summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure21234
1 files changed, 11238 insertions, 9996 deletions
diff --git a/configure b/configure
index 5a5e162bd..99782f37e 100755
--- a/configure
+++ b/configure
@@ -1,28 +1,57 @@
1#! /bin/sh 1#! /bin/sh
2# From configure.ac Revision: 1.322.2.6 . 2# From configure.ac Revision: 1.372 .
3# Guess values for system-dependent variables and create Makefiles. 3# Guess values for system-dependent variables and create Makefiles.
4# Generated by GNU Autoconf 2.59 for OpenSSH Portable. 4# Generated by GNU Autoconf 2.61 for OpenSSH Portable.
5# 5#
6# Report bugs to <openssh-unix-dev@mindrot.org>. 6# Report bugs to <openssh-unix-dev@mindrot.org>.
7# 7#
8# Copyright (C) 2003 Free Software Foundation, Inc. 8# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
9# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
9# This configure script is free software; the Free Software Foundation 10# This configure script is free software; the Free Software Foundation
10# gives unlimited permission to copy, distribute and modify it. 11# gives unlimited permission to copy, distribute and modify it.
11## --------------------- ## 12## --------------------- ##
12## M4sh Initialization. ## 13## M4sh Initialization. ##
13## --------------------- ## 14## --------------------- ##
14 15
15# Be Bourne compatible 16# Be more Bourne compatible
17DUALCASE=1; export DUALCASE # for MKS sh
16if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 18if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
17 emulate sh 19 emulate sh
18 NULLCMD=: 20 NULLCMD=:
19 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 21 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
20 # is contrary to our usage. Disable this feature. 22 # is contrary to our usage. Disable this feature.
21 alias -g '${1+"$@"}'='"$@"' 23 alias -g '${1+"$@"}'='"$@"'
22elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 24 setopt NO_GLOB_SUBST
23 set -o posix 25else
26 case `(set -o) 2>/dev/null` in
27 *posix*) set -o posix ;;
28esac
29
30fi
31
32
33
34
35# PATH needs CR
36# Avoid depending upon Character Ranges.
37as_cr_letters='abcdefghijklmnopqrstuvwxyz'
38as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
39as_cr_Letters=$as_cr_letters$as_cr_LETTERS
40as_cr_digits='0123456789'
41as_cr_alnum=$as_cr_Letters$as_cr_digits
42
43# The user is always right.
44if test "${PATH_SEPARATOR+set}" != set; then
45 echo "#! /bin/sh" >conf$$.sh
46 echo "exit 0" >>conf$$.sh
47 chmod +x conf$$.sh
48 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
49 PATH_SEPARATOR=';'
50 else
51 PATH_SEPARATOR=:
52 fi
53 rm -f conf$$.sh
24fi 54fi
25DUALCASE=1; export DUALCASE # for MKS sh
26 55
27# Support unset when possible. 56# Support unset when possible.
28if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then 57if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
@@ -32,8 +61,43 @@ else
32fi 61fi
33 62
34 63
64# IFS
65# We need space, tab and new line, in precisely that order. Quoting is
66# there to prevent editors from complaining about space-tab.
67# (If _AS_PATH_WALK were called with IFS unset, it would disable word
68# splitting by setting IFS to empty value.)
69as_nl='
70'
71IFS=" "" $as_nl"
72
73# Find who we are. Look in the path if we contain no directory separator.
74case $0 in
75 *[\\/]* ) as_myself=$0 ;;
76 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
77for as_dir in $PATH
78do
79 IFS=$as_save_IFS
80 test -z "$as_dir" && as_dir=.
81 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
82done
83IFS=$as_save_IFS
84
85 ;;
86esac
87# We did not find ourselves, most probably we were run as `sh COMMAND'
88# in which case we are not to be found in the path.
89if test "x$as_myself" = x; then
90 as_myself=$0
91fi
92if test ! -f "$as_myself"; then
93 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
94 { (exit 1); exit 1; }
95fi
96
35# Work around bugs in pre-3.0 UWIN ksh. 97# Work around bugs in pre-3.0 UWIN ksh.
36$as_unset ENV MAIL MAILPATH 98for as_var in ENV MAIL MAILPATH
99do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
100done
37PS1='$ ' 101PS1='$ '
38PS2='> ' 102PS2='> '
39PS4='+ ' 103PS4='+ '
@@ -47,18 +111,19 @@ do
47 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then 111 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
48 eval $as_var=C; export $as_var 112 eval $as_var=C; export $as_var
49 else 113 else
50 $as_unset $as_var 114 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
51 fi 115 fi
52done 116done
53 117
54# Required to use basename. 118# Required to use basename.
55if expr a : '\(a\)' >/dev/null 2>&1; then 119if expr a : '\(a\)' >/dev/null 2>&1 &&
120 test "X`expr 00001 : '.*\(...\)'`" = X001; then
56 as_expr=expr 121 as_expr=expr
57else 122else
58 as_expr=false 123 as_expr=false
59fi 124fi
60 125
61if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then 126if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
62 as_basename=basename 127 as_basename=basename
63else 128else
64 as_basename=false 129 as_basename=false
@@ -66,157 +131,388 @@ fi
66 131
67 132
68# Name of the executable. 133# Name of the executable.
69as_me=`$as_basename "$0" || 134as_me=`$as_basename -- "$0" ||
70$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 135$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
71 X"$0" : 'X\(//\)$' \| \ 136 X"$0" : 'X\(//\)$' \| \
72 X"$0" : 'X\(/\)$' \| \ 137 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
73 . : '\(.\)' 2>/dev/null ||
74echo X/"$0" | 138echo X/"$0" |
75 sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; } 139 sed '/^.*\/\([^/][^/]*\)\/*$/{
76 /^X\/\(\/\/\)$/{ s//\1/; q; } 140 s//\1/
77 /^X\/\(\/\).*/{ s//\1/; q; } 141 q
78 s/.*/./; q'` 142 }
143 /^X\/\(\/\/\)$/{
144 s//\1/
145 q
146 }
147 /^X\/\(\/\).*/{
148 s//\1/
149 q
150 }
151 s/.*/./; q'`
79 152
153# CDPATH.
154$as_unset CDPATH
80 155
81# PATH needs CR, and LINENO needs CR and PATH.
82# Avoid depending upon Character Ranges.
83as_cr_letters='abcdefghijklmnopqrstuvwxyz'
84as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
85as_cr_Letters=$as_cr_letters$as_cr_LETTERS
86as_cr_digits='0123456789'
87as_cr_alnum=$as_cr_Letters$as_cr_digits
88 156
89# The user is always right. 157if test "x$CONFIG_SHELL" = x; then
90if test "${PATH_SEPARATOR+set}" != set; then 158 if (eval ":") 2>/dev/null; then
91 echo "#! /bin/sh" >conf$$.sh 159 as_have_required=yes
92 echo "exit 0" >>conf$$.sh 160else
93 chmod +x conf$$.sh 161 as_have_required=no
94 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
95 PATH_SEPARATOR=';'
96 else
97 PATH_SEPARATOR=:
98 fi
99 rm -f conf$$.sh
100fi 162fi
101 163
164 if test $as_have_required = yes && (eval ":
165(as_func_return () {
166 (exit \$1)
167}
168as_func_success () {
169 as_func_return 0
170}
171as_func_failure () {
172 as_func_return 1
173}
174as_func_ret_success () {
175 return 0
176}
177as_func_ret_failure () {
178 return 1
179}
102 180
103 as_lineno_1=$LINENO 181exitcode=0
104 as_lineno_2=$LINENO 182if as_func_success; then
105 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` 183 :
106 test "x$as_lineno_1" != "x$as_lineno_2" && 184else
107 test "x$as_lineno_3" = "x$as_lineno_2" || { 185 exitcode=1
108 # Find who we are. Look in the path if we contain no path at all 186 echo as_func_success failed.
109 # relative or not. 187fi
110 case $0 in
111 *[\\/]* ) as_myself=$0 ;;
112 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
113for as_dir in $PATH
114do
115 IFS=$as_save_IFS
116 test -z "$as_dir" && as_dir=.
117 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
118done
119 188
120 ;; 189if as_func_failure; then
121 esac 190 exitcode=1
122 # We did not find ourselves, most probably we were run as `sh COMMAND' 191 echo as_func_failure succeeded.
123 # in which case we are not to be found in the path. 192fi
124 if test "x$as_myself" = x; then 193
125 as_myself=$0 194if as_func_ret_success; then
126 fi 195 :
127 if test ! -f "$as_myself"; then 196else
128 { echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2 197 exitcode=1
129 { (exit 1); exit 1; }; } 198 echo as_func_ret_success failed.
130 fi 199fi
131 case $CONFIG_SHELL in 200
132 '') 201if as_func_ret_failure; then
202 exitcode=1
203 echo as_func_ret_failure succeeded.
204fi
205
206if (set x; as_func_ret_success y && test x = \"\$1\" ); then
207 :
208else
209 exitcode=1
210 echo positional parameters were not saved.
211fi
212
213test \$exitcode = 0) || { (exit 1); exit 1; }
214
215(
216 as_lineno_1=\$LINENO
217 as_lineno_2=\$LINENO
218 test \"x\$as_lineno_1\" != \"x\$as_lineno_2\" &&
219 test \"x\`expr \$as_lineno_1 + 1\`\" = \"x\$as_lineno_2\") || { (exit 1); exit 1; }
220") 2> /dev/null; then
221 :
222else
223 as_candidate_shells=
133 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR 224 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
134for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH 225for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
135do 226do
136 IFS=$as_save_IFS 227 IFS=$as_save_IFS
137 test -z "$as_dir" && as_dir=. 228 test -z "$as_dir" && as_dir=.
138 for as_base in sh bash ksh sh5; do 229 case $as_dir in
139 case $as_dir in
140 /*) 230 /*)
141 if ("$as_dir/$as_base" -c ' 231 for as_base in sh bash ksh sh5; do
232 as_candidate_shells="$as_candidate_shells $as_dir/$as_base"
233 done;;
234 esac
235done
236IFS=$as_save_IFS
237
238
239 for as_shell in $as_candidate_shells $SHELL; do
240 # Try only shells that exist, to save several forks.
241 if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
242 { ("$as_shell") 2> /dev/null <<\_ASEOF
243if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
244 emulate sh
245 NULLCMD=:
246 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
247 # is contrary to our usage. Disable this feature.
248 alias -g '${1+"$@"}'='"$@"'
249 setopt NO_GLOB_SUBST
250else
251 case `(set -o) 2>/dev/null` in
252 *posix*) set -o posix ;;
253esac
254
255fi
256
257
258:
259_ASEOF
260}; then
261 CONFIG_SHELL=$as_shell
262 as_have_required=yes
263 if { "$as_shell" 2> /dev/null <<\_ASEOF
264if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
265 emulate sh
266 NULLCMD=:
267 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
268 # is contrary to our usage. Disable this feature.
269 alias -g '${1+"$@"}'='"$@"'
270 setopt NO_GLOB_SUBST
271else
272 case `(set -o) 2>/dev/null` in
273 *posix*) set -o posix ;;
274esac
275
276fi
277
278
279:
280(as_func_return () {
281 (exit $1)
282}
283as_func_success () {
284 as_func_return 0
285}
286as_func_failure () {
287 as_func_return 1
288}
289as_func_ret_success () {
290 return 0
291}
292as_func_ret_failure () {
293 return 1
294}
295
296exitcode=0
297if as_func_success; then
298 :
299else
300 exitcode=1
301 echo as_func_success failed.
302fi
303
304if as_func_failure; then
305 exitcode=1
306 echo as_func_failure succeeded.
307fi
308
309if as_func_ret_success; then
310 :
311else
312 exitcode=1
313 echo as_func_ret_success failed.
314fi
315
316if as_func_ret_failure; then
317 exitcode=1
318 echo as_func_ret_failure succeeded.
319fi
320
321if ( set x; as_func_ret_success y && test x = "$1" ); then
322 :
323else
324 exitcode=1
325 echo positional parameters were not saved.
326fi
327
328test $exitcode = 0) || { (exit 1); exit 1; }
329
330(
142 as_lineno_1=$LINENO 331 as_lineno_1=$LINENO
143 as_lineno_2=$LINENO 332 as_lineno_2=$LINENO
144 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
145 test "x$as_lineno_1" != "x$as_lineno_2" && 333 test "x$as_lineno_1" != "x$as_lineno_2" &&
146 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 334 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2") || { (exit 1); exit 1; }
147 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; } 335
148 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; } 336_ASEOF
149 CONFIG_SHELL=$as_dir/$as_base 337}; then
150 export CONFIG_SHELL 338 break
151 exec "$CONFIG_SHELL" "$0" ${1+"$@"} 339fi
152 fi;; 340
153 esac 341fi
154 done 342
155done 343 done
156;; 344
157 esac 345 if test "x$CONFIG_SHELL" != x; then
346 for as_var in BASH_ENV ENV
347 do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
348 done
349 export CONFIG_SHELL
350 exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
351fi
352
353
354 if test $as_have_required = no; then
355 echo This script requires a shell more modern than all the
356 echo shells that I found on your system. Please install a
357 echo modern shell, or manually run the script under such a
358 echo shell if you do have one.
359 { (exit 1); exit 1; }
360fi
361
362
363fi
364
365fi
366
367
368
369(eval "as_func_return () {
370 (exit \$1)
371}
372as_func_success () {
373 as_func_return 0
374}
375as_func_failure () {
376 as_func_return 1
377}
378as_func_ret_success () {
379 return 0
380}
381as_func_ret_failure () {
382 return 1
383}
384
385exitcode=0
386if as_func_success; then
387 :
388else
389 exitcode=1
390 echo as_func_success failed.
391fi
392
393if as_func_failure; then
394 exitcode=1
395 echo as_func_failure succeeded.
396fi
397
398if as_func_ret_success; then
399 :
400else
401 exitcode=1
402 echo as_func_ret_success failed.
403fi
404
405if as_func_ret_failure; then
406 exitcode=1
407 echo as_func_ret_failure succeeded.
408fi
409
410if (set x; as_func_ret_success y && test x = \"\$1\" ); then
411 :
412else
413 exitcode=1
414 echo positional parameters were not saved.
415fi
416
417test \$exitcode = 0") || {
418 echo No shell found that supports shell functions.
419 echo Please tell autoconf@gnu.org about your system,
420 echo including any error possibly output before this
421 echo message
422}
423
424
425
426 as_lineno_1=$LINENO
427 as_lineno_2=$LINENO
428 test "x$as_lineno_1" != "x$as_lineno_2" &&
429 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
158 430
159 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO 431 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
160 # uniformly replaced by the line number. The first 'sed' inserts a 432 # uniformly replaced by the line number. The first 'sed' inserts a
161 # line-number line before each line; the second 'sed' does the real 433 # line-number line after each line using $LINENO; the second 'sed'
162 # work. The second script uses 'N' to pair each line-number line 434 # does the real work. The second script uses 'N' to pair each
163 # with the numbered line, and appends trailing '-' during 435 # line-number line with the line containing $LINENO, and appends
164 # substitution so that $LINENO is not a special case at line end. 436 # trailing '-' during substitution so that $LINENO is not a special
437 # case at line end.
165 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the 438 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
166 # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-) 439 # scripts with optimization help from Paolo Bonzini. Blame Lee
167 sed '=' <$as_myself | 440 # E. McMahon (1931-1989) for sed's syntax. :-)
441 sed -n '
442 p
443 /[$]LINENO/=
444 ' <$as_myself |
168 sed ' 445 sed '
446 s/[$]LINENO.*/&-/
447 t lineno
448 b
449 :lineno
169 N 450 N
170 s,$,-, 451 :loop
171 : loop 452 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
172 s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
173 t loop 453 t loop
174 s,-$,, 454 s/-\n.*//
175 s,^['$as_cr_digits']*\n,,
176 ' >$as_me.lineno && 455 ' >$as_me.lineno &&
177 chmod +x $as_me.lineno || 456 chmod +x "$as_me.lineno" ||
178 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 457 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
179 { (exit 1); exit 1; }; } 458 { (exit 1); exit 1; }; }
180 459
181 # Don't try to exec as it changes $[0], causing all sort of problems 460 # Don't try to exec as it changes $[0], causing all sort of problems
182 # (the dirname of $[0] is not the place where we might find the 461 # (the dirname of $[0] is not the place where we might find the
183 # original and so on. Autoconf is especially sensible to this). 462 # original and so on. Autoconf is especially sensitive to this).
184 . ./$as_me.lineno 463 . "./$as_me.lineno"
185 # Exit status is that of the last command. 464 # Exit status is that of the last command.
186 exit 465 exit
187} 466}
188 467
189 468
190case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in 469if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
191 *c*,-n*) ECHO_N= ECHO_C=' 470 as_dirname=dirname
192' ECHO_T=' ' ;; 471else
193 *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;; 472 as_dirname=false
194 *) ECHO_N= ECHO_C='\c' ECHO_T= ;; 473fi
474
475ECHO_C= ECHO_N= ECHO_T=
476case `echo -n x` in
477-n*)
478 case `echo 'x\c'` in
479 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
480 *) ECHO_C='\c';;
481 esac;;
482*)
483 ECHO_N='-n';;
195esac 484esac
196 485
197if expr a : '\(a\)' >/dev/null 2>&1; then 486if expr a : '\(a\)' >/dev/null 2>&1 &&
487 test "X`expr 00001 : '.*\(...\)'`" = X001; then
198 as_expr=expr 488 as_expr=expr
199else 489else
200 as_expr=false 490 as_expr=false
201fi 491fi
202 492
203rm -f conf$$ conf$$.exe conf$$.file 493rm -f conf$$ conf$$.exe conf$$.file
494if test -d conf$$.dir; then
495 rm -f conf$$.dir/conf$$.file
496else
497 rm -f conf$$.dir
498 mkdir conf$$.dir
499fi
204echo >conf$$.file 500echo >conf$$.file
205if ln -s conf$$.file conf$$ 2>/dev/null; then 501if ln -s conf$$.file conf$$ 2>/dev/null; then
206 # We could just check for DJGPP; but this test a) works b) is more generic 502 as_ln_s='ln -s'
207 # and c) will remain valid once DJGPP supports symlinks (DJGPP 2.04). 503 # ... but there are two gotchas:
208 if test -f conf$$.exe; then 504 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
209 # Don't use ln at all; we don't have any links 505 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
506 # In both cases, we have to default to `cp -p'.
507 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
210 as_ln_s='cp -p' 508 as_ln_s='cp -p'
211 else
212 as_ln_s='ln -s'
213 fi
214elif ln conf$$.file conf$$ 2>/dev/null; then 509elif ln conf$$.file conf$$ 2>/dev/null; then
215 as_ln_s=ln 510 as_ln_s=ln
216else 511else
217 as_ln_s='cp -p' 512 as_ln_s='cp -p'
218fi 513fi
219rm -f conf$$ conf$$.exe conf$$.file 514rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
515rmdir conf$$.dir 2>/dev/null
220 516
221if mkdir -p . 2>/dev/null; then 517if mkdir -p . 2>/dev/null; then
222 as_mkdir_p=: 518 as_mkdir_p=:
@@ -225,7 +521,28 @@ else
225 as_mkdir_p=false 521 as_mkdir_p=false
226fi 522fi
227 523
228as_executable_p="test -f" 524if test -x / >/dev/null 2>&1; then
525 as_test_x='test -x'
526else
527 if ls -dL / >/dev/null 2>&1; then
528 as_ls_L_option=L
529 else
530 as_ls_L_option=
531 fi
532 as_test_x='
533 eval sh -c '\''
534 if test -d "$1"; then
535 test -d "$1/.";
536 else
537 case $1 in
538 -*)set "./$1";;
539 esac;
540 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
541 ???[sx]*):;;*)false;;esac;fi
542 '\'' sh
543 '
544fi
545as_executable_p=$as_test_x
229 546
230# Sed expression to map a string onto a valid CPP name. 547# Sed expression to map a string onto a valid CPP name.
231as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" 548as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
@@ -234,39 +551,27 @@ as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
234as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" 551as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
235 552
236 553
237# IFS
238# We need space, tab and new line, in precisely that order.
239as_nl='
240'
241IFS=" $as_nl"
242
243# CDPATH.
244$as_unset CDPATH
245 554
555exec 7<&0 </dev/null 6>&1
246 556
247# Name of the host. 557# Name of the host.
248# hostname on some systems (SVR3.2, Linux) returns a bogus exit status, 558# hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
249# so uname gets run too. 559# so uname gets run too.
250ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q` 560ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
251 561
252exec 6>&1
253
254# 562#
255# Initializations. 563# Initializations.
256# 564#
257ac_default_prefix=/usr/local 565ac_default_prefix=/usr/local
566ac_clean_files=
258ac_config_libobj_dir=. 567ac_config_libobj_dir=.
568LIBOBJS=
259cross_compiling=no 569cross_compiling=no
260subdirs= 570subdirs=
261MFLAGS= 571MFLAGS=
262MAKEFLAGS= 572MAKEFLAGS=
263SHELL=${CONFIG_SHELL-/bin/sh} 573SHELL=${CONFIG_SHELL-/bin/sh}
264 574
265# Maximum number of lines to put in a shell here document.
266# This variable seems obsolete. It should probably be removed, and
267# only ac_max_sed_lines should be used.
268: ${ac_max_here_lines=38}
269
270# Identity of this package. 575# Identity of this package.
271PACKAGE_NAME='OpenSSH' 576PACKAGE_NAME='OpenSSH'
272PACKAGE_TARNAME='openssh' 577PACKAGE_TARNAME='openssh'
@@ -278,42 +583,162 @@ ac_unique_file="ssh.c"
278# Factoring default headers for most tests. 583# Factoring default headers for most tests.
279ac_includes_default="\ 584ac_includes_default="\
280#include <stdio.h> 585#include <stdio.h>
281#if HAVE_SYS_TYPES_H 586#ifdef HAVE_SYS_TYPES_H
282# include <sys/types.h> 587# include <sys/types.h>
283#endif 588#endif
284#if HAVE_SYS_STAT_H 589#ifdef HAVE_SYS_STAT_H
285# include <sys/stat.h> 590# include <sys/stat.h>
286#endif 591#endif
287#if STDC_HEADERS 592#ifdef STDC_HEADERS
288# include <stdlib.h> 593# include <stdlib.h>
289# include <stddef.h> 594# include <stddef.h>
290#else 595#else
291# if HAVE_STDLIB_H 596# ifdef HAVE_STDLIB_H
292# include <stdlib.h> 597# include <stdlib.h>
293# endif 598# endif
294#endif 599#endif
295#if HAVE_STRING_H 600#ifdef HAVE_STRING_H
296# if !STDC_HEADERS && HAVE_MEMORY_H 601# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
297# include <memory.h> 602# include <memory.h>
298# endif 603# endif
299# include <string.h> 604# include <string.h>
300#endif 605#endif
301#if HAVE_STRINGS_H 606#ifdef HAVE_STRINGS_H
302# include <strings.h> 607# include <strings.h>
303#endif 608#endif
304#if HAVE_INTTYPES_H 609#ifdef HAVE_INTTYPES_H
305# include <inttypes.h> 610# include <inttypes.h>
306#else
307# if HAVE_STDINT_H
308# include <stdint.h>
309# endif
310#endif 611#endif
311#if HAVE_UNISTD_H 612#ifdef HAVE_STDINT_H
613# include <stdint.h>
614#endif
615#ifdef HAVE_UNISTD_H
312# include <unistd.h> 616# include <unistd.h>
313#endif" 617#endif"
314 618
315ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT build build_cpu build_vendor build_os host host_cpu host_vendor host_os AWK CPP RANLIB ac_ct_RANLIB INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA EGREP AR CAT KILL PERL SED ENT TEST_MINUS_S_SH SH TEST_SHELL PATH_GROUPADD_PROG PATH_USERADD_PROG MAKE_PACKAGE_SUPPORTED STARTUP_SCRIPT_SHELL LOGIN_PROGRAM_FALLBACK PATH_PASSWD_PROG LD LIBWRAP LIBEDIT LIBPAM INSTALL_SSH_RAND_HELPER SSH_PRIVSEP_USER PROG_LS PROG_NETSTAT PROG_ARP PROG_IFCONFIG PROG_JSTAT PROG_PS PROG_SAR PROG_W PROG_WHO PROG_LAST PROG_LASTLOG PROG_DF PROG_VMSTAT PROG_UPTIME PROG_IPCS PROG_TAIL INSTALL_SSH_PRNG_CMDS OPENSC_CONFIG PRIVSEP_PATH xauth_path STRIP_OPT XAUTH_PATH NROFF MANTYPE mansubdir user_path piddir LIBOBJS LTLIBOBJS' 619ac_subst_vars='SHELL
620PATH_SEPARATOR
621PACKAGE_NAME
622PACKAGE_TARNAME
623PACKAGE_VERSION
624PACKAGE_STRING
625PACKAGE_BUGREPORT
626exec_prefix
627prefix
628program_transform_name
629bindir
630sbindir
631libexecdir
632datarootdir
633datadir
634sysconfdir
635sharedstatedir
636localstatedir
637includedir
638oldincludedir
639docdir
640infodir
641htmldir
642dvidir
643pdfdir
644psdir
645libdir
646localedir
647mandir
648DEFS
649ECHO_C
650ECHO_N
651ECHO_T
652LIBS
653build_alias
654host_alias
655target_alias
656CC
657CFLAGS
658LDFLAGS
659CPPFLAGS
660ac_ct_CC
661EXEEXT
662OBJEXT
663build
664build_cpu
665build_vendor
666build_os
667host
668host_cpu
669host_vendor
670host_os
671CPP
672GREP
673EGREP
674AWK
675RANLIB
676INSTALL_PROGRAM
677INSTALL_SCRIPT
678INSTALL_DATA
679AR
680CAT
681KILL
682PERL
683SED
684ENT
685TEST_MINUS_S_SH
686SH
687TEST_SHELL
688PATH_GROUPADD_PROG
689PATH_USERADD_PROG
690MAKE_PACKAGE_SUPPORTED
691STARTUP_SCRIPT_SHELL
692LOGIN_PROGRAM_FALLBACK
693PATH_PASSWD_PROG
694LD
695SSHDLIBS
696LIBWRAP
697LIBEDIT
698LIBPAM
699INSTALL_SSH_RAND_HELPER
700SSH_PRIVSEP_USER
701PROG_LS
702PROG_NETSTAT
703PROG_ARP
704PROG_IFCONFIG
705PROG_JSTAT
706PROG_PS
707PROG_SAR
708PROG_W
709PROG_WHO
710PROG_LAST
711PROG_LASTLOG
712PROG_DF
713PROG_VMSTAT
714PROG_UPTIME
715PROG_IPCS
716PROG_TAIL
717INSTALL_SSH_PRNG_CMDS
718OPENSC_CONFIG
719LIBSELINUX
720PRIVSEP_PATH
721xauth_path
722STRIP_OPT
723XAUTH_PATH
724NROFF
725MANTYPE
726mansubdir
727user_path
728piddir
729LIBOBJS
730LTLIBOBJS'
316ac_subst_files='' 731ac_subst_files=''
732 ac_precious_vars='build_alias
733host_alias
734target_alias
735CC
736CFLAGS
737LDFLAGS
738LIBS
739CPPFLAGS
740CPP'
741
317 742
318# Initialize some variables set by options. 743# Initialize some variables set by options.
319ac_init_help= 744ac_init_help=
@@ -340,34 +765,48 @@ x_libraries=NONE
340# and all the variables that are supposed to be based on exec_prefix 765# and all the variables that are supposed to be based on exec_prefix
341# by default will actually change. 766# by default will actually change.
342# Use braces instead of parens because sh, perl, etc. also accept them. 767# Use braces instead of parens because sh, perl, etc. also accept them.
768# (The list follows the same order as the GNU Coding Standards.)
343bindir='${exec_prefix}/bin' 769bindir='${exec_prefix}/bin'
344sbindir='${exec_prefix}/sbin' 770sbindir='${exec_prefix}/sbin'
345libexecdir='${exec_prefix}/libexec' 771libexecdir='${exec_prefix}/libexec'
346datadir='${prefix}/share' 772datarootdir='${prefix}/share'
773datadir='${datarootdir}'
347sysconfdir='${prefix}/etc' 774sysconfdir='${prefix}/etc'
348sharedstatedir='${prefix}/com' 775sharedstatedir='${prefix}/com'
349localstatedir='${prefix}/var' 776localstatedir='${prefix}/var'
350libdir='${exec_prefix}/lib'
351includedir='${prefix}/include' 777includedir='${prefix}/include'
352oldincludedir='/usr/include' 778oldincludedir='/usr/include'
353infodir='${prefix}/info' 779docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
354mandir='${prefix}/man' 780infodir='${datarootdir}/info'
781htmldir='${docdir}'
782dvidir='${docdir}'
783pdfdir='${docdir}'
784psdir='${docdir}'
785libdir='${exec_prefix}/lib'
786localedir='${datarootdir}/locale'
787mandir='${datarootdir}/man'
355 788
356ac_prev= 789ac_prev=
790ac_dashdash=
357for ac_option 791for ac_option
358do 792do
359 # If the previous option needs an argument, assign it. 793 # If the previous option needs an argument, assign it.
360 if test -n "$ac_prev"; then 794 if test -n "$ac_prev"; then
361 eval "$ac_prev=\$ac_option" 795 eval $ac_prev=\$ac_option
362 ac_prev= 796 ac_prev=
363 continue 797 continue
364 fi 798 fi
365 799
366 ac_optarg=`expr "x$ac_option" : 'x[^=]*=\(.*\)'` 800 case $ac_option in
801 *=*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
802 *) ac_optarg=yes ;;
803 esac
367 804
368 # Accept the important Cygnus configure options, so we can diagnose typos. 805 # Accept the important Cygnus configure options, so we can diagnose typos.
369 806
370 case $ac_option in 807 case $ac_dashdash$ac_option in
808 --)
809 ac_dashdash=yes ;;
371 810
372 -bindir | --bindir | --bindi | --bind | --bin | --bi) 811 -bindir | --bindir | --bindi | --bind | --bin | --bi)
373 ac_prev=bindir ;; 812 ac_prev=bindir ;;
@@ -389,33 +828,45 @@ do
389 --config-cache | -C) 828 --config-cache | -C)
390 cache_file=config.cache ;; 829 cache_file=config.cache ;;
391 830
392 -datadir | --datadir | --datadi | --datad | --data | --dat | --da) 831 -datadir | --datadir | --datadi | --datad)
393 ac_prev=datadir ;; 832 ac_prev=datadir ;;
394 -datadir=* | --datadir=* | --datadi=* | --datad=* | --data=* | --dat=* \ 833 -datadir=* | --datadir=* | --datadi=* | --datad=*)
395 | --da=*)
396 datadir=$ac_optarg ;; 834 datadir=$ac_optarg ;;
397 835
836 -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
837 | --dataroo | --dataro | --datar)
838 ac_prev=datarootdir ;;
839 -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
840 | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
841 datarootdir=$ac_optarg ;;
842
398 -disable-* | --disable-*) 843 -disable-* | --disable-*)
399 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'` 844 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
400 # Reject names that are not valid shell variable names. 845 # Reject names that are not valid shell variable names.
401 expr "x$ac_feature" : ".*[^-_$as_cr_alnum]" >/dev/null && 846 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
402 { echo "$as_me: error: invalid feature name: $ac_feature" >&2 847 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
403 { (exit 1); exit 1; }; } 848 { (exit 1); exit 1; }; }
404 ac_feature=`echo $ac_feature | sed 's/-/_/g'` 849 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
405 eval "enable_$ac_feature=no" ;; 850 eval enable_$ac_feature=no ;;
851
852 -docdir | --docdir | --docdi | --doc | --do)
853 ac_prev=docdir ;;
854 -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
855 docdir=$ac_optarg ;;
856
857 -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
858 ac_prev=dvidir ;;
859 -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
860 dvidir=$ac_optarg ;;
406 861
407 -enable-* | --enable-*) 862 -enable-* | --enable-*)
408 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` 863 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
409 # Reject names that are not valid shell variable names. 864 # Reject names that are not valid shell variable names.
410 expr "x$ac_feature" : ".*[^-_$as_cr_alnum]" >/dev/null && 865 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
411 { echo "$as_me: error: invalid feature name: $ac_feature" >&2 866 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
412 { (exit 1); exit 1; }; } 867 { (exit 1); exit 1; }; }
413 ac_feature=`echo $ac_feature | sed 's/-/_/g'` 868 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
414 case $ac_option in 869 eval enable_$ac_feature=\$ac_optarg ;;
415 *=*) ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"`;;
416 *) ac_optarg=yes ;;
417 esac
418 eval "enable_$ac_feature='$ac_optarg'" ;;
419 870
420 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \ 871 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
421 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \ 872 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
@@ -442,6 +893,12 @@ do
442 -host=* | --host=* | --hos=* | --ho=*) 893 -host=* | --host=* | --hos=* | --ho=*)
443 host_alias=$ac_optarg ;; 894 host_alias=$ac_optarg ;;
444 895
896 -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
897 ac_prev=htmldir ;;
898 -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
899 | --ht=*)
900 htmldir=$ac_optarg ;;
901
445 -includedir | --includedir | --includedi | --included | --include \ 902 -includedir | --includedir | --includedi | --included | --include \
446 | --includ | --inclu | --incl | --inc) 903 | --includ | --inclu | --incl | --inc)
447 ac_prev=includedir ;; 904 ac_prev=includedir ;;
@@ -466,13 +923,16 @@ do
466 | --libexe=* | --libex=* | --libe=*) 923 | --libexe=* | --libex=* | --libe=*)
467 libexecdir=$ac_optarg ;; 924 libexecdir=$ac_optarg ;;
468 925
926 -localedir | --localedir | --localedi | --localed | --locale)
927 ac_prev=localedir ;;
928 -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
929 localedir=$ac_optarg ;;
930
469 -localstatedir | --localstatedir | --localstatedi | --localstated \ 931 -localstatedir | --localstatedir | --localstatedi | --localstated \
470 | --localstate | --localstat | --localsta | --localst \ 932 | --localstate | --localstat | --localsta | --localst | --locals)
471 | --locals | --local | --loca | --loc | --lo)
472 ac_prev=localstatedir ;; 933 ac_prev=localstatedir ;;
473 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \ 934 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
474 | --localstate=* | --localstat=* | --localsta=* | --localst=* \ 935 | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
475 | --locals=* | --local=* | --loca=* | --loc=* | --lo=*)
476 localstatedir=$ac_optarg ;; 936 localstatedir=$ac_optarg ;;
477 937
478 -mandir | --mandir | --mandi | --mand | --man | --ma | --m) 938 -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
@@ -537,6 +997,16 @@ do
537 | --progr-tra=* | --program-tr=* | --program-t=*) 997 | --progr-tra=* | --program-tr=* | --program-t=*)
538 program_transform_name=$ac_optarg ;; 998 program_transform_name=$ac_optarg ;;
539 999
1000 -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
1001 ac_prev=pdfdir ;;
1002 -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1003 pdfdir=$ac_optarg ;;
1004
1005 -psdir | --psdir | --psdi | --psd | --ps)
1006 ac_prev=psdir ;;
1007 -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1008 psdir=$ac_optarg ;;
1009
540 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 1010 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
541 | -silent | --silent | --silen | --sile | --sil) 1011 | -silent | --silent | --silen | --sile | --sil)
542 silent=yes ;; 1012 silent=yes ;;
@@ -589,24 +1059,20 @@ do
589 -with-* | --with-*) 1059 -with-* | --with-*)
590 ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` 1060 ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
591 # Reject names that are not valid shell variable names. 1061 # Reject names that are not valid shell variable names.
592 expr "x$ac_package" : ".*[^-_$as_cr_alnum]" >/dev/null && 1062 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
593 { echo "$as_me: error: invalid package name: $ac_package" >&2 1063 { echo "$as_me: error: invalid package name: $ac_package" >&2
594 { (exit 1); exit 1; }; } 1064 { (exit 1); exit 1; }; }
595 ac_package=`echo $ac_package| sed 's/-/_/g'` 1065 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
596 case $ac_option in 1066 eval with_$ac_package=\$ac_optarg ;;
597 *=*) ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"`;;
598 *) ac_optarg=yes ;;
599 esac
600 eval "with_$ac_package='$ac_optarg'" ;;
601 1067
602 -without-* | --without-*) 1068 -without-* | --without-*)
603 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'` 1069 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'`
604 # Reject names that are not valid shell variable names. 1070 # Reject names that are not valid shell variable names.
605 expr "x$ac_package" : ".*[^-_$as_cr_alnum]" >/dev/null && 1071 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
606 { echo "$as_me: error: invalid package name: $ac_package" >&2 1072 { echo "$as_me: error: invalid package name: $ac_package" >&2
607 { (exit 1); exit 1; }; } 1073 { (exit 1); exit 1; }; }
608 ac_package=`echo $ac_package | sed 's/-/_/g'` 1074 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
609 eval "with_$ac_package=no" ;; 1075 eval with_$ac_package=no ;;
610 1076
611 --x) 1077 --x)
612 # Obsolete; use --with-x. 1078 # Obsolete; use --with-x.
@@ -637,8 +1103,7 @@ Try \`$0 --help' for more information." >&2
637 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null && 1103 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&
638 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2 1104 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2
639 { (exit 1); exit 1; }; } 1105 { (exit 1); exit 1; }; }
640 ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` 1106 eval $ac_envvar=\$ac_optarg
641 eval "$ac_envvar='$ac_optarg'"
642 export $ac_envvar ;; 1107 export $ac_envvar ;;
643 1108
644 *) 1109 *)
@@ -658,27 +1123,19 @@ if test -n "$ac_prev"; then
658 { (exit 1); exit 1; }; } 1123 { (exit 1); exit 1; }; }
659fi 1124fi
660 1125
661# Be sure to have absolute paths. 1126# Be sure to have absolute directory names.
662for ac_var in exec_prefix prefix 1127for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
1128 datadir sysconfdir sharedstatedir localstatedir includedir \
1129 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1130 libdir localedir mandir
663do 1131do
664 eval ac_val=$`echo $ac_var` 1132 eval ac_val=\$$ac_var
665 case $ac_val in 1133 case $ac_val in
666 [\\/$]* | ?:[\\/]* | NONE | '' ) ;; 1134 [\\/$]* | ?:[\\/]* ) continue;;
667 *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2 1135 NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
668 { (exit 1); exit 1; }; };;
669 esac
670done
671
672# Be sure to have absolute paths.
673for ac_var in bindir sbindir libexecdir datadir sysconfdir sharedstatedir \
674 localstatedir libdir includedir oldincludedir infodir mandir
675do
676 eval ac_val=$`echo $ac_var`
677 case $ac_val in
678 [\\/$]* | ?:[\\/]* ) ;;
679 *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
680 { (exit 1); exit 1; }; };;
681 esac 1136 esac
1137 { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
1138 { (exit 1); exit 1; }; }
682done 1139done
683 1140
684# There might be people who depend on the old broken behavior: `$host' 1141# There might be people who depend on the old broken behavior: `$host'
@@ -705,74 +1162,76 @@ test -n "$host_alias" && ac_tool_prefix=$host_alias-
705test "$silent" = yes && exec 6>/dev/null 1162test "$silent" = yes && exec 6>/dev/null
706 1163
707 1164
1165ac_pwd=`pwd` && test -n "$ac_pwd" &&
1166ac_ls_di=`ls -di .` &&
1167ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1168 { echo "$as_me: error: Working directory cannot be determined" >&2
1169 { (exit 1); exit 1; }; }
1170test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1171 { echo "$as_me: error: pwd does not report name of working directory" >&2
1172 { (exit 1); exit 1; }; }
1173
1174
708# Find the source files, if location was not specified. 1175# Find the source files, if location was not specified.
709if test -z "$srcdir"; then 1176if test -z "$srcdir"; then
710 ac_srcdir_defaulted=yes 1177 ac_srcdir_defaulted=yes
711 # Try the directory containing this script, then its parent. 1178 # Try the directory containing this script, then the parent directory.
712 ac_confdir=`(dirname "$0") 2>/dev/null || 1179 ac_confdir=`$as_dirname -- "$0" ||
713$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 1180$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
714 X"$0" : 'X\(//\)[^/]' \| \ 1181 X"$0" : 'X\(//\)[^/]' \| \
715 X"$0" : 'X\(//\)$' \| \ 1182 X"$0" : 'X\(//\)$' \| \
716 X"$0" : 'X\(/\)' \| \ 1183 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
717 . : '\(.\)' 2>/dev/null ||
718echo X"$0" | 1184echo X"$0" |
719 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } 1185 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
720 /^X\(\/\/\)[^/].*/{ s//\1/; q; } 1186 s//\1/
721 /^X\(\/\/\)$/{ s//\1/; q; } 1187 q
722 /^X\(\/\).*/{ s//\1/; q; } 1188 }
723 s/.*/./; q'` 1189 /^X\(\/\/\)[^/].*/{
1190 s//\1/
1191 q
1192 }
1193 /^X\(\/\/\)$/{
1194 s//\1/
1195 q
1196 }
1197 /^X\(\/\).*/{
1198 s//\1/
1199 q
1200 }
1201 s/.*/./; q'`
724 srcdir=$ac_confdir 1202 srcdir=$ac_confdir
725 if test ! -r $srcdir/$ac_unique_file; then 1203 if test ! -r "$srcdir/$ac_unique_file"; then
726 srcdir=.. 1204 srcdir=..
727 fi 1205 fi
728else 1206else
729 ac_srcdir_defaulted=no 1207 ac_srcdir_defaulted=no
730fi 1208fi
731if test ! -r $srcdir/$ac_unique_file; then 1209if test ! -r "$srcdir/$ac_unique_file"; then
732 if test "$ac_srcdir_defaulted" = yes; then 1210 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
733 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $ac_confdir or .." >&2 1211 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
734 { (exit 1); exit 1; }; }
735 else
736 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
737 { (exit 1); exit 1; }; } 1212 { (exit 1); exit 1; }; }
738 fi
739fi 1213fi
740(cd $srcdir && test -r ./$ac_unique_file) 2>/dev/null || 1214ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
741 { echo "$as_me: error: sources are in $srcdir, but \`cd $srcdir' does not work" >&2 1215ac_abs_confdir=`(
1216 cd "$srcdir" && test -r "./$ac_unique_file" || { echo "$as_me: error: $ac_msg" >&2
742 { (exit 1); exit 1; }; } 1217 { (exit 1); exit 1; }; }
743srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'` 1218 pwd)`
744ac_env_build_alias_set=${build_alias+set} 1219# When building in place, set srcdir=.
745ac_env_build_alias_value=$build_alias 1220if test "$ac_abs_confdir" = "$ac_pwd"; then
746ac_cv_env_build_alias_set=${build_alias+set} 1221 srcdir=.
747ac_cv_env_build_alias_value=$build_alias 1222fi
748ac_env_host_alias_set=${host_alias+set} 1223# Remove unnecessary trailing slashes from srcdir.
749ac_env_host_alias_value=$host_alias 1224# Double slashes in file names in object file debugging info
750ac_cv_env_host_alias_set=${host_alias+set} 1225# mess up M-x gdb in Emacs.
751ac_cv_env_host_alias_value=$host_alias 1226case $srcdir in
752ac_env_target_alias_set=${target_alias+set} 1227*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
753ac_env_target_alias_value=$target_alias 1228esac
754ac_cv_env_target_alias_set=${target_alias+set} 1229for ac_var in $ac_precious_vars; do
755ac_cv_env_target_alias_value=$target_alias 1230 eval ac_env_${ac_var}_set=\${${ac_var}+set}
756ac_env_CC_set=${CC+set} 1231 eval ac_env_${ac_var}_value=\$${ac_var}
757ac_env_CC_value=$CC 1232 eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
758ac_cv_env_CC_set=${CC+set} 1233 eval ac_cv_env_${ac_var}_value=\$${ac_var}
759ac_cv_env_CC_value=$CC 1234done
760ac_env_CFLAGS_set=${CFLAGS+set}
761ac_env_CFLAGS_value=$CFLAGS
762ac_cv_env_CFLAGS_set=${CFLAGS+set}
763ac_cv_env_CFLAGS_value=$CFLAGS
764ac_env_LDFLAGS_set=${LDFLAGS+set}
765ac_env_LDFLAGS_value=$LDFLAGS
766ac_cv_env_LDFLAGS_set=${LDFLAGS+set}
767ac_cv_env_LDFLAGS_value=$LDFLAGS
768ac_env_CPPFLAGS_set=${CPPFLAGS+set}
769ac_env_CPPFLAGS_value=$CPPFLAGS
770ac_cv_env_CPPFLAGS_set=${CPPFLAGS+set}
771ac_cv_env_CPPFLAGS_value=$CPPFLAGS
772ac_env_CPP_set=${CPP+set}
773ac_env_CPP_value=$CPP
774ac_cv_env_CPP_set=${CPP+set}
775ac_cv_env_CPP_value=$CPP
776 1235
777# 1236#
778# Report the --help message. 1237# Report the --help message.
@@ -801,9 +1260,6 @@ Configuration:
801 -n, --no-create do not create output files 1260 -n, --no-create do not create output files
802 --srcdir=DIR find the sources in DIR [configure dir or \`..'] 1261 --srcdir=DIR find the sources in DIR [configure dir or \`..']
803 1262
804_ACEOF
805
806 cat <<_ACEOF
807Installation directories: 1263Installation directories:
808 --prefix=PREFIX install architecture-independent files in PREFIX 1264 --prefix=PREFIX install architecture-independent files in PREFIX
809 [$ac_default_prefix] 1265 [$ac_default_prefix]
@@ -821,15 +1277,22 @@ Fine tuning of the installation directories:
821 --bindir=DIR user executables [EPREFIX/bin] 1277 --bindir=DIR user executables [EPREFIX/bin]
822 --sbindir=DIR system admin executables [EPREFIX/sbin] 1278 --sbindir=DIR system admin executables [EPREFIX/sbin]
823 --libexecdir=DIR program executables [EPREFIX/libexec] 1279 --libexecdir=DIR program executables [EPREFIX/libexec]
824 --datadir=DIR read-only architecture-independent data [PREFIX/share]
825 --sysconfdir=DIR read-only single-machine data [PREFIX/etc] 1280 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
826 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com] 1281 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
827 --localstatedir=DIR modifiable single-machine data [PREFIX/var] 1282 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
828 --libdir=DIR object code libraries [EPREFIX/lib] 1283 --libdir=DIR object code libraries [EPREFIX/lib]
829 --includedir=DIR C header files [PREFIX/include] 1284 --includedir=DIR C header files [PREFIX/include]
830 --oldincludedir=DIR C header files for non-gcc [/usr/include] 1285 --oldincludedir=DIR C header files for non-gcc [/usr/include]
831 --infodir=DIR info documentation [PREFIX/info] 1286 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
832 --mandir=DIR man documentation [PREFIX/man] 1287 --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
1288 --infodir=DIR info documentation [DATAROOTDIR/info]
1289 --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
1290 --mandir=DIR man documentation [DATAROOTDIR/man]
1291 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh]
1292 --htmldir=DIR html documentation [DOCDIR]
1293 --dvidir=DIR dvi documentation [DOCDIR]
1294 --pdfdir=DIR pdf documentation [DOCDIR]
1295 --psdir=DIR ps documentation [DOCDIR]
833_ACEOF 1296_ACEOF
834 1297
835 cat <<\_ACEOF 1298 cat <<\_ACEOF
@@ -865,20 +1328,23 @@ Optional Packages:
865 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] 1328 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
866 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) 1329 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
867 --without-rpath Disable auto-added -R linker paths 1330 --without-rpath Disable auto-added -R linker paths
868 --with-osfsia Enable Digital Unix SIA
869 --with-cflags Specify additional flags to pass to compiler 1331 --with-cflags Specify additional flags to pass to compiler
870 --with-cppflags Specify additional flags to pass to preprocessor 1332 --with-cppflags Specify additional flags to pass to preprocessor
871 --with-ldflags Specify additional flags to pass to linker 1333 --with-ldflags Specify additional flags to pass to linker
872 --with-libs Specify additional libraries to link with 1334 --with-libs Specify additional libraries to link with
873 --with-Werror Build main code with -Werror 1335 --with-Werror Build main code with -Werror
1336 --with-solaris-contracts Enable Solaris process contracts (experimental)
1337 --with-osfsia Enable Digital Unix SIA
874 --with-zlib=PATH Use zlib in PATH 1338 --with-zlib=PATH Use zlib in PATH
875 --without-zlib-version-check Disable zlib version check 1339 --without-zlib-version-check Disable zlib version check
876 --with-skey[=PATH] Enable S/Key support (optionally in PATH) 1340 --with-skey[=PATH] Enable S/Key support (optionally in PATH)
877 --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH) 1341 --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH)
878 --with-libedit[=PATH] Enable libedit support for sftp 1342 --with-libedit[=PATH] Enable libedit support for sftp
879 --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm) 1343 --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm)
880 --with-pam Enable PAM support
881 --with-ssl-dir=PATH Specify path to OpenSSL installation 1344 --with-ssl-dir=PATH Specify path to OpenSSL installation
1345 --without-openssl-header-check Disable OpenSSL version consistency check
1346 --with-ssl-engine Enable OpenSSL (hardware) ENGINE support
1347 --with-pam Enable PAM support
882 --with-rand-helper Use subprocess to gather strong randomness 1348 --with-rand-helper Use subprocess to gather strong randomness
883 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT 1349 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT
884 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool) 1350 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
@@ -886,6 +1352,7 @@ Optional Packages:
886 --with-privsep-user=user Specify non-privileged user for privilege separation 1352 --with-privsep-user=user Specify non-privileged user for privilege separation
887 --with-sectok Enable smartcard support using libsectok 1353 --with-sectok Enable smartcard support using libsectok
888 --with-opensc[=PFX] Enable smartcard support using OpenSC (optionally in PATH) 1354 --with-opensc[=PFX] Enable smartcard support using OpenSC (optionally in PATH)
1355 --with-selinux Enable SELinux support
889 --with-kerberos5=PATH Enable Kerberos 5 support 1356 --with-kerberos5=PATH Enable Kerberos 5 support
890 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty) 1357 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
891 --with-xauth=PATH Specify path to xauth program 1358 --with-xauth=PATH Specify path to xauth program
@@ -905,8 +1372,9 @@ Some influential environment variables:
905 CFLAGS C compiler flags 1372 CFLAGS C compiler flags
906 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a 1373 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
907 nonstandard directory <lib dir> 1374 nonstandard directory <lib dir>
908 CPPFLAGS C/C++ preprocessor flags, e.g. -I<include dir> if you have 1375 LIBS libraries to pass to the linker, e.g. -l<library>
909 headers in a nonstandard directory <include dir> 1376 CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I<include dir> if
1377 you have headers in a nonstandard directory <include dir>
910 CPP C preprocessor 1378 CPP C preprocessor
911 1379
912Use these variables to override the choices made by `configure' or to help 1380Use these variables to override the choices made by `configure' or to help
@@ -914,120 +1382,86 @@ it to find libraries and programs with nonstandard names/locations.
914 1382
915Report bugs to <openssh-unix-dev@mindrot.org>. 1383Report bugs to <openssh-unix-dev@mindrot.org>.
916_ACEOF 1384_ACEOF
1385ac_status=$?
917fi 1386fi
918 1387
919if test "$ac_init_help" = "recursive"; then 1388if test "$ac_init_help" = "recursive"; then
920 # If there are subdirs, report their specific --help. 1389 # If there are subdirs, report their specific --help.
921 ac_popdir=`pwd`
922 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue 1390 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
923 test -d $ac_dir || continue 1391 test -d "$ac_dir" || continue
924 ac_builddir=. 1392 ac_builddir=.
925 1393
926if test "$ac_dir" != .; then 1394case "$ac_dir" in
1395.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1396*)
927 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` 1397 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
928 # A "../" for each directory in $ac_dir_suffix. 1398 # A ".." for each directory in $ac_dir_suffix.
929 ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'` 1399 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
930else 1400 case $ac_top_builddir_sub in
931 ac_dir_suffix= ac_top_builddir= 1401 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
932fi 1402 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1403 esac ;;
1404esac
1405ac_abs_top_builddir=$ac_pwd
1406ac_abs_builddir=$ac_pwd$ac_dir_suffix
1407# for backward compatibility:
1408ac_top_builddir=$ac_top_build_prefix
933 1409
934case $srcdir in 1410case $srcdir in
935 .) # No --srcdir option. We are building in place. 1411 .) # We are building in place.
936 ac_srcdir=. 1412 ac_srcdir=.
937 if test -z "$ac_top_builddir"; then 1413 ac_top_srcdir=$ac_top_builddir_sub
938 ac_top_srcdir=. 1414 ac_abs_top_srcdir=$ac_pwd ;;
939 else 1415 [\\/]* | ?:[\\/]* ) # Absolute name.
940 ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
941 fi ;;
942 [\\/]* | ?:[\\/]* ) # Absolute path.
943 ac_srcdir=$srcdir$ac_dir_suffix; 1416 ac_srcdir=$srcdir$ac_dir_suffix;
944 ac_top_srcdir=$srcdir ;; 1417 ac_top_srcdir=$srcdir
945 *) # Relative path. 1418 ac_abs_top_srcdir=$srcdir ;;
946 ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix 1419 *) # Relative name.
947 ac_top_srcdir=$ac_top_builddir$srcdir ;; 1420 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1421 ac_top_srcdir=$ac_top_build_prefix$srcdir
1422 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
948esac 1423esac
949 1424ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
950# Do not use `cd foo && pwd` to compute absolute paths, because 1425
951# the directories may not exist. 1426 cd "$ac_dir" || { ac_status=$?; continue; }
952case `pwd` in 1427 # Check for guested configure.
953.) ac_abs_builddir="$ac_dir";; 1428 if test -f "$ac_srcdir/configure.gnu"; then
954*) 1429 echo &&
955 case "$ac_dir" in 1430 $SHELL "$ac_srcdir/configure.gnu" --help=recursive
956 .) ac_abs_builddir=`pwd`;; 1431 elif test -f "$ac_srcdir/configure"; then
957 [\\/]* | ?:[\\/]* ) ac_abs_builddir="$ac_dir";; 1432 echo &&
958 *) ac_abs_builddir=`pwd`/"$ac_dir";; 1433 $SHELL "$ac_srcdir/configure" --help=recursive
959 esac;;
960esac
961case $ac_abs_builddir in
962.) ac_abs_top_builddir=${ac_top_builddir}.;;
963*)
964 case ${ac_top_builddir}. in
965 .) ac_abs_top_builddir=$ac_abs_builddir;;
966 [\\/]* | ?:[\\/]* ) ac_abs_top_builddir=${ac_top_builddir}.;;
967 *) ac_abs_top_builddir=$ac_abs_builddir/${ac_top_builddir}.;;
968 esac;;
969esac
970case $ac_abs_builddir in
971.) ac_abs_srcdir=$ac_srcdir;;
972*)
973 case $ac_srcdir in
974 .) ac_abs_srcdir=$ac_abs_builddir;;
975 [\\/]* | ?:[\\/]* ) ac_abs_srcdir=$ac_srcdir;;
976 *) ac_abs_srcdir=$ac_abs_builddir/$ac_srcdir;;
977 esac;;
978esac
979case $ac_abs_builddir in
980.) ac_abs_top_srcdir=$ac_top_srcdir;;
981*)
982 case $ac_top_srcdir in
983 .) ac_abs_top_srcdir=$ac_abs_builddir;;
984 [\\/]* | ?:[\\/]* ) ac_abs_top_srcdir=$ac_top_srcdir;;
985 *) ac_abs_top_srcdir=$ac_abs_builddir/$ac_top_srcdir;;
986 esac;;
987esac
988
989 cd $ac_dir
990 # Check for guested configure; otherwise get Cygnus style configure.
991 if test -f $ac_srcdir/configure.gnu; then
992 echo
993 $SHELL $ac_srcdir/configure.gnu --help=recursive
994 elif test -f $ac_srcdir/configure; then
995 echo
996 $SHELL $ac_srcdir/configure --help=recursive
997 elif test -f $ac_srcdir/configure.ac ||
998 test -f $ac_srcdir/configure.in; then
999 echo
1000 $ac_configure --help
1001 else 1434 else
1002 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2 1435 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1003 fi 1436 fi || ac_status=$?
1004 cd $ac_popdir 1437 cd "$ac_pwd" || { ac_status=$?; break; }
1005 done 1438 done
1006fi 1439fi
1007 1440
1008test -n "$ac_init_help" && exit 0 1441test -n "$ac_init_help" && exit $ac_status
1009if $ac_init_version; then 1442if $ac_init_version; then
1010 cat <<\_ACEOF 1443 cat <<\_ACEOF
1011OpenSSH configure Portable 1444OpenSSH configure Portable
1012generated by GNU Autoconf 2.59 1445generated by GNU Autoconf 2.61
1013 1446
1014Copyright (C) 2003 Free Software Foundation, Inc. 1447Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
14482002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
1015This configure script is free software; the Free Software Foundation 1449This configure script is free software; the Free Software Foundation
1016gives unlimited permission to copy, distribute and modify it. 1450gives unlimited permission to copy, distribute and modify it.
1017_ACEOF 1451_ACEOF
1018 exit 0 1452 exit
1019fi 1453fi
1020exec 5>config.log 1454cat >config.log <<_ACEOF
1021cat >&5 <<_ACEOF
1022This file contains any messages produced by compilers while 1455This file contains any messages produced by compilers while
1023running configure, to aid debugging if configure makes a mistake. 1456running configure, to aid debugging if configure makes a mistake.
1024 1457
1025It was created by OpenSSH $as_me Portable, which was 1458It was created by OpenSSH $as_me Portable, which was
1026generated by GNU Autoconf 2.59. Invocation command line was 1459generated by GNU Autoconf 2.61. Invocation command line was
1027 1460
1028 $ $0 $@ 1461 $ $0 $@
1029 1462
1030_ACEOF 1463_ACEOF
1464exec 5>>config.log
1031{ 1465{
1032cat <<_ASUNAME 1466cat <<_ASUNAME
1033## --------- ## 1467## --------- ##
@@ -1046,7 +1480,7 @@ uname -v = `(uname -v) 2>/dev/null || echo unknown`
1046/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown` 1480/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
1047/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown` 1481/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
1048/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown` 1482/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
1049hostinfo = `(hostinfo) 2>/dev/null || echo unknown` 1483/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown`
1050/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown` 1484/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
1051/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown` 1485/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
1052/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown` 1486/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
@@ -1060,6 +1494,7 @@ do
1060 test -z "$as_dir" && as_dir=. 1494 test -z "$as_dir" && as_dir=.
1061 echo "PATH: $as_dir" 1495 echo "PATH: $as_dir"
1062done 1496done
1497IFS=$as_save_IFS
1063 1498
1064} >&5 1499} >&5
1065 1500
@@ -1081,7 +1516,6 @@ _ACEOF
1081ac_configure_args= 1516ac_configure_args=
1082ac_configure_args0= 1517ac_configure_args0=
1083ac_configure_args1= 1518ac_configure_args1=
1084ac_sep=
1085ac_must_keep_next=false 1519ac_must_keep_next=false
1086for ac_pass in 1 2 1520for ac_pass in 1 2
1087do 1521do
@@ -1092,7 +1526,7 @@ do
1092 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 1526 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1093 | -silent | --silent | --silen | --sile | --sil) 1527 | -silent | --silent | --silen | --sile | --sil)
1094 continue ;; 1528 continue ;;
1095 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) 1529 *\'*)
1096 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; 1530 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1097 esac 1531 esac
1098 case $ac_pass in 1532 case $ac_pass in
@@ -1114,9 +1548,7 @@ do
1114 -* ) ac_must_keep_next=true ;; 1548 -* ) ac_must_keep_next=true ;;
1115 esac 1549 esac
1116 fi 1550 fi
1117 ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'" 1551 ac_configure_args="$ac_configure_args '$ac_arg'"
1118 # Get rid of the leading space.
1119 ac_sep=" "
1120 ;; 1552 ;;
1121 esac 1553 esac
1122 done 1554 done
@@ -1127,8 +1559,8 @@ $as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_
1127# When interrupted or exit'd, cleanup temporary files, and complete 1559# When interrupted or exit'd, cleanup temporary files, and complete
1128# config.log. We remove comments because anyway the quotes in there 1560# config.log. We remove comments because anyway the quotes in there
1129# would cause problems or look ugly. 1561# would cause problems or look ugly.
1130# WARNING: Be sure not to use single quotes in there, as some shells, 1562# WARNING: Use '\'' to represent an apostrophe within the trap.
1131# such as our DU 5.0 friend, will then `close' the trap. 1563# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
1132trap 'exit_status=$? 1564trap 'exit_status=$?
1133 # Save into config.log some information that might help in debugging. 1565 # Save into config.log some information that might help in debugging.
1134 { 1566 {
@@ -1141,20 +1573,34 @@ trap 'exit_status=$?
1141_ASBOX 1573_ASBOX
1142 echo 1574 echo
1143 # The following way of writing the cache mishandles newlines in values, 1575 # The following way of writing the cache mishandles newlines in values,
1144{ 1576(
1577 for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
1578 eval ac_val=\$$ac_var
1579 case $ac_val in #(
1580 *${as_nl}*)
1581 case $ac_var in #(
1582 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
1583echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
1584 esac
1585 case $ac_var in #(
1586 _ | IFS | as_nl) ;; #(
1587 *) $as_unset $ac_var ;;
1588 esac ;;
1589 esac
1590 done
1145 (set) 2>&1 | 1591 (set) 2>&1 |
1146 case `(ac_space='"'"' '"'"'; set | grep ac_space) 2>&1` in 1592 case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
1147 *ac_space=\ *) 1593 *${as_nl}ac_space=\ *)
1148 sed -n \ 1594 sed -n \
1149 "s/'"'"'/'"'"'\\\\'"'"''"'"'/g; 1595 "s/'\''/'\''\\\\'\'''\''/g;
1150 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='"'"'\\2'"'"'/p" 1596 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
1151 ;; 1597 ;; #(
1152 *) 1598 *)
1153 sed -n \ 1599 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
1154 "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
1155 ;; 1600 ;;
1156 esac; 1601 esac |
1157} 1602 sort
1603)
1158 echo 1604 echo
1159 1605
1160 cat <<\_ASBOX 1606 cat <<\_ASBOX
@@ -1165,22 +1611,28 @@ _ASBOX
1165 echo 1611 echo
1166 for ac_var in $ac_subst_vars 1612 for ac_var in $ac_subst_vars
1167 do 1613 do
1168 eval ac_val=$`echo $ac_var` 1614 eval ac_val=\$$ac_var
1169 echo "$ac_var='"'"'$ac_val'"'"'" 1615 case $ac_val in
1616 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1617 esac
1618 echo "$ac_var='\''$ac_val'\''"
1170 done | sort 1619 done | sort
1171 echo 1620 echo
1172 1621
1173 if test -n "$ac_subst_files"; then 1622 if test -n "$ac_subst_files"; then
1174 cat <<\_ASBOX 1623 cat <<\_ASBOX
1175## ------------- ## 1624## ------------------- ##
1176## Output files. ## 1625## File substitutions. ##
1177## ------------- ## 1626## ------------------- ##
1178_ASBOX 1627_ASBOX
1179 echo 1628 echo
1180 for ac_var in $ac_subst_files 1629 for ac_var in $ac_subst_files
1181 do 1630 do
1182 eval ac_val=$`echo $ac_var` 1631 eval ac_val=\$$ac_var
1183 echo "$ac_var='"'"'$ac_val'"'"'" 1632 case $ac_val in
1633 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1634 esac
1635 echo "$ac_var='\''$ac_val'\''"
1184 done | sort 1636 done | sort
1185 echo 1637 echo
1186 fi 1638 fi
@@ -1192,26 +1644,24 @@ _ASBOX
1192## ----------- ## 1644## ----------- ##
1193_ASBOX 1645_ASBOX
1194 echo 1646 echo
1195 sed "/^$/d" confdefs.h | sort 1647 cat confdefs.h
1196 echo 1648 echo
1197 fi 1649 fi
1198 test "$ac_signal" != 0 && 1650 test "$ac_signal" != 0 &&
1199 echo "$as_me: caught signal $ac_signal" 1651 echo "$as_me: caught signal $ac_signal"
1200 echo "$as_me: exit $exit_status" 1652 echo "$as_me: exit $exit_status"
1201 } >&5 1653 } >&5
1202 rm -f core *.core && 1654 rm -f core *.core core.conftest.* &&
1203 rm -rf conftest* confdefs* conf$$* $ac_clean_files && 1655 rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
1204 exit $exit_status 1656 exit $exit_status
1205 ' 0 1657' 0
1206for ac_signal in 1 2 13 15; do 1658for ac_signal in 1 2 13 15; do
1207 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal 1659 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal
1208done 1660done
1209ac_signal=0 1661ac_signal=0
1210 1662
1211# confdefs.h avoids OS command line length limits that DEFS can exceed. 1663# confdefs.h avoids OS command line length limits that DEFS can exceed.
1212rm -rf conftest* confdefs.h 1664rm -f -r conftest* confdefs.h
1213# AIX cpp loses on an empty file, so make sure it contains at least a newline.
1214echo >confdefs.h
1215 1665
1216# Predefined preprocessor variables. 1666# Predefined preprocessor variables.
1217 1667
@@ -1242,14 +1692,17 @@ _ACEOF
1242 1692
1243# Let the site file select an alternate cache file if it wants to. 1693# Let the site file select an alternate cache file if it wants to.
1244# Prefer explicitly selected file to automatically selected ones. 1694# Prefer explicitly selected file to automatically selected ones.
1245if test -z "$CONFIG_SITE"; then 1695if test -n "$CONFIG_SITE"; then
1246 if test "x$prefix" != xNONE; then 1696 set x "$CONFIG_SITE"
1247 CONFIG_SITE="$prefix/share/config.site $prefix/etc/config.site" 1697elif test "x$prefix" != xNONE; then
1248 else 1698 set x "$prefix/share/config.site" "$prefix/etc/config.site"
1249 CONFIG_SITE="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site" 1699else
1250 fi 1700 set x "$ac_default_prefix/share/config.site" \
1701 "$ac_default_prefix/etc/config.site"
1251fi 1702fi
1252for ac_site_file in $CONFIG_SITE; do 1703shift
1704for ac_site_file
1705do
1253 if test -r "$ac_site_file"; then 1706 if test -r "$ac_site_file"; then
1254 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5 1707 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
1255echo "$as_me: loading site script $ac_site_file" >&6;} 1708echo "$as_me: loading site script $ac_site_file" >&6;}
@@ -1265,8 +1718,8 @@ if test -r "$cache_file"; then
1265 { echo "$as_me:$LINENO: loading cache $cache_file" >&5 1718 { echo "$as_me:$LINENO: loading cache $cache_file" >&5
1266echo "$as_me: loading cache $cache_file" >&6;} 1719echo "$as_me: loading cache $cache_file" >&6;}
1267 case $cache_file in 1720 case $cache_file in
1268 [\\/]* | ?:[\\/]* ) . $cache_file;; 1721 [\\/]* | ?:[\\/]* ) . "$cache_file";;
1269 *) . ./$cache_file;; 1722 *) . "./$cache_file";;
1270 esac 1723 esac
1271 fi 1724 fi
1272else 1725else
@@ -1278,12 +1731,11 @@ fi
1278# Check that the precious variables saved in the cache have kept the same 1731# Check that the precious variables saved in the cache have kept the same
1279# value. 1732# value.
1280ac_cache_corrupted=false 1733ac_cache_corrupted=false
1281for ac_var in `(set) 2>&1 | 1734for ac_var in $ac_precious_vars; do
1282 sed -n 's/^ac_env_\([a-zA-Z_0-9]*\)_set=.*/\1/p'`; do
1283 eval ac_old_set=\$ac_cv_env_${ac_var}_set 1735 eval ac_old_set=\$ac_cv_env_${ac_var}_set
1284 eval ac_new_set=\$ac_env_${ac_var}_set 1736 eval ac_new_set=\$ac_env_${ac_var}_set
1285 eval ac_old_val="\$ac_cv_env_${ac_var}_value" 1737 eval ac_old_val=\$ac_cv_env_${ac_var}_value
1286 eval ac_new_val="\$ac_env_${ac_var}_value" 1738 eval ac_new_val=\$ac_env_${ac_var}_value
1287 case $ac_old_set,$ac_new_set in 1739 case $ac_old_set,$ac_new_set in
1288 set,) 1740 set,)
1289 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 1741 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
@@ -1308,8 +1760,7 @@ echo "$as_me: current value: $ac_new_val" >&2;}
1308 # Pass precious variables to config.status. 1760 # Pass precious variables to config.status.
1309 if test "$ac_new_set" = set; then 1761 if test "$ac_new_set" = set; then
1310 case $ac_new_val in 1762 case $ac_new_val in
1311 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) 1763 *\'*) ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1312 ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1313 *) ac_arg=$ac_var=$ac_new_val ;; 1764 *) ac_arg=$ac_var=$ac_new_val ;;
1314 esac 1765 esac
1315 case " $ac_configure_args " in 1766 case " $ac_configure_args " in
@@ -1326,12 +1777,6 @@ echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start ov
1326 { (exit 1); exit 1; }; } 1777 { (exit 1); exit 1; }; }
1327fi 1778fi
1328 1779
1329ac_ext=c
1330ac_cpp='$CPP $CPPFLAGS'
1331ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1332ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1333ac_compiler_gnu=$ac_cv_c_compiler_gnu
1334
1335 1780
1336 1781
1337 1782
@@ -1356,12 +1801,17 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1356 1801
1357 1802
1358 1803
1804ac_ext=c
1805ac_cpp='$CPP $CPPFLAGS'
1806ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1807ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1808ac_compiler_gnu=$ac_cv_c_compiler_gnu
1359 1809
1360 1810
1361 1811
1362 1812
1363 1813
1364 ac_config_headers="$ac_config_headers config.h" 1814ac_config_headers="$ac_config_headers config.h"
1365 1815
1366ac_ext=c 1816ac_ext=c
1367ac_cpp='$CPP $CPPFLAGS' 1817ac_cpp='$CPP $CPPFLAGS'
@@ -1371,8 +1821,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1371if test -n "$ac_tool_prefix"; then 1821if test -n "$ac_tool_prefix"; then
1372 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. 1822 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1373set dummy ${ac_tool_prefix}gcc; ac_word=$2 1823set dummy ${ac_tool_prefix}gcc; ac_word=$2
1374echo "$as_me:$LINENO: checking for $ac_word" >&5 1824{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1375echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1825echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1376if test "${ac_cv_prog_CC+set}" = set; then 1826if test "${ac_cv_prog_CC+set}" = set; then
1377 echo $ECHO_N "(cached) $ECHO_C" >&6 1827 echo $ECHO_N "(cached) $ECHO_C" >&6
1378else 1828else
@@ -1385,32 +1835,34 @@ do
1385 IFS=$as_save_IFS 1835 IFS=$as_save_IFS
1386 test -z "$as_dir" && as_dir=. 1836 test -z "$as_dir" && as_dir=.
1387 for ac_exec_ext in '' $ac_executable_extensions; do 1837 for ac_exec_ext in '' $ac_executable_extensions; do
1388 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1838 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1389 ac_cv_prog_CC="${ac_tool_prefix}gcc" 1839 ac_cv_prog_CC="${ac_tool_prefix}gcc"
1390 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1840 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1391 break 2 1841 break 2
1392 fi 1842 fi
1393done 1843done
1394done 1844done
1845IFS=$as_save_IFS
1395 1846
1396fi 1847fi
1397fi 1848fi
1398CC=$ac_cv_prog_CC 1849CC=$ac_cv_prog_CC
1399if test -n "$CC"; then 1850if test -n "$CC"; then
1400 echo "$as_me:$LINENO: result: $CC" >&5 1851 { echo "$as_me:$LINENO: result: $CC" >&5
1401echo "${ECHO_T}$CC" >&6 1852echo "${ECHO_T}$CC" >&6; }
1402else 1853else
1403 echo "$as_me:$LINENO: result: no" >&5 1854 { echo "$as_me:$LINENO: result: no" >&5
1404echo "${ECHO_T}no" >&6 1855echo "${ECHO_T}no" >&6; }
1405fi 1856fi
1406 1857
1858
1407fi 1859fi
1408if test -z "$ac_cv_prog_CC"; then 1860if test -z "$ac_cv_prog_CC"; then
1409 ac_ct_CC=$CC 1861 ac_ct_CC=$CC
1410 # Extract the first word of "gcc", so it can be a program name with args. 1862 # Extract the first word of "gcc", so it can be a program name with args.
1411set dummy gcc; ac_word=$2 1863set dummy gcc; ac_word=$2
1412echo "$as_me:$LINENO: checking for $ac_word" >&5 1864{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1413echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1865echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1414if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 1866if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1415 echo $ECHO_N "(cached) $ECHO_C" >&6 1867 echo $ECHO_N "(cached) $ECHO_C" >&6
1416else 1868else
@@ -1423,36 +1875,51 @@ do
1423 IFS=$as_save_IFS 1875 IFS=$as_save_IFS
1424 test -z "$as_dir" && as_dir=. 1876 test -z "$as_dir" && as_dir=.
1425 for ac_exec_ext in '' $ac_executable_extensions; do 1877 for ac_exec_ext in '' $ac_executable_extensions; do
1426 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1878 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1427 ac_cv_prog_ac_ct_CC="gcc" 1879 ac_cv_prog_ac_ct_CC="gcc"
1428 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1880 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1429 break 2 1881 break 2
1430 fi 1882 fi
1431done 1883done
1432done 1884done
1885IFS=$as_save_IFS
1433 1886
1434fi 1887fi
1435fi 1888fi
1436ac_ct_CC=$ac_cv_prog_ac_ct_CC 1889ac_ct_CC=$ac_cv_prog_ac_ct_CC
1437if test -n "$ac_ct_CC"; then 1890if test -n "$ac_ct_CC"; then
1438 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 1891 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1439echo "${ECHO_T}$ac_ct_CC" >&6 1892echo "${ECHO_T}$ac_ct_CC" >&6; }
1440else 1893else
1441 echo "$as_me:$LINENO: result: no" >&5 1894 { echo "$as_me:$LINENO: result: no" >&5
1442echo "${ECHO_T}no" >&6 1895echo "${ECHO_T}no" >&6; }
1443fi 1896fi
1444 1897
1445 CC=$ac_ct_CC 1898 if test "x$ac_ct_CC" = x; then
1899 CC=""
1900 else
1901 case $cross_compiling:$ac_tool_warned in
1902yes:)
1903{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
1904whose name does not start with the host triplet. If you think this
1905configuration is useful to you, please write to autoconf@gnu.org." >&5
1906echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
1907whose name does not start with the host triplet. If you think this
1908configuration is useful to you, please write to autoconf@gnu.org." >&2;}
1909ac_tool_warned=yes ;;
1910esac
1911 CC=$ac_ct_CC
1912 fi
1446else 1913else
1447 CC="$ac_cv_prog_CC" 1914 CC="$ac_cv_prog_CC"
1448fi 1915fi
1449 1916
1450if test -z "$CC"; then 1917if test -z "$CC"; then
1451 if test -n "$ac_tool_prefix"; then 1918 if test -n "$ac_tool_prefix"; then
1452 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. 1919 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
1453set dummy ${ac_tool_prefix}cc; ac_word=$2 1920set dummy ${ac_tool_prefix}cc; ac_word=$2
1454echo "$as_me:$LINENO: checking for $ac_word" >&5 1921{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1455echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1922echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1456if test "${ac_cv_prog_CC+set}" = set; then 1923if test "${ac_cv_prog_CC+set}" = set; then
1457 echo $ECHO_N "(cached) $ECHO_C" >&6 1924 echo $ECHO_N "(cached) $ECHO_C" >&6
1458else 1925else
@@ -1465,74 +1932,34 @@ do
1465 IFS=$as_save_IFS 1932 IFS=$as_save_IFS
1466 test -z "$as_dir" && as_dir=. 1933 test -z "$as_dir" && as_dir=.
1467 for ac_exec_ext in '' $ac_executable_extensions; do 1934 for ac_exec_ext in '' $ac_executable_extensions; do
1468 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1935 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1469 ac_cv_prog_CC="${ac_tool_prefix}cc" 1936 ac_cv_prog_CC="${ac_tool_prefix}cc"
1470 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1937 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1471 break 2 1938 break 2
1472 fi 1939 fi
1473done 1940done
1474done 1941done
1942IFS=$as_save_IFS
1475 1943
1476fi 1944fi
1477fi 1945fi
1478CC=$ac_cv_prog_CC 1946CC=$ac_cv_prog_CC
1479if test -n "$CC"; then 1947if test -n "$CC"; then
1480 echo "$as_me:$LINENO: result: $CC" >&5 1948 { echo "$as_me:$LINENO: result: $CC" >&5
1481echo "${ECHO_T}$CC" >&6 1949echo "${ECHO_T}$CC" >&6; }
1482else
1483 echo "$as_me:$LINENO: result: no" >&5
1484echo "${ECHO_T}no" >&6
1485fi
1486
1487fi
1488if test -z "$ac_cv_prog_CC"; then
1489 ac_ct_CC=$CC
1490 # Extract the first word of "cc", so it can be a program name with args.
1491set dummy cc; ac_word=$2
1492echo "$as_me:$LINENO: checking for $ac_word" >&5
1493echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1494if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1495 echo $ECHO_N "(cached) $ECHO_C" >&6
1496else
1497 if test -n "$ac_ct_CC"; then
1498 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
1499else
1500as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1501for as_dir in $PATH
1502do
1503 IFS=$as_save_IFS
1504 test -z "$as_dir" && as_dir=.
1505 for ac_exec_ext in '' $ac_executable_extensions; do
1506 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1507 ac_cv_prog_ac_ct_CC="cc"
1508 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1509 break 2
1510 fi
1511done
1512done
1513
1514fi
1515fi
1516ac_ct_CC=$ac_cv_prog_ac_ct_CC
1517if test -n "$ac_ct_CC"; then
1518 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1519echo "${ECHO_T}$ac_ct_CC" >&6
1520else 1950else
1521 echo "$as_me:$LINENO: result: no" >&5 1951 { echo "$as_me:$LINENO: result: no" >&5
1522echo "${ECHO_T}no" >&6 1952echo "${ECHO_T}no" >&6; }
1523fi 1953fi
1524 1954
1525 CC=$ac_ct_CC
1526else
1527 CC="$ac_cv_prog_CC"
1528fi
1529 1955
1956 fi
1530fi 1957fi
1531if test -z "$CC"; then 1958if test -z "$CC"; then
1532 # Extract the first word of "cc", so it can be a program name with args. 1959 # Extract the first word of "cc", so it can be a program name with args.
1533set dummy cc; ac_word=$2 1960set dummy cc; ac_word=$2
1534echo "$as_me:$LINENO: checking for $ac_word" >&5 1961{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1535echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1962echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1536if test "${ac_cv_prog_CC+set}" = set; then 1963if test "${ac_cv_prog_CC+set}" = set; then
1537 echo $ECHO_N "(cached) $ECHO_C" >&6 1964 echo $ECHO_N "(cached) $ECHO_C" >&6
1538else 1965else
@@ -1546,7 +1973,7 @@ do
1546 IFS=$as_save_IFS 1973 IFS=$as_save_IFS
1547 test -z "$as_dir" && as_dir=. 1974 test -z "$as_dir" && as_dir=.
1548 for ac_exec_ext in '' $ac_executable_extensions; do 1975 for ac_exec_ext in '' $ac_executable_extensions; do
1549 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1976 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1550 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then 1977 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
1551 ac_prog_rejected=yes 1978 ac_prog_rejected=yes
1552 continue 1979 continue
@@ -1557,6 +1984,7 @@ do
1557 fi 1984 fi
1558done 1985done
1559done 1986done
1987IFS=$as_save_IFS
1560 1988
1561if test $ac_prog_rejected = yes; then 1989if test $ac_prog_rejected = yes; then
1562 # We found a bogon in the path, so make sure we never use it. 1990 # We found a bogon in the path, so make sure we never use it.
@@ -1574,22 +2002,23 @@ fi
1574fi 2002fi
1575CC=$ac_cv_prog_CC 2003CC=$ac_cv_prog_CC
1576if test -n "$CC"; then 2004if test -n "$CC"; then
1577 echo "$as_me:$LINENO: result: $CC" >&5 2005 { echo "$as_me:$LINENO: result: $CC" >&5
1578echo "${ECHO_T}$CC" >&6 2006echo "${ECHO_T}$CC" >&6; }
1579else 2007else
1580 echo "$as_me:$LINENO: result: no" >&5 2008 { echo "$as_me:$LINENO: result: no" >&5
1581echo "${ECHO_T}no" >&6 2009echo "${ECHO_T}no" >&6; }
1582fi 2010fi
1583 2011
2012
1584fi 2013fi
1585if test -z "$CC"; then 2014if test -z "$CC"; then
1586 if test -n "$ac_tool_prefix"; then 2015 if test -n "$ac_tool_prefix"; then
1587 for ac_prog in cl 2016 for ac_prog in cl.exe
1588 do 2017 do
1589 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. 2018 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
1590set dummy $ac_tool_prefix$ac_prog; ac_word=$2 2019set dummy $ac_tool_prefix$ac_prog; ac_word=$2
1591echo "$as_me:$LINENO: checking for $ac_word" >&5 2020{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1592echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2021echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1593if test "${ac_cv_prog_CC+set}" = set; then 2022if test "${ac_cv_prog_CC+set}" = set; then
1594 echo $ECHO_N "(cached) $ECHO_C" >&6 2023 echo $ECHO_N "(cached) $ECHO_C" >&6
1595else 2024else
@@ -1602,36 +2031,38 @@ do
1602 IFS=$as_save_IFS 2031 IFS=$as_save_IFS
1603 test -z "$as_dir" && as_dir=. 2032 test -z "$as_dir" && as_dir=.
1604 for ac_exec_ext in '' $ac_executable_extensions; do 2033 for ac_exec_ext in '' $ac_executable_extensions; do
1605 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 2034 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1606 ac_cv_prog_CC="$ac_tool_prefix$ac_prog" 2035 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
1607 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2036 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1608 break 2 2037 break 2
1609 fi 2038 fi
1610done 2039done
1611done 2040done
2041IFS=$as_save_IFS
1612 2042
1613fi 2043fi
1614fi 2044fi
1615CC=$ac_cv_prog_CC 2045CC=$ac_cv_prog_CC
1616if test -n "$CC"; then 2046if test -n "$CC"; then
1617 echo "$as_me:$LINENO: result: $CC" >&5 2047 { echo "$as_me:$LINENO: result: $CC" >&5
1618echo "${ECHO_T}$CC" >&6 2048echo "${ECHO_T}$CC" >&6; }
1619else 2049else
1620 echo "$as_me:$LINENO: result: no" >&5 2050 { echo "$as_me:$LINENO: result: no" >&5
1621echo "${ECHO_T}no" >&6 2051echo "${ECHO_T}no" >&6; }
1622fi 2052fi
1623 2053
2054
1624 test -n "$CC" && break 2055 test -n "$CC" && break
1625 done 2056 done
1626fi 2057fi
1627if test -z "$CC"; then 2058if test -z "$CC"; then
1628 ac_ct_CC=$CC 2059 ac_ct_CC=$CC
1629 for ac_prog in cl 2060 for ac_prog in cl.exe
1630do 2061do
1631 # Extract the first word of "$ac_prog", so it can be a program name with args. 2062 # Extract the first word of "$ac_prog", so it can be a program name with args.
1632set dummy $ac_prog; ac_word=$2 2063set dummy $ac_prog; ac_word=$2
1633echo "$as_me:$LINENO: checking for $ac_word" >&5 2064{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1634echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2065echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1635if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 2066if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1636 echo $ECHO_N "(cached) $ECHO_C" >&6 2067 echo $ECHO_N "(cached) $ECHO_C" >&6
1637else 2068else
@@ -1644,29 +2075,45 @@ do
1644 IFS=$as_save_IFS 2075 IFS=$as_save_IFS
1645 test -z "$as_dir" && as_dir=. 2076 test -z "$as_dir" && as_dir=.
1646 for ac_exec_ext in '' $ac_executable_extensions; do 2077 for ac_exec_ext in '' $ac_executable_extensions; do
1647 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 2078 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1648 ac_cv_prog_ac_ct_CC="$ac_prog" 2079 ac_cv_prog_ac_ct_CC="$ac_prog"
1649 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2080 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1650 break 2 2081 break 2
1651 fi 2082 fi
1652done 2083done
1653done 2084done
2085IFS=$as_save_IFS
1654 2086
1655fi 2087fi
1656fi 2088fi
1657ac_ct_CC=$ac_cv_prog_ac_ct_CC 2089ac_ct_CC=$ac_cv_prog_ac_ct_CC
1658if test -n "$ac_ct_CC"; then 2090if test -n "$ac_ct_CC"; then
1659 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 2091 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1660echo "${ECHO_T}$ac_ct_CC" >&6 2092echo "${ECHO_T}$ac_ct_CC" >&6; }
1661else 2093else
1662 echo "$as_me:$LINENO: result: no" >&5 2094 { echo "$as_me:$LINENO: result: no" >&5
1663echo "${ECHO_T}no" >&6 2095echo "${ECHO_T}no" >&6; }
1664fi 2096fi
1665 2097
2098
1666 test -n "$ac_ct_CC" && break 2099 test -n "$ac_ct_CC" && break
1667done 2100done
1668 2101
1669 CC=$ac_ct_CC 2102 if test "x$ac_ct_CC" = x; then
2103 CC=""
2104 else
2105 case $cross_compiling:$ac_tool_warned in
2106yes:)
2107{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
2108whose name does not start with the host triplet. If you think this
2109configuration is useful to you, please write to autoconf@gnu.org." >&5
2110echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
2111whose name does not start with the host triplet. If you think this
2112configuration is useful to you, please write to autoconf@gnu.org." >&2;}
2113ac_tool_warned=yes ;;
2114esac
2115 CC=$ac_ct_CC
2116 fi
1670fi 2117fi
1671 2118
1672fi 2119fi
@@ -1679,21 +2126,35 @@ See \`config.log' for more details." >&2;}
1679 { (exit 1); exit 1; }; } 2126 { (exit 1); exit 1; }; }
1680 2127
1681# Provide some information about the compiler. 2128# Provide some information about the compiler.
1682echo "$as_me:$LINENO:" \ 2129echo "$as_me:$LINENO: checking for C compiler version" >&5
1683 "checking for C compiler version" >&5
1684ac_compiler=`set X $ac_compile; echo $2` 2130ac_compiler=`set X $ac_compile; echo $2`
1685{ (eval echo "$as_me:$LINENO: \"$ac_compiler --version </dev/null >&5\"") >&5 2131{ (ac_try="$ac_compiler --version >&5"
1686 (eval $ac_compiler --version </dev/null >&5) 2>&5 2132case "(($ac_try" in
2133 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2134 *) ac_try_echo=$ac_try;;
2135esac
2136eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2137 (eval "$ac_compiler --version >&5") 2>&5
1687 ac_status=$? 2138 ac_status=$?
1688 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2139 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1689 (exit $ac_status); } 2140 (exit $ac_status); }
1690{ (eval echo "$as_me:$LINENO: \"$ac_compiler -v </dev/null >&5\"") >&5 2141{ (ac_try="$ac_compiler -v >&5"
1691 (eval $ac_compiler -v </dev/null >&5) 2>&5 2142case "(($ac_try" in
2143 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2144 *) ac_try_echo=$ac_try;;
2145esac
2146eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2147 (eval "$ac_compiler -v >&5") 2>&5
1692 ac_status=$? 2148 ac_status=$?
1693 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2149 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1694 (exit $ac_status); } 2150 (exit $ac_status); }
1695{ (eval echo "$as_me:$LINENO: \"$ac_compiler -V </dev/null >&5\"") >&5 2151{ (ac_try="$ac_compiler -V >&5"
1696 (eval $ac_compiler -V </dev/null >&5) 2>&5 2152case "(($ac_try" in
2153 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2154 *) ac_try_echo=$ac_try;;
2155esac
2156eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2157 (eval "$ac_compiler -V >&5") 2>&5
1697 ac_status=$? 2158 ac_status=$?
1698 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2159 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1699 (exit $ac_status); } 2160 (exit $ac_status); }
@@ -1718,47 +2179,77 @@ ac_clean_files="$ac_clean_files a.out a.exe b.out"
1718# Try to create an executable without -o first, disregard a.out. 2179# Try to create an executable without -o first, disregard a.out.
1719# It will help us diagnose broken compilers, and finding out an intuition 2180# It will help us diagnose broken compilers, and finding out an intuition
1720# of exeext. 2181# of exeext.
1721echo "$as_me:$LINENO: checking for C compiler default output file name" >&5 2182{ echo "$as_me:$LINENO: checking for C compiler default output file name" >&5
1722echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6 2183echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6; }
1723ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` 2184ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
1724if { (eval echo "$as_me:$LINENO: \"$ac_link_default\"") >&5 2185#
1725 (eval $ac_link_default) 2>&5 2186# List of possible output files, starting from the most likely.
2187# The algorithm is not robust to junk in `.', hence go to wildcards (a.*)
2188# only as a last resort. b.out is created by i960 compilers.
2189ac_files='a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out'
2190#
2191# The IRIX 6 linker writes into existing files which may not be
2192# executable, retaining their permissions. Remove them first so a
2193# subsequent execution test works.
2194ac_rmfiles=
2195for ac_file in $ac_files
2196do
2197 case $ac_file in
2198 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
2199 * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2200 esac
2201done
2202rm -f $ac_rmfiles
2203
2204if { (ac_try="$ac_link_default"
2205case "(($ac_try" in
2206 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2207 *) ac_try_echo=$ac_try;;
2208esac
2209eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2210 (eval "$ac_link_default") 2>&5
1726 ac_status=$? 2211 ac_status=$?
1727 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2212 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1728 (exit $ac_status); }; then 2213 (exit $ac_status); }; then
1729 # Find the output, starting from the most likely. This scheme is 2214 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
1730# not robust to junk in `.', hence go to wildcards (a.*) only as a last 2215# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
1731# resort. 2216# in a Makefile. We should not override ac_cv_exeext if it was cached,
1732 2217# so that the user can short-circuit this test for compilers unknown to
1733# Be careful to initialize this variable, since it used to be cached. 2218# Autoconf.
1734# Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile. 2219for ac_file in $ac_files ''
1735ac_cv_exeext=
1736# b.out is created by i960 compilers.
1737for ac_file in a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out
1738do 2220do
1739 test -f "$ac_file" || continue 2221 test -f "$ac_file" || continue
1740 case $ac_file in 2222 case $ac_file in
1741 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) 2223 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj )
1742 ;;
1743 conftest.$ac_ext )
1744 # This is the source file.
1745 ;; 2224 ;;
1746 [ab].out ) 2225 [ab].out )
1747 # We found the default executable, but exeext='' is most 2226 # We found the default executable, but exeext='' is most
1748 # certainly right. 2227 # certainly right.
1749 break;; 2228 break;;
1750 *.* ) 2229 *.* )
1751 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 2230 if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
1752 # FIXME: I believe we export ac_cv_exeext for Libtool, 2231 then :; else
1753 # but it would be cool to find out if it's true. Does anybody 2232 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1754 # maintain Libtool? --akim. 2233 fi
1755 export ac_cv_exeext 2234 # We set ac_cv_exeext here because the later test for it is not
2235 # safe: cross compilers may not add the suffix if given an `-o'
2236 # argument, so we may need to know it at that point already.
2237 # Even if this section looks crufty: it has the advantage of
2238 # actually working.
1756 break;; 2239 break;;
1757 * ) 2240 * )
1758 break;; 2241 break;;
1759 esac 2242 esac
1760done 2243done
2244test "$ac_cv_exeext" = no && ac_cv_exeext=
2245
1761else 2246else
2247 ac_file=''
2248fi
2249
2250{ echo "$as_me:$LINENO: result: $ac_file" >&5
2251echo "${ECHO_T}$ac_file" >&6; }
2252if test -z "$ac_file"; then
1762 echo "$as_me: failed program was:" >&5 2253 echo "$as_me: failed program was:" >&5
1763sed 's/^/| /' conftest.$ac_ext >&5 2254sed 's/^/| /' conftest.$ac_ext >&5
1764 2255
@@ -1770,19 +2261,21 @@ See \`config.log' for more details." >&2;}
1770fi 2261fi
1771 2262
1772ac_exeext=$ac_cv_exeext 2263ac_exeext=$ac_cv_exeext
1773echo "$as_me:$LINENO: result: $ac_file" >&5
1774echo "${ECHO_T}$ac_file" >&6
1775 2264
1776# Check the compiler produces executables we can run. If not, either 2265# Check that the compiler produces executables we can run. If not, either
1777# the compiler is broken, or we cross compile. 2266# the compiler is broken, or we cross compile.
1778echo "$as_me:$LINENO: checking whether the C compiler works" >&5 2267{ echo "$as_me:$LINENO: checking whether the C compiler works" >&5
1779echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6 2268echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6; }
1780# FIXME: These cross compiler hacks should be removed for Autoconf 3.0 2269# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
1781# If not cross compiling, check that we can run a simple program. 2270# If not cross compiling, check that we can run a simple program.
1782if test "$cross_compiling" != yes; then 2271if test "$cross_compiling" != yes; then
1783 if { ac_try='./$ac_file' 2272 if { ac_try='./$ac_file'
1784 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2273 { (case "(($ac_try" in
1785 (eval $ac_try) 2>&5 2274 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2275 *) ac_try_echo=$ac_try;;
2276esac
2277eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2278 (eval "$ac_try") 2>&5
1786 ac_status=$? 2279 ac_status=$?
1787 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2280 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1788 (exit $ac_status); }; }; then 2281 (exit $ac_status); }; }; then
@@ -1801,22 +2294,27 @@ See \`config.log' for more details." >&2;}
1801 fi 2294 fi
1802 fi 2295 fi
1803fi 2296fi
1804echo "$as_me:$LINENO: result: yes" >&5 2297{ echo "$as_me:$LINENO: result: yes" >&5
1805echo "${ECHO_T}yes" >&6 2298echo "${ECHO_T}yes" >&6; }
1806 2299
1807rm -f a.out a.exe conftest$ac_cv_exeext b.out 2300rm -f a.out a.exe conftest$ac_cv_exeext b.out
1808ac_clean_files=$ac_clean_files_save 2301ac_clean_files=$ac_clean_files_save
1809# Check the compiler produces executables we can run. If not, either 2302# Check that the compiler produces executables we can run. If not, either
1810# the compiler is broken, or we cross compile. 2303# the compiler is broken, or we cross compile.
1811echo "$as_me:$LINENO: checking whether we are cross compiling" >&5 2304{ echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
1812echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6 2305echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6; }
1813echo "$as_me:$LINENO: result: $cross_compiling" >&5 2306{ echo "$as_me:$LINENO: result: $cross_compiling" >&5
1814echo "${ECHO_T}$cross_compiling" >&6 2307echo "${ECHO_T}$cross_compiling" >&6; }
1815 2308
1816echo "$as_me:$LINENO: checking for suffix of executables" >&5 2309{ echo "$as_me:$LINENO: checking for suffix of executables" >&5
1817echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6 2310echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6; }
1818if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 2311if { (ac_try="$ac_link"
1819 (eval $ac_link) 2>&5 2312case "(($ac_try" in
2313 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2314 *) ac_try_echo=$ac_try;;
2315esac
2316eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2317 (eval "$ac_link") 2>&5
1820 ac_status=$? 2318 ac_status=$?
1821 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2319 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1822 (exit $ac_status); }; then 2320 (exit $ac_status); }; then
@@ -1827,9 +2325,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
1827for ac_file in conftest.exe conftest conftest.*; do 2325for ac_file in conftest.exe conftest conftest.*; do
1828 test -f "$ac_file" || continue 2326 test -f "$ac_file" || continue
1829 case $ac_file in 2327 case $ac_file in
1830 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) ;; 2328 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
1831 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 2329 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1832 export ac_cv_exeext
1833 break;; 2330 break;;
1834 * ) break;; 2331 * ) break;;
1835 esac 2332 esac
@@ -1843,14 +2340,14 @@ See \`config.log' for more details." >&2;}
1843fi 2340fi
1844 2341
1845rm -f conftest$ac_cv_exeext 2342rm -f conftest$ac_cv_exeext
1846echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5 2343{ echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
1847echo "${ECHO_T}$ac_cv_exeext" >&6 2344echo "${ECHO_T}$ac_cv_exeext" >&6; }
1848 2345
1849rm -f conftest.$ac_ext 2346rm -f conftest.$ac_ext
1850EXEEXT=$ac_cv_exeext 2347EXEEXT=$ac_cv_exeext
1851ac_exeext=$EXEEXT 2348ac_exeext=$EXEEXT
1852echo "$as_me:$LINENO: checking for suffix of object files" >&5 2349{ echo "$as_me:$LINENO: checking for suffix of object files" >&5
1853echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6 2350echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6; }
1854if test "${ac_cv_objext+set}" = set; then 2351if test "${ac_cv_objext+set}" = set; then
1855 echo $ECHO_N "(cached) $ECHO_C" >&6 2352 echo $ECHO_N "(cached) $ECHO_C" >&6
1856else 2353else
@@ -1870,14 +2367,20 @@ main ()
1870} 2367}
1871_ACEOF 2368_ACEOF
1872rm -f conftest.o conftest.obj 2369rm -f conftest.o conftest.obj
1873if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2370if { (ac_try="$ac_compile"
1874 (eval $ac_compile) 2>&5 2371case "(($ac_try" in
2372 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2373 *) ac_try_echo=$ac_try;;
2374esac
2375eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2376 (eval "$ac_compile") 2>&5
1875 ac_status=$? 2377 ac_status=$?
1876 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2378 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1877 (exit $ac_status); }; then 2379 (exit $ac_status); }; then
1878 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do 2380 for ac_file in conftest.o conftest.obj conftest.*; do
2381 test -f "$ac_file" || continue;
1879 case $ac_file in 2382 case $ac_file in
1880 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg ) ;; 2383 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf ) ;;
1881 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` 2384 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
1882 break;; 2385 break;;
1883 esac 2386 esac
@@ -1895,12 +2398,12 @@ fi
1895 2398
1896rm -f conftest.$ac_cv_objext conftest.$ac_ext 2399rm -f conftest.$ac_cv_objext conftest.$ac_ext
1897fi 2400fi
1898echo "$as_me:$LINENO: result: $ac_cv_objext" >&5 2401{ echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
1899echo "${ECHO_T}$ac_cv_objext" >&6 2402echo "${ECHO_T}$ac_cv_objext" >&6; }
1900OBJEXT=$ac_cv_objext 2403OBJEXT=$ac_cv_objext
1901ac_objext=$OBJEXT 2404ac_objext=$OBJEXT
1902echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5 2405{ echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
1903echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6 2406echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6; }
1904if test "${ac_cv_c_compiler_gnu+set}" = set; then 2407if test "${ac_cv_c_compiler_gnu+set}" = set; then
1905 echo $ECHO_N "(cached) $ECHO_C" >&6 2408 echo $ECHO_N "(cached) $ECHO_C" >&6
1906else 2409else
@@ -1923,50 +2426,49 @@ main ()
1923} 2426}
1924_ACEOF 2427_ACEOF
1925rm -f conftest.$ac_objext 2428rm -f conftest.$ac_objext
1926if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2429if { (ac_try="$ac_compile"
1927 (eval $ac_compile) 2>conftest.er1 2430case "(($ac_try" in
2431 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2432 *) ac_try_echo=$ac_try;;
2433esac
2434eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2435 (eval "$ac_compile") 2>conftest.er1
1928 ac_status=$? 2436 ac_status=$?
1929 grep -v '^ *+' conftest.er1 >conftest.err 2437 grep -v '^ *+' conftest.er1 >conftest.err
1930 rm -f conftest.er1 2438 rm -f conftest.er1
1931 cat conftest.err >&5 2439 cat conftest.err >&5
1932 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2440 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1933 (exit $ac_status); } && 2441 (exit $ac_status); } && {
1934 { ac_try='test -z "$ac_c_werror_flag" 2442 test -z "$ac_c_werror_flag" ||
1935 || test ! -s conftest.err' 2443 test ! -s conftest.err
1936 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2444 } && test -s conftest.$ac_objext; then
1937 (eval $ac_try) 2>&5
1938 ac_status=$?
1939 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1940 (exit $ac_status); }; } &&
1941 { ac_try='test -s conftest.$ac_objext'
1942 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
1943 (eval $ac_try) 2>&5
1944 ac_status=$?
1945 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1946 (exit $ac_status); }; }; then
1947 ac_compiler_gnu=yes 2445 ac_compiler_gnu=yes
1948else 2446else
1949 echo "$as_me: failed program was:" >&5 2447 echo "$as_me: failed program was:" >&5
1950sed 's/^/| /' conftest.$ac_ext >&5 2448sed 's/^/| /' conftest.$ac_ext >&5
1951 2449
1952ac_compiler_gnu=no 2450 ac_compiler_gnu=no
1953fi 2451fi
1954rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 2452
2453rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1955ac_cv_c_compiler_gnu=$ac_compiler_gnu 2454ac_cv_c_compiler_gnu=$ac_compiler_gnu
1956 2455
1957fi 2456fi
1958echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5 2457{ echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
1959echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6 2458echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6; }
1960GCC=`test $ac_compiler_gnu = yes && echo yes` 2459GCC=`test $ac_compiler_gnu = yes && echo yes`
1961ac_test_CFLAGS=${CFLAGS+set} 2460ac_test_CFLAGS=${CFLAGS+set}
1962ac_save_CFLAGS=$CFLAGS 2461ac_save_CFLAGS=$CFLAGS
1963CFLAGS="-g" 2462{ echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
1964echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5 2463echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6; }
1965echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6
1966if test "${ac_cv_prog_cc_g+set}" = set; then 2464if test "${ac_cv_prog_cc_g+set}" = set; then
1967 echo $ECHO_N "(cached) $ECHO_C" >&6 2465 echo $ECHO_N "(cached) $ECHO_C" >&6
1968else 2466else
1969 cat >conftest.$ac_ext <<_ACEOF 2467 ac_save_c_werror_flag=$ac_c_werror_flag
2468 ac_c_werror_flag=yes
2469 ac_cv_prog_cc_g=no
2470 CFLAGS="-g"
2471 cat >conftest.$ac_ext <<_ACEOF
1970/* confdefs.h. */ 2472/* confdefs.h. */
1971_ACEOF 2473_ACEOF
1972cat confdefs.h >>conftest.$ac_ext 2474cat confdefs.h >>conftest.$ac_ext
@@ -1982,38 +2484,118 @@ main ()
1982} 2484}
1983_ACEOF 2485_ACEOF
1984rm -f conftest.$ac_objext 2486rm -f conftest.$ac_objext
1985if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2487if { (ac_try="$ac_compile"
1986 (eval $ac_compile) 2>conftest.er1 2488case "(($ac_try" in
2489 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2490 *) ac_try_echo=$ac_try;;
2491esac
2492eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2493 (eval "$ac_compile") 2>conftest.er1
1987 ac_status=$? 2494 ac_status=$?
1988 grep -v '^ *+' conftest.er1 >conftest.err 2495 grep -v '^ *+' conftest.er1 >conftest.err
1989 rm -f conftest.er1 2496 rm -f conftest.er1
1990 cat conftest.err >&5 2497 cat conftest.err >&5
1991 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2498 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1992 (exit $ac_status); } && 2499 (exit $ac_status); } && {
1993 { ac_try='test -z "$ac_c_werror_flag" 2500 test -z "$ac_c_werror_flag" ||
1994 || test ! -s conftest.err' 2501 test ! -s conftest.err
1995 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2502 } && test -s conftest.$ac_objext; then
1996 (eval $ac_try) 2>&5 2503 ac_cv_prog_cc_g=yes
2504else
2505 echo "$as_me: failed program was:" >&5
2506sed 's/^/| /' conftest.$ac_ext >&5
2507
2508 CFLAGS=""
2509 cat >conftest.$ac_ext <<_ACEOF
2510/* confdefs.h. */
2511_ACEOF
2512cat confdefs.h >>conftest.$ac_ext
2513cat >>conftest.$ac_ext <<_ACEOF
2514/* end confdefs.h. */
2515
2516int
2517main ()
2518{
2519
2520 ;
2521 return 0;
2522}
2523_ACEOF
2524rm -f conftest.$ac_objext
2525if { (ac_try="$ac_compile"
2526case "(($ac_try" in
2527 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2528 *) ac_try_echo=$ac_try;;
2529esac
2530eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2531 (eval "$ac_compile") 2>conftest.er1
1997 ac_status=$? 2532 ac_status=$?
2533 grep -v '^ *+' conftest.er1 >conftest.err
2534 rm -f conftest.er1
2535 cat conftest.err >&5
1998 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2536 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1999 (exit $ac_status); }; } && 2537 (exit $ac_status); } && {
2000 { ac_try='test -s conftest.$ac_objext' 2538 test -z "$ac_c_werror_flag" ||
2001 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2539 test ! -s conftest.err
2002 (eval $ac_try) 2>&5 2540 } && test -s conftest.$ac_objext; then
2541 :
2542else
2543 echo "$as_me: failed program was:" >&5
2544sed 's/^/| /' conftest.$ac_ext >&5
2545
2546 ac_c_werror_flag=$ac_save_c_werror_flag
2547 CFLAGS="-g"
2548 cat >conftest.$ac_ext <<_ACEOF
2549/* confdefs.h. */
2550_ACEOF
2551cat confdefs.h >>conftest.$ac_ext
2552cat >>conftest.$ac_ext <<_ACEOF
2553/* end confdefs.h. */
2554
2555int
2556main ()
2557{
2558
2559 ;
2560 return 0;
2561}
2562_ACEOF
2563rm -f conftest.$ac_objext
2564if { (ac_try="$ac_compile"
2565case "(($ac_try" in
2566 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2567 *) ac_try_echo=$ac_try;;
2568esac
2569eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2570 (eval "$ac_compile") 2>conftest.er1
2003 ac_status=$? 2571 ac_status=$?
2572 grep -v '^ *+' conftest.er1 >conftest.err
2573 rm -f conftest.er1
2574 cat conftest.err >&5
2004 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2575 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2005 (exit $ac_status); }; }; then 2576 (exit $ac_status); } && {
2577 test -z "$ac_c_werror_flag" ||
2578 test ! -s conftest.err
2579 } && test -s conftest.$ac_objext; then
2006 ac_cv_prog_cc_g=yes 2580 ac_cv_prog_cc_g=yes
2007else 2581else
2008 echo "$as_me: failed program was:" >&5 2582 echo "$as_me: failed program was:" >&5
2009sed 's/^/| /' conftest.$ac_ext >&5 2583sed 's/^/| /' conftest.$ac_ext >&5
2010 2584
2011ac_cv_prog_cc_g=no 2585
2586fi
2587
2588rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2012fi 2589fi
2013rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 2590
2591rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2014fi 2592fi
2015echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5 2593
2016echo "${ECHO_T}$ac_cv_prog_cc_g" >&6 2594rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2595 ac_c_werror_flag=$ac_save_c_werror_flag
2596fi
2597{ echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
2598echo "${ECHO_T}$ac_cv_prog_cc_g" >&6; }
2017if test "$ac_test_CFLAGS" = set; then 2599if test "$ac_test_CFLAGS" = set; then
2018 CFLAGS=$ac_save_CFLAGS 2600 CFLAGS=$ac_save_CFLAGS
2019elif test $ac_cv_prog_cc_g = yes; then 2601elif test $ac_cv_prog_cc_g = yes; then
@@ -2029,12 +2611,12 @@ else
2029 CFLAGS= 2611 CFLAGS=
2030 fi 2612 fi
2031fi 2613fi
2032echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5 2614{ echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5
2033echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6 2615echo $ECHO_N "checking for $CC option to accept ISO C89... $ECHO_C" >&6; }
2034if test "${ac_cv_prog_cc_stdc+set}" = set; then 2616if test "${ac_cv_prog_cc_c89+set}" = set; then
2035 echo $ECHO_N "(cached) $ECHO_C" >&6 2617 echo $ECHO_N "(cached) $ECHO_C" >&6
2036else 2618else
2037 ac_cv_prog_cc_stdc=no 2619 ac_cv_prog_cc_c89=no
2038ac_save_CC=$CC 2620ac_save_CC=$CC
2039cat >conftest.$ac_ext <<_ACEOF 2621cat >conftest.$ac_ext <<_ACEOF
2040/* confdefs.h. */ 2622/* confdefs.h. */
@@ -2068,12 +2650,17 @@ static char *f (char * (*g) (char **, int), char **p, ...)
2068/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has 2650/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
2069 function prototypes and stuff, but not '\xHH' hex character constants. 2651 function prototypes and stuff, but not '\xHH' hex character constants.
2070 These don't provoke an error unfortunately, instead are silently treated 2652 These don't provoke an error unfortunately, instead are silently treated
2071 as 'x'. The following induces an error, until -std1 is added to get 2653 as 'x'. The following induces an error, until -std is added to get
2072 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an 2654 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
2073 array size at least. It's necessary to write '\x00'==0 to get something 2655 array size at least. It's necessary to write '\x00'==0 to get something
2074 that's true only with -std1. */ 2656 that's true only with -std. */
2075int osf4_cc_array ['\x00' == 0 ? 1 : -1]; 2657int osf4_cc_array ['\x00' == 0 ? 1 : -1];
2076 2658
2659/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
2660 inside strings and character constants. */
2661#define FOO(x) 'x'
2662int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
2663
2077int test (int i, double x); 2664int test (int i, double x);
2078struct s1 {int (*f) (int a);}; 2665struct s1 {int (*f) (int a);};
2079struct s2 {int (*f) (double a);}; 2666struct s2 {int (*f) (double a);};
@@ -2088,293 +2675,816 @@ return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
2088 return 0; 2675 return 0;
2089} 2676}
2090_ACEOF 2677_ACEOF
2091# Don't try gcc -ansi; that turns off useful extensions and 2678for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
2092# breaks some systems' header files. 2679 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2093# AIX -qlanglvl=ansi
2094# Ultrix and OSF/1 -std1
2095# HP-UX 10.20 and later -Ae
2096# HP-UX older versions -Aa -D_HPUX_SOURCE
2097# SVR4 -Xc -D__EXTENSIONS__
2098for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2099do 2680do
2100 CC="$ac_save_CC $ac_arg" 2681 CC="$ac_save_CC $ac_arg"
2101 rm -f conftest.$ac_objext 2682 rm -f conftest.$ac_objext
2102if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2683if { (ac_try="$ac_compile"
2103 (eval $ac_compile) 2>conftest.er1 2684case "(($ac_try" in
2685 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2686 *) ac_try_echo=$ac_try;;
2687esac
2688eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2689 (eval "$ac_compile") 2>conftest.er1
2104 ac_status=$? 2690 ac_status=$?
2105 grep -v '^ *+' conftest.er1 >conftest.err 2691 grep -v '^ *+' conftest.er1 >conftest.err
2106 rm -f conftest.er1 2692 rm -f conftest.er1
2107 cat conftest.err >&5 2693 cat conftest.err >&5
2108 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2694 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2109 (exit $ac_status); } && 2695 (exit $ac_status); } && {
2110 { ac_try='test -z "$ac_c_werror_flag" 2696 test -z "$ac_c_werror_flag" ||
2111 || test ! -s conftest.err' 2697 test ! -s conftest.err
2112 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2698 } && test -s conftest.$ac_objext; then
2113 (eval $ac_try) 2>&5 2699 ac_cv_prog_cc_c89=$ac_arg
2114 ac_status=$?
2115 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2116 (exit $ac_status); }; } &&
2117 { ac_try='test -s conftest.$ac_objext'
2118 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2119 (eval $ac_try) 2>&5
2120 ac_status=$?
2121 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2122 (exit $ac_status); }; }; then
2123 ac_cv_prog_cc_stdc=$ac_arg
2124break
2125else 2700else
2126 echo "$as_me: failed program was:" >&5 2701 echo "$as_me: failed program was:" >&5
2127sed 's/^/| /' conftest.$ac_ext >&5 2702sed 's/^/| /' conftest.$ac_ext >&5
2128 2703
2704
2129fi 2705fi
2130rm -f conftest.err conftest.$ac_objext 2706
2707rm -f core conftest.err conftest.$ac_objext
2708 test "x$ac_cv_prog_cc_c89" != "xno" && break
2131done 2709done
2132rm -f conftest.$ac_ext conftest.$ac_objext 2710rm -f conftest.$ac_ext
2133CC=$ac_save_CC 2711CC=$ac_save_CC
2134 2712
2135fi 2713fi
2136 2714# AC_CACHE_VAL
2137case "x$ac_cv_prog_cc_stdc" in 2715case "x$ac_cv_prog_cc_c89" in
2138 x|xno) 2716 x)
2139 echo "$as_me:$LINENO: result: none needed" >&5 2717 { echo "$as_me:$LINENO: result: none needed" >&5
2140echo "${ECHO_T}none needed" >&6 ;; 2718echo "${ECHO_T}none needed" >&6; } ;;
2719 xno)
2720 { echo "$as_me:$LINENO: result: unsupported" >&5
2721echo "${ECHO_T}unsupported" >&6; } ;;
2141 *) 2722 *)
2142 echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5 2723 CC="$CC $ac_cv_prog_cc_c89"
2143echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6 2724 { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5
2144 CC="$CC $ac_cv_prog_cc_stdc" ;; 2725echo "${ECHO_T}$ac_cv_prog_cc_c89" >&6; } ;;
2145esac 2726esac
2146 2727
2147# Some people use a C++ compiler to compile C. Since we use `exit', 2728
2148# in C++ we need to declare it. In case someone uses the same compiler 2729ac_ext=c
2149# for both compiling C and C++ we need to have the C++ compiler decide 2730ac_cpp='$CPP $CPPFLAGS'
2150# the declaration of exit, since it's the most demanding environment. 2731ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2151cat >conftest.$ac_ext <<_ACEOF 2732ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2152#ifndef __cplusplus 2733ac_compiler_gnu=$ac_cv_c_compiler_gnu
2153 choke me 2734
2735ac_aux_dir=
2736for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
2737 if test -f "$ac_dir/install-sh"; then
2738 ac_aux_dir=$ac_dir
2739 ac_install_sh="$ac_aux_dir/install-sh -c"
2740 break
2741 elif test -f "$ac_dir/install.sh"; then
2742 ac_aux_dir=$ac_dir
2743 ac_install_sh="$ac_aux_dir/install.sh -c"
2744 break
2745 elif test -f "$ac_dir/shtool"; then
2746 ac_aux_dir=$ac_dir
2747 ac_install_sh="$ac_aux_dir/shtool install -c"
2748 break
2749 fi
2750done
2751if test -z "$ac_aux_dir"; then
2752 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5
2753echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;}
2754 { (exit 1); exit 1; }; }
2755fi
2756
2757# These three variables are undocumented and unsupported,
2758# and are intended to be withdrawn in a future Autoconf release.
2759# They can cause serious problems if a builder's source tree is in a directory
2760# whose full name contains unusual characters.
2761ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var.
2762ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var.
2763ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
2764
2765
2766# Make sure we can run config.sub.
2767$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
2768 { { echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5
2769echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;}
2770 { (exit 1); exit 1; }; }
2771
2772{ echo "$as_me:$LINENO: checking build system type" >&5
2773echo $ECHO_N "checking build system type... $ECHO_C" >&6; }
2774if test "${ac_cv_build+set}" = set; then
2775 echo $ECHO_N "(cached) $ECHO_C" >&6
2776else
2777 ac_build_alias=$build_alias
2778test "x$ac_build_alias" = x &&
2779 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
2780test "x$ac_build_alias" = x &&
2781 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2782echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2783 { (exit 1); exit 1; }; }
2784ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
2785 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5
2786echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;}
2787 { (exit 1); exit 1; }; }
2788
2789fi
2790{ echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2791echo "${ECHO_T}$ac_cv_build" >&6; }
2792case $ac_cv_build in
2793*-*-*) ;;
2794*) { { echo "$as_me:$LINENO: error: invalid value of canonical build" >&5
2795echo "$as_me: error: invalid value of canonical build" >&2;}
2796 { (exit 1); exit 1; }; };;
2797esac
2798build=$ac_cv_build
2799ac_save_IFS=$IFS; IFS='-'
2800set x $ac_cv_build
2801shift
2802build_cpu=$1
2803build_vendor=$2
2804shift; shift
2805# Remember, the first character of IFS is used to create $*,
2806# except with old shells:
2807build_os=$*
2808IFS=$ac_save_IFS
2809case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
2810
2811
2812{ echo "$as_me:$LINENO: checking host system type" >&5
2813echo $ECHO_N "checking host system type... $ECHO_C" >&6; }
2814if test "${ac_cv_host+set}" = set; then
2815 echo $ECHO_N "(cached) $ECHO_C" >&6
2816else
2817 if test "x$host_alias" = x; then
2818 ac_cv_host=$ac_cv_build
2819else
2820 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
2821 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5
2822echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;}
2823 { (exit 1); exit 1; }; }
2824fi
2825
2826fi
2827{ echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2828echo "${ECHO_T}$ac_cv_host" >&6; }
2829case $ac_cv_host in
2830*-*-*) ;;
2831*) { { echo "$as_me:$LINENO: error: invalid value of canonical host" >&5
2832echo "$as_me: error: invalid value of canonical host" >&2;}
2833 { (exit 1); exit 1; }; };;
2834esac
2835host=$ac_cv_host
2836ac_save_IFS=$IFS; IFS='-'
2837set x $ac_cv_host
2838shift
2839host_cpu=$1
2840host_vendor=$2
2841shift; shift
2842# Remember, the first character of IFS is used to create $*,
2843# except with old shells:
2844host_os=$*
2845IFS=$ac_save_IFS
2846case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
2847
2848
2849
2850ac_ext=c
2851ac_cpp='$CPP $CPPFLAGS'
2852ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2853ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2854ac_compiler_gnu=$ac_cv_c_compiler_gnu
2855{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2856echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
2857# On Suns, sometimes $CPP names a directory.
2858if test -n "$CPP" && test -d "$CPP"; then
2859 CPP=
2860fi
2861if test -z "$CPP"; then
2862 if test "${ac_cv_prog_CPP+set}" = set; then
2863 echo $ECHO_N "(cached) $ECHO_C" >&6
2864else
2865 # Double quotes because CPP needs to be expanded
2866 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
2867 do
2868 ac_preproc_ok=false
2869for ac_c_preproc_warn_flag in '' yes
2870do
2871 # Use a header file that comes with gcc, so configuring glibc
2872 # with a fresh cross-compiler works.
2873 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2874 # <limits.h> exists even on freestanding compilers.
2875 # On the NeXT, cc -E runs the code through the compiler's parser,
2876 # not just through cpp. "Syntax error" is here to catch this case.
2877 cat >conftest.$ac_ext <<_ACEOF
2878/* confdefs.h. */
2879_ACEOF
2880cat confdefs.h >>conftest.$ac_ext
2881cat >>conftest.$ac_ext <<_ACEOF
2882/* end confdefs.h. */
2883#ifdef __STDC__
2884# include <limits.h>
2885#else
2886# include <assert.h>
2154#endif 2887#endif
2888 Syntax error
2155_ACEOF 2889_ACEOF
2156rm -f conftest.$ac_objext 2890if { (ac_try="$ac_cpp conftest.$ac_ext"
2157if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2891case "(($ac_try" in
2158 (eval $ac_compile) 2>conftest.er1 2892 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2893 *) ac_try_echo=$ac_try;;
2894esac
2895eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2896 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2897 ac_status=$?
2898 grep -v '^ *+' conftest.er1 >conftest.err
2899 rm -f conftest.er1
2900 cat conftest.err >&5
2901 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2902 (exit $ac_status); } >/dev/null && {
2903 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2904 test ! -s conftest.err
2905 }; then
2906 :
2907else
2908 echo "$as_me: failed program was:" >&5
2909sed 's/^/| /' conftest.$ac_ext >&5
2910
2911 # Broken: fails on valid input.
2912continue
2913fi
2914
2915rm -f conftest.err conftest.$ac_ext
2916
2917 # OK, works on sane cases. Now check whether nonexistent headers
2918 # can be detected and how.
2919 cat >conftest.$ac_ext <<_ACEOF
2920/* confdefs.h. */
2921_ACEOF
2922cat confdefs.h >>conftest.$ac_ext
2923cat >>conftest.$ac_ext <<_ACEOF
2924/* end confdefs.h. */
2925#include <ac_nonexistent.h>
2926_ACEOF
2927if { (ac_try="$ac_cpp conftest.$ac_ext"
2928case "(($ac_try" in
2929 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2930 *) ac_try_echo=$ac_try;;
2931esac
2932eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2933 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2159 ac_status=$? 2934 ac_status=$?
2160 grep -v '^ *+' conftest.er1 >conftest.err 2935 grep -v '^ *+' conftest.er1 >conftest.err
2161 rm -f conftest.er1 2936 rm -f conftest.er1
2162 cat conftest.err >&5 2937 cat conftest.err >&5
2163 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2938 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2164 (exit $ac_status); } && 2939 (exit $ac_status); } >/dev/null && {
2165 { ac_try='test -z "$ac_c_werror_flag" 2940 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2166 || test ! -s conftest.err' 2941 test ! -s conftest.err
2167 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2942 }; then
2168 (eval $ac_try) 2>&5 2943 # Broken: success on invalid input.
2944continue
2945else
2946 echo "$as_me: failed program was:" >&5
2947sed 's/^/| /' conftest.$ac_ext >&5
2948
2949 # Passes both tests.
2950ac_preproc_ok=:
2951break
2952fi
2953
2954rm -f conftest.err conftest.$ac_ext
2955
2956done
2957# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
2958rm -f conftest.err conftest.$ac_ext
2959if $ac_preproc_ok; then
2960 break
2961fi
2962
2963 done
2964 ac_cv_prog_CPP=$CPP
2965
2966fi
2967 CPP=$ac_cv_prog_CPP
2968else
2969 ac_cv_prog_CPP=$CPP
2970fi
2971{ echo "$as_me:$LINENO: result: $CPP" >&5
2972echo "${ECHO_T}$CPP" >&6; }
2973ac_preproc_ok=false
2974for ac_c_preproc_warn_flag in '' yes
2975do
2976 # Use a header file that comes with gcc, so configuring glibc
2977 # with a fresh cross-compiler works.
2978 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2979 # <limits.h> exists even on freestanding compilers.
2980 # On the NeXT, cc -E runs the code through the compiler's parser,
2981 # not just through cpp. "Syntax error" is here to catch this case.
2982 cat >conftest.$ac_ext <<_ACEOF
2983/* confdefs.h. */
2984_ACEOF
2985cat confdefs.h >>conftest.$ac_ext
2986cat >>conftest.$ac_ext <<_ACEOF
2987/* end confdefs.h. */
2988#ifdef __STDC__
2989# include <limits.h>
2990#else
2991# include <assert.h>
2992#endif
2993 Syntax error
2994_ACEOF
2995if { (ac_try="$ac_cpp conftest.$ac_ext"
2996case "(($ac_try" in
2997 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2998 *) ac_try_echo=$ac_try;;
2999esac
3000eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3001 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2169 ac_status=$? 3002 ac_status=$?
3003 grep -v '^ *+' conftest.er1 >conftest.err
3004 rm -f conftest.er1
3005 cat conftest.err >&5
2170 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3006 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2171 (exit $ac_status); }; } && 3007 (exit $ac_status); } >/dev/null && {
2172 { ac_try='test -s conftest.$ac_objext' 3008 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2173 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3009 test ! -s conftest.err
2174 (eval $ac_try) 2>&5 3010 }; then
3011 :
3012else
3013 echo "$as_me: failed program was:" >&5
3014sed 's/^/| /' conftest.$ac_ext >&5
3015
3016 # Broken: fails on valid input.
3017continue
3018fi
3019
3020rm -f conftest.err conftest.$ac_ext
3021
3022 # OK, works on sane cases. Now check whether nonexistent headers
3023 # can be detected and how.
3024 cat >conftest.$ac_ext <<_ACEOF
3025/* confdefs.h. */
3026_ACEOF
3027cat confdefs.h >>conftest.$ac_ext
3028cat >>conftest.$ac_ext <<_ACEOF
3029/* end confdefs.h. */
3030#include <ac_nonexistent.h>
3031_ACEOF
3032if { (ac_try="$ac_cpp conftest.$ac_ext"
3033case "(($ac_try" in
3034 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3035 *) ac_try_echo=$ac_try;;
3036esac
3037eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3038 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2175 ac_status=$? 3039 ac_status=$?
3040 grep -v '^ *+' conftest.er1 >conftest.err
3041 rm -f conftest.er1
3042 cat conftest.err >&5
2176 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3043 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2177 (exit $ac_status); }; }; then 3044 (exit $ac_status); } >/dev/null && {
2178 for ac_declaration in \ 3045 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2179 '' \ 3046 test ! -s conftest.err
2180 'extern "C" void std::exit (int) throw (); using std::exit;' \ 3047 }; then
2181 'extern "C" void std::exit (int); using std::exit;' \ 3048 # Broken: success on invalid input.
2182 'extern "C" void exit (int) throw ();' \ 3049continue
2183 'extern "C" void exit (int);' \ 3050else
2184 'void exit (int);' 3051 echo "$as_me: failed program was:" >&5
3052sed 's/^/| /' conftest.$ac_ext >&5
3053
3054 # Passes both tests.
3055ac_preproc_ok=:
3056break
3057fi
3058
3059rm -f conftest.err conftest.$ac_ext
3060
3061done
3062# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3063rm -f conftest.err conftest.$ac_ext
3064if $ac_preproc_ok; then
3065 :
3066else
3067 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3068See \`config.log' for more details." >&5
3069echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3070See \`config.log' for more details." >&2;}
3071 { (exit 1); exit 1; }; }
3072fi
3073
3074ac_ext=c
3075ac_cpp='$CPP $CPPFLAGS'
3076ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3077ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3078ac_compiler_gnu=$ac_cv_c_compiler_gnu
3079
3080
3081{ echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5
3082echo $ECHO_N "checking for grep that handles long lines and -e... $ECHO_C" >&6; }
3083if test "${ac_cv_path_GREP+set}" = set; then
3084 echo $ECHO_N "(cached) $ECHO_C" >&6
3085else
3086 # Extract the first word of "grep ggrep" to use in msg output
3087if test -z "$GREP"; then
3088set dummy grep ggrep; ac_prog_name=$2
3089if test "${ac_cv_path_GREP+set}" = set; then
3090 echo $ECHO_N "(cached) $ECHO_C" >&6
3091else
3092 ac_path_GREP_found=false
3093# Loop through the user's path and test for each of PROGNAME-LIST
3094as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3095for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
2185do 3096do
3097 IFS=$as_save_IFS
3098 test -z "$as_dir" && as_dir=.
3099 for ac_prog in grep ggrep; do
3100 for ac_exec_ext in '' $ac_executable_extensions; do
3101 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3102 { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
3103 # Check for GNU ac_path_GREP and select it if it is found.
3104 # Check for GNU $ac_path_GREP
3105case `"$ac_path_GREP" --version 2>&1` in
3106*GNU*)
3107 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3108*)
3109 ac_count=0
3110 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3111 while :
3112 do
3113 cat "conftest.in" "conftest.in" >"conftest.tmp"
3114 mv "conftest.tmp" "conftest.in"
3115 cp "conftest.in" "conftest.nl"
3116 echo 'GREP' >> "conftest.nl"
3117 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3118 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3119 ac_count=`expr $ac_count + 1`
3120 if test $ac_count -gt ${ac_path_GREP_max-0}; then
3121 # Best one so far, save it but keep looking for a better one
3122 ac_cv_path_GREP="$ac_path_GREP"
3123 ac_path_GREP_max=$ac_count
3124 fi
3125 # 10*(2^10) chars as input seems more than enough
3126 test $ac_count -gt 10 && break
3127 done
3128 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3129esac
3130
3131
3132 $ac_path_GREP_found && break 3
3133 done
3134done
3135
3136done
3137IFS=$as_save_IFS
3138
3139
3140fi
3141
3142GREP="$ac_cv_path_GREP"
3143if test -z "$GREP"; then
3144 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3145echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3146 { (exit 1); exit 1; }; }
3147fi
3148
3149else
3150 ac_cv_path_GREP=$GREP
3151fi
3152
3153
3154fi
3155{ echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5
3156echo "${ECHO_T}$ac_cv_path_GREP" >&6; }
3157 GREP="$ac_cv_path_GREP"
3158
3159
3160{ echo "$as_me:$LINENO: checking for egrep" >&5
3161echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
3162if test "${ac_cv_path_EGREP+set}" = set; then
3163 echo $ECHO_N "(cached) $ECHO_C" >&6
3164else
3165 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3166 then ac_cv_path_EGREP="$GREP -E"
3167 else
3168 # Extract the first word of "egrep" to use in msg output
3169if test -z "$EGREP"; then
3170set dummy egrep; ac_prog_name=$2
3171if test "${ac_cv_path_EGREP+set}" = set; then
3172 echo $ECHO_N "(cached) $ECHO_C" >&6
3173else
3174 ac_path_EGREP_found=false
3175# Loop through the user's path and test for each of PROGNAME-LIST
3176as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3177for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3178do
3179 IFS=$as_save_IFS
3180 test -z "$as_dir" && as_dir=.
3181 for ac_prog in egrep; do
3182 for ac_exec_ext in '' $ac_executable_extensions; do
3183 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3184 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
3185 # Check for GNU ac_path_EGREP and select it if it is found.
3186 # Check for GNU $ac_path_EGREP
3187case `"$ac_path_EGREP" --version 2>&1` in
3188*GNU*)
3189 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3190*)
3191 ac_count=0
3192 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3193 while :
3194 do
3195 cat "conftest.in" "conftest.in" >"conftest.tmp"
3196 mv "conftest.tmp" "conftest.in"
3197 cp "conftest.in" "conftest.nl"
3198 echo 'EGREP' >> "conftest.nl"
3199 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3200 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3201 ac_count=`expr $ac_count + 1`
3202 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3203 # Best one so far, save it but keep looking for a better one
3204 ac_cv_path_EGREP="$ac_path_EGREP"
3205 ac_path_EGREP_max=$ac_count
3206 fi
3207 # 10*(2^10) chars as input seems more than enough
3208 test $ac_count -gt 10 && break
3209 done
3210 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3211esac
3212
3213
3214 $ac_path_EGREP_found && break 3
3215 done
3216done
3217
3218done
3219IFS=$as_save_IFS
3220
3221
3222fi
3223
3224EGREP="$ac_cv_path_EGREP"
3225if test -z "$EGREP"; then
3226 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3227echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3228 { (exit 1); exit 1; }; }
3229fi
3230
3231else
3232 ac_cv_path_EGREP=$EGREP
3233fi
3234
3235
3236 fi
3237fi
3238{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3239echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
3240 EGREP="$ac_cv_path_EGREP"
3241
3242
3243{ echo "$as_me:$LINENO: checking for ANSI C header files" >&5
3244echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; }
3245if test "${ac_cv_header_stdc+set}" = set; then
3246 echo $ECHO_N "(cached) $ECHO_C" >&6
3247else
2186 cat >conftest.$ac_ext <<_ACEOF 3248 cat >conftest.$ac_ext <<_ACEOF
2187/* confdefs.h. */ 3249/* confdefs.h. */
2188_ACEOF 3250_ACEOF
2189cat confdefs.h >>conftest.$ac_ext 3251cat confdefs.h >>conftest.$ac_ext
2190cat >>conftest.$ac_ext <<_ACEOF 3252cat >>conftest.$ac_ext <<_ACEOF
2191/* end confdefs.h. */ 3253/* end confdefs.h. */
2192$ac_declaration
2193#include <stdlib.h> 3254#include <stdlib.h>
3255#include <stdarg.h>
3256#include <string.h>
3257#include <float.h>
3258
2194int 3259int
2195main () 3260main ()
2196{ 3261{
2197exit (42); 3262
2198 ; 3263 ;
2199 return 0; 3264 return 0;
2200} 3265}
2201_ACEOF 3266_ACEOF
2202rm -f conftest.$ac_objext 3267rm -f conftest.$ac_objext
2203if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3268if { (ac_try="$ac_compile"
2204 (eval $ac_compile) 2>conftest.er1 3269case "(($ac_try" in
3270 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3271 *) ac_try_echo=$ac_try;;
3272esac
3273eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3274 (eval "$ac_compile") 2>conftest.er1
2205 ac_status=$? 3275 ac_status=$?
2206 grep -v '^ *+' conftest.er1 >conftest.err 3276 grep -v '^ *+' conftest.er1 >conftest.err
2207 rm -f conftest.er1 3277 rm -f conftest.er1
2208 cat conftest.err >&5 3278 cat conftest.err >&5
2209 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3279 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2210 (exit $ac_status); } && 3280 (exit $ac_status); } && {
2211 { ac_try='test -z "$ac_c_werror_flag" 3281 test -z "$ac_c_werror_flag" ||
2212 || test ! -s conftest.err' 3282 test ! -s conftest.err
2213 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3283 } && test -s conftest.$ac_objext; then
2214 (eval $ac_try) 2>&5 3284 ac_cv_header_stdc=yes
2215 ac_status=$?
2216 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2217 (exit $ac_status); }; } &&
2218 { ac_try='test -s conftest.$ac_objext'
2219 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2220 (eval $ac_try) 2>&5
2221 ac_status=$?
2222 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2223 (exit $ac_status); }; }; then
2224 :
2225else 3285else
2226 echo "$as_me: failed program was:" >&5 3286 echo "$as_me: failed program was:" >&5
2227sed 's/^/| /' conftest.$ac_ext >&5 3287sed 's/^/| /' conftest.$ac_ext >&5
2228 3288
2229continue 3289 ac_cv_header_stdc=no
2230fi 3290fi
2231rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3291
3292rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3293
3294if test $ac_cv_header_stdc = yes; then
3295 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
2232 cat >conftest.$ac_ext <<_ACEOF 3296 cat >conftest.$ac_ext <<_ACEOF
2233/* confdefs.h. */ 3297/* confdefs.h. */
2234_ACEOF 3298_ACEOF
2235cat confdefs.h >>conftest.$ac_ext 3299cat confdefs.h >>conftest.$ac_ext
2236cat >>conftest.$ac_ext <<_ACEOF 3300cat >>conftest.$ac_ext <<_ACEOF
2237/* end confdefs.h. */ 3301/* end confdefs.h. */
2238$ac_declaration 3302#include <string.h>
3303
3304_ACEOF
3305if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3306 $EGREP "memchr" >/dev/null 2>&1; then
3307 :
3308else
3309 ac_cv_header_stdc=no
3310fi
3311rm -f conftest*
3312
3313fi
3314
3315if test $ac_cv_header_stdc = yes; then
3316 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3317 cat >conftest.$ac_ext <<_ACEOF
3318/* confdefs.h. */
3319_ACEOF
3320cat confdefs.h >>conftest.$ac_ext
3321cat >>conftest.$ac_ext <<_ACEOF
3322/* end confdefs.h. */
3323#include <stdlib.h>
3324
3325_ACEOF
3326if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3327 $EGREP "free" >/dev/null 2>&1; then
3328 :
3329else
3330 ac_cv_header_stdc=no
3331fi
3332rm -f conftest*
3333
3334fi
3335
3336if test $ac_cv_header_stdc = yes; then
3337 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3338 if test "$cross_compiling" = yes; then
3339 :
3340else
3341 cat >conftest.$ac_ext <<_ACEOF
3342/* confdefs.h. */
3343_ACEOF
3344cat confdefs.h >>conftest.$ac_ext
3345cat >>conftest.$ac_ext <<_ACEOF
3346/* end confdefs.h. */
3347#include <ctype.h>
3348#include <stdlib.h>
3349#if ((' ' & 0x0FF) == 0x020)
3350# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3351# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3352#else
3353# define ISLOWER(c) \
3354 (('a' <= (c) && (c) <= 'i') \
3355 || ('j' <= (c) && (c) <= 'r') \
3356 || ('s' <= (c) && (c) <= 'z'))
3357# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3358#endif
3359
3360#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
2239int 3361int
2240main () 3362main ()
2241{ 3363{
2242exit (42); 3364 int i;
2243 ; 3365 for (i = 0; i < 256; i++)
3366 if (XOR (islower (i), ISLOWER (i))
3367 || toupper (i) != TOUPPER (i))
3368 return 2;
2244 return 0; 3369 return 0;
2245} 3370}
2246_ACEOF 3371_ACEOF
2247rm -f conftest.$ac_objext 3372rm -f conftest$ac_exeext
2248if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3373if { (ac_try="$ac_link"
2249 (eval $ac_compile) 2>conftest.er1 3374case "(($ac_try" in
2250 ac_status=$? 3375 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2251 grep -v '^ *+' conftest.er1 >conftest.err 3376 *) ac_try_echo=$ac_try;;
2252 rm -f conftest.er1 3377esac
2253 cat conftest.err >&5 3378eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2254 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3379 (eval "$ac_link") 2>&5
2255 (exit $ac_status); } &&
2256 { ac_try='test -z "$ac_c_werror_flag"
2257 || test ! -s conftest.err'
2258 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2259 (eval $ac_try) 2>&5
2260 ac_status=$? 3380 ac_status=$?
2261 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3381 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2262 (exit $ac_status); }; } && 3382 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
2263 { ac_try='test -s conftest.$ac_objext' 3383 { (case "(($ac_try" in
2264 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3384 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2265 (eval $ac_try) 2>&5 3385 *) ac_try_echo=$ac_try;;
3386esac
3387eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3388 (eval "$ac_try") 2>&5
2266 ac_status=$? 3389 ac_status=$?
2267 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3390 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2268 (exit $ac_status); }; }; then 3391 (exit $ac_status); }; }; then
2269 break 3392 :
2270else 3393else
2271 echo "$as_me: failed program was:" >&5 3394 echo "$as_me: program exited with status $ac_status" >&5
3395echo "$as_me: failed program was:" >&5
2272sed 's/^/| /' conftest.$ac_ext >&5 3396sed 's/^/| /' conftest.$ac_ext >&5
2273 3397
3398( exit $ac_status )
3399ac_cv_header_stdc=no
2274fi 3400fi
2275rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3401rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
2276done
2277rm -f conftest*
2278if test -n "$ac_declaration"; then
2279 echo '#ifdef __cplusplus' >>confdefs.h
2280 echo $ac_declaration >>confdefs.h
2281 echo '#endif' >>confdefs.h
2282fi 3402fi
2283 3403
2284else
2285 echo "$as_me: failed program was:" >&5
2286sed 's/^/| /' conftest.$ac_ext >&5
2287 3404
2288fi 3405fi
2289rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3406fi
2290ac_ext=c 3407{ echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
2291ac_cpp='$CPP $CPPFLAGS' 3408echo "${ECHO_T}$ac_cv_header_stdc" >&6; }
2292ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' 3409if test $ac_cv_header_stdc = yes; then
2293ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' 3410
2294ac_compiler_gnu=$ac_cv_c_compiler_gnu 3411cat >>confdefs.h <<\_ACEOF
3412#define STDC_HEADERS 1
3413_ACEOF
2295 3414
2296ac_aux_dir=
2297for ac_dir in $srcdir $srcdir/.. $srcdir/../..; do
2298 if test -f $ac_dir/install-sh; then
2299 ac_aux_dir=$ac_dir
2300 ac_install_sh="$ac_aux_dir/install-sh -c"
2301 break
2302 elif test -f $ac_dir/install.sh; then
2303 ac_aux_dir=$ac_dir
2304 ac_install_sh="$ac_aux_dir/install.sh -c"
2305 break
2306 elif test -f $ac_dir/shtool; then
2307 ac_aux_dir=$ac_dir
2308 ac_install_sh="$ac_aux_dir/shtool install -c"
2309 break
2310 fi
2311done
2312if test -z "$ac_aux_dir"; then
2313 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&5
2314echo "$as_me: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&2;}
2315 { (exit 1); exit 1; }; }
2316fi 3415fi
2317ac_config_guess="$SHELL $ac_aux_dir/config.guess"
2318ac_config_sub="$SHELL $ac_aux_dir/config.sub"
2319ac_configure="$SHELL $ac_aux_dir/configure" # This should be Cygnus configure.
2320 3416
2321# Make sure we can run config.sub. 3417# On IRIX 5.3, sys/types and inttypes.h are conflicting.
2322$ac_config_sub sun4 >/dev/null 2>&1 ||
2323 { { echo "$as_me:$LINENO: error: cannot run $ac_config_sub" >&5
2324echo "$as_me: error: cannot run $ac_config_sub" >&2;}
2325 { (exit 1); exit 1; }; }
2326 3418
2327echo "$as_me:$LINENO: checking build system type" >&5
2328echo $ECHO_N "checking build system type... $ECHO_C" >&6
2329if test "${ac_cv_build+set}" = set; then
2330 echo $ECHO_N "(cached) $ECHO_C" >&6
2331else
2332 ac_cv_build_alias=$build_alias
2333test -z "$ac_cv_build_alias" &&
2334 ac_cv_build_alias=`$ac_config_guess`
2335test -z "$ac_cv_build_alias" &&
2336 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2337echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2338 { (exit 1); exit 1; }; }
2339ac_cv_build=`$ac_config_sub $ac_cv_build_alias` ||
2340 { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_build_alias failed" >&5
2341echo "$as_me: error: $ac_config_sub $ac_cv_build_alias failed" >&2;}
2342 { (exit 1); exit 1; }; }
2343 3419
2344fi
2345echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2346echo "${ECHO_T}$ac_cv_build" >&6
2347build=$ac_cv_build
2348build_cpu=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
2349build_vendor=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
2350build_os=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
2351 3420
2352 3421
2353echo "$as_me:$LINENO: checking host system type" >&5 3422
2354echo $ECHO_N "checking host system type... $ECHO_C" >&6 3423
2355if test "${ac_cv_host+set}" = set; then 3424
3425
3426
3427for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3428 inttypes.h stdint.h unistd.h
3429do
3430as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
3431{ echo "$as_me:$LINENO: checking for $ac_header" >&5
3432echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
3433if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
2356 echo $ECHO_N "(cached) $ECHO_C" >&6 3434 echo $ECHO_N "(cached) $ECHO_C" >&6
2357else 3435else
2358 ac_cv_host_alias=$host_alias 3436 cat >conftest.$ac_ext <<_ACEOF
2359test -z "$ac_cv_host_alias" && 3437/* confdefs.h. */
2360 ac_cv_host_alias=$ac_cv_build_alias 3438_ACEOF
2361ac_cv_host=`$ac_config_sub $ac_cv_host_alias` || 3439cat confdefs.h >>conftest.$ac_ext
2362 { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_host_alias failed" >&5 3440cat >>conftest.$ac_ext <<_ACEOF
2363echo "$as_me: error: $ac_config_sub $ac_cv_host_alias failed" >&2;} 3441/* end confdefs.h. */
2364 { (exit 1); exit 1; }; } 3442$ac_includes_default
3443
3444#include <$ac_header>
3445_ACEOF
3446rm -f conftest.$ac_objext
3447if { (ac_try="$ac_compile"
3448case "(($ac_try" in
3449 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3450 *) ac_try_echo=$ac_try;;
3451esac
3452eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3453 (eval "$ac_compile") 2>conftest.er1
3454 ac_status=$?
3455 grep -v '^ *+' conftest.er1 >conftest.err
3456 rm -f conftest.er1
3457 cat conftest.err >&5
3458 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3459 (exit $ac_status); } && {
3460 test -z "$ac_c_werror_flag" ||
3461 test ! -s conftest.err
3462 } && test -s conftest.$ac_objext; then
3463 eval "$as_ac_Header=yes"
3464else
3465 echo "$as_me: failed program was:" >&5
3466sed 's/^/| /' conftest.$ac_ext >&5
2365 3467
3468 eval "$as_ac_Header=no"
2366fi 3469fi
2367echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2368echo "${ECHO_T}$ac_cv_host" >&6
2369host=$ac_cv_host
2370host_cpu=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
2371host_vendor=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
2372host_os=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
2373 3470
3471rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3472fi
3473ac_res=`eval echo '${'$as_ac_Header'}'`
3474 { echo "$as_me:$LINENO: result: $ac_res" >&5
3475echo "${ECHO_T}$ac_res" >&6; }
3476if test `eval echo '${'$as_ac_Header'}'` = yes; then
3477 cat >>confdefs.h <<_ACEOF
3478#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
3479_ACEOF
3480
3481fi
3482
3483done
2374 3484
2375 3485
2376echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5 3486{ echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
2377echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6 3487echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6; }
2378if test "${ac_cv_c_bigendian+set}" = set; then 3488if test "${ac_cv_c_bigendian+set}" = set; then
2379 echo $ECHO_N "(cached) $ECHO_C" >&6 3489 echo $ECHO_N "(cached) $ECHO_C" >&6
2380else 3490else
@@ -2391,7 +3501,8 @@ cat >>conftest.$ac_ext <<_ACEOF
2391int 3501int
2392main () 3502main ()
2393{ 3503{
2394#if !BYTE_ORDER || !BIG_ENDIAN || !LITTLE_ENDIAN 3504#if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \
3505 && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN)
2395 bogus endian macros 3506 bogus endian macros
2396#endif 3507#endif
2397 3508
@@ -2400,27 +3511,22 @@ main ()
2400} 3511}
2401_ACEOF 3512_ACEOF
2402rm -f conftest.$ac_objext 3513rm -f conftest.$ac_objext
2403if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3514if { (ac_try="$ac_compile"
2404 (eval $ac_compile) 2>conftest.er1 3515case "(($ac_try" in
3516 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3517 *) ac_try_echo=$ac_try;;
3518esac
3519eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3520 (eval "$ac_compile") 2>conftest.er1
2405 ac_status=$? 3521 ac_status=$?
2406 grep -v '^ *+' conftest.er1 >conftest.err 3522 grep -v '^ *+' conftest.er1 >conftest.err
2407 rm -f conftest.er1 3523 rm -f conftest.er1
2408 cat conftest.err >&5 3524 cat conftest.err >&5
2409 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3525 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2410 (exit $ac_status); } && 3526 (exit $ac_status); } && {
2411 { ac_try='test -z "$ac_c_werror_flag" 3527 test -z "$ac_c_werror_flag" ||
2412 || test ! -s conftest.err' 3528 test ! -s conftest.err
2413 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3529 } && test -s conftest.$ac_objext; then
2414 (eval $ac_try) 2>&5
2415 ac_status=$?
2416 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2417 (exit $ac_status); }; } &&
2418 { ac_try='test -s conftest.$ac_objext'
2419 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2420 (eval $ac_try) 2>&5
2421 ac_status=$?
2422 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2423 (exit $ac_status); }; }; then
2424 # It does; now see whether it defined to BIG_ENDIAN or not. 3530 # It does; now see whether it defined to BIG_ENDIAN or not.
2425cat >conftest.$ac_ext <<_ACEOF 3531cat >conftest.$ac_ext <<_ACEOF
2426/* confdefs.h. */ 3532/* confdefs.h. */
@@ -2443,40 +3549,36 @@ main ()
2443} 3549}
2444_ACEOF 3550_ACEOF
2445rm -f conftest.$ac_objext 3551rm -f conftest.$ac_objext
2446if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3552if { (ac_try="$ac_compile"
2447 (eval $ac_compile) 2>conftest.er1 3553case "(($ac_try" in
3554 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3555 *) ac_try_echo=$ac_try;;
3556esac
3557eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3558 (eval "$ac_compile") 2>conftest.er1
2448 ac_status=$? 3559 ac_status=$?
2449 grep -v '^ *+' conftest.er1 >conftest.err 3560 grep -v '^ *+' conftest.er1 >conftest.err
2450 rm -f conftest.er1 3561 rm -f conftest.er1
2451 cat conftest.err >&5 3562 cat conftest.err >&5
2452 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3563 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2453 (exit $ac_status); } && 3564 (exit $ac_status); } && {
2454 { ac_try='test -z "$ac_c_werror_flag" 3565 test -z "$ac_c_werror_flag" ||
2455 || test ! -s conftest.err' 3566 test ! -s conftest.err
2456 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3567 } && test -s conftest.$ac_objext; then
2457 (eval $ac_try) 2>&5
2458 ac_status=$?
2459 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2460 (exit $ac_status); }; } &&
2461 { ac_try='test -s conftest.$ac_objext'
2462 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2463 (eval $ac_try) 2>&5
2464 ac_status=$?
2465 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2466 (exit $ac_status); }; }; then
2467 ac_cv_c_bigendian=yes 3568 ac_cv_c_bigendian=yes
2468else 3569else
2469 echo "$as_me: failed program was:" >&5 3570 echo "$as_me: failed program was:" >&5
2470sed 's/^/| /' conftest.$ac_ext >&5 3571sed 's/^/| /' conftest.$ac_ext >&5
2471 3572
2472ac_cv_c_bigendian=no 3573 ac_cv_c_bigendian=no
2473fi 3574fi
2474rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3575
3576rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2475else 3577else
2476 echo "$as_me: failed program was:" >&5 3578 echo "$as_me: failed program was:" >&5
2477sed 's/^/| /' conftest.$ac_ext >&5 3579sed 's/^/| /' conftest.$ac_ext >&5
2478 3580
2479# It does not; compile a test program. 3581 # It does not; compile a test program.
2480if test "$cross_compiling" = yes; then 3582if test "$cross_compiling" = yes; then
2481 # try to guess the endianness by grepping values into an object file 3583 # try to guess the endianness by grepping values into an object file
2482 ac_cv_c_bigendian=unknown 3584 ac_cv_c_bigendian=unknown
@@ -2486,11 +3588,11 @@ _ACEOF
2486cat confdefs.h >>conftest.$ac_ext 3588cat confdefs.h >>conftest.$ac_ext
2487cat >>conftest.$ac_ext <<_ACEOF 3589cat >>conftest.$ac_ext <<_ACEOF
2488/* end confdefs.h. */ 3590/* end confdefs.h. */
2489short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; 3591short int ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
2490short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; 3592short int ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
2491void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } 3593void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
2492short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; 3594short int ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
2493short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; 3595short int ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
2494void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } 3596void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
2495int 3597int
2496main () 3598main ()
@@ -2501,27 +3603,22 @@ main ()
2501} 3603}
2502_ACEOF 3604_ACEOF
2503rm -f conftest.$ac_objext 3605rm -f conftest.$ac_objext
2504if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3606if { (ac_try="$ac_compile"
2505 (eval $ac_compile) 2>conftest.er1 3607case "(($ac_try" in
3608 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3609 *) ac_try_echo=$ac_try;;
3610esac
3611eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3612 (eval "$ac_compile") 2>conftest.er1
2506 ac_status=$? 3613 ac_status=$?
2507 grep -v '^ *+' conftest.er1 >conftest.err 3614 grep -v '^ *+' conftest.er1 >conftest.err
2508 rm -f conftest.er1 3615 rm -f conftest.er1
2509 cat conftest.err >&5 3616 cat conftest.err >&5
2510 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3617 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2511 (exit $ac_status); } && 3618 (exit $ac_status); } && {
2512 { ac_try='test -z "$ac_c_werror_flag" 3619 test -z "$ac_c_werror_flag" ||
2513 || test ! -s conftest.err' 3620 test ! -s conftest.err
2514 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3621 } && test -s conftest.$ac_objext; then
2515 (eval $ac_try) 2>&5
2516 ac_status=$?
2517 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2518 (exit $ac_status); }; } &&
2519 { ac_try='test -s conftest.$ac_objext'
2520 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2521 (eval $ac_try) 2>&5
2522 ac_status=$?
2523 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2524 (exit $ac_status); }; }; then
2525 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then 3622 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
2526 ac_cv_c_bigendian=yes 3623 ac_cv_c_bigendian=yes
2527fi 3624fi
@@ -2537,8 +3634,10 @@ else
2537 echo "$as_me: failed program was:" >&5 3634 echo "$as_me: failed program was:" >&5
2538sed 's/^/| /' conftest.$ac_ext >&5 3635sed 's/^/| /' conftest.$ac_ext >&5
2539 3636
3637
2540fi 3638fi
2541rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3639
3640rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2542else 3641else
2543 cat >conftest.$ac_ext <<_ACEOF 3642 cat >conftest.$ac_ext <<_ACEOF
2544/* confdefs.h. */ 3643/* confdefs.h. */
@@ -2546,27 +3645,41 @@ _ACEOF
2546cat confdefs.h >>conftest.$ac_ext 3645cat confdefs.h >>conftest.$ac_ext
2547cat >>conftest.$ac_ext <<_ACEOF 3646cat >>conftest.$ac_ext <<_ACEOF
2548/* end confdefs.h. */ 3647/* end confdefs.h. */
3648$ac_includes_default
2549int 3649int
2550main () 3650main ()
2551{ 3651{
3652
2552 /* Are we little or big endian? From Harbison&Steele. */ 3653 /* Are we little or big endian? From Harbison&Steele. */
2553 union 3654 union
2554 { 3655 {
2555 long l; 3656 long int l;
2556 char c[sizeof (long)]; 3657 char c[sizeof (long int)];
2557 } u; 3658 } u;
2558 u.l = 1; 3659 u.l = 1;
2559 exit (u.c[sizeof (long) - 1] == 1); 3660 return u.c[sizeof (long int) - 1] == 1;
3661
3662 ;
3663 return 0;
2560} 3664}
2561_ACEOF 3665_ACEOF
2562rm -f conftest$ac_exeext 3666rm -f conftest$ac_exeext
2563if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 3667if { (ac_try="$ac_link"
2564 (eval $ac_link) 2>&5 3668case "(($ac_try" in
3669 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3670 *) ac_try_echo=$ac_try;;
3671esac
3672eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3673 (eval "$ac_link") 2>&5
2565 ac_status=$? 3674 ac_status=$?
2566 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3675 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2567 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 3676 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
2568 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3677 { (case "(($ac_try" in
2569 (eval $ac_try) 2>&5 3678 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3679 *) ac_try_echo=$ac_try;;
3680esac
3681eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3682 (eval "$ac_try") 2>&5
2570 ac_status=$? 3683 ac_status=$?
2571 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2572 (exit $ac_status); }; }; then 3685 (exit $ac_status); }; }; then
@@ -2579,13 +3692,16 @@ sed 's/^/| /' conftest.$ac_ext >&5
2579( exit $ac_status ) 3692( exit $ac_status )
2580ac_cv_c_bigendian=yes 3693ac_cv_c_bigendian=yes
2581fi 3694fi
2582rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 3695rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
2583fi 3696fi
3697
3698
2584fi 3699fi
2585rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3700
3701rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2586fi 3702fi
2587echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5 3703{ echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
2588echo "${ECHO_T}$ac_cv_c_bigendian" >&6 3704echo "${ECHO_T}$ac_cv_c_bigendian" >&6; }
2589case $ac_cv_c_bigendian in 3705case $ac_cv_c_bigendian in
2590 yes) 3706 yes)
2591 3707
@@ -2609,8 +3725,8 @@ for ac_prog in gawk mawk nawk awk
2609do 3725do
2610 # Extract the first word of "$ac_prog", so it can be a program name with args. 3726 # Extract the first word of "$ac_prog", so it can be a program name with args.
2611set dummy $ac_prog; ac_word=$2 3727set dummy $ac_prog; ac_word=$2
2612echo "$as_me:$LINENO: checking for $ac_word" >&5 3728{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2613echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 3729echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2614if test "${ac_cv_prog_AWK+set}" = set; then 3730if test "${ac_cv_prog_AWK+set}" = set; then
2615 echo $ECHO_N "(cached) $ECHO_C" >&6 3731 echo $ECHO_N "(cached) $ECHO_C" >&6
2616else 3732else
@@ -2623,25 +3739,27 @@ do
2623 IFS=$as_save_IFS 3739 IFS=$as_save_IFS
2624 test -z "$as_dir" && as_dir=. 3740 test -z "$as_dir" && as_dir=.
2625 for ac_exec_ext in '' $ac_executable_extensions; do 3741 for ac_exec_ext in '' $ac_executable_extensions; do
2626 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 3742 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2627 ac_cv_prog_AWK="$ac_prog" 3743 ac_cv_prog_AWK="$ac_prog"
2628 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 3744 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2629 break 2 3745 break 2
2630 fi 3746 fi
2631done 3747done
2632done 3748done
3749IFS=$as_save_IFS
2633 3750
2634fi 3751fi
2635fi 3752fi
2636AWK=$ac_cv_prog_AWK 3753AWK=$ac_cv_prog_AWK
2637if test -n "$AWK"; then 3754if test -n "$AWK"; then
2638 echo "$as_me:$LINENO: result: $AWK" >&5 3755 { echo "$as_me:$LINENO: result: $AWK" >&5
2639echo "${ECHO_T}$AWK" >&6 3756echo "${ECHO_T}$AWK" >&6; }
2640else 3757else
2641 echo "$as_me:$LINENO: result: no" >&5 3758 { echo "$as_me:$LINENO: result: no" >&5
2642echo "${ECHO_T}no" >&6 3759echo "${ECHO_T}no" >&6; }
2643fi 3760fi
2644 3761
3762
2645 test -n "$AWK" && break 3763 test -n "$AWK" && break
2646done 3764done
2647 3765
@@ -2650,8 +3768,8 @@ ac_cpp='$CPP $CPPFLAGS'
2650ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' 3768ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2651ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' 3769ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2652ac_compiler_gnu=$ac_cv_c_compiler_gnu 3770ac_compiler_gnu=$ac_cv_c_compiler_gnu
2653echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5 3771{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2654echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6 3772echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
2655# On Suns, sometimes $CPP names a directory. 3773# On Suns, sometimes $CPP names a directory.
2656if test -n "$CPP" && test -d "$CPP"; then 3774if test -n "$CPP" && test -d "$CPP"; then
2657 CPP= 3775 CPP=
@@ -2685,24 +3803,22 @@ cat >>conftest.$ac_ext <<_ACEOF
2685#endif 3803#endif
2686 Syntax error 3804 Syntax error
2687_ACEOF 3805_ACEOF
2688if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 3806if { (ac_try="$ac_cpp conftest.$ac_ext"
2689 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 3807case "(($ac_try" in
3808 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3809 *) ac_try_echo=$ac_try;;
3810esac
3811eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3812 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2690 ac_status=$? 3813 ac_status=$?
2691 grep -v '^ *+' conftest.er1 >conftest.err 3814 grep -v '^ *+' conftest.er1 >conftest.err
2692 rm -f conftest.er1 3815 rm -f conftest.er1
2693 cat conftest.err >&5 3816 cat conftest.err >&5
2694 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3817 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2695 (exit $ac_status); } >/dev/null; then 3818 (exit $ac_status); } >/dev/null && {
2696 if test -s conftest.err; then 3819 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2697 ac_cpp_err=$ac_c_preproc_warn_flag 3820 test ! -s conftest.err
2698 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 3821 }; then
2699 else
2700 ac_cpp_err=
2701 fi
2702else
2703 ac_cpp_err=yes
2704fi
2705if test -z "$ac_cpp_err"; then
2706 : 3822 :
2707else 3823else
2708 echo "$as_me: failed program was:" >&5 3824 echo "$as_me: failed program was:" >&5
@@ -2711,9 +3827,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
2711 # Broken: fails on valid input. 3827 # Broken: fails on valid input.
2712continue 3828continue
2713fi 3829fi
3830
2714rm -f conftest.err conftest.$ac_ext 3831rm -f conftest.err conftest.$ac_ext
2715 3832
2716 # OK, works on sane cases. Now check whether non-existent headers 3833 # OK, works on sane cases. Now check whether nonexistent headers
2717 # can be detected and how. 3834 # can be detected and how.
2718 cat >conftest.$ac_ext <<_ACEOF 3835 cat >conftest.$ac_ext <<_ACEOF
2719/* confdefs.h. */ 3836/* confdefs.h. */
@@ -2723,24 +3840,22 @@ cat >>conftest.$ac_ext <<_ACEOF
2723/* end confdefs.h. */ 3840/* end confdefs.h. */
2724#include <ac_nonexistent.h> 3841#include <ac_nonexistent.h>
2725_ACEOF 3842_ACEOF
2726if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 3843if { (ac_try="$ac_cpp conftest.$ac_ext"
2727 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 3844case "(($ac_try" in
3845 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3846 *) ac_try_echo=$ac_try;;
3847esac
3848eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3849 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2728 ac_status=$? 3850 ac_status=$?
2729 grep -v '^ *+' conftest.er1 >conftest.err 3851 grep -v '^ *+' conftest.er1 >conftest.err
2730 rm -f conftest.er1 3852 rm -f conftest.er1
2731 cat conftest.err >&5 3853 cat conftest.err >&5
2732 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3854 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2733 (exit $ac_status); } >/dev/null; then 3855 (exit $ac_status); } >/dev/null && {
2734 if test -s conftest.err; then 3856 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2735 ac_cpp_err=$ac_c_preproc_warn_flag 3857 test ! -s conftest.err
2736 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 3858 }; then
2737 else
2738 ac_cpp_err=
2739 fi
2740else
2741 ac_cpp_err=yes
2742fi
2743if test -z "$ac_cpp_err"; then
2744 # Broken: success on invalid input. 3859 # Broken: success on invalid input.
2745continue 3860continue
2746else 3861else
@@ -2751,6 +3866,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
2751ac_preproc_ok=: 3866ac_preproc_ok=:
2752break 3867break
2753fi 3868fi
3869
2754rm -f conftest.err conftest.$ac_ext 3870rm -f conftest.err conftest.$ac_ext
2755 3871
2756done 3872done
@@ -2768,8 +3884,8 @@ fi
2768else 3884else
2769 ac_cv_prog_CPP=$CPP 3885 ac_cv_prog_CPP=$CPP
2770fi 3886fi
2771echo "$as_me:$LINENO: result: $CPP" >&5 3887{ echo "$as_me:$LINENO: result: $CPP" >&5
2772echo "${ECHO_T}$CPP" >&6 3888echo "${ECHO_T}$CPP" >&6; }
2773ac_preproc_ok=false 3889ac_preproc_ok=false
2774for ac_c_preproc_warn_flag in '' yes 3890for ac_c_preproc_warn_flag in '' yes
2775do 3891do
@@ -2792,24 +3908,22 @@ cat >>conftest.$ac_ext <<_ACEOF
2792#endif 3908#endif
2793 Syntax error 3909 Syntax error
2794_ACEOF 3910_ACEOF
2795if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 3911if { (ac_try="$ac_cpp conftest.$ac_ext"
2796 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 3912case "(($ac_try" in
3913 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3914 *) ac_try_echo=$ac_try;;
3915esac
3916eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3917 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2797 ac_status=$? 3918 ac_status=$?
2798 grep -v '^ *+' conftest.er1 >conftest.err 3919 grep -v '^ *+' conftest.er1 >conftest.err
2799 rm -f conftest.er1 3920 rm -f conftest.er1
2800 cat conftest.err >&5 3921 cat conftest.err >&5
2801 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3922 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2802 (exit $ac_status); } >/dev/null; then 3923 (exit $ac_status); } >/dev/null && {
2803 if test -s conftest.err; then 3924 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2804 ac_cpp_err=$ac_c_preproc_warn_flag 3925 test ! -s conftest.err
2805 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 3926 }; then
2806 else
2807 ac_cpp_err=
2808 fi
2809else
2810 ac_cpp_err=yes
2811fi
2812if test -z "$ac_cpp_err"; then
2813 : 3927 :
2814else 3928else
2815 echo "$as_me: failed program was:" >&5 3929 echo "$as_me: failed program was:" >&5
@@ -2818,9 +3932,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
2818 # Broken: fails on valid input. 3932 # Broken: fails on valid input.
2819continue 3933continue
2820fi 3934fi
3935
2821rm -f conftest.err conftest.$ac_ext 3936rm -f conftest.err conftest.$ac_ext
2822 3937
2823 # OK, works on sane cases. Now check whether non-existent headers 3938 # OK, works on sane cases. Now check whether nonexistent headers
2824 # can be detected and how. 3939 # can be detected and how.
2825 cat >conftest.$ac_ext <<_ACEOF 3940 cat >conftest.$ac_ext <<_ACEOF
2826/* confdefs.h. */ 3941/* confdefs.h. */
@@ -2830,24 +3945,22 @@ cat >>conftest.$ac_ext <<_ACEOF
2830/* end confdefs.h. */ 3945/* end confdefs.h. */
2831#include <ac_nonexistent.h> 3946#include <ac_nonexistent.h>
2832_ACEOF 3947_ACEOF
2833if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 3948if { (ac_try="$ac_cpp conftest.$ac_ext"
2834 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 3949case "(($ac_try" in
3950 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3951 *) ac_try_echo=$ac_try;;
3952esac
3953eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3954 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2835 ac_status=$? 3955 ac_status=$?
2836 grep -v '^ *+' conftest.er1 >conftest.err 3956 grep -v '^ *+' conftest.er1 >conftest.err
2837 rm -f conftest.er1 3957 rm -f conftest.er1
2838 cat conftest.err >&5 3958 cat conftest.err >&5
2839 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3959 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2840 (exit $ac_status); } >/dev/null; then 3960 (exit $ac_status); } >/dev/null && {
2841 if test -s conftest.err; then 3961 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2842 ac_cpp_err=$ac_c_preproc_warn_flag 3962 test ! -s conftest.err
2843 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 3963 }; then
2844 else
2845 ac_cpp_err=
2846 fi
2847else
2848 ac_cpp_err=yes
2849fi
2850if test -z "$ac_cpp_err"; then
2851 # Broken: success on invalid input. 3964 # Broken: success on invalid input.
2852continue 3965continue
2853else 3966else
@@ -2858,6 +3971,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
2858ac_preproc_ok=: 3971ac_preproc_ok=:
2859break 3972break
2860fi 3973fi
3974
2861rm -f conftest.err conftest.$ac_ext 3975rm -f conftest.err conftest.$ac_ext
2862 3976
2863done 3977done
@@ -2882,8 +3996,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
2882if test -n "$ac_tool_prefix"; then 3996if test -n "$ac_tool_prefix"; then
2883 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. 3997 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
2884set dummy ${ac_tool_prefix}ranlib; ac_word=$2 3998set dummy ${ac_tool_prefix}ranlib; ac_word=$2
2885echo "$as_me:$LINENO: checking for $ac_word" >&5 3999{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2886echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4000echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2887if test "${ac_cv_prog_RANLIB+set}" = set; then 4001if test "${ac_cv_prog_RANLIB+set}" = set; then
2888 echo $ECHO_N "(cached) $ECHO_C" >&6 4002 echo $ECHO_N "(cached) $ECHO_C" >&6
2889else 4003else
@@ -2896,32 +4010,34 @@ do
2896 IFS=$as_save_IFS 4010 IFS=$as_save_IFS
2897 test -z "$as_dir" && as_dir=. 4011 test -z "$as_dir" && as_dir=.
2898 for ac_exec_ext in '' $ac_executable_extensions; do 4012 for ac_exec_ext in '' $ac_executable_extensions; do
2899 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4013 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2900 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib" 4014 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
2901 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4015 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2902 break 2 4016 break 2
2903 fi 4017 fi
2904done 4018done
2905done 4019done
4020IFS=$as_save_IFS
2906 4021
2907fi 4022fi
2908fi 4023fi
2909RANLIB=$ac_cv_prog_RANLIB 4024RANLIB=$ac_cv_prog_RANLIB
2910if test -n "$RANLIB"; then 4025if test -n "$RANLIB"; then
2911 echo "$as_me:$LINENO: result: $RANLIB" >&5 4026 { echo "$as_me:$LINENO: result: $RANLIB" >&5
2912echo "${ECHO_T}$RANLIB" >&6 4027echo "${ECHO_T}$RANLIB" >&6; }
2913else 4028else
2914 echo "$as_me:$LINENO: result: no" >&5 4029 { echo "$as_me:$LINENO: result: no" >&5
2915echo "${ECHO_T}no" >&6 4030echo "${ECHO_T}no" >&6; }
2916fi 4031fi
2917 4032
4033
2918fi 4034fi
2919if test -z "$ac_cv_prog_RANLIB"; then 4035if test -z "$ac_cv_prog_RANLIB"; then
2920 ac_ct_RANLIB=$RANLIB 4036 ac_ct_RANLIB=$RANLIB
2921 # Extract the first word of "ranlib", so it can be a program name with args. 4037 # Extract the first word of "ranlib", so it can be a program name with args.
2922set dummy ranlib; ac_word=$2 4038set dummy ranlib; ac_word=$2
2923echo "$as_me:$LINENO: checking for $ac_word" >&5 4039{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2924echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4040echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2925if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then 4041if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
2926 echo $ECHO_N "(cached) $ECHO_C" >&6 4042 echo $ECHO_N "(cached) $ECHO_C" >&6
2927else 4043else
@@ -2934,27 +4050,41 @@ do
2934 IFS=$as_save_IFS 4050 IFS=$as_save_IFS
2935 test -z "$as_dir" && as_dir=. 4051 test -z "$as_dir" && as_dir=.
2936 for ac_exec_ext in '' $ac_executable_extensions; do 4052 for ac_exec_ext in '' $ac_executable_extensions; do
2937 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4053 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2938 ac_cv_prog_ac_ct_RANLIB="ranlib" 4054 ac_cv_prog_ac_ct_RANLIB="ranlib"
2939 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4055 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2940 break 2 4056 break 2
2941 fi 4057 fi
2942done 4058done
2943done 4059done
4060IFS=$as_save_IFS
2944 4061
2945 test -z "$ac_cv_prog_ac_ct_RANLIB" && ac_cv_prog_ac_ct_RANLIB=":"
2946fi 4062fi
2947fi 4063fi
2948ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB 4064ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
2949if test -n "$ac_ct_RANLIB"; then 4065if test -n "$ac_ct_RANLIB"; then
2950 echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5 4066 { echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
2951echo "${ECHO_T}$ac_ct_RANLIB" >&6 4067echo "${ECHO_T}$ac_ct_RANLIB" >&6; }
2952else 4068else
2953 echo "$as_me:$LINENO: result: no" >&5 4069 { echo "$as_me:$LINENO: result: no" >&5
2954echo "${ECHO_T}no" >&6 4070echo "${ECHO_T}no" >&6; }
2955fi 4071fi
2956 4072
2957 RANLIB=$ac_ct_RANLIB 4073 if test "x$ac_ct_RANLIB" = x; then
4074 RANLIB=":"
4075 else
4076 case $cross_compiling:$ac_tool_warned in
4077yes:)
4078{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
4079whose name does not start with the host triplet. If you think this
4080configuration is useful to you, please write to autoconf@gnu.org." >&5
4081echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
4082whose name does not start with the host triplet. If you think this
4083configuration is useful to you, please write to autoconf@gnu.org." >&2;}
4084ac_tool_warned=yes ;;
4085esac
4086 RANLIB=$ac_ct_RANLIB
4087 fi
2958else 4088else
2959 RANLIB="$ac_cv_prog_RANLIB" 4089 RANLIB="$ac_cv_prog_RANLIB"
2960fi 4090fi
@@ -2972,8 +4102,8 @@ fi
2972# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" 4102# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
2973# OS/2's system install, which has a completely different semantic 4103# OS/2's system install, which has a completely different semantic
2974# ./install, which can be erroneously created by make from ./install.sh. 4104# ./install, which can be erroneously created by make from ./install.sh.
2975echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5 4105{ echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
2976echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6 4106echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6; }
2977if test -z "$INSTALL"; then 4107if test -z "$INSTALL"; then
2978if test "${ac_cv_path_install+set}" = set; then 4108if test "${ac_cv_path_install+set}" = set; then
2979 echo $ECHO_N "(cached) $ECHO_C" >&6 4109 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2995,7 +4125,7 @@ case $as_dir/ in
2995 # by default. 4125 # by default.
2996 for ac_prog in ginstall scoinst install; do 4126 for ac_prog in ginstall scoinst install; do
2997 for ac_exec_ext in '' $ac_executable_extensions; do 4127 for ac_exec_ext in '' $ac_executable_extensions; do
2998 if $as_executable_p "$as_dir/$ac_prog$ac_exec_ext"; then 4128 if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
2999 if test $ac_prog = install && 4129 if test $ac_prog = install &&
3000 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then 4130 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
3001 # AIX install. It has an incompatible calling convention. 4131 # AIX install. It has an incompatible calling convention.
@@ -3014,21 +4144,22 @@ case $as_dir/ in
3014 ;; 4144 ;;
3015esac 4145esac
3016done 4146done
4147IFS=$as_save_IFS
3017 4148
3018 4149
3019fi 4150fi
3020 if test "${ac_cv_path_install+set}" = set; then 4151 if test "${ac_cv_path_install+set}" = set; then
3021 INSTALL=$ac_cv_path_install 4152 INSTALL=$ac_cv_path_install
3022 else 4153 else
3023 # As a last resort, use the slow shell script. We don't cache a 4154 # As a last resort, use the slow shell script. Don't cache a
3024 # path for INSTALL within a source directory, because that will 4155 # value for INSTALL within a source directory, because that will
3025 # break other packages using the cache if that directory is 4156 # break other packages using the cache if that directory is
3026 # removed, or if the path is relative. 4157 # removed, or if the value is a relative name.
3027 INSTALL=$ac_install_sh 4158 INSTALL=$ac_install_sh
3028 fi 4159 fi
3029fi 4160fi
3030echo "$as_me:$LINENO: result: $INSTALL" >&5 4161{ echo "$as_me:$LINENO: result: $INSTALL" >&5
3031echo "${ECHO_T}$INSTALL" >&6 4162echo "${ECHO_T}$INSTALL" >&6; }
3032 4163
3033# Use test -z because SunOS4 sh mishandles braces in ${var-val}. 4164# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
3034# It thinks the first close brace ends the variable substitution. 4165# It thinks the first close brace ends the variable substitution.
@@ -3038,25 +4169,93 @@ test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
3038 4169
3039test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' 4170test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
3040 4171
3041echo "$as_me:$LINENO: checking for egrep" >&5 4172{ echo "$as_me:$LINENO: checking for egrep" >&5
3042echo $ECHO_N "checking for egrep... $ECHO_C" >&6 4173echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
3043if test "${ac_cv_prog_egrep+set}" = set; then 4174if test "${ac_cv_path_EGREP+set}" = set; then
3044 echo $ECHO_N "(cached) $ECHO_C" >&6 4175 echo $ECHO_N "(cached) $ECHO_C" >&6
3045else 4176else
3046 if echo a | (grep -E '(a|b)') >/dev/null 2>&1 4177 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3047 then ac_cv_prog_egrep='grep -E' 4178 then ac_cv_path_EGREP="$GREP -E"
3048 else ac_cv_prog_egrep='egrep' 4179 else
4180 # Extract the first word of "egrep" to use in msg output
4181if test -z "$EGREP"; then
4182set dummy egrep; ac_prog_name=$2
4183if test "${ac_cv_path_EGREP+set}" = set; then
4184 echo $ECHO_N "(cached) $ECHO_C" >&6
4185else
4186 ac_path_EGREP_found=false
4187# Loop through the user's path and test for each of PROGNAME-LIST
4188as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4189for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4190do
4191 IFS=$as_save_IFS
4192 test -z "$as_dir" && as_dir=.
4193 for ac_prog in egrep; do
4194 for ac_exec_ext in '' $ac_executable_extensions; do
4195 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4196 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
4197 # Check for GNU ac_path_EGREP and select it if it is found.
4198 # Check for GNU $ac_path_EGREP
4199case `"$ac_path_EGREP" --version 2>&1` in
4200*GNU*)
4201 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4202*)
4203 ac_count=0
4204 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
4205 while :
4206 do
4207 cat "conftest.in" "conftest.in" >"conftest.tmp"
4208 mv "conftest.tmp" "conftest.in"
4209 cp "conftest.in" "conftest.nl"
4210 echo 'EGREP' >> "conftest.nl"
4211 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4212 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4213 ac_count=`expr $ac_count + 1`
4214 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4215 # Best one so far, save it but keep looking for a better one
4216 ac_cv_path_EGREP="$ac_path_EGREP"
4217 ac_path_EGREP_max=$ac_count
3049 fi 4218 fi
4219 # 10*(2^10) chars as input seems more than enough
4220 test $ac_count -gt 10 && break
4221 done
4222 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4223esac
4224
4225
4226 $ac_path_EGREP_found && break 3
4227 done
4228done
4229
4230done
4231IFS=$as_save_IFS
4232
4233
3050fi 4234fi
3051echo "$as_me:$LINENO: result: $ac_cv_prog_egrep" >&5 4235
3052echo "${ECHO_T}$ac_cv_prog_egrep" >&6 4236EGREP="$ac_cv_path_EGREP"
3053 EGREP=$ac_cv_prog_egrep 4237if test -z "$EGREP"; then
4238 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
4239echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
4240 { (exit 1); exit 1; }; }
4241fi
4242
4243else
4244 ac_cv_path_EGREP=$EGREP
4245fi
4246
4247
4248 fi
4249fi
4250{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
4251echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
4252 EGREP="$ac_cv_path_EGREP"
3054 4253
3055 4254
3056# Extract the first word of "ar", so it can be a program name with args. 4255# Extract the first word of "ar", so it can be a program name with args.
3057set dummy ar; ac_word=$2 4256set dummy ar; ac_word=$2
3058echo "$as_me:$LINENO: checking for $ac_word" >&5 4257{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3059echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4258echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3060if test "${ac_cv_path_AR+set}" = set; then 4259if test "${ac_cv_path_AR+set}" = set; then
3061 echo $ECHO_N "(cached) $ECHO_C" >&6 4260 echo $ECHO_N "(cached) $ECHO_C" >&6
3062else 4261else
@@ -3071,31 +4270,32 @@ do
3071 IFS=$as_save_IFS 4270 IFS=$as_save_IFS
3072 test -z "$as_dir" && as_dir=. 4271 test -z "$as_dir" && as_dir=.
3073 for ac_exec_ext in '' $ac_executable_extensions; do 4272 for ac_exec_ext in '' $ac_executable_extensions; do
3074 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4273 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3075 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext" 4274 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
3076 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4275 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3077 break 2 4276 break 2
3078 fi 4277 fi
3079done 4278done
3080done 4279done
4280IFS=$as_save_IFS
3081 4281
3082 ;; 4282 ;;
3083esac 4283esac
3084fi 4284fi
3085AR=$ac_cv_path_AR 4285AR=$ac_cv_path_AR
3086
3087if test -n "$AR"; then 4286if test -n "$AR"; then
3088 echo "$as_me:$LINENO: result: $AR" >&5 4287 { echo "$as_me:$LINENO: result: $AR" >&5
3089echo "${ECHO_T}$AR" >&6 4288echo "${ECHO_T}$AR" >&6; }
3090else 4289else
3091 echo "$as_me:$LINENO: result: no" >&5 4290 { echo "$as_me:$LINENO: result: no" >&5
3092echo "${ECHO_T}no" >&6 4291echo "${ECHO_T}no" >&6; }
3093fi 4292fi
3094 4293
4294
3095# Extract the first word of "cat", so it can be a program name with args. 4295# Extract the first word of "cat", so it can be a program name with args.
3096set dummy cat; ac_word=$2 4296set dummy cat; ac_word=$2
3097echo "$as_me:$LINENO: checking for $ac_word" >&5 4297{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3098echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4298echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3099if test "${ac_cv_path_CAT+set}" = set; then 4299if test "${ac_cv_path_CAT+set}" = set; then
3100 echo $ECHO_N "(cached) $ECHO_C" >&6 4300 echo $ECHO_N "(cached) $ECHO_C" >&6
3101else 4301else
@@ -3110,31 +4310,32 @@ do
3110 IFS=$as_save_IFS 4310 IFS=$as_save_IFS
3111 test -z "$as_dir" && as_dir=. 4311 test -z "$as_dir" && as_dir=.
3112 for ac_exec_ext in '' $ac_executable_extensions; do 4312 for ac_exec_ext in '' $ac_executable_extensions; do
3113 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4313 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3114 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext" 4314 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
3115 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4315 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3116 break 2 4316 break 2
3117 fi 4317 fi
3118done 4318done
3119done 4319done
4320IFS=$as_save_IFS
3120 4321
3121 ;; 4322 ;;
3122esac 4323esac
3123fi 4324fi
3124CAT=$ac_cv_path_CAT 4325CAT=$ac_cv_path_CAT
3125
3126if test -n "$CAT"; then 4326if test -n "$CAT"; then
3127 echo "$as_me:$LINENO: result: $CAT" >&5 4327 { echo "$as_me:$LINENO: result: $CAT" >&5
3128echo "${ECHO_T}$CAT" >&6 4328echo "${ECHO_T}$CAT" >&6; }
3129else 4329else
3130 echo "$as_me:$LINENO: result: no" >&5 4330 { echo "$as_me:$LINENO: result: no" >&5
3131echo "${ECHO_T}no" >&6 4331echo "${ECHO_T}no" >&6; }
3132fi 4332fi
3133 4333
4334
3134# Extract the first word of "kill", so it can be a program name with args. 4335# Extract the first word of "kill", so it can be a program name with args.
3135set dummy kill; ac_word=$2 4336set dummy kill; ac_word=$2
3136echo "$as_me:$LINENO: checking for $ac_word" >&5 4337{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3137echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4338echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3138if test "${ac_cv_path_KILL+set}" = set; then 4339if test "${ac_cv_path_KILL+set}" = set; then
3139 echo $ECHO_N "(cached) $ECHO_C" >&6 4340 echo $ECHO_N "(cached) $ECHO_C" >&6
3140else 4341else
@@ -3149,33 +4350,34 @@ do
3149 IFS=$as_save_IFS 4350 IFS=$as_save_IFS
3150 test -z "$as_dir" && as_dir=. 4351 test -z "$as_dir" && as_dir=.
3151 for ac_exec_ext in '' $ac_executable_extensions; do 4352 for ac_exec_ext in '' $ac_executable_extensions; do
3152 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4353 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3153 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext" 4354 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
3154 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4355 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3155 break 2 4356 break 2
3156 fi 4357 fi
3157done 4358done
3158done 4359done
4360IFS=$as_save_IFS
3159 4361
3160 ;; 4362 ;;
3161esac 4363esac
3162fi 4364fi
3163KILL=$ac_cv_path_KILL 4365KILL=$ac_cv_path_KILL
3164
3165if test -n "$KILL"; then 4366if test -n "$KILL"; then
3166 echo "$as_me:$LINENO: result: $KILL" >&5 4367 { echo "$as_me:$LINENO: result: $KILL" >&5
3167echo "${ECHO_T}$KILL" >&6 4368echo "${ECHO_T}$KILL" >&6; }
3168else 4369else
3169 echo "$as_me:$LINENO: result: no" >&5 4370 { echo "$as_me:$LINENO: result: no" >&5
3170echo "${ECHO_T}no" >&6 4371echo "${ECHO_T}no" >&6; }
3171fi 4372fi
3172 4373
4374
3173for ac_prog in perl5 perl 4375for ac_prog in perl5 perl
3174do 4376do
3175 # Extract the first word of "$ac_prog", so it can be a program name with args. 4377 # Extract the first word of "$ac_prog", so it can be a program name with args.
3176set dummy $ac_prog; ac_word=$2 4378set dummy $ac_prog; ac_word=$2
3177echo "$as_me:$LINENO: checking for $ac_word" >&5 4379{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3178echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4380echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3179if test "${ac_cv_path_PERL+set}" = set; then 4381if test "${ac_cv_path_PERL+set}" = set; then
3180 echo $ECHO_N "(cached) $ECHO_C" >&6 4382 echo $ECHO_N "(cached) $ECHO_C" >&6
3181else 4383else
@@ -3190,34 +4392,35 @@ do
3190 IFS=$as_save_IFS 4392 IFS=$as_save_IFS
3191 test -z "$as_dir" && as_dir=. 4393 test -z "$as_dir" && as_dir=.
3192 for ac_exec_ext in '' $ac_executable_extensions; do 4394 for ac_exec_ext in '' $ac_executable_extensions; do
3193 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4395 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3194 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext" 4396 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
3195 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4397 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3196 break 2 4398 break 2
3197 fi 4399 fi
3198done 4400done
3199done 4401done
4402IFS=$as_save_IFS
3200 4403
3201 ;; 4404 ;;
3202esac 4405esac
3203fi 4406fi
3204PERL=$ac_cv_path_PERL 4407PERL=$ac_cv_path_PERL
3205
3206if test -n "$PERL"; then 4408if test -n "$PERL"; then
3207 echo "$as_me:$LINENO: result: $PERL" >&5 4409 { echo "$as_me:$LINENO: result: $PERL" >&5
3208echo "${ECHO_T}$PERL" >&6 4410echo "${ECHO_T}$PERL" >&6; }
3209else 4411else
3210 echo "$as_me:$LINENO: result: no" >&5 4412 { echo "$as_me:$LINENO: result: no" >&5
3211echo "${ECHO_T}no" >&6 4413echo "${ECHO_T}no" >&6; }
3212fi 4414fi
3213 4415
4416
3214 test -n "$PERL" && break 4417 test -n "$PERL" && break
3215done 4418done
3216 4419
3217# Extract the first word of "sed", so it can be a program name with args. 4420# Extract the first word of "sed", so it can be a program name with args.
3218set dummy sed; ac_word=$2 4421set dummy sed; ac_word=$2
3219echo "$as_me:$LINENO: checking for $ac_word" >&5 4422{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3220echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4423echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3221if test "${ac_cv_path_SED+set}" = set; then 4424if test "${ac_cv_path_SED+set}" = set; then
3222 echo $ECHO_N "(cached) $ECHO_C" >&6 4425 echo $ECHO_N "(cached) $ECHO_C" >&6
3223else 4426else
@@ -3232,32 +4435,33 @@ do
3232 IFS=$as_save_IFS 4435 IFS=$as_save_IFS
3233 test -z "$as_dir" && as_dir=. 4436 test -z "$as_dir" && as_dir=.
3234 for ac_exec_ext in '' $ac_executable_extensions; do 4437 for ac_exec_ext in '' $ac_executable_extensions; do
3235 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4438 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3236 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext" 4439 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
3237 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4440 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3238 break 2 4441 break 2
3239 fi 4442 fi
3240done 4443done
3241done 4444done
4445IFS=$as_save_IFS
3242 4446
3243 ;; 4447 ;;
3244esac 4448esac
3245fi 4449fi
3246SED=$ac_cv_path_SED 4450SED=$ac_cv_path_SED
3247
3248if test -n "$SED"; then 4451if test -n "$SED"; then
3249 echo "$as_me:$LINENO: result: $SED" >&5 4452 { echo "$as_me:$LINENO: result: $SED" >&5
3250echo "${ECHO_T}$SED" >&6 4453echo "${ECHO_T}$SED" >&6; }
3251else 4454else
3252 echo "$as_me:$LINENO: result: no" >&5 4455 { echo "$as_me:$LINENO: result: no" >&5
3253echo "${ECHO_T}no" >&6 4456echo "${ECHO_T}no" >&6; }
3254fi 4457fi
3255 4458
3256 4459
4460
3257# Extract the first word of "ent", so it can be a program name with args. 4461# Extract the first word of "ent", so it can be a program name with args.
3258set dummy ent; ac_word=$2 4462set dummy ent; ac_word=$2
3259echo "$as_me:$LINENO: checking for $ac_word" >&5 4463{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3260echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4464echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3261if test "${ac_cv_path_ENT+set}" = set; then 4465if test "${ac_cv_path_ENT+set}" = set; then
3262 echo $ECHO_N "(cached) $ECHO_C" >&6 4466 echo $ECHO_N "(cached) $ECHO_C" >&6
3263else 4467else
@@ -3272,32 +4476,33 @@ do
3272 IFS=$as_save_IFS 4476 IFS=$as_save_IFS
3273 test -z "$as_dir" && as_dir=. 4477 test -z "$as_dir" && as_dir=.
3274 for ac_exec_ext in '' $ac_executable_extensions; do 4478 for ac_exec_ext in '' $ac_executable_extensions; do
3275 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4479 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3276 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext" 4480 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
3277 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4481 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3278 break 2 4482 break 2
3279 fi 4483 fi
3280done 4484done
3281done 4485done
4486IFS=$as_save_IFS
3282 4487
3283 ;; 4488 ;;
3284esac 4489esac
3285fi 4490fi
3286ENT=$ac_cv_path_ENT 4491ENT=$ac_cv_path_ENT
3287
3288if test -n "$ENT"; then 4492if test -n "$ENT"; then
3289 echo "$as_me:$LINENO: result: $ENT" >&5 4493 { echo "$as_me:$LINENO: result: $ENT" >&5
3290echo "${ECHO_T}$ENT" >&6 4494echo "${ECHO_T}$ENT" >&6; }
3291else 4495else
3292 echo "$as_me:$LINENO: result: no" >&5 4496 { echo "$as_me:$LINENO: result: no" >&5
3293echo "${ECHO_T}no" >&6 4497echo "${ECHO_T}no" >&6; }
3294fi 4498fi
3295 4499
3296 4500
4501
3297# Extract the first word of "bash", so it can be a program name with args. 4502# Extract the first word of "bash", so it can be a program name with args.
3298set dummy bash; ac_word=$2 4503set dummy bash; ac_word=$2
3299echo "$as_me:$LINENO: checking for $ac_word" >&5 4504{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3300echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4505echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3301if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4506if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
3302 echo $ECHO_N "(cached) $ECHO_C" >&6 4507 echo $ECHO_N "(cached) $ECHO_C" >&6
3303else 4508else
@@ -3312,31 +4517,32 @@ do
3312 IFS=$as_save_IFS 4517 IFS=$as_save_IFS
3313 test -z "$as_dir" && as_dir=. 4518 test -z "$as_dir" && as_dir=.
3314 for ac_exec_ext in '' $ac_executable_extensions; do 4519 for ac_exec_ext in '' $ac_executable_extensions; do
3315 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4520 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3316 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4521 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
3317 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4522 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3318 break 2 4523 break 2
3319 fi 4524 fi
3320done 4525done
3321done 4526done
4527IFS=$as_save_IFS
3322 4528
3323 ;; 4529 ;;
3324esac 4530esac
3325fi 4531fi
3326TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4532TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
3327
3328if test -n "$TEST_MINUS_S_SH"; then 4533if test -n "$TEST_MINUS_S_SH"; then
3329 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4534 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
3330echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 4535echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
3331else 4536else
3332 echo "$as_me:$LINENO: result: no" >&5 4537 { echo "$as_me:$LINENO: result: no" >&5
3333echo "${ECHO_T}no" >&6 4538echo "${ECHO_T}no" >&6; }
3334fi 4539fi
3335 4540
4541
3336# Extract the first word of "ksh", so it can be a program name with args. 4542# Extract the first word of "ksh", so it can be a program name with args.
3337set dummy ksh; ac_word=$2 4543set dummy ksh; ac_word=$2
3338echo "$as_me:$LINENO: checking for $ac_word" >&5 4544{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3339echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4545echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3340if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4546if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
3341 echo $ECHO_N "(cached) $ECHO_C" >&6 4547 echo $ECHO_N "(cached) $ECHO_C" >&6
3342else 4548else
@@ -3351,31 +4557,32 @@ do
3351 IFS=$as_save_IFS 4557 IFS=$as_save_IFS
3352 test -z "$as_dir" && as_dir=. 4558 test -z "$as_dir" && as_dir=.
3353 for ac_exec_ext in '' $ac_executable_extensions; do 4559 for ac_exec_ext in '' $ac_executable_extensions; do
3354 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4560 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3355 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4561 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
3356 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4562 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3357 break 2 4563 break 2
3358 fi 4564 fi
3359done 4565done
3360done 4566done
4567IFS=$as_save_IFS
3361 4568
3362 ;; 4569 ;;
3363esac 4570esac
3364fi 4571fi
3365TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4572TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
3366
3367if test -n "$TEST_MINUS_S_SH"; then 4573if test -n "$TEST_MINUS_S_SH"; then
3368 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4574 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
3369echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 4575echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
3370else 4576else
3371 echo "$as_me:$LINENO: result: no" >&5 4577 { echo "$as_me:$LINENO: result: no" >&5
3372echo "${ECHO_T}no" >&6 4578echo "${ECHO_T}no" >&6; }
3373fi 4579fi
3374 4580
4581
3375# Extract the first word of "sh", so it can be a program name with args. 4582# Extract the first word of "sh", so it can be a program name with args.
3376set dummy sh; ac_word=$2 4583set dummy sh; ac_word=$2
3377echo "$as_me:$LINENO: checking for $ac_word" >&5 4584{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3378echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4585echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3379if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4586if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
3380 echo $ECHO_N "(cached) $ECHO_C" >&6 4587 echo $ECHO_N "(cached) $ECHO_C" >&6
3381else 4588else
@@ -3390,31 +4597,32 @@ do
3390 IFS=$as_save_IFS 4597 IFS=$as_save_IFS
3391 test -z "$as_dir" && as_dir=. 4598 test -z "$as_dir" && as_dir=.
3392 for ac_exec_ext in '' $ac_executable_extensions; do 4599 for ac_exec_ext in '' $ac_executable_extensions; do
3393 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4600 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3394 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4601 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
3395 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4602 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3396 break 2 4603 break 2
3397 fi 4604 fi
3398done 4605done
3399done 4606done
4607IFS=$as_save_IFS
3400 4608
3401 ;; 4609 ;;
3402esac 4610esac
3403fi 4611fi
3404TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4612TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
3405
3406if test -n "$TEST_MINUS_S_SH"; then 4613if test -n "$TEST_MINUS_S_SH"; then
3407 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4614 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
3408echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 4615echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
3409else 4616else
3410 echo "$as_me:$LINENO: result: no" >&5 4617 { echo "$as_me:$LINENO: result: no" >&5
3411echo "${ECHO_T}no" >&6 4618echo "${ECHO_T}no" >&6; }
3412fi 4619fi
3413 4620
4621
3414# Extract the first word of "sh", so it can be a program name with args. 4622# Extract the first word of "sh", so it can be a program name with args.
3415set dummy sh; ac_word=$2 4623set dummy sh; ac_word=$2
3416echo "$as_me:$LINENO: checking for $ac_word" >&5 4624{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3417echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4625echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3418if test "${ac_cv_path_SH+set}" = set; then 4626if test "${ac_cv_path_SH+set}" = set; then
3419 echo $ECHO_N "(cached) $ECHO_C" >&6 4627 echo $ECHO_N "(cached) $ECHO_C" >&6
3420else 4628else
@@ -3429,34 +4637,35 @@ do
3429 IFS=$as_save_IFS 4637 IFS=$as_save_IFS
3430 test -z "$as_dir" && as_dir=. 4638 test -z "$as_dir" && as_dir=.
3431 for ac_exec_ext in '' $ac_executable_extensions; do 4639 for ac_exec_ext in '' $ac_executable_extensions; do
3432 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4640 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3433 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext" 4641 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
3434 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4642 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3435 break 2 4643 break 2
3436 fi 4644 fi
3437done 4645done
3438done 4646done
4647IFS=$as_save_IFS
3439 4648
3440 ;; 4649 ;;
3441esac 4650esac
3442fi 4651fi
3443SH=$ac_cv_path_SH 4652SH=$ac_cv_path_SH
3444
3445if test -n "$SH"; then 4653if test -n "$SH"; then
3446 echo "$as_me:$LINENO: result: $SH" >&5 4654 { echo "$as_me:$LINENO: result: $SH" >&5
3447echo "${ECHO_T}$SH" >&6 4655echo "${ECHO_T}$SH" >&6; }
3448else 4656else
3449 echo "$as_me:$LINENO: result: no" >&5 4657 { echo "$as_me:$LINENO: result: no" >&5
3450echo "${ECHO_T}no" >&6 4658echo "${ECHO_T}no" >&6; }
3451fi 4659fi
3452 4660
4661
3453TEST_SHELL=sh 4662TEST_SHELL=sh
3454 4663
3455 4664
3456# Extract the first word of "groupadd", so it can be a program name with args. 4665# Extract the first word of "groupadd", so it can be a program name with args.
3457set dummy groupadd; ac_word=$2 4666set dummy groupadd; ac_word=$2
3458echo "$as_me:$LINENO: checking for $ac_word" >&5 4667{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3459echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4668echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3460if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then 4669if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then
3461 echo $ECHO_N "(cached) $ECHO_C" >&6 4670 echo $ECHO_N "(cached) $ECHO_C" >&6
3462else 4671else
@@ -3471,32 +4680,33 @@ do
3471 IFS=$as_save_IFS 4680 IFS=$as_save_IFS
3472 test -z "$as_dir" && as_dir=. 4681 test -z "$as_dir" && as_dir=.
3473 for ac_exec_ext in '' $ac_executable_extensions; do 4682 for ac_exec_ext in '' $ac_executable_extensions; do
3474 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4683 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3475 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext" 4684 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
3476 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4685 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3477 break 2 4686 break 2
3478 fi 4687 fi
3479done 4688done
3480done 4689done
4690IFS=$as_save_IFS
3481 4691
3482 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd" 4692 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
3483 ;; 4693 ;;
3484esac 4694esac
3485fi 4695fi
3486PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG 4696PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
3487
3488if test -n "$PATH_GROUPADD_PROG"; then 4697if test -n "$PATH_GROUPADD_PROG"; then
3489 echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5 4698 { echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5
3490echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6 4699echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6; }
3491else 4700else
3492 echo "$as_me:$LINENO: result: no" >&5 4701 { echo "$as_me:$LINENO: result: no" >&5
3493echo "${ECHO_T}no" >&6 4702echo "${ECHO_T}no" >&6; }
3494fi 4703fi
3495 4704
4705
3496# Extract the first word of "useradd", so it can be a program name with args. 4706# Extract the first word of "useradd", so it can be a program name with args.
3497set dummy useradd; ac_word=$2 4707set dummy useradd; ac_word=$2
3498echo "$as_me:$LINENO: checking for $ac_word" >&5 4708{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3499echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4709echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3500if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then 4710if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then
3501 echo $ECHO_N "(cached) $ECHO_C" >&6 4711 echo $ECHO_N "(cached) $ECHO_C" >&6
3502else 4712else
@@ -3511,32 +4721,33 @@ do
3511 IFS=$as_save_IFS 4721 IFS=$as_save_IFS
3512 test -z "$as_dir" && as_dir=. 4722 test -z "$as_dir" && as_dir=.
3513 for ac_exec_ext in '' $ac_executable_extensions; do 4723 for ac_exec_ext in '' $ac_executable_extensions; do
3514 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4724 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3515 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext" 4725 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
3516 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4726 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3517 break 2 4727 break 2
3518 fi 4728 fi
3519done 4729done
3520done 4730done
4731IFS=$as_save_IFS
3521 4732
3522 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd" 4733 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
3523 ;; 4734 ;;
3524esac 4735esac
3525fi 4736fi
3526PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG 4737PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
3527
3528if test -n "$PATH_USERADD_PROG"; then 4738if test -n "$PATH_USERADD_PROG"; then
3529 echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5 4739 { echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5
3530echo "${ECHO_T}$PATH_USERADD_PROG" >&6 4740echo "${ECHO_T}$PATH_USERADD_PROG" >&6; }
3531else 4741else
3532 echo "$as_me:$LINENO: result: no" >&5 4742 { echo "$as_me:$LINENO: result: no" >&5
3533echo "${ECHO_T}no" >&6 4743echo "${ECHO_T}no" >&6; }
3534fi 4744fi
3535 4745
4746
3536# Extract the first word of "pkgmk", so it can be a program name with args. 4747# Extract the first word of "pkgmk", so it can be a program name with args.
3537set dummy pkgmk; ac_word=$2 4748set dummy pkgmk; ac_word=$2
3538echo "$as_me:$LINENO: checking for $ac_word" >&5 4749{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3539echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4750echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3540if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then 4751if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then
3541 echo $ECHO_N "(cached) $ECHO_C" >&6 4752 echo $ECHO_N "(cached) $ECHO_C" >&6
3542else 4753else
@@ -3549,26 +4760,28 @@ do
3549 IFS=$as_save_IFS 4760 IFS=$as_save_IFS
3550 test -z "$as_dir" && as_dir=. 4761 test -z "$as_dir" && as_dir=.
3551 for ac_exec_ext in '' $ac_executable_extensions; do 4762 for ac_exec_ext in '' $ac_executable_extensions; do
3552 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4763 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3553 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes" 4764 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
3554 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4765 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3555 break 2 4766 break 2
3556 fi 4767 fi
3557done 4768done
3558done 4769done
4770IFS=$as_save_IFS
3559 4771
3560 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no" 4772 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
3561fi 4773fi
3562fi 4774fi
3563MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED 4775MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
3564if test -n "$MAKE_PACKAGE_SUPPORTED"; then 4776if test -n "$MAKE_PACKAGE_SUPPORTED"; then
3565 echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5 4777 { echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5
3566echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6 4778echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6; }
3567else 4779else
3568 echo "$as_me:$LINENO: result: no" >&5 4780 { echo "$as_me:$LINENO: result: no" >&5
3569echo "${ECHO_T}no" >&6 4781echo "${ECHO_T}no" >&6; }
3570fi 4782fi
3571 4783
4784
3572if test -x /sbin/sh; then 4785if test -x /sbin/sh; then
3573 STARTUP_SCRIPT_SHELL=/sbin/sh 4786 STARTUP_SCRIPT_SHELL=/sbin/sh
3574 4787
@@ -3578,15 +4791,15 @@ else
3578fi 4791fi
3579 4792
3580# System features 4793# System features
3581# Check whether --enable-largefile or --disable-largefile was given. 4794# Check whether --enable-largefile was given.
3582if test "${enable_largefile+set}" = set; then 4795if test "${enable_largefile+set}" = set; then
3583 enableval="$enable_largefile" 4796 enableval=$enable_largefile;
4797fi
3584 4798
3585fi;
3586if test "$enable_largefile" != no; then 4799if test "$enable_largefile" != no; then
3587 4800
3588 echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5 4801 { echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
3589echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6 4802echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6; }
3590if test "${ac_cv_sys_largefile_CC+set}" = set; then 4803if test "${ac_cv_sys_largefile_CC+set}" = set; then
3591 echo $ECHO_N "(cached) $ECHO_C" >&6 4804 echo $ECHO_N "(cached) $ECHO_C" >&6
3592else 4805else
@@ -3594,8 +4807,8 @@ else
3594 if test "$GCC" != yes; then 4807 if test "$GCC" != yes; then
3595 ac_save_CC=$CC 4808 ac_save_CC=$CC
3596 while :; do 4809 while :; do
3597 # IRIX 6.2 and later do not support large files by default, 4810 # IRIX 6.2 and later do not support large files by default,
3598 # so use the C compiler's -n32 option if that helps. 4811 # so use the C compiler's -n32 option if that helps.
3599 cat >conftest.$ac_ext <<_ACEOF 4812 cat >conftest.$ac_ext <<_ACEOF
3600/* confdefs.h. */ 4813/* confdefs.h. */
3601_ACEOF 4814_ACEOF
@@ -3619,84 +4832,77 @@ main ()
3619 return 0; 4832 return 0;
3620} 4833}
3621_ACEOF 4834_ACEOF
3622 rm -f conftest.$ac_objext 4835 rm -f conftest.$ac_objext
3623if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 4836if { (ac_try="$ac_compile"
3624 (eval $ac_compile) 2>conftest.er1 4837case "(($ac_try" in
4838 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4839 *) ac_try_echo=$ac_try;;
4840esac
4841eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4842 (eval "$ac_compile") 2>conftest.er1
3625 ac_status=$? 4843 ac_status=$?
3626 grep -v '^ *+' conftest.er1 >conftest.err 4844 grep -v '^ *+' conftest.er1 >conftest.err
3627 rm -f conftest.er1 4845 rm -f conftest.er1
3628 cat conftest.err >&5 4846 cat conftest.err >&5
3629 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4847 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3630 (exit $ac_status); } && 4848 (exit $ac_status); } && {
3631 { ac_try='test -z "$ac_c_werror_flag" 4849 test -z "$ac_c_werror_flag" ||
3632 || test ! -s conftest.err' 4850 test ! -s conftest.err
3633 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 4851 } && test -s conftest.$ac_objext; then
3634 (eval $ac_try) 2>&5
3635 ac_status=$?
3636 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3637 (exit $ac_status); }; } &&
3638 { ac_try='test -s conftest.$ac_objext'
3639 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3640 (eval $ac_try) 2>&5
3641 ac_status=$?
3642 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3643 (exit $ac_status); }; }; then
3644 break 4852 break
3645else 4853else
3646 echo "$as_me: failed program was:" >&5 4854 echo "$as_me: failed program was:" >&5
3647sed 's/^/| /' conftest.$ac_ext >&5 4855sed 's/^/| /' conftest.$ac_ext >&5
3648 4856
4857
3649fi 4858fi
3650rm -f conftest.err conftest.$ac_objext 4859
3651 CC="$CC -n32" 4860rm -f core conftest.err conftest.$ac_objext
3652 rm -f conftest.$ac_objext 4861 CC="$CC -n32"
3653if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 4862 rm -f conftest.$ac_objext
3654 (eval $ac_compile) 2>conftest.er1 4863if { (ac_try="$ac_compile"
4864case "(($ac_try" in
4865 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4866 *) ac_try_echo=$ac_try;;
4867esac
4868eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4869 (eval "$ac_compile") 2>conftest.er1
3655 ac_status=$? 4870 ac_status=$?
3656 grep -v '^ *+' conftest.er1 >conftest.err 4871 grep -v '^ *+' conftest.er1 >conftest.err
3657 rm -f conftest.er1 4872 rm -f conftest.er1
3658 cat conftest.err >&5 4873 cat conftest.err >&5
3659 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4874 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3660 (exit $ac_status); } && 4875 (exit $ac_status); } && {
3661 { ac_try='test -z "$ac_c_werror_flag" 4876 test -z "$ac_c_werror_flag" ||
3662 || test ! -s conftest.err' 4877 test ! -s conftest.err
3663 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 4878 } && test -s conftest.$ac_objext; then
3664 (eval $ac_try) 2>&5
3665 ac_status=$?
3666 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3667 (exit $ac_status); }; } &&
3668 { ac_try='test -s conftest.$ac_objext'
3669 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3670 (eval $ac_try) 2>&5
3671 ac_status=$?
3672 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3673 (exit $ac_status); }; }; then
3674 ac_cv_sys_largefile_CC=' -n32'; break 4879 ac_cv_sys_largefile_CC=' -n32'; break
3675else 4880else
3676 echo "$as_me: failed program was:" >&5 4881 echo "$as_me: failed program was:" >&5
3677sed 's/^/| /' conftest.$ac_ext >&5 4882sed 's/^/| /' conftest.$ac_ext >&5
3678 4883
4884
3679fi 4885fi
3680rm -f conftest.err conftest.$ac_objext 4886
4887rm -f core conftest.err conftest.$ac_objext
3681 break 4888 break
3682 done 4889 done
3683 CC=$ac_save_CC 4890 CC=$ac_save_CC
3684 rm -f conftest.$ac_ext 4891 rm -f conftest.$ac_ext
3685 fi 4892 fi
3686fi 4893fi
3687echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5 4894{ echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
3688echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6 4895echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6; }
3689 if test "$ac_cv_sys_largefile_CC" != no; then 4896 if test "$ac_cv_sys_largefile_CC" != no; then
3690 CC=$CC$ac_cv_sys_largefile_CC 4897 CC=$CC$ac_cv_sys_largefile_CC
3691 fi 4898 fi
3692 4899
3693 echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5 4900 { echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
3694echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6 4901echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6; }
3695if test "${ac_cv_sys_file_offset_bits+set}" = set; then 4902if test "${ac_cv_sys_file_offset_bits+set}" = set; then
3696 echo $ECHO_N "(cached) $ECHO_C" >&6 4903 echo $ECHO_N "(cached) $ECHO_C" >&6
3697else 4904else
3698 while :; do 4905 while :; do
3699 ac_cv_sys_file_offset_bits=no
3700 cat >conftest.$ac_ext <<_ACEOF 4906 cat >conftest.$ac_ext <<_ACEOF
3701/* confdefs.h. */ 4907/* confdefs.h. */
3702_ACEOF 4908_ACEOF
@@ -3721,34 +4927,31 @@ main ()
3721} 4927}
3722_ACEOF 4928_ACEOF
3723rm -f conftest.$ac_objext 4929rm -f conftest.$ac_objext
3724if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 4930if { (ac_try="$ac_compile"
3725 (eval $ac_compile) 2>conftest.er1 4931case "(($ac_try" in
4932 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4933 *) ac_try_echo=$ac_try;;
4934esac
4935eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4936 (eval "$ac_compile") 2>conftest.er1
3726 ac_status=$? 4937 ac_status=$?
3727 grep -v '^ *+' conftest.er1 >conftest.err 4938 grep -v '^ *+' conftest.er1 >conftest.err
3728 rm -f conftest.er1 4939 rm -f conftest.er1
3729 cat conftest.err >&5 4940 cat conftest.err >&5
3730 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4941 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3731 (exit $ac_status); } && 4942 (exit $ac_status); } && {
3732 { ac_try='test -z "$ac_c_werror_flag" 4943 test -z "$ac_c_werror_flag" ||
3733 || test ! -s conftest.err' 4944 test ! -s conftest.err
3734 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 4945 } && test -s conftest.$ac_objext; then
3735 (eval $ac_try) 2>&5 4946 ac_cv_sys_file_offset_bits=no; break
3736 ac_status=$?
3737 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3738 (exit $ac_status); }; } &&
3739 { ac_try='test -s conftest.$ac_objext'
3740 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3741 (eval $ac_try) 2>&5
3742 ac_status=$?
3743 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3744 (exit $ac_status); }; }; then
3745 break
3746else 4947else
3747 echo "$as_me: failed program was:" >&5 4948 echo "$as_me: failed program was:" >&5
3748sed 's/^/| /' conftest.$ac_ext >&5 4949sed 's/^/| /' conftest.$ac_ext >&5
3749 4950
4951
3750fi 4952fi
3751rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 4953
4954rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3752 cat >conftest.$ac_ext <<_ACEOF 4955 cat >conftest.$ac_ext <<_ACEOF
3753/* confdefs.h. */ 4956/* confdefs.h. */
3754_ACEOF 4957_ACEOF
@@ -3774,54 +4977,53 @@ main ()
3774} 4977}
3775_ACEOF 4978_ACEOF
3776rm -f conftest.$ac_objext 4979rm -f conftest.$ac_objext
3777if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 4980if { (ac_try="$ac_compile"
3778 (eval $ac_compile) 2>conftest.er1 4981case "(($ac_try" in
4982 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4983 *) ac_try_echo=$ac_try;;
4984esac
4985eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4986 (eval "$ac_compile") 2>conftest.er1
3779 ac_status=$? 4987 ac_status=$?
3780 grep -v '^ *+' conftest.er1 >conftest.err 4988 grep -v '^ *+' conftest.er1 >conftest.err
3781 rm -f conftest.er1 4989 rm -f conftest.er1
3782 cat conftest.err >&5 4990 cat conftest.err >&5
3783 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4991 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3784 (exit $ac_status); } && 4992 (exit $ac_status); } && {
3785 { ac_try='test -z "$ac_c_werror_flag" 4993 test -z "$ac_c_werror_flag" ||
3786 || test ! -s conftest.err' 4994 test ! -s conftest.err
3787 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 4995 } && test -s conftest.$ac_objext; then
3788 (eval $ac_try) 2>&5
3789 ac_status=$?
3790 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3791 (exit $ac_status); }; } &&
3792 { ac_try='test -s conftest.$ac_objext'
3793 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3794 (eval $ac_try) 2>&5
3795 ac_status=$?
3796 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3797 (exit $ac_status); }; }; then
3798 ac_cv_sys_file_offset_bits=64; break 4996 ac_cv_sys_file_offset_bits=64; break
3799else 4997else
3800 echo "$as_me: failed program was:" >&5 4998 echo "$as_me: failed program was:" >&5
3801sed 's/^/| /' conftest.$ac_ext >&5 4999sed 's/^/| /' conftest.$ac_ext >&5
3802 5000
5001
3803fi 5002fi
3804rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5003
5004rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5005 ac_cv_sys_file_offset_bits=unknown
3805 break 5006 break
3806done 5007done
3807fi 5008fi
3808echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5 5009{ echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
3809echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6 5010echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6; }
3810if test "$ac_cv_sys_file_offset_bits" != no; then 5011case $ac_cv_sys_file_offset_bits in #(
3811 5012 no | unknown) ;;
5013 *)
3812cat >>confdefs.h <<_ACEOF 5014cat >>confdefs.h <<_ACEOF
3813#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits 5015#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
3814_ACEOF 5016_ACEOF
3815 5017;;
3816fi 5018esac
3817rm -f conftest* 5019rm -f conftest*
3818 echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5 5020 if test $ac_cv_sys_file_offset_bits = unknown; then
3819echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6 5021 { echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
5022echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6; }
3820if test "${ac_cv_sys_large_files+set}" = set; then 5023if test "${ac_cv_sys_large_files+set}" = set; then
3821 echo $ECHO_N "(cached) $ECHO_C" >&6 5024 echo $ECHO_N "(cached) $ECHO_C" >&6
3822else 5025else
3823 while :; do 5026 while :; do
3824 ac_cv_sys_large_files=no
3825 cat >conftest.$ac_ext <<_ACEOF 5027 cat >conftest.$ac_ext <<_ACEOF
3826/* confdefs.h. */ 5028/* confdefs.h. */
3827_ACEOF 5029_ACEOF
@@ -3846,34 +5048,31 @@ main ()
3846} 5048}
3847_ACEOF 5049_ACEOF
3848rm -f conftest.$ac_objext 5050rm -f conftest.$ac_objext
3849if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5051if { (ac_try="$ac_compile"
3850 (eval $ac_compile) 2>conftest.er1 5052case "(($ac_try" in
5053 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5054 *) ac_try_echo=$ac_try;;
5055esac
5056eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5057 (eval "$ac_compile") 2>conftest.er1
3851 ac_status=$? 5058 ac_status=$?
3852 grep -v '^ *+' conftest.er1 >conftest.err 5059 grep -v '^ *+' conftest.er1 >conftest.err
3853 rm -f conftest.er1 5060 rm -f conftest.er1
3854 cat conftest.err >&5 5061 cat conftest.err >&5
3855 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5062 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3856 (exit $ac_status); } && 5063 (exit $ac_status); } && {
3857 { ac_try='test -z "$ac_c_werror_flag" 5064 test -z "$ac_c_werror_flag" ||
3858 || test ! -s conftest.err' 5065 test ! -s conftest.err
3859 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5066 } && test -s conftest.$ac_objext; then
3860 (eval $ac_try) 2>&5 5067 ac_cv_sys_large_files=no; break
3861 ac_status=$?
3862 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3863 (exit $ac_status); }; } &&
3864 { ac_try='test -s conftest.$ac_objext'
3865 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3866 (eval $ac_try) 2>&5
3867 ac_status=$?
3868 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3869 (exit $ac_status); }; }; then
3870 break
3871else 5068else
3872 echo "$as_me: failed program was:" >&5 5069 echo "$as_me: failed program was:" >&5
3873sed 's/^/| /' conftest.$ac_ext >&5 5070sed 's/^/| /' conftest.$ac_ext >&5
3874 5071
5072
3875fi 5073fi
3876rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5074
5075rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3877 cat >conftest.$ac_ext <<_ACEOF 5076 cat >conftest.$ac_ext <<_ACEOF
3878/* confdefs.h. */ 5077/* confdefs.h. */
3879_ACEOF 5078_ACEOF
@@ -3899,47 +5098,47 @@ main ()
3899} 5098}
3900_ACEOF 5099_ACEOF
3901rm -f conftest.$ac_objext 5100rm -f conftest.$ac_objext
3902if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5101if { (ac_try="$ac_compile"
3903 (eval $ac_compile) 2>conftest.er1 5102case "(($ac_try" in
5103 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5104 *) ac_try_echo=$ac_try;;
5105esac
5106eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5107 (eval "$ac_compile") 2>conftest.er1
3904 ac_status=$? 5108 ac_status=$?
3905 grep -v '^ *+' conftest.er1 >conftest.err 5109 grep -v '^ *+' conftest.er1 >conftest.err
3906 rm -f conftest.er1 5110 rm -f conftest.er1
3907 cat conftest.err >&5 5111 cat conftest.err >&5
3908 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5112 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3909 (exit $ac_status); } && 5113 (exit $ac_status); } && {
3910 { ac_try='test -z "$ac_c_werror_flag" 5114 test -z "$ac_c_werror_flag" ||
3911 || test ! -s conftest.err' 5115 test ! -s conftest.err
3912 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5116 } && test -s conftest.$ac_objext; then
3913 (eval $ac_try) 2>&5
3914 ac_status=$?
3915 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3916 (exit $ac_status); }; } &&
3917 { ac_try='test -s conftest.$ac_objext'
3918 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3919 (eval $ac_try) 2>&5
3920 ac_status=$?
3921 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3922 (exit $ac_status); }; }; then
3923 ac_cv_sys_large_files=1; break 5117 ac_cv_sys_large_files=1; break
3924else 5118else
3925 echo "$as_me: failed program was:" >&5 5119 echo "$as_me: failed program was:" >&5
3926sed 's/^/| /' conftest.$ac_ext >&5 5120sed 's/^/| /' conftest.$ac_ext >&5
3927 5121
5122
3928fi 5123fi
3929rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5124
5125rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5126 ac_cv_sys_large_files=unknown
3930 break 5127 break
3931done 5128done
3932fi 5129fi
3933echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5 5130{ echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
3934echo "${ECHO_T}$ac_cv_sys_large_files" >&6 5131echo "${ECHO_T}$ac_cv_sys_large_files" >&6; }
3935if test "$ac_cv_sys_large_files" != no; then 5132case $ac_cv_sys_large_files in #(
3936 5133 no | unknown) ;;
5134 *)
3937cat >>confdefs.h <<_ACEOF 5135cat >>confdefs.h <<_ACEOF
3938#define _LARGE_FILES $ac_cv_sys_large_files 5136#define _LARGE_FILES $ac_cv_sys_large_files
3939_ACEOF 5137_ACEOF
3940 5138;;
3941fi 5139esac
3942rm -f conftest* 5140rm -f conftest*
5141 fi
3943fi 5142fi
3944 5143
3945 5144
@@ -3960,8 +5159,8 @@ else
3960 # Search for login 5159 # Search for login
3961 # Extract the first word of "login", so it can be a program name with args. 5160 # Extract the first word of "login", so it can be a program name with args.
3962set dummy login; ac_word=$2 5161set dummy login; ac_word=$2
3963echo "$as_me:$LINENO: checking for $ac_word" >&5 5162{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3964echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 5163echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3965if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then 5164if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
3966 echo $ECHO_N "(cached) $ECHO_C" >&6 5165 echo $ECHO_N "(cached) $ECHO_C" >&6
3967else 5166else
@@ -3976,27 +5175,28 @@ do
3976 IFS=$as_save_IFS 5175 IFS=$as_save_IFS
3977 test -z "$as_dir" && as_dir=. 5176 test -z "$as_dir" && as_dir=.
3978 for ac_exec_ext in '' $ac_executable_extensions; do 5177 for ac_exec_ext in '' $ac_executable_extensions; do
3979 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 5178 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3980 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext" 5179 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
3981 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5180 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3982 break 2 5181 break 2
3983 fi 5182 fi
3984done 5183done
3985done 5184done
5185IFS=$as_save_IFS
3986 5186
3987 ;; 5187 ;;
3988esac 5188esac
3989fi 5189fi
3990LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK 5190LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
3991
3992if test -n "$LOGIN_PROGRAM_FALLBACK"; then 5191if test -n "$LOGIN_PROGRAM_FALLBACK"; then
3993 echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5 5192 { echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
3994echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6 5193echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6; }
3995else 5194else
3996 echo "$as_me:$LINENO: result: no" >&5 5195 { echo "$as_me:$LINENO: result: no" >&5
3997echo "${ECHO_T}no" >&6 5196echo "${ECHO_T}no" >&6; }
3998fi 5197fi
3999 5198
5199
4000 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then 5200 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
4001 cat >>confdefs.h <<_ACEOF 5201 cat >>confdefs.h <<_ACEOF
4002#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK" 5202#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
@@ -4007,8 +5207,8 @@ fi
4007 5207
4008# Extract the first word of "passwd", so it can be a program name with args. 5208# Extract the first word of "passwd", so it can be a program name with args.
4009set dummy passwd; ac_word=$2 5209set dummy passwd; ac_word=$2
4010echo "$as_me:$LINENO: checking for $ac_word" >&5 5210{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4011echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 5211echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4012if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then 5212if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then
4013 echo $ECHO_N "(cached) $ECHO_C" >&6 5213 echo $ECHO_N "(cached) $ECHO_C" >&6
4014else 5214else
@@ -4023,27 +5223,28 @@ do
4023 IFS=$as_save_IFS 5223 IFS=$as_save_IFS
4024 test -z "$as_dir" && as_dir=. 5224 test -z "$as_dir" && as_dir=.
4025 for ac_exec_ext in '' $ac_executable_extensions; do 5225 for ac_exec_ext in '' $ac_executable_extensions; do
4026 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 5226 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4027 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext" 5227 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
4028 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5228 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4029 break 2 5229 break 2
4030 fi 5230 fi
4031done 5231done
4032done 5232done
5233IFS=$as_save_IFS
4033 5234
4034 ;; 5235 ;;
4035esac 5236esac
4036fi 5237fi
4037PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG 5238PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
4038
4039if test -n "$PATH_PASSWD_PROG"; then 5239if test -n "$PATH_PASSWD_PROG"; then
4040 echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5 5240 { echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5
4041echo "${ECHO_T}$PATH_PASSWD_PROG" >&6 5241echo "${ECHO_T}$PATH_PASSWD_PROG" >&6; }
4042else 5242else
4043 echo "$as_me:$LINENO: result: no" >&5 5243 { echo "$as_me:$LINENO: result: no" >&5
4044echo "${ECHO_T}no" >&6 5244echo "${ECHO_T}no" >&6; }
4045fi 5245fi
4046 5246
5247
4047if test ! -z "$PATH_PASSWD_PROG" ; then 5248if test ! -z "$PATH_PASSWD_PROG" ; then
4048 5249
4049cat >>confdefs.h <<_ACEOF 5250cat >>confdefs.h <<_ACEOF
@@ -4057,8 +5258,8 @@ if test -z "$LD" ; then
4057fi 5258fi
4058 5259
4059 5260
4060echo "$as_me:$LINENO: checking for inline" >&5 5261{ echo "$as_me:$LINENO: checking for inline" >&5
4061echo $ECHO_N "checking for inline... $ECHO_C" >&6 5262echo $ECHO_N "checking for inline... $ECHO_C" >&6; }
4062if test "${ac_cv_c_inline+set}" = set; then 5263if test "${ac_cv_c_inline+set}" = set; then
4063 echo $ECHO_N "(cached) $ECHO_C" >&6 5264 echo $ECHO_N "(cached) $ECHO_C" >&6
4064else 5265else
@@ -4078,39 +5279,37 @@ $ac_kw foo_t foo () {return 0; }
4078 5279
4079_ACEOF 5280_ACEOF
4080rm -f conftest.$ac_objext 5281rm -f conftest.$ac_objext
4081if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5282if { (ac_try="$ac_compile"
4082 (eval $ac_compile) 2>conftest.er1 5283case "(($ac_try" in
5284 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5285 *) ac_try_echo=$ac_try;;
5286esac
5287eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5288 (eval "$ac_compile") 2>conftest.er1
4083 ac_status=$? 5289 ac_status=$?
4084 grep -v '^ *+' conftest.er1 >conftest.err 5290 grep -v '^ *+' conftest.er1 >conftest.err
4085 rm -f conftest.er1 5291 rm -f conftest.er1
4086 cat conftest.err >&5 5292 cat conftest.err >&5
4087 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5293 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4088 (exit $ac_status); } && 5294 (exit $ac_status); } && {
4089 { ac_try='test -z "$ac_c_werror_flag" 5295 test -z "$ac_c_werror_flag" ||
4090 || test ! -s conftest.err' 5296 test ! -s conftest.err
4091 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5297 } && test -s conftest.$ac_objext; then
4092 (eval $ac_try) 2>&5 5298 ac_cv_c_inline=$ac_kw
4093 ac_status=$?
4094 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4095 (exit $ac_status); }; } &&
4096 { ac_try='test -s conftest.$ac_objext'
4097 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4098 (eval $ac_try) 2>&5
4099 ac_status=$?
4100 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4101 (exit $ac_status); }; }; then
4102 ac_cv_c_inline=$ac_kw; break
4103else 5299else
4104 echo "$as_me: failed program was:" >&5 5300 echo "$as_me: failed program was:" >&5
4105sed 's/^/| /' conftest.$ac_ext >&5 5301sed 's/^/| /' conftest.$ac_ext >&5
4106 5302
5303
4107fi 5304fi
4108rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5305
5306rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5307 test "$ac_cv_c_inline" != no && break
4109done 5308done
4110 5309
4111fi 5310fi
4112echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5 5311{ echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
4113echo "${ECHO_T}$ac_cv_c_inline" >&6 5312echo "${ECHO_T}$ac_cv_c_inline" >&6; }
4114 5313
4115 5314
4116case $ac_cv_c_inline in 5315case $ac_cv_c_inline in
@@ -4129,8 +5328,8 @@ _ACEOF
4129esac 5328esac
4130 5329
4131 5330
4132echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 5331{ echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
4133echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6 5332echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
4134if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then 5333if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
4135 echo $ECHO_N "(cached) $ECHO_C" >&6 5334 echo $ECHO_N "(cached) $ECHO_C" >&6
4136else 5335else
@@ -4146,7 +5345,7 @@ int
4146main () 5345main ()
4147{ 5346{
4148#ifndef LLONG_MAX 5347#ifndef LLONG_MAX
4149 char *p = (char *) LLONG_MAX; 5348 (void) LLONG_MAX;
4150#endif 5349#endif
4151 5350
4152 ; 5351 ;
@@ -4154,38 +5353,34 @@ main ()
4154} 5353}
4155_ACEOF 5354_ACEOF
4156rm -f conftest.$ac_objext 5355rm -f conftest.$ac_objext
4157if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5356if { (ac_try="$ac_compile"
4158 (eval $ac_compile) 2>conftest.er1 5357case "(($ac_try" in
5358 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5359 *) ac_try_echo=$ac_try;;
5360esac
5361eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5362 (eval "$ac_compile") 2>conftest.er1
4159 ac_status=$? 5363 ac_status=$?
4160 grep -v '^ *+' conftest.er1 >conftest.err 5364 grep -v '^ *+' conftest.er1 >conftest.err
4161 rm -f conftest.er1 5365 rm -f conftest.er1
4162 cat conftest.err >&5 5366 cat conftest.err >&5
4163 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5367 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4164 (exit $ac_status); } && 5368 (exit $ac_status); } && {
4165 { ac_try='test -z "$ac_c_werror_flag" 5369 test -z "$ac_c_werror_flag" ||
4166 || test ! -s conftest.err' 5370 test ! -s conftest.err
4167 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5371 } && test -s conftest.$ac_objext; then
4168 (eval $ac_try) 2>&5
4169 ac_status=$?
4170 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4171 (exit $ac_status); }; } &&
4172 { ac_try='test -s conftest.$ac_objext'
4173 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4174 (eval $ac_try) 2>&5
4175 ac_status=$?
4176 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4177 (exit $ac_status); }; }; then
4178 ac_cv_have_decl_LLONG_MAX=yes 5372 ac_cv_have_decl_LLONG_MAX=yes
4179else 5373else
4180 echo "$as_me: failed program was:" >&5 5374 echo "$as_me: failed program was:" >&5
4181sed 's/^/| /' conftest.$ac_ext >&5 5375sed 's/^/| /' conftest.$ac_ext >&5
4182 5376
4183ac_cv_have_decl_LLONG_MAX=no 5377 ac_cv_have_decl_LLONG_MAX=no
4184fi 5378fi
4185rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5379
5380rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4186fi 5381fi
4187echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 5382{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
4188echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6 5383echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
4189if test $ac_cv_have_decl_LLONG_MAX = yes; then 5384if test $ac_cv_have_decl_LLONG_MAX = yes; then
4190 have_llong_max=1 5385 have_llong_max=1
4191fi 5386fi
@@ -4208,8 +5403,8 @@ if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
4208 unset ac_cv_have_decl_LLONG_MAX 5403 unset ac_cv_have_decl_LLONG_MAX
4209 saved_CFLAGS="$CFLAGS" 5404 saved_CFLAGS="$CFLAGS"
4210 CFLAGS="$CFLAGS -std=gnu99" 5405 CFLAGS="$CFLAGS -std=gnu99"
4211 echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 5406 { echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
4212echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6 5407echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
4213if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then 5408if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
4214 echo $ECHO_N "(cached) $ECHO_C" >&6 5409 echo $ECHO_N "(cached) $ECHO_C" >&6
4215else 5410else
@@ -4226,7 +5421,7 @@ int
4226main () 5421main ()
4227{ 5422{
4228#ifndef LLONG_MAX 5423#ifndef LLONG_MAX
4229 char *p = (char *) LLONG_MAX; 5424 (void) LLONG_MAX;
4230#endif 5425#endif
4231 5426
4232 ; 5427 ;
@@ -4234,38 +5429,34 @@ main ()
4234} 5429}
4235_ACEOF 5430_ACEOF
4236rm -f conftest.$ac_objext 5431rm -f conftest.$ac_objext
4237if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5432if { (ac_try="$ac_compile"
4238 (eval $ac_compile) 2>conftest.er1 5433case "(($ac_try" in
5434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5435 *) ac_try_echo=$ac_try;;
5436esac
5437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5438 (eval "$ac_compile") 2>conftest.er1
4239 ac_status=$? 5439 ac_status=$?
4240 grep -v '^ *+' conftest.er1 >conftest.err 5440 grep -v '^ *+' conftest.er1 >conftest.err
4241 rm -f conftest.er1 5441 rm -f conftest.er1
4242 cat conftest.err >&5 5442 cat conftest.err >&5
4243 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4244 (exit $ac_status); } && 5444 (exit $ac_status); } && {
4245 { ac_try='test -z "$ac_c_werror_flag" 5445 test -z "$ac_c_werror_flag" ||
4246 || test ! -s conftest.err' 5446 test ! -s conftest.err
4247 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5447 } && test -s conftest.$ac_objext; then
4248 (eval $ac_try) 2>&5
4249 ac_status=$?
4250 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4251 (exit $ac_status); }; } &&
4252 { ac_try='test -s conftest.$ac_objext'
4253 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4254 (eval $ac_try) 2>&5
4255 ac_status=$?
4256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4257 (exit $ac_status); }; }; then
4258 ac_cv_have_decl_LLONG_MAX=yes 5448 ac_cv_have_decl_LLONG_MAX=yes
4259else 5449else
4260 echo "$as_me: failed program was:" >&5 5450 echo "$as_me: failed program was:" >&5
4261sed 's/^/| /' conftest.$ac_ext >&5 5451sed 's/^/| /' conftest.$ac_ext >&5
4262 5452
4263ac_cv_have_decl_LLONG_MAX=no 5453 ac_cv_have_decl_LLONG_MAX=no
4264fi 5454fi
4265rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5455
5456rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4266fi 5457fi
4267echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 5458{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
4268echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6 5459echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
4269if test $ac_cv_have_decl_LLONG_MAX = yes; then 5460if test $ac_cv_have_decl_LLONG_MAX = yes; then
4270 have_llong_max=1 5461 have_llong_max=1
4271else 5462else
@@ -4276,10 +5467,9 @@ fi
4276fi 5467fi
4277 5468
4278 5469
4279# Check whether --with-rpath or --without-rpath was given. 5470# Check whether --with-rpath was given.
4280if test "${with_rpath+set}" = set; then 5471if test "${with_rpath+set}" = set; then
4281 withval="$with_rpath" 5472 withval=$with_rpath;
4282
4283 if test "x$withval" = "xno" ; then 5473 if test "x$withval" = "xno" ; then
4284 need_dash_r="" 5474 need_dash_r=""
4285 fi 5475 fi
@@ -4288,18 +5478,600 @@ if test "${with_rpath+set}" = set; then
4288 fi 5478 fi
4289 5479
4290 5480
4291fi; 5481fi
5482
5483
5484# Allow user to specify flags
5485
5486# Check whether --with-cflags was given.
5487if test "${with_cflags+set}" = set; then
5488 withval=$with_cflags;
5489 if test -n "$withval" && test "x$withval" != "xno" && \
5490 test "x${withval}" != "xyes"; then
5491 CFLAGS="$CFLAGS $withval"
5492 fi
5493
5494
5495fi
5496
5497
5498# Check whether --with-cppflags was given.
5499if test "${with_cppflags+set}" = set; then
5500 withval=$with_cppflags;
5501 if test -n "$withval" && test "x$withval" != "xno" && \
5502 test "x${withval}" != "xyes"; then
5503 CPPFLAGS="$CPPFLAGS $withval"
5504 fi
5505
5506
5507fi
5508
5509
5510# Check whether --with-ldflags was given.
5511if test "${with_ldflags+set}" = set; then
5512 withval=$with_ldflags;
5513 if test -n "$withval" && test "x$withval" != "xno" && \
5514 test "x${withval}" != "xyes"; then
5515 LDFLAGS="$LDFLAGS $withval"
5516 fi
5517
5518
5519fi
5520
5521
5522# Check whether --with-libs was given.
5523if test "${with_libs+set}" = set; then
5524 withval=$with_libs;
5525 if test -n "$withval" && test "x$withval" != "xno" && \
5526 test "x${withval}" != "xyes"; then
5527 LIBS="$LIBS $withval"
5528 fi
5529
5530
5531fi
5532
5533
5534# Check whether --with-Werror was given.
5535if test "${with_Werror+set}" = set; then
5536 withval=$with_Werror;
5537 if test -n "$withval" && test "x$withval" != "xno"; then
5538 werror_flags="-Werror"
5539 if test "x${withval}" != "xyes"; then
5540 werror_flags="$withval"
5541 fi
5542 fi
5543
5544
5545fi
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607for ac_header in \
5608 bstring.h \
5609 crypt.h \
5610 crypto/sha2.h \
5611 dirent.h \
5612 endian.h \
5613 features.h \
5614 fcntl.h \
5615 floatingpoint.h \
5616 getopt.h \
5617 glob.h \
5618 ia.h \
5619 iaf.h \
5620 limits.h \
5621 login.h \
5622 maillock.h \
5623 ndir.h \
5624 net/if_tun.h \
5625 netdb.h \
5626 netgroup.h \
5627 pam/pam_appl.h \
5628 paths.h \
5629 pty.h \
5630 readpassphrase.h \
5631 rpc/types.h \
5632 security/pam_appl.h \
5633 sha2.h \
5634 shadow.h \
5635 stddef.h \
5636 stdint.h \
5637 string.h \
5638 strings.h \
5639 sys/audit.h \
5640 sys/bitypes.h \
5641 sys/bsdtty.h \
5642 sys/cdefs.h \
5643 sys/dir.h \
5644 sys/mman.h \
5645 sys/ndir.h \
5646 sys/prctl.h \
5647 sys/pstat.h \
5648 sys/select.h \
5649 sys/stat.h \
5650 sys/stream.h \
5651 sys/stropts.h \
5652 sys/strtio.h \
5653 sys/sysmacros.h \
5654 sys/time.h \
5655 sys/timers.h \
5656 sys/un.h \
5657 time.h \
5658 tmpdir.h \
5659 ttyent.h \
5660 unistd.h \
5661 usersec.h \
5662 util.h \
5663 utime.h \
5664 utmp.h \
5665 utmpx.h \
5666 vis.h \
5667
5668do
5669as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5670if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5671 { echo "$as_me:$LINENO: checking for $ac_header" >&5
5672echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5673if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5674 echo $ECHO_N "(cached) $ECHO_C" >&6
5675fi
5676ac_res=`eval echo '${'$as_ac_Header'}'`
5677 { echo "$as_me:$LINENO: result: $ac_res" >&5
5678echo "${ECHO_T}$ac_res" >&6; }
5679else
5680 # Is the header compilable?
5681{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
5682echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
5683cat >conftest.$ac_ext <<_ACEOF
5684/* confdefs.h. */
5685_ACEOF
5686cat confdefs.h >>conftest.$ac_ext
5687cat >>conftest.$ac_ext <<_ACEOF
5688/* end confdefs.h. */
5689$ac_includes_default
5690#include <$ac_header>
5691_ACEOF
5692rm -f conftest.$ac_objext
5693if { (ac_try="$ac_compile"
5694case "(($ac_try" in
5695 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5696 *) ac_try_echo=$ac_try;;
5697esac
5698eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5699 (eval "$ac_compile") 2>conftest.er1
5700 ac_status=$?
5701 grep -v '^ *+' conftest.er1 >conftest.err
5702 rm -f conftest.er1
5703 cat conftest.err >&5
5704 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5705 (exit $ac_status); } && {
5706 test -z "$ac_c_werror_flag" ||
5707 test ! -s conftest.err
5708 } && test -s conftest.$ac_objext; then
5709 ac_header_compiler=yes
5710else
5711 echo "$as_me: failed program was:" >&5
5712sed 's/^/| /' conftest.$ac_ext >&5
5713
5714 ac_header_compiler=no
5715fi
5716
5717rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5718{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
5719echo "${ECHO_T}$ac_header_compiler" >&6; }
5720
5721# Is the header present?
5722{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
5723echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
5724cat >conftest.$ac_ext <<_ACEOF
5725/* confdefs.h. */
5726_ACEOF
5727cat confdefs.h >>conftest.$ac_ext
5728cat >>conftest.$ac_ext <<_ACEOF
5729/* end confdefs.h. */
5730#include <$ac_header>
5731_ACEOF
5732if { (ac_try="$ac_cpp conftest.$ac_ext"
5733case "(($ac_try" in
5734 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5735 *) ac_try_echo=$ac_try;;
5736esac
5737eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5738 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
5739 ac_status=$?
5740 grep -v '^ *+' conftest.er1 >conftest.err
5741 rm -f conftest.er1
5742 cat conftest.err >&5
5743 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5744 (exit $ac_status); } >/dev/null && {
5745 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
5746 test ! -s conftest.err
5747 }; then
5748 ac_header_preproc=yes
5749else
5750 echo "$as_me: failed program was:" >&5
5751sed 's/^/| /' conftest.$ac_ext >&5
5752
5753 ac_header_preproc=no
5754fi
5755
5756rm -f conftest.err conftest.$ac_ext
5757{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
5758echo "${ECHO_T}$ac_header_preproc" >&6; }
5759
5760# So? What about this header?
5761case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
5762 yes:no: )
5763 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
5764echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
5765 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
5766echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
5767 ac_header_preproc=yes
5768 ;;
5769 no:yes:* )
5770 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
5771echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
5772 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
5773echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
5774 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
5775echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
5776 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
5777echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
5778 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5779echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
5780 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
5781echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
5782 ( cat <<\_ASBOX
5783## ------------------------------------------- ##
5784## Report this to openssh-unix-dev@mindrot.org ##
5785## ------------------------------------------- ##
5786_ASBOX
5787 ) | sed "s/^/$as_me: WARNING: /" >&2
5788 ;;
5789esac
5790{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5791echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5792if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5793 echo $ECHO_N "(cached) $ECHO_C" >&6
5794else
5795 eval "$as_ac_Header=\$ac_header_preproc"
5796fi
5797ac_res=`eval echo '${'$as_ac_Header'}'`
5798 { echo "$as_me:$LINENO: result: $ac_res" >&5
5799echo "${ECHO_T}$ac_res" >&6; }
5800
5801fi
5802if test `eval echo '${'$as_ac_Header'}'` = yes; then
5803 cat >>confdefs.h <<_ACEOF
5804#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5805_ACEOF
5806
5807fi
5808
5809done
5810
5811
5812# lastlog.h requires sys/time.h to be included first on Solaris
5813
5814for ac_header in lastlog.h
5815do
5816as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5817{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5818echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5819if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5820 echo $ECHO_N "(cached) $ECHO_C" >&6
5821else
5822 cat >conftest.$ac_ext <<_ACEOF
5823/* confdefs.h. */
5824_ACEOF
5825cat confdefs.h >>conftest.$ac_ext
5826cat >>conftest.$ac_ext <<_ACEOF
5827/* end confdefs.h. */
5828
5829#ifdef HAVE_SYS_TIME_H
5830# include <sys/time.h>
5831#endif
5832
5833
5834#include <$ac_header>
5835_ACEOF
5836rm -f conftest.$ac_objext
5837if { (ac_try="$ac_compile"
5838case "(($ac_try" in
5839 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5840 *) ac_try_echo=$ac_try;;
5841esac
5842eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5843 (eval "$ac_compile") 2>conftest.er1
5844 ac_status=$?
5845 grep -v '^ *+' conftest.er1 >conftest.err
5846 rm -f conftest.er1
5847 cat conftest.err >&5
5848 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5849 (exit $ac_status); } && {
5850 test -z "$ac_c_werror_flag" ||
5851 test ! -s conftest.err
5852 } && test -s conftest.$ac_objext; then
5853 eval "$as_ac_Header=yes"
5854else
5855 echo "$as_me: failed program was:" >&5
5856sed 's/^/| /' conftest.$ac_ext >&5
5857
5858 eval "$as_ac_Header=no"
5859fi
5860
5861rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5862fi
5863ac_res=`eval echo '${'$as_ac_Header'}'`
5864 { echo "$as_me:$LINENO: result: $ac_res" >&5
5865echo "${ECHO_T}$ac_res" >&6; }
5866if test `eval echo '${'$as_ac_Header'}'` = yes; then
5867 cat >>confdefs.h <<_ACEOF
5868#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5869_ACEOF
5870
5871fi
5872
5873done
5874
5875
5876# sys/ptms.h requires sys/stream.h to be included first on Solaris
5877
5878for ac_header in sys/ptms.h
5879do
5880as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5881{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5882echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5883if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5884 echo $ECHO_N "(cached) $ECHO_C" >&6
5885else
5886 cat >conftest.$ac_ext <<_ACEOF
5887/* confdefs.h. */
5888_ACEOF
5889cat confdefs.h >>conftest.$ac_ext
5890cat >>conftest.$ac_ext <<_ACEOF
5891/* end confdefs.h. */
5892
5893#ifdef HAVE_SYS_STREAM_H
5894# include <sys/stream.h>
5895#endif
5896
5897
5898#include <$ac_header>
5899_ACEOF
5900rm -f conftest.$ac_objext
5901if { (ac_try="$ac_compile"
5902case "(($ac_try" in
5903 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5904 *) ac_try_echo=$ac_try;;
5905esac
5906eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5907 (eval "$ac_compile") 2>conftest.er1
5908 ac_status=$?
5909 grep -v '^ *+' conftest.er1 >conftest.err
5910 rm -f conftest.er1
5911 cat conftest.err >&5
5912 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5913 (exit $ac_status); } && {
5914 test -z "$ac_c_werror_flag" ||
5915 test ! -s conftest.err
5916 } && test -s conftest.$ac_objext; then
5917 eval "$as_ac_Header=yes"
5918else
5919 echo "$as_me: failed program was:" >&5
5920sed 's/^/| /' conftest.$ac_ext >&5
5921
5922 eval "$as_ac_Header=no"
5923fi
5924
5925rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5926fi
5927ac_res=`eval echo '${'$as_ac_Header'}'`
5928 { echo "$as_me:$LINENO: result: $ac_res" >&5
5929echo "${ECHO_T}$ac_res" >&6; }
5930if test `eval echo '${'$as_ac_Header'}'` = yes; then
5931 cat >>confdefs.h <<_ACEOF
5932#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5933_ACEOF
5934
5935fi
5936
5937done
5938
5939
5940# login_cap.h requires sys/types.h on NetBSD
5941
5942for ac_header in login_cap.h
5943do
5944as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5945{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5946echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5947if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5948 echo $ECHO_N "(cached) $ECHO_C" >&6
5949else
5950 cat >conftest.$ac_ext <<_ACEOF
5951/* confdefs.h. */
5952_ACEOF
5953cat confdefs.h >>conftest.$ac_ext
5954cat >>conftest.$ac_ext <<_ACEOF
5955/* end confdefs.h. */
5956
5957#include <sys/types.h>
5958
5959
5960#include <$ac_header>
5961_ACEOF
5962rm -f conftest.$ac_objext
5963if { (ac_try="$ac_compile"
5964case "(($ac_try" in
5965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5966 *) ac_try_echo=$ac_try;;
5967esac
5968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5969 (eval "$ac_compile") 2>conftest.er1
5970 ac_status=$?
5971 grep -v '^ *+' conftest.er1 >conftest.err
5972 rm -f conftest.er1
5973 cat conftest.err >&5
5974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5975 (exit $ac_status); } && {
5976 test -z "$ac_c_werror_flag" ||
5977 test ! -s conftest.err
5978 } && test -s conftest.$ac_objext; then
5979 eval "$as_ac_Header=yes"
5980else
5981 echo "$as_me: failed program was:" >&5
5982sed 's/^/| /' conftest.$ac_ext >&5
5983
5984 eval "$as_ac_Header=no"
5985fi
5986
5987rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5988fi
5989ac_res=`eval echo '${'$as_ac_Header'}'`
5990 { echo "$as_me:$LINENO: result: $ac_res" >&5
5991echo "${ECHO_T}$ac_res" >&6; }
5992if test `eval echo '${'$as_ac_Header'}'` = yes; then
5993 cat >>confdefs.h <<_ACEOF
5994#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5995_ACEOF
5996
5997fi
5998
5999done
6000
6001
6002# Messages for features tested for in target-specific section
6003SIA_MSG="no"
6004SPC_MSG="no"
4292 6005
4293# Check for some target-specific stuff 6006# Check for some target-specific stuff
4294case "$host" in 6007case "$host" in
4295*-*-aix*) 6008*-*-aix*)
4296 echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5 6009 # Some versions of VAC won't allow macro redefinitions at
4297echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6 6010 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
6011 # particularly with older versions of vac or xlc.
6012 # It also throws errors about null macro argments, but these are
6013 # not fatal.
6014 { echo "$as_me:$LINENO: checking if compiler allows macro redefinitions" >&5
6015echo $ECHO_N "checking if compiler allows macro redefinitions... $ECHO_C" >&6; }
6016 cat >conftest.$ac_ext <<_ACEOF
6017/* confdefs.h. */
6018_ACEOF
6019cat confdefs.h >>conftest.$ac_ext
6020cat >>conftest.$ac_ext <<_ACEOF
6021/* end confdefs.h. */
6022
6023#define testmacro foo
6024#define testmacro bar
6025int main(void) { exit(0); }
6026
6027_ACEOF
6028rm -f conftest.$ac_objext
6029if { (ac_try="$ac_compile"
6030case "(($ac_try" in
6031 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6032 *) ac_try_echo=$ac_try;;
6033esac
6034eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6035 (eval "$ac_compile") 2>conftest.er1
6036 ac_status=$?
6037 grep -v '^ *+' conftest.er1 >conftest.err
6038 rm -f conftest.er1
6039 cat conftest.err >&5
6040 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6041 (exit $ac_status); } && {
6042 test -z "$ac_c_werror_flag" ||
6043 test ! -s conftest.err
6044 } && test -s conftest.$ac_objext; then
6045 { echo "$as_me:$LINENO: result: yes" >&5
6046echo "${ECHO_T}yes" >&6; }
6047else
6048 echo "$as_me: failed program was:" >&5
6049sed 's/^/| /' conftest.$ac_ext >&5
6050
6051 { echo "$as_me:$LINENO: result: no" >&5
6052echo "${ECHO_T}no" >&6; }
6053 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
6054 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
6055 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6056 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6057
6058
6059fi
6060
6061rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6062
6063 { echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
6064echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6; }
4298 if (test -z "$blibpath"); then 6065 if (test -z "$blibpath"); then
4299 blibpath="/usr/lib:/lib" 6066 blibpath="/usr/lib:/lib"
4300 fi 6067 fi
4301 saved_LDFLAGS="$LDFLAGS" 6068 saved_LDFLAGS="$LDFLAGS"
4302 for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do 6069 if test "$GCC" = "yes"; then
6070 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
6071 else
6072 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
6073 fi
6074 for tryflags in $flags ;do
4303 if (test -z "$blibflags"); then 6075 if (test -z "$blibflags"); then
4304 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath" 6076 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
4305 cat >conftest.$ac_ext <<_ACEOF 6077 cat >conftest.$ac_ext <<_ACEOF
@@ -4318,50 +6090,48 @@ main ()
4318} 6090}
4319_ACEOF 6091_ACEOF
4320rm -f conftest.$ac_objext conftest$ac_exeext 6092rm -f conftest.$ac_objext conftest$ac_exeext
4321if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6093if { (ac_try="$ac_link"
4322 (eval $ac_link) 2>conftest.er1 6094case "(($ac_try" in
6095 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6096 *) ac_try_echo=$ac_try;;
6097esac
6098eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6099 (eval "$ac_link") 2>conftest.er1
4323 ac_status=$? 6100 ac_status=$?
4324 grep -v '^ *+' conftest.er1 >conftest.err 6101 grep -v '^ *+' conftest.er1 >conftest.err
4325 rm -f conftest.er1 6102 rm -f conftest.er1
4326 cat conftest.err >&5 6103 cat conftest.err >&5
4327 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6104 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4328 (exit $ac_status); } && 6105 (exit $ac_status); } && {
4329 { ac_try='test -z "$ac_c_werror_flag" 6106 test -z "$ac_c_werror_flag" ||
4330 || test ! -s conftest.err' 6107 test ! -s conftest.err
4331 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6108 } && test -s conftest$ac_exeext &&
4332 (eval $ac_try) 2>&5 6109 $as_test_x conftest$ac_exeext; then
4333 ac_status=$?
4334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4335 (exit $ac_status); }; } &&
4336 { ac_try='test -s conftest$ac_exeext'
4337 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4338 (eval $ac_try) 2>&5
4339 ac_status=$?
4340 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4341 (exit $ac_status); }; }; then
4342 blibflags=$tryflags 6110 blibflags=$tryflags
4343else 6111else
4344 echo "$as_me: failed program was:" >&5 6112 echo "$as_me: failed program was:" >&5
4345sed 's/^/| /' conftest.$ac_ext >&5 6113sed 's/^/| /' conftest.$ac_ext >&5
4346 6114
6115
4347fi 6116fi
4348rm -f conftest.err conftest.$ac_objext \ 6117
6118rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
4349 conftest$ac_exeext conftest.$ac_ext 6119 conftest$ac_exeext conftest.$ac_ext
4350 fi 6120 fi
4351 done 6121 done
4352 if (test -z "$blibflags"); then 6122 if (test -z "$blibflags"); then
4353 echo "$as_me:$LINENO: result: not found" >&5 6123 { echo "$as_me:$LINENO: result: not found" >&5
4354echo "${ECHO_T}not found" >&6 6124echo "${ECHO_T}not found" >&6; }
4355 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5 6125 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
4356echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;} 6126echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
4357 { (exit 1); exit 1; }; } 6127 { (exit 1); exit 1; }; }
4358 else 6128 else
4359 echo "$as_me:$LINENO: result: $blibflags" >&5 6129 { echo "$as_me:$LINENO: result: $blibflags" >&5
4360echo "${ECHO_T}$blibflags" >&6 6130echo "${ECHO_T}$blibflags" >&6; }
4361 fi 6131 fi
4362 LDFLAGS="$saved_LDFLAGS" 6132 LDFLAGS="$saved_LDFLAGS"
4363 echo "$as_me:$LINENO: checking for authenticate" >&5 6133 { echo "$as_me:$LINENO: checking for authenticate" >&5
4364echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 6134echo $ECHO_N "checking for authenticate... $ECHO_C" >&6; }
4365if test "${ac_cv_func_authenticate+set}" = set; then 6135if test "${ac_cv_func_authenticate+set}" = set; then
4366 echo $ECHO_N "(cached) $ECHO_C" >&6 6136 echo $ECHO_N "(cached) $ECHO_C" >&6
4367else 6137else
@@ -4388,68 +6158,59 @@ cat >>conftest.$ac_ext <<_ACEOF
4388 6158
4389#undef authenticate 6159#undef authenticate
4390 6160
4391/* Override any gcc2 internal prototype to avoid an error. */ 6161/* Override any GCC internal prototype to avoid an error.
6162 Use char because int might match the return type of a GCC
6163 builtin and then its argument prototype would still apply. */
4392#ifdef __cplusplus 6164#ifdef __cplusplus
4393extern "C" 6165extern "C"
4394{
4395#endif 6166#endif
4396/* We use char because int might match the return type of a gcc2
4397 builtin and then its argument prototype would still apply. */
4398char authenticate (); 6167char authenticate ();
4399/* The GNU C library defines this for functions which it implements 6168/* The GNU C library defines this for functions which it implements
4400 to always fail with ENOSYS. Some functions are actually named 6169 to always fail with ENOSYS. Some functions are actually named
4401 something starting with __ and the normal name is an alias. */ 6170 something starting with __ and the normal name is an alias. */
4402#if defined (__stub_authenticate) || defined (__stub___authenticate) 6171#if defined __stub_authenticate || defined __stub___authenticate
4403choke me 6172choke me
4404#else
4405char (*f) () = authenticate;
4406#endif
4407#ifdef __cplusplus
4408}
4409#endif 6173#endif
4410 6174
4411int 6175int
4412main () 6176main ()
4413{ 6177{
4414return f != authenticate; 6178return authenticate ();
4415 ; 6179 ;
4416 return 0; 6180 return 0;
4417} 6181}
4418_ACEOF 6182_ACEOF
4419rm -f conftest.$ac_objext conftest$ac_exeext 6183rm -f conftest.$ac_objext conftest$ac_exeext
4420if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6184if { (ac_try="$ac_link"
4421 (eval $ac_link) 2>conftest.er1 6185case "(($ac_try" in
6186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6187 *) ac_try_echo=$ac_try;;
6188esac
6189eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6190 (eval "$ac_link") 2>conftest.er1
4422 ac_status=$? 6191 ac_status=$?
4423 grep -v '^ *+' conftest.er1 >conftest.err 6192 grep -v '^ *+' conftest.er1 >conftest.err
4424 rm -f conftest.er1 6193 rm -f conftest.er1
4425 cat conftest.err >&5 6194 cat conftest.err >&5
4426 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4427 (exit $ac_status); } && 6196 (exit $ac_status); } && {
4428 { ac_try='test -z "$ac_c_werror_flag" 6197 test -z "$ac_c_werror_flag" ||
4429 || test ! -s conftest.err' 6198 test ! -s conftest.err
4430 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6199 } && test -s conftest$ac_exeext &&
4431 (eval $ac_try) 2>&5 6200 $as_test_x conftest$ac_exeext; then
4432 ac_status=$?
4433 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4434 (exit $ac_status); }; } &&
4435 { ac_try='test -s conftest$ac_exeext'
4436 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4437 (eval $ac_try) 2>&5
4438 ac_status=$?
4439 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4440 (exit $ac_status); }; }; then
4441 ac_cv_func_authenticate=yes 6201 ac_cv_func_authenticate=yes
4442else 6202else
4443 echo "$as_me: failed program was:" >&5 6203 echo "$as_me: failed program was:" >&5
4444sed 's/^/| /' conftest.$ac_ext >&5 6204sed 's/^/| /' conftest.$ac_ext >&5
4445 6205
4446ac_cv_func_authenticate=no 6206 ac_cv_func_authenticate=no
4447fi 6207fi
4448rm -f conftest.err conftest.$ac_objext \ 6208
6209rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
4449 conftest$ac_exeext conftest.$ac_ext 6210 conftest$ac_exeext conftest.$ac_ext
4450fi 6211fi
4451echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5 6212{ echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
4452echo "${ECHO_T}$ac_cv_func_authenticate" >&6 6213echo "${ECHO_T}$ac_cv_func_authenticate" >&6; }
4453if test $ac_cv_func_authenticate = yes; then 6214if test $ac_cv_func_authenticate = yes; then
4454 6215
4455cat >>confdefs.h <<\_ACEOF 6216cat >>confdefs.h <<\_ACEOF
@@ -4457,8 +6218,8 @@ cat >>confdefs.h <<\_ACEOF
4457_ACEOF 6218_ACEOF
4458 6219
4459else 6220else
4460 echo "$as_me:$LINENO: checking for authenticate in -ls" >&5 6221 { echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
4461echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6 6222echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6; }
4462if test "${ac_cv_lib_s_authenticate+set}" = set; then 6223if test "${ac_cv_lib_s_authenticate+set}" = set; then
4463 echo $ECHO_N "(cached) $ECHO_C" >&6 6224 echo $ECHO_N "(cached) $ECHO_C" >&6
4464else 6225else
@@ -4471,56 +6232,53 @@ cat confdefs.h >>conftest.$ac_ext
4471cat >>conftest.$ac_ext <<_ACEOF 6232cat >>conftest.$ac_ext <<_ACEOF
4472/* end confdefs.h. */ 6233/* end confdefs.h. */
4473 6234
4474/* Override any gcc2 internal prototype to avoid an error. */ 6235/* Override any GCC internal prototype to avoid an error.
6236 Use char because int might match the return type of a GCC
6237 builtin and then its argument prototype would still apply. */
4475#ifdef __cplusplus 6238#ifdef __cplusplus
4476extern "C" 6239extern "C"
4477#endif 6240#endif
4478/* We use char because int might match the return type of a gcc2
4479 builtin and then its argument prototype would still apply. */
4480char authenticate (); 6241char authenticate ();
4481int 6242int
4482main () 6243main ()
4483{ 6244{
4484authenticate (); 6245return authenticate ();
4485 ; 6246 ;
4486 return 0; 6247 return 0;
4487} 6248}
4488_ACEOF 6249_ACEOF
4489rm -f conftest.$ac_objext conftest$ac_exeext 6250rm -f conftest.$ac_objext conftest$ac_exeext
4490if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6251if { (ac_try="$ac_link"
4491 (eval $ac_link) 2>conftest.er1 6252case "(($ac_try" in
6253 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6254 *) ac_try_echo=$ac_try;;
6255esac
6256eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6257 (eval "$ac_link") 2>conftest.er1
4492 ac_status=$? 6258 ac_status=$?
4493 grep -v '^ *+' conftest.er1 >conftest.err 6259 grep -v '^ *+' conftest.er1 >conftest.err
4494 rm -f conftest.er1 6260 rm -f conftest.er1
4495 cat conftest.err >&5 6261 cat conftest.err >&5
4496 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6262 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4497 (exit $ac_status); } && 6263 (exit $ac_status); } && {
4498 { ac_try='test -z "$ac_c_werror_flag" 6264 test -z "$ac_c_werror_flag" ||
4499 || test ! -s conftest.err' 6265 test ! -s conftest.err
4500 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6266 } && test -s conftest$ac_exeext &&
4501 (eval $ac_try) 2>&5 6267 $as_test_x conftest$ac_exeext; then
4502 ac_status=$?
4503 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4504 (exit $ac_status); }; } &&
4505 { ac_try='test -s conftest$ac_exeext'
4506 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4507 (eval $ac_try) 2>&5
4508 ac_status=$?
4509 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4510 (exit $ac_status); }; }; then
4511 ac_cv_lib_s_authenticate=yes 6268 ac_cv_lib_s_authenticate=yes
4512else 6269else
4513 echo "$as_me: failed program was:" >&5 6270 echo "$as_me: failed program was:" >&5
4514sed 's/^/| /' conftest.$ac_ext >&5 6271sed 's/^/| /' conftest.$ac_ext >&5
4515 6272
4516ac_cv_lib_s_authenticate=no 6273 ac_cv_lib_s_authenticate=no
4517fi 6274fi
4518rm -f conftest.err conftest.$ac_objext \ 6275
6276rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
4519 conftest$ac_exeext conftest.$ac_ext 6277 conftest$ac_exeext conftest.$ac_ext
4520LIBS=$ac_check_lib_save_LIBS 6278LIBS=$ac_check_lib_save_LIBS
4521fi 6279fi
4522echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5 6280{ echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
4523echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6 6281echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6; }
4524if test $ac_cv_lib_s_authenticate = yes; then 6282if test $ac_cv_lib_s_authenticate = yes; then
4525 cat >>confdefs.h <<\_ACEOF 6283 cat >>confdefs.h <<\_ACEOF
4526#define WITH_AIXAUTHENTICATE 1 6284#define WITH_AIXAUTHENTICATE 1
@@ -4533,8 +6291,8 @@ fi
4533 6291
4534fi 6292fi
4535 6293
4536 echo "$as_me:$LINENO: checking whether authenticate is declared" >&5 6294 { echo "$as_me:$LINENO: checking whether authenticate is declared" >&5
4537echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6 6295echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6; }
4538if test "${ac_cv_have_decl_authenticate+set}" = set; then 6296if test "${ac_cv_have_decl_authenticate+set}" = set; then
4539 echo $ECHO_N "(cached) $ECHO_C" >&6 6297 echo $ECHO_N "(cached) $ECHO_C" >&6
4540else 6298else
@@ -4550,7 +6308,7 @@ int
4550main () 6308main ()
4551{ 6309{
4552#ifndef authenticate 6310#ifndef authenticate
4553 char *p = (char *) authenticate; 6311 (void) authenticate;
4554#endif 6312#endif
4555 6313
4556 ; 6314 ;
@@ -4558,38 +6316,34 @@ main ()
4558} 6316}
4559_ACEOF 6317_ACEOF
4560rm -f conftest.$ac_objext 6318rm -f conftest.$ac_objext
4561if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6319if { (ac_try="$ac_compile"
4562 (eval $ac_compile) 2>conftest.er1 6320case "(($ac_try" in
6321 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6322 *) ac_try_echo=$ac_try;;
6323esac
6324eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6325 (eval "$ac_compile") 2>conftest.er1
4563 ac_status=$? 6326 ac_status=$?
4564 grep -v '^ *+' conftest.er1 >conftest.err 6327 grep -v '^ *+' conftest.er1 >conftest.err
4565 rm -f conftest.er1 6328 rm -f conftest.er1
4566 cat conftest.err >&5 6329 cat conftest.err >&5
4567 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6330 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4568 (exit $ac_status); } && 6331 (exit $ac_status); } && {
4569 { ac_try='test -z "$ac_c_werror_flag" 6332 test -z "$ac_c_werror_flag" ||
4570 || test ! -s conftest.err' 6333 test ! -s conftest.err
4571 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6334 } && test -s conftest.$ac_objext; then
4572 (eval $ac_try) 2>&5
4573 ac_status=$?
4574 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4575 (exit $ac_status); }; } &&
4576 { ac_try='test -s conftest.$ac_objext'
4577 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4578 (eval $ac_try) 2>&5
4579 ac_status=$?
4580 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4581 (exit $ac_status); }; }; then
4582 ac_cv_have_decl_authenticate=yes 6335 ac_cv_have_decl_authenticate=yes
4583else 6336else
4584 echo "$as_me: failed program was:" >&5 6337 echo "$as_me: failed program was:" >&5
4585sed 's/^/| /' conftest.$ac_ext >&5 6338sed 's/^/| /' conftest.$ac_ext >&5
4586 6339
4587ac_cv_have_decl_authenticate=no 6340 ac_cv_have_decl_authenticate=no
4588fi 6341fi
4589rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6342
6343rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4590fi 6344fi
4591echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5 6345{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5
4592echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6 6346echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6; }
4593if test $ac_cv_have_decl_authenticate = yes; then 6347if test $ac_cv_have_decl_authenticate = yes; then
4594 6348
4595cat >>confdefs.h <<_ACEOF 6349cat >>confdefs.h <<_ACEOF
@@ -4604,8 +6358,8 @@ _ACEOF
4604 6358
4605 6359
4606fi 6360fi
4607echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5 6361{ echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5
4608echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6 6362echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6; }
4609if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then 6363if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then
4610 echo $ECHO_N "(cached) $ECHO_C" >&6 6364 echo $ECHO_N "(cached) $ECHO_C" >&6
4611else 6365else
@@ -4621,7 +6375,7 @@ int
4621main () 6375main ()
4622{ 6376{
4623#ifndef loginrestrictions 6377#ifndef loginrestrictions
4624 char *p = (char *) loginrestrictions; 6378 (void) loginrestrictions;
4625#endif 6379#endif
4626 6380
4627 ; 6381 ;
@@ -4629,38 +6383,34 @@ main ()
4629} 6383}
4630_ACEOF 6384_ACEOF
4631rm -f conftest.$ac_objext 6385rm -f conftest.$ac_objext
4632if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6386if { (ac_try="$ac_compile"
4633 (eval $ac_compile) 2>conftest.er1 6387case "(($ac_try" in
6388 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6389 *) ac_try_echo=$ac_try;;
6390esac
6391eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6392 (eval "$ac_compile") 2>conftest.er1
4634 ac_status=$? 6393 ac_status=$?
4635 grep -v '^ *+' conftest.er1 >conftest.err 6394 grep -v '^ *+' conftest.er1 >conftest.err
4636 rm -f conftest.er1 6395 rm -f conftest.er1
4637 cat conftest.err >&5 6396 cat conftest.err >&5
4638 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6397 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4639 (exit $ac_status); } && 6398 (exit $ac_status); } && {
4640 { ac_try='test -z "$ac_c_werror_flag" 6399 test -z "$ac_c_werror_flag" ||
4641 || test ! -s conftest.err' 6400 test ! -s conftest.err
4642 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6401 } && test -s conftest.$ac_objext; then
4643 (eval $ac_try) 2>&5
4644 ac_status=$?
4645 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4646 (exit $ac_status); }; } &&
4647 { ac_try='test -s conftest.$ac_objext'
4648 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4649 (eval $ac_try) 2>&5
4650 ac_status=$?
4651 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4652 (exit $ac_status); }; }; then
4653 ac_cv_have_decl_loginrestrictions=yes 6402 ac_cv_have_decl_loginrestrictions=yes
4654else 6403else
4655 echo "$as_me: failed program was:" >&5 6404 echo "$as_me: failed program was:" >&5
4656sed 's/^/| /' conftest.$ac_ext >&5 6405sed 's/^/| /' conftest.$ac_ext >&5
4657 6406
4658ac_cv_have_decl_loginrestrictions=no 6407 ac_cv_have_decl_loginrestrictions=no
4659fi 6408fi
4660rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6409
6410rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4661fi 6411fi
4662echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5 6412{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5
4663echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6 6413echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6; }
4664if test $ac_cv_have_decl_loginrestrictions = yes; then 6414if test $ac_cv_have_decl_loginrestrictions = yes; then
4665 6415
4666cat >>confdefs.h <<_ACEOF 6416cat >>confdefs.h <<_ACEOF
@@ -4675,8 +6425,8 @@ _ACEOF
4675 6425
4676 6426
4677fi 6427fi
4678echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5 6428{ echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5
4679echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6 6429echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6; }
4680if test "${ac_cv_have_decl_loginsuccess+set}" = set; then 6430if test "${ac_cv_have_decl_loginsuccess+set}" = set; then
4681 echo $ECHO_N "(cached) $ECHO_C" >&6 6431 echo $ECHO_N "(cached) $ECHO_C" >&6
4682else 6432else
@@ -4692,7 +6442,7 @@ int
4692main () 6442main ()
4693{ 6443{
4694#ifndef loginsuccess 6444#ifndef loginsuccess
4695 char *p = (char *) loginsuccess; 6445 (void) loginsuccess;
4696#endif 6446#endif
4697 6447
4698 ; 6448 ;
@@ -4700,38 +6450,34 @@ main ()
4700} 6450}
4701_ACEOF 6451_ACEOF
4702rm -f conftest.$ac_objext 6452rm -f conftest.$ac_objext
4703if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6453if { (ac_try="$ac_compile"
4704 (eval $ac_compile) 2>conftest.er1 6454case "(($ac_try" in
6455 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6456 *) ac_try_echo=$ac_try;;
6457esac
6458eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6459 (eval "$ac_compile") 2>conftest.er1
4705 ac_status=$? 6460 ac_status=$?
4706 grep -v '^ *+' conftest.er1 >conftest.err 6461 grep -v '^ *+' conftest.er1 >conftest.err
4707 rm -f conftest.er1 6462 rm -f conftest.er1
4708 cat conftest.err >&5 6463 cat conftest.err >&5
4709 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6464 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4710 (exit $ac_status); } && 6465 (exit $ac_status); } && {
4711 { ac_try='test -z "$ac_c_werror_flag" 6466 test -z "$ac_c_werror_flag" ||
4712 || test ! -s conftest.err' 6467 test ! -s conftest.err
4713 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6468 } && test -s conftest.$ac_objext; then
4714 (eval $ac_try) 2>&5
4715 ac_status=$?
4716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4717 (exit $ac_status); }; } &&
4718 { ac_try='test -s conftest.$ac_objext'
4719 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4720 (eval $ac_try) 2>&5
4721 ac_status=$?
4722 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4723 (exit $ac_status); }; }; then
4724 ac_cv_have_decl_loginsuccess=yes 6469 ac_cv_have_decl_loginsuccess=yes
4725else 6470else
4726 echo "$as_me: failed program was:" >&5 6471 echo "$as_me: failed program was:" >&5
4727sed 's/^/| /' conftest.$ac_ext >&5 6472sed 's/^/| /' conftest.$ac_ext >&5
4728 6473
4729ac_cv_have_decl_loginsuccess=no 6474 ac_cv_have_decl_loginsuccess=no
4730fi 6475fi
4731rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6476
6477rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4732fi 6478fi
4733echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5 6479{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5
4734echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6 6480echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6; }
4735if test $ac_cv_have_decl_loginsuccess = yes; then 6481if test $ac_cv_have_decl_loginsuccess = yes; then
4736 6482
4737cat >>confdefs.h <<_ACEOF 6483cat >>confdefs.h <<_ACEOF
@@ -4746,8 +6492,8 @@ _ACEOF
4746 6492
4747 6493
4748fi 6494fi
4749echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5 6495{ echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5
4750echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6 6496echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6; }
4751if test "${ac_cv_have_decl_passwdexpired+set}" = set; then 6497if test "${ac_cv_have_decl_passwdexpired+set}" = set; then
4752 echo $ECHO_N "(cached) $ECHO_C" >&6 6498 echo $ECHO_N "(cached) $ECHO_C" >&6
4753else 6499else
@@ -4763,7 +6509,7 @@ int
4763main () 6509main ()
4764{ 6510{
4765#ifndef passwdexpired 6511#ifndef passwdexpired
4766 char *p = (char *) passwdexpired; 6512 (void) passwdexpired;
4767#endif 6513#endif
4768 6514
4769 ; 6515 ;
@@ -4771,38 +6517,34 @@ main ()
4771} 6517}
4772_ACEOF 6518_ACEOF
4773rm -f conftest.$ac_objext 6519rm -f conftest.$ac_objext
4774if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6520if { (ac_try="$ac_compile"
4775 (eval $ac_compile) 2>conftest.er1 6521case "(($ac_try" in
6522 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6523 *) ac_try_echo=$ac_try;;
6524esac
6525eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6526 (eval "$ac_compile") 2>conftest.er1
4776 ac_status=$? 6527 ac_status=$?
4777 grep -v '^ *+' conftest.er1 >conftest.err 6528 grep -v '^ *+' conftest.er1 >conftest.err
4778 rm -f conftest.er1 6529 rm -f conftest.er1
4779 cat conftest.err >&5 6530 cat conftest.err >&5
4780 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6531 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4781 (exit $ac_status); } && 6532 (exit $ac_status); } && {
4782 { ac_try='test -z "$ac_c_werror_flag" 6533 test -z "$ac_c_werror_flag" ||
4783 || test ! -s conftest.err' 6534 test ! -s conftest.err
4784 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6535 } && test -s conftest.$ac_objext; then
4785 (eval $ac_try) 2>&5
4786 ac_status=$?
4787 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4788 (exit $ac_status); }; } &&
4789 { ac_try='test -s conftest.$ac_objext'
4790 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4791 (eval $ac_try) 2>&5
4792 ac_status=$?
4793 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4794 (exit $ac_status); }; }; then
4795 ac_cv_have_decl_passwdexpired=yes 6536 ac_cv_have_decl_passwdexpired=yes
4796else 6537else
4797 echo "$as_me: failed program was:" >&5 6538 echo "$as_me: failed program was:" >&5
4798sed 's/^/| /' conftest.$ac_ext >&5 6539sed 's/^/| /' conftest.$ac_ext >&5
4799 6540
4800ac_cv_have_decl_passwdexpired=no 6541 ac_cv_have_decl_passwdexpired=no
4801fi 6542fi
4802rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6543
6544rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4803fi 6545fi
4804echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5 6546{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5
4805echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6 6547echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6; }
4806if test $ac_cv_have_decl_passwdexpired = yes; then 6548if test $ac_cv_have_decl_passwdexpired = yes; then
4807 6549
4808cat >>confdefs.h <<_ACEOF 6550cat >>confdefs.h <<_ACEOF
@@ -4817,8 +6559,8 @@ _ACEOF
4817 6559
4818 6560
4819fi 6561fi
4820echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5 6562{ echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5
4821echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6 6563echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6; }
4822if test "${ac_cv_have_decl_setauthdb+set}" = set; then 6564if test "${ac_cv_have_decl_setauthdb+set}" = set; then
4823 echo $ECHO_N "(cached) $ECHO_C" >&6 6565 echo $ECHO_N "(cached) $ECHO_C" >&6
4824else 6566else
@@ -4834,7 +6576,7 @@ int
4834main () 6576main ()
4835{ 6577{
4836#ifndef setauthdb 6578#ifndef setauthdb
4837 char *p = (char *) setauthdb; 6579 (void) setauthdb;
4838#endif 6580#endif
4839 6581
4840 ; 6582 ;
@@ -4842,38 +6584,34 @@ main ()
4842} 6584}
4843_ACEOF 6585_ACEOF
4844rm -f conftest.$ac_objext 6586rm -f conftest.$ac_objext
4845if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6587if { (ac_try="$ac_compile"
4846 (eval $ac_compile) 2>conftest.er1 6588case "(($ac_try" in
6589 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6590 *) ac_try_echo=$ac_try;;
6591esac
6592eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6593 (eval "$ac_compile") 2>conftest.er1
4847 ac_status=$? 6594 ac_status=$?
4848 grep -v '^ *+' conftest.er1 >conftest.err 6595 grep -v '^ *+' conftest.er1 >conftest.err
4849 rm -f conftest.er1 6596 rm -f conftest.er1
4850 cat conftest.err >&5 6597 cat conftest.err >&5
4851 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6598 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4852 (exit $ac_status); } && 6599 (exit $ac_status); } && {
4853 { ac_try='test -z "$ac_c_werror_flag" 6600 test -z "$ac_c_werror_flag" ||
4854 || test ! -s conftest.err' 6601 test ! -s conftest.err
4855 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6602 } && test -s conftest.$ac_objext; then
4856 (eval $ac_try) 2>&5
4857 ac_status=$?
4858 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4859 (exit $ac_status); }; } &&
4860 { ac_try='test -s conftest.$ac_objext'
4861 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4862 (eval $ac_try) 2>&5
4863 ac_status=$?
4864 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4865 (exit $ac_status); }; }; then
4866 ac_cv_have_decl_setauthdb=yes 6603 ac_cv_have_decl_setauthdb=yes
4867else 6604else
4868 echo "$as_me: failed program was:" >&5 6605 echo "$as_me: failed program was:" >&5
4869sed 's/^/| /' conftest.$ac_ext >&5 6606sed 's/^/| /' conftest.$ac_ext >&5
4870 6607
4871ac_cv_have_decl_setauthdb=no 6608 ac_cv_have_decl_setauthdb=no
4872fi 6609fi
4873rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6610
6611rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4874fi 6612fi
4875echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5 6613{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5
4876echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6 6614echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6; }
4877if test $ac_cv_have_decl_setauthdb = yes; then 6615if test $ac_cv_have_decl_setauthdb = yes; then
4878 6616
4879cat >>confdefs.h <<_ACEOF 6617cat >>confdefs.h <<_ACEOF
@@ -4890,8 +6628,8 @@ _ACEOF
4890fi 6628fi
4891 6629
4892 6630
4893 echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5 6631 { echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5
4894echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6 6632echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6; }
4895if test "${ac_cv_have_decl_loginfailed+set}" = set; then 6633if test "${ac_cv_have_decl_loginfailed+set}" = set; then
4896 echo $ECHO_N "(cached) $ECHO_C" >&6 6634 echo $ECHO_N "(cached) $ECHO_C" >&6
4897else 6635else
@@ -4908,7 +6646,7 @@ int
4908main () 6646main ()
4909{ 6647{
4910#ifndef loginfailed 6648#ifndef loginfailed
4911 char *p = (char *) loginfailed; 6649 (void) loginfailed;
4912#endif 6650#endif
4913 6651
4914 ; 6652 ;
@@ -4916,46 +6654,42 @@ main ()
4916} 6654}
4917_ACEOF 6655_ACEOF
4918rm -f conftest.$ac_objext 6656rm -f conftest.$ac_objext
4919if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6657if { (ac_try="$ac_compile"
4920 (eval $ac_compile) 2>conftest.er1 6658case "(($ac_try" in
6659 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6660 *) ac_try_echo=$ac_try;;
6661esac
6662eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6663 (eval "$ac_compile") 2>conftest.er1
4921 ac_status=$? 6664 ac_status=$?
4922 grep -v '^ *+' conftest.er1 >conftest.err 6665 grep -v '^ *+' conftest.er1 >conftest.err
4923 rm -f conftest.er1 6666 rm -f conftest.er1
4924 cat conftest.err >&5 6667 cat conftest.err >&5
4925 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6668 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4926 (exit $ac_status); } && 6669 (exit $ac_status); } && {
4927 { ac_try='test -z "$ac_c_werror_flag" 6670 test -z "$ac_c_werror_flag" ||
4928 || test ! -s conftest.err' 6671 test ! -s conftest.err
4929 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6672 } && test -s conftest.$ac_objext; then
4930 (eval $ac_try) 2>&5
4931 ac_status=$?
4932 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4933 (exit $ac_status); }; } &&
4934 { ac_try='test -s conftest.$ac_objext'
4935 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4936 (eval $ac_try) 2>&5
4937 ac_status=$?
4938 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4939 (exit $ac_status); }; }; then
4940 ac_cv_have_decl_loginfailed=yes 6673 ac_cv_have_decl_loginfailed=yes
4941else 6674else
4942 echo "$as_me: failed program was:" >&5 6675 echo "$as_me: failed program was:" >&5
4943sed 's/^/| /' conftest.$ac_ext >&5 6676sed 's/^/| /' conftest.$ac_ext >&5
4944 6677
4945ac_cv_have_decl_loginfailed=no 6678 ac_cv_have_decl_loginfailed=no
4946fi 6679fi
4947rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6680
6681rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4948fi 6682fi
4949echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5 6683{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5
4950echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6 6684echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6; }
4951if test $ac_cv_have_decl_loginfailed = yes; then 6685if test $ac_cv_have_decl_loginfailed = yes; then
4952 6686
4953cat >>confdefs.h <<_ACEOF 6687cat >>confdefs.h <<_ACEOF
4954#define HAVE_DECL_LOGINFAILED 1 6688#define HAVE_DECL_LOGINFAILED 1
4955_ACEOF 6689_ACEOF
4956 6690
4957echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5 6691{ echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5
4958echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6 6692echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6; }
4959 cat >conftest.$ac_ext <<_ACEOF 6693 cat >conftest.$ac_ext <<_ACEOF
4960/* confdefs.h. */ 6694/* confdefs.h. */
4961_ACEOF 6695_ACEOF
@@ -4972,29 +6706,24 @@ main ()
4972} 6706}
4973_ACEOF 6707_ACEOF
4974rm -f conftest.$ac_objext 6708rm -f conftest.$ac_objext
4975if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6709if { (ac_try="$ac_compile"
4976 (eval $ac_compile) 2>conftest.er1 6710case "(($ac_try" in
6711 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6712 *) ac_try_echo=$ac_try;;
6713esac
6714eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6715 (eval "$ac_compile") 2>conftest.er1
4977 ac_status=$? 6716 ac_status=$?
4978 grep -v '^ *+' conftest.er1 >conftest.err 6717 grep -v '^ *+' conftest.er1 >conftest.err
4979 rm -f conftest.er1 6718 rm -f conftest.er1
4980 cat conftest.err >&5 6719 cat conftest.err >&5
4981 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6720 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4982 (exit $ac_status); } && 6721 (exit $ac_status); } && {
4983 { ac_try='test -z "$ac_c_werror_flag" 6722 test -z "$ac_c_werror_flag" ||
4984 || test ! -s conftest.err' 6723 test ! -s conftest.err
4985 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6724 } && test -s conftest.$ac_objext; then
4986 (eval $ac_try) 2>&5 6725 { echo "$as_me:$LINENO: result: yes" >&5
4987 ac_status=$? 6726echo "${ECHO_T}yes" >&6; }
4988 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4989 (exit $ac_status); }; } &&
4990 { ac_try='test -s conftest.$ac_objext'
4991 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4992 (eval $ac_try) 2>&5
4993 ac_status=$?
4994 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4995 (exit $ac_status); }; }; then
4996 echo "$as_me:$LINENO: result: yes" >&5
4997echo "${ECHO_T}yes" >&6
4998 6727
4999cat >>confdefs.h <<\_ACEOF 6728cat >>confdefs.h <<\_ACEOF
5000#define AIX_LOGINFAILED_4ARG 1 6729#define AIX_LOGINFAILED_4ARG 1
@@ -5004,11 +6733,12 @@ else
5004 echo "$as_me: failed program was:" >&5 6733 echo "$as_me: failed program was:" >&5
5005sed 's/^/| /' conftest.$ac_ext >&5 6734sed 's/^/| /' conftest.$ac_ext >&5
5006 6735
5007echo "$as_me:$LINENO: result: no" >&5 6736 { echo "$as_me:$LINENO: result: no" >&5
5008echo "${ECHO_T}no" >&6 6737echo "${ECHO_T}no" >&6; }
5009 6738
5010fi 6739fi
5011rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6740
6741rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5012else 6742else
5013 cat >>confdefs.h <<_ACEOF 6743 cat >>confdefs.h <<_ACEOF
5014#define HAVE_DECL_LOGINFAILED 0 6744#define HAVE_DECL_LOGINFAILED 0
@@ -5022,9 +6752,9 @@ fi
5022for ac_func in setauthdb 6752for ac_func in setauthdb
5023do 6753do
5024as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 6754as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
5025echo "$as_me:$LINENO: checking for $ac_func" >&5 6755{ echo "$as_me:$LINENO: checking for $ac_func" >&5
5026echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 6756echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
5027if eval "test \"\${$as_ac_var+set}\" = set"; then 6757if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
5028 echo $ECHO_N "(cached) $ECHO_C" >&6 6758 echo $ECHO_N "(cached) $ECHO_C" >&6
5029else 6759else
5030 cat >conftest.$ac_ext <<_ACEOF 6760 cat >conftest.$ac_ext <<_ACEOF
@@ -5050,68 +6780,60 @@ cat >>conftest.$ac_ext <<_ACEOF
5050 6780
5051#undef $ac_func 6781#undef $ac_func
5052 6782
5053/* Override any gcc2 internal prototype to avoid an error. */ 6783/* Override any GCC internal prototype to avoid an error.
6784 Use char because int might match the return type of a GCC
6785 builtin and then its argument prototype would still apply. */
5054#ifdef __cplusplus 6786#ifdef __cplusplus
5055extern "C" 6787extern "C"
5056{
5057#endif 6788#endif
5058/* We use char because int might match the return type of a gcc2
5059 builtin and then its argument prototype would still apply. */
5060char $ac_func (); 6789char $ac_func ();
5061/* The GNU C library defines this for functions which it implements 6790/* The GNU C library defines this for functions which it implements
5062 to always fail with ENOSYS. Some functions are actually named 6791 to always fail with ENOSYS. Some functions are actually named
5063 something starting with __ and the normal name is an alias. */ 6792 something starting with __ and the normal name is an alias. */
5064#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 6793#if defined __stub_$ac_func || defined __stub___$ac_func
5065choke me 6794choke me
5066#else
5067char (*f) () = $ac_func;
5068#endif
5069#ifdef __cplusplus
5070}
5071#endif 6795#endif
5072 6796
5073int 6797int
5074main () 6798main ()
5075{ 6799{
5076return f != $ac_func; 6800return $ac_func ();
5077 ; 6801 ;
5078 return 0; 6802 return 0;
5079} 6803}
5080_ACEOF 6804_ACEOF
5081rm -f conftest.$ac_objext conftest$ac_exeext 6805rm -f conftest.$ac_objext conftest$ac_exeext
5082if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6806if { (ac_try="$ac_link"
5083 (eval $ac_link) 2>conftest.er1 6807case "(($ac_try" in
6808 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6809 *) ac_try_echo=$ac_try;;
6810esac
6811eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6812 (eval "$ac_link") 2>conftest.er1
5084 ac_status=$? 6813 ac_status=$?
5085 grep -v '^ *+' conftest.er1 >conftest.err 6814 grep -v '^ *+' conftest.er1 >conftest.err
5086 rm -f conftest.er1 6815 rm -f conftest.er1
5087 cat conftest.err >&5 6816 cat conftest.err >&5
5088 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6817 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5089 (exit $ac_status); } && 6818 (exit $ac_status); } && {
5090 { ac_try='test -z "$ac_c_werror_flag" 6819 test -z "$ac_c_werror_flag" ||
5091 || test ! -s conftest.err' 6820 test ! -s conftest.err
5092 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6821 } && test -s conftest$ac_exeext &&
5093 (eval $ac_try) 2>&5 6822 $as_test_x conftest$ac_exeext; then
5094 ac_status=$?
5095 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5096 (exit $ac_status); }; } &&
5097 { ac_try='test -s conftest$ac_exeext'
5098 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5099 (eval $ac_try) 2>&5
5100 ac_status=$?
5101 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5102 (exit $ac_status); }; }; then
5103 eval "$as_ac_var=yes" 6823 eval "$as_ac_var=yes"
5104else 6824else
5105 echo "$as_me: failed program was:" >&5 6825 echo "$as_me: failed program was:" >&5
5106sed 's/^/| /' conftest.$ac_ext >&5 6826sed 's/^/| /' conftest.$ac_ext >&5
5107 6827
5108eval "$as_ac_var=no" 6828 eval "$as_ac_var=no"
5109fi 6829fi
5110rm -f conftest.err conftest.$ac_objext \ 6830
6831rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5111 conftest$ac_exeext conftest.$ac_ext 6832 conftest$ac_exeext conftest.$ac_ext
5112fi 6833fi
5113echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 6834ac_res=`eval echo '${'$as_ac_var'}'`
5114echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 6835 { echo "$as_me:$LINENO: result: $ac_res" >&5
6836echo "${ECHO_T}$ac_res" >&6; }
5115if test `eval echo '${'$as_ac_var'}'` = yes; then 6837if test `eval echo '${'$as_ac_var'}'` = yes; then
5116 cat >>confdefs.h <<_ACEOF 6838 cat >>confdefs.h <<_ACEOF
5117#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 6839#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -5120,6 +6842,69 @@ _ACEOF
5120fi 6842fi
5121done 6843done
5122 6844
6845 { echo "$as_me:$LINENO: checking whether F_CLOSEM is declared" >&5
6846echo $ECHO_N "checking whether F_CLOSEM is declared... $ECHO_C" >&6; }
6847if test "${ac_cv_have_decl_F_CLOSEM+set}" = set; then
6848 echo $ECHO_N "(cached) $ECHO_C" >&6
6849else
6850 cat >conftest.$ac_ext <<_ACEOF
6851/* confdefs.h. */
6852_ACEOF
6853cat confdefs.h >>conftest.$ac_ext
6854cat >>conftest.$ac_ext <<_ACEOF
6855/* end confdefs.h. */
6856 #include <limits.h>
6857 #include <fcntl.h>
6858
6859
6860int
6861main ()
6862{
6863#ifndef F_CLOSEM
6864 (void) F_CLOSEM;
6865#endif
6866
6867 ;
6868 return 0;
6869}
6870_ACEOF
6871rm -f conftest.$ac_objext
6872if { (ac_try="$ac_compile"
6873case "(($ac_try" in
6874 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6875 *) ac_try_echo=$ac_try;;
6876esac
6877eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6878 (eval "$ac_compile") 2>conftest.er1
6879 ac_status=$?
6880 grep -v '^ *+' conftest.er1 >conftest.err
6881 rm -f conftest.er1
6882 cat conftest.err >&5
6883 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6884 (exit $ac_status); } && {
6885 test -z "$ac_c_werror_flag" ||
6886 test ! -s conftest.err
6887 } && test -s conftest.$ac_objext; then
6888 ac_cv_have_decl_F_CLOSEM=yes
6889else
6890 echo "$as_me: failed program was:" >&5
6891sed 's/^/| /' conftest.$ac_ext >&5
6892
6893 ac_cv_have_decl_F_CLOSEM=no
6894fi
6895
6896rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6897fi
6898{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_F_CLOSEM" >&5
6899echo "${ECHO_T}$ac_cv_have_decl_F_CLOSEM" >&6; }
6900if test $ac_cv_have_decl_F_CLOSEM = yes; then
6901
6902cat >>confdefs.h <<\_ACEOF
6903#define HAVE_FCNTL_CLOSEM 1
6904_ACEOF
6905
6906fi
6907
5123 check_for_aix_broken_getaddrinfo=1 6908 check_for_aix_broken_getaddrinfo=1
5124 6909
5125cat >>confdefs.h <<\_ACEOF 6910cat >>confdefs.h <<\_ACEOF
@@ -5161,10 +6946,15 @@ cat >>confdefs.h <<\_ACEOF
5161#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1 6946#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
5162_ACEOF 6947_ACEOF
5163 6948
6949
6950cat >>confdefs.h <<\_ACEOF
6951#define PTY_ZEROREAD 1
6952_ACEOF
6953
5164 ;; 6954 ;;
5165*-*-cygwin*) 6955*-*-cygwin*)
5166 check_for_libcrypt_later=1 6956 check_for_libcrypt_later=1
5167 LIBS="$LIBS /usr/lib/textmode.o" 6957 LIBS="$LIBS /usr/lib/textreadmode.o"
5168 6958
5169cat >>confdefs.h <<\_ACEOF 6959cat >>confdefs.h <<\_ACEOF
5170#define HAVE_CYGWIN 1 6960#define HAVE_CYGWIN 1
@@ -5220,11 +7010,11 @@ _ACEOF
5220 7010
5221 ;; 7011 ;;
5222*-*-darwin*) 7012*-*-darwin*)
5223 echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5 7013 { echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
5224echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6 7014echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6; }
5225 if test "$cross_compiling" = yes; then 7015 if test "$cross_compiling" = yes; then
5226 echo "$as_me:$LINENO: result: assume it is working" >&5 7016 { echo "$as_me:$LINENO: result: assume it is working" >&5
5227echo "${ECHO_T}assume it is working" >&6 7017echo "${ECHO_T}assume it is working" >&6; }
5228else 7018else
5229 cat >conftest.$ac_ext <<_ACEOF 7019 cat >conftest.$ac_ext <<_ACEOF
5230/* confdefs.h. */ 7020/* confdefs.h. */
@@ -5240,34 +7030,45 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
5240} 7030}
5241_ACEOF 7031_ACEOF
5242rm -f conftest$ac_exeext 7032rm -f conftest$ac_exeext
5243if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 7033if { (ac_try="$ac_link"
5244 (eval $ac_link) 2>&5 7034case "(($ac_try" in
7035 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7036 *) ac_try_echo=$ac_try;;
7037esac
7038eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7039 (eval "$ac_link") 2>&5
5245 ac_status=$? 7040 ac_status=$?
5246 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7041 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5247 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 7042 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5248 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7043 { (case "(($ac_try" in
5249 (eval $ac_try) 2>&5 7044 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7045 *) ac_try_echo=$ac_try;;
7046esac
7047eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7048 (eval "$ac_try") 2>&5
5250 ac_status=$? 7049 ac_status=$?
5251 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5252 (exit $ac_status); }; }; then 7051 (exit $ac_status); }; }; then
5253 echo "$as_me:$LINENO: result: working" >&5 7052 { echo "$as_me:$LINENO: result: working" >&5
5254echo "${ECHO_T}working" >&6 7053echo "${ECHO_T}working" >&6; }
5255else 7054else
5256 echo "$as_me: program exited with status $ac_status" >&5 7055 echo "$as_me: program exited with status $ac_status" >&5
5257echo "$as_me: failed program was:" >&5 7056echo "$as_me: failed program was:" >&5
5258sed 's/^/| /' conftest.$ac_ext >&5 7057sed 's/^/| /' conftest.$ac_ext >&5
5259 7058
5260( exit $ac_status ) 7059( exit $ac_status )
5261echo "$as_me:$LINENO: result: buggy" >&5 7060{ echo "$as_me:$LINENO: result: buggy" >&5
5262echo "${ECHO_T}buggy" >&6 7061echo "${ECHO_T}buggy" >&6; }
5263 7062
5264cat >>confdefs.h <<\_ACEOF 7063cat >>confdefs.h <<\_ACEOF
5265#define BROKEN_GETADDRINFO 1 7064#define BROKEN_GETADDRINFO 1
5266_ACEOF 7065_ACEOF
5267 7066
5268fi 7067fi
5269rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 7068rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5270fi 7069fi
7070
7071
5271 cat >>confdefs.h <<\_ACEOF 7072 cat >>confdefs.h <<\_ACEOF
5272#define SETEUID_BREAKS_SETUID 1 7073#define SETEUID_BREAKS_SETUID 1
5273_ACEOF 7074_ACEOF
@@ -5285,6 +7086,24 @@ cat >>confdefs.h <<_ACEOF
5285#define BIND_8_COMPAT 1 7086#define BIND_8_COMPAT 1
5286_ACEOF 7087_ACEOF
5287 7088
7089
7090cat >>confdefs.h <<\_ACEOF
7091#define SSH_TUN_FREEBSD 1
7092_ACEOF
7093
7094
7095cat >>confdefs.h <<\_ACEOF
7096#define SSH_TUN_COMPAT_AF 1
7097_ACEOF
7098
7099
7100cat >>confdefs.h <<\_ACEOF
7101#define SSH_TUN_PREPEND_AF 1
7102_ACEOF
7103
7104 ;;
7105*-*-dragonfly*)
7106 SSHDLIBS="$SSHDLIBS -lcrypt"
5288 ;; 7107 ;;
5289*-*-hpux*) 7108*-*-hpux*)
5290 # first we define all of the options common to all HP-UX releases 7109 # first we define all of the options common to all HP-UX releases
@@ -5315,8 +7134,8 @@ _ACEOF
5315 MAIL="/var/mail/username" 7134 MAIL="/var/mail/username"
5316 LIBS="$LIBS -lsec" 7135 LIBS="$LIBS -lsec"
5317 7136
5318echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5 7137{ echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
5319echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6 7138echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6; }
5320if test "${ac_cv_lib_xnet_t_error+set}" = set; then 7139if test "${ac_cv_lib_xnet_t_error+set}" = set; then
5321 echo $ECHO_N "(cached) $ECHO_C" >&6 7140 echo $ECHO_N "(cached) $ECHO_C" >&6
5322else 7141else
@@ -5329,56 +7148,53 @@ cat confdefs.h >>conftest.$ac_ext
5329cat >>conftest.$ac_ext <<_ACEOF 7148cat >>conftest.$ac_ext <<_ACEOF
5330/* end confdefs.h. */ 7149/* end confdefs.h. */
5331 7150
5332/* Override any gcc2 internal prototype to avoid an error. */ 7151/* Override any GCC internal prototype to avoid an error.
7152 Use char because int might match the return type of a GCC
7153 builtin and then its argument prototype would still apply. */
5333#ifdef __cplusplus 7154#ifdef __cplusplus
5334extern "C" 7155extern "C"
5335#endif 7156#endif
5336/* We use char because int might match the return type of a gcc2
5337 builtin and then its argument prototype would still apply. */
5338char t_error (); 7157char t_error ();
5339int 7158int
5340main () 7159main ()
5341{ 7160{
5342t_error (); 7161return t_error ();
5343 ; 7162 ;
5344 return 0; 7163 return 0;
5345} 7164}
5346_ACEOF 7165_ACEOF
5347rm -f conftest.$ac_objext conftest$ac_exeext 7166rm -f conftest.$ac_objext conftest$ac_exeext
5348if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 7167if { (ac_try="$ac_link"
5349 (eval $ac_link) 2>conftest.er1 7168case "(($ac_try" in
7169 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7170 *) ac_try_echo=$ac_try;;
7171esac
7172eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7173 (eval "$ac_link") 2>conftest.er1
5350 ac_status=$? 7174 ac_status=$?
5351 grep -v '^ *+' conftest.er1 >conftest.err 7175 grep -v '^ *+' conftest.er1 >conftest.err
5352 rm -f conftest.er1 7176 rm -f conftest.er1
5353 cat conftest.err >&5 7177 cat conftest.err >&5
5354 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7178 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5355 (exit $ac_status); } && 7179 (exit $ac_status); } && {
5356 { ac_try='test -z "$ac_c_werror_flag" 7180 test -z "$ac_c_werror_flag" ||
5357 || test ! -s conftest.err' 7181 test ! -s conftest.err
5358 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7182 } && test -s conftest$ac_exeext &&
5359 (eval $ac_try) 2>&5 7183 $as_test_x conftest$ac_exeext; then
5360 ac_status=$?
5361 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5362 (exit $ac_status); }; } &&
5363 { ac_try='test -s conftest$ac_exeext'
5364 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5365 (eval $ac_try) 2>&5
5366 ac_status=$?
5367 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5368 (exit $ac_status); }; }; then
5369 ac_cv_lib_xnet_t_error=yes 7184 ac_cv_lib_xnet_t_error=yes
5370else 7185else
5371 echo "$as_me: failed program was:" >&5 7186 echo "$as_me: failed program was:" >&5
5372sed 's/^/| /' conftest.$ac_ext >&5 7187sed 's/^/| /' conftest.$ac_ext >&5
5373 7188
5374ac_cv_lib_xnet_t_error=no 7189 ac_cv_lib_xnet_t_error=no
5375fi 7190fi
5376rm -f conftest.err conftest.$ac_objext \ 7191
7192rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5377 conftest$ac_exeext conftest.$ac_ext 7193 conftest$ac_exeext conftest.$ac_ext
5378LIBS=$ac_check_lib_save_LIBS 7194LIBS=$ac_check_lib_save_LIBS
5379fi 7195fi
5380echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5 7196{ echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
5381echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6 7197echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6; }
5382if test $ac_cv_lib_xnet_t_error = yes; then 7198if test $ac_cv_lib_xnet_t_error = yes; then
5383 cat >>confdefs.h <<_ACEOF 7199 cat >>confdefs.h <<_ACEOF
5384#define HAVE_LIBXNET 1 7200#define HAVE_LIBXNET 1
@@ -5480,8 +7296,8 @@ cat >>confdefs.h <<\_ACEOF
5480#define WITH_IRIX_AUDIT 1 7296#define WITH_IRIX_AUDIT 1
5481_ACEOF 7297_ACEOF
5482 7298
5483 echo "$as_me:$LINENO: checking for jlimit_startjob" >&5 7299 { echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
5484echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6 7300echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6; }
5485if test "${ac_cv_func_jlimit_startjob+set}" = set; then 7301if test "${ac_cv_func_jlimit_startjob+set}" = set; then
5486 echo $ECHO_N "(cached) $ECHO_C" >&6 7302 echo $ECHO_N "(cached) $ECHO_C" >&6
5487else 7303else
@@ -5508,68 +7324,59 @@ cat >>conftest.$ac_ext <<_ACEOF
5508 7324
5509#undef jlimit_startjob 7325#undef jlimit_startjob
5510 7326
5511/* Override any gcc2 internal prototype to avoid an error. */ 7327/* Override any GCC internal prototype to avoid an error.
7328 Use char because int might match the return type of a GCC
7329 builtin and then its argument prototype would still apply. */
5512#ifdef __cplusplus 7330#ifdef __cplusplus
5513extern "C" 7331extern "C"
5514{
5515#endif 7332#endif
5516/* We use char because int might match the return type of a gcc2
5517 builtin and then its argument prototype would still apply. */
5518char jlimit_startjob (); 7333char jlimit_startjob ();
5519/* The GNU C library defines this for functions which it implements 7334/* The GNU C library defines this for functions which it implements
5520 to always fail with ENOSYS. Some functions are actually named 7335 to always fail with ENOSYS. Some functions are actually named
5521 something starting with __ and the normal name is an alias. */ 7336 something starting with __ and the normal name is an alias. */
5522#if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob) 7337#if defined __stub_jlimit_startjob || defined __stub___jlimit_startjob
5523choke me 7338choke me
5524#else
5525char (*f) () = jlimit_startjob;
5526#endif
5527#ifdef __cplusplus
5528}
5529#endif 7339#endif
5530 7340
5531int 7341int
5532main () 7342main ()
5533{ 7343{
5534return f != jlimit_startjob; 7344return jlimit_startjob ();
5535 ; 7345 ;
5536 return 0; 7346 return 0;
5537} 7347}
5538_ACEOF 7348_ACEOF
5539rm -f conftest.$ac_objext conftest$ac_exeext 7349rm -f conftest.$ac_objext conftest$ac_exeext
5540if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 7350if { (ac_try="$ac_link"
5541 (eval $ac_link) 2>conftest.er1 7351case "(($ac_try" in
7352 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7353 *) ac_try_echo=$ac_try;;
7354esac
7355eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7356 (eval "$ac_link") 2>conftest.er1
5542 ac_status=$? 7357 ac_status=$?
5543 grep -v '^ *+' conftest.er1 >conftest.err 7358 grep -v '^ *+' conftest.er1 >conftest.err
5544 rm -f conftest.er1 7359 rm -f conftest.er1
5545 cat conftest.err >&5 7360 cat conftest.err >&5
5546 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7361 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5547 (exit $ac_status); } && 7362 (exit $ac_status); } && {
5548 { ac_try='test -z "$ac_c_werror_flag" 7363 test -z "$ac_c_werror_flag" ||
5549 || test ! -s conftest.err' 7364 test ! -s conftest.err
5550 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7365 } && test -s conftest$ac_exeext &&
5551 (eval $ac_try) 2>&5 7366 $as_test_x conftest$ac_exeext; then
5552 ac_status=$?
5553 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5554 (exit $ac_status); }; } &&
5555 { ac_try='test -s conftest$ac_exeext'
5556 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5557 (eval $ac_try) 2>&5
5558 ac_status=$?
5559 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5560 (exit $ac_status); }; }; then
5561 ac_cv_func_jlimit_startjob=yes 7367 ac_cv_func_jlimit_startjob=yes
5562else 7368else
5563 echo "$as_me: failed program was:" >&5 7369 echo "$as_me: failed program was:" >&5
5564sed 's/^/| /' conftest.$ac_ext >&5 7370sed 's/^/| /' conftest.$ac_ext >&5
5565 7371
5566ac_cv_func_jlimit_startjob=no 7372 ac_cv_func_jlimit_startjob=no
5567fi 7373fi
5568rm -f conftest.err conftest.$ac_objext \ 7374
7375rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5569 conftest$ac_exeext conftest.$ac_ext 7376 conftest$ac_exeext conftest.$ac_ext
5570fi 7377fi
5571echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5 7378{ echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
5572echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6 7379echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6; }
5573if test $ac_cv_func_jlimit_startjob = yes; then 7380if test $ac_cv_func_jlimit_startjob = yes; then
5574 7381
5575cat >>confdefs.h <<\_ACEOF 7382cat >>confdefs.h <<\_ACEOF
@@ -5657,260 +7464,22 @@ _ACEOF
5657 esac 7464 esac
5658 # tun(4) forwarding compat code 7465 # tun(4) forwarding compat code
5659 7466
5660echo "$as_me:$LINENO: checking for ANSI C header files" >&5
5661echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
5662if test "${ac_cv_header_stdc+set}" = set; then
5663 echo $ECHO_N "(cached) $ECHO_C" >&6
5664else
5665 cat >conftest.$ac_ext <<_ACEOF
5666/* confdefs.h. */
5667_ACEOF
5668cat confdefs.h >>conftest.$ac_ext
5669cat >>conftest.$ac_ext <<_ACEOF
5670/* end confdefs.h. */
5671#include <stdlib.h>
5672#include <stdarg.h>
5673#include <string.h>
5674#include <float.h>
5675
5676int
5677main ()
5678{
5679
5680 ;
5681 return 0;
5682}
5683_ACEOF
5684rm -f conftest.$ac_objext
5685if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5686 (eval $ac_compile) 2>conftest.er1
5687 ac_status=$?
5688 grep -v '^ *+' conftest.er1 >conftest.err
5689 rm -f conftest.er1
5690 cat conftest.err >&5
5691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5692 (exit $ac_status); } &&
5693 { ac_try='test -z "$ac_c_werror_flag"
5694 || test ! -s conftest.err'
5695 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5696 (eval $ac_try) 2>&5
5697 ac_status=$?
5698 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5699 (exit $ac_status); }; } &&
5700 { ac_try='test -s conftest.$ac_objext'
5701 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5702 (eval $ac_try) 2>&5
5703 ac_status=$?
5704 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5705 (exit $ac_status); }; }; then
5706 ac_cv_header_stdc=yes
5707else
5708 echo "$as_me: failed program was:" >&5
5709sed 's/^/| /' conftest.$ac_ext >&5
5710
5711ac_cv_header_stdc=no
5712fi
5713rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
5714
5715if test $ac_cv_header_stdc = yes; then
5716 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
5717 cat >conftest.$ac_ext <<_ACEOF
5718/* confdefs.h. */
5719_ACEOF
5720cat confdefs.h >>conftest.$ac_ext
5721cat >>conftest.$ac_ext <<_ACEOF
5722/* end confdefs.h. */
5723#include <string.h>
5724
5725_ACEOF
5726if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
5727 $EGREP "memchr" >/dev/null 2>&1; then
5728 :
5729else
5730 ac_cv_header_stdc=no
5731fi
5732rm -f conftest*
5733
5734fi
5735
5736if test $ac_cv_header_stdc = yes; then
5737 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
5738 cat >conftest.$ac_ext <<_ACEOF
5739/* confdefs.h. */
5740_ACEOF
5741cat confdefs.h >>conftest.$ac_ext
5742cat >>conftest.$ac_ext <<_ACEOF
5743/* end confdefs.h. */
5744#include <stdlib.h>
5745
5746_ACEOF
5747if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
5748 $EGREP "free" >/dev/null 2>&1; then
5749 :
5750else
5751 ac_cv_header_stdc=no
5752fi
5753rm -f conftest*
5754
5755fi
5756
5757if test $ac_cv_header_stdc = yes; then
5758 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
5759 if test "$cross_compiling" = yes; then
5760 :
5761else
5762 cat >conftest.$ac_ext <<_ACEOF
5763/* confdefs.h. */
5764_ACEOF
5765cat confdefs.h >>conftest.$ac_ext
5766cat >>conftest.$ac_ext <<_ACEOF
5767/* end confdefs.h. */
5768#include <ctype.h>
5769#if ((' ' & 0x0FF) == 0x020)
5770# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
5771# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
5772#else
5773# define ISLOWER(c) \
5774 (('a' <= (c) && (c) <= 'i') \
5775 || ('j' <= (c) && (c) <= 'r') \
5776 || ('s' <= (c) && (c) <= 'z'))
5777# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
5778#endif
5779
5780#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
5781int
5782main ()
5783{
5784 int i;
5785 for (i = 0; i < 256; i++)
5786 if (XOR (islower (i), ISLOWER (i))
5787 || toupper (i) != TOUPPER (i))
5788 exit(2);
5789 exit (0);
5790}
5791_ACEOF
5792rm -f conftest$ac_exeext
5793if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5794 (eval $ac_link) 2>&5
5795 ac_status=$?
5796 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5797 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5798 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5799 (eval $ac_try) 2>&5
5800 ac_status=$?
5801 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5802 (exit $ac_status); }; }; then
5803 :
5804else
5805 echo "$as_me: program exited with status $ac_status" >&5
5806echo "$as_me: failed program was:" >&5
5807sed 's/^/| /' conftest.$ac_ext >&5
5808
5809( exit $ac_status )
5810ac_cv_header_stdc=no
5811fi
5812rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5813fi
5814fi
5815fi
5816echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
5817echo "${ECHO_T}$ac_cv_header_stdc" >&6
5818if test $ac_cv_header_stdc = yes; then
5819
5820cat >>confdefs.h <<\_ACEOF
5821#define STDC_HEADERS 1
5822_ACEOF
5823
5824fi
5825
5826# On IRIX 5.3, sys/types and inttypes.h are conflicting.
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
5837 inttypes.h stdint.h unistd.h
5838do
5839as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5840echo "$as_me:$LINENO: checking for $ac_header" >&5
5841echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5842if eval "test \"\${$as_ac_Header+set}\" = set"; then
5843 echo $ECHO_N "(cached) $ECHO_C" >&6
5844else
5845 cat >conftest.$ac_ext <<_ACEOF
5846/* confdefs.h. */
5847_ACEOF
5848cat confdefs.h >>conftest.$ac_ext
5849cat >>conftest.$ac_ext <<_ACEOF
5850/* end confdefs.h. */
5851$ac_includes_default
5852
5853#include <$ac_header>
5854_ACEOF
5855rm -f conftest.$ac_objext
5856if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5857 (eval $ac_compile) 2>conftest.er1
5858 ac_status=$?
5859 grep -v '^ *+' conftest.er1 >conftest.err
5860 rm -f conftest.er1
5861 cat conftest.err >&5
5862 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5863 (exit $ac_status); } &&
5864 { ac_try='test -z "$ac_c_werror_flag"
5865 || test ! -s conftest.err'
5866 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5867 (eval $ac_try) 2>&5
5868 ac_status=$?
5869 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5870 (exit $ac_status); }; } &&
5871 { ac_try='test -s conftest.$ac_objext'
5872 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5873 (eval $ac_try) 2>&5
5874 ac_status=$?
5875 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5876 (exit $ac_status); }; }; then
5877 eval "$as_ac_Header=yes"
5878else
5879 echo "$as_me: failed program was:" >&5
5880sed 's/^/| /' conftest.$ac_ext >&5
5881
5882eval "$as_ac_Header=no"
5883fi
5884rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
5885fi
5886echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
5887echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5888if test `eval echo '${'$as_ac_Header'}'` = yes; then
5889 cat >>confdefs.h <<_ACEOF
5890#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5891_ACEOF
5892
5893fi
5894
5895done
5896
5897
5898
5899for ac_header in linux/if_tun.h 7467for ac_header in linux/if_tun.h
5900do 7468do
5901as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 7469as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5902if eval "test \"\${$as_ac_Header+set}\" = set"; then 7470if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5903 echo "$as_me:$LINENO: checking for $ac_header" >&5 7471 { echo "$as_me:$LINENO: checking for $ac_header" >&5
5904echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7472echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5905if eval "test \"\${$as_ac_Header+set}\" = set"; then 7473if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5906 echo $ECHO_N "(cached) $ECHO_C" >&6 7474 echo $ECHO_N "(cached) $ECHO_C" >&6
5907fi 7475fi
5908echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 7476ac_res=`eval echo '${'$as_ac_Header'}'`
5909echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 7477 { echo "$as_me:$LINENO: result: $ac_res" >&5
7478echo "${ECHO_T}$ac_res" >&6; }
5910else 7479else
5911 # Is the header compilable? 7480 # Is the header compilable?
5912echo "$as_me:$LINENO: checking $ac_header usability" >&5 7481{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
5913echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 7482echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
5914cat >conftest.$ac_ext <<_ACEOF 7483cat >conftest.$ac_ext <<_ACEOF
5915/* confdefs.h. */ 7484/* confdefs.h. */
5916_ACEOF 7485_ACEOF
@@ -5921,41 +7490,37 @@ $ac_includes_default
5921#include <$ac_header> 7490#include <$ac_header>
5922_ACEOF 7491_ACEOF
5923rm -f conftest.$ac_objext 7492rm -f conftest.$ac_objext
5924if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7493if { (ac_try="$ac_compile"
5925 (eval $ac_compile) 2>conftest.er1 7494case "(($ac_try" in
7495 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7496 *) ac_try_echo=$ac_try;;
7497esac
7498eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7499 (eval "$ac_compile") 2>conftest.er1
5926 ac_status=$? 7500 ac_status=$?
5927 grep -v '^ *+' conftest.er1 >conftest.err 7501 grep -v '^ *+' conftest.er1 >conftest.err
5928 rm -f conftest.er1 7502 rm -f conftest.er1
5929 cat conftest.err >&5 7503 cat conftest.err >&5
5930 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7504 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5931 (exit $ac_status); } && 7505 (exit $ac_status); } && {
5932 { ac_try='test -z "$ac_c_werror_flag" 7506 test -z "$ac_c_werror_flag" ||
5933 || test ! -s conftest.err' 7507 test ! -s conftest.err
5934 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7508 } && test -s conftest.$ac_objext; then
5935 (eval $ac_try) 2>&5
5936 ac_status=$?
5937 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5938 (exit $ac_status); }; } &&
5939 { ac_try='test -s conftest.$ac_objext'
5940 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5941 (eval $ac_try) 2>&5
5942 ac_status=$?
5943 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5944 (exit $ac_status); }; }; then
5945 ac_header_compiler=yes 7509 ac_header_compiler=yes
5946else 7510else
5947 echo "$as_me: failed program was:" >&5 7511 echo "$as_me: failed program was:" >&5
5948sed 's/^/| /' conftest.$ac_ext >&5 7512sed 's/^/| /' conftest.$ac_ext >&5
5949 7513
5950ac_header_compiler=no 7514 ac_header_compiler=no
5951fi 7515fi
5952rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7516
5953echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 7517rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5954echo "${ECHO_T}$ac_header_compiler" >&6 7518{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7519echo "${ECHO_T}$ac_header_compiler" >&6; }
5955 7520
5956# Is the header present? 7521# Is the header present?
5957echo "$as_me:$LINENO: checking $ac_header presence" >&5 7522{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
5958echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 7523echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
5959cat >conftest.$ac_ext <<_ACEOF 7524cat >conftest.$ac_ext <<_ACEOF
5960/* confdefs.h. */ 7525/* confdefs.h. */
5961_ACEOF 7526_ACEOF
@@ -5964,24 +7529,22 @@ cat >>conftest.$ac_ext <<_ACEOF
5964/* end confdefs.h. */ 7529/* end confdefs.h. */
5965#include <$ac_header> 7530#include <$ac_header>
5966_ACEOF 7531_ACEOF
5967if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7532if { (ac_try="$ac_cpp conftest.$ac_ext"
5968 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7533case "(($ac_try" in
7534 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7535 *) ac_try_echo=$ac_try;;
7536esac
7537eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7538 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
5969 ac_status=$? 7539 ac_status=$?
5970 grep -v '^ *+' conftest.er1 >conftest.err 7540 grep -v '^ *+' conftest.er1 >conftest.err
5971 rm -f conftest.er1 7541 rm -f conftest.er1
5972 cat conftest.err >&5 7542 cat conftest.err >&5
5973 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7543 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5974 (exit $ac_status); } >/dev/null; then 7544 (exit $ac_status); } >/dev/null && {
5975 if test -s conftest.err; then 7545 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
5976 ac_cpp_err=$ac_c_preproc_warn_flag 7546 test ! -s conftest.err
5977 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 7547 }; then
5978 else
5979 ac_cpp_err=
5980 fi
5981else
5982 ac_cpp_err=yes
5983fi
5984if test -z "$ac_cpp_err"; then
5985 ac_header_preproc=yes 7548 ac_header_preproc=yes
5986else 7549else
5987 echo "$as_me: failed program was:" >&5 7550 echo "$as_me: failed program was:" >&5
@@ -5989,9 +7552,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
5989 7552
5990 ac_header_preproc=no 7553 ac_header_preproc=no
5991fi 7554fi
7555
5992rm -f conftest.err conftest.$ac_ext 7556rm -f conftest.err conftest.$ac_ext
5993echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 7557{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
5994echo "${ECHO_T}$ac_header_preproc" >&6 7558echo "${ECHO_T}$ac_header_preproc" >&6; }
5995 7559
5996# So? What about this header? 7560# So? What about this header?
5997case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 7561case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -6015,25 +7579,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
6015echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 7579echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
6016 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 7580 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
6017echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 7581echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
6018 ( 7582 ( cat <<\_ASBOX
6019 cat <<\_ASBOX
6020## ------------------------------------------- ## 7583## ------------------------------------------- ##
6021## Report this to openssh-unix-dev@mindrot.org ## 7584## Report this to openssh-unix-dev@mindrot.org ##
6022## ------------------------------------------- ## 7585## ------------------------------------------- ##
6023_ASBOX 7586_ASBOX
6024 ) | 7587 ) | sed "s/^/$as_me: WARNING: /" >&2
6025 sed "s/^/$as_me: WARNING: /" >&2
6026 ;; 7588 ;;
6027esac 7589esac
6028echo "$as_me:$LINENO: checking for $ac_header" >&5 7590{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6029echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7591echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6030if eval "test \"\${$as_ac_Header+set}\" = set"; then 7592if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6031 echo $ECHO_N "(cached) $ECHO_C" >&6 7593 echo $ECHO_N "(cached) $ECHO_C" >&6
6032else 7594else
6033 eval "$as_ac_Header=\$ac_header_preproc" 7595 eval "$as_ac_Header=\$ac_header_preproc"
6034fi 7596fi
6035echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 7597ac_res=`eval echo '${'$as_ac_Header'}'`
6036echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 7598 { echo "$as_me:$LINENO: result: $ac_res" >&5
7599echo "${ECHO_T}$ac_res" >&6; }
6037 7600
6038fi 7601fi
6039if test `eval echo '${'$as_ac_Header'}'` = yes; then 7602if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -6082,17 +7645,17 @@ cat >>confdefs.h <<\_ACEOF
6082_ACEOF 7645_ACEOF
6083 7646
6084 if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7647 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6085 echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7648 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6086echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7649echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6087if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7650if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6088 echo $ECHO_N "(cached) $ECHO_C" >&6 7651 echo $ECHO_N "(cached) $ECHO_C" >&6
6089fi 7652fi
6090echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7653{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6091echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7654echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6092else 7655else
6093 # Is the header compilable? 7656 # Is the header compilable?
6094echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 7657{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
6095echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6 7658echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
6096cat >conftest.$ac_ext <<_ACEOF 7659cat >conftest.$ac_ext <<_ACEOF
6097/* confdefs.h. */ 7660/* confdefs.h. */
6098_ACEOF 7661_ACEOF
@@ -6103,41 +7666,37 @@ $ac_includes_default
6103#include <net/if_tap.h> 7666#include <net/if_tap.h>
6104_ACEOF 7667_ACEOF
6105rm -f conftest.$ac_objext 7668rm -f conftest.$ac_objext
6106if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7669if { (ac_try="$ac_compile"
6107 (eval $ac_compile) 2>conftest.er1 7670case "(($ac_try" in
7671 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7672 *) ac_try_echo=$ac_try;;
7673esac
7674eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7675 (eval "$ac_compile") 2>conftest.er1
6108 ac_status=$? 7676 ac_status=$?
6109 grep -v '^ *+' conftest.er1 >conftest.err 7677 grep -v '^ *+' conftest.er1 >conftest.err
6110 rm -f conftest.er1 7678 rm -f conftest.er1
6111 cat conftest.err >&5 7679 cat conftest.err >&5
6112 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7680 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6113 (exit $ac_status); } && 7681 (exit $ac_status); } && {
6114 { ac_try='test -z "$ac_c_werror_flag" 7682 test -z "$ac_c_werror_flag" ||
6115 || test ! -s conftest.err' 7683 test ! -s conftest.err
6116 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7684 } && test -s conftest.$ac_objext; then
6117 (eval $ac_try) 2>&5
6118 ac_status=$?
6119 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6120 (exit $ac_status); }; } &&
6121 { ac_try='test -s conftest.$ac_objext'
6122 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6123 (eval $ac_try) 2>&5
6124 ac_status=$?
6125 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6126 (exit $ac_status); }; }; then
6127 ac_header_compiler=yes 7685 ac_header_compiler=yes
6128else 7686else
6129 echo "$as_me: failed program was:" >&5 7687 echo "$as_me: failed program was:" >&5
6130sed 's/^/| /' conftest.$ac_ext >&5 7688sed 's/^/| /' conftest.$ac_ext >&5
6131 7689
6132ac_header_compiler=no 7690 ac_header_compiler=no
6133fi 7691fi
6134rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7692
6135echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 7693rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6136echo "${ECHO_T}$ac_header_compiler" >&6 7694{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7695echo "${ECHO_T}$ac_header_compiler" >&6; }
6137 7696
6138# Is the header present? 7697# Is the header present?
6139echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 7698{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
6140echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6 7699echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
6141cat >conftest.$ac_ext <<_ACEOF 7700cat >conftest.$ac_ext <<_ACEOF
6142/* confdefs.h. */ 7701/* confdefs.h. */
6143_ACEOF 7702_ACEOF
@@ -6146,24 +7705,22 @@ cat >>conftest.$ac_ext <<_ACEOF
6146/* end confdefs.h. */ 7705/* end confdefs.h. */
6147#include <net/if_tap.h> 7706#include <net/if_tap.h>
6148_ACEOF 7707_ACEOF
6149if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7708if { (ac_try="$ac_cpp conftest.$ac_ext"
6150 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7709case "(($ac_try" in
7710 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7711 *) ac_try_echo=$ac_try;;
7712esac
7713eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7714 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6151 ac_status=$? 7715 ac_status=$?
6152 grep -v '^ *+' conftest.er1 >conftest.err 7716 grep -v '^ *+' conftest.er1 >conftest.err
6153 rm -f conftest.er1 7717 rm -f conftest.er1
6154 cat conftest.err >&5 7718 cat conftest.err >&5
6155 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7719 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6156 (exit $ac_status); } >/dev/null; then 7720 (exit $ac_status); } >/dev/null && {
6157 if test -s conftest.err; then 7721 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
6158 ac_cpp_err=$ac_c_preproc_warn_flag 7722 test ! -s conftest.err
6159 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 7723 }; then
6160 else
6161 ac_cpp_err=
6162 fi
6163else
6164 ac_cpp_err=yes
6165fi
6166if test -z "$ac_cpp_err"; then
6167 ac_header_preproc=yes 7724 ac_header_preproc=yes
6168else 7725else
6169 echo "$as_me: failed program was:" >&5 7726 echo "$as_me: failed program was:" >&5
@@ -6171,9 +7728,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
6171 7728
6172 ac_header_preproc=no 7729 ac_header_preproc=no
6173fi 7730fi
7731
6174rm -f conftest.err conftest.$ac_ext 7732rm -f conftest.err conftest.$ac_ext
6175echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 7733{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6176echo "${ECHO_T}$ac_header_preproc" >&6 7734echo "${ECHO_T}$ac_header_preproc" >&6; }
6177 7735
6178# So? What about this header? 7736# So? What about this header?
6179case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 7737case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -6197,25 +7755,23 @@ echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compile
6197echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} 7755echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
6198 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 7756 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
6199echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} 7757echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
6200 ( 7758 ( cat <<\_ASBOX
6201 cat <<\_ASBOX
6202## ------------------------------------------- ## 7759## ------------------------------------------- ##
6203## Report this to openssh-unix-dev@mindrot.org ## 7760## Report this to openssh-unix-dev@mindrot.org ##
6204## ------------------------------------------- ## 7761## ------------------------------------------- ##
6205_ASBOX 7762_ASBOX
6206 ) | 7763 ) | sed "s/^/$as_me: WARNING: /" >&2
6207 sed "s/^/$as_me: WARNING: /" >&2
6208 ;; 7764 ;;
6209esac 7765esac
6210echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7766{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6211echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7767echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6212if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7768if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6213 echo $ECHO_N "(cached) $ECHO_C" >&6 7769 echo $ECHO_N "(cached) $ECHO_C" >&6
6214else 7770else
6215 ac_cv_header_net_if_tap_h=$ac_header_preproc 7771 ac_cv_header_net_if_tap_h=$ac_header_preproc
6216fi 7772fi
6217echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7773{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6218echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7774echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6219 7775
6220fi 7776fi
6221if test $ac_cv_header_net_if_tap_h = yes; then 7777if test $ac_cv_header_net_if_tap_h = yes; then
@@ -6248,17 +7804,17 @@ cat >>confdefs.h <<\_ACEOF
6248_ACEOF 7804_ACEOF
6249 7805
6250 if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7806 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6251 echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7807 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6252echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7808echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6253if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7809if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6254 echo $ECHO_N "(cached) $ECHO_C" >&6 7810 echo $ECHO_N "(cached) $ECHO_C" >&6
6255fi 7811fi
6256echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7812{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6257echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7813echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6258else 7814else
6259 # Is the header compilable? 7815 # Is the header compilable?
6260echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 7816{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
6261echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6 7817echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
6262cat >conftest.$ac_ext <<_ACEOF 7818cat >conftest.$ac_ext <<_ACEOF
6263/* confdefs.h. */ 7819/* confdefs.h. */
6264_ACEOF 7820_ACEOF
@@ -6269,41 +7825,37 @@ $ac_includes_default
6269#include <net/if_tap.h> 7825#include <net/if_tap.h>
6270_ACEOF 7826_ACEOF
6271rm -f conftest.$ac_objext 7827rm -f conftest.$ac_objext
6272if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7828if { (ac_try="$ac_compile"
6273 (eval $ac_compile) 2>conftest.er1 7829case "(($ac_try" in
7830 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7831 *) ac_try_echo=$ac_try;;
7832esac
7833eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7834 (eval "$ac_compile") 2>conftest.er1
6274 ac_status=$? 7835 ac_status=$?
6275 grep -v '^ *+' conftest.er1 >conftest.err 7836 grep -v '^ *+' conftest.er1 >conftest.err
6276 rm -f conftest.er1 7837 rm -f conftest.er1
6277 cat conftest.err >&5 7838 cat conftest.err >&5
6278 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7839 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6279 (exit $ac_status); } && 7840 (exit $ac_status); } && {
6280 { ac_try='test -z "$ac_c_werror_flag" 7841 test -z "$ac_c_werror_flag" ||
6281 || test ! -s conftest.err' 7842 test ! -s conftest.err
6282 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7843 } && test -s conftest.$ac_objext; then
6283 (eval $ac_try) 2>&5
6284 ac_status=$?
6285 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6286 (exit $ac_status); }; } &&
6287 { ac_try='test -s conftest.$ac_objext'
6288 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6289 (eval $ac_try) 2>&5
6290 ac_status=$?
6291 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6292 (exit $ac_status); }; }; then
6293 ac_header_compiler=yes 7844 ac_header_compiler=yes
6294else 7845else
6295 echo "$as_me: failed program was:" >&5 7846 echo "$as_me: failed program was:" >&5
6296sed 's/^/| /' conftest.$ac_ext >&5 7847sed 's/^/| /' conftest.$ac_ext >&5
6297 7848
6298ac_header_compiler=no 7849 ac_header_compiler=no
6299fi 7850fi
6300rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7851
6301echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 7852rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6302echo "${ECHO_T}$ac_header_compiler" >&6 7853{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7854echo "${ECHO_T}$ac_header_compiler" >&6; }
6303 7855
6304# Is the header present? 7856# Is the header present?
6305echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 7857{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
6306echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6 7858echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
6307cat >conftest.$ac_ext <<_ACEOF 7859cat >conftest.$ac_ext <<_ACEOF
6308/* confdefs.h. */ 7860/* confdefs.h. */
6309_ACEOF 7861_ACEOF
@@ -6312,24 +7864,22 @@ cat >>conftest.$ac_ext <<_ACEOF
6312/* end confdefs.h. */ 7864/* end confdefs.h. */
6313#include <net/if_tap.h> 7865#include <net/if_tap.h>
6314_ACEOF 7866_ACEOF
6315if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7867if { (ac_try="$ac_cpp conftest.$ac_ext"
6316 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7868case "(($ac_try" in
7869 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7870 *) ac_try_echo=$ac_try;;
7871esac
7872eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7873 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6317 ac_status=$? 7874 ac_status=$?
6318 grep -v '^ *+' conftest.er1 >conftest.err 7875 grep -v '^ *+' conftest.er1 >conftest.err
6319 rm -f conftest.er1 7876 rm -f conftest.er1
6320 cat conftest.err >&5 7877 cat conftest.err >&5
6321 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7878 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6322 (exit $ac_status); } >/dev/null; then 7879 (exit $ac_status); } >/dev/null && {
6323 if test -s conftest.err; then 7880 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
6324 ac_cpp_err=$ac_c_preproc_warn_flag 7881 test ! -s conftest.err
6325 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 7882 }; then
6326 else
6327 ac_cpp_err=
6328 fi
6329else
6330 ac_cpp_err=yes
6331fi
6332if test -z "$ac_cpp_err"; then
6333 ac_header_preproc=yes 7883 ac_header_preproc=yes
6334else 7884else
6335 echo "$as_me: failed program was:" >&5 7885 echo "$as_me: failed program was:" >&5
@@ -6337,9 +7887,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
6337 7887
6338 ac_header_preproc=no 7888 ac_header_preproc=no
6339fi 7889fi
7890
6340rm -f conftest.err conftest.$ac_ext 7891rm -f conftest.err conftest.$ac_ext
6341echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 7892{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6342echo "${ECHO_T}$ac_header_preproc" >&6 7893echo "${ECHO_T}$ac_header_preproc" >&6; }
6343 7894
6344# So? What about this header? 7895# So? What about this header?
6345case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 7896case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -6363,25 +7914,23 @@ echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compile
6363echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} 7914echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
6364 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 7915 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
6365echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} 7916echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
6366 ( 7917 ( cat <<\_ASBOX
6367 cat <<\_ASBOX
6368## ------------------------------------------- ## 7918## ------------------------------------------- ##
6369## Report this to openssh-unix-dev@mindrot.org ## 7919## Report this to openssh-unix-dev@mindrot.org ##
6370## ------------------------------------------- ## 7920## ------------------------------------------- ##
6371_ASBOX 7921_ASBOX
6372 ) | 7922 ) | sed "s/^/$as_me: WARNING: /" >&2
6373 sed "s/^/$as_me: WARNING: /" >&2
6374 ;; 7923 ;;
6375esac 7924esac
6376echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7925{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6377echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7926echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6378if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7927if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6379 echo $ECHO_N "(cached) $ECHO_C" >&6 7928 echo $ECHO_N "(cached) $ECHO_C" >&6
6380else 7929else
6381 ac_cv_header_net_if_tap_h=$ac_header_preproc 7930 ac_cv_header_net_if_tap_h=$ac_header_preproc
6382fi 7931fi
6383echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7932{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6384echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7933echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6385 7934
6386fi 7935fi
6387if test $ac_cv_header_net_if_tap_h = yes; then 7936if test $ac_cv_header_net_if_tap_h = yes; then
@@ -6450,6 +7999,11 @@ cat >>confdefs.h <<\_ACEOF
6450#define SSH_TUN_OPENBSD 1 7999#define SSH_TUN_OPENBSD 1
6451_ACEOF 8000_ACEOF
6452 8001
8002
8003cat >>confdefs.h <<\_ACEOF
8004#define SYSLOG_R_SAFE_IN_SIGHAND 1
8005_ACEOF
8006
6453 ;; 8007 ;;
6454*-*-solaris*) 8008*-*-solaris*)
6455 if test "x$withval" != "xno" ; then 8009 if test "x$withval" != "xno" ; then
@@ -6487,15 +8041,20 @@ cat >>confdefs.h <<\_ACEOF
6487#define SSHD_ACQUIRES_CTTY 1 8041#define SSHD_ACQUIRES_CTTY 1
6488_ACEOF 8042_ACEOF
6489 8043
8044
8045cat >>confdefs.h <<\_ACEOF
8046#define PASSWD_NEEDS_USERNAME 1
8047_ACEOF
8048
6490 external_path_file=/etc/default/login 8049 external_path_file=/etc/default/login
6491 # hardwire lastlog location (can't detect it on some versions) 8050 # hardwire lastlog location (can't detect it on some versions)
6492 conf_lastlog_location="/var/adm/lastlog" 8051 conf_lastlog_location="/var/adm/lastlog"
6493 echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5 8052 { echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
6494echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6 8053echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6; }
6495 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'` 8054 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
6496 if test "$sol2ver" -ge 8; then 8055 if test "$sol2ver" -ge 8; then
6497 echo "$as_me:$LINENO: result: yes" >&5 8056 { echo "$as_me:$LINENO: result: yes" >&5
6498echo "${ECHO_T}yes" >&6 8057echo "${ECHO_T}yes" >&6; }
6499 cat >>confdefs.h <<\_ACEOF 8058 cat >>confdefs.h <<\_ACEOF
6500#define DISABLE_UTMP 1 8059#define DISABLE_UTMP 1
6501_ACEOF 8060_ACEOF
@@ -6506,9 +8065,88 @@ cat >>confdefs.h <<\_ACEOF
6506_ACEOF 8065_ACEOF
6507 8066
6508 else 8067 else
6509 echo "$as_me:$LINENO: result: no" >&5 8068 { echo "$as_me:$LINENO: result: no" >&5
6510echo "${ECHO_T}no" >&6 8069echo "${ECHO_T}no" >&6; }
6511 fi 8070 fi
8071
8072# Check whether --with-solaris-contracts was given.
8073if test "${with_solaris_contracts+set}" = set; then
8074 withval=$with_solaris_contracts;
8075 { echo "$as_me:$LINENO: checking for ct_tmpl_activate in -lcontract" >&5
8076echo $ECHO_N "checking for ct_tmpl_activate in -lcontract... $ECHO_C" >&6; }
8077if test "${ac_cv_lib_contract_ct_tmpl_activate+set}" = set; then
8078 echo $ECHO_N "(cached) $ECHO_C" >&6
8079else
8080 ac_check_lib_save_LIBS=$LIBS
8081LIBS="-lcontract $LIBS"
8082cat >conftest.$ac_ext <<_ACEOF
8083/* confdefs.h. */
8084_ACEOF
8085cat confdefs.h >>conftest.$ac_ext
8086cat >>conftest.$ac_ext <<_ACEOF
8087/* end confdefs.h. */
8088
8089/* Override any GCC internal prototype to avoid an error.
8090 Use char because int might match the return type of a GCC
8091 builtin and then its argument prototype would still apply. */
8092#ifdef __cplusplus
8093extern "C"
8094#endif
8095char ct_tmpl_activate ();
8096int
8097main ()
8098{
8099return ct_tmpl_activate ();
8100 ;
8101 return 0;
8102}
8103_ACEOF
8104rm -f conftest.$ac_objext conftest$ac_exeext
8105if { (ac_try="$ac_link"
8106case "(($ac_try" in
8107 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8108 *) ac_try_echo=$ac_try;;
8109esac
8110eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8111 (eval "$ac_link") 2>conftest.er1
8112 ac_status=$?
8113 grep -v '^ *+' conftest.er1 >conftest.err
8114 rm -f conftest.er1
8115 cat conftest.err >&5
8116 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8117 (exit $ac_status); } && {
8118 test -z "$ac_c_werror_flag" ||
8119 test ! -s conftest.err
8120 } && test -s conftest$ac_exeext &&
8121 $as_test_x conftest$ac_exeext; then
8122 ac_cv_lib_contract_ct_tmpl_activate=yes
8123else
8124 echo "$as_me: failed program was:" >&5
8125sed 's/^/| /' conftest.$ac_ext >&5
8126
8127 ac_cv_lib_contract_ct_tmpl_activate=no
8128fi
8129
8130rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8131 conftest$ac_exeext conftest.$ac_ext
8132LIBS=$ac_check_lib_save_LIBS
8133fi
8134{ echo "$as_me:$LINENO: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
8135echo "${ECHO_T}$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
8136if test $ac_cv_lib_contract_ct_tmpl_activate = yes; then
8137
8138cat >>confdefs.h <<\_ACEOF
8139#define USE_SOLARIS_PROCESS_CONTRACTS 1
8140_ACEOF
8141
8142 SSHDLIBS="$SSHDLIBS -lcontract"
8143
8144 SPC_MSG="yes"
8145fi
8146
8147
8148fi
8149
6512 ;; 8150 ;;
6513*-*-sunos4*) 8151*-*-sunos4*)
6514 CPPFLAGS="$CPPFLAGS -DSUNOS4" 8152 CPPFLAGS="$CPPFLAGS -DSUNOS4"
@@ -6516,9 +8154,9 @@ echo "${ECHO_T}no" >&6
6516for ac_func in getpwanam 8154for ac_func in getpwanam
6517do 8155do
6518as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8156as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6519echo "$as_me:$LINENO: checking for $ac_func" >&5 8157{ echo "$as_me:$LINENO: checking for $ac_func" >&5
6520echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8158echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
6521if eval "test \"\${$as_ac_var+set}\" = set"; then 8159if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
6522 echo $ECHO_N "(cached) $ECHO_C" >&6 8160 echo $ECHO_N "(cached) $ECHO_C" >&6
6523else 8161else
6524 cat >conftest.$ac_ext <<_ACEOF 8162 cat >conftest.$ac_ext <<_ACEOF
@@ -6544,68 +8182,60 @@ cat >>conftest.$ac_ext <<_ACEOF
6544 8182
6545#undef $ac_func 8183#undef $ac_func
6546 8184
6547/* Override any gcc2 internal prototype to avoid an error. */ 8185/* Override any GCC internal prototype to avoid an error.
8186 Use char because int might match the return type of a GCC
8187 builtin and then its argument prototype would still apply. */
6548#ifdef __cplusplus 8188#ifdef __cplusplus
6549extern "C" 8189extern "C"
6550{
6551#endif 8190#endif
6552/* We use char because int might match the return type of a gcc2
6553 builtin and then its argument prototype would still apply. */
6554char $ac_func (); 8191char $ac_func ();
6555/* The GNU C library defines this for functions which it implements 8192/* The GNU C library defines this for functions which it implements
6556 to always fail with ENOSYS. Some functions are actually named 8193 to always fail with ENOSYS. Some functions are actually named
6557 something starting with __ and the normal name is an alias. */ 8194 something starting with __ and the normal name is an alias. */
6558#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8195#if defined __stub_$ac_func || defined __stub___$ac_func
6559choke me 8196choke me
6560#else
6561char (*f) () = $ac_func;
6562#endif
6563#ifdef __cplusplus
6564}
6565#endif 8197#endif
6566 8198
6567int 8199int
6568main () 8200main ()
6569{ 8201{
6570return f != $ac_func; 8202return $ac_func ();
6571 ; 8203 ;
6572 return 0; 8204 return 0;
6573} 8205}
6574_ACEOF 8206_ACEOF
6575rm -f conftest.$ac_objext conftest$ac_exeext 8207rm -f conftest.$ac_objext conftest$ac_exeext
6576if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8208if { (ac_try="$ac_link"
6577 (eval $ac_link) 2>conftest.er1 8209case "(($ac_try" in
8210 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8211 *) ac_try_echo=$ac_try;;
8212esac
8213eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8214 (eval "$ac_link") 2>conftest.er1
6578 ac_status=$? 8215 ac_status=$?
6579 grep -v '^ *+' conftest.er1 >conftest.err 8216 grep -v '^ *+' conftest.er1 >conftest.err
6580 rm -f conftest.er1 8217 rm -f conftest.er1
6581 cat conftest.err >&5 8218 cat conftest.err >&5
6582 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8219 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6583 (exit $ac_status); } && 8220 (exit $ac_status); } && {
6584 { ac_try='test -z "$ac_c_werror_flag" 8221 test -z "$ac_c_werror_flag" ||
6585 || test ! -s conftest.err' 8222 test ! -s conftest.err
6586 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8223 } && test -s conftest$ac_exeext &&
6587 (eval $ac_try) 2>&5 8224 $as_test_x conftest$ac_exeext; then
6588 ac_status=$?
6589 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6590 (exit $ac_status); }; } &&
6591 { ac_try='test -s conftest$ac_exeext'
6592 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6593 (eval $ac_try) 2>&5
6594 ac_status=$?
6595 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6596 (exit $ac_status); }; }; then
6597 eval "$as_ac_var=yes" 8225 eval "$as_ac_var=yes"
6598else 8226else
6599 echo "$as_me: failed program was:" >&5 8227 echo "$as_me: failed program was:" >&5
6600sed 's/^/| /' conftest.$ac_ext >&5 8228sed 's/^/| /' conftest.$ac_ext >&5
6601 8229
6602eval "$as_ac_var=no" 8230 eval "$as_ac_var=no"
6603fi 8231fi
6604rm -f conftest.err conftest.$ac_objext \ 8232
8233rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6605 conftest$ac_exeext conftest.$ac_ext 8234 conftest$ac_exeext conftest.$ac_ext
6606fi 8235fi
6607echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 8236ac_res=`eval echo '${'$as_ac_var'}'`
6608echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8237 { echo "$as_me:$LINENO: result: $ac_res" >&5
8238echo "${ECHO_T}$ac_res" >&6; }
6609if test `eval echo '${'$as_ac_var'}'` = yes; then 8239if test `eval echo '${'$as_ac_var'}'` = yes; then
6610 cat >>confdefs.h <<_ACEOF 8240 cat >>confdefs.h <<_ACEOF
6611#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 8241#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -6652,8 +8282,8 @@ _ACEOF
6652*-sni-sysv*) 8282*-sni-sysv*)
6653 # /usr/ucblib MUST NOT be searched on ReliantUNIX 8283 # /usr/ucblib MUST NOT be searched on ReliantUNIX
6654 8284
6655echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5 8285{ echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5
6656echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6 8286echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6; }
6657if test "${ac_cv_lib_dl_dlsym+set}" = set; then 8287if test "${ac_cv_lib_dl_dlsym+set}" = set; then
6658 echo $ECHO_N "(cached) $ECHO_C" >&6 8288 echo $ECHO_N "(cached) $ECHO_C" >&6
6659else 8289else
@@ -6666,56 +8296,53 @@ cat confdefs.h >>conftest.$ac_ext
6666cat >>conftest.$ac_ext <<_ACEOF 8296cat >>conftest.$ac_ext <<_ACEOF
6667/* end confdefs.h. */ 8297/* end confdefs.h. */
6668 8298
6669/* Override any gcc2 internal prototype to avoid an error. */ 8299/* Override any GCC internal prototype to avoid an error.
8300 Use char because int might match the return type of a GCC
8301 builtin and then its argument prototype would still apply. */
6670#ifdef __cplusplus 8302#ifdef __cplusplus
6671extern "C" 8303extern "C"
6672#endif 8304#endif
6673/* We use char because int might match the return type of a gcc2
6674 builtin and then its argument prototype would still apply. */
6675char dlsym (); 8305char dlsym ();
6676int 8306int
6677main () 8307main ()
6678{ 8308{
6679dlsym (); 8309return dlsym ();
6680 ; 8310 ;
6681 return 0; 8311 return 0;
6682} 8312}
6683_ACEOF 8313_ACEOF
6684rm -f conftest.$ac_objext conftest$ac_exeext 8314rm -f conftest.$ac_objext conftest$ac_exeext
6685if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8315if { (ac_try="$ac_link"
6686 (eval $ac_link) 2>conftest.er1 8316case "(($ac_try" in
8317 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8318 *) ac_try_echo=$ac_try;;
8319esac
8320eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8321 (eval "$ac_link") 2>conftest.er1
6687 ac_status=$? 8322 ac_status=$?
6688 grep -v '^ *+' conftest.er1 >conftest.err 8323 grep -v '^ *+' conftest.er1 >conftest.err
6689 rm -f conftest.er1 8324 rm -f conftest.er1
6690 cat conftest.err >&5 8325 cat conftest.err >&5
6691 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8326 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6692 (exit $ac_status); } && 8327 (exit $ac_status); } && {
6693 { ac_try='test -z "$ac_c_werror_flag" 8328 test -z "$ac_c_werror_flag" ||
6694 || test ! -s conftest.err' 8329 test ! -s conftest.err
6695 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8330 } && test -s conftest$ac_exeext &&
6696 (eval $ac_try) 2>&5 8331 $as_test_x conftest$ac_exeext; then
6697 ac_status=$?
6698 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6699 (exit $ac_status); }; } &&
6700 { ac_try='test -s conftest$ac_exeext'
6701 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6702 (eval $ac_try) 2>&5
6703 ac_status=$?
6704 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6705 (exit $ac_status); }; }; then
6706 ac_cv_lib_dl_dlsym=yes 8332 ac_cv_lib_dl_dlsym=yes
6707else 8333else
6708 echo "$as_me: failed program was:" >&5 8334 echo "$as_me: failed program was:" >&5
6709sed 's/^/| /' conftest.$ac_ext >&5 8335sed 's/^/| /' conftest.$ac_ext >&5
6710 8336
6711ac_cv_lib_dl_dlsym=no 8337 ac_cv_lib_dl_dlsym=no
6712fi 8338fi
6713rm -f conftest.err conftest.$ac_objext \ 8339
8340rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6714 conftest$ac_exeext conftest.$ac_ext 8341 conftest$ac_exeext conftest.$ac_ext
6715LIBS=$ac_check_lib_save_LIBS 8342LIBS=$ac_check_lib_save_LIBS
6716fi 8343fi
6717echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5 8344{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5
6718echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6 8345echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6; }
6719if test $ac_cv_lib_dl_dlsym = yes; then 8346if test $ac_cv_lib_dl_dlsym = yes; then
6720 cat >>confdefs.h <<_ACEOF 8347 cat >>confdefs.h <<_ACEOF
6721#define HAVE_LIBDL 1 8348#define HAVE_LIBDL 1
@@ -6726,8 +8353,8 @@ _ACEOF
6726fi 8353fi
6727 8354
6728 # -lresolv needs to be at the end of LIBS or DNS lookups break 8355 # -lresolv needs to be at the end of LIBS or DNS lookups break
6729 echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 8356 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
6730echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6 8357echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
6731if test "${ac_cv_lib_resolv_res_query+set}" = set; then 8358if test "${ac_cv_lib_resolv_res_query+set}" = set; then
6732 echo $ECHO_N "(cached) $ECHO_C" >&6 8359 echo $ECHO_N "(cached) $ECHO_C" >&6
6733else 8360else
@@ -6740,56 +8367,53 @@ cat confdefs.h >>conftest.$ac_ext
6740cat >>conftest.$ac_ext <<_ACEOF 8367cat >>conftest.$ac_ext <<_ACEOF
6741/* end confdefs.h. */ 8368/* end confdefs.h. */
6742 8369
6743/* Override any gcc2 internal prototype to avoid an error. */ 8370/* Override any GCC internal prototype to avoid an error.
8371 Use char because int might match the return type of a GCC
8372 builtin and then its argument prototype would still apply. */
6744#ifdef __cplusplus 8373#ifdef __cplusplus
6745extern "C" 8374extern "C"
6746#endif 8375#endif
6747/* We use char because int might match the return type of a gcc2
6748 builtin and then its argument prototype would still apply. */
6749char res_query (); 8376char res_query ();
6750int 8377int
6751main () 8378main ()
6752{ 8379{
6753res_query (); 8380return res_query ();
6754 ; 8381 ;
6755 return 0; 8382 return 0;
6756} 8383}
6757_ACEOF 8384_ACEOF
6758rm -f conftest.$ac_objext conftest$ac_exeext 8385rm -f conftest.$ac_objext conftest$ac_exeext
6759if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8386if { (ac_try="$ac_link"
6760 (eval $ac_link) 2>conftest.er1 8387case "(($ac_try" in
8388 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8389 *) ac_try_echo=$ac_try;;
8390esac
8391eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8392 (eval "$ac_link") 2>conftest.er1
6761 ac_status=$? 8393 ac_status=$?
6762 grep -v '^ *+' conftest.er1 >conftest.err 8394 grep -v '^ *+' conftest.er1 >conftest.err
6763 rm -f conftest.er1 8395 rm -f conftest.er1
6764 cat conftest.err >&5 8396 cat conftest.err >&5
6765 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8397 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6766 (exit $ac_status); } && 8398 (exit $ac_status); } && {
6767 { ac_try='test -z "$ac_c_werror_flag" 8399 test -z "$ac_c_werror_flag" ||
6768 || test ! -s conftest.err' 8400 test ! -s conftest.err
6769 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8401 } && test -s conftest$ac_exeext &&
6770 (eval $ac_try) 2>&5 8402 $as_test_x conftest$ac_exeext; then
6771 ac_status=$?
6772 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6773 (exit $ac_status); }; } &&
6774 { ac_try='test -s conftest$ac_exeext'
6775 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6776 (eval $ac_try) 2>&5
6777 ac_status=$?
6778 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6779 (exit $ac_status); }; }; then
6780 ac_cv_lib_resolv_res_query=yes 8403 ac_cv_lib_resolv_res_query=yes
6781else 8404else
6782 echo "$as_me: failed program was:" >&5 8405 echo "$as_me: failed program was:" >&5
6783sed 's/^/| /' conftest.$ac_ext >&5 8406sed 's/^/| /' conftest.$ac_ext >&5
6784 8407
6785ac_cv_lib_resolv_res_query=no 8408 ac_cv_lib_resolv_res_query=no
6786fi 8409fi
6787rm -f conftest.err conftest.$ac_objext \ 8410
8411rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6788 conftest$ac_exeext conftest.$ac_ext 8412 conftest$ac_exeext conftest.$ac_ext
6789LIBS=$ac_check_lib_save_LIBS 8413LIBS=$ac_check_lib_save_LIBS
6790fi 8414fi
6791echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5 8415{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5
6792echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6 8416echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6; }
6793if test $ac_cv_lib_resolv_res_query = yes; then 8417if test $ac_cv_lib_resolv_res_query = yes; then
6794 LIBS="$LIBS -lresolv" 8418 LIBS="$LIBS -lresolv"
6795fi 8419fi
@@ -6826,7 +8450,6 @@ _ACEOF
6826 ;; 8450 ;;
6827# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel. 8451# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
6828*-*-sysv4.2*) 8452*-*-sysv4.2*)
6829 CFLAGS="$CFLAGS -Dva_list=_VA_LIST"
6830 cat >>confdefs.h <<\_ACEOF 8453 cat >>confdefs.h <<\_ACEOF
6831#define USE_PIPES 1 8454#define USE_PIPES 1
6832_ACEOF 8455_ACEOF
@@ -6889,6 +8512,10 @@ cat >>confdefs.h <<\_ACEOF
6889#define BROKEN_LIBIAF 1 8512#define BROKEN_LIBIAF 1
6890_ACEOF 8513_ACEOF
6891 8514
8515 cat >>confdefs.h <<\_ACEOF
8516#define BROKEN_UPDWTMPX 1
8517_ACEOF
8518
6892 ;; 8519 ;;
6893 *) cat >>confdefs.h <<\_ACEOF 8520 *) cat >>confdefs.h <<\_ACEOF
6894#define LOCKED_PASSWD_STRING "*LK*" 8521#define LOCKED_PASSWD_STRING "*LK*"
@@ -6957,9 +8584,9 @@ _ACEOF
6957for ac_func in getluid setluid 8584for ac_func in getluid setluid
6958do 8585do
6959as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8586as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6960echo "$as_me:$LINENO: checking for $ac_func" >&5 8587{ echo "$as_me:$LINENO: checking for $ac_func" >&5
6961echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8588echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
6962if eval "test \"\${$as_ac_var+set}\" = set"; then 8589if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
6963 echo $ECHO_N "(cached) $ECHO_C" >&6 8590 echo $ECHO_N "(cached) $ECHO_C" >&6
6964else 8591else
6965 cat >conftest.$ac_ext <<_ACEOF 8592 cat >conftest.$ac_ext <<_ACEOF
@@ -6985,68 +8612,60 @@ cat >>conftest.$ac_ext <<_ACEOF
6985 8612
6986#undef $ac_func 8613#undef $ac_func
6987 8614
6988/* Override any gcc2 internal prototype to avoid an error. */ 8615/* Override any GCC internal prototype to avoid an error.
8616 Use char because int might match the return type of a GCC
8617 builtin and then its argument prototype would still apply. */
6989#ifdef __cplusplus 8618#ifdef __cplusplus
6990extern "C" 8619extern "C"
6991{
6992#endif 8620#endif
6993/* We use char because int might match the return type of a gcc2
6994 builtin and then its argument prototype would still apply. */
6995char $ac_func (); 8621char $ac_func ();
6996/* The GNU C library defines this for functions which it implements 8622/* The GNU C library defines this for functions which it implements
6997 to always fail with ENOSYS. Some functions are actually named 8623 to always fail with ENOSYS. Some functions are actually named
6998 something starting with __ and the normal name is an alias. */ 8624 something starting with __ and the normal name is an alias. */
6999#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8625#if defined __stub_$ac_func || defined __stub___$ac_func
7000choke me 8626choke me
7001#else
7002char (*f) () = $ac_func;
7003#endif
7004#ifdef __cplusplus
7005}
7006#endif 8627#endif
7007 8628
7008int 8629int
7009main () 8630main ()
7010{ 8631{
7011return f != $ac_func; 8632return $ac_func ();
7012 ; 8633 ;
7013 return 0; 8634 return 0;
7014} 8635}
7015_ACEOF 8636_ACEOF
7016rm -f conftest.$ac_objext conftest$ac_exeext 8637rm -f conftest.$ac_objext conftest$ac_exeext
7017if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8638if { (ac_try="$ac_link"
7018 (eval $ac_link) 2>conftest.er1 8639case "(($ac_try" in
8640 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8641 *) ac_try_echo=$ac_try;;
8642esac
8643eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8644 (eval "$ac_link") 2>conftest.er1
7019 ac_status=$? 8645 ac_status=$?
7020 grep -v '^ *+' conftest.er1 >conftest.err 8646 grep -v '^ *+' conftest.er1 >conftest.err
7021 rm -f conftest.er1 8647 rm -f conftest.er1
7022 cat conftest.err >&5 8648 cat conftest.err >&5
7023 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8649 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7024 (exit $ac_status); } && 8650 (exit $ac_status); } && {
7025 { ac_try='test -z "$ac_c_werror_flag" 8651 test -z "$ac_c_werror_flag" ||
7026 || test ! -s conftest.err' 8652 test ! -s conftest.err
7027 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8653 } && test -s conftest$ac_exeext &&
7028 (eval $ac_try) 2>&5 8654 $as_test_x conftest$ac_exeext; then
7029 ac_status=$?
7030 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7031 (exit $ac_status); }; } &&
7032 { ac_try='test -s conftest$ac_exeext'
7033 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7034 (eval $ac_try) 2>&5
7035 ac_status=$?
7036 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7037 (exit $ac_status); }; }; then
7038 eval "$as_ac_var=yes" 8655 eval "$as_ac_var=yes"
7039else 8656else
7040 echo "$as_me: failed program was:" >&5 8657 echo "$as_me: failed program was:" >&5
7041sed 's/^/| /' conftest.$ac_ext >&5 8658sed 's/^/| /' conftest.$ac_ext >&5
7042 8659
7043eval "$as_ac_var=no" 8660 eval "$as_ac_var=no"
7044fi 8661fi
7045rm -f conftest.err conftest.$ac_objext \ 8662
8663rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7046 conftest$ac_exeext conftest.$ac_ext 8664 conftest$ac_exeext conftest.$ac_ext
7047fi 8665fi
7048echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 8666ac_res=`eval echo '${'$as_ac_var'}'`
7049echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8667 { echo "$as_me:$LINENO: result: $ac_res" >&5
8668echo "${ECHO_T}$ac_res" >&6; }
7050if test `eval echo '${'$as_ac_var'}'` = yes; then 8669if test `eval echo '${'$as_ac_var'}'` = yes; then
7051 cat >>confdefs.h <<_ACEOF 8670 cat >>confdefs.h <<_ACEOF
7052#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 8671#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -7147,25 +8766,25 @@ _ACEOF
7147 MANTYPE=cat 8766 MANTYPE=cat
7148 ;; 8767 ;;
7149*-dec-osf*) 8768*-dec-osf*)
7150 echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5 8769 { echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
7151echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6 8770echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6; }
7152 no_osfsia="" 8771 no_osfsia=""
7153 8772
7154# Check whether --with-osfsia or --without-osfsia was given. 8773# Check whether --with-osfsia was given.
7155if test "${with_osfsia+set}" = set; then 8774if test "${with_osfsia+set}" = set; then
7156 withval="$with_osfsia" 8775 withval=$with_osfsia;
7157
7158 if test "x$withval" = "xno" ; then 8776 if test "x$withval" = "xno" ; then
7159 echo "$as_me:$LINENO: result: disabled" >&5 8777 { echo "$as_me:$LINENO: result: disabled" >&5
7160echo "${ECHO_T}disabled" >&6 8778echo "${ECHO_T}disabled" >&6; }
7161 no_osfsia=1 8779 no_osfsia=1
7162 fi 8780 fi
7163 8781
7164fi; 8782fi
8783
7165 if test -z "$no_osfsia" ; then 8784 if test -z "$no_osfsia" ; then
7166 if test -f /etc/sia/matrix.conf; then 8785 if test -f /etc/sia/matrix.conf; then
7167 echo "$as_me:$LINENO: result: yes" >&5 8786 { echo "$as_me:$LINENO: result: yes" >&5
7168echo "${ECHO_T}yes" >&6 8787echo "${ECHO_T}yes" >&6; }
7169 8788
7170cat >>confdefs.h <<\_ACEOF 8789cat >>confdefs.h <<\_ACEOF
7171#define HAVE_OSF_SIA 1 8790#define HAVE_OSF_SIA 1
@@ -7181,9 +8800,10 @@ _ACEOF
7181_ACEOF 8800_ACEOF
7182 8801
7183 LIBS="$LIBS -lsecurity -ldb -lm -laud" 8802 LIBS="$LIBS -lsecurity -ldb -lm -laud"
8803 SIA_MSG="yes"
7184 else 8804 else
7185 echo "$as_me:$LINENO: result: no" >&5 8805 { echo "$as_me:$LINENO: result: no" >&5
7186echo "${ECHO_T}no" >&6 8806echo "${ECHO_T}no" >&6; }
7187 8807
7188cat >>confdefs.h <<\_ACEOF 8808cat >>confdefs.h <<\_ACEOF
7189#define LOCKED_PASSWD_SUBSTR "Nologin" 8809#define LOCKED_PASSWD_SUBSTR "Nologin"
@@ -7237,6 +8857,11 @@ _ACEOF
7237#define DISABLE_LASTLOG 1 8857#define DISABLE_LASTLOG 1
7238_ACEOF 8858_ACEOF
7239 8859
8860 cat >>confdefs.h <<\_ACEOF
8861#define SSHD_ACQUIRES_CTTY 1
8862_ACEOF
8863
8864 enable_etc_default_login=no # has incompatible /etc/default/login
7240 ;; 8865 ;;
7241 8866
7242*-*-ultrix*) 8867*-*-ultrix*)
@@ -7275,72 +8900,8 @@ _ACEOF
7275 ;; 8900 ;;
7276esac 8901esac
7277 8902
7278# Allow user to specify flags 8903{ echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
7279 8904echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6; }
7280# Check whether --with-cflags or --without-cflags was given.
7281if test "${with_cflags+set}" = set; then
7282 withval="$with_cflags"
7283
7284 if test -n "$withval" && test "x$withval" != "xno" && \
7285 test "x${withval}" != "xyes"; then
7286 CFLAGS="$CFLAGS $withval"
7287 fi
7288
7289
7290fi;
7291
7292# Check whether --with-cppflags or --without-cppflags was given.
7293if test "${with_cppflags+set}" = set; then
7294 withval="$with_cppflags"
7295
7296 if test -n "$withval" && test "x$withval" != "xno" && \
7297 test "x${withval}" != "xyes"; then
7298 CPPFLAGS="$CPPFLAGS $withval"
7299 fi
7300
7301
7302fi;
7303
7304# Check whether --with-ldflags or --without-ldflags was given.
7305if test "${with_ldflags+set}" = set; then
7306 withval="$with_ldflags"
7307
7308 if test -n "$withval" && test "x$withval" != "xno" && \
7309 test "x${withval}" != "xyes"; then
7310 LDFLAGS="$LDFLAGS $withval"
7311 fi
7312
7313
7314fi;
7315
7316# Check whether --with-libs or --without-libs was given.
7317if test "${with_libs+set}" = set; then
7318 withval="$with_libs"
7319
7320 if test -n "$withval" && test "x$withval" != "xno" && \
7321 test "x${withval}" != "xyes"; then
7322 LIBS="$LIBS $withval"
7323 fi
7324
7325
7326fi;
7327
7328# Check whether --with-Werror or --without-Werror was given.
7329if test "${with_Werror+set}" = set; then
7330 withval="$with_Werror"
7331
7332 if test -n "$withval" && test "x$withval" != "xno"; then
7333 werror_flags="-Werror"
7334 if test "x${withval}" != "xyes"; then
7335 werror_flags="$withval"
7336 fi
7337 fi
7338
7339
7340fi;
7341
7342echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
7343echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6
7344if test "$cross_compiling" = yes; then 8905if test "$cross_compiling" = yes; then
7345 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5 8906 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5
7346echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;} 8907echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
@@ -7358,18 +8919,27 @@ int main(){exit(0);}
7358 8919
7359_ACEOF 8920_ACEOF
7360rm -f conftest$ac_exeext 8921rm -f conftest$ac_exeext
7361if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8922if { (ac_try="$ac_link"
7362 (eval $ac_link) 2>&5 8923case "(($ac_try" in
8924 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8925 *) ac_try_echo=$ac_try;;
8926esac
8927eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8928 (eval "$ac_link") 2>&5
7363 ac_status=$? 8929 ac_status=$?
7364 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8930 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7365 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8931 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7366 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8932 { (case "(($ac_try" in
7367 (eval $ac_try) 2>&5 8933 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8934 *) ac_try_echo=$ac_try;;
8935esac
8936eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8937 (eval "$ac_try") 2>&5
7368 ac_status=$? 8938 ac_status=$?
7369 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8939 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7370 (exit $ac_status); }; }; then 8940 (exit $ac_status); }; }; then
7371 echo "$as_me:$LINENO: result: yes" >&5 8941 { echo "$as_me:$LINENO: result: yes" >&5
7372echo "${ECHO_T}yes" >&6 8942echo "${ECHO_T}yes" >&6; }
7373else 8943else
7374 echo "$as_me: program exited with status $ac_status" >&5 8944 echo "$as_me: program exited with status $ac_status" >&5
7375echo "$as_me: failed program was:" >&5 8945echo "$as_me: failed program was:" >&5
@@ -7377,416 +8947,21 @@ sed 's/^/| /' conftest.$ac_ext >&5
7377 8947
7378( exit $ac_status ) 8948( exit $ac_status )
7379 8949
7380 echo "$as_me:$LINENO: result: no" >&5 8950 { echo "$as_me:$LINENO: result: no" >&5
7381echo "${ECHO_T}no" >&6 8951echo "${ECHO_T}no" >&6; }
7382 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5 8952 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5
7383echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;} 8953echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
7384 { (exit 1); exit 1; }; } 8954 { (exit 1); exit 1; }; }
7385 8955
7386fi 8956fi
7387rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 8957rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7388fi
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446for ac_header in \
7447 bstring.h \
7448 crypt.h \
7449 dirent.h \
7450 endian.h \
7451 features.h \
7452 floatingpoint.h \
7453 getopt.h \
7454 glob.h \
7455 ia.h \
7456 iaf.h \
7457 limits.h \
7458 login.h \
7459 login_cap.h \
7460 maillock.h \
7461 ndir.h \
7462 netdb.h \
7463 netgroup.h \
7464 pam/pam_appl.h \
7465 paths.h \
7466 pty.h \
7467 readpassphrase.h \
7468 rpc/types.h \
7469 security/pam_appl.h \
7470 shadow.h \
7471 stddef.h \
7472 stdint.h \
7473 string.h \
7474 strings.h \
7475 sys/audit.h \
7476 sys/bitypes.h \
7477 sys/bsdtty.h \
7478 sys/cdefs.h \
7479 sys/dir.h \
7480 sys/mman.h \
7481 sys/ndir.h \
7482 sys/prctl.h \
7483 sys/pstat.h \
7484 sys/select.h \
7485 sys/stat.h \
7486 sys/stream.h \
7487 sys/stropts.h \
7488 sys/strtio.h \
7489 sys/sysmacros.h \
7490 sys/time.h \
7491 sys/timers.h \
7492 sys/un.h \
7493 time.h \
7494 tmpdir.h \
7495 ttyent.h \
7496 unistd.h \
7497 usersec.h \
7498 util.h \
7499 utime.h \
7500 utmp.h \
7501 utmpx.h \
7502 vis.h \
7503
7504do
7505as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7506if eval "test \"\${$as_ac_Header+set}\" = set"; then
7507 echo "$as_me:$LINENO: checking for $ac_header" >&5
7508echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7509if eval "test \"\${$as_ac_Header+set}\" = set"; then
7510 echo $ECHO_N "(cached) $ECHO_C" >&6
7511fi
7512echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7513echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7514else
7515 # Is the header compilable?
7516echo "$as_me:$LINENO: checking $ac_header usability" >&5
7517echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
7518cat >conftest.$ac_ext <<_ACEOF
7519/* confdefs.h. */
7520_ACEOF
7521cat confdefs.h >>conftest.$ac_ext
7522cat >>conftest.$ac_ext <<_ACEOF
7523/* end confdefs.h. */
7524$ac_includes_default
7525#include <$ac_header>
7526_ACEOF
7527rm -f conftest.$ac_objext
7528if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7529 (eval $ac_compile) 2>conftest.er1
7530 ac_status=$?
7531 grep -v '^ *+' conftest.er1 >conftest.err
7532 rm -f conftest.er1
7533 cat conftest.err >&5
7534 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7535 (exit $ac_status); } &&
7536 { ac_try='test -z "$ac_c_werror_flag"
7537 || test ! -s conftest.err'
7538 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7539 (eval $ac_try) 2>&5
7540 ac_status=$?
7541 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7542 (exit $ac_status); }; } &&
7543 { ac_try='test -s conftest.$ac_objext'
7544 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7545 (eval $ac_try) 2>&5
7546 ac_status=$?
7547 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7548 (exit $ac_status); }; }; then
7549 ac_header_compiler=yes
7550else
7551 echo "$as_me: failed program was:" >&5
7552sed 's/^/| /' conftest.$ac_ext >&5
7553
7554ac_header_compiler=no
7555fi
7556rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
7557echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7558echo "${ECHO_T}$ac_header_compiler" >&6
7559
7560# Is the header present?
7561echo "$as_me:$LINENO: checking $ac_header presence" >&5
7562echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
7563cat >conftest.$ac_ext <<_ACEOF
7564/* confdefs.h. */
7565_ACEOF
7566cat confdefs.h >>conftest.$ac_ext
7567cat >>conftest.$ac_ext <<_ACEOF
7568/* end confdefs.h. */
7569#include <$ac_header>
7570_ACEOF
7571if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
7572 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
7573 ac_status=$?
7574 grep -v '^ *+' conftest.er1 >conftest.err
7575 rm -f conftest.er1
7576 cat conftest.err >&5
7577 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7578 (exit $ac_status); } >/dev/null; then
7579 if test -s conftest.err; then
7580 ac_cpp_err=$ac_c_preproc_warn_flag
7581 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag
7582 else
7583 ac_cpp_err=
7584 fi
7585else
7586 ac_cpp_err=yes
7587fi
7588if test -z "$ac_cpp_err"; then
7589 ac_header_preproc=yes
7590else
7591 echo "$as_me: failed program was:" >&5
7592sed 's/^/| /' conftest.$ac_ext >&5
7593
7594 ac_header_preproc=no
7595fi
7596rm -f conftest.err conftest.$ac_ext
7597echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7598echo "${ECHO_T}$ac_header_preproc" >&6
7599
7600# So? What about this header?
7601case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
7602 yes:no: )
7603 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7604echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7605 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
7606echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
7607 ac_header_preproc=yes
7608 ;;
7609 no:yes:* )
7610 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7611echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7612 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7613echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7614 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
7615echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
7616 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
7617echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
7618 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7619echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7620 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
7621echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
7622 (
7623 cat <<\_ASBOX
7624## ------------------------------------------- ##
7625## Report this to openssh-unix-dev@mindrot.org ##
7626## ------------------------------------------- ##
7627_ASBOX
7628 ) |
7629 sed "s/^/$as_me: WARNING: /" >&2
7630 ;;
7631esac
7632echo "$as_me:$LINENO: checking for $ac_header" >&5
7633echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7634if eval "test \"\${$as_ac_Header+set}\" = set"; then
7635 echo $ECHO_N "(cached) $ECHO_C" >&6
7636else
7637 eval "$as_ac_Header=\$ac_header_preproc"
7638fi
7639echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7640echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7641
7642fi
7643if test `eval echo '${'$as_ac_Header'}'` = yes; then
7644 cat >>confdefs.h <<_ACEOF
7645#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7646_ACEOF
7647
7648fi 8958fi
7649 8959
7650done
7651
7652
7653# lastlog.h requires sys/time.h to be included first on Solaris
7654
7655for ac_header in lastlog.h
7656do
7657as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7658echo "$as_me:$LINENO: checking for $ac_header" >&5
7659echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7660if eval "test \"\${$as_ac_Header+set}\" = set"; then
7661 echo $ECHO_N "(cached) $ECHO_C" >&6
7662else
7663 cat >conftest.$ac_ext <<_ACEOF
7664/* confdefs.h. */
7665_ACEOF
7666cat confdefs.h >>conftest.$ac_ext
7667cat >>conftest.$ac_ext <<_ACEOF
7668/* end confdefs.h. */
7669
7670#ifdef HAVE_SYS_TIME_H
7671# include <sys/time.h>
7672#endif
7673
7674
7675#include <$ac_header>
7676_ACEOF
7677rm -f conftest.$ac_objext
7678if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7679 (eval $ac_compile) 2>conftest.er1
7680 ac_status=$?
7681 grep -v '^ *+' conftest.er1 >conftest.err
7682 rm -f conftest.er1
7683 cat conftest.err >&5
7684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7685 (exit $ac_status); } &&
7686 { ac_try='test -z "$ac_c_werror_flag"
7687 || test ! -s conftest.err'
7688 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7689 (eval $ac_try) 2>&5
7690 ac_status=$?
7691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7692 (exit $ac_status); }; } &&
7693 { ac_try='test -s conftest.$ac_objext'
7694 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7695 (eval $ac_try) 2>&5
7696 ac_status=$?
7697 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7698 (exit $ac_status); }; }; then
7699 eval "$as_ac_Header=yes"
7700else
7701 echo "$as_me: failed program was:" >&5
7702sed 's/^/| /' conftest.$ac_ext >&5
7703
7704eval "$as_ac_Header=no"
7705fi
7706rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
7707fi
7708echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7709echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7710if test `eval echo '${'$as_ac_Header'}'` = yes; then
7711 cat >>confdefs.h <<_ACEOF
7712#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7713_ACEOF
7714
7715fi
7716
7717done
7718
7719
7720# sys/ptms.h requires sys/stream.h to be included first on Solaris
7721
7722for ac_header in sys/ptms.h
7723do
7724as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7725echo "$as_me:$LINENO: checking for $ac_header" >&5
7726echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7727if eval "test \"\${$as_ac_Header+set}\" = set"; then
7728 echo $ECHO_N "(cached) $ECHO_C" >&6
7729else
7730 cat >conftest.$ac_ext <<_ACEOF
7731/* confdefs.h. */
7732_ACEOF
7733cat confdefs.h >>conftest.$ac_ext
7734cat >>conftest.$ac_ext <<_ACEOF
7735/* end confdefs.h. */
7736
7737#ifdef HAVE_SYS_STREAM_H
7738# include <sys/stream.h>
7739#endif
7740
7741
7742#include <$ac_header>
7743_ACEOF
7744rm -f conftest.$ac_objext
7745if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7746 (eval $ac_compile) 2>conftest.er1
7747 ac_status=$?
7748 grep -v '^ *+' conftest.er1 >conftest.err
7749 rm -f conftest.er1
7750 cat conftest.err >&5
7751 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7752 (exit $ac_status); } &&
7753 { ac_try='test -z "$ac_c_werror_flag"
7754 || test ! -s conftest.err'
7755 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7756 (eval $ac_try) 2>&5
7757 ac_status=$?
7758 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7759 (exit $ac_status); }; } &&
7760 { ac_try='test -s conftest.$ac_objext'
7761 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7762 (eval $ac_try) 2>&5
7763 ac_status=$?
7764 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7765 (exit $ac_status); }; }; then
7766 eval "$as_ac_Header=yes"
7767else
7768 echo "$as_me: failed program was:" >&5
7769sed 's/^/| /' conftest.$ac_ext >&5
7770
7771eval "$as_ac_Header=no"
7772fi
7773rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
7774fi
7775echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7776echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7777if test `eval echo '${'$as_ac_Header'}'` = yes; then
7778 cat >>confdefs.h <<_ACEOF
7779#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7780_ACEOF
7781
7782fi
7783
7784done
7785 8960
7786 8961
7787# Checks for libraries. 8962# Checks for libraries.
7788echo "$as_me:$LINENO: checking for yp_match" >&5 8963{ echo "$as_me:$LINENO: checking for yp_match" >&5
7789echo $ECHO_N "checking for yp_match... $ECHO_C" >&6 8964echo $ECHO_N "checking for yp_match... $ECHO_C" >&6; }
7790if test "${ac_cv_func_yp_match+set}" = set; then 8965if test "${ac_cv_func_yp_match+set}" = set; then
7791 echo $ECHO_N "(cached) $ECHO_C" >&6 8966 echo $ECHO_N "(cached) $ECHO_C" >&6
7792else 8967else
@@ -7813,74 +8988,65 @@ cat >>conftest.$ac_ext <<_ACEOF
7813 8988
7814#undef yp_match 8989#undef yp_match
7815 8990
7816/* Override any gcc2 internal prototype to avoid an error. */ 8991/* Override any GCC internal prototype to avoid an error.
8992 Use char because int might match the return type of a GCC
8993 builtin and then its argument prototype would still apply. */
7817#ifdef __cplusplus 8994#ifdef __cplusplus
7818extern "C" 8995extern "C"
7819{
7820#endif 8996#endif
7821/* We use char because int might match the return type of a gcc2
7822 builtin and then its argument prototype would still apply. */
7823char yp_match (); 8997char yp_match ();
7824/* The GNU C library defines this for functions which it implements 8998/* The GNU C library defines this for functions which it implements
7825 to always fail with ENOSYS. Some functions are actually named 8999 to always fail with ENOSYS. Some functions are actually named
7826 something starting with __ and the normal name is an alias. */ 9000 something starting with __ and the normal name is an alias. */
7827#if defined (__stub_yp_match) || defined (__stub___yp_match) 9001#if defined __stub_yp_match || defined __stub___yp_match
7828choke me 9002choke me
7829#else
7830char (*f) () = yp_match;
7831#endif
7832#ifdef __cplusplus
7833}
7834#endif 9003#endif
7835 9004
7836int 9005int
7837main () 9006main ()
7838{ 9007{
7839return f != yp_match; 9008return yp_match ();
7840 ; 9009 ;
7841 return 0; 9010 return 0;
7842} 9011}
7843_ACEOF 9012_ACEOF
7844rm -f conftest.$ac_objext conftest$ac_exeext 9013rm -f conftest.$ac_objext conftest$ac_exeext
7845if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9014if { (ac_try="$ac_link"
7846 (eval $ac_link) 2>conftest.er1 9015case "(($ac_try" in
9016 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9017 *) ac_try_echo=$ac_try;;
9018esac
9019eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9020 (eval "$ac_link") 2>conftest.er1
7847 ac_status=$? 9021 ac_status=$?
7848 grep -v '^ *+' conftest.er1 >conftest.err 9022 grep -v '^ *+' conftest.er1 >conftest.err
7849 rm -f conftest.er1 9023 rm -f conftest.er1
7850 cat conftest.err >&5 9024 cat conftest.err >&5
7851 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9025 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7852 (exit $ac_status); } && 9026 (exit $ac_status); } && {
7853 { ac_try='test -z "$ac_c_werror_flag" 9027 test -z "$ac_c_werror_flag" ||
7854 || test ! -s conftest.err' 9028 test ! -s conftest.err
7855 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9029 } && test -s conftest$ac_exeext &&
7856 (eval $ac_try) 2>&5 9030 $as_test_x conftest$ac_exeext; then
7857 ac_status=$?
7858 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7859 (exit $ac_status); }; } &&
7860 { ac_try='test -s conftest$ac_exeext'
7861 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7862 (eval $ac_try) 2>&5
7863 ac_status=$?
7864 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7865 (exit $ac_status); }; }; then
7866 ac_cv_func_yp_match=yes 9031 ac_cv_func_yp_match=yes
7867else 9032else
7868 echo "$as_me: failed program was:" >&5 9033 echo "$as_me: failed program was:" >&5
7869sed 's/^/| /' conftest.$ac_ext >&5 9034sed 's/^/| /' conftest.$ac_ext >&5
7870 9035
7871ac_cv_func_yp_match=no 9036 ac_cv_func_yp_match=no
7872fi 9037fi
7873rm -f conftest.err conftest.$ac_objext \ 9038
9039rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7874 conftest$ac_exeext conftest.$ac_ext 9040 conftest$ac_exeext conftest.$ac_ext
7875fi 9041fi
7876echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5 9042{ echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
7877echo "${ECHO_T}$ac_cv_func_yp_match" >&6 9043echo "${ECHO_T}$ac_cv_func_yp_match" >&6; }
7878if test $ac_cv_func_yp_match = yes; then 9044if test $ac_cv_func_yp_match = yes; then
7879 : 9045 :
7880else 9046else
7881 9047
7882echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5 9048{ echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
7883echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6 9049echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6; }
7884if test "${ac_cv_lib_nsl_yp_match+set}" = set; then 9050if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
7885 echo $ECHO_N "(cached) $ECHO_C" >&6 9051 echo $ECHO_N "(cached) $ECHO_C" >&6
7886else 9052else
@@ -7893,56 +9059,53 @@ cat confdefs.h >>conftest.$ac_ext
7893cat >>conftest.$ac_ext <<_ACEOF 9059cat >>conftest.$ac_ext <<_ACEOF
7894/* end confdefs.h. */ 9060/* end confdefs.h. */
7895 9061
7896/* Override any gcc2 internal prototype to avoid an error. */ 9062/* Override any GCC internal prototype to avoid an error.
9063 Use char because int might match the return type of a GCC
9064 builtin and then its argument prototype would still apply. */
7897#ifdef __cplusplus 9065#ifdef __cplusplus
7898extern "C" 9066extern "C"
7899#endif 9067#endif
7900/* We use char because int might match the return type of a gcc2
7901 builtin and then its argument prototype would still apply. */
7902char yp_match (); 9068char yp_match ();
7903int 9069int
7904main () 9070main ()
7905{ 9071{
7906yp_match (); 9072return yp_match ();
7907 ; 9073 ;
7908 return 0; 9074 return 0;
7909} 9075}
7910_ACEOF 9076_ACEOF
7911rm -f conftest.$ac_objext conftest$ac_exeext 9077rm -f conftest.$ac_objext conftest$ac_exeext
7912if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9078if { (ac_try="$ac_link"
7913 (eval $ac_link) 2>conftest.er1 9079case "(($ac_try" in
9080 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9081 *) ac_try_echo=$ac_try;;
9082esac
9083eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9084 (eval "$ac_link") 2>conftest.er1
7914 ac_status=$? 9085 ac_status=$?
7915 grep -v '^ *+' conftest.er1 >conftest.err 9086 grep -v '^ *+' conftest.er1 >conftest.err
7916 rm -f conftest.er1 9087 rm -f conftest.er1
7917 cat conftest.err >&5 9088 cat conftest.err >&5
7918 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9089 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7919 (exit $ac_status); } && 9090 (exit $ac_status); } && {
7920 { ac_try='test -z "$ac_c_werror_flag" 9091 test -z "$ac_c_werror_flag" ||
7921 || test ! -s conftest.err' 9092 test ! -s conftest.err
7922 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9093 } && test -s conftest$ac_exeext &&
7923 (eval $ac_try) 2>&5 9094 $as_test_x conftest$ac_exeext; then
7924 ac_status=$?
7925 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7926 (exit $ac_status); }; } &&
7927 { ac_try='test -s conftest$ac_exeext'
7928 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7929 (eval $ac_try) 2>&5
7930 ac_status=$?
7931 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7932 (exit $ac_status); }; }; then
7933 ac_cv_lib_nsl_yp_match=yes 9095 ac_cv_lib_nsl_yp_match=yes
7934else 9096else
7935 echo "$as_me: failed program was:" >&5 9097 echo "$as_me: failed program was:" >&5
7936sed 's/^/| /' conftest.$ac_ext >&5 9098sed 's/^/| /' conftest.$ac_ext >&5
7937 9099
7938ac_cv_lib_nsl_yp_match=no 9100 ac_cv_lib_nsl_yp_match=no
7939fi 9101fi
7940rm -f conftest.err conftest.$ac_objext \ 9102
9103rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7941 conftest$ac_exeext conftest.$ac_ext 9104 conftest$ac_exeext conftest.$ac_ext
7942LIBS=$ac_check_lib_save_LIBS 9105LIBS=$ac_check_lib_save_LIBS
7943fi 9106fi
7944echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5 9107{ echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
7945echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6 9108echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6; }
7946if test $ac_cv_lib_nsl_yp_match = yes; then 9109if test $ac_cv_lib_nsl_yp_match = yes; then
7947 cat >>confdefs.h <<_ACEOF 9110 cat >>confdefs.h <<_ACEOF
7948#define HAVE_LIBNSL 1 9111#define HAVE_LIBNSL 1
@@ -7954,8 +9117,8 @@ fi
7954 9117
7955fi 9118fi
7956 9119
7957echo "$as_me:$LINENO: checking for setsockopt" >&5 9120{ echo "$as_me:$LINENO: checking for setsockopt" >&5
7958echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6 9121echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6; }
7959if test "${ac_cv_func_setsockopt+set}" = set; then 9122if test "${ac_cv_func_setsockopt+set}" = set; then
7960 echo $ECHO_N "(cached) $ECHO_C" >&6 9123 echo $ECHO_N "(cached) $ECHO_C" >&6
7961else 9124else
@@ -7982,74 +9145,65 @@ cat >>conftest.$ac_ext <<_ACEOF
7982 9145
7983#undef setsockopt 9146#undef setsockopt
7984 9147
7985/* Override any gcc2 internal prototype to avoid an error. */ 9148/* Override any GCC internal prototype to avoid an error.
9149 Use char because int might match the return type of a GCC
9150 builtin and then its argument prototype would still apply. */
7986#ifdef __cplusplus 9151#ifdef __cplusplus
7987extern "C" 9152extern "C"
7988{
7989#endif 9153#endif
7990/* We use char because int might match the return type of a gcc2
7991 builtin and then its argument prototype would still apply. */
7992char setsockopt (); 9154char setsockopt ();
7993/* The GNU C library defines this for functions which it implements 9155/* The GNU C library defines this for functions which it implements
7994 to always fail with ENOSYS. Some functions are actually named 9156 to always fail with ENOSYS. Some functions are actually named
7995 something starting with __ and the normal name is an alias. */ 9157 something starting with __ and the normal name is an alias. */
7996#if defined (__stub_setsockopt) || defined (__stub___setsockopt) 9158#if defined __stub_setsockopt || defined __stub___setsockopt
7997choke me 9159choke me
7998#else
7999char (*f) () = setsockopt;
8000#endif
8001#ifdef __cplusplus
8002}
8003#endif 9160#endif
8004 9161
8005int 9162int
8006main () 9163main ()
8007{ 9164{
8008return f != setsockopt; 9165return setsockopt ();
8009 ; 9166 ;
8010 return 0; 9167 return 0;
8011} 9168}
8012_ACEOF 9169_ACEOF
8013rm -f conftest.$ac_objext conftest$ac_exeext 9170rm -f conftest.$ac_objext conftest$ac_exeext
8014if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9171if { (ac_try="$ac_link"
8015 (eval $ac_link) 2>conftest.er1 9172case "(($ac_try" in
9173 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9174 *) ac_try_echo=$ac_try;;
9175esac
9176eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9177 (eval "$ac_link") 2>conftest.er1
8016 ac_status=$? 9178 ac_status=$?
8017 grep -v '^ *+' conftest.er1 >conftest.err 9179 grep -v '^ *+' conftest.er1 >conftest.err
8018 rm -f conftest.er1 9180 rm -f conftest.er1
8019 cat conftest.err >&5 9181 cat conftest.err >&5
8020 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9182 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8021 (exit $ac_status); } && 9183 (exit $ac_status); } && {
8022 { ac_try='test -z "$ac_c_werror_flag" 9184 test -z "$ac_c_werror_flag" ||
8023 || test ! -s conftest.err' 9185 test ! -s conftest.err
8024 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9186 } && test -s conftest$ac_exeext &&
8025 (eval $ac_try) 2>&5 9187 $as_test_x conftest$ac_exeext; then
8026 ac_status=$?
8027 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8028 (exit $ac_status); }; } &&
8029 { ac_try='test -s conftest$ac_exeext'
8030 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8031 (eval $ac_try) 2>&5
8032 ac_status=$?
8033 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8034 (exit $ac_status); }; }; then
8035 ac_cv_func_setsockopt=yes 9188 ac_cv_func_setsockopt=yes
8036else 9189else
8037 echo "$as_me: failed program was:" >&5 9190 echo "$as_me: failed program was:" >&5
8038sed 's/^/| /' conftest.$ac_ext >&5 9191sed 's/^/| /' conftest.$ac_ext >&5
8039 9192
8040ac_cv_func_setsockopt=no 9193 ac_cv_func_setsockopt=no
8041fi 9194fi
8042rm -f conftest.err conftest.$ac_objext \ 9195
9196rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8043 conftest$ac_exeext conftest.$ac_ext 9197 conftest$ac_exeext conftest.$ac_ext
8044fi 9198fi
8045echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5 9199{ echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
8046echo "${ECHO_T}$ac_cv_func_setsockopt" >&6 9200echo "${ECHO_T}$ac_cv_func_setsockopt" >&6; }
8047if test $ac_cv_func_setsockopt = yes; then 9201if test $ac_cv_func_setsockopt = yes; then
8048 : 9202 :
8049else 9203else
8050 9204
8051echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5 9205{ echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
8052echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6 9206echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6; }
8053if test "${ac_cv_lib_socket_setsockopt+set}" = set; then 9207if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
8054 echo $ECHO_N "(cached) $ECHO_C" >&6 9208 echo $ECHO_N "(cached) $ECHO_C" >&6
8055else 9209else
@@ -8062,56 +9216,53 @@ cat confdefs.h >>conftest.$ac_ext
8062cat >>conftest.$ac_ext <<_ACEOF 9216cat >>conftest.$ac_ext <<_ACEOF
8063/* end confdefs.h. */ 9217/* end confdefs.h. */
8064 9218
8065/* Override any gcc2 internal prototype to avoid an error. */ 9219/* Override any GCC internal prototype to avoid an error.
9220 Use char because int might match the return type of a GCC
9221 builtin and then its argument prototype would still apply. */
8066#ifdef __cplusplus 9222#ifdef __cplusplus
8067extern "C" 9223extern "C"
8068#endif 9224#endif
8069/* We use char because int might match the return type of a gcc2
8070 builtin and then its argument prototype would still apply. */
8071char setsockopt (); 9225char setsockopt ();
8072int 9226int
8073main () 9227main ()
8074{ 9228{
8075setsockopt (); 9229return setsockopt ();
8076 ; 9230 ;
8077 return 0; 9231 return 0;
8078} 9232}
8079_ACEOF 9233_ACEOF
8080rm -f conftest.$ac_objext conftest$ac_exeext 9234rm -f conftest.$ac_objext conftest$ac_exeext
8081if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9235if { (ac_try="$ac_link"
8082 (eval $ac_link) 2>conftest.er1 9236case "(($ac_try" in
9237 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9238 *) ac_try_echo=$ac_try;;
9239esac
9240eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9241 (eval "$ac_link") 2>conftest.er1
8083 ac_status=$? 9242 ac_status=$?
8084 grep -v '^ *+' conftest.er1 >conftest.err 9243 grep -v '^ *+' conftest.er1 >conftest.err
8085 rm -f conftest.er1 9244 rm -f conftest.er1
8086 cat conftest.err >&5 9245 cat conftest.err >&5
8087 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9246 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8088 (exit $ac_status); } && 9247 (exit $ac_status); } && {
8089 { ac_try='test -z "$ac_c_werror_flag" 9248 test -z "$ac_c_werror_flag" ||
8090 || test ! -s conftest.err' 9249 test ! -s conftest.err
8091 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9250 } && test -s conftest$ac_exeext &&
8092 (eval $ac_try) 2>&5 9251 $as_test_x conftest$ac_exeext; then
8093 ac_status=$?
8094 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8095 (exit $ac_status); }; } &&
8096 { ac_try='test -s conftest$ac_exeext'
8097 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8098 (eval $ac_try) 2>&5
8099 ac_status=$?
8100 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8101 (exit $ac_status); }; }; then
8102 ac_cv_lib_socket_setsockopt=yes 9252 ac_cv_lib_socket_setsockopt=yes
8103else 9253else
8104 echo "$as_me: failed program was:" >&5 9254 echo "$as_me: failed program was:" >&5
8105sed 's/^/| /' conftest.$ac_ext >&5 9255sed 's/^/| /' conftest.$ac_ext >&5
8106 9256
8107ac_cv_lib_socket_setsockopt=no 9257 ac_cv_lib_socket_setsockopt=no
8108fi 9258fi
8109rm -f conftest.err conftest.$ac_objext \ 9259
9260rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8110 conftest$ac_exeext conftest.$ac_ext 9261 conftest$ac_exeext conftest.$ac_ext
8111LIBS=$ac_check_lib_save_LIBS 9262LIBS=$ac_check_lib_save_LIBS
8112fi 9263fi
8113echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5 9264{ echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
8114echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6 9265echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6; }
8115if test $ac_cv_lib_socket_setsockopt = yes; then 9266if test $ac_cv_lib_socket_setsockopt = yes; then
8116 cat >>confdefs.h <<_ACEOF 9267 cat >>confdefs.h <<_ACEOF
8117#define HAVE_LIBSOCKET 1 9268#define HAVE_LIBSOCKET 1
@@ -8128,9 +9279,9 @@ fi
8128for ac_func in dirname 9279for ac_func in dirname
8129do 9280do
8130as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 9281as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8131echo "$as_me:$LINENO: checking for $ac_func" >&5 9282{ echo "$as_me:$LINENO: checking for $ac_func" >&5
8132echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 9283echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
8133if eval "test \"\${$as_ac_var+set}\" = set"; then 9284if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8134 echo $ECHO_N "(cached) $ECHO_C" >&6 9285 echo $ECHO_N "(cached) $ECHO_C" >&6
8135else 9286else
8136 cat >conftest.$ac_ext <<_ACEOF 9287 cat >conftest.$ac_ext <<_ACEOF
@@ -8156,68 +9307,60 @@ cat >>conftest.$ac_ext <<_ACEOF
8156 9307
8157#undef $ac_func 9308#undef $ac_func
8158 9309
8159/* Override any gcc2 internal prototype to avoid an error. */ 9310/* Override any GCC internal prototype to avoid an error.
9311 Use char because int might match the return type of a GCC
9312 builtin and then its argument prototype would still apply. */
8160#ifdef __cplusplus 9313#ifdef __cplusplus
8161extern "C" 9314extern "C"
8162{
8163#endif 9315#endif
8164/* We use char because int might match the return type of a gcc2
8165 builtin and then its argument prototype would still apply. */
8166char $ac_func (); 9316char $ac_func ();
8167/* The GNU C library defines this for functions which it implements 9317/* The GNU C library defines this for functions which it implements
8168 to always fail with ENOSYS. Some functions are actually named 9318 to always fail with ENOSYS. Some functions are actually named
8169 something starting with __ and the normal name is an alias. */ 9319 something starting with __ and the normal name is an alias. */
8170#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 9320#if defined __stub_$ac_func || defined __stub___$ac_func
8171choke me 9321choke me
8172#else
8173char (*f) () = $ac_func;
8174#endif
8175#ifdef __cplusplus
8176}
8177#endif 9322#endif
8178 9323
8179int 9324int
8180main () 9325main ()
8181{ 9326{
8182return f != $ac_func; 9327return $ac_func ();
8183 ; 9328 ;
8184 return 0; 9329 return 0;
8185} 9330}
8186_ACEOF 9331_ACEOF
8187rm -f conftest.$ac_objext conftest$ac_exeext 9332rm -f conftest.$ac_objext conftest$ac_exeext
8188if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9333if { (ac_try="$ac_link"
8189 (eval $ac_link) 2>conftest.er1 9334case "(($ac_try" in
9335 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9336 *) ac_try_echo=$ac_try;;
9337esac
9338eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9339 (eval "$ac_link") 2>conftest.er1
8190 ac_status=$? 9340 ac_status=$?
8191 grep -v '^ *+' conftest.er1 >conftest.err 9341 grep -v '^ *+' conftest.er1 >conftest.err
8192 rm -f conftest.er1 9342 rm -f conftest.er1
8193 cat conftest.err >&5 9343 cat conftest.err >&5
8194 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9344 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8195 (exit $ac_status); } && 9345 (exit $ac_status); } && {
8196 { ac_try='test -z "$ac_c_werror_flag" 9346 test -z "$ac_c_werror_flag" ||
8197 || test ! -s conftest.err' 9347 test ! -s conftest.err
8198 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9348 } && test -s conftest$ac_exeext &&
8199 (eval $ac_try) 2>&5 9349 $as_test_x conftest$ac_exeext; then
8200 ac_status=$?
8201 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8202 (exit $ac_status); }; } &&
8203 { ac_try='test -s conftest$ac_exeext'
8204 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8205 (eval $ac_try) 2>&5
8206 ac_status=$?
8207 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8208 (exit $ac_status); }; }; then
8209 eval "$as_ac_var=yes" 9350 eval "$as_ac_var=yes"
8210else 9351else
8211 echo "$as_me: failed program was:" >&5 9352 echo "$as_me: failed program was:" >&5
8212sed 's/^/| /' conftest.$ac_ext >&5 9353sed 's/^/| /' conftest.$ac_ext >&5
8213 9354
8214eval "$as_ac_var=no" 9355 eval "$as_ac_var=no"
8215fi 9356fi
8216rm -f conftest.err conftest.$ac_objext \ 9357
9358rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8217 conftest$ac_exeext conftest.$ac_ext 9359 conftest$ac_exeext conftest.$ac_ext
8218fi 9360fi
8219echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 9361ac_res=`eval echo '${'$as_ac_var'}'`
8220echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 9362 { echo "$as_me:$LINENO: result: $ac_res" >&5
9363echo "${ECHO_T}$ac_res" >&6; }
8221if test `eval echo '${'$as_ac_var'}'` = yes; then 9364if test `eval echo '${'$as_ac_var'}'` = yes; then
8222 cat >>confdefs.h <<_ACEOF 9365 cat >>confdefs.h <<_ACEOF
8223#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 9366#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -8226,18 +9369,19 @@ _ACEOF
8226for ac_header in libgen.h 9369for ac_header in libgen.h
8227do 9370do
8228as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 9371as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
8229if eval "test \"\${$as_ac_Header+set}\" = set"; then 9372if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8230 echo "$as_me:$LINENO: checking for $ac_header" >&5 9373 { echo "$as_me:$LINENO: checking for $ac_header" >&5
8231echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9374echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8232if eval "test \"\${$as_ac_Header+set}\" = set"; then 9375if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8233 echo $ECHO_N "(cached) $ECHO_C" >&6 9376 echo $ECHO_N "(cached) $ECHO_C" >&6
8234fi 9377fi
8235echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9378ac_res=`eval echo '${'$as_ac_Header'}'`
8236echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9379 { echo "$as_me:$LINENO: result: $ac_res" >&5
9380echo "${ECHO_T}$ac_res" >&6; }
8237else 9381else
8238 # Is the header compilable? 9382 # Is the header compilable?
8239echo "$as_me:$LINENO: checking $ac_header usability" >&5 9383{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
8240echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 9384echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
8241cat >conftest.$ac_ext <<_ACEOF 9385cat >conftest.$ac_ext <<_ACEOF
8242/* confdefs.h. */ 9386/* confdefs.h. */
8243_ACEOF 9387_ACEOF
@@ -8248,41 +9392,37 @@ $ac_includes_default
8248#include <$ac_header> 9392#include <$ac_header>
8249_ACEOF 9393_ACEOF
8250rm -f conftest.$ac_objext 9394rm -f conftest.$ac_objext
8251if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 9395if { (ac_try="$ac_compile"
8252 (eval $ac_compile) 2>conftest.er1 9396case "(($ac_try" in
9397 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9398 *) ac_try_echo=$ac_try;;
9399esac
9400eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9401 (eval "$ac_compile") 2>conftest.er1
8253 ac_status=$? 9402 ac_status=$?
8254 grep -v '^ *+' conftest.er1 >conftest.err 9403 grep -v '^ *+' conftest.er1 >conftest.err
8255 rm -f conftest.er1 9404 rm -f conftest.er1
8256 cat conftest.err >&5 9405 cat conftest.err >&5
8257 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9406 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8258 (exit $ac_status); } && 9407 (exit $ac_status); } && {
8259 { ac_try='test -z "$ac_c_werror_flag" 9408 test -z "$ac_c_werror_flag" ||
8260 || test ! -s conftest.err' 9409 test ! -s conftest.err
8261 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9410 } && test -s conftest.$ac_objext; then
8262 (eval $ac_try) 2>&5
8263 ac_status=$?
8264 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8265 (exit $ac_status); }; } &&
8266 { ac_try='test -s conftest.$ac_objext'
8267 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8268 (eval $ac_try) 2>&5
8269 ac_status=$?
8270 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8271 (exit $ac_status); }; }; then
8272 ac_header_compiler=yes 9411 ac_header_compiler=yes
8273else 9412else
8274 echo "$as_me: failed program was:" >&5 9413 echo "$as_me: failed program was:" >&5
8275sed 's/^/| /' conftest.$ac_ext >&5 9414sed 's/^/| /' conftest.$ac_ext >&5
8276 9415
8277ac_header_compiler=no 9416 ac_header_compiler=no
8278fi 9417fi
8279rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 9418
8280echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 9419rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8281echo "${ECHO_T}$ac_header_compiler" >&6 9420{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9421echo "${ECHO_T}$ac_header_compiler" >&6; }
8282 9422
8283# Is the header present? 9423# Is the header present?
8284echo "$as_me:$LINENO: checking $ac_header presence" >&5 9424{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
8285echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 9425echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
8286cat >conftest.$ac_ext <<_ACEOF 9426cat >conftest.$ac_ext <<_ACEOF
8287/* confdefs.h. */ 9427/* confdefs.h. */
8288_ACEOF 9428_ACEOF
@@ -8291,24 +9431,22 @@ cat >>conftest.$ac_ext <<_ACEOF
8291/* end confdefs.h. */ 9431/* end confdefs.h. */
8292#include <$ac_header> 9432#include <$ac_header>
8293_ACEOF 9433_ACEOF
8294if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 9434if { (ac_try="$ac_cpp conftest.$ac_ext"
8295 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 9435case "(($ac_try" in
9436 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9437 *) ac_try_echo=$ac_try;;
9438esac
9439eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9440 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8296 ac_status=$? 9441 ac_status=$?
8297 grep -v '^ *+' conftest.er1 >conftest.err 9442 grep -v '^ *+' conftest.er1 >conftest.err
8298 rm -f conftest.er1 9443 rm -f conftest.er1
8299 cat conftest.err >&5 9444 cat conftest.err >&5
8300 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9445 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8301 (exit $ac_status); } >/dev/null; then 9446 (exit $ac_status); } >/dev/null && {
8302 if test -s conftest.err; then 9447 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8303 ac_cpp_err=$ac_c_preproc_warn_flag 9448 test ! -s conftest.err
8304 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 9449 }; then
8305 else
8306 ac_cpp_err=
8307 fi
8308else
8309 ac_cpp_err=yes
8310fi
8311if test -z "$ac_cpp_err"; then
8312 ac_header_preproc=yes 9450 ac_header_preproc=yes
8313else 9451else
8314 echo "$as_me: failed program was:" >&5 9452 echo "$as_me: failed program was:" >&5
@@ -8316,9 +9454,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
8316 9454
8317 ac_header_preproc=no 9455 ac_header_preproc=no
8318fi 9456fi
9457
8319rm -f conftest.err conftest.$ac_ext 9458rm -f conftest.err conftest.$ac_ext
8320echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 9459{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8321echo "${ECHO_T}$ac_header_preproc" >&6 9460echo "${ECHO_T}$ac_header_preproc" >&6; }
8322 9461
8323# So? What about this header? 9462# So? What about this header?
8324case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 9463case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -8342,25 +9481,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
8342echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 9481echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8343 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 9482 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
8344echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 9483echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
8345 ( 9484 ( cat <<\_ASBOX
8346 cat <<\_ASBOX
8347## ------------------------------------------- ## 9485## ------------------------------------------- ##
8348## Report this to openssh-unix-dev@mindrot.org ## 9486## Report this to openssh-unix-dev@mindrot.org ##
8349## ------------------------------------------- ## 9487## ------------------------------------------- ##
8350_ASBOX 9488_ASBOX
8351 ) | 9489 ) | sed "s/^/$as_me: WARNING: /" >&2
8352 sed "s/^/$as_me: WARNING: /" >&2
8353 ;; 9490 ;;
8354esac 9491esac
8355echo "$as_me:$LINENO: checking for $ac_header" >&5 9492{ echo "$as_me:$LINENO: checking for $ac_header" >&5
8356echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9493echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8357if eval "test \"\${$as_ac_Header+set}\" = set"; then 9494if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8358 echo $ECHO_N "(cached) $ECHO_C" >&6 9495 echo $ECHO_N "(cached) $ECHO_C" >&6
8359else 9496else
8360 eval "$as_ac_Header=\$ac_header_preproc" 9497 eval "$as_ac_Header=\$ac_header_preproc"
8361fi 9498fi
8362echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9499ac_res=`eval echo '${'$as_ac_Header'}'`
8363echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9500 { echo "$as_me:$LINENO: result: $ac_res" >&5
9501echo "${ECHO_T}$ac_res" >&6; }
8364 9502
8365fi 9503fi
8366if test `eval echo '${'$as_ac_Header'}'` = yes; then 9504if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -8374,8 +9512,8 @@ done
8374 9512
8375else 9513else
8376 9514
8377 echo "$as_me:$LINENO: checking for dirname in -lgen" >&5 9515 { echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
8378echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6 9516echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6; }
8379if test "${ac_cv_lib_gen_dirname+set}" = set; then 9517if test "${ac_cv_lib_gen_dirname+set}" = set; then
8380 echo $ECHO_N "(cached) $ECHO_C" >&6 9518 echo $ECHO_N "(cached) $ECHO_C" >&6
8381else 9519else
@@ -8388,60 +9526,57 @@ cat confdefs.h >>conftest.$ac_ext
8388cat >>conftest.$ac_ext <<_ACEOF 9526cat >>conftest.$ac_ext <<_ACEOF
8389/* end confdefs.h. */ 9527/* end confdefs.h. */
8390 9528
8391/* Override any gcc2 internal prototype to avoid an error. */ 9529/* Override any GCC internal prototype to avoid an error.
9530 Use char because int might match the return type of a GCC
9531 builtin and then its argument prototype would still apply. */
8392#ifdef __cplusplus 9532#ifdef __cplusplus
8393extern "C" 9533extern "C"
8394#endif 9534#endif
8395/* We use char because int might match the return type of a gcc2
8396 builtin and then its argument prototype would still apply. */
8397char dirname (); 9535char dirname ();
8398int 9536int
8399main () 9537main ()
8400{ 9538{
8401dirname (); 9539return dirname ();
8402 ; 9540 ;
8403 return 0; 9541 return 0;
8404} 9542}
8405_ACEOF 9543_ACEOF
8406rm -f conftest.$ac_objext conftest$ac_exeext 9544rm -f conftest.$ac_objext conftest$ac_exeext
8407if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9545if { (ac_try="$ac_link"
8408 (eval $ac_link) 2>conftest.er1 9546case "(($ac_try" in
9547 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9548 *) ac_try_echo=$ac_try;;
9549esac
9550eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9551 (eval "$ac_link") 2>conftest.er1
8409 ac_status=$? 9552 ac_status=$?
8410 grep -v '^ *+' conftest.er1 >conftest.err 9553 grep -v '^ *+' conftest.er1 >conftest.err
8411 rm -f conftest.er1 9554 rm -f conftest.er1
8412 cat conftest.err >&5 9555 cat conftest.err >&5
8413 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9556 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8414 (exit $ac_status); } && 9557 (exit $ac_status); } && {
8415 { ac_try='test -z "$ac_c_werror_flag" 9558 test -z "$ac_c_werror_flag" ||
8416 || test ! -s conftest.err' 9559 test ! -s conftest.err
8417 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9560 } && test -s conftest$ac_exeext &&
8418 (eval $ac_try) 2>&5 9561 $as_test_x conftest$ac_exeext; then
8419 ac_status=$?
8420 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8421 (exit $ac_status); }; } &&
8422 { ac_try='test -s conftest$ac_exeext'
8423 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8424 (eval $ac_try) 2>&5
8425 ac_status=$?
8426 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8427 (exit $ac_status); }; }; then
8428 ac_cv_lib_gen_dirname=yes 9562 ac_cv_lib_gen_dirname=yes
8429else 9563else
8430 echo "$as_me: failed program was:" >&5 9564 echo "$as_me: failed program was:" >&5
8431sed 's/^/| /' conftest.$ac_ext >&5 9565sed 's/^/| /' conftest.$ac_ext >&5
8432 9566
8433ac_cv_lib_gen_dirname=no 9567 ac_cv_lib_gen_dirname=no
8434fi 9568fi
8435rm -f conftest.err conftest.$ac_objext \ 9569
9570rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8436 conftest$ac_exeext conftest.$ac_ext 9571 conftest$ac_exeext conftest.$ac_ext
8437LIBS=$ac_check_lib_save_LIBS 9572LIBS=$ac_check_lib_save_LIBS
8438fi 9573fi
8439echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5 9574{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
8440echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6 9575echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6; }
8441if test $ac_cv_lib_gen_dirname = yes; then 9576if test $ac_cv_lib_gen_dirname = yes; then
8442 9577
8443 echo "$as_me:$LINENO: checking for broken dirname" >&5 9578 { echo "$as_me:$LINENO: checking for broken dirname" >&5
8444echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6 9579echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6; }
8445if test "${ac_cv_have_broken_dirname+set}" = set; then 9580if test "${ac_cv_have_broken_dirname+set}" = set; then
8446 echo $ECHO_N "(cached) $ECHO_C" >&6 9581 echo $ECHO_N "(cached) $ECHO_C" >&6
8447else 9582else
@@ -8475,13 +9610,22 @@ int main(int argc, char **argv) {
8475 9610
8476_ACEOF 9611_ACEOF
8477rm -f conftest$ac_exeext 9612rm -f conftest$ac_exeext
8478if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9613if { (ac_try="$ac_link"
8479 (eval $ac_link) 2>&5 9614case "(($ac_try" in
9615 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9616 *) ac_try_echo=$ac_try;;
9617esac
9618eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9619 (eval "$ac_link") 2>&5
8480 ac_status=$? 9620 ac_status=$?
8481 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9621 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8482 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9622 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8483 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9623 { (case "(($ac_try" in
8484 (eval $ac_try) 2>&5 9624 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9625 *) ac_try_echo=$ac_try;;
9626esac
9627eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9628 (eval "$ac_try") 2>&5
8485 ac_status=$? 9629 ac_status=$?
8486 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9630 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8487 (exit $ac_status); }; }; then 9631 (exit $ac_status); }; }; then
@@ -8494,13 +9638,15 @@ sed 's/^/| /' conftest.$ac_ext >&5
8494( exit $ac_status ) 9638( exit $ac_status )
8495 ac_cv_have_broken_dirname="yes" 9639 ac_cv_have_broken_dirname="yes"
8496fi 9640fi
8497rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9641rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8498fi 9642fi
9643
9644
8499 LIBS="$save_LIBS" 9645 LIBS="$save_LIBS"
8500 9646
8501fi 9647fi
8502echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5 9648{ echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
8503echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6 9649echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6; }
8504 if test "x$ac_cv_have_broken_dirname" = "xno" ; then 9650 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
8505 LIBS="$LIBS -lgen" 9651 LIBS="$LIBS -lgen"
8506 cat >>confdefs.h <<\_ACEOF 9652 cat >>confdefs.h <<\_ACEOF
@@ -8511,18 +9657,19 @@ _ACEOF
8511for ac_header in libgen.h 9657for ac_header in libgen.h
8512do 9658do
8513as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 9659as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
8514if eval "test \"\${$as_ac_Header+set}\" = set"; then 9660if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8515 echo "$as_me:$LINENO: checking for $ac_header" >&5 9661 { echo "$as_me:$LINENO: checking for $ac_header" >&5
8516echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9662echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8517if eval "test \"\${$as_ac_Header+set}\" = set"; then 9663if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8518 echo $ECHO_N "(cached) $ECHO_C" >&6 9664 echo $ECHO_N "(cached) $ECHO_C" >&6
8519fi 9665fi
8520echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9666ac_res=`eval echo '${'$as_ac_Header'}'`
8521echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9667 { echo "$as_me:$LINENO: result: $ac_res" >&5
9668echo "${ECHO_T}$ac_res" >&6; }
8522else 9669else
8523 # Is the header compilable? 9670 # Is the header compilable?
8524echo "$as_me:$LINENO: checking $ac_header usability" >&5 9671{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
8525echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 9672echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
8526cat >conftest.$ac_ext <<_ACEOF 9673cat >conftest.$ac_ext <<_ACEOF
8527/* confdefs.h. */ 9674/* confdefs.h. */
8528_ACEOF 9675_ACEOF
@@ -8533,41 +9680,37 @@ $ac_includes_default
8533#include <$ac_header> 9680#include <$ac_header>
8534_ACEOF 9681_ACEOF
8535rm -f conftest.$ac_objext 9682rm -f conftest.$ac_objext
8536if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 9683if { (ac_try="$ac_compile"
8537 (eval $ac_compile) 2>conftest.er1 9684case "(($ac_try" in
9685 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9686 *) ac_try_echo=$ac_try;;
9687esac
9688eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9689 (eval "$ac_compile") 2>conftest.er1
8538 ac_status=$? 9690 ac_status=$?
8539 grep -v '^ *+' conftest.er1 >conftest.err 9691 grep -v '^ *+' conftest.er1 >conftest.err
8540 rm -f conftest.er1 9692 rm -f conftest.er1
8541 cat conftest.err >&5 9693 cat conftest.err >&5
8542 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9694 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8543 (exit $ac_status); } && 9695 (exit $ac_status); } && {
8544 { ac_try='test -z "$ac_c_werror_flag" 9696 test -z "$ac_c_werror_flag" ||
8545 || test ! -s conftest.err' 9697 test ! -s conftest.err
8546 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9698 } && test -s conftest.$ac_objext; then
8547 (eval $ac_try) 2>&5
8548 ac_status=$?
8549 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8550 (exit $ac_status); }; } &&
8551 { ac_try='test -s conftest.$ac_objext'
8552 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8553 (eval $ac_try) 2>&5
8554 ac_status=$?
8555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8556 (exit $ac_status); }; }; then
8557 ac_header_compiler=yes 9699 ac_header_compiler=yes
8558else 9700else
8559 echo "$as_me: failed program was:" >&5 9701 echo "$as_me: failed program was:" >&5
8560sed 's/^/| /' conftest.$ac_ext >&5 9702sed 's/^/| /' conftest.$ac_ext >&5
8561 9703
8562ac_header_compiler=no 9704 ac_header_compiler=no
8563fi 9705fi
8564rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 9706
8565echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 9707rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8566echo "${ECHO_T}$ac_header_compiler" >&6 9708{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9709echo "${ECHO_T}$ac_header_compiler" >&6; }
8567 9710
8568# Is the header present? 9711# Is the header present?
8569echo "$as_me:$LINENO: checking $ac_header presence" >&5 9712{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
8570echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 9713echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
8571cat >conftest.$ac_ext <<_ACEOF 9714cat >conftest.$ac_ext <<_ACEOF
8572/* confdefs.h. */ 9715/* confdefs.h. */
8573_ACEOF 9716_ACEOF
@@ -8576,24 +9719,22 @@ cat >>conftest.$ac_ext <<_ACEOF
8576/* end confdefs.h. */ 9719/* end confdefs.h. */
8577#include <$ac_header> 9720#include <$ac_header>
8578_ACEOF 9721_ACEOF
8579if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 9722if { (ac_try="$ac_cpp conftest.$ac_ext"
8580 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 9723case "(($ac_try" in
9724 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9725 *) ac_try_echo=$ac_try;;
9726esac
9727eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9728 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8581 ac_status=$? 9729 ac_status=$?
8582 grep -v '^ *+' conftest.er1 >conftest.err 9730 grep -v '^ *+' conftest.er1 >conftest.err
8583 rm -f conftest.er1 9731 rm -f conftest.er1
8584 cat conftest.err >&5 9732 cat conftest.err >&5
8585 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9733 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8586 (exit $ac_status); } >/dev/null; then 9734 (exit $ac_status); } >/dev/null && {
8587 if test -s conftest.err; then 9735 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8588 ac_cpp_err=$ac_c_preproc_warn_flag 9736 test ! -s conftest.err
8589 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 9737 }; then
8590 else
8591 ac_cpp_err=
8592 fi
8593else
8594 ac_cpp_err=yes
8595fi
8596if test -z "$ac_cpp_err"; then
8597 ac_header_preproc=yes 9738 ac_header_preproc=yes
8598else 9739else
8599 echo "$as_me: failed program was:" >&5 9740 echo "$as_me: failed program was:" >&5
@@ -8601,9 +9742,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
8601 9742
8602 ac_header_preproc=no 9743 ac_header_preproc=no
8603fi 9744fi
9745
8604rm -f conftest.err conftest.$ac_ext 9746rm -f conftest.err conftest.$ac_ext
8605echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 9747{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8606echo "${ECHO_T}$ac_header_preproc" >&6 9748echo "${ECHO_T}$ac_header_preproc" >&6; }
8607 9749
8608# So? What about this header? 9750# So? What about this header?
8609case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 9751case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -8627,25 +9769,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
8627echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 9769echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8628 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 9770 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
8629echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 9771echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
8630 ( 9772 ( cat <<\_ASBOX
8631 cat <<\_ASBOX
8632## ------------------------------------------- ## 9773## ------------------------------------------- ##
8633## Report this to openssh-unix-dev@mindrot.org ## 9774## Report this to openssh-unix-dev@mindrot.org ##
8634## ------------------------------------------- ## 9775## ------------------------------------------- ##
8635_ASBOX 9776_ASBOX
8636 ) | 9777 ) | sed "s/^/$as_me: WARNING: /" >&2
8637 sed "s/^/$as_me: WARNING: /" >&2
8638 ;; 9778 ;;
8639esac 9779esac
8640echo "$as_me:$LINENO: checking for $ac_header" >&5 9780{ echo "$as_me:$LINENO: checking for $ac_header" >&5
8641echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9781echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8642if eval "test \"\${$as_ac_Header+set}\" = set"; then 9782if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8643 echo $ECHO_N "(cached) $ECHO_C" >&6 9783 echo $ECHO_N "(cached) $ECHO_C" >&6
8644else 9784else
8645 eval "$as_ac_Header=\$ac_header_preproc" 9785 eval "$as_ac_Header=\$ac_header_preproc"
8646fi 9786fi
8647echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9787ac_res=`eval echo '${'$as_ac_Header'}'`
8648echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9788 { echo "$as_me:$LINENO: result: $ac_res" >&5
9789echo "${ECHO_T}$ac_res" >&6; }
8649 9790
8650fi 9791fi
8651if test `eval echo '${'$as_ac_Header'}'` = yes; then 9792if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -8666,8 +9807,8 @@ fi
8666done 9807done
8667 9808
8668 9809
8669echo "$as_me:$LINENO: checking for getspnam" >&5 9810{ echo "$as_me:$LINENO: checking for getspnam" >&5
8670echo $ECHO_N "checking for getspnam... $ECHO_C" >&6 9811echo $ECHO_N "checking for getspnam... $ECHO_C" >&6; }
8671if test "${ac_cv_func_getspnam+set}" = set; then 9812if test "${ac_cv_func_getspnam+set}" = set; then
8672 echo $ECHO_N "(cached) $ECHO_C" >&6 9813 echo $ECHO_N "(cached) $ECHO_C" >&6
8673else 9814else
@@ -8694,73 +9835,64 @@ cat >>conftest.$ac_ext <<_ACEOF
8694 9835
8695#undef getspnam 9836#undef getspnam
8696 9837
8697/* Override any gcc2 internal prototype to avoid an error. */ 9838/* Override any GCC internal prototype to avoid an error.
9839 Use char because int might match the return type of a GCC
9840 builtin and then its argument prototype would still apply. */
8698#ifdef __cplusplus 9841#ifdef __cplusplus
8699extern "C" 9842extern "C"
8700{
8701#endif 9843#endif
8702/* We use char because int might match the return type of a gcc2
8703 builtin and then its argument prototype would still apply. */
8704char getspnam (); 9844char getspnam ();
8705/* The GNU C library defines this for functions which it implements 9845/* The GNU C library defines this for functions which it implements
8706 to always fail with ENOSYS. Some functions are actually named 9846 to always fail with ENOSYS. Some functions are actually named
8707 something starting with __ and the normal name is an alias. */ 9847 something starting with __ and the normal name is an alias. */
8708#if defined (__stub_getspnam) || defined (__stub___getspnam) 9848#if defined __stub_getspnam || defined __stub___getspnam
8709choke me 9849choke me
8710#else
8711char (*f) () = getspnam;
8712#endif
8713#ifdef __cplusplus
8714}
8715#endif 9850#endif
8716 9851
8717int 9852int
8718main () 9853main ()
8719{ 9854{
8720return f != getspnam; 9855return getspnam ();
8721 ; 9856 ;
8722 return 0; 9857 return 0;
8723} 9858}
8724_ACEOF 9859_ACEOF
8725rm -f conftest.$ac_objext conftest$ac_exeext 9860rm -f conftest.$ac_objext conftest$ac_exeext
8726if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9861if { (ac_try="$ac_link"
8727 (eval $ac_link) 2>conftest.er1 9862case "(($ac_try" in
9863 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9864 *) ac_try_echo=$ac_try;;
9865esac
9866eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9867 (eval "$ac_link") 2>conftest.er1
8728 ac_status=$? 9868 ac_status=$?
8729 grep -v '^ *+' conftest.er1 >conftest.err 9869 grep -v '^ *+' conftest.er1 >conftest.err
8730 rm -f conftest.er1 9870 rm -f conftest.er1
8731 cat conftest.err >&5 9871 cat conftest.err >&5
8732 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9872 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8733 (exit $ac_status); } && 9873 (exit $ac_status); } && {
8734 { ac_try='test -z "$ac_c_werror_flag" 9874 test -z "$ac_c_werror_flag" ||
8735 || test ! -s conftest.err' 9875 test ! -s conftest.err
8736 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9876 } && test -s conftest$ac_exeext &&
8737 (eval $ac_try) 2>&5 9877 $as_test_x conftest$ac_exeext; then
8738 ac_status=$?
8739 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8740 (exit $ac_status); }; } &&
8741 { ac_try='test -s conftest$ac_exeext'
8742 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8743 (eval $ac_try) 2>&5
8744 ac_status=$?
8745 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8746 (exit $ac_status); }; }; then
8747 ac_cv_func_getspnam=yes 9878 ac_cv_func_getspnam=yes
8748else 9879else
8749 echo "$as_me: failed program was:" >&5 9880 echo "$as_me: failed program was:" >&5
8750sed 's/^/| /' conftest.$ac_ext >&5 9881sed 's/^/| /' conftest.$ac_ext >&5
8751 9882
8752ac_cv_func_getspnam=no 9883 ac_cv_func_getspnam=no
8753fi 9884fi
8754rm -f conftest.err conftest.$ac_objext \ 9885
9886rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8755 conftest$ac_exeext conftest.$ac_ext 9887 conftest$ac_exeext conftest.$ac_ext
8756fi 9888fi
8757echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5 9889{ echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
8758echo "${ECHO_T}$ac_cv_func_getspnam" >&6 9890echo "${ECHO_T}$ac_cv_func_getspnam" >&6; }
8759if test $ac_cv_func_getspnam = yes; then 9891if test $ac_cv_func_getspnam = yes; then
8760 : 9892 :
8761else 9893else
8762 echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5 9894 { echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
8763echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6 9895echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6; }
8764if test "${ac_cv_lib_gen_getspnam+set}" = set; then 9896if test "${ac_cv_lib_gen_getspnam+set}" = set; then
8765 echo $ECHO_N "(cached) $ECHO_C" >&6 9897 echo $ECHO_N "(cached) $ECHO_C" >&6
8766else 9898else
@@ -8773,69 +9905,65 @@ cat confdefs.h >>conftest.$ac_ext
8773cat >>conftest.$ac_ext <<_ACEOF 9905cat >>conftest.$ac_ext <<_ACEOF
8774/* end confdefs.h. */ 9906/* end confdefs.h. */
8775 9907
8776/* Override any gcc2 internal prototype to avoid an error. */ 9908/* Override any GCC internal prototype to avoid an error.
9909 Use char because int might match the return type of a GCC
9910 builtin and then its argument prototype would still apply. */
8777#ifdef __cplusplus 9911#ifdef __cplusplus
8778extern "C" 9912extern "C"
8779#endif 9913#endif
8780/* We use char because int might match the return type of a gcc2
8781 builtin and then its argument prototype would still apply. */
8782char getspnam (); 9914char getspnam ();
8783int 9915int
8784main () 9916main ()
8785{ 9917{
8786getspnam (); 9918return getspnam ();
8787 ; 9919 ;
8788 return 0; 9920 return 0;
8789} 9921}
8790_ACEOF 9922_ACEOF
8791rm -f conftest.$ac_objext conftest$ac_exeext 9923rm -f conftest.$ac_objext conftest$ac_exeext
8792if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9924if { (ac_try="$ac_link"
8793 (eval $ac_link) 2>conftest.er1 9925case "(($ac_try" in
9926 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9927 *) ac_try_echo=$ac_try;;
9928esac
9929eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9930 (eval "$ac_link") 2>conftest.er1
8794 ac_status=$? 9931 ac_status=$?
8795 grep -v '^ *+' conftest.er1 >conftest.err 9932 grep -v '^ *+' conftest.er1 >conftest.err
8796 rm -f conftest.er1 9933 rm -f conftest.er1
8797 cat conftest.err >&5 9934 cat conftest.err >&5
8798 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9935 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8799 (exit $ac_status); } && 9936 (exit $ac_status); } && {
8800 { ac_try='test -z "$ac_c_werror_flag" 9937 test -z "$ac_c_werror_flag" ||
8801 || test ! -s conftest.err' 9938 test ! -s conftest.err
8802 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9939 } && test -s conftest$ac_exeext &&
8803 (eval $ac_try) 2>&5 9940 $as_test_x conftest$ac_exeext; then
8804 ac_status=$?
8805 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8806 (exit $ac_status); }; } &&
8807 { ac_try='test -s conftest$ac_exeext'
8808 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8809 (eval $ac_try) 2>&5
8810 ac_status=$?
8811 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8812 (exit $ac_status); }; }; then
8813 ac_cv_lib_gen_getspnam=yes 9941 ac_cv_lib_gen_getspnam=yes
8814else 9942else
8815 echo "$as_me: failed program was:" >&5 9943 echo "$as_me: failed program was:" >&5
8816sed 's/^/| /' conftest.$ac_ext >&5 9944sed 's/^/| /' conftest.$ac_ext >&5
8817 9945
8818ac_cv_lib_gen_getspnam=no 9946 ac_cv_lib_gen_getspnam=no
8819fi 9947fi
8820rm -f conftest.err conftest.$ac_objext \ 9948
9949rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8821 conftest$ac_exeext conftest.$ac_ext 9950 conftest$ac_exeext conftest.$ac_ext
8822LIBS=$ac_check_lib_save_LIBS 9951LIBS=$ac_check_lib_save_LIBS
8823fi 9952fi
8824echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5 9953{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
8825echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6 9954echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6; }
8826if test $ac_cv_lib_gen_getspnam = yes; then 9955if test $ac_cv_lib_gen_getspnam = yes; then
8827 LIBS="$LIBS -lgen" 9956 LIBS="$LIBS -lgen"
8828fi 9957fi
8829 9958
8830fi 9959fi
8831 9960
8832echo "$as_me:$LINENO: checking for library containing basename" >&5 9961{ echo "$as_me:$LINENO: checking for library containing basename" >&5
8833echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6 9962echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6; }
8834if test "${ac_cv_search_basename+set}" = set; then 9963if test "${ac_cv_search_basename+set}" = set; then
8835 echo $ECHO_N "(cached) $ECHO_C" >&6 9964 echo $ECHO_N "(cached) $ECHO_C" >&6
8836else 9965else
8837 ac_func_search_save_LIBS=$LIBS 9966 ac_func_search_save_LIBS=$LIBS
8838ac_cv_search_basename=no
8839cat >conftest.$ac_ext <<_ACEOF 9967cat >conftest.$ac_ext <<_ACEOF
8840/* confdefs.h. */ 9968/* confdefs.h. */
8841_ACEOF 9969_ACEOF
@@ -8843,115 +9971,73 @@ cat confdefs.h >>conftest.$ac_ext
8843cat >>conftest.$ac_ext <<_ACEOF 9971cat >>conftest.$ac_ext <<_ACEOF
8844/* end confdefs.h. */ 9972/* end confdefs.h. */
8845 9973
8846/* Override any gcc2 internal prototype to avoid an error. */ 9974/* Override any GCC internal prototype to avoid an error.
9975 Use char because int might match the return type of a GCC
9976 builtin and then its argument prototype would still apply. */
8847#ifdef __cplusplus 9977#ifdef __cplusplus
8848extern "C" 9978extern "C"
8849#endif 9979#endif
8850/* We use char because int might match the return type of a gcc2
8851 builtin and then its argument prototype would still apply. */
8852char basename (); 9980char basename ();
8853int 9981int
8854main () 9982main ()
8855{ 9983{
8856basename (); 9984return basename ();
8857 ; 9985 ;
8858 return 0; 9986 return 0;
8859} 9987}
8860_ACEOF 9988_ACEOF
8861rm -f conftest.$ac_objext conftest$ac_exeext 9989for ac_lib in '' gen; do
8862if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9990 if test -z "$ac_lib"; then
8863 (eval $ac_link) 2>conftest.er1 9991 ac_res="none required"
9992 else
9993 ac_res=-l$ac_lib
9994 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9995 fi
9996 rm -f conftest.$ac_objext conftest$ac_exeext
9997if { (ac_try="$ac_link"
9998case "(($ac_try" in
9999 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10000 *) ac_try_echo=$ac_try;;
10001esac
10002eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10003 (eval "$ac_link") 2>conftest.er1
8864 ac_status=$? 10004 ac_status=$?
8865 grep -v '^ *+' conftest.er1 >conftest.err 10005 grep -v '^ *+' conftest.er1 >conftest.err
8866 rm -f conftest.er1 10006 rm -f conftest.er1
8867 cat conftest.err >&5 10007 cat conftest.err >&5
8868 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10008 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8869 (exit $ac_status); } && 10009 (exit $ac_status); } && {
8870 { ac_try='test -z "$ac_c_werror_flag" 10010 test -z "$ac_c_werror_flag" ||
8871 || test ! -s conftest.err' 10011 test ! -s conftest.err
8872 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10012 } && test -s conftest$ac_exeext &&
8873 (eval $ac_try) 2>&5 10013 $as_test_x conftest$ac_exeext; then
8874 ac_status=$? 10014 ac_cv_search_basename=$ac_res
8875 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8876 (exit $ac_status); }; } &&
8877 { ac_try='test -s conftest$ac_exeext'
8878 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8879 (eval $ac_try) 2>&5
8880 ac_status=$?
8881 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8882 (exit $ac_status); }; }; then
8883 ac_cv_search_basename="none required"
8884else 10015else
8885 echo "$as_me: failed program was:" >&5 10016 echo "$as_me: failed program was:" >&5
8886sed 's/^/| /' conftest.$ac_ext >&5 10017sed 's/^/| /' conftest.$ac_ext >&5
8887 10018
8888fi
8889rm -f conftest.err conftest.$ac_objext \
8890 conftest$ac_exeext conftest.$ac_ext
8891if test "$ac_cv_search_basename" = no; then
8892 for ac_lib in gen; do
8893 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
8894 cat >conftest.$ac_ext <<_ACEOF
8895/* confdefs.h. */
8896_ACEOF
8897cat confdefs.h >>conftest.$ac_ext
8898cat >>conftest.$ac_ext <<_ACEOF
8899/* end confdefs.h. */
8900 10019
8901/* Override any gcc2 internal prototype to avoid an error. */ 10020fi
8902#ifdef __cplusplus
8903extern "C"
8904#endif
8905/* We use char because int might match the return type of a gcc2
8906 builtin and then its argument prototype would still apply. */
8907char basename ();
8908int
8909main ()
8910{
8911basename ();
8912 ;
8913 return 0;
8914}
8915_ACEOF
8916rm -f conftest.$ac_objext conftest$ac_exeext
8917if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8918 (eval $ac_link) 2>conftest.er1
8919 ac_status=$?
8920 grep -v '^ *+' conftest.er1 >conftest.err
8921 rm -f conftest.er1
8922 cat conftest.err >&5
8923 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8924 (exit $ac_status); } &&
8925 { ac_try='test -z "$ac_c_werror_flag"
8926 || test ! -s conftest.err'
8927 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8928 (eval $ac_try) 2>&5
8929 ac_status=$?
8930 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8931 (exit $ac_status); }; } &&
8932 { ac_try='test -s conftest$ac_exeext'
8933 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8934 (eval $ac_try) 2>&5
8935 ac_status=$?
8936 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8937 (exit $ac_status); }; }; then
8938 ac_cv_search_basename="-l$ac_lib"
8939break
8940else
8941 echo "$as_me: failed program was:" >&5
8942sed 's/^/| /' conftest.$ac_ext >&5
8943 10021
10022rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10023 conftest$ac_exeext
10024 if test "${ac_cv_search_basename+set}" = set; then
10025 break
8944fi 10026fi
8945rm -f conftest.err conftest.$ac_objext \ 10027done
8946 conftest$ac_exeext conftest.$ac_ext 10028if test "${ac_cv_search_basename+set}" = set; then
8947 done 10029 :
10030else
10031 ac_cv_search_basename=no
8948fi 10032fi
10033rm conftest.$ac_ext
8949LIBS=$ac_func_search_save_LIBS 10034LIBS=$ac_func_search_save_LIBS
8950fi 10035fi
8951echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5 10036{ echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
8952echo "${ECHO_T}$ac_cv_search_basename" >&6 10037echo "${ECHO_T}$ac_cv_search_basename" >&6; }
8953if test "$ac_cv_search_basename" != no; then 10038ac_res=$ac_cv_search_basename
8954 test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS" 10039if test "$ac_res" != no; then
10040 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8955 10041
8956cat >>confdefs.h <<\_ACEOF 10042cat >>confdefs.h <<\_ACEOF
8957#define HAVE_BASENAME 1 10043#define HAVE_BASENAME 1
@@ -8961,10 +10047,9 @@ fi
8961 10047
8962 10048
8963 10049
8964# Check whether --with-zlib or --without-zlib was given. 10050# Check whether --with-zlib was given.
8965if test "${with_zlib+set}" = set; then 10051if test "${with_zlib+set}" = set; then
8966 withval="$with_zlib" 10052 withval=$with_zlib; if test "x$withval" = "xno" ; then
8967 if test "x$withval" = "xno" ; then
8968 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5 10053 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
8969echo "$as_me: error: *** zlib is required ***" >&2;} 10054echo "$as_me: error: *** zlib is required ***" >&2;}
8970 { (exit 1); exit 1; }; } 10055 { (exit 1); exit 1; }; }
@@ -8989,11 +10074,12 @@ echo "$as_me: error: *** zlib is required ***" >&2;}
8989 fi 10074 fi
8990 fi 10075 fi
8991 10076
8992fi; 10077fi
10078
8993 10079
8994 10080
8995echo "$as_me:$LINENO: checking for deflate in -lz" >&5 10081{ echo "$as_me:$LINENO: checking for deflate in -lz" >&5
8996echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6 10082echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6; }
8997if test "${ac_cv_lib_z_deflate+set}" = set; then 10083if test "${ac_cv_lib_z_deflate+set}" = set; then
8998 echo $ECHO_N "(cached) $ECHO_C" >&6 10084 echo $ECHO_N "(cached) $ECHO_C" >&6
8999else 10085else
@@ -9006,56 +10092,53 @@ cat confdefs.h >>conftest.$ac_ext
9006cat >>conftest.$ac_ext <<_ACEOF 10092cat >>conftest.$ac_ext <<_ACEOF
9007/* end confdefs.h. */ 10093/* end confdefs.h. */
9008 10094
9009/* Override any gcc2 internal prototype to avoid an error. */ 10095/* Override any GCC internal prototype to avoid an error.
10096 Use char because int might match the return type of a GCC
10097 builtin and then its argument prototype would still apply. */
9010#ifdef __cplusplus 10098#ifdef __cplusplus
9011extern "C" 10099extern "C"
9012#endif 10100#endif
9013/* We use char because int might match the return type of a gcc2
9014 builtin and then its argument prototype would still apply. */
9015char deflate (); 10101char deflate ();
9016int 10102int
9017main () 10103main ()
9018{ 10104{
9019deflate (); 10105return deflate ();
9020 ; 10106 ;
9021 return 0; 10107 return 0;
9022} 10108}
9023_ACEOF 10109_ACEOF
9024rm -f conftest.$ac_objext conftest$ac_exeext 10110rm -f conftest.$ac_objext conftest$ac_exeext
9025if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10111if { (ac_try="$ac_link"
9026 (eval $ac_link) 2>conftest.er1 10112case "(($ac_try" in
10113 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10114 *) ac_try_echo=$ac_try;;
10115esac
10116eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10117 (eval "$ac_link") 2>conftest.er1
9027 ac_status=$? 10118 ac_status=$?
9028 grep -v '^ *+' conftest.er1 >conftest.err 10119 grep -v '^ *+' conftest.er1 >conftest.err
9029 rm -f conftest.er1 10120 rm -f conftest.er1
9030 cat conftest.err >&5 10121 cat conftest.err >&5
9031 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10122 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9032 (exit $ac_status); } && 10123 (exit $ac_status); } && {
9033 { ac_try='test -z "$ac_c_werror_flag" 10124 test -z "$ac_c_werror_flag" ||
9034 || test ! -s conftest.err' 10125 test ! -s conftest.err
9035 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10126 } && test -s conftest$ac_exeext &&
9036 (eval $ac_try) 2>&5 10127 $as_test_x conftest$ac_exeext; then
9037 ac_status=$?
9038 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9039 (exit $ac_status); }; } &&
9040 { ac_try='test -s conftest$ac_exeext'
9041 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9042 (eval $ac_try) 2>&5
9043 ac_status=$?
9044 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9045 (exit $ac_status); }; }; then
9046 ac_cv_lib_z_deflate=yes 10128 ac_cv_lib_z_deflate=yes
9047else 10129else
9048 echo "$as_me: failed program was:" >&5 10130 echo "$as_me: failed program was:" >&5
9049sed 's/^/| /' conftest.$ac_ext >&5 10131sed 's/^/| /' conftest.$ac_ext >&5
9050 10132
9051ac_cv_lib_z_deflate=no 10133 ac_cv_lib_z_deflate=no
9052fi 10134fi
9053rm -f conftest.err conftest.$ac_objext \ 10135
10136rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9054 conftest$ac_exeext conftest.$ac_ext 10137 conftest$ac_exeext conftest.$ac_ext
9055LIBS=$ac_check_lib_save_LIBS 10138LIBS=$ac_check_lib_save_LIBS
9056fi 10139fi
9057echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5 10140{ echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
9058echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6 10141echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6; }
9059if test $ac_cv_lib_z_deflate = yes; then 10142if test $ac_cv_lib_z_deflate = yes; then
9060 cat >>confdefs.h <<_ACEOF 10143 cat >>confdefs.h <<_ACEOF
9061#define HAVE_LIBZ 1 10144#define HAVE_LIBZ 1
@@ -9082,43 +10165,39 @@ cat confdefs.h >>conftest.$ac_ext
9082cat >>conftest.$ac_ext <<_ACEOF 10165cat >>conftest.$ac_ext <<_ACEOF
9083/* end confdefs.h. */ 10166/* end confdefs.h. */
9084 10167
9085/* Override any gcc2 internal prototype to avoid an error. */ 10168/* Override any GCC internal prototype to avoid an error.
10169 Use char because int might match the return type of a GCC
10170 builtin and then its argument prototype would still apply. */
9086#ifdef __cplusplus 10171#ifdef __cplusplus
9087extern "C" 10172extern "C"
9088#endif 10173#endif
9089/* We use char because int might match the return type of a gcc2
9090 builtin and then its argument prototype would still apply. */
9091char deflate (); 10174char deflate ();
9092int 10175int
9093main () 10176main ()
9094{ 10177{
9095deflate (); 10178return deflate ();
9096 ; 10179 ;
9097 return 0; 10180 return 0;
9098} 10181}
9099_ACEOF 10182_ACEOF
9100rm -f conftest.$ac_objext conftest$ac_exeext 10183rm -f conftest.$ac_objext conftest$ac_exeext
9101if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10184if { (ac_try="$ac_link"
9102 (eval $ac_link) 2>conftest.er1 10185case "(($ac_try" in
10186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10187 *) ac_try_echo=$ac_try;;
10188esac
10189eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10190 (eval "$ac_link") 2>conftest.er1
9103 ac_status=$? 10191 ac_status=$?
9104 grep -v '^ *+' conftest.er1 >conftest.err 10192 grep -v '^ *+' conftest.er1 >conftest.err
9105 rm -f conftest.er1 10193 rm -f conftest.er1
9106 cat conftest.err >&5 10194 cat conftest.err >&5
9107 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9108 (exit $ac_status); } && 10196 (exit $ac_status); } && {
9109 { ac_try='test -z "$ac_c_werror_flag" 10197 test -z "$ac_c_werror_flag" ||
9110 || test ! -s conftest.err' 10198 test ! -s conftest.err
9111 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10199 } && test -s conftest$ac_exeext &&
9112 (eval $ac_try) 2>&5 10200 $as_test_x conftest$ac_exeext; then
9113 ac_status=$?
9114 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9115 (exit $ac_status); }; } &&
9116 { ac_try='test -s conftest$ac_exeext'
9117 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9118 (eval $ac_try) 2>&5
9119 ac_status=$?
9120 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9121 (exit $ac_status); }; }; then
9122 cat >>confdefs.h <<\_ACEOF 10201 cat >>confdefs.h <<\_ACEOF
9123#define HAVE_LIBZ 1 10202#define HAVE_LIBZ 1
9124_ACEOF 10203_ACEOF
@@ -9134,24 +10213,25 @@ echo "$as_me: error: *** zlib missing - please install first or check config.log
9134 10213
9135 10214
9136fi 10215fi
9137rm -f conftest.err conftest.$ac_objext \ 10216
10217rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9138 conftest$ac_exeext conftest.$ac_ext 10218 conftest$ac_exeext conftest.$ac_ext
9139 10219
9140 10220
9141fi 10221fi
9142 10222
9143if test "${ac_cv_header_zlib_h+set}" = set; then 10223if test "${ac_cv_header_zlib_h+set}" = set; then
9144 echo "$as_me:$LINENO: checking for zlib.h" >&5 10224 { echo "$as_me:$LINENO: checking for zlib.h" >&5
9145echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6 10225echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
9146if test "${ac_cv_header_zlib_h+set}" = set; then 10226if test "${ac_cv_header_zlib_h+set}" = set; then
9147 echo $ECHO_N "(cached) $ECHO_C" >&6 10227 echo $ECHO_N "(cached) $ECHO_C" >&6
9148fi 10228fi
9149echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5 10229{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
9150echo "${ECHO_T}$ac_cv_header_zlib_h" >&6 10230echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
9151else 10231else
9152 # Is the header compilable? 10232 # Is the header compilable?
9153echo "$as_me:$LINENO: checking zlib.h usability" >&5 10233{ echo "$as_me:$LINENO: checking zlib.h usability" >&5
9154echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6 10234echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6; }
9155cat >conftest.$ac_ext <<_ACEOF 10235cat >conftest.$ac_ext <<_ACEOF
9156/* confdefs.h. */ 10236/* confdefs.h. */
9157_ACEOF 10237_ACEOF
@@ -9162,41 +10242,37 @@ $ac_includes_default
9162#include <zlib.h> 10242#include <zlib.h>
9163_ACEOF 10243_ACEOF
9164rm -f conftest.$ac_objext 10244rm -f conftest.$ac_objext
9165if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 10245if { (ac_try="$ac_compile"
9166 (eval $ac_compile) 2>conftest.er1 10246case "(($ac_try" in
10247 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10248 *) ac_try_echo=$ac_try;;
10249esac
10250eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10251 (eval "$ac_compile") 2>conftest.er1
9167 ac_status=$? 10252 ac_status=$?
9168 grep -v '^ *+' conftest.er1 >conftest.err 10253 grep -v '^ *+' conftest.er1 >conftest.err
9169 rm -f conftest.er1 10254 rm -f conftest.er1
9170 cat conftest.err >&5 10255 cat conftest.err >&5
9171 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9172 (exit $ac_status); } && 10257 (exit $ac_status); } && {
9173 { ac_try='test -z "$ac_c_werror_flag" 10258 test -z "$ac_c_werror_flag" ||
9174 || test ! -s conftest.err' 10259 test ! -s conftest.err
9175 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10260 } && test -s conftest.$ac_objext; then
9176 (eval $ac_try) 2>&5
9177 ac_status=$?
9178 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9179 (exit $ac_status); }; } &&
9180 { ac_try='test -s conftest.$ac_objext'
9181 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9182 (eval $ac_try) 2>&5
9183 ac_status=$?
9184 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9185 (exit $ac_status); }; }; then
9186 ac_header_compiler=yes 10261 ac_header_compiler=yes
9187else 10262else
9188 echo "$as_me: failed program was:" >&5 10263 echo "$as_me: failed program was:" >&5
9189sed 's/^/| /' conftest.$ac_ext >&5 10264sed 's/^/| /' conftest.$ac_ext >&5
9190 10265
9191ac_header_compiler=no 10266 ac_header_compiler=no
9192fi 10267fi
9193rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 10268
9194echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 10269rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9195echo "${ECHO_T}$ac_header_compiler" >&6 10270{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10271echo "${ECHO_T}$ac_header_compiler" >&6; }
9196 10272
9197# Is the header present? 10273# Is the header present?
9198echo "$as_me:$LINENO: checking zlib.h presence" >&5 10274{ echo "$as_me:$LINENO: checking zlib.h presence" >&5
9199echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6 10275echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6; }
9200cat >conftest.$ac_ext <<_ACEOF 10276cat >conftest.$ac_ext <<_ACEOF
9201/* confdefs.h. */ 10277/* confdefs.h. */
9202_ACEOF 10278_ACEOF
@@ -9205,24 +10281,22 @@ cat >>conftest.$ac_ext <<_ACEOF
9205/* end confdefs.h. */ 10281/* end confdefs.h. */
9206#include <zlib.h> 10282#include <zlib.h>
9207_ACEOF 10283_ACEOF
9208if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 10284if { (ac_try="$ac_cpp conftest.$ac_ext"
9209 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 10285case "(($ac_try" in
10286 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10287 *) ac_try_echo=$ac_try;;
10288esac
10289eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10290 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9210 ac_status=$? 10291 ac_status=$?
9211 grep -v '^ *+' conftest.er1 >conftest.err 10292 grep -v '^ *+' conftest.er1 >conftest.err
9212 rm -f conftest.er1 10293 rm -f conftest.er1
9213 cat conftest.err >&5 10294 cat conftest.err >&5
9214 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10295 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9215 (exit $ac_status); } >/dev/null; then 10296 (exit $ac_status); } >/dev/null && {
9216 if test -s conftest.err; then 10297 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
9217 ac_cpp_err=$ac_c_preproc_warn_flag 10298 test ! -s conftest.err
9218 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 10299 }; then
9219 else
9220 ac_cpp_err=
9221 fi
9222else
9223 ac_cpp_err=yes
9224fi
9225if test -z "$ac_cpp_err"; then
9226 ac_header_preproc=yes 10300 ac_header_preproc=yes
9227else 10301else
9228 echo "$as_me: failed program was:" >&5 10302 echo "$as_me: failed program was:" >&5
@@ -9230,9 +10304,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
9230 10304
9231 ac_header_preproc=no 10305 ac_header_preproc=no
9232fi 10306fi
10307
9233rm -f conftest.err conftest.$ac_ext 10308rm -f conftest.err conftest.$ac_ext
9234echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 10309{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9235echo "${ECHO_T}$ac_header_preproc" >&6 10310echo "${ECHO_T}$ac_header_preproc" >&6; }
9236 10311
9237# So? What about this header? 10312# So? What about this header?
9238case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 10313case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -9256,25 +10331,23 @@ echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >
9256echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;} 10331echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}
9257 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5 10332 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5
9258echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;} 10333echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}
9259 ( 10334 ( cat <<\_ASBOX
9260 cat <<\_ASBOX
9261## ------------------------------------------- ## 10335## ------------------------------------------- ##
9262## Report this to openssh-unix-dev@mindrot.org ## 10336## Report this to openssh-unix-dev@mindrot.org ##
9263## ------------------------------------------- ## 10337## ------------------------------------------- ##
9264_ASBOX 10338_ASBOX
9265 ) | 10339 ) | sed "s/^/$as_me: WARNING: /" >&2
9266 sed "s/^/$as_me: WARNING: /" >&2
9267 ;; 10340 ;;
9268esac 10341esac
9269echo "$as_me:$LINENO: checking for zlib.h" >&5 10342{ echo "$as_me:$LINENO: checking for zlib.h" >&5
9270echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6 10343echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
9271if test "${ac_cv_header_zlib_h+set}" = set; then 10344if test "${ac_cv_header_zlib_h+set}" = set; then
9272 echo $ECHO_N "(cached) $ECHO_C" >&6 10345 echo $ECHO_N "(cached) $ECHO_C" >&6
9273else 10346else
9274 ac_cv_header_zlib_h=$ac_header_preproc 10347 ac_cv_header_zlib_h=$ac_header_preproc
9275fi 10348fi
9276echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5 10349{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
9277echo "${ECHO_T}$ac_cv_header_zlib_h" >&6 10350echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
9278 10351
9279fi 10352fi
9280if test $ac_cv_header_zlib_h = yes; then 10353if test $ac_cv_header_zlib_h = yes; then
@@ -9288,18 +10361,18 @@ fi
9288 10361
9289 10362
9290 10363
9291# Check whether --with-zlib-version-check or --without-zlib-version-check was given. 10364# Check whether --with-zlib-version-check was given.
9292if test "${with_zlib_version_check+set}" = set; then 10365if test "${with_zlib_version_check+set}" = set; then
9293 withval="$with_zlib_version_check" 10366 withval=$with_zlib_version_check; if test "x$withval" = "xno" ; then
9294 if test "x$withval" = "xno" ; then
9295 zlib_check_nonfatal=1 10367 zlib_check_nonfatal=1
9296 fi 10368 fi
9297 10369
9298 10370
9299fi; 10371fi
10372
9300 10373
9301echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5 10374{ echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5
9302echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6 10375echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6; }
9303if test "$cross_compiling" = yes; then 10376if test "$cross_compiling" = yes; then
9304 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5 10377 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5
9305echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;} 10378echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
@@ -9336,26 +10409,35 @@ int main()
9336 10409
9337_ACEOF 10410_ACEOF
9338rm -f conftest$ac_exeext 10411rm -f conftest$ac_exeext
9339if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10412if { (ac_try="$ac_link"
9340 (eval $ac_link) 2>&5 10413case "(($ac_try" in
10414 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10415 *) ac_try_echo=$ac_try;;
10416esac
10417eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10418 (eval "$ac_link") 2>&5
9341 ac_status=$? 10419 ac_status=$?
9342 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10420 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9343 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 10421 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9344 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10422 { (case "(($ac_try" in
9345 (eval $ac_try) 2>&5 10423 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10424 *) ac_try_echo=$ac_try;;
10425esac
10426eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10427 (eval "$ac_try") 2>&5
9346 ac_status=$? 10428 ac_status=$?
9347 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10429 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9348 (exit $ac_status); }; }; then 10430 (exit $ac_status); }; }; then
9349 echo "$as_me:$LINENO: result: no" >&5 10431 { echo "$as_me:$LINENO: result: no" >&5
9350echo "${ECHO_T}no" >&6 10432echo "${ECHO_T}no" >&6; }
9351else 10433else
9352 echo "$as_me: program exited with status $ac_status" >&5 10434 echo "$as_me: program exited with status $ac_status" >&5
9353echo "$as_me: failed program was:" >&5 10435echo "$as_me: failed program was:" >&5
9354sed 's/^/| /' conftest.$ac_ext >&5 10436sed 's/^/| /' conftest.$ac_ext >&5
9355 10437
9356( exit $ac_status ) 10438( exit $ac_status )
9357 echo "$as_me:$LINENO: result: yes" >&5 10439 { echo "$as_me:$LINENO: result: yes" >&5
9358echo "${ECHO_T}yes" >&6 10440echo "${ECHO_T}yes" >&6; }
9359 if test -z "$zlib_check_nonfatal" ; then 10441 if test -z "$zlib_check_nonfatal" ; then
9360 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log *** 10442 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log ***
9361Your reported zlib version has known security problems. It's possible your 10443Your reported zlib version has known security problems. It's possible your
@@ -9378,11 +10460,13 @@ echo "$as_me: WARNING: zlib version may have security problems" >&2;}
9378 fi 10460 fi
9379 10461
9380fi 10462fi
9381rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 10463rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9382fi 10464fi
9383 10465
9384echo "$as_me:$LINENO: checking for strcasecmp" >&5 10466
9385echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6 10467
10468{ echo "$as_me:$LINENO: checking for strcasecmp" >&5
10469echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6; }
9386if test "${ac_cv_func_strcasecmp+set}" = set; then 10470if test "${ac_cv_func_strcasecmp+set}" = set; then
9387 echo $ECHO_N "(cached) $ECHO_C" >&6 10471 echo $ECHO_N "(cached) $ECHO_C" >&6
9388else 10472else
@@ -9409,73 +10493,64 @@ cat >>conftest.$ac_ext <<_ACEOF
9409 10493
9410#undef strcasecmp 10494#undef strcasecmp
9411 10495
9412/* Override any gcc2 internal prototype to avoid an error. */ 10496/* Override any GCC internal prototype to avoid an error.
10497 Use char because int might match the return type of a GCC
10498 builtin and then its argument prototype would still apply. */
9413#ifdef __cplusplus 10499#ifdef __cplusplus
9414extern "C" 10500extern "C"
9415{
9416#endif 10501#endif
9417/* We use char because int might match the return type of a gcc2
9418 builtin and then its argument prototype would still apply. */
9419char strcasecmp (); 10502char strcasecmp ();
9420/* The GNU C library defines this for functions which it implements 10503/* The GNU C library defines this for functions which it implements
9421 to always fail with ENOSYS. Some functions are actually named 10504 to always fail with ENOSYS. Some functions are actually named
9422 something starting with __ and the normal name is an alias. */ 10505 something starting with __ and the normal name is an alias. */
9423#if defined (__stub_strcasecmp) || defined (__stub___strcasecmp) 10506#if defined __stub_strcasecmp || defined __stub___strcasecmp
9424choke me 10507choke me
9425#else
9426char (*f) () = strcasecmp;
9427#endif
9428#ifdef __cplusplus
9429}
9430#endif 10508#endif
9431 10509
9432int 10510int
9433main () 10511main ()
9434{ 10512{
9435return f != strcasecmp; 10513return strcasecmp ();
9436 ; 10514 ;
9437 return 0; 10515 return 0;
9438} 10516}
9439_ACEOF 10517_ACEOF
9440rm -f conftest.$ac_objext conftest$ac_exeext 10518rm -f conftest.$ac_objext conftest$ac_exeext
9441if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10519if { (ac_try="$ac_link"
9442 (eval $ac_link) 2>conftest.er1 10520case "(($ac_try" in
10521 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10522 *) ac_try_echo=$ac_try;;
10523esac
10524eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10525 (eval "$ac_link") 2>conftest.er1
9443 ac_status=$? 10526 ac_status=$?
9444 grep -v '^ *+' conftest.er1 >conftest.err 10527 grep -v '^ *+' conftest.er1 >conftest.err
9445 rm -f conftest.er1 10528 rm -f conftest.er1
9446 cat conftest.err >&5 10529 cat conftest.err >&5
9447 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10530 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9448 (exit $ac_status); } && 10531 (exit $ac_status); } && {
9449 { ac_try='test -z "$ac_c_werror_flag" 10532 test -z "$ac_c_werror_flag" ||
9450 || test ! -s conftest.err' 10533 test ! -s conftest.err
9451 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10534 } && test -s conftest$ac_exeext &&
9452 (eval $ac_try) 2>&5 10535 $as_test_x conftest$ac_exeext; then
9453 ac_status=$?
9454 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9455 (exit $ac_status); }; } &&
9456 { ac_try='test -s conftest$ac_exeext'
9457 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9458 (eval $ac_try) 2>&5
9459 ac_status=$?
9460 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9461 (exit $ac_status); }; }; then
9462 ac_cv_func_strcasecmp=yes 10536 ac_cv_func_strcasecmp=yes
9463else 10537else
9464 echo "$as_me: failed program was:" >&5 10538 echo "$as_me: failed program was:" >&5
9465sed 's/^/| /' conftest.$ac_ext >&5 10539sed 's/^/| /' conftest.$ac_ext >&5
9466 10540
9467ac_cv_func_strcasecmp=no 10541 ac_cv_func_strcasecmp=no
9468fi 10542fi
9469rm -f conftest.err conftest.$ac_objext \ 10543
10544rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9470 conftest$ac_exeext conftest.$ac_ext 10545 conftest$ac_exeext conftest.$ac_ext
9471fi 10546fi
9472echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5 10547{ echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
9473echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6 10548echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6; }
9474if test $ac_cv_func_strcasecmp = yes; then 10549if test $ac_cv_func_strcasecmp = yes; then
9475 : 10550 :
9476else 10551else
9477 echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5 10552 { echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
9478echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6 10553echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6; }
9479if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then 10554if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
9480 echo $ECHO_N "(cached) $ECHO_C" >&6 10555 echo $ECHO_N "(cached) $ECHO_C" >&6
9481else 10556else
@@ -9488,56 +10563,53 @@ cat confdefs.h >>conftest.$ac_ext
9488cat >>conftest.$ac_ext <<_ACEOF 10563cat >>conftest.$ac_ext <<_ACEOF
9489/* end confdefs.h. */ 10564/* end confdefs.h. */
9490 10565
9491/* Override any gcc2 internal prototype to avoid an error. */ 10566/* Override any GCC internal prototype to avoid an error.
10567 Use char because int might match the return type of a GCC
10568 builtin and then its argument prototype would still apply. */
9492#ifdef __cplusplus 10569#ifdef __cplusplus
9493extern "C" 10570extern "C"
9494#endif 10571#endif
9495/* We use char because int might match the return type of a gcc2
9496 builtin and then its argument prototype would still apply. */
9497char strcasecmp (); 10572char strcasecmp ();
9498int 10573int
9499main () 10574main ()
9500{ 10575{
9501strcasecmp (); 10576return strcasecmp ();
9502 ; 10577 ;
9503 return 0; 10578 return 0;
9504} 10579}
9505_ACEOF 10580_ACEOF
9506rm -f conftest.$ac_objext conftest$ac_exeext 10581rm -f conftest.$ac_objext conftest$ac_exeext
9507if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10582if { (ac_try="$ac_link"
9508 (eval $ac_link) 2>conftest.er1 10583case "(($ac_try" in
10584 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10585 *) ac_try_echo=$ac_try;;
10586esac
10587eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10588 (eval "$ac_link") 2>conftest.er1
9509 ac_status=$? 10589 ac_status=$?
9510 grep -v '^ *+' conftest.er1 >conftest.err 10590 grep -v '^ *+' conftest.er1 >conftest.err
9511 rm -f conftest.er1 10591 rm -f conftest.er1
9512 cat conftest.err >&5 10592 cat conftest.err >&5
9513 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10593 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9514 (exit $ac_status); } && 10594 (exit $ac_status); } && {
9515 { ac_try='test -z "$ac_c_werror_flag" 10595 test -z "$ac_c_werror_flag" ||
9516 || test ! -s conftest.err' 10596 test ! -s conftest.err
9517 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10597 } && test -s conftest$ac_exeext &&
9518 (eval $ac_try) 2>&5 10598 $as_test_x conftest$ac_exeext; then
9519 ac_status=$?
9520 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9521 (exit $ac_status); }; } &&
9522 { ac_try='test -s conftest$ac_exeext'
9523 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9524 (eval $ac_try) 2>&5
9525 ac_status=$?
9526 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9527 (exit $ac_status); }; }; then
9528 ac_cv_lib_resolv_strcasecmp=yes 10599 ac_cv_lib_resolv_strcasecmp=yes
9529else 10600else
9530 echo "$as_me: failed program was:" >&5 10601 echo "$as_me: failed program was:" >&5
9531sed 's/^/| /' conftest.$ac_ext >&5 10602sed 's/^/| /' conftest.$ac_ext >&5
9532 10603
9533ac_cv_lib_resolv_strcasecmp=no 10604 ac_cv_lib_resolv_strcasecmp=no
9534fi 10605fi
9535rm -f conftest.err conftest.$ac_objext \ 10606
10607rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9536 conftest$ac_exeext conftest.$ac_ext 10608 conftest$ac_exeext conftest.$ac_ext
9537LIBS=$ac_check_lib_save_LIBS 10609LIBS=$ac_check_lib_save_LIBS
9538fi 10610fi
9539echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5 10611{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
9540echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6 10612echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6; }
9541if test $ac_cv_lib_resolv_strcasecmp = yes; then 10613if test $ac_cv_lib_resolv_strcasecmp = yes; then
9542 LIBS="$LIBS -lresolv" 10614 LIBS="$LIBS -lresolv"
9543fi 10615fi
@@ -9549,9 +10621,9 @@ fi
9549for ac_func in utimes 10621for ac_func in utimes
9550do 10622do
9551as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 10623as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
9552echo "$as_me:$LINENO: checking for $ac_func" >&5 10624{ echo "$as_me:$LINENO: checking for $ac_func" >&5
9553echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 10625echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
9554if eval "test \"\${$as_ac_var+set}\" = set"; then 10626if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9555 echo $ECHO_N "(cached) $ECHO_C" >&6 10627 echo $ECHO_N "(cached) $ECHO_C" >&6
9556else 10628else
9557 cat >conftest.$ac_ext <<_ACEOF 10629 cat >conftest.$ac_ext <<_ACEOF
@@ -9577,76 +10649,68 @@ cat >>conftest.$ac_ext <<_ACEOF
9577 10649
9578#undef $ac_func 10650#undef $ac_func
9579 10651
9580/* Override any gcc2 internal prototype to avoid an error. */ 10652/* Override any GCC internal prototype to avoid an error.
10653 Use char because int might match the return type of a GCC
10654 builtin and then its argument prototype would still apply. */
9581#ifdef __cplusplus 10655#ifdef __cplusplus
9582extern "C" 10656extern "C"
9583{
9584#endif 10657#endif
9585/* We use char because int might match the return type of a gcc2
9586 builtin and then its argument prototype would still apply. */
9587char $ac_func (); 10658char $ac_func ();
9588/* The GNU C library defines this for functions which it implements 10659/* The GNU C library defines this for functions which it implements
9589 to always fail with ENOSYS. Some functions are actually named 10660 to always fail with ENOSYS. Some functions are actually named
9590 something starting with __ and the normal name is an alias. */ 10661 something starting with __ and the normal name is an alias. */
9591#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 10662#if defined __stub_$ac_func || defined __stub___$ac_func
9592choke me 10663choke me
9593#else
9594char (*f) () = $ac_func;
9595#endif
9596#ifdef __cplusplus
9597}
9598#endif 10664#endif
9599 10665
9600int 10666int
9601main () 10667main ()
9602{ 10668{
9603return f != $ac_func; 10669return $ac_func ();
9604 ; 10670 ;
9605 return 0; 10671 return 0;
9606} 10672}
9607_ACEOF 10673_ACEOF
9608rm -f conftest.$ac_objext conftest$ac_exeext 10674rm -f conftest.$ac_objext conftest$ac_exeext
9609if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10675if { (ac_try="$ac_link"
9610 (eval $ac_link) 2>conftest.er1 10676case "(($ac_try" in
10677 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10678 *) ac_try_echo=$ac_try;;
10679esac
10680eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10681 (eval "$ac_link") 2>conftest.er1
9611 ac_status=$? 10682 ac_status=$?
9612 grep -v '^ *+' conftest.er1 >conftest.err 10683 grep -v '^ *+' conftest.er1 >conftest.err
9613 rm -f conftest.er1 10684 rm -f conftest.er1
9614 cat conftest.err >&5 10685 cat conftest.err >&5
9615 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10686 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9616 (exit $ac_status); } && 10687 (exit $ac_status); } && {
9617 { ac_try='test -z "$ac_c_werror_flag" 10688 test -z "$ac_c_werror_flag" ||
9618 || test ! -s conftest.err' 10689 test ! -s conftest.err
9619 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10690 } && test -s conftest$ac_exeext &&
9620 (eval $ac_try) 2>&5 10691 $as_test_x conftest$ac_exeext; then
9621 ac_status=$?
9622 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9623 (exit $ac_status); }; } &&
9624 { ac_try='test -s conftest$ac_exeext'
9625 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9626 (eval $ac_try) 2>&5
9627 ac_status=$?
9628 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9629 (exit $ac_status); }; }; then
9630 eval "$as_ac_var=yes" 10692 eval "$as_ac_var=yes"
9631else 10693else
9632 echo "$as_me: failed program was:" >&5 10694 echo "$as_me: failed program was:" >&5
9633sed 's/^/| /' conftest.$ac_ext >&5 10695sed 's/^/| /' conftest.$ac_ext >&5
9634 10696
9635eval "$as_ac_var=no" 10697 eval "$as_ac_var=no"
9636fi 10698fi
9637rm -f conftest.err conftest.$ac_objext \ 10699
10700rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9638 conftest$ac_exeext conftest.$ac_ext 10701 conftest$ac_exeext conftest.$ac_ext
9639fi 10702fi
9640echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 10703ac_res=`eval echo '${'$as_ac_var'}'`
9641echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 10704 { echo "$as_me:$LINENO: result: $ac_res" >&5
10705echo "${ECHO_T}$ac_res" >&6; }
9642if test `eval echo '${'$as_ac_var'}'` = yes; then 10706if test `eval echo '${'$as_ac_var'}'` = yes; then
9643 cat >>confdefs.h <<_ACEOF 10707 cat >>confdefs.h <<_ACEOF
9644#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 10708#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
9645_ACEOF 10709_ACEOF
9646 10710
9647else 10711else
9648 echo "$as_me:$LINENO: checking for utimes in -lc89" >&5 10712 { echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
9649echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6 10713echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6; }
9650if test "${ac_cv_lib_c89_utimes+set}" = set; then 10714if test "${ac_cv_lib_c89_utimes+set}" = set; then
9651 echo $ECHO_N "(cached) $ECHO_C" >&6 10715 echo $ECHO_N "(cached) $ECHO_C" >&6
9652else 10716else
@@ -9659,56 +10723,53 @@ cat confdefs.h >>conftest.$ac_ext
9659cat >>conftest.$ac_ext <<_ACEOF 10723cat >>conftest.$ac_ext <<_ACEOF
9660/* end confdefs.h. */ 10724/* end confdefs.h. */
9661 10725
9662/* Override any gcc2 internal prototype to avoid an error. */ 10726/* Override any GCC internal prototype to avoid an error.
10727 Use char because int might match the return type of a GCC
10728 builtin and then its argument prototype would still apply. */
9663#ifdef __cplusplus 10729#ifdef __cplusplus
9664extern "C" 10730extern "C"
9665#endif 10731#endif
9666/* We use char because int might match the return type of a gcc2
9667 builtin and then its argument prototype would still apply. */
9668char utimes (); 10732char utimes ();
9669int 10733int
9670main () 10734main ()
9671{ 10735{
9672utimes (); 10736return utimes ();
9673 ; 10737 ;
9674 return 0; 10738 return 0;
9675} 10739}
9676_ACEOF 10740_ACEOF
9677rm -f conftest.$ac_objext conftest$ac_exeext 10741rm -f conftest.$ac_objext conftest$ac_exeext
9678if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10742if { (ac_try="$ac_link"
9679 (eval $ac_link) 2>conftest.er1 10743case "(($ac_try" in
10744 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10745 *) ac_try_echo=$ac_try;;
10746esac
10747eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10748 (eval "$ac_link") 2>conftest.er1
9680 ac_status=$? 10749 ac_status=$?
9681 grep -v '^ *+' conftest.er1 >conftest.err 10750 grep -v '^ *+' conftest.er1 >conftest.err
9682 rm -f conftest.er1 10751 rm -f conftest.er1
9683 cat conftest.err >&5 10752 cat conftest.err >&5
9684 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10753 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9685 (exit $ac_status); } && 10754 (exit $ac_status); } && {
9686 { ac_try='test -z "$ac_c_werror_flag" 10755 test -z "$ac_c_werror_flag" ||
9687 || test ! -s conftest.err' 10756 test ! -s conftest.err
9688 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10757 } && test -s conftest$ac_exeext &&
9689 (eval $ac_try) 2>&5 10758 $as_test_x conftest$ac_exeext; then
9690 ac_status=$?
9691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9692 (exit $ac_status); }; } &&
9693 { ac_try='test -s conftest$ac_exeext'
9694 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9695 (eval $ac_try) 2>&5
9696 ac_status=$?
9697 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9698 (exit $ac_status); }; }; then
9699 ac_cv_lib_c89_utimes=yes 10759 ac_cv_lib_c89_utimes=yes
9700else 10760else
9701 echo "$as_me: failed program was:" >&5 10761 echo "$as_me: failed program was:" >&5
9702sed 's/^/| /' conftest.$ac_ext >&5 10762sed 's/^/| /' conftest.$ac_ext >&5
9703 10763
9704ac_cv_lib_c89_utimes=no 10764 ac_cv_lib_c89_utimes=no
9705fi 10765fi
9706rm -f conftest.err conftest.$ac_objext \ 10766
10767rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9707 conftest$ac_exeext conftest.$ac_ext 10768 conftest$ac_exeext conftest.$ac_ext
9708LIBS=$ac_check_lib_save_LIBS 10769LIBS=$ac_check_lib_save_LIBS
9709fi 10770fi
9710echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5 10771{ echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
9711echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6 10772echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6; }
9712if test $ac_cv_lib_c89_utimes = yes; then 10773if test $ac_cv_lib_c89_utimes = yes; then
9713 cat >>confdefs.h <<\_ACEOF 10774 cat >>confdefs.h <<\_ACEOF
9714#define HAVE_UTIMES 1 10775#define HAVE_UTIMES 1
@@ -9726,18 +10787,19 @@ done
9726for ac_header in libutil.h 10787for ac_header in libutil.h
9727do 10788do
9728as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 10789as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
9729if eval "test \"\${$as_ac_Header+set}\" = set"; then 10790if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9730 echo "$as_me:$LINENO: checking for $ac_header" >&5 10791 { echo "$as_me:$LINENO: checking for $ac_header" >&5
9731echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 10792echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9732if eval "test \"\${$as_ac_Header+set}\" = set"; then 10793if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9733 echo $ECHO_N "(cached) $ECHO_C" >&6 10794 echo $ECHO_N "(cached) $ECHO_C" >&6
9734fi 10795fi
9735echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 10796ac_res=`eval echo '${'$as_ac_Header'}'`
9736echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 10797 { echo "$as_me:$LINENO: result: $ac_res" >&5
10798echo "${ECHO_T}$ac_res" >&6; }
9737else 10799else
9738 # Is the header compilable? 10800 # Is the header compilable?
9739echo "$as_me:$LINENO: checking $ac_header usability" >&5 10801{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
9740echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 10802echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
9741cat >conftest.$ac_ext <<_ACEOF 10803cat >conftest.$ac_ext <<_ACEOF
9742/* confdefs.h. */ 10804/* confdefs.h. */
9743_ACEOF 10805_ACEOF
@@ -9748,41 +10810,37 @@ $ac_includes_default
9748#include <$ac_header> 10810#include <$ac_header>
9749_ACEOF 10811_ACEOF
9750rm -f conftest.$ac_objext 10812rm -f conftest.$ac_objext
9751if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 10813if { (ac_try="$ac_compile"
9752 (eval $ac_compile) 2>conftest.er1 10814case "(($ac_try" in
10815 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10816 *) ac_try_echo=$ac_try;;
10817esac
10818eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10819 (eval "$ac_compile") 2>conftest.er1
9753 ac_status=$? 10820 ac_status=$?
9754 grep -v '^ *+' conftest.er1 >conftest.err 10821 grep -v '^ *+' conftest.er1 >conftest.err
9755 rm -f conftest.er1 10822 rm -f conftest.er1
9756 cat conftest.err >&5 10823 cat conftest.err >&5
9757 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10824 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9758 (exit $ac_status); } && 10825 (exit $ac_status); } && {
9759 { ac_try='test -z "$ac_c_werror_flag" 10826 test -z "$ac_c_werror_flag" ||
9760 || test ! -s conftest.err' 10827 test ! -s conftest.err
9761 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10828 } && test -s conftest.$ac_objext; then
9762 (eval $ac_try) 2>&5
9763 ac_status=$?
9764 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9765 (exit $ac_status); }; } &&
9766 { ac_try='test -s conftest.$ac_objext'
9767 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9768 (eval $ac_try) 2>&5
9769 ac_status=$?
9770 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9771 (exit $ac_status); }; }; then
9772 ac_header_compiler=yes 10829 ac_header_compiler=yes
9773else 10830else
9774 echo "$as_me: failed program was:" >&5 10831 echo "$as_me: failed program was:" >&5
9775sed 's/^/| /' conftest.$ac_ext >&5 10832sed 's/^/| /' conftest.$ac_ext >&5
9776 10833
9777ac_header_compiler=no 10834 ac_header_compiler=no
9778fi 10835fi
9779rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 10836
9780echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 10837rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9781echo "${ECHO_T}$ac_header_compiler" >&6 10838{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10839echo "${ECHO_T}$ac_header_compiler" >&6; }
9782 10840
9783# Is the header present? 10841# Is the header present?
9784echo "$as_me:$LINENO: checking $ac_header presence" >&5 10842{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
9785echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 10843echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
9786cat >conftest.$ac_ext <<_ACEOF 10844cat >conftest.$ac_ext <<_ACEOF
9787/* confdefs.h. */ 10845/* confdefs.h. */
9788_ACEOF 10846_ACEOF
@@ -9791,24 +10849,22 @@ cat >>conftest.$ac_ext <<_ACEOF
9791/* end confdefs.h. */ 10849/* end confdefs.h. */
9792#include <$ac_header> 10850#include <$ac_header>
9793_ACEOF 10851_ACEOF
9794if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 10852if { (ac_try="$ac_cpp conftest.$ac_ext"
9795 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 10853case "(($ac_try" in
10854 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10855 *) ac_try_echo=$ac_try;;
10856esac
10857eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10858 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9796 ac_status=$? 10859 ac_status=$?
9797 grep -v '^ *+' conftest.er1 >conftest.err 10860 grep -v '^ *+' conftest.er1 >conftest.err
9798 rm -f conftest.er1 10861 rm -f conftest.er1
9799 cat conftest.err >&5 10862 cat conftest.err >&5
9800 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10863 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9801 (exit $ac_status); } >/dev/null; then 10864 (exit $ac_status); } >/dev/null && {
9802 if test -s conftest.err; then 10865 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
9803 ac_cpp_err=$ac_c_preproc_warn_flag 10866 test ! -s conftest.err
9804 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 10867 }; then
9805 else
9806 ac_cpp_err=
9807 fi
9808else
9809 ac_cpp_err=yes
9810fi
9811if test -z "$ac_cpp_err"; then
9812 ac_header_preproc=yes 10868 ac_header_preproc=yes
9813else 10869else
9814 echo "$as_me: failed program was:" >&5 10870 echo "$as_me: failed program was:" >&5
@@ -9816,9 +10872,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
9816 10872
9817 ac_header_preproc=no 10873 ac_header_preproc=no
9818fi 10874fi
10875
9819rm -f conftest.err conftest.$ac_ext 10876rm -f conftest.err conftest.$ac_ext
9820echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 10877{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9821echo "${ECHO_T}$ac_header_preproc" >&6 10878echo "${ECHO_T}$ac_header_preproc" >&6; }
9822 10879
9823# So? What about this header? 10880# So? What about this header?
9824case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 10881case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -9842,25 +10899,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
9842echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 10899echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
9843 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 10900 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
9844echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 10901echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
9845 ( 10902 ( cat <<\_ASBOX
9846 cat <<\_ASBOX
9847## ------------------------------------------- ## 10903## ------------------------------------------- ##
9848## Report this to openssh-unix-dev@mindrot.org ## 10904## Report this to openssh-unix-dev@mindrot.org ##
9849## ------------------------------------------- ## 10905## ------------------------------------------- ##
9850_ASBOX 10906_ASBOX
9851 ) | 10907 ) | sed "s/^/$as_me: WARNING: /" >&2
9852 sed "s/^/$as_me: WARNING: /" >&2
9853 ;; 10908 ;;
9854esac 10909esac
9855echo "$as_me:$LINENO: checking for $ac_header" >&5 10910{ echo "$as_me:$LINENO: checking for $ac_header" >&5
9856echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 10911echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9857if eval "test \"\${$as_ac_Header+set}\" = set"; then 10912if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9858 echo $ECHO_N "(cached) $ECHO_C" >&6 10913 echo $ECHO_N "(cached) $ECHO_C" >&6
9859else 10914else
9860 eval "$as_ac_Header=\$ac_header_preproc" 10915 eval "$as_ac_Header=\$ac_header_preproc"
9861fi 10916fi
9862echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 10917ac_res=`eval echo '${'$as_ac_Header'}'`
9863echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 10918 { echo "$as_me:$LINENO: result: $ac_res" >&5
10919echo "${ECHO_T}$ac_res" >&6; }
9864 10920
9865fi 10921fi
9866if test `eval echo '${'$as_ac_Header'}'` = yes; then 10922if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -9872,13 +10928,12 @@ fi
9872 10928
9873done 10929done
9874 10930
9875echo "$as_me:$LINENO: checking for library containing login" >&5 10931{ echo "$as_me:$LINENO: checking for library containing login" >&5
9876echo $ECHO_N "checking for library containing login... $ECHO_C" >&6 10932echo $ECHO_N "checking for library containing login... $ECHO_C" >&6; }
9877if test "${ac_cv_search_login+set}" = set; then 10933if test "${ac_cv_search_login+set}" = set; then
9878 echo $ECHO_N "(cached) $ECHO_C" >&6 10934 echo $ECHO_N "(cached) $ECHO_C" >&6
9879else 10935else
9880 ac_func_search_save_LIBS=$LIBS 10936 ac_func_search_save_LIBS=$LIBS
9881ac_cv_search_login=no
9882cat >conftest.$ac_ext <<_ACEOF 10937cat >conftest.$ac_ext <<_ACEOF
9883/* confdefs.h. */ 10938/* confdefs.h. */
9884_ACEOF 10939_ACEOF
@@ -9886,115 +10941,73 @@ cat confdefs.h >>conftest.$ac_ext
9886cat >>conftest.$ac_ext <<_ACEOF 10941cat >>conftest.$ac_ext <<_ACEOF
9887/* end confdefs.h. */ 10942/* end confdefs.h. */
9888 10943
9889/* Override any gcc2 internal prototype to avoid an error. */ 10944/* Override any GCC internal prototype to avoid an error.
10945 Use char because int might match the return type of a GCC
10946 builtin and then its argument prototype would still apply. */
9890#ifdef __cplusplus 10947#ifdef __cplusplus
9891extern "C" 10948extern "C"
9892#endif 10949#endif
9893/* We use char because int might match the return type of a gcc2
9894 builtin and then its argument prototype would still apply. */
9895char login (); 10950char login ();
9896int 10951int
9897main () 10952main ()
9898{ 10953{
9899login (); 10954return login ();
9900 ; 10955 ;
9901 return 0; 10956 return 0;
9902} 10957}
9903_ACEOF 10958_ACEOF
9904rm -f conftest.$ac_objext conftest$ac_exeext 10959for ac_lib in '' util bsd; do
9905if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10960 if test -z "$ac_lib"; then
9906 (eval $ac_link) 2>conftest.er1 10961 ac_res="none required"
10962 else
10963 ac_res=-l$ac_lib
10964 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
10965 fi
10966 rm -f conftest.$ac_objext conftest$ac_exeext
10967if { (ac_try="$ac_link"
10968case "(($ac_try" in
10969 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10970 *) ac_try_echo=$ac_try;;
10971esac
10972eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10973 (eval "$ac_link") 2>conftest.er1
9907 ac_status=$? 10974 ac_status=$?
9908 grep -v '^ *+' conftest.er1 >conftest.err 10975 grep -v '^ *+' conftest.er1 >conftest.err
9909 rm -f conftest.er1 10976 rm -f conftest.er1
9910 cat conftest.err >&5 10977 cat conftest.err >&5
9911 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10978 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9912 (exit $ac_status); } && 10979 (exit $ac_status); } && {
9913 { ac_try='test -z "$ac_c_werror_flag" 10980 test -z "$ac_c_werror_flag" ||
9914 || test ! -s conftest.err' 10981 test ! -s conftest.err
9915 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10982 } && test -s conftest$ac_exeext &&
9916 (eval $ac_try) 2>&5 10983 $as_test_x conftest$ac_exeext; then
9917 ac_status=$? 10984 ac_cv_search_login=$ac_res
9918 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9919 (exit $ac_status); }; } &&
9920 { ac_try='test -s conftest$ac_exeext'
9921 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9922 (eval $ac_try) 2>&5
9923 ac_status=$?
9924 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9925 (exit $ac_status); }; }; then
9926 ac_cv_search_login="none required"
9927else 10985else
9928 echo "$as_me: failed program was:" >&5 10986 echo "$as_me: failed program was:" >&5
9929sed 's/^/| /' conftest.$ac_ext >&5 10987sed 's/^/| /' conftest.$ac_ext >&5
9930 10988
9931fi
9932rm -f conftest.err conftest.$ac_objext \
9933 conftest$ac_exeext conftest.$ac_ext
9934if test "$ac_cv_search_login" = no; then
9935 for ac_lib in util bsd; do
9936 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9937 cat >conftest.$ac_ext <<_ACEOF
9938/* confdefs.h. */
9939_ACEOF
9940cat confdefs.h >>conftest.$ac_ext
9941cat >>conftest.$ac_ext <<_ACEOF
9942/* end confdefs.h. */
9943 10989
9944/* Override any gcc2 internal prototype to avoid an error. */ 10990fi
9945#ifdef __cplusplus
9946extern "C"
9947#endif
9948/* We use char because int might match the return type of a gcc2
9949 builtin and then its argument prototype would still apply. */
9950char login ();
9951int
9952main ()
9953{
9954login ();
9955 ;
9956 return 0;
9957}
9958_ACEOF
9959rm -f conftest.$ac_objext conftest$ac_exeext
9960if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
9961 (eval $ac_link) 2>conftest.er1
9962 ac_status=$?
9963 grep -v '^ *+' conftest.er1 >conftest.err
9964 rm -f conftest.er1
9965 cat conftest.err >&5
9966 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9967 (exit $ac_status); } &&
9968 { ac_try='test -z "$ac_c_werror_flag"
9969 || test ! -s conftest.err'
9970 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9971 (eval $ac_try) 2>&5
9972 ac_status=$?
9973 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9974 (exit $ac_status); }; } &&
9975 { ac_try='test -s conftest$ac_exeext'
9976 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9977 (eval $ac_try) 2>&5
9978 ac_status=$?
9979 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9980 (exit $ac_status); }; }; then
9981 ac_cv_search_login="-l$ac_lib"
9982break
9983else
9984 echo "$as_me: failed program was:" >&5
9985sed 's/^/| /' conftest.$ac_ext >&5
9986 10991
10992rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10993 conftest$ac_exeext
10994 if test "${ac_cv_search_login+set}" = set; then
10995 break
9987fi 10996fi
9988rm -f conftest.err conftest.$ac_objext \ 10997done
9989 conftest$ac_exeext conftest.$ac_ext 10998if test "${ac_cv_search_login+set}" = set; then
9990 done 10999 :
11000else
11001 ac_cv_search_login=no
9991fi 11002fi
11003rm conftest.$ac_ext
9992LIBS=$ac_func_search_save_LIBS 11004LIBS=$ac_func_search_save_LIBS
9993fi 11005fi
9994echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5 11006{ echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
9995echo "${ECHO_T}$ac_cv_search_login" >&6 11007echo "${ECHO_T}$ac_cv_search_login" >&6; }
9996if test "$ac_cv_search_login" != no; then 11008ac_res=$ac_cv_search_login
9997 test "$ac_cv_search_login" = "none required" || LIBS="$ac_cv_search_login $LIBS" 11009if test "$ac_res" != no; then
11010 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9998 11011
9999cat >>confdefs.h <<\_ACEOF 11012cat >>confdefs.h <<\_ACEOF
10000#define HAVE_LOGIN 1 11013#define HAVE_LOGIN 1
@@ -10008,9 +11021,9 @@ fi
10008for ac_func in logout updwtmp logwtmp 11021for ac_func in logout updwtmp logwtmp
10009do 11022do
10010as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 11023as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
10011echo "$as_me:$LINENO: checking for $ac_func" >&5 11024{ echo "$as_me:$LINENO: checking for $ac_func" >&5
10012echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 11025echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
10013if eval "test \"\${$as_ac_var+set}\" = set"; then 11026if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10014 echo $ECHO_N "(cached) $ECHO_C" >&6 11027 echo $ECHO_N "(cached) $ECHO_C" >&6
10015else 11028else
10016 cat >conftest.$ac_ext <<_ACEOF 11029 cat >conftest.$ac_ext <<_ACEOF
@@ -10036,68 +11049,60 @@ cat >>conftest.$ac_ext <<_ACEOF
10036 11049
10037#undef $ac_func 11050#undef $ac_func
10038 11051
10039/* Override any gcc2 internal prototype to avoid an error. */ 11052/* Override any GCC internal prototype to avoid an error.
11053 Use char because int might match the return type of a GCC
11054 builtin and then its argument prototype would still apply. */
10040#ifdef __cplusplus 11055#ifdef __cplusplus
10041extern "C" 11056extern "C"
10042{
10043#endif 11057#endif
10044/* We use char because int might match the return type of a gcc2
10045 builtin and then its argument prototype would still apply. */
10046char $ac_func (); 11058char $ac_func ();
10047/* The GNU C library defines this for functions which it implements 11059/* The GNU C library defines this for functions which it implements
10048 to always fail with ENOSYS. Some functions are actually named 11060 to always fail with ENOSYS. Some functions are actually named
10049 something starting with __ and the normal name is an alias. */ 11061 something starting with __ and the normal name is an alias. */
10050#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 11062#if defined __stub_$ac_func || defined __stub___$ac_func
10051choke me 11063choke me
10052#else
10053char (*f) () = $ac_func;
10054#endif
10055#ifdef __cplusplus
10056}
10057#endif 11064#endif
10058 11065
10059int 11066int
10060main () 11067main ()
10061{ 11068{
10062return f != $ac_func; 11069return $ac_func ();
10063 ; 11070 ;
10064 return 0; 11071 return 0;
10065} 11072}
10066_ACEOF 11073_ACEOF
10067rm -f conftest.$ac_objext conftest$ac_exeext 11074rm -f conftest.$ac_objext conftest$ac_exeext
10068if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11075if { (ac_try="$ac_link"
10069 (eval $ac_link) 2>conftest.er1 11076case "(($ac_try" in
11077 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11078 *) ac_try_echo=$ac_try;;
11079esac
11080eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11081 (eval "$ac_link") 2>conftest.er1
10070 ac_status=$? 11082 ac_status=$?
10071 grep -v '^ *+' conftest.er1 >conftest.err 11083 grep -v '^ *+' conftest.er1 >conftest.err
10072 rm -f conftest.er1 11084 rm -f conftest.er1
10073 cat conftest.err >&5 11085 cat conftest.err >&5
10074 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11086 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10075 (exit $ac_status); } && 11087 (exit $ac_status); } && {
10076 { ac_try='test -z "$ac_c_werror_flag" 11088 test -z "$ac_c_werror_flag" ||
10077 || test ! -s conftest.err' 11089 test ! -s conftest.err
10078 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11090 } && test -s conftest$ac_exeext &&
10079 (eval $ac_try) 2>&5 11091 $as_test_x conftest$ac_exeext; then
10080 ac_status=$?
10081 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10082 (exit $ac_status); }; } &&
10083 { ac_try='test -s conftest$ac_exeext'
10084 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10085 (eval $ac_try) 2>&5
10086 ac_status=$?
10087 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10088 (exit $ac_status); }; }; then
10089 eval "$as_ac_var=yes" 11092 eval "$as_ac_var=yes"
10090else 11093else
10091 echo "$as_me: failed program was:" >&5 11094 echo "$as_me: failed program was:" >&5
10092sed 's/^/| /' conftest.$ac_ext >&5 11095sed 's/^/| /' conftest.$ac_ext >&5
10093 11096
10094eval "$as_ac_var=no" 11097 eval "$as_ac_var=no"
10095fi 11098fi
10096rm -f conftest.err conftest.$ac_objext \ 11099
11100rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10097 conftest$ac_exeext conftest.$ac_ext 11101 conftest$ac_exeext conftest.$ac_ext
10098fi 11102fi
10099echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 11103ac_res=`eval echo '${'$as_ac_var'}'`
10100echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 11104 { echo "$as_me:$LINENO: result: $ac_res" >&5
11105echo "${ECHO_T}$ac_res" >&6; }
10101if test `eval echo '${'$as_ac_var'}'` = yes; then 11106if test `eval echo '${'$as_ac_var'}'` = yes; then
10102 cat >>confdefs.h <<_ACEOF 11107 cat >>confdefs.h <<_ACEOF
10103#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 11108#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -10111,9 +11116,9 @@ done
10111for ac_func in strftime 11116for ac_func in strftime
10112do 11117do
10113as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 11118as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
10114echo "$as_me:$LINENO: checking for $ac_func" >&5 11119{ echo "$as_me:$LINENO: checking for $ac_func" >&5
10115echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 11120echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
10116if eval "test \"\${$as_ac_var+set}\" = set"; then 11121if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10117 echo $ECHO_N "(cached) $ECHO_C" >&6 11122 echo $ECHO_N "(cached) $ECHO_C" >&6
10118else 11123else
10119 cat >conftest.$ac_ext <<_ACEOF 11124 cat >conftest.$ac_ext <<_ACEOF
@@ -10139,68 +11144,60 @@ cat >>conftest.$ac_ext <<_ACEOF
10139 11144
10140#undef $ac_func 11145#undef $ac_func
10141 11146
10142/* Override any gcc2 internal prototype to avoid an error. */ 11147/* Override any GCC internal prototype to avoid an error.
11148 Use char because int might match the return type of a GCC
11149 builtin and then its argument prototype would still apply. */
10143#ifdef __cplusplus 11150#ifdef __cplusplus
10144extern "C" 11151extern "C"
10145{
10146#endif 11152#endif
10147/* We use char because int might match the return type of a gcc2
10148 builtin and then its argument prototype would still apply. */
10149char $ac_func (); 11153char $ac_func ();
10150/* The GNU C library defines this for functions which it implements 11154/* The GNU C library defines this for functions which it implements
10151 to always fail with ENOSYS. Some functions are actually named 11155 to always fail with ENOSYS. Some functions are actually named
10152 something starting with __ and the normal name is an alias. */ 11156 something starting with __ and the normal name is an alias. */
10153#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 11157#if defined __stub_$ac_func || defined __stub___$ac_func
10154choke me 11158choke me
10155#else
10156char (*f) () = $ac_func;
10157#endif
10158#ifdef __cplusplus
10159}
10160#endif 11159#endif
10161 11160
10162int 11161int
10163main () 11162main ()
10164{ 11163{
10165return f != $ac_func; 11164return $ac_func ();
10166 ; 11165 ;
10167 return 0; 11166 return 0;
10168} 11167}
10169_ACEOF 11168_ACEOF
10170rm -f conftest.$ac_objext conftest$ac_exeext 11169rm -f conftest.$ac_objext conftest$ac_exeext
10171if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11170if { (ac_try="$ac_link"
10172 (eval $ac_link) 2>conftest.er1 11171case "(($ac_try" in
11172 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11173 *) ac_try_echo=$ac_try;;
11174esac
11175eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11176 (eval "$ac_link") 2>conftest.er1
10173 ac_status=$? 11177 ac_status=$?
10174 grep -v '^ *+' conftest.er1 >conftest.err 11178 grep -v '^ *+' conftest.er1 >conftest.err
10175 rm -f conftest.er1 11179 rm -f conftest.er1
10176 cat conftest.err >&5 11180 cat conftest.err >&5
10177 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11181 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10178 (exit $ac_status); } && 11182 (exit $ac_status); } && {
10179 { ac_try='test -z "$ac_c_werror_flag" 11183 test -z "$ac_c_werror_flag" ||
10180 || test ! -s conftest.err' 11184 test ! -s conftest.err
10181 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11185 } && test -s conftest$ac_exeext &&
10182 (eval $ac_try) 2>&5 11186 $as_test_x conftest$ac_exeext; then
10183 ac_status=$?
10184 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10185 (exit $ac_status); }; } &&
10186 { ac_try='test -s conftest$ac_exeext'
10187 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10188 (eval $ac_try) 2>&5
10189 ac_status=$?
10190 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10191 (exit $ac_status); }; }; then
10192 eval "$as_ac_var=yes" 11187 eval "$as_ac_var=yes"
10193else 11188else
10194 echo "$as_me: failed program was:" >&5 11189 echo "$as_me: failed program was:" >&5
10195sed 's/^/| /' conftest.$ac_ext >&5 11190sed 's/^/| /' conftest.$ac_ext >&5
10196 11191
10197eval "$as_ac_var=no" 11192 eval "$as_ac_var=no"
10198fi 11193fi
10199rm -f conftest.err conftest.$ac_objext \ 11194
11195rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10200 conftest$ac_exeext conftest.$ac_ext 11196 conftest$ac_exeext conftest.$ac_ext
10201fi 11197fi
10202echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 11198ac_res=`eval echo '${'$as_ac_var'}'`
10203echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 11199 { echo "$as_me:$LINENO: result: $ac_res" >&5
11200echo "${ECHO_T}$ac_res" >&6; }
10204if test `eval echo '${'$as_ac_var'}'` = yes; then 11201if test `eval echo '${'$as_ac_var'}'` = yes; then
10205 cat >>confdefs.h <<_ACEOF 11202 cat >>confdefs.h <<_ACEOF
10206#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 11203#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -10208,8 +11205,8 @@ _ACEOF
10208 11205
10209else 11206else
10210 # strftime is in -lintl on SCO UNIX. 11207 # strftime is in -lintl on SCO UNIX.
10211echo "$as_me:$LINENO: checking for strftime in -lintl" >&5 11208{ echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
10212echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6 11209echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6; }
10213if test "${ac_cv_lib_intl_strftime+set}" = set; then 11210if test "${ac_cv_lib_intl_strftime+set}" = set; then
10214 echo $ECHO_N "(cached) $ECHO_C" >&6 11211 echo $ECHO_N "(cached) $ECHO_C" >&6
10215else 11212else
@@ -10222,56 +11219,53 @@ cat confdefs.h >>conftest.$ac_ext
10222cat >>conftest.$ac_ext <<_ACEOF 11219cat >>conftest.$ac_ext <<_ACEOF
10223/* end confdefs.h. */ 11220/* end confdefs.h. */
10224 11221
10225/* Override any gcc2 internal prototype to avoid an error. */ 11222/* Override any GCC internal prototype to avoid an error.
11223 Use char because int might match the return type of a GCC
11224 builtin and then its argument prototype would still apply. */
10226#ifdef __cplusplus 11225#ifdef __cplusplus
10227extern "C" 11226extern "C"
10228#endif 11227#endif
10229/* We use char because int might match the return type of a gcc2
10230 builtin and then its argument prototype would still apply. */
10231char strftime (); 11228char strftime ();
10232int 11229int
10233main () 11230main ()
10234{ 11231{
10235strftime (); 11232return strftime ();
10236 ; 11233 ;
10237 return 0; 11234 return 0;
10238} 11235}
10239_ACEOF 11236_ACEOF
10240rm -f conftest.$ac_objext conftest$ac_exeext 11237rm -f conftest.$ac_objext conftest$ac_exeext
10241if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11238if { (ac_try="$ac_link"
10242 (eval $ac_link) 2>conftest.er1 11239case "(($ac_try" in
11240 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11241 *) ac_try_echo=$ac_try;;
11242esac
11243eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11244 (eval "$ac_link") 2>conftest.er1
10243 ac_status=$? 11245 ac_status=$?
10244 grep -v '^ *+' conftest.er1 >conftest.err 11246 grep -v '^ *+' conftest.er1 >conftest.err
10245 rm -f conftest.er1 11247 rm -f conftest.er1
10246 cat conftest.err >&5 11248 cat conftest.err >&5
10247 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11249 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10248 (exit $ac_status); } && 11250 (exit $ac_status); } && {
10249 { ac_try='test -z "$ac_c_werror_flag" 11251 test -z "$ac_c_werror_flag" ||
10250 || test ! -s conftest.err' 11252 test ! -s conftest.err
10251 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11253 } && test -s conftest$ac_exeext &&
10252 (eval $ac_try) 2>&5 11254 $as_test_x conftest$ac_exeext; then
10253 ac_status=$?
10254 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10255 (exit $ac_status); }; } &&
10256 { ac_try='test -s conftest$ac_exeext'
10257 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10258 (eval $ac_try) 2>&5
10259 ac_status=$?
10260 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10261 (exit $ac_status); }; }; then
10262 ac_cv_lib_intl_strftime=yes 11255 ac_cv_lib_intl_strftime=yes
10263else 11256else
10264 echo "$as_me: failed program was:" >&5 11257 echo "$as_me: failed program was:" >&5
10265sed 's/^/| /' conftest.$ac_ext >&5 11258sed 's/^/| /' conftest.$ac_ext >&5
10266 11259
10267ac_cv_lib_intl_strftime=no 11260 ac_cv_lib_intl_strftime=no
10268fi 11261fi
10269rm -f conftest.err conftest.$ac_objext \ 11262
11263rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10270 conftest$ac_exeext conftest.$ac_ext 11264 conftest$ac_exeext conftest.$ac_ext
10271LIBS=$ac_check_lib_save_LIBS 11265LIBS=$ac_check_lib_save_LIBS
10272fi 11266fi
10273echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5 11267{ echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
10274echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6 11268echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6; }
10275if test $ac_cv_lib_intl_strftime = yes; then 11269if test $ac_cv_lib_intl_strftime = yes; then
10276 cat >>confdefs.h <<\_ACEOF 11270 cat >>confdefs.h <<\_ACEOF
10277#define HAVE_STRFTIME 1 11271#define HAVE_STRFTIME 1
@@ -10285,8 +11279,8 @@ done
10285 11279
10286 11280
10287# Check for ALTDIRFUNC glob() extension 11281# Check for ALTDIRFUNC glob() extension
10288echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5 11282{ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
10289echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 11283echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6; }
10290cat >conftest.$ac_ext <<_ACEOF 11284cat >conftest.$ac_ext <<_ACEOF
10291/* confdefs.h. */ 11285/* confdefs.h. */
10292_ACEOF 11286_ACEOF
@@ -10308,13 +11302,13 @@ cat >>confdefs.h <<\_ACEOF
10308#define GLOB_HAS_ALTDIRFUNC 1 11302#define GLOB_HAS_ALTDIRFUNC 1
10309_ACEOF 11303_ACEOF
10310 11304
10311 echo "$as_me:$LINENO: result: yes" >&5 11305 { echo "$as_me:$LINENO: result: yes" >&5
10312echo "${ECHO_T}yes" >&6 11306echo "${ECHO_T}yes" >&6; }
10313 11307
10314else 11308else
10315 11309
10316 echo "$as_me:$LINENO: result: no" >&5 11310 { echo "$as_me:$LINENO: result: no" >&5
10317echo "${ECHO_T}no" >&6 11311echo "${ECHO_T}no" >&6; }
10318 11312
10319 11313
10320fi 11314fi
@@ -10322,42 +11316,134 @@ rm -f conftest*
10322 11316
10323 11317
10324# Check for g.gl_matchc glob() extension 11318# Check for g.gl_matchc glob() extension
10325echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5 11319{ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
10326echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 11320echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6; }
10327cat >conftest.$ac_ext <<_ACEOF 11321cat >conftest.$ac_ext <<_ACEOF
10328/* confdefs.h. */ 11322/* confdefs.h. */
10329_ACEOF 11323_ACEOF
10330cat confdefs.h >>conftest.$ac_ext 11324cat confdefs.h >>conftest.$ac_ext
10331cat >>conftest.$ac_ext <<_ACEOF 11325cat >>conftest.$ac_ext <<_ACEOF
10332/* end confdefs.h. */ 11326/* end confdefs.h. */
10333 11327 #include <glob.h>
10334 #include <glob.h> 11328int
10335 int main(void){glob_t g; g.gl_matchc = 1;} 11329main ()
10336 11330{
11331glob_t g; g.gl_matchc = 1;
11332 ;
11333 return 0;
11334}
10337_ACEOF 11335_ACEOF
10338if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 11336rm -f conftest.$ac_objext
10339 $EGREP "FOUNDIT" >/dev/null 2>&1; then 11337if { (ac_try="$ac_compile"
11338case "(($ac_try" in
11339 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11340 *) ac_try_echo=$ac_try;;
11341esac
11342eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11343 (eval "$ac_compile") 2>conftest.er1
11344 ac_status=$?
11345 grep -v '^ *+' conftest.er1 >conftest.err
11346 rm -f conftest.er1
11347 cat conftest.err >&5
11348 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11349 (exit $ac_status); } && {
11350 test -z "$ac_c_werror_flag" ||
11351 test ! -s conftest.err
11352 } && test -s conftest.$ac_objext; then
10340 11353
10341 11354
10342cat >>confdefs.h <<\_ACEOF 11355cat >>confdefs.h <<\_ACEOF
10343#define GLOB_HAS_GL_MATCHC 1 11356#define GLOB_HAS_GL_MATCHC 1
10344_ACEOF 11357_ACEOF
10345 11358
10346 echo "$as_me:$LINENO: result: yes" >&5 11359 { echo "$as_me:$LINENO: result: yes" >&5
10347echo "${ECHO_T}yes" >&6 11360echo "${ECHO_T}yes" >&6; }
10348 11361
10349else 11362else
11363 echo "$as_me: failed program was:" >&5
11364sed 's/^/| /' conftest.$ac_ext >&5
11365
10350 11366
10351 echo "$as_me:$LINENO: result: no" >&5 11367 { echo "$as_me:$LINENO: result: no" >&5
10352echo "${ECHO_T}no" >&6 11368echo "${ECHO_T}no" >&6; }
10353 11369
10354 11370
10355fi 11371fi
10356rm -f conftest*
10357 11372
11373rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11374
11375{ echo "$as_me:$LINENO: checking whether GLOB_NOMATCH is declared" >&5
11376echo $ECHO_N "checking whether GLOB_NOMATCH is declared... $ECHO_C" >&6; }
11377if test "${ac_cv_have_decl_GLOB_NOMATCH+set}" = set; then
11378 echo $ECHO_N "(cached) $ECHO_C" >&6
11379else
11380 cat >conftest.$ac_ext <<_ACEOF
11381/* confdefs.h. */
11382_ACEOF
11383cat confdefs.h >>conftest.$ac_ext
11384cat >>conftest.$ac_ext <<_ACEOF
11385/* end confdefs.h. */
11386#include <glob.h>
11387
11388int
11389main ()
11390{
11391#ifndef GLOB_NOMATCH
11392 (void) GLOB_NOMATCH;
11393#endif
10358 11394
10359echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 11395 ;
10360echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 11396 return 0;
11397}
11398_ACEOF
11399rm -f conftest.$ac_objext
11400if { (ac_try="$ac_compile"
11401case "(($ac_try" in
11402 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11403 *) ac_try_echo=$ac_try;;
11404esac
11405eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11406 (eval "$ac_compile") 2>conftest.er1
11407 ac_status=$?
11408 grep -v '^ *+' conftest.er1 >conftest.err
11409 rm -f conftest.er1
11410 cat conftest.err >&5
11411 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11412 (exit $ac_status); } && {
11413 test -z "$ac_c_werror_flag" ||
11414 test ! -s conftest.err
11415 } && test -s conftest.$ac_objext; then
11416 ac_cv_have_decl_GLOB_NOMATCH=yes
11417else
11418 echo "$as_me: failed program was:" >&5
11419sed 's/^/| /' conftest.$ac_ext >&5
11420
11421 ac_cv_have_decl_GLOB_NOMATCH=no
11422fi
11423
11424rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11425fi
11426{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_GLOB_NOMATCH" >&5
11427echo "${ECHO_T}$ac_cv_have_decl_GLOB_NOMATCH" >&6; }
11428if test $ac_cv_have_decl_GLOB_NOMATCH = yes; then
11429
11430cat >>confdefs.h <<_ACEOF
11431#define HAVE_DECL_GLOB_NOMATCH 1
11432_ACEOF
11433
11434
11435else
11436 cat >>confdefs.h <<_ACEOF
11437#define HAVE_DECL_GLOB_NOMATCH 0
11438_ACEOF
11439
11440
11441fi
11442
11443
11444
11445{ echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
11446echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6; }
10361if test "$cross_compiling" = yes; then 11447if test "$cross_compiling" = yes; then
10362 11448
10363 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5 11449 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
@@ -10382,18 +11468,27 @@ int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
10382 11468
10383_ACEOF 11469_ACEOF
10384rm -f conftest$ac_exeext 11470rm -f conftest$ac_exeext
10385if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11471if { (ac_try="$ac_link"
10386 (eval $ac_link) 2>&5 11472case "(($ac_try" in
11473 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11474 *) ac_try_echo=$ac_try;;
11475esac
11476eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11477 (eval "$ac_link") 2>&5
10387 ac_status=$? 11478 ac_status=$?
10388 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11479 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10389 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11480 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10390 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11481 { (case "(($ac_try" in
10391 (eval $ac_try) 2>&5 11482 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11483 *) ac_try_echo=$ac_try;;
11484esac
11485eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11486 (eval "$ac_try") 2>&5
10392 ac_status=$? 11487 ac_status=$?
10393 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11488 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10394 (exit $ac_status); }; }; then 11489 (exit $ac_status); }; }; then
10395 echo "$as_me:$LINENO: result: yes" >&5 11490 { echo "$as_me:$LINENO: result: yes" >&5
10396echo "${ECHO_T}yes" >&6 11491echo "${ECHO_T}yes" >&6; }
10397else 11492else
10398 echo "$as_me: program exited with status $ac_status" >&5 11493 echo "$as_me: program exited with status $ac_status" >&5
10399echo "$as_me: failed program was:" >&5 11494echo "$as_me: failed program was:" >&5
@@ -10401,8 +11496,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
10401 11496
10402( exit $ac_status ) 11497( exit $ac_status )
10403 11498
10404 echo "$as_me:$LINENO: result: no" >&5 11499 { echo "$as_me:$LINENO: result: no" >&5
10405echo "${ECHO_T}no" >&6 11500echo "${ECHO_T}no" >&6; }
10406 11501
10407cat >>confdefs.h <<\_ACEOF 11502cat >>confdefs.h <<\_ACEOF
10408#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 11503#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
@@ -10410,31 +11505,32 @@ _ACEOF
10410 11505
10411 11506
10412fi 11507fi
10413rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11508rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10414fi 11509fi
10415 11510
10416echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5 11511
10417echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6 11512
11513{ echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5
11514echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6; }
10418if test -d "/proc/$$/fd" ; then 11515if test -d "/proc/$$/fd" ; then
10419 11516
10420cat >>confdefs.h <<\_ACEOF 11517cat >>confdefs.h <<\_ACEOF
10421#define HAVE_PROC_PID 1 11518#define HAVE_PROC_PID 1
10422_ACEOF 11519_ACEOF
10423 11520
10424 echo "$as_me:$LINENO: result: yes" >&5 11521 { echo "$as_me:$LINENO: result: yes" >&5
10425echo "${ECHO_T}yes" >&6 11522echo "${ECHO_T}yes" >&6; }
10426else 11523else
10427 echo "$as_me:$LINENO: result: no" >&5 11524 { echo "$as_me:$LINENO: result: no" >&5
10428echo "${ECHO_T}no" >&6 11525echo "${ECHO_T}no" >&6; }
10429fi 11526fi
10430 11527
10431# Check whether user wants S/Key support 11528# Check whether user wants S/Key support
10432SKEY_MSG="no" 11529SKEY_MSG="no"
10433 11530
10434# Check whether --with-skey or --without-skey was given. 11531# Check whether --with-skey was given.
10435if test "${with_skey+set}" = set; then 11532if test "${with_skey+set}" = set; then
10436 withval="$with_skey" 11533 withval=$with_skey;
10437
10438 if test "x$withval" != "xno" ; then 11534 if test "x$withval" != "xno" ; then
10439 11535
10440 if test "x$withval" != "xyes" ; then 11536 if test "x$withval" != "xyes" ; then
@@ -10450,8 +11546,8 @@ _ACEOF
10450 LIBS="-lskey $LIBS" 11546 LIBS="-lskey $LIBS"
10451 SKEY_MSG="yes" 11547 SKEY_MSG="yes"
10452 11548
10453 echo "$as_me:$LINENO: checking for s/key support" >&5 11549 { echo "$as_me:$LINENO: checking for s/key support" >&5
10454echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 11550echo $ECHO_N "checking for s/key support... $ECHO_C" >&6; }
10455 cat >conftest.$ac_ext <<_ACEOF 11551 cat >conftest.$ac_ext <<_ACEOF
10456/* confdefs.h. */ 11552/* confdefs.h. */
10457_ACEOF 11553_ACEOF
@@ -10465,45 +11561,42 @@ int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
10465 11561
10466_ACEOF 11562_ACEOF
10467rm -f conftest.$ac_objext conftest$ac_exeext 11563rm -f conftest.$ac_objext conftest$ac_exeext
10468if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11564if { (ac_try="$ac_link"
10469 (eval $ac_link) 2>conftest.er1 11565case "(($ac_try" in
11566 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11567 *) ac_try_echo=$ac_try;;
11568esac
11569eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11570 (eval "$ac_link") 2>conftest.er1
10470 ac_status=$? 11571 ac_status=$?
10471 grep -v '^ *+' conftest.er1 >conftest.err 11572 grep -v '^ *+' conftest.er1 >conftest.err
10472 rm -f conftest.er1 11573 rm -f conftest.er1
10473 cat conftest.err >&5 11574 cat conftest.err >&5
10474 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11575 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10475 (exit $ac_status); } && 11576 (exit $ac_status); } && {
10476 { ac_try='test -z "$ac_c_werror_flag" 11577 test -z "$ac_c_werror_flag" ||
10477 || test ! -s conftest.err' 11578 test ! -s conftest.err
10478 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11579 } && test -s conftest$ac_exeext &&
10479 (eval $ac_try) 2>&5 11580 $as_test_x conftest$ac_exeext; then
10480 ac_status=$? 11581 { echo "$as_me:$LINENO: result: yes" >&5
10481 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11582echo "${ECHO_T}yes" >&6; }
10482 (exit $ac_status); }; } &&
10483 { ac_try='test -s conftest$ac_exeext'
10484 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10485 (eval $ac_try) 2>&5
10486 ac_status=$?
10487 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10488 (exit $ac_status); }; }; then
10489 echo "$as_me:$LINENO: result: yes" >&5
10490echo "${ECHO_T}yes" >&6
10491else 11583else
10492 echo "$as_me: failed program was:" >&5 11584 echo "$as_me: failed program was:" >&5
10493sed 's/^/| /' conftest.$ac_ext >&5 11585sed 's/^/| /' conftest.$ac_ext >&5
10494 11586
10495 11587
10496 echo "$as_me:$LINENO: result: no" >&5 11588 { echo "$as_me:$LINENO: result: no" >&5
10497echo "${ECHO_T}no" >&6 11589echo "${ECHO_T}no" >&6; }
10498 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5 11590 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
10499echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;} 11591echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
10500 { (exit 1); exit 1; }; } 11592 { (exit 1); exit 1; }; }
10501 11593
10502fi 11594fi
10503rm -f conftest.err conftest.$ac_objext \ 11595
11596rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10504 conftest$ac_exeext conftest.$ac_ext 11597 conftest$ac_exeext conftest.$ac_ext
10505 echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5 11598 { echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5
10506echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6 11599echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6; }
10507 cat >conftest.$ac_ext <<_ACEOF 11600 cat >conftest.$ac_ext <<_ACEOF
10508/* confdefs.h. */ 11601/* confdefs.h. */
10509_ACEOF 11602_ACEOF
@@ -10521,29 +11614,24 @@ main ()
10521} 11614}
10522_ACEOF 11615_ACEOF
10523rm -f conftest.$ac_objext 11616rm -f conftest.$ac_objext
10524if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 11617if { (ac_try="$ac_compile"
10525 (eval $ac_compile) 2>conftest.er1 11618case "(($ac_try" in
11619 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11620 *) ac_try_echo=$ac_try;;
11621esac
11622eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11623 (eval "$ac_compile") 2>conftest.er1
10526 ac_status=$? 11624 ac_status=$?
10527 grep -v '^ *+' conftest.er1 >conftest.err 11625 grep -v '^ *+' conftest.er1 >conftest.err
10528 rm -f conftest.er1 11626 rm -f conftest.er1
10529 cat conftest.err >&5 11627 cat conftest.err >&5
10530 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11628 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10531 (exit $ac_status); } && 11629 (exit $ac_status); } && {
10532 { ac_try='test -z "$ac_c_werror_flag" 11630 test -z "$ac_c_werror_flag" ||
10533 || test ! -s conftest.err' 11631 test ! -s conftest.err
10534 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11632 } && test -s conftest.$ac_objext; then
10535 (eval $ac_try) 2>&5 11633 { echo "$as_me:$LINENO: result: yes" >&5
10536 ac_status=$? 11634echo "${ECHO_T}yes" >&6; }
10537 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10538 (exit $ac_status); }; } &&
10539 { ac_try='test -s conftest.$ac_objext'
10540 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10541 (eval $ac_try) 2>&5
10542 ac_status=$?
10543 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10544 (exit $ac_status); }; }; then
10545 echo "$as_me:$LINENO: result: yes" >&5
10546echo "${ECHO_T}yes" >&6
10547 11635
10548cat >>confdefs.h <<\_ACEOF 11636cat >>confdefs.h <<\_ACEOF
10549#define SKEYCHALLENGE_4ARG 1 11637#define SKEYCHALLENGE_4ARG 1
@@ -10553,23 +11641,24 @@ else
10553 echo "$as_me: failed program was:" >&5 11641 echo "$as_me: failed program was:" >&5
10554sed 's/^/| /' conftest.$ac_ext >&5 11642sed 's/^/| /' conftest.$ac_ext >&5
10555 11643
10556echo "$as_me:$LINENO: result: no" >&5 11644 { echo "$as_me:$LINENO: result: no" >&5
10557echo "${ECHO_T}no" >&6 11645echo "${ECHO_T}no" >&6; }
10558 11646
10559fi 11647fi
10560rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 11648
11649rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10561 fi 11650 fi
10562 11651
10563 11652
10564fi; 11653fi
11654
10565 11655
10566# Check whether user wants TCP wrappers support 11656# Check whether user wants TCP wrappers support
10567TCPW_MSG="no" 11657TCPW_MSG="no"
10568 11658
10569# Check whether --with-tcp-wrappers or --without-tcp-wrappers was given. 11659# Check whether --with-tcp-wrappers was given.
10570if test "${with_tcp_wrappers+set}" = set; then 11660if test "${with_tcp_wrappers+set}" = set; then
10571 withval="$with_tcp_wrappers" 11661 withval=$with_tcp_wrappers;
10572
10573 if test "x$withval" != "xno" ; then 11662 if test "x$withval" != "xno" ; then
10574 saved_LIBS="$LIBS" 11663 saved_LIBS="$LIBS"
10575 saved_LDFLAGS="$LDFLAGS" 11664 saved_LDFLAGS="$LDFLAGS"
@@ -10597,8 +11686,8 @@ if test "${with_tcp_wrappers+set}" = set; then
10597 fi 11686 fi
10598 LIBWRAP="-lwrap" 11687 LIBWRAP="-lwrap"
10599 LIBS="$LIBWRAP $LIBS" 11688 LIBS="$LIBWRAP $LIBS"
10600 echo "$as_me:$LINENO: checking for libwrap" >&5 11689 { echo "$as_me:$LINENO: checking for libwrap" >&5
10601echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 11690echo $ECHO_N "checking for libwrap... $ECHO_C" >&6; }
10602 cat >conftest.$ac_ext <<_ACEOF 11691 cat >conftest.$ac_ext <<_ACEOF
10603/* confdefs.h. */ 11692/* confdefs.h. */
10604_ACEOF 11693_ACEOF
@@ -10621,30 +11710,26 @@ hosts_access(0);
10621} 11710}
10622_ACEOF 11711_ACEOF
10623rm -f conftest.$ac_objext conftest$ac_exeext 11712rm -f conftest.$ac_objext conftest$ac_exeext
10624if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11713if { (ac_try="$ac_link"
10625 (eval $ac_link) 2>conftest.er1 11714case "(($ac_try" in
11715 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11716 *) ac_try_echo=$ac_try;;
11717esac
11718eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11719 (eval "$ac_link") 2>conftest.er1
10626 ac_status=$? 11720 ac_status=$?
10627 grep -v '^ *+' conftest.er1 >conftest.err 11721 grep -v '^ *+' conftest.er1 >conftest.err
10628 rm -f conftest.er1 11722 rm -f conftest.er1
10629 cat conftest.err >&5 11723 cat conftest.err >&5
10630 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11724 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10631 (exit $ac_status); } && 11725 (exit $ac_status); } && {
10632 { ac_try='test -z "$ac_c_werror_flag" 11726 test -z "$ac_c_werror_flag" ||
10633 || test ! -s conftest.err' 11727 test ! -s conftest.err
10634 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11728 } && test -s conftest$ac_exeext &&
10635 (eval $ac_try) 2>&5 11729 $as_test_x conftest$ac_exeext; then
10636 ac_status=$?
10637 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10638 (exit $ac_status); }; } &&
10639 { ac_try='test -s conftest$ac_exeext'
10640 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10641 (eval $ac_try) 2>&5
10642 ac_status=$?
10643 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10644 (exit $ac_status); }; }; then
10645 11730
10646 echo "$as_me:$LINENO: result: yes" >&5 11731 { echo "$as_me:$LINENO: result: yes" >&5
10647echo "${ECHO_T}yes" >&6 11732echo "${ECHO_T}yes" >&6; }
10648 11733
10649cat >>confdefs.h <<\_ACEOF 11734cat >>confdefs.h <<\_ACEOF
10650#define LIBWRAP 1 11735#define LIBWRAP 1
@@ -10664,21 +11749,22 @@ echo "$as_me: error: *** libwrap missing" >&2;}
10664 11749
10665 11750
10666fi 11751fi
10667rm -f conftest.err conftest.$ac_objext \ 11752
11753rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10668 conftest$ac_exeext conftest.$ac_ext 11754 conftest$ac_exeext conftest.$ac_ext
10669 LIBS="$saved_LIBS" 11755 LIBS="$saved_LIBS"
10670 fi 11756 fi
10671 11757
10672 11758
10673fi; 11759fi
11760
10674 11761
10675# Check whether user wants libedit support 11762# Check whether user wants libedit support
10676LIBEDIT_MSG="no" 11763LIBEDIT_MSG="no"
10677 11764
10678# Check whether --with-libedit or --without-libedit was given. 11765# Check whether --with-libedit was given.
10679if test "${with_libedit+set}" = set; then 11766if test "${with_libedit+set}" = set; then
10680 withval="$with_libedit" 11767 withval=$with_libedit; if test "x$withval" != "xno" ; then
10681 if test "x$withval" != "xno" ; then
10682 if test "x$withval" != "xyes"; then 11768 if test "x$withval" != "xyes"; then
10683 CPPFLAGS="$CPPFLAGS -I${withval}/include" 11769 CPPFLAGS="$CPPFLAGS -I${withval}/include"
10684 if test -n "${need_dash_r}"; then 11770 if test -n "${need_dash_r}"; then
@@ -10687,8 +11773,8 @@ if test "${with_libedit+set}" = set; then
10687 LDFLAGS="-L${withval}/lib ${LDFLAGS}" 11773 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
10688 fi 11774 fi
10689 fi 11775 fi
10690 echo "$as_me:$LINENO: checking for el_init in -ledit" >&5 11776 { echo "$as_me:$LINENO: checking for el_init in -ledit" >&5
10691echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6 11777echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6; }
10692if test "${ac_cv_lib_edit_el_init+set}" = set; then 11778if test "${ac_cv_lib_edit_el_init+set}" = set; then
10693 echo $ECHO_N "(cached) $ECHO_C" >&6 11779 echo $ECHO_N "(cached) $ECHO_C" >&6
10694else 11780else
@@ -10702,56 +11788,53 @@ cat confdefs.h >>conftest.$ac_ext
10702cat >>conftest.$ac_ext <<_ACEOF 11788cat >>conftest.$ac_ext <<_ACEOF
10703/* end confdefs.h. */ 11789/* end confdefs.h. */
10704 11790
10705/* Override any gcc2 internal prototype to avoid an error. */ 11791/* Override any GCC internal prototype to avoid an error.
11792 Use char because int might match the return type of a GCC
11793 builtin and then its argument prototype would still apply. */
10706#ifdef __cplusplus 11794#ifdef __cplusplus
10707extern "C" 11795extern "C"
10708#endif 11796#endif
10709/* We use char because int might match the return type of a gcc2
10710 builtin and then its argument prototype would still apply. */
10711char el_init (); 11797char el_init ();
10712int 11798int
10713main () 11799main ()
10714{ 11800{
10715el_init (); 11801return el_init ();
10716 ; 11802 ;
10717 return 0; 11803 return 0;
10718} 11804}
10719_ACEOF 11805_ACEOF
10720rm -f conftest.$ac_objext conftest$ac_exeext 11806rm -f conftest.$ac_objext conftest$ac_exeext
10721if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11807if { (ac_try="$ac_link"
10722 (eval $ac_link) 2>conftest.er1 11808case "(($ac_try" in
11809 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11810 *) ac_try_echo=$ac_try;;
11811esac
11812eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11813 (eval "$ac_link") 2>conftest.er1
10723 ac_status=$? 11814 ac_status=$?
10724 grep -v '^ *+' conftest.er1 >conftest.err 11815 grep -v '^ *+' conftest.er1 >conftest.err
10725 rm -f conftest.er1 11816 rm -f conftest.er1
10726 cat conftest.err >&5 11817 cat conftest.err >&5
10727 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11818 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10728 (exit $ac_status); } && 11819 (exit $ac_status); } && {
10729 { ac_try='test -z "$ac_c_werror_flag" 11820 test -z "$ac_c_werror_flag" ||
10730 || test ! -s conftest.err' 11821 test ! -s conftest.err
10731 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11822 } && test -s conftest$ac_exeext &&
10732 (eval $ac_try) 2>&5 11823 $as_test_x conftest$ac_exeext; then
10733 ac_status=$?
10734 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10735 (exit $ac_status); }; } &&
10736 { ac_try='test -s conftest$ac_exeext'
10737 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10738 (eval $ac_try) 2>&5
10739 ac_status=$?
10740 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10741 (exit $ac_status); }; }; then
10742 ac_cv_lib_edit_el_init=yes 11824 ac_cv_lib_edit_el_init=yes
10743else 11825else
10744 echo "$as_me: failed program was:" >&5 11826 echo "$as_me: failed program was:" >&5
10745sed 's/^/| /' conftest.$ac_ext >&5 11827sed 's/^/| /' conftest.$ac_ext >&5
10746 11828
10747ac_cv_lib_edit_el_init=no 11829 ac_cv_lib_edit_el_init=no
10748fi 11830fi
10749rm -f conftest.err conftest.$ac_objext \ 11831
11832rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10750 conftest$ac_exeext conftest.$ac_ext 11833 conftest$ac_exeext conftest.$ac_ext
10751LIBS=$ac_check_lib_save_LIBS 11834LIBS=$ac_check_lib_save_LIBS
10752fi 11835fi
10753echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5 11836{ echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5
10754echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6 11837echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6; }
10755if test $ac_cv_lib_edit_el_init = yes; then 11838if test $ac_cv_lib_edit_el_init = yes; then
10756 11839
10757cat >>confdefs.h <<\_ACEOF 11840cat >>confdefs.h <<\_ACEOF
@@ -10768,8 +11851,8 @@ echo "$as_me: error: libedit not found" >&2;}
10768 { (exit 1); exit 1; }; } 11851 { (exit 1); exit 1; }; }
10769fi 11852fi
10770 11853
10771 echo "$as_me:$LINENO: checking if libedit version is compatible" >&5 11854 { echo "$as_me:$LINENO: checking if libedit version is compatible" >&5
10772echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6 11855echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6; }
10773 cat >conftest.$ac_ext <<_ACEOF 11856 cat >conftest.$ac_ext <<_ACEOF
10774/* confdefs.h. */ 11857/* confdefs.h. */
10775_ACEOF 11858_ACEOF
@@ -10787,199 +11870,108 @@ int main(void)
10787 11870
10788_ACEOF 11871_ACEOF
10789rm -f conftest.$ac_objext 11872rm -f conftest.$ac_objext
10790if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 11873if { (ac_try="$ac_compile"
10791 (eval $ac_compile) 2>conftest.er1 11874case "(($ac_try" in
11875 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11876 *) ac_try_echo=$ac_try;;
11877esac
11878eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11879 (eval "$ac_compile") 2>conftest.er1
10792 ac_status=$? 11880 ac_status=$?
10793 grep -v '^ *+' conftest.er1 >conftest.err 11881 grep -v '^ *+' conftest.er1 >conftest.err
10794 rm -f conftest.er1 11882 rm -f conftest.er1
10795 cat conftest.err >&5 11883 cat conftest.err >&5
10796 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11884 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10797 (exit $ac_status); } && 11885 (exit $ac_status); } && {
10798 { ac_try='test -z "$ac_c_werror_flag" 11886 test -z "$ac_c_werror_flag" ||
10799 || test ! -s conftest.err' 11887 test ! -s conftest.err
10800 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11888 } && test -s conftest.$ac_objext; then
10801 (eval $ac_try) 2>&5 11889 { echo "$as_me:$LINENO: result: yes" >&5
10802 ac_status=$? 11890echo "${ECHO_T}yes" >&6; }
10803 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10804 (exit $ac_status); }; } &&
10805 { ac_try='test -s conftest.$ac_objext'
10806 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10807 (eval $ac_try) 2>&5
10808 ac_status=$?
10809 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10810 (exit $ac_status); }; }; then
10811 echo "$as_me:$LINENO: result: yes" >&5
10812echo "${ECHO_T}yes" >&6
10813else 11891else
10814 echo "$as_me: failed program was:" >&5 11892 echo "$as_me: failed program was:" >&5
10815sed 's/^/| /' conftest.$ac_ext >&5 11893sed 's/^/| /' conftest.$ac_ext >&5
10816 11894
10817 echo "$as_me:$LINENO: result: no" >&5 11895 { echo "$as_me:$LINENO: result: no" >&5
10818echo "${ECHO_T}no" >&6 11896echo "${ECHO_T}no" >&6; }
10819 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5 11897 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5
10820echo "$as_me: error: libedit version is not compatible" >&2;} 11898echo "$as_me: error: libedit version is not compatible" >&2;}
10821 { (exit 1); exit 1; }; } 11899 { (exit 1); exit 1; }; }
10822 11900
10823fi 11901fi
10824rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 11902
11903rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10825 fi 11904 fi
10826 11905
10827fi; 11906fi
11907
10828 11908
10829AUDIT_MODULE=none 11909AUDIT_MODULE=none
10830 11910
10831# Check whether --with-audit or --without-audit was given. 11911# Check whether --with-audit was given.
10832if test "${with_audit+set}" = set; then 11912if test "${with_audit+set}" = set; then
10833 withval="$with_audit" 11913 withval=$with_audit;
10834 11914 { echo "$as_me:$LINENO: checking for supported audit module" >&5
10835 echo "$as_me:$LINENO: checking for supported audit module" >&5 11915echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6; }
10836echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6
10837 case "$withval" in 11916 case "$withval" in
10838 bsm) 11917 bsm)
10839 echo "$as_me:$LINENO: result: bsm" >&5 11918 { echo "$as_me:$LINENO: result: bsm" >&5
10840echo "${ECHO_T}bsm" >&6 11919echo "${ECHO_T}bsm" >&6; }
10841 AUDIT_MODULE=bsm 11920 AUDIT_MODULE=bsm
10842 11921
10843for ac_header in bsm/audit.h 11922for ac_header in bsm/audit.h
10844do 11923do
10845as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 11924as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
10846if eval "test \"\${$as_ac_Header+set}\" = set"; then 11925{ echo "$as_me:$LINENO: checking for $ac_header" >&5
10847 echo "$as_me:$LINENO: checking for $ac_header" >&5 11926echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10848echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 11927if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10849if eval "test \"\${$as_ac_Header+set}\" = set"; then
10850 echo $ECHO_N "(cached) $ECHO_C" >&6 11928 echo $ECHO_N "(cached) $ECHO_C" >&6
10851fi
10852echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
10853echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
10854else 11929else
10855 # Is the header compilable? 11930 cat >conftest.$ac_ext <<_ACEOF
10856echo "$as_me:$LINENO: checking $ac_header usability" >&5
10857echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
10858cat >conftest.$ac_ext <<_ACEOF
10859/* confdefs.h. */ 11931/* confdefs.h. */
10860_ACEOF 11932_ACEOF
10861cat confdefs.h >>conftest.$ac_ext 11933cat confdefs.h >>conftest.$ac_ext
10862cat >>conftest.$ac_ext <<_ACEOF 11934cat >>conftest.$ac_ext <<_ACEOF
10863/* end confdefs.h. */ 11935/* end confdefs.h. */
10864$ac_includes_default
10865#include <$ac_header>
10866_ACEOF
10867rm -f conftest.$ac_objext
10868if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10869 (eval $ac_compile) 2>conftest.er1
10870 ac_status=$?
10871 grep -v '^ *+' conftest.er1 >conftest.err
10872 rm -f conftest.er1
10873 cat conftest.err >&5
10874 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10875 (exit $ac_status); } &&
10876 { ac_try='test -z "$ac_c_werror_flag"
10877 || test ! -s conftest.err'
10878 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10879 (eval $ac_try) 2>&5
10880 ac_status=$?
10881 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10882 (exit $ac_status); }; } &&
10883 { ac_try='test -s conftest.$ac_objext'
10884 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10885 (eval $ac_try) 2>&5
10886 ac_status=$?
10887 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10888 (exit $ac_status); }; }; then
10889 ac_header_compiler=yes
10890else
10891 echo "$as_me: failed program was:" >&5
10892sed 's/^/| /' conftest.$ac_ext >&5
10893 11936
10894ac_header_compiler=no 11937#ifdef HAVE_TIME_H
10895fi 11938# include <time.h>
10896rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 11939#endif
10897echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 11940
10898echo "${ECHO_T}$ac_header_compiler" >&6 11941
10899 11942
10900# Is the header present?
10901echo "$as_me:$LINENO: checking $ac_header presence" >&5
10902echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
10903cat >conftest.$ac_ext <<_ACEOF
10904/* confdefs.h. */
10905_ACEOF
10906cat confdefs.h >>conftest.$ac_ext
10907cat >>conftest.$ac_ext <<_ACEOF
10908/* end confdefs.h. */
10909#include <$ac_header> 11943#include <$ac_header>
10910_ACEOF 11944_ACEOF
10911if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 11945rm -f conftest.$ac_objext
10912 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 11946if { (ac_try="$ac_compile"
11947case "(($ac_try" in
11948 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11949 *) ac_try_echo=$ac_try;;
11950esac
11951eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11952 (eval "$ac_compile") 2>conftest.er1
10913 ac_status=$? 11953 ac_status=$?
10914 grep -v '^ *+' conftest.er1 >conftest.err 11954 grep -v '^ *+' conftest.er1 >conftest.err
10915 rm -f conftest.er1 11955 rm -f conftest.er1
10916 cat conftest.err >&5 11956 cat conftest.err >&5
10917 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11957 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10918 (exit $ac_status); } >/dev/null; then 11958 (exit $ac_status); } && {
10919 if test -s conftest.err; then 11959 test -z "$ac_c_werror_flag" ||
10920 ac_cpp_err=$ac_c_preproc_warn_flag 11960 test ! -s conftest.err
10921 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 11961 } && test -s conftest.$ac_objext; then
10922 else 11962 eval "$as_ac_Header=yes"
10923 ac_cpp_err=
10924 fi
10925else
10926 ac_cpp_err=yes
10927fi
10928if test -z "$ac_cpp_err"; then
10929 ac_header_preproc=yes
10930else 11963else
10931 echo "$as_me: failed program was:" >&5 11964 echo "$as_me: failed program was:" >&5
10932sed 's/^/| /' conftest.$ac_ext >&5 11965sed 's/^/| /' conftest.$ac_ext >&5
10933 11966
10934 ac_header_preproc=no 11967 eval "$as_ac_Header=no"
10935fi 11968fi
10936rm -f conftest.err conftest.$ac_ext
10937echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10938echo "${ECHO_T}$ac_header_preproc" >&6
10939
10940# So? What about this header?
10941case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10942 yes:no: )
10943 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
10944echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
10945 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
10946echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
10947 ac_header_preproc=yes
10948 ;;
10949 no:yes:* )
10950 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
10951echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
10952 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
10953echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
10954 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
10955echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
10956 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
10957echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
10958 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
10959echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
10960 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
10961echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
10962 (
10963 cat <<\_ASBOX
10964## ------------------------------------------- ##
10965## Report this to openssh-unix-dev@mindrot.org ##
10966## ------------------------------------------- ##
10967_ASBOX
10968 ) |
10969 sed "s/^/$as_me: WARNING: /" >&2
10970 ;;
10971esac
10972echo "$as_me:$LINENO: checking for $ac_header" >&5
10973echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
10974if eval "test \"\${$as_ac_Header+set}\" = set"; then
10975 echo $ECHO_N "(cached) $ECHO_C" >&6
10976else
10977 eval "$as_ac_Header=\$ac_header_preproc"
10978fi
10979echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
10980echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
10981 11969
11970rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10982fi 11971fi
11972ac_res=`eval echo '${'$as_ac_Header'}'`
11973 { echo "$as_me:$LINENO: result: $ac_res" >&5
11974echo "${ECHO_T}$ac_res" >&6; }
10983if test `eval echo '${'$as_ac_Header'}'` = yes; then 11975if test `eval echo '${'$as_ac_Header'}'` = yes; then
10984 cat >>confdefs.h <<_ACEOF 11976 cat >>confdefs.h <<_ACEOF
10985#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 11977#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
@@ -10994,8 +11986,8 @@ fi
10994done 11986done
10995 11987
10996 11988
10997echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5 11989{ echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5
10998echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6 11990echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6; }
10999if test "${ac_cv_lib_bsm_getaudit+set}" = set; then 11991if test "${ac_cv_lib_bsm_getaudit+set}" = set; then
11000 echo $ECHO_N "(cached) $ECHO_C" >&6 11992 echo $ECHO_N "(cached) $ECHO_C" >&6
11001else 11993else
@@ -11008,56 +12000,53 @@ cat confdefs.h >>conftest.$ac_ext
11008cat >>conftest.$ac_ext <<_ACEOF 12000cat >>conftest.$ac_ext <<_ACEOF
11009/* end confdefs.h. */ 12001/* end confdefs.h. */
11010 12002
11011/* Override any gcc2 internal prototype to avoid an error. */ 12003/* Override any GCC internal prototype to avoid an error.
12004 Use char because int might match the return type of a GCC
12005 builtin and then its argument prototype would still apply. */
11012#ifdef __cplusplus 12006#ifdef __cplusplus
11013extern "C" 12007extern "C"
11014#endif 12008#endif
11015/* We use char because int might match the return type of a gcc2
11016 builtin and then its argument prototype would still apply. */
11017char getaudit (); 12009char getaudit ();
11018int 12010int
11019main () 12011main ()
11020{ 12012{
11021getaudit (); 12013return getaudit ();
11022 ; 12014 ;
11023 return 0; 12015 return 0;
11024} 12016}
11025_ACEOF 12017_ACEOF
11026rm -f conftest.$ac_objext conftest$ac_exeext 12018rm -f conftest.$ac_objext conftest$ac_exeext
11027if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12019if { (ac_try="$ac_link"
11028 (eval $ac_link) 2>conftest.er1 12020case "(($ac_try" in
12021 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12022 *) ac_try_echo=$ac_try;;
12023esac
12024eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12025 (eval "$ac_link") 2>conftest.er1
11029 ac_status=$? 12026 ac_status=$?
11030 grep -v '^ *+' conftest.er1 >conftest.err 12027 grep -v '^ *+' conftest.er1 >conftest.err
11031 rm -f conftest.er1 12028 rm -f conftest.er1
11032 cat conftest.err >&5 12029 cat conftest.err >&5
11033 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12030 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11034 (exit $ac_status); } && 12031 (exit $ac_status); } && {
11035 { ac_try='test -z "$ac_c_werror_flag" 12032 test -z "$ac_c_werror_flag" ||
11036 || test ! -s conftest.err' 12033 test ! -s conftest.err
11037 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12034 } && test -s conftest$ac_exeext &&
11038 (eval $ac_try) 2>&5 12035 $as_test_x conftest$ac_exeext; then
11039 ac_status=$?
11040 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11041 (exit $ac_status); }; } &&
11042 { ac_try='test -s conftest$ac_exeext'
11043 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11044 (eval $ac_try) 2>&5
11045 ac_status=$?
11046 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11047 (exit $ac_status); }; }; then
11048 ac_cv_lib_bsm_getaudit=yes 12036 ac_cv_lib_bsm_getaudit=yes
11049else 12037else
11050 echo "$as_me: failed program was:" >&5 12038 echo "$as_me: failed program was:" >&5
11051sed 's/^/| /' conftest.$ac_ext >&5 12039sed 's/^/| /' conftest.$ac_ext >&5
11052 12040
11053ac_cv_lib_bsm_getaudit=no 12041 ac_cv_lib_bsm_getaudit=no
11054fi 12042fi
11055rm -f conftest.err conftest.$ac_objext \ 12043
12044rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11056 conftest$ac_exeext conftest.$ac_ext 12045 conftest$ac_exeext conftest.$ac_ext
11057LIBS=$ac_check_lib_save_LIBS 12046LIBS=$ac_check_lib_save_LIBS
11058fi 12047fi
11059echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5 12048{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5
11060echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6 12049echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6; }
11061if test $ac_cv_lib_bsm_getaudit = yes; then 12050if test $ac_cv_lib_bsm_getaudit = yes; then
11062 cat >>confdefs.h <<_ACEOF 12051 cat >>confdefs.h <<_ACEOF
11063#define HAVE_LIBBSM 1 12052#define HAVE_LIBBSM 1
@@ -11075,9 +12064,9 @@ fi
11075for ac_func in getaudit 12064for ac_func in getaudit
11076do 12065do
11077as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12066as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11078echo "$as_me:$LINENO: checking for $ac_func" >&5 12067{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11079echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12068echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11080if eval "test \"\${$as_ac_var+set}\" = set"; then 12069if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11081 echo $ECHO_N "(cached) $ECHO_C" >&6 12070 echo $ECHO_N "(cached) $ECHO_C" >&6
11082else 12071else
11083 cat >conftest.$ac_ext <<_ACEOF 12072 cat >conftest.$ac_ext <<_ACEOF
@@ -11103,68 +12092,60 @@ cat >>conftest.$ac_ext <<_ACEOF
11103 12092
11104#undef $ac_func 12093#undef $ac_func
11105 12094
11106/* Override any gcc2 internal prototype to avoid an error. */ 12095/* Override any GCC internal prototype to avoid an error.
12096 Use char because int might match the return type of a GCC
12097 builtin and then its argument prototype would still apply. */
11107#ifdef __cplusplus 12098#ifdef __cplusplus
11108extern "C" 12099extern "C"
11109{
11110#endif 12100#endif
11111/* We use char because int might match the return type of a gcc2
11112 builtin and then its argument prototype would still apply. */
11113char $ac_func (); 12101char $ac_func ();
11114/* The GNU C library defines this for functions which it implements 12102/* The GNU C library defines this for functions which it implements
11115 to always fail with ENOSYS. Some functions are actually named 12103 to always fail with ENOSYS. Some functions are actually named
11116 something starting with __ and the normal name is an alias. */ 12104 something starting with __ and the normal name is an alias. */
11117#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12105#if defined __stub_$ac_func || defined __stub___$ac_func
11118choke me 12106choke me
11119#else
11120char (*f) () = $ac_func;
11121#endif
11122#ifdef __cplusplus
11123}
11124#endif 12107#endif
11125 12108
11126int 12109int
11127main () 12110main ()
11128{ 12111{
11129return f != $ac_func; 12112return $ac_func ();
11130 ; 12113 ;
11131 return 0; 12114 return 0;
11132} 12115}
11133_ACEOF 12116_ACEOF
11134rm -f conftest.$ac_objext conftest$ac_exeext 12117rm -f conftest.$ac_objext conftest$ac_exeext
11135if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12118if { (ac_try="$ac_link"
11136 (eval $ac_link) 2>conftest.er1 12119case "(($ac_try" in
12120 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12121 *) ac_try_echo=$ac_try;;
12122esac
12123eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12124 (eval "$ac_link") 2>conftest.er1
11137 ac_status=$? 12125 ac_status=$?
11138 grep -v '^ *+' conftest.er1 >conftest.err 12126 grep -v '^ *+' conftest.er1 >conftest.err
11139 rm -f conftest.er1 12127 rm -f conftest.er1
11140 cat conftest.err >&5 12128 cat conftest.err >&5
11141 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12129 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11142 (exit $ac_status); } && 12130 (exit $ac_status); } && {
11143 { ac_try='test -z "$ac_c_werror_flag" 12131 test -z "$ac_c_werror_flag" ||
11144 || test ! -s conftest.err' 12132 test ! -s conftest.err
11145 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12133 } && test -s conftest$ac_exeext &&
11146 (eval $ac_try) 2>&5 12134 $as_test_x conftest$ac_exeext; then
11147 ac_status=$?
11148 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11149 (exit $ac_status); }; } &&
11150 { ac_try='test -s conftest$ac_exeext'
11151 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11152 (eval $ac_try) 2>&5
11153 ac_status=$?
11154 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11155 (exit $ac_status); }; }; then
11156 eval "$as_ac_var=yes" 12135 eval "$as_ac_var=yes"
11157else 12136else
11158 echo "$as_me: failed program was:" >&5 12137 echo "$as_me: failed program was:" >&5
11159sed 's/^/| /' conftest.$ac_ext >&5 12138sed 's/^/| /' conftest.$ac_ext >&5
11160 12139
11161eval "$as_ac_var=no" 12140 eval "$as_ac_var=no"
11162fi 12141fi
11163rm -f conftest.err conftest.$ac_objext \ 12142
12143rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11164 conftest$ac_exeext conftest.$ac_ext 12144 conftest$ac_exeext conftest.$ac_ext
11165fi 12145fi
11166echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12146ac_res=`eval echo '${'$as_ac_var'}'`
11167echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12147 { echo "$as_me:$LINENO: result: $ac_res" >&5
12148echo "${ECHO_T}$ac_res" >&6; }
11168if test `eval echo '${'$as_ac_var'}'` = yes; then 12149if test `eval echo '${'$as_ac_var'}'` = yes; then
11169 cat >>confdefs.h <<_ACEOF 12150 cat >>confdefs.h <<_ACEOF
11170#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12151#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11182,9 +12163,9 @@ done
11182for ac_func in getaudit_addr 12163for ac_func in getaudit_addr
11183do 12164do
11184as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12165as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11185echo "$as_me:$LINENO: checking for $ac_func" >&5 12166{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11186echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12167echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11187if eval "test \"\${$as_ac_var+set}\" = set"; then 12168if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11188 echo $ECHO_N "(cached) $ECHO_C" >&6 12169 echo $ECHO_N "(cached) $ECHO_C" >&6
11189else 12170else
11190 cat >conftest.$ac_ext <<_ACEOF 12171 cat >conftest.$ac_ext <<_ACEOF
@@ -11210,68 +12191,60 @@ cat >>conftest.$ac_ext <<_ACEOF
11210 12191
11211#undef $ac_func 12192#undef $ac_func
11212 12193
11213/* Override any gcc2 internal prototype to avoid an error. */ 12194/* Override any GCC internal prototype to avoid an error.
12195 Use char because int might match the return type of a GCC
12196 builtin and then its argument prototype would still apply. */
11214#ifdef __cplusplus 12197#ifdef __cplusplus
11215extern "C" 12198extern "C"
11216{
11217#endif 12199#endif
11218/* We use char because int might match the return type of a gcc2
11219 builtin and then its argument prototype would still apply. */
11220char $ac_func (); 12200char $ac_func ();
11221/* The GNU C library defines this for functions which it implements 12201/* The GNU C library defines this for functions which it implements
11222 to always fail with ENOSYS. Some functions are actually named 12202 to always fail with ENOSYS. Some functions are actually named
11223 something starting with __ and the normal name is an alias. */ 12203 something starting with __ and the normal name is an alias. */
11224#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12204#if defined __stub_$ac_func || defined __stub___$ac_func
11225choke me 12205choke me
11226#else
11227char (*f) () = $ac_func;
11228#endif
11229#ifdef __cplusplus
11230}
11231#endif 12206#endif
11232 12207
11233int 12208int
11234main () 12209main ()
11235{ 12210{
11236return f != $ac_func; 12211return $ac_func ();
11237 ; 12212 ;
11238 return 0; 12213 return 0;
11239} 12214}
11240_ACEOF 12215_ACEOF
11241rm -f conftest.$ac_objext conftest$ac_exeext 12216rm -f conftest.$ac_objext conftest$ac_exeext
11242if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12217if { (ac_try="$ac_link"
11243 (eval $ac_link) 2>conftest.er1 12218case "(($ac_try" in
12219 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12220 *) ac_try_echo=$ac_try;;
12221esac
12222eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12223 (eval "$ac_link") 2>conftest.er1
11244 ac_status=$? 12224 ac_status=$?
11245 grep -v '^ *+' conftest.er1 >conftest.err 12225 grep -v '^ *+' conftest.er1 >conftest.err
11246 rm -f conftest.er1 12226 rm -f conftest.er1
11247 cat conftest.err >&5 12227 cat conftest.err >&5
11248 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12228 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11249 (exit $ac_status); } && 12229 (exit $ac_status); } && {
11250 { ac_try='test -z "$ac_c_werror_flag" 12230 test -z "$ac_c_werror_flag" ||
11251 || test ! -s conftest.err' 12231 test ! -s conftest.err
11252 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12232 } && test -s conftest$ac_exeext &&
11253 (eval $ac_try) 2>&5 12233 $as_test_x conftest$ac_exeext; then
11254 ac_status=$?
11255 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11256 (exit $ac_status); }; } &&
11257 { ac_try='test -s conftest$ac_exeext'
11258 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11259 (eval $ac_try) 2>&5
11260 ac_status=$?
11261 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11262 (exit $ac_status); }; }; then
11263 eval "$as_ac_var=yes" 12234 eval "$as_ac_var=yes"
11264else 12235else
11265 echo "$as_me: failed program was:" >&5 12236 echo "$as_me: failed program was:" >&5
11266sed 's/^/| /' conftest.$ac_ext >&5 12237sed 's/^/| /' conftest.$ac_ext >&5
11267 12238
11268eval "$as_ac_var=no" 12239 eval "$as_ac_var=no"
11269fi 12240fi
11270rm -f conftest.err conftest.$ac_objext \ 12241
12242rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11271 conftest$ac_exeext conftest.$ac_ext 12243 conftest$ac_exeext conftest.$ac_ext
11272fi 12244fi
11273echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12245ac_res=`eval echo '${'$as_ac_var'}'`
11274echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12246 { echo "$as_me:$LINENO: result: $ac_res" >&5
12247echo "${ECHO_T}$ac_res" >&6; }
11275if test `eval echo '${'$as_ac_var'}'` = yes; then 12248if test `eval echo '${'$as_ac_var'}'` = yes; then
11276 cat >>confdefs.h <<_ACEOF 12249 cat >>confdefs.h <<_ACEOF
11277#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12250#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11288,8 +12261,8 @@ _ACEOF
11288 ;; 12261 ;;
11289 debug) 12262 debug)
11290 AUDIT_MODULE=debug 12263 AUDIT_MODULE=debug
11291 echo "$as_me:$LINENO: result: debug" >&5 12264 { echo "$as_me:$LINENO: result: debug" >&5
11292echo "${ECHO_T}debug" >&6 12265echo "${ECHO_T}debug" >&6; }
11293 12266
11294cat >>confdefs.h <<\_ACEOF 12267cat >>confdefs.h <<\_ACEOF
11295#define SSH_AUDIT_EVENTS 1 12268#define SSH_AUDIT_EVENTS 1
@@ -11297,8 +12270,8 @@ _ACEOF
11297 12270
11298 ;; 12271 ;;
11299 no) 12272 no)
11300 echo "$as_me:$LINENO: result: no" >&5 12273 { echo "$as_me:$LINENO: result: no" >&5
11301echo "${ECHO_T}no" >&6 12274echo "${ECHO_T}no" >&6; }
11302 ;; 12275 ;;
11303 *) 12276 *)
11304 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5 12277 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5
@@ -11307,7 +12280,8 @@ echo "$as_me: error: Unknown audit module $withval" >&2;}
11307 ;; 12280 ;;
11308 esac 12281 esac
11309 12282
11310fi; 12283fi
12284
11311 12285
11312 12286
11313 12287
@@ -11475,9 +12449,9 @@ for ac_func in \
11475 12449
11476do 12450do
11477as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12451as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11478echo "$as_me:$LINENO: checking for $ac_func" >&5 12452{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11479echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12453echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11480if eval "test \"\${$as_ac_var+set}\" = set"; then 12454if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11481 echo $ECHO_N "(cached) $ECHO_C" >&6 12455 echo $ECHO_N "(cached) $ECHO_C" >&6
11482else 12456else
11483 cat >conftest.$ac_ext <<_ACEOF 12457 cat >conftest.$ac_ext <<_ACEOF
@@ -11503,68 +12477,60 @@ cat >>conftest.$ac_ext <<_ACEOF
11503 12477
11504#undef $ac_func 12478#undef $ac_func
11505 12479
11506/* Override any gcc2 internal prototype to avoid an error. */ 12480/* Override any GCC internal prototype to avoid an error.
12481 Use char because int might match the return type of a GCC
12482 builtin and then its argument prototype would still apply. */
11507#ifdef __cplusplus 12483#ifdef __cplusplus
11508extern "C" 12484extern "C"
11509{
11510#endif 12485#endif
11511/* We use char because int might match the return type of a gcc2
11512 builtin and then its argument prototype would still apply. */
11513char $ac_func (); 12486char $ac_func ();
11514/* The GNU C library defines this for functions which it implements 12487/* The GNU C library defines this for functions which it implements
11515 to always fail with ENOSYS. Some functions are actually named 12488 to always fail with ENOSYS. Some functions are actually named
11516 something starting with __ and the normal name is an alias. */ 12489 something starting with __ and the normal name is an alias. */
11517#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12490#if defined __stub_$ac_func || defined __stub___$ac_func
11518choke me 12491choke me
11519#else
11520char (*f) () = $ac_func;
11521#endif
11522#ifdef __cplusplus
11523}
11524#endif 12492#endif
11525 12493
11526int 12494int
11527main () 12495main ()
11528{ 12496{
11529return f != $ac_func; 12497return $ac_func ();
11530 ; 12498 ;
11531 return 0; 12499 return 0;
11532} 12500}
11533_ACEOF 12501_ACEOF
11534rm -f conftest.$ac_objext conftest$ac_exeext 12502rm -f conftest.$ac_objext conftest$ac_exeext
11535if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12503if { (ac_try="$ac_link"
11536 (eval $ac_link) 2>conftest.er1 12504case "(($ac_try" in
12505 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12506 *) ac_try_echo=$ac_try;;
12507esac
12508eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12509 (eval "$ac_link") 2>conftest.er1
11537 ac_status=$? 12510 ac_status=$?
11538 grep -v '^ *+' conftest.er1 >conftest.err 12511 grep -v '^ *+' conftest.er1 >conftest.err
11539 rm -f conftest.er1 12512 rm -f conftest.er1
11540 cat conftest.err >&5 12513 cat conftest.err >&5
11541 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12514 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11542 (exit $ac_status); } && 12515 (exit $ac_status); } && {
11543 { ac_try='test -z "$ac_c_werror_flag" 12516 test -z "$ac_c_werror_flag" ||
11544 || test ! -s conftest.err' 12517 test ! -s conftest.err
11545 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12518 } && test -s conftest$ac_exeext &&
11546 (eval $ac_try) 2>&5 12519 $as_test_x conftest$ac_exeext; then
11547 ac_status=$?
11548 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11549 (exit $ac_status); }; } &&
11550 { ac_try='test -s conftest$ac_exeext'
11551 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11552 (eval $ac_try) 2>&5
11553 ac_status=$?
11554 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11555 (exit $ac_status); }; }; then
11556 eval "$as_ac_var=yes" 12520 eval "$as_ac_var=yes"
11557else 12521else
11558 echo "$as_me: failed program was:" >&5 12522 echo "$as_me: failed program was:" >&5
11559sed 's/^/| /' conftest.$ac_ext >&5 12523sed 's/^/| /' conftest.$ac_ext >&5
11560 12524
11561eval "$as_ac_var=no" 12525 eval "$as_ac_var=no"
11562fi 12526fi
11563rm -f conftest.err conftest.$ac_objext \ 12527
12528rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11564 conftest$ac_exeext conftest.$ac_ext 12529 conftest$ac_exeext conftest.$ac_ext
11565fi 12530fi
11566echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12531ac_res=`eval echo '${'$as_ac_var'}'`
11567echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12532 { echo "$as_me:$LINENO: result: $ac_res" >&5
12533echo "${ECHO_T}$ac_res" >&6; }
11568if test `eval echo '${'$as_ac_var'}'` = yes; then 12534if test `eval echo '${'$as_ac_var'}'` = yes; then
11569 cat >>confdefs.h <<_ACEOF 12535 cat >>confdefs.h <<_ACEOF
11570#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12536#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11579,9 +12545,9 @@ done
11579for ac_func in gai_strerror 12545for ac_func in gai_strerror
11580do 12546do
11581as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12547as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11582echo "$as_me:$LINENO: checking for $ac_func" >&5 12548{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11583echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12549echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11584if eval "test \"\${$as_ac_var+set}\" = set"; then 12550if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11585 echo $ECHO_N "(cached) $ECHO_C" >&6 12551 echo $ECHO_N "(cached) $ECHO_C" >&6
11586else 12552else
11587 cat >conftest.$ac_ext <<_ACEOF 12553 cat >conftest.$ac_ext <<_ACEOF
@@ -11607,68 +12573,60 @@ cat >>conftest.$ac_ext <<_ACEOF
11607 12573
11608#undef $ac_func 12574#undef $ac_func
11609 12575
11610/* Override any gcc2 internal prototype to avoid an error. */ 12576/* Override any GCC internal prototype to avoid an error.
12577 Use char because int might match the return type of a GCC
12578 builtin and then its argument prototype would still apply. */
11611#ifdef __cplusplus 12579#ifdef __cplusplus
11612extern "C" 12580extern "C"
11613{
11614#endif 12581#endif
11615/* We use char because int might match the return type of a gcc2
11616 builtin and then its argument prototype would still apply. */
11617char $ac_func (); 12582char $ac_func ();
11618/* The GNU C library defines this for functions which it implements 12583/* The GNU C library defines this for functions which it implements
11619 to always fail with ENOSYS. Some functions are actually named 12584 to always fail with ENOSYS. Some functions are actually named
11620 something starting with __ and the normal name is an alias. */ 12585 something starting with __ and the normal name is an alias. */
11621#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12586#if defined __stub_$ac_func || defined __stub___$ac_func
11622choke me 12587choke me
11623#else
11624char (*f) () = $ac_func;
11625#endif
11626#ifdef __cplusplus
11627}
11628#endif 12588#endif
11629 12589
11630int 12590int
11631main () 12591main ()
11632{ 12592{
11633return f != $ac_func; 12593return $ac_func ();
11634 ; 12594 ;
11635 return 0; 12595 return 0;
11636} 12596}
11637_ACEOF 12597_ACEOF
11638rm -f conftest.$ac_objext conftest$ac_exeext 12598rm -f conftest.$ac_objext conftest$ac_exeext
11639if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12599if { (ac_try="$ac_link"
11640 (eval $ac_link) 2>conftest.er1 12600case "(($ac_try" in
12601 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12602 *) ac_try_echo=$ac_try;;
12603esac
12604eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12605 (eval "$ac_link") 2>conftest.er1
11641 ac_status=$? 12606 ac_status=$?
11642 grep -v '^ *+' conftest.er1 >conftest.err 12607 grep -v '^ *+' conftest.er1 >conftest.err
11643 rm -f conftest.er1 12608 rm -f conftest.er1
11644 cat conftest.err >&5 12609 cat conftest.err >&5
11645 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12610 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11646 (exit $ac_status); } && 12611 (exit $ac_status); } && {
11647 { ac_try='test -z "$ac_c_werror_flag" 12612 test -z "$ac_c_werror_flag" ||
11648 || test ! -s conftest.err' 12613 test ! -s conftest.err
11649 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12614 } && test -s conftest$ac_exeext &&
11650 (eval $ac_try) 2>&5 12615 $as_test_x conftest$ac_exeext; then
11651 ac_status=$?
11652 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11653 (exit $ac_status); }; } &&
11654 { ac_try='test -s conftest$ac_exeext'
11655 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11656 (eval $ac_try) 2>&5
11657 ac_status=$?
11658 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11659 (exit $ac_status); }; }; then
11660 eval "$as_ac_var=yes" 12616 eval "$as_ac_var=yes"
11661else 12617else
11662 echo "$as_me: failed program was:" >&5 12618 echo "$as_me: failed program was:" >&5
11663sed 's/^/| /' conftest.$ac_ext >&5 12619sed 's/^/| /' conftest.$ac_ext >&5
11664 12620
11665eval "$as_ac_var=no" 12621 eval "$as_ac_var=no"
11666fi 12622fi
11667rm -f conftest.err conftest.$ac_objext \ 12623
12624rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11668 conftest$ac_exeext conftest.$ac_ext 12625 conftest$ac_exeext conftest.$ac_ext
11669fi 12626fi
11670echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12627ac_res=`eval echo '${'$as_ac_var'}'`
11671echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12628 { echo "$as_me:$LINENO: result: $ac_res" >&5
12629echo "${ECHO_T}$ac_res" >&6; }
11672if test `eval echo '${'$as_ac_var'}'` = yes; then 12630if test `eval echo '${'$as_ac_var'}'` = yes; then
11673 cat >>confdefs.h <<_ACEOF 12631 cat >>confdefs.h <<_ACEOF
11674#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12632#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11702,27 +12660,22 @@ str = gai_strerror(0);
11702} 12660}
11703_ACEOF 12661_ACEOF
11704rm -f conftest.$ac_objext 12662rm -f conftest.$ac_objext
11705if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 12663if { (ac_try="$ac_compile"
11706 (eval $ac_compile) 2>conftest.er1 12664case "(($ac_try" in
12665 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12666 *) ac_try_echo=$ac_try;;
12667esac
12668eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12669 (eval "$ac_compile") 2>conftest.er1
11707 ac_status=$? 12670 ac_status=$?
11708 grep -v '^ *+' conftest.er1 >conftest.err 12671 grep -v '^ *+' conftest.er1 >conftest.err
11709 rm -f conftest.er1 12672 rm -f conftest.er1
11710 cat conftest.err >&5 12673 cat conftest.err >&5
11711 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12674 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11712 (exit $ac_status); } && 12675 (exit $ac_status); } && {
11713 { ac_try='test -z "$ac_c_werror_flag" 12676 test -z "$ac_c_werror_flag" ||
11714 || test ! -s conftest.err' 12677 test ! -s conftest.err
11715 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12678 } && test -s conftest.$ac_objext; then
11716 (eval $ac_try) 2>&5
11717 ac_status=$?
11718 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11719 (exit $ac_status); }; } &&
11720 { ac_try='test -s conftest.$ac_objext'
11721 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11722 (eval $ac_try) 2>&5
11723 ac_status=$?
11724 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11725 (exit $ac_status); }; }; then
11726 12679
11727 12680
11728cat >>confdefs.h <<\_ACEOF 12681cat >>confdefs.h <<\_ACEOF
@@ -11733,19 +12686,20 @@ else
11733 echo "$as_me: failed program was:" >&5 12686 echo "$as_me: failed program was:" >&5
11734sed 's/^/| /' conftest.$ac_ext >&5 12687sed 's/^/| /' conftest.$ac_ext >&5
11735 12688
12689
11736fi 12690fi
11737rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 12691
12692rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11738fi 12693fi
11739done 12694done
11740 12695
11741 12696
11742echo "$as_me:$LINENO: checking for library containing nanosleep" >&5 12697{ echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
11743echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6 12698echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6; }
11744if test "${ac_cv_search_nanosleep+set}" = set; then 12699if test "${ac_cv_search_nanosleep+set}" = set; then
11745 echo $ECHO_N "(cached) $ECHO_C" >&6 12700 echo $ECHO_N "(cached) $ECHO_C" >&6
11746else 12701else
11747 ac_func_search_save_LIBS=$LIBS 12702 ac_func_search_save_LIBS=$LIBS
11748ac_cv_search_nanosleep=no
11749cat >conftest.$ac_ext <<_ACEOF 12703cat >conftest.$ac_ext <<_ACEOF
11750/* confdefs.h. */ 12704/* confdefs.h. */
11751_ACEOF 12705_ACEOF
@@ -11753,115 +12707,73 @@ cat confdefs.h >>conftest.$ac_ext
11753cat >>conftest.$ac_ext <<_ACEOF 12707cat >>conftest.$ac_ext <<_ACEOF
11754/* end confdefs.h. */ 12708/* end confdefs.h. */
11755 12709
11756/* Override any gcc2 internal prototype to avoid an error. */ 12710/* Override any GCC internal prototype to avoid an error.
12711 Use char because int might match the return type of a GCC
12712 builtin and then its argument prototype would still apply. */
11757#ifdef __cplusplus 12713#ifdef __cplusplus
11758extern "C" 12714extern "C"
11759#endif 12715#endif
11760/* We use char because int might match the return type of a gcc2
11761 builtin and then its argument prototype would still apply. */
11762char nanosleep (); 12716char nanosleep ();
11763int 12717int
11764main () 12718main ()
11765{ 12719{
11766nanosleep (); 12720return nanosleep ();
11767 ; 12721 ;
11768 return 0; 12722 return 0;
11769} 12723}
11770_ACEOF 12724_ACEOF
11771rm -f conftest.$ac_objext conftest$ac_exeext 12725for ac_lib in '' rt posix4; do
11772if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12726 if test -z "$ac_lib"; then
11773 (eval $ac_link) 2>conftest.er1 12727 ac_res="none required"
12728 else
12729 ac_res=-l$ac_lib
12730 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
12731 fi
12732 rm -f conftest.$ac_objext conftest$ac_exeext
12733if { (ac_try="$ac_link"
12734case "(($ac_try" in
12735 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12736 *) ac_try_echo=$ac_try;;
12737esac
12738eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12739 (eval "$ac_link") 2>conftest.er1
11774 ac_status=$? 12740 ac_status=$?
11775 grep -v '^ *+' conftest.er1 >conftest.err 12741 grep -v '^ *+' conftest.er1 >conftest.err
11776 rm -f conftest.er1 12742 rm -f conftest.er1
11777 cat conftest.err >&5 12743 cat conftest.err >&5
11778 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12744 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11779 (exit $ac_status); } && 12745 (exit $ac_status); } && {
11780 { ac_try='test -z "$ac_c_werror_flag" 12746 test -z "$ac_c_werror_flag" ||
11781 || test ! -s conftest.err' 12747 test ! -s conftest.err
11782 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12748 } && test -s conftest$ac_exeext &&
11783 (eval $ac_try) 2>&5 12749 $as_test_x conftest$ac_exeext; then
11784 ac_status=$? 12750 ac_cv_search_nanosleep=$ac_res
11785 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11786 (exit $ac_status); }; } &&
11787 { ac_try='test -s conftest$ac_exeext'
11788 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11789 (eval $ac_try) 2>&5
11790 ac_status=$?
11791 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11792 (exit $ac_status); }; }; then
11793 ac_cv_search_nanosleep="none required"
11794else 12751else
11795 echo "$as_me: failed program was:" >&5 12752 echo "$as_me: failed program was:" >&5
11796sed 's/^/| /' conftest.$ac_ext >&5 12753sed 's/^/| /' conftest.$ac_ext >&5
11797 12754
11798fi
11799rm -f conftest.err conftest.$ac_objext \
11800 conftest$ac_exeext conftest.$ac_ext
11801if test "$ac_cv_search_nanosleep" = no; then
11802 for ac_lib in rt posix4; do
11803 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
11804 cat >conftest.$ac_ext <<_ACEOF
11805/* confdefs.h. */
11806_ACEOF
11807cat confdefs.h >>conftest.$ac_ext
11808cat >>conftest.$ac_ext <<_ACEOF
11809/* end confdefs.h. */
11810 12755
11811/* Override any gcc2 internal prototype to avoid an error. */ 12756fi
11812#ifdef __cplusplus
11813extern "C"
11814#endif
11815/* We use char because int might match the return type of a gcc2
11816 builtin and then its argument prototype would still apply. */
11817char nanosleep ();
11818int
11819main ()
11820{
11821nanosleep ();
11822 ;
11823 return 0;
11824}
11825_ACEOF
11826rm -f conftest.$ac_objext conftest$ac_exeext
11827if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11828 (eval $ac_link) 2>conftest.er1
11829 ac_status=$?
11830 grep -v '^ *+' conftest.er1 >conftest.err
11831 rm -f conftest.er1
11832 cat conftest.err >&5
11833 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11834 (exit $ac_status); } &&
11835 { ac_try='test -z "$ac_c_werror_flag"
11836 || test ! -s conftest.err'
11837 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11838 (eval $ac_try) 2>&5
11839 ac_status=$?
11840 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11841 (exit $ac_status); }; } &&
11842 { ac_try='test -s conftest$ac_exeext'
11843 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11844 (eval $ac_try) 2>&5
11845 ac_status=$?
11846 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11847 (exit $ac_status); }; }; then
11848 ac_cv_search_nanosleep="-l$ac_lib"
11849break
11850else
11851 echo "$as_me: failed program was:" >&5
11852sed 's/^/| /' conftest.$ac_ext >&5
11853 12757
12758rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12759 conftest$ac_exeext
12760 if test "${ac_cv_search_nanosleep+set}" = set; then
12761 break
11854fi 12762fi
11855rm -f conftest.err conftest.$ac_objext \ 12763done
11856 conftest$ac_exeext conftest.$ac_ext 12764if test "${ac_cv_search_nanosleep+set}" = set; then
11857 done 12765 :
12766else
12767 ac_cv_search_nanosleep=no
11858fi 12768fi
12769rm conftest.$ac_ext
11859LIBS=$ac_func_search_save_LIBS 12770LIBS=$ac_func_search_save_LIBS
11860fi 12771fi
11861echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5 12772{ echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
11862echo "${ECHO_T}$ac_cv_search_nanosleep" >&6 12773echo "${ECHO_T}$ac_cv_search_nanosleep" >&6; }
11863if test "$ac_cv_search_nanosleep" != no; then 12774ac_res=$ac_cv_search_nanosleep
11864 test "$ac_cv_search_nanosleep" = "none required" || LIBS="$ac_cv_search_nanosleep $LIBS" 12775if test "$ac_res" != no; then
12776 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11865 12777
11866cat >>confdefs.h <<\_ACEOF 12778cat >>confdefs.h <<\_ACEOF
11867#define HAVE_NANOSLEEP 1 12779#define HAVE_NANOSLEEP 1
@@ -11870,8 +12782,8 @@ _ACEOF
11870fi 12782fi
11871 12783
11872 12784
11873echo "$as_me:$LINENO: checking whether getrusage is declared" >&5 12785{ echo "$as_me:$LINENO: checking whether getrusage is declared" >&5
11874echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6 12786echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6; }
11875if test "${ac_cv_have_decl_getrusage+set}" = set; then 12787if test "${ac_cv_have_decl_getrusage+set}" = set; then
11876 echo $ECHO_N "(cached) $ECHO_C" >&6 12788 echo $ECHO_N "(cached) $ECHO_C" >&6
11877else 12789else
@@ -11886,7 +12798,7 @@ int
11886main () 12798main ()
11887{ 12799{
11888#ifndef getrusage 12800#ifndef getrusage
11889 char *p = (char *) getrusage; 12801 (void) getrusage;
11890#endif 12802#endif
11891 12803
11892 ; 12804 ;
@@ -11894,46 +12806,42 @@ main ()
11894} 12806}
11895_ACEOF 12807_ACEOF
11896rm -f conftest.$ac_objext 12808rm -f conftest.$ac_objext
11897if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 12809if { (ac_try="$ac_compile"
11898 (eval $ac_compile) 2>conftest.er1 12810case "(($ac_try" in
12811 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12812 *) ac_try_echo=$ac_try;;
12813esac
12814eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12815 (eval "$ac_compile") 2>conftest.er1
11899 ac_status=$? 12816 ac_status=$?
11900 grep -v '^ *+' conftest.er1 >conftest.err 12817 grep -v '^ *+' conftest.er1 >conftest.err
11901 rm -f conftest.er1 12818 rm -f conftest.er1
11902 cat conftest.err >&5 12819 cat conftest.err >&5
11903 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12820 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11904 (exit $ac_status); } && 12821 (exit $ac_status); } && {
11905 { ac_try='test -z "$ac_c_werror_flag" 12822 test -z "$ac_c_werror_flag" ||
11906 || test ! -s conftest.err' 12823 test ! -s conftest.err
11907 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12824 } && test -s conftest.$ac_objext; then
11908 (eval $ac_try) 2>&5
11909 ac_status=$?
11910 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11911 (exit $ac_status); }; } &&
11912 { ac_try='test -s conftest.$ac_objext'
11913 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11914 (eval $ac_try) 2>&5
11915 ac_status=$?
11916 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11917 (exit $ac_status); }; }; then
11918 ac_cv_have_decl_getrusage=yes 12825 ac_cv_have_decl_getrusage=yes
11919else 12826else
11920 echo "$as_me: failed program was:" >&5 12827 echo "$as_me: failed program was:" >&5
11921sed 's/^/| /' conftest.$ac_ext >&5 12828sed 's/^/| /' conftest.$ac_ext >&5
11922 12829
11923ac_cv_have_decl_getrusage=no 12830 ac_cv_have_decl_getrusage=no
11924fi 12831fi
11925rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 12832
12833rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11926fi 12834fi
11927echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5 12835{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5
11928echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6 12836echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6; }
11929if test $ac_cv_have_decl_getrusage = yes; then 12837if test $ac_cv_have_decl_getrusage = yes; then
11930 12838
11931for ac_func in getrusage 12839for ac_func in getrusage
11932do 12840do
11933as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12841as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11934echo "$as_me:$LINENO: checking for $ac_func" >&5 12842{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11935echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12843echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11936if eval "test \"\${$as_ac_var+set}\" = set"; then 12844if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11937 echo $ECHO_N "(cached) $ECHO_C" >&6 12845 echo $ECHO_N "(cached) $ECHO_C" >&6
11938else 12846else
11939 cat >conftest.$ac_ext <<_ACEOF 12847 cat >conftest.$ac_ext <<_ACEOF
@@ -11959,68 +12867,60 @@ cat >>conftest.$ac_ext <<_ACEOF
11959 12867
11960#undef $ac_func 12868#undef $ac_func
11961 12869
11962/* Override any gcc2 internal prototype to avoid an error. */ 12870/* Override any GCC internal prototype to avoid an error.
12871 Use char because int might match the return type of a GCC
12872 builtin and then its argument prototype would still apply. */
11963#ifdef __cplusplus 12873#ifdef __cplusplus
11964extern "C" 12874extern "C"
11965{
11966#endif 12875#endif
11967/* We use char because int might match the return type of a gcc2
11968 builtin and then its argument prototype would still apply. */
11969char $ac_func (); 12876char $ac_func ();
11970/* The GNU C library defines this for functions which it implements 12877/* The GNU C library defines this for functions which it implements
11971 to always fail with ENOSYS. Some functions are actually named 12878 to always fail with ENOSYS. Some functions are actually named
11972 something starting with __ and the normal name is an alias. */ 12879 something starting with __ and the normal name is an alias. */
11973#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12880#if defined __stub_$ac_func || defined __stub___$ac_func
11974choke me 12881choke me
11975#else
11976char (*f) () = $ac_func;
11977#endif
11978#ifdef __cplusplus
11979}
11980#endif 12882#endif
11981 12883
11982int 12884int
11983main () 12885main ()
11984{ 12886{
11985return f != $ac_func; 12887return $ac_func ();
11986 ; 12888 ;
11987 return 0; 12889 return 0;
11988} 12890}
11989_ACEOF 12891_ACEOF
11990rm -f conftest.$ac_objext conftest$ac_exeext 12892rm -f conftest.$ac_objext conftest$ac_exeext
11991if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12893if { (ac_try="$ac_link"
11992 (eval $ac_link) 2>conftest.er1 12894case "(($ac_try" in
12895 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12896 *) ac_try_echo=$ac_try;;
12897esac
12898eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12899 (eval "$ac_link") 2>conftest.er1
11993 ac_status=$? 12900 ac_status=$?
11994 grep -v '^ *+' conftest.er1 >conftest.err 12901 grep -v '^ *+' conftest.er1 >conftest.err
11995 rm -f conftest.er1 12902 rm -f conftest.er1
11996 cat conftest.err >&5 12903 cat conftest.err >&5
11997 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12904 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11998 (exit $ac_status); } && 12905 (exit $ac_status); } && {
11999 { ac_try='test -z "$ac_c_werror_flag" 12906 test -z "$ac_c_werror_flag" ||
12000 || test ! -s conftest.err' 12907 test ! -s conftest.err
12001 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12908 } && test -s conftest$ac_exeext &&
12002 (eval $ac_try) 2>&5 12909 $as_test_x conftest$ac_exeext; then
12003 ac_status=$?
12004 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12005 (exit $ac_status); }; } &&
12006 { ac_try='test -s conftest$ac_exeext'
12007 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12008 (eval $ac_try) 2>&5
12009 ac_status=$?
12010 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12011 (exit $ac_status); }; }; then
12012 eval "$as_ac_var=yes" 12910 eval "$as_ac_var=yes"
12013else 12911else
12014 echo "$as_me: failed program was:" >&5 12912 echo "$as_me: failed program was:" >&5
12015sed 's/^/| /' conftest.$ac_ext >&5 12913sed 's/^/| /' conftest.$ac_ext >&5
12016 12914
12017eval "$as_ac_var=no" 12915 eval "$as_ac_var=no"
12018fi 12916fi
12019rm -f conftest.err conftest.$ac_objext \ 12917
12918rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12020 conftest$ac_exeext conftest.$ac_ext 12919 conftest$ac_exeext conftest.$ac_ext
12021fi 12920fi
12022echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12921ac_res=`eval echo '${'$as_ac_var'}'`
12023echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12922 { echo "$as_me:$LINENO: result: $ac_res" >&5
12923echo "${ECHO_T}$ac_res" >&6; }
12024if test `eval echo '${'$as_ac_var'}'` = yes; then 12924if test `eval echo '${'$as_ac_var'}'` = yes; then
12025 cat >>confdefs.h <<_ACEOF 12925 cat >>confdefs.h <<_ACEOF
12026#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12926#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12031,8 +12931,8 @@ done
12031 12931
12032fi 12932fi
12033 12933
12034echo "$as_me:$LINENO: checking whether strsep is declared" >&5 12934{ echo "$as_me:$LINENO: checking whether strsep is declared" >&5
12035echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 12935echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6; }
12036if test "${ac_cv_have_decl_strsep+set}" = set; then 12936if test "${ac_cv_have_decl_strsep+set}" = set; then
12037 echo $ECHO_N "(cached) $ECHO_C" >&6 12937 echo $ECHO_N "(cached) $ECHO_C" >&6
12038else 12938else
@@ -12052,7 +12952,7 @@ int
12052main () 12952main ()
12053{ 12953{
12054#ifndef strsep 12954#ifndef strsep
12055 char *p = (char *) strsep; 12955 (void) strsep;
12056#endif 12956#endif
12057 12957
12058 ; 12958 ;
@@ -12060,46 +12960,42 @@ main ()
12060} 12960}
12061_ACEOF 12961_ACEOF
12062rm -f conftest.$ac_objext 12962rm -f conftest.$ac_objext
12063if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 12963if { (ac_try="$ac_compile"
12064 (eval $ac_compile) 2>conftest.er1 12964case "(($ac_try" in
12965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12966 *) ac_try_echo=$ac_try;;
12967esac
12968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12969 (eval "$ac_compile") 2>conftest.er1
12065 ac_status=$? 12970 ac_status=$?
12066 grep -v '^ *+' conftest.er1 >conftest.err 12971 grep -v '^ *+' conftest.er1 >conftest.err
12067 rm -f conftest.er1 12972 rm -f conftest.er1
12068 cat conftest.err >&5 12973 cat conftest.err >&5
12069 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12070 (exit $ac_status); } && 12975 (exit $ac_status); } && {
12071 { ac_try='test -z "$ac_c_werror_flag" 12976 test -z "$ac_c_werror_flag" ||
12072 || test ! -s conftest.err' 12977 test ! -s conftest.err
12073 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12978 } && test -s conftest.$ac_objext; then
12074 (eval $ac_try) 2>&5
12075 ac_status=$?
12076 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12077 (exit $ac_status); }; } &&
12078 { ac_try='test -s conftest.$ac_objext'
12079 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12080 (eval $ac_try) 2>&5
12081 ac_status=$?
12082 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12083 (exit $ac_status); }; }; then
12084 ac_cv_have_decl_strsep=yes 12979 ac_cv_have_decl_strsep=yes
12085else 12980else
12086 echo "$as_me: failed program was:" >&5 12981 echo "$as_me: failed program was:" >&5
12087sed 's/^/| /' conftest.$ac_ext >&5 12982sed 's/^/| /' conftest.$ac_ext >&5
12088 12983
12089ac_cv_have_decl_strsep=no 12984 ac_cv_have_decl_strsep=no
12090fi 12985fi
12091rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 12986
12987rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12092fi 12988fi
12093echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5 12989{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
12094echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6 12990echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6; }
12095if test $ac_cv_have_decl_strsep = yes; then 12991if test $ac_cv_have_decl_strsep = yes; then
12096 12992
12097for ac_func in strsep 12993for ac_func in strsep
12098do 12994do
12099as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12995as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12100echo "$as_me:$LINENO: checking for $ac_func" >&5 12996{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12101echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12997echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12102if eval "test \"\${$as_ac_var+set}\" = set"; then 12998if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12103 echo $ECHO_N "(cached) $ECHO_C" >&6 12999 echo $ECHO_N "(cached) $ECHO_C" >&6
12104else 13000else
12105 cat >conftest.$ac_ext <<_ACEOF 13001 cat >conftest.$ac_ext <<_ACEOF
@@ -12125,68 +13021,60 @@ cat >>conftest.$ac_ext <<_ACEOF
12125 13021
12126#undef $ac_func 13022#undef $ac_func
12127 13023
12128/* Override any gcc2 internal prototype to avoid an error. */ 13024/* Override any GCC internal prototype to avoid an error.
13025 Use char because int might match the return type of a GCC
13026 builtin and then its argument prototype would still apply. */
12129#ifdef __cplusplus 13027#ifdef __cplusplus
12130extern "C" 13028extern "C"
12131{
12132#endif 13029#endif
12133/* We use char because int might match the return type of a gcc2
12134 builtin and then its argument prototype would still apply. */
12135char $ac_func (); 13030char $ac_func ();
12136/* The GNU C library defines this for functions which it implements 13031/* The GNU C library defines this for functions which it implements
12137 to always fail with ENOSYS. Some functions are actually named 13032 to always fail with ENOSYS. Some functions are actually named
12138 something starting with __ and the normal name is an alias. */ 13033 something starting with __ and the normal name is an alias. */
12139#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13034#if defined __stub_$ac_func || defined __stub___$ac_func
12140choke me 13035choke me
12141#else
12142char (*f) () = $ac_func;
12143#endif
12144#ifdef __cplusplus
12145}
12146#endif 13036#endif
12147 13037
12148int 13038int
12149main () 13039main ()
12150{ 13040{
12151return f != $ac_func; 13041return $ac_func ();
12152 ; 13042 ;
12153 return 0; 13043 return 0;
12154} 13044}
12155_ACEOF 13045_ACEOF
12156rm -f conftest.$ac_objext conftest$ac_exeext 13046rm -f conftest.$ac_objext conftest$ac_exeext
12157if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13047if { (ac_try="$ac_link"
12158 (eval $ac_link) 2>conftest.er1 13048case "(($ac_try" in
13049 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13050 *) ac_try_echo=$ac_try;;
13051esac
13052eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13053 (eval "$ac_link") 2>conftest.er1
12159 ac_status=$? 13054 ac_status=$?
12160 grep -v '^ *+' conftest.er1 >conftest.err 13055 grep -v '^ *+' conftest.er1 >conftest.err
12161 rm -f conftest.er1 13056 rm -f conftest.er1
12162 cat conftest.err >&5 13057 cat conftest.err >&5
12163 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13058 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12164 (exit $ac_status); } && 13059 (exit $ac_status); } && {
12165 { ac_try='test -z "$ac_c_werror_flag" 13060 test -z "$ac_c_werror_flag" ||
12166 || test ! -s conftest.err' 13061 test ! -s conftest.err
12167 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13062 } && test -s conftest$ac_exeext &&
12168 (eval $ac_try) 2>&5 13063 $as_test_x conftest$ac_exeext; then
12169 ac_status=$?
12170 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12171 (exit $ac_status); }; } &&
12172 { ac_try='test -s conftest$ac_exeext'
12173 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12174 (eval $ac_try) 2>&5
12175 ac_status=$?
12176 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12177 (exit $ac_status); }; }; then
12178 eval "$as_ac_var=yes" 13064 eval "$as_ac_var=yes"
12179else 13065else
12180 echo "$as_me: failed program was:" >&5 13066 echo "$as_me: failed program was:" >&5
12181sed 's/^/| /' conftest.$ac_ext >&5 13067sed 's/^/| /' conftest.$ac_ext >&5
12182 13068
12183eval "$as_ac_var=no" 13069 eval "$as_ac_var=no"
12184fi 13070fi
12185rm -f conftest.err conftest.$ac_objext \ 13071
13072rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12186 conftest$ac_exeext conftest.$ac_ext 13073 conftest$ac_exeext conftest.$ac_ext
12187fi 13074fi
12188echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13075ac_res=`eval echo '${'$as_ac_var'}'`
12189echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13076 { echo "$as_me:$LINENO: result: $ac_res" >&5
13077echo "${ECHO_T}$ac_res" >&6; }
12190if test `eval echo '${'$as_ac_var'}'` = yes; then 13078if test `eval echo '${'$as_ac_var'}'` = yes; then
12191 cat >>confdefs.h <<_ACEOF 13079 cat >>confdefs.h <<_ACEOF
12192#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13080#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12198,8 +13086,8 @@ done
12198fi 13086fi
12199 13087
12200 13088
12201echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5 13089{ echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5
12202echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6 13090echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6; }
12203if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then 13091if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
12204 echo $ECHO_N "(cached) $ECHO_C" >&6 13092 echo $ECHO_N "(cached) $ECHO_C" >&6
12205else 13093else
@@ -12216,7 +13104,7 @@ int
12216main () 13104main ()
12217{ 13105{
12218#ifndef tcsendbreak 13106#ifndef tcsendbreak
12219 char *p = (char *) tcsendbreak; 13107 (void) tcsendbreak;
12220#endif 13108#endif
12221 13109
12222 ; 13110 ;
@@ -12224,38 +13112,34 @@ main ()
12224} 13112}
12225_ACEOF 13113_ACEOF
12226rm -f conftest.$ac_objext 13114rm -f conftest.$ac_objext
12227if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 13115if { (ac_try="$ac_compile"
12228 (eval $ac_compile) 2>conftest.er1 13116case "(($ac_try" in
13117 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13118 *) ac_try_echo=$ac_try;;
13119esac
13120eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13121 (eval "$ac_compile") 2>conftest.er1
12229 ac_status=$? 13122 ac_status=$?
12230 grep -v '^ *+' conftest.er1 >conftest.err 13123 grep -v '^ *+' conftest.er1 >conftest.err
12231 rm -f conftest.er1 13124 rm -f conftest.er1
12232 cat conftest.err >&5 13125 cat conftest.err >&5
12233 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13126 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12234 (exit $ac_status); } && 13127 (exit $ac_status); } && {
12235 { ac_try='test -z "$ac_c_werror_flag" 13128 test -z "$ac_c_werror_flag" ||
12236 || test ! -s conftest.err' 13129 test ! -s conftest.err
12237 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13130 } && test -s conftest.$ac_objext; then
12238 (eval $ac_try) 2>&5
12239 ac_status=$?
12240 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12241 (exit $ac_status); }; } &&
12242 { ac_try='test -s conftest.$ac_objext'
12243 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12244 (eval $ac_try) 2>&5
12245 ac_status=$?
12246 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12247 (exit $ac_status); }; }; then
12248 ac_cv_have_decl_tcsendbreak=yes 13131 ac_cv_have_decl_tcsendbreak=yes
12249else 13132else
12250 echo "$as_me: failed program was:" >&5 13133 echo "$as_me: failed program was:" >&5
12251sed 's/^/| /' conftest.$ac_ext >&5 13134sed 's/^/| /' conftest.$ac_ext >&5
12252 13135
12253ac_cv_have_decl_tcsendbreak=no 13136 ac_cv_have_decl_tcsendbreak=no
12254fi 13137fi
12255rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 13138
13139rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12256fi 13140fi
12257echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5 13141{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5
12258echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6 13142echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6; }
12259if test $ac_cv_have_decl_tcsendbreak = yes; then 13143if test $ac_cv_have_decl_tcsendbreak = yes; then
12260 cat >>confdefs.h <<\_ACEOF 13144 cat >>confdefs.h <<\_ACEOF
12261#define HAVE_TCSENDBREAK 1 13145#define HAVE_TCSENDBREAK 1
@@ -12266,9 +13150,9 @@ else
12266for ac_func in tcsendbreak 13150for ac_func in tcsendbreak
12267do 13151do
12268as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13152as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12269echo "$as_me:$LINENO: checking for $ac_func" >&5 13153{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12270echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13154echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12271if eval "test \"\${$as_ac_var+set}\" = set"; then 13155if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12272 echo $ECHO_N "(cached) $ECHO_C" >&6 13156 echo $ECHO_N "(cached) $ECHO_C" >&6
12273else 13157else
12274 cat >conftest.$ac_ext <<_ACEOF 13158 cat >conftest.$ac_ext <<_ACEOF
@@ -12294,68 +13178,60 @@ cat >>conftest.$ac_ext <<_ACEOF
12294 13178
12295#undef $ac_func 13179#undef $ac_func
12296 13180
12297/* Override any gcc2 internal prototype to avoid an error. */ 13181/* Override any GCC internal prototype to avoid an error.
13182 Use char because int might match the return type of a GCC
13183 builtin and then its argument prototype would still apply. */
12298#ifdef __cplusplus 13184#ifdef __cplusplus
12299extern "C" 13185extern "C"
12300{
12301#endif 13186#endif
12302/* We use char because int might match the return type of a gcc2
12303 builtin and then its argument prototype would still apply. */
12304char $ac_func (); 13187char $ac_func ();
12305/* The GNU C library defines this for functions which it implements 13188/* The GNU C library defines this for functions which it implements
12306 to always fail with ENOSYS. Some functions are actually named 13189 to always fail with ENOSYS. Some functions are actually named
12307 something starting with __ and the normal name is an alias. */ 13190 something starting with __ and the normal name is an alias. */
12308#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13191#if defined __stub_$ac_func || defined __stub___$ac_func
12309choke me 13192choke me
12310#else
12311char (*f) () = $ac_func;
12312#endif
12313#ifdef __cplusplus
12314}
12315#endif 13193#endif
12316 13194
12317int 13195int
12318main () 13196main ()
12319{ 13197{
12320return f != $ac_func; 13198return $ac_func ();
12321 ; 13199 ;
12322 return 0; 13200 return 0;
12323} 13201}
12324_ACEOF 13202_ACEOF
12325rm -f conftest.$ac_objext conftest$ac_exeext 13203rm -f conftest.$ac_objext conftest$ac_exeext
12326if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13204if { (ac_try="$ac_link"
12327 (eval $ac_link) 2>conftest.er1 13205case "(($ac_try" in
13206 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13207 *) ac_try_echo=$ac_try;;
13208esac
13209eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13210 (eval "$ac_link") 2>conftest.er1
12328 ac_status=$? 13211 ac_status=$?
12329 grep -v '^ *+' conftest.er1 >conftest.err 13212 grep -v '^ *+' conftest.er1 >conftest.err
12330 rm -f conftest.er1 13213 rm -f conftest.er1
12331 cat conftest.err >&5 13214 cat conftest.err >&5
12332 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13215 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12333 (exit $ac_status); } && 13216 (exit $ac_status); } && {
12334 { ac_try='test -z "$ac_c_werror_flag" 13217 test -z "$ac_c_werror_flag" ||
12335 || test ! -s conftest.err' 13218 test ! -s conftest.err
12336 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13219 } && test -s conftest$ac_exeext &&
12337 (eval $ac_try) 2>&5 13220 $as_test_x conftest$ac_exeext; then
12338 ac_status=$?
12339 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12340 (exit $ac_status); }; } &&
12341 { ac_try='test -s conftest$ac_exeext'
12342 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12343 (eval $ac_try) 2>&5
12344 ac_status=$?
12345 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12346 (exit $ac_status); }; }; then
12347 eval "$as_ac_var=yes" 13221 eval "$as_ac_var=yes"
12348else 13222else
12349 echo "$as_me: failed program was:" >&5 13223 echo "$as_me: failed program was:" >&5
12350sed 's/^/| /' conftest.$ac_ext >&5 13224sed 's/^/| /' conftest.$ac_ext >&5
12351 13225
12352eval "$as_ac_var=no" 13226 eval "$as_ac_var=no"
12353fi 13227fi
12354rm -f conftest.err conftest.$ac_objext \ 13228
13229rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12355 conftest$ac_exeext conftest.$ac_ext 13230 conftest$ac_exeext conftest.$ac_ext
12356fi 13231fi
12357echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13232ac_res=`eval echo '${'$as_ac_var'}'`
12358echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13233 { echo "$as_me:$LINENO: result: $ac_res" >&5
13234echo "${ECHO_T}$ac_res" >&6; }
12359if test `eval echo '${'$as_ac_var'}'` = yes; then 13235if test `eval echo '${'$as_ac_var'}'` = yes; then
12360 cat >>confdefs.h <<_ACEOF 13236 cat >>confdefs.h <<_ACEOF
12361#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13237#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12367,8 +13243,8 @@ done
12367fi 13243fi
12368 13244
12369 13245
12370echo "$as_me:$LINENO: checking whether h_errno is declared" >&5 13246{ echo "$as_me:$LINENO: checking whether h_errno is declared" >&5
12371echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6 13247echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6; }
12372if test "${ac_cv_have_decl_h_errno+set}" = set; then 13248if test "${ac_cv_have_decl_h_errno+set}" = set; then
12373 echo $ECHO_N "(cached) $ECHO_C" >&6 13249 echo $ECHO_N "(cached) $ECHO_C" >&6
12374else 13250else
@@ -12384,7 +13260,7 @@ int
12384main () 13260main ()
12385{ 13261{
12386#ifndef h_errno 13262#ifndef h_errno
12387 char *p = (char *) h_errno; 13263 (void) h_errno;
12388#endif 13264#endif
12389 13265
12390 ; 13266 ;
@@ -12392,38 +13268,34 @@ main ()
12392} 13268}
12393_ACEOF 13269_ACEOF
12394rm -f conftest.$ac_objext 13270rm -f conftest.$ac_objext
12395if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 13271if { (ac_try="$ac_compile"
12396 (eval $ac_compile) 2>conftest.er1 13272case "(($ac_try" in
13273 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13274 *) ac_try_echo=$ac_try;;
13275esac
13276eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13277 (eval "$ac_compile") 2>conftest.er1
12397 ac_status=$? 13278 ac_status=$?
12398 grep -v '^ *+' conftest.er1 >conftest.err 13279 grep -v '^ *+' conftest.er1 >conftest.err
12399 rm -f conftest.er1 13280 rm -f conftest.er1
12400 cat conftest.err >&5 13281 cat conftest.err >&5
12401 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13282 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12402 (exit $ac_status); } && 13283 (exit $ac_status); } && {
12403 { ac_try='test -z "$ac_c_werror_flag" 13284 test -z "$ac_c_werror_flag" ||
12404 || test ! -s conftest.err' 13285 test ! -s conftest.err
12405 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13286 } && test -s conftest.$ac_objext; then
12406 (eval $ac_try) 2>&5
12407 ac_status=$?
12408 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12409 (exit $ac_status); }; } &&
12410 { ac_try='test -s conftest.$ac_objext'
12411 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12412 (eval $ac_try) 2>&5
12413 ac_status=$?
12414 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12415 (exit $ac_status); }; }; then
12416 ac_cv_have_decl_h_errno=yes 13287 ac_cv_have_decl_h_errno=yes
12417else 13288else
12418 echo "$as_me: failed program was:" >&5 13289 echo "$as_me: failed program was:" >&5
12419sed 's/^/| /' conftest.$ac_ext >&5 13290sed 's/^/| /' conftest.$ac_ext >&5
12420 13291
12421ac_cv_have_decl_h_errno=no 13292 ac_cv_have_decl_h_errno=no
12422fi 13293fi
12423rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 13294
13295rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12424fi 13296fi
12425echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5 13297{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5
12426echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6 13298echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6; }
12427if test $ac_cv_have_decl_h_errno = yes; then 13299if test $ac_cv_have_decl_h_errno = yes; then
12428 13300
12429cat >>confdefs.h <<_ACEOF 13301cat >>confdefs.h <<_ACEOF
@@ -12441,13 +13313,238 @@ fi
12441 13313
12442 13314
12443 13315
13316{ echo "$as_me:$LINENO: checking whether SHUT_RD is declared" >&5
13317echo $ECHO_N "checking whether SHUT_RD is declared... $ECHO_C" >&6; }
13318if test "${ac_cv_have_decl_SHUT_RD+set}" = set; then
13319 echo $ECHO_N "(cached) $ECHO_C" >&6
13320else
13321 cat >conftest.$ac_ext <<_ACEOF
13322/* confdefs.h. */
13323_ACEOF
13324cat confdefs.h >>conftest.$ac_ext
13325cat >>conftest.$ac_ext <<_ACEOF
13326/* end confdefs.h. */
13327
13328#include <sys/types.h>
13329#include <sys/socket.h>
13330
13331
13332int
13333main ()
13334{
13335#ifndef SHUT_RD
13336 (void) SHUT_RD;
13337#endif
13338
13339 ;
13340 return 0;
13341}
13342_ACEOF
13343rm -f conftest.$ac_objext
13344if { (ac_try="$ac_compile"
13345case "(($ac_try" in
13346 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13347 *) ac_try_echo=$ac_try;;
13348esac
13349eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13350 (eval "$ac_compile") 2>conftest.er1
13351 ac_status=$?
13352 grep -v '^ *+' conftest.er1 >conftest.err
13353 rm -f conftest.er1
13354 cat conftest.err >&5
13355 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13356 (exit $ac_status); } && {
13357 test -z "$ac_c_werror_flag" ||
13358 test ! -s conftest.err
13359 } && test -s conftest.$ac_objext; then
13360 ac_cv_have_decl_SHUT_RD=yes
13361else
13362 echo "$as_me: failed program was:" >&5
13363sed 's/^/| /' conftest.$ac_ext >&5
13364
13365 ac_cv_have_decl_SHUT_RD=no
13366fi
13367
13368rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13369fi
13370{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_SHUT_RD" >&5
13371echo "${ECHO_T}$ac_cv_have_decl_SHUT_RD" >&6; }
13372if test $ac_cv_have_decl_SHUT_RD = yes; then
13373
13374cat >>confdefs.h <<_ACEOF
13375#define HAVE_DECL_SHUT_RD 1
13376_ACEOF
13377
13378
13379else
13380 cat >>confdefs.h <<_ACEOF
13381#define HAVE_DECL_SHUT_RD 0
13382_ACEOF
13383
13384
13385fi
13386
13387
13388
13389{ echo "$as_me:$LINENO: checking whether O_NONBLOCK is declared" >&5
13390echo $ECHO_N "checking whether O_NONBLOCK is declared... $ECHO_C" >&6; }
13391if test "${ac_cv_have_decl_O_NONBLOCK+set}" = set; then
13392 echo $ECHO_N "(cached) $ECHO_C" >&6
13393else
13394 cat >conftest.$ac_ext <<_ACEOF
13395/* confdefs.h. */
13396_ACEOF
13397cat confdefs.h >>conftest.$ac_ext
13398cat >>conftest.$ac_ext <<_ACEOF
13399/* end confdefs.h. */
13400
13401#include <sys/types.h>
13402#ifdef HAVE_SYS_STAT_H
13403# include <sys/stat.h>
13404#endif
13405#ifdef HAVE_FCNTL_H
13406# include <fcntl.h>
13407#endif
13408
13409
13410int
13411main ()
13412{
13413#ifndef O_NONBLOCK
13414 (void) O_NONBLOCK;
13415#endif
13416
13417 ;
13418 return 0;
13419}
13420_ACEOF
13421rm -f conftest.$ac_objext
13422if { (ac_try="$ac_compile"
13423case "(($ac_try" in
13424 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13425 *) ac_try_echo=$ac_try;;
13426esac
13427eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13428 (eval "$ac_compile") 2>conftest.er1
13429 ac_status=$?
13430 grep -v '^ *+' conftest.er1 >conftest.err
13431 rm -f conftest.er1
13432 cat conftest.err >&5
13433 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13434 (exit $ac_status); } && {
13435 test -z "$ac_c_werror_flag" ||
13436 test ! -s conftest.err
13437 } && test -s conftest.$ac_objext; then
13438 ac_cv_have_decl_O_NONBLOCK=yes
13439else
13440 echo "$as_me: failed program was:" >&5
13441sed 's/^/| /' conftest.$ac_ext >&5
13442
13443 ac_cv_have_decl_O_NONBLOCK=no
13444fi
13445
13446rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13447fi
13448{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_O_NONBLOCK" >&5
13449echo "${ECHO_T}$ac_cv_have_decl_O_NONBLOCK" >&6; }
13450if test $ac_cv_have_decl_O_NONBLOCK = yes; then
13451
13452cat >>confdefs.h <<_ACEOF
13453#define HAVE_DECL_O_NONBLOCK 1
13454_ACEOF
13455
13456
13457else
13458 cat >>confdefs.h <<_ACEOF
13459#define HAVE_DECL_O_NONBLOCK 0
13460_ACEOF
13461
13462
13463fi
13464
13465
13466
13467{ echo "$as_me:$LINENO: checking whether writev is declared" >&5
13468echo $ECHO_N "checking whether writev is declared... $ECHO_C" >&6; }
13469if test "${ac_cv_have_decl_writev+set}" = set; then
13470 echo $ECHO_N "(cached) $ECHO_C" >&6
13471else
13472 cat >conftest.$ac_ext <<_ACEOF
13473/* confdefs.h. */
13474_ACEOF
13475cat confdefs.h >>conftest.$ac_ext
13476cat >>conftest.$ac_ext <<_ACEOF
13477/* end confdefs.h. */
13478
13479#include <sys/types.h>
13480#include <sys/uio.h>
13481#include <unistd.h>
13482
13483
13484int
13485main ()
13486{
13487#ifndef writev
13488 (void) writev;
13489#endif
13490
13491 ;
13492 return 0;
13493}
13494_ACEOF
13495rm -f conftest.$ac_objext
13496if { (ac_try="$ac_compile"
13497case "(($ac_try" in
13498 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13499 *) ac_try_echo=$ac_try;;
13500esac
13501eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13502 (eval "$ac_compile") 2>conftest.er1
13503 ac_status=$?
13504 grep -v '^ *+' conftest.er1 >conftest.err
13505 rm -f conftest.er1
13506 cat conftest.err >&5
13507 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13508 (exit $ac_status); } && {
13509 test -z "$ac_c_werror_flag" ||
13510 test ! -s conftest.err
13511 } && test -s conftest.$ac_objext; then
13512 ac_cv_have_decl_writev=yes
13513else
13514 echo "$as_me: failed program was:" >&5
13515sed 's/^/| /' conftest.$ac_ext >&5
13516
13517 ac_cv_have_decl_writev=no
13518fi
13519
13520rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13521fi
13522{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_writev" >&5
13523echo "${ECHO_T}$ac_cv_have_decl_writev" >&6; }
13524if test $ac_cv_have_decl_writev = yes; then
13525
13526cat >>confdefs.h <<_ACEOF
13527#define HAVE_DECL_WRITEV 1
13528_ACEOF
13529
13530
13531else
13532 cat >>confdefs.h <<_ACEOF
13533#define HAVE_DECL_WRITEV 0
13534_ACEOF
13535
13536
13537fi
13538
13539
13540
12444 13541
12445for ac_func in setresuid 13542for ac_func in setresuid
12446do 13543do
12447as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13544as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12448echo "$as_me:$LINENO: checking for $ac_func" >&5 13545{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12449echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13546echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12450if eval "test \"\${$as_ac_var+set}\" = set"; then 13547if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12451 echo $ECHO_N "(cached) $ECHO_C" >&6 13548 echo $ECHO_N "(cached) $ECHO_C" >&6
12452else 13549else
12453 cat >conftest.$ac_ext <<_ACEOF 13550 cat >conftest.$ac_ext <<_ACEOF
@@ -12473,75 +13570,67 @@ cat >>conftest.$ac_ext <<_ACEOF
12473 13570
12474#undef $ac_func 13571#undef $ac_func
12475 13572
12476/* Override any gcc2 internal prototype to avoid an error. */ 13573/* Override any GCC internal prototype to avoid an error.
13574 Use char because int might match the return type of a GCC
13575 builtin and then its argument prototype would still apply. */
12477#ifdef __cplusplus 13576#ifdef __cplusplus
12478extern "C" 13577extern "C"
12479{
12480#endif 13578#endif
12481/* We use char because int might match the return type of a gcc2
12482 builtin and then its argument prototype would still apply. */
12483char $ac_func (); 13579char $ac_func ();
12484/* The GNU C library defines this for functions which it implements 13580/* The GNU C library defines this for functions which it implements
12485 to always fail with ENOSYS. Some functions are actually named 13581 to always fail with ENOSYS. Some functions are actually named
12486 something starting with __ and the normal name is an alias. */ 13582 something starting with __ and the normal name is an alias. */
12487#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13583#if defined __stub_$ac_func || defined __stub___$ac_func
12488choke me 13584choke me
12489#else
12490char (*f) () = $ac_func;
12491#endif
12492#ifdef __cplusplus
12493}
12494#endif 13585#endif
12495 13586
12496int 13587int
12497main () 13588main ()
12498{ 13589{
12499return f != $ac_func; 13590return $ac_func ();
12500 ; 13591 ;
12501 return 0; 13592 return 0;
12502} 13593}
12503_ACEOF 13594_ACEOF
12504rm -f conftest.$ac_objext conftest$ac_exeext 13595rm -f conftest.$ac_objext conftest$ac_exeext
12505if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13596if { (ac_try="$ac_link"
12506 (eval $ac_link) 2>conftest.er1 13597case "(($ac_try" in
13598 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13599 *) ac_try_echo=$ac_try;;
13600esac
13601eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13602 (eval "$ac_link") 2>conftest.er1
12507 ac_status=$? 13603 ac_status=$?
12508 grep -v '^ *+' conftest.er1 >conftest.err 13604 grep -v '^ *+' conftest.er1 >conftest.err
12509 rm -f conftest.er1 13605 rm -f conftest.er1
12510 cat conftest.err >&5 13606 cat conftest.err >&5
12511 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13607 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12512 (exit $ac_status); } && 13608 (exit $ac_status); } && {
12513 { ac_try='test -z "$ac_c_werror_flag" 13609 test -z "$ac_c_werror_flag" ||
12514 || test ! -s conftest.err' 13610 test ! -s conftest.err
12515 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13611 } && test -s conftest$ac_exeext &&
12516 (eval $ac_try) 2>&5 13612 $as_test_x conftest$ac_exeext; then
12517 ac_status=$?
12518 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12519 (exit $ac_status); }; } &&
12520 { ac_try='test -s conftest$ac_exeext'
12521 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12522 (eval $ac_try) 2>&5
12523 ac_status=$?
12524 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12525 (exit $ac_status); }; }; then
12526 eval "$as_ac_var=yes" 13613 eval "$as_ac_var=yes"
12527else 13614else
12528 echo "$as_me: failed program was:" >&5 13615 echo "$as_me: failed program was:" >&5
12529sed 's/^/| /' conftest.$ac_ext >&5 13616sed 's/^/| /' conftest.$ac_ext >&5
12530 13617
12531eval "$as_ac_var=no" 13618 eval "$as_ac_var=no"
12532fi 13619fi
12533rm -f conftest.err conftest.$ac_objext \ 13620
13621rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12534 conftest$ac_exeext conftest.$ac_ext 13622 conftest$ac_exeext conftest.$ac_ext
12535fi 13623fi
12536echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13624ac_res=`eval echo '${'$as_ac_var'}'`
12537echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13625 { echo "$as_me:$LINENO: result: $ac_res" >&5
13626echo "${ECHO_T}$ac_res" >&6; }
12538if test `eval echo '${'$as_ac_var'}'` = yes; then 13627if test `eval echo '${'$as_ac_var'}'` = yes; then
12539 cat >>confdefs.h <<_ACEOF 13628 cat >>confdefs.h <<_ACEOF
12540#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13629#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12541_ACEOF 13630_ACEOF
12542 13631
12543 echo "$as_me:$LINENO: checking if setresuid seems to work" >&5 13632 { echo "$as_me:$LINENO: checking if setresuid seems to work" >&5
12544echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6 13633echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6; }
12545 if test "$cross_compiling" = yes; then 13634 if test "$cross_compiling" = yes; then
12546 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 13635 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
12547echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} 13636echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
@@ -12560,18 +13649,27 @@ int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
12560 13649
12561_ACEOF 13650_ACEOF
12562rm -f conftest$ac_exeext 13651rm -f conftest$ac_exeext
12563if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13652if { (ac_try="$ac_link"
12564 (eval $ac_link) 2>&5 13653case "(($ac_try" in
13654 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13655 *) ac_try_echo=$ac_try;;
13656esac
13657eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13658 (eval "$ac_link") 2>&5
12565 ac_status=$? 13659 ac_status=$?
12566 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13660 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12567 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 13661 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
12568 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13662 { (case "(($ac_try" in
12569 (eval $ac_try) 2>&5 13663 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13664 *) ac_try_echo=$ac_try;;
13665esac
13666eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13667 (eval "$ac_try") 2>&5
12570 ac_status=$? 13668 ac_status=$?
12571 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13669 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12572 (exit $ac_status); }; }; then 13670 (exit $ac_status); }; }; then
12573 echo "$as_me:$LINENO: result: yes" >&5 13671 { echo "$as_me:$LINENO: result: yes" >&5
12574echo "${ECHO_T}yes" >&6 13672echo "${ECHO_T}yes" >&6; }
12575else 13673else
12576 echo "$as_me: program exited with status $ac_status" >&5 13674 echo "$as_me: program exited with status $ac_status" >&5
12577echo "$as_me: failed program was:" >&5 13675echo "$as_me: failed program was:" >&5
@@ -12583,12 +13681,14 @@ cat >>confdefs.h <<\_ACEOF
12583#define BROKEN_SETRESUID 1 13681#define BROKEN_SETRESUID 1
12584_ACEOF 13682_ACEOF
12585 13683
12586 echo "$as_me:$LINENO: result: not implemented" >&5 13684 { echo "$as_me:$LINENO: result: not implemented" >&5
12587echo "${ECHO_T}not implemented" >&6 13685echo "${ECHO_T}not implemented" >&6; }
12588fi 13686fi
12589rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 13687rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
12590fi 13688fi
12591 13689
13690
13691
12592fi 13692fi
12593done 13693done
12594 13694
@@ -12597,9 +13697,9 @@ done
12597for ac_func in setresgid 13697for ac_func in setresgid
12598do 13698do
12599as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13699as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12600echo "$as_me:$LINENO: checking for $ac_func" >&5 13700{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12601echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13701echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12602if eval "test \"\${$as_ac_var+set}\" = set"; then 13702if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12603 echo $ECHO_N "(cached) $ECHO_C" >&6 13703 echo $ECHO_N "(cached) $ECHO_C" >&6
12604else 13704else
12605 cat >conftest.$ac_ext <<_ACEOF 13705 cat >conftest.$ac_ext <<_ACEOF
@@ -12625,75 +13725,67 @@ cat >>conftest.$ac_ext <<_ACEOF
12625 13725
12626#undef $ac_func 13726#undef $ac_func
12627 13727
12628/* Override any gcc2 internal prototype to avoid an error. */ 13728/* Override any GCC internal prototype to avoid an error.
13729 Use char because int might match the return type of a GCC
13730 builtin and then its argument prototype would still apply. */
12629#ifdef __cplusplus 13731#ifdef __cplusplus
12630extern "C" 13732extern "C"
12631{
12632#endif 13733#endif
12633/* We use char because int might match the return type of a gcc2
12634 builtin and then its argument prototype would still apply. */
12635char $ac_func (); 13734char $ac_func ();
12636/* The GNU C library defines this for functions which it implements 13735/* The GNU C library defines this for functions which it implements
12637 to always fail with ENOSYS. Some functions are actually named 13736 to always fail with ENOSYS. Some functions are actually named
12638 something starting with __ and the normal name is an alias. */ 13737 something starting with __ and the normal name is an alias. */
12639#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13738#if defined __stub_$ac_func || defined __stub___$ac_func
12640choke me 13739choke me
12641#else
12642char (*f) () = $ac_func;
12643#endif
12644#ifdef __cplusplus
12645}
12646#endif 13740#endif
12647 13741
12648int 13742int
12649main () 13743main ()
12650{ 13744{
12651return f != $ac_func; 13745return $ac_func ();
12652 ; 13746 ;
12653 return 0; 13747 return 0;
12654} 13748}
12655_ACEOF 13749_ACEOF
12656rm -f conftest.$ac_objext conftest$ac_exeext 13750rm -f conftest.$ac_objext conftest$ac_exeext
12657if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13751if { (ac_try="$ac_link"
12658 (eval $ac_link) 2>conftest.er1 13752case "(($ac_try" in
13753 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13754 *) ac_try_echo=$ac_try;;
13755esac
13756eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13757 (eval "$ac_link") 2>conftest.er1
12659 ac_status=$? 13758 ac_status=$?
12660 grep -v '^ *+' conftest.er1 >conftest.err 13759 grep -v '^ *+' conftest.er1 >conftest.err
12661 rm -f conftest.er1 13760 rm -f conftest.er1
12662 cat conftest.err >&5 13761 cat conftest.err >&5
12663 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13762 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12664 (exit $ac_status); } && 13763 (exit $ac_status); } && {
12665 { ac_try='test -z "$ac_c_werror_flag" 13764 test -z "$ac_c_werror_flag" ||
12666 || test ! -s conftest.err' 13765 test ! -s conftest.err
12667 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13766 } && test -s conftest$ac_exeext &&
12668 (eval $ac_try) 2>&5 13767 $as_test_x conftest$ac_exeext; then
12669 ac_status=$?
12670 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12671 (exit $ac_status); }; } &&
12672 { ac_try='test -s conftest$ac_exeext'
12673 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12674 (eval $ac_try) 2>&5
12675 ac_status=$?
12676 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12677 (exit $ac_status); }; }; then
12678 eval "$as_ac_var=yes" 13768 eval "$as_ac_var=yes"
12679else 13769else
12680 echo "$as_me: failed program was:" >&5 13770 echo "$as_me: failed program was:" >&5
12681sed 's/^/| /' conftest.$ac_ext >&5 13771sed 's/^/| /' conftest.$ac_ext >&5
12682 13772
12683eval "$as_ac_var=no" 13773 eval "$as_ac_var=no"
12684fi 13774fi
12685rm -f conftest.err conftest.$ac_objext \ 13775
13776rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12686 conftest$ac_exeext conftest.$ac_ext 13777 conftest$ac_exeext conftest.$ac_ext
12687fi 13778fi
12688echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13779ac_res=`eval echo '${'$as_ac_var'}'`
12689echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13780 { echo "$as_me:$LINENO: result: $ac_res" >&5
13781echo "${ECHO_T}$ac_res" >&6; }
12690if test `eval echo '${'$as_ac_var'}'` = yes; then 13782if test `eval echo '${'$as_ac_var'}'` = yes; then
12691 cat >>confdefs.h <<_ACEOF 13783 cat >>confdefs.h <<_ACEOF
12692#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13784#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12693_ACEOF 13785_ACEOF
12694 13786
12695 echo "$as_me:$LINENO: checking if setresgid seems to work" >&5 13787 { echo "$as_me:$LINENO: checking if setresgid seems to work" >&5
12696echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6 13788echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6; }
12697 if test "$cross_compiling" = yes; then 13789 if test "$cross_compiling" = yes; then
12698 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 13790 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
12699echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} 13791echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
@@ -12712,18 +13804,27 @@ int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
12712 13804
12713_ACEOF 13805_ACEOF
12714rm -f conftest$ac_exeext 13806rm -f conftest$ac_exeext
12715if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13807if { (ac_try="$ac_link"
12716 (eval $ac_link) 2>&5 13808case "(($ac_try" in
13809 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13810 *) ac_try_echo=$ac_try;;
13811esac
13812eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13813 (eval "$ac_link") 2>&5
12717 ac_status=$? 13814 ac_status=$?
12718 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13815 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12719 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 13816 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
12720 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13817 { (case "(($ac_try" in
12721 (eval $ac_try) 2>&5 13818 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13819 *) ac_try_echo=$ac_try;;
13820esac
13821eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13822 (eval "$ac_try") 2>&5
12722 ac_status=$? 13823 ac_status=$?
12723 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13824 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12724 (exit $ac_status); }; }; then 13825 (exit $ac_status); }; }; then
12725 echo "$as_me:$LINENO: result: yes" >&5 13826 { echo "$as_me:$LINENO: result: yes" >&5
12726echo "${ECHO_T}yes" >&6 13827echo "${ECHO_T}yes" >&6; }
12727else 13828else
12728 echo "$as_me: program exited with status $ac_status" >&5 13829 echo "$as_me: program exited with status $ac_status" >&5
12729echo "$as_me: failed program was:" >&5 13830echo "$as_me: failed program was:" >&5
@@ -12735,12 +13836,14 @@ cat >>confdefs.h <<\_ACEOF
12735#define BROKEN_SETRESGID 1 13836#define BROKEN_SETRESGID 1
12736_ACEOF 13837_ACEOF
12737 13838
12738 echo "$as_me:$LINENO: result: not implemented" >&5 13839 { echo "$as_me:$LINENO: result: not implemented" >&5
12739echo "${ECHO_T}not implemented" >&6 13840echo "${ECHO_T}not implemented" >&6; }
12740fi 13841fi
12741rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 13842rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
12742fi 13843fi
12743 13844
13845
13846
12744fi 13847fi
12745done 13848done
12746 13849
@@ -12750,9 +13853,9 @@ done
12750for ac_func in gettimeofday time 13853for ac_func in gettimeofday time
12751do 13854do
12752as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13855as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12753echo "$as_me:$LINENO: checking for $ac_func" >&5 13856{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12754echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13857echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12755if eval "test \"\${$as_ac_var+set}\" = set"; then 13858if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12756 echo $ECHO_N "(cached) $ECHO_C" >&6 13859 echo $ECHO_N "(cached) $ECHO_C" >&6
12757else 13860else
12758 cat >conftest.$ac_ext <<_ACEOF 13861 cat >conftest.$ac_ext <<_ACEOF
@@ -12778,68 +13881,60 @@ cat >>conftest.$ac_ext <<_ACEOF
12778 13881
12779#undef $ac_func 13882#undef $ac_func
12780 13883
12781/* Override any gcc2 internal prototype to avoid an error. */ 13884/* Override any GCC internal prototype to avoid an error.
13885 Use char because int might match the return type of a GCC
13886 builtin and then its argument prototype would still apply. */
12782#ifdef __cplusplus 13887#ifdef __cplusplus
12783extern "C" 13888extern "C"
12784{
12785#endif 13889#endif
12786/* We use char because int might match the return type of a gcc2
12787 builtin and then its argument prototype would still apply. */
12788char $ac_func (); 13890char $ac_func ();
12789/* The GNU C library defines this for functions which it implements 13891/* The GNU C library defines this for functions which it implements
12790 to always fail with ENOSYS. Some functions are actually named 13892 to always fail with ENOSYS. Some functions are actually named
12791 something starting with __ and the normal name is an alias. */ 13893 something starting with __ and the normal name is an alias. */
12792#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13894#if defined __stub_$ac_func || defined __stub___$ac_func
12793choke me 13895choke me
12794#else
12795char (*f) () = $ac_func;
12796#endif
12797#ifdef __cplusplus
12798}
12799#endif 13896#endif
12800 13897
12801int 13898int
12802main () 13899main ()
12803{ 13900{
12804return f != $ac_func; 13901return $ac_func ();
12805 ; 13902 ;
12806 return 0; 13903 return 0;
12807} 13904}
12808_ACEOF 13905_ACEOF
12809rm -f conftest.$ac_objext conftest$ac_exeext 13906rm -f conftest.$ac_objext conftest$ac_exeext
12810if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13907if { (ac_try="$ac_link"
12811 (eval $ac_link) 2>conftest.er1 13908case "(($ac_try" in
13909 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13910 *) ac_try_echo=$ac_try;;
13911esac
13912eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13913 (eval "$ac_link") 2>conftest.er1
12812 ac_status=$? 13914 ac_status=$?
12813 grep -v '^ *+' conftest.er1 >conftest.err 13915 grep -v '^ *+' conftest.er1 >conftest.err
12814 rm -f conftest.er1 13916 rm -f conftest.er1
12815 cat conftest.err >&5 13917 cat conftest.err >&5
12816 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13918 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12817 (exit $ac_status); } && 13919 (exit $ac_status); } && {
12818 { ac_try='test -z "$ac_c_werror_flag" 13920 test -z "$ac_c_werror_flag" ||
12819 || test ! -s conftest.err' 13921 test ! -s conftest.err
12820 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13922 } && test -s conftest$ac_exeext &&
12821 (eval $ac_try) 2>&5 13923 $as_test_x conftest$ac_exeext; then
12822 ac_status=$?
12823 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12824 (exit $ac_status); }; } &&
12825 { ac_try='test -s conftest$ac_exeext'
12826 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12827 (eval $ac_try) 2>&5
12828 ac_status=$?
12829 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12830 (exit $ac_status); }; }; then
12831 eval "$as_ac_var=yes" 13924 eval "$as_ac_var=yes"
12832else 13925else
12833 echo "$as_me: failed program was:" >&5 13926 echo "$as_me: failed program was:" >&5
12834sed 's/^/| /' conftest.$ac_ext >&5 13927sed 's/^/| /' conftest.$ac_ext >&5
12835 13928
12836eval "$as_ac_var=no" 13929 eval "$as_ac_var=no"
12837fi 13930fi
12838rm -f conftest.err conftest.$ac_objext \ 13931
13932rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12839 conftest$ac_exeext conftest.$ac_ext 13933 conftest$ac_exeext conftest.$ac_ext
12840fi 13934fi
12841echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13935ac_res=`eval echo '${'$as_ac_var'}'`
12842echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13936 { echo "$as_me:$LINENO: result: $ac_res" >&5
13937echo "${ECHO_T}$ac_res" >&6; }
12843if test `eval echo '${'$as_ac_var'}'` = yes; then 13938if test `eval echo '${'$as_ac_var'}'` = yes; then
12844 cat >>confdefs.h <<_ACEOF 13939 cat >>confdefs.h <<_ACEOF
12845#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13940#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12857,9 +13952,9 @@ done
12857for ac_func in endutent getutent getutid getutline pututline setutent 13952for ac_func in endutent getutent getutid getutline pututline setutent
12858do 13953do
12859as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13954as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12860echo "$as_me:$LINENO: checking for $ac_func" >&5 13955{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12861echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13956echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12862if eval "test \"\${$as_ac_var+set}\" = set"; then 13957if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12863 echo $ECHO_N "(cached) $ECHO_C" >&6 13958 echo $ECHO_N "(cached) $ECHO_C" >&6
12864else 13959else
12865 cat >conftest.$ac_ext <<_ACEOF 13960 cat >conftest.$ac_ext <<_ACEOF
@@ -12885,68 +13980,60 @@ cat >>conftest.$ac_ext <<_ACEOF
12885 13980
12886#undef $ac_func 13981#undef $ac_func
12887 13982
12888/* Override any gcc2 internal prototype to avoid an error. */ 13983/* Override any GCC internal prototype to avoid an error.
13984 Use char because int might match the return type of a GCC
13985 builtin and then its argument prototype would still apply. */
12889#ifdef __cplusplus 13986#ifdef __cplusplus
12890extern "C" 13987extern "C"
12891{
12892#endif 13988#endif
12893/* We use char because int might match the return type of a gcc2
12894 builtin and then its argument prototype would still apply. */
12895char $ac_func (); 13989char $ac_func ();
12896/* The GNU C library defines this for functions which it implements 13990/* The GNU C library defines this for functions which it implements
12897 to always fail with ENOSYS. Some functions are actually named 13991 to always fail with ENOSYS. Some functions are actually named
12898 something starting with __ and the normal name is an alias. */ 13992 something starting with __ and the normal name is an alias. */
12899#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13993#if defined __stub_$ac_func || defined __stub___$ac_func
12900choke me 13994choke me
12901#else
12902char (*f) () = $ac_func;
12903#endif
12904#ifdef __cplusplus
12905}
12906#endif 13995#endif
12907 13996
12908int 13997int
12909main () 13998main ()
12910{ 13999{
12911return f != $ac_func; 14000return $ac_func ();
12912 ; 14001 ;
12913 return 0; 14002 return 0;
12914} 14003}
12915_ACEOF 14004_ACEOF
12916rm -f conftest.$ac_objext conftest$ac_exeext 14005rm -f conftest.$ac_objext conftest$ac_exeext
12917if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14006if { (ac_try="$ac_link"
12918 (eval $ac_link) 2>conftest.er1 14007case "(($ac_try" in
14008 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14009 *) ac_try_echo=$ac_try;;
14010esac
14011eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14012 (eval "$ac_link") 2>conftest.er1
12919 ac_status=$? 14013 ac_status=$?
12920 grep -v '^ *+' conftest.er1 >conftest.err 14014 grep -v '^ *+' conftest.er1 >conftest.err
12921 rm -f conftest.er1 14015 rm -f conftest.er1
12922 cat conftest.err >&5 14016 cat conftest.err >&5
12923 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14017 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12924 (exit $ac_status); } && 14018 (exit $ac_status); } && {
12925 { ac_try='test -z "$ac_c_werror_flag" 14019 test -z "$ac_c_werror_flag" ||
12926 || test ! -s conftest.err' 14020 test ! -s conftest.err
12927 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14021 } && test -s conftest$ac_exeext &&
12928 (eval $ac_try) 2>&5 14022 $as_test_x conftest$ac_exeext; then
12929 ac_status=$?
12930 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12931 (exit $ac_status); }; } &&
12932 { ac_try='test -s conftest$ac_exeext'
12933 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12934 (eval $ac_try) 2>&5
12935 ac_status=$?
12936 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12937 (exit $ac_status); }; }; then
12938 eval "$as_ac_var=yes" 14023 eval "$as_ac_var=yes"
12939else 14024else
12940 echo "$as_me: failed program was:" >&5 14025 echo "$as_me: failed program was:" >&5
12941sed 's/^/| /' conftest.$ac_ext >&5 14026sed 's/^/| /' conftest.$ac_ext >&5
12942 14027
12943eval "$as_ac_var=no" 14028 eval "$as_ac_var=no"
12944fi 14029fi
12945rm -f conftest.err conftest.$ac_objext \ 14030
14031rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12946 conftest$ac_exeext conftest.$ac_ext 14032 conftest$ac_exeext conftest.$ac_ext
12947fi 14033fi
12948echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14034ac_res=`eval echo '${'$as_ac_var'}'`
12949echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14035 { echo "$as_me:$LINENO: result: $ac_res" >&5
14036echo "${ECHO_T}$ac_res" >&6; }
12950if test `eval echo '${'$as_ac_var'}'` = yes; then 14037if test `eval echo '${'$as_ac_var'}'` = yes; then
12951 cat >>confdefs.h <<_ACEOF 14038 cat >>confdefs.h <<_ACEOF
12952#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14039#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12959,9 +14046,9 @@ done
12959for ac_func in utmpname 14046for ac_func in utmpname
12960do 14047do
12961as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14048as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12962echo "$as_me:$LINENO: checking for $ac_func" >&5 14049{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12963echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14050echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12964if eval "test \"\${$as_ac_var+set}\" = set"; then 14051if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12965 echo $ECHO_N "(cached) $ECHO_C" >&6 14052 echo $ECHO_N "(cached) $ECHO_C" >&6
12966else 14053else
12967 cat >conftest.$ac_ext <<_ACEOF 14054 cat >conftest.$ac_ext <<_ACEOF
@@ -12987,68 +14074,60 @@ cat >>conftest.$ac_ext <<_ACEOF
12987 14074
12988#undef $ac_func 14075#undef $ac_func
12989 14076
12990/* Override any gcc2 internal prototype to avoid an error. */ 14077/* Override any GCC internal prototype to avoid an error.
14078 Use char because int might match the return type of a GCC
14079 builtin and then its argument prototype would still apply. */
12991#ifdef __cplusplus 14080#ifdef __cplusplus
12992extern "C" 14081extern "C"
12993{
12994#endif 14082#endif
12995/* We use char because int might match the return type of a gcc2
12996 builtin and then its argument prototype would still apply. */
12997char $ac_func (); 14083char $ac_func ();
12998/* The GNU C library defines this for functions which it implements 14084/* The GNU C library defines this for functions which it implements
12999 to always fail with ENOSYS. Some functions are actually named 14085 to always fail with ENOSYS. Some functions are actually named
13000 something starting with __ and the normal name is an alias. */ 14086 something starting with __ and the normal name is an alias. */
13001#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14087#if defined __stub_$ac_func || defined __stub___$ac_func
13002choke me 14088choke me
13003#else
13004char (*f) () = $ac_func;
13005#endif
13006#ifdef __cplusplus
13007}
13008#endif 14089#endif
13009 14090
13010int 14091int
13011main () 14092main ()
13012{ 14093{
13013return f != $ac_func; 14094return $ac_func ();
13014 ; 14095 ;
13015 return 0; 14096 return 0;
13016} 14097}
13017_ACEOF 14098_ACEOF
13018rm -f conftest.$ac_objext conftest$ac_exeext 14099rm -f conftest.$ac_objext conftest$ac_exeext
13019if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14100if { (ac_try="$ac_link"
13020 (eval $ac_link) 2>conftest.er1 14101case "(($ac_try" in
14102 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14103 *) ac_try_echo=$ac_try;;
14104esac
14105eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14106 (eval "$ac_link") 2>conftest.er1
13021 ac_status=$? 14107 ac_status=$?
13022 grep -v '^ *+' conftest.er1 >conftest.err 14108 grep -v '^ *+' conftest.er1 >conftest.err
13023 rm -f conftest.er1 14109 rm -f conftest.er1
13024 cat conftest.err >&5 14110 cat conftest.err >&5
13025 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14111 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13026 (exit $ac_status); } && 14112 (exit $ac_status); } && {
13027 { ac_try='test -z "$ac_c_werror_flag" 14113 test -z "$ac_c_werror_flag" ||
13028 || test ! -s conftest.err' 14114 test ! -s conftest.err
13029 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14115 } && test -s conftest$ac_exeext &&
13030 (eval $ac_try) 2>&5 14116 $as_test_x conftest$ac_exeext; then
13031 ac_status=$?
13032 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13033 (exit $ac_status); }; } &&
13034 { ac_try='test -s conftest$ac_exeext'
13035 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13036 (eval $ac_try) 2>&5
13037 ac_status=$?
13038 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13039 (exit $ac_status); }; }; then
13040 eval "$as_ac_var=yes" 14117 eval "$as_ac_var=yes"
13041else 14118else
13042 echo "$as_me: failed program was:" >&5 14119 echo "$as_me: failed program was:" >&5
13043sed 's/^/| /' conftest.$ac_ext >&5 14120sed 's/^/| /' conftest.$ac_ext >&5
13044 14121
13045eval "$as_ac_var=no" 14122 eval "$as_ac_var=no"
13046fi 14123fi
13047rm -f conftest.err conftest.$ac_objext \ 14124
14125rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13048 conftest$ac_exeext conftest.$ac_ext 14126 conftest$ac_exeext conftest.$ac_ext
13049fi 14127fi
13050echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14128ac_res=`eval echo '${'$as_ac_var'}'`
13051echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14129 { echo "$as_me:$LINENO: result: $ac_res" >&5
14130echo "${ECHO_T}$ac_res" >&6; }
13052if test `eval echo '${'$as_ac_var'}'` = yes; then 14131if test `eval echo '${'$as_ac_var'}'` = yes; then
13053 cat >>confdefs.h <<_ACEOF 14132 cat >>confdefs.h <<_ACEOF
13054#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14133#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13065,9 +14144,9 @@ done
13065for ac_func in endutxent getutxent getutxid getutxline pututxline 14144for ac_func in endutxent getutxent getutxid getutxline pututxline
13066do 14145do
13067as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14146as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13068echo "$as_me:$LINENO: checking for $ac_func" >&5 14147{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13069echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14148echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13070if eval "test \"\${$as_ac_var+set}\" = set"; then 14149if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13071 echo $ECHO_N "(cached) $ECHO_C" >&6 14150 echo $ECHO_N "(cached) $ECHO_C" >&6
13072else 14151else
13073 cat >conftest.$ac_ext <<_ACEOF 14152 cat >conftest.$ac_ext <<_ACEOF
@@ -13093,68 +14172,60 @@ cat >>conftest.$ac_ext <<_ACEOF
13093 14172
13094#undef $ac_func 14173#undef $ac_func
13095 14174
13096/* Override any gcc2 internal prototype to avoid an error. */ 14175/* Override any GCC internal prototype to avoid an error.
14176 Use char because int might match the return type of a GCC
14177 builtin and then its argument prototype would still apply. */
13097#ifdef __cplusplus 14178#ifdef __cplusplus
13098extern "C" 14179extern "C"
13099{
13100#endif 14180#endif
13101/* We use char because int might match the return type of a gcc2
13102 builtin and then its argument prototype would still apply. */
13103char $ac_func (); 14181char $ac_func ();
13104/* The GNU C library defines this for functions which it implements 14182/* The GNU C library defines this for functions which it implements
13105 to always fail with ENOSYS. Some functions are actually named 14183 to always fail with ENOSYS. Some functions are actually named
13106 something starting with __ and the normal name is an alias. */ 14184 something starting with __ and the normal name is an alias. */
13107#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14185#if defined __stub_$ac_func || defined __stub___$ac_func
13108choke me 14186choke me
13109#else
13110char (*f) () = $ac_func;
13111#endif
13112#ifdef __cplusplus
13113}
13114#endif 14187#endif
13115 14188
13116int 14189int
13117main () 14190main ()
13118{ 14191{
13119return f != $ac_func; 14192return $ac_func ();
13120 ; 14193 ;
13121 return 0; 14194 return 0;
13122} 14195}
13123_ACEOF 14196_ACEOF
13124rm -f conftest.$ac_objext conftest$ac_exeext 14197rm -f conftest.$ac_objext conftest$ac_exeext
13125if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14198if { (ac_try="$ac_link"
13126 (eval $ac_link) 2>conftest.er1 14199case "(($ac_try" in
14200 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14201 *) ac_try_echo=$ac_try;;
14202esac
14203eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14204 (eval "$ac_link") 2>conftest.er1
13127 ac_status=$? 14205 ac_status=$?
13128 grep -v '^ *+' conftest.er1 >conftest.err 14206 grep -v '^ *+' conftest.er1 >conftest.err
13129 rm -f conftest.er1 14207 rm -f conftest.er1
13130 cat conftest.err >&5 14208 cat conftest.err >&5
13131 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14209 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13132 (exit $ac_status); } && 14210 (exit $ac_status); } && {
13133 { ac_try='test -z "$ac_c_werror_flag" 14211 test -z "$ac_c_werror_flag" ||
13134 || test ! -s conftest.err' 14212 test ! -s conftest.err
13135 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14213 } && test -s conftest$ac_exeext &&
13136 (eval $ac_try) 2>&5 14214 $as_test_x conftest$ac_exeext; then
13137 ac_status=$?
13138 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13139 (exit $ac_status); }; } &&
13140 { ac_try='test -s conftest$ac_exeext'
13141 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13142 (eval $ac_try) 2>&5
13143 ac_status=$?
13144 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13145 (exit $ac_status); }; }; then
13146 eval "$as_ac_var=yes" 14215 eval "$as_ac_var=yes"
13147else 14216else
13148 echo "$as_me: failed program was:" >&5 14217 echo "$as_me: failed program was:" >&5
13149sed 's/^/| /' conftest.$ac_ext >&5 14218sed 's/^/| /' conftest.$ac_ext >&5
13150 14219
13151eval "$as_ac_var=no" 14220 eval "$as_ac_var=no"
13152fi 14221fi
13153rm -f conftest.err conftest.$ac_objext \ 14222
14223rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13154 conftest$ac_exeext conftest.$ac_ext 14224 conftest$ac_exeext conftest.$ac_ext
13155fi 14225fi
13156echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14226ac_res=`eval echo '${'$as_ac_var'}'`
13157echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14227 { echo "$as_me:$LINENO: result: $ac_res" >&5
14228echo "${ECHO_T}$ac_res" >&6; }
13158if test `eval echo '${'$as_ac_var'}'` = yes; then 14229if test `eval echo '${'$as_ac_var'}'` = yes; then
13159 cat >>confdefs.h <<_ACEOF 14230 cat >>confdefs.h <<_ACEOF
13160#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14231#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13168,9 +14239,9 @@ done
13168for ac_func in setutxent utmpxname 14239for ac_func in setutxent utmpxname
13169do 14240do
13170as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14241as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13171echo "$as_me:$LINENO: checking for $ac_func" >&5 14242{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13172echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14243echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13173if eval "test \"\${$as_ac_var+set}\" = set"; then 14244if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13174 echo $ECHO_N "(cached) $ECHO_C" >&6 14245 echo $ECHO_N "(cached) $ECHO_C" >&6
13175else 14246else
13176 cat >conftest.$ac_ext <<_ACEOF 14247 cat >conftest.$ac_ext <<_ACEOF
@@ -13196,68 +14267,60 @@ cat >>conftest.$ac_ext <<_ACEOF
13196 14267
13197#undef $ac_func 14268#undef $ac_func
13198 14269
13199/* Override any gcc2 internal prototype to avoid an error. */ 14270/* Override any GCC internal prototype to avoid an error.
14271 Use char because int might match the return type of a GCC
14272 builtin and then its argument prototype would still apply. */
13200#ifdef __cplusplus 14273#ifdef __cplusplus
13201extern "C" 14274extern "C"
13202{
13203#endif 14275#endif
13204/* We use char because int might match the return type of a gcc2
13205 builtin and then its argument prototype would still apply. */
13206char $ac_func (); 14276char $ac_func ();
13207/* The GNU C library defines this for functions which it implements 14277/* The GNU C library defines this for functions which it implements
13208 to always fail with ENOSYS. Some functions are actually named 14278 to always fail with ENOSYS. Some functions are actually named
13209 something starting with __ and the normal name is an alias. */ 14279 something starting with __ and the normal name is an alias. */
13210#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14280#if defined __stub_$ac_func || defined __stub___$ac_func
13211choke me 14281choke me
13212#else
13213char (*f) () = $ac_func;
13214#endif
13215#ifdef __cplusplus
13216}
13217#endif 14282#endif
13218 14283
13219int 14284int
13220main () 14285main ()
13221{ 14286{
13222return f != $ac_func; 14287return $ac_func ();
13223 ; 14288 ;
13224 return 0; 14289 return 0;
13225} 14290}
13226_ACEOF 14291_ACEOF
13227rm -f conftest.$ac_objext conftest$ac_exeext 14292rm -f conftest.$ac_objext conftest$ac_exeext
13228if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14293if { (ac_try="$ac_link"
13229 (eval $ac_link) 2>conftest.er1 14294case "(($ac_try" in
14295 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14296 *) ac_try_echo=$ac_try;;
14297esac
14298eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14299 (eval "$ac_link") 2>conftest.er1
13230 ac_status=$? 14300 ac_status=$?
13231 grep -v '^ *+' conftest.er1 >conftest.err 14301 grep -v '^ *+' conftest.er1 >conftest.err
13232 rm -f conftest.er1 14302 rm -f conftest.er1
13233 cat conftest.err >&5 14303 cat conftest.err >&5
13234 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14304 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13235 (exit $ac_status); } && 14305 (exit $ac_status); } && {
13236 { ac_try='test -z "$ac_c_werror_flag" 14306 test -z "$ac_c_werror_flag" ||
13237 || test ! -s conftest.err' 14307 test ! -s conftest.err
13238 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14308 } && test -s conftest$ac_exeext &&
13239 (eval $ac_try) 2>&5 14309 $as_test_x conftest$ac_exeext; then
13240 ac_status=$?
13241 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13242 (exit $ac_status); }; } &&
13243 { ac_try='test -s conftest$ac_exeext'
13244 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13245 (eval $ac_try) 2>&5
13246 ac_status=$?
13247 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13248 (exit $ac_status); }; }; then
13249 eval "$as_ac_var=yes" 14310 eval "$as_ac_var=yes"
13250else 14311else
13251 echo "$as_me: failed program was:" >&5 14312 echo "$as_me: failed program was:" >&5
13252sed 's/^/| /' conftest.$ac_ext >&5 14313sed 's/^/| /' conftest.$ac_ext >&5
13253 14314
13254eval "$as_ac_var=no" 14315 eval "$as_ac_var=no"
13255fi 14316fi
13256rm -f conftest.err conftest.$ac_objext \ 14317
14318rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13257 conftest$ac_exeext conftest.$ac_ext 14319 conftest$ac_exeext conftest.$ac_ext
13258fi 14320fi
13259echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14321ac_res=`eval echo '${'$as_ac_var'}'`
13260echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14322 { echo "$as_me:$LINENO: result: $ac_res" >&5
14323echo "${ECHO_T}$ac_res" >&6; }
13261if test `eval echo '${'$as_ac_var'}'` = yes; then 14324if test `eval echo '${'$as_ac_var'}'` = yes; then
13262 cat >>confdefs.h <<_ACEOF 14325 cat >>confdefs.h <<_ACEOF
13263#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14326#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13267,8 +14330,8 @@ fi
13267done 14330done
13268 14331
13269 14332
13270echo "$as_me:$LINENO: checking for daemon" >&5 14333{ echo "$as_me:$LINENO: checking for daemon" >&5
13271echo $ECHO_N "checking for daemon... $ECHO_C" >&6 14334echo $ECHO_N "checking for daemon... $ECHO_C" >&6; }
13272if test "${ac_cv_func_daemon+set}" = set; then 14335if test "${ac_cv_func_daemon+set}" = set; then
13273 echo $ECHO_N "(cached) $ECHO_C" >&6 14336 echo $ECHO_N "(cached) $ECHO_C" >&6
13274else 14337else
@@ -13295,68 +14358,59 @@ cat >>conftest.$ac_ext <<_ACEOF
13295 14358
13296#undef daemon 14359#undef daemon
13297 14360
13298/* Override any gcc2 internal prototype to avoid an error. */ 14361/* Override any GCC internal prototype to avoid an error.
14362 Use char because int might match the return type of a GCC
14363 builtin and then its argument prototype would still apply. */
13299#ifdef __cplusplus 14364#ifdef __cplusplus
13300extern "C" 14365extern "C"
13301{
13302#endif 14366#endif
13303/* We use char because int might match the return type of a gcc2
13304 builtin and then its argument prototype would still apply. */
13305char daemon (); 14367char daemon ();
13306/* The GNU C library defines this for functions which it implements 14368/* The GNU C library defines this for functions which it implements
13307 to always fail with ENOSYS. Some functions are actually named 14369 to always fail with ENOSYS. Some functions are actually named
13308 something starting with __ and the normal name is an alias. */ 14370 something starting with __ and the normal name is an alias. */
13309#if defined (__stub_daemon) || defined (__stub___daemon) 14371#if defined __stub_daemon || defined __stub___daemon
13310choke me 14372choke me
13311#else
13312char (*f) () = daemon;
13313#endif
13314#ifdef __cplusplus
13315}
13316#endif 14373#endif
13317 14374
13318int 14375int
13319main () 14376main ()
13320{ 14377{
13321return f != daemon; 14378return daemon ();
13322 ; 14379 ;
13323 return 0; 14380 return 0;
13324} 14381}
13325_ACEOF 14382_ACEOF
13326rm -f conftest.$ac_objext conftest$ac_exeext 14383rm -f conftest.$ac_objext conftest$ac_exeext
13327if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14384if { (ac_try="$ac_link"
13328 (eval $ac_link) 2>conftest.er1 14385case "(($ac_try" in
14386 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14387 *) ac_try_echo=$ac_try;;
14388esac
14389eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14390 (eval "$ac_link") 2>conftest.er1
13329 ac_status=$? 14391 ac_status=$?
13330 grep -v '^ *+' conftest.er1 >conftest.err 14392 grep -v '^ *+' conftest.er1 >conftest.err
13331 rm -f conftest.er1 14393 rm -f conftest.er1
13332 cat conftest.err >&5 14394 cat conftest.err >&5
13333 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14395 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13334 (exit $ac_status); } && 14396 (exit $ac_status); } && {
13335 { ac_try='test -z "$ac_c_werror_flag" 14397 test -z "$ac_c_werror_flag" ||
13336 || test ! -s conftest.err' 14398 test ! -s conftest.err
13337 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14399 } && test -s conftest$ac_exeext &&
13338 (eval $ac_try) 2>&5 14400 $as_test_x conftest$ac_exeext; then
13339 ac_status=$?
13340 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13341 (exit $ac_status); }; } &&
13342 { ac_try='test -s conftest$ac_exeext'
13343 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13344 (eval $ac_try) 2>&5
13345 ac_status=$?
13346 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13347 (exit $ac_status); }; }; then
13348 ac_cv_func_daemon=yes 14401 ac_cv_func_daemon=yes
13349else 14402else
13350 echo "$as_me: failed program was:" >&5 14403 echo "$as_me: failed program was:" >&5
13351sed 's/^/| /' conftest.$ac_ext >&5 14404sed 's/^/| /' conftest.$ac_ext >&5
13352 14405
13353ac_cv_func_daemon=no 14406 ac_cv_func_daemon=no
13354fi 14407fi
13355rm -f conftest.err conftest.$ac_objext \ 14408
14409rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13356 conftest$ac_exeext conftest.$ac_ext 14410 conftest$ac_exeext conftest.$ac_ext
13357fi 14411fi
13358echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5 14412{ echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
13359echo "${ECHO_T}$ac_cv_func_daemon" >&6 14413echo "${ECHO_T}$ac_cv_func_daemon" >&6; }
13360if test $ac_cv_func_daemon = yes; then 14414if test $ac_cv_func_daemon = yes; then
13361 14415
13362cat >>confdefs.h <<\_ACEOF 14416cat >>confdefs.h <<\_ACEOF
@@ -13364,8 +14418,8 @@ cat >>confdefs.h <<\_ACEOF
13364_ACEOF 14418_ACEOF
13365 14419
13366else 14420else
13367 echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5 14421 { echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
13368echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6 14422echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6; }
13369if test "${ac_cv_lib_bsd_daemon+set}" = set; then 14423if test "${ac_cv_lib_bsd_daemon+set}" = set; then
13370 echo $ECHO_N "(cached) $ECHO_C" >&6 14424 echo $ECHO_N "(cached) $ECHO_C" >&6
13371else 14425else
@@ -13378,56 +14432,53 @@ cat confdefs.h >>conftest.$ac_ext
13378cat >>conftest.$ac_ext <<_ACEOF 14432cat >>conftest.$ac_ext <<_ACEOF
13379/* end confdefs.h. */ 14433/* end confdefs.h. */
13380 14434
13381/* Override any gcc2 internal prototype to avoid an error. */ 14435/* Override any GCC internal prototype to avoid an error.
14436 Use char because int might match the return type of a GCC
14437 builtin and then its argument prototype would still apply. */
13382#ifdef __cplusplus 14438#ifdef __cplusplus
13383extern "C" 14439extern "C"
13384#endif 14440#endif
13385/* We use char because int might match the return type of a gcc2
13386 builtin and then its argument prototype would still apply. */
13387char daemon (); 14441char daemon ();
13388int 14442int
13389main () 14443main ()
13390{ 14444{
13391daemon (); 14445return daemon ();
13392 ; 14446 ;
13393 return 0; 14447 return 0;
13394} 14448}
13395_ACEOF 14449_ACEOF
13396rm -f conftest.$ac_objext conftest$ac_exeext 14450rm -f conftest.$ac_objext conftest$ac_exeext
13397if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14451if { (ac_try="$ac_link"
13398 (eval $ac_link) 2>conftest.er1 14452case "(($ac_try" in
14453 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14454 *) ac_try_echo=$ac_try;;
14455esac
14456eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14457 (eval "$ac_link") 2>conftest.er1
13399 ac_status=$? 14458 ac_status=$?
13400 grep -v '^ *+' conftest.er1 >conftest.err 14459 grep -v '^ *+' conftest.er1 >conftest.err
13401 rm -f conftest.er1 14460 rm -f conftest.er1
13402 cat conftest.err >&5 14461 cat conftest.err >&5
13403 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14462 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13404 (exit $ac_status); } && 14463 (exit $ac_status); } && {
13405 { ac_try='test -z "$ac_c_werror_flag" 14464 test -z "$ac_c_werror_flag" ||
13406 || test ! -s conftest.err' 14465 test ! -s conftest.err
13407 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14466 } && test -s conftest$ac_exeext &&
13408 (eval $ac_try) 2>&5 14467 $as_test_x conftest$ac_exeext; then
13409 ac_status=$?
13410 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13411 (exit $ac_status); }; } &&
13412 { ac_try='test -s conftest$ac_exeext'
13413 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13414 (eval $ac_try) 2>&5
13415 ac_status=$?
13416 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13417 (exit $ac_status); }; }; then
13418 ac_cv_lib_bsd_daemon=yes 14468 ac_cv_lib_bsd_daemon=yes
13419else 14469else
13420 echo "$as_me: failed program was:" >&5 14470 echo "$as_me: failed program was:" >&5
13421sed 's/^/| /' conftest.$ac_ext >&5 14471sed 's/^/| /' conftest.$ac_ext >&5
13422 14472
13423ac_cv_lib_bsd_daemon=no 14473 ac_cv_lib_bsd_daemon=no
13424fi 14474fi
13425rm -f conftest.err conftest.$ac_objext \ 14475
14476rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13426 conftest$ac_exeext conftest.$ac_ext 14477 conftest$ac_exeext conftest.$ac_ext
13427LIBS=$ac_check_lib_save_LIBS 14478LIBS=$ac_check_lib_save_LIBS
13428fi 14479fi
13429echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5 14480{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
13430echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6 14481echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6; }
13431if test $ac_cv_lib_bsd_daemon = yes; then 14482if test $ac_cv_lib_bsd_daemon = yes; then
13432 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF 14483 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
13433#define HAVE_DAEMON 1 14484#define HAVE_DAEMON 1
@@ -13439,8 +14490,8 @@ fi
13439fi 14490fi
13440 14491
13441 14492
13442echo "$as_me:$LINENO: checking for getpagesize" >&5 14493{ echo "$as_me:$LINENO: checking for getpagesize" >&5
13443echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6 14494echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6; }
13444if test "${ac_cv_func_getpagesize+set}" = set; then 14495if test "${ac_cv_func_getpagesize+set}" = set; then
13445 echo $ECHO_N "(cached) $ECHO_C" >&6 14496 echo $ECHO_N "(cached) $ECHO_C" >&6
13446else 14497else
@@ -13467,68 +14518,59 @@ cat >>conftest.$ac_ext <<_ACEOF
13467 14518
13468#undef getpagesize 14519#undef getpagesize
13469 14520
13470/* Override any gcc2 internal prototype to avoid an error. */ 14521/* Override any GCC internal prototype to avoid an error.
14522 Use char because int might match the return type of a GCC
14523 builtin and then its argument prototype would still apply. */
13471#ifdef __cplusplus 14524#ifdef __cplusplus
13472extern "C" 14525extern "C"
13473{
13474#endif 14526#endif
13475/* We use char because int might match the return type of a gcc2
13476 builtin and then its argument prototype would still apply. */
13477char getpagesize (); 14527char getpagesize ();
13478/* The GNU C library defines this for functions which it implements 14528/* The GNU C library defines this for functions which it implements
13479 to always fail with ENOSYS. Some functions are actually named 14529 to always fail with ENOSYS. Some functions are actually named
13480 something starting with __ and the normal name is an alias. */ 14530 something starting with __ and the normal name is an alias. */
13481#if defined (__stub_getpagesize) || defined (__stub___getpagesize) 14531#if defined __stub_getpagesize || defined __stub___getpagesize
13482choke me 14532choke me
13483#else
13484char (*f) () = getpagesize;
13485#endif
13486#ifdef __cplusplus
13487}
13488#endif 14533#endif
13489 14534
13490int 14535int
13491main () 14536main ()
13492{ 14537{
13493return f != getpagesize; 14538return getpagesize ();
13494 ; 14539 ;
13495 return 0; 14540 return 0;
13496} 14541}
13497_ACEOF 14542_ACEOF
13498rm -f conftest.$ac_objext conftest$ac_exeext 14543rm -f conftest.$ac_objext conftest$ac_exeext
13499if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14544if { (ac_try="$ac_link"
13500 (eval $ac_link) 2>conftest.er1 14545case "(($ac_try" in
14546 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14547 *) ac_try_echo=$ac_try;;
14548esac
14549eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14550 (eval "$ac_link") 2>conftest.er1
13501 ac_status=$? 14551 ac_status=$?
13502 grep -v '^ *+' conftest.er1 >conftest.err 14552 grep -v '^ *+' conftest.er1 >conftest.err
13503 rm -f conftest.er1 14553 rm -f conftest.er1
13504 cat conftest.err >&5 14554 cat conftest.err >&5
13505 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13506 (exit $ac_status); } && 14556 (exit $ac_status); } && {
13507 { ac_try='test -z "$ac_c_werror_flag" 14557 test -z "$ac_c_werror_flag" ||
13508 || test ! -s conftest.err' 14558 test ! -s conftest.err
13509 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14559 } && test -s conftest$ac_exeext &&
13510 (eval $ac_try) 2>&5 14560 $as_test_x conftest$ac_exeext; then
13511 ac_status=$?
13512 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13513 (exit $ac_status); }; } &&
13514 { ac_try='test -s conftest$ac_exeext'
13515 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13516 (eval $ac_try) 2>&5
13517 ac_status=$?
13518 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13519 (exit $ac_status); }; }; then
13520 ac_cv_func_getpagesize=yes 14561 ac_cv_func_getpagesize=yes
13521else 14562else
13522 echo "$as_me: failed program was:" >&5 14563 echo "$as_me: failed program was:" >&5
13523sed 's/^/| /' conftest.$ac_ext >&5 14564sed 's/^/| /' conftest.$ac_ext >&5
13524 14565
13525ac_cv_func_getpagesize=no 14566 ac_cv_func_getpagesize=no
13526fi 14567fi
13527rm -f conftest.err conftest.$ac_objext \ 14568
14569rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13528 conftest$ac_exeext conftest.$ac_ext 14570 conftest$ac_exeext conftest.$ac_ext
13529fi 14571fi
13530echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5 14572{ echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
13531echo "${ECHO_T}$ac_cv_func_getpagesize" >&6 14573echo "${ECHO_T}$ac_cv_func_getpagesize" >&6; }
13532if test $ac_cv_func_getpagesize = yes; then 14574if test $ac_cv_func_getpagesize = yes; then
13533 14575
13534cat >>confdefs.h <<\_ACEOF 14576cat >>confdefs.h <<\_ACEOF
@@ -13536,8 +14578,8 @@ cat >>confdefs.h <<\_ACEOF
13536_ACEOF 14578_ACEOF
13537 14579
13538else 14580else
13539 echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5 14581 { echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
13540echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6 14582echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6; }
13541if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then 14583if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
13542 echo $ECHO_N "(cached) $ECHO_C" >&6 14584 echo $ECHO_N "(cached) $ECHO_C" >&6
13543else 14585else
@@ -13550,56 +14592,53 @@ cat confdefs.h >>conftest.$ac_ext
13550cat >>conftest.$ac_ext <<_ACEOF 14592cat >>conftest.$ac_ext <<_ACEOF
13551/* end confdefs.h. */ 14593/* end confdefs.h. */
13552 14594
13553/* Override any gcc2 internal prototype to avoid an error. */ 14595/* Override any GCC internal prototype to avoid an error.
14596 Use char because int might match the return type of a GCC
14597 builtin and then its argument prototype would still apply. */
13554#ifdef __cplusplus 14598#ifdef __cplusplus
13555extern "C" 14599extern "C"
13556#endif 14600#endif
13557/* We use char because int might match the return type of a gcc2
13558 builtin and then its argument prototype would still apply. */
13559char getpagesize (); 14601char getpagesize ();
13560int 14602int
13561main () 14603main ()
13562{ 14604{
13563getpagesize (); 14605return getpagesize ();
13564 ; 14606 ;
13565 return 0; 14607 return 0;
13566} 14608}
13567_ACEOF 14609_ACEOF
13568rm -f conftest.$ac_objext conftest$ac_exeext 14610rm -f conftest.$ac_objext conftest$ac_exeext
13569if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14611if { (ac_try="$ac_link"
13570 (eval $ac_link) 2>conftest.er1 14612case "(($ac_try" in
14613 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14614 *) ac_try_echo=$ac_try;;
14615esac
14616eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14617 (eval "$ac_link") 2>conftest.er1
13571 ac_status=$? 14618 ac_status=$?
13572 grep -v '^ *+' conftest.er1 >conftest.err 14619 grep -v '^ *+' conftest.er1 >conftest.err
13573 rm -f conftest.er1 14620 rm -f conftest.er1
13574 cat conftest.err >&5 14621 cat conftest.err >&5
13575 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14622 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13576 (exit $ac_status); } && 14623 (exit $ac_status); } && {
13577 { ac_try='test -z "$ac_c_werror_flag" 14624 test -z "$ac_c_werror_flag" ||
13578 || test ! -s conftest.err' 14625 test ! -s conftest.err
13579 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14626 } && test -s conftest$ac_exeext &&
13580 (eval $ac_try) 2>&5 14627 $as_test_x conftest$ac_exeext; then
13581 ac_status=$?
13582 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13583 (exit $ac_status); }; } &&
13584 { ac_try='test -s conftest$ac_exeext'
13585 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13586 (eval $ac_try) 2>&5
13587 ac_status=$?
13588 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13589 (exit $ac_status); }; }; then
13590 ac_cv_lib_ucb_getpagesize=yes 14628 ac_cv_lib_ucb_getpagesize=yes
13591else 14629else
13592 echo "$as_me: failed program was:" >&5 14630 echo "$as_me: failed program was:" >&5
13593sed 's/^/| /' conftest.$ac_ext >&5 14631sed 's/^/| /' conftest.$ac_ext >&5
13594 14632
13595ac_cv_lib_ucb_getpagesize=no 14633 ac_cv_lib_ucb_getpagesize=no
13596fi 14634fi
13597rm -f conftest.err conftest.$ac_objext \ 14635
14636rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13598 conftest$ac_exeext conftest.$ac_ext 14637 conftest$ac_exeext conftest.$ac_ext
13599LIBS=$ac_check_lib_save_LIBS 14638LIBS=$ac_check_lib_save_LIBS
13600fi 14639fi
13601echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5 14640{ echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
13602echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6 14641echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6; }
13603if test $ac_cv_lib_ucb_getpagesize = yes; then 14642if test $ac_cv_lib_ucb_getpagesize = yes; then
13604 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF 14643 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
13605#define HAVE_GETPAGESIZE 1 14644#define HAVE_GETPAGESIZE 1
@@ -13613,8 +14652,8 @@ fi
13613 14652
13614# Check for broken snprintf 14653# Check for broken snprintf
13615if test "x$ac_cv_func_snprintf" = "xyes" ; then 14654if test "x$ac_cv_func_snprintf" = "xyes" ; then
13616 echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 14655 { echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
13617echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 14656echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6; }
13618 if test "$cross_compiling" = yes; then 14657 if test "$cross_compiling" = yes; then
13619 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5 14658 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
13620echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;} 14659echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
@@ -13632,18 +14671,27 @@ int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
13632 14671
13633_ACEOF 14672_ACEOF
13634rm -f conftest$ac_exeext 14673rm -f conftest$ac_exeext
13635if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14674if { (ac_try="$ac_link"
13636 (eval $ac_link) 2>&5 14675case "(($ac_try" in
14676 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14677 *) ac_try_echo=$ac_try;;
14678esac
14679eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14680 (eval "$ac_link") 2>&5
13637 ac_status=$? 14681 ac_status=$?
13638 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14682 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13639 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14683 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13640 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14684 { (case "(($ac_try" in
13641 (eval $ac_try) 2>&5 14685 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14686 *) ac_try_echo=$ac_try;;
14687esac
14688eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14689 (eval "$ac_try") 2>&5
13642 ac_status=$? 14690 ac_status=$?
13643 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13644 (exit $ac_status); }; }; then 14692 (exit $ac_status); }; }; then
13645 echo "$as_me:$LINENO: result: yes" >&5 14693 { echo "$as_me:$LINENO: result: yes" >&5
13646echo "${ECHO_T}yes" >&6 14694echo "${ECHO_T}yes" >&6; }
13647else 14695else
13648 echo "$as_me: program exited with status $ac_status" >&5 14696 echo "$as_me: program exited with status $ac_status" >&5
13649echo "$as_me: failed program was:" >&5 14697echo "$as_me: failed program was:" >&5
@@ -13651,8 +14699,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
13651 14699
13652( exit $ac_status ) 14700( exit $ac_status )
13653 14701
13654 echo "$as_me:$LINENO: result: no" >&5 14702 { echo "$as_me:$LINENO: result: no" >&5
13655echo "${ECHO_T}no" >&6 14703echo "${ECHO_T}no" >&6; }
13656 14704
13657cat >>confdefs.h <<\_ACEOF 14705cat >>confdefs.h <<\_ACEOF
13658#define BROKEN_SNPRINTF 1 14706#define BROKEN_SNPRINTF 1
@@ -13662,8 +14710,10 @@ _ACEOF
13662echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;} 14710echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
13663 14711
13664fi 14712fi
13665rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 14713rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13666fi 14714fi
14715
14716
13667fi 14717fi
13668 14718
13669# If we don't have a working asprintf, then we strongly depend on vsnprintf 14719# If we don't have a working asprintf, then we strongly depend on vsnprintf
@@ -13671,8 +14721,8 @@ fi
13671# create (as per SUSv3) 14721# create (as per SUSv3)
13672if test "x$ac_cv_func_asprintf" != "xyes" && \ 14722if test "x$ac_cv_func_asprintf" != "xyes" && \
13673 test "x$ac_cv_func_vsnprintf" = "xyes" ; then 14723 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
13674 echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5 14724 { echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5
13675echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6 14725echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6; }
13676 if test "$cross_compiling" = yes; then 14726 if test "$cross_compiling" = yes; then
13677 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5 14727 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5
13678echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;} 14728echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
@@ -13702,18 +14752,27 @@ int main(void)
13702} 14752}
13703_ACEOF 14753_ACEOF
13704rm -f conftest$ac_exeext 14754rm -f conftest$ac_exeext
13705if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14755if { (ac_try="$ac_link"
13706 (eval $ac_link) 2>&5 14756case "(($ac_try" in
14757 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14758 *) ac_try_echo=$ac_try;;
14759esac
14760eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14761 (eval "$ac_link") 2>&5
13707 ac_status=$? 14762 ac_status=$?
13708 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14763 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13709 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14764 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13710 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14765 { (case "(($ac_try" in
13711 (eval $ac_try) 2>&5 14766 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14767 *) ac_try_echo=$ac_try;;
14768esac
14769eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14770 (eval "$ac_try") 2>&5
13712 ac_status=$? 14771 ac_status=$?
13713 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14772 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13714 (exit $ac_status); }; }; then 14773 (exit $ac_status); }; }; then
13715 echo "$as_me:$LINENO: result: yes" >&5 14774 { echo "$as_me:$LINENO: result: yes" >&5
13716echo "${ECHO_T}yes" >&6 14775echo "${ECHO_T}yes" >&6; }
13717else 14776else
13718 echo "$as_me: program exited with status $ac_status" >&5 14777 echo "$as_me: program exited with status $ac_status" >&5
13719echo "$as_me: failed program was:" >&5 14778echo "$as_me: failed program was:" >&5
@@ -13721,8 +14780,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
13721 14780
13722( exit $ac_status ) 14781( exit $ac_status )
13723 14782
13724 echo "$as_me:$LINENO: result: no" >&5 14783 { echo "$as_me:$LINENO: result: no" >&5
13725echo "${ECHO_T}no" >&6 14784echo "${ECHO_T}no" >&6; }
13726 14785
13727cat >>confdefs.h <<\_ACEOF 14786cat >>confdefs.h <<\_ACEOF
13728#define BROKEN_SNPRINTF 1 14787#define BROKEN_SNPRINTF 1
@@ -13732,15 +14791,17 @@ _ACEOF
13732echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;} 14791echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
13733 14792
13734fi 14793fi
13735rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 14794rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13736fi 14795fi
14796
14797
13737fi 14798fi
13738 14799
13739# On systems where [v]snprintf is broken, but is declared in stdio, 14800# On systems where [v]snprintf is broken, but is declared in stdio,
13740# check that the fmt argument is const char * or just char *. 14801# check that the fmt argument is const char * or just char *.
13741# This is only useful for when BROKEN_SNPRINTF 14802# This is only useful for when BROKEN_SNPRINTF
13742echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5 14803{ echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5
13743echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6 14804echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6; }
13744cat >conftest.$ac_ext <<_ACEOF 14805cat >conftest.$ac_ext <<_ACEOF
13745/* confdefs.h. */ 14806/* confdefs.h. */
13746_ACEOF 14807_ACEOF
@@ -13753,29 +14814,24 @@ cat >>conftest.$ac_ext <<_ACEOF
13753 14814
13754_ACEOF 14815_ACEOF
13755rm -f conftest.$ac_objext 14816rm -f conftest.$ac_objext
13756if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 14817if { (ac_try="$ac_compile"
13757 (eval $ac_compile) 2>conftest.er1 14818case "(($ac_try" in
14819 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14820 *) ac_try_echo=$ac_try;;
14821esac
14822eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14823 (eval "$ac_compile") 2>conftest.er1
13758 ac_status=$? 14824 ac_status=$?
13759 grep -v '^ *+' conftest.er1 >conftest.err 14825 grep -v '^ *+' conftest.er1 >conftest.err
13760 rm -f conftest.er1 14826 rm -f conftest.er1
13761 cat conftest.err >&5 14827 cat conftest.err >&5
13762 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14828 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13763 (exit $ac_status); } && 14829 (exit $ac_status); } && {
13764 { ac_try='test -z "$ac_c_werror_flag" 14830 test -z "$ac_c_werror_flag" ||
13765 || test ! -s conftest.err' 14831 test ! -s conftest.err
13766 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14832 } && test -s conftest.$ac_objext; then
13767 (eval $ac_try) 2>&5 14833 { echo "$as_me:$LINENO: result: yes" >&5
13768 ac_status=$? 14834echo "${ECHO_T}yes" >&6; }
13769 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13770 (exit $ac_status); }; } &&
13771 { ac_try='test -s conftest.$ac_objext'
13772 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13773 (eval $ac_try) 2>&5
13774 ac_status=$?
13775 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13776 (exit $ac_status); }; }; then
13777 echo "$as_me:$LINENO: result: yes" >&5
13778echo "${ECHO_T}yes" >&6
13779 14835
13780cat >>confdefs.h <<\_ACEOF 14836cat >>confdefs.h <<\_ACEOF
13781#define SNPRINTF_CONST const 14837#define SNPRINTF_CONST const
@@ -13785,20 +14841,21 @@ else
13785 echo "$as_me: failed program was:" >&5 14841 echo "$as_me: failed program was:" >&5
13786sed 's/^/| /' conftest.$ac_ext >&5 14842sed 's/^/| /' conftest.$ac_ext >&5
13787 14843
13788echo "$as_me:$LINENO: result: no" >&5 14844 { echo "$as_me:$LINENO: result: no" >&5
13789echo "${ECHO_T}no" >&6 14845echo "${ECHO_T}no" >&6; }
13790 cat >>confdefs.h <<\_ACEOF 14846 cat >>confdefs.h <<\_ACEOF
13791#define SNPRINTF_CONST /* not const */ 14847#define SNPRINTF_CONST /* not const */
13792_ACEOF 14848_ACEOF
13793 14849
13794fi 14850fi
13795rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 14851
14852rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13796 14853
13797# Check for missing getpeereid (or equiv) support 14854# Check for missing getpeereid (or equiv) support
13798NO_PEERCHECK="" 14855NO_PEERCHECK=""
13799if test "x$ac_cv_func_getpeereid" != "xyes" ; then 14856if test "x$ac_cv_func_getpeereid" != "xyes" ; then
13800 echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5 14857 { echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5
13801echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6 14858echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6; }
13802 cat >conftest.$ac_ext <<_ACEOF 14859 cat >conftest.$ac_ext <<_ACEOF
13803/* confdefs.h. */ 14860/* confdefs.h. */
13804_ACEOF 14861_ACEOF
@@ -13816,29 +14873,24 @@ int i = SO_PEERCRED;
13816} 14873}
13817_ACEOF 14874_ACEOF
13818rm -f conftest.$ac_objext 14875rm -f conftest.$ac_objext
13819if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 14876if { (ac_try="$ac_compile"
13820 (eval $ac_compile) 2>conftest.er1 14877case "(($ac_try" in
14878 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14879 *) ac_try_echo=$ac_try;;
14880esac
14881eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14882 (eval "$ac_compile") 2>conftest.er1
13821 ac_status=$? 14883 ac_status=$?
13822 grep -v '^ *+' conftest.er1 >conftest.err 14884 grep -v '^ *+' conftest.er1 >conftest.err
13823 rm -f conftest.er1 14885 rm -f conftest.er1
13824 cat conftest.err >&5 14886 cat conftest.err >&5
13825 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14887 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13826 (exit $ac_status); } && 14888 (exit $ac_status); } && {
13827 { ac_try='test -z "$ac_c_werror_flag" 14889 test -z "$ac_c_werror_flag" ||
13828 || test ! -s conftest.err' 14890 test ! -s conftest.err
13829 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14891 } && test -s conftest.$ac_objext; then
13830 (eval $ac_try) 2>&5 14892 { echo "$as_me:$LINENO: result: yes" >&5
13831 ac_status=$? 14893echo "${ECHO_T}yes" >&6; }
13832 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13833 (exit $ac_status); }; } &&
13834 { ac_try='test -s conftest.$ac_objext'
13835 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13836 (eval $ac_try) 2>&5
13837 ac_status=$?
13838 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13839 (exit $ac_status); }; }; then
13840 echo "$as_me:$LINENO: result: yes" >&5
13841echo "${ECHO_T}yes" >&6
13842 14894
13843cat >>confdefs.h <<\_ACEOF 14895cat >>confdefs.h <<\_ACEOF
13844#define HAVE_SO_PEERCRED 1 14896#define HAVE_SO_PEERCRED 1
@@ -13849,21 +14901,22 @@ else
13849 echo "$as_me: failed program was:" >&5 14901 echo "$as_me: failed program was:" >&5
13850sed 's/^/| /' conftest.$ac_ext >&5 14902sed 's/^/| /' conftest.$ac_ext >&5
13851 14903
13852echo "$as_me:$LINENO: result: no" >&5 14904 { echo "$as_me:$LINENO: result: no" >&5
13853echo "${ECHO_T}no" >&6 14905echo "${ECHO_T}no" >&6; }
13854 NO_PEERCHECK=1 14906 NO_PEERCHECK=1
13855 14907
13856fi 14908fi
13857rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 14909
14910rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13858fi 14911fi
13859 14912
13860if test "x$ac_cv_func_mkdtemp" = "xyes" ; then 14913if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
13861echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5 14914{ echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
13862echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6 14915echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6; }
13863if test "$cross_compiling" = yes; then 14916if test "$cross_compiling" = yes; then
13864 14917
13865 echo "$as_me:$LINENO: result: yes" >&5 14918 { echo "$as_me:$LINENO: result: yes" >&5
13866echo "${ECHO_T}yes" >&6 14919echo "${ECHO_T}yes" >&6; }
13867 cat >>confdefs.h <<\_ACEOF 14920 cat >>confdefs.h <<\_ACEOF
13868#define HAVE_STRICT_MKSTEMP 1 14921#define HAVE_STRICT_MKSTEMP 1
13869_ACEOF 14922_ACEOF
@@ -13887,19 +14940,28 @@ unlink(template); exit(0);
13887 14940
13888_ACEOF 14941_ACEOF
13889rm -f conftest$ac_exeext 14942rm -f conftest$ac_exeext
13890if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14943if { (ac_try="$ac_link"
13891 (eval $ac_link) 2>&5 14944case "(($ac_try" in
14945 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14946 *) ac_try_echo=$ac_try;;
14947esac
14948eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14949 (eval "$ac_link") 2>&5
13892 ac_status=$? 14950 ac_status=$?
13893 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14951 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13894 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14952 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13895 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14953 { (case "(($ac_try" in
13896 (eval $ac_try) 2>&5 14954 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14955 *) ac_try_echo=$ac_try;;
14956esac
14957eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14958 (eval "$ac_try") 2>&5
13897 ac_status=$? 14959 ac_status=$?
13898 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14960 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13899 (exit $ac_status); }; }; then 14961 (exit $ac_status); }; }; then
13900 14962
13901 echo "$as_me:$LINENO: result: no" >&5 14963 { echo "$as_me:$LINENO: result: no" >&5
13902echo "${ECHO_T}no" >&6 14964echo "${ECHO_T}no" >&6; }
13903 14965
13904else 14966else
13905 echo "$as_me: program exited with status $ac_status" >&5 14967 echo "$as_me: program exited with status $ac_status" >&5
@@ -13908,8 +14970,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
13908 14970
13909( exit $ac_status ) 14971( exit $ac_status )
13910 14972
13911 echo "$as_me:$LINENO: result: yes" >&5 14973 { echo "$as_me:$LINENO: result: yes" >&5
13912echo "${ECHO_T}yes" >&6 14974echo "${ECHO_T}yes" >&6; }
13913 14975
13914cat >>confdefs.h <<\_ACEOF 14976cat >>confdefs.h <<\_ACEOF
13915#define HAVE_STRICT_MKSTEMP 1 14977#define HAVE_STRICT_MKSTEMP 1
@@ -13917,17 +14979,19 @@ _ACEOF
13917 14979
13918 14980
13919fi 14981fi
13920rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 14982rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13921fi 14983fi
14984
14985
13922fi 14986fi
13923 14987
13924if test ! -z "$check_for_openpty_ctty_bug"; then 14988if test ! -z "$check_for_openpty_ctty_bug"; then
13925 echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5 14989 { echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5
13926echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6 14990echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6; }
13927 if test "$cross_compiling" = yes; then 14991 if test "$cross_compiling" = yes; then
13928 14992
13929 echo "$as_me:$LINENO: result: cross-compiling" >&5 14993 { echo "$as_me:$LINENO: result: cross-compiling" >&5
13930echo "${ECHO_T}cross-compiling" >&6 14994echo "${ECHO_T}cross-compiling" >&6; }
13931 14995
13932 14996
13933else 14997else
@@ -13972,19 +15036,28 @@ main()
13972 15036
13973_ACEOF 15037_ACEOF
13974rm -f conftest$ac_exeext 15038rm -f conftest$ac_exeext
13975if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15039if { (ac_try="$ac_link"
13976 (eval $ac_link) 2>&5 15040case "(($ac_try" in
15041 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15042 *) ac_try_echo=$ac_try;;
15043esac
15044eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15045 (eval "$ac_link") 2>&5
13977 ac_status=$? 15046 ac_status=$?
13978 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15047 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13979 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15048 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13980 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15049 { (case "(($ac_try" in
13981 (eval $ac_try) 2>&5 15050 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15051 *) ac_try_echo=$ac_try;;
15052esac
15053eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15054 (eval "$ac_try") 2>&5
13982 ac_status=$? 15055 ac_status=$?
13983 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13984 (exit $ac_status); }; }; then 15057 (exit $ac_status); }; }; then
13985 15058
13986 echo "$as_me:$LINENO: result: yes" >&5 15059 { echo "$as_me:$LINENO: result: yes" >&5
13987echo "${ECHO_T}yes" >&6 15060echo "${ECHO_T}yes" >&6; }
13988 15061
13989else 15062else
13990 echo "$as_me: program exited with status $ac_status" >&5 15063 echo "$as_me: program exited with status $ac_status" >&5
@@ -13993,26 +15066,28 @@ sed 's/^/| /' conftest.$ac_ext >&5
13993 15066
13994( exit $ac_status ) 15067( exit $ac_status )
13995 15068
13996 echo "$as_me:$LINENO: result: no" >&5 15069 { echo "$as_me:$LINENO: result: no" >&5
13997echo "${ECHO_T}no" >&6 15070echo "${ECHO_T}no" >&6; }
13998 cat >>confdefs.h <<\_ACEOF 15071 cat >>confdefs.h <<\_ACEOF
13999#define SSHD_ACQUIRES_CTTY 1 15072#define SSHD_ACQUIRES_CTTY 1
14000_ACEOF 15073_ACEOF
14001 15074
14002 15075
14003fi 15076fi
14004rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15077rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14005fi 15078fi
15079
15080
14006fi 15081fi
14007 15082
14008if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 15083if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
14009 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then 15084 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
14010 echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 15085 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
14011echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6 15086echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
14012 if test "$cross_compiling" = yes; then 15087 if test "$cross_compiling" = yes; then
14013 15088
14014 echo "$as_me:$LINENO: result: cross-compiling" >&5 15089 { echo "$as_me:$LINENO: result: cross-compiling" >&5
14015echo "${ECHO_T}cross-compiling" >&6 15090echo "${ECHO_T}cross-compiling" >&6; }
14016 15091
14017 15092
14018else 15093else
@@ -14079,19 +15154,28 @@ main(void)
14079 15154
14080_ACEOF 15155_ACEOF
14081rm -f conftest$ac_exeext 15156rm -f conftest$ac_exeext
14082if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15157if { (ac_try="$ac_link"
14083 (eval $ac_link) 2>&5 15158case "(($ac_try" in
15159 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15160 *) ac_try_echo=$ac_try;;
15161esac
15162eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15163 (eval "$ac_link") 2>&5
14084 ac_status=$? 15164 ac_status=$?
14085 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15165 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14086 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15166 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14087 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15167 { (case "(($ac_try" in
14088 (eval $ac_try) 2>&5 15168 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15169 *) ac_try_echo=$ac_try;;
15170esac
15171eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15172 (eval "$ac_try") 2>&5
14089 ac_status=$? 15173 ac_status=$?
14090 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14091 (exit $ac_status); }; }; then 15175 (exit $ac_status); }; }; then
14092 15176
14093 echo "$as_me:$LINENO: result: yes" >&5 15177 { echo "$as_me:$LINENO: result: yes" >&5
14094echo "${ECHO_T}yes" >&6 15178echo "${ECHO_T}yes" >&6; }
14095 15179
14096else 15180else
14097 echo "$as_me: program exited with status $ac_status" >&5 15181 echo "$as_me: program exited with status $ac_status" >&5
@@ -14100,27 +15184,30 @@ sed 's/^/| /' conftest.$ac_ext >&5
14100 15184
14101( exit $ac_status ) 15185( exit $ac_status )
14102 15186
14103 echo "$as_me:$LINENO: result: no" >&5 15187 { echo "$as_me:$LINENO: result: no" >&5
14104echo "${ECHO_T}no" >&6 15188echo "${ECHO_T}no" >&6; }
14105 cat >>confdefs.h <<\_ACEOF 15189 cat >>confdefs.h <<\_ACEOF
14106#define BROKEN_GETADDRINFO 1 15190#define BROKEN_GETADDRINFO 1
14107_ACEOF 15191_ACEOF
14108 15192
14109 15193
14110fi 15194fi
14111rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15195rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14112fi 15196fi
15197
15198
14113fi 15199fi
14114 15200
14115if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 15201if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
14116 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then 15202 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
14117 echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 15203 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
14118echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6 15204echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
14119 if test "$cross_compiling" = yes; then 15205 if test "$cross_compiling" = yes; then
14120 echo "$as_me:$LINENO: result: cross-compiling" >&5
14121echo "${ECHO_T}cross-compiling" >&6
14122 15206
14123 ] 15207 { echo "$as_me:$LINENO: result: cross-compiling" >&5
15208echo "${ECHO_T}cross-compiling" >&6; }
15209
15210
14124else 15211else
14125 cat >conftest.$ac_ext <<_ACEOF 15212 cat >conftest.$ac_ext <<_ACEOF
14126/* confdefs.h. */ 15213/* confdefs.h. */
@@ -14173,19 +15260,28 @@ main(void)
14173 15260
14174_ACEOF 15261_ACEOF
14175rm -f conftest$ac_exeext 15262rm -f conftest$ac_exeext
14176if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15263if { (ac_try="$ac_link"
14177 (eval $ac_link) 2>&5 15264case "(($ac_try" in
15265 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15266 *) ac_try_echo=$ac_try;;
15267esac
15268eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15269 (eval "$ac_link") 2>&5
14178 ac_status=$? 15270 ac_status=$?
14179 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15271 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14180 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15272 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14181 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15273 { (case "(($ac_try" in
14182 (eval $ac_try) 2>&5 15274 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15275 *) ac_try_echo=$ac_try;;
15276esac
15277eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15278 (eval "$ac_try") 2>&5
14183 ac_status=$? 15279 ac_status=$?
14184 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15280 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14185 (exit $ac_status); }; }; then 15281 (exit $ac_status); }; }; then
14186 15282
14187 echo "$as_me:$LINENO: result: yes" >&5 15283 { echo "$as_me:$LINENO: result: yes" >&5
14188echo "${ECHO_T}yes" >&6 15284echo "${ECHO_T}yes" >&6; }
14189 15285
14190cat >>confdefs.h <<\_ACEOF 15286cat >>confdefs.h <<\_ACEOF
14191#define AIX_GETNAMEINFO_HACK 1 15287#define AIX_GETNAMEINFO_HACK 1
@@ -14199,21 +15295,23 @@ sed 's/^/| /' conftest.$ac_ext >&5
14199 15295
14200( exit $ac_status ) 15296( exit $ac_status )
14201 15297
14202 echo "$as_me:$LINENO: result: no" >&5 15298 { echo "$as_me:$LINENO: result: no" >&5
14203echo "${ECHO_T}no" >&6 15299echo "${ECHO_T}no" >&6; }
14204 cat >>confdefs.h <<\_ACEOF 15300 cat >>confdefs.h <<\_ACEOF
14205#define BROKEN_GETADDRINFO 1 15301#define BROKEN_GETADDRINFO 1
14206_ACEOF 15302_ACEOF
14207 15303
14208 15304
14209fi 15305fi
14210rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15306rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14211fi 15307fi
15308
15309
14212fi 15310fi
14213 15311
14214if test "x$check_for_conflicting_getspnam" = "x1"; then 15312if test "x$check_for_conflicting_getspnam" = "x1"; then
14215 echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5 15313 { echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5
14216echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6 15314echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6; }
14217 cat >conftest.$ac_ext <<_ACEOF 15315 cat >conftest.$ac_ext <<_ACEOF
14218 15316
14219#include <shadow.h> 15317#include <shadow.h>
@@ -14221,38 +15319,33 @@ int main(void) {exit(0);}
14221 15319
14222_ACEOF 15320_ACEOF
14223rm -f conftest.$ac_objext 15321rm -f conftest.$ac_objext
14224if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 15322if { (ac_try="$ac_compile"
14225 (eval $ac_compile) 2>conftest.er1 15323case "(($ac_try" in
15324 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15325 *) ac_try_echo=$ac_try;;
15326esac
15327eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15328 (eval "$ac_compile") 2>conftest.er1
14226 ac_status=$? 15329 ac_status=$?
14227 grep -v '^ *+' conftest.er1 >conftest.err 15330 grep -v '^ *+' conftest.er1 >conftest.err
14228 rm -f conftest.er1 15331 rm -f conftest.er1
14229 cat conftest.err >&5 15332 cat conftest.err >&5
14230 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15333 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14231 (exit $ac_status); } && 15334 (exit $ac_status); } && {
14232 { ac_try='test -z "$ac_c_werror_flag" 15335 test -z "$ac_c_werror_flag" ||
14233 || test ! -s conftest.err' 15336 test ! -s conftest.err
14234 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15337 } && test -s conftest.$ac_objext; then
14235 (eval $ac_try) 2>&5
14236 ac_status=$?
14237 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14238 (exit $ac_status); }; } &&
14239 { ac_try='test -s conftest.$ac_objext'
14240 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14241 (eval $ac_try) 2>&5
14242 ac_status=$?
14243 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14244 (exit $ac_status); }; }; then
14245 15338
14246 echo "$as_me:$LINENO: result: no" >&5 15339 { echo "$as_me:$LINENO: result: no" >&5
14247echo "${ECHO_T}no" >&6 15340echo "${ECHO_T}no" >&6; }
14248 15341
14249else 15342else
14250 echo "$as_me: failed program was:" >&5 15343 echo "$as_me: failed program was:" >&5
14251sed 's/^/| /' conftest.$ac_ext >&5 15344sed 's/^/| /' conftest.$ac_ext >&5
14252 15345
14253 15346
14254 echo "$as_me:$LINENO: result: yes" >&5 15347 { echo "$as_me:$LINENO: result: yes" >&5
14255echo "${ECHO_T}yes" >&6 15348echo "${ECHO_T}yes" >&6; }
14256 15349
14257cat >>confdefs.h <<\_ACEOF 15350cat >>confdefs.h <<\_ACEOF
14258#define GETSPNAM_CONFLICTING_DEFS 1 15351#define GETSPNAM_CONFLICTING_DEFS 1
@@ -14261,11 +15354,12 @@ _ACEOF
14261 15354
14262 15355
14263fi 15356fi
14264rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 15357
15358rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14265fi 15359fi
14266 15360
14267echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5 15361{ echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
14268echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6 15362echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6; }
14269if test "${ac_cv_func_getpgrp_void+set}" = set; then 15363if test "${ac_cv_func_getpgrp_void+set}" = set; then
14270 echo $ECHO_N "(cached) $ECHO_C" >&6 15364 echo $ECHO_N "(cached) $ECHO_C" >&6
14271else 15365else
@@ -14286,39 +15380,35 @@ getpgrp (0);
14286} 15380}
14287_ACEOF 15381_ACEOF
14288rm -f conftest.$ac_objext 15382rm -f conftest.$ac_objext
14289if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 15383if { (ac_try="$ac_compile"
14290 (eval $ac_compile) 2>conftest.er1 15384case "(($ac_try" in
15385 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15386 *) ac_try_echo=$ac_try;;
15387esac
15388eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15389 (eval "$ac_compile") 2>conftest.er1
14291 ac_status=$? 15390 ac_status=$?
14292 grep -v '^ *+' conftest.er1 >conftest.err 15391 grep -v '^ *+' conftest.er1 >conftest.err
14293 rm -f conftest.er1 15392 rm -f conftest.er1
14294 cat conftest.err >&5 15393 cat conftest.err >&5
14295 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15394 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14296 (exit $ac_status); } && 15395 (exit $ac_status); } && {
14297 { ac_try='test -z "$ac_c_werror_flag" 15396 test -z "$ac_c_werror_flag" ||
14298 || test ! -s conftest.err' 15397 test ! -s conftest.err
14299 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15398 } && test -s conftest.$ac_objext; then
14300 (eval $ac_try) 2>&5
14301 ac_status=$?
14302 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14303 (exit $ac_status); }; } &&
14304 { ac_try='test -s conftest.$ac_objext'
14305 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14306 (eval $ac_try) 2>&5
14307 ac_status=$?
14308 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14309 (exit $ac_status); }; }; then
14310 ac_cv_func_getpgrp_void=no 15399 ac_cv_func_getpgrp_void=no
14311else 15400else
14312 echo "$as_me: failed program was:" >&5 15401 echo "$as_me: failed program was:" >&5
14313sed 's/^/| /' conftest.$ac_ext >&5 15402sed 's/^/| /' conftest.$ac_ext >&5
14314 15403
14315ac_cv_func_getpgrp_void=yes 15404 ac_cv_func_getpgrp_void=yes
14316fi 15405fi
14317rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 15406
15407rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14318 15408
14319fi 15409fi
14320echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5 15410{ echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
14321echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6 15411echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6; }
14322if test $ac_cv_func_getpgrp_void = yes; then 15412if test $ac_cv_func_getpgrp_void = yes; then
14323 15413
14324cat >>confdefs.h <<\_ACEOF 15414cat >>confdefs.h <<\_ACEOF
@@ -14328,474 +15418,13 @@ _ACEOF
14328fi 15418fi
14329 15419
14330 15420
14331# Check for PAM libs
14332PAM_MSG="no"
14333
14334# Check whether --with-pam or --without-pam was given.
14335if test "${with_pam+set}" = set; then
14336 withval="$with_pam"
14337
14338 if test "x$withval" != "xno" ; then
14339 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
14340 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
14341 { { echo "$as_me:$LINENO: error: PAM headers not found" >&5
14342echo "$as_me: error: PAM headers not found" >&2;}
14343 { (exit 1); exit 1; }; }
14344 fi
14345
14346
14347echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
14348echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6
14349if test "${ac_cv_lib_dl_dlopen+set}" = set; then
14350 echo $ECHO_N "(cached) $ECHO_C" >&6
14351else
14352 ac_check_lib_save_LIBS=$LIBS
14353LIBS="-ldl $LIBS"
14354cat >conftest.$ac_ext <<_ACEOF
14355/* confdefs.h. */
14356_ACEOF
14357cat confdefs.h >>conftest.$ac_ext
14358cat >>conftest.$ac_ext <<_ACEOF
14359/* end confdefs.h. */
14360
14361/* Override any gcc2 internal prototype to avoid an error. */
14362#ifdef __cplusplus
14363extern "C"
14364#endif
14365/* We use char because int might match the return type of a gcc2
14366 builtin and then its argument prototype would still apply. */
14367char dlopen ();
14368int
14369main ()
14370{
14371dlopen ();
14372 ;
14373 return 0;
14374}
14375_ACEOF
14376rm -f conftest.$ac_objext conftest$ac_exeext
14377if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14378 (eval $ac_link) 2>conftest.er1
14379 ac_status=$?
14380 grep -v '^ *+' conftest.er1 >conftest.err
14381 rm -f conftest.er1
14382 cat conftest.err >&5
14383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14384 (exit $ac_status); } &&
14385 { ac_try='test -z "$ac_c_werror_flag"
14386 || test ! -s conftest.err'
14387 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14388 (eval $ac_try) 2>&5
14389 ac_status=$?
14390 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14391 (exit $ac_status); }; } &&
14392 { ac_try='test -s conftest$ac_exeext'
14393 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14394 (eval $ac_try) 2>&5
14395 ac_status=$?
14396 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14397 (exit $ac_status); }; }; then
14398 ac_cv_lib_dl_dlopen=yes
14399else
14400 echo "$as_me: failed program was:" >&5
14401sed 's/^/| /' conftest.$ac_ext >&5
14402
14403ac_cv_lib_dl_dlopen=no
14404fi
14405rm -f conftest.err conftest.$ac_objext \
14406 conftest$ac_exeext conftest.$ac_ext
14407LIBS=$ac_check_lib_save_LIBS
14408fi
14409echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
14410echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6
14411if test $ac_cv_lib_dl_dlopen = yes; then
14412 cat >>confdefs.h <<_ACEOF
14413#define HAVE_LIBDL 1
14414_ACEOF
14415
14416 LIBS="-ldl $LIBS"
14417
14418fi
14419
14420
14421echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
14422echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6
14423if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
14424 echo $ECHO_N "(cached) $ECHO_C" >&6
14425else
14426 ac_check_lib_save_LIBS=$LIBS
14427LIBS="-lpam $LIBS"
14428cat >conftest.$ac_ext <<_ACEOF
14429/* confdefs.h. */
14430_ACEOF
14431cat confdefs.h >>conftest.$ac_ext
14432cat >>conftest.$ac_ext <<_ACEOF
14433/* end confdefs.h. */
14434
14435/* Override any gcc2 internal prototype to avoid an error. */
14436#ifdef __cplusplus
14437extern "C"
14438#endif
14439/* We use char because int might match the return type of a gcc2
14440 builtin and then its argument prototype would still apply. */
14441char pam_set_item ();
14442int
14443main ()
14444{
14445pam_set_item ();
14446 ;
14447 return 0;
14448}
14449_ACEOF
14450rm -f conftest.$ac_objext conftest$ac_exeext
14451if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14452 (eval $ac_link) 2>conftest.er1
14453 ac_status=$?
14454 grep -v '^ *+' conftest.er1 >conftest.err
14455 rm -f conftest.er1
14456 cat conftest.err >&5
14457 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14458 (exit $ac_status); } &&
14459 { ac_try='test -z "$ac_c_werror_flag"
14460 || test ! -s conftest.err'
14461 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14462 (eval $ac_try) 2>&5
14463 ac_status=$?
14464 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14465 (exit $ac_status); }; } &&
14466 { ac_try='test -s conftest$ac_exeext'
14467 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14468 (eval $ac_try) 2>&5
14469 ac_status=$?
14470 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14471 (exit $ac_status); }; }; then
14472 ac_cv_lib_pam_pam_set_item=yes
14473else
14474 echo "$as_me: failed program was:" >&5
14475sed 's/^/| /' conftest.$ac_ext >&5
14476
14477ac_cv_lib_pam_pam_set_item=no
14478fi
14479rm -f conftest.err conftest.$ac_objext \
14480 conftest$ac_exeext conftest.$ac_ext
14481LIBS=$ac_check_lib_save_LIBS
14482fi
14483echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
14484echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6
14485if test $ac_cv_lib_pam_pam_set_item = yes; then
14486 cat >>confdefs.h <<_ACEOF
14487#define HAVE_LIBPAM 1
14488_ACEOF
14489
14490 LIBS="-lpam $LIBS"
14491
14492else
14493 { { echo "$as_me:$LINENO: error: *** libpam missing" >&5
14494echo "$as_me: error: *** libpam missing" >&2;}
14495 { (exit 1); exit 1; }; }
14496fi
14497
14498
14499for ac_func in pam_getenvlist
14500do
14501as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14502echo "$as_me:$LINENO: checking for $ac_func" >&5
14503echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
14504if eval "test \"\${$as_ac_var+set}\" = set"; then
14505 echo $ECHO_N "(cached) $ECHO_C" >&6
14506else
14507 cat >conftest.$ac_ext <<_ACEOF
14508/* confdefs.h. */
14509_ACEOF
14510cat confdefs.h >>conftest.$ac_ext
14511cat >>conftest.$ac_ext <<_ACEOF
14512/* end confdefs.h. */
14513/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14514 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14515#define $ac_func innocuous_$ac_func
14516
14517/* System header to define __stub macros and hopefully few prototypes,
14518 which can conflict with char $ac_func (); below.
14519 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14520 <limits.h> exists even on freestanding compilers. */
14521
14522#ifdef __STDC__
14523# include <limits.h>
14524#else
14525# include <assert.h>
14526#endif
14527
14528#undef $ac_func
14529
14530/* Override any gcc2 internal prototype to avoid an error. */
14531#ifdef __cplusplus
14532extern "C"
14533{
14534#endif
14535/* We use char because int might match the return type of a gcc2
14536 builtin and then its argument prototype would still apply. */
14537char $ac_func ();
14538/* The GNU C library defines this for functions which it implements
14539 to always fail with ENOSYS. Some functions are actually named
14540 something starting with __ and the normal name is an alias. */
14541#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
14542choke me
14543#else
14544char (*f) () = $ac_func;
14545#endif
14546#ifdef __cplusplus
14547}
14548#endif
14549
14550int
14551main ()
14552{
14553return f != $ac_func;
14554 ;
14555 return 0;
14556}
14557_ACEOF
14558rm -f conftest.$ac_objext conftest$ac_exeext
14559if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14560 (eval $ac_link) 2>conftest.er1
14561 ac_status=$?
14562 grep -v '^ *+' conftest.er1 >conftest.err
14563 rm -f conftest.er1
14564 cat conftest.err >&5
14565 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14566 (exit $ac_status); } &&
14567 { ac_try='test -z "$ac_c_werror_flag"
14568 || test ! -s conftest.err'
14569 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14570 (eval $ac_try) 2>&5
14571 ac_status=$?
14572 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14573 (exit $ac_status); }; } &&
14574 { ac_try='test -s conftest$ac_exeext'
14575 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14576 (eval $ac_try) 2>&5
14577 ac_status=$?
14578 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14579 (exit $ac_status); }; }; then
14580 eval "$as_ac_var=yes"
14581else
14582 echo "$as_me: failed program was:" >&5
14583sed 's/^/| /' conftest.$ac_ext >&5
14584
14585eval "$as_ac_var=no"
14586fi
14587rm -f conftest.err conftest.$ac_objext \
14588 conftest$ac_exeext conftest.$ac_ext
14589fi
14590echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
14591echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
14592if test `eval echo '${'$as_ac_var'}'` = yes; then
14593 cat >>confdefs.h <<_ACEOF
14594#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14595_ACEOF
14596
14597fi
14598done
14599
14600
14601for ac_func in pam_putenv
14602do
14603as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14604echo "$as_me:$LINENO: checking for $ac_func" >&5
14605echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
14606if eval "test \"\${$as_ac_var+set}\" = set"; then
14607 echo $ECHO_N "(cached) $ECHO_C" >&6
14608else
14609 cat >conftest.$ac_ext <<_ACEOF
14610/* confdefs.h. */
14611_ACEOF
14612cat confdefs.h >>conftest.$ac_ext
14613cat >>conftest.$ac_ext <<_ACEOF
14614/* end confdefs.h. */
14615/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14616 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14617#define $ac_func innocuous_$ac_func
14618
14619/* System header to define __stub macros and hopefully few prototypes,
14620 which can conflict with char $ac_func (); below.
14621 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14622 <limits.h> exists even on freestanding compilers. */
14623
14624#ifdef __STDC__
14625# include <limits.h>
14626#else
14627# include <assert.h>
14628#endif
14629
14630#undef $ac_func
14631
14632/* Override any gcc2 internal prototype to avoid an error. */
14633#ifdef __cplusplus
14634extern "C"
14635{
14636#endif
14637/* We use char because int might match the return type of a gcc2
14638 builtin and then its argument prototype would still apply. */
14639char $ac_func ();
14640/* The GNU C library defines this for functions which it implements
14641 to always fail with ENOSYS. Some functions are actually named
14642 something starting with __ and the normal name is an alias. */
14643#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
14644choke me
14645#else
14646char (*f) () = $ac_func;
14647#endif
14648#ifdef __cplusplus
14649}
14650#endif
14651
14652int
14653main ()
14654{
14655return f != $ac_func;
14656 ;
14657 return 0;
14658}
14659_ACEOF
14660rm -f conftest.$ac_objext conftest$ac_exeext
14661if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14662 (eval $ac_link) 2>conftest.er1
14663 ac_status=$?
14664 grep -v '^ *+' conftest.er1 >conftest.err
14665 rm -f conftest.er1
14666 cat conftest.err >&5
14667 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14668 (exit $ac_status); } &&
14669 { ac_try='test -z "$ac_c_werror_flag"
14670 || test ! -s conftest.err'
14671 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14672 (eval $ac_try) 2>&5
14673 ac_status=$?
14674 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14675 (exit $ac_status); }; } &&
14676 { ac_try='test -s conftest$ac_exeext'
14677 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14678 (eval $ac_try) 2>&5
14679 ac_status=$?
14680 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14681 (exit $ac_status); }; }; then
14682 eval "$as_ac_var=yes"
14683else
14684 echo "$as_me: failed program was:" >&5
14685sed 's/^/| /' conftest.$ac_ext >&5
14686
14687eval "$as_ac_var=no"
14688fi
14689rm -f conftest.err conftest.$ac_objext \
14690 conftest$ac_exeext conftest.$ac_ext
14691fi
14692echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
14693echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
14694if test `eval echo '${'$as_ac_var'}'` = yes; then
14695 cat >>confdefs.h <<_ACEOF
14696#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14697_ACEOF
14698
14699fi
14700done
14701
14702
14703 PAM_MSG="yes"
14704
14705
14706cat >>confdefs.h <<\_ACEOF
14707#define USE_PAM 1
14708_ACEOF
14709
14710 if test $ac_cv_lib_dl_dlopen = yes; then
14711 LIBPAM="-lpam -ldl"
14712 else
14713 LIBPAM="-lpam"
14714 fi
14715
14716 fi
14717
14718
14719fi;
14720
14721# Check for older PAM
14722if test "x$PAM_MSG" = "xyes" ; then
14723 # Check PAM strerror arguments (old PAM)
14724 echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
14725echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6
14726 cat >conftest.$ac_ext <<_ACEOF
14727/* confdefs.h. */
14728_ACEOF
14729cat confdefs.h >>conftest.$ac_ext
14730cat >>conftest.$ac_ext <<_ACEOF
14731/* end confdefs.h. */
14732
14733#include <stdlib.h>
14734#if defined(HAVE_SECURITY_PAM_APPL_H)
14735#include <security/pam_appl.h>
14736#elif defined (HAVE_PAM_PAM_APPL_H)
14737#include <pam/pam_appl.h>
14738#endif
14739
14740int
14741main ()
14742{
14743(void)pam_strerror((pam_handle_t *)NULL, -1);
14744 ;
14745 return 0;
14746}
14747_ACEOF
14748rm -f conftest.$ac_objext
14749if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14750 (eval $ac_compile) 2>conftest.er1
14751 ac_status=$?
14752 grep -v '^ *+' conftest.er1 >conftest.err
14753 rm -f conftest.er1
14754 cat conftest.err >&5
14755 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14756 (exit $ac_status); } &&
14757 { ac_try='test -z "$ac_c_werror_flag"
14758 || test ! -s conftest.err'
14759 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14760 (eval $ac_try) 2>&5
14761 ac_status=$?
14762 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14763 (exit $ac_status); }; } &&
14764 { ac_try='test -s conftest.$ac_objext'
14765 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14766 (eval $ac_try) 2>&5
14767 ac_status=$?
14768 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14769 (exit $ac_status); }; }; then
14770 echo "$as_me:$LINENO: result: no" >&5
14771echo "${ECHO_T}no" >&6
14772else
14773 echo "$as_me: failed program was:" >&5
14774sed 's/^/| /' conftest.$ac_ext >&5
14775
14776
14777
14778cat >>confdefs.h <<\_ACEOF
14779#define HAVE_OLD_PAM 1
14780_ACEOF
14781
14782 echo "$as_me:$LINENO: result: yes" >&5
14783echo "${ECHO_T}yes" >&6
14784 PAM_MSG="yes (old library)"
14785
14786
14787fi
14788rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
14789fi
14790
14791# Search for OpenSSL 15421# Search for OpenSSL
14792saved_CPPFLAGS="$CPPFLAGS" 15422saved_CPPFLAGS="$CPPFLAGS"
14793saved_LDFLAGS="$LDFLAGS" 15423saved_LDFLAGS="$LDFLAGS"
14794 15424
14795# Check whether --with-ssl-dir or --without-ssl-dir was given. 15425# Check whether --with-ssl-dir was given.
14796if test "${with_ssl_dir+set}" = set; then 15426if test "${with_ssl_dir+set}" = set; then
14797 withval="$with_ssl_dir" 15427 withval=$with_ssl_dir;
14798
14799 if test "x$withval" != "xno" ; then 15428 if test "x$withval" != "xno" ; then
14800 case "$withval" in 15429 case "$withval" in
14801 # Relative paths 15430 # Relative paths
@@ -14822,7 +15451,8 @@ if test "${with_ssl_dir+set}" = set; then
14822 fi 15451 fi
14823 15452
14824 15453
14825fi; 15454fi
15455
14826LIBS="-lcrypto $LIBS" 15456LIBS="-lcrypto $LIBS"
14827cat >conftest.$ac_ext <<_ACEOF 15457cat >conftest.$ac_ext <<_ACEOF
14828/* confdefs.h. */ 15458/* confdefs.h. */
@@ -14831,43 +15461,39 @@ cat confdefs.h >>conftest.$ac_ext
14831cat >>conftest.$ac_ext <<_ACEOF 15461cat >>conftest.$ac_ext <<_ACEOF
14832/* end confdefs.h. */ 15462/* end confdefs.h. */
14833 15463
14834/* Override any gcc2 internal prototype to avoid an error. */ 15464/* Override any GCC internal prototype to avoid an error.
15465 Use char because int might match the return type of a GCC
15466 builtin and then its argument prototype would still apply. */
14835#ifdef __cplusplus 15467#ifdef __cplusplus
14836extern "C" 15468extern "C"
14837#endif 15469#endif
14838/* We use char because int might match the return type of a gcc2
14839 builtin and then its argument prototype would still apply. */
14840char RAND_add (); 15470char RAND_add ();
14841int 15471int
14842main () 15472main ()
14843{ 15473{
14844RAND_add (); 15474return RAND_add ();
14845 ; 15475 ;
14846 return 0; 15476 return 0;
14847} 15477}
14848_ACEOF 15478_ACEOF
14849rm -f conftest.$ac_objext conftest$ac_exeext 15479rm -f conftest.$ac_objext conftest$ac_exeext
14850if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15480if { (ac_try="$ac_link"
14851 (eval $ac_link) 2>conftest.er1 15481case "(($ac_try" in
15482 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15483 *) ac_try_echo=$ac_try;;
15484esac
15485eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15486 (eval "$ac_link") 2>conftest.er1
14852 ac_status=$? 15487 ac_status=$?
14853 grep -v '^ *+' conftest.er1 >conftest.err 15488 grep -v '^ *+' conftest.er1 >conftest.err
14854 rm -f conftest.er1 15489 rm -f conftest.er1
14855 cat conftest.err >&5 15490 cat conftest.err >&5
14856 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15491 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14857 (exit $ac_status); } && 15492 (exit $ac_status); } && {
14858 { ac_try='test -z "$ac_c_werror_flag" 15493 test -z "$ac_c_werror_flag" ||
14859 || test ! -s conftest.err' 15494 test ! -s conftest.err
14860 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15495 } && test -s conftest$ac_exeext &&
14861 (eval $ac_try) 2>&5 15496 $as_test_x conftest$ac_exeext; then
14862 ac_status=$?
14863 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14864 (exit $ac_status); }; } &&
14865 { ac_try='test -s conftest$ac_exeext'
14866 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14867 (eval $ac_try) 2>&5
14868 ac_status=$?
14869 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14870 (exit $ac_status); }; }; then
14871 15497
14872cat >>confdefs.h <<\_ACEOF 15498cat >>confdefs.h <<\_ACEOF
14873#define HAVE_OPENSSL 1 15499#define HAVE_OPENSSL 1
@@ -14891,43 +15517,39 @@ cat confdefs.h >>conftest.$ac_ext
14891cat >>conftest.$ac_ext <<_ACEOF 15517cat >>conftest.$ac_ext <<_ACEOF
14892/* end confdefs.h. */ 15518/* end confdefs.h. */
14893 15519
14894/* Override any gcc2 internal prototype to avoid an error. */ 15520/* Override any GCC internal prototype to avoid an error.
15521 Use char because int might match the return type of a GCC
15522 builtin and then its argument prototype would still apply. */
14895#ifdef __cplusplus 15523#ifdef __cplusplus
14896extern "C" 15524extern "C"
14897#endif 15525#endif
14898/* We use char because int might match the return type of a gcc2
14899 builtin and then its argument prototype would still apply. */
14900char RAND_add (); 15526char RAND_add ();
14901int 15527int
14902main () 15528main ()
14903{ 15529{
14904RAND_add (); 15530return RAND_add ();
14905 ; 15531 ;
14906 return 0; 15532 return 0;
14907} 15533}
14908_ACEOF 15534_ACEOF
14909rm -f conftest.$ac_objext conftest$ac_exeext 15535rm -f conftest.$ac_objext conftest$ac_exeext
14910if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15536if { (ac_try="$ac_link"
14911 (eval $ac_link) 2>conftest.er1 15537case "(($ac_try" in
15538 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15539 *) ac_try_echo=$ac_try;;
15540esac
15541eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15542 (eval "$ac_link") 2>conftest.er1
14912 ac_status=$? 15543 ac_status=$?
14913 grep -v '^ *+' conftest.er1 >conftest.err 15544 grep -v '^ *+' conftest.er1 >conftest.err
14914 rm -f conftest.er1 15545 rm -f conftest.er1
14915 cat conftest.err >&5 15546 cat conftest.err >&5
14916 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15547 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14917 (exit $ac_status); } && 15548 (exit $ac_status); } && {
14918 { ac_try='test -z "$ac_c_werror_flag" 15549 test -z "$ac_c_werror_flag" ||
14919 || test ! -s conftest.err' 15550 test ! -s conftest.err
14920 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15551 } && test -s conftest$ac_exeext &&
14921 (eval $ac_try) 2>&5 15552 $as_test_x conftest$ac_exeext; then
14922 ac_status=$?
14923 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14924 (exit $ac_status); }; } &&
14925 { ac_try='test -s conftest$ac_exeext'
14926 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14927 (eval $ac_try) 2>&5
14928 ac_status=$?
14929 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14930 (exit $ac_status); }; }; then
14931 cat >>confdefs.h <<\_ACEOF 15553 cat >>confdefs.h <<\_ACEOF
14932#define HAVE_OPENSSL 1 15554#define HAVE_OPENSSL 1
14933_ACEOF 15555_ACEOF
@@ -14943,17 +15565,19 @@ echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for
14943 15565
14944 15566
14945fi 15567fi
14946rm -f conftest.err conftest.$ac_objext \ 15568
15569rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14947 conftest$ac_exeext conftest.$ac_ext 15570 conftest$ac_exeext conftest.$ac_ext
14948 15571
14949 15572
14950fi 15573fi
14951rm -f conftest.err conftest.$ac_objext \ 15574
15575rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14952 conftest$ac_exeext conftest.$ac_ext 15576 conftest$ac_exeext conftest.$ac_ext
14953 15577
14954# Determine OpenSSL header version 15578# Determine OpenSSL header version
14955echo "$as_me:$LINENO: checking OpenSSL header version" >&5 15579{ echo "$as_me:$LINENO: checking OpenSSL header version" >&5
14956echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 15580echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6; }
14957if test "$cross_compiling" = yes; then 15581if test "$cross_compiling" = yes; then
14958 15582
14959 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 15583 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -14988,20 +15612,29 @@ int main(void) {
14988 15612
14989_ACEOF 15613_ACEOF
14990rm -f conftest$ac_exeext 15614rm -f conftest$ac_exeext
14991if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15615if { (ac_try="$ac_link"
14992 (eval $ac_link) 2>&5 15616case "(($ac_try" in
15617 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15618 *) ac_try_echo=$ac_try;;
15619esac
15620eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15621 (eval "$ac_link") 2>&5
14993 ac_status=$? 15622 ac_status=$?
14994 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15623 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14995 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15624 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14996 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15625 { (case "(($ac_try" in
14997 (eval $ac_try) 2>&5 15626 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15627 *) ac_try_echo=$ac_try;;
15628esac
15629eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15630 (eval "$ac_try") 2>&5
14998 ac_status=$? 15631 ac_status=$?
14999 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15632 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15000 (exit $ac_status); }; }; then 15633 (exit $ac_status); }; }; then
15001 15634
15002 ssl_header_ver=`cat conftest.sslincver` 15635 ssl_header_ver=`cat conftest.sslincver`
15003 echo "$as_me:$LINENO: result: $ssl_header_ver" >&5 15636 { echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
15004echo "${ECHO_T}$ssl_header_ver" >&6 15637echo "${ECHO_T}$ssl_header_ver" >&6; }
15005 15638
15006else 15639else
15007 echo "$as_me: program exited with status $ac_status" >&5 15640 echo "$as_me: program exited with status $ac_status" >&5
@@ -15010,19 +15643,21 @@ sed 's/^/| /' conftest.$ac_ext >&5
15010 15643
15011( exit $ac_status ) 15644( exit $ac_status )
15012 15645
15013 echo "$as_me:$LINENO: result: not found" >&5 15646 { echo "$as_me:$LINENO: result: not found" >&5
15014echo "${ECHO_T}not found" >&6 15647echo "${ECHO_T}not found" >&6; }
15015 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5 15648 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
15016echo "$as_me: error: OpenSSL version header not found." >&2;} 15649echo "$as_me: error: OpenSSL version header not found." >&2;}
15017 { (exit 1); exit 1; }; } 15650 { (exit 1); exit 1; }; }
15018 15651
15019fi 15652fi
15020rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15653rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15021fi 15654fi
15022 15655
15656
15657
15023# Determine OpenSSL library version 15658# Determine OpenSSL library version
15024echo "$as_me:$LINENO: checking OpenSSL library version" >&5 15659{ echo "$as_me:$LINENO: checking OpenSSL library version" >&5
15025echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 15660echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6; }
15026if test "$cross_compiling" = yes; then 15661if test "$cross_compiling" = yes; then
15027 15662
15028 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 15663 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -15058,20 +15693,29 @@ int main(void) {
15058 15693
15059_ACEOF 15694_ACEOF
15060rm -f conftest$ac_exeext 15695rm -f conftest$ac_exeext
15061if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15696if { (ac_try="$ac_link"
15062 (eval $ac_link) 2>&5 15697case "(($ac_try" in
15698 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15699 *) ac_try_echo=$ac_try;;
15700esac
15701eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15702 (eval "$ac_link") 2>&5
15063 ac_status=$? 15703 ac_status=$?
15064 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15704 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15065 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15705 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15066 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15706 { (case "(($ac_try" in
15067 (eval $ac_try) 2>&5 15707 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15708 *) ac_try_echo=$ac_try;;
15709esac
15710eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15711 (eval "$ac_try") 2>&5
15068 ac_status=$? 15712 ac_status=$?
15069 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15713 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15070 (exit $ac_status); }; }; then 15714 (exit $ac_status); }; }; then
15071 15715
15072 ssl_library_ver=`cat conftest.ssllibver` 15716 ssl_library_ver=`cat conftest.ssllibver`
15073 echo "$as_me:$LINENO: result: $ssl_library_ver" >&5 15717 { echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
15074echo "${ECHO_T}$ssl_library_ver" >&6 15718echo "${ECHO_T}$ssl_library_ver" >&6; }
15075 15719
15076else 15720else
15077 echo "$as_me: program exited with status $ac_status" >&5 15721 echo "$as_me: program exited with status $ac_status" >&5
@@ -15080,19 +15724,32 @@ sed 's/^/| /' conftest.$ac_ext >&5
15080 15724
15081( exit $ac_status ) 15725( exit $ac_status )
15082 15726
15083 echo "$as_me:$LINENO: result: not found" >&5 15727 { echo "$as_me:$LINENO: result: not found" >&5
15084echo "${ECHO_T}not found" >&6 15728echo "${ECHO_T}not found" >&6; }
15085 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5 15729 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
15086echo "$as_me: error: OpenSSL library not found." >&2;} 15730echo "$as_me: error: OpenSSL library not found." >&2;}
15087 { (exit 1); exit 1; }; } 15731 { (exit 1); exit 1; }; }
15088 15732
15089fi 15733fi
15090rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15734rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15735fi
15736
15737
15738
15739
15740# Check whether --with-openssl-header-check was given.
15741if test "${with_openssl_header_check+set}" = set; then
15742 withval=$with_openssl_header_check; if test "x$withval" = "xno" ; then
15743 openssl_check_nonfatal=1
15744 fi
15745
15746
15091fi 15747fi
15092 15748
15749
15093# Sanity check OpenSSL headers 15750# Sanity check OpenSSL headers
15094echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 15751{ echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
15095echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 15752echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6; }
15096if test "$cross_compiling" = yes; then 15753if test "$cross_compiling" = yes; then
15097 15754
15098 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 15755 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -15113,19 +15770,28 @@ int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
15113 15770
15114_ACEOF 15771_ACEOF
15115rm -f conftest$ac_exeext 15772rm -f conftest$ac_exeext
15116if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15773if { (ac_try="$ac_link"
15117 (eval $ac_link) 2>&5 15774case "(($ac_try" in
15775 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15776 *) ac_try_echo=$ac_try;;
15777esac
15778eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15779 (eval "$ac_link") 2>&5
15118 ac_status=$? 15780 ac_status=$?
15119 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15781 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15120 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15782 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15121 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15783 { (case "(($ac_try" in
15122 (eval $ac_try) 2>&5 15784 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15785 *) ac_try_echo=$ac_try;;
15786esac
15787eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15788 (eval "$ac_try") 2>&5
15123 ac_status=$? 15789 ac_status=$?
15124 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15790 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15125 (exit $ac_status); }; }; then 15791 (exit $ac_status); }; }; then
15126 15792
15127 echo "$as_me:$LINENO: result: yes" >&5 15793 { echo "$as_me:$LINENO: result: yes" >&5
15128echo "${ECHO_T}yes" >&6 15794echo "${ECHO_T}yes" >&6; }
15129 15795
15130else 15796else
15131 echo "$as_me: program exited with status $ac_status" >&5 15797 echo "$as_me: program exited with status $ac_status" >&5
@@ -15134,23 +15800,39 @@ sed 's/^/| /' conftest.$ac_ext >&5
15134 15800
15135( exit $ac_status ) 15801( exit $ac_status )
15136 15802
15137 echo "$as_me:$LINENO: result: no" >&5 15803 { echo "$as_me:$LINENO: result: no" >&5
15138echo "${ECHO_T}no" >&6 15804echo "${ECHO_T}no" >&6; }
15139 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your library. 15805 if test "x$openssl_check_nonfatal" = "x"; then
15140Check config.log for details. 15806 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your
15807library. Check config.log for details.
15808If you are sure your installation is consistent, you can disable the check
15809by running \"./configure --without-openssl-header-check\".
15810Also see contrib/findssl.sh for help identifying header/library mismatches.
15811" >&5
15812echo "$as_me: error: Your OpenSSL headers do not match your
15813library. Check config.log for details.
15814If you are sure your installation is consistent, you can disable the check
15815by running \"./configure --without-openssl-header-check\".
15816Also see contrib/findssl.sh for help identifying header/library mismatches.
15817" >&2;}
15818 { (exit 1); exit 1; }; }
15819 else
15820 { echo "$as_me:$LINENO: WARNING: Your OpenSSL headers do not match your
15821library. Check config.log for details.
15141Also see contrib/findssl.sh for help identifying header/library mismatches." >&5 15822Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
15142echo "$as_me: error: Your OpenSSL headers do not match your library. 15823echo "$as_me: WARNING: Your OpenSSL headers do not match your
15143Check config.log for details. 15824library. Check config.log for details.
15144Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;} 15825Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
15145 { (exit 1); exit 1; }; } 15826 fi
15146 15827
15147fi 15828fi
15148rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15829rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15149fi 15830fi
15150 15831
15151# Check for OpenSSL without EVP_aes_{192,256}_cbc 15832
15152echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5 15833
15153echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6 15834{ echo "$as_me:$LINENO: checking if programs using OpenSSL functions will link" >&5
15835echo $ECHO_N "checking if programs using OpenSSL functions will link... $ECHO_C" >&6; }
15154cat >conftest.$ac_ext <<_ACEOF 15836cat >conftest.$ac_ext <<_ACEOF
15155/* confdefs.h. */ 15837/* confdefs.h. */
15156_ACEOF 15838_ACEOF
@@ -15158,44 +15840,205 @@ cat confdefs.h >>conftest.$ac_ext
15158cat >>conftest.$ac_ext <<_ACEOF 15840cat >>conftest.$ac_ext <<_ACEOF
15159/* end confdefs.h. */ 15841/* end confdefs.h. */
15160 15842
15161#include <string.h>
15162#include <openssl/evp.h> 15843#include <openssl/evp.h>
15163int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);} 15844int main(void) { SSLeay_add_all_algorithms(); }
15164 15845
15165_ACEOF 15846_ACEOF
15166rm -f conftest.$ac_objext 15847rm -f conftest.$ac_objext conftest$ac_exeext
15167if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 15848if { (ac_try="$ac_link"
15168 (eval $ac_compile) 2>conftest.er1 15849case "(($ac_try" in
15850 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15851 *) ac_try_echo=$ac_try;;
15852esac
15853eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15854 (eval "$ac_link") 2>conftest.er1
15169 ac_status=$? 15855 ac_status=$?
15170 grep -v '^ *+' conftest.er1 >conftest.err 15856 grep -v '^ *+' conftest.er1 >conftest.err
15171 rm -f conftest.er1 15857 rm -f conftest.er1
15172 cat conftest.err >&5 15858 cat conftest.err >&5
15173 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15859 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15174 (exit $ac_status); } && 15860 (exit $ac_status); } && {
15175 { ac_try='test -z "$ac_c_werror_flag" 15861 test -z "$ac_c_werror_flag" ||
15176 || test ! -s conftest.err' 15862 test ! -s conftest.err
15177 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15863 } && test -s conftest$ac_exeext &&
15178 (eval $ac_try) 2>&5 15864 $as_test_x conftest$ac_exeext; then
15865
15866 { echo "$as_me:$LINENO: result: yes" >&5
15867echo "${ECHO_T}yes" >&6; }
15868
15869else
15870 echo "$as_me: failed program was:" >&5
15871sed 's/^/| /' conftest.$ac_ext >&5
15872
15873
15874 { echo "$as_me:$LINENO: result: no" >&5
15875echo "${ECHO_T}no" >&6; }
15876 saved_LIBS="$LIBS"
15877 LIBS="$LIBS -ldl"
15878 { echo "$as_me:$LINENO: checking if programs using OpenSSL need -ldl" >&5
15879echo $ECHO_N "checking if programs using OpenSSL need -ldl... $ECHO_C" >&6; }
15880 cat >conftest.$ac_ext <<_ACEOF
15881/* confdefs.h. */
15882_ACEOF
15883cat confdefs.h >>conftest.$ac_ext
15884cat >>conftest.$ac_ext <<_ACEOF
15885/* end confdefs.h. */
15886
15887#include <openssl/evp.h>
15888int main(void) { SSLeay_add_all_algorithms(); }
15889
15890_ACEOF
15891rm -f conftest.$ac_objext conftest$ac_exeext
15892if { (ac_try="$ac_link"
15893case "(($ac_try" in
15894 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15895 *) ac_try_echo=$ac_try;;
15896esac
15897eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15898 (eval "$ac_link") 2>conftest.er1
15179 ac_status=$? 15899 ac_status=$?
15900 grep -v '^ *+' conftest.er1 >conftest.err
15901 rm -f conftest.er1
15902 cat conftest.err >&5
15180 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15903 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15181 (exit $ac_status); }; } && 15904 (exit $ac_status); } && {
15182 { ac_try='test -s conftest.$ac_objext' 15905 test -z "$ac_c_werror_flag" ||
15183 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15906 test ! -s conftest.err
15184 (eval $ac_try) 2>&5 15907 } && test -s conftest$ac_exeext &&
15908 $as_test_x conftest$ac_exeext; then
15909
15910 { echo "$as_me:$LINENO: result: yes" >&5
15911echo "${ECHO_T}yes" >&6; }
15912
15913else
15914 echo "$as_me: failed program was:" >&5
15915sed 's/^/| /' conftest.$ac_ext >&5
15916
15917
15918 { echo "$as_me:$LINENO: result: no" >&5
15919echo "${ECHO_T}no" >&6; }
15920 LIBS="$saved_LIBS"
15921
15922
15923fi
15924
15925rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15926 conftest$ac_exeext conftest.$ac_ext
15927
15928
15929fi
15930
15931rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15932 conftest$ac_exeext conftest.$ac_ext
15933
15934
15935# Check whether --with-ssl-engine was given.
15936if test "${with_ssl_engine+set}" = set; then
15937 withval=$with_ssl_engine; if test "x$withval" != "xno" ; then
15938 { echo "$as_me:$LINENO: checking for OpenSSL ENGINE support" >&5
15939echo $ECHO_N "checking for OpenSSL ENGINE support... $ECHO_C" >&6; }
15940 cat >conftest.$ac_ext <<_ACEOF
15941/* confdefs.h. */
15942_ACEOF
15943cat confdefs.h >>conftest.$ac_ext
15944cat >>conftest.$ac_ext <<_ACEOF
15945/* end confdefs.h. */
15946 #include <openssl/engine.h>
15947int
15948main ()
15949{
15950
15951ENGINE_load_builtin_engines();ENGINE_register_all_complete();
15952
15953 ;
15954 return 0;
15955}
15956_ACEOF
15957rm -f conftest.$ac_objext
15958if { (ac_try="$ac_compile"
15959case "(($ac_try" in
15960 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15961 *) ac_try_echo=$ac_try;;
15962esac
15963eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15964 (eval "$ac_compile") 2>conftest.er1
15185 ac_status=$? 15965 ac_status=$?
15966 grep -v '^ *+' conftest.er1 >conftest.err
15967 rm -f conftest.er1
15968 cat conftest.err >&5
15186 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15969 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15187 (exit $ac_status); }; }; then 15970 (exit $ac_status); } && {
15971 test -z "$ac_c_werror_flag" ||
15972 test ! -s conftest.err
15973 } && test -s conftest.$ac_objext; then
15974 { echo "$as_me:$LINENO: result: yes" >&5
15975echo "${ECHO_T}yes" >&6; }
15976
15977cat >>confdefs.h <<\_ACEOF
15978#define USE_OPENSSL_ENGINE 1
15979_ACEOF
15980
15981
15982else
15983 echo "$as_me: failed program was:" >&5
15984sed 's/^/| /' conftest.$ac_ext >&5
15985
15986 { { echo "$as_me:$LINENO: error: OpenSSL ENGINE support not found" >&5
15987echo "$as_me: error: OpenSSL ENGINE support not found" >&2;}
15988 { (exit 1); exit 1; }; }
15989
15990fi
15991
15992rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15993 fi
15994
15995fi
15996
15997
15998# Check for OpenSSL without EVP_aes_{192,256}_cbc
15999{ echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5
16000echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6; }
16001cat >conftest.$ac_ext <<_ACEOF
16002/* confdefs.h. */
16003_ACEOF
16004cat confdefs.h >>conftest.$ac_ext
16005cat >>conftest.$ac_ext <<_ACEOF
16006/* end confdefs.h. */
15188 16007
15189 echo "$as_me:$LINENO: result: no" >&5 16008#include <string.h>
15190echo "${ECHO_T}no" >&6 16009#include <openssl/evp.h>
16010int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
16011
16012_ACEOF
16013rm -f conftest.$ac_objext conftest$ac_exeext
16014if { (ac_try="$ac_link"
16015case "(($ac_try" in
16016 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16017 *) ac_try_echo=$ac_try;;
16018esac
16019eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16020 (eval "$ac_link") 2>conftest.er1
16021 ac_status=$?
16022 grep -v '^ *+' conftest.er1 >conftest.err
16023 rm -f conftest.er1
16024 cat conftest.err >&5
16025 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16026 (exit $ac_status); } && {
16027 test -z "$ac_c_werror_flag" ||
16028 test ! -s conftest.err
16029 } && test -s conftest$ac_exeext &&
16030 $as_test_x conftest$ac_exeext; then
16031
16032 { echo "$as_me:$LINENO: result: no" >&5
16033echo "${ECHO_T}no" >&6; }
15191 16034
15192else 16035else
15193 echo "$as_me: failed program was:" >&5 16036 echo "$as_me: failed program was:" >&5
15194sed 's/^/| /' conftest.$ac_ext >&5 16037sed 's/^/| /' conftest.$ac_ext >&5
15195 16038
15196 16039
15197 echo "$as_me:$LINENO: result: yes" >&5 16040 { echo "$as_me:$LINENO: result: yes" >&5
15198echo "${ECHO_T}yes" >&6 16041echo "${ECHO_T}yes" >&6; }
15199 16042
15200cat >>confdefs.h <<\_ACEOF 16043cat >>confdefs.h <<\_ACEOF
15201#define OPENSSL_LOBOTOMISED_AES 1 16044#define OPENSSL_LOBOTOMISED_AES 1
@@ -15204,14 +16047,16 @@ _ACEOF
15204 16047
15205 16048
15206fi 16049fi
15207rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 16050
16051rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16052 conftest$ac_exeext conftest.$ac_ext
15208 16053
15209# Some systems want crypt() from libcrypt, *not* the version in OpenSSL, 16054# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
15210# because the system crypt() is more featureful. 16055# because the system crypt() is more featureful.
15211if test "x$check_for_libcrypt_before" = "x1"; then 16056if test "x$check_for_libcrypt_before" = "x1"; then
15212 16057
15213echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 16058{ echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
15214echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6 16059echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
15215if test "${ac_cv_lib_crypt_crypt+set}" = set; then 16060if test "${ac_cv_lib_crypt_crypt+set}" = set; then
15216 echo $ECHO_N "(cached) $ECHO_C" >&6 16061 echo $ECHO_N "(cached) $ECHO_C" >&6
15217else 16062else
@@ -15224,56 +16069,53 @@ cat confdefs.h >>conftest.$ac_ext
15224cat >>conftest.$ac_ext <<_ACEOF 16069cat >>conftest.$ac_ext <<_ACEOF
15225/* end confdefs.h. */ 16070/* end confdefs.h. */
15226 16071
15227/* Override any gcc2 internal prototype to avoid an error. */ 16072/* Override any GCC internal prototype to avoid an error.
16073 Use char because int might match the return type of a GCC
16074 builtin and then its argument prototype would still apply. */
15228#ifdef __cplusplus 16075#ifdef __cplusplus
15229extern "C" 16076extern "C"
15230#endif 16077#endif
15231/* We use char because int might match the return type of a gcc2
15232 builtin and then its argument prototype would still apply. */
15233char crypt (); 16078char crypt ();
15234int 16079int
15235main () 16080main ()
15236{ 16081{
15237crypt (); 16082return crypt ();
15238 ; 16083 ;
15239 return 0; 16084 return 0;
15240} 16085}
15241_ACEOF 16086_ACEOF
15242rm -f conftest.$ac_objext conftest$ac_exeext 16087rm -f conftest.$ac_objext conftest$ac_exeext
15243if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16088if { (ac_try="$ac_link"
15244 (eval $ac_link) 2>conftest.er1 16089case "(($ac_try" in
16090 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16091 *) ac_try_echo=$ac_try;;
16092esac
16093eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16094 (eval "$ac_link") 2>conftest.er1
15245 ac_status=$? 16095 ac_status=$?
15246 grep -v '^ *+' conftest.er1 >conftest.err 16096 grep -v '^ *+' conftest.er1 >conftest.err
15247 rm -f conftest.er1 16097 rm -f conftest.er1
15248 cat conftest.err >&5 16098 cat conftest.err >&5
15249 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16099 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15250 (exit $ac_status); } && 16100 (exit $ac_status); } && {
15251 { ac_try='test -z "$ac_c_werror_flag" 16101 test -z "$ac_c_werror_flag" ||
15252 || test ! -s conftest.err' 16102 test ! -s conftest.err
15253 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16103 } && test -s conftest$ac_exeext &&
15254 (eval $ac_try) 2>&5 16104 $as_test_x conftest$ac_exeext; then
15255 ac_status=$?
15256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15257 (exit $ac_status); }; } &&
15258 { ac_try='test -s conftest$ac_exeext'
15259 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15260 (eval $ac_try) 2>&5
15261 ac_status=$?
15262 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15263 (exit $ac_status); }; }; then
15264 ac_cv_lib_crypt_crypt=yes 16105 ac_cv_lib_crypt_crypt=yes
15265else 16106else
15266 echo "$as_me: failed program was:" >&5 16107 echo "$as_me: failed program was:" >&5
15267sed 's/^/| /' conftest.$ac_ext >&5 16108sed 's/^/| /' conftest.$ac_ext >&5
15268 16109
15269ac_cv_lib_crypt_crypt=no 16110 ac_cv_lib_crypt_crypt=no
15270fi 16111fi
15271rm -f conftest.err conftest.$ac_objext \ 16112
16113rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15272 conftest$ac_exeext conftest.$ac_ext 16114 conftest$ac_exeext conftest.$ac_ext
15273LIBS=$ac_check_lib_save_LIBS 16115LIBS=$ac_check_lib_save_LIBS
15274fi 16116fi
15275echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 16117{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
15276echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6 16118echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
15277if test $ac_cv_lib_crypt_crypt = yes; then 16119if test $ac_cv_lib_crypt_crypt = yes; then
15278 cat >>confdefs.h <<_ACEOF 16120 cat >>confdefs.h <<_ACEOF
15279#define HAVE_LIBCRYPT 1 16121#define HAVE_LIBCRYPT 1
@@ -15288,8 +16130,8 @@ fi
15288# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the 16130# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
15289# version in OpenSSL. 16131# version in OpenSSL.
15290if test "x$check_for_libcrypt_later" = "x1"; then 16132if test "x$check_for_libcrypt_later" = "x1"; then
15291 echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 16133 { echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
15292echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6 16134echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
15293if test "${ac_cv_lib_crypt_crypt+set}" = set; then 16135if test "${ac_cv_lib_crypt_crypt+set}" = set; then
15294 echo $ECHO_N "(cached) $ECHO_C" >&6 16136 echo $ECHO_N "(cached) $ECHO_C" >&6
15295else 16137else
@@ -15302,65 +16144,159 @@ cat confdefs.h >>conftest.$ac_ext
15302cat >>conftest.$ac_ext <<_ACEOF 16144cat >>conftest.$ac_ext <<_ACEOF
15303/* end confdefs.h. */ 16145/* end confdefs.h. */
15304 16146
15305/* Override any gcc2 internal prototype to avoid an error. */ 16147/* Override any GCC internal prototype to avoid an error.
16148 Use char because int might match the return type of a GCC
16149 builtin and then its argument prototype would still apply. */
15306#ifdef __cplusplus 16150#ifdef __cplusplus
15307extern "C" 16151extern "C"
15308#endif 16152#endif
15309/* We use char because int might match the return type of a gcc2
15310 builtin and then its argument prototype would still apply. */
15311char crypt (); 16153char crypt ();
15312int 16154int
15313main () 16155main ()
15314{ 16156{
15315crypt (); 16157return crypt ();
15316 ; 16158 ;
15317 return 0; 16159 return 0;
15318} 16160}
15319_ACEOF 16161_ACEOF
15320rm -f conftest.$ac_objext conftest$ac_exeext 16162rm -f conftest.$ac_objext conftest$ac_exeext
15321if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16163if { (ac_try="$ac_link"
15322 (eval $ac_link) 2>conftest.er1 16164case "(($ac_try" in
16165 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16166 *) ac_try_echo=$ac_try;;
16167esac
16168eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16169 (eval "$ac_link") 2>conftest.er1
15323 ac_status=$? 16170 ac_status=$?
15324 grep -v '^ *+' conftest.er1 >conftest.err 16171 grep -v '^ *+' conftest.er1 >conftest.err
15325 rm -f conftest.er1 16172 rm -f conftest.er1
15326 cat conftest.err >&5 16173 cat conftest.err >&5
15327 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15328 (exit $ac_status); } && 16175 (exit $ac_status); } && {
15329 { ac_try='test -z "$ac_c_werror_flag" 16176 test -z "$ac_c_werror_flag" ||
15330 || test ! -s conftest.err' 16177 test ! -s conftest.err
15331 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16178 } && test -s conftest$ac_exeext &&
15332 (eval $ac_try) 2>&5 16179 $as_test_x conftest$ac_exeext; then
15333 ac_status=$?
15334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15335 (exit $ac_status); }; } &&
15336 { ac_try='test -s conftest$ac_exeext'
15337 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15338 (eval $ac_try) 2>&5
15339 ac_status=$?
15340 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15341 (exit $ac_status); }; }; then
15342 ac_cv_lib_crypt_crypt=yes 16180 ac_cv_lib_crypt_crypt=yes
15343else 16181else
15344 echo "$as_me: failed program was:" >&5 16182 echo "$as_me: failed program was:" >&5
15345sed 's/^/| /' conftest.$ac_ext >&5 16183sed 's/^/| /' conftest.$ac_ext >&5
15346 16184
15347ac_cv_lib_crypt_crypt=no 16185 ac_cv_lib_crypt_crypt=no
15348fi 16186fi
15349rm -f conftest.err conftest.$ac_objext \ 16187
16188rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15350 conftest$ac_exeext conftest.$ac_ext 16189 conftest$ac_exeext conftest.$ac_ext
15351LIBS=$ac_check_lib_save_LIBS 16190LIBS=$ac_check_lib_save_LIBS
15352fi 16191fi
15353echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 16192{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
15354echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6 16193echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
15355if test $ac_cv_lib_crypt_crypt = yes; then 16194if test $ac_cv_lib_crypt_crypt = yes; then
15356 LIBS="$LIBS -lcrypt" 16195 LIBS="$LIBS -lcrypt"
15357fi 16196fi
15358 16197
15359fi 16198fi
15360 16199
16200# Search for SHA256 support in libc and/or OpenSSL
16201
16202
16203for ac_func in SHA256_Update EVP_sha256
16204do
16205as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16206{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16207echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16208if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16209 echo $ECHO_N "(cached) $ECHO_C" >&6
16210else
16211 cat >conftest.$ac_ext <<_ACEOF
16212/* confdefs.h. */
16213_ACEOF
16214cat confdefs.h >>conftest.$ac_ext
16215cat >>conftest.$ac_ext <<_ACEOF
16216/* end confdefs.h. */
16217/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16218 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16219#define $ac_func innocuous_$ac_func
16220
16221/* System header to define __stub macros and hopefully few prototypes,
16222 which can conflict with char $ac_func (); below.
16223 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16224 <limits.h> exists even on freestanding compilers. */
16225
16226#ifdef __STDC__
16227# include <limits.h>
16228#else
16229# include <assert.h>
16230#endif
16231
16232#undef $ac_func
16233
16234/* Override any GCC internal prototype to avoid an error.
16235 Use char because int might match the return type of a GCC
16236 builtin and then its argument prototype would still apply. */
16237#ifdef __cplusplus
16238extern "C"
16239#endif
16240char $ac_func ();
16241/* The GNU C library defines this for functions which it implements
16242 to always fail with ENOSYS. Some functions are actually named
16243 something starting with __ and the normal name is an alias. */
16244#if defined __stub_$ac_func || defined __stub___$ac_func
16245choke me
16246#endif
16247
16248int
16249main ()
16250{
16251return $ac_func ();
16252 ;
16253 return 0;
16254}
16255_ACEOF
16256rm -f conftest.$ac_objext conftest$ac_exeext
16257if { (ac_try="$ac_link"
16258case "(($ac_try" in
16259 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16260 *) ac_try_echo=$ac_try;;
16261esac
16262eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16263 (eval "$ac_link") 2>conftest.er1
16264 ac_status=$?
16265 grep -v '^ *+' conftest.er1 >conftest.err
16266 rm -f conftest.er1
16267 cat conftest.err >&5
16268 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16269 (exit $ac_status); } && {
16270 test -z "$ac_c_werror_flag" ||
16271 test ! -s conftest.err
16272 } && test -s conftest$ac_exeext &&
16273 $as_test_x conftest$ac_exeext; then
16274 eval "$as_ac_var=yes"
16275else
16276 echo "$as_me: failed program was:" >&5
16277sed 's/^/| /' conftest.$ac_ext >&5
16278
16279 eval "$as_ac_var=no"
16280fi
16281
16282rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16283 conftest$ac_exeext conftest.$ac_ext
16284fi
16285ac_res=`eval echo '${'$as_ac_var'}'`
16286 { echo "$as_me:$LINENO: result: $ac_res" >&5
16287echo "${ECHO_T}$ac_res" >&6; }
16288if test `eval echo '${'$as_ac_var'}'` = yes; then
16289 cat >>confdefs.h <<_ACEOF
16290#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16291_ACEOF
16292
16293fi
16294done
15361 16295
15362echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5 16296
15363echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6 16297
16298{ echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5
16299echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6; }
15364if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then 16300if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then
15365 echo $ECHO_N "(cached) $ECHO_C" >&6 16301 echo $ECHO_N "(cached) $ECHO_C" >&6
15366else 16302else
@@ -15373,56 +16309,53 @@ cat confdefs.h >>conftest.$ac_ext
15373cat >>conftest.$ac_ext <<_ACEOF 16309cat >>conftest.$ac_ext <<_ACEOF
15374/* end confdefs.h. */ 16310/* end confdefs.h. */
15375 16311
15376/* Override any gcc2 internal prototype to avoid an error. */ 16312/* Override any GCC internal prototype to avoid an error.
16313 Use char because int might match the return type of a GCC
16314 builtin and then its argument prototype would still apply. */
15377#ifdef __cplusplus 16315#ifdef __cplusplus
15378extern "C" 16316extern "C"
15379#endif 16317#endif
15380/* We use char because int might match the return type of a gcc2
15381 builtin and then its argument prototype would still apply. */
15382char ia_openinfo (); 16318char ia_openinfo ();
15383int 16319int
15384main () 16320main ()
15385{ 16321{
15386ia_openinfo (); 16322return ia_openinfo ();
15387 ; 16323 ;
15388 return 0; 16324 return 0;
15389} 16325}
15390_ACEOF 16326_ACEOF
15391rm -f conftest.$ac_objext conftest$ac_exeext 16327rm -f conftest.$ac_objext conftest$ac_exeext
15392if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16328if { (ac_try="$ac_link"
15393 (eval $ac_link) 2>conftest.er1 16329case "(($ac_try" in
16330 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16331 *) ac_try_echo=$ac_try;;
16332esac
16333eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16334 (eval "$ac_link") 2>conftest.er1
15394 ac_status=$? 16335 ac_status=$?
15395 grep -v '^ *+' conftest.er1 >conftest.err 16336 grep -v '^ *+' conftest.er1 >conftest.err
15396 rm -f conftest.er1 16337 rm -f conftest.er1
15397 cat conftest.err >&5 16338 cat conftest.err >&5
15398 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16339 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15399 (exit $ac_status); } && 16340 (exit $ac_status); } && {
15400 { ac_try='test -z "$ac_c_werror_flag" 16341 test -z "$ac_c_werror_flag" ||
15401 || test ! -s conftest.err' 16342 test ! -s conftest.err
15402 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16343 } && test -s conftest$ac_exeext &&
15403 (eval $ac_try) 2>&5 16344 $as_test_x conftest$ac_exeext; then
15404 ac_status=$?
15405 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15406 (exit $ac_status); }; } &&
15407 { ac_try='test -s conftest$ac_exeext'
15408 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15409 (eval $ac_try) 2>&5
15410 ac_status=$?
15411 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15412 (exit $ac_status); }; }; then
15413 ac_cv_lib_iaf_ia_openinfo=yes 16345 ac_cv_lib_iaf_ia_openinfo=yes
15414else 16346else
15415 echo "$as_me: failed program was:" >&5 16347 echo "$as_me: failed program was:" >&5
15416sed 's/^/| /' conftest.$ac_ext >&5 16348sed 's/^/| /' conftest.$ac_ext >&5
15417 16349
15418ac_cv_lib_iaf_ia_openinfo=no 16350 ac_cv_lib_iaf_ia_openinfo=no
15419fi 16351fi
15420rm -f conftest.err conftest.$ac_objext \ 16352
16353rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15421 conftest$ac_exeext conftest.$ac_ext 16354 conftest$ac_exeext conftest.$ac_ext
15422LIBS=$ac_check_lib_save_LIBS 16355LIBS=$ac_check_lib_save_LIBS
15423fi 16356fi
15424echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5 16357{ echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5
15425echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6 16358echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6; }
15426if test $ac_cv_lib_iaf_ia_openinfo = yes; then 16359if test $ac_cv_lib_iaf_ia_openinfo = yes; then
15427 cat >>confdefs.h <<_ACEOF 16360 cat >>confdefs.h <<_ACEOF
15428#define HAVE_LIBIAF 1 16361#define HAVE_LIBIAF 1
@@ -15436,8 +16369,8 @@ fi
15436### Configure cryptographic random number support 16369### Configure cryptographic random number support
15437 16370
15438# Check wheter OpenSSL seeds itself 16371# Check wheter OpenSSL seeds itself
15439echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 16372{ echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
15440echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 16373echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6; }
15441if test "$cross_compiling" = yes; then 16374if test "$cross_compiling" = yes; then
15442 16375
15443 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5 16376 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5
@@ -15461,20 +16394,29 @@ int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
15461 16394
15462_ACEOF 16395_ACEOF
15463rm -f conftest$ac_exeext 16396rm -f conftest$ac_exeext
15464if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16397if { (ac_try="$ac_link"
15465 (eval $ac_link) 2>&5 16398case "(($ac_try" in
16399 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16400 *) ac_try_echo=$ac_try;;
16401esac
16402eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16403 (eval "$ac_link") 2>&5
15466 ac_status=$? 16404 ac_status=$?
15467 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16405 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15468 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16406 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15469 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16407 { (case "(($ac_try" in
15470 (eval $ac_try) 2>&5 16408 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16409 *) ac_try_echo=$ac_try;;
16410esac
16411eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16412 (eval "$ac_try") 2>&5
15471 ac_status=$? 16413 ac_status=$?
15472 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16414 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15473 (exit $ac_status); }; }; then 16415 (exit $ac_status); }; }; then
15474 16416
15475 OPENSSL_SEEDS_ITSELF=yes 16417 OPENSSL_SEEDS_ITSELF=yes
15476 echo "$as_me:$LINENO: result: yes" >&5 16418 { echo "$as_me:$LINENO: result: yes" >&5
15477echo "${ECHO_T}yes" >&6 16419echo "${ECHO_T}yes" >&6; }
15478 16420
15479else 16421else
15480 echo "$as_me: program exited with status $ac_status" >&5 16422 echo "$as_me: program exited with status $ac_status" >&5
@@ -15483,23 +16425,466 @@ sed 's/^/| /' conftest.$ac_ext >&5
15483 16425
15484( exit $ac_status ) 16426( exit $ac_status )
15485 16427
15486 echo "$as_me:$LINENO: result: no" >&5 16428 { echo "$as_me:$LINENO: result: no" >&5
15487echo "${ECHO_T}no" >&6 16429echo "${ECHO_T}no" >&6; }
15488 # Default to use of the rand helper if OpenSSL doesn't 16430 # Default to use of the rand helper if OpenSSL doesn't
15489 # seed itself 16431 # seed itself
15490 USE_RAND_HELPER=yes 16432 USE_RAND_HELPER=yes
15491 16433
15492fi 16434fi
15493rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16435rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16436fi
16437
16438
16439
16440# Check for PAM libs
16441PAM_MSG="no"
16442
16443# Check whether --with-pam was given.
16444if test "${with_pam+set}" = set; then
16445 withval=$with_pam;
16446 if test "x$withval" != "xno" ; then
16447 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
16448 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
16449 { { echo "$as_me:$LINENO: error: PAM headers not found" >&5
16450echo "$as_me: error: PAM headers not found" >&2;}
16451 { (exit 1); exit 1; }; }
16452 fi
16453
16454 saved_LIBS="$LIBS"
16455
16456{ echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
16457echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; }
16458if test "${ac_cv_lib_dl_dlopen+set}" = set; then
16459 echo $ECHO_N "(cached) $ECHO_C" >&6
16460else
16461 ac_check_lib_save_LIBS=$LIBS
16462LIBS="-ldl $LIBS"
16463cat >conftest.$ac_ext <<_ACEOF
16464/* confdefs.h. */
16465_ACEOF
16466cat confdefs.h >>conftest.$ac_ext
16467cat >>conftest.$ac_ext <<_ACEOF
16468/* end confdefs.h. */
16469
16470/* Override any GCC internal prototype to avoid an error.
16471 Use char because int might match the return type of a GCC
16472 builtin and then its argument prototype would still apply. */
16473#ifdef __cplusplus
16474extern "C"
16475#endif
16476char dlopen ();
16477int
16478main ()
16479{
16480return dlopen ();
16481 ;
16482 return 0;
16483}
16484_ACEOF
16485rm -f conftest.$ac_objext conftest$ac_exeext
16486if { (ac_try="$ac_link"
16487case "(($ac_try" in
16488 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16489 *) ac_try_echo=$ac_try;;
16490esac
16491eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16492 (eval "$ac_link") 2>conftest.er1
16493 ac_status=$?
16494 grep -v '^ *+' conftest.er1 >conftest.err
16495 rm -f conftest.er1
16496 cat conftest.err >&5
16497 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16498 (exit $ac_status); } && {
16499 test -z "$ac_c_werror_flag" ||
16500 test ! -s conftest.err
16501 } && test -s conftest$ac_exeext &&
16502 $as_test_x conftest$ac_exeext; then
16503 ac_cv_lib_dl_dlopen=yes
16504else
16505 echo "$as_me: failed program was:" >&5
16506sed 's/^/| /' conftest.$ac_ext >&5
16507
16508 ac_cv_lib_dl_dlopen=no
16509fi
16510
16511rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16512 conftest$ac_exeext conftest.$ac_ext
16513LIBS=$ac_check_lib_save_LIBS
16514fi
16515{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
16516echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; }
16517if test $ac_cv_lib_dl_dlopen = yes; then
16518 cat >>confdefs.h <<_ACEOF
16519#define HAVE_LIBDL 1
16520_ACEOF
16521
16522 LIBS="-ldl $LIBS"
16523
16524fi
16525
16526
16527{ echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
16528echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6; }
16529if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
16530 echo $ECHO_N "(cached) $ECHO_C" >&6
16531else
16532 ac_check_lib_save_LIBS=$LIBS
16533LIBS="-lpam $LIBS"
16534cat >conftest.$ac_ext <<_ACEOF
16535/* confdefs.h. */
16536_ACEOF
16537cat confdefs.h >>conftest.$ac_ext
16538cat >>conftest.$ac_ext <<_ACEOF
16539/* end confdefs.h. */
16540
16541/* Override any GCC internal prototype to avoid an error.
16542 Use char because int might match the return type of a GCC
16543 builtin and then its argument prototype would still apply. */
16544#ifdef __cplusplus
16545extern "C"
16546#endif
16547char pam_set_item ();
16548int
16549main ()
16550{
16551return pam_set_item ();
16552 ;
16553 return 0;
16554}
16555_ACEOF
16556rm -f conftest.$ac_objext conftest$ac_exeext
16557if { (ac_try="$ac_link"
16558case "(($ac_try" in
16559 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16560 *) ac_try_echo=$ac_try;;
16561esac
16562eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16563 (eval "$ac_link") 2>conftest.er1
16564 ac_status=$?
16565 grep -v '^ *+' conftest.er1 >conftest.err
16566 rm -f conftest.er1
16567 cat conftest.err >&5
16568 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16569 (exit $ac_status); } && {
16570 test -z "$ac_c_werror_flag" ||
16571 test ! -s conftest.err
16572 } && test -s conftest$ac_exeext &&
16573 $as_test_x conftest$ac_exeext; then
16574 ac_cv_lib_pam_pam_set_item=yes
16575else
16576 echo "$as_me: failed program was:" >&5
16577sed 's/^/| /' conftest.$ac_ext >&5
16578
16579 ac_cv_lib_pam_pam_set_item=no
16580fi
16581
16582rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16583 conftest$ac_exeext conftest.$ac_ext
16584LIBS=$ac_check_lib_save_LIBS
16585fi
16586{ echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
16587echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6; }
16588if test $ac_cv_lib_pam_pam_set_item = yes; then
16589 cat >>confdefs.h <<_ACEOF
16590#define HAVE_LIBPAM 1
16591_ACEOF
16592
16593 LIBS="-lpam $LIBS"
16594
16595else
16596 { { echo "$as_me:$LINENO: error: *** libpam missing" >&5
16597echo "$as_me: error: *** libpam missing" >&2;}
16598 { (exit 1); exit 1; }; }
16599fi
16600
16601
16602for ac_func in pam_getenvlist
16603do
16604as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16605{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16606echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16607if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16608 echo $ECHO_N "(cached) $ECHO_C" >&6
16609else
16610 cat >conftest.$ac_ext <<_ACEOF
16611/* confdefs.h. */
16612_ACEOF
16613cat confdefs.h >>conftest.$ac_ext
16614cat >>conftest.$ac_ext <<_ACEOF
16615/* end confdefs.h. */
16616/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16617 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16618#define $ac_func innocuous_$ac_func
16619
16620/* System header to define __stub macros and hopefully few prototypes,
16621 which can conflict with char $ac_func (); below.
16622 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16623 <limits.h> exists even on freestanding compilers. */
16624
16625#ifdef __STDC__
16626# include <limits.h>
16627#else
16628# include <assert.h>
16629#endif
16630
16631#undef $ac_func
16632
16633/* Override any GCC internal prototype to avoid an error.
16634 Use char because int might match the return type of a GCC
16635 builtin and then its argument prototype would still apply. */
16636#ifdef __cplusplus
16637extern "C"
16638#endif
16639char $ac_func ();
16640/* The GNU C library defines this for functions which it implements
16641 to always fail with ENOSYS. Some functions are actually named
16642 something starting with __ and the normal name is an alias. */
16643#if defined __stub_$ac_func || defined __stub___$ac_func
16644choke me
16645#endif
16646
16647int
16648main ()
16649{
16650return $ac_func ();
16651 ;
16652 return 0;
16653}
16654_ACEOF
16655rm -f conftest.$ac_objext conftest$ac_exeext
16656if { (ac_try="$ac_link"
16657case "(($ac_try" in
16658 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16659 *) ac_try_echo=$ac_try;;
16660esac
16661eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16662 (eval "$ac_link") 2>conftest.er1
16663 ac_status=$?
16664 grep -v '^ *+' conftest.er1 >conftest.err
16665 rm -f conftest.er1
16666 cat conftest.err >&5
16667 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16668 (exit $ac_status); } && {
16669 test -z "$ac_c_werror_flag" ||
16670 test ! -s conftest.err
16671 } && test -s conftest$ac_exeext &&
16672 $as_test_x conftest$ac_exeext; then
16673 eval "$as_ac_var=yes"
16674else
16675 echo "$as_me: failed program was:" >&5
16676sed 's/^/| /' conftest.$ac_ext >&5
16677
16678 eval "$as_ac_var=no"
16679fi
16680
16681rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16682 conftest$ac_exeext conftest.$ac_ext
16683fi
16684ac_res=`eval echo '${'$as_ac_var'}'`
16685 { echo "$as_me:$LINENO: result: $ac_res" >&5
16686echo "${ECHO_T}$ac_res" >&6; }
16687if test `eval echo '${'$as_ac_var'}'` = yes; then
16688 cat >>confdefs.h <<_ACEOF
16689#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16690_ACEOF
16691
16692fi
16693done
16694
16695
16696for ac_func in pam_putenv
16697do
16698as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16699{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16700echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16701if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16702 echo $ECHO_N "(cached) $ECHO_C" >&6
16703else
16704 cat >conftest.$ac_ext <<_ACEOF
16705/* confdefs.h. */
16706_ACEOF
16707cat confdefs.h >>conftest.$ac_ext
16708cat >>conftest.$ac_ext <<_ACEOF
16709/* end confdefs.h. */
16710/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16711 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16712#define $ac_func innocuous_$ac_func
16713
16714/* System header to define __stub macros and hopefully few prototypes,
16715 which can conflict with char $ac_func (); below.
16716 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16717 <limits.h> exists even on freestanding compilers. */
16718
16719#ifdef __STDC__
16720# include <limits.h>
16721#else
16722# include <assert.h>
16723#endif
16724
16725#undef $ac_func
16726
16727/* Override any GCC internal prototype to avoid an error.
16728 Use char because int might match the return type of a GCC
16729 builtin and then its argument prototype would still apply. */
16730#ifdef __cplusplus
16731extern "C"
16732#endif
16733char $ac_func ();
16734/* The GNU C library defines this for functions which it implements
16735 to always fail with ENOSYS. Some functions are actually named
16736 something starting with __ and the normal name is an alias. */
16737#if defined __stub_$ac_func || defined __stub___$ac_func
16738choke me
16739#endif
16740
16741int
16742main ()
16743{
16744return $ac_func ();
16745 ;
16746 return 0;
16747}
16748_ACEOF
16749rm -f conftest.$ac_objext conftest$ac_exeext
16750if { (ac_try="$ac_link"
16751case "(($ac_try" in
16752 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16753 *) ac_try_echo=$ac_try;;
16754esac
16755eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16756 (eval "$ac_link") 2>conftest.er1
16757 ac_status=$?
16758 grep -v '^ *+' conftest.er1 >conftest.err
16759 rm -f conftest.er1
16760 cat conftest.err >&5
16761 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16762 (exit $ac_status); } && {
16763 test -z "$ac_c_werror_flag" ||
16764 test ! -s conftest.err
16765 } && test -s conftest$ac_exeext &&
16766 $as_test_x conftest$ac_exeext; then
16767 eval "$as_ac_var=yes"
16768else
16769 echo "$as_me: failed program was:" >&5
16770sed 's/^/| /' conftest.$ac_ext >&5
16771
16772 eval "$as_ac_var=no"
16773fi
16774
16775rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16776 conftest$ac_exeext conftest.$ac_ext
15494fi 16777fi
16778ac_res=`eval echo '${'$as_ac_var'}'`
16779 { echo "$as_me:$LINENO: result: $ac_res" >&5
16780echo "${ECHO_T}$ac_res" >&6; }
16781if test `eval echo '${'$as_ac_var'}'` = yes; then
16782 cat >>confdefs.h <<_ACEOF
16783#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16784_ACEOF
16785
16786fi
16787done
16788
16789 LIBS="$saved_LIBS"
16790
16791 PAM_MSG="yes"
16792
16793 LIBPAM="-lpam"
16794
16795cat >>confdefs.h <<\_ACEOF
16796#define USE_PAM 1
16797_ACEOF
16798
16799
16800 if test $ac_cv_lib_dl_dlopen = yes; then
16801 case "$LIBS" in
16802 *-ldl*)
16803 # libdl already in LIBS
16804 ;;
16805 *)
16806 LIBPAM="$LIBPAM -ldl"
16807 ;;
16808 esac
16809 fi
16810
16811 fi
16812
16813
16814fi
16815
15495 16816
16817# Check for older PAM
16818if test "x$PAM_MSG" = "xyes" ; then
16819 # Check PAM strerror arguments (old PAM)
16820 { echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
16821echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6; }
16822 cat >conftest.$ac_ext <<_ACEOF
16823/* confdefs.h. */
16824_ACEOF
16825cat confdefs.h >>conftest.$ac_ext
16826cat >>conftest.$ac_ext <<_ACEOF
16827/* end confdefs.h. */
16828
16829#include <stdlib.h>
16830#if defined(HAVE_SECURITY_PAM_APPL_H)
16831#include <security/pam_appl.h>
16832#elif defined (HAVE_PAM_PAM_APPL_H)
16833#include <pam/pam_appl.h>
16834#endif
16835
16836int
16837main ()
16838{
16839(void)pam_strerror((pam_handle_t *)NULL, -1);
16840 ;
16841 return 0;
16842}
16843_ACEOF
16844rm -f conftest.$ac_objext
16845if { (ac_try="$ac_compile"
16846case "(($ac_try" in
16847 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16848 *) ac_try_echo=$ac_try;;
16849esac
16850eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16851 (eval "$ac_compile") 2>conftest.er1
16852 ac_status=$?
16853 grep -v '^ *+' conftest.er1 >conftest.err
16854 rm -f conftest.er1
16855 cat conftest.err >&5
16856 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16857 (exit $ac_status); } && {
16858 test -z "$ac_c_werror_flag" ||
16859 test ! -s conftest.err
16860 } && test -s conftest.$ac_objext; then
16861 { echo "$as_me:$LINENO: result: no" >&5
16862echo "${ECHO_T}no" >&6; }
16863else
16864 echo "$as_me: failed program was:" >&5
16865sed 's/^/| /' conftest.$ac_ext >&5
16866
16867
16868
16869cat >>confdefs.h <<\_ACEOF
16870#define HAVE_OLD_PAM 1
16871_ACEOF
16872
16873 { echo "$as_me:$LINENO: result: yes" >&5
16874echo "${ECHO_T}yes" >&6; }
16875 PAM_MSG="yes (old library)"
16876
16877
16878fi
16879
16880rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16881fi
15496 16882
15497# Do we want to force the use of the rand helper? 16883# Do we want to force the use of the rand helper?
15498 16884
15499# Check whether --with-rand-helper or --without-rand-helper was given. 16885# Check whether --with-rand-helper was given.
15500if test "${with_rand_helper+set}" = set; then 16886if test "${with_rand_helper+set}" = set; then
15501 withval="$with_rand_helper" 16887 withval=$with_rand_helper;
15502
15503 if test "x$withval" = "xno" ; then 16888 if test "x$withval" = "xno" ; then
15504 # Force use of OpenSSL's internal RNG, even if 16889 # Force use of OpenSSL's internal RNG, even if
15505 # the previous test showed it to be unseeded. 16890 # the previous test showed it to be unseeded.
@@ -15513,7 +16898,8 @@ echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
15513 USE_RAND_HELPER=yes 16898 USE_RAND_HELPER=yes
15514 fi 16899 fi
15515 16900
15516fi; 16901fi
16902
15517 16903
15518# Which randomness source do we use? 16904# Which randomness source do we use?
15519if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then 16905if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
@@ -15536,10 +16922,9 @@ fi
15536 16922
15537# PRNGD TCP socket 16923# PRNGD TCP socket
15538 16924
15539# Check whether --with-prngd-port or --without-prngd-port was given. 16925# Check whether --with-prngd-port was given.
15540if test "${with_prngd_port+set}" = set; then 16926if test "${with_prngd_port+set}" = set; then
15541 withval="$with_prngd_port" 16927 withval=$with_prngd_port;
15542
15543 case "$withval" in 16928 case "$withval" in
15544 no) 16929 no)
15545 withval="" 16930 withval=""
@@ -15562,14 +16947,14 @@ _ACEOF
15562 fi 16947 fi
15563 16948
15564 16949
15565fi; 16950fi
16951
15566 16952
15567# PRNGD Unix domain socket 16953# PRNGD Unix domain socket
15568 16954
15569# Check whether --with-prngd-socket or --without-prngd-socket was given. 16955# Check whether --with-prngd-socket was given.
15570if test "${with_prngd_socket+set}" = set; then 16956if test "${with_prngd_socket+set}" = set; then
15571 withval="$with_prngd_socket" 16957 withval=$with_prngd_socket;
15572
15573 case "$withval" in 16958 case "$withval" in
15574 yes) 16959 yes)
15575 withval="/var/run/egd-pool" 16960 withval="/var/run/egd-pool"
@@ -15608,8 +16993,8 @@ else
15608 16993
15609 # Check for existing socket only if we don't have a random device already 16994 # Check for existing socket only if we don't have a random device already
15610 if test "$USE_RAND_HELPER" = yes ; then 16995 if test "$USE_RAND_HELPER" = yes ; then
15611 echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5 16996 { echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
15612echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6 16997echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6; }
15613 # Insert other locations here 16998 # Insert other locations here
15614 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do 16999 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
15615 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then 17000 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
@@ -15622,31 +17007,32 @@ _ACEOF
15622 fi 17007 fi
15623 done 17008 done
15624 if test ! -z "$PRNGD_SOCKET" ; then 17009 if test ! -z "$PRNGD_SOCKET" ; then
15625 echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5 17010 { echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
15626echo "${ECHO_T}$PRNGD_SOCKET" >&6 17011echo "${ECHO_T}$PRNGD_SOCKET" >&6; }
15627 else 17012 else
15628 echo "$as_me:$LINENO: result: not found" >&5 17013 { echo "$as_me:$LINENO: result: not found" >&5
15629echo "${ECHO_T}not found" >&6 17014echo "${ECHO_T}not found" >&6; }
15630 fi 17015 fi
15631 fi 17016 fi
15632 17017
15633 17018
15634fi; 17019fi
17020
15635 17021
15636# Change default command timeout for hashing entropy source 17022# Change default command timeout for hashing entropy source
15637entropy_timeout=200 17023entropy_timeout=200
15638 17024
15639# Check whether --with-entropy-timeout or --without-entropy-timeout was given. 17025# Check whether --with-entropy-timeout was given.
15640if test "${with_entropy_timeout+set}" = set; then 17026if test "${with_entropy_timeout+set}" = set; then
15641 withval="$with_entropy_timeout" 17027 withval=$with_entropy_timeout;
15642
15643 if test -n "$withval" && test "x$withval" != "xno" && \ 17028 if test -n "$withval" && test "x$withval" != "xno" && \
15644 test "x${withval}" != "xyes"; then 17029 test "x${withval}" != "xyes"; then
15645 entropy_timeout=$withval 17030 entropy_timeout=$withval
15646 fi 17031 fi
15647 17032
15648 17033
15649fi; 17034fi
17035
15650 17036
15651cat >>confdefs.h <<_ACEOF 17037cat >>confdefs.h <<_ACEOF
15652#define ENTROPY_TIMEOUT_MSEC $entropy_timeout 17038#define ENTROPY_TIMEOUT_MSEC $entropy_timeout
@@ -15655,17 +17041,17 @@ _ACEOF
15655 17041
15656SSH_PRIVSEP_USER=sshd 17042SSH_PRIVSEP_USER=sshd
15657 17043
15658# Check whether --with-privsep-user or --without-privsep-user was given. 17044# Check whether --with-privsep-user was given.
15659if test "${with_privsep_user+set}" = set; then 17045if test "${with_privsep_user+set}" = set; then
15660 withval="$with_privsep_user" 17046 withval=$with_privsep_user;
15661
15662 if test -n "$withval" && test "x$withval" != "xno" && \ 17047 if test -n "$withval" && test "x$withval" != "xno" && \
15663 test "x${withval}" != "xyes"; then 17048 test "x${withval}" != "xyes"; then
15664 SSH_PRIVSEP_USER=$withval 17049 SSH_PRIVSEP_USER=$withval
15665 fi 17050 fi
15666 17051
15667 17052
15668fi; 17053fi
17054
15669 17055
15670cat >>confdefs.h <<_ACEOF 17056cat >>confdefs.h <<_ACEOF
15671#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER" 17057#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
@@ -15691,8 +17077,8 @@ PATH=$PATH:/etc:$OPATH
15691 17077
15692 # Extract the first word of "ls", so it can be a program name with args. 17078 # Extract the first word of "ls", so it can be a program name with args.
15693set dummy ls; ac_word=$2 17079set dummy ls; ac_word=$2
15694echo "$as_me:$LINENO: checking for $ac_word" >&5 17080{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15695echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17081echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15696if test "${ac_cv_path_PROG_LS+set}" = set; then 17082if test "${ac_cv_path_PROG_LS+set}" = set; then
15697 echo $ECHO_N "(cached) $ECHO_C" >&6 17083 echo $ECHO_N "(cached) $ECHO_C" >&6
15698else 17084else
@@ -15707,27 +17093,28 @@ do
15707 IFS=$as_save_IFS 17093 IFS=$as_save_IFS
15708 test -z "$as_dir" && as_dir=. 17094 test -z "$as_dir" && as_dir=.
15709 for ac_exec_ext in '' $ac_executable_extensions; do 17095 for ac_exec_ext in '' $ac_executable_extensions; do
15710 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17096 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15711 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext" 17097 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
15712 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17098 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15713 break 2 17099 break 2
15714 fi 17100 fi
15715done 17101done
15716done 17102done
17103IFS=$as_save_IFS
15717 17104
15718 ;; 17105 ;;
15719esac 17106esac
15720fi 17107fi
15721PROG_LS=$ac_cv_path_PROG_LS 17108PROG_LS=$ac_cv_path_PROG_LS
15722
15723if test -n "$PROG_LS"; then 17109if test -n "$PROG_LS"; then
15724 echo "$as_me:$LINENO: result: $PROG_LS" >&5 17110 { echo "$as_me:$LINENO: result: $PROG_LS" >&5
15725echo "${ECHO_T}$PROG_LS" >&6 17111echo "${ECHO_T}$PROG_LS" >&6; }
15726else 17112else
15727 echo "$as_me:$LINENO: result: no" >&5 17113 { echo "$as_me:$LINENO: result: no" >&5
15728echo "${ECHO_T}no" >&6 17114echo "${ECHO_T}no" >&6; }
15729fi 17115fi
15730 17116
17117
15731 if test -z "$PROG_LS" ; then 17118 if test -z "$PROG_LS" ; then
15732 PROG_LS="undef" 17119 PROG_LS="undef"
15733 fi 17120 fi
@@ -15736,8 +17123,8 @@ fi
15736 17123
15737 # Extract the first word of "netstat", so it can be a program name with args. 17124 # Extract the first word of "netstat", so it can be a program name with args.
15738set dummy netstat; ac_word=$2 17125set dummy netstat; ac_word=$2
15739echo "$as_me:$LINENO: checking for $ac_word" >&5 17126{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15740echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17127echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15741if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then 17128if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
15742 echo $ECHO_N "(cached) $ECHO_C" >&6 17129 echo $ECHO_N "(cached) $ECHO_C" >&6
15743else 17130else
@@ -15752,27 +17139,28 @@ do
15752 IFS=$as_save_IFS 17139 IFS=$as_save_IFS
15753 test -z "$as_dir" && as_dir=. 17140 test -z "$as_dir" && as_dir=.
15754 for ac_exec_ext in '' $ac_executable_extensions; do 17141 for ac_exec_ext in '' $ac_executable_extensions; do
15755 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17142 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15756 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext" 17143 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
15757 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17144 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15758 break 2 17145 break 2
15759 fi 17146 fi
15760done 17147done
15761done 17148done
17149IFS=$as_save_IFS
15762 17150
15763 ;; 17151 ;;
15764esac 17152esac
15765fi 17153fi
15766PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT 17154PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
15767
15768if test -n "$PROG_NETSTAT"; then 17155if test -n "$PROG_NETSTAT"; then
15769 echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5 17156 { echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
15770echo "${ECHO_T}$PROG_NETSTAT" >&6 17157echo "${ECHO_T}$PROG_NETSTAT" >&6; }
15771else 17158else
15772 echo "$as_me:$LINENO: result: no" >&5 17159 { echo "$as_me:$LINENO: result: no" >&5
15773echo "${ECHO_T}no" >&6 17160echo "${ECHO_T}no" >&6; }
15774fi 17161fi
15775 17162
17163
15776 if test -z "$PROG_NETSTAT" ; then 17164 if test -z "$PROG_NETSTAT" ; then
15777 PROG_NETSTAT="undef" 17165 PROG_NETSTAT="undef"
15778 fi 17166 fi
@@ -15781,8 +17169,8 @@ fi
15781 17169
15782 # Extract the first word of "arp", so it can be a program name with args. 17170 # Extract the first word of "arp", so it can be a program name with args.
15783set dummy arp; ac_word=$2 17171set dummy arp; ac_word=$2
15784echo "$as_me:$LINENO: checking for $ac_word" >&5 17172{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15785echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17173echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15786if test "${ac_cv_path_PROG_ARP+set}" = set; then 17174if test "${ac_cv_path_PROG_ARP+set}" = set; then
15787 echo $ECHO_N "(cached) $ECHO_C" >&6 17175 echo $ECHO_N "(cached) $ECHO_C" >&6
15788else 17176else
@@ -15797,27 +17185,28 @@ do
15797 IFS=$as_save_IFS 17185 IFS=$as_save_IFS
15798 test -z "$as_dir" && as_dir=. 17186 test -z "$as_dir" && as_dir=.
15799 for ac_exec_ext in '' $ac_executable_extensions; do 17187 for ac_exec_ext in '' $ac_executable_extensions; do
15800 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17188 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15801 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext" 17189 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
15802 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17190 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15803 break 2 17191 break 2
15804 fi 17192 fi
15805done 17193done
15806done 17194done
17195IFS=$as_save_IFS
15807 17196
15808 ;; 17197 ;;
15809esac 17198esac
15810fi 17199fi
15811PROG_ARP=$ac_cv_path_PROG_ARP 17200PROG_ARP=$ac_cv_path_PROG_ARP
15812
15813if test -n "$PROG_ARP"; then 17201if test -n "$PROG_ARP"; then
15814 echo "$as_me:$LINENO: result: $PROG_ARP" >&5 17202 { echo "$as_me:$LINENO: result: $PROG_ARP" >&5
15815echo "${ECHO_T}$PROG_ARP" >&6 17203echo "${ECHO_T}$PROG_ARP" >&6; }
15816else 17204else
15817 echo "$as_me:$LINENO: result: no" >&5 17205 { echo "$as_me:$LINENO: result: no" >&5
15818echo "${ECHO_T}no" >&6 17206echo "${ECHO_T}no" >&6; }
15819fi 17207fi
15820 17208
17209
15821 if test -z "$PROG_ARP" ; then 17210 if test -z "$PROG_ARP" ; then
15822 PROG_ARP="undef" 17211 PROG_ARP="undef"
15823 fi 17212 fi
@@ -15826,8 +17215,8 @@ fi
15826 17215
15827 # Extract the first word of "ifconfig", so it can be a program name with args. 17216 # Extract the first word of "ifconfig", so it can be a program name with args.
15828set dummy ifconfig; ac_word=$2 17217set dummy ifconfig; ac_word=$2
15829echo "$as_me:$LINENO: checking for $ac_word" >&5 17218{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15830echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17219echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15831if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then 17220if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
15832 echo $ECHO_N "(cached) $ECHO_C" >&6 17221 echo $ECHO_N "(cached) $ECHO_C" >&6
15833else 17222else
@@ -15842,27 +17231,28 @@ do
15842 IFS=$as_save_IFS 17231 IFS=$as_save_IFS
15843 test -z "$as_dir" && as_dir=. 17232 test -z "$as_dir" && as_dir=.
15844 for ac_exec_ext in '' $ac_executable_extensions; do 17233 for ac_exec_ext in '' $ac_executable_extensions; do
15845 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17234 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15846 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext" 17235 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
15847 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17236 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15848 break 2 17237 break 2
15849 fi 17238 fi
15850done 17239done
15851done 17240done
17241IFS=$as_save_IFS
15852 17242
15853 ;; 17243 ;;
15854esac 17244esac
15855fi 17245fi
15856PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG 17246PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
15857
15858if test -n "$PROG_IFCONFIG"; then 17247if test -n "$PROG_IFCONFIG"; then
15859 echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5 17248 { echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
15860echo "${ECHO_T}$PROG_IFCONFIG" >&6 17249echo "${ECHO_T}$PROG_IFCONFIG" >&6; }
15861else 17250else
15862 echo "$as_me:$LINENO: result: no" >&5 17251 { echo "$as_me:$LINENO: result: no" >&5
15863echo "${ECHO_T}no" >&6 17252echo "${ECHO_T}no" >&6; }
15864fi 17253fi
15865 17254
17255
15866 if test -z "$PROG_IFCONFIG" ; then 17256 if test -z "$PROG_IFCONFIG" ; then
15867 PROG_IFCONFIG="undef" 17257 PROG_IFCONFIG="undef"
15868 fi 17258 fi
@@ -15871,8 +17261,8 @@ fi
15871 17261
15872 # Extract the first word of "jstat", so it can be a program name with args. 17262 # Extract the first word of "jstat", so it can be a program name with args.
15873set dummy jstat; ac_word=$2 17263set dummy jstat; ac_word=$2
15874echo "$as_me:$LINENO: checking for $ac_word" >&5 17264{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15875echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17265echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15876if test "${ac_cv_path_PROG_JSTAT+set}" = set; then 17266if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
15877 echo $ECHO_N "(cached) $ECHO_C" >&6 17267 echo $ECHO_N "(cached) $ECHO_C" >&6
15878else 17268else
@@ -15887,27 +17277,28 @@ do
15887 IFS=$as_save_IFS 17277 IFS=$as_save_IFS
15888 test -z "$as_dir" && as_dir=. 17278 test -z "$as_dir" && as_dir=.
15889 for ac_exec_ext in '' $ac_executable_extensions; do 17279 for ac_exec_ext in '' $ac_executable_extensions; do
15890 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17280 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15891 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext" 17281 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
15892 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17282 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15893 break 2 17283 break 2
15894 fi 17284 fi
15895done 17285done
15896done 17286done
17287IFS=$as_save_IFS
15897 17288
15898 ;; 17289 ;;
15899esac 17290esac
15900fi 17291fi
15901PROG_JSTAT=$ac_cv_path_PROG_JSTAT 17292PROG_JSTAT=$ac_cv_path_PROG_JSTAT
15902
15903if test -n "$PROG_JSTAT"; then 17293if test -n "$PROG_JSTAT"; then
15904 echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5 17294 { echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
15905echo "${ECHO_T}$PROG_JSTAT" >&6 17295echo "${ECHO_T}$PROG_JSTAT" >&6; }
15906else 17296else
15907 echo "$as_me:$LINENO: result: no" >&5 17297 { echo "$as_me:$LINENO: result: no" >&5
15908echo "${ECHO_T}no" >&6 17298echo "${ECHO_T}no" >&6; }
15909fi 17299fi
15910 17300
17301
15911 if test -z "$PROG_JSTAT" ; then 17302 if test -z "$PROG_JSTAT" ; then
15912 PROG_JSTAT="undef" 17303 PROG_JSTAT="undef"
15913 fi 17304 fi
@@ -15916,8 +17307,8 @@ fi
15916 17307
15917 # Extract the first word of "ps", so it can be a program name with args. 17308 # Extract the first word of "ps", so it can be a program name with args.
15918set dummy ps; ac_word=$2 17309set dummy ps; ac_word=$2
15919echo "$as_me:$LINENO: checking for $ac_word" >&5 17310{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15920echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17311echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15921if test "${ac_cv_path_PROG_PS+set}" = set; then 17312if test "${ac_cv_path_PROG_PS+set}" = set; then
15922 echo $ECHO_N "(cached) $ECHO_C" >&6 17313 echo $ECHO_N "(cached) $ECHO_C" >&6
15923else 17314else
@@ -15932,27 +17323,28 @@ do
15932 IFS=$as_save_IFS 17323 IFS=$as_save_IFS
15933 test -z "$as_dir" && as_dir=. 17324 test -z "$as_dir" && as_dir=.
15934 for ac_exec_ext in '' $ac_executable_extensions; do 17325 for ac_exec_ext in '' $ac_executable_extensions; do
15935 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17326 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15936 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext" 17327 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
15937 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17328 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15938 break 2 17329 break 2
15939 fi 17330 fi
15940done 17331done
15941done 17332done
17333IFS=$as_save_IFS
15942 17334
15943 ;; 17335 ;;
15944esac 17336esac
15945fi 17337fi
15946PROG_PS=$ac_cv_path_PROG_PS 17338PROG_PS=$ac_cv_path_PROG_PS
15947
15948if test -n "$PROG_PS"; then 17339if test -n "$PROG_PS"; then
15949 echo "$as_me:$LINENO: result: $PROG_PS" >&5 17340 { echo "$as_me:$LINENO: result: $PROG_PS" >&5
15950echo "${ECHO_T}$PROG_PS" >&6 17341echo "${ECHO_T}$PROG_PS" >&6; }
15951else 17342else
15952 echo "$as_me:$LINENO: result: no" >&5 17343 { echo "$as_me:$LINENO: result: no" >&5
15953echo "${ECHO_T}no" >&6 17344echo "${ECHO_T}no" >&6; }
15954fi 17345fi
15955 17346
17347
15956 if test -z "$PROG_PS" ; then 17348 if test -z "$PROG_PS" ; then
15957 PROG_PS="undef" 17349 PROG_PS="undef"
15958 fi 17350 fi
@@ -15961,8 +17353,8 @@ fi
15961 17353
15962 # Extract the first word of "sar", so it can be a program name with args. 17354 # Extract the first word of "sar", so it can be a program name with args.
15963set dummy sar; ac_word=$2 17355set dummy sar; ac_word=$2
15964echo "$as_me:$LINENO: checking for $ac_word" >&5 17356{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15965echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17357echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15966if test "${ac_cv_path_PROG_SAR+set}" = set; then 17358if test "${ac_cv_path_PROG_SAR+set}" = set; then
15967 echo $ECHO_N "(cached) $ECHO_C" >&6 17359 echo $ECHO_N "(cached) $ECHO_C" >&6
15968else 17360else
@@ -15977,27 +17369,28 @@ do
15977 IFS=$as_save_IFS 17369 IFS=$as_save_IFS
15978 test -z "$as_dir" && as_dir=. 17370 test -z "$as_dir" && as_dir=.
15979 for ac_exec_ext in '' $ac_executable_extensions; do 17371 for ac_exec_ext in '' $ac_executable_extensions; do
15980 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17372 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15981 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext" 17373 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
15982 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17374 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15983 break 2 17375 break 2
15984 fi 17376 fi
15985done 17377done
15986done 17378done
17379IFS=$as_save_IFS
15987 17380
15988 ;; 17381 ;;
15989esac 17382esac
15990fi 17383fi
15991PROG_SAR=$ac_cv_path_PROG_SAR 17384PROG_SAR=$ac_cv_path_PROG_SAR
15992
15993if test -n "$PROG_SAR"; then 17385if test -n "$PROG_SAR"; then
15994 echo "$as_me:$LINENO: result: $PROG_SAR" >&5 17386 { echo "$as_me:$LINENO: result: $PROG_SAR" >&5
15995echo "${ECHO_T}$PROG_SAR" >&6 17387echo "${ECHO_T}$PROG_SAR" >&6; }
15996else 17388else
15997 echo "$as_me:$LINENO: result: no" >&5 17389 { echo "$as_me:$LINENO: result: no" >&5
15998echo "${ECHO_T}no" >&6 17390echo "${ECHO_T}no" >&6; }
15999fi 17391fi
16000 17392
17393
16001 if test -z "$PROG_SAR" ; then 17394 if test -z "$PROG_SAR" ; then
16002 PROG_SAR="undef" 17395 PROG_SAR="undef"
16003 fi 17396 fi
@@ -16006,8 +17399,8 @@ fi
16006 17399
16007 # Extract the first word of "w", so it can be a program name with args. 17400 # Extract the first word of "w", so it can be a program name with args.
16008set dummy w; ac_word=$2 17401set dummy w; ac_word=$2
16009echo "$as_me:$LINENO: checking for $ac_word" >&5 17402{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16010echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17403echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16011if test "${ac_cv_path_PROG_W+set}" = set; then 17404if test "${ac_cv_path_PROG_W+set}" = set; then
16012 echo $ECHO_N "(cached) $ECHO_C" >&6 17405 echo $ECHO_N "(cached) $ECHO_C" >&6
16013else 17406else
@@ -16022,27 +17415,28 @@ do
16022 IFS=$as_save_IFS 17415 IFS=$as_save_IFS
16023 test -z "$as_dir" && as_dir=. 17416 test -z "$as_dir" && as_dir=.
16024 for ac_exec_ext in '' $ac_executable_extensions; do 17417 for ac_exec_ext in '' $ac_executable_extensions; do
16025 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17418 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16026 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext" 17419 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
16027 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17420 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16028 break 2 17421 break 2
16029 fi 17422 fi
16030done 17423done
16031done 17424done
17425IFS=$as_save_IFS
16032 17426
16033 ;; 17427 ;;
16034esac 17428esac
16035fi 17429fi
16036PROG_W=$ac_cv_path_PROG_W 17430PROG_W=$ac_cv_path_PROG_W
16037
16038if test -n "$PROG_W"; then 17431if test -n "$PROG_W"; then
16039 echo "$as_me:$LINENO: result: $PROG_W" >&5 17432 { echo "$as_me:$LINENO: result: $PROG_W" >&5
16040echo "${ECHO_T}$PROG_W" >&6 17433echo "${ECHO_T}$PROG_W" >&6; }
16041else 17434else
16042 echo "$as_me:$LINENO: result: no" >&5 17435 { echo "$as_me:$LINENO: result: no" >&5
16043echo "${ECHO_T}no" >&6 17436echo "${ECHO_T}no" >&6; }
16044fi 17437fi
16045 17438
17439
16046 if test -z "$PROG_W" ; then 17440 if test -z "$PROG_W" ; then
16047 PROG_W="undef" 17441 PROG_W="undef"
16048 fi 17442 fi
@@ -16051,8 +17445,8 @@ fi
16051 17445
16052 # Extract the first word of "who", so it can be a program name with args. 17446 # Extract the first word of "who", so it can be a program name with args.
16053set dummy who; ac_word=$2 17447set dummy who; ac_word=$2
16054echo "$as_me:$LINENO: checking for $ac_word" >&5 17448{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16055echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17449echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16056if test "${ac_cv_path_PROG_WHO+set}" = set; then 17450if test "${ac_cv_path_PROG_WHO+set}" = set; then
16057 echo $ECHO_N "(cached) $ECHO_C" >&6 17451 echo $ECHO_N "(cached) $ECHO_C" >&6
16058else 17452else
@@ -16067,27 +17461,28 @@ do
16067 IFS=$as_save_IFS 17461 IFS=$as_save_IFS
16068 test -z "$as_dir" && as_dir=. 17462 test -z "$as_dir" && as_dir=.
16069 for ac_exec_ext in '' $ac_executable_extensions; do 17463 for ac_exec_ext in '' $ac_executable_extensions; do
16070 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17464 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16071 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext" 17465 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
16072 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17466 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16073 break 2 17467 break 2
16074 fi 17468 fi
16075done 17469done
16076done 17470done
17471IFS=$as_save_IFS
16077 17472
16078 ;; 17473 ;;
16079esac 17474esac
16080fi 17475fi
16081PROG_WHO=$ac_cv_path_PROG_WHO 17476PROG_WHO=$ac_cv_path_PROG_WHO
16082
16083if test -n "$PROG_WHO"; then 17477if test -n "$PROG_WHO"; then
16084 echo "$as_me:$LINENO: result: $PROG_WHO" >&5 17478 { echo "$as_me:$LINENO: result: $PROG_WHO" >&5
16085echo "${ECHO_T}$PROG_WHO" >&6 17479echo "${ECHO_T}$PROG_WHO" >&6; }
16086else 17480else
16087 echo "$as_me:$LINENO: result: no" >&5 17481 { echo "$as_me:$LINENO: result: no" >&5
16088echo "${ECHO_T}no" >&6 17482echo "${ECHO_T}no" >&6; }
16089fi 17483fi
16090 17484
17485
16091 if test -z "$PROG_WHO" ; then 17486 if test -z "$PROG_WHO" ; then
16092 PROG_WHO="undef" 17487 PROG_WHO="undef"
16093 fi 17488 fi
@@ -16096,8 +17491,8 @@ fi
16096 17491
16097 # Extract the first word of "last", so it can be a program name with args. 17492 # Extract the first word of "last", so it can be a program name with args.
16098set dummy last; ac_word=$2 17493set dummy last; ac_word=$2
16099echo "$as_me:$LINENO: checking for $ac_word" >&5 17494{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16100echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17495echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16101if test "${ac_cv_path_PROG_LAST+set}" = set; then 17496if test "${ac_cv_path_PROG_LAST+set}" = set; then
16102 echo $ECHO_N "(cached) $ECHO_C" >&6 17497 echo $ECHO_N "(cached) $ECHO_C" >&6
16103else 17498else
@@ -16112,27 +17507,28 @@ do
16112 IFS=$as_save_IFS 17507 IFS=$as_save_IFS
16113 test -z "$as_dir" && as_dir=. 17508 test -z "$as_dir" && as_dir=.
16114 for ac_exec_ext in '' $ac_executable_extensions; do 17509 for ac_exec_ext in '' $ac_executable_extensions; do
16115 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17510 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16116 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext" 17511 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
16117 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17512 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16118 break 2 17513 break 2
16119 fi 17514 fi
16120done 17515done
16121done 17516done
17517IFS=$as_save_IFS
16122 17518
16123 ;; 17519 ;;
16124esac 17520esac
16125fi 17521fi
16126PROG_LAST=$ac_cv_path_PROG_LAST 17522PROG_LAST=$ac_cv_path_PROG_LAST
16127
16128if test -n "$PROG_LAST"; then 17523if test -n "$PROG_LAST"; then
16129 echo "$as_me:$LINENO: result: $PROG_LAST" >&5 17524 { echo "$as_me:$LINENO: result: $PROG_LAST" >&5
16130echo "${ECHO_T}$PROG_LAST" >&6 17525echo "${ECHO_T}$PROG_LAST" >&6; }
16131else 17526else
16132 echo "$as_me:$LINENO: result: no" >&5 17527 { echo "$as_me:$LINENO: result: no" >&5
16133echo "${ECHO_T}no" >&6 17528echo "${ECHO_T}no" >&6; }
16134fi 17529fi
16135 17530
17531
16136 if test -z "$PROG_LAST" ; then 17532 if test -z "$PROG_LAST" ; then
16137 PROG_LAST="undef" 17533 PROG_LAST="undef"
16138 fi 17534 fi
@@ -16141,8 +17537,8 @@ fi
16141 17537
16142 # Extract the first word of "lastlog", so it can be a program name with args. 17538 # Extract the first word of "lastlog", so it can be a program name with args.
16143set dummy lastlog; ac_word=$2 17539set dummy lastlog; ac_word=$2
16144echo "$as_me:$LINENO: checking for $ac_word" >&5 17540{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16145echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17541echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16146if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then 17542if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
16147 echo $ECHO_N "(cached) $ECHO_C" >&6 17543 echo $ECHO_N "(cached) $ECHO_C" >&6
16148else 17544else
@@ -16157,27 +17553,28 @@ do
16157 IFS=$as_save_IFS 17553 IFS=$as_save_IFS
16158 test -z "$as_dir" && as_dir=. 17554 test -z "$as_dir" && as_dir=.
16159 for ac_exec_ext in '' $ac_executable_extensions; do 17555 for ac_exec_ext in '' $ac_executable_extensions; do
16160 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17556 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16161 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext" 17557 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
16162 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17558 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16163 break 2 17559 break 2
16164 fi 17560 fi
16165done 17561done
16166done 17562done
17563IFS=$as_save_IFS
16167 17564
16168 ;; 17565 ;;
16169esac 17566esac
16170fi 17567fi
16171PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG 17568PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
16172
16173if test -n "$PROG_LASTLOG"; then 17569if test -n "$PROG_LASTLOG"; then
16174 echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5 17570 { echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
16175echo "${ECHO_T}$PROG_LASTLOG" >&6 17571echo "${ECHO_T}$PROG_LASTLOG" >&6; }
16176else 17572else
16177 echo "$as_me:$LINENO: result: no" >&5 17573 { echo "$as_me:$LINENO: result: no" >&5
16178echo "${ECHO_T}no" >&6 17574echo "${ECHO_T}no" >&6; }
16179fi 17575fi
16180 17576
17577
16181 if test -z "$PROG_LASTLOG" ; then 17578 if test -z "$PROG_LASTLOG" ; then
16182 PROG_LASTLOG="undef" 17579 PROG_LASTLOG="undef"
16183 fi 17580 fi
@@ -16186,8 +17583,8 @@ fi
16186 17583
16187 # Extract the first word of "df", so it can be a program name with args. 17584 # Extract the first word of "df", so it can be a program name with args.
16188set dummy df; ac_word=$2 17585set dummy df; ac_word=$2
16189echo "$as_me:$LINENO: checking for $ac_word" >&5 17586{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16190echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17587echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16191if test "${ac_cv_path_PROG_DF+set}" = set; then 17588if test "${ac_cv_path_PROG_DF+set}" = set; then
16192 echo $ECHO_N "(cached) $ECHO_C" >&6 17589 echo $ECHO_N "(cached) $ECHO_C" >&6
16193else 17590else
@@ -16202,27 +17599,28 @@ do
16202 IFS=$as_save_IFS 17599 IFS=$as_save_IFS
16203 test -z "$as_dir" && as_dir=. 17600 test -z "$as_dir" && as_dir=.
16204 for ac_exec_ext in '' $ac_executable_extensions; do 17601 for ac_exec_ext in '' $ac_executable_extensions; do
16205 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17602 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16206 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext" 17603 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
16207 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17604 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16208 break 2 17605 break 2
16209 fi 17606 fi
16210done 17607done
16211done 17608done
17609IFS=$as_save_IFS
16212 17610
16213 ;; 17611 ;;
16214esac 17612esac
16215fi 17613fi
16216PROG_DF=$ac_cv_path_PROG_DF 17614PROG_DF=$ac_cv_path_PROG_DF
16217
16218if test -n "$PROG_DF"; then 17615if test -n "$PROG_DF"; then
16219 echo "$as_me:$LINENO: result: $PROG_DF" >&5 17616 { echo "$as_me:$LINENO: result: $PROG_DF" >&5
16220echo "${ECHO_T}$PROG_DF" >&6 17617echo "${ECHO_T}$PROG_DF" >&6; }
16221else 17618else
16222 echo "$as_me:$LINENO: result: no" >&5 17619 { echo "$as_me:$LINENO: result: no" >&5
16223echo "${ECHO_T}no" >&6 17620echo "${ECHO_T}no" >&6; }
16224fi 17621fi
16225 17622
17623
16226 if test -z "$PROG_DF" ; then 17624 if test -z "$PROG_DF" ; then
16227 PROG_DF="undef" 17625 PROG_DF="undef"
16228 fi 17626 fi
@@ -16231,8 +17629,8 @@ fi
16231 17629
16232 # Extract the first word of "vmstat", so it can be a program name with args. 17630 # Extract the first word of "vmstat", so it can be a program name with args.
16233set dummy vmstat; ac_word=$2 17631set dummy vmstat; ac_word=$2
16234echo "$as_me:$LINENO: checking for $ac_word" >&5 17632{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16235echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17633echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16236if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then 17634if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
16237 echo $ECHO_N "(cached) $ECHO_C" >&6 17635 echo $ECHO_N "(cached) $ECHO_C" >&6
16238else 17636else
@@ -16247,27 +17645,28 @@ do
16247 IFS=$as_save_IFS 17645 IFS=$as_save_IFS
16248 test -z "$as_dir" && as_dir=. 17646 test -z "$as_dir" && as_dir=.
16249 for ac_exec_ext in '' $ac_executable_extensions; do 17647 for ac_exec_ext in '' $ac_executable_extensions; do
16250 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17648 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16251 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext" 17649 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
16252 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17650 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16253 break 2 17651 break 2
16254 fi 17652 fi
16255done 17653done
16256done 17654done
17655IFS=$as_save_IFS
16257 17656
16258 ;; 17657 ;;
16259esac 17658esac
16260fi 17659fi
16261PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT 17660PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
16262
16263if test -n "$PROG_VMSTAT"; then 17661if test -n "$PROG_VMSTAT"; then
16264 echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5 17662 { echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
16265echo "${ECHO_T}$PROG_VMSTAT" >&6 17663echo "${ECHO_T}$PROG_VMSTAT" >&6; }
16266else 17664else
16267 echo "$as_me:$LINENO: result: no" >&5 17665 { echo "$as_me:$LINENO: result: no" >&5
16268echo "${ECHO_T}no" >&6 17666echo "${ECHO_T}no" >&6; }
16269fi 17667fi
16270 17668
17669
16271 if test -z "$PROG_VMSTAT" ; then 17670 if test -z "$PROG_VMSTAT" ; then
16272 PROG_VMSTAT="undef" 17671 PROG_VMSTAT="undef"
16273 fi 17672 fi
@@ -16276,8 +17675,8 @@ fi
16276 17675
16277 # Extract the first word of "uptime", so it can be a program name with args. 17676 # Extract the first word of "uptime", so it can be a program name with args.
16278set dummy uptime; ac_word=$2 17677set dummy uptime; ac_word=$2
16279echo "$as_me:$LINENO: checking for $ac_word" >&5 17678{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16280echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17679echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16281if test "${ac_cv_path_PROG_UPTIME+set}" = set; then 17680if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
16282 echo $ECHO_N "(cached) $ECHO_C" >&6 17681 echo $ECHO_N "(cached) $ECHO_C" >&6
16283else 17682else
@@ -16292,27 +17691,28 @@ do
16292 IFS=$as_save_IFS 17691 IFS=$as_save_IFS
16293 test -z "$as_dir" && as_dir=. 17692 test -z "$as_dir" && as_dir=.
16294 for ac_exec_ext in '' $ac_executable_extensions; do 17693 for ac_exec_ext in '' $ac_executable_extensions; do
16295 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17694 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16296 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext" 17695 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
16297 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17696 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16298 break 2 17697 break 2
16299 fi 17698 fi
16300done 17699done
16301done 17700done
17701IFS=$as_save_IFS
16302 17702
16303 ;; 17703 ;;
16304esac 17704esac
16305fi 17705fi
16306PROG_UPTIME=$ac_cv_path_PROG_UPTIME 17706PROG_UPTIME=$ac_cv_path_PROG_UPTIME
16307
16308if test -n "$PROG_UPTIME"; then 17707if test -n "$PROG_UPTIME"; then
16309 echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5 17708 { echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
16310echo "${ECHO_T}$PROG_UPTIME" >&6 17709echo "${ECHO_T}$PROG_UPTIME" >&6; }
16311else 17710else
16312 echo "$as_me:$LINENO: result: no" >&5 17711 { echo "$as_me:$LINENO: result: no" >&5
16313echo "${ECHO_T}no" >&6 17712echo "${ECHO_T}no" >&6; }
16314fi 17713fi
16315 17714
17715
16316 if test -z "$PROG_UPTIME" ; then 17716 if test -z "$PROG_UPTIME" ; then
16317 PROG_UPTIME="undef" 17717 PROG_UPTIME="undef"
16318 fi 17718 fi
@@ -16321,8 +17721,8 @@ fi
16321 17721
16322 # Extract the first word of "ipcs", so it can be a program name with args. 17722 # Extract the first word of "ipcs", so it can be a program name with args.
16323set dummy ipcs; ac_word=$2 17723set dummy ipcs; ac_word=$2
16324echo "$as_me:$LINENO: checking for $ac_word" >&5 17724{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16325echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17725echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16326if test "${ac_cv_path_PROG_IPCS+set}" = set; then 17726if test "${ac_cv_path_PROG_IPCS+set}" = set; then
16327 echo $ECHO_N "(cached) $ECHO_C" >&6 17727 echo $ECHO_N "(cached) $ECHO_C" >&6
16328else 17728else
@@ -16337,27 +17737,28 @@ do
16337 IFS=$as_save_IFS 17737 IFS=$as_save_IFS
16338 test -z "$as_dir" && as_dir=. 17738 test -z "$as_dir" && as_dir=.
16339 for ac_exec_ext in '' $ac_executable_extensions; do 17739 for ac_exec_ext in '' $ac_executable_extensions; do
16340 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17740 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16341 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext" 17741 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
16342 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17742 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16343 break 2 17743 break 2
16344 fi 17744 fi
16345done 17745done
16346done 17746done
17747IFS=$as_save_IFS
16347 17748
16348 ;; 17749 ;;
16349esac 17750esac
16350fi 17751fi
16351PROG_IPCS=$ac_cv_path_PROG_IPCS 17752PROG_IPCS=$ac_cv_path_PROG_IPCS
16352
16353if test -n "$PROG_IPCS"; then 17753if test -n "$PROG_IPCS"; then
16354 echo "$as_me:$LINENO: result: $PROG_IPCS" >&5 17754 { echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
16355echo "${ECHO_T}$PROG_IPCS" >&6 17755echo "${ECHO_T}$PROG_IPCS" >&6; }
16356else 17756else
16357 echo "$as_me:$LINENO: result: no" >&5 17757 { echo "$as_me:$LINENO: result: no" >&5
16358echo "${ECHO_T}no" >&6 17758echo "${ECHO_T}no" >&6; }
16359fi 17759fi
16360 17760
17761
16361 if test -z "$PROG_IPCS" ; then 17762 if test -z "$PROG_IPCS" ; then
16362 PROG_IPCS="undef" 17763 PROG_IPCS="undef"
16363 fi 17764 fi
@@ -16366,8 +17767,8 @@ fi
16366 17767
16367 # Extract the first word of "tail", so it can be a program name with args. 17768 # Extract the first word of "tail", so it can be a program name with args.
16368set dummy tail; ac_word=$2 17769set dummy tail; ac_word=$2
16369echo "$as_me:$LINENO: checking for $ac_word" >&5 17770{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16370echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17771echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16371if test "${ac_cv_path_PROG_TAIL+set}" = set; then 17772if test "${ac_cv_path_PROG_TAIL+set}" = set; then
16372 echo $ECHO_N "(cached) $ECHO_C" >&6 17773 echo $ECHO_N "(cached) $ECHO_C" >&6
16373else 17774else
@@ -16382,27 +17783,28 @@ do
16382 IFS=$as_save_IFS 17783 IFS=$as_save_IFS
16383 test -z "$as_dir" && as_dir=. 17784 test -z "$as_dir" && as_dir=.
16384 for ac_exec_ext in '' $ac_executable_extensions; do 17785 for ac_exec_ext in '' $ac_executable_extensions; do
16385 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17786 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16386 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext" 17787 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
16387 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17788 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16388 break 2 17789 break 2
16389 fi 17790 fi
16390done 17791done
16391done 17792done
17793IFS=$as_save_IFS
16392 17794
16393 ;; 17795 ;;
16394esac 17796esac
16395fi 17797fi
16396PROG_TAIL=$ac_cv_path_PROG_TAIL 17798PROG_TAIL=$ac_cv_path_PROG_TAIL
16397
16398if test -n "$PROG_TAIL"; then 17799if test -n "$PROG_TAIL"; then
16399 echo "$as_me:$LINENO: result: $PROG_TAIL" >&5 17800 { echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
16400echo "${ECHO_T}$PROG_TAIL" >&6 17801echo "${ECHO_T}$PROG_TAIL" >&6; }
16401else 17802else
16402 echo "$as_me:$LINENO: result: no" >&5 17803 { echo "$as_me:$LINENO: result: no" >&5
16403echo "${ECHO_T}no" >&6 17804echo "${ECHO_T}no" >&6; }
16404fi 17805fi
16405 17806
17807
16406 if test -z "$PROG_TAIL" ; then 17808 if test -z "$PROG_TAIL" ; then
16407 PROG_TAIL="undef" 17809 PROG_TAIL="undef"
16408 fi 17810 fi
@@ -16433,8 +17835,8 @@ if test ! -z "$SONY" ; then
16433fi 17835fi
16434 17836
16435# Check for long long datatypes 17837# Check for long long datatypes
16436echo "$as_me:$LINENO: checking for long long" >&5 17838{ echo "$as_me:$LINENO: checking for long long" >&5
16437echo $ECHO_N "checking for long long... $ECHO_C" >&6 17839echo $ECHO_N "checking for long long... $ECHO_C" >&6; }
16438if test "${ac_cv_type_long_long+set}" = set; then 17840if test "${ac_cv_type_long_long+set}" = set; then
16439 echo $ECHO_N "(cached) $ECHO_C" >&6 17841 echo $ECHO_N "(cached) $ECHO_C" >&6
16440else 17842else
@@ -16445,50 +17847,47 @@ cat confdefs.h >>conftest.$ac_ext
16445cat >>conftest.$ac_ext <<_ACEOF 17847cat >>conftest.$ac_ext <<_ACEOF
16446/* end confdefs.h. */ 17848/* end confdefs.h. */
16447$ac_includes_default 17849$ac_includes_default
17850typedef long long ac__type_new_;
16448int 17851int
16449main () 17852main ()
16450{ 17853{
16451if ((long long *) 0) 17854if ((ac__type_new_ *) 0)
16452 return 0; 17855 return 0;
16453if (sizeof (long long)) 17856if (sizeof (ac__type_new_))
16454 return 0; 17857 return 0;
16455 ; 17858 ;
16456 return 0; 17859 return 0;
16457} 17860}
16458_ACEOF 17861_ACEOF
16459rm -f conftest.$ac_objext 17862rm -f conftest.$ac_objext
16460if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 17863if { (ac_try="$ac_compile"
16461 (eval $ac_compile) 2>conftest.er1 17864case "(($ac_try" in
17865 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17866 *) ac_try_echo=$ac_try;;
17867esac
17868eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17869 (eval "$ac_compile") 2>conftest.er1
16462 ac_status=$? 17870 ac_status=$?
16463 grep -v '^ *+' conftest.er1 >conftest.err 17871 grep -v '^ *+' conftest.er1 >conftest.err
16464 rm -f conftest.er1 17872 rm -f conftest.er1
16465 cat conftest.err >&5 17873 cat conftest.err >&5
16466 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17874 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16467 (exit $ac_status); } && 17875 (exit $ac_status); } && {
16468 { ac_try='test -z "$ac_c_werror_flag" 17876 test -z "$ac_c_werror_flag" ||
16469 || test ! -s conftest.err' 17877 test ! -s conftest.err
16470 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17878 } && test -s conftest.$ac_objext; then
16471 (eval $ac_try) 2>&5
16472 ac_status=$?
16473 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16474 (exit $ac_status); }; } &&
16475 { ac_try='test -s conftest.$ac_objext'
16476 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16477 (eval $ac_try) 2>&5
16478 ac_status=$?
16479 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16480 (exit $ac_status); }; }; then
16481 ac_cv_type_long_long=yes 17879 ac_cv_type_long_long=yes
16482else 17880else
16483 echo "$as_me: failed program was:" >&5 17881 echo "$as_me: failed program was:" >&5
16484sed 's/^/| /' conftest.$ac_ext >&5 17882sed 's/^/| /' conftest.$ac_ext >&5
16485 17883
16486ac_cv_type_long_long=no 17884 ac_cv_type_long_long=no
16487fi 17885fi
16488rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 17886
17887rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16489fi 17888fi
16490echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5 17889{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5
16491echo "${ECHO_T}$ac_cv_type_long_long" >&6 17890echo "${ECHO_T}$ac_cv_type_long_long" >&6; }
16492if test $ac_cv_type_long_long = yes; then 17891if test $ac_cv_type_long_long = yes; then
16493 17892
16494cat >>confdefs.h <<_ACEOF 17893cat >>confdefs.h <<_ACEOF
@@ -16497,8 +17896,8 @@ _ACEOF
16497 17896
16498 17897
16499fi 17898fi
16500echo "$as_me:$LINENO: checking for unsigned long long" >&5 17899{ echo "$as_me:$LINENO: checking for unsigned long long" >&5
16501echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6 17900echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6; }
16502if test "${ac_cv_type_unsigned_long_long+set}" = set; then 17901if test "${ac_cv_type_unsigned_long_long+set}" = set; then
16503 echo $ECHO_N "(cached) $ECHO_C" >&6 17902 echo $ECHO_N "(cached) $ECHO_C" >&6
16504else 17903else
@@ -16509,50 +17908,47 @@ cat confdefs.h >>conftest.$ac_ext
16509cat >>conftest.$ac_ext <<_ACEOF 17908cat >>conftest.$ac_ext <<_ACEOF
16510/* end confdefs.h. */ 17909/* end confdefs.h. */
16511$ac_includes_default 17910$ac_includes_default
17911typedef unsigned long long ac__type_new_;
16512int 17912int
16513main () 17913main ()
16514{ 17914{
16515if ((unsigned long long *) 0) 17915if ((ac__type_new_ *) 0)
16516 return 0; 17916 return 0;
16517if (sizeof (unsigned long long)) 17917if (sizeof (ac__type_new_))
16518 return 0; 17918 return 0;
16519 ; 17919 ;
16520 return 0; 17920 return 0;
16521} 17921}
16522_ACEOF 17922_ACEOF
16523rm -f conftest.$ac_objext 17923rm -f conftest.$ac_objext
16524if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 17924if { (ac_try="$ac_compile"
16525 (eval $ac_compile) 2>conftest.er1 17925case "(($ac_try" in
17926 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17927 *) ac_try_echo=$ac_try;;
17928esac
17929eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17930 (eval "$ac_compile") 2>conftest.er1
16526 ac_status=$? 17931 ac_status=$?
16527 grep -v '^ *+' conftest.er1 >conftest.err 17932 grep -v '^ *+' conftest.er1 >conftest.err
16528 rm -f conftest.er1 17933 rm -f conftest.er1
16529 cat conftest.err >&5 17934 cat conftest.err >&5
16530 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17935 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16531 (exit $ac_status); } && 17936 (exit $ac_status); } && {
16532 { ac_try='test -z "$ac_c_werror_flag" 17937 test -z "$ac_c_werror_flag" ||
16533 || test ! -s conftest.err' 17938 test ! -s conftest.err
16534 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17939 } && test -s conftest.$ac_objext; then
16535 (eval $ac_try) 2>&5
16536 ac_status=$?
16537 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16538 (exit $ac_status); }; } &&
16539 { ac_try='test -s conftest.$ac_objext'
16540 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16541 (eval $ac_try) 2>&5
16542 ac_status=$?
16543 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16544 (exit $ac_status); }; }; then
16545 ac_cv_type_unsigned_long_long=yes 17940 ac_cv_type_unsigned_long_long=yes
16546else 17941else
16547 echo "$as_me: failed program was:" >&5 17942 echo "$as_me: failed program was:" >&5
16548sed 's/^/| /' conftest.$ac_ext >&5 17943sed 's/^/| /' conftest.$ac_ext >&5
16549 17944
16550ac_cv_type_unsigned_long_long=no 17945 ac_cv_type_unsigned_long_long=no
16551fi 17946fi
16552rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 17947
17948rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16553fi 17949fi
16554echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5 17950{ echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5
16555echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6 17951echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6; }
16556if test $ac_cv_type_unsigned_long_long = yes; then 17952if test $ac_cv_type_unsigned_long_long = yes; then
16557 17953
16558cat >>confdefs.h <<_ACEOF 17954cat >>confdefs.h <<_ACEOF
@@ -16561,8 +17957,8 @@ _ACEOF
16561 17957
16562 17958
16563fi 17959fi
16564echo "$as_me:$LINENO: checking for long double" >&5 17960{ echo "$as_me:$LINENO: checking for long double" >&5
16565echo $ECHO_N "checking for long double... $ECHO_C" >&6 17961echo $ECHO_N "checking for long double... $ECHO_C" >&6; }
16566if test "${ac_cv_type_long_double+set}" = set; then 17962if test "${ac_cv_type_long_double+set}" = set; then
16567 echo $ECHO_N "(cached) $ECHO_C" >&6 17963 echo $ECHO_N "(cached) $ECHO_C" >&6
16568else 17964else
@@ -16573,50 +17969,47 @@ cat confdefs.h >>conftest.$ac_ext
16573cat >>conftest.$ac_ext <<_ACEOF 17969cat >>conftest.$ac_ext <<_ACEOF
16574/* end confdefs.h. */ 17970/* end confdefs.h. */
16575$ac_includes_default 17971$ac_includes_default
17972typedef long double ac__type_new_;
16576int 17973int
16577main () 17974main ()
16578{ 17975{
16579if ((long double *) 0) 17976if ((ac__type_new_ *) 0)
16580 return 0; 17977 return 0;
16581if (sizeof (long double)) 17978if (sizeof (ac__type_new_))
16582 return 0; 17979 return 0;
16583 ; 17980 ;
16584 return 0; 17981 return 0;
16585} 17982}
16586_ACEOF 17983_ACEOF
16587rm -f conftest.$ac_objext 17984rm -f conftest.$ac_objext
16588if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 17985if { (ac_try="$ac_compile"
16589 (eval $ac_compile) 2>conftest.er1 17986case "(($ac_try" in
17987 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17988 *) ac_try_echo=$ac_try;;
17989esac
17990eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17991 (eval "$ac_compile") 2>conftest.er1
16590 ac_status=$? 17992 ac_status=$?
16591 grep -v '^ *+' conftest.er1 >conftest.err 17993 grep -v '^ *+' conftest.er1 >conftest.err
16592 rm -f conftest.er1 17994 rm -f conftest.er1
16593 cat conftest.err >&5 17995 cat conftest.err >&5
16594 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17996 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16595 (exit $ac_status); } && 17997 (exit $ac_status); } && {
16596 { ac_try='test -z "$ac_c_werror_flag" 17998 test -z "$ac_c_werror_flag" ||
16597 || test ! -s conftest.err' 17999 test ! -s conftest.err
16598 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18000 } && test -s conftest.$ac_objext; then
16599 (eval $ac_try) 2>&5
16600 ac_status=$?
16601 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16602 (exit $ac_status); }; } &&
16603 { ac_try='test -s conftest.$ac_objext'
16604 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16605 (eval $ac_try) 2>&5
16606 ac_status=$?
16607 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16608 (exit $ac_status); }; }; then
16609 ac_cv_type_long_double=yes 18001 ac_cv_type_long_double=yes
16610else 18002else
16611 echo "$as_me: failed program was:" >&5 18003 echo "$as_me: failed program was:" >&5
16612sed 's/^/| /' conftest.$ac_ext >&5 18004sed 's/^/| /' conftest.$ac_ext >&5
16613 18005
16614ac_cv_type_long_double=no 18006 ac_cv_type_long_double=no
16615fi 18007fi
16616rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18008
18009rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16617fi 18010fi
16618echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5 18011{ echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5
16619echo "${ECHO_T}$ac_cv_type_long_double" >&6 18012echo "${ECHO_T}$ac_cv_type_long_double" >&6; }
16620if test $ac_cv_type_long_double = yes; then 18013if test $ac_cv_type_long_double = yes; then
16621 18014
16622cat >>confdefs.h <<_ACEOF 18015cat >>confdefs.h <<_ACEOF
@@ -16628,8 +18021,8 @@ fi
16628 18021
16629 18022
16630# Check datatype sizes 18023# Check datatype sizes
16631echo "$as_me:$LINENO: checking for char" >&5 18024{ echo "$as_me:$LINENO: checking for char" >&5
16632echo $ECHO_N "checking for char... $ECHO_C" >&6 18025echo $ECHO_N "checking for char... $ECHO_C" >&6; }
16633if test "${ac_cv_type_char+set}" = set; then 18026if test "${ac_cv_type_char+set}" = set; then
16634 echo $ECHO_N "(cached) $ECHO_C" >&6 18027 echo $ECHO_N "(cached) $ECHO_C" >&6
16635else 18028else
@@ -16640,61 +18033,57 @@ cat confdefs.h >>conftest.$ac_ext
16640cat >>conftest.$ac_ext <<_ACEOF 18033cat >>conftest.$ac_ext <<_ACEOF
16641/* end confdefs.h. */ 18034/* end confdefs.h. */
16642$ac_includes_default 18035$ac_includes_default
18036typedef char ac__type_new_;
16643int 18037int
16644main () 18038main ()
16645{ 18039{
16646if ((char *) 0) 18040if ((ac__type_new_ *) 0)
16647 return 0; 18041 return 0;
16648if (sizeof (char)) 18042if (sizeof (ac__type_new_))
16649 return 0; 18043 return 0;
16650 ; 18044 ;
16651 return 0; 18045 return 0;
16652} 18046}
16653_ACEOF 18047_ACEOF
16654rm -f conftest.$ac_objext 18048rm -f conftest.$ac_objext
16655if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18049if { (ac_try="$ac_compile"
16656 (eval $ac_compile) 2>conftest.er1 18050case "(($ac_try" in
18051 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18052 *) ac_try_echo=$ac_try;;
18053esac
18054eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18055 (eval "$ac_compile") 2>conftest.er1
16657 ac_status=$? 18056 ac_status=$?
16658 grep -v '^ *+' conftest.er1 >conftest.err 18057 grep -v '^ *+' conftest.er1 >conftest.err
16659 rm -f conftest.er1 18058 rm -f conftest.er1
16660 cat conftest.err >&5 18059 cat conftest.err >&5
16661 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18060 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16662 (exit $ac_status); } && 18061 (exit $ac_status); } && {
16663 { ac_try='test -z "$ac_c_werror_flag" 18062 test -z "$ac_c_werror_flag" ||
16664 || test ! -s conftest.err' 18063 test ! -s conftest.err
16665 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18064 } && test -s conftest.$ac_objext; then
16666 (eval $ac_try) 2>&5
16667 ac_status=$?
16668 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16669 (exit $ac_status); }; } &&
16670 { ac_try='test -s conftest.$ac_objext'
16671 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16672 (eval $ac_try) 2>&5
16673 ac_status=$?
16674 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16675 (exit $ac_status); }; }; then
16676 ac_cv_type_char=yes 18065 ac_cv_type_char=yes
16677else 18066else
16678 echo "$as_me: failed program was:" >&5 18067 echo "$as_me: failed program was:" >&5
16679sed 's/^/| /' conftest.$ac_ext >&5 18068sed 's/^/| /' conftest.$ac_ext >&5
16680 18069
16681ac_cv_type_char=no 18070 ac_cv_type_char=no
16682fi 18071fi
16683rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18072
18073rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16684fi 18074fi
16685echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5 18075{ echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5
16686echo "${ECHO_T}$ac_cv_type_char" >&6 18076echo "${ECHO_T}$ac_cv_type_char" >&6; }
16687 18077
16688echo "$as_me:$LINENO: checking size of char" >&5 18078# The cast to long int works around a bug in the HP C Compiler
16689echo $ECHO_N "checking size of char... $ECHO_C" >&6 18079# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18080# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18081# This bug is HP SR number 8606223364.
18082{ echo "$as_me:$LINENO: checking size of char" >&5
18083echo $ECHO_N "checking size of char... $ECHO_C" >&6; }
16690if test "${ac_cv_sizeof_char+set}" = set; then 18084if test "${ac_cv_sizeof_char+set}" = set; then
16691 echo $ECHO_N "(cached) $ECHO_C" >&6 18085 echo $ECHO_N "(cached) $ECHO_C" >&6
16692else 18086else
16693 if test "$ac_cv_type_char" = yes; then
16694 # The cast to unsigned long works around a bug in the HP C Compiler
16695 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
16696 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
16697 # This bug is HP SR number 8606223364.
16698 if test "$cross_compiling" = yes; then 18087 if test "$cross_compiling" = yes; then
16699 # Depending upon the size, compute the lo and hi bounds. 18088 # Depending upon the size, compute the lo and hi bounds.
16700cat >conftest.$ac_ext <<_ACEOF 18089cat >conftest.$ac_ext <<_ACEOF
@@ -16704,10 +18093,11 @@ cat confdefs.h >>conftest.$ac_ext
16704cat >>conftest.$ac_ext <<_ACEOF 18093cat >>conftest.$ac_ext <<_ACEOF
16705/* end confdefs.h. */ 18094/* end confdefs.h. */
16706$ac_includes_default 18095$ac_includes_default
18096 typedef char ac__type_sizeof_;
16707int 18097int
16708main () 18098main ()
16709{ 18099{
16710static int test_array [1 - 2 * !(((long) (sizeof (char))) >= 0)]; 18100static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
16711test_array [0] = 0 18101test_array [0] = 0
16712 18102
16713 ; 18103 ;
@@ -16715,27 +18105,22 @@ test_array [0] = 0
16715} 18105}
16716_ACEOF 18106_ACEOF
16717rm -f conftest.$ac_objext 18107rm -f conftest.$ac_objext
16718if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18108if { (ac_try="$ac_compile"
16719 (eval $ac_compile) 2>conftest.er1 18109case "(($ac_try" in
18110 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18111 *) ac_try_echo=$ac_try;;
18112esac
18113eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18114 (eval "$ac_compile") 2>conftest.er1
16720 ac_status=$? 18115 ac_status=$?
16721 grep -v '^ *+' conftest.er1 >conftest.err 18116 grep -v '^ *+' conftest.er1 >conftest.err
16722 rm -f conftest.er1 18117 rm -f conftest.er1
16723 cat conftest.err >&5 18118 cat conftest.err >&5
16724 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18119 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16725 (exit $ac_status); } && 18120 (exit $ac_status); } && {
16726 { ac_try='test -z "$ac_c_werror_flag" 18121 test -z "$ac_c_werror_flag" ||
16727 || test ! -s conftest.err' 18122 test ! -s conftest.err
16728 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18123 } && test -s conftest.$ac_objext; then
16729 (eval $ac_try) 2>&5
16730 ac_status=$?
16731 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16732 (exit $ac_status); }; } &&
16733 { ac_try='test -s conftest.$ac_objext'
16734 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16735 (eval $ac_try) 2>&5
16736 ac_status=$?
16737 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16738 (exit $ac_status); }; }; then
16739 ac_lo=0 ac_mid=0 18124 ac_lo=0 ac_mid=0
16740 while :; do 18125 while :; do
16741 cat >conftest.$ac_ext <<_ACEOF 18126 cat >conftest.$ac_ext <<_ACEOF
@@ -16745,10 +18130,11 @@ cat confdefs.h >>conftest.$ac_ext
16745cat >>conftest.$ac_ext <<_ACEOF 18130cat >>conftest.$ac_ext <<_ACEOF
16746/* end confdefs.h. */ 18131/* end confdefs.h. */
16747$ac_includes_default 18132$ac_includes_default
18133 typedef char ac__type_sizeof_;
16748int 18134int
16749main () 18135main ()
16750{ 18136{
16751static int test_array [1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)]; 18137static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
16752test_array [0] = 0 18138test_array [0] = 0
16753 18139
16754 ; 18140 ;
@@ -16756,56 +18142,53 @@ test_array [0] = 0
16756} 18142}
16757_ACEOF 18143_ACEOF
16758rm -f conftest.$ac_objext 18144rm -f conftest.$ac_objext
16759if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18145if { (ac_try="$ac_compile"
16760 (eval $ac_compile) 2>conftest.er1 18146case "(($ac_try" in
18147 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18148 *) ac_try_echo=$ac_try;;
18149esac
18150eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18151 (eval "$ac_compile") 2>conftest.er1
16761 ac_status=$? 18152 ac_status=$?
16762 grep -v '^ *+' conftest.er1 >conftest.err 18153 grep -v '^ *+' conftest.er1 >conftest.err
16763 rm -f conftest.er1 18154 rm -f conftest.er1
16764 cat conftest.err >&5 18155 cat conftest.err >&5
16765 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18156 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16766 (exit $ac_status); } && 18157 (exit $ac_status); } && {
16767 { ac_try='test -z "$ac_c_werror_flag" 18158 test -z "$ac_c_werror_flag" ||
16768 || test ! -s conftest.err' 18159 test ! -s conftest.err
16769 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18160 } && test -s conftest.$ac_objext; then
16770 (eval $ac_try) 2>&5
16771 ac_status=$?
16772 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16773 (exit $ac_status); }; } &&
16774 { ac_try='test -s conftest.$ac_objext'
16775 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16776 (eval $ac_try) 2>&5
16777 ac_status=$?
16778 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16779 (exit $ac_status); }; }; then
16780 ac_hi=$ac_mid; break 18161 ac_hi=$ac_mid; break
16781else 18162else
16782 echo "$as_me: failed program was:" >&5 18163 echo "$as_me: failed program was:" >&5
16783sed 's/^/| /' conftest.$ac_ext >&5 18164sed 's/^/| /' conftest.$ac_ext >&5
16784 18165
16785ac_lo=`expr $ac_mid + 1` 18166 ac_lo=`expr $ac_mid + 1`
16786 if test $ac_lo -le $ac_mid; then 18167 if test $ac_lo -le $ac_mid; then
16787 ac_lo= ac_hi= 18168 ac_lo= ac_hi=
16788 break 18169 break
16789 fi 18170 fi
16790 ac_mid=`expr 2 '*' $ac_mid + 1` 18171 ac_mid=`expr 2 '*' $ac_mid + 1`
16791fi 18172fi
16792rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18173
18174rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16793 done 18175 done
16794else 18176else
16795 echo "$as_me: failed program was:" >&5 18177 echo "$as_me: failed program was:" >&5
16796sed 's/^/| /' conftest.$ac_ext >&5 18178sed 's/^/| /' conftest.$ac_ext >&5
16797 18179
16798cat >conftest.$ac_ext <<_ACEOF 18180 cat >conftest.$ac_ext <<_ACEOF
16799/* confdefs.h. */ 18181/* confdefs.h. */
16800_ACEOF 18182_ACEOF
16801cat confdefs.h >>conftest.$ac_ext 18183cat confdefs.h >>conftest.$ac_ext
16802cat >>conftest.$ac_ext <<_ACEOF 18184cat >>conftest.$ac_ext <<_ACEOF
16803/* end confdefs.h. */ 18185/* end confdefs.h. */
16804$ac_includes_default 18186$ac_includes_default
18187 typedef char ac__type_sizeof_;
16805int 18188int
16806main () 18189main ()
16807{ 18190{
16808static int test_array [1 - 2 * !(((long) (sizeof (char))) < 0)]; 18191static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
16809test_array [0] = 0 18192test_array [0] = 0
16810 18193
16811 ; 18194 ;
@@ -16813,27 +18196,22 @@ test_array [0] = 0
16813} 18196}
16814_ACEOF 18197_ACEOF
16815rm -f conftest.$ac_objext 18198rm -f conftest.$ac_objext
16816if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18199if { (ac_try="$ac_compile"
16817 (eval $ac_compile) 2>conftest.er1 18200case "(($ac_try" in
18201 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18202 *) ac_try_echo=$ac_try;;
18203esac
18204eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18205 (eval "$ac_compile") 2>conftest.er1
16818 ac_status=$? 18206 ac_status=$?
16819 grep -v '^ *+' conftest.er1 >conftest.err 18207 grep -v '^ *+' conftest.er1 >conftest.err
16820 rm -f conftest.er1 18208 rm -f conftest.er1
16821 cat conftest.err >&5 18209 cat conftest.err >&5
16822 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18210 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16823 (exit $ac_status); } && 18211 (exit $ac_status); } && {
16824 { ac_try='test -z "$ac_c_werror_flag" 18212 test -z "$ac_c_werror_flag" ||
16825 || test ! -s conftest.err' 18213 test ! -s conftest.err
16826 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18214 } && test -s conftest.$ac_objext; then
16827 (eval $ac_try) 2>&5
16828 ac_status=$?
16829 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16830 (exit $ac_status); }; } &&
16831 { ac_try='test -s conftest.$ac_objext'
16832 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16833 (eval $ac_try) 2>&5
16834 ac_status=$?
16835 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16836 (exit $ac_status); }; }; then
16837 ac_hi=-1 ac_mid=-1 18215 ac_hi=-1 ac_mid=-1
16838 while :; do 18216 while :; do
16839 cat >conftest.$ac_ext <<_ACEOF 18217 cat >conftest.$ac_ext <<_ACEOF
@@ -16843,10 +18221,11 @@ cat confdefs.h >>conftest.$ac_ext
16843cat >>conftest.$ac_ext <<_ACEOF 18221cat >>conftest.$ac_ext <<_ACEOF
16844/* end confdefs.h. */ 18222/* end confdefs.h. */
16845$ac_includes_default 18223$ac_includes_default
18224 typedef char ac__type_sizeof_;
16846int 18225int
16847main () 18226main ()
16848{ 18227{
16849static int test_array [1 - 2 * !(((long) (sizeof (char))) >= $ac_mid)]; 18228static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
16850test_array [0] = 0 18229test_array [0] = 0
16851 18230
16852 ; 18231 ;
@@ -16854,50 +18233,48 @@ test_array [0] = 0
16854} 18233}
16855_ACEOF 18234_ACEOF
16856rm -f conftest.$ac_objext 18235rm -f conftest.$ac_objext
16857if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18236if { (ac_try="$ac_compile"
16858 (eval $ac_compile) 2>conftest.er1 18237case "(($ac_try" in
18238 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18239 *) ac_try_echo=$ac_try;;
18240esac
18241eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18242 (eval "$ac_compile") 2>conftest.er1
16859 ac_status=$? 18243 ac_status=$?
16860 grep -v '^ *+' conftest.er1 >conftest.err 18244 grep -v '^ *+' conftest.er1 >conftest.err
16861 rm -f conftest.er1 18245 rm -f conftest.er1
16862 cat conftest.err >&5 18246 cat conftest.err >&5
16863 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18247 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16864 (exit $ac_status); } && 18248 (exit $ac_status); } && {
16865 { ac_try='test -z "$ac_c_werror_flag" 18249 test -z "$ac_c_werror_flag" ||
16866 || test ! -s conftest.err' 18250 test ! -s conftest.err
16867 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18251 } && test -s conftest.$ac_objext; then
16868 (eval $ac_try) 2>&5
16869 ac_status=$?
16870 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16871 (exit $ac_status); }; } &&
16872 { ac_try='test -s conftest.$ac_objext'
16873 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16874 (eval $ac_try) 2>&5
16875 ac_status=$?
16876 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16877 (exit $ac_status); }; }; then
16878 ac_lo=$ac_mid; break 18252 ac_lo=$ac_mid; break
16879else 18253else
16880 echo "$as_me: failed program was:" >&5 18254 echo "$as_me: failed program was:" >&5
16881sed 's/^/| /' conftest.$ac_ext >&5 18255sed 's/^/| /' conftest.$ac_ext >&5
16882 18256
16883ac_hi=`expr '(' $ac_mid ')' - 1` 18257 ac_hi=`expr '(' $ac_mid ')' - 1`
16884 if test $ac_mid -le $ac_hi; then 18258 if test $ac_mid -le $ac_hi; then
16885 ac_lo= ac_hi= 18259 ac_lo= ac_hi=
16886 break 18260 break
16887 fi 18261 fi
16888 ac_mid=`expr 2 '*' $ac_mid` 18262 ac_mid=`expr 2 '*' $ac_mid`
16889fi 18263fi
16890rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18264
18265rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16891 done 18266 done
16892else 18267else
16893 echo "$as_me: failed program was:" >&5 18268 echo "$as_me: failed program was:" >&5
16894sed 's/^/| /' conftest.$ac_ext >&5 18269sed 's/^/| /' conftest.$ac_ext >&5
16895 18270
16896ac_lo= ac_hi= 18271 ac_lo= ac_hi=
16897fi 18272fi
16898rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18273
18274rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16899fi 18275fi
16900rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18276
18277rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16901# Binary search between lo and hi bounds. 18278# Binary search between lo and hi bounds.
16902while test "x$ac_lo" != "x$ac_hi"; do 18279while test "x$ac_lo" != "x$ac_hi"; do
16903 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 18280 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -16908,10 +18285,11 @@ cat confdefs.h >>conftest.$ac_ext
16908cat >>conftest.$ac_ext <<_ACEOF 18285cat >>conftest.$ac_ext <<_ACEOF
16909/* end confdefs.h. */ 18286/* end confdefs.h. */
16910$ac_includes_default 18287$ac_includes_default
18288 typedef char ac__type_sizeof_;
16911int 18289int
16912main () 18290main ()
16913{ 18291{
16914static int test_array [1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)]; 18292static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
16915test_array [0] = 0 18293test_array [0] = 0
16916 18294
16917 ; 18295 ;
@@ -16919,52 +18297,45 @@ test_array [0] = 0
16919} 18297}
16920_ACEOF 18298_ACEOF
16921rm -f conftest.$ac_objext 18299rm -f conftest.$ac_objext
16922if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18300if { (ac_try="$ac_compile"
16923 (eval $ac_compile) 2>conftest.er1 18301case "(($ac_try" in
18302 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18303 *) ac_try_echo=$ac_try;;
18304esac
18305eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18306 (eval "$ac_compile") 2>conftest.er1
16924 ac_status=$? 18307 ac_status=$?
16925 grep -v '^ *+' conftest.er1 >conftest.err 18308 grep -v '^ *+' conftest.er1 >conftest.err
16926 rm -f conftest.er1 18309 rm -f conftest.er1
16927 cat conftest.err >&5 18310 cat conftest.err >&5
16928 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18311 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16929 (exit $ac_status); } && 18312 (exit $ac_status); } && {
16930 { ac_try='test -z "$ac_c_werror_flag" 18313 test -z "$ac_c_werror_flag" ||
16931 || test ! -s conftest.err' 18314 test ! -s conftest.err
16932 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18315 } && test -s conftest.$ac_objext; then
16933 (eval $ac_try) 2>&5
16934 ac_status=$?
16935 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16936 (exit $ac_status); }; } &&
16937 { ac_try='test -s conftest.$ac_objext'
16938 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16939 (eval $ac_try) 2>&5
16940 ac_status=$?
16941 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16942 (exit $ac_status); }; }; then
16943 ac_hi=$ac_mid 18316 ac_hi=$ac_mid
16944else 18317else
16945 echo "$as_me: failed program was:" >&5 18318 echo "$as_me: failed program was:" >&5
16946sed 's/^/| /' conftest.$ac_ext >&5 18319sed 's/^/| /' conftest.$ac_ext >&5
16947 18320
16948ac_lo=`expr '(' $ac_mid ')' + 1` 18321 ac_lo=`expr '(' $ac_mid ')' + 1`
16949fi 18322fi
16950rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18323
18324rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16951done 18325done
16952case $ac_lo in 18326case $ac_lo in
16953?*) ac_cv_sizeof_char=$ac_lo;; 18327?*) ac_cv_sizeof_char=$ac_lo;;
16954'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 18328'') if test "$ac_cv_type_char" = yes; then
18329 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
16955See \`config.log' for more details." >&5 18330See \`config.log' for more details." >&5
16956echo "$as_me: error: cannot compute sizeof (char), 77 18331echo "$as_me: error: cannot compute sizeof (char)
16957See \`config.log' for more details." >&2;} 18332See \`config.log' for more details." >&2;}
16958 { (exit 1); exit 1; }; } ;; 18333 { (exit 77); exit 77; }; }
18334 else
18335 ac_cv_sizeof_char=0
18336 fi ;;
16959esac 18337esac
16960else 18338else
16961 if test "$cross_compiling" = yes; then
16962 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
16963See \`config.log' for more details." >&5
16964echo "$as_me: error: cannot run test program while cross compiling
16965See \`config.log' for more details." >&2;}
16966 { (exit 1); exit 1; }; }
16967else
16968 cat >conftest.$ac_ext <<_ACEOF 18339 cat >conftest.$ac_ext <<_ACEOF
16969/* confdefs.h. */ 18340/* confdefs.h. */
16970_ACEOF 18341_ACEOF
@@ -16972,8 +18343,9 @@ cat confdefs.h >>conftest.$ac_ext
16972cat >>conftest.$ac_ext <<_ACEOF 18343cat >>conftest.$ac_ext <<_ACEOF
16973/* end confdefs.h. */ 18344/* end confdefs.h. */
16974$ac_includes_default 18345$ac_includes_default
16975long longval () { return (long) (sizeof (char)); } 18346 typedef char ac__type_sizeof_;
16976unsigned long ulongval () { return (long) (sizeof (char)); } 18347static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
18348static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
16977#include <stdio.h> 18349#include <stdio.h>
16978#include <stdlib.h> 18350#include <stdlib.h>
16979int 18351int
@@ -16982,35 +18354,44 @@ main ()
16982 18354
16983 FILE *f = fopen ("conftest.val", "w"); 18355 FILE *f = fopen ("conftest.val", "w");
16984 if (! f) 18356 if (! f)
16985 exit (1); 18357 return 1;
16986 if (((long) (sizeof (char))) < 0) 18358 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
16987 { 18359 {
16988 long i = longval (); 18360 long int i = longval ();
16989 if (i != ((long) (sizeof (char)))) 18361 if (i != ((long int) (sizeof (ac__type_sizeof_))))
16990 exit (1); 18362 return 1;
16991 fprintf (f, "%ld\n", i); 18363 fprintf (f, "%ld\n", i);
16992 } 18364 }
16993 else 18365 else
16994 { 18366 {
16995 unsigned long i = ulongval (); 18367 unsigned long int i = ulongval ();
16996 if (i != ((long) (sizeof (char)))) 18368 if (i != ((long int) (sizeof (ac__type_sizeof_))))
16997 exit (1); 18369 return 1;
16998 fprintf (f, "%lu\n", i); 18370 fprintf (f, "%lu\n", i);
16999 } 18371 }
17000 exit (ferror (f) || fclose (f) != 0); 18372 return ferror (f) || fclose (f) != 0;
17001 18373
17002 ; 18374 ;
17003 return 0; 18375 return 0;
17004} 18376}
17005_ACEOF 18377_ACEOF
17006rm -f conftest$ac_exeext 18378rm -f conftest$ac_exeext
17007if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 18379if { (ac_try="$ac_link"
17008 (eval $ac_link) 2>&5 18380case "(($ac_try" in
18381 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18382 *) ac_try_echo=$ac_try;;
18383esac
18384eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18385 (eval "$ac_link") 2>&5
17009 ac_status=$? 18386 ac_status=$?
17010 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18387 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17011 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 18388 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17012 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18389 { (case "(($ac_try" in
17013 (eval $ac_try) 2>&5 18390 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18391 *) ac_try_echo=$ac_try;;
18392esac
18393eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18394 (eval "$ac_try") 2>&5
17014 ac_status=$? 18395 ac_status=$?
17015 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18396 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17016 (exit $ac_status); }; }; then 18397 (exit $ac_status); }; }; then
@@ -17021,29 +18402,32 @@ echo "$as_me: failed program was:" >&5
17021sed 's/^/| /' conftest.$ac_ext >&5 18402sed 's/^/| /' conftest.$ac_ext >&5
17022 18403
17023( exit $ac_status ) 18404( exit $ac_status )
17024{ { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 18405if test "$ac_cv_type_char" = yes; then
18406 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
17025See \`config.log' for more details." >&5 18407See \`config.log' for more details." >&5
17026echo "$as_me: error: cannot compute sizeof (char), 77 18408echo "$as_me: error: cannot compute sizeof (char)
17027See \`config.log' for more details." >&2;} 18409See \`config.log' for more details." >&2;}
17028 { (exit 1); exit 1; }; } 18410 { (exit 77); exit 77; }; }
17029fi 18411 else
17030rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 18412 ac_cv_sizeof_char=0
18413 fi
17031fi 18414fi
18415rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17032fi 18416fi
17033rm -f conftest.val 18417rm -f conftest.val
17034else
17035 ac_cv_sizeof_char=0
17036fi
17037fi 18418fi
17038echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5 18419{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
17039echo "${ECHO_T}$ac_cv_sizeof_char" >&6 18420echo "${ECHO_T}$ac_cv_sizeof_char" >&6; }
18421
18422
18423
17040cat >>confdefs.h <<_ACEOF 18424cat >>confdefs.h <<_ACEOF
17041#define SIZEOF_CHAR $ac_cv_sizeof_char 18425#define SIZEOF_CHAR $ac_cv_sizeof_char
17042_ACEOF 18426_ACEOF
17043 18427
17044 18428
17045echo "$as_me:$LINENO: checking for short int" >&5 18429{ echo "$as_me:$LINENO: checking for short int" >&5
17046echo $ECHO_N "checking for short int... $ECHO_C" >&6 18430echo $ECHO_N "checking for short int... $ECHO_C" >&6; }
17047if test "${ac_cv_type_short_int+set}" = set; then 18431if test "${ac_cv_type_short_int+set}" = set; then
17048 echo $ECHO_N "(cached) $ECHO_C" >&6 18432 echo $ECHO_N "(cached) $ECHO_C" >&6
17049else 18433else
@@ -17054,61 +18438,57 @@ cat confdefs.h >>conftest.$ac_ext
17054cat >>conftest.$ac_ext <<_ACEOF 18438cat >>conftest.$ac_ext <<_ACEOF
17055/* end confdefs.h. */ 18439/* end confdefs.h. */
17056$ac_includes_default 18440$ac_includes_default
18441typedef short int ac__type_new_;
17057int 18442int
17058main () 18443main ()
17059{ 18444{
17060if ((short int *) 0) 18445if ((ac__type_new_ *) 0)
17061 return 0; 18446 return 0;
17062if (sizeof (short int)) 18447if (sizeof (ac__type_new_))
17063 return 0; 18448 return 0;
17064 ; 18449 ;
17065 return 0; 18450 return 0;
17066} 18451}
17067_ACEOF 18452_ACEOF
17068rm -f conftest.$ac_objext 18453rm -f conftest.$ac_objext
17069if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18454if { (ac_try="$ac_compile"
17070 (eval $ac_compile) 2>conftest.er1 18455case "(($ac_try" in
18456 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18457 *) ac_try_echo=$ac_try;;
18458esac
18459eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18460 (eval "$ac_compile") 2>conftest.er1
17071 ac_status=$? 18461 ac_status=$?
17072 grep -v '^ *+' conftest.er1 >conftest.err 18462 grep -v '^ *+' conftest.er1 >conftest.err
17073 rm -f conftest.er1 18463 rm -f conftest.er1
17074 cat conftest.err >&5 18464 cat conftest.err >&5
17075 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18465 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17076 (exit $ac_status); } && 18466 (exit $ac_status); } && {
17077 { ac_try='test -z "$ac_c_werror_flag" 18467 test -z "$ac_c_werror_flag" ||
17078 || test ! -s conftest.err' 18468 test ! -s conftest.err
17079 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18469 } && test -s conftest.$ac_objext; then
17080 (eval $ac_try) 2>&5
17081 ac_status=$?
17082 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17083 (exit $ac_status); }; } &&
17084 { ac_try='test -s conftest.$ac_objext'
17085 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17086 (eval $ac_try) 2>&5
17087 ac_status=$?
17088 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17089 (exit $ac_status); }; }; then
17090 ac_cv_type_short_int=yes 18470 ac_cv_type_short_int=yes
17091else 18471else
17092 echo "$as_me: failed program was:" >&5 18472 echo "$as_me: failed program was:" >&5
17093sed 's/^/| /' conftest.$ac_ext >&5 18473sed 's/^/| /' conftest.$ac_ext >&5
17094 18474
17095ac_cv_type_short_int=no 18475 ac_cv_type_short_int=no
17096fi 18476fi
17097rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18477
18478rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17098fi 18479fi
17099echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5 18480{ echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5
17100echo "${ECHO_T}$ac_cv_type_short_int" >&6 18481echo "${ECHO_T}$ac_cv_type_short_int" >&6; }
17101 18482
17102echo "$as_me:$LINENO: checking size of short int" >&5 18483# The cast to long int works around a bug in the HP C Compiler
17103echo $ECHO_N "checking size of short int... $ECHO_C" >&6 18484# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18485# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18486# This bug is HP SR number 8606223364.
18487{ echo "$as_me:$LINENO: checking size of short int" >&5
18488echo $ECHO_N "checking size of short int... $ECHO_C" >&6; }
17104if test "${ac_cv_sizeof_short_int+set}" = set; then 18489if test "${ac_cv_sizeof_short_int+set}" = set; then
17105 echo $ECHO_N "(cached) $ECHO_C" >&6 18490 echo $ECHO_N "(cached) $ECHO_C" >&6
17106else 18491else
17107 if test "$ac_cv_type_short_int" = yes; then
17108 # The cast to unsigned long works around a bug in the HP C Compiler
17109 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
17110 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
17111 # This bug is HP SR number 8606223364.
17112 if test "$cross_compiling" = yes; then 18492 if test "$cross_compiling" = yes; then
17113 # Depending upon the size, compute the lo and hi bounds. 18493 # Depending upon the size, compute the lo and hi bounds.
17114cat >conftest.$ac_ext <<_ACEOF 18494cat >conftest.$ac_ext <<_ACEOF
@@ -17118,10 +18498,11 @@ cat confdefs.h >>conftest.$ac_ext
17118cat >>conftest.$ac_ext <<_ACEOF 18498cat >>conftest.$ac_ext <<_ACEOF
17119/* end confdefs.h. */ 18499/* end confdefs.h. */
17120$ac_includes_default 18500$ac_includes_default
18501 typedef short int ac__type_sizeof_;
17121int 18502int
17122main () 18503main ()
17123{ 18504{
17124static int test_array [1 - 2 * !(((long) (sizeof (short int))) >= 0)]; 18505static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
17125test_array [0] = 0 18506test_array [0] = 0
17126 18507
17127 ; 18508 ;
@@ -17129,27 +18510,22 @@ test_array [0] = 0
17129} 18510}
17130_ACEOF 18511_ACEOF
17131rm -f conftest.$ac_objext 18512rm -f conftest.$ac_objext
17132if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18513if { (ac_try="$ac_compile"
17133 (eval $ac_compile) 2>conftest.er1 18514case "(($ac_try" in
18515 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18516 *) ac_try_echo=$ac_try;;
18517esac
18518eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18519 (eval "$ac_compile") 2>conftest.er1
17134 ac_status=$? 18520 ac_status=$?
17135 grep -v '^ *+' conftest.er1 >conftest.err 18521 grep -v '^ *+' conftest.er1 >conftest.err
17136 rm -f conftest.er1 18522 rm -f conftest.er1
17137 cat conftest.err >&5 18523 cat conftest.err >&5
17138 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18524 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17139 (exit $ac_status); } && 18525 (exit $ac_status); } && {
17140 { ac_try='test -z "$ac_c_werror_flag" 18526 test -z "$ac_c_werror_flag" ||
17141 || test ! -s conftest.err' 18527 test ! -s conftest.err
17142 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18528 } && test -s conftest.$ac_objext; then
17143 (eval $ac_try) 2>&5
17144 ac_status=$?
17145 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17146 (exit $ac_status); }; } &&
17147 { ac_try='test -s conftest.$ac_objext'
17148 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17149 (eval $ac_try) 2>&5
17150 ac_status=$?
17151 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17152 (exit $ac_status); }; }; then
17153 ac_lo=0 ac_mid=0 18529 ac_lo=0 ac_mid=0
17154 while :; do 18530 while :; do
17155 cat >conftest.$ac_ext <<_ACEOF 18531 cat >conftest.$ac_ext <<_ACEOF
@@ -17159,10 +18535,11 @@ cat confdefs.h >>conftest.$ac_ext
17159cat >>conftest.$ac_ext <<_ACEOF 18535cat >>conftest.$ac_ext <<_ACEOF
17160/* end confdefs.h. */ 18536/* end confdefs.h. */
17161$ac_includes_default 18537$ac_includes_default
18538 typedef short int ac__type_sizeof_;
17162int 18539int
17163main () 18540main ()
17164{ 18541{
17165static int test_array [1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)]; 18542static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17166test_array [0] = 0 18543test_array [0] = 0
17167 18544
17168 ; 18545 ;
@@ -17170,56 +18547,53 @@ test_array [0] = 0
17170} 18547}
17171_ACEOF 18548_ACEOF
17172rm -f conftest.$ac_objext 18549rm -f conftest.$ac_objext
17173if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18550if { (ac_try="$ac_compile"
17174 (eval $ac_compile) 2>conftest.er1 18551case "(($ac_try" in
18552 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18553 *) ac_try_echo=$ac_try;;
18554esac
18555eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18556 (eval "$ac_compile") 2>conftest.er1
17175 ac_status=$? 18557 ac_status=$?
17176 grep -v '^ *+' conftest.er1 >conftest.err 18558 grep -v '^ *+' conftest.er1 >conftest.err
17177 rm -f conftest.er1 18559 rm -f conftest.er1
17178 cat conftest.err >&5 18560 cat conftest.err >&5
17179 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18561 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17180 (exit $ac_status); } && 18562 (exit $ac_status); } && {
17181 { ac_try='test -z "$ac_c_werror_flag" 18563 test -z "$ac_c_werror_flag" ||
17182 || test ! -s conftest.err' 18564 test ! -s conftest.err
17183 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18565 } && test -s conftest.$ac_objext; then
17184 (eval $ac_try) 2>&5
17185 ac_status=$?
17186 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17187 (exit $ac_status); }; } &&
17188 { ac_try='test -s conftest.$ac_objext'
17189 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17190 (eval $ac_try) 2>&5
17191 ac_status=$?
17192 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17193 (exit $ac_status); }; }; then
17194 ac_hi=$ac_mid; break 18566 ac_hi=$ac_mid; break
17195else 18567else
17196 echo "$as_me: failed program was:" >&5 18568 echo "$as_me: failed program was:" >&5
17197sed 's/^/| /' conftest.$ac_ext >&5 18569sed 's/^/| /' conftest.$ac_ext >&5
17198 18570
17199ac_lo=`expr $ac_mid + 1` 18571 ac_lo=`expr $ac_mid + 1`
17200 if test $ac_lo -le $ac_mid; then 18572 if test $ac_lo -le $ac_mid; then
17201 ac_lo= ac_hi= 18573 ac_lo= ac_hi=
17202 break 18574 break
17203 fi 18575 fi
17204 ac_mid=`expr 2 '*' $ac_mid + 1` 18576 ac_mid=`expr 2 '*' $ac_mid + 1`
17205fi 18577fi
17206rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18578
18579rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17207 done 18580 done
17208else 18581else
17209 echo "$as_me: failed program was:" >&5 18582 echo "$as_me: failed program was:" >&5
17210sed 's/^/| /' conftest.$ac_ext >&5 18583sed 's/^/| /' conftest.$ac_ext >&5
17211 18584
17212cat >conftest.$ac_ext <<_ACEOF 18585 cat >conftest.$ac_ext <<_ACEOF
17213/* confdefs.h. */ 18586/* confdefs.h. */
17214_ACEOF 18587_ACEOF
17215cat confdefs.h >>conftest.$ac_ext 18588cat confdefs.h >>conftest.$ac_ext
17216cat >>conftest.$ac_ext <<_ACEOF 18589cat >>conftest.$ac_ext <<_ACEOF
17217/* end confdefs.h. */ 18590/* end confdefs.h. */
17218$ac_includes_default 18591$ac_includes_default
18592 typedef short int ac__type_sizeof_;
17219int 18593int
17220main () 18594main ()
17221{ 18595{
17222static int test_array [1 - 2 * !(((long) (sizeof (short int))) < 0)]; 18596static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
17223test_array [0] = 0 18597test_array [0] = 0
17224 18598
17225 ; 18599 ;
@@ -17227,27 +18601,22 @@ test_array [0] = 0
17227} 18601}
17228_ACEOF 18602_ACEOF
17229rm -f conftest.$ac_objext 18603rm -f conftest.$ac_objext
17230if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18604if { (ac_try="$ac_compile"
17231 (eval $ac_compile) 2>conftest.er1 18605case "(($ac_try" in
18606 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18607 *) ac_try_echo=$ac_try;;
18608esac
18609eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18610 (eval "$ac_compile") 2>conftest.er1
17232 ac_status=$? 18611 ac_status=$?
17233 grep -v '^ *+' conftest.er1 >conftest.err 18612 grep -v '^ *+' conftest.er1 >conftest.err
17234 rm -f conftest.er1 18613 rm -f conftest.er1
17235 cat conftest.err >&5 18614 cat conftest.err >&5
17236 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18615 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17237 (exit $ac_status); } && 18616 (exit $ac_status); } && {
17238 { ac_try='test -z "$ac_c_werror_flag" 18617 test -z "$ac_c_werror_flag" ||
17239 || test ! -s conftest.err' 18618 test ! -s conftest.err
17240 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18619 } && test -s conftest.$ac_objext; then
17241 (eval $ac_try) 2>&5
17242 ac_status=$?
17243 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17244 (exit $ac_status); }; } &&
17245 { ac_try='test -s conftest.$ac_objext'
17246 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17247 (eval $ac_try) 2>&5
17248 ac_status=$?
17249 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17250 (exit $ac_status); }; }; then
17251 ac_hi=-1 ac_mid=-1 18620 ac_hi=-1 ac_mid=-1
17252 while :; do 18621 while :; do
17253 cat >conftest.$ac_ext <<_ACEOF 18622 cat >conftest.$ac_ext <<_ACEOF
@@ -17257,10 +18626,11 @@ cat confdefs.h >>conftest.$ac_ext
17257cat >>conftest.$ac_ext <<_ACEOF 18626cat >>conftest.$ac_ext <<_ACEOF
17258/* end confdefs.h. */ 18627/* end confdefs.h. */
17259$ac_includes_default 18628$ac_includes_default
18629 typedef short int ac__type_sizeof_;
17260int 18630int
17261main () 18631main ()
17262{ 18632{
17263static int test_array [1 - 2 * !(((long) (sizeof (short int))) >= $ac_mid)]; 18633static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
17264test_array [0] = 0 18634test_array [0] = 0
17265 18635
17266 ; 18636 ;
@@ -17268,50 +18638,48 @@ test_array [0] = 0
17268} 18638}
17269_ACEOF 18639_ACEOF
17270rm -f conftest.$ac_objext 18640rm -f conftest.$ac_objext
17271if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18641if { (ac_try="$ac_compile"
17272 (eval $ac_compile) 2>conftest.er1 18642case "(($ac_try" in
18643 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18644 *) ac_try_echo=$ac_try;;
18645esac
18646eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18647 (eval "$ac_compile") 2>conftest.er1
17273 ac_status=$? 18648 ac_status=$?
17274 grep -v '^ *+' conftest.er1 >conftest.err 18649 grep -v '^ *+' conftest.er1 >conftest.err
17275 rm -f conftest.er1 18650 rm -f conftest.er1
17276 cat conftest.err >&5 18651 cat conftest.err >&5
17277 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18652 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17278 (exit $ac_status); } && 18653 (exit $ac_status); } && {
17279 { ac_try='test -z "$ac_c_werror_flag" 18654 test -z "$ac_c_werror_flag" ||
17280 || test ! -s conftest.err' 18655 test ! -s conftest.err
17281 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18656 } && test -s conftest.$ac_objext; then
17282 (eval $ac_try) 2>&5
17283 ac_status=$?
17284 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17285 (exit $ac_status); }; } &&
17286 { ac_try='test -s conftest.$ac_objext'
17287 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17288 (eval $ac_try) 2>&5
17289 ac_status=$?
17290 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17291 (exit $ac_status); }; }; then
17292 ac_lo=$ac_mid; break 18657 ac_lo=$ac_mid; break
17293else 18658else
17294 echo "$as_me: failed program was:" >&5 18659 echo "$as_me: failed program was:" >&5
17295sed 's/^/| /' conftest.$ac_ext >&5 18660sed 's/^/| /' conftest.$ac_ext >&5
17296 18661
17297ac_hi=`expr '(' $ac_mid ')' - 1` 18662 ac_hi=`expr '(' $ac_mid ')' - 1`
17298 if test $ac_mid -le $ac_hi; then 18663 if test $ac_mid -le $ac_hi; then
17299 ac_lo= ac_hi= 18664 ac_lo= ac_hi=
17300 break 18665 break
17301 fi 18666 fi
17302 ac_mid=`expr 2 '*' $ac_mid` 18667 ac_mid=`expr 2 '*' $ac_mid`
17303fi 18668fi
17304rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18669
18670rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17305 done 18671 done
17306else 18672else
17307 echo "$as_me: failed program was:" >&5 18673 echo "$as_me: failed program was:" >&5
17308sed 's/^/| /' conftest.$ac_ext >&5 18674sed 's/^/| /' conftest.$ac_ext >&5
17309 18675
17310ac_lo= ac_hi= 18676 ac_lo= ac_hi=
17311fi 18677fi
17312rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18678
18679rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17313fi 18680fi
17314rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18681
18682rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17315# Binary search between lo and hi bounds. 18683# Binary search between lo and hi bounds.
17316while test "x$ac_lo" != "x$ac_hi"; do 18684while test "x$ac_lo" != "x$ac_hi"; do
17317 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 18685 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -17322,10 +18690,11 @@ cat confdefs.h >>conftest.$ac_ext
17322cat >>conftest.$ac_ext <<_ACEOF 18690cat >>conftest.$ac_ext <<_ACEOF
17323/* end confdefs.h. */ 18691/* end confdefs.h. */
17324$ac_includes_default 18692$ac_includes_default
18693 typedef short int ac__type_sizeof_;
17325int 18694int
17326main () 18695main ()
17327{ 18696{
17328static int test_array [1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)]; 18697static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17329test_array [0] = 0 18698test_array [0] = 0
17330 18699
17331 ; 18700 ;
@@ -17333,52 +18702,45 @@ test_array [0] = 0
17333} 18702}
17334_ACEOF 18703_ACEOF
17335rm -f conftest.$ac_objext 18704rm -f conftest.$ac_objext
17336if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18705if { (ac_try="$ac_compile"
17337 (eval $ac_compile) 2>conftest.er1 18706case "(($ac_try" in
18707 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18708 *) ac_try_echo=$ac_try;;
18709esac
18710eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18711 (eval "$ac_compile") 2>conftest.er1
17338 ac_status=$? 18712 ac_status=$?
17339 grep -v '^ *+' conftest.er1 >conftest.err 18713 grep -v '^ *+' conftest.er1 >conftest.err
17340 rm -f conftest.er1 18714 rm -f conftest.er1
17341 cat conftest.err >&5 18715 cat conftest.err >&5
17342 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17343 (exit $ac_status); } && 18717 (exit $ac_status); } && {
17344 { ac_try='test -z "$ac_c_werror_flag" 18718 test -z "$ac_c_werror_flag" ||
17345 || test ! -s conftest.err' 18719 test ! -s conftest.err
17346 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18720 } && test -s conftest.$ac_objext; then
17347 (eval $ac_try) 2>&5
17348 ac_status=$?
17349 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17350 (exit $ac_status); }; } &&
17351 { ac_try='test -s conftest.$ac_objext'
17352 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17353 (eval $ac_try) 2>&5
17354 ac_status=$?
17355 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17356 (exit $ac_status); }; }; then
17357 ac_hi=$ac_mid 18721 ac_hi=$ac_mid
17358else 18722else
17359 echo "$as_me: failed program was:" >&5 18723 echo "$as_me: failed program was:" >&5
17360sed 's/^/| /' conftest.$ac_ext >&5 18724sed 's/^/| /' conftest.$ac_ext >&5
17361 18725
17362ac_lo=`expr '(' $ac_mid ')' + 1` 18726 ac_lo=`expr '(' $ac_mid ')' + 1`
17363fi 18727fi
17364rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18728
18729rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17365done 18730done
17366case $ac_lo in 18731case $ac_lo in
17367?*) ac_cv_sizeof_short_int=$ac_lo;; 18732?*) ac_cv_sizeof_short_int=$ac_lo;;
17368'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 18733'') if test "$ac_cv_type_short_int" = yes; then
18734 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
17369See \`config.log' for more details." >&5 18735See \`config.log' for more details." >&5
17370echo "$as_me: error: cannot compute sizeof (short int), 77 18736echo "$as_me: error: cannot compute sizeof (short int)
17371See \`config.log' for more details." >&2;} 18737See \`config.log' for more details." >&2;}
17372 { (exit 1); exit 1; }; } ;; 18738 { (exit 77); exit 77; }; }
18739 else
18740 ac_cv_sizeof_short_int=0
18741 fi ;;
17373esac 18742esac
17374else 18743else
17375 if test "$cross_compiling" = yes; then
17376 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
17377See \`config.log' for more details." >&5
17378echo "$as_me: error: cannot run test program while cross compiling
17379See \`config.log' for more details." >&2;}
17380 { (exit 1); exit 1; }; }
17381else
17382 cat >conftest.$ac_ext <<_ACEOF 18744 cat >conftest.$ac_ext <<_ACEOF
17383/* confdefs.h. */ 18745/* confdefs.h. */
17384_ACEOF 18746_ACEOF
@@ -17386,8 +18748,9 @@ cat confdefs.h >>conftest.$ac_ext
17386cat >>conftest.$ac_ext <<_ACEOF 18748cat >>conftest.$ac_ext <<_ACEOF
17387/* end confdefs.h. */ 18749/* end confdefs.h. */
17388$ac_includes_default 18750$ac_includes_default
17389long longval () { return (long) (sizeof (short int)); } 18751 typedef short int ac__type_sizeof_;
17390unsigned long ulongval () { return (long) (sizeof (short int)); } 18752static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
18753static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
17391#include <stdio.h> 18754#include <stdio.h>
17392#include <stdlib.h> 18755#include <stdlib.h>
17393int 18756int
@@ -17396,35 +18759,44 @@ main ()
17396 18759
17397 FILE *f = fopen ("conftest.val", "w"); 18760 FILE *f = fopen ("conftest.val", "w");
17398 if (! f) 18761 if (! f)
17399 exit (1); 18762 return 1;
17400 if (((long) (sizeof (short int))) < 0) 18763 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
17401 { 18764 {
17402 long i = longval (); 18765 long int i = longval ();
17403 if (i != ((long) (sizeof (short int)))) 18766 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17404 exit (1); 18767 return 1;
17405 fprintf (f, "%ld\n", i); 18768 fprintf (f, "%ld\n", i);
17406 } 18769 }
17407 else 18770 else
17408 { 18771 {
17409 unsigned long i = ulongval (); 18772 unsigned long int i = ulongval ();
17410 if (i != ((long) (sizeof (short int)))) 18773 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17411 exit (1); 18774 return 1;
17412 fprintf (f, "%lu\n", i); 18775 fprintf (f, "%lu\n", i);
17413 } 18776 }
17414 exit (ferror (f) || fclose (f) != 0); 18777 return ferror (f) || fclose (f) != 0;
17415 18778
17416 ; 18779 ;
17417 return 0; 18780 return 0;
17418} 18781}
17419_ACEOF 18782_ACEOF
17420rm -f conftest$ac_exeext 18783rm -f conftest$ac_exeext
17421if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 18784if { (ac_try="$ac_link"
17422 (eval $ac_link) 2>&5 18785case "(($ac_try" in
18786 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18787 *) ac_try_echo=$ac_try;;
18788esac
18789eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18790 (eval "$ac_link") 2>&5
17423 ac_status=$? 18791 ac_status=$?
17424 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18792 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17425 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 18793 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17426 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18794 { (case "(($ac_try" in
17427 (eval $ac_try) 2>&5 18795 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18796 *) ac_try_echo=$ac_try;;
18797esac
18798eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18799 (eval "$ac_try") 2>&5
17428 ac_status=$? 18800 ac_status=$?
17429 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18801 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17430 (exit $ac_status); }; }; then 18802 (exit $ac_status); }; }; then
@@ -17435,29 +18807,32 @@ echo "$as_me: failed program was:" >&5
17435sed 's/^/| /' conftest.$ac_ext >&5 18807sed 's/^/| /' conftest.$ac_ext >&5
17436 18808
17437( exit $ac_status ) 18809( exit $ac_status )
17438{ { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 18810if test "$ac_cv_type_short_int" = yes; then
18811 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
17439See \`config.log' for more details." >&5 18812See \`config.log' for more details." >&5
17440echo "$as_me: error: cannot compute sizeof (short int), 77 18813echo "$as_me: error: cannot compute sizeof (short int)
17441See \`config.log' for more details." >&2;} 18814See \`config.log' for more details." >&2;}
17442 { (exit 1); exit 1; }; } 18815 { (exit 77); exit 77; }; }
17443fi 18816 else
17444rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 18817 ac_cv_sizeof_short_int=0
18818 fi
17445fi 18819fi
18820rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17446fi 18821fi
17447rm -f conftest.val 18822rm -f conftest.val
17448else
17449 ac_cv_sizeof_short_int=0
17450fi
17451fi 18823fi
17452echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5 18824{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
17453echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6 18825echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6; }
18826
18827
18828
17454cat >>confdefs.h <<_ACEOF 18829cat >>confdefs.h <<_ACEOF
17455#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int 18830#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
17456_ACEOF 18831_ACEOF
17457 18832
17458 18833
17459echo "$as_me:$LINENO: checking for int" >&5 18834{ echo "$as_me:$LINENO: checking for int" >&5
17460echo $ECHO_N "checking for int... $ECHO_C" >&6 18835echo $ECHO_N "checking for int... $ECHO_C" >&6; }
17461if test "${ac_cv_type_int+set}" = set; then 18836if test "${ac_cv_type_int+set}" = set; then
17462 echo $ECHO_N "(cached) $ECHO_C" >&6 18837 echo $ECHO_N "(cached) $ECHO_C" >&6
17463else 18838else
@@ -17468,61 +18843,57 @@ cat confdefs.h >>conftest.$ac_ext
17468cat >>conftest.$ac_ext <<_ACEOF 18843cat >>conftest.$ac_ext <<_ACEOF
17469/* end confdefs.h. */ 18844/* end confdefs.h. */
17470$ac_includes_default 18845$ac_includes_default
18846typedef int ac__type_new_;
17471int 18847int
17472main () 18848main ()
17473{ 18849{
17474if ((int *) 0) 18850if ((ac__type_new_ *) 0)
17475 return 0; 18851 return 0;
17476if (sizeof (int)) 18852if (sizeof (ac__type_new_))
17477 return 0; 18853 return 0;
17478 ; 18854 ;
17479 return 0; 18855 return 0;
17480} 18856}
17481_ACEOF 18857_ACEOF
17482rm -f conftest.$ac_objext 18858rm -f conftest.$ac_objext
17483if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18859if { (ac_try="$ac_compile"
17484 (eval $ac_compile) 2>conftest.er1 18860case "(($ac_try" in
18861 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18862 *) ac_try_echo=$ac_try;;
18863esac
18864eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18865 (eval "$ac_compile") 2>conftest.er1
17485 ac_status=$? 18866 ac_status=$?
17486 grep -v '^ *+' conftest.er1 >conftest.err 18867 grep -v '^ *+' conftest.er1 >conftest.err
17487 rm -f conftest.er1 18868 rm -f conftest.er1
17488 cat conftest.err >&5 18869 cat conftest.err >&5
17489 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18870 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17490 (exit $ac_status); } && 18871 (exit $ac_status); } && {
17491 { ac_try='test -z "$ac_c_werror_flag" 18872 test -z "$ac_c_werror_flag" ||
17492 || test ! -s conftest.err' 18873 test ! -s conftest.err
17493 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18874 } && test -s conftest.$ac_objext; then
17494 (eval $ac_try) 2>&5
17495 ac_status=$?
17496 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17497 (exit $ac_status); }; } &&
17498 { ac_try='test -s conftest.$ac_objext'
17499 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17500 (eval $ac_try) 2>&5
17501 ac_status=$?
17502 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17503 (exit $ac_status); }; }; then
17504 ac_cv_type_int=yes 18875 ac_cv_type_int=yes
17505else 18876else
17506 echo "$as_me: failed program was:" >&5 18877 echo "$as_me: failed program was:" >&5
17507sed 's/^/| /' conftest.$ac_ext >&5 18878sed 's/^/| /' conftest.$ac_ext >&5
17508 18879
17509ac_cv_type_int=no 18880 ac_cv_type_int=no
17510fi 18881fi
17511rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18882
18883rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17512fi 18884fi
17513echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5 18885{ echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5
17514echo "${ECHO_T}$ac_cv_type_int" >&6 18886echo "${ECHO_T}$ac_cv_type_int" >&6; }
17515 18887
17516echo "$as_me:$LINENO: checking size of int" >&5 18888# The cast to long int works around a bug in the HP C Compiler
17517echo $ECHO_N "checking size of int... $ECHO_C" >&6 18889# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18890# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18891# This bug is HP SR number 8606223364.
18892{ echo "$as_me:$LINENO: checking size of int" >&5
18893echo $ECHO_N "checking size of int... $ECHO_C" >&6; }
17518if test "${ac_cv_sizeof_int+set}" = set; then 18894if test "${ac_cv_sizeof_int+set}" = set; then
17519 echo $ECHO_N "(cached) $ECHO_C" >&6 18895 echo $ECHO_N "(cached) $ECHO_C" >&6
17520else 18896else
17521 if test "$ac_cv_type_int" = yes; then
17522 # The cast to unsigned long works around a bug in the HP C Compiler
17523 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
17524 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
17525 # This bug is HP SR number 8606223364.
17526 if test "$cross_compiling" = yes; then 18897 if test "$cross_compiling" = yes; then
17527 # Depending upon the size, compute the lo and hi bounds. 18898 # Depending upon the size, compute the lo and hi bounds.
17528cat >conftest.$ac_ext <<_ACEOF 18899cat >conftest.$ac_ext <<_ACEOF
@@ -17532,10 +18903,11 @@ cat confdefs.h >>conftest.$ac_ext
17532cat >>conftest.$ac_ext <<_ACEOF 18903cat >>conftest.$ac_ext <<_ACEOF
17533/* end confdefs.h. */ 18904/* end confdefs.h. */
17534$ac_includes_default 18905$ac_includes_default
18906 typedef int ac__type_sizeof_;
17535int 18907int
17536main () 18908main ()
17537{ 18909{
17538static int test_array [1 - 2 * !(((long) (sizeof (int))) >= 0)]; 18910static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
17539test_array [0] = 0 18911test_array [0] = 0
17540 18912
17541 ; 18913 ;
@@ -17543,27 +18915,22 @@ test_array [0] = 0
17543} 18915}
17544_ACEOF 18916_ACEOF
17545rm -f conftest.$ac_objext 18917rm -f conftest.$ac_objext
17546if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18918if { (ac_try="$ac_compile"
17547 (eval $ac_compile) 2>conftest.er1 18919case "(($ac_try" in
18920 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18921 *) ac_try_echo=$ac_try;;
18922esac
18923eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18924 (eval "$ac_compile") 2>conftest.er1
17548 ac_status=$? 18925 ac_status=$?
17549 grep -v '^ *+' conftest.er1 >conftest.err 18926 grep -v '^ *+' conftest.er1 >conftest.err
17550 rm -f conftest.er1 18927 rm -f conftest.er1
17551 cat conftest.err >&5 18928 cat conftest.err >&5
17552 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18929 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17553 (exit $ac_status); } && 18930 (exit $ac_status); } && {
17554 { ac_try='test -z "$ac_c_werror_flag" 18931 test -z "$ac_c_werror_flag" ||
17555 || test ! -s conftest.err' 18932 test ! -s conftest.err
17556 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18933 } && test -s conftest.$ac_objext; then
17557 (eval $ac_try) 2>&5
17558 ac_status=$?
17559 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17560 (exit $ac_status); }; } &&
17561 { ac_try='test -s conftest.$ac_objext'
17562 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17563 (eval $ac_try) 2>&5
17564 ac_status=$?
17565 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17566 (exit $ac_status); }; }; then
17567 ac_lo=0 ac_mid=0 18934 ac_lo=0 ac_mid=0
17568 while :; do 18935 while :; do
17569 cat >conftest.$ac_ext <<_ACEOF 18936 cat >conftest.$ac_ext <<_ACEOF
@@ -17573,10 +18940,11 @@ cat confdefs.h >>conftest.$ac_ext
17573cat >>conftest.$ac_ext <<_ACEOF 18940cat >>conftest.$ac_ext <<_ACEOF
17574/* end confdefs.h. */ 18941/* end confdefs.h. */
17575$ac_includes_default 18942$ac_includes_default
18943 typedef int ac__type_sizeof_;
17576int 18944int
17577main () 18945main ()
17578{ 18946{
17579static int test_array [1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)]; 18947static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17580test_array [0] = 0 18948test_array [0] = 0
17581 18949
17582 ; 18950 ;
@@ -17584,56 +18952,53 @@ test_array [0] = 0
17584} 18952}
17585_ACEOF 18953_ACEOF
17586rm -f conftest.$ac_objext 18954rm -f conftest.$ac_objext
17587if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18955if { (ac_try="$ac_compile"
17588 (eval $ac_compile) 2>conftest.er1 18956case "(($ac_try" in
18957 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18958 *) ac_try_echo=$ac_try;;
18959esac
18960eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18961 (eval "$ac_compile") 2>conftest.er1
17589 ac_status=$? 18962 ac_status=$?
17590 grep -v '^ *+' conftest.er1 >conftest.err 18963 grep -v '^ *+' conftest.er1 >conftest.err
17591 rm -f conftest.er1 18964 rm -f conftest.er1
17592 cat conftest.err >&5 18965 cat conftest.err >&5
17593 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18966 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17594 (exit $ac_status); } && 18967 (exit $ac_status); } && {
17595 { ac_try='test -z "$ac_c_werror_flag" 18968 test -z "$ac_c_werror_flag" ||
17596 || test ! -s conftest.err' 18969 test ! -s conftest.err
17597 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18970 } && test -s conftest.$ac_objext; then
17598 (eval $ac_try) 2>&5
17599 ac_status=$?
17600 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17601 (exit $ac_status); }; } &&
17602 { ac_try='test -s conftest.$ac_objext'
17603 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17604 (eval $ac_try) 2>&5
17605 ac_status=$?
17606 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17607 (exit $ac_status); }; }; then
17608 ac_hi=$ac_mid; break 18971 ac_hi=$ac_mid; break
17609else 18972else
17610 echo "$as_me: failed program was:" >&5 18973 echo "$as_me: failed program was:" >&5
17611sed 's/^/| /' conftest.$ac_ext >&5 18974sed 's/^/| /' conftest.$ac_ext >&5
17612 18975
17613ac_lo=`expr $ac_mid + 1` 18976 ac_lo=`expr $ac_mid + 1`
17614 if test $ac_lo -le $ac_mid; then 18977 if test $ac_lo -le $ac_mid; then
17615 ac_lo= ac_hi= 18978 ac_lo= ac_hi=
17616 break 18979 break
17617 fi 18980 fi
17618 ac_mid=`expr 2 '*' $ac_mid + 1` 18981 ac_mid=`expr 2 '*' $ac_mid + 1`
17619fi 18982fi
17620rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18983
18984rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17621 done 18985 done
17622else 18986else
17623 echo "$as_me: failed program was:" >&5 18987 echo "$as_me: failed program was:" >&5
17624sed 's/^/| /' conftest.$ac_ext >&5 18988sed 's/^/| /' conftest.$ac_ext >&5
17625 18989
17626cat >conftest.$ac_ext <<_ACEOF 18990 cat >conftest.$ac_ext <<_ACEOF
17627/* confdefs.h. */ 18991/* confdefs.h. */
17628_ACEOF 18992_ACEOF
17629cat confdefs.h >>conftest.$ac_ext 18993cat confdefs.h >>conftest.$ac_ext
17630cat >>conftest.$ac_ext <<_ACEOF 18994cat >>conftest.$ac_ext <<_ACEOF
17631/* end confdefs.h. */ 18995/* end confdefs.h. */
17632$ac_includes_default 18996$ac_includes_default
18997 typedef int ac__type_sizeof_;
17633int 18998int
17634main () 18999main ()
17635{ 19000{
17636static int test_array [1 - 2 * !(((long) (sizeof (int))) < 0)]; 19001static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
17637test_array [0] = 0 19002test_array [0] = 0
17638 19003
17639 ; 19004 ;
@@ -17641,27 +19006,22 @@ test_array [0] = 0
17641} 19006}
17642_ACEOF 19007_ACEOF
17643rm -f conftest.$ac_objext 19008rm -f conftest.$ac_objext
17644if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19009if { (ac_try="$ac_compile"
17645 (eval $ac_compile) 2>conftest.er1 19010case "(($ac_try" in
19011 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19012 *) ac_try_echo=$ac_try;;
19013esac
19014eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19015 (eval "$ac_compile") 2>conftest.er1
17646 ac_status=$? 19016 ac_status=$?
17647 grep -v '^ *+' conftest.er1 >conftest.err 19017 grep -v '^ *+' conftest.er1 >conftest.err
17648 rm -f conftest.er1 19018 rm -f conftest.er1
17649 cat conftest.err >&5 19019 cat conftest.err >&5
17650 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19020 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17651 (exit $ac_status); } && 19021 (exit $ac_status); } && {
17652 { ac_try='test -z "$ac_c_werror_flag" 19022 test -z "$ac_c_werror_flag" ||
17653 || test ! -s conftest.err' 19023 test ! -s conftest.err
17654 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19024 } && test -s conftest.$ac_objext; then
17655 (eval $ac_try) 2>&5
17656 ac_status=$?
17657 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17658 (exit $ac_status); }; } &&
17659 { ac_try='test -s conftest.$ac_objext'
17660 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17661 (eval $ac_try) 2>&5
17662 ac_status=$?
17663 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17664 (exit $ac_status); }; }; then
17665 ac_hi=-1 ac_mid=-1 19025 ac_hi=-1 ac_mid=-1
17666 while :; do 19026 while :; do
17667 cat >conftest.$ac_ext <<_ACEOF 19027 cat >conftest.$ac_ext <<_ACEOF
@@ -17671,10 +19031,11 @@ cat confdefs.h >>conftest.$ac_ext
17671cat >>conftest.$ac_ext <<_ACEOF 19031cat >>conftest.$ac_ext <<_ACEOF
17672/* end confdefs.h. */ 19032/* end confdefs.h. */
17673$ac_includes_default 19033$ac_includes_default
19034 typedef int ac__type_sizeof_;
17674int 19035int
17675main () 19036main ()
17676{ 19037{
17677static int test_array [1 - 2 * !(((long) (sizeof (int))) >= $ac_mid)]; 19038static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
17678test_array [0] = 0 19039test_array [0] = 0
17679 19040
17680 ; 19041 ;
@@ -17682,50 +19043,48 @@ test_array [0] = 0
17682} 19043}
17683_ACEOF 19044_ACEOF
17684rm -f conftest.$ac_objext 19045rm -f conftest.$ac_objext
17685if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19046if { (ac_try="$ac_compile"
17686 (eval $ac_compile) 2>conftest.er1 19047case "(($ac_try" in
19048 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19049 *) ac_try_echo=$ac_try;;
19050esac
19051eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19052 (eval "$ac_compile") 2>conftest.er1
17687 ac_status=$? 19053 ac_status=$?
17688 grep -v '^ *+' conftest.er1 >conftest.err 19054 grep -v '^ *+' conftest.er1 >conftest.err
17689 rm -f conftest.er1 19055 rm -f conftest.er1
17690 cat conftest.err >&5 19056 cat conftest.err >&5
17691 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19057 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17692 (exit $ac_status); } && 19058 (exit $ac_status); } && {
17693 { ac_try='test -z "$ac_c_werror_flag" 19059 test -z "$ac_c_werror_flag" ||
17694 || test ! -s conftest.err' 19060 test ! -s conftest.err
17695 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19061 } && test -s conftest.$ac_objext; then
17696 (eval $ac_try) 2>&5
17697 ac_status=$?
17698 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17699 (exit $ac_status); }; } &&
17700 { ac_try='test -s conftest.$ac_objext'
17701 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17702 (eval $ac_try) 2>&5
17703 ac_status=$?
17704 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17705 (exit $ac_status); }; }; then
17706 ac_lo=$ac_mid; break 19062 ac_lo=$ac_mid; break
17707else 19063else
17708 echo "$as_me: failed program was:" >&5 19064 echo "$as_me: failed program was:" >&5
17709sed 's/^/| /' conftest.$ac_ext >&5 19065sed 's/^/| /' conftest.$ac_ext >&5
17710 19066
17711ac_hi=`expr '(' $ac_mid ')' - 1` 19067 ac_hi=`expr '(' $ac_mid ')' - 1`
17712 if test $ac_mid -le $ac_hi; then 19068 if test $ac_mid -le $ac_hi; then
17713 ac_lo= ac_hi= 19069 ac_lo= ac_hi=
17714 break 19070 break
17715 fi 19071 fi
17716 ac_mid=`expr 2 '*' $ac_mid` 19072 ac_mid=`expr 2 '*' $ac_mid`
17717fi 19073fi
17718rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19074
19075rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17719 done 19076 done
17720else 19077else
17721 echo "$as_me: failed program was:" >&5 19078 echo "$as_me: failed program was:" >&5
17722sed 's/^/| /' conftest.$ac_ext >&5 19079sed 's/^/| /' conftest.$ac_ext >&5
17723 19080
17724ac_lo= ac_hi= 19081 ac_lo= ac_hi=
17725fi 19082fi
17726rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19083
19084rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17727fi 19085fi
17728rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19086
19087rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17729# Binary search between lo and hi bounds. 19088# Binary search between lo and hi bounds.
17730while test "x$ac_lo" != "x$ac_hi"; do 19089while test "x$ac_lo" != "x$ac_hi"; do
17731 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 19090 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -17736,10 +19095,11 @@ cat confdefs.h >>conftest.$ac_ext
17736cat >>conftest.$ac_ext <<_ACEOF 19095cat >>conftest.$ac_ext <<_ACEOF
17737/* end confdefs.h. */ 19096/* end confdefs.h. */
17738$ac_includes_default 19097$ac_includes_default
19098 typedef int ac__type_sizeof_;
17739int 19099int
17740main () 19100main ()
17741{ 19101{
17742static int test_array [1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)]; 19102static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17743test_array [0] = 0 19103test_array [0] = 0
17744 19104
17745 ; 19105 ;
@@ -17747,52 +19107,45 @@ test_array [0] = 0
17747} 19107}
17748_ACEOF 19108_ACEOF
17749rm -f conftest.$ac_objext 19109rm -f conftest.$ac_objext
17750if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19110if { (ac_try="$ac_compile"
17751 (eval $ac_compile) 2>conftest.er1 19111case "(($ac_try" in
19112 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19113 *) ac_try_echo=$ac_try;;
19114esac
19115eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19116 (eval "$ac_compile") 2>conftest.er1
17752 ac_status=$? 19117 ac_status=$?
17753 grep -v '^ *+' conftest.er1 >conftest.err 19118 grep -v '^ *+' conftest.er1 >conftest.err
17754 rm -f conftest.er1 19119 rm -f conftest.er1
17755 cat conftest.err >&5 19120 cat conftest.err >&5
17756 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19121 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17757 (exit $ac_status); } && 19122 (exit $ac_status); } && {
17758 { ac_try='test -z "$ac_c_werror_flag" 19123 test -z "$ac_c_werror_flag" ||
17759 || test ! -s conftest.err' 19124 test ! -s conftest.err
17760 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19125 } && test -s conftest.$ac_objext; then
17761 (eval $ac_try) 2>&5
17762 ac_status=$?
17763 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17764 (exit $ac_status); }; } &&
17765 { ac_try='test -s conftest.$ac_objext'
17766 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17767 (eval $ac_try) 2>&5
17768 ac_status=$?
17769 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17770 (exit $ac_status); }; }; then
17771 ac_hi=$ac_mid 19126 ac_hi=$ac_mid
17772else 19127else
17773 echo "$as_me: failed program was:" >&5 19128 echo "$as_me: failed program was:" >&5
17774sed 's/^/| /' conftest.$ac_ext >&5 19129sed 's/^/| /' conftest.$ac_ext >&5
17775 19130
17776ac_lo=`expr '(' $ac_mid ')' + 1` 19131 ac_lo=`expr '(' $ac_mid ')' + 1`
17777fi 19132fi
17778rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19133
19134rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17779done 19135done
17780case $ac_lo in 19136case $ac_lo in
17781?*) ac_cv_sizeof_int=$ac_lo;; 19137?*) ac_cv_sizeof_int=$ac_lo;;
17782'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 19138'') if test "$ac_cv_type_int" = yes; then
19139 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
17783See \`config.log' for more details." >&5 19140See \`config.log' for more details." >&5
17784echo "$as_me: error: cannot compute sizeof (int), 77 19141echo "$as_me: error: cannot compute sizeof (int)
17785See \`config.log' for more details." >&2;} 19142See \`config.log' for more details." >&2;}
17786 { (exit 1); exit 1; }; } ;; 19143 { (exit 77); exit 77; }; }
19144 else
19145 ac_cv_sizeof_int=0
19146 fi ;;
17787esac 19147esac
17788else 19148else
17789 if test "$cross_compiling" = yes; then
17790 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
17791See \`config.log' for more details." >&5
17792echo "$as_me: error: cannot run test program while cross compiling
17793See \`config.log' for more details." >&2;}
17794 { (exit 1); exit 1; }; }
17795else
17796 cat >conftest.$ac_ext <<_ACEOF 19149 cat >conftest.$ac_ext <<_ACEOF
17797/* confdefs.h. */ 19150/* confdefs.h. */
17798_ACEOF 19151_ACEOF
@@ -17800,8 +19153,9 @@ cat confdefs.h >>conftest.$ac_ext
17800cat >>conftest.$ac_ext <<_ACEOF 19153cat >>conftest.$ac_ext <<_ACEOF
17801/* end confdefs.h. */ 19154/* end confdefs.h. */
17802$ac_includes_default 19155$ac_includes_default
17803long longval () { return (long) (sizeof (int)); } 19156 typedef int ac__type_sizeof_;
17804unsigned long ulongval () { return (long) (sizeof (int)); } 19157static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19158static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
17805#include <stdio.h> 19159#include <stdio.h>
17806#include <stdlib.h> 19160#include <stdlib.h>
17807int 19161int
@@ -17810,35 +19164,44 @@ main ()
17810 19164
17811 FILE *f = fopen ("conftest.val", "w"); 19165 FILE *f = fopen ("conftest.val", "w");
17812 if (! f) 19166 if (! f)
17813 exit (1); 19167 return 1;
17814 if (((long) (sizeof (int))) < 0) 19168 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
17815 { 19169 {
17816 long i = longval (); 19170 long int i = longval ();
17817 if (i != ((long) (sizeof (int)))) 19171 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17818 exit (1); 19172 return 1;
17819 fprintf (f, "%ld\n", i); 19173 fprintf (f, "%ld\n", i);
17820 } 19174 }
17821 else 19175 else
17822 { 19176 {
17823 unsigned long i = ulongval (); 19177 unsigned long int i = ulongval ();
17824 if (i != ((long) (sizeof (int)))) 19178 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17825 exit (1); 19179 return 1;
17826 fprintf (f, "%lu\n", i); 19180 fprintf (f, "%lu\n", i);
17827 } 19181 }
17828 exit (ferror (f) || fclose (f) != 0); 19182 return ferror (f) || fclose (f) != 0;
17829 19183
17830 ; 19184 ;
17831 return 0; 19185 return 0;
17832} 19186}
17833_ACEOF 19187_ACEOF
17834rm -f conftest$ac_exeext 19188rm -f conftest$ac_exeext
17835if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 19189if { (ac_try="$ac_link"
17836 (eval $ac_link) 2>&5 19190case "(($ac_try" in
19191 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19192 *) ac_try_echo=$ac_try;;
19193esac
19194eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19195 (eval "$ac_link") 2>&5
17837 ac_status=$? 19196 ac_status=$?
17838 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19197 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17839 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 19198 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17840 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19199 { (case "(($ac_try" in
17841 (eval $ac_try) 2>&5 19200 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19201 *) ac_try_echo=$ac_try;;
19202esac
19203eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19204 (eval "$ac_try") 2>&5
17842 ac_status=$? 19205 ac_status=$?
17843 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19206 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17844 (exit $ac_status); }; }; then 19207 (exit $ac_status); }; }; then
@@ -17849,29 +19212,32 @@ echo "$as_me: failed program was:" >&5
17849sed 's/^/| /' conftest.$ac_ext >&5 19212sed 's/^/| /' conftest.$ac_ext >&5
17850 19213
17851( exit $ac_status ) 19214( exit $ac_status )
17852{ { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 19215if test "$ac_cv_type_int" = yes; then
19216 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
17853See \`config.log' for more details." >&5 19217See \`config.log' for more details." >&5
17854echo "$as_me: error: cannot compute sizeof (int), 77 19218echo "$as_me: error: cannot compute sizeof (int)
17855See \`config.log' for more details." >&2;} 19219See \`config.log' for more details." >&2;}
17856 { (exit 1); exit 1; }; } 19220 { (exit 77); exit 77; }; }
17857fi 19221 else
17858rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 19222 ac_cv_sizeof_int=0
19223 fi
17859fi 19224fi
19225rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17860fi 19226fi
17861rm -f conftest.val 19227rm -f conftest.val
17862else
17863 ac_cv_sizeof_int=0
17864fi 19228fi
17865fi 19229{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
17866echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5 19230echo "${ECHO_T}$ac_cv_sizeof_int" >&6; }
17867echo "${ECHO_T}$ac_cv_sizeof_int" >&6 19231
19232
19233
17868cat >>confdefs.h <<_ACEOF 19234cat >>confdefs.h <<_ACEOF
17869#define SIZEOF_INT $ac_cv_sizeof_int 19235#define SIZEOF_INT $ac_cv_sizeof_int
17870_ACEOF 19236_ACEOF
17871 19237
17872 19238
17873echo "$as_me:$LINENO: checking for long int" >&5 19239{ echo "$as_me:$LINENO: checking for long int" >&5
17874echo $ECHO_N "checking for long int... $ECHO_C" >&6 19240echo $ECHO_N "checking for long int... $ECHO_C" >&6; }
17875if test "${ac_cv_type_long_int+set}" = set; then 19241if test "${ac_cv_type_long_int+set}" = set; then
17876 echo $ECHO_N "(cached) $ECHO_C" >&6 19242 echo $ECHO_N "(cached) $ECHO_C" >&6
17877else 19243else
@@ -17882,61 +19248,57 @@ cat confdefs.h >>conftest.$ac_ext
17882cat >>conftest.$ac_ext <<_ACEOF 19248cat >>conftest.$ac_ext <<_ACEOF
17883/* end confdefs.h. */ 19249/* end confdefs.h. */
17884$ac_includes_default 19250$ac_includes_default
19251typedef long int ac__type_new_;
17885int 19252int
17886main () 19253main ()
17887{ 19254{
17888if ((long int *) 0) 19255if ((ac__type_new_ *) 0)
17889 return 0; 19256 return 0;
17890if (sizeof (long int)) 19257if (sizeof (ac__type_new_))
17891 return 0; 19258 return 0;
17892 ; 19259 ;
17893 return 0; 19260 return 0;
17894} 19261}
17895_ACEOF 19262_ACEOF
17896rm -f conftest.$ac_objext 19263rm -f conftest.$ac_objext
17897if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19264if { (ac_try="$ac_compile"
17898 (eval $ac_compile) 2>conftest.er1 19265case "(($ac_try" in
19266 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19267 *) ac_try_echo=$ac_try;;
19268esac
19269eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19270 (eval "$ac_compile") 2>conftest.er1
17899 ac_status=$? 19271 ac_status=$?
17900 grep -v '^ *+' conftest.er1 >conftest.err 19272 grep -v '^ *+' conftest.er1 >conftest.err
17901 rm -f conftest.er1 19273 rm -f conftest.er1
17902 cat conftest.err >&5 19274 cat conftest.err >&5
17903 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19275 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17904 (exit $ac_status); } && 19276 (exit $ac_status); } && {
17905 { ac_try='test -z "$ac_c_werror_flag" 19277 test -z "$ac_c_werror_flag" ||
17906 || test ! -s conftest.err' 19278 test ! -s conftest.err
17907 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19279 } && test -s conftest.$ac_objext; then
17908 (eval $ac_try) 2>&5
17909 ac_status=$?
17910 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17911 (exit $ac_status); }; } &&
17912 { ac_try='test -s conftest.$ac_objext'
17913 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17914 (eval $ac_try) 2>&5
17915 ac_status=$?
17916 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17917 (exit $ac_status); }; }; then
17918 ac_cv_type_long_int=yes 19280 ac_cv_type_long_int=yes
17919else 19281else
17920 echo "$as_me: failed program was:" >&5 19282 echo "$as_me: failed program was:" >&5
17921sed 's/^/| /' conftest.$ac_ext >&5 19283sed 's/^/| /' conftest.$ac_ext >&5
17922 19284
17923ac_cv_type_long_int=no 19285 ac_cv_type_long_int=no
17924fi 19286fi
17925rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19287
19288rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17926fi 19289fi
17927echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5 19290{ echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5
17928echo "${ECHO_T}$ac_cv_type_long_int" >&6 19291echo "${ECHO_T}$ac_cv_type_long_int" >&6; }
17929 19292
17930echo "$as_me:$LINENO: checking size of long int" >&5 19293# The cast to long int works around a bug in the HP C Compiler
17931echo $ECHO_N "checking size of long int... $ECHO_C" >&6 19294# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19295# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19296# This bug is HP SR number 8606223364.
19297{ echo "$as_me:$LINENO: checking size of long int" >&5
19298echo $ECHO_N "checking size of long int... $ECHO_C" >&6; }
17932if test "${ac_cv_sizeof_long_int+set}" = set; then 19299if test "${ac_cv_sizeof_long_int+set}" = set; then
17933 echo $ECHO_N "(cached) $ECHO_C" >&6 19300 echo $ECHO_N "(cached) $ECHO_C" >&6
17934else 19301else
17935 if test "$ac_cv_type_long_int" = yes; then
17936 # The cast to unsigned long works around a bug in the HP C Compiler
17937 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
17938 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
17939 # This bug is HP SR number 8606223364.
17940 if test "$cross_compiling" = yes; then 19302 if test "$cross_compiling" = yes; then
17941 # Depending upon the size, compute the lo and hi bounds. 19303 # Depending upon the size, compute the lo and hi bounds.
17942cat >conftest.$ac_ext <<_ACEOF 19304cat >conftest.$ac_ext <<_ACEOF
@@ -17946,10 +19308,11 @@ cat confdefs.h >>conftest.$ac_ext
17946cat >>conftest.$ac_ext <<_ACEOF 19308cat >>conftest.$ac_ext <<_ACEOF
17947/* end confdefs.h. */ 19309/* end confdefs.h. */
17948$ac_includes_default 19310$ac_includes_default
19311 typedef long int ac__type_sizeof_;
17949int 19312int
17950main () 19313main ()
17951{ 19314{
17952static int test_array [1 - 2 * !(((long) (sizeof (long int))) >= 0)]; 19315static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
17953test_array [0] = 0 19316test_array [0] = 0
17954 19317
17955 ; 19318 ;
@@ -17957,27 +19320,22 @@ test_array [0] = 0
17957} 19320}
17958_ACEOF 19321_ACEOF
17959rm -f conftest.$ac_objext 19322rm -f conftest.$ac_objext
17960if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19323if { (ac_try="$ac_compile"
17961 (eval $ac_compile) 2>conftest.er1 19324case "(($ac_try" in
19325 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19326 *) ac_try_echo=$ac_try;;
19327esac
19328eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19329 (eval "$ac_compile") 2>conftest.er1
17962 ac_status=$? 19330 ac_status=$?
17963 grep -v '^ *+' conftest.er1 >conftest.err 19331 grep -v '^ *+' conftest.er1 >conftest.err
17964 rm -f conftest.er1 19332 rm -f conftest.er1
17965 cat conftest.err >&5 19333 cat conftest.err >&5
17966 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17967 (exit $ac_status); } && 19335 (exit $ac_status); } && {
17968 { ac_try='test -z "$ac_c_werror_flag" 19336 test -z "$ac_c_werror_flag" ||
17969 || test ! -s conftest.err' 19337 test ! -s conftest.err
17970 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19338 } && test -s conftest.$ac_objext; then
17971 (eval $ac_try) 2>&5
17972 ac_status=$?
17973 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17974 (exit $ac_status); }; } &&
17975 { ac_try='test -s conftest.$ac_objext'
17976 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17977 (eval $ac_try) 2>&5
17978 ac_status=$?
17979 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17980 (exit $ac_status); }; }; then
17981 ac_lo=0 ac_mid=0 19339 ac_lo=0 ac_mid=0
17982 while :; do 19340 while :; do
17983 cat >conftest.$ac_ext <<_ACEOF 19341 cat >conftest.$ac_ext <<_ACEOF
@@ -17987,10 +19345,11 @@ cat confdefs.h >>conftest.$ac_ext
17987cat >>conftest.$ac_ext <<_ACEOF 19345cat >>conftest.$ac_ext <<_ACEOF
17988/* end confdefs.h. */ 19346/* end confdefs.h. */
17989$ac_includes_default 19347$ac_includes_default
19348 typedef long int ac__type_sizeof_;
17990int 19349int
17991main () 19350main ()
17992{ 19351{
17993static int test_array [1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)]; 19352static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17994test_array [0] = 0 19353test_array [0] = 0
17995 19354
17996 ; 19355 ;
@@ -17998,56 +19357,53 @@ test_array [0] = 0
17998} 19357}
17999_ACEOF 19358_ACEOF
18000rm -f conftest.$ac_objext 19359rm -f conftest.$ac_objext
18001if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19360if { (ac_try="$ac_compile"
18002 (eval $ac_compile) 2>conftest.er1 19361case "(($ac_try" in
19362 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19363 *) ac_try_echo=$ac_try;;
19364esac
19365eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19366 (eval "$ac_compile") 2>conftest.er1
18003 ac_status=$? 19367 ac_status=$?
18004 grep -v '^ *+' conftest.er1 >conftest.err 19368 grep -v '^ *+' conftest.er1 >conftest.err
18005 rm -f conftest.er1 19369 rm -f conftest.er1
18006 cat conftest.err >&5 19370 cat conftest.err >&5
18007 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19371 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18008 (exit $ac_status); } && 19372 (exit $ac_status); } && {
18009 { ac_try='test -z "$ac_c_werror_flag" 19373 test -z "$ac_c_werror_flag" ||
18010 || test ! -s conftest.err' 19374 test ! -s conftest.err
18011 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19375 } && test -s conftest.$ac_objext; then
18012 (eval $ac_try) 2>&5
18013 ac_status=$?
18014 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18015 (exit $ac_status); }; } &&
18016 { ac_try='test -s conftest.$ac_objext'
18017 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18018 (eval $ac_try) 2>&5
18019 ac_status=$?
18020 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18021 (exit $ac_status); }; }; then
18022 ac_hi=$ac_mid; break 19376 ac_hi=$ac_mid; break
18023else 19377else
18024 echo "$as_me: failed program was:" >&5 19378 echo "$as_me: failed program was:" >&5
18025sed 's/^/| /' conftest.$ac_ext >&5 19379sed 's/^/| /' conftest.$ac_ext >&5
18026 19380
18027ac_lo=`expr $ac_mid + 1` 19381 ac_lo=`expr $ac_mid + 1`
18028 if test $ac_lo -le $ac_mid; then 19382 if test $ac_lo -le $ac_mid; then
18029 ac_lo= ac_hi= 19383 ac_lo= ac_hi=
18030 break 19384 break
18031 fi 19385 fi
18032 ac_mid=`expr 2 '*' $ac_mid + 1` 19386 ac_mid=`expr 2 '*' $ac_mid + 1`
18033fi 19387fi
18034rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19388
19389rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18035 done 19390 done
18036else 19391else
18037 echo "$as_me: failed program was:" >&5 19392 echo "$as_me: failed program was:" >&5
18038sed 's/^/| /' conftest.$ac_ext >&5 19393sed 's/^/| /' conftest.$ac_ext >&5
18039 19394
18040cat >conftest.$ac_ext <<_ACEOF 19395 cat >conftest.$ac_ext <<_ACEOF
18041/* confdefs.h. */ 19396/* confdefs.h. */
18042_ACEOF 19397_ACEOF
18043cat confdefs.h >>conftest.$ac_ext 19398cat confdefs.h >>conftest.$ac_ext
18044cat >>conftest.$ac_ext <<_ACEOF 19399cat >>conftest.$ac_ext <<_ACEOF
18045/* end confdefs.h. */ 19400/* end confdefs.h. */
18046$ac_includes_default 19401$ac_includes_default
19402 typedef long int ac__type_sizeof_;
18047int 19403int
18048main () 19404main ()
18049{ 19405{
18050static int test_array [1 - 2 * !(((long) (sizeof (long int))) < 0)]; 19406static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
18051test_array [0] = 0 19407test_array [0] = 0
18052 19408
18053 ; 19409 ;
@@ -18055,27 +19411,22 @@ test_array [0] = 0
18055} 19411}
18056_ACEOF 19412_ACEOF
18057rm -f conftest.$ac_objext 19413rm -f conftest.$ac_objext
18058if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19414if { (ac_try="$ac_compile"
18059 (eval $ac_compile) 2>conftest.er1 19415case "(($ac_try" in
19416 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19417 *) ac_try_echo=$ac_try;;
19418esac
19419eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19420 (eval "$ac_compile") 2>conftest.er1
18060 ac_status=$? 19421 ac_status=$?
18061 grep -v '^ *+' conftest.er1 >conftest.err 19422 grep -v '^ *+' conftest.er1 >conftest.err
18062 rm -f conftest.er1 19423 rm -f conftest.er1
18063 cat conftest.err >&5 19424 cat conftest.err >&5
18064 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19425 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18065 (exit $ac_status); } && 19426 (exit $ac_status); } && {
18066 { ac_try='test -z "$ac_c_werror_flag" 19427 test -z "$ac_c_werror_flag" ||
18067 || test ! -s conftest.err' 19428 test ! -s conftest.err
18068 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19429 } && test -s conftest.$ac_objext; then
18069 (eval $ac_try) 2>&5
18070 ac_status=$?
18071 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18072 (exit $ac_status); }; } &&
18073 { ac_try='test -s conftest.$ac_objext'
18074 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18075 (eval $ac_try) 2>&5
18076 ac_status=$?
18077 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18078 (exit $ac_status); }; }; then
18079 ac_hi=-1 ac_mid=-1 19430 ac_hi=-1 ac_mid=-1
18080 while :; do 19431 while :; do
18081 cat >conftest.$ac_ext <<_ACEOF 19432 cat >conftest.$ac_ext <<_ACEOF
@@ -18085,10 +19436,11 @@ cat confdefs.h >>conftest.$ac_ext
18085cat >>conftest.$ac_ext <<_ACEOF 19436cat >>conftest.$ac_ext <<_ACEOF
18086/* end confdefs.h. */ 19437/* end confdefs.h. */
18087$ac_includes_default 19438$ac_includes_default
19439 typedef long int ac__type_sizeof_;
18088int 19440int
18089main () 19441main ()
18090{ 19442{
18091static int test_array [1 - 2 * !(((long) (sizeof (long int))) >= $ac_mid)]; 19443static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
18092test_array [0] = 0 19444test_array [0] = 0
18093 19445
18094 ; 19446 ;
@@ -18096,50 +19448,48 @@ test_array [0] = 0
18096} 19448}
18097_ACEOF 19449_ACEOF
18098rm -f conftest.$ac_objext 19450rm -f conftest.$ac_objext
18099if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19451if { (ac_try="$ac_compile"
18100 (eval $ac_compile) 2>conftest.er1 19452case "(($ac_try" in
19453 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19454 *) ac_try_echo=$ac_try;;
19455esac
19456eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19457 (eval "$ac_compile") 2>conftest.er1
18101 ac_status=$? 19458 ac_status=$?
18102 grep -v '^ *+' conftest.er1 >conftest.err 19459 grep -v '^ *+' conftest.er1 >conftest.err
18103 rm -f conftest.er1 19460 rm -f conftest.er1
18104 cat conftest.err >&5 19461 cat conftest.err >&5
18105 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19462 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18106 (exit $ac_status); } && 19463 (exit $ac_status); } && {
18107 { ac_try='test -z "$ac_c_werror_flag" 19464 test -z "$ac_c_werror_flag" ||
18108 || test ! -s conftest.err' 19465 test ! -s conftest.err
18109 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19466 } && test -s conftest.$ac_objext; then
18110 (eval $ac_try) 2>&5
18111 ac_status=$?
18112 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18113 (exit $ac_status); }; } &&
18114 { ac_try='test -s conftest.$ac_objext'
18115 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18116 (eval $ac_try) 2>&5
18117 ac_status=$?
18118 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18119 (exit $ac_status); }; }; then
18120 ac_lo=$ac_mid; break 19467 ac_lo=$ac_mid; break
18121else 19468else
18122 echo "$as_me: failed program was:" >&5 19469 echo "$as_me: failed program was:" >&5
18123sed 's/^/| /' conftest.$ac_ext >&5 19470sed 's/^/| /' conftest.$ac_ext >&5
18124 19471
18125ac_hi=`expr '(' $ac_mid ')' - 1` 19472 ac_hi=`expr '(' $ac_mid ')' - 1`
18126 if test $ac_mid -le $ac_hi; then 19473 if test $ac_mid -le $ac_hi; then
18127 ac_lo= ac_hi= 19474 ac_lo= ac_hi=
18128 break 19475 break
18129 fi 19476 fi
18130 ac_mid=`expr 2 '*' $ac_mid` 19477 ac_mid=`expr 2 '*' $ac_mid`
18131fi 19478fi
18132rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19479
19480rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18133 done 19481 done
18134else 19482else
18135 echo "$as_me: failed program was:" >&5 19483 echo "$as_me: failed program was:" >&5
18136sed 's/^/| /' conftest.$ac_ext >&5 19484sed 's/^/| /' conftest.$ac_ext >&5
18137 19485
18138ac_lo= ac_hi= 19486 ac_lo= ac_hi=
18139fi 19487fi
18140rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19488
19489rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18141fi 19490fi
18142rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19491
19492rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18143# Binary search between lo and hi bounds. 19493# Binary search between lo and hi bounds.
18144while test "x$ac_lo" != "x$ac_hi"; do 19494while test "x$ac_lo" != "x$ac_hi"; do
18145 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 19495 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -18150,10 +19500,11 @@ cat confdefs.h >>conftest.$ac_ext
18150cat >>conftest.$ac_ext <<_ACEOF 19500cat >>conftest.$ac_ext <<_ACEOF
18151/* end confdefs.h. */ 19501/* end confdefs.h. */
18152$ac_includes_default 19502$ac_includes_default
19503 typedef long int ac__type_sizeof_;
18153int 19504int
18154main () 19505main ()
18155{ 19506{
18156static int test_array [1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)]; 19507static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18157test_array [0] = 0 19508test_array [0] = 0
18158 19509
18159 ; 19510 ;
@@ -18161,52 +19512,45 @@ test_array [0] = 0
18161} 19512}
18162_ACEOF 19513_ACEOF
18163rm -f conftest.$ac_objext 19514rm -f conftest.$ac_objext
18164if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19515if { (ac_try="$ac_compile"
18165 (eval $ac_compile) 2>conftest.er1 19516case "(($ac_try" in
19517 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19518 *) ac_try_echo=$ac_try;;
19519esac
19520eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19521 (eval "$ac_compile") 2>conftest.er1
18166 ac_status=$? 19522 ac_status=$?
18167 grep -v '^ *+' conftest.er1 >conftest.err 19523 grep -v '^ *+' conftest.er1 >conftest.err
18168 rm -f conftest.er1 19524 rm -f conftest.er1
18169 cat conftest.err >&5 19525 cat conftest.err >&5
18170 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19526 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18171 (exit $ac_status); } && 19527 (exit $ac_status); } && {
18172 { ac_try='test -z "$ac_c_werror_flag" 19528 test -z "$ac_c_werror_flag" ||
18173 || test ! -s conftest.err' 19529 test ! -s conftest.err
18174 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19530 } && test -s conftest.$ac_objext; then
18175 (eval $ac_try) 2>&5
18176 ac_status=$?
18177 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18178 (exit $ac_status); }; } &&
18179 { ac_try='test -s conftest.$ac_objext'
18180 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18181 (eval $ac_try) 2>&5
18182 ac_status=$?
18183 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18184 (exit $ac_status); }; }; then
18185 ac_hi=$ac_mid 19531 ac_hi=$ac_mid
18186else 19532else
18187 echo "$as_me: failed program was:" >&5 19533 echo "$as_me: failed program was:" >&5
18188sed 's/^/| /' conftest.$ac_ext >&5 19534sed 's/^/| /' conftest.$ac_ext >&5
18189 19535
18190ac_lo=`expr '(' $ac_mid ')' + 1` 19536 ac_lo=`expr '(' $ac_mid ')' + 1`
18191fi 19537fi
18192rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19538
19539rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18193done 19540done
18194case $ac_lo in 19541case $ac_lo in
18195?*) ac_cv_sizeof_long_int=$ac_lo;; 19542?*) ac_cv_sizeof_long_int=$ac_lo;;
18196'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 19543'') if test "$ac_cv_type_long_int" = yes; then
19544 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
18197See \`config.log' for more details." >&5 19545See \`config.log' for more details." >&5
18198echo "$as_me: error: cannot compute sizeof (long int), 77 19546echo "$as_me: error: cannot compute sizeof (long int)
18199See \`config.log' for more details." >&2;} 19547See \`config.log' for more details." >&2;}
18200 { (exit 1); exit 1; }; } ;; 19548 { (exit 77); exit 77; }; }
19549 else
19550 ac_cv_sizeof_long_int=0
19551 fi ;;
18201esac 19552esac
18202else 19553else
18203 if test "$cross_compiling" = yes; then
18204 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
18205See \`config.log' for more details." >&5
18206echo "$as_me: error: cannot run test program while cross compiling
18207See \`config.log' for more details." >&2;}
18208 { (exit 1); exit 1; }; }
18209else
18210 cat >conftest.$ac_ext <<_ACEOF 19554 cat >conftest.$ac_ext <<_ACEOF
18211/* confdefs.h. */ 19555/* confdefs.h. */
18212_ACEOF 19556_ACEOF
@@ -18214,8 +19558,9 @@ cat confdefs.h >>conftest.$ac_ext
18214cat >>conftest.$ac_ext <<_ACEOF 19558cat >>conftest.$ac_ext <<_ACEOF
18215/* end confdefs.h. */ 19559/* end confdefs.h. */
18216$ac_includes_default 19560$ac_includes_default
18217long longval () { return (long) (sizeof (long int)); } 19561 typedef long int ac__type_sizeof_;
18218unsigned long ulongval () { return (long) (sizeof (long int)); } 19562static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19563static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
18219#include <stdio.h> 19564#include <stdio.h>
18220#include <stdlib.h> 19565#include <stdlib.h>
18221int 19566int
@@ -18224,35 +19569,44 @@ main ()
18224 19569
18225 FILE *f = fopen ("conftest.val", "w"); 19570 FILE *f = fopen ("conftest.val", "w");
18226 if (! f) 19571 if (! f)
18227 exit (1); 19572 return 1;
18228 if (((long) (sizeof (long int))) < 0) 19573 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
18229 { 19574 {
18230 long i = longval (); 19575 long int i = longval ();
18231 if (i != ((long) (sizeof (long int)))) 19576 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18232 exit (1); 19577 return 1;
18233 fprintf (f, "%ld\n", i); 19578 fprintf (f, "%ld\n", i);
18234 } 19579 }
18235 else 19580 else
18236 { 19581 {
18237 unsigned long i = ulongval (); 19582 unsigned long int i = ulongval ();
18238 if (i != ((long) (sizeof (long int)))) 19583 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18239 exit (1); 19584 return 1;
18240 fprintf (f, "%lu\n", i); 19585 fprintf (f, "%lu\n", i);
18241 } 19586 }
18242 exit (ferror (f) || fclose (f) != 0); 19587 return ferror (f) || fclose (f) != 0;
18243 19588
18244 ; 19589 ;
18245 return 0; 19590 return 0;
18246} 19591}
18247_ACEOF 19592_ACEOF
18248rm -f conftest$ac_exeext 19593rm -f conftest$ac_exeext
18249if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 19594if { (ac_try="$ac_link"
18250 (eval $ac_link) 2>&5 19595case "(($ac_try" in
19596 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19597 *) ac_try_echo=$ac_try;;
19598esac
19599eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19600 (eval "$ac_link") 2>&5
18251 ac_status=$? 19601 ac_status=$?
18252 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19602 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18253 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 19603 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18254 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19604 { (case "(($ac_try" in
18255 (eval $ac_try) 2>&5 19605 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19606 *) ac_try_echo=$ac_try;;
19607esac
19608eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19609 (eval "$ac_try") 2>&5
18256 ac_status=$? 19610 ac_status=$?
18257 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19611 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18258 (exit $ac_status); }; }; then 19612 (exit $ac_status); }; }; then
@@ -18263,29 +19617,32 @@ echo "$as_me: failed program was:" >&5
18263sed 's/^/| /' conftest.$ac_ext >&5 19617sed 's/^/| /' conftest.$ac_ext >&5
18264 19618
18265( exit $ac_status ) 19619( exit $ac_status )
18266{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 19620if test "$ac_cv_type_long_int" = yes; then
19621 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
18267See \`config.log' for more details." >&5 19622See \`config.log' for more details." >&5
18268echo "$as_me: error: cannot compute sizeof (long int), 77 19623echo "$as_me: error: cannot compute sizeof (long int)
18269See \`config.log' for more details." >&2;} 19624See \`config.log' for more details." >&2;}
18270 { (exit 1); exit 1; }; } 19625 { (exit 77); exit 77; }; }
18271fi 19626 else
18272rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 19627 ac_cv_sizeof_long_int=0
19628 fi
18273fi 19629fi
19630rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18274fi 19631fi
18275rm -f conftest.val 19632rm -f conftest.val
18276else
18277 ac_cv_sizeof_long_int=0
18278fi
18279fi 19633fi
18280echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5 19634{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
18281echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6 19635echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6; }
19636
19637
19638
18282cat >>confdefs.h <<_ACEOF 19639cat >>confdefs.h <<_ACEOF
18283#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int 19640#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
18284_ACEOF 19641_ACEOF
18285 19642
18286 19643
18287echo "$as_me:$LINENO: checking for long long int" >&5 19644{ echo "$as_me:$LINENO: checking for long long int" >&5
18288echo $ECHO_N "checking for long long int... $ECHO_C" >&6 19645echo $ECHO_N "checking for long long int... $ECHO_C" >&6; }
18289if test "${ac_cv_type_long_long_int+set}" = set; then 19646if test "${ac_cv_type_long_long_int+set}" = set; then
18290 echo $ECHO_N "(cached) $ECHO_C" >&6 19647 echo $ECHO_N "(cached) $ECHO_C" >&6
18291else 19648else
@@ -18296,61 +19653,57 @@ cat confdefs.h >>conftest.$ac_ext
18296cat >>conftest.$ac_ext <<_ACEOF 19653cat >>conftest.$ac_ext <<_ACEOF
18297/* end confdefs.h. */ 19654/* end confdefs.h. */
18298$ac_includes_default 19655$ac_includes_default
19656typedef long long int ac__type_new_;
18299int 19657int
18300main () 19658main ()
18301{ 19659{
18302if ((long long int *) 0) 19660if ((ac__type_new_ *) 0)
18303 return 0; 19661 return 0;
18304if (sizeof (long long int)) 19662if (sizeof (ac__type_new_))
18305 return 0; 19663 return 0;
18306 ; 19664 ;
18307 return 0; 19665 return 0;
18308} 19666}
18309_ACEOF 19667_ACEOF
18310rm -f conftest.$ac_objext 19668rm -f conftest.$ac_objext
18311if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19669if { (ac_try="$ac_compile"
18312 (eval $ac_compile) 2>conftest.er1 19670case "(($ac_try" in
19671 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19672 *) ac_try_echo=$ac_try;;
19673esac
19674eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19675 (eval "$ac_compile") 2>conftest.er1
18313 ac_status=$? 19676 ac_status=$?
18314 grep -v '^ *+' conftest.er1 >conftest.err 19677 grep -v '^ *+' conftest.er1 >conftest.err
18315 rm -f conftest.er1 19678 rm -f conftest.er1
18316 cat conftest.err >&5 19679 cat conftest.err >&5
18317 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19680 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18318 (exit $ac_status); } && 19681 (exit $ac_status); } && {
18319 { ac_try='test -z "$ac_c_werror_flag" 19682 test -z "$ac_c_werror_flag" ||
18320 || test ! -s conftest.err' 19683 test ! -s conftest.err
18321 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19684 } && test -s conftest.$ac_objext; then
18322 (eval $ac_try) 2>&5
18323 ac_status=$?
18324 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18325 (exit $ac_status); }; } &&
18326 { ac_try='test -s conftest.$ac_objext'
18327 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18328 (eval $ac_try) 2>&5
18329 ac_status=$?
18330 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18331 (exit $ac_status); }; }; then
18332 ac_cv_type_long_long_int=yes 19685 ac_cv_type_long_long_int=yes
18333else 19686else
18334 echo "$as_me: failed program was:" >&5 19687 echo "$as_me: failed program was:" >&5
18335sed 's/^/| /' conftest.$ac_ext >&5 19688sed 's/^/| /' conftest.$ac_ext >&5
18336 19689
18337ac_cv_type_long_long_int=no 19690 ac_cv_type_long_long_int=no
18338fi 19691fi
18339rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19692
19693rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18340fi 19694fi
18341echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5 19695{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5
18342echo "${ECHO_T}$ac_cv_type_long_long_int" >&6 19696echo "${ECHO_T}$ac_cv_type_long_long_int" >&6; }
18343 19697
18344echo "$as_me:$LINENO: checking size of long long int" >&5 19698# The cast to long int works around a bug in the HP C Compiler
18345echo $ECHO_N "checking size of long long int... $ECHO_C" >&6 19699# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19700# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19701# This bug is HP SR number 8606223364.
19702{ echo "$as_me:$LINENO: checking size of long long int" >&5
19703echo $ECHO_N "checking size of long long int... $ECHO_C" >&6; }
18346if test "${ac_cv_sizeof_long_long_int+set}" = set; then 19704if test "${ac_cv_sizeof_long_long_int+set}" = set; then
18347 echo $ECHO_N "(cached) $ECHO_C" >&6 19705 echo $ECHO_N "(cached) $ECHO_C" >&6
18348else 19706else
18349 if test "$ac_cv_type_long_long_int" = yes; then
18350 # The cast to unsigned long works around a bug in the HP C Compiler
18351 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18352 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18353 # This bug is HP SR number 8606223364.
18354 if test "$cross_compiling" = yes; then 19707 if test "$cross_compiling" = yes; then
18355 # Depending upon the size, compute the lo and hi bounds. 19708 # Depending upon the size, compute the lo and hi bounds.
18356cat >conftest.$ac_ext <<_ACEOF 19709cat >conftest.$ac_ext <<_ACEOF
@@ -18360,10 +19713,11 @@ cat confdefs.h >>conftest.$ac_ext
18360cat >>conftest.$ac_ext <<_ACEOF 19713cat >>conftest.$ac_ext <<_ACEOF
18361/* end confdefs.h. */ 19714/* end confdefs.h. */
18362$ac_includes_default 19715$ac_includes_default
19716 typedef long long int ac__type_sizeof_;
18363int 19717int
18364main () 19718main ()
18365{ 19719{
18366static int test_array [1 - 2 * !(((long) (sizeof (long long int))) >= 0)]; 19720static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
18367test_array [0] = 0 19721test_array [0] = 0
18368 19722
18369 ; 19723 ;
@@ -18371,27 +19725,22 @@ test_array [0] = 0
18371} 19725}
18372_ACEOF 19726_ACEOF
18373rm -f conftest.$ac_objext 19727rm -f conftest.$ac_objext
18374if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19728if { (ac_try="$ac_compile"
18375 (eval $ac_compile) 2>conftest.er1 19729case "(($ac_try" in
19730 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19731 *) ac_try_echo=$ac_try;;
19732esac
19733eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19734 (eval "$ac_compile") 2>conftest.er1
18376 ac_status=$? 19735 ac_status=$?
18377 grep -v '^ *+' conftest.er1 >conftest.err 19736 grep -v '^ *+' conftest.er1 >conftest.err
18378 rm -f conftest.er1 19737 rm -f conftest.er1
18379 cat conftest.err >&5 19738 cat conftest.err >&5
18380 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19739 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18381 (exit $ac_status); } && 19740 (exit $ac_status); } && {
18382 { ac_try='test -z "$ac_c_werror_flag" 19741 test -z "$ac_c_werror_flag" ||
18383 || test ! -s conftest.err' 19742 test ! -s conftest.err
18384 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19743 } && test -s conftest.$ac_objext; then
18385 (eval $ac_try) 2>&5
18386 ac_status=$?
18387 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18388 (exit $ac_status); }; } &&
18389 { ac_try='test -s conftest.$ac_objext'
18390 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18391 (eval $ac_try) 2>&5
18392 ac_status=$?
18393 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18394 (exit $ac_status); }; }; then
18395 ac_lo=0 ac_mid=0 19744 ac_lo=0 ac_mid=0
18396 while :; do 19745 while :; do
18397 cat >conftest.$ac_ext <<_ACEOF 19746 cat >conftest.$ac_ext <<_ACEOF
@@ -18401,10 +19750,11 @@ cat confdefs.h >>conftest.$ac_ext
18401cat >>conftest.$ac_ext <<_ACEOF 19750cat >>conftest.$ac_ext <<_ACEOF
18402/* end confdefs.h. */ 19751/* end confdefs.h. */
18403$ac_includes_default 19752$ac_includes_default
19753 typedef long long int ac__type_sizeof_;
18404int 19754int
18405main () 19755main ()
18406{ 19756{
18407static int test_array [1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)]; 19757static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18408test_array [0] = 0 19758test_array [0] = 0
18409 19759
18410 ; 19760 ;
@@ -18412,56 +19762,53 @@ test_array [0] = 0
18412} 19762}
18413_ACEOF 19763_ACEOF
18414rm -f conftest.$ac_objext 19764rm -f conftest.$ac_objext
18415if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19765if { (ac_try="$ac_compile"
18416 (eval $ac_compile) 2>conftest.er1 19766case "(($ac_try" in
19767 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19768 *) ac_try_echo=$ac_try;;
19769esac
19770eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19771 (eval "$ac_compile") 2>conftest.er1
18417 ac_status=$? 19772 ac_status=$?
18418 grep -v '^ *+' conftest.er1 >conftest.err 19773 grep -v '^ *+' conftest.er1 >conftest.err
18419 rm -f conftest.er1 19774 rm -f conftest.er1
18420 cat conftest.err >&5 19775 cat conftest.err >&5
18421 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19776 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18422 (exit $ac_status); } && 19777 (exit $ac_status); } && {
18423 { ac_try='test -z "$ac_c_werror_flag" 19778 test -z "$ac_c_werror_flag" ||
18424 || test ! -s conftest.err' 19779 test ! -s conftest.err
18425 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19780 } && test -s conftest.$ac_objext; then
18426 (eval $ac_try) 2>&5
18427 ac_status=$?
18428 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18429 (exit $ac_status); }; } &&
18430 { ac_try='test -s conftest.$ac_objext'
18431 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18432 (eval $ac_try) 2>&5
18433 ac_status=$?
18434 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18435 (exit $ac_status); }; }; then
18436 ac_hi=$ac_mid; break 19781 ac_hi=$ac_mid; break
18437else 19782else
18438 echo "$as_me: failed program was:" >&5 19783 echo "$as_me: failed program was:" >&5
18439sed 's/^/| /' conftest.$ac_ext >&5 19784sed 's/^/| /' conftest.$ac_ext >&5
18440 19785
18441ac_lo=`expr $ac_mid + 1` 19786 ac_lo=`expr $ac_mid + 1`
18442 if test $ac_lo -le $ac_mid; then 19787 if test $ac_lo -le $ac_mid; then
18443 ac_lo= ac_hi= 19788 ac_lo= ac_hi=
18444 break 19789 break
18445 fi 19790 fi
18446 ac_mid=`expr 2 '*' $ac_mid + 1` 19791 ac_mid=`expr 2 '*' $ac_mid + 1`
18447fi 19792fi
18448rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19793
19794rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18449 done 19795 done
18450else 19796else
18451 echo "$as_me: failed program was:" >&5 19797 echo "$as_me: failed program was:" >&5
18452sed 's/^/| /' conftest.$ac_ext >&5 19798sed 's/^/| /' conftest.$ac_ext >&5
18453 19799
18454cat >conftest.$ac_ext <<_ACEOF 19800 cat >conftest.$ac_ext <<_ACEOF
18455/* confdefs.h. */ 19801/* confdefs.h. */
18456_ACEOF 19802_ACEOF
18457cat confdefs.h >>conftest.$ac_ext 19803cat confdefs.h >>conftest.$ac_ext
18458cat >>conftest.$ac_ext <<_ACEOF 19804cat >>conftest.$ac_ext <<_ACEOF
18459/* end confdefs.h. */ 19805/* end confdefs.h. */
18460$ac_includes_default 19806$ac_includes_default
19807 typedef long long int ac__type_sizeof_;
18461int 19808int
18462main () 19809main ()
18463{ 19810{
18464static int test_array [1 - 2 * !(((long) (sizeof (long long int))) < 0)]; 19811static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
18465test_array [0] = 0 19812test_array [0] = 0
18466 19813
18467 ; 19814 ;
@@ -18469,27 +19816,22 @@ test_array [0] = 0
18469} 19816}
18470_ACEOF 19817_ACEOF
18471rm -f conftest.$ac_objext 19818rm -f conftest.$ac_objext
18472if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19819if { (ac_try="$ac_compile"
18473 (eval $ac_compile) 2>conftest.er1 19820case "(($ac_try" in
19821 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19822 *) ac_try_echo=$ac_try;;
19823esac
19824eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19825 (eval "$ac_compile") 2>conftest.er1
18474 ac_status=$? 19826 ac_status=$?
18475 grep -v '^ *+' conftest.er1 >conftest.err 19827 grep -v '^ *+' conftest.er1 >conftest.err
18476 rm -f conftest.er1 19828 rm -f conftest.er1
18477 cat conftest.err >&5 19829 cat conftest.err >&5
18478 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19830 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18479 (exit $ac_status); } && 19831 (exit $ac_status); } && {
18480 { ac_try='test -z "$ac_c_werror_flag" 19832 test -z "$ac_c_werror_flag" ||
18481 || test ! -s conftest.err' 19833 test ! -s conftest.err
18482 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19834 } && test -s conftest.$ac_objext; then
18483 (eval $ac_try) 2>&5
18484 ac_status=$?
18485 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18486 (exit $ac_status); }; } &&
18487 { ac_try='test -s conftest.$ac_objext'
18488 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18489 (eval $ac_try) 2>&5
18490 ac_status=$?
18491 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18492 (exit $ac_status); }; }; then
18493 ac_hi=-1 ac_mid=-1 19835 ac_hi=-1 ac_mid=-1
18494 while :; do 19836 while :; do
18495 cat >conftest.$ac_ext <<_ACEOF 19837 cat >conftest.$ac_ext <<_ACEOF
@@ -18499,10 +19841,11 @@ cat confdefs.h >>conftest.$ac_ext
18499cat >>conftest.$ac_ext <<_ACEOF 19841cat >>conftest.$ac_ext <<_ACEOF
18500/* end confdefs.h. */ 19842/* end confdefs.h. */
18501$ac_includes_default 19843$ac_includes_default
19844 typedef long long int ac__type_sizeof_;
18502int 19845int
18503main () 19846main ()
18504{ 19847{
18505static int test_array [1 - 2 * !(((long) (sizeof (long long int))) >= $ac_mid)]; 19848static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
18506test_array [0] = 0 19849test_array [0] = 0
18507 19850
18508 ; 19851 ;
@@ -18510,50 +19853,48 @@ test_array [0] = 0
18510} 19853}
18511_ACEOF 19854_ACEOF
18512rm -f conftest.$ac_objext 19855rm -f conftest.$ac_objext
18513if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19856if { (ac_try="$ac_compile"
18514 (eval $ac_compile) 2>conftest.er1 19857case "(($ac_try" in
19858 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19859 *) ac_try_echo=$ac_try;;
19860esac
19861eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19862 (eval "$ac_compile") 2>conftest.er1
18515 ac_status=$? 19863 ac_status=$?
18516 grep -v '^ *+' conftest.er1 >conftest.err 19864 grep -v '^ *+' conftest.er1 >conftest.err
18517 rm -f conftest.er1 19865 rm -f conftest.er1
18518 cat conftest.err >&5 19866 cat conftest.err >&5
18519 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19867 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18520 (exit $ac_status); } && 19868 (exit $ac_status); } && {
18521 { ac_try='test -z "$ac_c_werror_flag" 19869 test -z "$ac_c_werror_flag" ||
18522 || test ! -s conftest.err' 19870 test ! -s conftest.err
18523 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19871 } && test -s conftest.$ac_objext; then
18524 (eval $ac_try) 2>&5
18525 ac_status=$?
18526 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18527 (exit $ac_status); }; } &&
18528 { ac_try='test -s conftest.$ac_objext'
18529 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18530 (eval $ac_try) 2>&5
18531 ac_status=$?
18532 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18533 (exit $ac_status); }; }; then
18534 ac_lo=$ac_mid; break 19872 ac_lo=$ac_mid; break
18535else 19873else
18536 echo "$as_me: failed program was:" >&5 19874 echo "$as_me: failed program was:" >&5
18537sed 's/^/| /' conftest.$ac_ext >&5 19875sed 's/^/| /' conftest.$ac_ext >&5
18538 19876
18539ac_hi=`expr '(' $ac_mid ')' - 1` 19877 ac_hi=`expr '(' $ac_mid ')' - 1`
18540 if test $ac_mid -le $ac_hi; then 19878 if test $ac_mid -le $ac_hi; then
18541 ac_lo= ac_hi= 19879 ac_lo= ac_hi=
18542 break 19880 break
18543 fi 19881 fi
18544 ac_mid=`expr 2 '*' $ac_mid` 19882 ac_mid=`expr 2 '*' $ac_mid`
18545fi 19883fi
18546rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19884
19885rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18547 done 19886 done
18548else 19887else
18549 echo "$as_me: failed program was:" >&5 19888 echo "$as_me: failed program was:" >&5
18550sed 's/^/| /' conftest.$ac_ext >&5 19889sed 's/^/| /' conftest.$ac_ext >&5
18551 19890
18552ac_lo= ac_hi= 19891 ac_lo= ac_hi=
18553fi 19892fi
18554rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19893
19894rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18555fi 19895fi
18556rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19896
19897rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18557# Binary search between lo and hi bounds. 19898# Binary search between lo and hi bounds.
18558while test "x$ac_lo" != "x$ac_hi"; do 19899while test "x$ac_lo" != "x$ac_hi"; do
18559 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 19900 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -18564,10 +19905,11 @@ cat confdefs.h >>conftest.$ac_ext
18564cat >>conftest.$ac_ext <<_ACEOF 19905cat >>conftest.$ac_ext <<_ACEOF
18565/* end confdefs.h. */ 19906/* end confdefs.h. */
18566$ac_includes_default 19907$ac_includes_default
19908 typedef long long int ac__type_sizeof_;
18567int 19909int
18568main () 19910main ()
18569{ 19911{
18570static int test_array [1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)]; 19912static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18571test_array [0] = 0 19913test_array [0] = 0
18572 19914
18573 ; 19915 ;
@@ -18575,52 +19917,45 @@ test_array [0] = 0
18575} 19917}
18576_ACEOF 19918_ACEOF
18577rm -f conftest.$ac_objext 19919rm -f conftest.$ac_objext
18578if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19920if { (ac_try="$ac_compile"
18579 (eval $ac_compile) 2>conftest.er1 19921case "(($ac_try" in
19922 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19923 *) ac_try_echo=$ac_try;;
19924esac
19925eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19926 (eval "$ac_compile") 2>conftest.er1
18580 ac_status=$? 19927 ac_status=$?
18581 grep -v '^ *+' conftest.er1 >conftest.err 19928 grep -v '^ *+' conftest.er1 >conftest.err
18582 rm -f conftest.er1 19929 rm -f conftest.er1
18583 cat conftest.err >&5 19930 cat conftest.err >&5
18584 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19931 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18585 (exit $ac_status); } && 19932 (exit $ac_status); } && {
18586 { ac_try='test -z "$ac_c_werror_flag" 19933 test -z "$ac_c_werror_flag" ||
18587 || test ! -s conftest.err' 19934 test ! -s conftest.err
18588 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19935 } && test -s conftest.$ac_objext; then
18589 (eval $ac_try) 2>&5
18590 ac_status=$?
18591 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18592 (exit $ac_status); }; } &&
18593 { ac_try='test -s conftest.$ac_objext'
18594 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18595 (eval $ac_try) 2>&5
18596 ac_status=$?
18597 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18598 (exit $ac_status); }; }; then
18599 ac_hi=$ac_mid 19936 ac_hi=$ac_mid
18600else 19937else
18601 echo "$as_me: failed program was:" >&5 19938 echo "$as_me: failed program was:" >&5
18602sed 's/^/| /' conftest.$ac_ext >&5 19939sed 's/^/| /' conftest.$ac_ext >&5
18603 19940
18604ac_lo=`expr '(' $ac_mid ')' + 1` 19941 ac_lo=`expr '(' $ac_mid ')' + 1`
18605fi 19942fi
18606rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19943
19944rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18607done 19945done
18608case $ac_lo in 19946case $ac_lo in
18609?*) ac_cv_sizeof_long_long_int=$ac_lo;; 19947?*) ac_cv_sizeof_long_long_int=$ac_lo;;
18610'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 19948'') if test "$ac_cv_type_long_long_int" = yes; then
19949 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
18611See \`config.log' for more details." >&5 19950See \`config.log' for more details." >&5
18612echo "$as_me: error: cannot compute sizeof (long long int), 77 19951echo "$as_me: error: cannot compute sizeof (long long int)
18613See \`config.log' for more details." >&2;} 19952See \`config.log' for more details." >&2;}
18614 { (exit 1); exit 1; }; } ;; 19953 { (exit 77); exit 77; }; }
19954 else
19955 ac_cv_sizeof_long_long_int=0
19956 fi ;;
18615esac 19957esac
18616else 19958else
18617 if test "$cross_compiling" = yes; then
18618 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
18619See \`config.log' for more details." >&5
18620echo "$as_me: error: cannot run test program while cross compiling
18621See \`config.log' for more details." >&2;}
18622 { (exit 1); exit 1; }; }
18623else
18624 cat >conftest.$ac_ext <<_ACEOF 19959 cat >conftest.$ac_ext <<_ACEOF
18625/* confdefs.h. */ 19960/* confdefs.h. */
18626_ACEOF 19961_ACEOF
@@ -18628,8 +19963,9 @@ cat confdefs.h >>conftest.$ac_ext
18628cat >>conftest.$ac_ext <<_ACEOF 19963cat >>conftest.$ac_ext <<_ACEOF
18629/* end confdefs.h. */ 19964/* end confdefs.h. */
18630$ac_includes_default 19965$ac_includes_default
18631long longval () { return (long) (sizeof (long long int)); } 19966 typedef long long int ac__type_sizeof_;
18632unsigned long ulongval () { return (long) (sizeof (long long int)); } 19967static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19968static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
18633#include <stdio.h> 19969#include <stdio.h>
18634#include <stdlib.h> 19970#include <stdlib.h>
18635int 19971int
@@ -18638,35 +19974,44 @@ main ()
18638 19974
18639 FILE *f = fopen ("conftest.val", "w"); 19975 FILE *f = fopen ("conftest.val", "w");
18640 if (! f) 19976 if (! f)
18641 exit (1); 19977 return 1;
18642 if (((long) (sizeof (long long int))) < 0) 19978 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
18643 { 19979 {
18644 long i = longval (); 19980 long int i = longval ();
18645 if (i != ((long) (sizeof (long long int)))) 19981 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18646 exit (1); 19982 return 1;
18647 fprintf (f, "%ld\n", i); 19983 fprintf (f, "%ld\n", i);
18648 } 19984 }
18649 else 19985 else
18650 { 19986 {
18651 unsigned long i = ulongval (); 19987 unsigned long int i = ulongval ();
18652 if (i != ((long) (sizeof (long long int)))) 19988 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18653 exit (1); 19989 return 1;
18654 fprintf (f, "%lu\n", i); 19990 fprintf (f, "%lu\n", i);
18655 } 19991 }
18656 exit (ferror (f) || fclose (f) != 0); 19992 return ferror (f) || fclose (f) != 0;
18657 19993
18658 ; 19994 ;
18659 return 0; 19995 return 0;
18660} 19996}
18661_ACEOF 19997_ACEOF
18662rm -f conftest$ac_exeext 19998rm -f conftest$ac_exeext
18663if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 19999if { (ac_try="$ac_link"
18664 (eval $ac_link) 2>&5 20000case "(($ac_try" in
20001 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20002 *) ac_try_echo=$ac_try;;
20003esac
20004eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20005 (eval "$ac_link") 2>&5
18665 ac_status=$? 20006 ac_status=$?
18666 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20007 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18667 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 20008 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18668 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20009 { (case "(($ac_try" in
18669 (eval $ac_try) 2>&5 20010 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20011 *) ac_try_echo=$ac_try;;
20012esac
20013eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20014 (eval "$ac_try") 2>&5
18670 ac_status=$? 20015 ac_status=$?
18671 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20016 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18672 (exit $ac_status); }; }; then 20017 (exit $ac_status); }; }; then
@@ -18677,22 +20022,25 @@ echo "$as_me: failed program was:" >&5
18677sed 's/^/| /' conftest.$ac_ext >&5 20022sed 's/^/| /' conftest.$ac_ext >&5
18678 20023
18679( exit $ac_status ) 20024( exit $ac_status )
18680{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 20025if test "$ac_cv_type_long_long_int" = yes; then
20026 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
18681See \`config.log' for more details." >&5 20027See \`config.log' for more details." >&5
18682echo "$as_me: error: cannot compute sizeof (long long int), 77 20028echo "$as_me: error: cannot compute sizeof (long long int)
18683See \`config.log' for more details." >&2;} 20029See \`config.log' for more details." >&2;}
18684 { (exit 1); exit 1; }; } 20030 { (exit 77); exit 77; }; }
18685fi 20031 else
18686rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 20032 ac_cv_sizeof_long_long_int=0
20033 fi
18687fi 20034fi
20035rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18688fi 20036fi
18689rm -f conftest.val 20037rm -f conftest.val
18690else
18691 ac_cv_sizeof_long_long_int=0
18692fi 20038fi
18693fi 20039{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
18694echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5 20040echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6; }
18695echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6 20041
20042
20043
18696cat >>confdefs.h <<_ACEOF 20044cat >>confdefs.h <<_ACEOF
18697#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int 20045#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
18698_ACEOF 20046_ACEOF
@@ -18706,8 +20054,8 @@ fi
18706 20054
18707# compute LLONG_MIN and LLONG_MAX if we don't know them. 20055# compute LLONG_MIN and LLONG_MAX if we don't know them.
18708if test -z "$have_llong_max"; then 20056if test -z "$have_llong_max"; then
18709 echo "$as_me:$LINENO: checking for max value of long long" >&5 20057 { echo "$as_me:$LINENO: checking for max value of long long" >&5
18710echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6 20058echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6; }
18711 if test "$cross_compiling" = yes; then 20059 if test "$cross_compiling" = yes; then
18712 20060
18713 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 20061 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -18730,6 +20078,34 @@ cat >>conftest.$ac_ext <<_ACEOF
18730#define __USE_ISOC99 20078#define __USE_ISOC99
18731#include <limits.h> 20079#include <limits.h>
18732#define DATA "conftest.llminmax" 20080#define DATA "conftest.llminmax"
20081#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
20082
20083/*
20084 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
20085 * we do this the hard way.
20086 */
20087static int
20088fprint_ll(FILE *f, long long n)
20089{
20090 unsigned int i;
20091 int l[sizeof(long long) * 8];
20092
20093 if (n < 0)
20094 if (fprintf(f, "-") < 0)
20095 return -1;
20096 for (i = 0; n != 0; i++) {
20097 l[i] = my_abs(n % 10);
20098 n /= 10;
20099 }
20100 do {
20101 if (fprintf(f, "%d", l[--i]) < 0)
20102 return -1;
20103 } while (i != 0);
20104 if (fprintf(f, " ") < 0)
20105 return -1;
20106 return 0;
20107}
20108
18733int main(void) { 20109int main(void) {
18734 FILE *f; 20110 FILE *f;
18735 long long i, llmin, llmax = 0; 20111 long long i, llmin, llmax = 0;
@@ -18751,26 +20127,39 @@ int main(void) {
18751 20127
18752 /* Sanity check */ 20128 /* Sanity check */
18753 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax 20129 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
18754 || llmax - 1 > llmax) { 20130 || llmax - 1 > llmax || llmin == llmax || llmin == 0
20131 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
18755 fprintf(f, "unknown unknown\n"); 20132 fprintf(f, "unknown unknown\n");
18756 exit(2); 20133 exit(2);
18757 } 20134 }
18758 20135
18759 if (fprintf(f ,"%lld %lld", llmin, llmax) < 0) 20136 if (fprint_ll(f, llmin) < 0)
18760 exit(3); 20137 exit(3);
18761 20138 if (fprint_ll(f, llmax) < 0)
20139 exit(4);
20140 if (fclose(f) < 0)
20141 exit(5);
18762 exit(0); 20142 exit(0);
18763} 20143}
18764 20144
18765_ACEOF 20145_ACEOF
18766rm -f conftest$ac_exeext 20146rm -f conftest$ac_exeext
18767if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 20147if { (ac_try="$ac_link"
18768 (eval $ac_link) 2>&5 20148case "(($ac_try" in
20149 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20150 *) ac_try_echo=$ac_try;;
20151esac
20152eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20153 (eval "$ac_link") 2>&5
18769 ac_status=$? 20154 ac_status=$?
18770 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20155 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18771 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 20156 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18772 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20157 { (case "(($ac_try" in
18773 (eval $ac_try) 2>&5 20158 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20159 *) ac_try_echo=$ac_try;;
20160esac
20161eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20162 (eval "$ac_try") 2>&5
18774 ac_status=$? 20163 ac_status=$?
18775 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20164 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18776 (exit $ac_status); }; }; then 20165 (exit $ac_status); }; }; then
@@ -18778,28 +20167,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
18778 llong_min=`$AWK '{print $1}' conftest.llminmax` 20167 llong_min=`$AWK '{print $1}' conftest.llminmax`
18779 llong_max=`$AWK '{print $2}' conftest.llminmax` 20168 llong_max=`$AWK '{print $2}' conftest.llminmax`
18780 20169
18781 # snprintf on some Tru64s doesn't understand "%lld" 20170 { echo "$as_me:$LINENO: result: $llong_max" >&5
18782 case "$host" in 20171echo "${ECHO_T}$llong_max" >&6; }
18783 alpha-dec-osf*)
18784 if test "x$ac_cv_sizeof_long_long_int" = "x8" &&
18785 test "x$llong_max" = "xld"; then
18786 llong_min="-9223372036854775808"
18787 llong_max="9223372036854775807"
18788 fi
18789 ;;
18790 esac
18791
18792 echo "$as_me:$LINENO: result: $llong_max" >&5
18793echo "${ECHO_T}$llong_max" >&6
18794 20172
18795cat >>confdefs.h <<_ACEOF 20173cat >>confdefs.h <<_ACEOF
18796#define LLONG_MAX ${llong_max}LL 20174#define LLONG_MAX ${llong_max}LL
18797_ACEOF 20175_ACEOF
18798 20176
18799 echo "$as_me:$LINENO: checking for min value of long long" >&5 20177 { echo "$as_me:$LINENO: checking for min value of long long" >&5
18800echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6 20178echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6; }
18801 echo "$as_me:$LINENO: result: $llong_min" >&5 20179 { echo "$as_me:$LINENO: result: $llong_min" >&5
18802echo "${ECHO_T}$llong_min" >&6 20180echo "${ECHO_T}$llong_min" >&6; }
18803 20181
18804cat >>confdefs.h <<_ACEOF 20182cat >>confdefs.h <<_ACEOF
18805#define LLONG_MIN ${llong_min}LL 20183#define LLONG_MIN ${llong_min}LL
@@ -18813,18 +20191,20 @@ sed 's/^/| /' conftest.$ac_ext >&5
18813 20191
18814( exit $ac_status ) 20192( exit $ac_status )
18815 20193
18816 echo "$as_me:$LINENO: result: not found" >&5 20194 { echo "$as_me:$LINENO: result: not found" >&5
18817echo "${ECHO_T}not found" >&6 20195echo "${ECHO_T}not found" >&6; }
18818 20196
18819fi 20197fi
18820rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 20198rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18821fi 20199fi
20200
20201
18822fi 20202fi
18823 20203
18824 20204
18825# More checks for data types 20205# More checks for data types
18826echo "$as_me:$LINENO: checking for u_int type" >&5 20206{ echo "$as_me:$LINENO: checking for u_int type" >&5
18827echo $ECHO_N "checking for u_int type... $ECHO_C" >&6 20207echo $ECHO_N "checking for u_int type... $ECHO_C" >&6; }
18828if test "${ac_cv_have_u_int+set}" = set; then 20208if test "${ac_cv_have_u_int+set}" = set; then
18829 echo $ECHO_N "(cached) $ECHO_C" >&6 20209 echo $ECHO_N "(cached) $ECHO_C" >&6
18830else 20210else
@@ -18845,40 +20225,36 @@ main ()
18845} 20225}
18846_ACEOF 20226_ACEOF
18847rm -f conftest.$ac_objext 20227rm -f conftest.$ac_objext
18848if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20228if { (ac_try="$ac_compile"
18849 (eval $ac_compile) 2>conftest.er1 20229case "(($ac_try" in
20230 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20231 *) ac_try_echo=$ac_try;;
20232esac
20233eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20234 (eval "$ac_compile") 2>conftest.er1
18850 ac_status=$? 20235 ac_status=$?
18851 grep -v '^ *+' conftest.er1 >conftest.err 20236 grep -v '^ *+' conftest.er1 >conftest.err
18852 rm -f conftest.er1 20237 rm -f conftest.er1
18853 cat conftest.err >&5 20238 cat conftest.err >&5
18854 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20239 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18855 (exit $ac_status); } && 20240 (exit $ac_status); } && {
18856 { ac_try='test -z "$ac_c_werror_flag" 20241 test -z "$ac_c_werror_flag" ||
18857 || test ! -s conftest.err' 20242 test ! -s conftest.err
18858 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20243 } && test -s conftest.$ac_objext; then
18859 (eval $ac_try) 2>&5
18860 ac_status=$?
18861 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18862 (exit $ac_status); }; } &&
18863 { ac_try='test -s conftest.$ac_objext'
18864 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18865 (eval $ac_try) 2>&5
18866 ac_status=$?
18867 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18868 (exit $ac_status); }; }; then
18869 ac_cv_have_u_int="yes" 20244 ac_cv_have_u_int="yes"
18870else 20245else
18871 echo "$as_me: failed program was:" >&5 20246 echo "$as_me: failed program was:" >&5
18872sed 's/^/| /' conftest.$ac_ext >&5 20247sed 's/^/| /' conftest.$ac_ext >&5
18873 20248
18874 ac_cv_have_u_int="no" 20249 ac_cv_have_u_int="no"
18875 20250
18876fi 20251fi
18877rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20252
20253rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18878 20254
18879fi 20255fi
18880echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5 20256{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
18881echo "${ECHO_T}$ac_cv_have_u_int" >&6 20257echo "${ECHO_T}$ac_cv_have_u_int" >&6; }
18882if test "x$ac_cv_have_u_int" = "xyes" ; then 20258if test "x$ac_cv_have_u_int" = "xyes" ; then
18883 20259
18884cat >>confdefs.h <<\_ACEOF 20260cat >>confdefs.h <<\_ACEOF
@@ -18888,8 +20264,8 @@ _ACEOF
18888 have_u_int=1 20264 have_u_int=1
18889fi 20265fi
18890 20266
18891echo "$as_me:$LINENO: checking for intXX_t types" >&5 20267{ echo "$as_me:$LINENO: checking for intXX_t types" >&5
18892echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6 20268echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6; }
18893if test "${ac_cv_have_intxx_t+set}" = set; then 20269if test "${ac_cv_have_intxx_t+set}" = set; then
18894 echo $ECHO_N "(cached) $ECHO_C" >&6 20270 echo $ECHO_N "(cached) $ECHO_C" >&6
18895else 20271else
@@ -18910,40 +20286,36 @@ main ()
18910} 20286}
18911_ACEOF 20287_ACEOF
18912rm -f conftest.$ac_objext 20288rm -f conftest.$ac_objext
18913if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20289if { (ac_try="$ac_compile"
18914 (eval $ac_compile) 2>conftest.er1 20290case "(($ac_try" in
20291 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20292 *) ac_try_echo=$ac_try;;
20293esac
20294eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20295 (eval "$ac_compile") 2>conftest.er1
18915 ac_status=$? 20296 ac_status=$?
18916 grep -v '^ *+' conftest.er1 >conftest.err 20297 grep -v '^ *+' conftest.er1 >conftest.err
18917 rm -f conftest.er1 20298 rm -f conftest.er1
18918 cat conftest.err >&5 20299 cat conftest.err >&5
18919 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20300 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18920 (exit $ac_status); } && 20301 (exit $ac_status); } && {
18921 { ac_try='test -z "$ac_c_werror_flag" 20302 test -z "$ac_c_werror_flag" ||
18922 || test ! -s conftest.err' 20303 test ! -s conftest.err
18923 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20304 } && test -s conftest.$ac_objext; then
18924 (eval $ac_try) 2>&5
18925 ac_status=$?
18926 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18927 (exit $ac_status); }; } &&
18928 { ac_try='test -s conftest.$ac_objext'
18929 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18930 (eval $ac_try) 2>&5
18931 ac_status=$?
18932 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18933 (exit $ac_status); }; }; then
18934 ac_cv_have_intxx_t="yes" 20305 ac_cv_have_intxx_t="yes"
18935else 20306else
18936 echo "$as_me: failed program was:" >&5 20307 echo "$as_me: failed program was:" >&5
18937sed 's/^/| /' conftest.$ac_ext >&5 20308sed 's/^/| /' conftest.$ac_ext >&5
18938 20309
18939 ac_cv_have_intxx_t="no" 20310 ac_cv_have_intxx_t="no"
18940 20311
18941fi 20312fi
18942rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20313
20314rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18943 20315
18944fi 20316fi
18945echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5 20317{ echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
18946echo "${ECHO_T}$ac_cv_have_intxx_t" >&6 20318echo "${ECHO_T}$ac_cv_have_intxx_t" >&6; }
18947if test "x$ac_cv_have_intxx_t" = "xyes" ; then 20319if test "x$ac_cv_have_intxx_t" = "xyes" ; then
18948 20320
18949cat >>confdefs.h <<\_ACEOF 20321cat >>confdefs.h <<\_ACEOF
@@ -18956,8 +20328,8 @@ fi
18956if (test -z "$have_intxx_t" && \ 20328if (test -z "$have_intxx_t" && \
18957 test "x$ac_cv_header_stdint_h" = "xyes") 20329 test "x$ac_cv_header_stdint_h" = "xyes")
18958then 20330then
18959 echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5 20331 { echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
18960echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 20332echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6; }
18961 cat >conftest.$ac_ext <<_ACEOF 20333 cat >conftest.$ac_ext <<_ACEOF
18962/* confdefs.h. */ 20334/* confdefs.h. */
18963_ACEOF 20335_ACEOF
@@ -18974,48 +20346,44 @@ main ()
18974} 20346}
18975_ACEOF 20347_ACEOF
18976rm -f conftest.$ac_objext 20348rm -f conftest.$ac_objext
18977if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20349if { (ac_try="$ac_compile"
18978 (eval $ac_compile) 2>conftest.er1 20350case "(($ac_try" in
20351 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20352 *) ac_try_echo=$ac_try;;
20353esac
20354eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20355 (eval "$ac_compile") 2>conftest.er1
18979 ac_status=$? 20356 ac_status=$?
18980 grep -v '^ *+' conftest.er1 >conftest.err 20357 grep -v '^ *+' conftest.er1 >conftest.err
18981 rm -f conftest.er1 20358 rm -f conftest.er1
18982 cat conftest.err >&5 20359 cat conftest.err >&5
18983 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20360 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18984 (exit $ac_status); } && 20361 (exit $ac_status); } && {
18985 { ac_try='test -z "$ac_c_werror_flag" 20362 test -z "$ac_c_werror_flag" ||
18986 || test ! -s conftest.err' 20363 test ! -s conftest.err
18987 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20364 } && test -s conftest.$ac_objext; then
18988 (eval $ac_try) 2>&5
18989 ac_status=$?
18990 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18991 (exit $ac_status); }; } &&
18992 { ac_try='test -s conftest.$ac_objext'
18993 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18994 (eval $ac_try) 2>&5
18995 ac_status=$?
18996 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18997 (exit $ac_status); }; }; then
18998 20365
18999 cat >>confdefs.h <<\_ACEOF 20366 cat >>confdefs.h <<\_ACEOF
19000#define HAVE_INTXX_T 1 20367#define HAVE_INTXX_T 1
19001_ACEOF 20368_ACEOF
19002 20369
19003 echo "$as_me:$LINENO: result: yes" >&5 20370 { echo "$as_me:$LINENO: result: yes" >&5
19004echo "${ECHO_T}yes" >&6 20371echo "${ECHO_T}yes" >&6; }
19005 20372
19006else 20373else
19007 echo "$as_me: failed program was:" >&5 20374 echo "$as_me: failed program was:" >&5
19008sed 's/^/| /' conftest.$ac_ext >&5 20375sed 's/^/| /' conftest.$ac_ext >&5
19009 20376
19010 echo "$as_me:$LINENO: result: no" >&5 20377 { echo "$as_me:$LINENO: result: no" >&5
19011echo "${ECHO_T}no" >&6 20378echo "${ECHO_T}no" >&6; }
19012 20379
19013fi 20380fi
19014rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20381
20382rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19015fi 20383fi
19016 20384
19017echo "$as_me:$LINENO: checking for int64_t type" >&5 20385{ echo "$as_me:$LINENO: checking for int64_t type" >&5
19018echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6 20386echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6; }
19019if test "${ac_cv_have_int64_t+set}" = set; then 20387if test "${ac_cv_have_int64_t+set}" = set; then
19020 echo $ECHO_N "(cached) $ECHO_C" >&6 20388 echo $ECHO_N "(cached) $ECHO_C" >&6
19021else 20389else
@@ -19045,40 +20413,36 @@ main ()
19045} 20413}
19046_ACEOF 20414_ACEOF
19047rm -f conftest.$ac_objext 20415rm -f conftest.$ac_objext
19048if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20416if { (ac_try="$ac_compile"
19049 (eval $ac_compile) 2>conftest.er1 20417case "(($ac_try" in
20418 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20419 *) ac_try_echo=$ac_try;;
20420esac
20421eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20422 (eval "$ac_compile") 2>conftest.er1
19050 ac_status=$? 20423 ac_status=$?
19051 grep -v '^ *+' conftest.er1 >conftest.err 20424 grep -v '^ *+' conftest.er1 >conftest.err
19052 rm -f conftest.er1 20425 rm -f conftest.er1
19053 cat conftest.err >&5 20426 cat conftest.err >&5
19054 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20427 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19055 (exit $ac_status); } && 20428 (exit $ac_status); } && {
19056 { ac_try='test -z "$ac_c_werror_flag" 20429 test -z "$ac_c_werror_flag" ||
19057 || test ! -s conftest.err' 20430 test ! -s conftest.err
19058 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20431 } && test -s conftest.$ac_objext; then
19059 (eval $ac_try) 2>&5
19060 ac_status=$?
19061 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19062 (exit $ac_status); }; } &&
19063 { ac_try='test -s conftest.$ac_objext'
19064 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19065 (eval $ac_try) 2>&5
19066 ac_status=$?
19067 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19068 (exit $ac_status); }; }; then
19069 ac_cv_have_int64_t="yes" 20432 ac_cv_have_int64_t="yes"
19070else 20433else
19071 echo "$as_me: failed program was:" >&5 20434 echo "$as_me: failed program was:" >&5
19072sed 's/^/| /' conftest.$ac_ext >&5 20435sed 's/^/| /' conftest.$ac_ext >&5
19073 20436
19074 ac_cv_have_int64_t="no" 20437 ac_cv_have_int64_t="no"
19075 20438
19076fi 20439fi
19077rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20440
20441rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19078 20442
19079fi 20443fi
19080echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5 20444{ echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
19081echo "${ECHO_T}$ac_cv_have_int64_t" >&6 20445echo "${ECHO_T}$ac_cv_have_int64_t" >&6; }
19082if test "x$ac_cv_have_int64_t" = "xyes" ; then 20446if test "x$ac_cv_have_int64_t" = "xyes" ; then
19083 20447
19084cat >>confdefs.h <<\_ACEOF 20448cat >>confdefs.h <<\_ACEOF
@@ -19087,8 +20451,8 @@ _ACEOF
19087 20451
19088fi 20452fi
19089 20453
19090echo "$as_me:$LINENO: checking for u_intXX_t types" >&5 20454{ echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
19091echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6 20455echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6; }
19092if test "${ac_cv_have_u_intxx_t+set}" = set; then 20456if test "${ac_cv_have_u_intxx_t+set}" = set; then
19093 echo $ECHO_N "(cached) $ECHO_C" >&6 20457 echo $ECHO_N "(cached) $ECHO_C" >&6
19094else 20458else
@@ -19109,40 +20473,36 @@ main ()
19109} 20473}
19110_ACEOF 20474_ACEOF
19111rm -f conftest.$ac_objext 20475rm -f conftest.$ac_objext
19112if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20476if { (ac_try="$ac_compile"
19113 (eval $ac_compile) 2>conftest.er1 20477case "(($ac_try" in
20478 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20479 *) ac_try_echo=$ac_try;;
20480esac
20481eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20482 (eval "$ac_compile") 2>conftest.er1
19114 ac_status=$? 20483 ac_status=$?
19115 grep -v '^ *+' conftest.er1 >conftest.err 20484 grep -v '^ *+' conftest.er1 >conftest.err
19116 rm -f conftest.er1 20485 rm -f conftest.er1
19117 cat conftest.err >&5 20486 cat conftest.err >&5
19118 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20487 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19119 (exit $ac_status); } && 20488 (exit $ac_status); } && {
19120 { ac_try='test -z "$ac_c_werror_flag" 20489 test -z "$ac_c_werror_flag" ||
19121 || test ! -s conftest.err' 20490 test ! -s conftest.err
19122 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20491 } && test -s conftest.$ac_objext; then
19123 (eval $ac_try) 2>&5
19124 ac_status=$?
19125 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19126 (exit $ac_status); }; } &&
19127 { ac_try='test -s conftest.$ac_objext'
19128 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19129 (eval $ac_try) 2>&5
19130 ac_status=$?
19131 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19132 (exit $ac_status); }; }; then
19133 ac_cv_have_u_intxx_t="yes" 20492 ac_cv_have_u_intxx_t="yes"
19134else 20493else
19135 echo "$as_me: failed program was:" >&5 20494 echo "$as_me: failed program was:" >&5
19136sed 's/^/| /' conftest.$ac_ext >&5 20495sed 's/^/| /' conftest.$ac_ext >&5
19137 20496
19138 ac_cv_have_u_intxx_t="no" 20497 ac_cv_have_u_intxx_t="no"
19139 20498
19140fi 20499fi
19141rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20500
20501rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19142 20502
19143fi 20503fi
19144echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5 20504{ echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
19145echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6 20505echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6; }
19146if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then 20506if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
19147 20507
19148cat >>confdefs.h <<\_ACEOF 20508cat >>confdefs.h <<\_ACEOF
@@ -19153,8 +20513,8 @@ _ACEOF
19153fi 20513fi
19154 20514
19155if test -z "$have_u_intxx_t" ; then 20515if test -z "$have_u_intxx_t" ; then
19156 echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5 20516 { echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
19157echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 20517echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6; }
19158 cat >conftest.$ac_ext <<_ACEOF 20518 cat >conftest.$ac_ext <<_ACEOF
19159/* confdefs.h. */ 20519/* confdefs.h. */
19160_ACEOF 20520_ACEOF
@@ -19171,48 +20531,44 @@ main ()
19171} 20531}
19172_ACEOF 20532_ACEOF
19173rm -f conftest.$ac_objext 20533rm -f conftest.$ac_objext
19174if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20534if { (ac_try="$ac_compile"
19175 (eval $ac_compile) 2>conftest.er1 20535case "(($ac_try" in
20536 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20537 *) ac_try_echo=$ac_try;;
20538esac
20539eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20540 (eval "$ac_compile") 2>conftest.er1
19176 ac_status=$? 20541 ac_status=$?
19177 grep -v '^ *+' conftest.er1 >conftest.err 20542 grep -v '^ *+' conftest.er1 >conftest.err
19178 rm -f conftest.er1 20543 rm -f conftest.er1
19179 cat conftest.err >&5 20544 cat conftest.err >&5
19180 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20545 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19181 (exit $ac_status); } && 20546 (exit $ac_status); } && {
19182 { ac_try='test -z "$ac_c_werror_flag" 20547 test -z "$ac_c_werror_flag" ||
19183 || test ! -s conftest.err' 20548 test ! -s conftest.err
19184 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20549 } && test -s conftest.$ac_objext; then
19185 (eval $ac_try) 2>&5
19186 ac_status=$?
19187 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19188 (exit $ac_status); }; } &&
19189 { ac_try='test -s conftest.$ac_objext'
19190 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19191 (eval $ac_try) 2>&5
19192 ac_status=$?
19193 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19194 (exit $ac_status); }; }; then
19195 20550
19196 cat >>confdefs.h <<\_ACEOF 20551 cat >>confdefs.h <<\_ACEOF
19197#define HAVE_U_INTXX_T 1 20552#define HAVE_U_INTXX_T 1
19198_ACEOF 20553_ACEOF
19199 20554
19200 echo "$as_me:$LINENO: result: yes" >&5 20555 { echo "$as_me:$LINENO: result: yes" >&5
19201echo "${ECHO_T}yes" >&6 20556echo "${ECHO_T}yes" >&6; }
19202 20557
19203else 20558else
19204 echo "$as_me: failed program was:" >&5 20559 echo "$as_me: failed program was:" >&5
19205sed 's/^/| /' conftest.$ac_ext >&5 20560sed 's/^/| /' conftest.$ac_ext >&5
19206 20561
19207 echo "$as_me:$LINENO: result: no" >&5 20562 { echo "$as_me:$LINENO: result: no" >&5
19208echo "${ECHO_T}no" >&6 20563echo "${ECHO_T}no" >&6; }
19209 20564
19210fi 20565fi
19211rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20566
20567rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19212fi 20568fi
19213 20569
19214echo "$as_me:$LINENO: checking for u_int64_t types" >&5 20570{ echo "$as_me:$LINENO: checking for u_int64_t types" >&5
19215echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6 20571echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6; }
19216if test "${ac_cv_have_u_int64_t+set}" = set; then 20572if test "${ac_cv_have_u_int64_t+set}" = set; then
19217 echo $ECHO_N "(cached) $ECHO_C" >&6 20573 echo $ECHO_N "(cached) $ECHO_C" >&6
19218else 20574else
@@ -19233,40 +20589,36 @@ main ()
19233} 20589}
19234_ACEOF 20590_ACEOF
19235rm -f conftest.$ac_objext 20591rm -f conftest.$ac_objext
19236if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20592if { (ac_try="$ac_compile"
19237 (eval $ac_compile) 2>conftest.er1 20593case "(($ac_try" in
20594 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20595 *) ac_try_echo=$ac_try;;
20596esac
20597eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20598 (eval "$ac_compile") 2>conftest.er1
19238 ac_status=$? 20599 ac_status=$?
19239 grep -v '^ *+' conftest.er1 >conftest.err 20600 grep -v '^ *+' conftest.er1 >conftest.err
19240 rm -f conftest.er1 20601 rm -f conftest.er1
19241 cat conftest.err >&5 20602 cat conftest.err >&5
19242 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20603 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19243 (exit $ac_status); } && 20604 (exit $ac_status); } && {
19244 { ac_try='test -z "$ac_c_werror_flag" 20605 test -z "$ac_c_werror_flag" ||
19245 || test ! -s conftest.err' 20606 test ! -s conftest.err
19246 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20607 } && test -s conftest.$ac_objext; then
19247 (eval $ac_try) 2>&5
19248 ac_status=$?
19249 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19250 (exit $ac_status); }; } &&
19251 { ac_try='test -s conftest.$ac_objext'
19252 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19253 (eval $ac_try) 2>&5
19254 ac_status=$?
19255 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19256 (exit $ac_status); }; }; then
19257 ac_cv_have_u_int64_t="yes" 20608 ac_cv_have_u_int64_t="yes"
19258else 20609else
19259 echo "$as_me: failed program was:" >&5 20610 echo "$as_me: failed program was:" >&5
19260sed 's/^/| /' conftest.$ac_ext >&5 20611sed 's/^/| /' conftest.$ac_ext >&5
19261 20612
19262 ac_cv_have_u_int64_t="no" 20613 ac_cv_have_u_int64_t="no"
19263 20614
19264fi 20615fi
19265rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20616
20617rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19266 20618
19267fi 20619fi
19268echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5 20620{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
19269echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6 20621echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6; }
19270if test "x$ac_cv_have_u_int64_t" = "xyes" ; then 20622if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
19271 20623
19272cat >>confdefs.h <<\_ACEOF 20624cat >>confdefs.h <<\_ACEOF
@@ -19277,8 +20629,8 @@ _ACEOF
19277fi 20629fi
19278 20630
19279if test -z "$have_u_int64_t" ; then 20631if test -z "$have_u_int64_t" ; then
19280 echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5 20632 { echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
19281echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 20633echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6; }
19282 cat >conftest.$ac_ext <<_ACEOF 20634 cat >conftest.$ac_ext <<_ACEOF
19283/* confdefs.h. */ 20635/* confdefs.h. */
19284_ACEOF 20636_ACEOF
@@ -19295,49 +20647,45 @@ main ()
19295} 20647}
19296_ACEOF 20648_ACEOF
19297rm -f conftest.$ac_objext 20649rm -f conftest.$ac_objext
19298if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20650if { (ac_try="$ac_compile"
19299 (eval $ac_compile) 2>conftest.er1 20651case "(($ac_try" in
20652 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20653 *) ac_try_echo=$ac_try;;
20654esac
20655eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20656 (eval "$ac_compile") 2>conftest.er1
19300 ac_status=$? 20657 ac_status=$?
19301 grep -v '^ *+' conftest.er1 >conftest.err 20658 grep -v '^ *+' conftest.er1 >conftest.err
19302 rm -f conftest.er1 20659 rm -f conftest.er1
19303 cat conftest.err >&5 20660 cat conftest.err >&5
19304 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19305 (exit $ac_status); } && 20662 (exit $ac_status); } && {
19306 { ac_try='test -z "$ac_c_werror_flag" 20663 test -z "$ac_c_werror_flag" ||
19307 || test ! -s conftest.err' 20664 test ! -s conftest.err
19308 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20665 } && test -s conftest.$ac_objext; then
19309 (eval $ac_try) 2>&5
19310 ac_status=$?
19311 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19312 (exit $ac_status); }; } &&
19313 { ac_try='test -s conftest.$ac_objext'
19314 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19315 (eval $ac_try) 2>&5
19316 ac_status=$?
19317 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19318 (exit $ac_status); }; }; then
19319 20666
19320 cat >>confdefs.h <<\_ACEOF 20667 cat >>confdefs.h <<\_ACEOF
19321#define HAVE_U_INT64_T 1 20668#define HAVE_U_INT64_T 1
19322_ACEOF 20669_ACEOF
19323 20670
19324 echo "$as_me:$LINENO: result: yes" >&5 20671 { echo "$as_me:$LINENO: result: yes" >&5
19325echo "${ECHO_T}yes" >&6 20672echo "${ECHO_T}yes" >&6; }
19326 20673
19327else 20674else
19328 echo "$as_me: failed program was:" >&5 20675 echo "$as_me: failed program was:" >&5
19329sed 's/^/| /' conftest.$ac_ext >&5 20676sed 's/^/| /' conftest.$ac_ext >&5
19330 20677
19331 echo "$as_me:$LINENO: result: no" >&5 20678 { echo "$as_me:$LINENO: result: no" >&5
19332echo "${ECHO_T}no" >&6 20679echo "${ECHO_T}no" >&6; }
19333 20680
19334fi 20681fi
19335rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20682
20683rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19336fi 20684fi
19337 20685
19338if test -z "$have_u_intxx_t" ; then 20686if test -z "$have_u_intxx_t" ; then
19339 echo "$as_me:$LINENO: checking for uintXX_t types" >&5 20687 { echo "$as_me:$LINENO: checking for uintXX_t types" >&5
19340echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6 20688echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6; }
19341if test "${ac_cv_have_uintxx_t+set}" = set; then 20689if test "${ac_cv_have_uintxx_t+set}" = set; then
19342 echo $ECHO_N "(cached) $ECHO_C" >&6 20690 echo $ECHO_N "(cached) $ECHO_C" >&6
19343else 20691else
@@ -19360,40 +20708,36 @@ main ()
19360} 20708}
19361_ACEOF 20709_ACEOF
19362rm -f conftest.$ac_objext 20710rm -f conftest.$ac_objext
19363if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20711if { (ac_try="$ac_compile"
19364 (eval $ac_compile) 2>conftest.er1 20712case "(($ac_try" in
20713 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20714 *) ac_try_echo=$ac_try;;
20715esac
20716eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20717 (eval "$ac_compile") 2>conftest.er1
19365 ac_status=$? 20718 ac_status=$?
19366 grep -v '^ *+' conftest.er1 >conftest.err 20719 grep -v '^ *+' conftest.er1 >conftest.err
19367 rm -f conftest.er1 20720 rm -f conftest.er1
19368 cat conftest.err >&5 20721 cat conftest.err >&5
19369 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20722 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19370 (exit $ac_status); } && 20723 (exit $ac_status); } && {
19371 { ac_try='test -z "$ac_c_werror_flag" 20724 test -z "$ac_c_werror_flag" ||
19372 || test ! -s conftest.err' 20725 test ! -s conftest.err
19373 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20726 } && test -s conftest.$ac_objext; then
19374 (eval $ac_try) 2>&5
19375 ac_status=$?
19376 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19377 (exit $ac_status); }; } &&
19378 { ac_try='test -s conftest.$ac_objext'
19379 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19380 (eval $ac_try) 2>&5
19381 ac_status=$?
19382 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19383 (exit $ac_status); }; }; then
19384 ac_cv_have_uintxx_t="yes" 20727 ac_cv_have_uintxx_t="yes"
19385else 20728else
19386 echo "$as_me: failed program was:" >&5 20729 echo "$as_me: failed program was:" >&5
19387sed 's/^/| /' conftest.$ac_ext >&5 20730sed 's/^/| /' conftest.$ac_ext >&5
19388 20731
19389 ac_cv_have_uintxx_t="no" 20732 ac_cv_have_uintxx_t="no"
19390 20733
19391fi 20734fi
19392rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20735
20736rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19393 20737
19394fi 20738fi
19395echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5 20739{ echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
19396echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6 20740echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6; }
19397 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then 20741 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
19398 20742
19399cat >>confdefs.h <<\_ACEOF 20743cat >>confdefs.h <<\_ACEOF
@@ -19404,8 +20748,8 @@ _ACEOF
19404fi 20748fi
19405 20749
19406if test -z "$have_uintxx_t" ; then 20750if test -z "$have_uintxx_t" ; then
19407 echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5 20751 { echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
19408echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 20752echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6; }
19409 cat >conftest.$ac_ext <<_ACEOF 20753 cat >conftest.$ac_ext <<_ACEOF
19410/* confdefs.h. */ 20754/* confdefs.h. */
19411_ACEOF 20755_ACEOF
@@ -19422,51 +20766,47 @@ main ()
19422} 20766}
19423_ACEOF 20767_ACEOF
19424rm -f conftest.$ac_objext 20768rm -f conftest.$ac_objext
19425if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20769if { (ac_try="$ac_compile"
19426 (eval $ac_compile) 2>conftest.er1 20770case "(($ac_try" in
20771 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20772 *) ac_try_echo=$ac_try;;
20773esac
20774eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20775 (eval "$ac_compile") 2>conftest.er1
19427 ac_status=$? 20776 ac_status=$?
19428 grep -v '^ *+' conftest.er1 >conftest.err 20777 grep -v '^ *+' conftest.er1 >conftest.err
19429 rm -f conftest.er1 20778 rm -f conftest.er1
19430 cat conftest.err >&5 20779 cat conftest.err >&5
19431 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20780 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19432 (exit $ac_status); } && 20781 (exit $ac_status); } && {
19433 { ac_try='test -z "$ac_c_werror_flag" 20782 test -z "$ac_c_werror_flag" ||
19434 || test ! -s conftest.err' 20783 test ! -s conftest.err
19435 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20784 } && test -s conftest.$ac_objext; then
19436 (eval $ac_try) 2>&5
19437 ac_status=$?
19438 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19439 (exit $ac_status); }; } &&
19440 { ac_try='test -s conftest.$ac_objext'
19441 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19442 (eval $ac_try) 2>&5
19443 ac_status=$?
19444 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19445 (exit $ac_status); }; }; then
19446 20785
19447 cat >>confdefs.h <<\_ACEOF 20786 cat >>confdefs.h <<\_ACEOF
19448#define HAVE_UINTXX_T 1 20787#define HAVE_UINTXX_T 1
19449_ACEOF 20788_ACEOF
19450 20789
19451 echo "$as_me:$LINENO: result: yes" >&5 20790 { echo "$as_me:$LINENO: result: yes" >&5
19452echo "${ECHO_T}yes" >&6 20791echo "${ECHO_T}yes" >&6; }
19453 20792
19454else 20793else
19455 echo "$as_me: failed program was:" >&5 20794 echo "$as_me: failed program was:" >&5
19456sed 's/^/| /' conftest.$ac_ext >&5 20795sed 's/^/| /' conftest.$ac_ext >&5
19457 20796
19458 echo "$as_me:$LINENO: result: no" >&5 20797 { echo "$as_me:$LINENO: result: no" >&5
19459echo "${ECHO_T}no" >&6 20798echo "${ECHO_T}no" >&6; }
19460 20799
19461fi 20800fi
19462rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20801
20802rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19463fi 20803fi
19464 20804
19465if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ 20805if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
19466 test "x$ac_cv_header_sys_bitypes_h" = "xyes") 20806 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
19467then 20807then
19468 echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5 20808 { echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
19469echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 20809echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6; }
19470 cat >conftest.$ac_ext <<_ACEOF 20810 cat >conftest.$ac_ext <<_ACEOF
19471/* confdefs.h. */ 20811/* confdefs.h. */
19472_ACEOF 20812_ACEOF
@@ -19489,27 +20829,22 @@ main ()
19489} 20829}
19490_ACEOF 20830_ACEOF
19491rm -f conftest.$ac_objext 20831rm -f conftest.$ac_objext
19492if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20832if { (ac_try="$ac_compile"
19493 (eval $ac_compile) 2>conftest.er1 20833case "(($ac_try" in
20834 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20835 *) ac_try_echo=$ac_try;;
20836esac
20837eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20838 (eval "$ac_compile") 2>conftest.er1
19494 ac_status=$? 20839 ac_status=$?
19495 grep -v '^ *+' conftest.er1 >conftest.err 20840 grep -v '^ *+' conftest.er1 >conftest.err
19496 rm -f conftest.er1 20841 rm -f conftest.er1
19497 cat conftest.err >&5 20842 cat conftest.err >&5
19498 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20843 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19499 (exit $ac_status); } && 20844 (exit $ac_status); } && {
19500 { ac_try='test -z "$ac_c_werror_flag" 20845 test -z "$ac_c_werror_flag" ||
19501 || test ! -s conftest.err' 20846 test ! -s conftest.err
19502 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20847 } && test -s conftest.$ac_objext; then
19503 (eval $ac_try) 2>&5
19504 ac_status=$?
19505 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19506 (exit $ac_status); }; } &&
19507 { ac_try='test -s conftest.$ac_objext'
19508 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19509 (eval $ac_try) 2>&5
19510 ac_status=$?
19511 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19512 (exit $ac_status); }; }; then
19513 20848
19514 cat >>confdefs.h <<\_ACEOF 20849 cat >>confdefs.h <<\_ACEOF
19515#define HAVE_U_INTXX_T 1 20850#define HAVE_U_INTXX_T 1
@@ -19519,23 +20854,24 @@ _ACEOF
19519#define HAVE_INTXX_T 1 20854#define HAVE_INTXX_T 1
19520_ACEOF 20855_ACEOF
19521 20856
19522 echo "$as_me:$LINENO: result: yes" >&5 20857 { echo "$as_me:$LINENO: result: yes" >&5
19523echo "${ECHO_T}yes" >&6 20858echo "${ECHO_T}yes" >&6; }
19524 20859
19525else 20860else
19526 echo "$as_me: failed program was:" >&5 20861 echo "$as_me: failed program was:" >&5
19527sed 's/^/| /' conftest.$ac_ext >&5 20862sed 's/^/| /' conftest.$ac_ext >&5
19528 20863
19529echo "$as_me:$LINENO: result: no" >&5 20864 { echo "$as_me:$LINENO: result: no" >&5
19530echo "${ECHO_T}no" >&6 20865echo "${ECHO_T}no" >&6; }
19531 20866
19532fi 20867fi
19533rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20868
20869rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19534fi 20870fi
19535 20871
19536 20872
19537echo "$as_me:$LINENO: checking for u_char" >&5 20873{ echo "$as_me:$LINENO: checking for u_char" >&5
19538echo $ECHO_N "checking for u_char... $ECHO_C" >&6 20874echo $ECHO_N "checking for u_char... $ECHO_C" >&6; }
19539if test "${ac_cv_have_u_char+set}" = set; then 20875if test "${ac_cv_have_u_char+set}" = set; then
19540 echo $ECHO_N "(cached) $ECHO_C" >&6 20876 echo $ECHO_N "(cached) $ECHO_C" >&6
19541else 20877else
@@ -19558,40 +20894,36 @@ main ()
19558} 20894}
19559_ACEOF 20895_ACEOF
19560rm -f conftest.$ac_objext 20896rm -f conftest.$ac_objext
19561if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20897if { (ac_try="$ac_compile"
19562 (eval $ac_compile) 2>conftest.er1 20898case "(($ac_try" in
20899 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20900 *) ac_try_echo=$ac_try;;
20901esac
20902eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20903 (eval "$ac_compile") 2>conftest.er1
19563 ac_status=$? 20904 ac_status=$?
19564 grep -v '^ *+' conftest.er1 >conftest.err 20905 grep -v '^ *+' conftest.er1 >conftest.err
19565 rm -f conftest.er1 20906 rm -f conftest.er1
19566 cat conftest.err >&5 20907 cat conftest.err >&5
19567 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20908 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19568 (exit $ac_status); } && 20909 (exit $ac_status); } && {
19569 { ac_try='test -z "$ac_c_werror_flag" 20910 test -z "$ac_c_werror_flag" ||
19570 || test ! -s conftest.err' 20911 test ! -s conftest.err
19571 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20912 } && test -s conftest.$ac_objext; then
19572 (eval $ac_try) 2>&5
19573 ac_status=$?
19574 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19575 (exit $ac_status); }; } &&
19576 { ac_try='test -s conftest.$ac_objext'
19577 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19578 (eval $ac_try) 2>&5
19579 ac_status=$?
19580 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19581 (exit $ac_status); }; }; then
19582 ac_cv_have_u_char="yes" 20913 ac_cv_have_u_char="yes"
19583else 20914else
19584 echo "$as_me: failed program was:" >&5 20915 echo "$as_me: failed program was:" >&5
19585sed 's/^/| /' conftest.$ac_ext >&5 20916sed 's/^/| /' conftest.$ac_ext >&5
19586 20917
19587 ac_cv_have_u_char="no" 20918 ac_cv_have_u_char="no"
19588 20919
19589fi 20920fi
19590rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20921
20922rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19591 20923
19592fi 20924fi
19593echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5 20925{ echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
19594echo "${ECHO_T}$ac_cv_have_u_char" >&6 20926echo "${ECHO_T}$ac_cv_have_u_char" >&6; }
19595if test "x$ac_cv_have_u_char" = "xyes" ; then 20927if test "x$ac_cv_have_u_char" = "xyes" ; then
19596 20928
19597cat >>confdefs.h <<\_ACEOF 20929cat >>confdefs.h <<\_ACEOF
@@ -19601,8 +20933,8 @@ _ACEOF
19601fi 20933fi
19602 20934
19603 20935
19604 echo "$as_me:$LINENO: checking for socklen_t" >&5 20936 { echo "$as_me:$LINENO: checking for socklen_t" >&5
19605echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6 20937echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6; }
19606if test "${ac_cv_type_socklen_t+set}" = set; then 20938if test "${ac_cv_type_socklen_t+set}" = set; then
19607 echo $ECHO_N "(cached) $ECHO_C" >&6 20939 echo $ECHO_N "(cached) $ECHO_C" >&6
19608else 20940else
@@ -19615,56 +20947,53 @@ cat >>conftest.$ac_ext <<_ACEOF
19615#include <sys/types.h> 20947#include <sys/types.h>
19616#include <sys/socket.h> 20948#include <sys/socket.h>
19617 20949
20950typedef socklen_t ac__type_new_;
19618int 20951int
19619main () 20952main ()
19620{ 20953{
19621if ((socklen_t *) 0) 20954if ((ac__type_new_ *) 0)
19622 return 0; 20955 return 0;
19623if (sizeof (socklen_t)) 20956if (sizeof (ac__type_new_))
19624 return 0; 20957 return 0;
19625 ; 20958 ;
19626 return 0; 20959 return 0;
19627} 20960}
19628_ACEOF 20961_ACEOF
19629rm -f conftest.$ac_objext 20962rm -f conftest.$ac_objext
19630if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20963if { (ac_try="$ac_compile"
19631 (eval $ac_compile) 2>conftest.er1 20964case "(($ac_try" in
20965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20966 *) ac_try_echo=$ac_try;;
20967esac
20968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20969 (eval "$ac_compile") 2>conftest.er1
19632 ac_status=$? 20970 ac_status=$?
19633 grep -v '^ *+' conftest.er1 >conftest.err 20971 grep -v '^ *+' conftest.er1 >conftest.err
19634 rm -f conftest.er1 20972 rm -f conftest.er1
19635 cat conftest.err >&5 20973 cat conftest.err >&5
19636 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19637 (exit $ac_status); } && 20975 (exit $ac_status); } && {
19638 { ac_try='test -z "$ac_c_werror_flag" 20976 test -z "$ac_c_werror_flag" ||
19639 || test ! -s conftest.err' 20977 test ! -s conftest.err
19640 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20978 } && test -s conftest.$ac_objext; then
19641 (eval $ac_try) 2>&5
19642 ac_status=$?
19643 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19644 (exit $ac_status); }; } &&
19645 { ac_try='test -s conftest.$ac_objext'
19646 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19647 (eval $ac_try) 2>&5
19648 ac_status=$?
19649 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19650 (exit $ac_status); }; }; then
19651 ac_cv_type_socklen_t=yes 20979 ac_cv_type_socklen_t=yes
19652else 20980else
19653 echo "$as_me: failed program was:" >&5 20981 echo "$as_me: failed program was:" >&5
19654sed 's/^/| /' conftest.$ac_ext >&5 20982sed 's/^/| /' conftest.$ac_ext >&5
19655 20983
19656ac_cv_type_socklen_t=no 20984 ac_cv_type_socklen_t=no
19657fi 20985fi
19658rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20986
20987rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19659fi 20988fi
19660echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5 20989{ echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
19661echo "${ECHO_T}$ac_cv_type_socklen_t" >&6 20990echo "${ECHO_T}$ac_cv_type_socklen_t" >&6; }
19662if test $ac_cv_type_socklen_t = yes; then 20991if test $ac_cv_type_socklen_t = yes; then
19663 : 20992 :
19664else 20993else
19665 20994
19666 echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5 20995 { echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
19667echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6 20996echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6; }
19668 if test "${curl_cv_socklen_t_equiv+set}" = set; then 20997 if test "${curl_cv_socklen_t_equiv+set}" = set; then
19669 echo $ECHO_N "(cached) $ECHO_C" >&6 20998 echo $ECHO_N "(cached) $ECHO_C" >&6
19670else 20999else
@@ -19698,27 +21027,22 @@ main ()
19698} 21027}
19699_ACEOF 21028_ACEOF
19700rm -f conftest.$ac_objext 21029rm -f conftest.$ac_objext
19701if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21030if { (ac_try="$ac_compile"
19702 (eval $ac_compile) 2>conftest.er1 21031case "(($ac_try" in
21032 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21033 *) ac_try_echo=$ac_try;;
21034esac
21035eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21036 (eval "$ac_compile") 2>conftest.er1
19703 ac_status=$? 21037 ac_status=$?
19704 grep -v '^ *+' conftest.er1 >conftest.err 21038 grep -v '^ *+' conftest.er1 >conftest.err
19705 rm -f conftest.er1 21039 rm -f conftest.er1
19706 cat conftest.err >&5 21040 cat conftest.err >&5
19707 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21041 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19708 (exit $ac_status); } && 21042 (exit $ac_status); } && {
19709 { ac_try='test -z "$ac_c_werror_flag" 21043 test -z "$ac_c_werror_flag" ||
19710 || test ! -s conftest.err' 21044 test ! -s conftest.err
19711 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21045 } && test -s conftest.$ac_objext; then
19712 (eval $ac_try) 2>&5
19713 ac_status=$?
19714 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19715 (exit $ac_status); }; } &&
19716 { ac_try='test -s conftest.$ac_objext'
19717 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19718 (eval $ac_try) 2>&5
19719 ac_status=$?
19720 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19721 (exit $ac_status); }; }; then
19722 21046
19723 curl_cv_socklen_t_equiv="$t" 21047 curl_cv_socklen_t_equiv="$t"
19724 break 21048 break
@@ -19727,8 +21051,10 @@ else
19727 echo "$as_me: failed program was:" >&5 21051 echo "$as_me: failed program was:" >&5
19728sed 's/^/| /' conftest.$ac_ext >&5 21052sed 's/^/| /' conftest.$ac_ext >&5
19729 21053
21054
19730fi 21055fi
19731rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21056
21057rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19732 done 21058 done
19733 done 21059 done
19734 21060
@@ -19740,8 +21066,8 @@ echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
19740 21066
19741fi 21067fi
19742 21068
19743 echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5 21069 { echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
19744echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6 21070echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6; }
19745 21071
19746cat >>confdefs.h <<_ACEOF 21072cat >>confdefs.h <<_ACEOF
19747#define socklen_t $curl_cv_socklen_t_equiv 21073#define socklen_t $curl_cv_socklen_t_equiv
@@ -19751,8 +21077,8 @@ fi
19751 21077
19752 21078
19753 21079
19754echo "$as_me:$LINENO: checking for sig_atomic_t" >&5 21080{ echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
19755echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6 21081echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6; }
19756if test "${ac_cv_type_sig_atomic_t+set}" = set; then 21082if test "${ac_cv_type_sig_atomic_t+set}" = set; then
19757 echo $ECHO_N "(cached) $ECHO_C" >&6 21083 echo $ECHO_N "(cached) $ECHO_C" >&6
19758else 21084else
@@ -19764,50 +21090,47 @@ cat >>conftest.$ac_ext <<_ACEOF
19764/* end confdefs.h. */ 21090/* end confdefs.h. */
19765#include <signal.h> 21091#include <signal.h>
19766 21092
21093typedef sig_atomic_t ac__type_new_;
19767int 21094int
19768main () 21095main ()
19769{ 21096{
19770if ((sig_atomic_t *) 0) 21097if ((ac__type_new_ *) 0)
19771 return 0; 21098 return 0;
19772if (sizeof (sig_atomic_t)) 21099if (sizeof (ac__type_new_))
19773 return 0; 21100 return 0;
19774 ; 21101 ;
19775 return 0; 21102 return 0;
19776} 21103}
19777_ACEOF 21104_ACEOF
19778rm -f conftest.$ac_objext 21105rm -f conftest.$ac_objext
19779if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21106if { (ac_try="$ac_compile"
19780 (eval $ac_compile) 2>conftest.er1 21107case "(($ac_try" in
21108 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21109 *) ac_try_echo=$ac_try;;
21110esac
21111eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21112 (eval "$ac_compile") 2>conftest.er1
19781 ac_status=$? 21113 ac_status=$?
19782 grep -v '^ *+' conftest.er1 >conftest.err 21114 grep -v '^ *+' conftest.er1 >conftest.err
19783 rm -f conftest.er1 21115 rm -f conftest.er1
19784 cat conftest.err >&5 21116 cat conftest.err >&5
19785 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21117 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19786 (exit $ac_status); } && 21118 (exit $ac_status); } && {
19787 { ac_try='test -z "$ac_c_werror_flag" 21119 test -z "$ac_c_werror_flag" ||
19788 || test ! -s conftest.err' 21120 test ! -s conftest.err
19789 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21121 } && test -s conftest.$ac_objext; then
19790 (eval $ac_try) 2>&5
19791 ac_status=$?
19792 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19793 (exit $ac_status); }; } &&
19794 { ac_try='test -s conftest.$ac_objext'
19795 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19796 (eval $ac_try) 2>&5
19797 ac_status=$?
19798 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19799 (exit $ac_status); }; }; then
19800 ac_cv_type_sig_atomic_t=yes 21122 ac_cv_type_sig_atomic_t=yes
19801else 21123else
19802 echo "$as_me: failed program was:" >&5 21124 echo "$as_me: failed program was:" >&5
19803sed 's/^/| /' conftest.$ac_ext >&5 21125sed 's/^/| /' conftest.$ac_ext >&5
19804 21126
19805ac_cv_type_sig_atomic_t=no 21127 ac_cv_type_sig_atomic_t=no
19806fi 21128fi
19807rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21129
21130rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19808fi 21131fi
19809echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5 21132{ echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
19810echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6 21133echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6; }
19811if test $ac_cv_type_sig_atomic_t = yes; then 21134if test $ac_cv_type_sig_atomic_t = yes; then
19812 21135
19813cat >>confdefs.h <<_ACEOF 21136cat >>confdefs.h <<_ACEOF
@@ -19818,8 +21141,8 @@ _ACEOF
19818fi 21141fi
19819 21142
19820 21143
19821echo "$as_me:$LINENO: checking for in_addr_t" >&5 21144{ echo "$as_me:$LINENO: checking for in_addr_t" >&5
19822echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6 21145echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6; }
19823if test "${ac_cv_type_in_addr_t+set}" = set; then 21146if test "${ac_cv_type_in_addr_t+set}" = set; then
19824 echo $ECHO_N "(cached) $ECHO_C" >&6 21147 echo $ECHO_N "(cached) $ECHO_C" >&6
19825else 21148else
@@ -19832,50 +21155,47 @@ cat >>conftest.$ac_ext <<_ACEOF
19832#include <sys/types.h> 21155#include <sys/types.h>
19833#include <netinet/in.h> 21156#include <netinet/in.h>
19834 21157
21158typedef in_addr_t ac__type_new_;
19835int 21159int
19836main () 21160main ()
19837{ 21161{
19838if ((in_addr_t *) 0) 21162if ((ac__type_new_ *) 0)
19839 return 0; 21163 return 0;
19840if (sizeof (in_addr_t)) 21164if (sizeof (ac__type_new_))
19841 return 0; 21165 return 0;
19842 ; 21166 ;
19843 return 0; 21167 return 0;
19844} 21168}
19845_ACEOF 21169_ACEOF
19846rm -f conftest.$ac_objext 21170rm -f conftest.$ac_objext
19847if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21171if { (ac_try="$ac_compile"
19848 (eval $ac_compile) 2>conftest.er1 21172case "(($ac_try" in
21173 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21174 *) ac_try_echo=$ac_try;;
21175esac
21176eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21177 (eval "$ac_compile") 2>conftest.er1
19849 ac_status=$? 21178 ac_status=$?
19850 grep -v '^ *+' conftest.er1 >conftest.err 21179 grep -v '^ *+' conftest.er1 >conftest.err
19851 rm -f conftest.er1 21180 rm -f conftest.er1
19852 cat conftest.err >&5 21181 cat conftest.err >&5
19853 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21182 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19854 (exit $ac_status); } && 21183 (exit $ac_status); } && {
19855 { ac_try='test -z "$ac_c_werror_flag" 21184 test -z "$ac_c_werror_flag" ||
19856 || test ! -s conftest.err' 21185 test ! -s conftest.err
19857 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21186 } && test -s conftest.$ac_objext; then
19858 (eval $ac_try) 2>&5
19859 ac_status=$?
19860 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19861 (exit $ac_status); }; } &&
19862 { ac_try='test -s conftest.$ac_objext'
19863 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19864 (eval $ac_try) 2>&5
19865 ac_status=$?
19866 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19867 (exit $ac_status); }; }; then
19868 ac_cv_type_in_addr_t=yes 21187 ac_cv_type_in_addr_t=yes
19869else 21188else
19870 echo "$as_me: failed program was:" >&5 21189 echo "$as_me: failed program was:" >&5
19871sed 's/^/| /' conftest.$ac_ext >&5 21190sed 's/^/| /' conftest.$ac_ext >&5
19872 21191
19873ac_cv_type_in_addr_t=no 21192 ac_cv_type_in_addr_t=no
19874fi 21193fi
19875rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21194
21195rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19876fi 21196fi
19877echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5 21197{ echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5
19878echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6 21198echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6; }
19879if test $ac_cv_type_in_addr_t = yes; then 21199if test $ac_cv_type_in_addr_t = yes; then
19880 21200
19881cat >>confdefs.h <<_ACEOF 21201cat >>confdefs.h <<_ACEOF
@@ -19886,8 +21206,8 @@ _ACEOF
19886fi 21206fi
19887 21207
19888 21208
19889echo "$as_me:$LINENO: checking for size_t" >&5 21209{ echo "$as_me:$LINENO: checking for size_t" >&5
19890echo $ECHO_N "checking for size_t... $ECHO_C" >&6 21210echo $ECHO_N "checking for size_t... $ECHO_C" >&6; }
19891if test "${ac_cv_have_size_t+set}" = set; then 21211if test "${ac_cv_have_size_t+set}" = set; then
19892 echo $ECHO_N "(cached) $ECHO_C" >&6 21212 echo $ECHO_N "(cached) $ECHO_C" >&6
19893else 21213else
@@ -19910,40 +21230,36 @@ main ()
19910} 21230}
19911_ACEOF 21231_ACEOF
19912rm -f conftest.$ac_objext 21232rm -f conftest.$ac_objext
19913if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21233if { (ac_try="$ac_compile"
19914 (eval $ac_compile) 2>conftest.er1 21234case "(($ac_try" in
21235 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21236 *) ac_try_echo=$ac_try;;
21237esac
21238eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21239 (eval "$ac_compile") 2>conftest.er1
19915 ac_status=$? 21240 ac_status=$?
19916 grep -v '^ *+' conftest.er1 >conftest.err 21241 grep -v '^ *+' conftest.er1 >conftest.err
19917 rm -f conftest.er1 21242 rm -f conftest.er1
19918 cat conftest.err >&5 21243 cat conftest.err >&5
19919 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21244 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19920 (exit $ac_status); } && 21245 (exit $ac_status); } && {
19921 { ac_try='test -z "$ac_c_werror_flag" 21246 test -z "$ac_c_werror_flag" ||
19922 || test ! -s conftest.err' 21247 test ! -s conftest.err
19923 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21248 } && test -s conftest.$ac_objext; then
19924 (eval $ac_try) 2>&5
19925 ac_status=$?
19926 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19927 (exit $ac_status); }; } &&
19928 { ac_try='test -s conftest.$ac_objext'
19929 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19930 (eval $ac_try) 2>&5
19931 ac_status=$?
19932 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19933 (exit $ac_status); }; }; then
19934 ac_cv_have_size_t="yes" 21249 ac_cv_have_size_t="yes"
19935else 21250else
19936 echo "$as_me: failed program was:" >&5 21251 echo "$as_me: failed program was:" >&5
19937sed 's/^/| /' conftest.$ac_ext >&5 21252sed 's/^/| /' conftest.$ac_ext >&5
19938 21253
19939 ac_cv_have_size_t="no" 21254 ac_cv_have_size_t="no"
19940 21255
19941fi 21256fi
19942rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21257
21258rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19943 21259
19944fi 21260fi
19945echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5 21261{ echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
19946echo "${ECHO_T}$ac_cv_have_size_t" >&6 21262echo "${ECHO_T}$ac_cv_have_size_t" >&6; }
19947if test "x$ac_cv_have_size_t" = "xyes" ; then 21263if test "x$ac_cv_have_size_t" = "xyes" ; then
19948 21264
19949cat >>confdefs.h <<\_ACEOF 21265cat >>confdefs.h <<\_ACEOF
@@ -19952,8 +21268,8 @@ _ACEOF
19952 21268
19953fi 21269fi
19954 21270
19955echo "$as_me:$LINENO: checking for ssize_t" >&5 21271{ echo "$as_me:$LINENO: checking for ssize_t" >&5
19956echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6 21272echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6; }
19957if test "${ac_cv_have_ssize_t+set}" = set; then 21273if test "${ac_cv_have_ssize_t+set}" = set; then
19958 echo $ECHO_N "(cached) $ECHO_C" >&6 21274 echo $ECHO_N "(cached) $ECHO_C" >&6
19959else 21275else
@@ -19976,40 +21292,36 @@ main ()
19976} 21292}
19977_ACEOF 21293_ACEOF
19978rm -f conftest.$ac_objext 21294rm -f conftest.$ac_objext
19979if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21295if { (ac_try="$ac_compile"
19980 (eval $ac_compile) 2>conftest.er1 21296case "(($ac_try" in
21297 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21298 *) ac_try_echo=$ac_try;;
21299esac
21300eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21301 (eval "$ac_compile") 2>conftest.er1
19981 ac_status=$? 21302 ac_status=$?
19982 grep -v '^ *+' conftest.er1 >conftest.err 21303 grep -v '^ *+' conftest.er1 >conftest.err
19983 rm -f conftest.er1 21304 rm -f conftest.er1
19984 cat conftest.err >&5 21305 cat conftest.err >&5
19985 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21306 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19986 (exit $ac_status); } && 21307 (exit $ac_status); } && {
19987 { ac_try='test -z "$ac_c_werror_flag" 21308 test -z "$ac_c_werror_flag" ||
19988 || test ! -s conftest.err' 21309 test ! -s conftest.err
19989 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21310 } && test -s conftest.$ac_objext; then
19990 (eval $ac_try) 2>&5
19991 ac_status=$?
19992 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19993 (exit $ac_status); }; } &&
19994 { ac_try='test -s conftest.$ac_objext'
19995 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19996 (eval $ac_try) 2>&5
19997 ac_status=$?
19998 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19999 (exit $ac_status); }; }; then
20000 ac_cv_have_ssize_t="yes" 21311 ac_cv_have_ssize_t="yes"
20001else 21312else
20002 echo "$as_me: failed program was:" >&5 21313 echo "$as_me: failed program was:" >&5
20003sed 's/^/| /' conftest.$ac_ext >&5 21314sed 's/^/| /' conftest.$ac_ext >&5
20004 21315
20005 ac_cv_have_ssize_t="no" 21316 ac_cv_have_ssize_t="no"
20006 21317
20007fi 21318fi
20008rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21319
21320rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20009 21321
20010fi 21322fi
20011echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5 21323{ echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
20012echo "${ECHO_T}$ac_cv_have_ssize_t" >&6 21324echo "${ECHO_T}$ac_cv_have_ssize_t" >&6; }
20013if test "x$ac_cv_have_ssize_t" = "xyes" ; then 21325if test "x$ac_cv_have_ssize_t" = "xyes" ; then
20014 21326
20015cat >>confdefs.h <<\_ACEOF 21327cat >>confdefs.h <<\_ACEOF
@@ -20018,8 +21330,8 @@ _ACEOF
20018 21330
20019fi 21331fi
20020 21332
20021echo "$as_me:$LINENO: checking for clock_t" >&5 21333{ echo "$as_me:$LINENO: checking for clock_t" >&5
20022echo $ECHO_N "checking for clock_t... $ECHO_C" >&6 21334echo $ECHO_N "checking for clock_t... $ECHO_C" >&6; }
20023if test "${ac_cv_have_clock_t+set}" = set; then 21335if test "${ac_cv_have_clock_t+set}" = set; then
20024 echo $ECHO_N "(cached) $ECHO_C" >&6 21336 echo $ECHO_N "(cached) $ECHO_C" >&6
20025else 21337else
@@ -20042,40 +21354,36 @@ main ()
20042} 21354}
20043_ACEOF 21355_ACEOF
20044rm -f conftest.$ac_objext 21356rm -f conftest.$ac_objext
20045if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21357if { (ac_try="$ac_compile"
20046 (eval $ac_compile) 2>conftest.er1 21358case "(($ac_try" in
21359 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21360 *) ac_try_echo=$ac_try;;
21361esac
21362eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21363 (eval "$ac_compile") 2>conftest.er1
20047 ac_status=$? 21364 ac_status=$?
20048 grep -v '^ *+' conftest.er1 >conftest.err 21365 grep -v '^ *+' conftest.er1 >conftest.err
20049 rm -f conftest.er1 21366 rm -f conftest.er1
20050 cat conftest.err >&5 21367 cat conftest.err >&5
20051 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21368 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20052 (exit $ac_status); } && 21369 (exit $ac_status); } && {
20053 { ac_try='test -z "$ac_c_werror_flag" 21370 test -z "$ac_c_werror_flag" ||
20054 || test ! -s conftest.err' 21371 test ! -s conftest.err
20055 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21372 } && test -s conftest.$ac_objext; then
20056 (eval $ac_try) 2>&5
20057 ac_status=$?
20058 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20059 (exit $ac_status); }; } &&
20060 { ac_try='test -s conftest.$ac_objext'
20061 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20062 (eval $ac_try) 2>&5
20063 ac_status=$?
20064 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20065 (exit $ac_status); }; }; then
20066 ac_cv_have_clock_t="yes" 21373 ac_cv_have_clock_t="yes"
20067else 21374else
20068 echo "$as_me: failed program was:" >&5 21375 echo "$as_me: failed program was:" >&5
20069sed 's/^/| /' conftest.$ac_ext >&5 21376sed 's/^/| /' conftest.$ac_ext >&5
20070 21377
20071 ac_cv_have_clock_t="no" 21378 ac_cv_have_clock_t="no"
20072 21379
20073fi 21380fi
20074rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21381
21382rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20075 21383
20076fi 21384fi
20077echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5 21385{ echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
20078echo "${ECHO_T}$ac_cv_have_clock_t" >&6 21386echo "${ECHO_T}$ac_cv_have_clock_t" >&6; }
20079if test "x$ac_cv_have_clock_t" = "xyes" ; then 21387if test "x$ac_cv_have_clock_t" = "xyes" ; then
20080 21388
20081cat >>confdefs.h <<\_ACEOF 21389cat >>confdefs.h <<\_ACEOF
@@ -20084,8 +21392,8 @@ _ACEOF
20084 21392
20085fi 21393fi
20086 21394
20087echo "$as_me:$LINENO: checking for sa_family_t" >&5 21395{ echo "$as_me:$LINENO: checking for sa_family_t" >&5
20088echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6 21396echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6; }
20089if test "${ac_cv_have_sa_family_t+set}" = set; then 21397if test "${ac_cv_have_sa_family_t+set}" = set; then
20090 echo $ECHO_N "(cached) $ECHO_C" >&6 21398 echo $ECHO_N "(cached) $ECHO_C" >&6
20091else 21399else
@@ -20109,33 +21417,28 @@ main ()
20109} 21417}
20110_ACEOF 21418_ACEOF
20111rm -f conftest.$ac_objext 21419rm -f conftest.$ac_objext
20112if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21420if { (ac_try="$ac_compile"
20113 (eval $ac_compile) 2>conftest.er1 21421case "(($ac_try" in
21422 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21423 *) ac_try_echo=$ac_try;;
21424esac
21425eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21426 (eval "$ac_compile") 2>conftest.er1
20114 ac_status=$? 21427 ac_status=$?
20115 grep -v '^ *+' conftest.er1 >conftest.err 21428 grep -v '^ *+' conftest.er1 >conftest.err
20116 rm -f conftest.er1 21429 rm -f conftest.er1
20117 cat conftest.err >&5 21430 cat conftest.err >&5
20118 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21431 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20119 (exit $ac_status); } && 21432 (exit $ac_status); } && {
20120 { ac_try='test -z "$ac_c_werror_flag" 21433 test -z "$ac_c_werror_flag" ||
20121 || test ! -s conftest.err' 21434 test ! -s conftest.err
20122 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21435 } && test -s conftest.$ac_objext; then
20123 (eval $ac_try) 2>&5
20124 ac_status=$?
20125 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20126 (exit $ac_status); }; } &&
20127 { ac_try='test -s conftest.$ac_objext'
20128 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20129 (eval $ac_try) 2>&5
20130 ac_status=$?
20131 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20132 (exit $ac_status); }; }; then
20133 ac_cv_have_sa_family_t="yes" 21436 ac_cv_have_sa_family_t="yes"
20134else 21437else
20135 echo "$as_me: failed program was:" >&5 21438 echo "$as_me: failed program was:" >&5
20136sed 's/^/| /' conftest.$ac_ext >&5 21439sed 's/^/| /' conftest.$ac_ext >&5
20137 21440
20138 cat >conftest.$ac_ext <<_ACEOF 21441 cat >conftest.$ac_ext <<_ACEOF
20139/* confdefs.h. */ 21442/* confdefs.h. */
20140_ACEOF 21443_ACEOF
20141cat confdefs.h >>conftest.$ac_ext 21444cat confdefs.h >>conftest.$ac_ext
@@ -20155,43 +21458,40 @@ main ()
20155} 21458}
20156_ACEOF 21459_ACEOF
20157rm -f conftest.$ac_objext 21460rm -f conftest.$ac_objext
20158if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21461if { (ac_try="$ac_compile"
20159 (eval $ac_compile) 2>conftest.er1 21462case "(($ac_try" in
21463 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21464 *) ac_try_echo=$ac_try;;
21465esac
21466eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21467 (eval "$ac_compile") 2>conftest.er1
20160 ac_status=$? 21468 ac_status=$?
20161 grep -v '^ *+' conftest.er1 >conftest.err 21469 grep -v '^ *+' conftest.er1 >conftest.err
20162 rm -f conftest.er1 21470 rm -f conftest.er1
20163 cat conftest.err >&5 21471 cat conftest.err >&5
20164 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21472 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20165 (exit $ac_status); } && 21473 (exit $ac_status); } && {
20166 { ac_try='test -z "$ac_c_werror_flag" 21474 test -z "$ac_c_werror_flag" ||
20167 || test ! -s conftest.err' 21475 test ! -s conftest.err
20168 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21476 } && test -s conftest.$ac_objext; then
20169 (eval $ac_try) 2>&5
20170 ac_status=$?
20171 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20172 (exit $ac_status); }; } &&
20173 { ac_try='test -s conftest.$ac_objext'
20174 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20175 (eval $ac_try) 2>&5
20176 ac_status=$?
20177 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20178 (exit $ac_status); }; }; then
20179 ac_cv_have_sa_family_t="yes" 21477 ac_cv_have_sa_family_t="yes"
20180else 21478else
20181 echo "$as_me: failed program was:" >&5 21479 echo "$as_me: failed program was:" >&5
20182sed 's/^/| /' conftest.$ac_ext >&5 21480sed 's/^/| /' conftest.$ac_ext >&5
20183 21481
20184 ac_cv_have_sa_family_t="no" 21482 ac_cv_have_sa_family_t="no"
20185 21483
20186fi 21484fi
20187rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21485
21486rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20188 21487
20189fi 21488fi
20190rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21489
21490rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20191 21491
20192fi 21492fi
20193echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5 21493{ echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
20194echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6 21494echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6; }
20195if test "x$ac_cv_have_sa_family_t" = "xyes" ; then 21495if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
20196 21496
20197cat >>confdefs.h <<\_ACEOF 21497cat >>confdefs.h <<\_ACEOF
@@ -20200,8 +21500,8 @@ _ACEOF
20200 21500
20201fi 21501fi
20202 21502
20203echo "$as_me:$LINENO: checking for pid_t" >&5 21503{ echo "$as_me:$LINENO: checking for pid_t" >&5
20204echo $ECHO_N "checking for pid_t... $ECHO_C" >&6 21504echo $ECHO_N "checking for pid_t... $ECHO_C" >&6; }
20205if test "${ac_cv_have_pid_t+set}" = set; then 21505if test "${ac_cv_have_pid_t+set}" = set; then
20206 echo $ECHO_N "(cached) $ECHO_C" >&6 21506 echo $ECHO_N "(cached) $ECHO_C" >&6
20207else 21507else
@@ -20224,40 +21524,36 @@ main ()
20224} 21524}
20225_ACEOF 21525_ACEOF
20226rm -f conftest.$ac_objext 21526rm -f conftest.$ac_objext
20227if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21527if { (ac_try="$ac_compile"
20228 (eval $ac_compile) 2>conftest.er1 21528case "(($ac_try" in
21529 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21530 *) ac_try_echo=$ac_try;;
21531esac
21532eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21533 (eval "$ac_compile") 2>conftest.er1
20229 ac_status=$? 21534 ac_status=$?
20230 grep -v '^ *+' conftest.er1 >conftest.err 21535 grep -v '^ *+' conftest.er1 >conftest.err
20231 rm -f conftest.er1 21536 rm -f conftest.er1
20232 cat conftest.err >&5 21537 cat conftest.err >&5
20233 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21538 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20234 (exit $ac_status); } && 21539 (exit $ac_status); } && {
20235 { ac_try='test -z "$ac_c_werror_flag" 21540 test -z "$ac_c_werror_flag" ||
20236 || test ! -s conftest.err' 21541 test ! -s conftest.err
20237 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21542 } && test -s conftest.$ac_objext; then
20238 (eval $ac_try) 2>&5
20239 ac_status=$?
20240 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20241 (exit $ac_status); }; } &&
20242 { ac_try='test -s conftest.$ac_objext'
20243 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20244 (eval $ac_try) 2>&5
20245 ac_status=$?
20246 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20247 (exit $ac_status); }; }; then
20248 ac_cv_have_pid_t="yes" 21543 ac_cv_have_pid_t="yes"
20249else 21544else
20250 echo "$as_me: failed program was:" >&5 21545 echo "$as_me: failed program was:" >&5
20251sed 's/^/| /' conftest.$ac_ext >&5 21546sed 's/^/| /' conftest.$ac_ext >&5
20252 21547
20253 ac_cv_have_pid_t="no" 21548 ac_cv_have_pid_t="no"
20254 21549
20255fi 21550fi
20256rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21551
21552rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20257 21553
20258fi 21554fi
20259echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5 21555{ echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
20260echo "${ECHO_T}$ac_cv_have_pid_t" >&6 21556echo "${ECHO_T}$ac_cv_have_pid_t" >&6; }
20261if test "x$ac_cv_have_pid_t" = "xyes" ; then 21557if test "x$ac_cv_have_pid_t" = "xyes" ; then
20262 21558
20263cat >>confdefs.h <<\_ACEOF 21559cat >>confdefs.h <<\_ACEOF
@@ -20266,8 +21562,8 @@ _ACEOF
20266 21562
20267fi 21563fi
20268 21564
20269echo "$as_me:$LINENO: checking for mode_t" >&5 21565{ echo "$as_me:$LINENO: checking for mode_t" >&5
20270echo $ECHO_N "checking for mode_t... $ECHO_C" >&6 21566echo $ECHO_N "checking for mode_t... $ECHO_C" >&6; }
20271if test "${ac_cv_have_mode_t+set}" = set; then 21567if test "${ac_cv_have_mode_t+set}" = set; then
20272 echo $ECHO_N "(cached) $ECHO_C" >&6 21568 echo $ECHO_N "(cached) $ECHO_C" >&6
20273else 21569else
@@ -20290,40 +21586,36 @@ main ()
20290} 21586}
20291_ACEOF 21587_ACEOF
20292rm -f conftest.$ac_objext 21588rm -f conftest.$ac_objext
20293if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21589if { (ac_try="$ac_compile"
20294 (eval $ac_compile) 2>conftest.er1 21590case "(($ac_try" in
21591 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21592 *) ac_try_echo=$ac_try;;
21593esac
21594eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21595 (eval "$ac_compile") 2>conftest.er1
20295 ac_status=$? 21596 ac_status=$?
20296 grep -v '^ *+' conftest.er1 >conftest.err 21597 grep -v '^ *+' conftest.er1 >conftest.err
20297 rm -f conftest.er1 21598 rm -f conftest.er1
20298 cat conftest.err >&5 21599 cat conftest.err >&5
20299 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21600 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20300 (exit $ac_status); } && 21601 (exit $ac_status); } && {
20301 { ac_try='test -z "$ac_c_werror_flag" 21602 test -z "$ac_c_werror_flag" ||
20302 || test ! -s conftest.err' 21603 test ! -s conftest.err
20303 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21604 } && test -s conftest.$ac_objext; then
20304 (eval $ac_try) 2>&5
20305 ac_status=$?
20306 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20307 (exit $ac_status); }; } &&
20308 { ac_try='test -s conftest.$ac_objext'
20309 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20310 (eval $ac_try) 2>&5
20311 ac_status=$?
20312 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20313 (exit $ac_status); }; }; then
20314 ac_cv_have_mode_t="yes" 21605 ac_cv_have_mode_t="yes"
20315else 21606else
20316 echo "$as_me: failed program was:" >&5 21607 echo "$as_me: failed program was:" >&5
20317sed 's/^/| /' conftest.$ac_ext >&5 21608sed 's/^/| /' conftest.$ac_ext >&5
20318 21609
20319 ac_cv_have_mode_t="no" 21610 ac_cv_have_mode_t="no"
20320 21611
20321fi 21612fi
20322rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21613
21614rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20323 21615
20324fi 21616fi
20325echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5 21617{ echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
20326echo "${ECHO_T}$ac_cv_have_mode_t" >&6 21618echo "${ECHO_T}$ac_cv_have_mode_t" >&6; }
20327if test "x$ac_cv_have_mode_t" = "xyes" ; then 21619if test "x$ac_cv_have_mode_t" = "xyes" ; then
20328 21620
20329cat >>confdefs.h <<\_ACEOF 21621cat >>confdefs.h <<\_ACEOF
@@ -20333,8 +21625,8 @@ _ACEOF
20333fi 21625fi
20334 21626
20335 21627
20336echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5 21628{ echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
20337echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6 21629echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6; }
20338if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then 21630if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
20339 echo $ECHO_N "(cached) $ECHO_C" >&6 21631 echo $ECHO_N "(cached) $ECHO_C" >&6
20340else 21632else
@@ -20358,40 +21650,36 @@ main ()
20358} 21650}
20359_ACEOF 21651_ACEOF
20360rm -f conftest.$ac_objext 21652rm -f conftest.$ac_objext
20361if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21653if { (ac_try="$ac_compile"
20362 (eval $ac_compile) 2>conftest.er1 21654case "(($ac_try" in
21655 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21656 *) ac_try_echo=$ac_try;;
21657esac
21658eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21659 (eval "$ac_compile") 2>conftest.er1
20363 ac_status=$? 21660 ac_status=$?
20364 grep -v '^ *+' conftest.er1 >conftest.err 21661 grep -v '^ *+' conftest.er1 >conftest.err
20365 rm -f conftest.er1 21662 rm -f conftest.er1
20366 cat conftest.err >&5 21663 cat conftest.err >&5
20367 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21664 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20368 (exit $ac_status); } && 21665 (exit $ac_status); } && {
20369 { ac_try='test -z "$ac_c_werror_flag" 21666 test -z "$ac_c_werror_flag" ||
20370 || test ! -s conftest.err' 21667 test ! -s conftest.err
20371 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21668 } && test -s conftest.$ac_objext; then
20372 (eval $ac_try) 2>&5
20373 ac_status=$?
20374 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20375 (exit $ac_status); }; } &&
20376 { ac_try='test -s conftest.$ac_objext'
20377 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20378 (eval $ac_try) 2>&5
20379 ac_status=$?
20380 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20381 (exit $ac_status); }; }; then
20382 ac_cv_have_struct_sockaddr_storage="yes" 21669 ac_cv_have_struct_sockaddr_storage="yes"
20383else 21670else
20384 echo "$as_me: failed program was:" >&5 21671 echo "$as_me: failed program was:" >&5
20385sed 's/^/| /' conftest.$ac_ext >&5 21672sed 's/^/| /' conftest.$ac_ext >&5
20386 21673
20387 ac_cv_have_struct_sockaddr_storage="no" 21674 ac_cv_have_struct_sockaddr_storage="no"
20388 21675
20389fi 21676fi
20390rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21677
21678rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20391 21679
20392fi 21680fi
20393echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5 21681{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
20394echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6 21682echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6; }
20395if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then 21683if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
20396 21684
20397cat >>confdefs.h <<\_ACEOF 21685cat >>confdefs.h <<\_ACEOF
@@ -20400,8 +21688,8 @@ _ACEOF
20400 21688
20401fi 21689fi
20402 21690
20403echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5 21691{ echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
20404echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6 21692echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6; }
20405if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then 21693if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
20406 echo $ECHO_N "(cached) $ECHO_C" >&6 21694 echo $ECHO_N "(cached) $ECHO_C" >&6
20407else 21695else
@@ -20425,40 +21713,36 @@ main ()
20425} 21713}
20426_ACEOF 21714_ACEOF
20427rm -f conftest.$ac_objext 21715rm -f conftest.$ac_objext
20428if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21716if { (ac_try="$ac_compile"
20429 (eval $ac_compile) 2>conftest.er1 21717case "(($ac_try" in
21718 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21719 *) ac_try_echo=$ac_try;;
21720esac
21721eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21722 (eval "$ac_compile") 2>conftest.er1
20430 ac_status=$? 21723 ac_status=$?
20431 grep -v '^ *+' conftest.er1 >conftest.err 21724 grep -v '^ *+' conftest.er1 >conftest.err
20432 rm -f conftest.er1 21725 rm -f conftest.er1
20433 cat conftest.err >&5 21726 cat conftest.err >&5
20434 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21727 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20435 (exit $ac_status); } && 21728 (exit $ac_status); } && {
20436 { ac_try='test -z "$ac_c_werror_flag" 21729 test -z "$ac_c_werror_flag" ||
20437 || test ! -s conftest.err' 21730 test ! -s conftest.err
20438 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21731 } && test -s conftest.$ac_objext; then
20439 (eval $ac_try) 2>&5
20440 ac_status=$?
20441 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20442 (exit $ac_status); }; } &&
20443 { ac_try='test -s conftest.$ac_objext'
20444 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20445 (eval $ac_try) 2>&5
20446 ac_status=$?
20447 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20448 (exit $ac_status); }; }; then
20449 ac_cv_have_struct_sockaddr_in6="yes" 21732 ac_cv_have_struct_sockaddr_in6="yes"
20450else 21733else
20451 echo "$as_me: failed program was:" >&5 21734 echo "$as_me: failed program was:" >&5
20452sed 's/^/| /' conftest.$ac_ext >&5 21735sed 's/^/| /' conftest.$ac_ext >&5
20453 21736
20454 ac_cv_have_struct_sockaddr_in6="no" 21737 ac_cv_have_struct_sockaddr_in6="no"
20455 21738
20456fi 21739fi
20457rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21740
21741rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20458 21742
20459fi 21743fi
20460echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5 21744{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
20461echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6 21745echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6; }
20462if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then 21746if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
20463 21747
20464cat >>confdefs.h <<\_ACEOF 21748cat >>confdefs.h <<\_ACEOF
@@ -20467,8 +21751,8 @@ _ACEOF
20467 21751
20468fi 21752fi
20469 21753
20470echo "$as_me:$LINENO: checking for struct in6_addr" >&5 21754{ echo "$as_me:$LINENO: checking for struct in6_addr" >&5
20471echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6 21755echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6; }
20472if test "${ac_cv_have_struct_in6_addr+set}" = set; then 21756if test "${ac_cv_have_struct_in6_addr+set}" = set; then
20473 echo $ECHO_N "(cached) $ECHO_C" >&6 21757 echo $ECHO_N "(cached) $ECHO_C" >&6
20474else 21758else
@@ -20492,40 +21776,36 @@ main ()
20492} 21776}
20493_ACEOF 21777_ACEOF
20494rm -f conftest.$ac_objext 21778rm -f conftest.$ac_objext
20495if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21779if { (ac_try="$ac_compile"
20496 (eval $ac_compile) 2>conftest.er1 21780case "(($ac_try" in
21781 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21782 *) ac_try_echo=$ac_try;;
21783esac
21784eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21785 (eval "$ac_compile") 2>conftest.er1
20497 ac_status=$? 21786 ac_status=$?
20498 grep -v '^ *+' conftest.er1 >conftest.err 21787 grep -v '^ *+' conftest.er1 >conftest.err
20499 rm -f conftest.er1 21788 rm -f conftest.er1
20500 cat conftest.err >&5 21789 cat conftest.err >&5
20501 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21790 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20502 (exit $ac_status); } && 21791 (exit $ac_status); } && {
20503 { ac_try='test -z "$ac_c_werror_flag" 21792 test -z "$ac_c_werror_flag" ||
20504 || test ! -s conftest.err' 21793 test ! -s conftest.err
20505 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21794 } && test -s conftest.$ac_objext; then
20506 (eval $ac_try) 2>&5
20507 ac_status=$?
20508 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20509 (exit $ac_status); }; } &&
20510 { ac_try='test -s conftest.$ac_objext'
20511 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20512 (eval $ac_try) 2>&5
20513 ac_status=$?
20514 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20515 (exit $ac_status); }; }; then
20516 ac_cv_have_struct_in6_addr="yes" 21795 ac_cv_have_struct_in6_addr="yes"
20517else 21796else
20518 echo "$as_me: failed program was:" >&5 21797 echo "$as_me: failed program was:" >&5
20519sed 's/^/| /' conftest.$ac_ext >&5 21798sed 's/^/| /' conftest.$ac_ext >&5
20520 21799
20521 ac_cv_have_struct_in6_addr="no" 21800 ac_cv_have_struct_in6_addr="no"
20522 21801
20523fi 21802fi
20524rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21803
21804rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20525 21805
20526fi 21806fi
20527echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5 21807{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
20528echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6 21808echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6; }
20529if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then 21809if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
20530 21810
20531cat >>confdefs.h <<\_ACEOF 21811cat >>confdefs.h <<\_ACEOF
@@ -20534,8 +21814,8 @@ _ACEOF
20534 21814
20535fi 21815fi
20536 21816
20537echo "$as_me:$LINENO: checking for struct addrinfo" >&5 21817{ echo "$as_me:$LINENO: checking for struct addrinfo" >&5
20538echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6 21818echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6; }
20539if test "${ac_cv_have_struct_addrinfo+set}" = set; then 21819if test "${ac_cv_have_struct_addrinfo+set}" = set; then
20540 echo $ECHO_N "(cached) $ECHO_C" >&6 21820 echo $ECHO_N "(cached) $ECHO_C" >&6
20541else 21821else
@@ -20560,40 +21840,36 @@ main ()
20560} 21840}
20561_ACEOF 21841_ACEOF
20562rm -f conftest.$ac_objext 21842rm -f conftest.$ac_objext
20563if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21843if { (ac_try="$ac_compile"
20564 (eval $ac_compile) 2>conftest.er1 21844case "(($ac_try" in
21845 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21846 *) ac_try_echo=$ac_try;;
21847esac
21848eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21849 (eval "$ac_compile") 2>conftest.er1
20565 ac_status=$? 21850 ac_status=$?
20566 grep -v '^ *+' conftest.er1 >conftest.err 21851 grep -v '^ *+' conftest.er1 >conftest.err
20567 rm -f conftest.er1 21852 rm -f conftest.er1
20568 cat conftest.err >&5 21853 cat conftest.err >&5
20569 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21854 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20570 (exit $ac_status); } && 21855 (exit $ac_status); } && {
20571 { ac_try='test -z "$ac_c_werror_flag" 21856 test -z "$ac_c_werror_flag" ||
20572 || test ! -s conftest.err' 21857 test ! -s conftest.err
20573 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21858 } && test -s conftest.$ac_objext; then
20574 (eval $ac_try) 2>&5
20575 ac_status=$?
20576 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20577 (exit $ac_status); }; } &&
20578 { ac_try='test -s conftest.$ac_objext'
20579 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20580 (eval $ac_try) 2>&5
20581 ac_status=$?
20582 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20583 (exit $ac_status); }; }; then
20584 ac_cv_have_struct_addrinfo="yes" 21859 ac_cv_have_struct_addrinfo="yes"
20585else 21860else
20586 echo "$as_me: failed program was:" >&5 21861 echo "$as_me: failed program was:" >&5
20587sed 's/^/| /' conftest.$ac_ext >&5 21862sed 's/^/| /' conftest.$ac_ext >&5
20588 21863
20589 ac_cv_have_struct_addrinfo="no" 21864 ac_cv_have_struct_addrinfo="no"
20590 21865
20591fi 21866fi
20592rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21867
21868rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20593 21869
20594fi 21870fi
20595echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5 21871{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
20596echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6 21872echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6; }
20597if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then 21873if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
20598 21874
20599cat >>confdefs.h <<\_ACEOF 21875cat >>confdefs.h <<\_ACEOF
@@ -20602,8 +21878,8 @@ _ACEOF
20602 21878
20603fi 21879fi
20604 21880
20605echo "$as_me:$LINENO: checking for struct timeval" >&5 21881{ echo "$as_me:$LINENO: checking for struct timeval" >&5
20606echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6 21882echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6; }
20607if test "${ac_cv_have_struct_timeval+set}" = set; then 21883if test "${ac_cv_have_struct_timeval+set}" = set; then
20608 echo $ECHO_N "(cached) $ECHO_C" >&6 21884 echo $ECHO_N "(cached) $ECHO_C" >&6
20609else 21885else
@@ -20624,40 +21900,36 @@ main ()
20624} 21900}
20625_ACEOF 21901_ACEOF
20626rm -f conftest.$ac_objext 21902rm -f conftest.$ac_objext
20627if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21903if { (ac_try="$ac_compile"
20628 (eval $ac_compile) 2>conftest.er1 21904case "(($ac_try" in
21905 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21906 *) ac_try_echo=$ac_try;;
21907esac
21908eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21909 (eval "$ac_compile") 2>conftest.er1
20629 ac_status=$? 21910 ac_status=$?
20630 grep -v '^ *+' conftest.er1 >conftest.err 21911 grep -v '^ *+' conftest.er1 >conftest.err
20631 rm -f conftest.er1 21912 rm -f conftest.er1
20632 cat conftest.err >&5 21913 cat conftest.err >&5
20633 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21914 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20634 (exit $ac_status); } && 21915 (exit $ac_status); } && {
20635 { ac_try='test -z "$ac_c_werror_flag" 21916 test -z "$ac_c_werror_flag" ||
20636 || test ! -s conftest.err' 21917 test ! -s conftest.err
20637 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21918 } && test -s conftest.$ac_objext; then
20638 (eval $ac_try) 2>&5
20639 ac_status=$?
20640 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20641 (exit $ac_status); }; } &&
20642 { ac_try='test -s conftest.$ac_objext'
20643 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20644 (eval $ac_try) 2>&5
20645 ac_status=$?
20646 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20647 (exit $ac_status); }; }; then
20648 ac_cv_have_struct_timeval="yes" 21919 ac_cv_have_struct_timeval="yes"
20649else 21920else
20650 echo "$as_me: failed program was:" >&5 21921 echo "$as_me: failed program was:" >&5
20651sed 's/^/| /' conftest.$ac_ext >&5 21922sed 's/^/| /' conftest.$ac_ext >&5
20652 21923
20653 ac_cv_have_struct_timeval="no" 21924 ac_cv_have_struct_timeval="no"
20654 21925
20655fi 21926fi
20656rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21927
21928rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20657 21929
20658fi 21930fi
20659echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5 21931{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
20660echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6 21932echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6; }
20661if test "x$ac_cv_have_struct_timeval" = "xyes" ; then 21933if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
20662 21934
20663cat >>confdefs.h <<\_ACEOF 21935cat >>confdefs.h <<\_ACEOF
@@ -20667,8 +21939,8 @@ _ACEOF
20667 have_struct_timeval=1 21939 have_struct_timeval=1
20668fi 21940fi
20669 21941
20670echo "$as_me:$LINENO: checking for struct timespec" >&5 21942{ echo "$as_me:$LINENO: checking for struct timespec" >&5
20671echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6 21943echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6; }
20672if test "${ac_cv_type_struct_timespec+set}" = set; then 21944if test "${ac_cv_type_struct_timespec+set}" = set; then
20673 echo $ECHO_N "(cached) $ECHO_C" >&6 21945 echo $ECHO_N "(cached) $ECHO_C" >&6
20674else 21946else
@@ -20679,50 +21951,47 @@ cat confdefs.h >>conftest.$ac_ext
20679cat >>conftest.$ac_ext <<_ACEOF 21951cat >>conftest.$ac_ext <<_ACEOF
20680/* end confdefs.h. */ 21952/* end confdefs.h. */
20681$ac_includes_default 21953$ac_includes_default
21954typedef struct timespec ac__type_new_;
20682int 21955int
20683main () 21956main ()
20684{ 21957{
20685if ((struct timespec *) 0) 21958if ((ac__type_new_ *) 0)
20686 return 0; 21959 return 0;
20687if (sizeof (struct timespec)) 21960if (sizeof (ac__type_new_))
20688 return 0; 21961 return 0;
20689 ; 21962 ;
20690 return 0; 21963 return 0;
20691} 21964}
20692_ACEOF 21965_ACEOF
20693rm -f conftest.$ac_objext 21966rm -f conftest.$ac_objext
20694if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21967if { (ac_try="$ac_compile"
20695 (eval $ac_compile) 2>conftest.er1 21968case "(($ac_try" in
21969 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21970 *) ac_try_echo=$ac_try;;
21971esac
21972eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21973 (eval "$ac_compile") 2>conftest.er1
20696 ac_status=$? 21974 ac_status=$?
20697 grep -v '^ *+' conftest.er1 >conftest.err 21975 grep -v '^ *+' conftest.er1 >conftest.err
20698 rm -f conftest.er1 21976 rm -f conftest.er1
20699 cat conftest.err >&5 21977 cat conftest.err >&5
20700 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21978 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20701 (exit $ac_status); } && 21979 (exit $ac_status); } && {
20702 { ac_try='test -z "$ac_c_werror_flag" 21980 test -z "$ac_c_werror_flag" ||
20703 || test ! -s conftest.err' 21981 test ! -s conftest.err
20704 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21982 } && test -s conftest.$ac_objext; then
20705 (eval $ac_try) 2>&5
20706 ac_status=$?
20707 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20708 (exit $ac_status); }; } &&
20709 { ac_try='test -s conftest.$ac_objext'
20710 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20711 (eval $ac_try) 2>&5
20712 ac_status=$?
20713 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20714 (exit $ac_status); }; }; then
20715 ac_cv_type_struct_timespec=yes 21983 ac_cv_type_struct_timespec=yes
20716else 21984else
20717 echo "$as_me: failed program was:" >&5 21985 echo "$as_me: failed program was:" >&5
20718sed 's/^/| /' conftest.$ac_ext >&5 21986sed 's/^/| /' conftest.$ac_ext >&5
20719 21987
20720ac_cv_type_struct_timespec=no 21988 ac_cv_type_struct_timespec=no
20721fi 21989fi
20722rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21990
21991rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20723fi 21992fi
20724echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5 21993{ echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
20725echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6 21994echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6; }
20726if test $ac_cv_type_struct_timespec = yes; then 21995if test $ac_cv_type_struct_timespec = yes; then
20727 21996
20728cat >>confdefs.h <<_ACEOF 21997cat >>confdefs.h <<_ACEOF
@@ -20779,13 +22048,22 @@ main() { exit(0); }
20779 22048
20780_ACEOF 22049_ACEOF
20781rm -f conftest$ac_exeext 22050rm -f conftest$ac_exeext
20782if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 22051if { (ac_try="$ac_link"
20783 (eval $ac_link) 2>&5 22052case "(($ac_try" in
22053 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22054 *) ac_try_echo=$ac_try;;
22055esac
22056eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22057 (eval "$ac_link") 2>&5
20784 ac_status=$? 22058 ac_status=$?
20785 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22059 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20786 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 22060 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20787 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22061 { (case "(($ac_try" in
20788 (eval $ac_try) 2>&5 22062 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22063 *) ac_try_echo=$ac_try;;
22064esac
22065eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22066 (eval "$ac_try") 2>&5
20789 ac_status=$? 22067 ac_status=$?
20790 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22068 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20791 (exit $ac_status); }; }; then 22069 (exit $ac_status); }; }; then
@@ -20801,17 +22079,19 @@ sed 's/^/| /' conftest.$ac_ext >&5
20801_ACEOF 22079_ACEOF
20802 22080
20803fi 22081fi
20804rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 22082rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20805fi 22083fi
22084
22085
20806fi 22086fi
20807 22087
20808 22088
20809# look for field 'ut_host' in header 'utmp.h' 22089# look for field 'ut_host' in header 'utmp.h'
20810 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22090 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
20811 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 22091 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
20812 echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5 22092 { echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
20813echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6 22093echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6; }
20814 if eval "test \"\${$ossh_varname+set}\" = set"; then 22094 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20815 echo $ECHO_N "(cached) $ECHO_C" >&6 22095 echo $ECHO_N "(cached) $ECHO_C" >&6
20816else 22096else
20817 22097
@@ -20836,8 +22116,8 @@ fi
20836 22116
20837 ossh_result=`eval 'echo $'"$ossh_varname"` 22117 ossh_result=`eval 'echo $'"$ossh_varname"`
20838 if test -n "`echo $ossh_varname`"; then 22118 if test -n "`echo $ossh_varname`"; then
20839 echo "$as_me:$LINENO: result: $ossh_result" >&5 22119 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20840echo "${ECHO_T}$ossh_result" >&6 22120echo "${ECHO_T}$ossh_result" >&6; }
20841 if test "x$ossh_result" = "xyes"; then 22121 if test "x$ossh_result" = "xyes"; then
20842 22122
20843cat >>confdefs.h <<\_ACEOF 22123cat >>confdefs.h <<\_ACEOF
@@ -20846,17 +22126,17 @@ _ACEOF
20846 22126
20847 fi 22127 fi
20848 else 22128 else
20849 echo "$as_me:$LINENO: result: no" >&5 22129 { echo "$as_me:$LINENO: result: no" >&5
20850echo "${ECHO_T}no" >&6 22130echo "${ECHO_T}no" >&6; }
20851 fi 22131 fi
20852 22132
20853 22133
20854# look for field 'ut_host' in header 'utmpx.h' 22134# look for field 'ut_host' in header 'utmpx.h'
20855 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22135 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
20856 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 22136 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
20857 echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5 22137 { echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
20858echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6 22138echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6; }
20859 if eval "test \"\${$ossh_varname+set}\" = set"; then 22139 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20860 echo $ECHO_N "(cached) $ECHO_C" >&6 22140 echo $ECHO_N "(cached) $ECHO_C" >&6
20861else 22141else
20862 22142
@@ -20881,8 +22161,8 @@ fi
20881 22161
20882 ossh_result=`eval 'echo $'"$ossh_varname"` 22162 ossh_result=`eval 'echo $'"$ossh_varname"`
20883 if test -n "`echo $ossh_varname`"; then 22163 if test -n "`echo $ossh_varname`"; then
20884 echo "$as_me:$LINENO: result: $ossh_result" >&5 22164 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20885echo "${ECHO_T}$ossh_result" >&6 22165echo "${ECHO_T}$ossh_result" >&6; }
20886 if test "x$ossh_result" = "xyes"; then 22166 if test "x$ossh_result" = "xyes"; then
20887 22167
20888cat >>confdefs.h <<\_ACEOF 22168cat >>confdefs.h <<\_ACEOF
@@ -20891,17 +22171,17 @@ _ACEOF
20891 22171
20892 fi 22172 fi
20893 else 22173 else
20894 echo "$as_me:$LINENO: result: no" >&5 22174 { echo "$as_me:$LINENO: result: no" >&5
20895echo "${ECHO_T}no" >&6 22175echo "${ECHO_T}no" >&6; }
20896 fi 22176 fi
20897 22177
20898 22178
20899# look for field 'syslen' in header 'utmpx.h' 22179# look for field 'syslen' in header 'utmpx.h'
20900 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22180 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
20901 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen 22181 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
20902 echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5 22182 { echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
20903echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6 22183echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6; }
20904 if eval "test \"\${$ossh_varname+set}\" = set"; then 22184 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20905 echo $ECHO_N "(cached) $ECHO_C" >&6 22185 echo $ECHO_N "(cached) $ECHO_C" >&6
20906else 22186else
20907 22187
@@ -20926,8 +22206,8 @@ fi
20926 22206
20927 ossh_result=`eval 'echo $'"$ossh_varname"` 22207 ossh_result=`eval 'echo $'"$ossh_varname"`
20928 if test -n "`echo $ossh_varname`"; then 22208 if test -n "`echo $ossh_varname`"; then
20929 echo "$as_me:$LINENO: result: $ossh_result" >&5 22209 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20930echo "${ECHO_T}$ossh_result" >&6 22210echo "${ECHO_T}$ossh_result" >&6; }
20931 if test "x$ossh_result" = "xyes"; then 22211 if test "x$ossh_result" = "xyes"; then
20932 22212
20933cat >>confdefs.h <<\_ACEOF 22213cat >>confdefs.h <<\_ACEOF
@@ -20936,17 +22216,17 @@ _ACEOF
20936 22216
20937 fi 22217 fi
20938 else 22218 else
20939 echo "$as_me:$LINENO: result: no" >&5 22219 { echo "$as_me:$LINENO: result: no" >&5
20940echo "${ECHO_T}no" >&6 22220echo "${ECHO_T}no" >&6; }
20941 fi 22221 fi
20942 22222
20943 22223
20944# look for field 'ut_pid' in header 'utmp.h' 22224# look for field 'ut_pid' in header 'utmp.h'
20945 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22225 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
20946 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid 22226 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
20947 echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5 22227 { echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
20948echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6 22228echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6; }
20949 if eval "test \"\${$ossh_varname+set}\" = set"; then 22229 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20950 echo $ECHO_N "(cached) $ECHO_C" >&6 22230 echo $ECHO_N "(cached) $ECHO_C" >&6
20951else 22231else
20952 22232
@@ -20971,8 +22251,8 @@ fi
20971 22251
20972 ossh_result=`eval 'echo $'"$ossh_varname"` 22252 ossh_result=`eval 'echo $'"$ossh_varname"`
20973 if test -n "`echo $ossh_varname`"; then 22253 if test -n "`echo $ossh_varname`"; then
20974 echo "$as_me:$LINENO: result: $ossh_result" >&5 22254 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20975echo "${ECHO_T}$ossh_result" >&6 22255echo "${ECHO_T}$ossh_result" >&6; }
20976 if test "x$ossh_result" = "xyes"; then 22256 if test "x$ossh_result" = "xyes"; then
20977 22257
20978cat >>confdefs.h <<\_ACEOF 22258cat >>confdefs.h <<\_ACEOF
@@ -20981,17 +22261,17 @@ _ACEOF
20981 22261
20982 fi 22262 fi
20983 else 22263 else
20984 echo "$as_me:$LINENO: result: no" >&5 22264 { echo "$as_me:$LINENO: result: no" >&5
20985echo "${ECHO_T}no" >&6 22265echo "${ECHO_T}no" >&6; }
20986 fi 22266 fi
20987 22267
20988 22268
20989# look for field 'ut_type' in header 'utmp.h' 22269# look for field 'ut_type' in header 'utmp.h'
20990 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22270 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
20991 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 22271 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
20992 echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5 22272 { echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
20993echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6 22273echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6; }
20994 if eval "test \"\${$ossh_varname+set}\" = set"; then 22274 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20995 echo $ECHO_N "(cached) $ECHO_C" >&6 22275 echo $ECHO_N "(cached) $ECHO_C" >&6
20996else 22276else
20997 22277
@@ -21016,8 +22296,8 @@ fi
21016 22296
21017 ossh_result=`eval 'echo $'"$ossh_varname"` 22297 ossh_result=`eval 'echo $'"$ossh_varname"`
21018 if test -n "`echo $ossh_varname`"; then 22298 if test -n "`echo $ossh_varname`"; then
21019 echo "$as_me:$LINENO: result: $ossh_result" >&5 22299 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21020echo "${ECHO_T}$ossh_result" >&6 22300echo "${ECHO_T}$ossh_result" >&6; }
21021 if test "x$ossh_result" = "xyes"; then 22301 if test "x$ossh_result" = "xyes"; then
21022 22302
21023cat >>confdefs.h <<\_ACEOF 22303cat >>confdefs.h <<\_ACEOF
@@ -21026,17 +22306,17 @@ _ACEOF
21026 22306
21027 fi 22307 fi
21028 else 22308 else
21029 echo "$as_me:$LINENO: result: no" >&5 22309 { echo "$as_me:$LINENO: result: no" >&5
21030echo "${ECHO_T}no" >&6 22310echo "${ECHO_T}no" >&6; }
21031 fi 22311 fi
21032 22312
21033 22313
21034# look for field 'ut_type' in header 'utmpx.h' 22314# look for field 'ut_type' in header 'utmpx.h'
21035 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22315 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21036 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 22316 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
21037 echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5 22317 { echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
21038echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6 22318echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6; }
21039 if eval "test \"\${$ossh_varname+set}\" = set"; then 22319 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21040 echo $ECHO_N "(cached) $ECHO_C" >&6 22320 echo $ECHO_N "(cached) $ECHO_C" >&6
21041else 22321else
21042 22322
@@ -21061,8 +22341,8 @@ fi
21061 22341
21062 ossh_result=`eval 'echo $'"$ossh_varname"` 22342 ossh_result=`eval 'echo $'"$ossh_varname"`
21063 if test -n "`echo $ossh_varname`"; then 22343 if test -n "`echo $ossh_varname`"; then
21064 echo "$as_me:$LINENO: result: $ossh_result" >&5 22344 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21065echo "${ECHO_T}$ossh_result" >&6 22345echo "${ECHO_T}$ossh_result" >&6; }
21066 if test "x$ossh_result" = "xyes"; then 22346 if test "x$ossh_result" = "xyes"; then
21067 22347
21068cat >>confdefs.h <<\_ACEOF 22348cat >>confdefs.h <<\_ACEOF
@@ -21071,17 +22351,17 @@ _ACEOF
21071 22351
21072 fi 22352 fi
21073 else 22353 else
21074 echo "$as_me:$LINENO: result: no" >&5 22354 { echo "$as_me:$LINENO: result: no" >&5
21075echo "${ECHO_T}no" >&6 22355echo "${ECHO_T}no" >&6; }
21076 fi 22356 fi
21077 22357
21078 22358
21079# look for field 'ut_tv' in header 'utmp.h' 22359# look for field 'ut_tv' in header 'utmp.h'
21080 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22360 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21081 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 22361 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
21082 echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5 22362 { echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
21083echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6 22363echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6; }
21084 if eval "test \"\${$ossh_varname+set}\" = set"; then 22364 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21085 echo $ECHO_N "(cached) $ECHO_C" >&6 22365 echo $ECHO_N "(cached) $ECHO_C" >&6
21086else 22366else
21087 22367
@@ -21106,8 +22386,8 @@ fi
21106 22386
21107 ossh_result=`eval 'echo $'"$ossh_varname"` 22387 ossh_result=`eval 'echo $'"$ossh_varname"`
21108 if test -n "`echo $ossh_varname`"; then 22388 if test -n "`echo $ossh_varname`"; then
21109 echo "$as_me:$LINENO: result: $ossh_result" >&5 22389 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21110echo "${ECHO_T}$ossh_result" >&6 22390echo "${ECHO_T}$ossh_result" >&6; }
21111 if test "x$ossh_result" = "xyes"; then 22391 if test "x$ossh_result" = "xyes"; then
21112 22392
21113cat >>confdefs.h <<\_ACEOF 22393cat >>confdefs.h <<\_ACEOF
@@ -21116,17 +22396,17 @@ _ACEOF
21116 22396
21117 fi 22397 fi
21118 else 22398 else
21119 echo "$as_me:$LINENO: result: no" >&5 22399 { echo "$as_me:$LINENO: result: no" >&5
21120echo "${ECHO_T}no" >&6 22400echo "${ECHO_T}no" >&6; }
21121 fi 22401 fi
21122 22402
21123 22403
21124# look for field 'ut_id' in header 'utmp.h' 22404# look for field 'ut_id' in header 'utmp.h'
21125 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22405 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21126 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 22406 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
21127 echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5 22407 { echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
21128echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6 22408echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6; }
21129 if eval "test \"\${$ossh_varname+set}\" = set"; then 22409 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21130 echo $ECHO_N "(cached) $ECHO_C" >&6 22410 echo $ECHO_N "(cached) $ECHO_C" >&6
21131else 22411else
21132 22412
@@ -21151,8 +22431,8 @@ fi
21151 22431
21152 ossh_result=`eval 'echo $'"$ossh_varname"` 22432 ossh_result=`eval 'echo $'"$ossh_varname"`
21153 if test -n "`echo $ossh_varname`"; then 22433 if test -n "`echo $ossh_varname`"; then
21154 echo "$as_me:$LINENO: result: $ossh_result" >&5 22434 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21155echo "${ECHO_T}$ossh_result" >&6 22435echo "${ECHO_T}$ossh_result" >&6; }
21156 if test "x$ossh_result" = "xyes"; then 22436 if test "x$ossh_result" = "xyes"; then
21157 22437
21158cat >>confdefs.h <<\_ACEOF 22438cat >>confdefs.h <<\_ACEOF
@@ -21161,17 +22441,17 @@ _ACEOF
21161 22441
21162 fi 22442 fi
21163 else 22443 else
21164 echo "$as_me:$LINENO: result: no" >&5 22444 { echo "$as_me:$LINENO: result: no" >&5
21165echo "${ECHO_T}no" >&6 22445echo "${ECHO_T}no" >&6; }
21166 fi 22446 fi
21167 22447
21168 22448
21169# look for field 'ut_id' in header 'utmpx.h' 22449# look for field 'ut_id' in header 'utmpx.h'
21170 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22450 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21171 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 22451 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
21172 echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5 22452 { echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
21173echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6 22453echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6; }
21174 if eval "test \"\${$ossh_varname+set}\" = set"; then 22454 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21175 echo $ECHO_N "(cached) $ECHO_C" >&6 22455 echo $ECHO_N "(cached) $ECHO_C" >&6
21176else 22456else
21177 22457
@@ -21196,8 +22476,8 @@ fi
21196 22476
21197 ossh_result=`eval 'echo $'"$ossh_varname"` 22477 ossh_result=`eval 'echo $'"$ossh_varname"`
21198 if test -n "`echo $ossh_varname`"; then 22478 if test -n "`echo $ossh_varname`"; then
21199 echo "$as_me:$LINENO: result: $ossh_result" >&5 22479 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21200echo "${ECHO_T}$ossh_result" >&6 22480echo "${ECHO_T}$ossh_result" >&6; }
21201 if test "x$ossh_result" = "xyes"; then 22481 if test "x$ossh_result" = "xyes"; then
21202 22482
21203cat >>confdefs.h <<\_ACEOF 22483cat >>confdefs.h <<\_ACEOF
@@ -21206,17 +22486,17 @@ _ACEOF
21206 22486
21207 fi 22487 fi
21208 else 22488 else
21209 echo "$as_me:$LINENO: result: no" >&5 22489 { echo "$as_me:$LINENO: result: no" >&5
21210echo "${ECHO_T}no" >&6 22490echo "${ECHO_T}no" >&6; }
21211 fi 22491 fi
21212 22492
21213 22493
21214# look for field 'ut_addr' in header 'utmp.h' 22494# look for field 'ut_addr' in header 'utmp.h'
21215 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22495 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21216 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 22496 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
21217 echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5 22497 { echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
21218echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6 22498echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6; }
21219 if eval "test \"\${$ossh_varname+set}\" = set"; then 22499 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21220 echo $ECHO_N "(cached) $ECHO_C" >&6 22500 echo $ECHO_N "(cached) $ECHO_C" >&6
21221else 22501else
21222 22502
@@ -21241,8 +22521,8 @@ fi
21241 22521
21242 ossh_result=`eval 'echo $'"$ossh_varname"` 22522 ossh_result=`eval 'echo $'"$ossh_varname"`
21243 if test -n "`echo $ossh_varname`"; then 22523 if test -n "`echo $ossh_varname`"; then
21244 echo "$as_me:$LINENO: result: $ossh_result" >&5 22524 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21245echo "${ECHO_T}$ossh_result" >&6 22525echo "${ECHO_T}$ossh_result" >&6; }
21246 if test "x$ossh_result" = "xyes"; then 22526 if test "x$ossh_result" = "xyes"; then
21247 22527
21248cat >>confdefs.h <<\_ACEOF 22528cat >>confdefs.h <<\_ACEOF
@@ -21251,17 +22531,17 @@ _ACEOF
21251 22531
21252 fi 22532 fi
21253 else 22533 else
21254 echo "$as_me:$LINENO: result: no" >&5 22534 { echo "$as_me:$LINENO: result: no" >&5
21255echo "${ECHO_T}no" >&6 22535echo "${ECHO_T}no" >&6; }
21256 fi 22536 fi
21257 22537
21258 22538
21259# look for field 'ut_addr' in header 'utmpx.h' 22539# look for field 'ut_addr' in header 'utmpx.h'
21260 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22540 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21261 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 22541 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
21262 echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5 22542 { echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
21263echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6 22543echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6; }
21264 if eval "test \"\${$ossh_varname+set}\" = set"; then 22544 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21265 echo $ECHO_N "(cached) $ECHO_C" >&6 22545 echo $ECHO_N "(cached) $ECHO_C" >&6
21266else 22546else
21267 22547
@@ -21286,8 +22566,8 @@ fi
21286 22566
21287 ossh_result=`eval 'echo $'"$ossh_varname"` 22567 ossh_result=`eval 'echo $'"$ossh_varname"`
21288 if test -n "`echo $ossh_varname`"; then 22568 if test -n "`echo $ossh_varname`"; then
21289 echo "$as_me:$LINENO: result: $ossh_result" >&5 22569 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21290echo "${ECHO_T}$ossh_result" >&6 22570echo "${ECHO_T}$ossh_result" >&6; }
21291 if test "x$ossh_result" = "xyes"; then 22571 if test "x$ossh_result" = "xyes"; then
21292 22572
21293cat >>confdefs.h <<\_ACEOF 22573cat >>confdefs.h <<\_ACEOF
@@ -21296,17 +22576,17 @@ _ACEOF
21296 22576
21297 fi 22577 fi
21298 else 22578 else
21299 echo "$as_me:$LINENO: result: no" >&5 22579 { echo "$as_me:$LINENO: result: no" >&5
21300echo "${ECHO_T}no" >&6 22580echo "${ECHO_T}no" >&6; }
21301 fi 22581 fi
21302 22582
21303 22583
21304# look for field 'ut_addr_v6' in header 'utmp.h' 22584# look for field 'ut_addr_v6' in header 'utmp.h'
21305 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22585 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21306 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 22586 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
21307 echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5 22587 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
21308echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6 22588echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6; }
21309 if eval "test \"\${$ossh_varname+set}\" = set"; then 22589 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21310 echo $ECHO_N "(cached) $ECHO_C" >&6 22590 echo $ECHO_N "(cached) $ECHO_C" >&6
21311else 22591else
21312 22592
@@ -21331,8 +22611,8 @@ fi
21331 22611
21332 ossh_result=`eval 'echo $'"$ossh_varname"` 22612 ossh_result=`eval 'echo $'"$ossh_varname"`
21333 if test -n "`echo $ossh_varname`"; then 22613 if test -n "`echo $ossh_varname`"; then
21334 echo "$as_me:$LINENO: result: $ossh_result" >&5 22614 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21335echo "${ECHO_T}$ossh_result" >&6 22615echo "${ECHO_T}$ossh_result" >&6; }
21336 if test "x$ossh_result" = "xyes"; then 22616 if test "x$ossh_result" = "xyes"; then
21337 22617
21338cat >>confdefs.h <<\_ACEOF 22618cat >>confdefs.h <<\_ACEOF
@@ -21341,17 +22621,17 @@ _ACEOF
21341 22621
21342 fi 22622 fi
21343 else 22623 else
21344 echo "$as_me:$LINENO: result: no" >&5 22624 { echo "$as_me:$LINENO: result: no" >&5
21345echo "${ECHO_T}no" >&6 22625echo "${ECHO_T}no" >&6; }
21346 fi 22626 fi
21347 22627
21348 22628
21349# look for field 'ut_addr_v6' in header 'utmpx.h' 22629# look for field 'ut_addr_v6' in header 'utmpx.h'
21350 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22630 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21351 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 22631 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
21352 echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5 22632 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
21353echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6 22633echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6; }
21354 if eval "test \"\${$ossh_varname+set}\" = set"; then 22634 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21355 echo $ECHO_N "(cached) $ECHO_C" >&6 22635 echo $ECHO_N "(cached) $ECHO_C" >&6
21356else 22636else
21357 22637
@@ -21376,8 +22656,8 @@ fi
21376 22656
21377 ossh_result=`eval 'echo $'"$ossh_varname"` 22657 ossh_result=`eval 'echo $'"$ossh_varname"`
21378 if test -n "`echo $ossh_varname`"; then 22658 if test -n "`echo $ossh_varname`"; then
21379 echo "$as_me:$LINENO: result: $ossh_result" >&5 22659 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21380echo "${ECHO_T}$ossh_result" >&6 22660echo "${ECHO_T}$ossh_result" >&6; }
21381 if test "x$ossh_result" = "xyes"; then 22661 if test "x$ossh_result" = "xyes"; then
21382 22662
21383cat >>confdefs.h <<\_ACEOF 22663cat >>confdefs.h <<\_ACEOF
@@ -21386,17 +22666,17 @@ _ACEOF
21386 22666
21387 fi 22667 fi
21388 else 22668 else
21389 echo "$as_me:$LINENO: result: no" >&5 22669 { echo "$as_me:$LINENO: result: no" >&5
21390echo "${ECHO_T}no" >&6 22670echo "${ECHO_T}no" >&6; }
21391 fi 22671 fi
21392 22672
21393 22673
21394# look for field 'ut_exit' in header 'utmp.h' 22674# look for field 'ut_exit' in header 'utmp.h'
21395 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22675 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21396 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit 22676 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
21397 echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5 22677 { echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
21398echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6 22678echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6; }
21399 if eval "test \"\${$ossh_varname+set}\" = set"; then 22679 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21400 echo $ECHO_N "(cached) $ECHO_C" >&6 22680 echo $ECHO_N "(cached) $ECHO_C" >&6
21401else 22681else
21402 22682
@@ -21421,8 +22701,8 @@ fi
21421 22701
21422 ossh_result=`eval 'echo $'"$ossh_varname"` 22702 ossh_result=`eval 'echo $'"$ossh_varname"`
21423 if test -n "`echo $ossh_varname`"; then 22703 if test -n "`echo $ossh_varname`"; then
21424 echo "$as_me:$LINENO: result: $ossh_result" >&5 22704 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21425echo "${ECHO_T}$ossh_result" >&6 22705echo "${ECHO_T}$ossh_result" >&6; }
21426 if test "x$ossh_result" = "xyes"; then 22706 if test "x$ossh_result" = "xyes"; then
21427 22707
21428cat >>confdefs.h <<\_ACEOF 22708cat >>confdefs.h <<\_ACEOF
@@ -21431,17 +22711,17 @@ _ACEOF
21431 22711
21432 fi 22712 fi
21433 else 22713 else
21434 echo "$as_me:$LINENO: result: no" >&5 22714 { echo "$as_me:$LINENO: result: no" >&5
21435echo "${ECHO_T}no" >&6 22715echo "${ECHO_T}no" >&6; }
21436 fi 22716 fi
21437 22717
21438 22718
21439# look for field 'ut_time' in header 'utmp.h' 22719# look for field 'ut_time' in header 'utmp.h'
21440 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22720 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21441 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 22721 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
21442 echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5 22722 { echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
21443echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6 22723echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6; }
21444 if eval "test \"\${$ossh_varname+set}\" = set"; then 22724 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21445 echo $ECHO_N "(cached) $ECHO_C" >&6 22725 echo $ECHO_N "(cached) $ECHO_C" >&6
21446else 22726else
21447 22727
@@ -21466,8 +22746,8 @@ fi
21466 22746
21467 ossh_result=`eval 'echo $'"$ossh_varname"` 22747 ossh_result=`eval 'echo $'"$ossh_varname"`
21468 if test -n "`echo $ossh_varname`"; then 22748 if test -n "`echo $ossh_varname`"; then
21469 echo "$as_me:$LINENO: result: $ossh_result" >&5 22749 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21470echo "${ECHO_T}$ossh_result" >&6 22750echo "${ECHO_T}$ossh_result" >&6; }
21471 if test "x$ossh_result" = "xyes"; then 22751 if test "x$ossh_result" = "xyes"; then
21472 22752
21473cat >>confdefs.h <<\_ACEOF 22753cat >>confdefs.h <<\_ACEOF
@@ -21476,17 +22756,17 @@ _ACEOF
21476 22756
21477 fi 22757 fi
21478 else 22758 else
21479 echo "$as_me:$LINENO: result: no" >&5 22759 { echo "$as_me:$LINENO: result: no" >&5
21480echo "${ECHO_T}no" >&6 22760echo "${ECHO_T}no" >&6; }
21481 fi 22761 fi
21482 22762
21483 22763
21484# look for field 'ut_time' in header 'utmpx.h' 22764# look for field 'ut_time' in header 'utmpx.h'
21485 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22765 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21486 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 22766 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
21487 echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5 22767 { echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
21488echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6 22768echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6; }
21489 if eval "test \"\${$ossh_varname+set}\" = set"; then 22769 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21490 echo $ECHO_N "(cached) $ECHO_C" >&6 22770 echo $ECHO_N "(cached) $ECHO_C" >&6
21491else 22771else
21492 22772
@@ -21511,8 +22791,8 @@ fi
21511 22791
21512 ossh_result=`eval 'echo $'"$ossh_varname"` 22792 ossh_result=`eval 'echo $'"$ossh_varname"`
21513 if test -n "`echo $ossh_varname`"; then 22793 if test -n "`echo $ossh_varname`"; then
21514 echo "$as_me:$LINENO: result: $ossh_result" >&5 22794 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21515echo "${ECHO_T}$ossh_result" >&6 22795echo "${ECHO_T}$ossh_result" >&6; }
21516 if test "x$ossh_result" = "xyes"; then 22796 if test "x$ossh_result" = "xyes"; then
21517 22797
21518cat >>confdefs.h <<\_ACEOF 22798cat >>confdefs.h <<\_ACEOF
@@ -21521,17 +22801,17 @@ _ACEOF
21521 22801
21522 fi 22802 fi
21523 else 22803 else
21524 echo "$as_me:$LINENO: result: no" >&5 22804 { echo "$as_me:$LINENO: result: no" >&5
21525echo "${ECHO_T}no" >&6 22805echo "${ECHO_T}no" >&6; }
21526 fi 22806 fi
21527 22807
21528 22808
21529# look for field 'ut_tv' in header 'utmpx.h' 22809# look for field 'ut_tv' in header 'utmpx.h'
21530 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22810 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21531 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 22811 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
21532 echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5 22812 { echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
21533echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6 22813echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6; }
21534 if eval "test \"\${$ossh_varname+set}\" = set"; then 22814 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21535 echo $ECHO_N "(cached) $ECHO_C" >&6 22815 echo $ECHO_N "(cached) $ECHO_C" >&6
21536else 22816else
21537 22817
@@ -21556,8 +22836,8 @@ fi
21556 22836
21557 ossh_result=`eval 'echo $'"$ossh_varname"` 22837 ossh_result=`eval 'echo $'"$ossh_varname"`
21558 if test -n "`echo $ossh_varname`"; then 22838 if test -n "`echo $ossh_varname`"; then
21559 echo "$as_me:$LINENO: result: $ossh_result" >&5 22839 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21560echo "${ECHO_T}$ossh_result" >&6 22840echo "${ECHO_T}$ossh_result" >&6; }
21561 if test "x$ossh_result" = "xyes"; then 22841 if test "x$ossh_result" = "xyes"; then
21562 22842
21563cat >>confdefs.h <<\_ACEOF 22843cat >>confdefs.h <<\_ACEOF
@@ -21566,13 +22846,13 @@ _ACEOF
21566 22846
21567 fi 22847 fi
21568 else 22848 else
21569 echo "$as_me:$LINENO: result: no" >&5 22849 { echo "$as_me:$LINENO: result: no" >&5
21570echo "${ECHO_T}no" >&6 22850echo "${ECHO_T}no" >&6; }
21571 fi 22851 fi
21572 22852
21573 22853
21574echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5 22854{ echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
21575echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6 22855echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6; }
21576if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then 22856if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
21577 echo $ECHO_N "(cached) $ECHO_C" >&6 22857 echo $ECHO_N "(cached) $ECHO_C" >&6
21578else 22858else
@@ -21594,33 +22874,28 @@ return 0;
21594} 22874}
21595_ACEOF 22875_ACEOF
21596rm -f conftest.$ac_objext 22876rm -f conftest.$ac_objext
21597if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22877if { (ac_try="$ac_compile"
21598 (eval $ac_compile) 2>conftest.er1 22878case "(($ac_try" in
22879 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22880 *) ac_try_echo=$ac_try;;
22881esac
22882eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22883 (eval "$ac_compile") 2>conftest.er1
21599 ac_status=$? 22884 ac_status=$?
21600 grep -v '^ *+' conftest.er1 >conftest.err 22885 grep -v '^ *+' conftest.er1 >conftest.err
21601 rm -f conftest.er1 22886 rm -f conftest.er1
21602 cat conftest.err >&5 22887 cat conftest.err >&5
21603 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22888 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21604 (exit $ac_status); } && 22889 (exit $ac_status); } && {
21605 { ac_try='test -z "$ac_c_werror_flag" 22890 test -z "$ac_c_werror_flag" ||
21606 || test ! -s conftest.err' 22891 test ! -s conftest.err
21607 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22892 } && test -s conftest.$ac_objext; then
21608 (eval $ac_try) 2>&5
21609 ac_status=$?
21610 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21611 (exit $ac_status); }; } &&
21612 { ac_try='test -s conftest.$ac_objext'
21613 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21614 (eval $ac_try) 2>&5
21615 ac_status=$?
21616 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21617 (exit $ac_status); }; }; then
21618 ac_cv_member_struct_stat_st_blksize=yes 22893 ac_cv_member_struct_stat_st_blksize=yes
21619else 22894else
21620 echo "$as_me: failed program was:" >&5 22895 echo "$as_me: failed program was:" >&5
21621sed 's/^/| /' conftest.$ac_ext >&5 22896sed 's/^/| /' conftest.$ac_ext >&5
21622 22897
21623cat >conftest.$ac_ext <<_ACEOF 22898 cat >conftest.$ac_ext <<_ACEOF
21624/* confdefs.h. */ 22899/* confdefs.h. */
21625_ACEOF 22900_ACEOF
21626cat confdefs.h >>conftest.$ac_ext 22901cat confdefs.h >>conftest.$ac_ext
@@ -21638,40 +22913,37 @@ return 0;
21638} 22913}
21639_ACEOF 22914_ACEOF
21640rm -f conftest.$ac_objext 22915rm -f conftest.$ac_objext
21641if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22916if { (ac_try="$ac_compile"
21642 (eval $ac_compile) 2>conftest.er1 22917case "(($ac_try" in
22918 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22919 *) ac_try_echo=$ac_try;;
22920esac
22921eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22922 (eval "$ac_compile") 2>conftest.er1
21643 ac_status=$? 22923 ac_status=$?
21644 grep -v '^ *+' conftest.er1 >conftest.err 22924 grep -v '^ *+' conftest.er1 >conftest.err
21645 rm -f conftest.er1 22925 rm -f conftest.er1
21646 cat conftest.err >&5 22926 cat conftest.err >&5
21647 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22927 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21648 (exit $ac_status); } && 22928 (exit $ac_status); } && {
21649 { ac_try='test -z "$ac_c_werror_flag" 22929 test -z "$ac_c_werror_flag" ||
21650 || test ! -s conftest.err' 22930 test ! -s conftest.err
21651 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22931 } && test -s conftest.$ac_objext; then
21652 (eval $ac_try) 2>&5
21653 ac_status=$?
21654 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21655 (exit $ac_status); }; } &&
21656 { ac_try='test -s conftest.$ac_objext'
21657 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21658 (eval $ac_try) 2>&5
21659 ac_status=$?
21660 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21661 (exit $ac_status); }; }; then
21662 ac_cv_member_struct_stat_st_blksize=yes 22932 ac_cv_member_struct_stat_st_blksize=yes
21663else 22933else
21664 echo "$as_me: failed program was:" >&5 22934 echo "$as_me: failed program was:" >&5
21665sed 's/^/| /' conftest.$ac_ext >&5 22935sed 's/^/| /' conftest.$ac_ext >&5
21666 22936
21667ac_cv_member_struct_stat_st_blksize=no 22937 ac_cv_member_struct_stat_st_blksize=no
21668fi 22938fi
21669rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22939
22940rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21670fi 22941fi
21671rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22942
22943rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21672fi 22944fi
21673echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 22945{ echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
21674echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 22946echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6; }
21675if test $ac_cv_member_struct_stat_st_blksize = yes; then 22947if test $ac_cv_member_struct_stat_st_blksize = yes; then
21676 22948
21677cat >>confdefs.h <<_ACEOF 22949cat >>confdefs.h <<_ACEOF
@@ -21681,8 +22953,8 @@ _ACEOF
21681 22953
21682fi 22954fi
21683 22955
21684echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5 22956{ echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5
21685echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6 22957echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6; }
21686if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then 22958if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then
21687 echo $ECHO_N "(cached) $ECHO_C" >&6 22959 echo $ECHO_N "(cached) $ECHO_C" >&6
21688else 22960else
@@ -21713,33 +22985,28 @@ return 0;
21713} 22985}
21714_ACEOF 22986_ACEOF
21715rm -f conftest.$ac_objext 22987rm -f conftest.$ac_objext
21716if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22988if { (ac_try="$ac_compile"
21717 (eval $ac_compile) 2>conftest.er1 22989case "(($ac_try" in
22990 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22991 *) ac_try_echo=$ac_try;;
22992esac
22993eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22994 (eval "$ac_compile") 2>conftest.er1
21718 ac_status=$? 22995 ac_status=$?
21719 grep -v '^ *+' conftest.er1 >conftest.err 22996 grep -v '^ *+' conftest.er1 >conftest.err
21720 rm -f conftest.er1 22997 rm -f conftest.er1
21721 cat conftest.err >&5 22998 cat conftest.err >&5
21722 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22999 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21723 (exit $ac_status); } && 23000 (exit $ac_status); } && {
21724 { ac_try='test -z "$ac_c_werror_flag" 23001 test -z "$ac_c_werror_flag" ||
21725 || test ! -s conftest.err' 23002 test ! -s conftest.err
21726 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23003 } && test -s conftest.$ac_objext; then
21727 (eval $ac_try) 2>&5
21728 ac_status=$?
21729 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21730 (exit $ac_status); }; } &&
21731 { ac_try='test -s conftest.$ac_objext'
21732 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21733 (eval $ac_try) 2>&5
21734 ac_status=$?
21735 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21736 (exit $ac_status); }; }; then
21737 ac_cv_member_struct___res_state_retrans=yes 23004 ac_cv_member_struct___res_state_retrans=yes
21738else 23005else
21739 echo "$as_me: failed program was:" >&5 23006 echo "$as_me: failed program was:" >&5
21740sed 's/^/| /' conftest.$ac_ext >&5 23007sed 's/^/| /' conftest.$ac_ext >&5
21741 23008
21742cat >conftest.$ac_ext <<_ACEOF 23009 cat >conftest.$ac_ext <<_ACEOF
21743/* confdefs.h. */ 23010/* confdefs.h. */
21744_ACEOF 23011_ACEOF
21745cat confdefs.h >>conftest.$ac_ext 23012cat confdefs.h >>conftest.$ac_ext
@@ -21766,40 +23033,37 @@ return 0;
21766} 23033}
21767_ACEOF 23034_ACEOF
21768rm -f conftest.$ac_objext 23035rm -f conftest.$ac_objext
21769if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23036if { (ac_try="$ac_compile"
21770 (eval $ac_compile) 2>conftest.er1 23037case "(($ac_try" in
23038 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23039 *) ac_try_echo=$ac_try;;
23040esac
23041eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23042 (eval "$ac_compile") 2>conftest.er1
21771 ac_status=$? 23043 ac_status=$?
21772 grep -v '^ *+' conftest.er1 >conftest.err 23044 grep -v '^ *+' conftest.er1 >conftest.err
21773 rm -f conftest.er1 23045 rm -f conftest.er1
21774 cat conftest.err >&5 23046 cat conftest.err >&5
21775 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23047 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21776 (exit $ac_status); } && 23048 (exit $ac_status); } && {
21777 { ac_try='test -z "$ac_c_werror_flag" 23049 test -z "$ac_c_werror_flag" ||
21778 || test ! -s conftest.err' 23050 test ! -s conftest.err
21779 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23051 } && test -s conftest.$ac_objext; then
21780 (eval $ac_try) 2>&5
21781 ac_status=$?
21782 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21783 (exit $ac_status); }; } &&
21784 { ac_try='test -s conftest.$ac_objext'
21785 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21786 (eval $ac_try) 2>&5
21787 ac_status=$?
21788 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21789 (exit $ac_status); }; }; then
21790 ac_cv_member_struct___res_state_retrans=yes 23052 ac_cv_member_struct___res_state_retrans=yes
21791else 23053else
21792 echo "$as_me: failed program was:" >&5 23054 echo "$as_me: failed program was:" >&5
21793sed 's/^/| /' conftest.$ac_ext >&5 23055sed 's/^/| /' conftest.$ac_ext >&5
21794 23056
21795ac_cv_member_struct___res_state_retrans=no 23057 ac_cv_member_struct___res_state_retrans=no
21796fi 23058fi
21797rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23059
23060rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21798fi 23061fi
21799rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23062
23063rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21800fi 23064fi
21801echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5 23065{ echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5
21802echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6 23066echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6; }
21803if test $ac_cv_member_struct___res_state_retrans = yes; then 23067if test $ac_cv_member_struct___res_state_retrans = yes; then
21804 : 23068 :
21805else 23069else
@@ -21811,8 +23075,8 @@ _ACEOF
21811fi 23075fi
21812 23076
21813 23077
21814echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5 23078{ echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
21815echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6 23079echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
21816if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then 23080if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
21817 echo $ECHO_N "(cached) $ECHO_C" >&6 23081 echo $ECHO_N "(cached) $ECHO_C" >&6
21818else 23082else
@@ -21836,39 +23100,35 @@ main ()
21836} 23100}
21837_ACEOF 23101_ACEOF
21838rm -f conftest.$ac_objext 23102rm -f conftest.$ac_objext
21839if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23103if { (ac_try="$ac_compile"
21840 (eval $ac_compile) 2>conftest.er1 23104case "(($ac_try" in
23105 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23106 *) ac_try_echo=$ac_try;;
23107esac
23108eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23109 (eval "$ac_compile") 2>conftest.er1
21841 ac_status=$? 23110 ac_status=$?
21842 grep -v '^ *+' conftest.er1 >conftest.err 23111 grep -v '^ *+' conftest.er1 >conftest.err
21843 rm -f conftest.er1 23112 rm -f conftest.er1
21844 cat conftest.err >&5 23113 cat conftest.err >&5
21845 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23114 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21846 (exit $ac_status); } && 23115 (exit $ac_status); } && {
21847 { ac_try='test -z "$ac_c_werror_flag" 23116 test -z "$ac_c_werror_flag" ||
21848 || test ! -s conftest.err' 23117 test ! -s conftest.err
21849 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23118 } && test -s conftest.$ac_objext; then
21850 (eval $ac_try) 2>&5
21851 ac_status=$?
21852 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21853 (exit $ac_status); }; } &&
21854 { ac_try='test -s conftest.$ac_objext'
21855 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21856 (eval $ac_try) 2>&5
21857 ac_status=$?
21858 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21859 (exit $ac_status); }; }; then
21860 ac_cv_have_ss_family_in_struct_ss="yes" 23119 ac_cv_have_ss_family_in_struct_ss="yes"
21861else 23120else
21862 echo "$as_me: failed program was:" >&5 23121 echo "$as_me: failed program was:" >&5
21863sed 's/^/| /' conftest.$ac_ext >&5 23122sed 's/^/| /' conftest.$ac_ext >&5
21864 23123
21865 ac_cv_have_ss_family_in_struct_ss="no" 23124 ac_cv_have_ss_family_in_struct_ss="no"
21866fi 23125fi
21867rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23126
23127rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21868 23128
21869fi 23129fi
21870echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5 23130{ echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
21871echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6 23131echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6; }
21872if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then 23132if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
21873 23133
21874cat >>confdefs.h <<\_ACEOF 23134cat >>confdefs.h <<\_ACEOF
@@ -21877,8 +23137,8 @@ _ACEOF
21877 23137
21878fi 23138fi
21879 23139
21880echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5 23140{ echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
21881echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6 23141echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
21882if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then 23142if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
21883 echo $ECHO_N "(cached) $ECHO_C" >&6 23143 echo $ECHO_N "(cached) $ECHO_C" >&6
21884else 23144else
@@ -21902,40 +23162,36 @@ main ()
21902} 23162}
21903_ACEOF 23163_ACEOF
21904rm -f conftest.$ac_objext 23164rm -f conftest.$ac_objext
21905if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23165if { (ac_try="$ac_compile"
21906 (eval $ac_compile) 2>conftest.er1 23166case "(($ac_try" in
23167 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23168 *) ac_try_echo=$ac_try;;
23169esac
23170eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23171 (eval "$ac_compile") 2>conftest.er1
21907 ac_status=$? 23172 ac_status=$?
21908 grep -v '^ *+' conftest.er1 >conftest.err 23173 grep -v '^ *+' conftest.er1 >conftest.err
21909 rm -f conftest.er1 23174 rm -f conftest.er1
21910 cat conftest.err >&5 23175 cat conftest.err >&5
21911 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23176 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21912 (exit $ac_status); } && 23177 (exit $ac_status); } && {
21913 { ac_try='test -z "$ac_c_werror_flag" 23178 test -z "$ac_c_werror_flag" ||
21914 || test ! -s conftest.err' 23179 test ! -s conftest.err
21915 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23180 } && test -s conftest.$ac_objext; then
21916 (eval $ac_try) 2>&5
21917 ac_status=$?
21918 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21919 (exit $ac_status); }; } &&
21920 { ac_try='test -s conftest.$ac_objext'
21921 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21922 (eval $ac_try) 2>&5
21923 ac_status=$?
21924 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21925 (exit $ac_status); }; }; then
21926 ac_cv_have___ss_family_in_struct_ss="yes" 23181 ac_cv_have___ss_family_in_struct_ss="yes"
21927else 23182else
21928 echo "$as_me: failed program was:" >&5 23183 echo "$as_me: failed program was:" >&5
21929sed 's/^/| /' conftest.$ac_ext >&5 23184sed 's/^/| /' conftest.$ac_ext >&5
21930 23185
21931 ac_cv_have___ss_family_in_struct_ss="no" 23186 ac_cv_have___ss_family_in_struct_ss="no"
21932 23187
21933fi 23188fi
21934rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23189
23190rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21935 23191
21936fi 23192fi
21937echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5 23193{ echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
21938echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6 23194echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6; }
21939if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then 23195if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
21940 23196
21941cat >>confdefs.h <<\_ACEOF 23197cat >>confdefs.h <<\_ACEOF
@@ -21944,8 +23200,8 @@ _ACEOF
21944 23200
21945fi 23201fi
21946 23202
21947echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5 23203{ echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
21948echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6 23204echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6; }
21949if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then 23205if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
21950 echo $ECHO_N "(cached) $ECHO_C" >&6 23206 echo $ECHO_N "(cached) $ECHO_C" >&6
21951else 23207else
@@ -21968,40 +23224,36 @@ main ()
21968} 23224}
21969_ACEOF 23225_ACEOF
21970rm -f conftest.$ac_objext 23226rm -f conftest.$ac_objext
21971if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23227if { (ac_try="$ac_compile"
21972 (eval $ac_compile) 2>conftest.er1 23228case "(($ac_try" in
23229 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23230 *) ac_try_echo=$ac_try;;
23231esac
23232eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23233 (eval "$ac_compile") 2>conftest.er1
21973 ac_status=$? 23234 ac_status=$?
21974 grep -v '^ *+' conftest.er1 >conftest.err 23235 grep -v '^ *+' conftest.er1 >conftest.err
21975 rm -f conftest.er1 23236 rm -f conftest.er1
21976 cat conftest.err >&5 23237 cat conftest.err >&5
21977 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23238 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21978 (exit $ac_status); } && 23239 (exit $ac_status); } && {
21979 { ac_try='test -z "$ac_c_werror_flag" 23240 test -z "$ac_c_werror_flag" ||
21980 || test ! -s conftest.err' 23241 test ! -s conftest.err
21981 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23242 } && test -s conftest.$ac_objext; then
21982 (eval $ac_try) 2>&5
21983 ac_status=$?
21984 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21985 (exit $ac_status); }; } &&
21986 { ac_try='test -s conftest.$ac_objext'
21987 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21988 (eval $ac_try) 2>&5
21989 ac_status=$?
21990 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21991 (exit $ac_status); }; }; then
21992 ac_cv_have_pw_class_in_struct_passwd="yes" 23243 ac_cv_have_pw_class_in_struct_passwd="yes"
21993else 23244else
21994 echo "$as_me: failed program was:" >&5 23245 echo "$as_me: failed program was:" >&5
21995sed 's/^/| /' conftest.$ac_ext >&5 23246sed 's/^/| /' conftest.$ac_ext >&5
21996 23247
21997 ac_cv_have_pw_class_in_struct_passwd="no" 23248 ac_cv_have_pw_class_in_struct_passwd="no"
21998 23249
21999fi 23250fi
22000rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23251
23252rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22001 23253
22002fi 23254fi
22003echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5 23255{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
22004echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6 23256echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6; }
22005if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then 23257if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
22006 23258
22007cat >>confdefs.h <<\_ACEOF 23259cat >>confdefs.h <<\_ACEOF
@@ -22010,8 +23262,8 @@ _ACEOF
22010 23262
22011fi 23263fi
22012 23264
22013echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5 23265{ echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
22014echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6 23266echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6; }
22015if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then 23267if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
22016 echo $ECHO_N "(cached) $ECHO_C" >&6 23268 echo $ECHO_N "(cached) $ECHO_C" >&6
22017else 23269else
@@ -22034,40 +23286,36 @@ main ()
22034} 23286}
22035_ACEOF 23287_ACEOF
22036rm -f conftest.$ac_objext 23288rm -f conftest.$ac_objext
22037if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23289if { (ac_try="$ac_compile"
22038 (eval $ac_compile) 2>conftest.er1 23290case "(($ac_try" in
23291 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23292 *) ac_try_echo=$ac_try;;
23293esac
23294eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23295 (eval "$ac_compile") 2>conftest.er1
22039 ac_status=$? 23296 ac_status=$?
22040 grep -v '^ *+' conftest.er1 >conftest.err 23297 grep -v '^ *+' conftest.er1 >conftest.err
22041 rm -f conftest.er1 23298 rm -f conftest.er1
22042 cat conftest.err >&5 23299 cat conftest.err >&5
22043 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23300 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22044 (exit $ac_status); } && 23301 (exit $ac_status); } && {
22045 { ac_try='test -z "$ac_c_werror_flag" 23302 test -z "$ac_c_werror_flag" ||
22046 || test ! -s conftest.err' 23303 test ! -s conftest.err
22047 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23304 } && test -s conftest.$ac_objext; then
22048 (eval $ac_try) 2>&5
22049 ac_status=$?
22050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22051 (exit $ac_status); }; } &&
22052 { ac_try='test -s conftest.$ac_objext'
22053 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22054 (eval $ac_try) 2>&5
22055 ac_status=$?
22056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22057 (exit $ac_status); }; }; then
22058 ac_cv_have_pw_expire_in_struct_passwd="yes" 23305 ac_cv_have_pw_expire_in_struct_passwd="yes"
22059else 23306else
22060 echo "$as_me: failed program was:" >&5 23307 echo "$as_me: failed program was:" >&5
22061sed 's/^/| /' conftest.$ac_ext >&5 23308sed 's/^/| /' conftest.$ac_ext >&5
22062 23309
22063 ac_cv_have_pw_expire_in_struct_passwd="no" 23310 ac_cv_have_pw_expire_in_struct_passwd="no"
22064 23311
22065fi 23312fi
22066rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23313
23314rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22067 23315
22068fi 23316fi
22069echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5 23317{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
22070echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6 23318echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6; }
22071if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then 23319if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
22072 23320
22073cat >>confdefs.h <<\_ACEOF 23321cat >>confdefs.h <<\_ACEOF
@@ -22076,8 +23324,8 @@ _ACEOF
22076 23324
22077fi 23325fi
22078 23326
22079echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5 23327{ echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
22080echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6 23328echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6; }
22081if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then 23329if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
22082 echo $ECHO_N "(cached) $ECHO_C" >&6 23330 echo $ECHO_N "(cached) $ECHO_C" >&6
22083else 23331else
@@ -22100,40 +23348,36 @@ main ()
22100} 23348}
22101_ACEOF 23349_ACEOF
22102rm -f conftest.$ac_objext 23350rm -f conftest.$ac_objext
22103if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23351if { (ac_try="$ac_compile"
22104 (eval $ac_compile) 2>conftest.er1 23352case "(($ac_try" in
23353 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23354 *) ac_try_echo=$ac_try;;
23355esac
23356eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23357 (eval "$ac_compile") 2>conftest.er1
22105 ac_status=$? 23358 ac_status=$?
22106 grep -v '^ *+' conftest.er1 >conftest.err 23359 grep -v '^ *+' conftest.er1 >conftest.err
22107 rm -f conftest.er1 23360 rm -f conftest.er1
22108 cat conftest.err >&5 23361 cat conftest.err >&5
22109 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23362 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22110 (exit $ac_status); } && 23363 (exit $ac_status); } && {
22111 { ac_try='test -z "$ac_c_werror_flag" 23364 test -z "$ac_c_werror_flag" ||
22112 || test ! -s conftest.err' 23365 test ! -s conftest.err
22113 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23366 } && test -s conftest.$ac_objext; then
22114 (eval $ac_try) 2>&5
22115 ac_status=$?
22116 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22117 (exit $ac_status); }; } &&
22118 { ac_try='test -s conftest.$ac_objext'
22119 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22120 (eval $ac_try) 2>&5
22121 ac_status=$?
22122 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22123 (exit $ac_status); }; }; then
22124 ac_cv_have_pw_change_in_struct_passwd="yes" 23367 ac_cv_have_pw_change_in_struct_passwd="yes"
22125else 23368else
22126 echo "$as_me: failed program was:" >&5 23369 echo "$as_me: failed program was:" >&5
22127sed 's/^/| /' conftest.$ac_ext >&5 23370sed 's/^/| /' conftest.$ac_ext >&5
22128 23371
22129 ac_cv_have_pw_change_in_struct_passwd="no" 23372 ac_cv_have_pw_change_in_struct_passwd="no"
22130 23373
22131fi 23374fi
22132rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23375
23376rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22133 23377
22134fi 23378fi
22135echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5 23379{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
22136echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6 23380echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6; }
22137if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then 23381if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
22138 23382
22139cat >>confdefs.h <<\_ACEOF 23383cat >>confdefs.h <<\_ACEOF
@@ -22142,8 +23386,8 @@ _ACEOF
22142 23386
22143fi 23387fi
22144 23388
22145echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5 23389{ echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
22146echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6 23390echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6; }
22147if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then 23391if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
22148 echo $ECHO_N "(cached) $ECHO_C" >&6 23392 echo $ECHO_N "(cached) $ECHO_C" >&6
22149else 23393else
@@ -22165,40 +23409,36 @@ exit(0);
22165 23409
22166_ACEOF 23410_ACEOF
22167rm -f conftest.$ac_objext 23411rm -f conftest.$ac_objext
22168if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23412if { (ac_try="$ac_compile"
22169 (eval $ac_compile) 2>conftest.er1 23413case "(($ac_try" in
23414 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23415 *) ac_try_echo=$ac_try;;
23416esac
23417eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23418 (eval "$ac_compile") 2>conftest.er1
22170 ac_status=$? 23419 ac_status=$?
22171 grep -v '^ *+' conftest.er1 >conftest.err 23420 grep -v '^ *+' conftest.er1 >conftest.err
22172 rm -f conftest.er1 23421 rm -f conftest.er1
22173 cat conftest.err >&5 23422 cat conftest.err >&5
22174 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23423 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22175 (exit $ac_status); } && 23424 (exit $ac_status); } && {
22176 { ac_try='test -z "$ac_c_werror_flag" 23425 test -z "$ac_c_werror_flag" ||
22177 || test ! -s conftest.err' 23426 test ! -s conftest.err
22178 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23427 } && test -s conftest.$ac_objext; then
22179 (eval $ac_try) 2>&5
22180 ac_status=$?
22181 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22182 (exit $ac_status); }; } &&
22183 { ac_try='test -s conftest.$ac_objext'
22184 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22185 (eval $ac_try) 2>&5
22186 ac_status=$?
22187 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22188 (exit $ac_status); }; }; then
22189 ac_cv_have_accrights_in_msghdr="yes" 23428 ac_cv_have_accrights_in_msghdr="yes"
22190else 23429else
22191 echo "$as_me: failed program was:" >&5 23430 echo "$as_me: failed program was:" >&5
22192sed 's/^/| /' conftest.$ac_ext >&5 23431sed 's/^/| /' conftest.$ac_ext >&5
22193 23432
22194 ac_cv_have_accrights_in_msghdr="no" 23433 ac_cv_have_accrights_in_msghdr="no"
22195 23434
22196fi 23435fi
22197rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23436
23437rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22198 23438
22199fi 23439fi
22200echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5 23440{ echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
22201echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6 23441echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6; }
22202if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then 23442if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
22203 23443
22204cat >>confdefs.h <<\_ACEOF 23444cat >>confdefs.h <<\_ACEOF
@@ -22207,8 +23447,8 @@ _ACEOF
22207 23447
22208fi 23448fi
22209 23449
22210echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5 23450{ echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
22211echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6 23451echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6; }
22212if test "${ac_cv_have_control_in_msghdr+set}" = set; then 23452if test "${ac_cv_have_control_in_msghdr+set}" = set; then
22213 echo $ECHO_N "(cached) $ECHO_C" >&6 23453 echo $ECHO_N "(cached) $ECHO_C" >&6
22214else 23454else
@@ -22230,40 +23470,36 @@ exit(0);
22230 23470
22231_ACEOF 23471_ACEOF
22232rm -f conftest.$ac_objext 23472rm -f conftest.$ac_objext
22233if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23473if { (ac_try="$ac_compile"
22234 (eval $ac_compile) 2>conftest.er1 23474case "(($ac_try" in
23475 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23476 *) ac_try_echo=$ac_try;;
23477esac
23478eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23479 (eval "$ac_compile") 2>conftest.er1
22235 ac_status=$? 23480 ac_status=$?
22236 grep -v '^ *+' conftest.er1 >conftest.err 23481 grep -v '^ *+' conftest.er1 >conftest.err
22237 rm -f conftest.er1 23482 rm -f conftest.er1
22238 cat conftest.err >&5 23483 cat conftest.err >&5
22239 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23484 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22240 (exit $ac_status); } && 23485 (exit $ac_status); } && {
22241 { ac_try='test -z "$ac_c_werror_flag" 23486 test -z "$ac_c_werror_flag" ||
22242 || test ! -s conftest.err' 23487 test ! -s conftest.err
22243 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23488 } && test -s conftest.$ac_objext; then
22244 (eval $ac_try) 2>&5
22245 ac_status=$?
22246 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22247 (exit $ac_status); }; } &&
22248 { ac_try='test -s conftest.$ac_objext'
22249 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22250 (eval $ac_try) 2>&5
22251 ac_status=$?
22252 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22253 (exit $ac_status); }; }; then
22254 ac_cv_have_control_in_msghdr="yes" 23489 ac_cv_have_control_in_msghdr="yes"
22255else 23490else
22256 echo "$as_me: failed program was:" >&5 23491 echo "$as_me: failed program was:" >&5
22257sed 's/^/| /' conftest.$ac_ext >&5 23492sed 's/^/| /' conftest.$ac_ext >&5
22258 23493
22259 ac_cv_have_control_in_msghdr="no" 23494 ac_cv_have_control_in_msghdr="no"
22260 23495
22261fi 23496fi
22262rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23497
23498rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22263 23499
22264fi 23500fi
22265echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5 23501{ echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
22266echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6 23502echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6; }
22267if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then 23503if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
22268 23504
22269cat >>confdefs.h <<\_ACEOF 23505cat >>confdefs.h <<\_ACEOF
@@ -22272,8 +23508,8 @@ _ACEOF
22272 23508
22273fi 23509fi
22274 23510
22275echo "$as_me:$LINENO: checking if libc defines __progname" >&5 23511{ echo "$as_me:$LINENO: checking if libc defines __progname" >&5
22276echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6 23512echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6; }
22277if test "${ac_cv_libc_defines___progname+set}" = set; then 23513if test "${ac_cv_libc_defines___progname+set}" = set; then
22278 echo $ECHO_N "(cached) $ECHO_C" >&6 23514 echo $ECHO_N "(cached) $ECHO_C" >&6
22279else 23515else
@@ -22294,41 +23530,38 @@ main ()
22294} 23530}
22295_ACEOF 23531_ACEOF
22296rm -f conftest.$ac_objext conftest$ac_exeext 23532rm -f conftest.$ac_objext conftest$ac_exeext
22297if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23533if { (ac_try="$ac_link"
22298 (eval $ac_link) 2>conftest.er1 23534case "(($ac_try" in
23535 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23536 *) ac_try_echo=$ac_try;;
23537esac
23538eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23539 (eval "$ac_link") 2>conftest.er1
22299 ac_status=$? 23540 ac_status=$?
22300 grep -v '^ *+' conftest.er1 >conftest.err 23541 grep -v '^ *+' conftest.er1 >conftest.err
22301 rm -f conftest.er1 23542 rm -f conftest.er1
22302 cat conftest.err >&5 23543 cat conftest.err >&5
22303 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23544 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22304 (exit $ac_status); } && 23545 (exit $ac_status); } && {
22305 { ac_try='test -z "$ac_c_werror_flag" 23546 test -z "$ac_c_werror_flag" ||
22306 || test ! -s conftest.err' 23547 test ! -s conftest.err
22307 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23548 } && test -s conftest$ac_exeext &&
22308 (eval $ac_try) 2>&5 23549 $as_test_x conftest$ac_exeext; then
22309 ac_status=$?
22310 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22311 (exit $ac_status); }; } &&
22312 { ac_try='test -s conftest$ac_exeext'
22313 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22314 (eval $ac_try) 2>&5
22315 ac_status=$?
22316 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22317 (exit $ac_status); }; }; then
22318 ac_cv_libc_defines___progname="yes" 23550 ac_cv_libc_defines___progname="yes"
22319else 23551else
22320 echo "$as_me: failed program was:" >&5 23552 echo "$as_me: failed program was:" >&5
22321sed 's/^/| /' conftest.$ac_ext >&5 23553sed 's/^/| /' conftest.$ac_ext >&5
22322 23554
22323 ac_cv_libc_defines___progname="no" 23555 ac_cv_libc_defines___progname="no"
22324 23556
22325fi 23557fi
22326rm -f conftest.err conftest.$ac_objext \ 23558
23559rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22327 conftest$ac_exeext conftest.$ac_ext 23560 conftest$ac_exeext conftest.$ac_ext
22328 23561
22329fi 23562fi
22330echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5 23563{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
22331echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6 23564echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6; }
22332if test "x$ac_cv_libc_defines___progname" = "xyes" ; then 23565if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
22333 23566
22334cat >>confdefs.h <<\_ACEOF 23567cat >>confdefs.h <<\_ACEOF
@@ -22337,8 +23570,8 @@ _ACEOF
22337 23570
22338fi 23571fi
22339 23572
22340echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5 23573{ echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
22341echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6 23574echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6; }
22342if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then 23575if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
22343 echo $ECHO_N "(cached) $ECHO_C" >&6 23576 echo $ECHO_N "(cached) $ECHO_C" >&6
22344else 23577else
@@ -22361,41 +23594,38 @@ main ()
22361} 23594}
22362_ACEOF 23595_ACEOF
22363rm -f conftest.$ac_objext conftest$ac_exeext 23596rm -f conftest.$ac_objext conftest$ac_exeext
22364if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23597if { (ac_try="$ac_link"
22365 (eval $ac_link) 2>conftest.er1 23598case "(($ac_try" in
23599 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23600 *) ac_try_echo=$ac_try;;
23601esac
23602eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23603 (eval "$ac_link") 2>conftest.er1
22366 ac_status=$? 23604 ac_status=$?
22367 grep -v '^ *+' conftest.er1 >conftest.err 23605 grep -v '^ *+' conftest.er1 >conftest.err
22368 rm -f conftest.er1 23606 rm -f conftest.er1
22369 cat conftest.err >&5 23607 cat conftest.err >&5
22370 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23608 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22371 (exit $ac_status); } && 23609 (exit $ac_status); } && {
22372 { ac_try='test -z "$ac_c_werror_flag" 23610 test -z "$ac_c_werror_flag" ||
22373 || test ! -s conftest.err' 23611 test ! -s conftest.err
22374 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23612 } && test -s conftest$ac_exeext &&
22375 (eval $ac_try) 2>&5 23613 $as_test_x conftest$ac_exeext; then
22376 ac_status=$?
22377 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22378 (exit $ac_status); }; } &&
22379 { ac_try='test -s conftest$ac_exeext'
22380 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22381 (eval $ac_try) 2>&5
22382 ac_status=$?
22383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22384 (exit $ac_status); }; }; then
22385 ac_cv_cc_implements___FUNCTION__="yes" 23614 ac_cv_cc_implements___FUNCTION__="yes"
22386else 23615else
22387 echo "$as_me: failed program was:" >&5 23616 echo "$as_me: failed program was:" >&5
22388sed 's/^/| /' conftest.$ac_ext >&5 23617sed 's/^/| /' conftest.$ac_ext >&5
22389 23618
22390 ac_cv_cc_implements___FUNCTION__="no" 23619 ac_cv_cc_implements___FUNCTION__="no"
22391 23620
22392fi 23621fi
22393rm -f conftest.err conftest.$ac_objext \ 23622
23623rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22394 conftest$ac_exeext conftest.$ac_ext 23624 conftest$ac_exeext conftest.$ac_ext
22395 23625
22396fi 23626fi
22397echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5 23627{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
22398echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6 23628echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6; }
22399if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then 23629if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
22400 23630
22401cat >>confdefs.h <<\_ACEOF 23631cat >>confdefs.h <<\_ACEOF
@@ -22404,8 +23634,8 @@ _ACEOF
22404 23634
22405fi 23635fi
22406 23636
22407echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5 23637{ echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
22408echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6 23638echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6; }
22409if test "${ac_cv_cc_implements___func__+set}" = set; then 23639if test "${ac_cv_cc_implements___func__+set}" = set; then
22410 echo $ECHO_N "(cached) $ECHO_C" >&6 23640 echo $ECHO_N "(cached) $ECHO_C" >&6
22411else 23641else
@@ -22428,41 +23658,38 @@ main ()
22428} 23658}
22429_ACEOF 23659_ACEOF
22430rm -f conftest.$ac_objext conftest$ac_exeext 23660rm -f conftest.$ac_objext conftest$ac_exeext
22431if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23661if { (ac_try="$ac_link"
22432 (eval $ac_link) 2>conftest.er1 23662case "(($ac_try" in
23663 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23664 *) ac_try_echo=$ac_try;;
23665esac
23666eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23667 (eval "$ac_link") 2>conftest.er1
22433 ac_status=$? 23668 ac_status=$?
22434 grep -v '^ *+' conftest.er1 >conftest.err 23669 grep -v '^ *+' conftest.er1 >conftest.err
22435 rm -f conftest.er1 23670 rm -f conftest.er1
22436 cat conftest.err >&5 23671 cat conftest.err >&5
22437 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23672 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22438 (exit $ac_status); } && 23673 (exit $ac_status); } && {
22439 { ac_try='test -z "$ac_c_werror_flag" 23674 test -z "$ac_c_werror_flag" ||
22440 || test ! -s conftest.err' 23675 test ! -s conftest.err
22441 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23676 } && test -s conftest$ac_exeext &&
22442 (eval $ac_try) 2>&5 23677 $as_test_x conftest$ac_exeext; then
22443 ac_status=$?
22444 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22445 (exit $ac_status); }; } &&
22446 { ac_try='test -s conftest$ac_exeext'
22447 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22448 (eval $ac_try) 2>&5
22449 ac_status=$?
22450 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22451 (exit $ac_status); }; }; then
22452 ac_cv_cc_implements___func__="yes" 23678 ac_cv_cc_implements___func__="yes"
22453else 23679else
22454 echo "$as_me: failed program was:" >&5 23680 echo "$as_me: failed program was:" >&5
22455sed 's/^/| /' conftest.$ac_ext >&5 23681sed 's/^/| /' conftest.$ac_ext >&5
22456 23682
22457 ac_cv_cc_implements___func__="no" 23683 ac_cv_cc_implements___func__="no"
22458 23684
22459fi 23685fi
22460rm -f conftest.err conftest.$ac_objext \ 23686
23687rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22461 conftest$ac_exeext conftest.$ac_ext 23688 conftest$ac_exeext conftest.$ac_ext
22462 23689
22463fi 23690fi
22464echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5 23691{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
22465echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6 23692echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6; }
22466if test "x$ac_cv_cc_implements___func__" = "xyes" ; then 23693if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
22467 23694
22468cat >>confdefs.h <<\_ACEOF 23695cat >>confdefs.h <<\_ACEOF
@@ -22471,8 +23698,8 @@ _ACEOF
22471 23698
22472fi 23699fi
22473 23700
22474echo "$as_me:$LINENO: checking whether va_copy exists" >&5 23701{ echo "$as_me:$LINENO: checking whether va_copy exists" >&5
22475echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6 23702echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6; }
22476if test "${ac_cv_have_va_copy+set}" = set; then 23703if test "${ac_cv_have_va_copy+set}" = set; then
22477 echo $ECHO_N "(cached) $ECHO_C" >&6 23704 echo $ECHO_N "(cached) $ECHO_C" >&6
22478else 23705else
@@ -22494,41 +23721,38 @@ va_copy(x,y);
22494} 23721}
22495_ACEOF 23722_ACEOF
22496rm -f conftest.$ac_objext conftest$ac_exeext 23723rm -f conftest.$ac_objext conftest$ac_exeext
22497if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23724if { (ac_try="$ac_link"
22498 (eval $ac_link) 2>conftest.er1 23725case "(($ac_try" in
23726 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23727 *) ac_try_echo=$ac_try;;
23728esac
23729eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23730 (eval "$ac_link") 2>conftest.er1
22499 ac_status=$? 23731 ac_status=$?
22500 grep -v '^ *+' conftest.er1 >conftest.err 23732 grep -v '^ *+' conftest.er1 >conftest.err
22501 rm -f conftest.er1 23733 rm -f conftest.er1
22502 cat conftest.err >&5 23734 cat conftest.err >&5
22503 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23735 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22504 (exit $ac_status); } && 23736 (exit $ac_status); } && {
22505 { ac_try='test -z "$ac_c_werror_flag" 23737 test -z "$ac_c_werror_flag" ||
22506 || test ! -s conftest.err' 23738 test ! -s conftest.err
22507 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23739 } && test -s conftest$ac_exeext &&
22508 (eval $ac_try) 2>&5 23740 $as_test_x conftest$ac_exeext; then
22509 ac_status=$?
22510 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22511 (exit $ac_status); }; } &&
22512 { ac_try='test -s conftest$ac_exeext'
22513 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22514 (eval $ac_try) 2>&5
22515 ac_status=$?
22516 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22517 (exit $ac_status); }; }; then
22518 ac_cv_have_va_copy="yes" 23741 ac_cv_have_va_copy="yes"
22519else 23742else
22520 echo "$as_me: failed program was:" >&5 23743 echo "$as_me: failed program was:" >&5
22521sed 's/^/| /' conftest.$ac_ext >&5 23744sed 's/^/| /' conftest.$ac_ext >&5
22522 23745
22523 ac_cv_have_va_copy="no" 23746 ac_cv_have_va_copy="no"
22524 23747
22525fi 23748fi
22526rm -f conftest.err conftest.$ac_objext \ 23749
23750rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22527 conftest$ac_exeext conftest.$ac_ext 23751 conftest$ac_exeext conftest.$ac_ext
22528 23752
22529fi 23753fi
22530echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5 23754{ echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5
22531echo "${ECHO_T}$ac_cv_have_va_copy" >&6 23755echo "${ECHO_T}$ac_cv_have_va_copy" >&6; }
22532if test "x$ac_cv_have_va_copy" = "xyes" ; then 23756if test "x$ac_cv_have_va_copy" = "xyes" ; then
22533 23757
22534cat >>confdefs.h <<\_ACEOF 23758cat >>confdefs.h <<\_ACEOF
@@ -22537,8 +23761,8 @@ _ACEOF
22537 23761
22538fi 23762fi
22539 23763
22540echo "$as_me:$LINENO: checking whether __va_copy exists" >&5 23764{ echo "$as_me:$LINENO: checking whether __va_copy exists" >&5
22541echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6 23765echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6; }
22542if test "${ac_cv_have___va_copy+set}" = set; then 23766if test "${ac_cv_have___va_copy+set}" = set; then
22543 echo $ECHO_N "(cached) $ECHO_C" >&6 23767 echo $ECHO_N "(cached) $ECHO_C" >&6
22544else 23768else
@@ -22560,41 +23784,38 @@ __va_copy(x,y);
22560} 23784}
22561_ACEOF 23785_ACEOF
22562rm -f conftest.$ac_objext conftest$ac_exeext 23786rm -f conftest.$ac_objext conftest$ac_exeext
22563if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23787if { (ac_try="$ac_link"
22564 (eval $ac_link) 2>conftest.er1 23788case "(($ac_try" in
23789 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23790 *) ac_try_echo=$ac_try;;
23791esac
23792eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23793 (eval "$ac_link") 2>conftest.er1
22565 ac_status=$? 23794 ac_status=$?
22566 grep -v '^ *+' conftest.er1 >conftest.err 23795 grep -v '^ *+' conftest.er1 >conftest.err
22567 rm -f conftest.er1 23796 rm -f conftest.er1
22568 cat conftest.err >&5 23797 cat conftest.err >&5
22569 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23798 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22570 (exit $ac_status); } && 23799 (exit $ac_status); } && {
22571 { ac_try='test -z "$ac_c_werror_flag" 23800 test -z "$ac_c_werror_flag" ||
22572 || test ! -s conftest.err' 23801 test ! -s conftest.err
22573 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23802 } && test -s conftest$ac_exeext &&
22574 (eval $ac_try) 2>&5 23803 $as_test_x conftest$ac_exeext; then
22575 ac_status=$?
22576 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22577 (exit $ac_status); }; } &&
22578 { ac_try='test -s conftest$ac_exeext'
22579 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22580 (eval $ac_try) 2>&5
22581 ac_status=$?
22582 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22583 (exit $ac_status); }; }; then
22584 ac_cv_have___va_copy="yes" 23804 ac_cv_have___va_copy="yes"
22585else 23805else
22586 echo "$as_me: failed program was:" >&5 23806 echo "$as_me: failed program was:" >&5
22587sed 's/^/| /' conftest.$ac_ext >&5 23807sed 's/^/| /' conftest.$ac_ext >&5
22588 23808
22589 ac_cv_have___va_copy="no" 23809 ac_cv_have___va_copy="no"
22590 23810
22591fi 23811fi
22592rm -f conftest.err conftest.$ac_objext \ 23812
23813rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22593 conftest$ac_exeext conftest.$ac_ext 23814 conftest$ac_exeext conftest.$ac_ext
22594 23815
22595fi 23816fi
22596echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5 23817{ echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5
22597echo "${ECHO_T}$ac_cv_have___va_copy" >&6 23818echo "${ECHO_T}$ac_cv_have___va_copy" >&6; }
22598if test "x$ac_cv_have___va_copy" = "xyes" ; then 23819if test "x$ac_cv_have___va_copy" = "xyes" ; then
22599 23820
22600cat >>confdefs.h <<\_ACEOF 23821cat >>confdefs.h <<\_ACEOF
@@ -22603,8 +23824,8 @@ _ACEOF
22603 23824
22604fi 23825fi
22605 23826
22606echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5 23827{ echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
22607echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6 23828echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6; }
22608if test "${ac_cv_have_getopt_optreset+set}" = set; then 23829if test "${ac_cv_have_getopt_optreset+set}" = set; then
22609 echo $ECHO_N "(cached) $ECHO_C" >&6 23830 echo $ECHO_N "(cached) $ECHO_C" >&6
22610else 23831else
@@ -22627,41 +23848,38 @@ main ()
22627} 23848}
22628_ACEOF 23849_ACEOF
22629rm -f conftest.$ac_objext conftest$ac_exeext 23850rm -f conftest.$ac_objext conftest$ac_exeext
22630if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23851if { (ac_try="$ac_link"
22631 (eval $ac_link) 2>conftest.er1 23852case "(($ac_try" in
23853 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23854 *) ac_try_echo=$ac_try;;
23855esac
23856eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23857 (eval "$ac_link") 2>conftest.er1
22632 ac_status=$? 23858 ac_status=$?
22633 grep -v '^ *+' conftest.er1 >conftest.err 23859 grep -v '^ *+' conftest.er1 >conftest.err
22634 rm -f conftest.er1 23860 rm -f conftest.er1
22635 cat conftest.err >&5 23861 cat conftest.err >&5
22636 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23862 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22637 (exit $ac_status); } && 23863 (exit $ac_status); } && {
22638 { ac_try='test -z "$ac_c_werror_flag" 23864 test -z "$ac_c_werror_flag" ||
22639 || test ! -s conftest.err' 23865 test ! -s conftest.err
22640 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23866 } && test -s conftest$ac_exeext &&
22641 (eval $ac_try) 2>&5 23867 $as_test_x conftest$ac_exeext; then
22642 ac_status=$?
22643 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22644 (exit $ac_status); }; } &&
22645 { ac_try='test -s conftest$ac_exeext'
22646 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22647 (eval $ac_try) 2>&5
22648 ac_status=$?
22649 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22650 (exit $ac_status); }; }; then
22651 ac_cv_have_getopt_optreset="yes" 23868 ac_cv_have_getopt_optreset="yes"
22652else 23869else
22653 echo "$as_me: failed program was:" >&5 23870 echo "$as_me: failed program was:" >&5
22654sed 's/^/| /' conftest.$ac_ext >&5 23871sed 's/^/| /' conftest.$ac_ext >&5
22655 23872
22656 ac_cv_have_getopt_optreset="no" 23873 ac_cv_have_getopt_optreset="no"
22657 23874
22658fi 23875fi
22659rm -f conftest.err conftest.$ac_objext \ 23876
23877rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22660 conftest$ac_exeext conftest.$ac_ext 23878 conftest$ac_exeext conftest.$ac_ext
22661 23879
22662fi 23880fi
22663echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5 23881{ echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
22664echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6 23882echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6; }
22665if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then 23883if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
22666 23884
22667cat >>confdefs.h <<\_ACEOF 23885cat >>confdefs.h <<\_ACEOF
@@ -22670,8 +23888,8 @@ _ACEOF
22670 23888
22671fi 23889fi
22672 23890
22673echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5 23891{ echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
22674echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6 23892echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6; }
22675if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then 23893if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
22676 echo $ECHO_N "(cached) $ECHO_C" >&6 23894 echo $ECHO_N "(cached) $ECHO_C" >&6
22677else 23895else
@@ -22692,41 +23910,38 @@ main ()
22692} 23910}
22693_ACEOF 23911_ACEOF
22694rm -f conftest.$ac_objext conftest$ac_exeext 23912rm -f conftest.$ac_objext conftest$ac_exeext
22695if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23913if { (ac_try="$ac_link"
22696 (eval $ac_link) 2>conftest.er1 23914case "(($ac_try" in
23915 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23916 *) ac_try_echo=$ac_try;;
23917esac
23918eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23919 (eval "$ac_link") 2>conftest.er1
22697 ac_status=$? 23920 ac_status=$?
22698 grep -v '^ *+' conftest.er1 >conftest.err 23921 grep -v '^ *+' conftest.er1 >conftest.err
22699 rm -f conftest.er1 23922 rm -f conftest.er1
22700 cat conftest.err >&5 23923 cat conftest.err >&5
22701 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23924 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22702 (exit $ac_status); } && 23925 (exit $ac_status); } && {
22703 { ac_try='test -z "$ac_c_werror_flag" 23926 test -z "$ac_c_werror_flag" ||
22704 || test ! -s conftest.err' 23927 test ! -s conftest.err
22705 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23928 } && test -s conftest$ac_exeext &&
22706 (eval $ac_try) 2>&5 23929 $as_test_x conftest$ac_exeext; then
22707 ac_status=$?
22708 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22709 (exit $ac_status); }; } &&
22710 { ac_try='test -s conftest$ac_exeext'
22711 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22712 (eval $ac_try) 2>&5
22713 ac_status=$?
22714 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22715 (exit $ac_status); }; }; then
22716 ac_cv_libc_defines_sys_errlist="yes" 23930 ac_cv_libc_defines_sys_errlist="yes"
22717else 23931else
22718 echo "$as_me: failed program was:" >&5 23932 echo "$as_me: failed program was:" >&5
22719sed 's/^/| /' conftest.$ac_ext >&5 23933sed 's/^/| /' conftest.$ac_ext >&5
22720 23934
22721 ac_cv_libc_defines_sys_errlist="no" 23935 ac_cv_libc_defines_sys_errlist="no"
22722 23936
22723fi 23937fi
22724rm -f conftest.err conftest.$ac_objext \ 23938
23939rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22725 conftest$ac_exeext conftest.$ac_ext 23940 conftest$ac_exeext conftest.$ac_ext
22726 23941
22727fi 23942fi
22728echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5 23943{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
22729echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6 23944echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6; }
22730if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then 23945if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
22731 23946
22732cat >>confdefs.h <<\_ACEOF 23947cat >>confdefs.h <<\_ACEOF
@@ -22736,8 +23951,8 @@ _ACEOF
22736fi 23951fi
22737 23952
22738 23953
22739echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5 23954{ echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
22740echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6 23955echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6; }
22741if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then 23956if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
22742 echo $ECHO_N "(cached) $ECHO_C" >&6 23957 echo $ECHO_N "(cached) $ECHO_C" >&6
22743else 23958else
@@ -22758,41 +23973,38 @@ main ()
22758} 23973}
22759_ACEOF 23974_ACEOF
22760rm -f conftest.$ac_objext conftest$ac_exeext 23975rm -f conftest.$ac_objext conftest$ac_exeext
22761if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23976if { (ac_try="$ac_link"
22762 (eval $ac_link) 2>conftest.er1 23977case "(($ac_try" in
23978 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23979 *) ac_try_echo=$ac_try;;
23980esac
23981eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23982 (eval "$ac_link") 2>conftest.er1
22763 ac_status=$? 23983 ac_status=$?
22764 grep -v '^ *+' conftest.er1 >conftest.err 23984 grep -v '^ *+' conftest.er1 >conftest.err
22765 rm -f conftest.er1 23985 rm -f conftest.er1
22766 cat conftest.err >&5 23986 cat conftest.err >&5
22767 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23987 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22768 (exit $ac_status); } && 23988 (exit $ac_status); } && {
22769 { ac_try='test -z "$ac_c_werror_flag" 23989 test -z "$ac_c_werror_flag" ||
22770 || test ! -s conftest.err' 23990 test ! -s conftest.err
22771 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23991 } && test -s conftest$ac_exeext &&
22772 (eval $ac_try) 2>&5 23992 $as_test_x conftest$ac_exeext; then
22773 ac_status=$?
22774 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22775 (exit $ac_status); }; } &&
22776 { ac_try='test -s conftest$ac_exeext'
22777 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22778 (eval $ac_try) 2>&5
22779 ac_status=$?
22780 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22781 (exit $ac_status); }; }; then
22782 ac_cv_libc_defines_sys_nerr="yes" 23993 ac_cv_libc_defines_sys_nerr="yes"
22783else 23994else
22784 echo "$as_me: failed program was:" >&5 23995 echo "$as_me: failed program was:" >&5
22785sed 's/^/| /' conftest.$ac_ext >&5 23996sed 's/^/| /' conftest.$ac_ext >&5
22786 23997
22787 ac_cv_libc_defines_sys_nerr="no" 23998 ac_cv_libc_defines_sys_nerr="no"
22788 23999
22789fi 24000fi
22790rm -f conftest.err conftest.$ac_objext \ 24001
24002rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22791 conftest$ac_exeext conftest.$ac_ext 24003 conftest$ac_exeext conftest.$ac_ext
22792 24004
22793fi 24005fi
22794echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5 24006{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
22795echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6 24007echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6; }
22796if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then 24008if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
22797 24009
22798cat >>confdefs.h <<\_ACEOF 24010cat >>confdefs.h <<\_ACEOF
@@ -22804,10 +24016,9 @@ fi
22804SCARD_MSG="no" 24016SCARD_MSG="no"
22805# Check whether user wants sectok support 24017# Check whether user wants sectok support
22806 24018
22807# Check whether --with-sectok or --without-sectok was given. 24019# Check whether --with-sectok was given.
22808if test "${with_sectok+set}" = set; then 24020if test "${with_sectok+set}" = set; then
22809 withval="$with_sectok" 24021 withval=$with_sectok;
22810
22811 if test "x$withval" != "xno" ; then 24022 if test "x$withval" != "xno" ; then
22812 if test "x$withval" != "xyes" ; then 24023 if test "x$withval" != "xyes" ; then
22813 CPPFLAGS="$CPPFLAGS -I${withval}" 24024 CPPFLAGS="$CPPFLAGS -I${withval}"
@@ -22823,18 +24034,19 @@ if test "${with_sectok+set}" = set; then
22823for ac_header in sectok.h 24034for ac_header in sectok.h
22824do 24035do
22825as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 24036as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
22826if eval "test \"\${$as_ac_Header+set}\" = set"; then 24037if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
22827 echo "$as_me:$LINENO: checking for $ac_header" >&5 24038 { echo "$as_me:$LINENO: checking for $ac_header" >&5
22828echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 24039echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
22829if eval "test \"\${$as_ac_Header+set}\" = set"; then 24040if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
22830 echo $ECHO_N "(cached) $ECHO_C" >&6 24041 echo $ECHO_N "(cached) $ECHO_C" >&6
22831fi 24042fi
22832echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 24043ac_res=`eval echo '${'$as_ac_Header'}'`
22833echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 24044 { echo "$as_me:$LINENO: result: $ac_res" >&5
24045echo "${ECHO_T}$ac_res" >&6; }
22834else 24046else
22835 # Is the header compilable? 24047 # Is the header compilable?
22836echo "$as_me:$LINENO: checking $ac_header usability" >&5 24048{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
22837echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 24049echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
22838cat >conftest.$ac_ext <<_ACEOF 24050cat >conftest.$ac_ext <<_ACEOF
22839/* confdefs.h. */ 24051/* confdefs.h. */
22840_ACEOF 24052_ACEOF
@@ -22845,41 +24057,37 @@ $ac_includes_default
22845#include <$ac_header> 24057#include <$ac_header>
22846_ACEOF 24058_ACEOF
22847rm -f conftest.$ac_objext 24059rm -f conftest.$ac_objext
22848if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24060if { (ac_try="$ac_compile"
22849 (eval $ac_compile) 2>conftest.er1 24061case "(($ac_try" in
24062 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24063 *) ac_try_echo=$ac_try;;
24064esac
24065eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24066 (eval "$ac_compile") 2>conftest.er1
22850 ac_status=$? 24067 ac_status=$?
22851 grep -v '^ *+' conftest.er1 >conftest.err 24068 grep -v '^ *+' conftest.er1 >conftest.err
22852 rm -f conftest.er1 24069 rm -f conftest.er1
22853 cat conftest.err >&5 24070 cat conftest.err >&5
22854 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24071 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22855 (exit $ac_status); } && 24072 (exit $ac_status); } && {
22856 { ac_try='test -z "$ac_c_werror_flag" 24073 test -z "$ac_c_werror_flag" ||
22857 || test ! -s conftest.err' 24074 test ! -s conftest.err
22858 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24075 } && test -s conftest.$ac_objext; then
22859 (eval $ac_try) 2>&5
22860 ac_status=$?
22861 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22862 (exit $ac_status); }; } &&
22863 { ac_try='test -s conftest.$ac_objext'
22864 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22865 (eval $ac_try) 2>&5
22866 ac_status=$?
22867 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22868 (exit $ac_status); }; }; then
22869 ac_header_compiler=yes 24076 ac_header_compiler=yes
22870else 24077else
22871 echo "$as_me: failed program was:" >&5 24078 echo "$as_me: failed program was:" >&5
22872sed 's/^/| /' conftest.$ac_ext >&5 24079sed 's/^/| /' conftest.$ac_ext >&5
22873 24080
22874ac_header_compiler=no 24081 ac_header_compiler=no
22875fi 24082fi
22876rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 24083
22877echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 24084rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22878echo "${ECHO_T}$ac_header_compiler" >&6 24085{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
24086echo "${ECHO_T}$ac_header_compiler" >&6; }
22879 24087
22880# Is the header present? 24088# Is the header present?
22881echo "$as_me:$LINENO: checking $ac_header presence" >&5 24089{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
22882echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 24090echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
22883cat >conftest.$ac_ext <<_ACEOF 24091cat >conftest.$ac_ext <<_ACEOF
22884/* confdefs.h. */ 24092/* confdefs.h. */
22885_ACEOF 24093_ACEOF
@@ -22888,24 +24096,22 @@ cat >>conftest.$ac_ext <<_ACEOF
22888/* end confdefs.h. */ 24096/* end confdefs.h. */
22889#include <$ac_header> 24097#include <$ac_header>
22890_ACEOF 24098_ACEOF
22891if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 24099if { (ac_try="$ac_cpp conftest.$ac_ext"
22892 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 24100case "(($ac_try" in
24101 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24102 *) ac_try_echo=$ac_try;;
24103esac
24104eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24105 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
22893 ac_status=$? 24106 ac_status=$?
22894 grep -v '^ *+' conftest.er1 >conftest.err 24107 grep -v '^ *+' conftest.er1 >conftest.err
22895 rm -f conftest.er1 24108 rm -f conftest.er1
22896 cat conftest.err >&5 24109 cat conftest.err >&5
22897 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24110 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22898 (exit $ac_status); } >/dev/null; then 24111 (exit $ac_status); } >/dev/null && {
22899 if test -s conftest.err; then 24112 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
22900 ac_cpp_err=$ac_c_preproc_warn_flag 24113 test ! -s conftest.err
22901 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 24114 }; then
22902 else
22903 ac_cpp_err=
22904 fi
22905else
22906 ac_cpp_err=yes
22907fi
22908if test -z "$ac_cpp_err"; then
22909 ac_header_preproc=yes 24115 ac_header_preproc=yes
22910else 24116else
22911 echo "$as_me: failed program was:" >&5 24117 echo "$as_me: failed program was:" >&5
@@ -22913,9 +24119,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
22913 24119
22914 ac_header_preproc=no 24120 ac_header_preproc=no
22915fi 24121fi
24122
22916rm -f conftest.err conftest.$ac_ext 24123rm -f conftest.err conftest.$ac_ext
22917echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 24124{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
22918echo "${ECHO_T}$ac_header_preproc" >&6 24125echo "${ECHO_T}$ac_header_preproc" >&6; }
22919 24126
22920# So? What about this header? 24127# So? What about this header?
22921case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 24128case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -22939,25 +24146,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
22939echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 24146echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
22940 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 24147 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
22941echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 24148echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
22942 ( 24149 ( cat <<\_ASBOX
22943 cat <<\_ASBOX
22944## ------------------------------------------- ## 24150## ------------------------------------------- ##
22945## Report this to openssh-unix-dev@mindrot.org ## 24151## Report this to openssh-unix-dev@mindrot.org ##
22946## ------------------------------------------- ## 24152## ------------------------------------------- ##
22947_ASBOX 24153_ASBOX
22948 ) | 24154 ) | sed "s/^/$as_me: WARNING: /" >&2
22949 sed "s/^/$as_me: WARNING: /" >&2
22950 ;; 24155 ;;
22951esac 24156esac
22952echo "$as_me:$LINENO: checking for $ac_header" >&5 24157{ echo "$as_me:$LINENO: checking for $ac_header" >&5
22953echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 24158echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
22954if eval "test \"\${$as_ac_Header+set}\" = set"; then 24159if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
22955 echo $ECHO_N "(cached) $ECHO_C" >&6 24160 echo $ECHO_N "(cached) $ECHO_C" >&6
22956else 24161else
22957 eval "$as_ac_Header=\$ac_header_preproc" 24162 eval "$as_ac_Header=\$ac_header_preproc"
22958fi 24163fi
22959echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 24164ac_res=`eval echo '${'$as_ac_Header'}'`
22960echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 24165 { echo "$as_me:$LINENO: result: $ac_res" >&5
24166echo "${ECHO_T}$ac_res" >&6; }
22961 24167
22962fi 24168fi
22963if test `eval echo '${'$as_ac_Header'}'` = yes; then 24169if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -22975,8 +24181,8 @@ echo "$as_me: error: Can't find sectok.h" >&2;}
22975 { (exit 1); exit 1; }; } 24181 { (exit 1); exit 1; }; }
22976 fi 24182 fi
22977 24183
22978echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5 24184{ echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5
22979echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6 24185echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6; }
22980if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then 24186if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
22981 echo $ECHO_N "(cached) $ECHO_C" >&6 24187 echo $ECHO_N "(cached) $ECHO_C" >&6
22982else 24188else
@@ -22989,56 +24195,53 @@ cat confdefs.h >>conftest.$ac_ext
22989cat >>conftest.$ac_ext <<_ACEOF 24195cat >>conftest.$ac_ext <<_ACEOF
22990/* end confdefs.h. */ 24196/* end confdefs.h. */
22991 24197
22992/* Override any gcc2 internal prototype to avoid an error. */ 24198/* Override any GCC internal prototype to avoid an error.
24199 Use char because int might match the return type of a GCC
24200 builtin and then its argument prototype would still apply. */
22993#ifdef __cplusplus 24201#ifdef __cplusplus
22994extern "C" 24202extern "C"
22995#endif 24203#endif
22996/* We use char because int might match the return type of a gcc2
22997 builtin and then its argument prototype would still apply. */
22998char sectok_open (); 24204char sectok_open ();
22999int 24205int
23000main () 24206main ()
23001{ 24207{
23002sectok_open (); 24208return sectok_open ();
23003 ; 24209 ;
23004 return 0; 24210 return 0;
23005} 24211}
23006_ACEOF 24212_ACEOF
23007rm -f conftest.$ac_objext conftest$ac_exeext 24213rm -f conftest.$ac_objext conftest$ac_exeext
23008if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24214if { (ac_try="$ac_link"
23009 (eval $ac_link) 2>conftest.er1 24215case "(($ac_try" in
24216 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24217 *) ac_try_echo=$ac_try;;
24218esac
24219eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24220 (eval "$ac_link") 2>conftest.er1
23010 ac_status=$? 24221 ac_status=$?
23011 grep -v '^ *+' conftest.er1 >conftest.err 24222 grep -v '^ *+' conftest.er1 >conftest.err
23012 rm -f conftest.er1 24223 rm -f conftest.er1
23013 cat conftest.err >&5 24224 cat conftest.err >&5
23014 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24225 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23015 (exit $ac_status); } && 24226 (exit $ac_status); } && {
23016 { ac_try='test -z "$ac_c_werror_flag" 24227 test -z "$ac_c_werror_flag" ||
23017 || test ! -s conftest.err' 24228 test ! -s conftest.err
23018 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24229 } && test -s conftest$ac_exeext &&
23019 (eval $ac_try) 2>&5 24230 $as_test_x conftest$ac_exeext; then
23020 ac_status=$?
23021 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23022 (exit $ac_status); }; } &&
23023 { ac_try='test -s conftest$ac_exeext'
23024 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23025 (eval $ac_try) 2>&5
23026 ac_status=$?
23027 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23028 (exit $ac_status); }; }; then
23029 ac_cv_lib_sectok_sectok_open=yes 24231 ac_cv_lib_sectok_sectok_open=yes
23030else 24232else
23031 echo "$as_me: failed program was:" >&5 24233 echo "$as_me: failed program was:" >&5
23032sed 's/^/| /' conftest.$ac_ext >&5 24234sed 's/^/| /' conftest.$ac_ext >&5
23033 24235
23034ac_cv_lib_sectok_sectok_open=no 24236 ac_cv_lib_sectok_sectok_open=no
23035fi 24237fi
23036rm -f conftest.err conftest.$ac_objext \ 24238
24239rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23037 conftest$ac_exeext conftest.$ac_ext 24240 conftest$ac_exeext conftest.$ac_ext
23038LIBS=$ac_check_lib_save_LIBS 24241LIBS=$ac_check_lib_save_LIBS
23039fi 24242fi
23040echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5 24243{ echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5
23041echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6 24244echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6; }
23042if test $ac_cv_lib_sectok_sectok_open = yes; then 24245if test $ac_cv_lib_sectok_sectok_open = yes; then
23043 cat >>confdefs.h <<_ACEOF 24246 cat >>confdefs.h <<_ACEOF
23044#define HAVE_LIBSECTOK 1 24247#define HAVE_LIBSECTOK 1
@@ -23067,23 +24270,23 @@ _ACEOF
23067 fi 24270 fi
23068 24271
23069 24272
23070fi; 24273fi
24274
23071 24275
23072# Check whether user wants OpenSC support 24276# Check whether user wants OpenSC support
23073OPENSC_CONFIG="no" 24277OPENSC_CONFIG="no"
23074 24278
23075# Check whether --with-opensc or --without-opensc was given. 24279# Check whether --with-opensc was given.
23076if test "${with_opensc+set}" = set; then 24280if test "${with_opensc+set}" = set; then
23077 withval="$with_opensc" 24281 withval=$with_opensc;
23078
23079 if test "x$withval" != "xno" ; then 24282 if test "x$withval" != "xno" ; then
23080 if test "x$withval" != "xyes" ; then 24283 if test "x$withval" != "xyes" ; then
23081 OPENSC_CONFIG=$withval/bin/opensc-config 24284 OPENSC_CONFIG=$withval/bin/opensc-config
23082 else 24285 else
23083 # Extract the first word of "opensc-config", so it can be a program name with args. 24286 # Extract the first word of "opensc-config", so it can be a program name with args.
23084set dummy opensc-config; ac_word=$2 24287set dummy opensc-config; ac_word=$2
23085echo "$as_me:$LINENO: checking for $ac_word" >&5 24288{ echo "$as_me:$LINENO: checking for $ac_word" >&5
23086echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 24289echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
23087if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then 24290if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
23088 echo $ECHO_N "(cached) $ECHO_C" >&6 24291 echo $ECHO_N "(cached) $ECHO_C" >&6
23089else 24292else
@@ -23098,34 +24301,35 @@ do
23098 IFS=$as_save_IFS 24301 IFS=$as_save_IFS
23099 test -z "$as_dir" && as_dir=. 24302 test -z "$as_dir" && as_dir=.
23100 for ac_exec_ext in '' $ac_executable_extensions; do 24303 for ac_exec_ext in '' $ac_executable_extensions; do
23101 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 24304 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
23102 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext" 24305 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
23103 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 24306 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
23104 break 2 24307 break 2
23105 fi 24308 fi
23106done 24309done
23107done 24310done
24311IFS=$as_save_IFS
23108 24312
23109 test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no" 24313 test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no"
23110 ;; 24314 ;;
23111esac 24315esac
23112fi 24316fi
23113OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG 24317OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
23114
23115if test -n "$OPENSC_CONFIG"; then 24318if test -n "$OPENSC_CONFIG"; then
23116 echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5 24319 { echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5
23117echo "${ECHO_T}$OPENSC_CONFIG" >&6 24320echo "${ECHO_T}$OPENSC_CONFIG" >&6; }
23118else 24321else
23119 echo "$as_me:$LINENO: result: no" >&5 24322 { echo "$as_me:$LINENO: result: no" >&5
23120echo "${ECHO_T}no" >&6 24323echo "${ECHO_T}no" >&6; }
23121fi 24324fi
23122 24325
24326
23123 fi 24327 fi
23124 if test "$OPENSC_CONFIG" != "no"; then 24328 if test "$OPENSC_CONFIG" != "no"; then
23125 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags` 24329 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
23126 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs` 24330 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
23127 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS" 24331 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
23128 LDFLAGS="$LDFLAGS $LIBOPENSC_LIBS" 24332 LIBS="$LIBS $LIBOPENSC_LIBS"
23129 cat >>confdefs.h <<\_ACEOF 24333 cat >>confdefs.h <<\_ACEOF
23130#define SMARTCARD 1 24334#define SMARTCARD 1
23131_ACEOF 24335_ACEOF
@@ -23140,16 +24344,16 @@ _ACEOF
23140 fi 24344 fi
23141 24345
23142 24346
23143fi; 24347fi
24348
23144 24349
23145# Check libraries needed by DNS fingerprint support 24350# Check libraries needed by DNS fingerprint support
23146echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5 24351{ echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5
23147echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6 24352echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6; }
23148if test "${ac_cv_search_getrrsetbyname+set}" = set; then 24353if test "${ac_cv_search_getrrsetbyname+set}" = set; then
23149 echo $ECHO_N "(cached) $ECHO_C" >&6 24354 echo $ECHO_N "(cached) $ECHO_C" >&6
23150else 24355else
23151 ac_func_search_save_LIBS=$LIBS 24356 ac_func_search_save_LIBS=$LIBS
23152ac_cv_search_getrrsetbyname=no
23153cat >conftest.$ac_ext <<_ACEOF 24357cat >conftest.$ac_ext <<_ACEOF
23154/* confdefs.h. */ 24358/* confdefs.h. */
23155_ACEOF 24359_ACEOF
@@ -23157,115 +24361,73 @@ cat confdefs.h >>conftest.$ac_ext
23157cat >>conftest.$ac_ext <<_ACEOF 24361cat >>conftest.$ac_ext <<_ACEOF
23158/* end confdefs.h. */ 24362/* end confdefs.h. */
23159 24363
23160/* Override any gcc2 internal prototype to avoid an error. */ 24364/* Override any GCC internal prototype to avoid an error.
24365 Use char because int might match the return type of a GCC
24366 builtin and then its argument prototype would still apply. */
23161#ifdef __cplusplus 24367#ifdef __cplusplus
23162extern "C" 24368extern "C"
23163#endif 24369#endif
23164/* We use char because int might match the return type of a gcc2
23165 builtin and then its argument prototype would still apply. */
23166char getrrsetbyname (); 24370char getrrsetbyname ();
23167int 24371int
23168main () 24372main ()
23169{ 24373{
23170getrrsetbyname (); 24374return getrrsetbyname ();
23171 ; 24375 ;
23172 return 0; 24376 return 0;
23173} 24377}
23174_ACEOF 24378_ACEOF
23175rm -f conftest.$ac_objext conftest$ac_exeext 24379for ac_lib in '' resolv; do
23176if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24380 if test -z "$ac_lib"; then
23177 (eval $ac_link) 2>conftest.er1 24381 ac_res="none required"
24382 else
24383 ac_res=-l$ac_lib
24384 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24385 fi
24386 rm -f conftest.$ac_objext conftest$ac_exeext
24387if { (ac_try="$ac_link"
24388case "(($ac_try" in
24389 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24390 *) ac_try_echo=$ac_try;;
24391esac
24392eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24393 (eval "$ac_link") 2>conftest.er1
23178 ac_status=$? 24394 ac_status=$?
23179 grep -v '^ *+' conftest.er1 >conftest.err 24395 grep -v '^ *+' conftest.er1 >conftest.err
23180 rm -f conftest.er1 24396 rm -f conftest.er1
23181 cat conftest.err >&5 24397 cat conftest.err >&5
23182 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24398 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23183 (exit $ac_status); } && 24399 (exit $ac_status); } && {
23184 { ac_try='test -z "$ac_c_werror_flag" 24400 test -z "$ac_c_werror_flag" ||
23185 || test ! -s conftest.err' 24401 test ! -s conftest.err
23186 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24402 } && test -s conftest$ac_exeext &&
23187 (eval $ac_try) 2>&5 24403 $as_test_x conftest$ac_exeext; then
23188 ac_status=$? 24404 ac_cv_search_getrrsetbyname=$ac_res
23189 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23190 (exit $ac_status); }; } &&
23191 { ac_try='test -s conftest$ac_exeext'
23192 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23193 (eval $ac_try) 2>&5
23194 ac_status=$?
23195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23196 (exit $ac_status); }; }; then
23197 ac_cv_search_getrrsetbyname="none required"
23198else 24405else
23199 echo "$as_me: failed program was:" >&5 24406 echo "$as_me: failed program was:" >&5
23200sed 's/^/| /' conftest.$ac_ext >&5 24407sed 's/^/| /' conftest.$ac_ext >&5
23201 24408
23202fi
23203rm -f conftest.err conftest.$ac_objext \
23204 conftest$ac_exeext conftest.$ac_ext
23205if test "$ac_cv_search_getrrsetbyname" = no; then
23206 for ac_lib in resolv; do
23207 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
23208 cat >conftest.$ac_ext <<_ACEOF
23209/* confdefs.h. */
23210_ACEOF
23211cat confdefs.h >>conftest.$ac_ext
23212cat >>conftest.$ac_ext <<_ACEOF
23213/* end confdefs.h. */
23214 24409
23215/* Override any gcc2 internal prototype to avoid an error. */ 24410fi
23216#ifdef __cplusplus
23217extern "C"
23218#endif
23219/* We use char because int might match the return type of a gcc2
23220 builtin and then its argument prototype would still apply. */
23221char getrrsetbyname ();
23222int
23223main ()
23224{
23225getrrsetbyname ();
23226 ;
23227 return 0;
23228}
23229_ACEOF
23230rm -f conftest.$ac_objext conftest$ac_exeext
23231if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
23232 (eval $ac_link) 2>conftest.er1
23233 ac_status=$?
23234 grep -v '^ *+' conftest.er1 >conftest.err
23235 rm -f conftest.er1
23236 cat conftest.err >&5
23237 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23238 (exit $ac_status); } &&
23239 { ac_try='test -z "$ac_c_werror_flag"
23240 || test ! -s conftest.err'
23241 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23242 (eval $ac_try) 2>&5
23243 ac_status=$?
23244 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23245 (exit $ac_status); }; } &&
23246 { ac_try='test -s conftest$ac_exeext'
23247 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23248 (eval $ac_try) 2>&5
23249 ac_status=$?
23250 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23251 (exit $ac_status); }; }; then
23252 ac_cv_search_getrrsetbyname="-l$ac_lib"
23253break
23254else
23255 echo "$as_me: failed program was:" >&5
23256sed 's/^/| /' conftest.$ac_ext >&5
23257 24411
24412rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24413 conftest$ac_exeext
24414 if test "${ac_cv_search_getrrsetbyname+set}" = set; then
24415 break
23258fi 24416fi
23259rm -f conftest.err conftest.$ac_objext \ 24417done
23260 conftest$ac_exeext conftest.$ac_ext 24418if test "${ac_cv_search_getrrsetbyname+set}" = set; then
23261 done 24419 :
24420else
24421 ac_cv_search_getrrsetbyname=no
23262fi 24422fi
24423rm conftest.$ac_ext
23263LIBS=$ac_func_search_save_LIBS 24424LIBS=$ac_func_search_save_LIBS
23264fi 24425fi
23265echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5 24426{ echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5
23266echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6 24427echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6; }
23267if test "$ac_cv_search_getrrsetbyname" != no; then 24428ac_res=$ac_cv_search_getrrsetbyname
23268 test "$ac_cv_search_getrrsetbyname" = "none required" || LIBS="$ac_cv_search_getrrsetbyname $LIBS" 24429if test "$ac_res" != no; then
24430 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
23269 24431
23270cat >>confdefs.h <<\_ACEOF 24432cat >>confdefs.h <<\_ACEOF
23271#define HAVE_GETRRSETBYNAME 1 24433#define HAVE_GETRRSETBYNAME 1
@@ -23274,13 +24436,12 @@ _ACEOF
23274else 24436else
23275 24437
23276 # Needed by our getrrsetbyname() 24438 # Needed by our getrrsetbyname()
23277 echo "$as_me:$LINENO: checking for library containing res_query" >&5 24439 { echo "$as_me:$LINENO: checking for library containing res_query" >&5
23278echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6 24440echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6; }
23279if test "${ac_cv_search_res_query+set}" = set; then 24441if test "${ac_cv_search_res_query+set}" = set; then
23280 echo $ECHO_N "(cached) $ECHO_C" >&6 24442 echo $ECHO_N "(cached) $ECHO_C" >&6
23281else 24443else
23282 ac_func_search_save_LIBS=$LIBS 24444 ac_func_search_save_LIBS=$LIBS
23283ac_cv_search_res_query=no
23284cat >conftest.$ac_ext <<_ACEOF 24445cat >conftest.$ac_ext <<_ACEOF
23285/* confdefs.h. */ 24446/* confdefs.h. */
23286_ACEOF 24447_ACEOF
@@ -23288,125 +24449,82 @@ cat confdefs.h >>conftest.$ac_ext
23288cat >>conftest.$ac_ext <<_ACEOF 24449cat >>conftest.$ac_ext <<_ACEOF
23289/* end confdefs.h. */ 24450/* end confdefs.h. */
23290 24451
23291/* Override any gcc2 internal prototype to avoid an error. */ 24452/* Override any GCC internal prototype to avoid an error.
24453 Use char because int might match the return type of a GCC
24454 builtin and then its argument prototype would still apply. */
23292#ifdef __cplusplus 24455#ifdef __cplusplus
23293extern "C" 24456extern "C"
23294#endif 24457#endif
23295/* We use char because int might match the return type of a gcc2
23296 builtin and then its argument prototype would still apply. */
23297char res_query (); 24458char res_query ();
23298int 24459int
23299main () 24460main ()
23300{ 24461{
23301res_query (); 24462return res_query ();
23302 ; 24463 ;
23303 return 0; 24464 return 0;
23304} 24465}
23305_ACEOF 24466_ACEOF
23306rm -f conftest.$ac_objext conftest$ac_exeext 24467for ac_lib in '' resolv; do
23307if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24468 if test -z "$ac_lib"; then
23308 (eval $ac_link) 2>conftest.er1 24469 ac_res="none required"
24470 else
24471 ac_res=-l$ac_lib
24472 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24473 fi
24474 rm -f conftest.$ac_objext conftest$ac_exeext
24475if { (ac_try="$ac_link"
24476case "(($ac_try" in
24477 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24478 *) ac_try_echo=$ac_try;;
24479esac
24480eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24481 (eval "$ac_link") 2>conftest.er1
23309 ac_status=$? 24482 ac_status=$?
23310 grep -v '^ *+' conftest.er1 >conftest.err 24483 grep -v '^ *+' conftest.er1 >conftest.err
23311 rm -f conftest.er1 24484 rm -f conftest.er1
23312 cat conftest.err >&5 24485 cat conftest.err >&5
23313 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24486 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23314 (exit $ac_status); } && 24487 (exit $ac_status); } && {
23315 { ac_try='test -z "$ac_c_werror_flag" 24488 test -z "$ac_c_werror_flag" ||
23316 || test ! -s conftest.err' 24489 test ! -s conftest.err
23317 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24490 } && test -s conftest$ac_exeext &&
23318 (eval $ac_try) 2>&5 24491 $as_test_x conftest$ac_exeext; then
23319 ac_status=$? 24492 ac_cv_search_res_query=$ac_res
23320 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23321 (exit $ac_status); }; } &&
23322 { ac_try='test -s conftest$ac_exeext'
23323 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23324 (eval $ac_try) 2>&5
23325 ac_status=$?
23326 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23327 (exit $ac_status); }; }; then
23328 ac_cv_search_res_query="none required"
23329else 24493else
23330 echo "$as_me: failed program was:" >&5 24494 echo "$as_me: failed program was:" >&5
23331sed 's/^/| /' conftest.$ac_ext >&5 24495sed 's/^/| /' conftest.$ac_ext >&5
23332 24496
23333fi
23334rm -f conftest.err conftest.$ac_objext \
23335 conftest$ac_exeext conftest.$ac_ext
23336if test "$ac_cv_search_res_query" = no; then
23337 for ac_lib in resolv; do
23338 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
23339 cat >conftest.$ac_ext <<_ACEOF
23340/* confdefs.h. */
23341_ACEOF
23342cat confdefs.h >>conftest.$ac_ext
23343cat >>conftest.$ac_ext <<_ACEOF
23344/* end confdefs.h. */
23345 24497
23346/* Override any gcc2 internal prototype to avoid an error. */ 24498fi
23347#ifdef __cplusplus
23348extern "C"
23349#endif
23350/* We use char because int might match the return type of a gcc2
23351 builtin and then its argument prototype would still apply. */
23352char res_query ();
23353int
23354main ()
23355{
23356res_query ();
23357 ;
23358 return 0;
23359}
23360_ACEOF
23361rm -f conftest.$ac_objext conftest$ac_exeext
23362if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
23363 (eval $ac_link) 2>conftest.er1
23364 ac_status=$?
23365 grep -v '^ *+' conftest.er1 >conftest.err
23366 rm -f conftest.er1
23367 cat conftest.err >&5
23368 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23369 (exit $ac_status); } &&
23370 { ac_try='test -z "$ac_c_werror_flag"
23371 || test ! -s conftest.err'
23372 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23373 (eval $ac_try) 2>&5
23374 ac_status=$?
23375 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23376 (exit $ac_status); }; } &&
23377 { ac_try='test -s conftest$ac_exeext'
23378 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23379 (eval $ac_try) 2>&5
23380 ac_status=$?
23381 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23382 (exit $ac_status); }; }; then
23383 ac_cv_search_res_query="-l$ac_lib"
23384break
23385else
23386 echo "$as_me: failed program was:" >&5
23387sed 's/^/| /' conftest.$ac_ext >&5
23388 24499
24500rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24501 conftest$ac_exeext
24502 if test "${ac_cv_search_res_query+set}" = set; then
24503 break
23389fi 24504fi
23390rm -f conftest.err conftest.$ac_objext \ 24505done
23391 conftest$ac_exeext conftest.$ac_ext 24506if test "${ac_cv_search_res_query+set}" = set; then
23392 done 24507 :
24508else
24509 ac_cv_search_res_query=no
23393fi 24510fi
24511rm conftest.$ac_ext
23394LIBS=$ac_func_search_save_LIBS 24512LIBS=$ac_func_search_save_LIBS
23395fi 24513fi
23396echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5 24514{ echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5
23397echo "${ECHO_T}$ac_cv_search_res_query" >&6 24515echo "${ECHO_T}$ac_cv_search_res_query" >&6; }
23398if test "$ac_cv_search_res_query" != no; then 24516ac_res=$ac_cv_search_res_query
23399 test "$ac_cv_search_res_query" = "none required" || LIBS="$ac_cv_search_res_query $LIBS" 24517if test "$ac_res" != no; then
24518 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
23400 24519
23401fi 24520fi
23402 24521
23403 echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 24522 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
23404echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 24523echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
23405if test "${ac_cv_search_dn_expand+set}" = set; then 24524if test "${ac_cv_search_dn_expand+set}" = set; then
23406 echo $ECHO_N "(cached) $ECHO_C" >&6 24525 echo $ECHO_N "(cached) $ECHO_C" >&6
23407else 24526else
23408 ac_func_search_save_LIBS=$LIBS 24527 ac_func_search_save_LIBS=$LIBS
23409ac_cv_search_dn_expand=no
23410cat >conftest.$ac_ext <<_ACEOF 24528cat >conftest.$ac_ext <<_ACEOF
23411/* confdefs.h. */ 24529/* confdefs.h. */
23412_ACEOF 24530_ACEOF
@@ -23414,120 +24532,78 @@ cat confdefs.h >>conftest.$ac_ext
23414cat >>conftest.$ac_ext <<_ACEOF 24532cat >>conftest.$ac_ext <<_ACEOF
23415/* end confdefs.h. */ 24533/* end confdefs.h. */
23416 24534
23417/* Override any gcc2 internal prototype to avoid an error. */ 24535/* Override any GCC internal prototype to avoid an error.
24536 Use char because int might match the return type of a GCC
24537 builtin and then its argument prototype would still apply. */
23418#ifdef __cplusplus 24538#ifdef __cplusplus
23419extern "C" 24539extern "C"
23420#endif 24540#endif
23421/* We use char because int might match the return type of a gcc2
23422 builtin and then its argument prototype would still apply. */
23423char dn_expand (); 24541char dn_expand ();
23424int 24542int
23425main () 24543main ()
23426{ 24544{
23427dn_expand (); 24545return dn_expand ();
23428 ; 24546 ;
23429 return 0; 24547 return 0;
23430} 24548}
23431_ACEOF 24549_ACEOF
23432rm -f conftest.$ac_objext conftest$ac_exeext 24550for ac_lib in '' resolv; do
23433if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24551 if test -z "$ac_lib"; then
23434 (eval $ac_link) 2>conftest.er1 24552 ac_res="none required"
24553 else
24554 ac_res=-l$ac_lib
24555 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24556 fi
24557 rm -f conftest.$ac_objext conftest$ac_exeext
24558if { (ac_try="$ac_link"
24559case "(($ac_try" in
24560 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24561 *) ac_try_echo=$ac_try;;
24562esac
24563eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24564 (eval "$ac_link") 2>conftest.er1
23435 ac_status=$? 24565 ac_status=$?
23436 grep -v '^ *+' conftest.er1 >conftest.err 24566 grep -v '^ *+' conftest.er1 >conftest.err
23437 rm -f conftest.er1 24567 rm -f conftest.er1
23438 cat conftest.err >&5 24568 cat conftest.err >&5
23439 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24569 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23440 (exit $ac_status); } && 24570 (exit $ac_status); } && {
23441 { ac_try='test -z "$ac_c_werror_flag" 24571 test -z "$ac_c_werror_flag" ||
23442 || test ! -s conftest.err' 24572 test ! -s conftest.err
23443 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24573 } && test -s conftest$ac_exeext &&
23444 (eval $ac_try) 2>&5 24574 $as_test_x conftest$ac_exeext; then
23445 ac_status=$? 24575 ac_cv_search_dn_expand=$ac_res
23446 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23447 (exit $ac_status); }; } &&
23448 { ac_try='test -s conftest$ac_exeext'
23449 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23450 (eval $ac_try) 2>&5
23451 ac_status=$?
23452 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23453 (exit $ac_status); }; }; then
23454 ac_cv_search_dn_expand="none required"
23455else 24576else
23456 echo "$as_me: failed program was:" >&5 24577 echo "$as_me: failed program was:" >&5
23457sed 's/^/| /' conftest.$ac_ext >&5 24578sed 's/^/| /' conftest.$ac_ext >&5
23458 24579
23459fi
23460rm -f conftest.err conftest.$ac_objext \
23461 conftest$ac_exeext conftest.$ac_ext
23462if test "$ac_cv_search_dn_expand" = no; then
23463 for ac_lib in resolv; do
23464 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
23465 cat >conftest.$ac_ext <<_ACEOF
23466/* confdefs.h. */
23467_ACEOF
23468cat confdefs.h >>conftest.$ac_ext
23469cat >>conftest.$ac_ext <<_ACEOF
23470/* end confdefs.h. */
23471 24580
23472/* Override any gcc2 internal prototype to avoid an error. */ 24581fi
23473#ifdef __cplusplus
23474extern "C"
23475#endif
23476/* We use char because int might match the return type of a gcc2
23477 builtin and then its argument prototype would still apply. */
23478char dn_expand ();
23479int
23480main ()
23481{
23482dn_expand ();
23483 ;
23484 return 0;
23485}
23486_ACEOF
23487rm -f conftest.$ac_objext conftest$ac_exeext
23488if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
23489 (eval $ac_link) 2>conftest.er1
23490 ac_status=$?
23491 grep -v '^ *+' conftest.er1 >conftest.err
23492 rm -f conftest.er1
23493 cat conftest.err >&5
23494 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23495 (exit $ac_status); } &&
23496 { ac_try='test -z "$ac_c_werror_flag"
23497 || test ! -s conftest.err'
23498 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23499 (eval $ac_try) 2>&5
23500 ac_status=$?
23501 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23502 (exit $ac_status); }; } &&
23503 { ac_try='test -s conftest$ac_exeext'
23504 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23505 (eval $ac_try) 2>&5
23506 ac_status=$?
23507 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23508 (exit $ac_status); }; }; then
23509 ac_cv_search_dn_expand="-l$ac_lib"
23510break
23511else
23512 echo "$as_me: failed program was:" >&5
23513sed 's/^/| /' conftest.$ac_ext >&5
23514 24582
24583rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24584 conftest$ac_exeext
24585 if test "${ac_cv_search_dn_expand+set}" = set; then
24586 break
23515fi 24587fi
23516rm -f conftest.err conftest.$ac_objext \ 24588done
23517 conftest$ac_exeext conftest.$ac_ext 24589if test "${ac_cv_search_dn_expand+set}" = set; then
23518 done 24590 :
24591else
24592 ac_cv_search_dn_expand=no
23519fi 24593fi
24594rm conftest.$ac_ext
23520LIBS=$ac_func_search_save_LIBS 24595LIBS=$ac_func_search_save_LIBS
23521fi 24596fi
23522echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 24597{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
23523echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 24598echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
23524if test "$ac_cv_search_dn_expand" != no; then 24599ac_res=$ac_cv_search_dn_expand
23525 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 24600if test "$ac_res" != no; then
24601 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
23526 24602
23527fi 24603fi
23528 24604
23529 echo "$as_me:$LINENO: checking if res_query will link" >&5 24605 { echo "$as_me:$LINENO: checking if res_query will link" >&5
23530echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6 24606echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6; }
23531 cat >conftest.$ac_ext <<_ACEOF 24607 cat >conftest.$ac_ext <<_ACEOF
23532/* confdefs.h. */ 24608/* confdefs.h. */
23533_ACEOF 24609_ACEOF
@@ -23535,55 +24611,51 @@ cat confdefs.h >>conftest.$ac_ext
23535cat >>conftest.$ac_ext <<_ACEOF 24611cat >>conftest.$ac_ext <<_ACEOF
23536/* end confdefs.h. */ 24612/* end confdefs.h. */
23537 24613
23538/* Override any gcc2 internal prototype to avoid an error. */ 24614/* Override any GCC internal prototype to avoid an error.
24615 Use char because int might match the return type of a GCC
24616 builtin and then its argument prototype would still apply. */
23539#ifdef __cplusplus 24617#ifdef __cplusplus
23540extern "C" 24618extern "C"
23541#endif 24619#endif
23542/* We use char because int might match the return type of a gcc2
23543 builtin and then its argument prototype would still apply. */
23544char res_query (); 24620char res_query ();
23545int 24621int
23546main () 24622main ()
23547{ 24623{
23548res_query (); 24624return res_query ();
23549 ; 24625 ;
23550 return 0; 24626 return 0;
23551} 24627}
23552_ACEOF 24628_ACEOF
23553rm -f conftest.$ac_objext conftest$ac_exeext 24629rm -f conftest.$ac_objext conftest$ac_exeext
23554if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24630if { (ac_try="$ac_link"
23555 (eval $ac_link) 2>conftest.er1 24631case "(($ac_try" in
24632 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24633 *) ac_try_echo=$ac_try;;
24634esac
24635eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24636 (eval "$ac_link") 2>conftest.er1
23556 ac_status=$? 24637 ac_status=$?
23557 grep -v '^ *+' conftest.er1 >conftest.err 24638 grep -v '^ *+' conftest.er1 >conftest.err
23558 rm -f conftest.er1 24639 rm -f conftest.er1
23559 cat conftest.err >&5 24640 cat conftest.err >&5
23560 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24641 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23561 (exit $ac_status); } && 24642 (exit $ac_status); } && {
23562 { ac_try='test -z "$ac_c_werror_flag" 24643 test -z "$ac_c_werror_flag" ||
23563 || test ! -s conftest.err' 24644 test ! -s conftest.err
23564 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24645 } && test -s conftest$ac_exeext &&
23565 (eval $ac_try) 2>&5 24646 $as_test_x conftest$ac_exeext; then
23566 ac_status=$? 24647 { echo "$as_me:$LINENO: result: yes" >&5
23567 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24648echo "${ECHO_T}yes" >&6; }
23568 (exit $ac_status); }; } &&
23569 { ac_try='test -s conftest$ac_exeext'
23570 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23571 (eval $ac_try) 2>&5
23572 ac_status=$?
23573 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23574 (exit $ac_status); }; }; then
23575 echo "$as_me:$LINENO: result: yes" >&5
23576echo "${ECHO_T}yes" >&6
23577else 24649else
23578 echo "$as_me: failed program was:" >&5 24650 echo "$as_me: failed program was:" >&5
23579sed 's/^/| /' conftest.$ac_ext >&5 24651sed 's/^/| /' conftest.$ac_ext >&5
23580 24652
23581echo "$as_me:$LINENO: result: no" >&5 24653 { echo "$as_me:$LINENO: result: no" >&5
23582echo "${ECHO_T}no" >&6 24654echo "${ECHO_T}no" >&6; }
23583 saved_LIBS="$LIBS" 24655 saved_LIBS="$LIBS"
23584 LIBS="$LIBS -lresolv" 24656 LIBS="$LIBS -lresolv"
23585 echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 24657 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
23586echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6 24658echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
23587 cat >conftest.$ac_ext <<_ACEOF 24659 cat >conftest.$ac_ext <<_ACEOF
23588 24660
23589#include <resolv.h> 24661#include <resolv.h>
@@ -23595,52 +24667,50 @@ int main()
23595 24667
23596_ACEOF 24668_ACEOF
23597rm -f conftest.$ac_objext conftest$ac_exeext 24669rm -f conftest.$ac_objext conftest$ac_exeext
23598if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24670if { (ac_try="$ac_link"
23599 (eval $ac_link) 2>conftest.er1 24671case "(($ac_try" in
24672 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24673 *) ac_try_echo=$ac_try;;
24674esac
24675eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24676 (eval "$ac_link") 2>conftest.er1
23600 ac_status=$? 24677 ac_status=$?
23601 grep -v '^ *+' conftest.er1 >conftest.err 24678 grep -v '^ *+' conftest.er1 >conftest.err
23602 rm -f conftest.er1 24679 rm -f conftest.er1
23603 cat conftest.err >&5 24680 cat conftest.err >&5
23604 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24681 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23605 (exit $ac_status); } && 24682 (exit $ac_status); } && {
23606 { ac_try='test -z "$ac_c_werror_flag" 24683 test -z "$ac_c_werror_flag" ||
23607 || test ! -s conftest.err' 24684 test ! -s conftest.err
23608 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24685 } && test -s conftest$ac_exeext &&
23609 (eval $ac_try) 2>&5 24686 $as_test_x conftest$ac_exeext; then
23610 ac_status=$?
23611 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23612 (exit $ac_status); }; } &&
23613 { ac_try='test -s conftest$ac_exeext'
23614 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23615 (eval $ac_try) 2>&5
23616 ac_status=$?
23617 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23618 (exit $ac_status); }; }; then
23619 LIBS="$LIBS -lresolv" 24687 LIBS="$LIBS -lresolv"
23620 echo "$as_me:$LINENO: result: yes" >&5 24688 { echo "$as_me:$LINENO: result: yes" >&5
23621echo "${ECHO_T}yes" >&6 24689echo "${ECHO_T}yes" >&6; }
23622else 24690else
23623 echo "$as_me: failed program was:" >&5 24691 echo "$as_me: failed program was:" >&5
23624sed 's/^/| /' conftest.$ac_ext >&5 24692sed 's/^/| /' conftest.$ac_ext >&5
23625 24693
23626LIBS="$saved_LIBS" 24694 LIBS="$saved_LIBS"
23627 echo "$as_me:$LINENO: result: no" >&5 24695 { echo "$as_me:$LINENO: result: no" >&5
23628echo "${ECHO_T}no" >&6 24696echo "${ECHO_T}no" >&6; }
23629fi 24697fi
23630rm -f conftest.err conftest.$ac_objext \ 24698
24699rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23631 conftest$ac_exeext conftest.$ac_ext 24700 conftest$ac_exeext conftest.$ac_ext
23632 24701
23633fi 24702fi
23634rm -f conftest.err conftest.$ac_objext \ 24703
24704rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23635 conftest$ac_exeext conftest.$ac_ext 24705 conftest$ac_exeext conftest.$ac_ext
23636 24706
23637 24707
23638for ac_func in _getshort _getlong 24708for ac_func in _getshort _getlong
23639do 24709do
23640as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 24710as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
23641echo "$as_me:$LINENO: checking for $ac_func" >&5 24711{ echo "$as_me:$LINENO: checking for $ac_func" >&5
23642echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 24712echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
23643if eval "test \"\${$as_ac_var+set}\" = set"; then 24713if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
23644 echo $ECHO_N "(cached) $ECHO_C" >&6 24714 echo $ECHO_N "(cached) $ECHO_C" >&6
23645else 24715else
23646 cat >conftest.$ac_ext <<_ACEOF 24716 cat >conftest.$ac_ext <<_ACEOF
@@ -23666,68 +24736,60 @@ cat >>conftest.$ac_ext <<_ACEOF
23666 24736
23667#undef $ac_func 24737#undef $ac_func
23668 24738
23669/* Override any gcc2 internal prototype to avoid an error. */ 24739/* Override any GCC internal prototype to avoid an error.
24740 Use char because int might match the return type of a GCC
24741 builtin and then its argument prototype would still apply. */
23670#ifdef __cplusplus 24742#ifdef __cplusplus
23671extern "C" 24743extern "C"
23672{
23673#endif 24744#endif
23674/* We use char because int might match the return type of a gcc2
23675 builtin and then its argument prototype would still apply. */
23676char $ac_func (); 24745char $ac_func ();
23677/* The GNU C library defines this for functions which it implements 24746/* The GNU C library defines this for functions which it implements
23678 to always fail with ENOSYS. Some functions are actually named 24747 to always fail with ENOSYS. Some functions are actually named
23679 something starting with __ and the normal name is an alias. */ 24748 something starting with __ and the normal name is an alias. */
23680#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 24749#if defined __stub_$ac_func || defined __stub___$ac_func
23681choke me 24750choke me
23682#else
23683char (*f) () = $ac_func;
23684#endif
23685#ifdef __cplusplus
23686}
23687#endif 24751#endif
23688 24752
23689int 24753int
23690main () 24754main ()
23691{ 24755{
23692return f != $ac_func; 24756return $ac_func ();
23693 ; 24757 ;
23694 return 0; 24758 return 0;
23695} 24759}
23696_ACEOF 24760_ACEOF
23697rm -f conftest.$ac_objext conftest$ac_exeext 24761rm -f conftest.$ac_objext conftest$ac_exeext
23698if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24762if { (ac_try="$ac_link"
23699 (eval $ac_link) 2>conftest.er1 24763case "(($ac_try" in
24764 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24765 *) ac_try_echo=$ac_try;;
24766esac
24767eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24768 (eval "$ac_link") 2>conftest.er1
23700 ac_status=$? 24769 ac_status=$?
23701 grep -v '^ *+' conftest.er1 >conftest.err 24770 grep -v '^ *+' conftest.er1 >conftest.err
23702 rm -f conftest.er1 24771 rm -f conftest.er1
23703 cat conftest.err >&5 24772 cat conftest.err >&5
23704 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24773 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23705 (exit $ac_status); } && 24774 (exit $ac_status); } && {
23706 { ac_try='test -z "$ac_c_werror_flag" 24775 test -z "$ac_c_werror_flag" ||
23707 || test ! -s conftest.err' 24776 test ! -s conftest.err
23708 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24777 } && test -s conftest$ac_exeext &&
23709 (eval $ac_try) 2>&5 24778 $as_test_x conftest$ac_exeext; then
23710 ac_status=$?
23711 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23712 (exit $ac_status); }; } &&
23713 { ac_try='test -s conftest$ac_exeext'
23714 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23715 (eval $ac_try) 2>&5
23716 ac_status=$?
23717 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23718 (exit $ac_status); }; }; then
23719 eval "$as_ac_var=yes" 24779 eval "$as_ac_var=yes"
23720else 24780else
23721 echo "$as_me: failed program was:" >&5 24781 echo "$as_me: failed program was:" >&5
23722sed 's/^/| /' conftest.$ac_ext >&5 24782sed 's/^/| /' conftest.$ac_ext >&5
23723 24783
23724eval "$as_ac_var=no" 24784 eval "$as_ac_var=no"
23725fi 24785fi
23726rm -f conftest.err conftest.$ac_objext \ 24786
24787rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23727 conftest$ac_exeext conftest.$ac_ext 24788 conftest$ac_exeext conftest.$ac_ext
23728fi 24789fi
23729echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 24790ac_res=`eval echo '${'$as_ac_var'}'`
23730echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 24791 { echo "$as_me:$LINENO: result: $ac_res" >&5
24792echo "${ECHO_T}$ac_res" >&6; }
23731if test `eval echo '${'$as_ac_var'}'` = yes; then 24793if test `eval echo '${'$as_ac_var'}'` = yes; then
23732 cat >>confdefs.h <<_ACEOF 24794 cat >>confdefs.h <<_ACEOF
23733#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 24795#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -23736,8 +24798,8 @@ _ACEOF
23736fi 24798fi
23737done 24799done
23738 24800
23739 echo "$as_me:$LINENO: checking whether _getshort is declared" >&5 24801 { echo "$as_me:$LINENO: checking whether _getshort is declared" >&5
23740echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6 24802echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6; }
23741if test "${ac_cv_have_decl__getshort+set}" = set; then 24803if test "${ac_cv_have_decl__getshort+set}" = set; then
23742 echo $ECHO_N "(cached) $ECHO_C" >&6 24804 echo $ECHO_N "(cached) $ECHO_C" >&6
23743else 24805else
@@ -23754,7 +24816,7 @@ int
23754main () 24816main ()
23755{ 24817{
23756#ifndef _getshort 24818#ifndef _getshort
23757 char *p = (char *) _getshort; 24819 (void) _getshort;
23758#endif 24820#endif
23759 24821
23760 ; 24822 ;
@@ -23762,38 +24824,34 @@ main ()
23762} 24824}
23763_ACEOF 24825_ACEOF
23764rm -f conftest.$ac_objext 24826rm -f conftest.$ac_objext
23765if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24827if { (ac_try="$ac_compile"
23766 (eval $ac_compile) 2>conftest.er1 24828case "(($ac_try" in
24829 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24830 *) ac_try_echo=$ac_try;;
24831esac
24832eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24833 (eval "$ac_compile") 2>conftest.er1
23767 ac_status=$? 24834 ac_status=$?
23768 grep -v '^ *+' conftest.er1 >conftest.err 24835 grep -v '^ *+' conftest.er1 >conftest.err
23769 rm -f conftest.er1 24836 rm -f conftest.er1
23770 cat conftest.err >&5 24837 cat conftest.err >&5
23771 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24838 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23772 (exit $ac_status); } && 24839 (exit $ac_status); } && {
23773 { ac_try='test -z "$ac_c_werror_flag" 24840 test -z "$ac_c_werror_flag" ||
23774 || test ! -s conftest.err' 24841 test ! -s conftest.err
23775 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24842 } && test -s conftest.$ac_objext; then
23776 (eval $ac_try) 2>&5
23777 ac_status=$?
23778 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23779 (exit $ac_status); }; } &&
23780 { ac_try='test -s conftest.$ac_objext'
23781 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23782 (eval $ac_try) 2>&5
23783 ac_status=$?
23784 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23785 (exit $ac_status); }; }; then
23786 ac_cv_have_decl__getshort=yes 24843 ac_cv_have_decl__getshort=yes
23787else 24844else
23788 echo "$as_me: failed program was:" >&5 24845 echo "$as_me: failed program was:" >&5
23789sed 's/^/| /' conftest.$ac_ext >&5 24846sed 's/^/| /' conftest.$ac_ext >&5
23790 24847
23791ac_cv_have_decl__getshort=no 24848 ac_cv_have_decl__getshort=no
23792fi 24849fi
23793rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 24850
24851rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23794fi 24852fi
23795echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5 24853{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5
23796echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6 24854echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6; }
23797if test $ac_cv_have_decl__getshort = yes; then 24855if test $ac_cv_have_decl__getshort = yes; then
23798 24856
23799cat >>confdefs.h <<_ACEOF 24857cat >>confdefs.h <<_ACEOF
@@ -23808,8 +24866,8 @@ _ACEOF
23808 24866
23809 24867
23810fi 24868fi
23811echo "$as_me:$LINENO: checking whether _getlong is declared" >&5 24869{ echo "$as_me:$LINENO: checking whether _getlong is declared" >&5
23812echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6 24870echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6; }
23813if test "${ac_cv_have_decl__getlong+set}" = set; then 24871if test "${ac_cv_have_decl__getlong+set}" = set; then
23814 echo $ECHO_N "(cached) $ECHO_C" >&6 24872 echo $ECHO_N "(cached) $ECHO_C" >&6
23815else 24873else
@@ -23826,7 +24884,7 @@ int
23826main () 24884main ()
23827{ 24885{
23828#ifndef _getlong 24886#ifndef _getlong
23829 char *p = (char *) _getlong; 24887 (void) _getlong;
23830#endif 24888#endif
23831 24889
23832 ; 24890 ;
@@ -23834,38 +24892,34 @@ main ()
23834} 24892}
23835_ACEOF 24893_ACEOF
23836rm -f conftest.$ac_objext 24894rm -f conftest.$ac_objext
23837if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24895if { (ac_try="$ac_compile"
23838 (eval $ac_compile) 2>conftest.er1 24896case "(($ac_try" in
24897 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24898 *) ac_try_echo=$ac_try;;
24899esac
24900eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24901 (eval "$ac_compile") 2>conftest.er1
23839 ac_status=$? 24902 ac_status=$?
23840 grep -v '^ *+' conftest.er1 >conftest.err 24903 grep -v '^ *+' conftest.er1 >conftest.err
23841 rm -f conftest.er1 24904 rm -f conftest.er1
23842 cat conftest.err >&5 24905 cat conftest.err >&5
23843 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24906 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23844 (exit $ac_status); } && 24907 (exit $ac_status); } && {
23845 { ac_try='test -z "$ac_c_werror_flag" 24908 test -z "$ac_c_werror_flag" ||
23846 || test ! -s conftest.err' 24909 test ! -s conftest.err
23847 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24910 } && test -s conftest.$ac_objext; then
23848 (eval $ac_try) 2>&5
23849 ac_status=$?
23850 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23851 (exit $ac_status); }; } &&
23852 { ac_try='test -s conftest.$ac_objext'
23853 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23854 (eval $ac_try) 2>&5
23855 ac_status=$?
23856 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23857 (exit $ac_status); }; }; then
23858 ac_cv_have_decl__getlong=yes 24911 ac_cv_have_decl__getlong=yes
23859else 24912else
23860 echo "$as_me: failed program was:" >&5 24913 echo "$as_me: failed program was:" >&5
23861sed 's/^/| /' conftest.$ac_ext >&5 24914sed 's/^/| /' conftest.$ac_ext >&5
23862 24915
23863ac_cv_have_decl__getlong=no 24916 ac_cv_have_decl__getlong=no
23864fi 24917fi
23865rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 24918
24919rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23866fi 24920fi
23867echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5 24921{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5
23868echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6 24922echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6; }
23869if test $ac_cv_have_decl__getlong = yes; then 24923if test $ac_cv_have_decl__getlong = yes; then
23870 24924
23871cat >>confdefs.h <<_ACEOF 24925cat >>confdefs.h <<_ACEOF
@@ -23882,8 +24936,8 @@ _ACEOF
23882fi 24936fi
23883 24937
23884 24938
23885 echo "$as_me:$LINENO: checking for HEADER.ad" >&5 24939 { echo "$as_me:$LINENO: checking for HEADER.ad" >&5
23886echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6 24940echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6; }
23887if test "${ac_cv_member_HEADER_ad+set}" = set; then 24941if test "${ac_cv_member_HEADER_ad+set}" = set; then
23888 echo $ECHO_N "(cached) $ECHO_C" >&6 24942 echo $ECHO_N "(cached) $ECHO_C" >&6
23889else 24943else
@@ -23906,33 +24960,28 @@ return 0;
23906} 24960}
23907_ACEOF 24961_ACEOF
23908rm -f conftest.$ac_objext 24962rm -f conftest.$ac_objext
23909if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24963if { (ac_try="$ac_compile"
23910 (eval $ac_compile) 2>conftest.er1 24964case "(($ac_try" in
24965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24966 *) ac_try_echo=$ac_try;;
24967esac
24968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24969 (eval "$ac_compile") 2>conftest.er1
23911 ac_status=$? 24970 ac_status=$?
23912 grep -v '^ *+' conftest.er1 >conftest.err 24971 grep -v '^ *+' conftest.er1 >conftest.err
23913 rm -f conftest.er1 24972 rm -f conftest.er1
23914 cat conftest.err >&5 24973 cat conftest.err >&5
23915 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23916 (exit $ac_status); } && 24975 (exit $ac_status); } && {
23917 { ac_try='test -z "$ac_c_werror_flag" 24976 test -z "$ac_c_werror_flag" ||
23918 || test ! -s conftest.err' 24977 test ! -s conftest.err
23919 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24978 } && test -s conftest.$ac_objext; then
23920 (eval $ac_try) 2>&5
23921 ac_status=$?
23922 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23923 (exit $ac_status); }; } &&
23924 { ac_try='test -s conftest.$ac_objext'
23925 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23926 (eval $ac_try) 2>&5
23927 ac_status=$?
23928 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23929 (exit $ac_status); }; }; then
23930 ac_cv_member_HEADER_ad=yes 24979 ac_cv_member_HEADER_ad=yes
23931else 24980else
23932 echo "$as_me: failed program was:" >&5 24981 echo "$as_me: failed program was:" >&5
23933sed 's/^/| /' conftest.$ac_ext >&5 24982sed 's/^/| /' conftest.$ac_ext >&5
23934 24983
23935cat >conftest.$ac_ext <<_ACEOF 24984 cat >conftest.$ac_ext <<_ACEOF
23936/* confdefs.h. */ 24985/* confdefs.h. */
23937_ACEOF 24986_ACEOF
23938cat confdefs.h >>conftest.$ac_ext 24987cat confdefs.h >>conftest.$ac_ext
@@ -23951,40 +25000,37 @@ return 0;
23951} 25000}
23952_ACEOF 25001_ACEOF
23953rm -f conftest.$ac_objext 25002rm -f conftest.$ac_objext
23954if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25003if { (ac_try="$ac_compile"
23955 (eval $ac_compile) 2>conftest.er1 25004case "(($ac_try" in
25005 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25006 *) ac_try_echo=$ac_try;;
25007esac
25008eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25009 (eval "$ac_compile") 2>conftest.er1
23956 ac_status=$? 25010 ac_status=$?
23957 grep -v '^ *+' conftest.er1 >conftest.err 25011 grep -v '^ *+' conftest.er1 >conftest.err
23958 rm -f conftest.er1 25012 rm -f conftest.er1
23959 cat conftest.err >&5 25013 cat conftest.err >&5
23960 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25014 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23961 (exit $ac_status); } && 25015 (exit $ac_status); } && {
23962 { ac_try='test -z "$ac_c_werror_flag" 25016 test -z "$ac_c_werror_flag" ||
23963 || test ! -s conftest.err' 25017 test ! -s conftest.err
23964 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25018 } && test -s conftest.$ac_objext; then
23965 (eval $ac_try) 2>&5
23966 ac_status=$?
23967 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23968 (exit $ac_status); }; } &&
23969 { ac_try='test -s conftest.$ac_objext'
23970 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23971 (eval $ac_try) 2>&5
23972 ac_status=$?
23973 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23974 (exit $ac_status); }; }; then
23975 ac_cv_member_HEADER_ad=yes 25019 ac_cv_member_HEADER_ad=yes
23976else 25020else
23977 echo "$as_me: failed program was:" >&5 25021 echo "$as_me: failed program was:" >&5
23978sed 's/^/| /' conftest.$ac_ext >&5 25022sed 's/^/| /' conftest.$ac_ext >&5
23979 25023
23980ac_cv_member_HEADER_ad=no 25024 ac_cv_member_HEADER_ad=no
23981fi 25025fi
23982rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25026
25027rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23983fi 25028fi
23984rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25029
25030rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23985fi 25031fi
23986echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5 25032{ echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5
23987echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6 25033echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6; }
23988if test $ac_cv_member_HEADER_ad = yes; then 25034if test $ac_cv_member_HEADER_ad = yes; then
23989 25035
23990cat >>confdefs.h <<\_ACEOF 25036cat >>confdefs.h <<\_ACEOF
@@ -23997,13 +25043,337 @@ fi
23997fi 25043fi
23998 25044
23999 25045
25046# Check whether user wants SELinux support
25047SELINUX_MSG="no"
25048LIBSELINUX=""
25049
25050# Check whether --with-selinux was given.
25051if test "${with_selinux+set}" = set; then
25052 withval=$with_selinux; if test "x$withval" != "xno" ; then
25053
25054cat >>confdefs.h <<\_ACEOF
25055#define WITH_SELINUX 1
25056_ACEOF
25057
25058 SELINUX_MSG="yes"
25059 if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25060 { echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
25061echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
25062if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25063 echo $ECHO_N "(cached) $ECHO_C" >&6
25064fi
25065{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
25066echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
25067else
25068 # Is the header compilable?
25069{ echo "$as_me:$LINENO: checking selinux/selinux.h usability" >&5
25070echo $ECHO_N "checking selinux/selinux.h usability... $ECHO_C" >&6; }
25071cat >conftest.$ac_ext <<_ACEOF
25072/* confdefs.h. */
25073_ACEOF
25074cat confdefs.h >>conftest.$ac_ext
25075cat >>conftest.$ac_ext <<_ACEOF
25076/* end confdefs.h. */
25077$ac_includes_default
25078#include <selinux/selinux.h>
25079_ACEOF
25080rm -f conftest.$ac_objext
25081if { (ac_try="$ac_compile"
25082case "(($ac_try" in
25083 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25084 *) ac_try_echo=$ac_try;;
25085esac
25086eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25087 (eval "$ac_compile") 2>conftest.er1
25088 ac_status=$?
25089 grep -v '^ *+' conftest.er1 >conftest.err
25090 rm -f conftest.er1
25091 cat conftest.err >&5
25092 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25093 (exit $ac_status); } && {
25094 test -z "$ac_c_werror_flag" ||
25095 test ! -s conftest.err
25096 } && test -s conftest.$ac_objext; then
25097 ac_header_compiler=yes
25098else
25099 echo "$as_me: failed program was:" >&5
25100sed 's/^/| /' conftest.$ac_ext >&5
25101
25102 ac_header_compiler=no
25103fi
25104
25105rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25106{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
25107echo "${ECHO_T}$ac_header_compiler" >&6; }
25108
25109# Is the header present?
25110{ echo "$as_me:$LINENO: checking selinux/selinux.h presence" >&5
25111echo $ECHO_N "checking selinux/selinux.h presence... $ECHO_C" >&6; }
25112cat >conftest.$ac_ext <<_ACEOF
25113/* confdefs.h. */
25114_ACEOF
25115cat confdefs.h >>conftest.$ac_ext
25116cat >>conftest.$ac_ext <<_ACEOF
25117/* end confdefs.h. */
25118#include <selinux/selinux.h>
25119_ACEOF
25120if { (ac_try="$ac_cpp conftest.$ac_ext"
25121case "(($ac_try" in
25122 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25123 *) ac_try_echo=$ac_try;;
25124esac
25125eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25126 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25127 ac_status=$?
25128 grep -v '^ *+' conftest.er1 >conftest.err
25129 rm -f conftest.er1
25130 cat conftest.err >&5
25131 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25132 (exit $ac_status); } >/dev/null && {
25133 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25134 test ! -s conftest.err
25135 }; then
25136 ac_header_preproc=yes
25137else
25138 echo "$as_me: failed program was:" >&5
25139sed 's/^/| /' conftest.$ac_ext >&5
25140
25141 ac_header_preproc=no
25142fi
25143
25144rm -f conftest.err conftest.$ac_ext
25145{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25146echo "${ECHO_T}$ac_header_preproc" >&6; }
25147
25148# So? What about this header?
25149case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
25150 yes:no: )
25151 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&5
25152echo "$as_me: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
25153 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&5
25154echo "$as_me: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&2;}
25155 ac_header_preproc=yes
25156 ;;
25157 no:yes:* )
25158 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: present but cannot be compiled" >&5
25159echo "$as_me: WARNING: selinux/selinux.h: present but cannot be compiled" >&2;}
25160 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&5
25161echo "$as_me: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&2;}
25162 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: see the Autoconf documentation" >&5
25163echo "$as_me: WARNING: selinux/selinux.h: see the Autoconf documentation" >&2;}
25164 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&5
25165echo "$as_me: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&2;}
25166 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&5
25167echo "$as_me: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&2;}
25168 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&5
25169echo "$as_me: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&2;}
25170 ( cat <<\_ASBOX
25171## ------------------------------------------- ##
25172## Report this to openssh-unix-dev@mindrot.org ##
25173## ------------------------------------------- ##
25174_ASBOX
25175 ) | sed "s/^/$as_me: WARNING: /" >&2
25176 ;;
25177esac
25178{ echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
25179echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
25180if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25181 echo $ECHO_N "(cached) $ECHO_C" >&6
25182else
25183 ac_cv_header_selinux_selinux_h=$ac_header_preproc
25184fi
25185{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
25186echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
25187
25188fi
25189if test $ac_cv_header_selinux_selinux_h = yes; then
25190 :
25191else
25192 { { echo "$as_me:$LINENO: error: SELinux support requires selinux.h header" >&5
25193echo "$as_me: error: SELinux support requires selinux.h header" >&2;}
25194 { (exit 1); exit 1; }; }
25195fi
25196
25197
25198 { echo "$as_me:$LINENO: checking for setexeccon in -lselinux" >&5
25199echo $ECHO_N "checking for setexeccon in -lselinux... $ECHO_C" >&6; }
25200if test "${ac_cv_lib_selinux_setexeccon+set}" = set; then
25201 echo $ECHO_N "(cached) $ECHO_C" >&6
25202else
25203 ac_check_lib_save_LIBS=$LIBS
25204LIBS="-lselinux $LIBS"
25205cat >conftest.$ac_ext <<_ACEOF
25206/* confdefs.h. */
25207_ACEOF
25208cat confdefs.h >>conftest.$ac_ext
25209cat >>conftest.$ac_ext <<_ACEOF
25210/* end confdefs.h. */
25211
25212/* Override any GCC internal prototype to avoid an error.
25213 Use char because int might match the return type of a GCC
25214 builtin and then its argument prototype would still apply. */
25215#ifdef __cplusplus
25216extern "C"
25217#endif
25218char setexeccon ();
25219int
25220main ()
25221{
25222return setexeccon ();
25223 ;
25224 return 0;
25225}
25226_ACEOF
25227rm -f conftest.$ac_objext conftest$ac_exeext
25228if { (ac_try="$ac_link"
25229case "(($ac_try" in
25230 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25231 *) ac_try_echo=$ac_try;;
25232esac
25233eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25234 (eval "$ac_link") 2>conftest.er1
25235 ac_status=$?
25236 grep -v '^ *+' conftest.er1 >conftest.err
25237 rm -f conftest.er1
25238 cat conftest.err >&5
25239 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25240 (exit $ac_status); } && {
25241 test -z "$ac_c_werror_flag" ||
25242 test ! -s conftest.err
25243 } && test -s conftest$ac_exeext &&
25244 $as_test_x conftest$ac_exeext; then
25245 ac_cv_lib_selinux_setexeccon=yes
25246else
25247 echo "$as_me: failed program was:" >&5
25248sed 's/^/| /' conftest.$ac_ext >&5
25249
25250 ac_cv_lib_selinux_setexeccon=no
25251fi
25252
25253rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25254 conftest$ac_exeext conftest.$ac_ext
25255LIBS=$ac_check_lib_save_LIBS
25256fi
25257{ echo "$as_me:$LINENO: result: $ac_cv_lib_selinux_setexeccon" >&5
25258echo "${ECHO_T}$ac_cv_lib_selinux_setexeccon" >&6; }
25259if test $ac_cv_lib_selinux_setexeccon = yes; then
25260 LIBSELINUX="-lselinux"
25261else
25262 { { echo "$as_me:$LINENO: error: SELinux support requires libselinux library" >&5
25263echo "$as_me: error: SELinux support requires libselinux library" >&2;}
25264 { (exit 1); exit 1; }; }
25265fi
25266
25267 save_LIBS="$LIBS"
25268 LIBS="$LIBS $LIBSELINUX"
25269
25270
25271for ac_func in getseuserbyname get_default_context_with_level
25272do
25273as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
25274{ echo "$as_me:$LINENO: checking for $ac_func" >&5
25275echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
25276if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
25277 echo $ECHO_N "(cached) $ECHO_C" >&6
25278else
25279 cat >conftest.$ac_ext <<_ACEOF
25280/* confdefs.h. */
25281_ACEOF
25282cat confdefs.h >>conftest.$ac_ext
25283cat >>conftest.$ac_ext <<_ACEOF
25284/* end confdefs.h. */
25285/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
25286 For example, HP-UX 11i <limits.h> declares gettimeofday. */
25287#define $ac_func innocuous_$ac_func
25288
25289/* System header to define __stub macros and hopefully few prototypes,
25290 which can conflict with char $ac_func (); below.
25291 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
25292 <limits.h> exists even on freestanding compilers. */
25293
25294#ifdef __STDC__
25295# include <limits.h>
25296#else
25297# include <assert.h>
25298#endif
25299
25300#undef $ac_func
25301
25302/* Override any GCC internal prototype to avoid an error.
25303 Use char because int might match the return type of a GCC
25304 builtin and then its argument prototype would still apply. */
25305#ifdef __cplusplus
25306extern "C"
25307#endif
25308char $ac_func ();
25309/* The GNU C library defines this for functions which it implements
25310 to always fail with ENOSYS. Some functions are actually named
25311 something starting with __ and the normal name is an alias. */
25312#if defined __stub_$ac_func || defined __stub___$ac_func
25313choke me
25314#endif
25315
25316int
25317main ()
25318{
25319return $ac_func ();
25320 ;
25321 return 0;
25322}
25323_ACEOF
25324rm -f conftest.$ac_objext conftest$ac_exeext
25325if { (ac_try="$ac_link"
25326case "(($ac_try" in
25327 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25328 *) ac_try_echo=$ac_try;;
25329esac
25330eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25331 (eval "$ac_link") 2>conftest.er1
25332 ac_status=$?
25333 grep -v '^ *+' conftest.er1 >conftest.err
25334 rm -f conftest.er1
25335 cat conftest.err >&5
25336 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25337 (exit $ac_status); } && {
25338 test -z "$ac_c_werror_flag" ||
25339 test ! -s conftest.err
25340 } && test -s conftest$ac_exeext &&
25341 $as_test_x conftest$ac_exeext; then
25342 eval "$as_ac_var=yes"
25343else
25344 echo "$as_me: failed program was:" >&5
25345sed 's/^/| /' conftest.$ac_ext >&5
25346
25347 eval "$as_ac_var=no"
25348fi
25349
25350rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25351 conftest$ac_exeext conftest.$ac_ext
25352fi
25353ac_res=`eval echo '${'$as_ac_var'}'`
25354 { echo "$as_me:$LINENO: result: $ac_res" >&5
25355echo "${ECHO_T}$ac_res" >&6; }
25356if test `eval echo '${'$as_ac_var'}'` = yes; then
25357 cat >>confdefs.h <<_ACEOF
25358#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
25359_ACEOF
25360
25361fi
25362done
25363
25364 LIBS="$save_LIBS"
25365 fi
25366
25367fi
25368
25369
25370
24000# Check whether user wants Kerberos 5 support 25371# Check whether user wants Kerberos 5 support
24001KRB5_MSG="no" 25372KRB5_MSG="no"
24002 25373
24003# Check whether --with-kerberos5 or --without-kerberos5 was given. 25374# Check whether --with-kerberos5 was given.
24004if test "${with_kerberos5+set}" = set; then 25375if test "${with_kerberos5+set}" = set; then
24005 withval="$with_kerberos5" 25376 withval=$with_kerberos5; if test "x$withval" != "xno" ; then
24006 if test "x$withval" != "xno" ; then
24007 if test "x$withval" = "xyes" ; then 25377 if test "x$withval" = "xyes" ; then
24008 KRB5ROOT="/usr/local" 25378 KRB5ROOT="/usr/local"
24009 else 25379 else
@@ -24017,18 +25387,18 @@ _ACEOF
24017 25387
24018 KRB5_MSG="yes" 25388 KRB5_MSG="yes"
24019 25389
24020 echo "$as_me:$LINENO: checking for krb5-config" >&5 25390 { echo "$as_me:$LINENO: checking for krb5-config" >&5
24021echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6 25391echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6; }
24022 if test -x $KRB5ROOT/bin/krb5-config ; then 25392 if test -x $KRB5ROOT/bin/krb5-config ; then
24023 KRB5CONF=$KRB5ROOT/bin/krb5-config 25393 KRB5CONF=$KRB5ROOT/bin/krb5-config
24024 echo "$as_me:$LINENO: result: $KRB5CONF" >&5 25394 { echo "$as_me:$LINENO: result: $KRB5CONF" >&5
24025echo "${ECHO_T}$KRB5CONF" >&6 25395echo "${ECHO_T}$KRB5CONF" >&6; }
24026 25396
24027 echo "$as_me:$LINENO: checking for gssapi support" >&5 25397 { echo "$as_me:$LINENO: checking for gssapi support" >&5
24028echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6 25398echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6; }
24029 if $KRB5CONF | grep gssapi >/dev/null ; then 25399 if $KRB5CONF | grep gssapi >/dev/null ; then
24030 echo "$as_me:$LINENO: result: yes" >&5 25400 { echo "$as_me:$LINENO: result: yes" >&5
24031echo "${ECHO_T}yes" >&6 25401echo "${ECHO_T}yes" >&6; }
24032 25402
24033cat >>confdefs.h <<\_ACEOF 25403cat >>confdefs.h <<\_ACEOF
24034#define GSSAPI 1 25404#define GSSAPI 1
@@ -24036,15 +25406,15 @@ _ACEOF
24036 25406
24037 k5confopts=gssapi 25407 k5confopts=gssapi
24038 else 25408 else
24039 echo "$as_me:$LINENO: result: no" >&5 25409 { echo "$as_me:$LINENO: result: no" >&5
24040echo "${ECHO_T}no" >&6 25410echo "${ECHO_T}no" >&6; }
24041 k5confopts="" 25411 k5confopts=""
24042 fi 25412 fi
24043 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`" 25413 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
24044 K5LIBS="`$KRB5CONF --libs $k5confopts`" 25414 K5LIBS="`$KRB5CONF --libs $k5confopts`"
24045 CPPFLAGS="$CPPFLAGS $K5CFLAGS" 25415 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
24046 echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 25416 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
24047echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 25417echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
24048 cat >conftest.$ac_ext <<_ACEOF 25418 cat >conftest.$ac_ext <<_ACEOF
24049/* confdefs.h. */ 25419/* confdefs.h. */
24050_ACEOF 25420_ACEOF
@@ -24061,29 +25431,24 @@ main ()
24061} 25431}
24062_ACEOF 25432_ACEOF
24063rm -f conftest.$ac_objext 25433rm -f conftest.$ac_objext
24064if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25434if { (ac_try="$ac_compile"
24065 (eval $ac_compile) 2>conftest.er1 25435case "(($ac_try" in
25436 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25437 *) ac_try_echo=$ac_try;;
25438esac
25439eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25440 (eval "$ac_compile") 2>conftest.er1
24066 ac_status=$? 25441 ac_status=$?
24067 grep -v '^ *+' conftest.er1 >conftest.err 25442 grep -v '^ *+' conftest.er1 >conftest.err
24068 rm -f conftest.er1 25443 rm -f conftest.er1
24069 cat conftest.err >&5 25444 cat conftest.err >&5
24070 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25445 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24071 (exit $ac_status); } && 25446 (exit $ac_status); } && {
24072 { ac_try='test -z "$ac_c_werror_flag" 25447 test -z "$ac_c_werror_flag" ||
24073 || test ! -s conftest.err' 25448 test ! -s conftest.err
24074 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25449 } && test -s conftest.$ac_objext; then
24075 (eval $ac_try) 2>&5 25450 { echo "$as_me:$LINENO: result: yes" >&5
24076 ac_status=$? 25451echo "${ECHO_T}yes" >&6; }
24077 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24078 (exit $ac_status); }; } &&
24079 { ac_try='test -s conftest.$ac_objext'
24080 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24081 (eval $ac_try) 2>&5
24082 ac_status=$?
24083 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24084 (exit $ac_status); }; }; then
24085 echo "$as_me:$LINENO: result: yes" >&5
24086echo "${ECHO_T}yes" >&6
24087 25452
24088cat >>confdefs.h <<\_ACEOF 25453cat >>confdefs.h <<\_ACEOF
24089#define HEIMDAL 1 25454#define HEIMDAL 1
@@ -24093,18 +25458,19 @@ else
24093 echo "$as_me: failed program was:" >&5 25458 echo "$as_me: failed program was:" >&5
24094sed 's/^/| /' conftest.$ac_ext >&5 25459sed 's/^/| /' conftest.$ac_ext >&5
24095 25460
24096echo "$as_me:$LINENO: result: no" >&5 25461 { echo "$as_me:$LINENO: result: no" >&5
24097echo "${ECHO_T}no" >&6 25462echo "${ECHO_T}no" >&6; }
24098 25463
24099fi 25464fi
24100rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25465
25466rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24101 else 25467 else
24102 echo "$as_me:$LINENO: result: no" >&5 25468 { echo "$as_me:$LINENO: result: no" >&5
24103echo "${ECHO_T}no" >&6 25469echo "${ECHO_T}no" >&6; }
24104 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include" 25470 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
24105 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib" 25471 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
24106 echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 25472 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
24107echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 25473echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
24108 cat >conftest.$ac_ext <<_ACEOF 25474 cat >conftest.$ac_ext <<_ACEOF
24109/* confdefs.h. */ 25475/* confdefs.h. */
24110_ACEOF 25476_ACEOF
@@ -24121,37 +25487,32 @@ main ()
24121} 25487}
24122_ACEOF 25488_ACEOF
24123rm -f conftest.$ac_objext 25489rm -f conftest.$ac_objext
24124if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25490if { (ac_try="$ac_compile"
24125 (eval $ac_compile) 2>conftest.er1 25491case "(($ac_try" in
25492 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25493 *) ac_try_echo=$ac_try;;
25494esac
25495eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25496 (eval "$ac_compile") 2>conftest.er1
24126 ac_status=$? 25497 ac_status=$?
24127 grep -v '^ *+' conftest.er1 >conftest.err 25498 grep -v '^ *+' conftest.er1 >conftest.err
24128 rm -f conftest.er1 25499 rm -f conftest.er1
24129 cat conftest.err >&5 25500 cat conftest.err >&5
24130 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25501 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24131 (exit $ac_status); } && 25502 (exit $ac_status); } && {
24132 { ac_try='test -z "$ac_c_werror_flag" 25503 test -z "$ac_c_werror_flag" ||
24133 || test ! -s conftest.err' 25504 test ! -s conftest.err
24134 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25505 } && test -s conftest.$ac_objext; then
24135 (eval $ac_try) 2>&5 25506 { echo "$as_me:$LINENO: result: yes" >&5
24136 ac_status=$? 25507echo "${ECHO_T}yes" >&6; }
24137 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24138 (exit $ac_status); }; } &&
24139 { ac_try='test -s conftest.$ac_objext'
24140 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24141 (eval $ac_try) 2>&5
24142 ac_status=$?
24143 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24144 (exit $ac_status); }; }; then
24145 echo "$as_me:$LINENO: result: yes" >&5
24146echo "${ECHO_T}yes" >&6
24147 cat >>confdefs.h <<\_ACEOF 25508 cat >>confdefs.h <<\_ACEOF
24148#define HEIMDAL 1 25509#define HEIMDAL 1
24149_ACEOF 25510_ACEOF
24150 25511
24151 K5LIBS="-lkrb5 -ldes" 25512 K5LIBS="-lkrb5 -ldes"
24152 K5LIBS="$K5LIBS -lcom_err -lasn1" 25513 K5LIBS="$K5LIBS -lcom_err -lasn1"
24153 echo "$as_me:$LINENO: checking for net_write in -lroken" >&5 25514 { echo "$as_me:$LINENO: checking for net_write in -lroken" >&5
24154echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6 25515echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6; }
24155if test "${ac_cv_lib_roken_net_write+set}" = set; then 25516if test "${ac_cv_lib_roken_net_write+set}" = set; then
24156 echo $ECHO_N "(cached) $ECHO_C" >&6 25517 echo $ECHO_N "(cached) $ECHO_C" >&6
24157else 25518else
@@ -24164,56 +25525,53 @@ cat confdefs.h >>conftest.$ac_ext
24164cat >>conftest.$ac_ext <<_ACEOF 25525cat >>conftest.$ac_ext <<_ACEOF
24165/* end confdefs.h. */ 25526/* end confdefs.h. */
24166 25527
24167/* Override any gcc2 internal prototype to avoid an error. */ 25528/* Override any GCC internal prototype to avoid an error.
25529 Use char because int might match the return type of a GCC
25530 builtin and then its argument prototype would still apply. */
24168#ifdef __cplusplus 25531#ifdef __cplusplus
24169extern "C" 25532extern "C"
24170#endif 25533#endif
24171/* We use char because int might match the return type of a gcc2
24172 builtin and then its argument prototype would still apply. */
24173char net_write (); 25534char net_write ();
24174int 25535int
24175main () 25536main ()
24176{ 25537{
24177net_write (); 25538return net_write ();
24178 ; 25539 ;
24179 return 0; 25540 return 0;
24180} 25541}
24181_ACEOF 25542_ACEOF
24182rm -f conftest.$ac_objext conftest$ac_exeext 25543rm -f conftest.$ac_objext conftest$ac_exeext
24183if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 25544if { (ac_try="$ac_link"
24184 (eval $ac_link) 2>conftest.er1 25545case "(($ac_try" in
25546 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25547 *) ac_try_echo=$ac_try;;
25548esac
25549eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25550 (eval "$ac_link") 2>conftest.er1
24185 ac_status=$? 25551 ac_status=$?
24186 grep -v '^ *+' conftest.er1 >conftest.err 25552 grep -v '^ *+' conftest.er1 >conftest.err
24187 rm -f conftest.er1 25553 rm -f conftest.er1
24188 cat conftest.err >&5 25554 cat conftest.err >&5
24189 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24190 (exit $ac_status); } && 25556 (exit $ac_status); } && {
24191 { ac_try='test -z "$ac_c_werror_flag" 25557 test -z "$ac_c_werror_flag" ||
24192 || test ! -s conftest.err' 25558 test ! -s conftest.err
24193 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25559 } && test -s conftest$ac_exeext &&
24194 (eval $ac_try) 2>&5 25560 $as_test_x conftest$ac_exeext; then
24195 ac_status=$?
24196 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24197 (exit $ac_status); }; } &&
24198 { ac_try='test -s conftest$ac_exeext'
24199 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24200 (eval $ac_try) 2>&5
24201 ac_status=$?
24202 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24203 (exit $ac_status); }; }; then
24204 ac_cv_lib_roken_net_write=yes 25561 ac_cv_lib_roken_net_write=yes
24205else 25562else
24206 echo "$as_me: failed program was:" >&5 25563 echo "$as_me: failed program was:" >&5
24207sed 's/^/| /' conftest.$ac_ext >&5 25564sed 's/^/| /' conftest.$ac_ext >&5
24208 25565
24209ac_cv_lib_roken_net_write=no 25566 ac_cv_lib_roken_net_write=no
24210fi 25567fi
24211rm -f conftest.err conftest.$ac_objext \ 25568
25569rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24212 conftest$ac_exeext conftest.$ac_ext 25570 conftest$ac_exeext conftest.$ac_ext
24213LIBS=$ac_check_lib_save_LIBS 25571LIBS=$ac_check_lib_save_LIBS
24214fi 25572fi
24215echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5 25573{ echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5
24216echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6 25574echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6; }
24217if test $ac_cv_lib_roken_net_write = yes; then 25575if test $ac_cv_lib_roken_net_write = yes; then
24218 K5LIBS="$K5LIBS -lroken" 25576 K5LIBS="$K5LIBS -lroken"
24219fi 25577fi
@@ -24223,20 +25581,20 @@ else
24223 echo "$as_me: failed program was:" >&5 25581 echo "$as_me: failed program was:" >&5
24224sed 's/^/| /' conftest.$ac_ext >&5 25582sed 's/^/| /' conftest.$ac_ext >&5
24225 25583
24226 echo "$as_me:$LINENO: result: no" >&5 25584 { echo "$as_me:$LINENO: result: no" >&5
24227echo "${ECHO_T}no" >&6 25585echo "${ECHO_T}no" >&6; }
24228 K5LIBS="-lkrb5 -lk5crypto -lcom_err" 25586 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
24229 25587
24230 25588
24231fi 25589fi
24232rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25590
24233 echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 25591rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24234echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 25592 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
25593echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
24235if test "${ac_cv_search_dn_expand+set}" = set; then 25594if test "${ac_cv_search_dn_expand+set}" = set; then
24236 echo $ECHO_N "(cached) $ECHO_C" >&6 25595 echo $ECHO_N "(cached) $ECHO_C" >&6
24237else 25596else
24238 ac_func_search_save_LIBS=$LIBS 25597 ac_func_search_save_LIBS=$LIBS
24239ac_cv_search_dn_expand=no
24240cat >conftest.$ac_ext <<_ACEOF 25598cat >conftest.$ac_ext <<_ACEOF
24241/* confdefs.h. */ 25599/* confdefs.h. */
24242_ACEOF 25600_ACEOF
@@ -24244,121 +25602,79 @@ cat confdefs.h >>conftest.$ac_ext
24244cat >>conftest.$ac_ext <<_ACEOF 25602cat >>conftest.$ac_ext <<_ACEOF
24245/* end confdefs.h. */ 25603/* end confdefs.h. */
24246 25604
24247/* Override any gcc2 internal prototype to avoid an error. */ 25605/* Override any GCC internal prototype to avoid an error.
25606 Use char because int might match the return type of a GCC
25607 builtin and then its argument prototype would still apply. */
24248#ifdef __cplusplus 25608#ifdef __cplusplus
24249extern "C" 25609extern "C"
24250#endif 25610#endif
24251/* We use char because int might match the return type of a gcc2
24252 builtin and then its argument prototype would still apply. */
24253char dn_expand (); 25611char dn_expand ();
24254int 25612int
24255main () 25613main ()
24256{ 25614{
24257dn_expand (); 25615return dn_expand ();
24258 ; 25616 ;
24259 return 0; 25617 return 0;
24260} 25618}
24261_ACEOF 25619_ACEOF
24262rm -f conftest.$ac_objext conftest$ac_exeext 25620for ac_lib in '' resolv; do
24263if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 25621 if test -z "$ac_lib"; then
24264 (eval $ac_link) 2>conftest.er1 25622 ac_res="none required"
25623 else
25624 ac_res=-l$ac_lib
25625 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
25626 fi
25627 rm -f conftest.$ac_objext conftest$ac_exeext
25628if { (ac_try="$ac_link"
25629case "(($ac_try" in
25630 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25631 *) ac_try_echo=$ac_try;;
25632esac
25633eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25634 (eval "$ac_link") 2>conftest.er1
24265 ac_status=$? 25635 ac_status=$?
24266 grep -v '^ *+' conftest.er1 >conftest.err 25636 grep -v '^ *+' conftest.er1 >conftest.err
24267 rm -f conftest.er1 25637 rm -f conftest.er1
24268 cat conftest.err >&5 25638 cat conftest.err >&5
24269 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25639 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24270 (exit $ac_status); } && 25640 (exit $ac_status); } && {
24271 { ac_try='test -z "$ac_c_werror_flag" 25641 test -z "$ac_c_werror_flag" ||
24272 || test ! -s conftest.err' 25642 test ! -s conftest.err
24273 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25643 } && test -s conftest$ac_exeext &&
24274 (eval $ac_try) 2>&5 25644 $as_test_x conftest$ac_exeext; then
24275 ac_status=$? 25645 ac_cv_search_dn_expand=$ac_res
24276 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24277 (exit $ac_status); }; } &&
24278 { ac_try='test -s conftest$ac_exeext'
24279 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24280 (eval $ac_try) 2>&5
24281 ac_status=$?
24282 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24283 (exit $ac_status); }; }; then
24284 ac_cv_search_dn_expand="none required"
24285else 25646else
24286 echo "$as_me: failed program was:" >&5 25647 echo "$as_me: failed program was:" >&5
24287sed 's/^/| /' conftest.$ac_ext >&5 25648sed 's/^/| /' conftest.$ac_ext >&5
24288 25649
24289fi
24290rm -f conftest.err conftest.$ac_objext \
24291 conftest$ac_exeext conftest.$ac_ext
24292if test "$ac_cv_search_dn_expand" = no; then
24293 for ac_lib in resolv; do
24294 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24295 cat >conftest.$ac_ext <<_ACEOF
24296/* confdefs.h. */
24297_ACEOF
24298cat confdefs.h >>conftest.$ac_ext
24299cat >>conftest.$ac_ext <<_ACEOF
24300/* end confdefs.h. */
24301 25650
24302/* Override any gcc2 internal prototype to avoid an error. */ 25651fi
24303#ifdef __cplusplus
24304extern "C"
24305#endif
24306/* We use char because int might match the return type of a gcc2
24307 builtin and then its argument prototype would still apply. */
24308char dn_expand ();
24309int
24310main ()
24311{
24312dn_expand ();
24313 ;
24314 return 0;
24315}
24316_ACEOF
24317rm -f conftest.$ac_objext conftest$ac_exeext
24318if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
24319 (eval $ac_link) 2>conftest.er1
24320 ac_status=$?
24321 grep -v '^ *+' conftest.er1 >conftest.err
24322 rm -f conftest.er1
24323 cat conftest.err >&5
24324 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24325 (exit $ac_status); } &&
24326 { ac_try='test -z "$ac_c_werror_flag"
24327 || test ! -s conftest.err'
24328 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24329 (eval $ac_try) 2>&5
24330 ac_status=$?
24331 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24332 (exit $ac_status); }; } &&
24333 { ac_try='test -s conftest$ac_exeext'
24334 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24335 (eval $ac_try) 2>&5
24336 ac_status=$?
24337 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24338 (exit $ac_status); }; }; then
24339 ac_cv_search_dn_expand="-l$ac_lib"
24340break
24341else
24342 echo "$as_me: failed program was:" >&5
24343sed 's/^/| /' conftest.$ac_ext >&5
24344 25652
25653rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25654 conftest$ac_exeext
25655 if test "${ac_cv_search_dn_expand+set}" = set; then
25656 break
24345fi 25657fi
24346rm -f conftest.err conftest.$ac_objext \ 25658done
24347 conftest$ac_exeext conftest.$ac_ext 25659if test "${ac_cv_search_dn_expand+set}" = set; then
24348 done 25660 :
25661else
25662 ac_cv_search_dn_expand=no
24349fi 25663fi
25664rm conftest.$ac_ext
24350LIBS=$ac_func_search_save_LIBS 25665LIBS=$ac_func_search_save_LIBS
24351fi 25666fi
24352echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 25667{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
24353echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 25668echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
24354if test "$ac_cv_search_dn_expand" != no; then 25669ac_res=$ac_cv_search_dn_expand
24355 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 25670if test "$ac_res" != no; then
25671 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
24356 25672
24357fi 25673fi
24358 25674
24359 25675
24360 echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5 25676 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5
24361echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6 25677echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6; }
24362if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then 25678if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
24363 echo $ECHO_N "(cached) $ECHO_C" >&6 25679 echo $ECHO_N "(cached) $ECHO_C" >&6
24364else 25680else
@@ -24371,56 +25687,53 @@ cat confdefs.h >>conftest.$ac_ext
24371cat >>conftest.$ac_ext <<_ACEOF 25687cat >>conftest.$ac_ext <<_ACEOF
24372/* end confdefs.h. */ 25688/* end confdefs.h. */
24373 25689
24374/* Override any gcc2 internal prototype to avoid an error. */ 25690/* Override any GCC internal prototype to avoid an error.
25691 Use char because int might match the return type of a GCC
25692 builtin and then its argument prototype would still apply. */
24375#ifdef __cplusplus 25693#ifdef __cplusplus
24376extern "C" 25694extern "C"
24377#endif 25695#endif
24378/* We use char because int might match the return type of a gcc2
24379 builtin and then its argument prototype would still apply. */
24380char gss_init_sec_context (); 25696char gss_init_sec_context ();
24381int 25697int
24382main () 25698main ()
24383{ 25699{
24384gss_init_sec_context (); 25700return gss_init_sec_context ();
24385 ; 25701 ;
24386 return 0; 25702 return 0;
24387} 25703}
24388_ACEOF 25704_ACEOF
24389rm -f conftest.$ac_objext conftest$ac_exeext 25705rm -f conftest.$ac_objext conftest$ac_exeext
24390if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 25706if { (ac_try="$ac_link"
24391 (eval $ac_link) 2>conftest.er1 25707case "(($ac_try" in
25708 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25709 *) ac_try_echo=$ac_try;;
25710esac
25711eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25712 (eval "$ac_link") 2>conftest.er1
24392 ac_status=$? 25713 ac_status=$?
24393 grep -v '^ *+' conftest.er1 >conftest.err 25714 grep -v '^ *+' conftest.er1 >conftest.err
24394 rm -f conftest.er1 25715 rm -f conftest.er1
24395 cat conftest.err >&5 25716 cat conftest.err >&5
24396 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25717 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24397 (exit $ac_status); } && 25718 (exit $ac_status); } && {
24398 { ac_try='test -z "$ac_c_werror_flag" 25719 test -z "$ac_c_werror_flag" ||
24399 || test ! -s conftest.err' 25720 test ! -s conftest.err
24400 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25721 } && test -s conftest$ac_exeext &&
24401 (eval $ac_try) 2>&5 25722 $as_test_x conftest$ac_exeext; then
24402 ac_status=$?
24403 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24404 (exit $ac_status); }; } &&
24405 { ac_try='test -s conftest$ac_exeext'
24406 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24407 (eval $ac_try) 2>&5
24408 ac_status=$?
24409 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24410 (exit $ac_status); }; }; then
24411 ac_cv_lib_gssapi_gss_init_sec_context=yes 25723 ac_cv_lib_gssapi_gss_init_sec_context=yes
24412else 25724else
24413 echo "$as_me: failed program was:" >&5 25725 echo "$as_me: failed program was:" >&5
24414sed 's/^/| /' conftest.$ac_ext >&5 25726sed 's/^/| /' conftest.$ac_ext >&5
24415 25727
24416ac_cv_lib_gssapi_gss_init_sec_context=no 25728 ac_cv_lib_gssapi_gss_init_sec_context=no
24417fi 25729fi
24418rm -f conftest.err conftest.$ac_objext \ 25730
25731rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24419 conftest$ac_exeext conftest.$ac_ext 25732 conftest$ac_exeext conftest.$ac_ext
24420LIBS=$ac_check_lib_save_LIBS 25733LIBS=$ac_check_lib_save_LIBS
24421fi 25734fi
24422echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5 25735{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
24423echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6 25736echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
24424if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then 25737if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
24425 cat >>confdefs.h <<\_ACEOF 25738 cat >>confdefs.h <<\_ACEOF
24426#define GSSAPI 1 25739#define GSSAPI 1
@@ -24428,8 +25741,8 @@ _ACEOF
24428 25741
24429 K5LIBS="-lgssapi $K5LIBS" 25742 K5LIBS="-lgssapi $K5LIBS"
24430else 25743else
24431 echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5 25744 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5
24432echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6 25745echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6; }
24433if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then 25746if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
24434 echo $ECHO_N "(cached) $ECHO_C" >&6 25747 echo $ECHO_N "(cached) $ECHO_C" >&6
24435else 25748else
@@ -24442,56 +25755,53 @@ cat confdefs.h >>conftest.$ac_ext
24442cat >>conftest.$ac_ext <<_ACEOF 25755cat >>conftest.$ac_ext <<_ACEOF
24443/* end confdefs.h. */ 25756/* end confdefs.h. */
24444 25757
24445/* Override any gcc2 internal prototype to avoid an error. */ 25758/* Override any GCC internal prototype to avoid an error.
25759 Use char because int might match the return type of a GCC
25760 builtin and then its argument prototype would still apply. */
24446#ifdef __cplusplus 25761#ifdef __cplusplus
24447extern "C" 25762extern "C"
24448#endif 25763#endif
24449/* We use char because int might match the return type of a gcc2
24450 builtin and then its argument prototype would still apply. */
24451char gss_init_sec_context (); 25764char gss_init_sec_context ();
24452int 25765int
24453main () 25766main ()
24454{ 25767{
24455gss_init_sec_context (); 25768return gss_init_sec_context ();
24456 ; 25769 ;
24457 return 0; 25770 return 0;
24458} 25771}
24459_ACEOF 25772_ACEOF
24460rm -f conftest.$ac_objext conftest$ac_exeext 25773rm -f conftest.$ac_objext conftest$ac_exeext
24461if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 25774if { (ac_try="$ac_link"
24462 (eval $ac_link) 2>conftest.er1 25775case "(($ac_try" in
25776 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25777 *) ac_try_echo=$ac_try;;
25778esac
25779eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25780 (eval "$ac_link") 2>conftest.er1
24463 ac_status=$? 25781 ac_status=$?
24464 grep -v '^ *+' conftest.er1 >conftest.err 25782 grep -v '^ *+' conftest.er1 >conftest.err
24465 rm -f conftest.er1 25783 rm -f conftest.er1
24466 cat conftest.err >&5 25784 cat conftest.err >&5
24467 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25785 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24468 (exit $ac_status); } && 25786 (exit $ac_status); } && {
24469 { ac_try='test -z "$ac_c_werror_flag" 25787 test -z "$ac_c_werror_flag" ||
24470 || test ! -s conftest.err' 25788 test ! -s conftest.err
24471 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25789 } && test -s conftest$ac_exeext &&
24472 (eval $ac_try) 2>&5 25790 $as_test_x conftest$ac_exeext; then
24473 ac_status=$?
24474 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24475 (exit $ac_status); }; } &&
24476 { ac_try='test -s conftest$ac_exeext'
24477 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24478 (eval $ac_try) 2>&5
24479 ac_status=$?
24480 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24481 (exit $ac_status); }; }; then
24482 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes 25791 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
24483else 25792else
24484 echo "$as_me: failed program was:" >&5 25793 echo "$as_me: failed program was:" >&5
24485sed 's/^/| /' conftest.$ac_ext >&5 25794sed 's/^/| /' conftest.$ac_ext >&5
24486 25795
24487ac_cv_lib_gssapi_krb5_gss_init_sec_context=no 25796 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
24488fi 25797fi
24489rm -f conftest.err conftest.$ac_objext \ 25798
25799rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24490 conftest$ac_exeext conftest.$ac_ext 25800 conftest$ac_exeext conftest.$ac_ext
24491LIBS=$ac_check_lib_save_LIBS 25801LIBS=$ac_check_lib_save_LIBS
24492fi 25802fi
24493echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5 25803{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
24494echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6 25804echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
24495if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then 25805if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
24496 cat >>confdefs.h <<\_ACEOF 25806 cat >>confdefs.h <<\_ACEOF
24497#define GSSAPI 1 25807#define GSSAPI 1
@@ -24508,17 +25818,17 @@ fi
24508 25818
24509 25819
24510 if test "${ac_cv_header_gssapi_h+set}" = set; then 25820 if test "${ac_cv_header_gssapi_h+set}" = set; then
24511 echo "$as_me:$LINENO: checking for gssapi.h" >&5 25821 { echo "$as_me:$LINENO: checking for gssapi.h" >&5
24512echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6 25822echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
24513if test "${ac_cv_header_gssapi_h+set}" = set; then 25823if test "${ac_cv_header_gssapi_h+set}" = set; then
24514 echo $ECHO_N "(cached) $ECHO_C" >&6 25824 echo $ECHO_N "(cached) $ECHO_C" >&6
24515fi 25825fi
24516echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 25826{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
24517echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6 25827echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
24518else 25828else
24519 # Is the header compilable? 25829 # Is the header compilable?
24520echo "$as_me:$LINENO: checking gssapi.h usability" >&5 25830{ echo "$as_me:$LINENO: checking gssapi.h usability" >&5
24521echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6 25831echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6; }
24522cat >conftest.$ac_ext <<_ACEOF 25832cat >conftest.$ac_ext <<_ACEOF
24523/* confdefs.h. */ 25833/* confdefs.h. */
24524_ACEOF 25834_ACEOF
@@ -24529,41 +25839,37 @@ $ac_includes_default
24529#include <gssapi.h> 25839#include <gssapi.h>
24530_ACEOF 25840_ACEOF
24531rm -f conftest.$ac_objext 25841rm -f conftest.$ac_objext
24532if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25842if { (ac_try="$ac_compile"
24533 (eval $ac_compile) 2>conftest.er1 25843case "(($ac_try" in
25844 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25845 *) ac_try_echo=$ac_try;;
25846esac
25847eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25848 (eval "$ac_compile") 2>conftest.er1
24534 ac_status=$? 25849 ac_status=$?
24535 grep -v '^ *+' conftest.er1 >conftest.err 25850 grep -v '^ *+' conftest.er1 >conftest.err
24536 rm -f conftest.er1 25851 rm -f conftest.er1
24537 cat conftest.err >&5 25852 cat conftest.err >&5
24538 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25853 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24539 (exit $ac_status); } && 25854 (exit $ac_status); } && {
24540 { ac_try='test -z "$ac_c_werror_flag" 25855 test -z "$ac_c_werror_flag" ||
24541 || test ! -s conftest.err' 25856 test ! -s conftest.err
24542 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25857 } && test -s conftest.$ac_objext; then
24543 (eval $ac_try) 2>&5
24544 ac_status=$?
24545 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24546 (exit $ac_status); }; } &&
24547 { ac_try='test -s conftest.$ac_objext'
24548 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24549 (eval $ac_try) 2>&5
24550 ac_status=$?
24551 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24552 (exit $ac_status); }; }; then
24553 ac_header_compiler=yes 25858 ac_header_compiler=yes
24554else 25859else
24555 echo "$as_me: failed program was:" >&5 25860 echo "$as_me: failed program was:" >&5
24556sed 's/^/| /' conftest.$ac_ext >&5 25861sed 's/^/| /' conftest.$ac_ext >&5
24557 25862
24558ac_header_compiler=no 25863 ac_header_compiler=no
24559fi 25864fi
24560rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25865
24561echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 25866rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24562echo "${ECHO_T}$ac_header_compiler" >&6 25867{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
25868echo "${ECHO_T}$ac_header_compiler" >&6; }
24563 25869
24564# Is the header present? 25870# Is the header present?
24565echo "$as_me:$LINENO: checking gssapi.h presence" >&5 25871{ echo "$as_me:$LINENO: checking gssapi.h presence" >&5
24566echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6 25872echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6; }
24567cat >conftest.$ac_ext <<_ACEOF 25873cat >conftest.$ac_ext <<_ACEOF
24568/* confdefs.h. */ 25874/* confdefs.h. */
24569_ACEOF 25875_ACEOF
@@ -24572,24 +25878,22 @@ cat >>conftest.$ac_ext <<_ACEOF
24572/* end confdefs.h. */ 25878/* end confdefs.h. */
24573#include <gssapi.h> 25879#include <gssapi.h>
24574_ACEOF 25880_ACEOF
24575if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 25881if { (ac_try="$ac_cpp conftest.$ac_ext"
24576 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 25882case "(($ac_try" in
25883 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25884 *) ac_try_echo=$ac_try;;
25885esac
25886eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25887 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24577 ac_status=$? 25888 ac_status=$?
24578 grep -v '^ *+' conftest.er1 >conftest.err 25889 grep -v '^ *+' conftest.er1 >conftest.err
24579 rm -f conftest.er1 25890 rm -f conftest.er1
24580 cat conftest.err >&5 25891 cat conftest.err >&5
24581 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25892 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24582 (exit $ac_status); } >/dev/null; then 25893 (exit $ac_status); } >/dev/null && {
24583 if test -s conftest.err; then 25894 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
24584 ac_cpp_err=$ac_c_preproc_warn_flag 25895 test ! -s conftest.err
24585 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 25896 }; then
24586 else
24587 ac_cpp_err=
24588 fi
24589else
24590 ac_cpp_err=yes
24591fi
24592if test -z "$ac_cpp_err"; then
24593 ac_header_preproc=yes 25897 ac_header_preproc=yes
24594else 25898else
24595 echo "$as_me: failed program was:" >&5 25899 echo "$as_me: failed program was:" >&5
@@ -24597,9 +25901,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
24597 25901
24598 ac_header_preproc=no 25902 ac_header_preproc=no
24599fi 25903fi
25904
24600rm -f conftest.err conftest.$ac_ext 25905rm -f conftest.err conftest.$ac_ext
24601echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 25906{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24602echo "${ECHO_T}$ac_header_preproc" >&6 25907echo "${ECHO_T}$ac_header_preproc" >&6; }
24603 25908
24604# So? What about this header? 25909# So? What about this header?
24605case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 25910case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -24623,25 +25928,23 @@ echo "$as_me: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\""
24623echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;} 25928echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
24624 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5 25929 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5
24625echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;} 25930echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;}
24626 ( 25931 ( cat <<\_ASBOX
24627 cat <<\_ASBOX
24628## ------------------------------------------- ## 25932## ------------------------------------------- ##
24629## Report this to openssh-unix-dev@mindrot.org ## 25933## Report this to openssh-unix-dev@mindrot.org ##
24630## ------------------------------------------- ## 25934## ------------------------------------------- ##
24631_ASBOX 25935_ASBOX
24632 ) | 25936 ) | sed "s/^/$as_me: WARNING: /" >&2
24633 sed "s/^/$as_me: WARNING: /" >&2
24634 ;; 25937 ;;
24635esac 25938esac
24636echo "$as_me:$LINENO: checking for gssapi.h" >&5 25939{ echo "$as_me:$LINENO: checking for gssapi.h" >&5
24637echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6 25940echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
24638if test "${ac_cv_header_gssapi_h+set}" = set; then 25941if test "${ac_cv_header_gssapi_h+set}" = set; then
24639 echo $ECHO_N "(cached) $ECHO_C" >&6 25942 echo $ECHO_N "(cached) $ECHO_C" >&6
24640else 25943else
24641 ac_cv_header_gssapi_h=$ac_header_preproc 25944 ac_cv_header_gssapi_h=$ac_header_preproc
24642fi 25945fi
24643echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 25946{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
24644echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6 25947echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
24645 25948
24646fi 25949fi
24647if test $ac_cv_header_gssapi_h = yes; then 25950if test $ac_cv_header_gssapi_h = yes; then
@@ -24653,18 +25956,19 @@ else
24653for ac_header in gssapi.h 25956for ac_header in gssapi.h
24654do 25957do
24655as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 25958as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
24656if eval "test \"\${$as_ac_Header+set}\" = set"; then 25959if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24657 echo "$as_me:$LINENO: checking for $ac_header" >&5 25960 { echo "$as_me:$LINENO: checking for $ac_header" >&5
24658echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 25961echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24659if eval "test \"\${$as_ac_Header+set}\" = set"; then 25962if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24660 echo $ECHO_N "(cached) $ECHO_C" >&6 25963 echo $ECHO_N "(cached) $ECHO_C" >&6
24661fi 25964fi
24662echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 25965ac_res=`eval echo '${'$as_ac_Header'}'`
24663echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 25966 { echo "$as_me:$LINENO: result: $ac_res" >&5
25967echo "${ECHO_T}$ac_res" >&6; }
24664else 25968else
24665 # Is the header compilable? 25969 # Is the header compilable?
24666echo "$as_me:$LINENO: checking $ac_header usability" >&5 25970{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
24667echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 25971echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
24668cat >conftest.$ac_ext <<_ACEOF 25972cat >conftest.$ac_ext <<_ACEOF
24669/* confdefs.h. */ 25973/* confdefs.h. */
24670_ACEOF 25974_ACEOF
@@ -24675,41 +25979,37 @@ $ac_includes_default
24675#include <$ac_header> 25979#include <$ac_header>
24676_ACEOF 25980_ACEOF
24677rm -f conftest.$ac_objext 25981rm -f conftest.$ac_objext
24678if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25982if { (ac_try="$ac_compile"
24679 (eval $ac_compile) 2>conftest.er1 25983case "(($ac_try" in
25984 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25985 *) ac_try_echo=$ac_try;;
25986esac
25987eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25988 (eval "$ac_compile") 2>conftest.er1
24680 ac_status=$? 25989 ac_status=$?
24681 grep -v '^ *+' conftest.er1 >conftest.err 25990 grep -v '^ *+' conftest.er1 >conftest.err
24682 rm -f conftest.er1 25991 rm -f conftest.er1
24683 cat conftest.err >&5 25992 cat conftest.err >&5
24684 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25993 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24685 (exit $ac_status); } && 25994 (exit $ac_status); } && {
24686 { ac_try='test -z "$ac_c_werror_flag" 25995 test -z "$ac_c_werror_flag" ||
24687 || test ! -s conftest.err' 25996 test ! -s conftest.err
24688 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25997 } && test -s conftest.$ac_objext; then
24689 (eval $ac_try) 2>&5
24690 ac_status=$?
24691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24692 (exit $ac_status); }; } &&
24693 { ac_try='test -s conftest.$ac_objext'
24694 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24695 (eval $ac_try) 2>&5
24696 ac_status=$?
24697 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24698 (exit $ac_status); }; }; then
24699 ac_header_compiler=yes 25998 ac_header_compiler=yes
24700else 25999else
24701 echo "$as_me: failed program was:" >&5 26000 echo "$as_me: failed program was:" >&5
24702sed 's/^/| /' conftest.$ac_ext >&5 26001sed 's/^/| /' conftest.$ac_ext >&5
24703 26002
24704ac_header_compiler=no 26003 ac_header_compiler=no
24705fi 26004fi
24706rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26005
24707echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26006rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24708echo "${ECHO_T}$ac_header_compiler" >&6 26007{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26008echo "${ECHO_T}$ac_header_compiler" >&6; }
24709 26009
24710# Is the header present? 26010# Is the header present?
24711echo "$as_me:$LINENO: checking $ac_header presence" >&5 26011{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
24712echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 26012echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
24713cat >conftest.$ac_ext <<_ACEOF 26013cat >conftest.$ac_ext <<_ACEOF
24714/* confdefs.h. */ 26014/* confdefs.h. */
24715_ACEOF 26015_ACEOF
@@ -24718,24 +26018,22 @@ cat >>conftest.$ac_ext <<_ACEOF
24718/* end confdefs.h. */ 26018/* end confdefs.h. */
24719#include <$ac_header> 26019#include <$ac_header>
24720_ACEOF 26020_ACEOF
24721if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26021if { (ac_try="$ac_cpp conftest.$ac_ext"
24722 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26022case "(($ac_try" in
26023 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26024 *) ac_try_echo=$ac_try;;
26025esac
26026eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26027 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24723 ac_status=$? 26028 ac_status=$?
24724 grep -v '^ *+' conftest.er1 >conftest.err 26029 grep -v '^ *+' conftest.er1 >conftest.err
24725 rm -f conftest.er1 26030 rm -f conftest.er1
24726 cat conftest.err >&5 26031 cat conftest.err >&5
24727 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26032 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24728 (exit $ac_status); } >/dev/null; then 26033 (exit $ac_status); } >/dev/null && {
24729 if test -s conftest.err; then 26034 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
24730 ac_cpp_err=$ac_c_preproc_warn_flag 26035 test ! -s conftest.err
24731 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26036 }; then
24732 else
24733 ac_cpp_err=
24734 fi
24735else
24736 ac_cpp_err=yes
24737fi
24738if test -z "$ac_cpp_err"; then
24739 ac_header_preproc=yes 26037 ac_header_preproc=yes
24740else 26038else
24741 echo "$as_me: failed program was:" >&5 26039 echo "$as_me: failed program was:" >&5
@@ -24743,9 +26041,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
24743 26041
24744 ac_header_preproc=no 26042 ac_header_preproc=no
24745fi 26043fi
26044
24746rm -f conftest.err conftest.$ac_ext 26045rm -f conftest.err conftest.$ac_ext
24747echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26046{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24748echo "${ECHO_T}$ac_header_preproc" >&6 26047echo "${ECHO_T}$ac_header_preproc" >&6; }
24749 26048
24750# So? What about this header? 26049# So? What about this header?
24751case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26050case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -24769,25 +26068,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
24769echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26068echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
24770 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26069 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
24771echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26070echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
24772 ( 26071 ( cat <<\_ASBOX
24773 cat <<\_ASBOX
24774## ------------------------------------------- ## 26072## ------------------------------------------- ##
24775## Report this to openssh-unix-dev@mindrot.org ## 26073## Report this to openssh-unix-dev@mindrot.org ##
24776## ------------------------------------------- ## 26074## ------------------------------------------- ##
24777_ASBOX 26075_ASBOX
24778 ) | 26076 ) | sed "s/^/$as_me: WARNING: /" >&2
24779 sed "s/^/$as_me: WARNING: /" >&2
24780 ;; 26077 ;;
24781esac 26078esac
24782echo "$as_me:$LINENO: checking for $ac_header" >&5 26079{ echo "$as_me:$LINENO: checking for $ac_header" >&5
24783echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26080echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24784if eval "test \"\${$as_ac_Header+set}\" = set"; then 26081if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24785 echo $ECHO_N "(cached) $ECHO_C" >&6 26082 echo $ECHO_N "(cached) $ECHO_C" >&6
24786else 26083else
24787 eval "$as_ac_Header=\$ac_header_preproc" 26084 eval "$as_ac_Header=\$ac_header_preproc"
24788fi 26085fi
24789echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26086ac_res=`eval echo '${'$as_ac_Header'}'`
24790echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26087 { echo "$as_me:$LINENO: result: $ac_res" >&5
26088echo "${ECHO_T}$ac_res" >&6; }
24791 26089
24792fi 26090fi
24793if test `eval echo '${'$as_ac_Header'}'` = yes; then 26091if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -24812,17 +26110,17 @@ fi
24812 oldCPP="$CPPFLAGS" 26110 oldCPP="$CPPFLAGS"
24813 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" 26111 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
24814 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 26112 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
24815 echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 26113 { echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
24816echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6 26114echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
24817if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 26115if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
24818 echo $ECHO_N "(cached) $ECHO_C" >&6 26116 echo $ECHO_N "(cached) $ECHO_C" >&6
24819fi 26117fi
24820echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 26118{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
24821echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6 26119echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
24822else 26120else
24823 # Is the header compilable? 26121 # Is the header compilable?
24824echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5 26122{ echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5
24825echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6 26123echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6; }
24826cat >conftest.$ac_ext <<_ACEOF 26124cat >conftest.$ac_ext <<_ACEOF
24827/* confdefs.h. */ 26125/* confdefs.h. */
24828_ACEOF 26126_ACEOF
@@ -24833,41 +26131,37 @@ $ac_includes_default
24833#include <gssapi_krb5.h> 26131#include <gssapi_krb5.h>
24834_ACEOF 26132_ACEOF
24835rm -f conftest.$ac_objext 26133rm -f conftest.$ac_objext
24836if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 26134if { (ac_try="$ac_compile"
24837 (eval $ac_compile) 2>conftest.er1 26135case "(($ac_try" in
26136 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26137 *) ac_try_echo=$ac_try;;
26138esac
26139eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26140 (eval "$ac_compile") 2>conftest.er1
24838 ac_status=$? 26141 ac_status=$?
24839 grep -v '^ *+' conftest.er1 >conftest.err 26142 grep -v '^ *+' conftest.er1 >conftest.err
24840 rm -f conftest.er1 26143 rm -f conftest.er1
24841 cat conftest.err >&5 26144 cat conftest.err >&5
24842 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26145 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24843 (exit $ac_status); } && 26146 (exit $ac_status); } && {
24844 { ac_try='test -z "$ac_c_werror_flag" 26147 test -z "$ac_c_werror_flag" ||
24845 || test ! -s conftest.err' 26148 test ! -s conftest.err
24846 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26149 } && test -s conftest.$ac_objext; then
24847 (eval $ac_try) 2>&5
24848 ac_status=$?
24849 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24850 (exit $ac_status); }; } &&
24851 { ac_try='test -s conftest.$ac_objext'
24852 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24853 (eval $ac_try) 2>&5
24854 ac_status=$?
24855 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24856 (exit $ac_status); }; }; then
24857 ac_header_compiler=yes 26150 ac_header_compiler=yes
24858else 26151else
24859 echo "$as_me: failed program was:" >&5 26152 echo "$as_me: failed program was:" >&5
24860sed 's/^/| /' conftest.$ac_ext >&5 26153sed 's/^/| /' conftest.$ac_ext >&5
24861 26154
24862ac_header_compiler=no 26155 ac_header_compiler=no
24863fi 26156fi
24864rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26157
24865echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26158rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24866echo "${ECHO_T}$ac_header_compiler" >&6 26159{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26160echo "${ECHO_T}$ac_header_compiler" >&6; }
24867 26161
24868# Is the header present? 26162# Is the header present?
24869echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5 26163{ echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5
24870echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6 26164echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6; }
24871cat >conftest.$ac_ext <<_ACEOF 26165cat >conftest.$ac_ext <<_ACEOF
24872/* confdefs.h. */ 26166/* confdefs.h. */
24873_ACEOF 26167_ACEOF
@@ -24876,24 +26170,22 @@ cat >>conftest.$ac_ext <<_ACEOF
24876/* end confdefs.h. */ 26170/* end confdefs.h. */
24877#include <gssapi_krb5.h> 26171#include <gssapi_krb5.h>
24878_ACEOF 26172_ACEOF
24879if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26173if { (ac_try="$ac_cpp conftest.$ac_ext"
24880 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26174case "(($ac_try" in
26175 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26176 *) ac_try_echo=$ac_try;;
26177esac
26178eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26179 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24881 ac_status=$? 26180 ac_status=$?
24882 grep -v '^ *+' conftest.er1 >conftest.err 26181 grep -v '^ *+' conftest.er1 >conftest.err
24883 rm -f conftest.er1 26182 rm -f conftest.er1
24884 cat conftest.err >&5 26183 cat conftest.err >&5
24885 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26184 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24886 (exit $ac_status); } >/dev/null; then 26185 (exit $ac_status); } >/dev/null && {
24887 if test -s conftest.err; then 26186 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
24888 ac_cpp_err=$ac_c_preproc_warn_flag 26187 test ! -s conftest.err
24889 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26188 }; then
24890 else
24891 ac_cpp_err=
24892 fi
24893else
24894 ac_cpp_err=yes
24895fi
24896if test -z "$ac_cpp_err"; then
24897 ac_header_preproc=yes 26189 ac_header_preproc=yes
24898else 26190else
24899 echo "$as_me: failed program was:" >&5 26191 echo "$as_me: failed program was:" >&5
@@ -24901,9 +26193,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
24901 26193
24902 ac_header_preproc=no 26194 ac_header_preproc=no
24903fi 26195fi
26196
24904rm -f conftest.err conftest.$ac_ext 26197rm -f conftest.err conftest.$ac_ext
24905echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26198{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24906echo "${ECHO_T}$ac_header_preproc" >&6 26199echo "${ECHO_T}$ac_header_preproc" >&6; }
24907 26200
24908# So? What about this header? 26201# So? What about this header?
24909case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26202case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -24927,25 +26220,23 @@ echo "$as_me: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compil
24927echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;} 26220echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
24928 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5 26221 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5
24929echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;} 26222echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;}
24930 ( 26223 ( cat <<\_ASBOX
24931 cat <<\_ASBOX
24932## ------------------------------------------- ## 26224## ------------------------------------------- ##
24933## Report this to openssh-unix-dev@mindrot.org ## 26225## Report this to openssh-unix-dev@mindrot.org ##
24934## ------------------------------------------- ## 26226## ------------------------------------------- ##
24935_ASBOX 26227_ASBOX
24936 ) | 26228 ) | sed "s/^/$as_me: WARNING: /" >&2
24937 sed "s/^/$as_me: WARNING: /" >&2
24938 ;; 26229 ;;
24939esac 26230esac
24940echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 26231{ echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
24941echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6 26232echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
24942if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 26233if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
24943 echo $ECHO_N "(cached) $ECHO_C" >&6 26234 echo $ECHO_N "(cached) $ECHO_C" >&6
24944else 26235else
24945 ac_cv_header_gssapi_krb5_h=$ac_header_preproc 26236 ac_cv_header_gssapi_krb5_h=$ac_header_preproc
24946fi 26237fi
24947echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 26238{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
24948echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6 26239echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
24949 26240
24950fi 26241fi
24951if test $ac_cv_header_gssapi_krb5_h = yes; then 26242if test $ac_cv_header_gssapi_krb5_h = yes; then
@@ -24969,18 +26260,19 @@ fi
24969for ac_header in gssapi.h gssapi/gssapi.h 26260for ac_header in gssapi.h gssapi/gssapi.h
24970do 26261do
24971as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 26262as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
24972if eval "test \"\${$as_ac_Header+set}\" = set"; then 26263if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24973 echo "$as_me:$LINENO: checking for $ac_header" >&5 26264 { echo "$as_me:$LINENO: checking for $ac_header" >&5
24974echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26265echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24975if eval "test \"\${$as_ac_Header+set}\" = set"; then 26266if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24976 echo $ECHO_N "(cached) $ECHO_C" >&6 26267 echo $ECHO_N "(cached) $ECHO_C" >&6
24977fi 26268fi
24978echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26269ac_res=`eval echo '${'$as_ac_Header'}'`
24979echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26270 { echo "$as_me:$LINENO: result: $ac_res" >&5
26271echo "${ECHO_T}$ac_res" >&6; }
24980else 26272else
24981 # Is the header compilable? 26273 # Is the header compilable?
24982echo "$as_me:$LINENO: checking $ac_header usability" >&5 26274{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
24983echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 26275echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
24984cat >conftest.$ac_ext <<_ACEOF 26276cat >conftest.$ac_ext <<_ACEOF
24985/* confdefs.h. */ 26277/* confdefs.h. */
24986_ACEOF 26278_ACEOF
@@ -24991,41 +26283,37 @@ $ac_includes_default
24991#include <$ac_header> 26283#include <$ac_header>
24992_ACEOF 26284_ACEOF
24993rm -f conftest.$ac_objext 26285rm -f conftest.$ac_objext
24994if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 26286if { (ac_try="$ac_compile"
24995 (eval $ac_compile) 2>conftest.er1 26287case "(($ac_try" in
26288 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26289 *) ac_try_echo=$ac_try;;
26290esac
26291eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26292 (eval "$ac_compile") 2>conftest.er1
24996 ac_status=$? 26293 ac_status=$?
24997 grep -v '^ *+' conftest.er1 >conftest.err 26294 grep -v '^ *+' conftest.er1 >conftest.err
24998 rm -f conftest.er1 26295 rm -f conftest.er1
24999 cat conftest.err >&5 26296 cat conftest.err >&5
25000 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26297 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25001 (exit $ac_status); } && 26298 (exit $ac_status); } && {
25002 { ac_try='test -z "$ac_c_werror_flag" 26299 test -z "$ac_c_werror_flag" ||
25003 || test ! -s conftest.err' 26300 test ! -s conftest.err
25004 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26301 } && test -s conftest.$ac_objext; then
25005 (eval $ac_try) 2>&5
25006 ac_status=$?
25007 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25008 (exit $ac_status); }; } &&
25009 { ac_try='test -s conftest.$ac_objext'
25010 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25011 (eval $ac_try) 2>&5
25012 ac_status=$?
25013 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25014 (exit $ac_status); }; }; then
25015 ac_header_compiler=yes 26302 ac_header_compiler=yes
25016else 26303else
25017 echo "$as_me: failed program was:" >&5 26304 echo "$as_me: failed program was:" >&5
25018sed 's/^/| /' conftest.$ac_ext >&5 26305sed 's/^/| /' conftest.$ac_ext >&5
25019 26306
25020ac_header_compiler=no 26307 ac_header_compiler=no
25021fi 26308fi
25022rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26309
25023echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26310rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25024echo "${ECHO_T}$ac_header_compiler" >&6 26311{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26312echo "${ECHO_T}$ac_header_compiler" >&6; }
25025 26313
25026# Is the header present? 26314# Is the header present?
25027echo "$as_me:$LINENO: checking $ac_header presence" >&5 26315{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
25028echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 26316echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
25029cat >conftest.$ac_ext <<_ACEOF 26317cat >conftest.$ac_ext <<_ACEOF
25030/* confdefs.h. */ 26318/* confdefs.h. */
25031_ACEOF 26319_ACEOF
@@ -25034,24 +26322,22 @@ cat >>conftest.$ac_ext <<_ACEOF
25034/* end confdefs.h. */ 26322/* end confdefs.h. */
25035#include <$ac_header> 26323#include <$ac_header>
25036_ACEOF 26324_ACEOF
25037if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26325if { (ac_try="$ac_cpp conftest.$ac_ext"
25038 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26326case "(($ac_try" in
26327 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26328 *) ac_try_echo=$ac_try;;
26329esac
26330eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26331 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25039 ac_status=$? 26332 ac_status=$?
25040 grep -v '^ *+' conftest.er1 >conftest.err 26333 grep -v '^ *+' conftest.er1 >conftest.err
25041 rm -f conftest.er1 26334 rm -f conftest.er1
25042 cat conftest.err >&5 26335 cat conftest.err >&5
25043 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26336 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25044 (exit $ac_status); } >/dev/null; then 26337 (exit $ac_status); } >/dev/null && {
25045 if test -s conftest.err; then 26338 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25046 ac_cpp_err=$ac_c_preproc_warn_flag 26339 test ! -s conftest.err
25047 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26340 }; then
25048 else
25049 ac_cpp_err=
25050 fi
25051else
25052 ac_cpp_err=yes
25053fi
25054if test -z "$ac_cpp_err"; then
25055 ac_header_preproc=yes 26341 ac_header_preproc=yes
25056else 26342else
25057 echo "$as_me: failed program was:" >&5 26343 echo "$as_me: failed program was:" >&5
@@ -25059,9 +26345,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25059 26345
25060 ac_header_preproc=no 26346 ac_header_preproc=no
25061fi 26347fi
26348
25062rm -f conftest.err conftest.$ac_ext 26349rm -f conftest.err conftest.$ac_ext
25063echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26350{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25064echo "${ECHO_T}$ac_header_preproc" >&6 26351echo "${ECHO_T}$ac_header_preproc" >&6; }
25065 26352
25066# So? What about this header? 26353# So? What about this header?
25067case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26354case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25085,25 +26372,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
25085echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26372echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25086 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26373 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25087echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26374echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25088 ( 26375 ( cat <<\_ASBOX
25089 cat <<\_ASBOX
25090## ------------------------------------------- ## 26376## ------------------------------------------- ##
25091## Report this to openssh-unix-dev@mindrot.org ## 26377## Report this to openssh-unix-dev@mindrot.org ##
25092## ------------------------------------------- ## 26378## ------------------------------------------- ##
25093_ASBOX 26379_ASBOX
25094 ) | 26380 ) | sed "s/^/$as_me: WARNING: /" >&2
25095 sed "s/^/$as_me: WARNING: /" >&2
25096 ;; 26381 ;;
25097esac 26382esac
25098echo "$as_me:$LINENO: checking for $ac_header" >&5 26383{ echo "$as_me:$LINENO: checking for $ac_header" >&5
25099echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26384echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25100if eval "test \"\${$as_ac_Header+set}\" = set"; then 26385if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25101 echo $ECHO_N "(cached) $ECHO_C" >&6 26386 echo $ECHO_N "(cached) $ECHO_C" >&6
25102else 26387else
25103 eval "$as_ac_Header=\$ac_header_preproc" 26388 eval "$as_ac_Header=\$ac_header_preproc"
25104fi 26389fi
25105echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26390ac_res=`eval echo '${'$as_ac_Header'}'`
25106echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26391 { echo "$as_me:$LINENO: result: $ac_res" >&5
26392echo "${ECHO_T}$ac_res" >&6; }
25107 26393
25108fi 26394fi
25109if test `eval echo '${'$as_ac_Header'}'` = yes; then 26395if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -25120,18 +26406,19 @@ done
25120for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h 26406for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
25121do 26407do
25122as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 26408as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
25123if eval "test \"\${$as_ac_Header+set}\" = set"; then 26409if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25124 echo "$as_me:$LINENO: checking for $ac_header" >&5 26410 { echo "$as_me:$LINENO: checking for $ac_header" >&5
25125echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26411echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25126if eval "test \"\${$as_ac_Header+set}\" = set"; then 26412if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25127 echo $ECHO_N "(cached) $ECHO_C" >&6 26413 echo $ECHO_N "(cached) $ECHO_C" >&6
25128fi 26414fi
25129echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26415ac_res=`eval echo '${'$as_ac_Header'}'`
25130echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26416 { echo "$as_me:$LINENO: result: $ac_res" >&5
26417echo "${ECHO_T}$ac_res" >&6; }
25131else 26418else
25132 # Is the header compilable? 26419 # Is the header compilable?
25133echo "$as_me:$LINENO: checking $ac_header usability" >&5 26420{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
25134echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 26421echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
25135cat >conftest.$ac_ext <<_ACEOF 26422cat >conftest.$ac_ext <<_ACEOF
25136/* confdefs.h. */ 26423/* confdefs.h. */
25137_ACEOF 26424_ACEOF
@@ -25142,41 +26429,37 @@ $ac_includes_default
25142#include <$ac_header> 26429#include <$ac_header>
25143_ACEOF 26430_ACEOF
25144rm -f conftest.$ac_objext 26431rm -f conftest.$ac_objext
25145if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 26432if { (ac_try="$ac_compile"
25146 (eval $ac_compile) 2>conftest.er1 26433case "(($ac_try" in
26434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26435 *) ac_try_echo=$ac_try;;
26436esac
26437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26438 (eval "$ac_compile") 2>conftest.er1
25147 ac_status=$? 26439 ac_status=$?
25148 grep -v '^ *+' conftest.er1 >conftest.err 26440 grep -v '^ *+' conftest.er1 >conftest.err
25149 rm -f conftest.er1 26441 rm -f conftest.er1
25150 cat conftest.err >&5 26442 cat conftest.err >&5
25151 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25152 (exit $ac_status); } && 26444 (exit $ac_status); } && {
25153 { ac_try='test -z "$ac_c_werror_flag" 26445 test -z "$ac_c_werror_flag" ||
25154 || test ! -s conftest.err' 26446 test ! -s conftest.err
25155 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26447 } && test -s conftest.$ac_objext; then
25156 (eval $ac_try) 2>&5
25157 ac_status=$?
25158 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25159 (exit $ac_status); }; } &&
25160 { ac_try='test -s conftest.$ac_objext'
25161 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25162 (eval $ac_try) 2>&5
25163 ac_status=$?
25164 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25165 (exit $ac_status); }; }; then
25166 ac_header_compiler=yes 26448 ac_header_compiler=yes
25167else 26449else
25168 echo "$as_me: failed program was:" >&5 26450 echo "$as_me: failed program was:" >&5
25169sed 's/^/| /' conftest.$ac_ext >&5 26451sed 's/^/| /' conftest.$ac_ext >&5
25170 26452
25171ac_header_compiler=no 26453 ac_header_compiler=no
25172fi 26454fi
25173rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26455
25174echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26456rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25175echo "${ECHO_T}$ac_header_compiler" >&6 26457{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26458echo "${ECHO_T}$ac_header_compiler" >&6; }
25176 26459
25177# Is the header present? 26460# Is the header present?
25178echo "$as_me:$LINENO: checking $ac_header presence" >&5 26461{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
25179echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 26462echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
25180cat >conftest.$ac_ext <<_ACEOF 26463cat >conftest.$ac_ext <<_ACEOF
25181/* confdefs.h. */ 26464/* confdefs.h. */
25182_ACEOF 26465_ACEOF
@@ -25185,24 +26468,22 @@ cat >>conftest.$ac_ext <<_ACEOF
25185/* end confdefs.h. */ 26468/* end confdefs.h. */
25186#include <$ac_header> 26469#include <$ac_header>
25187_ACEOF 26470_ACEOF
25188if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26471if { (ac_try="$ac_cpp conftest.$ac_ext"
25189 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26472case "(($ac_try" in
26473 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26474 *) ac_try_echo=$ac_try;;
26475esac
26476eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26477 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25190 ac_status=$? 26478 ac_status=$?
25191 grep -v '^ *+' conftest.er1 >conftest.err 26479 grep -v '^ *+' conftest.er1 >conftest.err
25192 rm -f conftest.er1 26480 rm -f conftest.er1
25193 cat conftest.err >&5 26481 cat conftest.err >&5
25194 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26482 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25195 (exit $ac_status); } >/dev/null; then 26483 (exit $ac_status); } >/dev/null && {
25196 if test -s conftest.err; then 26484 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25197 ac_cpp_err=$ac_c_preproc_warn_flag 26485 test ! -s conftest.err
25198 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26486 }; then
25199 else
25200 ac_cpp_err=
25201 fi
25202else
25203 ac_cpp_err=yes
25204fi
25205if test -z "$ac_cpp_err"; then
25206 ac_header_preproc=yes 26487 ac_header_preproc=yes
25207else 26488else
25208 echo "$as_me: failed program was:" >&5 26489 echo "$as_me: failed program was:" >&5
@@ -25210,9 +26491,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25210 26491
25211 ac_header_preproc=no 26492 ac_header_preproc=no
25212fi 26493fi
26494
25213rm -f conftest.err conftest.$ac_ext 26495rm -f conftest.err conftest.$ac_ext
25214echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26496{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25215echo "${ECHO_T}$ac_header_preproc" >&6 26497echo "${ECHO_T}$ac_header_preproc" >&6; }
25216 26498
25217# So? What about this header? 26499# So? What about this header?
25218case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26500case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25236,25 +26518,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
25236echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26518echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25237 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26519 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25238echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26520echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25239 ( 26521 ( cat <<\_ASBOX
25240 cat <<\_ASBOX
25241## ------------------------------------------- ## 26522## ------------------------------------------- ##
25242## Report this to openssh-unix-dev@mindrot.org ## 26523## Report this to openssh-unix-dev@mindrot.org ##
25243## ------------------------------------------- ## 26524## ------------------------------------------- ##
25244_ASBOX 26525_ASBOX
25245 ) | 26526 ) | sed "s/^/$as_me: WARNING: /" >&2
25246 sed "s/^/$as_me: WARNING: /" >&2
25247 ;; 26527 ;;
25248esac 26528esac
25249echo "$as_me:$LINENO: checking for $ac_header" >&5 26529{ echo "$as_me:$LINENO: checking for $ac_header" >&5
25250echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26530echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25251if eval "test \"\${$as_ac_Header+set}\" = set"; then 26531if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25252 echo $ECHO_N "(cached) $ECHO_C" >&6 26532 echo $ECHO_N "(cached) $ECHO_C" >&6
25253else 26533else
25254 eval "$as_ac_Header=\$ac_header_preproc" 26534 eval "$as_ac_Header=\$ac_header_preproc"
25255fi 26535fi
25256echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26536ac_res=`eval echo '${'$as_ac_Header'}'`
25257echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26537 { echo "$as_me:$LINENO: result: $ac_res" >&5
26538echo "${ECHO_T}$ac_res" >&6; }
25258 26539
25259fi 26540fi
25260if test `eval echo '${'$as_ac_Header'}'` = yes; then 26541if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -25271,18 +26552,19 @@ done
25271for ac_header in gssapi_generic.h gssapi/gssapi_generic.h 26552for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
25272do 26553do
25273as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 26554as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
25274if eval "test \"\${$as_ac_Header+set}\" = set"; then 26555if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25275 echo "$as_me:$LINENO: checking for $ac_header" >&5 26556 { echo "$as_me:$LINENO: checking for $ac_header" >&5
25276echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26557echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25277if eval "test \"\${$as_ac_Header+set}\" = set"; then 26558if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25278 echo $ECHO_N "(cached) $ECHO_C" >&6 26559 echo $ECHO_N "(cached) $ECHO_C" >&6
25279fi 26560fi
25280echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26561ac_res=`eval echo '${'$as_ac_Header'}'`
25281echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26562 { echo "$as_me:$LINENO: result: $ac_res" >&5
26563echo "${ECHO_T}$ac_res" >&6; }
25282else 26564else
25283 # Is the header compilable? 26565 # Is the header compilable?
25284echo "$as_me:$LINENO: checking $ac_header usability" >&5 26566{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
25285echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 26567echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
25286cat >conftest.$ac_ext <<_ACEOF 26568cat >conftest.$ac_ext <<_ACEOF
25287/* confdefs.h. */ 26569/* confdefs.h. */
25288_ACEOF 26570_ACEOF
@@ -25293,41 +26575,37 @@ $ac_includes_default
25293#include <$ac_header> 26575#include <$ac_header>
25294_ACEOF 26576_ACEOF
25295rm -f conftest.$ac_objext 26577rm -f conftest.$ac_objext
25296if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 26578if { (ac_try="$ac_compile"
25297 (eval $ac_compile) 2>conftest.er1 26579case "(($ac_try" in
26580 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26581 *) ac_try_echo=$ac_try;;
26582esac
26583eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26584 (eval "$ac_compile") 2>conftest.er1
25298 ac_status=$? 26585 ac_status=$?
25299 grep -v '^ *+' conftest.er1 >conftest.err 26586 grep -v '^ *+' conftest.er1 >conftest.err
25300 rm -f conftest.er1 26587 rm -f conftest.er1
25301 cat conftest.err >&5 26588 cat conftest.err >&5
25302 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26589 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25303 (exit $ac_status); } && 26590 (exit $ac_status); } && {
25304 { ac_try='test -z "$ac_c_werror_flag" 26591 test -z "$ac_c_werror_flag" ||
25305 || test ! -s conftest.err' 26592 test ! -s conftest.err
25306 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26593 } && test -s conftest.$ac_objext; then
25307 (eval $ac_try) 2>&5
25308 ac_status=$?
25309 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25310 (exit $ac_status); }; } &&
25311 { ac_try='test -s conftest.$ac_objext'
25312 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25313 (eval $ac_try) 2>&5
25314 ac_status=$?
25315 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25316 (exit $ac_status); }; }; then
25317 ac_header_compiler=yes 26594 ac_header_compiler=yes
25318else 26595else
25319 echo "$as_me: failed program was:" >&5 26596 echo "$as_me: failed program was:" >&5
25320sed 's/^/| /' conftest.$ac_ext >&5 26597sed 's/^/| /' conftest.$ac_ext >&5
25321 26598
25322ac_header_compiler=no 26599 ac_header_compiler=no
25323fi 26600fi
25324rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26601
25325echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26602rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25326echo "${ECHO_T}$ac_header_compiler" >&6 26603{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26604echo "${ECHO_T}$ac_header_compiler" >&6; }
25327 26605
25328# Is the header present? 26606# Is the header present?
25329echo "$as_me:$LINENO: checking $ac_header presence" >&5 26607{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
25330echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 26608echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
25331cat >conftest.$ac_ext <<_ACEOF 26609cat >conftest.$ac_ext <<_ACEOF
25332/* confdefs.h. */ 26610/* confdefs.h. */
25333_ACEOF 26611_ACEOF
@@ -25336,24 +26614,22 @@ cat >>conftest.$ac_ext <<_ACEOF
25336/* end confdefs.h. */ 26614/* end confdefs.h. */
25337#include <$ac_header> 26615#include <$ac_header>
25338_ACEOF 26616_ACEOF
25339if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26617if { (ac_try="$ac_cpp conftest.$ac_ext"
25340 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26618case "(($ac_try" in
26619 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26620 *) ac_try_echo=$ac_try;;
26621esac
26622eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26623 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25341 ac_status=$? 26624 ac_status=$?
25342 grep -v '^ *+' conftest.er1 >conftest.err 26625 grep -v '^ *+' conftest.er1 >conftest.err
25343 rm -f conftest.er1 26626 rm -f conftest.er1
25344 cat conftest.err >&5 26627 cat conftest.err >&5
25345 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26628 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25346 (exit $ac_status); } >/dev/null; then 26629 (exit $ac_status); } >/dev/null && {
25347 if test -s conftest.err; then 26630 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25348 ac_cpp_err=$ac_c_preproc_warn_flag 26631 test ! -s conftest.err
25349 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26632 }; then
25350 else
25351 ac_cpp_err=
25352 fi
25353else
25354 ac_cpp_err=yes
25355fi
25356if test -z "$ac_cpp_err"; then
25357 ac_header_preproc=yes 26633 ac_header_preproc=yes
25358else 26634else
25359 echo "$as_me: failed program was:" >&5 26635 echo "$as_me: failed program was:" >&5
@@ -25361,9 +26637,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25361 26637
25362 ac_header_preproc=no 26638 ac_header_preproc=no
25363fi 26639fi
26640
25364rm -f conftest.err conftest.$ac_ext 26641rm -f conftest.err conftest.$ac_ext
25365echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26642{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25366echo "${ECHO_T}$ac_header_preproc" >&6 26643echo "${ECHO_T}$ac_header_preproc" >&6; }
25367 26644
25368# So? What about this header? 26645# So? What about this header?
25369case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26646case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25387,25 +26664,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
25387echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26664echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25388 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26665 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25389echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26666echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25390 ( 26667 ( cat <<\_ASBOX
25391 cat <<\_ASBOX
25392## ------------------------------------------- ## 26668## ------------------------------------------- ##
25393## Report this to openssh-unix-dev@mindrot.org ## 26669## Report this to openssh-unix-dev@mindrot.org ##
25394## ------------------------------------------- ## 26670## ------------------------------------------- ##
25395_ASBOX 26671_ASBOX
25396 ) | 26672 ) | sed "s/^/$as_me: WARNING: /" >&2
25397 sed "s/^/$as_me: WARNING: /" >&2
25398 ;; 26673 ;;
25399esac 26674esac
25400echo "$as_me:$LINENO: checking for $ac_header" >&5 26675{ echo "$as_me:$LINENO: checking for $ac_header" >&5
25401echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26676echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25402if eval "test \"\${$as_ac_Header+set}\" = set"; then 26677if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25403 echo $ECHO_N "(cached) $ECHO_C" >&6 26678 echo $ECHO_N "(cached) $ECHO_C" >&6
25404else 26679else
25405 eval "$as_ac_Header=\$ac_header_preproc" 26680 eval "$as_ac_Header=\$ac_header_preproc"
25406fi 26681fi
25407echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26682ac_res=`eval echo '${'$as_ac_Header'}'`
25408echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26683 { echo "$as_me:$LINENO: result: $ac_res" >&5
26684echo "${ECHO_T}$ac_res" >&6; }
25409 26685
25410fi 26686fi
25411if test `eval echo '${'$as_ac_Header'}'` = yes; then 26687if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -25419,13 +26695,12 @@ done
25419 26695
25420 26696
25421 LIBS="$LIBS $K5LIBS" 26697 LIBS="$LIBS $K5LIBS"
25422 echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5 26698 { echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5
25423echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6 26699echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6; }
25424if test "${ac_cv_search_k_hasafs+set}" = set; then 26700if test "${ac_cv_search_k_hasafs+set}" = set; then
25425 echo $ECHO_N "(cached) $ECHO_C" >&6 26701 echo $ECHO_N "(cached) $ECHO_C" >&6
25426else 26702else
25427 ac_func_search_save_LIBS=$LIBS 26703 ac_func_search_save_LIBS=$LIBS
25428ac_cv_search_k_hasafs=no
25429cat >conftest.$ac_ext <<_ACEOF 26704cat >conftest.$ac_ext <<_ACEOF
25430/* confdefs.h. */ 26705/* confdefs.h. */
25431_ACEOF 26706_ACEOF
@@ -25433,115 +26708,73 @@ cat confdefs.h >>conftest.$ac_ext
25433cat >>conftest.$ac_ext <<_ACEOF 26708cat >>conftest.$ac_ext <<_ACEOF
25434/* end confdefs.h. */ 26709/* end confdefs.h. */
25435 26710
25436/* Override any gcc2 internal prototype to avoid an error. */ 26711/* Override any GCC internal prototype to avoid an error.
26712 Use char because int might match the return type of a GCC
26713 builtin and then its argument prototype would still apply. */
25437#ifdef __cplusplus 26714#ifdef __cplusplus
25438extern "C" 26715extern "C"
25439#endif 26716#endif
25440/* We use char because int might match the return type of a gcc2
25441 builtin and then its argument prototype would still apply. */
25442char k_hasafs (); 26717char k_hasafs ();
25443int 26718int
25444main () 26719main ()
25445{ 26720{
25446k_hasafs (); 26721return k_hasafs ();
25447 ; 26722 ;
25448 return 0; 26723 return 0;
25449} 26724}
25450_ACEOF 26725_ACEOF
25451rm -f conftest.$ac_objext conftest$ac_exeext 26726for ac_lib in '' kafs; do
25452if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26727 if test -z "$ac_lib"; then
25453 (eval $ac_link) 2>conftest.er1 26728 ac_res="none required"
26729 else
26730 ac_res=-l$ac_lib
26731 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
26732 fi
26733 rm -f conftest.$ac_objext conftest$ac_exeext
26734if { (ac_try="$ac_link"
26735case "(($ac_try" in
26736 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26737 *) ac_try_echo=$ac_try;;
26738esac
26739eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26740 (eval "$ac_link") 2>conftest.er1
25454 ac_status=$? 26741 ac_status=$?
25455 grep -v '^ *+' conftest.er1 >conftest.err 26742 grep -v '^ *+' conftest.er1 >conftest.err
25456 rm -f conftest.er1 26743 rm -f conftest.er1
25457 cat conftest.err >&5 26744 cat conftest.err >&5
25458 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26745 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25459 (exit $ac_status); } && 26746 (exit $ac_status); } && {
25460 { ac_try='test -z "$ac_c_werror_flag" 26747 test -z "$ac_c_werror_flag" ||
25461 || test ! -s conftest.err' 26748 test ! -s conftest.err
25462 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26749 } && test -s conftest$ac_exeext &&
25463 (eval $ac_try) 2>&5 26750 $as_test_x conftest$ac_exeext; then
25464 ac_status=$? 26751 ac_cv_search_k_hasafs=$ac_res
25465 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25466 (exit $ac_status); }; } &&
25467 { ac_try='test -s conftest$ac_exeext'
25468 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25469 (eval $ac_try) 2>&5
25470 ac_status=$?
25471 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25472 (exit $ac_status); }; }; then
25473 ac_cv_search_k_hasafs="none required"
25474else 26752else
25475 echo "$as_me: failed program was:" >&5 26753 echo "$as_me: failed program was:" >&5
25476sed 's/^/| /' conftest.$ac_ext >&5 26754sed 's/^/| /' conftest.$ac_ext >&5
25477 26755
25478fi
25479rm -f conftest.err conftest.$ac_objext \
25480 conftest$ac_exeext conftest.$ac_ext
25481if test "$ac_cv_search_k_hasafs" = no; then
25482 for ac_lib in kafs; do
25483 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
25484 cat >conftest.$ac_ext <<_ACEOF
25485/* confdefs.h. */
25486_ACEOF
25487cat confdefs.h >>conftest.$ac_ext
25488cat >>conftest.$ac_ext <<_ACEOF
25489/* end confdefs.h. */
25490 26756
25491/* Override any gcc2 internal prototype to avoid an error. */ 26757fi
25492#ifdef __cplusplus
25493extern "C"
25494#endif
25495/* We use char because int might match the return type of a gcc2
25496 builtin and then its argument prototype would still apply. */
25497char k_hasafs ();
25498int
25499main ()
25500{
25501k_hasafs ();
25502 ;
25503 return 0;
25504}
25505_ACEOF
25506rm -f conftest.$ac_objext conftest$ac_exeext
25507if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
25508 (eval $ac_link) 2>conftest.er1
25509 ac_status=$?
25510 grep -v '^ *+' conftest.er1 >conftest.err
25511 rm -f conftest.er1
25512 cat conftest.err >&5
25513 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25514 (exit $ac_status); } &&
25515 { ac_try='test -z "$ac_c_werror_flag"
25516 || test ! -s conftest.err'
25517 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25518 (eval $ac_try) 2>&5
25519 ac_status=$?
25520 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25521 (exit $ac_status); }; } &&
25522 { ac_try='test -s conftest$ac_exeext'
25523 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25524 (eval $ac_try) 2>&5
25525 ac_status=$?
25526 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25527 (exit $ac_status); }; }; then
25528 ac_cv_search_k_hasafs="-l$ac_lib"
25529break
25530else
25531 echo "$as_me: failed program was:" >&5
25532sed 's/^/| /' conftest.$ac_ext >&5
25533 26758
26759rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26760 conftest$ac_exeext
26761 if test "${ac_cv_search_k_hasafs+set}" = set; then
26762 break
25534fi 26763fi
25535rm -f conftest.err conftest.$ac_objext \ 26764done
25536 conftest$ac_exeext conftest.$ac_ext 26765if test "${ac_cv_search_k_hasafs+set}" = set; then
25537 done 26766 :
26767else
26768 ac_cv_search_k_hasafs=no
25538fi 26769fi
26770rm conftest.$ac_ext
25539LIBS=$ac_func_search_save_LIBS 26771LIBS=$ac_func_search_save_LIBS
25540fi 26772fi
25541echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5 26773{ echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5
25542echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6 26774echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6; }
25543if test "$ac_cv_search_k_hasafs" != no; then 26775ac_res=$ac_cv_search_k_hasafs
25544 test "$ac_cv_search_k_hasafs" = "none required" || LIBS="$ac_cv_search_k_hasafs $LIBS" 26776if test "$ac_res" != no; then
26777 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
25545 26778
25546cat >>confdefs.h <<\_ACEOF 26779cat >>confdefs.h <<\_ACEOF
25547#define USE_AFS 1 26780#define USE_AFS 1
@@ -25552,30 +26785,30 @@ fi
25552 fi 26785 fi
25553 26786
25554 26787
25555fi; 26788fi
26789
25556 26790
25557# Looking for programs, paths and files 26791# Looking for programs, paths and files
25558 26792
25559PRIVSEP_PATH=/var/empty 26793PRIVSEP_PATH=/var/empty
25560 26794
25561# Check whether --with-privsep-path or --without-privsep-path was given. 26795# Check whether --with-privsep-path was given.
25562if test "${with_privsep_path+set}" = set; then 26796if test "${with_privsep_path+set}" = set; then
25563 withval="$with_privsep_path" 26797 withval=$with_privsep_path;
25564
25565 if test -n "$withval" && test "x$withval" != "xno" && \ 26798 if test -n "$withval" && test "x$withval" != "xno" && \
25566 test "x${withval}" != "xyes"; then 26799 test "x${withval}" != "xyes"; then
25567 PRIVSEP_PATH=$withval 26800 PRIVSEP_PATH=$withval
25568 fi 26801 fi
25569 26802
25570 26803
25571fi; 26804fi
25572 26805
25573 26806
25574 26807
25575# Check whether --with-xauth or --without-xauth was given.
25576if test "${with_xauth+set}" = set; then
25577 withval="$with_xauth"
25578 26808
26809# Check whether --with-xauth was given.
26810if test "${with_xauth+set}" = set; then
26811 withval=$with_xauth;
25579 if test -n "$withval" && test "x$withval" != "xno" && \ 26812 if test -n "$withval" && test "x$withval" != "xno" && \
25580 test "x${withval}" != "xyes"; then 26813 test "x${withval}" != "xyes"; then
25581 xauth_path=$withval 26814 xauth_path=$withval
@@ -25590,8 +26823,8 @@ else
25590 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin" 26823 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
25591 # Extract the first word of "xauth", so it can be a program name with args. 26824 # Extract the first word of "xauth", so it can be a program name with args.
25592set dummy xauth; ac_word=$2 26825set dummy xauth; ac_word=$2
25593echo "$as_me:$LINENO: checking for $ac_word" >&5 26826{ echo "$as_me:$LINENO: checking for $ac_word" >&5
25594echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 26827echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
25595if test "${ac_cv_path_xauth_path+set}" = set; then 26828if test "${ac_cv_path_xauth_path+set}" = set; then
25596 echo $ECHO_N "(cached) $ECHO_C" >&6 26829 echo $ECHO_N "(cached) $ECHO_C" >&6
25597else 26830else
@@ -25606,45 +26839,47 @@ do
25606 IFS=$as_save_IFS 26839 IFS=$as_save_IFS
25607 test -z "$as_dir" && as_dir=. 26840 test -z "$as_dir" && as_dir=.
25608 for ac_exec_ext in '' $ac_executable_extensions; do 26841 for ac_exec_ext in '' $ac_executable_extensions; do
25609 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 26842 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
25610 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext" 26843 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
25611 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 26844 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
25612 break 2 26845 break 2
25613 fi 26846 fi
25614done 26847done
25615done 26848done
26849IFS=$as_save_IFS
25616 26850
25617 ;; 26851 ;;
25618esac 26852esac
25619fi 26853fi
25620xauth_path=$ac_cv_path_xauth_path 26854xauth_path=$ac_cv_path_xauth_path
25621
25622if test -n "$xauth_path"; then 26855if test -n "$xauth_path"; then
25623 echo "$as_me:$LINENO: result: $xauth_path" >&5 26856 { echo "$as_me:$LINENO: result: $xauth_path" >&5
25624echo "${ECHO_T}$xauth_path" >&6 26857echo "${ECHO_T}$xauth_path" >&6; }
25625else 26858else
25626 echo "$as_me:$LINENO: result: no" >&5 26859 { echo "$as_me:$LINENO: result: no" >&5
25627echo "${ECHO_T}no" >&6 26860echo "${ECHO_T}no" >&6; }
25628fi 26861fi
25629 26862
26863
25630 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then 26864 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
25631 xauth_path="/usr/openwin/bin/xauth" 26865 xauth_path="/usr/openwin/bin/xauth"
25632 fi 26866 fi
25633 26867
25634 26868
25635fi; 26869fi
26870
25636 26871
25637STRIP_OPT=-s 26872STRIP_OPT=-s
25638# Check whether --enable-strip or --disable-strip was given. 26873# Check whether --enable-strip was given.
25639if test "${enable_strip+set}" = set; then 26874if test "${enable_strip+set}" = set; then
25640 enableval="$enable_strip" 26875 enableval=$enable_strip;
25641
25642 if test "x$enableval" = "xno" ; then 26876 if test "x$enableval" = "xno" ; then
25643 STRIP_OPT= 26877 STRIP_OPT=
25644 fi 26878 fi
25645 26879
25646 26880
25647fi; 26881fi
26882
25648 26883
25649 26884
25650if test -z "$xauth_path" ; then 26885if test -z "$xauth_path" ; then
@@ -25677,8 +26912,8 @@ echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
25677fi 26912fi
25678if test -z "$no_dev_ptmx" ; then 26913if test -z "$no_dev_ptmx" ; then
25679 if test "x$disable_ptmx_check" != "xyes" ; then 26914 if test "x$disable_ptmx_check" != "xyes" ; then
25680 echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5 26915 { echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
25681echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6 26916echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6; }
25682if test "${ac_cv_file___dev_ptmx_+set}" = set; then 26917if test "${ac_cv_file___dev_ptmx_+set}" = set; then
25683 echo $ECHO_N "(cached) $ECHO_C" >&6 26918 echo $ECHO_N "(cached) $ECHO_C" >&6
25684else 26919else
@@ -25692,8 +26927,8 @@ else
25692 ac_cv_file___dev_ptmx_=no 26927 ac_cv_file___dev_ptmx_=no
25693fi 26928fi
25694fi 26929fi
25695echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5 26930{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
25696echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6 26931echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6; }
25697if test $ac_cv_file___dev_ptmx_ = yes; then 26932if test $ac_cv_file___dev_ptmx_ = yes; then
25698 26933
25699 26934
@@ -25710,8 +26945,8 @@ fi
25710fi 26945fi
25711 26946
25712if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then 26947if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
25713 echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5 26948 { echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
25714echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6 26949echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6; }
25715if test "${ac_cv_file___dev_ptc_+set}" = set; then 26950if test "${ac_cv_file___dev_ptc_+set}" = set; then
25716 echo $ECHO_N "(cached) $ECHO_C" >&6 26951 echo $ECHO_N "(cached) $ECHO_C" >&6
25717else 26952else
@@ -25725,8 +26960,8 @@ else
25725 ac_cv_file___dev_ptc_=no 26960 ac_cv_file___dev_ptc_=no
25726fi 26961fi
25727fi 26962fi
25728echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5 26963{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
25729echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6 26964echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6; }
25730if test $ac_cv_file___dev_ptc_ = yes; then 26965if test $ac_cv_file___dev_ptc_ = yes; then
25731 26966
25732 26967
@@ -25746,10 +26981,9 @@ fi
25746 26981
25747# Options from here on. Some of these are preset by platform above 26982# Options from here on. Some of these are preset by platform above
25748 26983
25749# Check whether --with-mantype or --without-mantype was given. 26984# Check whether --with-mantype was given.
25750if test "${with_mantype+set}" = set; then 26985if test "${with_mantype+set}" = set; then
25751 withval="$with_mantype" 26986 withval=$with_mantype;
25752
25753 case "$withval" in 26987 case "$withval" in
25754 man|cat|doc) 26988 man|cat|doc)
25755 MANTYPE=$withval 26989 MANTYPE=$withval
@@ -25762,15 +26996,16 @@ echo "$as_me: error: invalid man type: $withval" >&2;}
25762 esac 26996 esac
25763 26997
25764 26998
25765fi; 26999fi
27000
25766if test -z "$MANTYPE"; then 27001if test -z "$MANTYPE"; then
25767 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb" 27002 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
25768 for ac_prog in nroff awf 27003 for ac_prog in nroff awf
25769do 27004do
25770 # Extract the first word of "$ac_prog", so it can be a program name with args. 27005 # Extract the first word of "$ac_prog", so it can be a program name with args.
25771set dummy $ac_prog; ac_word=$2 27006set dummy $ac_prog; ac_word=$2
25772echo "$as_me:$LINENO: checking for $ac_word" >&5 27007{ echo "$as_me:$LINENO: checking for $ac_word" >&5
25773echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 27008echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
25774if test "${ac_cv_path_NROFF+set}" = set; then 27009if test "${ac_cv_path_NROFF+set}" = set; then
25775 echo $ECHO_N "(cached) $ECHO_C" >&6 27010 echo $ECHO_N "(cached) $ECHO_C" >&6
25776else 27011else
@@ -25785,27 +27020,28 @@ do
25785 IFS=$as_save_IFS 27020 IFS=$as_save_IFS
25786 test -z "$as_dir" && as_dir=. 27021 test -z "$as_dir" && as_dir=.
25787 for ac_exec_ext in '' $ac_executable_extensions; do 27022 for ac_exec_ext in '' $ac_executable_extensions; do
25788 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 27023 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
25789 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext" 27024 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
25790 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 27025 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
25791 break 2 27026 break 2
25792 fi 27027 fi
25793done 27028done
25794done 27029done
27030IFS=$as_save_IFS
25795 27031
25796 ;; 27032 ;;
25797esac 27033esac
25798fi 27034fi
25799NROFF=$ac_cv_path_NROFF 27035NROFF=$ac_cv_path_NROFF
25800
25801if test -n "$NROFF"; then 27036if test -n "$NROFF"; then
25802 echo "$as_me:$LINENO: result: $NROFF" >&5 27037 { echo "$as_me:$LINENO: result: $NROFF" >&5
25803echo "${ECHO_T}$NROFF" >&6 27038echo "${ECHO_T}$NROFF" >&6; }
25804else 27039else
25805 echo "$as_me:$LINENO: result: no" >&5 27040 { echo "$as_me:$LINENO: result: no" >&5
25806echo "${ECHO_T}no" >&6 27041echo "${ECHO_T}no" >&6; }
25807fi 27042fi
25808 27043
27044
25809 test -n "$NROFF" && break 27045 test -n "$NROFF" && break
25810done 27046done
25811test -n "$NROFF" || NROFF="/bin/false" 27047test -n "$NROFF" || NROFF="/bin/false"
@@ -25829,10 +27065,9 @@ fi
25829# Check whether to enable MD5 passwords 27065# Check whether to enable MD5 passwords
25830MD5_MSG="no" 27066MD5_MSG="no"
25831 27067
25832# Check whether --with-md5-passwords or --without-md5-passwords was given. 27068# Check whether --with-md5-passwords was given.
25833if test "${with_md5_passwords+set}" = set; then 27069if test "${with_md5_passwords+set}" = set; then
25834 withval="$with_md5_passwords" 27070 withval=$with_md5_passwords;
25835
25836 if test "x$withval" != "xno" ; then 27071 if test "x$withval" != "xno" ; then
25837 27072
25838cat >>confdefs.h <<\_ACEOF 27073cat >>confdefs.h <<\_ACEOF
@@ -25843,14 +27078,14 @@ _ACEOF
25843 fi 27078 fi
25844 27079
25845 27080
25846fi; 27081fi
27082
25847 27083
25848# Whether to disable shadow password support 27084# Whether to disable shadow password support
25849 27085
25850# Check whether --with-shadow or --without-shadow was given. 27086# Check whether --with-shadow was given.
25851if test "${with_shadow+set}" = set; then 27087if test "${with_shadow+set}" = set; then
25852 withval="$with_shadow" 27088 withval=$with_shadow;
25853
25854 if test "x$withval" = "xno" ; then 27089 if test "x$withval" = "xno" ; then
25855 cat >>confdefs.h <<\_ACEOF 27090 cat >>confdefs.h <<\_ACEOF
25856#define DISABLE_SHADOW 1 27091#define DISABLE_SHADOW 1
@@ -25860,11 +27095,12 @@ _ACEOF
25860 fi 27095 fi
25861 27096
25862 27097
25863fi; 27098fi
27099
25864 27100
25865if test -z "$disable_shadow" ; then 27101if test -z "$disable_shadow" ; then
25866 echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5 27102 { echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
25867echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 27103echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6; }
25868 cat >conftest.$ac_ext <<_ACEOF 27104 cat >conftest.$ac_ext <<_ACEOF
25869/* confdefs.h. */ 27105/* confdefs.h. */
25870_ACEOF 27106_ACEOF
@@ -25885,27 +27121,22 @@ main ()
25885} 27121}
25886_ACEOF 27122_ACEOF
25887rm -f conftest.$ac_objext 27123rm -f conftest.$ac_objext
25888if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27124if { (ac_try="$ac_compile"
25889 (eval $ac_compile) 2>conftest.er1 27125case "(($ac_try" in
27126 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27127 *) ac_try_echo=$ac_try;;
27128esac
27129eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27130 (eval "$ac_compile") 2>conftest.er1
25890 ac_status=$? 27131 ac_status=$?
25891 grep -v '^ *+' conftest.er1 >conftest.err 27132 grep -v '^ *+' conftest.er1 >conftest.err
25892 rm -f conftest.er1 27133 rm -f conftest.er1
25893 cat conftest.err >&5 27134 cat conftest.err >&5
25894 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27135 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25895 (exit $ac_status); } && 27136 (exit $ac_status); } && {
25896 { ac_try='test -z "$ac_c_werror_flag" 27137 test -z "$ac_c_werror_flag" ||
25897 || test ! -s conftest.err' 27138 test ! -s conftest.err
25898 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27139 } && test -s conftest.$ac_objext; then
25899 (eval $ac_try) 2>&5
25900 ac_status=$?
25901 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25902 (exit $ac_status); }; } &&
25903 { ac_try='test -s conftest.$ac_objext'
25904 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25905 (eval $ac_try) 2>&5
25906 ac_status=$?
25907 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25908 (exit $ac_status); }; }; then
25909 sp_expire_available=yes 27140 sp_expire_available=yes
25910else 27141else
25911 echo "$as_me: failed program was:" >&5 27142 echo "$as_me: failed program was:" >&5
@@ -25914,19 +27145,20 @@ sed 's/^/| /' conftest.$ac_ext >&5
25914 27145
25915 27146
25916fi 27147fi
25917rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27148
27149rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25918 27150
25919 if test "x$sp_expire_available" = "xyes" ; then 27151 if test "x$sp_expire_available" = "xyes" ; then
25920 echo "$as_me:$LINENO: result: yes" >&5 27152 { echo "$as_me:$LINENO: result: yes" >&5
25921echo "${ECHO_T}yes" >&6 27153echo "${ECHO_T}yes" >&6; }
25922 27154
25923cat >>confdefs.h <<\_ACEOF 27155cat >>confdefs.h <<\_ACEOF
25924#define HAS_SHADOW_EXPIRE 1 27156#define HAS_SHADOW_EXPIRE 1
25925_ACEOF 27157_ACEOF
25926 27158
25927 else 27159 else
25928 echo "$as_me:$LINENO: result: no" >&5 27160 { echo "$as_me:$LINENO: result: no" >&5
25929echo "${ECHO_T}no" >&6 27161echo "${ECHO_T}no" >&6; }
25930 fi 27162 fi
25931fi 27163fi
25932 27164
@@ -25941,10 +27173,9 @@ _ACEOF
25941else 27173else
25942 DISPLAY_HACK_MSG="no" 27174 DISPLAY_HACK_MSG="no"
25943 27175
25944# Check whether --with-ipaddr-display or --without-ipaddr-display was given. 27176# Check whether --with-ipaddr-display was given.
25945if test "${with_ipaddr_display+set}" = set; then 27177if test "${with_ipaddr_display+set}" = set; then
25946 withval="$with_ipaddr_display" 27178 withval=$with_ipaddr_display;
25947
25948 if test "x$withval" != "xno" ; then 27179 if test "x$withval" != "xno" ; then
25949 cat >>confdefs.h <<\_ACEOF 27180 cat >>confdefs.h <<\_ACEOF
25950#define IPADDR_IN_DISPLAY 1 27181#define IPADDR_IN_DISPLAY 1
@@ -25954,14 +27185,14 @@ _ACEOF
25954 fi 27185 fi
25955 27186
25956 27187
25957fi; 27188fi
27189
25958fi 27190fi
25959 27191
25960# check for /etc/default/login and use it if present. 27192# check for /etc/default/login and use it if present.
25961# Check whether --enable-etc-default-login or --disable-etc-default-login was given. 27193# Check whether --enable-etc-default-login was given.
25962if test "${enable_etc_default_login+set}" = set; then 27194if test "${enable_etc_default_login+set}" = set; then
25963 enableval="$enable_etc_default_login" 27195 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then
25964 if test "x$enableval" = "xno"; then
25965 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5 27196 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5
25966echo "$as_me: /etc/default/login handling disabled" >&6;} 27197echo "$as_me: /etc/default/login handling disabled" >&6;}
25967 etc_default_login=no 27198 etc_default_login=no
@@ -25978,11 +27209,12 @@ echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
25978 etc_default_login=yes 27209 etc_default_login=yes
25979 fi 27210 fi
25980 27211
25981fi; 27212fi
27213
25982 27214
25983if test "x$etc_default_login" != "xno"; then 27215if test "x$etc_default_login" != "xno"; then
25984 echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5 27216 { echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5
25985echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6 27217echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6; }
25986if test "${ac_cv_file___etc_default_login_+set}" = set; then 27218if test "${ac_cv_file___etc_default_login_+set}" = set; then
25987 echo $ECHO_N "(cached) $ECHO_C" >&6 27219 echo $ECHO_N "(cached) $ECHO_C" >&6
25988else 27220else
@@ -25996,8 +27228,8 @@ else
25996 ac_cv_file___etc_default_login_=no 27228 ac_cv_file___etc_default_login_=no
25997fi 27229fi
25998fi 27230fi
25999echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5 27231{ echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5
26000echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6 27232echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6; }
26001if test $ac_cv_file___etc_default_login_ = yes; then 27233if test $ac_cv_file___etc_default_login_ = yes; then
26002 external_path_file=/etc/default/login 27234 external_path_file=/etc/default/login
26003fi 27235fi
@@ -26019,10 +27251,9 @@ fi
26019# Whether to mess with the default path 27251# Whether to mess with the default path
26020SERVER_PATH_MSG="(default)" 27252SERVER_PATH_MSG="(default)"
26021 27253
26022# Check whether --with-default-path or --without-default-path was given. 27254# Check whether --with-default-path was given.
26023if test "${with_default_path+set}" = set; then 27255if test "${with_default_path+set}" = set; then
26024 withval="$with_default_path" 27256 withval=$with_default_path;
26025
26026 if test "x$external_path_file" = "x/etc/login.conf" ; then 27257 if test "x$external_path_file" = "x/etc/login.conf" ; then
26027 { echo "$as_me:$LINENO: WARNING: 27258 { echo "$as_me:$LINENO: WARNING:
26028--with-default-path=PATH has no effect on this system. 27259--with-default-path=PATH has no effect on this system.
@@ -26101,13 +27332,22 @@ main()
26101 27332
26102_ACEOF 27333_ACEOF
26103rm -f conftest$ac_exeext 27334rm -f conftest$ac_exeext
26104if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 27335if { (ac_try="$ac_link"
26105 (eval $ac_link) 2>&5 27336case "(($ac_try" in
27337 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27338 *) ac_try_echo=$ac_try;;
27339esac
27340eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27341 (eval "$ac_link") 2>&5
26106 ac_status=$? 27342 ac_status=$?
26107 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27343 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26108 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 27344 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
26109 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27345 { (case "(($ac_try" in
26110 (eval $ac_try) 2>&5 27346 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27347 *) ac_try_echo=$ac_try;;
27348esac
27349eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27350 (eval "$ac_try") 2>&5
26111 ac_status=$? 27351 ac_status=$?
26112 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27352 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26113 (exit $ac_status); }; }; then 27353 (exit $ac_status); }; }; then
@@ -26120,8 +27360,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
26120( exit $ac_status ) 27360( exit $ac_status )
26121 user_path="/usr/bin:/bin:/usr/sbin:/sbin" 27361 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
26122fi 27362fi
26123rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 27363rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
26124fi 27364fi
27365
27366
26125# make sure $bindir is in USER_PATH so scp will work 27367# make sure $bindir is in USER_PATH so scp will work
26126 t_bindir=`eval echo ${bindir}` 27368 t_bindir=`eval echo ${bindir}`
26127 case $t_bindir in 27369 case $t_bindir in
@@ -26135,13 +27377,14 @@ fi
26135 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1 27377 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
26136 if test $? -ne 0 ; then 27378 if test $? -ne 0 ; then
26137 user_path=$user_path:$t_bindir 27379 user_path=$user_path:$t_bindir
26138 echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5 27380 { echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
26139echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6 27381echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6; }
26140 fi 27382 fi
26141 fi 27383 fi
26142 fi 27384 fi
26143 27385
26144fi; 27386fi
27387
26145if test "x$external_path_file" != "x/etc/login.conf" ; then 27388if test "x$external_path_file" != "x/etc/login.conf" ; then
26146 27389
26147cat >>confdefs.h <<_ACEOF 27390cat >>confdefs.h <<_ACEOF
@@ -26153,10 +27396,9 @@ fi
26153 27396
26154# Set superuser path separately to user path 27397# Set superuser path separately to user path
26155 27398
26156# Check whether --with-superuser-path or --without-superuser-path was given. 27399# Check whether --with-superuser-path was given.
26157if test "${with_superuser_path+set}" = set; then 27400if test "${with_superuser_path+set}" = set; then
26158 withval="$with_superuser_path" 27401 withval=$with_superuser_path;
26159
26160 if test -n "$withval" && test "x$withval" != "xno" && \ 27402 if test -n "$withval" && test "x$withval" != "xno" && \
26161 test "x${withval}" != "xyes"; then 27403 test "x${withval}" != "xyes"; then
26162 27404
@@ -26168,20 +27410,20 @@ _ACEOF
26168 fi 27410 fi
26169 27411
26170 27412
26171fi; 27413fi
27414
26172 27415
26173 27416
26174echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5 27417{ echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
26175echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6 27418echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6; }
26176IPV4_IN6_HACK_MSG="no" 27419IPV4_IN6_HACK_MSG="no"
26177 27420
26178# Check whether --with-4in6 or --without-4in6 was given. 27421# Check whether --with-4in6 was given.
26179if test "${with_4in6+set}" = set; then 27422if test "${with_4in6+set}" = set; then
26180 withval="$with_4in6" 27423 withval=$with_4in6;
26181
26182 if test "x$withval" != "xno" ; then 27424 if test "x$withval" != "xno" ; then
26183 echo "$as_me:$LINENO: result: yes" >&5 27425 { echo "$as_me:$LINENO: result: yes" >&5
26184echo "${ECHO_T}yes" >&6 27426echo "${ECHO_T}yes" >&6; }
26185 27427
26186cat >>confdefs.h <<\_ACEOF 27428cat >>confdefs.h <<\_ACEOF
26187#define IPV4_IN_IPV6 1 27429#define IPV4_IN_IPV6 1
@@ -26189,35 +27431,35 @@ _ACEOF
26189 27431
26190 IPV4_IN6_HACK_MSG="yes" 27432 IPV4_IN6_HACK_MSG="yes"
26191 else 27433 else
26192 echo "$as_me:$LINENO: result: no" >&5 27434 { echo "$as_me:$LINENO: result: no" >&5
26193echo "${ECHO_T}no" >&6 27435echo "${ECHO_T}no" >&6; }
26194 fi 27436 fi
26195 27437
26196else 27438else
26197 27439
26198 if test "x$inet6_default_4in6" = "xyes"; then 27440 if test "x$inet6_default_4in6" = "xyes"; then
26199 echo "$as_me:$LINENO: result: yes (default)" >&5 27441 { echo "$as_me:$LINENO: result: yes (default)" >&5
26200echo "${ECHO_T}yes (default)" >&6 27442echo "${ECHO_T}yes (default)" >&6; }
26201 cat >>confdefs.h <<\_ACEOF 27443 cat >>confdefs.h <<\_ACEOF
26202#define IPV4_IN_IPV6 1 27444#define IPV4_IN_IPV6 1
26203_ACEOF 27445_ACEOF
26204 27446
26205 IPV4_IN6_HACK_MSG="yes" 27447 IPV4_IN6_HACK_MSG="yes"
26206 else 27448 else
26207 echo "$as_me:$LINENO: result: no (default)" >&5 27449 { echo "$as_me:$LINENO: result: no (default)" >&5
26208echo "${ECHO_T}no (default)" >&6 27450echo "${ECHO_T}no (default)" >&6; }
26209 fi 27451 fi
26210 27452
26211 27453
26212fi; 27454fi
27455
26213 27456
26214# Whether to enable BSD auth support 27457# Whether to enable BSD auth support
26215BSD_AUTH_MSG=no 27458BSD_AUTH_MSG=no
26216 27459
26217# Check whether --with-bsd-auth or --without-bsd-auth was given. 27460# Check whether --with-bsd-auth was given.
26218if test "${with_bsd_auth+set}" = set; then 27461if test "${with_bsd_auth+set}" = set; then
26219 withval="$with_bsd_auth" 27462 withval=$with_bsd_auth;
26220
26221 if test "x$withval" != "xno" ; then 27463 if test "x$withval" != "xno" ; then
26222 27464
26223cat >>confdefs.h <<\_ACEOF 27465cat >>confdefs.h <<\_ACEOF
@@ -26228,7 +27470,8 @@ _ACEOF
26228 fi 27470 fi
26229 27471
26230 27472
26231fi; 27473fi
27474
26232 27475
26233# Where to place sshd.pid 27476# Where to place sshd.pid
26234piddir=/var/run 27477piddir=/var/run
@@ -26241,10 +27484,9 @@ if test ! -d $piddir ; then
26241fi 27484fi
26242 27485
26243 27486
26244# Check whether --with-pid-dir or --without-pid-dir was given. 27487# Check whether --with-pid-dir was given.
26245if test "${with_pid_dir+set}" = set; then 27488if test "${with_pid_dir+set}" = set; then
26246 withval="$with_pid_dir" 27489 withval=$with_pid_dir;
26247
26248 if test -n "$withval" && test "x$withval" != "xno" && \ 27490 if test -n "$withval" && test "x$withval" != "xno" && \
26249 test "x${withval}" != "xyes"; then 27491 test "x${withval}" != "xyes"; then
26250 piddir=$withval 27492 piddir=$withval
@@ -26255,7 +27497,8 @@ echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
26255 fi 27497 fi
26256 27498
26257 27499
26258fi; 27500fi
27501
26259 27502
26260 27503
26261cat >>confdefs.h <<_ACEOF 27504cat >>confdefs.h <<_ACEOF
@@ -26264,10 +27507,9 @@ _ACEOF
26264 27507
26265 27508
26266 27509
26267# Check whether --enable-lastlog or --disable-lastlog was given. 27510# Check whether --enable-lastlog was given.
26268if test "${enable_lastlog+set}" = set; then 27511if test "${enable_lastlog+set}" = set; then
26269 enableval="$enable_lastlog" 27512 enableval=$enable_lastlog;
26270
26271 if test "x$enableval" = "xno" ; then 27513 if test "x$enableval" = "xno" ; then
26272 cat >>confdefs.h <<\_ACEOF 27514 cat >>confdefs.h <<\_ACEOF
26273#define DISABLE_LASTLOG 1 27515#define DISABLE_LASTLOG 1
@@ -26276,11 +27518,11 @@ _ACEOF
26276 fi 27518 fi
26277 27519
26278 27520
26279fi; 27521fi
26280# Check whether --enable-utmp or --disable-utmp was given.
26281if test "${enable_utmp+set}" = set; then
26282 enableval="$enable_utmp"
26283 27522
27523# Check whether --enable-utmp was given.
27524if test "${enable_utmp+set}" = set; then
27525 enableval=$enable_utmp;
26284 if test "x$enableval" = "xno" ; then 27526 if test "x$enableval" = "xno" ; then
26285 cat >>confdefs.h <<\_ACEOF 27527 cat >>confdefs.h <<\_ACEOF
26286#define DISABLE_UTMP 1 27528#define DISABLE_UTMP 1
@@ -26289,11 +27531,11 @@ _ACEOF
26289 fi 27531 fi
26290 27532
26291 27533
26292fi; 27534fi
26293# Check whether --enable-utmpx or --disable-utmpx was given.
26294if test "${enable_utmpx+set}" = set; then
26295 enableval="$enable_utmpx"
26296 27535
27536# Check whether --enable-utmpx was given.
27537if test "${enable_utmpx+set}" = set; then
27538 enableval=$enable_utmpx;
26297 if test "x$enableval" = "xno" ; then 27539 if test "x$enableval" = "xno" ; then
26298 27540
26299cat >>confdefs.h <<\_ACEOF 27541cat >>confdefs.h <<\_ACEOF
@@ -26303,11 +27545,11 @@ _ACEOF
26303 fi 27545 fi
26304 27546
26305 27547
26306fi; 27548fi
26307# Check whether --enable-wtmp or --disable-wtmp was given.
26308if test "${enable_wtmp+set}" = set; then
26309 enableval="$enable_wtmp"
26310 27549
27550# Check whether --enable-wtmp was given.
27551if test "${enable_wtmp+set}" = set; then
27552 enableval=$enable_wtmp;
26311 if test "x$enableval" = "xno" ; then 27553 if test "x$enableval" = "xno" ; then
26312 cat >>confdefs.h <<\_ACEOF 27554 cat >>confdefs.h <<\_ACEOF
26313#define DISABLE_WTMP 1 27555#define DISABLE_WTMP 1
@@ -26316,11 +27558,11 @@ _ACEOF
26316 fi 27558 fi
26317 27559
26318 27560
26319fi; 27561fi
26320# Check whether --enable-wtmpx or --disable-wtmpx was given.
26321if test "${enable_wtmpx+set}" = set; then
26322 enableval="$enable_wtmpx"
26323 27562
27563# Check whether --enable-wtmpx was given.
27564if test "${enable_wtmpx+set}" = set; then
27565 enableval=$enable_wtmpx;
26324 if test "x$enableval" = "xno" ; then 27566 if test "x$enableval" = "xno" ; then
26325 27567
26326cat >>confdefs.h <<\_ACEOF 27568cat >>confdefs.h <<\_ACEOF
@@ -26330,11 +27572,11 @@ _ACEOF
26330 fi 27572 fi
26331 27573
26332 27574
26333fi; 27575fi
26334# Check whether --enable-libutil or --disable-libutil was given.
26335if test "${enable_libutil+set}" = set; then
26336 enableval="$enable_libutil"
26337 27576
27577# Check whether --enable-libutil was given.
27578if test "${enable_libutil+set}" = set; then
27579 enableval=$enable_libutil;
26338 if test "x$enableval" = "xno" ; then 27580 if test "x$enableval" = "xno" ; then
26339 cat >>confdefs.h <<\_ACEOF 27581 cat >>confdefs.h <<\_ACEOF
26340#define DISABLE_LOGIN 1 27582#define DISABLE_LOGIN 1
@@ -26343,11 +27585,11 @@ _ACEOF
26343 fi 27585 fi
26344 27586
26345 27587
26346fi; 27588fi
26347# Check whether --enable-pututline or --disable-pututline was given.
26348if test "${enable_pututline+set}" = set; then
26349 enableval="$enable_pututline"
26350 27589
27590# Check whether --enable-pututline was given.
27591if test "${enable_pututline+set}" = set; then
27592 enableval=$enable_pututline;
26351 if test "x$enableval" = "xno" ; then 27593 if test "x$enableval" = "xno" ; then
26352 27594
26353cat >>confdefs.h <<\_ACEOF 27595cat >>confdefs.h <<\_ACEOF
@@ -26357,11 +27599,11 @@ _ACEOF
26357 fi 27599 fi
26358 27600
26359 27601
26360fi; 27602fi
26361# Check whether --enable-pututxline or --disable-pututxline was given.
26362if test "${enable_pututxline+set}" = set; then
26363 enableval="$enable_pututxline"
26364 27603
27604# Check whether --enable-pututxline was given.
27605if test "${enable_pututxline+set}" = set; then
27606 enableval=$enable_pututxline;
26365 if test "x$enableval" = "xno" ; then 27607 if test "x$enableval" = "xno" ; then
26366 27608
26367cat >>confdefs.h <<\_ACEOF 27609cat >>confdefs.h <<\_ACEOF
@@ -26371,12 +27613,12 @@ _ACEOF
26371 fi 27613 fi
26372 27614
26373 27615
26374fi; 27616fi
27617
26375 27618
26376# Check whether --with-lastlog or --without-lastlog was given. 27619# Check whether --with-lastlog was given.
26377if test "${with_lastlog+set}" = set; then 27620if test "${with_lastlog+set}" = set; then
26378 withval="$with_lastlog" 27621 withval=$with_lastlog;
26379
26380 if test "x$withval" = "xno" ; then 27622 if test "x$withval" = "xno" ; then
26381 cat >>confdefs.h <<\_ACEOF 27623 cat >>confdefs.h <<\_ACEOF
26382#define DISABLE_LASTLOG 1 27624#define DISABLE_LASTLOG 1
@@ -26387,11 +27629,12 @@ _ACEOF
26387 fi 27629 fi
26388 27630
26389 27631
26390fi; 27632fi
27633
26391 27634
26392 27635
26393echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5 27636{ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
26394echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 27637echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6; }
26395cat >conftest.$ac_ext <<_ACEOF 27638cat >conftest.$ac_ext <<_ACEOF
26396/* confdefs.h. */ 27639/* confdefs.h. */
26397_ACEOF 27640_ACEOF
@@ -26420,38 +27663,33 @@ main ()
26420} 27663}
26421_ACEOF 27664_ACEOF
26422rm -f conftest.$ac_objext 27665rm -f conftest.$ac_objext
26423if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27666if { (ac_try="$ac_compile"
26424 (eval $ac_compile) 2>conftest.er1 27667case "(($ac_try" in
27668 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27669 *) ac_try_echo=$ac_try;;
27670esac
27671eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27672 (eval "$ac_compile") 2>conftest.er1
26425 ac_status=$? 27673 ac_status=$?
26426 grep -v '^ *+' conftest.er1 >conftest.err 27674 grep -v '^ *+' conftest.er1 >conftest.err
26427 rm -f conftest.er1 27675 rm -f conftest.er1
26428 cat conftest.err >&5 27676 cat conftest.err >&5
26429 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27677 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26430 (exit $ac_status); } && 27678 (exit $ac_status); } && {
26431 { ac_try='test -z "$ac_c_werror_flag" 27679 test -z "$ac_c_werror_flag" ||
26432 || test ! -s conftest.err' 27680 test ! -s conftest.err
26433 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27681 } && test -s conftest.$ac_objext; then
26434 (eval $ac_try) 2>&5 27682 { echo "$as_me:$LINENO: result: yes" >&5
26435 ac_status=$? 27683echo "${ECHO_T}yes" >&6; }
26436 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26437 (exit $ac_status); }; } &&
26438 { ac_try='test -s conftest.$ac_objext'
26439 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26440 (eval $ac_try) 2>&5
26441 ac_status=$?
26442 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26443 (exit $ac_status); }; }; then
26444 echo "$as_me:$LINENO: result: yes" >&5
26445echo "${ECHO_T}yes" >&6
26446else 27684else
26447 echo "$as_me: failed program was:" >&5 27685 echo "$as_me: failed program was:" >&5
26448sed 's/^/| /' conftest.$ac_ext >&5 27686sed 's/^/| /' conftest.$ac_ext >&5
26449 27687
26450 27688
26451 echo "$as_me:$LINENO: result: no" >&5 27689 { echo "$as_me:$LINENO: result: no" >&5
26452echo "${ECHO_T}no" >&6 27690echo "${ECHO_T}no" >&6; }
26453 echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5 27691 { echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
26454echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 27692echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6; }
26455 cat >conftest.$ac_ext <<_ACEOF 27693 cat >conftest.$ac_ext <<_ACEOF
26456/* confdefs.h. */ 27694/* confdefs.h. */
26457_ACEOF 27695_ACEOF
@@ -26477,44 +27715,41 @@ main ()
26477} 27715}
26478_ACEOF 27716_ACEOF
26479rm -f conftest.$ac_objext 27717rm -f conftest.$ac_objext
26480if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27718if { (ac_try="$ac_compile"
26481 (eval $ac_compile) 2>conftest.er1 27719case "(($ac_try" in
27720 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27721 *) ac_try_echo=$ac_try;;
27722esac
27723eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27724 (eval "$ac_compile") 2>conftest.er1
26482 ac_status=$? 27725 ac_status=$?
26483 grep -v '^ *+' conftest.er1 >conftest.err 27726 grep -v '^ *+' conftest.er1 >conftest.err
26484 rm -f conftest.er1 27727 rm -f conftest.er1
26485 cat conftest.err >&5 27728 cat conftest.err >&5
26486 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27729 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26487 (exit $ac_status); } && 27730 (exit $ac_status); } && {
26488 { ac_try='test -z "$ac_c_werror_flag" 27731 test -z "$ac_c_werror_flag" ||
26489 || test ! -s conftest.err' 27732 test ! -s conftest.err
26490 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27733 } && test -s conftest.$ac_objext; then
26491 (eval $ac_try) 2>&5 27734 { echo "$as_me:$LINENO: result: yes" >&5
26492 ac_status=$? 27735echo "${ECHO_T}yes" >&6; }
26493 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26494 (exit $ac_status); }; } &&
26495 { ac_try='test -s conftest.$ac_objext'
26496 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26497 (eval $ac_try) 2>&5
26498 ac_status=$?
26499 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26500 (exit $ac_status); }; }; then
26501 echo "$as_me:$LINENO: result: yes" >&5
26502echo "${ECHO_T}yes" >&6
26503else 27736else
26504 echo "$as_me: failed program was:" >&5 27737 echo "$as_me: failed program was:" >&5
26505sed 's/^/| /' conftest.$ac_ext >&5 27738sed 's/^/| /' conftest.$ac_ext >&5
26506 27739
26507 27740
26508 echo "$as_me:$LINENO: result: no" >&5 27741 { echo "$as_me:$LINENO: result: no" >&5
26509echo "${ECHO_T}no" >&6 27742echo "${ECHO_T}no" >&6; }
26510 system_lastlog_path=no 27743 system_lastlog_path=no
26511 27744
26512fi 27745fi
26513rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27746
27747rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26514 27748
26515 27749
26516fi 27750fi
26517rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27751
27752rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26518 27753
26519if test -z "$conf_lastlog_location"; then 27754if test -z "$conf_lastlog_location"; then
26520 if test x"$system_lastlog_path" = x"no" ; then 27755 if test x"$system_lastlog_path" = x"no" ; then
@@ -26538,8 +27773,8 @@ _ACEOF
26538 27773
26539fi 27774fi
26540 27775
26541echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5 27776{ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
26542echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 27777echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6; }
26543cat >conftest.$ac_ext <<_ACEOF 27778cat >conftest.$ac_ext <<_ACEOF
26544/* confdefs.h. */ 27779/* confdefs.h. */
26545_ACEOF 27780_ACEOF
@@ -26562,39 +27797,35 @@ main ()
26562} 27797}
26563_ACEOF 27798_ACEOF
26564rm -f conftest.$ac_objext 27799rm -f conftest.$ac_objext
26565if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27800if { (ac_try="$ac_compile"
26566 (eval $ac_compile) 2>conftest.er1 27801case "(($ac_try" in
27802 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27803 *) ac_try_echo=$ac_try;;
27804esac
27805eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27806 (eval "$ac_compile") 2>conftest.er1
26567 ac_status=$? 27807 ac_status=$?
26568 grep -v '^ *+' conftest.er1 >conftest.err 27808 grep -v '^ *+' conftest.er1 >conftest.err
26569 rm -f conftest.er1 27809 rm -f conftest.er1
26570 cat conftest.err >&5 27810 cat conftest.err >&5
26571 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27811 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26572 (exit $ac_status); } && 27812 (exit $ac_status); } && {
26573 { ac_try='test -z "$ac_c_werror_flag" 27813 test -z "$ac_c_werror_flag" ||
26574 || test ! -s conftest.err' 27814 test ! -s conftest.err
26575 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27815 } && test -s conftest.$ac_objext; then
26576 (eval $ac_try) 2>&5 27816 { echo "$as_me:$LINENO: result: yes" >&5
26577 ac_status=$? 27817echo "${ECHO_T}yes" >&6; }
26578 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26579 (exit $ac_status); }; } &&
26580 { ac_try='test -s conftest.$ac_objext'
26581 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26582 (eval $ac_try) 2>&5
26583 ac_status=$?
26584 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26585 (exit $ac_status); }; }; then
26586 echo "$as_me:$LINENO: result: yes" >&5
26587echo "${ECHO_T}yes" >&6
26588else 27818else
26589 echo "$as_me: failed program was:" >&5 27819 echo "$as_me: failed program was:" >&5
26590sed 's/^/| /' conftest.$ac_ext >&5 27820sed 's/^/| /' conftest.$ac_ext >&5
26591 27821
26592 echo "$as_me:$LINENO: result: no" >&5 27822 { echo "$as_me:$LINENO: result: no" >&5
26593echo "${ECHO_T}no" >&6 27823echo "${ECHO_T}no" >&6; }
26594 system_utmp_path=no 27824 system_utmp_path=no
26595 27825
26596fi 27826fi
26597rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27827
27828rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26598if test -z "$conf_utmp_location"; then 27829if test -z "$conf_utmp_location"; then
26599 if test x"$system_utmp_path" = x"no" ; then 27830 if test x"$system_utmp_path" = x"no" ; then
26600 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do 27831 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
@@ -26618,8 +27849,8 @@ _ACEOF
26618 27849
26619fi 27850fi
26620 27851
26621echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5 27852{ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
26622echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 27853echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6; }
26623cat >conftest.$ac_ext <<_ACEOF 27854cat >conftest.$ac_ext <<_ACEOF
26624/* confdefs.h. */ 27855/* confdefs.h. */
26625_ACEOF 27856_ACEOF
@@ -26642,39 +27873,35 @@ main ()
26642} 27873}
26643_ACEOF 27874_ACEOF
26644rm -f conftest.$ac_objext 27875rm -f conftest.$ac_objext
26645if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27876if { (ac_try="$ac_compile"
26646 (eval $ac_compile) 2>conftest.er1 27877case "(($ac_try" in
27878 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27879 *) ac_try_echo=$ac_try;;
27880esac
27881eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27882 (eval "$ac_compile") 2>conftest.er1
26647 ac_status=$? 27883 ac_status=$?
26648 grep -v '^ *+' conftest.er1 >conftest.err 27884 grep -v '^ *+' conftest.er1 >conftest.err
26649 rm -f conftest.er1 27885 rm -f conftest.er1
26650 cat conftest.err >&5 27886 cat conftest.err >&5
26651 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27887 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26652 (exit $ac_status); } && 27888 (exit $ac_status); } && {
26653 { ac_try='test -z "$ac_c_werror_flag" 27889 test -z "$ac_c_werror_flag" ||
26654 || test ! -s conftest.err' 27890 test ! -s conftest.err
26655 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27891 } && test -s conftest.$ac_objext; then
26656 (eval $ac_try) 2>&5 27892 { echo "$as_me:$LINENO: result: yes" >&5
26657 ac_status=$? 27893echo "${ECHO_T}yes" >&6; }
26658 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26659 (exit $ac_status); }; } &&
26660 { ac_try='test -s conftest.$ac_objext'
26661 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26662 (eval $ac_try) 2>&5
26663 ac_status=$?
26664 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26665 (exit $ac_status); }; }; then
26666 echo "$as_me:$LINENO: result: yes" >&5
26667echo "${ECHO_T}yes" >&6
26668else 27894else
26669 echo "$as_me: failed program was:" >&5 27895 echo "$as_me: failed program was:" >&5
26670sed 's/^/| /' conftest.$ac_ext >&5 27896sed 's/^/| /' conftest.$ac_ext >&5
26671 27897
26672 echo "$as_me:$LINENO: result: no" >&5 27898 { echo "$as_me:$LINENO: result: no" >&5
26673echo "${ECHO_T}no" >&6 27899echo "${ECHO_T}no" >&6; }
26674 system_wtmp_path=no 27900 system_wtmp_path=no
26675 27901
26676fi 27902fi
26677rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27903
27904rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26678if test -z "$conf_wtmp_location"; then 27905if test -z "$conf_wtmp_location"; then
26679 if test x"$system_wtmp_path" = x"no" ; then 27906 if test x"$system_wtmp_path" = x"no" ; then
26680 for f in /usr/adm/wtmp /var/log/wtmp; do 27907 for f in /usr/adm/wtmp /var/log/wtmp; do
@@ -26699,8 +27926,8 @@ _ACEOF
26699fi 27926fi
26700 27927
26701 27928
26702echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5 27929{ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
26703echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 27930echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6; }
26704cat >conftest.$ac_ext <<_ACEOF 27931cat >conftest.$ac_ext <<_ACEOF
26705/* confdefs.h. */ 27932/* confdefs.h. */
26706_ACEOF 27933_ACEOF
@@ -26726,39 +27953,35 @@ main ()
26726} 27953}
26727_ACEOF 27954_ACEOF
26728rm -f conftest.$ac_objext 27955rm -f conftest.$ac_objext
26729if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27956if { (ac_try="$ac_compile"
26730 (eval $ac_compile) 2>conftest.er1 27957case "(($ac_try" in
27958 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27959 *) ac_try_echo=$ac_try;;
27960esac
27961eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27962 (eval "$ac_compile") 2>conftest.er1
26731 ac_status=$? 27963 ac_status=$?
26732 grep -v '^ *+' conftest.er1 >conftest.err 27964 grep -v '^ *+' conftest.er1 >conftest.err
26733 rm -f conftest.er1 27965 rm -f conftest.er1
26734 cat conftest.err >&5 27966 cat conftest.err >&5
26735 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27967 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26736 (exit $ac_status); } && 27968 (exit $ac_status); } && {
26737 { ac_try='test -z "$ac_c_werror_flag" 27969 test -z "$ac_c_werror_flag" ||
26738 || test ! -s conftest.err' 27970 test ! -s conftest.err
26739 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27971 } && test -s conftest.$ac_objext; then
26740 (eval $ac_try) 2>&5 27972 { echo "$as_me:$LINENO: result: yes" >&5
26741 ac_status=$? 27973echo "${ECHO_T}yes" >&6; }
26742 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26743 (exit $ac_status); }; } &&
26744 { ac_try='test -s conftest.$ac_objext'
26745 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26746 (eval $ac_try) 2>&5
26747 ac_status=$?
26748 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26749 (exit $ac_status); }; }; then
26750 echo "$as_me:$LINENO: result: yes" >&5
26751echo "${ECHO_T}yes" >&6
26752else 27974else
26753 echo "$as_me: failed program was:" >&5 27975 echo "$as_me: failed program was:" >&5
26754sed 's/^/| /' conftest.$ac_ext >&5 27976sed 's/^/| /' conftest.$ac_ext >&5
26755 27977
26756 echo "$as_me:$LINENO: result: no" >&5 27978 { echo "$as_me:$LINENO: result: no" >&5
26757echo "${ECHO_T}no" >&6 27979echo "${ECHO_T}no" >&6; }
26758 system_utmpx_path=no 27980 system_utmpx_path=no
26759 27981
26760fi 27982fi
26761rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27983
27984rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26762if test -z "$conf_utmpx_location"; then 27985if test -z "$conf_utmpx_location"; then
26763 if test x"$system_utmpx_path" = x"no" ; then 27986 if test x"$system_utmpx_path" = x"no" ; then
26764 cat >>confdefs.h <<\_ACEOF 27987 cat >>confdefs.h <<\_ACEOF
@@ -26774,8 +27997,8 @@ _ACEOF
26774 27997
26775fi 27998fi
26776 27999
26777echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5 28000{ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
26778echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 28001echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6; }
26779cat >conftest.$ac_ext <<_ACEOF 28002cat >conftest.$ac_ext <<_ACEOF
26780/* confdefs.h. */ 28003/* confdefs.h. */
26781_ACEOF 28004_ACEOF
@@ -26801,39 +28024,35 @@ main ()
26801} 28024}
26802_ACEOF 28025_ACEOF
26803rm -f conftest.$ac_objext 28026rm -f conftest.$ac_objext
26804if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 28027if { (ac_try="$ac_compile"
26805 (eval $ac_compile) 2>conftest.er1 28028case "(($ac_try" in
28029 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28030 *) ac_try_echo=$ac_try;;
28031esac
28032eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28033 (eval "$ac_compile") 2>conftest.er1
26806 ac_status=$? 28034 ac_status=$?
26807 grep -v '^ *+' conftest.er1 >conftest.err 28035 grep -v '^ *+' conftest.er1 >conftest.err
26808 rm -f conftest.er1 28036 rm -f conftest.er1
26809 cat conftest.err >&5 28037 cat conftest.err >&5
26810 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28038 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26811 (exit $ac_status); } && 28039 (exit $ac_status); } && {
26812 { ac_try='test -z "$ac_c_werror_flag" 28040 test -z "$ac_c_werror_flag" ||
26813 || test ! -s conftest.err' 28041 test ! -s conftest.err
26814 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28042 } && test -s conftest.$ac_objext; then
26815 (eval $ac_try) 2>&5 28043 { echo "$as_me:$LINENO: result: yes" >&5
26816 ac_status=$? 28044echo "${ECHO_T}yes" >&6; }
26817 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26818 (exit $ac_status); }; } &&
26819 { ac_try='test -s conftest.$ac_objext'
26820 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26821 (eval $ac_try) 2>&5
26822 ac_status=$?
26823 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26824 (exit $ac_status); }; }; then
26825 echo "$as_me:$LINENO: result: yes" >&5
26826echo "${ECHO_T}yes" >&6
26827else 28045else
26828 echo "$as_me: failed program was:" >&5 28046 echo "$as_me: failed program was:" >&5
26829sed 's/^/| /' conftest.$ac_ext >&5 28047sed 's/^/| /' conftest.$ac_ext >&5
26830 28048
26831 echo "$as_me:$LINENO: result: no" >&5 28049 { echo "$as_me:$LINENO: result: no" >&5
26832echo "${ECHO_T}no" >&6 28050echo "${ECHO_T}no" >&6; }
26833 system_wtmpx_path=no 28051 system_wtmpx_path=no
26834 28052
26835fi 28053fi
26836rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 28054
28055rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26837if test -z "$conf_wtmpx_location"; then 28056if test -z "$conf_wtmpx_location"; then
26838 if test x"$system_wtmpx_path" = x"no" ; then 28057 if test x"$system_wtmpx_path" = x"no" ; then
26839 cat >>confdefs.h <<\_ACEOF 28058 cat >>confdefs.h <<\_ACEOF
@@ -26856,17 +28075,10 @@ if test ! -z "$blibpath" ; then
26856echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;} 28075echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
26857fi 28076fi
26858 28077
26859if test "$PAM_MSG" = yes ; then
26860 LIBS=`echo $LIBS | sed 's/-lpam //'`
26861fi
26862if test "$ac_cv_lib_pam_pam_set_item" = yes ; then
26863 LIBS=`echo $LIBS | sed 's/-ldl //'`
26864fi
26865
26866CFLAGS="$CFLAGS $werror_flags" 28078CFLAGS="$CFLAGS $werror_flags"
26867 28079
26868 28080
26869 ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openbsd-compat/Makefile scard/Makefile ssh_prng_cmds survey.sh" 28081ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile scard/Makefile ssh_prng_cmds survey.sh"
26870 28082
26871cat >confcache <<\_ACEOF 28083cat >confcache <<\_ACEOF
26872# This file is a shell script that caches the results of configure 28084# This file is a shell script that caches the results of configure
@@ -26886,39 +28098,58 @@ _ACEOF
26886 28098
26887# The following way of writing the cache mishandles newlines in values, 28099# The following way of writing the cache mishandles newlines in values,
26888# but we know of no workaround that is simple, portable, and efficient. 28100# but we know of no workaround that is simple, portable, and efficient.
26889# So, don't put newlines in cache variables' values. 28101# So, we kill variables containing newlines.
26890# Ultrix sh set writes to stderr and can't be redirected directly, 28102# Ultrix sh set writes to stderr and can't be redirected directly,
26891# and sets the high bit in the cache file unless we assign to the vars. 28103# and sets the high bit in the cache file unless we assign to the vars.
26892{ 28104(
28105 for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
28106 eval ac_val=\$$ac_var
28107 case $ac_val in #(
28108 *${as_nl}*)
28109 case $ac_var in #(
28110 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
28111echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
28112 esac
28113 case $ac_var in #(
28114 _ | IFS | as_nl) ;; #(
28115 *) $as_unset $ac_var ;;
28116 esac ;;
28117 esac
28118 done
28119
26893 (set) 2>&1 | 28120 (set) 2>&1 |
26894 case `(ac_space=' '; set | grep ac_space) 2>&1` in 28121 case $as_nl`(ac_space=' '; set) 2>&1` in #(
26895 *ac_space=\ *) 28122 *${as_nl}ac_space=\ *)
26896 # `set' does not quote correctly, so add quotes (double-quote 28123 # `set' does not quote correctly, so add quotes (double-quote
26897 # substitution turns \\\\ into \\, and sed turns \\ into \). 28124 # substitution turns \\\\ into \\, and sed turns \\ into \).
26898 sed -n \ 28125 sed -n \
26899 "s/'/'\\\\''/g; 28126 "s/'/'\\\\''/g;
26900 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p" 28127 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
26901 ;; 28128 ;; #(
26902 *) 28129 *)
26903 # `set' quotes correctly as required by POSIX, so do not add quotes. 28130 # `set' quotes correctly as required by POSIX, so do not add quotes.
26904 sed -n \ 28131 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
26905 "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
26906 ;; 28132 ;;
26907 esac; 28133 esac |
26908} | 28134 sort
28135) |
26909 sed ' 28136 sed '
28137 /^ac_cv_env_/b end
26910 t clear 28138 t clear
26911 : clear 28139 :clear
26912 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/ 28140 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
26913 t end 28141 t end
26914 /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ 28142 s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
26915 : end' >>confcache 28143 :end' >>confcache
26916if diff $cache_file confcache >/dev/null 2>&1; then :; else 28144if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
26917 if test -w $cache_file; then 28145 if test -w "$cache_file"; then
26918 test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file" 28146 test "x$cache_file" != "x/dev/null" &&
28147 { echo "$as_me:$LINENO: updating cache $cache_file" >&5
28148echo "$as_me: updating cache $cache_file" >&6;}
26919 cat confcache >$cache_file 28149 cat confcache >$cache_file
26920 else 28150 else
26921 echo "not updating unwritable cache $cache_file" 28151 { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5
28152echo "$as_me: not updating unwritable cache $cache_file" >&6;}
26922 fi 28153 fi
26923fi 28154fi
26924rm -f confcache 28155rm -f confcache
@@ -26927,32 +28158,18 @@ test "x$prefix" = xNONE && prefix=$ac_default_prefix
26927# Let make expand exec_prefix. 28158# Let make expand exec_prefix.
26928test "x$exec_prefix" = xNONE && exec_prefix='${prefix}' 28159test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
26929 28160
26930# VPATH may cause trouble with some makes, so we remove $(srcdir),
26931# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
26932# trailing colons and then remove the whole line if VPATH becomes empty
26933# (actually we leave an empty line to preserve line numbers).
26934if test "x$srcdir" = x.; then
26935 ac_vpsub='/^[ ]*VPATH[ ]*=/{
26936s/:*\$(srcdir):*/:/;
26937s/:*\${srcdir}:*/:/;
26938s/:*@srcdir@:*/:/;
26939s/^\([^=]*=[ ]*\):*/\1/;
26940s/:*$//;
26941s/^[^=]*=[ ]*$//;
26942}'
26943fi
26944
26945DEFS=-DHAVE_CONFIG_H 28161DEFS=-DHAVE_CONFIG_H
26946 28162
26947ac_libobjs= 28163ac_libobjs=
26948ac_ltlibobjs= 28164ac_ltlibobjs=
26949for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue 28165for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
26950 # 1. Remove the extension, and $U if already installed. 28166 # 1. Remove the extension, and $U if already installed.
26951 ac_i=`echo "$ac_i" | 28167 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
26952 sed 's/\$U\././;s/\.o$//;s/\.obj$//'` 28168 ac_i=`echo "$ac_i" | sed "$ac_script"`
26953 # 2. Add them. 28169 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
26954 ac_libobjs="$ac_libobjs $ac_i\$U.$ac_objext" 28170 # will be set to the directory where LIBOBJS objects are built.
26955 ac_ltlibobjs="$ac_ltlibobjs $ac_i"'$U.lo' 28171 ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext"
28172 ac_ltlibobjs="$ac_ltlibobjs \${LIBOBJDIR}$ac_i"'$U.lo'
26956done 28173done
26957LIBOBJS=$ac_libobjs 28174LIBOBJS=$ac_libobjs
26958 28175
@@ -26983,17 +28200,45 @@ cat >>$CONFIG_STATUS <<\_ACEOF
26983## M4sh Initialization. ## 28200## M4sh Initialization. ##
26984## --------------------- ## 28201## --------------------- ##
26985 28202
26986# Be Bourne compatible 28203# Be more Bourne compatible
28204DUALCASE=1; export DUALCASE # for MKS sh
26987if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 28205if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
26988 emulate sh 28206 emulate sh
26989 NULLCMD=: 28207 NULLCMD=:
26990 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 28208 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
26991 # is contrary to our usage. Disable this feature. 28209 # is contrary to our usage. Disable this feature.
26992 alias -g '${1+"$@"}'='"$@"' 28210 alias -g '${1+"$@"}'='"$@"'
26993elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 28211 setopt NO_GLOB_SUBST
26994 set -o posix 28212else
28213 case `(set -o) 2>/dev/null` in
28214 *posix*) set -o posix ;;
28215esac
28216
28217fi
28218
28219
28220
28221
28222# PATH needs CR
28223# Avoid depending upon Character Ranges.
28224as_cr_letters='abcdefghijklmnopqrstuvwxyz'
28225as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
28226as_cr_Letters=$as_cr_letters$as_cr_LETTERS
28227as_cr_digits='0123456789'
28228as_cr_alnum=$as_cr_Letters$as_cr_digits
28229
28230# The user is always right.
28231if test "${PATH_SEPARATOR+set}" != set; then
28232 echo "#! /bin/sh" >conf$$.sh
28233 echo "exit 0" >>conf$$.sh
28234 chmod +x conf$$.sh
28235 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
28236 PATH_SEPARATOR=';'
28237 else
28238 PATH_SEPARATOR=:
28239 fi
28240 rm -f conf$$.sh
26995fi 28241fi
26996DUALCASE=1; export DUALCASE # for MKS sh
26997 28242
26998# Support unset when possible. 28243# Support unset when possible.
26999if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then 28244if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
@@ -27003,8 +28248,43 @@ else
27003fi 28248fi
27004 28249
27005 28250
28251# IFS
28252# We need space, tab and new line, in precisely that order. Quoting is
28253# there to prevent editors from complaining about space-tab.
28254# (If _AS_PATH_WALK were called with IFS unset, it would disable word
28255# splitting by setting IFS to empty value.)
28256as_nl='
28257'
28258IFS=" "" $as_nl"
28259
28260# Find who we are. Look in the path if we contain no directory separator.
28261case $0 in
28262 *[\\/]* ) as_myself=$0 ;;
28263 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
28264for as_dir in $PATH
28265do
28266 IFS=$as_save_IFS
28267 test -z "$as_dir" && as_dir=.
28268 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
28269done
28270IFS=$as_save_IFS
28271
28272 ;;
28273esac
28274# We did not find ourselves, most probably we were run as `sh COMMAND'
28275# in which case we are not to be found in the path.
28276if test "x$as_myself" = x; then
28277 as_myself=$0
28278fi
28279if test ! -f "$as_myself"; then
28280 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
28281 { (exit 1); exit 1; }
28282fi
28283
27006# Work around bugs in pre-3.0 UWIN ksh. 28284# Work around bugs in pre-3.0 UWIN ksh.
27007$as_unset ENV MAIL MAILPATH 28285for as_var in ENV MAIL MAILPATH
28286do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
28287done
27008PS1='$ ' 28288PS1='$ '
27009PS2='> ' 28289PS2='> '
27010PS4='+ ' 28290PS4='+ '
@@ -27018,18 +28298,19 @@ do
27018 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then 28298 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
27019 eval $as_var=C; export $as_var 28299 eval $as_var=C; export $as_var
27020 else 28300 else
27021 $as_unset $as_var 28301 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
27022 fi 28302 fi
27023done 28303done
27024 28304
27025# Required to use basename. 28305# Required to use basename.
27026if expr a : '\(a\)' >/dev/null 2>&1; then 28306if expr a : '\(a\)' >/dev/null 2>&1 &&
28307 test "X`expr 00001 : '.*\(...\)'`" = X001; then
27027 as_expr=expr 28308 as_expr=expr
27028else 28309else
27029 as_expr=false 28310 as_expr=false
27030fi 28311fi
27031 28312
27032if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then 28313if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
27033 as_basename=basename 28314 as_basename=basename
27034else 28315else
27035 as_basename=false 28316 as_basename=false
@@ -27037,159 +28318,120 @@ fi
27037 28318
27038 28319
27039# Name of the executable. 28320# Name of the executable.
27040as_me=`$as_basename "$0" || 28321as_me=`$as_basename -- "$0" ||
27041$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 28322$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
27042 X"$0" : 'X\(//\)$' \| \ 28323 X"$0" : 'X\(//\)$' \| \
27043 X"$0" : 'X\(/\)$' \| \ 28324 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
27044 . : '\(.\)' 2>/dev/null ||
27045echo X/"$0" | 28325echo X/"$0" |
27046 sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; } 28326 sed '/^.*\/\([^/][^/]*\)\/*$/{
27047 /^X\/\(\/\/\)$/{ s//\1/; q; } 28327 s//\1/
27048 /^X\/\(\/\).*/{ s//\1/; q; } 28328 q
27049 s/.*/./; q'` 28329 }
27050 28330 /^X\/\(\/\/\)$/{
28331 s//\1/
28332 q
28333 }
28334 /^X\/\(\/\).*/{
28335 s//\1/
28336 q
28337 }
28338 s/.*/./; q'`
27051 28339
27052# PATH needs CR, and LINENO needs CR and PATH. 28340# CDPATH.
27053# Avoid depending upon Character Ranges. 28341$as_unset CDPATH
27054as_cr_letters='abcdefghijklmnopqrstuvwxyz'
27055as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
27056as_cr_Letters=$as_cr_letters$as_cr_LETTERS
27057as_cr_digits='0123456789'
27058as_cr_alnum=$as_cr_Letters$as_cr_digits
27059
27060# The user is always right.
27061if test "${PATH_SEPARATOR+set}" != set; then
27062 echo "#! /bin/sh" >conf$$.sh
27063 echo "exit 0" >>conf$$.sh
27064 chmod +x conf$$.sh
27065 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
27066 PATH_SEPARATOR=';'
27067 else
27068 PATH_SEPARATOR=:
27069 fi
27070 rm -f conf$$.sh
27071fi
27072 28342
27073 28343
27074 as_lineno_1=$LINENO
27075 as_lineno_2=$LINENO
27076 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
27077 test "x$as_lineno_1" != "x$as_lineno_2" &&
27078 test "x$as_lineno_3" = "x$as_lineno_2" || {
27079 # Find who we are. Look in the path if we contain no path at all
27080 # relative or not.
27081 case $0 in
27082 *[\\/]* ) as_myself=$0 ;;
27083 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27084for as_dir in $PATH
27085do
27086 IFS=$as_save_IFS
27087 test -z "$as_dir" && as_dir=.
27088 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
27089done
27090 28344
27091 ;;
27092 esac
27093 # We did not find ourselves, most probably we were run as `sh COMMAND'
27094 # in which case we are not to be found in the path.
27095 if test "x$as_myself" = x; then
27096 as_myself=$0
27097 fi
27098 if test ! -f "$as_myself"; then
27099 { { echo "$as_me:$LINENO: error: cannot find myself; rerun with an absolute path" >&5
27100echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2;}
27101 { (exit 1); exit 1; }; }
27102 fi
27103 case $CONFIG_SHELL in
27104 '')
27105 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27106for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
27107do
27108 IFS=$as_save_IFS
27109 test -z "$as_dir" && as_dir=.
27110 for as_base in sh bash ksh sh5; do
27111 case $as_dir in
27112 /*)
27113 if ("$as_dir/$as_base" -c '
27114 as_lineno_1=$LINENO 28345 as_lineno_1=$LINENO
27115 as_lineno_2=$LINENO 28346 as_lineno_2=$LINENO
27116 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
27117 test "x$as_lineno_1" != "x$as_lineno_2" && 28347 test "x$as_lineno_1" != "x$as_lineno_2" &&
27118 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 28348 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
27119 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; }
27120 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; }
27121 CONFIG_SHELL=$as_dir/$as_base
27122 export CONFIG_SHELL
27123 exec "$CONFIG_SHELL" "$0" ${1+"$@"}
27124 fi;;
27125 esac
27126 done
27127done
27128;;
27129 esac
27130 28349
27131 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO 28350 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
27132 # uniformly replaced by the line number. The first 'sed' inserts a 28351 # uniformly replaced by the line number. The first 'sed' inserts a
27133 # line-number line before each line; the second 'sed' does the real 28352 # line-number line after each line using $LINENO; the second 'sed'
27134 # work. The second script uses 'N' to pair each line-number line 28353 # does the real work. The second script uses 'N' to pair each
27135 # with the numbered line, and appends trailing '-' during 28354 # line-number line with the line containing $LINENO, and appends
27136 # substitution so that $LINENO is not a special case at line end. 28355 # trailing '-' during substitution so that $LINENO is not a special
28356 # case at line end.
27137 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the 28357 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
27138 # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-) 28358 # scripts with optimization help from Paolo Bonzini. Blame Lee
27139 sed '=' <$as_myself | 28359 # E. McMahon (1931-1989) for sed's syntax. :-)
28360 sed -n '
28361 p
28362 /[$]LINENO/=
28363 ' <$as_myself |
27140 sed ' 28364 sed '
28365 s/[$]LINENO.*/&-/
28366 t lineno
28367 b
28368 :lineno
27141 N 28369 N
27142 s,$,-, 28370 :loop
27143 : loop 28371 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
27144 s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
27145 t loop 28372 t loop
27146 s,-$,, 28373 s/-\n.*//
27147 s,^['$as_cr_digits']*\n,,
27148 ' >$as_me.lineno && 28374 ' >$as_me.lineno &&
27149 chmod +x $as_me.lineno || 28375 chmod +x "$as_me.lineno" ||
27150 { { echo "$as_me:$LINENO: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&5 28376 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
27151echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2;}
27152 { (exit 1); exit 1; }; } 28377 { (exit 1); exit 1; }; }
27153 28378
27154 # Don't try to exec as it changes $[0], causing all sort of problems 28379 # Don't try to exec as it changes $[0], causing all sort of problems
27155 # (the dirname of $[0] is not the place where we might find the 28380 # (the dirname of $[0] is not the place where we might find the
27156 # original and so on. Autoconf is especially sensible to this). 28381 # original and so on. Autoconf is especially sensitive to this).
27157 . ./$as_me.lineno 28382 . "./$as_me.lineno"
27158 # Exit status is that of the last command. 28383 # Exit status is that of the last command.
27159 exit 28384 exit
27160} 28385}
27161 28386
27162 28387
27163case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in 28388if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
27164 *c*,-n*) ECHO_N= ECHO_C=' 28389 as_dirname=dirname
27165' ECHO_T=' ' ;; 28390else
27166 *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;; 28391 as_dirname=false
27167 *) ECHO_N= ECHO_C='\c' ECHO_T= ;; 28392fi
28393
28394ECHO_C= ECHO_N= ECHO_T=
28395case `echo -n x` in
28396-n*)
28397 case `echo 'x\c'` in
28398 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
28399 *) ECHO_C='\c';;
28400 esac;;
28401*)
28402 ECHO_N='-n';;
27168esac 28403esac
27169 28404
27170if expr a : '\(a\)' >/dev/null 2>&1; then 28405if expr a : '\(a\)' >/dev/null 2>&1 &&
28406 test "X`expr 00001 : '.*\(...\)'`" = X001; then
27171 as_expr=expr 28407 as_expr=expr
27172else 28408else
27173 as_expr=false 28409 as_expr=false
27174fi 28410fi
27175 28411
27176rm -f conf$$ conf$$.exe conf$$.file 28412rm -f conf$$ conf$$.exe conf$$.file
28413if test -d conf$$.dir; then
28414 rm -f conf$$.dir/conf$$.file
28415else
28416 rm -f conf$$.dir
28417 mkdir conf$$.dir
28418fi
27177echo >conf$$.file 28419echo >conf$$.file
27178if ln -s conf$$.file conf$$ 2>/dev/null; then 28420if ln -s conf$$.file conf$$ 2>/dev/null; then
27179 # We could just check for DJGPP; but this test a) works b) is more generic 28421 as_ln_s='ln -s'
27180 # and c) will remain valid once DJGPP supports symlinks (DJGPP 2.04). 28422 # ... but there are two gotchas:
27181 if test -f conf$$.exe; then 28423 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
27182 # Don't use ln at all; we don't have any links 28424 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
28425 # In both cases, we have to default to `cp -p'.
28426 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
27183 as_ln_s='cp -p' 28427 as_ln_s='cp -p'
27184 else
27185 as_ln_s='ln -s'
27186 fi
27187elif ln conf$$.file conf$$ 2>/dev/null; then 28428elif ln conf$$.file conf$$ 2>/dev/null; then
27188 as_ln_s=ln 28429 as_ln_s=ln
27189else 28430else
27190 as_ln_s='cp -p' 28431 as_ln_s='cp -p'
27191fi 28432fi
27192rm -f conf$$ conf$$.exe conf$$.file 28433rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
28434rmdir conf$$.dir 2>/dev/null
27193 28435
27194if mkdir -p . 2>/dev/null; then 28436if mkdir -p . 2>/dev/null; then
27195 as_mkdir_p=: 28437 as_mkdir_p=:
@@ -27198,7 +28440,28 @@ else
27198 as_mkdir_p=false 28440 as_mkdir_p=false
27199fi 28441fi
27200 28442
27201as_executable_p="test -f" 28443if test -x / >/dev/null 2>&1; then
28444 as_test_x='test -x'
28445else
28446 if ls -dL / >/dev/null 2>&1; then
28447 as_ls_L_option=L
28448 else
28449 as_ls_L_option=
28450 fi
28451 as_test_x='
28452 eval sh -c '\''
28453 if test -d "$1"; then
28454 test -d "$1/.";
28455 else
28456 case $1 in
28457 -*)set "./$1";;
28458 esac;
28459 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
28460 ???[sx]*):;;*)false;;esac;fi
28461 '\'' sh
28462 '
28463fi
28464as_executable_p=$as_test_x
27202 28465
27203# Sed expression to map a string onto a valid CPP name. 28466# Sed expression to map a string onto a valid CPP name.
27204as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" 28467as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
@@ -27207,31 +28470,14 @@ as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
27207as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" 28470as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
27208 28471
27209 28472
27210# IFS
27211# We need space, tab and new line, in precisely that order.
27212as_nl='
27213'
27214IFS=" $as_nl"
27215
27216# CDPATH.
27217$as_unset CDPATH
27218
27219exec 6>&1 28473exec 6>&1
27220 28474
27221# Open the log real soon, to keep \$[0] and so on meaningful, and to 28475# Save the log message, to keep $[0] and so on meaningful, and to
27222# report actual input values of CONFIG_FILES etc. instead of their 28476# report actual input values of CONFIG_FILES etc. instead of their
27223# values after options handling. Logging --version etc. is OK. 28477# values after options handling.
27224exec 5>>config.log 28478ac_log="
27225{
27226 echo
27227 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<BOXI_EOF
27228## Running $as_me. ##
27229BOXI_EOF
27230} >&5
27231cat >&5 <<_CSEOF
27232
27233This file was extended by OpenSSH $as_me Portable, which was 28479This file was extended by OpenSSH $as_me Portable, which was
27234generated by GNU Autoconf 2.59. Invocation command line was 28480generated by GNU Autoconf 2.61. Invocation command line was
27235 28481
27236 CONFIG_FILES = $CONFIG_FILES 28482 CONFIG_FILES = $CONFIG_FILES
27237 CONFIG_HEADERS = $CONFIG_HEADERS 28483 CONFIG_HEADERS = $CONFIG_HEADERS
@@ -27239,30 +28485,19 @@ generated by GNU Autoconf 2.59. Invocation command line was
27239 CONFIG_COMMANDS = $CONFIG_COMMANDS 28485 CONFIG_COMMANDS = $CONFIG_COMMANDS
27240 $ $0 $@ 28486 $ $0 $@
27241 28487
27242_CSEOF 28488on `(hostname || uname -n) 2>/dev/null | sed 1q`
27243echo "on `(hostname || uname -n) 2>/dev/null | sed 1q`" >&5 28489"
27244echo >&5 28490
27245_ACEOF 28491_ACEOF
27246 28492
28493cat >>$CONFIG_STATUS <<_ACEOF
27247# Files that config.status was made for. 28494# Files that config.status was made for.
27248if test -n "$ac_config_files"; then 28495config_files="$ac_config_files"
27249 echo "config_files=\"$ac_config_files\"" >>$CONFIG_STATUS 28496config_headers="$ac_config_headers"
27250fi
27251
27252if test -n "$ac_config_headers"; then
27253 echo "config_headers=\"$ac_config_headers\"" >>$CONFIG_STATUS
27254fi
27255 28497
27256if test -n "$ac_config_links"; then 28498_ACEOF
27257 echo "config_links=\"$ac_config_links\"" >>$CONFIG_STATUS
27258fi
27259
27260if test -n "$ac_config_commands"; then
27261 echo "config_commands=\"$ac_config_commands\"" >>$CONFIG_STATUS
27262fi
27263 28499
27264cat >>$CONFIG_STATUS <<\_ACEOF 28500cat >>$CONFIG_STATUS <<\_ACEOF
27265
27266ac_cs_usage="\ 28501ac_cs_usage="\
27267\`$as_me' instantiates files from templates according to the 28502\`$as_me' instantiates files from templates according to the
27268current configuration. 28503current configuration.
@@ -27270,7 +28505,7 @@ current configuration.
27270Usage: $0 [OPTIONS] [FILE]... 28505Usage: $0 [OPTIONS] [FILE]...
27271 28506
27272 -h, --help print this help, then exit 28507 -h, --help print this help, then exit
27273 -V, --version print version number, then exit 28508 -V, --version print version number and configuration settings, then exit
27274 -q, --quiet do not print progress messages 28509 -q, --quiet do not print progress messages
27275 -d, --debug don't remove temporary files 28510 -d, --debug don't remove temporary files
27276 --recheck update $as_me by reconfiguring in the same conditions 28511 --recheck update $as_me by reconfiguring in the same conditions
@@ -27286,19 +28521,21 @@ Configuration headers:
27286$config_headers 28521$config_headers
27287 28522
27288Report bugs to <bug-autoconf@gnu.org>." 28523Report bugs to <bug-autoconf@gnu.org>."
27289_ACEOF
27290 28524
28525_ACEOF
27291cat >>$CONFIG_STATUS <<_ACEOF 28526cat >>$CONFIG_STATUS <<_ACEOF
27292ac_cs_version="\\ 28527ac_cs_version="\\
27293OpenSSH config.status Portable 28528OpenSSH config.status Portable
27294configured by $0, generated by GNU Autoconf 2.59, 28529configured by $0, generated by GNU Autoconf 2.61,
27295 with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" 28530 with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
27296 28531
27297Copyright (C) 2003 Free Software Foundation, Inc. 28532Copyright (C) 2006 Free Software Foundation, Inc.
27298This config.status script is free software; the Free Software Foundation 28533This config.status script is free software; the Free Software Foundation
27299gives unlimited permission to copy, distribute and modify it." 28534gives unlimited permission to copy, distribute and modify it."
27300srcdir=$srcdir 28535
27301INSTALL="$INSTALL" 28536ac_pwd='$ac_pwd'
28537srcdir='$srcdir'
28538INSTALL='$INSTALL'
27302_ACEOF 28539_ACEOF
27303 28540
27304cat >>$CONFIG_STATUS <<\_ACEOF 28541cat >>$CONFIG_STATUS <<\_ACEOF
@@ -27309,39 +28546,24 @@ while test $# != 0
27309do 28546do
27310 case $1 in 28547 case $1 in
27311 --*=*) 28548 --*=*)
27312 ac_option=`expr "x$1" : 'x\([^=]*\)='` 28549 ac_option=`expr "X$1" : 'X\([^=]*\)='`
27313 ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'` 28550 ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
27314 ac_shift=: 28551 ac_shift=:
27315 ;; 28552 ;;
27316 -*) 28553 *)
27317 ac_option=$1 28554 ac_option=$1
27318 ac_optarg=$2 28555 ac_optarg=$2
27319 ac_shift=shift 28556 ac_shift=shift
27320 ;; 28557 ;;
27321 *) # This is not an option, so the user has probably given explicit
27322 # arguments.
27323 ac_option=$1
27324 ac_need_defaults=false;;
27325 esac 28558 esac
27326 28559
27327 case $ac_option in 28560 case $ac_option in
27328 # Handling of the options. 28561 # Handling of the options.
27329_ACEOF
27330cat >>$CONFIG_STATUS <<\_ACEOF
27331 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) 28562 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
27332 ac_cs_recheck=: ;; 28563 ac_cs_recheck=: ;;
27333 --version | --vers* | -V ) 28564 --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
27334 echo "$ac_cs_version"; exit 0 ;; 28565 echo "$ac_cs_version"; exit ;;
27335 --he | --h) 28566 --debug | --debu | --deb | --de | --d | -d )
27336 # Conflict between --help and --header
27337 { { echo "$as_me:$LINENO: error: ambiguous option: $1
27338Try \`$0 --help' for more information." >&5
27339echo "$as_me: error: ambiguous option: $1
27340Try \`$0 --help' for more information." >&2;}
27341 { (exit 1); exit 1; }; };;
27342 --help | --hel | -h )
27343 echo "$ac_cs_usage"; exit 0 ;;
27344 --debug | --d* | -d )
27345 debug=: ;; 28567 debug=: ;;
27346 --file | --fil | --fi | --f ) 28568 --file | --fil | --fi | --f )
27347 $ac_shift 28569 $ac_shift
@@ -27351,18 +28573,24 @@ Try \`$0 --help' for more information." >&2;}
27351 $ac_shift 28573 $ac_shift
27352 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg" 28574 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"
27353 ac_need_defaults=false;; 28575 ac_need_defaults=false;;
28576 --he | --h)
28577 # Conflict between --help and --header
28578 { echo "$as_me: error: ambiguous option: $1
28579Try \`$0 --help' for more information." >&2
28580 { (exit 1); exit 1; }; };;
28581 --help | --hel | -h )
28582 echo "$ac_cs_usage"; exit ;;
27354 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 28583 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
27355 | -silent | --silent | --silen | --sile | --sil | --si | --s) 28584 | -silent | --silent | --silen | --sile | --sil | --si | --s)
27356 ac_cs_silent=: ;; 28585 ac_cs_silent=: ;;
27357 28586
27358 # This is an error. 28587 # This is an error.
27359 -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1 28588 -*) { echo "$as_me: error: unrecognized option: $1
27360Try \`$0 --help' for more information." >&5 28589Try \`$0 --help' for more information." >&2
27361echo "$as_me: error: unrecognized option: $1
27362Try \`$0 --help' for more information." >&2;}
27363 { (exit 1); exit 1; }; } ;; 28590 { (exit 1); exit 1; }; } ;;
27364 28591
27365 *) ac_config_targets="$ac_config_targets $1" ;; 28592 *) ac_config_targets="$ac_config_targets $1"
28593 ac_need_defaults=false ;;
27366 28594
27367 esac 28595 esac
27368 shift 28596 shift
@@ -27378,35 +28606,51 @@ fi
27378_ACEOF 28606_ACEOF
27379cat >>$CONFIG_STATUS <<_ACEOF 28607cat >>$CONFIG_STATUS <<_ACEOF
27380if \$ac_cs_recheck; then 28608if \$ac_cs_recheck; then
27381 echo "running $SHELL $0 " $ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6 28609 echo "running CONFIG_SHELL=$SHELL $SHELL $0 "$ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6
27382 exec $SHELL $0 $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion 28610 CONFIG_SHELL=$SHELL
28611 export CONFIG_SHELL
28612 exec $SHELL "$0"$ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
27383fi 28613fi
27384 28614
27385_ACEOF 28615_ACEOF
28616cat >>$CONFIG_STATUS <<\_ACEOF
28617exec 5>>config.log
28618{
28619 echo
28620 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
28621## Running $as_me. ##
28622_ASBOX
28623 echo "$ac_log"
28624} >&5
27386 28625
27387 28626_ACEOF
27388 28627cat >>$CONFIG_STATUS <<_ACEOF
27389 28628_ACEOF
27390 28629
27391cat >>$CONFIG_STATUS <<\_ACEOF 28630cat >>$CONFIG_STATUS <<\_ACEOF
28631
28632# Handling of arguments.
27392for ac_config_target in $ac_config_targets 28633for ac_config_target in $ac_config_targets
27393do 28634do
27394 case "$ac_config_target" in 28635 case $ac_config_target in
27395 # Handling of arguments. 28636 "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
27396 "Makefile" ) CONFIG_FILES="$CONFIG_FILES Makefile" ;; 28637 "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
27397 "buildpkg.sh" ) CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;; 28638 "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
27398 "opensshd.init" ) CONFIG_FILES="$CONFIG_FILES opensshd.init" ;; 28639 "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
27399 "openbsd-compat/Makefile" ) CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;; 28640 "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
27400 "scard/Makefile" ) CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;; 28641 "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
27401 "ssh_prng_cmds" ) CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;; 28642 "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
27402 "survey.sh" ) CONFIG_FILES="$CONFIG_FILES survey.sh" ;; 28643 "scard/Makefile") CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
27403 "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; 28644 "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
28645 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
28646
27404 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5 28647 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
27405echo "$as_me: error: invalid argument: $ac_config_target" >&2;} 28648echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
27406 { (exit 1); exit 1; }; };; 28649 { (exit 1); exit 1; }; };;
27407 esac 28650 esac
27408done 28651done
27409 28652
28653
27410# If the user did not use the arguments to specify the items to instantiate, 28654# If the user did not use the arguments to specify the items to instantiate,
27411# then the envvar interface is used. Set only those that are not. 28655# then the envvar interface is used. Set only those that are not.
27412# We use the long form for the default assignment because of an extremely 28656# We use the long form for the default assignment because of an extremely
@@ -27417,357 +28661,467 @@ if $ac_need_defaults; then
27417fi 28661fi
27418 28662
27419# Have a temporary directory for convenience. Make it in the build tree 28663# Have a temporary directory for convenience. Make it in the build tree
27420# simply because there is no reason to put it here, and in addition, 28664# simply because there is no reason against having it here, and in addition,
27421# creating and moving files from /tmp can sometimes cause problems. 28665# creating and moving files from /tmp can sometimes cause problems.
27422# Create a temporary directory, and hook for its removal unless debugging. 28666# Hook for its removal unless debugging.
28667# Note that there is a small window in which the directory will not be cleaned:
28668# after its creation but before its name has been assigned to `$tmp'.
27423$debug || 28669$debug ||
27424{ 28670{
27425 trap 'exit_status=$?; rm -rf $tmp && exit $exit_status' 0 28671 tmp=
28672 trap 'exit_status=$?
28673 { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
28674' 0
27426 trap '{ (exit 1); exit 1; }' 1 2 13 15 28675 trap '{ (exit 1); exit 1; }' 1 2 13 15
27427} 28676}
27428
27429# Create a (secure) tmp directory for tmp files. 28677# Create a (secure) tmp directory for tmp files.
27430 28678
27431{ 28679{
27432 tmp=`(umask 077 && mktemp -d -q "./confstatXXXXXX") 2>/dev/null` && 28680 tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
27433 test -n "$tmp" && test -d "$tmp" 28681 test -n "$tmp" && test -d "$tmp"
27434} || 28682} ||
27435{ 28683{
27436 tmp=./confstat$$-$RANDOM 28684 tmp=./conf$$-$RANDOM
27437 (umask 077 && mkdir $tmp) 28685 (umask 077 && mkdir "$tmp")
27438} || 28686} ||
27439{ 28687{
27440 echo "$me: cannot create a temporary directory in ." >&2 28688 echo "$me: cannot create a temporary directory in ." >&2
27441 { (exit 1); exit 1; } 28689 { (exit 1); exit 1; }
27442} 28690}
27443 28691
27444_ACEOF
27445
27446cat >>$CONFIG_STATUS <<_ACEOF
27447
27448# 28692#
27449# CONFIG_FILES section. 28693# Set up the sed scripts for CONFIG_FILES section.
27450# 28694#
27451 28695
27452# No need to generate the scripts if there are no CONFIG_FILES. 28696# No need to generate the scripts if there are no CONFIG_FILES.
27453# This happens for instance when ./config.status config.h 28697# This happens for instance when ./config.status config.h
27454if test -n "\$CONFIG_FILES"; then 28698if test -n "$CONFIG_FILES"; then
27455 # Protect against being on the right side of a sed subst in config.status. 28699
27456 sed 's/,@/@@/; s/@,/@@/; s/,;t t\$/@;t t/; /@;t t\$/s/[\\\\&,]/\\\\&/g; 28700_ACEOF
27457 s/@@/,@/; s/@@/@,/; s/@;t t\$/,;t t/' >\$tmp/subs.sed <<\\CEOF 28701
27458s,@SHELL@,$SHELL,;t t 28702
27459s,@PATH_SEPARATOR@,$PATH_SEPARATOR,;t t 28703
27460s,@PACKAGE_NAME@,$PACKAGE_NAME,;t t 28704ac_delim='%!_!# '
27461s,@PACKAGE_TARNAME@,$PACKAGE_TARNAME,;t t 28705for ac_last_try in false false false false false :; do
27462s,@PACKAGE_VERSION@,$PACKAGE_VERSION,;t t 28706 cat >conf$$subs.sed <<_ACEOF
27463s,@PACKAGE_STRING@,$PACKAGE_STRING,;t t 28707SHELL!$SHELL$ac_delim
27464s,@PACKAGE_BUGREPORT@,$PACKAGE_BUGREPORT,;t t 28708PATH_SEPARATOR!$PATH_SEPARATOR$ac_delim
27465s,@exec_prefix@,$exec_prefix,;t t 28709PACKAGE_NAME!$PACKAGE_NAME$ac_delim
27466s,@prefix@,$prefix,;t t 28710PACKAGE_TARNAME!$PACKAGE_TARNAME$ac_delim
27467s,@program_transform_name@,$program_transform_name,;t t 28711PACKAGE_VERSION!$PACKAGE_VERSION$ac_delim
27468s,@bindir@,$bindir,;t t 28712PACKAGE_STRING!$PACKAGE_STRING$ac_delim
27469s,@sbindir@,$sbindir,;t t 28713PACKAGE_BUGREPORT!$PACKAGE_BUGREPORT$ac_delim
27470s,@libexecdir@,$libexecdir,;t t 28714exec_prefix!$exec_prefix$ac_delim
27471s,@datadir@,$datadir,;t t 28715prefix!$prefix$ac_delim
27472s,@sysconfdir@,$sysconfdir,;t t 28716program_transform_name!$program_transform_name$ac_delim
27473s,@sharedstatedir@,$sharedstatedir,;t t 28717bindir!$bindir$ac_delim
27474s,@localstatedir@,$localstatedir,;t t 28718sbindir!$sbindir$ac_delim
27475s,@libdir@,$libdir,;t t 28719libexecdir!$libexecdir$ac_delim
27476s,@includedir@,$includedir,;t t 28720datarootdir!$datarootdir$ac_delim
27477s,@oldincludedir@,$oldincludedir,;t t 28721datadir!$datadir$ac_delim
27478s,@infodir@,$infodir,;t t 28722sysconfdir!$sysconfdir$ac_delim
27479s,@mandir@,$mandir,;t t 28723sharedstatedir!$sharedstatedir$ac_delim
27480s,@build_alias@,$build_alias,;t t 28724localstatedir!$localstatedir$ac_delim
27481s,@host_alias@,$host_alias,;t t 28725includedir!$includedir$ac_delim
27482s,@target_alias@,$target_alias,;t t 28726oldincludedir!$oldincludedir$ac_delim
27483s,@DEFS@,$DEFS,;t t 28727docdir!$docdir$ac_delim
27484s,@ECHO_C@,$ECHO_C,;t t 28728infodir!$infodir$ac_delim
27485s,@ECHO_N@,$ECHO_N,;t t 28729htmldir!$htmldir$ac_delim
27486s,@ECHO_T@,$ECHO_T,;t t 28730dvidir!$dvidir$ac_delim
27487s,@LIBS@,$LIBS,;t t 28731pdfdir!$pdfdir$ac_delim
27488s,@CC@,$CC,;t t 28732psdir!$psdir$ac_delim
27489s,@CFLAGS@,$CFLAGS,;t t 28733libdir!$libdir$ac_delim
27490s,@LDFLAGS@,$LDFLAGS,;t t 28734localedir!$localedir$ac_delim
27491s,@CPPFLAGS@,$CPPFLAGS,;t t 28735mandir!$mandir$ac_delim
27492s,@ac_ct_CC@,$ac_ct_CC,;t t 28736DEFS!$DEFS$ac_delim
27493s,@EXEEXT@,$EXEEXT,;t t 28737ECHO_C!$ECHO_C$ac_delim
27494s,@OBJEXT@,$OBJEXT,;t t 28738ECHO_N!$ECHO_N$ac_delim
27495s,@build@,$build,;t t 28739ECHO_T!$ECHO_T$ac_delim
27496s,@build_cpu@,$build_cpu,;t t 28740LIBS!$LIBS$ac_delim
27497s,@build_vendor@,$build_vendor,;t t 28741build_alias!$build_alias$ac_delim
27498s,@build_os@,$build_os,;t t 28742host_alias!$host_alias$ac_delim
27499s,@host@,$host,;t t 28743target_alias!$target_alias$ac_delim
27500s,@host_cpu@,$host_cpu,;t t 28744CC!$CC$ac_delim
27501s,@host_vendor@,$host_vendor,;t t 28745CFLAGS!$CFLAGS$ac_delim
27502s,@host_os@,$host_os,;t t 28746LDFLAGS!$LDFLAGS$ac_delim
27503s,@AWK@,$AWK,;t t 28747CPPFLAGS!$CPPFLAGS$ac_delim
27504s,@CPP@,$CPP,;t t 28748ac_ct_CC!$ac_ct_CC$ac_delim
27505s,@RANLIB@,$RANLIB,;t t 28749EXEEXT!$EXEEXT$ac_delim
27506s,@ac_ct_RANLIB@,$ac_ct_RANLIB,;t t 28750OBJEXT!$OBJEXT$ac_delim
27507s,@INSTALL_PROGRAM@,$INSTALL_PROGRAM,;t t 28751build!$build$ac_delim
27508s,@INSTALL_SCRIPT@,$INSTALL_SCRIPT,;t t 28752build_cpu!$build_cpu$ac_delim
27509s,@INSTALL_DATA@,$INSTALL_DATA,;t t 28753build_vendor!$build_vendor$ac_delim
27510s,@EGREP@,$EGREP,;t t 28754build_os!$build_os$ac_delim
27511s,@AR@,$AR,;t t 28755host!$host$ac_delim
27512s,@CAT@,$CAT,;t t 28756host_cpu!$host_cpu$ac_delim
27513s,@KILL@,$KILL,;t t 28757host_vendor!$host_vendor$ac_delim
27514s,@PERL@,$PERL,;t t 28758host_os!$host_os$ac_delim
27515s,@SED@,$SED,;t t 28759CPP!$CPP$ac_delim
27516s,@ENT@,$ENT,;t t 28760GREP!$GREP$ac_delim
27517s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t 28761EGREP!$EGREP$ac_delim
27518s,@SH@,$SH,;t t 28762AWK!$AWK$ac_delim
27519s,@TEST_SHELL@,$TEST_SHELL,;t t 28763RANLIB!$RANLIB$ac_delim
27520s,@PATH_GROUPADD_PROG@,$PATH_GROUPADD_PROG,;t t 28764INSTALL_PROGRAM!$INSTALL_PROGRAM$ac_delim
27521s,@PATH_USERADD_PROG@,$PATH_USERADD_PROG,;t t 28765INSTALL_SCRIPT!$INSTALL_SCRIPT$ac_delim
27522s,@MAKE_PACKAGE_SUPPORTED@,$MAKE_PACKAGE_SUPPORTED,;t t 28766INSTALL_DATA!$INSTALL_DATA$ac_delim
27523s,@STARTUP_SCRIPT_SHELL@,$STARTUP_SCRIPT_SHELL,;t t 28767AR!$AR$ac_delim
27524s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t 28768CAT!$CAT$ac_delim
27525s,@PATH_PASSWD_PROG@,$PATH_PASSWD_PROG,;t t 28769KILL!$KILL$ac_delim
27526s,@LD@,$LD,;t t 28770PERL!$PERL$ac_delim
27527s,@LIBWRAP@,$LIBWRAP,;t t 28771SED!$SED$ac_delim
27528s,@LIBEDIT@,$LIBEDIT,;t t 28772ENT!$ENT$ac_delim
27529s,@LIBPAM@,$LIBPAM,;t t 28773TEST_MINUS_S_SH!$TEST_MINUS_S_SH$ac_delim
27530s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t 28774SH!$SH$ac_delim
27531s,@SSH_PRIVSEP_USER@,$SSH_PRIVSEP_USER,;t t 28775TEST_SHELL!$TEST_SHELL$ac_delim
27532s,@PROG_LS@,$PROG_LS,;t t 28776PATH_GROUPADD_PROG!$PATH_GROUPADD_PROG$ac_delim
27533s,@PROG_NETSTAT@,$PROG_NETSTAT,;t t 28777PATH_USERADD_PROG!$PATH_USERADD_PROG$ac_delim
27534s,@PROG_ARP@,$PROG_ARP,;t t 28778MAKE_PACKAGE_SUPPORTED!$MAKE_PACKAGE_SUPPORTED$ac_delim
27535s,@PROG_IFCONFIG@,$PROG_IFCONFIG,;t t 28779STARTUP_SCRIPT_SHELL!$STARTUP_SCRIPT_SHELL$ac_delim
27536s,@PROG_JSTAT@,$PROG_JSTAT,;t t 28780LOGIN_PROGRAM_FALLBACK!$LOGIN_PROGRAM_FALLBACK$ac_delim
27537s,@PROG_PS@,$PROG_PS,;t t 28781PATH_PASSWD_PROG!$PATH_PASSWD_PROG$ac_delim
27538s,@PROG_SAR@,$PROG_SAR,;t t 28782LD!$LD$ac_delim
27539s,@PROG_W@,$PROG_W,;t t 28783SSHDLIBS!$SSHDLIBS$ac_delim
27540s,@PROG_WHO@,$PROG_WHO,;t t 28784LIBWRAP!$LIBWRAP$ac_delim
27541s,@PROG_LAST@,$PROG_LAST,;t t 28785LIBEDIT!$LIBEDIT$ac_delim
27542s,@PROG_LASTLOG@,$PROG_LASTLOG,;t t 28786LIBPAM!$LIBPAM$ac_delim
27543s,@PROG_DF@,$PROG_DF,;t t 28787INSTALL_SSH_RAND_HELPER!$INSTALL_SSH_RAND_HELPER$ac_delim
27544s,@PROG_VMSTAT@,$PROG_VMSTAT,;t t 28788SSH_PRIVSEP_USER!$SSH_PRIVSEP_USER$ac_delim
27545s,@PROG_UPTIME@,$PROG_UPTIME,;t t 28789PROG_LS!$PROG_LS$ac_delim
27546s,@PROG_IPCS@,$PROG_IPCS,;t t 28790PROG_NETSTAT!$PROG_NETSTAT$ac_delim
27547s,@PROG_TAIL@,$PROG_TAIL,;t t 28791PROG_ARP!$PROG_ARP$ac_delim
27548s,@INSTALL_SSH_PRNG_CMDS@,$INSTALL_SSH_PRNG_CMDS,;t t 28792PROG_IFCONFIG!$PROG_IFCONFIG$ac_delim
27549s,@OPENSC_CONFIG@,$OPENSC_CONFIG,;t t 28793PROG_JSTAT!$PROG_JSTAT$ac_delim
27550s,@PRIVSEP_PATH@,$PRIVSEP_PATH,;t t 28794PROG_PS!$PROG_PS$ac_delim
27551s,@xauth_path@,$xauth_path,;t t 28795PROG_SAR!$PROG_SAR$ac_delim
27552s,@STRIP_OPT@,$STRIP_OPT,;t t 28796PROG_W!$PROG_W$ac_delim
27553s,@XAUTH_PATH@,$XAUTH_PATH,;t t 28797PROG_WHO!$PROG_WHO$ac_delim
27554s,@NROFF@,$NROFF,;t t 28798PROG_LAST!$PROG_LAST$ac_delim
27555s,@MANTYPE@,$MANTYPE,;t t 28799PROG_LASTLOG!$PROG_LASTLOG$ac_delim
27556s,@mansubdir@,$mansubdir,;t t 28800PROG_DF!$PROG_DF$ac_delim
27557s,@user_path@,$user_path,;t t 28801PROG_VMSTAT!$PROG_VMSTAT$ac_delim
27558s,@piddir@,$piddir,;t t 28802PROG_UPTIME!$PROG_UPTIME$ac_delim
27559s,@LIBOBJS@,$LIBOBJS,;t t 28803PROG_IPCS!$PROG_IPCS$ac_delim
27560s,@LTLIBOBJS@,$LTLIBOBJS,;t t 28804_ACEOF
27561CEOF 28805
27562 28806 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then
27563_ACEOF 28807 break
27564 28808 elif $ac_last_try; then
27565 cat >>$CONFIG_STATUS <<\_ACEOF 28809 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
27566 # Split the substitutions into bite-sized pieces for seds with 28810echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
27567 # small command number limits, like on Digital OSF/1 and HP-UX. 28811 { (exit 1); exit 1; }; }
27568 ac_max_sed_lines=48 28812 else
27569 ac_sed_frag=1 # Number of current file. 28813 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
27570 ac_beg=1 # First line for current file.
27571 ac_end=$ac_max_sed_lines # Line after last line for current file.
27572 ac_more_lines=:
27573 ac_sed_cmds=
27574 while $ac_more_lines; do
27575 if test $ac_beg -gt 1; then
27576 sed "1,${ac_beg}d; ${ac_end}q" $tmp/subs.sed >$tmp/subs.frag
27577 else
27578 sed "${ac_end}q" $tmp/subs.sed >$tmp/subs.frag
27579 fi
27580 if test ! -s $tmp/subs.frag; then
27581 ac_more_lines=false
27582 else
27583 # The purpose of the label and of the branching condition is to
27584 # speed up the sed processing (if there are no `@' at all, there
27585 # is no need to browse any of the substitutions).
27586 # These are the two extra sed commands mentioned above.
27587 (echo ':t
27588 /@[a-zA-Z_][a-zA-Z_0-9]*@/!b' && cat $tmp/subs.frag) >$tmp/subs-$ac_sed_frag.sed
27589 if test -z "$ac_sed_cmds"; then
27590 ac_sed_cmds="sed -f $tmp/subs-$ac_sed_frag.sed"
27591 else
27592 ac_sed_cmds="$ac_sed_cmds | sed -f $tmp/subs-$ac_sed_frag.sed"
27593 fi
27594 ac_sed_frag=`expr $ac_sed_frag + 1`
27595 ac_beg=$ac_end
27596 ac_end=`expr $ac_end + $ac_max_sed_lines`
27597 fi
27598 done
27599 if test -z "$ac_sed_cmds"; then
27600 ac_sed_cmds=cat
27601 fi 28814 fi
27602fi # test -n "$CONFIG_FILES" 28815done
28816
28817ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
28818if test -n "$ac_eof"; then
28819 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
28820 ac_eof=`expr $ac_eof + 1`
28821fi
28822
28823cat >>$CONFIG_STATUS <<_ACEOF
28824cat >"\$tmp/subs-1.sed" <<\CEOF$ac_eof
28825/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
28826_ACEOF
28827sed '
28828s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
28829s/^/s,@/; s/!/@,|#_!!_#|/
28830:n
28831t n
28832s/'"$ac_delim"'$/,g/; t
28833s/$/\\/; p
28834N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
28835' >>$CONFIG_STATUS <conf$$subs.sed
28836rm -f conf$$subs.sed
28837cat >>$CONFIG_STATUS <<_ACEOF
28838CEOF$ac_eof
28839_ACEOF
28840
28841
28842ac_delim='%!_!# '
28843for ac_last_try in false false false false false :; do
28844 cat >conf$$subs.sed <<_ACEOF
28845PROG_TAIL!$PROG_TAIL$ac_delim
28846INSTALL_SSH_PRNG_CMDS!$INSTALL_SSH_PRNG_CMDS$ac_delim
28847OPENSC_CONFIG!$OPENSC_CONFIG$ac_delim
28848LIBSELINUX!$LIBSELINUX$ac_delim
28849PRIVSEP_PATH!$PRIVSEP_PATH$ac_delim
28850xauth_path!$xauth_path$ac_delim
28851STRIP_OPT!$STRIP_OPT$ac_delim
28852XAUTH_PATH!$XAUTH_PATH$ac_delim
28853NROFF!$NROFF$ac_delim
28854MANTYPE!$MANTYPE$ac_delim
28855mansubdir!$mansubdir$ac_delim
28856user_path!$user_path$ac_delim
28857piddir!$piddir$ac_delim
28858LIBOBJS!$LIBOBJS$ac_delim
28859LTLIBOBJS!$LTLIBOBJS$ac_delim
28860_ACEOF
28861
28862 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 15; then
28863 break
28864 elif $ac_last_try; then
28865 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
28866echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
28867 { (exit 1); exit 1; }; }
28868 else
28869 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
28870 fi
28871done
27603 28872
28873ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
28874if test -n "$ac_eof"; then
28875 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
28876 ac_eof=`expr $ac_eof + 1`
28877fi
28878
28879cat >>$CONFIG_STATUS <<_ACEOF
28880cat >"\$tmp/subs-2.sed" <<\CEOF$ac_eof
28881/@[a-zA-Z_][a-zA-Z_0-9]*@/!b end
28882_ACEOF
28883sed '
28884s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
28885s/^/s,@/; s/!/@,|#_!!_#|/
28886:n
28887t n
28888s/'"$ac_delim"'$/,g/; t
28889s/$/\\/; p
28890N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
28891' >>$CONFIG_STATUS <conf$$subs.sed
28892rm -f conf$$subs.sed
28893cat >>$CONFIG_STATUS <<_ACEOF
28894:end
28895s/|#_!!_#|//g
28896CEOF$ac_eof
27604_ACEOF 28897_ACEOF
28898
28899
28900# VPATH may cause trouble with some makes, so we remove $(srcdir),
28901# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
28902# trailing colons and then remove the whole line if VPATH becomes empty
28903# (actually we leave an empty line to preserve line numbers).
28904if test "x$srcdir" = x.; then
28905 ac_vpsub='/^[ ]*VPATH[ ]*=/{
28906s/:*\$(srcdir):*/:/
28907s/:*\${srcdir}:*/:/
28908s/:*@srcdir@:*/:/
28909s/^\([^=]*=[ ]*\):*/\1/
28910s/:*$//
28911s/^[^=]*=[ ]*$//
28912}'
28913fi
28914
27605cat >>$CONFIG_STATUS <<\_ACEOF 28915cat >>$CONFIG_STATUS <<\_ACEOF
27606for ac_file in : $CONFIG_FILES; do test "x$ac_file" = x: && continue 28916fi # test -n "$CONFIG_FILES"
27607 # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in". 28917
27608 case $ac_file in 28918
27609 - | *:- | *:-:* ) # input from stdin 28919for ac_tag in :F $CONFIG_FILES :H $CONFIG_HEADERS
27610 cat >$tmp/stdin 28920do
27611 ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'` 28921 case $ac_tag in
27612 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;; 28922 :[FHLC]) ac_mode=$ac_tag; continue;;
27613 *:* ) ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'` 28923 esac
27614 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;; 28924 case $ac_mode$ac_tag in
27615 * ) ac_file_in=$ac_file.in ;; 28925 :[FHL]*:*);;
28926 :L* | :C*:*) { { echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5
28927echo "$as_me: error: Invalid tag $ac_tag." >&2;}
28928 { (exit 1); exit 1; }; };;
28929 :[FH]-) ac_tag=-:-;;
28930 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
27616 esac 28931 esac
28932 ac_save_IFS=$IFS
28933 IFS=:
28934 set x $ac_tag
28935 IFS=$ac_save_IFS
28936 shift
28937 ac_file=$1
28938 shift
28939
28940 case $ac_mode in
28941 :L) ac_source=$1;;
28942 :[FH])
28943 ac_file_inputs=
28944 for ac_f
28945 do
28946 case $ac_f in
28947 -) ac_f="$tmp/stdin";;
28948 *) # Look for the file first in the build tree, then in the source tree
28949 # (if the path is not absolute). The absolute path cannot be DOS-style,
28950 # because $ac_f cannot contain `:'.
28951 test -f "$ac_f" ||
28952 case $ac_f in
28953 [\\/$]*) false;;
28954 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
28955 esac ||
28956 { { echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5
28957echo "$as_me: error: cannot find input file: $ac_f" >&2;}
28958 { (exit 1); exit 1; }; };;
28959 esac
28960 ac_file_inputs="$ac_file_inputs $ac_f"
28961 done
28962
28963 # Let's still pretend it is `configure' which instantiates (i.e., don't
28964 # use $as_me), people would be surprised to read:
28965 # /* config.h. Generated by config.status. */
28966 configure_input="Generated from "`IFS=:
28967 echo $* | sed 's|^[^:]*/||;s|:[^:]*/|, |g'`" by configure."
28968 if test x"$ac_file" != x-; then
28969 configure_input="$ac_file. $configure_input"
28970 { echo "$as_me:$LINENO: creating $ac_file" >&5
28971echo "$as_me: creating $ac_file" >&6;}
28972 fi
27617 28973
27618 # Compute @srcdir@, @top_srcdir@, and @INSTALL@ for subdirectories. 28974 case $ac_tag in
27619 ac_dir=`(dirname "$ac_file") 2>/dev/null || 28975 *:-:* | *:-) cat >"$tmp/stdin";;
28976 esac
28977 ;;
28978 esac
28979
28980 ac_dir=`$as_dirname -- "$ac_file" ||
27620$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 28981$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
27621 X"$ac_file" : 'X\(//\)[^/]' \| \ 28982 X"$ac_file" : 'X\(//\)[^/]' \| \
27622 X"$ac_file" : 'X\(//\)$' \| \ 28983 X"$ac_file" : 'X\(//\)$' \| \
27623 X"$ac_file" : 'X\(/\)' \| \ 28984 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
27624 . : '\(.\)' 2>/dev/null ||
27625echo X"$ac_file" | 28985echo X"$ac_file" |
27626 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } 28986 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
27627 /^X\(\/\/\)[^/].*/{ s//\1/; q; } 28987 s//\1/
27628 /^X\(\/\/\)$/{ s//\1/; q; } 28988 q
27629 /^X\(\/\).*/{ s//\1/; q; } 28989 }
27630 s/.*/./; q'` 28990 /^X\(\/\/\)[^/].*/{
27631 { if $as_mkdir_p; then 28991 s//\1/
27632 mkdir -p "$ac_dir" 28992 q
27633 else 28993 }
27634 as_dir="$ac_dir" 28994 /^X\(\/\/\)$/{
28995 s//\1/
28996 q
28997 }
28998 /^X\(\/\).*/{
28999 s//\1/
29000 q
29001 }
29002 s/.*/./; q'`
29003 { as_dir="$ac_dir"
29004 case $as_dir in #(
29005 -*) as_dir=./$as_dir;;
29006 esac
29007 test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || {
27635 as_dirs= 29008 as_dirs=
27636 while test ! -d "$as_dir"; do 29009 while :; do
27637 as_dirs="$as_dir $as_dirs" 29010 case $as_dir in #(
27638 as_dir=`(dirname "$as_dir") 2>/dev/null || 29011 *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #(
29012 *) as_qdir=$as_dir;;
29013 esac
29014 as_dirs="'$as_qdir' $as_dirs"
29015 as_dir=`$as_dirname -- "$as_dir" ||
27639$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 29016$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
27640 X"$as_dir" : 'X\(//\)[^/]' \| \ 29017 X"$as_dir" : 'X\(//\)[^/]' \| \
27641 X"$as_dir" : 'X\(//\)$' \| \ 29018 X"$as_dir" : 'X\(//\)$' \| \
27642 X"$as_dir" : 'X\(/\)' \| \ 29019 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
27643 . : '\(.\)' 2>/dev/null ||
27644echo X"$as_dir" | 29020echo X"$as_dir" |
27645 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } 29021 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
27646 /^X\(\/\/\)[^/].*/{ s//\1/; q; } 29022 s//\1/
27647 /^X\(\/\/\)$/{ s//\1/; q; } 29023 q
27648 /^X\(\/\).*/{ s//\1/; q; } 29024 }
27649 s/.*/./; q'` 29025 /^X\(\/\/\)[^/].*/{
29026 s//\1/
29027 q
29028 }
29029 /^X\(\/\/\)$/{
29030 s//\1/
29031 q
29032 }
29033 /^X\(\/\).*/{
29034 s//\1/
29035 q
29036 }
29037 s/.*/./; q'`
29038 test -d "$as_dir" && break
27650 done 29039 done
27651 test ! -n "$as_dirs" || mkdir $as_dirs 29040 test -z "$as_dirs" || eval "mkdir $as_dirs"
27652 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5 29041 } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5
27653echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;} 29042echo "$as_me: error: cannot create directory $as_dir" >&2;}
27654 { (exit 1); exit 1; }; }; } 29043 { (exit 1); exit 1; }; }; }
27655
27656 ac_builddir=. 29044 ac_builddir=.
27657 29045
27658if test "$ac_dir" != .; then 29046case "$ac_dir" in
29047.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
29048*)
27659 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` 29049 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
27660 # A "../" for each directory in $ac_dir_suffix. 29050 # A ".." for each directory in $ac_dir_suffix.
27661 ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'` 29051 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
27662else 29052 case $ac_top_builddir_sub in
27663 ac_dir_suffix= ac_top_builddir= 29053 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
27664fi 29054 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
29055 esac ;;
29056esac
29057ac_abs_top_builddir=$ac_pwd
29058ac_abs_builddir=$ac_pwd$ac_dir_suffix
29059# for backward compatibility:
29060ac_top_builddir=$ac_top_build_prefix
27665 29061
27666case $srcdir in 29062case $srcdir in
27667 .) # No --srcdir option. We are building in place. 29063 .) # We are building in place.
27668 ac_srcdir=. 29064 ac_srcdir=.
27669 if test -z "$ac_top_builddir"; then 29065 ac_top_srcdir=$ac_top_builddir_sub
27670 ac_top_srcdir=. 29066 ac_abs_top_srcdir=$ac_pwd ;;
27671 else 29067 [\\/]* | ?:[\\/]* ) # Absolute name.
27672 ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
27673 fi ;;
27674 [\\/]* | ?:[\\/]* ) # Absolute path.
27675 ac_srcdir=$srcdir$ac_dir_suffix; 29068 ac_srcdir=$srcdir$ac_dir_suffix;
27676 ac_top_srcdir=$srcdir ;; 29069 ac_top_srcdir=$srcdir
27677 *) # Relative path. 29070 ac_abs_top_srcdir=$srcdir ;;
27678 ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix 29071 *) # Relative name.
27679 ac_top_srcdir=$ac_top_builddir$srcdir ;; 29072 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
29073 ac_top_srcdir=$ac_top_build_prefix$srcdir
29074 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
27680esac 29075esac
29076ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
27681 29077
27682# Do not use `cd foo && pwd` to compute absolute paths, because
27683# the directories may not exist.
27684case `pwd` in
27685.) ac_abs_builddir="$ac_dir";;
27686*)
27687 case "$ac_dir" in
27688 .) ac_abs_builddir=`pwd`;;
27689 [\\/]* | ?:[\\/]* ) ac_abs_builddir="$ac_dir";;
27690 *) ac_abs_builddir=`pwd`/"$ac_dir";;
27691 esac;;
27692esac
27693case $ac_abs_builddir in
27694.) ac_abs_top_builddir=${ac_top_builddir}.;;
27695*)
27696 case ${ac_top_builddir}. in
27697 .) ac_abs_top_builddir=$ac_abs_builddir;;
27698 [\\/]* | ?:[\\/]* ) ac_abs_top_builddir=${ac_top_builddir}.;;
27699 *) ac_abs_top_builddir=$ac_abs_builddir/${ac_top_builddir}.;;
27700 esac;;
27701esac
27702case $ac_abs_builddir in
27703.) ac_abs_srcdir=$ac_srcdir;;
27704*)
27705 case $ac_srcdir in
27706 .) ac_abs_srcdir=$ac_abs_builddir;;
27707 [\\/]* | ?:[\\/]* ) ac_abs_srcdir=$ac_srcdir;;
27708 *) ac_abs_srcdir=$ac_abs_builddir/$ac_srcdir;;
27709 esac;;
27710esac
27711case $ac_abs_builddir in
27712.) ac_abs_top_srcdir=$ac_top_srcdir;;
27713*)
27714 case $ac_top_srcdir in
27715 .) ac_abs_top_srcdir=$ac_abs_builddir;;
27716 [\\/]* | ?:[\\/]* ) ac_abs_top_srcdir=$ac_top_srcdir;;
27717 *) ac_abs_top_srcdir=$ac_abs_builddir/$ac_top_srcdir;;
27718 esac;;
27719esac
27720 29078
29079 case $ac_mode in
29080 :F)
29081 #
29082 # CONFIG_FILE
29083 #
27721 29084
27722 case $INSTALL in 29085 case $INSTALL in
27723 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;; 29086 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
27724 *) ac_INSTALL=$ac_top_builddir$INSTALL ;; 29087 *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
27725 esac 29088 esac
29089_ACEOF
27726 29090
27727 if test x"$ac_file" != x-; then 29091cat >>$CONFIG_STATUS <<\_ACEOF
27728 { echo "$as_me:$LINENO: creating $ac_file" >&5 29092# If the template does not know about datarootdir, expand it.
27729echo "$as_me: creating $ac_file" >&6;} 29093# FIXME: This hack should be removed a few years after 2.60.
27730 rm -f "$ac_file" 29094ac_datarootdir_hack=; ac_datarootdir_seen=
27731 fi 29095
27732 # Let's still pretend it is `configure' which instantiates (i.e., don't 29096case `sed -n '/datarootdir/ {
27733 # use $as_me), people would be surprised to read: 29097 p
27734 # /* config.h. Generated by config.status. */ 29098 q
27735 if test x"$ac_file" = x-; then 29099}
27736 configure_input= 29100/@datadir@/p
27737 else 29101/@docdir@/p
27738 configure_input="$ac_file. " 29102/@infodir@/p
27739 fi 29103/@localedir@/p
27740 configure_input=$configure_input"Generated from `echo $ac_file_in | 29104/@mandir@/p
27741 sed 's,.*/,,'` by configure." 29105' $ac_file_inputs` in
27742 29106*datarootdir*) ac_datarootdir_seen=yes;;
27743 # First look for the input files in the build tree, otherwise in the 29107*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
27744 # src tree. 29108 { echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
27745 ac_file_inputs=`IFS=: 29109echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
27746 for f in $ac_file_in; do 29110_ACEOF
27747 case $f in 29111cat >>$CONFIG_STATUS <<_ACEOF
27748 -) echo $tmp/stdin ;; 29112 ac_datarootdir_hack='
27749 [\\/$]*) 29113 s&@datadir@&$datadir&g
27750 # Absolute (can't be DOS-style, as IFS=:) 29114 s&@docdir@&$docdir&g
27751 test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5 29115 s&@infodir@&$infodir&g
27752echo "$as_me: error: cannot find input file: $f" >&2;} 29116 s&@localedir@&$localedir&g
27753 { (exit 1); exit 1; }; } 29117 s&@mandir@&$mandir&g
27754 echo "$f";; 29118 s&\\\${datarootdir}&$datarootdir&g' ;;
27755 *) # Relative 29119esac
27756 if test -f "$f"; then
27757 # Build tree
27758 echo "$f"
27759 elif test -f "$srcdir/$f"; then
27760 # Source tree
27761 echo "$srcdir/$f"
27762 else
27763 # /dev/null tree
27764 { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
27765echo "$as_me: error: cannot find input file: $f" >&2;}
27766 { (exit 1); exit 1; }; }
27767 fi;;
27768 esac
27769 done` || { (exit 1); exit 1; }
27770_ACEOF 29120_ACEOF
29121
29122# Neutralize VPATH when `$srcdir' = `.'.
29123# Shell code in configure.ac might set extrasub.
29124# FIXME: do we really want to maintain this feature?
27771cat >>$CONFIG_STATUS <<_ACEOF 29125cat >>$CONFIG_STATUS <<_ACEOF
27772 sed "$ac_vpsub 29126 sed "$ac_vpsub
27773$extrasub 29127$extrasub
@@ -27775,252 +29129,137 @@ _ACEOF
27775cat >>$CONFIG_STATUS <<\_ACEOF 29129cat >>$CONFIG_STATUS <<\_ACEOF
27776:t 29130:t
27777/@[a-zA-Z_][a-zA-Z_0-9]*@/!b 29131/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
27778s,@configure_input@,$configure_input,;t t 29132s&@configure_input@&$configure_input&;t t
27779s,@srcdir@,$ac_srcdir,;t t 29133s&@top_builddir@&$ac_top_builddir_sub&;t t
27780s,@abs_srcdir@,$ac_abs_srcdir,;t t 29134s&@srcdir@&$ac_srcdir&;t t
27781s,@top_srcdir@,$ac_top_srcdir,;t t 29135s&@abs_srcdir@&$ac_abs_srcdir&;t t
27782s,@abs_top_srcdir@,$ac_abs_top_srcdir,;t t 29136s&@top_srcdir@&$ac_top_srcdir&;t t
27783s,@builddir@,$ac_builddir,;t t 29137s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
27784s,@abs_builddir@,$ac_abs_builddir,;t t 29138s&@builddir@&$ac_builddir&;t t
27785s,@top_builddir@,$ac_top_builddir,;t t 29139s&@abs_builddir@&$ac_abs_builddir&;t t
27786s,@abs_top_builddir@,$ac_abs_top_builddir,;t t 29140s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
27787s,@INSTALL@,$ac_INSTALL,;t t 29141s&@INSTALL@&$ac_INSTALL&;t t
27788" $ac_file_inputs | (eval "$ac_sed_cmds") >$tmp/out 29142$ac_datarootdir_hack
27789 rm -f $tmp/stdin 29143" $ac_file_inputs | sed -f "$tmp/subs-1.sed" | sed -f "$tmp/subs-2.sed" >$tmp/out
27790 if test x"$ac_file" != x-; then 29144
27791 mv $tmp/out $ac_file 29145test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
27792 else 29146 { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
27793 cat $tmp/out 29147 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
27794 rm -f $tmp/out 29148 { echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir'
27795 fi 29149which seems to be undefined. Please make sure it is defined." >&5
27796 29150echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
27797done 29151which seems to be undefined. Please make sure it is defined." >&2;}
27798_ACEOF 29152
27799cat >>$CONFIG_STATUS <<\_ACEOF 29153 rm -f "$tmp/stdin"
27800
27801#
27802# CONFIG_HEADER section.
27803#
27804
27805# These sed commands are passed to sed as "A NAME B NAME C VALUE D", where
27806# NAME is the cpp macro being defined and VALUE is the value it is being given.
27807#
27808# ac_d sets the value in "#define NAME VALUE" lines.
27809ac_dA='s,^\([ ]*\)#\([ ]*define[ ][ ]*\)'
27810ac_dB='[ ].*$,\1#\2'
27811ac_dC=' '
27812ac_dD=',;t'
27813# ac_u turns "#undef NAME" without trailing blanks into "#define NAME VALUE".
27814ac_uA='s,^\([ ]*\)#\([ ]*\)undef\([ ][ ]*\)'
27815ac_uB='$,\1#\2define\3'
27816ac_uC=' '
27817ac_uD=',;t'
27818
27819for ac_file in : $CONFIG_HEADERS; do test "x$ac_file" = x: && continue
27820 # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in".
27821 case $ac_file in 29154 case $ac_file in
27822 - | *:- | *:-:* ) # input from stdin 29155 -) cat "$tmp/out"; rm -f "$tmp/out";;
27823 cat >$tmp/stdin 29156 *) rm -f "$ac_file"; mv "$tmp/out" $ac_file;;
27824 ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
27825 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
27826 *:* ) ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
27827 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
27828 * ) ac_file_in=$ac_file.in ;;
27829 esac 29157 esac
27830 29158 ;;
27831 test x"$ac_file" != x- && { echo "$as_me:$LINENO: creating $ac_file" >&5 29159 :H)
27832echo "$as_me: creating $ac_file" >&6;} 29160 #
27833 29161 # CONFIG_HEADER
27834 # First look for the input files in the build tree, otherwise in the 29162 #
27835 # src tree. 29163_ACEOF
27836 ac_file_inputs=`IFS=: 29164
27837 for f in $ac_file_in; do 29165# Transform confdefs.h into a sed script `conftest.defines', that
27838 case $f in 29166# substitutes the proper values into config.h.in to produce config.h.
27839 -) echo $tmp/stdin ;; 29167rm -f conftest.defines conftest.tail
27840 [\\/$]*) 29168# First, append a space to every undef/define line, to ease matching.
27841 # Absolute (can't be DOS-style, as IFS=:) 29169echo 's/$/ /' >conftest.defines
27842 test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5 29170# Then, protect against being on the right side of a sed subst, or in
27843echo "$as_me: error: cannot find input file: $f" >&2;} 29171# an unquoted here document, in config.status. If some macros were
27844 { (exit 1); exit 1; }; } 29172# called several times there might be several #defines for the same
27845 # Do quote $f, to prevent DOS paths from being IFS'd. 29173# symbol, which is useless. But do not sort them, since the last
27846 echo "$f";; 29174# AC_DEFINE must be honored.
27847 *) # Relative 29175ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
27848 if test -f "$f"; then 29176# These sed commands are passed to sed as "A NAME B PARAMS C VALUE D", where
27849 # Build tree 29177# NAME is the cpp macro being defined, VALUE is the value it is being given.
27850 echo "$f" 29178# PARAMS is the parameter list in the macro definition--in most cases, it's
27851 elif test -f "$srcdir/$f"; then 29179# just an empty string.
27852 # Source tree 29180ac_dA='s,^\\([ #]*\\)[^ ]*\\([ ]*'
27853 echo "$srcdir/$f" 29181ac_dB='\\)[ (].*,\\1define\\2'
27854 else 29182ac_dC=' '
27855 # /dev/null tree 29183ac_dD=' ,'
27856 { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5 29184
27857echo "$as_me: error: cannot find input file: $f" >&2;} 29185uniq confdefs.h |
27858 { (exit 1); exit 1; }; } 29186 sed -n '
27859 fi;; 29187 t rset
27860 esac 29188 :rset
27861 done` || { (exit 1); exit 1; } 29189 s/^[ ]*#[ ]*define[ ][ ]*//
27862 # Remove the trailing spaces. 29190 t ok
27863 sed 's/[ ]*$//' $ac_file_inputs >$tmp/in 29191 d
27864 29192 :ok
27865_ACEOF 29193 s/[\\&,]/\\&/g
27866 29194 s/^\('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/ '"$ac_dA"'\1'"$ac_dB"'\2'"${ac_dC}"'\3'"$ac_dD"'/p
27867# Transform confdefs.h into two sed scripts, `conftest.defines' and 29195 s/^\('"$ac_word_re"'\)[ ]*\(.*\)/'"$ac_dA"'\1'"$ac_dB$ac_dC"'\2'"$ac_dD"'/p
27868# `conftest.undefs', that substitutes the proper values into 29196 ' >>conftest.defines
27869# config.h.in to produce config.h. The first handles `#define' 29197
27870# templates, and the second `#undef' templates. 29198# Remove the space that was appended to ease matching.
27871# And first: Protect against being on the right side of a sed subst in 29199# Then replace #undef with comments. This is necessary, for
27872# config.status. Protect against being in an unquoted here document
27873# in config.status.
27874rm -f conftest.defines conftest.undefs
27875# Using a here document instead of a string reduces the quoting nightmare.
27876# Putting comments in sed scripts is not portable.
27877#
27878# `end' is used to avoid that the second main sed command (meant for
27879# 0-ary CPP macros) applies to n-ary macro definitions.
27880# See the Autoconf documentation for `clear'.
27881cat >confdef2sed.sed <<\_ACEOF
27882s/[\\&,]/\\&/g
27883s,[\\$`],\\&,g
27884t clear
27885: clear
27886s,^[ ]*#[ ]*define[ ][ ]*\([^ (][^ (]*\)\(([^)]*)\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1\2${ac_dC}\3${ac_dD},gp
27887t end
27888s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1${ac_dC}\2${ac_dD},gp
27889: end
27890_ACEOF
27891# If some macros were called several times there might be several times
27892# the same #defines, which is useless. Nevertheless, we may not want to
27893# sort them, since we want the *last* AC-DEFINE to be honored.
27894uniq confdefs.h | sed -n -f confdef2sed.sed >conftest.defines
27895sed 's/ac_d/ac_u/g' conftest.defines >conftest.undefs
27896rm -f confdef2sed.sed
27897
27898# This sed command replaces #undef with comments. This is necessary, for
27899# example, in the case of _POSIX_SOURCE, which is predefined and required 29200# example, in the case of _POSIX_SOURCE, which is predefined and required
27900# on some systems where configure will not decide to define it. 29201# on some systems where configure will not decide to define it.
27901cat >>conftest.undefs <<\_ACEOF 29202# (The regexp can be short, since the line contains either #define or #undef.)
27902s,^[ ]*#[ ]*undef[ ][ ]*[a-zA-Z_][a-zA-Z_0-9]*,/* & */, 29203echo 's/ $//
27903_ACEOF 29204s,^[ #]*u.*,/* & */,' >>conftest.defines
27904 29205
27905# Break up conftest.defines because some shells have a limit on the size 29206# Break up conftest.defines:
27906# of here documents, and old seds have small limits too (100 cmds). 29207ac_max_sed_lines=50
27907echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS 29208
27908echo ' if grep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS 29209# First sed command is: sed -f defines.sed $ac_file_inputs >"$tmp/out1"
27909echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS 29210# Second one is: sed -f defines.sed "$tmp/out1" >"$tmp/out2"
27910echo ' :' >>$CONFIG_STATUS 29211# Third one will be: sed -f defines.sed "$tmp/out2" >"$tmp/out1"
27911rm -f conftest.tail 29212# et cetera.
27912while grep . conftest.defines >/dev/null 29213ac_in='$ac_file_inputs'
29214ac_out='"$tmp/out1"'
29215ac_nxt='"$tmp/out2"'
29216
29217while :
27913do 29218do
27914 # Write a limited-size here document to $tmp/defines.sed. 29219 # Write a here document:
27915 echo ' cat >$tmp/defines.sed <<CEOF' >>$CONFIG_STATUS 29220 cat >>$CONFIG_STATUS <<_ACEOF
27916 # Speed up: don't consider the non `#define' lines. 29221 # First, check the format of the line:
27917 echo '/^[ ]*#[ ]*define/!b' >>$CONFIG_STATUS 29222 cat >"\$tmp/defines.sed" <<\\CEOF
27918 # Work around the forget-to-reset-the-flag bug. 29223/^[ ]*#[ ]*undef[ ][ ]*$ac_word_re[ ]*\$/b def
27919 echo 't clr' >>$CONFIG_STATUS 29224/^[ ]*#[ ]*define[ ][ ]*$ac_word_re[( ]/b def
27920 echo ': clr' >>$CONFIG_STATUS 29225b
27921 sed ${ac_max_here_lines}q conftest.defines >>$CONFIG_STATUS 29226:def
29227_ACEOF
29228 sed ${ac_max_sed_lines}q conftest.defines >>$CONFIG_STATUS
27922 echo 'CEOF 29229 echo 'CEOF
27923 sed -f $tmp/defines.sed $tmp/in >$tmp/out 29230 sed -f "$tmp/defines.sed"' "$ac_in >$ac_out" >>$CONFIG_STATUS
27924 rm -f $tmp/in 29231 ac_in=$ac_out; ac_out=$ac_nxt; ac_nxt=$ac_in
27925 mv $tmp/out $tmp/in 29232 sed 1,${ac_max_sed_lines}d conftest.defines >conftest.tail
27926' >>$CONFIG_STATUS 29233 grep . conftest.tail >/dev/null || break
27927 sed 1,${ac_max_here_lines}d conftest.defines >conftest.tail
27928 rm -f conftest.defines 29234 rm -f conftest.defines
27929 mv conftest.tail conftest.defines 29235 mv conftest.tail conftest.defines
27930done 29236done
27931rm -f conftest.defines 29237rm -f conftest.defines conftest.tail
27932echo ' fi # grep' >>$CONFIG_STATUS
27933echo >>$CONFIG_STATUS
27934
27935# Break up conftest.undefs because some shells have a limit on the size
27936# of here documents, and old seds have small limits too (100 cmds).
27937echo ' # Handle all the #undef templates' >>$CONFIG_STATUS
27938rm -f conftest.tail
27939while grep . conftest.undefs >/dev/null
27940do
27941 # Write a limited-size here document to $tmp/undefs.sed.
27942 echo ' cat >$tmp/undefs.sed <<CEOF' >>$CONFIG_STATUS
27943 # Speed up: don't consider the non `#undef'
27944 echo '/^[ ]*#[ ]*undef/!b' >>$CONFIG_STATUS
27945 # Work around the forget-to-reset-the-flag bug.
27946 echo 't clr' >>$CONFIG_STATUS
27947 echo ': clr' >>$CONFIG_STATUS
27948 sed ${ac_max_here_lines}q conftest.undefs >>$CONFIG_STATUS
27949 echo 'CEOF
27950 sed -f $tmp/undefs.sed $tmp/in >$tmp/out
27951 rm -f $tmp/in
27952 mv $tmp/out $tmp/in
27953' >>$CONFIG_STATUS
27954 sed 1,${ac_max_here_lines}d conftest.undefs >conftest.tail
27955 rm -f conftest.undefs
27956 mv conftest.tail conftest.undefs
27957done
27958rm -f conftest.undefs
27959 29238
29239echo "ac_result=$ac_in" >>$CONFIG_STATUS
27960cat >>$CONFIG_STATUS <<\_ACEOF 29240cat >>$CONFIG_STATUS <<\_ACEOF
27961 # Let's still pretend it is `configure' which instantiates (i.e., don't
27962 # use $as_me), people would be surprised to read:
27963 # /* config.h. Generated by config.status. */
27964 if test x"$ac_file" = x-; then
27965 echo "/* Generated by configure. */" >$tmp/config.h
27966 else
27967 echo "/* $ac_file. Generated by configure. */" >$tmp/config.h
27968 fi
27969 cat $tmp/in >>$tmp/config.h
27970 rm -f $tmp/in
27971 if test x"$ac_file" != x-; then 29241 if test x"$ac_file" != x-; then
27972 if diff $ac_file $tmp/config.h >/dev/null 2>&1; then 29242 echo "/* $configure_input */" >"$tmp/config.h"
29243 cat "$ac_result" >>"$tmp/config.h"
29244 if diff $ac_file "$tmp/config.h" >/dev/null 2>&1; then
27973 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 29245 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
27974echo "$as_me: $ac_file is unchanged" >&6;} 29246echo "$as_me: $ac_file is unchanged" >&6;}
27975 else 29247 else
27976 ac_dir=`(dirname "$ac_file") 2>/dev/null ||
27977$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
27978 X"$ac_file" : 'X\(//\)[^/]' \| \
27979 X"$ac_file" : 'X\(//\)$' \| \
27980 X"$ac_file" : 'X\(/\)' \| \
27981 . : '\(.\)' 2>/dev/null ||
27982echo X"$ac_file" |
27983 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
27984 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
27985 /^X\(\/\/\)$/{ s//\1/; q; }
27986 /^X\(\/\).*/{ s//\1/; q; }
27987 s/.*/./; q'`
27988 { if $as_mkdir_p; then
27989 mkdir -p "$ac_dir"
27990 else
27991 as_dir="$ac_dir"
27992 as_dirs=
27993 while test ! -d "$as_dir"; do
27994 as_dirs="$as_dir $as_dirs"
27995 as_dir=`(dirname "$as_dir") 2>/dev/null ||
27996$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
27997 X"$as_dir" : 'X\(//\)[^/]' \| \
27998 X"$as_dir" : 'X\(//\)$' \| \
27999 X"$as_dir" : 'X\(/\)' \| \
28000 . : '\(.\)' 2>/dev/null ||
28001echo X"$as_dir" |
28002 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
28003 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
28004 /^X\(\/\/\)$/{ s//\1/; q; }
28005 /^X\(\/\).*/{ s//\1/; q; }
28006 s/.*/./; q'`
28007 done
28008 test ! -n "$as_dirs" || mkdir $as_dirs
28009 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5
28010echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;}
28011 { (exit 1); exit 1; }; }; }
28012
28013 rm -f $ac_file 29248 rm -f $ac_file
28014 mv $tmp/config.h $ac_file 29249 mv "$tmp/config.h" $ac_file
28015 fi 29250 fi
28016 else 29251 else
28017 cat $tmp/config.h 29252 echo "/* $configure_input */"
28018 rm -f $tmp/config.h 29253 cat "$ac_result"
28019 fi 29254 fi
28020done 29255 rm -f "$tmp/out12"
28021_ACEOF 29256 ;;
29257
29258
29259 esac
29260
29261done # for ac_tag
28022 29262
28023cat >>$CONFIG_STATUS <<\_ACEOF
28024 29263
28025{ (exit 0); exit 0; } 29264{ (exit 0); exit 0; }
28026_ACEOF 29265_ACEOF
@@ -28088,12 +29327,15 @@ echo " sshd superuser user PATH: $J"
28088fi 29327fi
28089echo " Manpage format: $MANTYPE" 29328echo " Manpage format: $MANTYPE"
28090echo " PAM support: $PAM_MSG" 29329echo " PAM support: $PAM_MSG"
29330echo " OSF SIA support: $SIA_MSG"
28091echo " KerberosV support: $KRB5_MSG" 29331echo " KerberosV support: $KRB5_MSG"
29332echo " SELinux support: $SELINUX_MSG"
28092echo " Smartcard support: $SCARD_MSG" 29333echo " Smartcard support: $SCARD_MSG"
28093echo " S/KEY support: $SKEY_MSG" 29334echo " S/KEY support: $SKEY_MSG"
28094echo " TCP Wrappers support: $TCPW_MSG" 29335echo " TCP Wrappers support: $TCPW_MSG"
28095echo " MD5 password support: $MD5_MSG" 29336echo " MD5 password support: $MD5_MSG"
28096echo " libedit support: $LIBEDIT_MSG" 29337echo " libedit support: $LIBEDIT_MSG"
29338echo " Solaris process contract support: $SPC_MSG"
28097echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG" 29339echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
28098echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG" 29340echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
28099echo " BSD Auth support: $BSD_AUTH_MSG" 29341echo " BSD Auth support: $BSD_AUTH_MSG"