summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure22926
1 files changed, 22926 insertions, 0 deletions
diff --git a/configure b/configure
new file mode 100755
index 000000000..21a41103f
--- /dev/null
+++ b/configure
@@ -0,0 +1,22926 @@
1#! /bin/sh
2# From configure.ac Revision: 1.583 .
3# Guess values for system-dependent variables and create Makefiles.
4# Generated by GNU Autoconf 2.69 for OpenSSH Portable.
5#
6# Report bugs to <openssh-unix-dev@mindrot.org>.
7#
8#
9# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
10#
11#
12# This configure script is free software; the Free Software Foundation
13# gives unlimited permission to copy, distribute and modify it.
14## -------------------- ##
15## M4sh Initialization. ##
16## -------------------- ##
17
18# Be more Bourne compatible
19DUALCASE=1; export DUALCASE # for MKS sh
20if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
21 emulate sh
22 NULLCMD=:
23 # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
24 # is contrary to our usage. Disable this feature.
25 alias -g '${1+"$@"}'='"$@"'
26 setopt NO_GLOB_SUBST
27else
28 case `(set -o) 2>/dev/null` in #(
29 *posix*) :
30 set -o posix ;; #(
31 *) :
32 ;;
33esac
34fi
35
36
37as_nl='
38'
39export as_nl
40# Printing a long string crashes Solaris 7 /usr/bin/printf.
41as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
42as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
43as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
44# Prefer a ksh shell builtin over an external printf program on Solaris,
45# but without wasting forks for bash or zsh.
46if test -z "$BASH_VERSION$ZSH_VERSION" \
47 && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
48 as_echo='print -r --'
49 as_echo_n='print -rn --'
50elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
51 as_echo='printf %s\n'
52 as_echo_n='printf %s'
53else
54 if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
55 as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
56 as_echo_n='/usr/ucb/echo -n'
57 else
58 as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
59 as_echo_n_body='eval
60 arg=$1;
61 case $arg in #(
62 *"$as_nl"*)
63 expr "X$arg" : "X\\(.*\\)$as_nl";
64 arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
65 esac;
66 expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
67 '
68 export as_echo_n_body
69 as_echo_n='sh -c $as_echo_n_body as_echo'
70 fi
71 export as_echo_body
72 as_echo='sh -c $as_echo_body as_echo'
73fi
74
75# The user is always right.
76if test "${PATH_SEPARATOR+set}" != set; then
77 PATH_SEPARATOR=:
78 (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
79 (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
80 PATH_SEPARATOR=';'
81 }
82fi
83
84
85# IFS
86# We need space, tab and new line, in precisely that order. Quoting is
87# there to prevent editors from complaining about space-tab.
88# (If _AS_PATH_WALK were called with IFS unset, it would disable word
89# splitting by setting IFS to empty value.)
90IFS=" "" $as_nl"
91
92# Find who we are. Look in the path if we contain no directory separator.
93as_myself=
94case $0 in #((
95 *[\\/]* ) as_myself=$0 ;;
96 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
97for as_dir in $PATH
98do
99 IFS=$as_save_IFS
100 test -z "$as_dir" && as_dir=.
101 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
102 done
103IFS=$as_save_IFS
104
105 ;;
106esac
107# We did not find ourselves, most probably we were run as `sh COMMAND'
108# in which case we are not to be found in the path.
109if test "x$as_myself" = x; then
110 as_myself=$0
111fi
112if test ! -f "$as_myself"; then
113 $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
114 exit 1
115fi
116
117# Unset variables that we do not need and which cause bugs (e.g. in
118# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1"
119# suppresses any "Segmentation fault" message there. '((' could
120# trigger a bug in pdksh 5.2.14.
121for as_var in BASH_ENV ENV MAIL MAILPATH
122do eval test x\${$as_var+set} = xset \
123 && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
124done
125PS1='$ '
126PS2='> '
127PS4='+ '
128
129# NLS nuisances.
130LC_ALL=C
131export LC_ALL
132LANGUAGE=C
133export LANGUAGE
134
135# CDPATH.
136(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
137
138# Use a proper internal environment variable to ensure we don't fall
139 # into an infinite loop, continuously re-executing ourselves.
140 if test x"${_as_can_reexec}" != xno && test "x$CONFIG_SHELL" != x; then
141 _as_can_reexec=no; export _as_can_reexec;
142 # We cannot yet assume a decent shell, so we have to provide a
143# neutralization value for shells without unset; and this also
144# works around shells that cannot unset nonexistent variables.
145# Preserve -v and -x to the replacement shell.
146BASH_ENV=/dev/null
147ENV=/dev/null
148(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
149case $- in # ((((
150 *v*x* | *x*v* ) as_opts=-vx ;;
151 *v* ) as_opts=-v ;;
152 *x* ) as_opts=-x ;;
153 * ) as_opts= ;;
154esac
155exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
156# Admittedly, this is quite paranoid, since all the known shells bail
157# out after a failed `exec'.
158$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
159as_fn_exit 255
160 fi
161 # We don't want this to propagate to other subprocesses.
162 { _as_can_reexec=; unset _as_can_reexec;}
163if test "x$CONFIG_SHELL" = x; then
164 as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
165 emulate sh
166 NULLCMD=:
167 # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
168 # is contrary to our usage. Disable this feature.
169 alias -g '\${1+\"\$@\"}'='\"\$@\"'
170 setopt NO_GLOB_SUBST
171else
172 case \`(set -o) 2>/dev/null\` in #(
173 *posix*) :
174 set -o posix ;; #(
175 *) :
176 ;;
177esac
178fi
179"
180 as_required="as_fn_return () { (exit \$1); }
181as_fn_success () { as_fn_return 0; }
182as_fn_failure () { as_fn_return 1; }
183as_fn_ret_success () { return 0; }
184as_fn_ret_failure () { return 1; }
185
186exitcode=0
187as_fn_success || { exitcode=1; echo as_fn_success failed.; }
188as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
189as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
190as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
191if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :
192
193else
194 exitcode=1; echo positional parameters were not saved.
195fi
196test x\$exitcode = x0 || exit 1
197test -x / || exit 1"
198 as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
199 as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
200 eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
201 test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1
202test \$(( 1 + 1 )) = 2 || exit 1"
203 if (eval "$as_required") 2>/dev/null; then :
204 as_have_required=yes
205else
206 as_have_required=no
207fi
208 if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then :
209
210else
211 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
212as_found=false
213for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
214do
215 IFS=$as_save_IFS
216 test -z "$as_dir" && as_dir=.
217 as_found=:
218 case $as_dir in #(
219 /*)
220 for as_base in sh bash ksh sh5; do
221 # Try only shells that exist, to save several forks.
222 as_shell=$as_dir/$as_base
223 if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
224 { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then :
225 CONFIG_SHELL=$as_shell as_have_required=yes
226 if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then :
227 break 2
228fi
229fi
230 done;;
231 esac
232 as_found=false
233done
234$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
235 { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then :
236 CONFIG_SHELL=$SHELL as_have_required=yes
237fi; }
238IFS=$as_save_IFS
239
240
241 if test "x$CONFIG_SHELL" != x; then :
242 export CONFIG_SHELL
243 # We cannot yet assume a decent shell, so we have to provide a
244# neutralization value for shells without unset; and this also
245# works around shells that cannot unset nonexistent variables.
246# Preserve -v and -x to the replacement shell.
247BASH_ENV=/dev/null
248ENV=/dev/null
249(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
250case $- in # ((((
251 *v*x* | *x*v* ) as_opts=-vx ;;
252 *v* ) as_opts=-v ;;
253 *x* ) as_opts=-x ;;
254 * ) as_opts= ;;
255esac
256exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
257# Admittedly, this is quite paranoid, since all the known shells bail
258# out after a failed `exec'.
259$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
260exit 255
261fi
262
263 if test x$as_have_required = xno; then :
264 $as_echo "$0: This script requires a shell more modern than all"
265 $as_echo "$0: the shells that I found on your system."
266 if test x${ZSH_VERSION+set} = xset ; then
267 $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should"
268 $as_echo "$0: be upgraded to zsh 4.3.4 or later."
269 else
270 $as_echo "$0: Please tell bug-autoconf@gnu.org and
271$0: openssh-unix-dev@mindrot.org about your system,
272$0: including any error possibly output before this
273$0: message. Then install a modern shell, or manually run
274$0: the script under such a shell if you do have one."
275 fi
276 exit 1
277fi
278fi
279fi
280SHELL=${CONFIG_SHELL-/bin/sh}
281export SHELL
282# Unset more variables known to interfere with behavior of common tools.
283CLICOLOR_FORCE= GREP_OPTIONS=
284unset CLICOLOR_FORCE GREP_OPTIONS
285
286## --------------------- ##
287## M4sh Shell Functions. ##
288## --------------------- ##
289# as_fn_unset VAR
290# ---------------
291# Portably unset VAR.
292as_fn_unset ()
293{
294 { eval $1=; unset $1;}
295}
296as_unset=as_fn_unset
297
298# as_fn_set_status STATUS
299# -----------------------
300# Set $? to STATUS, without forking.
301as_fn_set_status ()
302{
303 return $1
304} # as_fn_set_status
305
306# as_fn_exit STATUS
307# -----------------
308# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
309as_fn_exit ()
310{
311 set +e
312 as_fn_set_status $1
313 exit $1
314} # as_fn_exit
315
316# as_fn_mkdir_p
317# -------------
318# Create "$as_dir" as a directory, including parents if necessary.
319as_fn_mkdir_p ()
320{
321
322 case $as_dir in #(
323 -*) as_dir=./$as_dir;;
324 esac
325 test -d "$as_dir" || eval $as_mkdir_p || {
326 as_dirs=
327 while :; do
328 case $as_dir in #(
329 *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
330 *) as_qdir=$as_dir;;
331 esac
332 as_dirs="'$as_qdir' $as_dirs"
333 as_dir=`$as_dirname -- "$as_dir" ||
334$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
335 X"$as_dir" : 'X\(//\)[^/]' \| \
336 X"$as_dir" : 'X\(//\)$' \| \
337 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
338$as_echo X"$as_dir" |
339 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
340 s//\1/
341 q
342 }
343 /^X\(\/\/\)[^/].*/{
344 s//\1/
345 q
346 }
347 /^X\(\/\/\)$/{
348 s//\1/
349 q
350 }
351 /^X\(\/\).*/{
352 s//\1/
353 q
354 }
355 s/.*/./; q'`
356 test -d "$as_dir" && break
357 done
358 test -z "$as_dirs" || eval "mkdir $as_dirs"
359 } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
360
361
362} # as_fn_mkdir_p
363
364# as_fn_executable_p FILE
365# -----------------------
366# Test if FILE is an executable regular file.
367as_fn_executable_p ()
368{
369 test -f "$1" && test -x "$1"
370} # as_fn_executable_p
371# as_fn_append VAR VALUE
372# ----------------------
373# Append the text in VALUE to the end of the definition contained in VAR. Take
374# advantage of any shell optimizations that allow amortized linear growth over
375# repeated appends, instead of the typical quadratic growth present in naive
376# implementations.
377if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
378 eval 'as_fn_append ()
379 {
380 eval $1+=\$2
381 }'
382else
383 as_fn_append ()
384 {
385 eval $1=\$$1\$2
386 }
387fi # as_fn_append
388
389# as_fn_arith ARG...
390# ------------------
391# Perform arithmetic evaluation on the ARGs, and store the result in the
392# global $as_val. Take advantage of shells that can avoid forks. The arguments
393# must be portable across $(()) and expr.
394if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
395 eval 'as_fn_arith ()
396 {
397 as_val=$(( $* ))
398 }'
399else
400 as_fn_arith ()
401 {
402 as_val=`expr "$@" || test $? -eq 1`
403 }
404fi # as_fn_arith
405
406
407# as_fn_error STATUS ERROR [LINENO LOG_FD]
408# ----------------------------------------
409# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
410# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
411# script with STATUS, using 1 if that was 0.
412as_fn_error ()
413{
414 as_status=$1; test $as_status -eq 0 && as_status=1
415 if test "$4"; then
416 as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
417 $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
418 fi
419 $as_echo "$as_me: error: $2" >&2
420 as_fn_exit $as_status
421} # as_fn_error
422
423if expr a : '\(a\)' >/dev/null 2>&1 &&
424 test "X`expr 00001 : '.*\(...\)'`" = X001; then
425 as_expr=expr
426else
427 as_expr=false
428fi
429
430if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
431 as_basename=basename
432else
433 as_basename=false
434fi
435
436if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
437 as_dirname=dirname
438else
439 as_dirname=false
440fi
441
442as_me=`$as_basename -- "$0" ||
443$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
444 X"$0" : 'X\(//\)$' \| \
445 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
446$as_echo X/"$0" |
447 sed '/^.*\/\([^/][^/]*\)\/*$/{
448 s//\1/
449 q
450 }
451 /^X\/\(\/\/\)$/{
452 s//\1/
453 q
454 }
455 /^X\/\(\/\).*/{
456 s//\1/
457 q
458 }
459 s/.*/./; q'`
460
461# Avoid depending upon Character Ranges.
462as_cr_letters='abcdefghijklmnopqrstuvwxyz'
463as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
464as_cr_Letters=$as_cr_letters$as_cr_LETTERS
465as_cr_digits='0123456789'
466as_cr_alnum=$as_cr_Letters$as_cr_digits
467
468
469 as_lineno_1=$LINENO as_lineno_1a=$LINENO
470 as_lineno_2=$LINENO as_lineno_2a=$LINENO
471 eval 'test "x$as_lineno_1'$as_run'" != "x$as_lineno_2'$as_run'" &&
472 test "x`expr $as_lineno_1'$as_run' + 1`" = "x$as_lineno_2'$as_run'"' || {
473 # Blame Lee E. McMahon (1931-1989) for sed's syntax. :-)
474 sed -n '
475 p
476 /[$]LINENO/=
477 ' <$as_myself |
478 sed '
479 s/[$]LINENO.*/&-/
480 t lineno
481 b
482 :lineno
483 N
484 :loop
485 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
486 t loop
487 s/-\n.*//
488 ' >$as_me.lineno &&
489 chmod +x "$as_me.lineno" ||
490 { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
491
492 # If we had to re-execute with $CONFIG_SHELL, we're ensured to have
493 # already done that, so ensure we don't try to do so again and fall
494 # in an infinite loop. This has already happened in practice.
495 _as_can_reexec=no; export _as_can_reexec
496 # Don't try to exec as it changes $[0], causing all sort of problems
497 # (the dirname of $[0] is not the place where we might find the
498 # original and so on. Autoconf is especially sensitive to this).
499 . "./$as_me.lineno"
500 # Exit status is that of the last command.
501 exit
502}
503
504ECHO_C= ECHO_N= ECHO_T=
505case `echo -n x` in #(((((
506-n*)
507 case `echo 'xy\c'` in
508 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
509 xy) ECHO_C='\c';;
510 *) echo `echo ksh88 bug on AIX 6.1` > /dev/null
511 ECHO_T=' ';;
512 esac;;
513*)
514 ECHO_N='-n';;
515esac
516
517rm -f conf$$ conf$$.exe conf$$.file
518if test -d conf$$.dir; then
519 rm -f conf$$.dir/conf$$.file
520else
521 rm -f conf$$.dir
522 mkdir conf$$.dir 2>/dev/null
523fi
524if (echo >conf$$.file) 2>/dev/null; then
525 if ln -s conf$$.file conf$$ 2>/dev/null; then
526 as_ln_s='ln -s'
527 # ... but there are two gotchas:
528 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
529 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
530 # In both cases, we have to default to `cp -pR'.
531 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
532 as_ln_s='cp -pR'
533 elif ln conf$$.file conf$$ 2>/dev/null; then
534 as_ln_s=ln
535 else
536 as_ln_s='cp -pR'
537 fi
538else
539 as_ln_s='cp -pR'
540fi
541rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
542rmdir conf$$.dir 2>/dev/null
543
544if mkdir -p . 2>/dev/null; then
545 as_mkdir_p='mkdir -p "$as_dir"'
546else
547 test -d ./-p && rmdir ./-p
548 as_mkdir_p=false
549fi
550
551as_test_x='test -x'
552as_executable_p=as_fn_executable_p
553
554# Sed expression to map a string onto a valid CPP name.
555as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
556
557# Sed expression to map a string onto a valid variable name.
558as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
559
560
561test -n "$DJDIR" || exec 7<&0 </dev/null
562exec 6>&1
563
564# Name of the host.
565# hostname on some systems (SVR3.2, old GNU/Linux) returns a bogus exit status,
566# so uname gets run too.
567ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
568
569#
570# Initializations.
571#
572ac_default_prefix=/usr/local
573ac_clean_files=
574ac_config_libobj_dir=.
575LIBOBJS=
576cross_compiling=no
577subdirs=
578MFLAGS=
579MAKEFLAGS=
580
581# Identity of this package.
582PACKAGE_NAME='OpenSSH'
583PACKAGE_TARNAME='openssh'
584PACKAGE_VERSION='Portable'
585PACKAGE_STRING='OpenSSH Portable'
586PACKAGE_BUGREPORT='openssh-unix-dev@mindrot.org'
587PACKAGE_URL=''
588
589ac_unique_file="ssh.c"
590# Factoring default headers for most tests.
591ac_includes_default="\
592#include <stdio.h>
593#ifdef HAVE_SYS_TYPES_H
594# include <sys/types.h>
595#endif
596#ifdef HAVE_SYS_STAT_H
597# include <sys/stat.h>
598#endif
599#ifdef STDC_HEADERS
600# include <stdlib.h>
601# include <stddef.h>
602#else
603# ifdef HAVE_STDLIB_H
604# include <stdlib.h>
605# endif
606#endif
607#ifdef HAVE_STRING_H
608# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
609# include <memory.h>
610# endif
611# include <string.h>
612#endif
613#ifdef HAVE_STRINGS_H
614# include <strings.h>
615#endif
616#ifdef HAVE_INTTYPES_H
617# include <inttypes.h>
618#endif
619#ifdef HAVE_STDINT_H
620# include <stdint.h>
621#endif
622#ifdef HAVE_UNISTD_H
623# include <unistd.h>
624#endif"
625
626ac_subst_vars='LTLIBOBJS
627DEPEND
628UNSUPPORTED_ALGORITHMS
629TEST_MALLOC_OPTIONS
630TEST_SSH_UTF8
631TEST_SSH_IPV6
632piddir
633user_path
634mansubdir
635MANTYPE
636XAUTH_PATH
637STRIP_OPT
638xauth_path
639PRIVSEP_PATH
640K5LIBS
641GSSLIBS
642KRB5CONF
643SSHDLIBS
644SSHLIBS
645SSH_PRIVSEP_USER
646COMMENT_OUT_ECC
647TEST_SSH_ECC
648LIBEDIT
649PKGCONFIG
650LDNSCONFIG
651LIBOBJS
652LD
653PATH_PASSWD_PROG
654STARTUP_SCRIPT_SHELL
655MAKE_PACKAGE_SUPPORTED
656PATH_USERADD_PROG
657PATH_GROUPADD_PROG
658MANFMT
659TEST_SHELL
660MANDOC
661NROFF
662GROFF
663SH
664TEST_MINUS_S_SH
665ENT
666SED
667KILL
668CAT
669ac_ct_AR
670AR
671MKDIR_P
672INSTALL_DATA
673INSTALL_SCRIPT
674INSTALL_PROGRAM
675RANLIB
676AWK
677EGREP
678GREP
679CPP
680host_os
681host_vendor
682host_cpu
683host
684build_os
685build_vendor
686build_cpu
687build
688OBJEXT
689EXEEXT
690ac_ct_CC
691CPPFLAGS
692LDFLAGS
693CFLAGS
694CC
695target_alias
696host_alias
697build_alias
698LIBS
699ECHO_T
700ECHO_N
701ECHO_C
702DEFS
703mandir
704localedir
705libdir
706psdir
707pdfdir
708dvidir
709htmldir
710infodir
711docdir
712oldincludedir
713includedir
714localstatedir
715sharedstatedir
716sysconfdir
717datadir
718datarootdir
719libexecdir
720sbindir
721bindir
722program_transform_name
723prefix
724exec_prefix
725PACKAGE_URL
726PACKAGE_BUGREPORT
727PACKAGE_STRING
728PACKAGE_VERSION
729PACKAGE_TARNAME
730PACKAGE_NAME
731PATH_SEPARATOR
732SHELL'
733ac_subst_files=''
734ac_user_opts='
735enable_option_checking
736enable_largefile
737with_openssl
738with_stackprotect
739with_hardening
740with_rpath
741with_cflags
742with_cflags_after
743with_cppflags
744with_ldflags
745with_ldflags_after
746with_libs
747with_Werror
748with_solaris_contracts
749with_solaris_projects
750with_solaris_privs
751with_osfsia
752with_zlib
753with_zlib_version_check
754with_ldns
755with_libedit
756with_audit
757with_pie
758enable_pkcs11
759with_ssl_dir
760with_openssl_header_check
761with_ssl_engine
762with_prngd_port
763with_prngd_socket
764with_pam
765with_pam_service
766with_privsep_user
767with_sandbox
768with_selinux
769with_kerberos5
770with_privsep_path
771with_xauth
772enable_strip
773with_maildir
774with_mantype
775with_md5_passwords
776with_shadow
777with_ipaddr_display
778enable_etc_default_login
779with_default_path
780with_superuser_path
781with_4in6
782with_bsd_auth
783with_pid_dir
784enable_lastlog
785enable_utmp
786enable_utmpx
787enable_wtmp
788enable_wtmpx
789enable_libutil
790enable_pututline
791enable_pututxline
792with_lastlog
793'
794 ac_precious_vars='build_alias
795host_alias
796target_alias
797CC
798CFLAGS
799LDFLAGS
800LIBS
801CPPFLAGS
802CPP'
803
804
805# Initialize some variables set by options.
806ac_init_help=
807ac_init_version=false
808ac_unrecognized_opts=
809ac_unrecognized_sep=
810# The variables have the same names as the options, with
811# dashes changed to underlines.
812cache_file=/dev/null
813exec_prefix=NONE
814no_create=
815no_recursion=
816prefix=NONE
817program_prefix=NONE
818program_suffix=NONE
819program_transform_name=s,x,x,
820silent=
821site=
822srcdir=
823verbose=
824x_includes=NONE
825x_libraries=NONE
826
827# Installation directory options.
828# These are left unexpanded so users can "make install exec_prefix=/foo"
829# and all the variables that are supposed to be based on exec_prefix
830# by default will actually change.
831# Use braces instead of parens because sh, perl, etc. also accept them.
832# (The list follows the same order as the GNU Coding Standards.)
833bindir='${exec_prefix}/bin'
834sbindir='${exec_prefix}/sbin'
835libexecdir='${exec_prefix}/libexec'
836datarootdir='${prefix}/share'
837datadir='${datarootdir}'
838sysconfdir='${prefix}/etc'
839sharedstatedir='${prefix}/com'
840localstatedir='${prefix}/var'
841includedir='${prefix}/include'
842oldincludedir='/usr/include'
843docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
844infodir='${datarootdir}/info'
845htmldir='${docdir}'
846dvidir='${docdir}'
847pdfdir='${docdir}'
848psdir='${docdir}'
849libdir='${exec_prefix}/lib'
850localedir='${datarootdir}/locale'
851mandir='${datarootdir}/man'
852
853ac_prev=
854ac_dashdash=
855for ac_option
856do
857 # If the previous option needs an argument, assign it.
858 if test -n "$ac_prev"; then
859 eval $ac_prev=\$ac_option
860 ac_prev=
861 continue
862 fi
863
864 case $ac_option in
865 *=?*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
866 *=) ac_optarg= ;;
867 *) ac_optarg=yes ;;
868 esac
869
870 # Accept the important Cygnus configure options, so we can diagnose typos.
871
872 case $ac_dashdash$ac_option in
873 --)
874 ac_dashdash=yes ;;
875
876 -bindir | --bindir | --bindi | --bind | --bin | --bi)
877 ac_prev=bindir ;;
878 -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
879 bindir=$ac_optarg ;;
880
881 -build | --build | --buil | --bui | --bu)
882 ac_prev=build_alias ;;
883 -build=* | --build=* | --buil=* | --bui=* | --bu=*)
884 build_alias=$ac_optarg ;;
885
886 -cache-file | --cache-file | --cache-fil | --cache-fi \
887 | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
888 ac_prev=cache_file ;;
889 -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
890 | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
891 cache_file=$ac_optarg ;;
892
893 --config-cache | -C)
894 cache_file=config.cache ;;
895
896 -datadir | --datadir | --datadi | --datad)
897 ac_prev=datadir ;;
898 -datadir=* | --datadir=* | --datadi=* | --datad=*)
899 datadir=$ac_optarg ;;
900
901 -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
902 | --dataroo | --dataro | --datar)
903 ac_prev=datarootdir ;;
904 -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
905 | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
906 datarootdir=$ac_optarg ;;
907
908 -disable-* | --disable-*)
909 ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
910 # Reject names that are not valid shell variable names.
911 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
912 as_fn_error $? "invalid feature name: $ac_useropt"
913 ac_useropt_orig=$ac_useropt
914 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
915 case $ac_user_opts in
916 *"
917"enable_$ac_useropt"
918"*) ;;
919 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig"
920 ac_unrecognized_sep=', ';;
921 esac
922 eval enable_$ac_useropt=no ;;
923
924 -docdir | --docdir | --docdi | --doc | --do)
925 ac_prev=docdir ;;
926 -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
927 docdir=$ac_optarg ;;
928
929 -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
930 ac_prev=dvidir ;;
931 -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
932 dvidir=$ac_optarg ;;
933
934 -enable-* | --enable-*)
935 ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
936 # Reject names that are not valid shell variable names.
937 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
938 as_fn_error $? "invalid feature name: $ac_useropt"
939 ac_useropt_orig=$ac_useropt
940 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
941 case $ac_user_opts in
942 *"
943"enable_$ac_useropt"
944"*) ;;
945 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig"
946 ac_unrecognized_sep=', ';;
947 esac
948 eval enable_$ac_useropt=\$ac_optarg ;;
949
950 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
951 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
952 | --exec | --exe | --ex)
953 ac_prev=exec_prefix ;;
954 -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
955 | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
956 | --exec=* | --exe=* | --ex=*)
957 exec_prefix=$ac_optarg ;;
958
959 -gas | --gas | --ga | --g)
960 # Obsolete; use --with-gas.
961 with_gas=yes ;;
962
963 -help | --help | --hel | --he | -h)
964 ac_init_help=long ;;
965 -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
966 ac_init_help=recursive ;;
967 -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
968 ac_init_help=short ;;
969
970 -host | --host | --hos | --ho)
971 ac_prev=host_alias ;;
972 -host=* | --host=* | --hos=* | --ho=*)
973 host_alias=$ac_optarg ;;
974
975 -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
976 ac_prev=htmldir ;;
977 -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
978 | --ht=*)
979 htmldir=$ac_optarg ;;
980
981 -includedir | --includedir | --includedi | --included | --include \
982 | --includ | --inclu | --incl | --inc)
983 ac_prev=includedir ;;
984 -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
985 | --includ=* | --inclu=* | --incl=* | --inc=*)
986 includedir=$ac_optarg ;;
987
988 -infodir | --infodir | --infodi | --infod | --info | --inf)
989 ac_prev=infodir ;;
990 -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
991 infodir=$ac_optarg ;;
992
993 -libdir | --libdir | --libdi | --libd)
994 ac_prev=libdir ;;
995 -libdir=* | --libdir=* | --libdi=* | --libd=*)
996 libdir=$ac_optarg ;;
997
998 -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
999 | --libexe | --libex | --libe)
1000 ac_prev=libexecdir ;;
1001 -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
1002 | --libexe=* | --libex=* | --libe=*)
1003 libexecdir=$ac_optarg ;;
1004
1005 -localedir | --localedir | --localedi | --localed | --locale)
1006 ac_prev=localedir ;;
1007 -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
1008 localedir=$ac_optarg ;;
1009
1010 -localstatedir | --localstatedir | --localstatedi | --localstated \
1011 | --localstate | --localstat | --localsta | --localst | --locals)
1012 ac_prev=localstatedir ;;
1013 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
1014 | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
1015 localstatedir=$ac_optarg ;;
1016
1017 -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
1018 ac_prev=mandir ;;
1019 -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
1020 mandir=$ac_optarg ;;
1021
1022 -nfp | --nfp | --nf)
1023 # Obsolete; use --without-fp.
1024 with_fp=no ;;
1025
1026 -no-create | --no-create | --no-creat | --no-crea | --no-cre \
1027 | --no-cr | --no-c | -n)
1028 no_create=yes ;;
1029
1030 -no-recursion | --no-recursion | --no-recursio | --no-recursi \
1031 | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
1032 no_recursion=yes ;;
1033
1034 -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
1035 | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
1036 | --oldin | --oldi | --old | --ol | --o)
1037 ac_prev=oldincludedir ;;
1038 -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
1039 | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
1040 | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
1041 oldincludedir=$ac_optarg ;;
1042
1043 -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
1044 ac_prev=prefix ;;
1045 -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
1046 prefix=$ac_optarg ;;
1047
1048 -program-prefix | --program-prefix | --program-prefi | --program-pref \
1049 | --program-pre | --program-pr | --program-p)
1050 ac_prev=program_prefix ;;
1051 -program-prefix=* | --program-prefix=* | --program-prefi=* \
1052 | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
1053 program_prefix=$ac_optarg ;;
1054
1055 -program-suffix | --program-suffix | --program-suffi | --program-suff \
1056 | --program-suf | --program-su | --program-s)
1057 ac_prev=program_suffix ;;
1058 -program-suffix=* | --program-suffix=* | --program-suffi=* \
1059 | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
1060 program_suffix=$ac_optarg ;;
1061
1062 -program-transform-name | --program-transform-name \
1063 | --program-transform-nam | --program-transform-na \
1064 | --program-transform-n | --program-transform- \
1065 | --program-transform | --program-transfor \
1066 | --program-transfo | --program-transf \
1067 | --program-trans | --program-tran \
1068 | --progr-tra | --program-tr | --program-t)
1069 ac_prev=program_transform_name ;;
1070 -program-transform-name=* | --program-transform-name=* \
1071 | --program-transform-nam=* | --program-transform-na=* \
1072 | --program-transform-n=* | --program-transform-=* \
1073 | --program-transform=* | --program-transfor=* \
1074 | --program-transfo=* | --program-transf=* \
1075 | --program-trans=* | --program-tran=* \
1076 | --progr-tra=* | --program-tr=* | --program-t=*)
1077 program_transform_name=$ac_optarg ;;
1078
1079 -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
1080 ac_prev=pdfdir ;;
1081 -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1082 pdfdir=$ac_optarg ;;
1083
1084 -psdir | --psdir | --psdi | --psd | --ps)
1085 ac_prev=psdir ;;
1086 -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1087 psdir=$ac_optarg ;;
1088
1089 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1090 | -silent | --silent | --silen | --sile | --sil)
1091 silent=yes ;;
1092
1093 -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
1094 ac_prev=sbindir ;;
1095 -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
1096 | --sbi=* | --sb=*)
1097 sbindir=$ac_optarg ;;
1098
1099 -sharedstatedir | --sharedstatedir | --sharedstatedi \
1100 | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
1101 | --sharedst | --shareds | --shared | --share | --shar \
1102 | --sha | --sh)
1103 ac_prev=sharedstatedir ;;
1104 -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
1105 | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
1106 | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
1107 | --sha=* | --sh=*)
1108 sharedstatedir=$ac_optarg ;;
1109
1110 -site | --site | --sit)
1111 ac_prev=site ;;
1112 -site=* | --site=* | --sit=*)
1113 site=$ac_optarg ;;
1114
1115 -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
1116 ac_prev=srcdir ;;
1117 -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
1118 srcdir=$ac_optarg ;;
1119
1120 -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
1121 | --syscon | --sysco | --sysc | --sys | --sy)
1122 ac_prev=sysconfdir ;;
1123 -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
1124 | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
1125 sysconfdir=$ac_optarg ;;
1126
1127 -target | --target | --targe | --targ | --tar | --ta | --t)
1128 ac_prev=target_alias ;;
1129 -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
1130 target_alias=$ac_optarg ;;
1131
1132 -v | -verbose | --verbose | --verbos | --verbo | --verb)
1133 verbose=yes ;;
1134
1135 -version | --version | --versio | --versi | --vers | -V)
1136 ac_init_version=: ;;
1137
1138 -with-* | --with-*)
1139 ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
1140 # Reject names that are not valid shell variable names.
1141 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1142 as_fn_error $? "invalid package name: $ac_useropt"
1143 ac_useropt_orig=$ac_useropt
1144 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1145 case $ac_user_opts in
1146 *"
1147"with_$ac_useropt"
1148"*) ;;
1149 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig"
1150 ac_unrecognized_sep=', ';;
1151 esac
1152 eval with_$ac_useropt=\$ac_optarg ;;
1153
1154 -without-* | --without-*)
1155 ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
1156 # Reject names that are not valid shell variable names.
1157 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1158 as_fn_error $? "invalid package name: $ac_useropt"
1159 ac_useropt_orig=$ac_useropt
1160 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1161 case $ac_user_opts in
1162 *"
1163"with_$ac_useropt"
1164"*) ;;
1165 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig"
1166 ac_unrecognized_sep=', ';;
1167 esac
1168 eval with_$ac_useropt=no ;;
1169
1170 --x)
1171 # Obsolete; use --with-x.
1172 with_x=yes ;;
1173
1174 -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
1175 | --x-incl | --x-inc | --x-in | --x-i)
1176 ac_prev=x_includes ;;
1177 -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
1178 | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
1179 x_includes=$ac_optarg ;;
1180
1181 -x-libraries | --x-libraries | --x-librarie | --x-librari \
1182 | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
1183 ac_prev=x_libraries ;;
1184 -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
1185 | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
1186 x_libraries=$ac_optarg ;;
1187
1188 -*) as_fn_error $? "unrecognized option: \`$ac_option'
1189Try \`$0 --help' for more information"
1190 ;;
1191
1192 *=*)
1193 ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
1194 # Reject names that are not valid shell variable names.
1195 case $ac_envvar in #(
1196 '' | [0-9]* | *[!_$as_cr_alnum]* )
1197 as_fn_error $? "invalid variable name: \`$ac_envvar'" ;;
1198 esac
1199 eval $ac_envvar=\$ac_optarg
1200 export $ac_envvar ;;
1201
1202 *)
1203 # FIXME: should be removed in autoconf 3.0.
1204 $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
1205 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1206 $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
1207 : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}"
1208 ;;
1209
1210 esac
1211done
1212
1213if test -n "$ac_prev"; then
1214 ac_option=--`echo $ac_prev | sed 's/_/-/g'`
1215 as_fn_error $? "missing argument to $ac_option"
1216fi
1217
1218if test -n "$ac_unrecognized_opts"; then
1219 case $enable_option_checking in
1220 no) ;;
1221 fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;;
1222 *) $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
1223 esac
1224fi
1225
1226# Check all directory arguments for consistency.
1227for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
1228 datadir sysconfdir sharedstatedir localstatedir includedir \
1229 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1230 libdir localedir mandir
1231do
1232 eval ac_val=\$$ac_var
1233 # Remove trailing slashes.
1234 case $ac_val in
1235 */ )
1236 ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'`
1237 eval $ac_var=\$ac_val;;
1238 esac
1239 # Be sure to have absolute directory names.
1240 case $ac_val in
1241 [\\/$]* | ?:[\\/]* ) continue;;
1242 NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
1243 esac
1244 as_fn_error $? "expected an absolute directory name for --$ac_var: $ac_val"
1245done
1246
1247# There might be people who depend on the old broken behavior: `$host'
1248# used to hold the argument of --host etc.
1249# FIXME: To remove some day.
1250build=$build_alias
1251host=$host_alias
1252target=$target_alias
1253
1254# FIXME: To remove some day.
1255if test "x$host_alias" != x; then
1256 if test "x$build_alias" = x; then
1257 cross_compiling=maybe
1258 elif test "x$build_alias" != "x$host_alias"; then
1259 cross_compiling=yes
1260 fi
1261fi
1262
1263ac_tool_prefix=
1264test -n "$host_alias" && ac_tool_prefix=$host_alias-
1265
1266test "$silent" = yes && exec 6>/dev/null
1267
1268
1269ac_pwd=`pwd` && test -n "$ac_pwd" &&
1270ac_ls_di=`ls -di .` &&
1271ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1272 as_fn_error $? "working directory cannot be determined"
1273test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1274 as_fn_error $? "pwd does not report name of working directory"
1275
1276
1277# Find the source files, if location was not specified.
1278if test -z "$srcdir"; then
1279 ac_srcdir_defaulted=yes
1280 # Try the directory containing this script, then the parent directory.
1281 ac_confdir=`$as_dirname -- "$as_myself" ||
1282$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
1283 X"$as_myself" : 'X\(//\)[^/]' \| \
1284 X"$as_myself" : 'X\(//\)$' \| \
1285 X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
1286$as_echo X"$as_myself" |
1287 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
1288 s//\1/
1289 q
1290 }
1291 /^X\(\/\/\)[^/].*/{
1292 s//\1/
1293 q
1294 }
1295 /^X\(\/\/\)$/{
1296 s//\1/
1297 q
1298 }
1299 /^X\(\/\).*/{
1300 s//\1/
1301 q
1302 }
1303 s/.*/./; q'`
1304 srcdir=$ac_confdir
1305 if test ! -r "$srcdir/$ac_unique_file"; then
1306 srcdir=..
1307 fi
1308else
1309 ac_srcdir_defaulted=no
1310fi
1311if test ! -r "$srcdir/$ac_unique_file"; then
1312 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
1313 as_fn_error $? "cannot find sources ($ac_unique_file) in $srcdir"
1314fi
1315ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
1316ac_abs_confdir=`(
1317 cd "$srcdir" && test -r "./$ac_unique_file" || as_fn_error $? "$ac_msg"
1318 pwd)`
1319# When building in place, set srcdir=.
1320if test "$ac_abs_confdir" = "$ac_pwd"; then
1321 srcdir=.
1322fi
1323# Remove unnecessary trailing slashes from srcdir.
1324# Double slashes in file names in object file debugging info
1325# mess up M-x gdb in Emacs.
1326case $srcdir in
1327*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
1328esac
1329for ac_var in $ac_precious_vars; do
1330 eval ac_env_${ac_var}_set=\${${ac_var}+set}
1331 eval ac_env_${ac_var}_value=\$${ac_var}
1332 eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
1333 eval ac_cv_env_${ac_var}_value=\$${ac_var}
1334done
1335
1336#
1337# Report the --help message.
1338#
1339if test "$ac_init_help" = "long"; then
1340 # Omit some internal or obsolete options to make the list less imposing.
1341 # This message is too long to be a string in the A/UX 3.1 sh.
1342 cat <<_ACEOF
1343\`configure' configures OpenSSH Portable to adapt to many kinds of systems.
1344
1345Usage: $0 [OPTION]... [VAR=VALUE]...
1346
1347To assign environment variables (e.g., CC, CFLAGS...), specify them as
1348VAR=VALUE. See below for descriptions of some of the useful variables.
1349
1350Defaults for the options are specified in brackets.
1351
1352Configuration:
1353 -h, --help display this help and exit
1354 --help=short display options specific to this package
1355 --help=recursive display the short help of all the included packages
1356 -V, --version display version information and exit
1357 -q, --quiet, --silent do not print \`checking ...' messages
1358 --cache-file=FILE cache test results in FILE [disabled]
1359 -C, --config-cache alias for \`--cache-file=config.cache'
1360 -n, --no-create do not create output files
1361 --srcdir=DIR find the sources in DIR [configure dir or \`..']
1362
1363Installation directories:
1364 --prefix=PREFIX install architecture-independent files in PREFIX
1365 [$ac_default_prefix]
1366 --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX
1367 [PREFIX]
1368
1369By default, \`make install' will install all the files in
1370\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify
1371an installation prefix other than \`$ac_default_prefix' using \`--prefix',
1372for instance \`--prefix=\$HOME'.
1373
1374For better control, use the options below.
1375
1376Fine tuning of the installation directories:
1377 --bindir=DIR user executables [EPREFIX/bin]
1378 --sbindir=DIR system admin executables [EPREFIX/sbin]
1379 --libexecdir=DIR program executables [EPREFIX/libexec]
1380 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
1381 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
1382 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
1383 --libdir=DIR object code libraries [EPREFIX/lib]
1384 --includedir=DIR C header files [PREFIX/include]
1385 --oldincludedir=DIR C header files for non-gcc [/usr/include]
1386 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
1387 --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
1388 --infodir=DIR info documentation [DATAROOTDIR/info]
1389 --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
1390 --mandir=DIR man documentation [DATAROOTDIR/man]
1391 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh]
1392 --htmldir=DIR html documentation [DOCDIR]
1393 --dvidir=DIR dvi documentation [DOCDIR]
1394 --pdfdir=DIR pdf documentation [DOCDIR]
1395 --psdir=DIR ps documentation [DOCDIR]
1396_ACEOF
1397
1398 cat <<\_ACEOF
1399
1400System types:
1401 --build=BUILD configure for building on BUILD [guessed]
1402 --host=HOST cross-compile to build programs to run on HOST [BUILD]
1403_ACEOF
1404fi
1405
1406if test -n "$ac_init_help"; then
1407 case $ac_init_help in
1408 short | recursive ) echo "Configuration of OpenSSH Portable:";;
1409 esac
1410 cat <<\_ACEOF
1411
1412Optional Features:
1413 --disable-option-checking ignore unrecognized --enable/--with options
1414 --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
1415 --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
1416 --disable-largefile omit support for large files
1417 --disable-pkcs11 disable PKCS#11 support code [no]
1418 --disable-strip Disable calling strip(1) on install
1419 --disable-etc-default-login Disable using PATH from /etc/default/login no
1420 --disable-lastlog disable use of lastlog even if detected no
1421 --disable-utmp disable use of utmp even if detected no
1422 --disable-utmpx disable use of utmpx even if detected no
1423 --disable-wtmp disable use of wtmp even if detected no
1424 --disable-wtmpx disable use of wtmpx even if detected no
1425 --disable-libutil disable use of libutil (login() etc.) no
1426 --disable-pututline disable use of pututline() etc. (uwtmp) no
1427 --disable-pututxline disable use of pututxline() etc. (uwtmpx) no
1428
1429Optional Packages:
1430 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
1431 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
1432 --without-openssl Disable use of OpenSSL; use only limited internal crypto **EXPERIMENTAL**
1433 --without-stackprotect Don't use compiler's stack protection
1434 --without-hardening Don't use toolchain hardening flags
1435 --without-rpath Disable auto-added -R linker paths
1436 --with-cflags Specify additional flags to pass to compiler
1437 --with-cflags-after Specify additional flags to pass to compiler after configure
1438 --with-cppflags Specify additional flags to pass to preprocessor
1439 --with-ldflags Specify additional flags to pass to linker
1440 --with-ldflags-after Specify additional flags to pass to linker after configure
1441 --with-libs Specify additional libraries to link with
1442 --with-Werror Build main code with -Werror
1443 --with-solaris-contracts Enable Solaris process contracts (experimental)
1444 --with-solaris-projects Enable Solaris projects (experimental)
1445 --with-solaris-privs Enable Solaris/Illumos privileges (experimental)
1446 --with-osfsia Enable Digital Unix SIA
1447 --with-zlib=PATH Use zlib in PATH
1448 --without-zlib-version-check Disable zlib version check
1449 --with-ldns[=PATH] Use ldns for DNSSEC support (optionally in PATH)
1450 --with-libedit[=PATH] Enable libedit support for sftp
1451 --with-audit=module Enable audit support (modules=debug,bsm,linux)
1452 --with-pie Build Position Independent Executables if possible
1453 --with-ssl-dir=PATH Specify path to OpenSSL installation
1454 --without-openssl-header-check Disable OpenSSL version consistency check
1455 --with-ssl-engine Enable OpenSSL (hardware) ENGINE support
1456 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT
1457 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
1458 --with-pam Enable PAM support
1459 --with-pam-service=name Specify PAM service name
1460 --with-privsep-user=user Specify non-privileged user for privilege separation
1461 --with-sandbox=style Specify privilege separation sandbox (no, capsicum, darwin, rlimit, seccomp_filter, systrace, pledge)
1462 --with-selinux Enable SELinux support
1463 --with-kerberos5=PATH Enable Kerberos 5 support
1464 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
1465 --with-xauth=PATH Specify path to xauth program
1466 --with-maildir=/path/to/mail Specify your system mail directory
1467 --with-mantype=man|cat|doc Set man page type
1468 --with-md5-passwords Enable use of MD5 passwords
1469 --without-shadow Disable shadow password support
1470 --with-ipaddr-display Use ip address instead of hostname in $DISPLAY
1471 --with-default-path= Specify default $PATH environment for server
1472 --with-superuser-path= Specify different path for super-user
1473 --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses
1474 --with-bsd-auth Enable BSD auth support
1475 --with-pid-dir=PATH Specify location of sshd.pid file
1476 --with-lastlog=FILE|DIR specify lastlog location common locations
1477
1478Some influential environment variables:
1479 CC C compiler command
1480 CFLAGS C compiler flags
1481 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
1482 nonstandard directory <lib dir>
1483 LIBS libraries to pass to the linker, e.g. -l<library>
1484 CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I<include dir> if
1485 you have headers in a nonstandard directory <include dir>
1486 CPP C preprocessor
1487
1488Use these variables to override the choices made by `configure' or to help
1489it to find libraries and programs with nonstandard names/locations.
1490
1491Report bugs to <openssh-unix-dev@mindrot.org>.
1492_ACEOF
1493ac_status=$?
1494fi
1495
1496if test "$ac_init_help" = "recursive"; then
1497 # If there are subdirs, report their specific --help.
1498 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
1499 test -d "$ac_dir" ||
1500 { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } ||
1501 continue
1502 ac_builddir=.
1503
1504case "$ac_dir" in
1505.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1506*)
1507 ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
1508 # A ".." for each directory in $ac_dir_suffix.
1509 ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
1510 case $ac_top_builddir_sub in
1511 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
1512 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1513 esac ;;
1514esac
1515ac_abs_top_builddir=$ac_pwd
1516ac_abs_builddir=$ac_pwd$ac_dir_suffix
1517# for backward compatibility:
1518ac_top_builddir=$ac_top_build_prefix
1519
1520case $srcdir in
1521 .) # We are building in place.
1522 ac_srcdir=.
1523 ac_top_srcdir=$ac_top_builddir_sub
1524 ac_abs_top_srcdir=$ac_pwd ;;
1525 [\\/]* | ?:[\\/]* ) # Absolute name.
1526 ac_srcdir=$srcdir$ac_dir_suffix;
1527 ac_top_srcdir=$srcdir
1528 ac_abs_top_srcdir=$srcdir ;;
1529 *) # Relative name.
1530 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1531 ac_top_srcdir=$ac_top_build_prefix$srcdir
1532 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
1533esac
1534ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
1535
1536 cd "$ac_dir" || { ac_status=$?; continue; }
1537 # Check for guested configure.
1538 if test -f "$ac_srcdir/configure.gnu"; then
1539 echo &&
1540 $SHELL "$ac_srcdir/configure.gnu" --help=recursive
1541 elif test -f "$ac_srcdir/configure"; then
1542 echo &&
1543 $SHELL "$ac_srcdir/configure" --help=recursive
1544 else
1545 $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1546 fi || ac_status=$?
1547 cd "$ac_pwd" || { ac_status=$?; break; }
1548 done
1549fi
1550
1551test -n "$ac_init_help" && exit $ac_status
1552if $ac_init_version; then
1553 cat <<\_ACEOF
1554OpenSSH configure Portable
1555generated by GNU Autoconf 2.69
1556
1557Copyright (C) 2012 Free Software Foundation, Inc.
1558This configure script is free software; the Free Software Foundation
1559gives unlimited permission to copy, distribute and modify it.
1560_ACEOF
1561 exit
1562fi
1563
1564## ------------------------ ##
1565## Autoconf initialization. ##
1566## ------------------------ ##
1567
1568# ac_fn_c_try_compile LINENO
1569# --------------------------
1570# Try to compile conftest.$ac_ext, and return whether this succeeded.
1571ac_fn_c_try_compile ()
1572{
1573 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1574 rm -f conftest.$ac_objext
1575 if { { ac_try="$ac_compile"
1576case "(($ac_try" in
1577 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1578 *) ac_try_echo=$ac_try;;
1579esac
1580eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1581$as_echo "$ac_try_echo"; } >&5
1582 (eval "$ac_compile") 2>conftest.err
1583 ac_status=$?
1584 if test -s conftest.err; then
1585 grep -v '^ *+' conftest.err >conftest.er1
1586 cat conftest.er1 >&5
1587 mv -f conftest.er1 conftest.err
1588 fi
1589 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1590 test $ac_status = 0; } && {
1591 test -z "$ac_c_werror_flag" ||
1592 test ! -s conftest.err
1593 } && test -s conftest.$ac_objext; then :
1594 ac_retval=0
1595else
1596 $as_echo "$as_me: failed program was:" >&5
1597sed 's/^/| /' conftest.$ac_ext >&5
1598
1599 ac_retval=1
1600fi
1601 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1602 as_fn_set_status $ac_retval
1603
1604} # ac_fn_c_try_compile
1605
1606# ac_fn_c_try_run LINENO
1607# ----------------------
1608# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes
1609# that executables *can* be run.
1610ac_fn_c_try_run ()
1611{
1612 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1613 if { { ac_try="$ac_link"
1614case "(($ac_try" in
1615 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1616 *) ac_try_echo=$ac_try;;
1617esac
1618eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1619$as_echo "$ac_try_echo"; } >&5
1620 (eval "$ac_link") 2>&5
1621 ac_status=$?
1622 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1623 test $ac_status = 0; } && { ac_try='./conftest$ac_exeext'
1624 { { case "(($ac_try" in
1625 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1626 *) ac_try_echo=$ac_try;;
1627esac
1628eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1629$as_echo "$ac_try_echo"; } >&5
1630 (eval "$ac_try") 2>&5
1631 ac_status=$?
1632 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1633 test $ac_status = 0; }; }; then :
1634 ac_retval=0
1635else
1636 $as_echo "$as_me: program exited with status $ac_status" >&5
1637 $as_echo "$as_me: failed program was:" >&5
1638sed 's/^/| /' conftest.$ac_ext >&5
1639
1640 ac_retval=$ac_status
1641fi
1642 rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1643 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1644 as_fn_set_status $ac_retval
1645
1646} # ac_fn_c_try_run
1647
1648# ac_fn_c_try_cpp LINENO
1649# ----------------------
1650# Try to preprocess conftest.$ac_ext, and return whether this succeeded.
1651ac_fn_c_try_cpp ()
1652{
1653 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1654 if { { ac_try="$ac_cpp conftest.$ac_ext"
1655case "(($ac_try" in
1656 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1657 *) ac_try_echo=$ac_try;;
1658esac
1659eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1660$as_echo "$ac_try_echo"; } >&5
1661 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
1662 ac_status=$?
1663 if test -s conftest.err; then
1664 grep -v '^ *+' conftest.err >conftest.er1
1665 cat conftest.er1 >&5
1666 mv -f conftest.er1 conftest.err
1667 fi
1668 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1669 test $ac_status = 0; } > conftest.i && {
1670 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
1671 test ! -s conftest.err
1672 }; then :
1673 ac_retval=0
1674else
1675 $as_echo "$as_me: failed program was:" >&5
1676sed 's/^/| /' conftest.$ac_ext >&5
1677
1678 ac_retval=1
1679fi
1680 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1681 as_fn_set_status $ac_retval
1682
1683} # ac_fn_c_try_cpp
1684
1685# ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES
1686# -------------------------------------------------------
1687# Tests whether HEADER exists and can be compiled using the include files in
1688# INCLUDES, setting the cache variable VAR accordingly.
1689ac_fn_c_check_header_compile ()
1690{
1691 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1692 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1693$as_echo_n "checking for $2... " >&6; }
1694if eval \${$3+:} false; then :
1695 $as_echo_n "(cached) " >&6
1696else
1697 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1698/* end confdefs.h. */
1699$4
1700#include <$2>
1701_ACEOF
1702if ac_fn_c_try_compile "$LINENO"; then :
1703 eval "$3=yes"
1704else
1705 eval "$3=no"
1706fi
1707rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1708fi
1709eval ac_res=\$$3
1710 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1711$as_echo "$ac_res" >&6; }
1712 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1713
1714} # ac_fn_c_check_header_compile
1715
1716# ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES
1717# ---------------------------------------------
1718# Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR
1719# accordingly.
1720ac_fn_c_check_decl ()
1721{
1722 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1723 as_decl_name=`echo $2|sed 's/ *(.*//'`
1724 as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'`
1725 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
1726$as_echo_n "checking whether $as_decl_name is declared... " >&6; }
1727if eval \${$3+:} false; then :
1728 $as_echo_n "(cached) " >&6
1729else
1730 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1731/* end confdefs.h. */
1732$4
1733int
1734main ()
1735{
1736#ifndef $as_decl_name
1737#ifdef __cplusplus
1738 (void) $as_decl_use;
1739#else
1740 (void) $as_decl_name;
1741#endif
1742#endif
1743
1744 ;
1745 return 0;
1746}
1747_ACEOF
1748if ac_fn_c_try_compile "$LINENO"; then :
1749 eval "$3=yes"
1750else
1751 eval "$3=no"
1752fi
1753rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1754fi
1755eval ac_res=\$$3
1756 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1757$as_echo "$ac_res" >&6; }
1758 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1759
1760} # ac_fn_c_check_decl
1761
1762# ac_fn_c_try_link LINENO
1763# -----------------------
1764# Try to link conftest.$ac_ext, and return whether this succeeded.
1765ac_fn_c_try_link ()
1766{
1767 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1768 rm -f conftest.$ac_objext conftest$ac_exeext
1769 if { { ac_try="$ac_link"
1770case "(($ac_try" in
1771 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1772 *) ac_try_echo=$ac_try;;
1773esac
1774eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1775$as_echo "$ac_try_echo"; } >&5
1776 (eval "$ac_link") 2>conftest.err
1777 ac_status=$?
1778 if test -s conftest.err; then
1779 grep -v '^ *+' conftest.err >conftest.er1
1780 cat conftest.er1 >&5
1781 mv -f conftest.er1 conftest.err
1782 fi
1783 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1784 test $ac_status = 0; } && {
1785 test -z "$ac_c_werror_flag" ||
1786 test ! -s conftest.err
1787 } && test -s conftest$ac_exeext && {
1788 test "$cross_compiling" = yes ||
1789 test -x conftest$ac_exeext
1790 }; then :
1791 ac_retval=0
1792else
1793 $as_echo "$as_me: failed program was:" >&5
1794sed 's/^/| /' conftest.$ac_ext >&5
1795
1796 ac_retval=1
1797fi
1798 # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information
1799 # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would
1800 # interfere with the next link command; also delete a directory that is
1801 # left behind by Apple's compiler. We do this before executing the actions.
1802 rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1803 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1804 as_fn_set_status $ac_retval
1805
1806} # ac_fn_c_try_link
1807
1808# ac_fn_c_check_header_mongrel LINENO HEADER VAR INCLUDES
1809# -------------------------------------------------------
1810# Tests whether HEADER exists, giving a warning if it cannot be compiled using
1811# the include files in INCLUDES and setting the cache variable VAR
1812# accordingly.
1813ac_fn_c_check_header_mongrel ()
1814{
1815 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1816 if eval \${$3+:} false; then :
1817 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1818$as_echo_n "checking for $2... " >&6; }
1819if eval \${$3+:} false; then :
1820 $as_echo_n "(cached) " >&6
1821fi
1822eval ac_res=\$$3
1823 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1824$as_echo "$ac_res" >&6; }
1825else
1826 # Is the header compilable?
1827{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 usability" >&5
1828$as_echo_n "checking $2 usability... " >&6; }
1829cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1830/* end confdefs.h. */
1831$4
1832#include <$2>
1833_ACEOF
1834if ac_fn_c_try_compile "$LINENO"; then :
1835 ac_header_compiler=yes
1836else
1837 ac_header_compiler=no
1838fi
1839rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1840{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_compiler" >&5
1841$as_echo "$ac_header_compiler" >&6; }
1842
1843# Is the header present?
1844{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 presence" >&5
1845$as_echo_n "checking $2 presence... " >&6; }
1846cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1847/* end confdefs.h. */
1848#include <$2>
1849_ACEOF
1850if ac_fn_c_try_cpp "$LINENO"; then :
1851 ac_header_preproc=yes
1852else
1853 ac_header_preproc=no
1854fi
1855rm -f conftest.err conftest.i conftest.$ac_ext
1856{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_preproc" >&5
1857$as_echo "$ac_header_preproc" >&6; }
1858
1859# So? What about this header?
1860case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in #((
1861 yes:no: )
1862 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&5
1863$as_echo "$as_me: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&2;}
1864 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
1865$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
1866 ;;
1867 no:yes:* )
1868 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: present but cannot be compiled" >&5
1869$as_echo "$as_me: WARNING: $2: present but cannot be compiled" >&2;}
1870 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: check for missing prerequisite headers?" >&5
1871$as_echo "$as_me: WARNING: $2: check for missing prerequisite headers?" >&2;}
1872 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: see the Autoconf documentation" >&5
1873$as_echo "$as_me: WARNING: $2: see the Autoconf documentation" >&2;}
1874 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&5
1875$as_echo "$as_me: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&2;}
1876 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
1877$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
1878( $as_echo "## ------------------------------------------- ##
1879## Report this to openssh-unix-dev@mindrot.org ##
1880## ------------------------------------------- ##"
1881 ) | sed "s/^/$as_me: WARNING: /" >&2
1882 ;;
1883esac
1884 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1885$as_echo_n "checking for $2... " >&6; }
1886if eval \${$3+:} false; then :
1887 $as_echo_n "(cached) " >&6
1888else
1889 eval "$3=\$ac_header_compiler"
1890fi
1891eval ac_res=\$$3
1892 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1893$as_echo "$ac_res" >&6; }
1894fi
1895 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1896
1897} # ac_fn_c_check_header_mongrel
1898
1899# ac_fn_c_check_func LINENO FUNC VAR
1900# ----------------------------------
1901# Tests whether FUNC exists, setting the cache variable VAR accordingly
1902ac_fn_c_check_func ()
1903{
1904 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1905 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1906$as_echo_n "checking for $2... " >&6; }
1907if eval \${$3+:} false; then :
1908 $as_echo_n "(cached) " >&6
1909else
1910 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1911/* end confdefs.h. */
1912/* Define $2 to an innocuous variant, in case <limits.h> declares $2.
1913 For example, HP-UX 11i <limits.h> declares gettimeofday. */
1914#define $2 innocuous_$2
1915
1916/* System header to define __stub macros and hopefully few prototypes,
1917 which can conflict with char $2 (); below.
1918 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
1919 <limits.h> exists even on freestanding compilers. */
1920
1921#ifdef __STDC__
1922# include <limits.h>
1923#else
1924# include <assert.h>
1925#endif
1926
1927#undef $2
1928
1929/* Override any GCC internal prototype to avoid an error.
1930 Use char because int might match the return type of a GCC
1931 builtin and then its argument prototype would still apply. */
1932#ifdef __cplusplus
1933extern "C"
1934#endif
1935char $2 ();
1936/* The GNU C library defines this for functions which it implements
1937 to always fail with ENOSYS. Some functions are actually named
1938 something starting with __ and the normal name is an alias. */
1939#if defined __stub_$2 || defined __stub___$2
1940choke me
1941#endif
1942
1943int
1944main ()
1945{
1946return $2 ();
1947 ;
1948 return 0;
1949}
1950_ACEOF
1951if ac_fn_c_try_link "$LINENO"; then :
1952 eval "$3=yes"
1953else
1954 eval "$3=no"
1955fi
1956rm -f core conftest.err conftest.$ac_objext \
1957 conftest$ac_exeext conftest.$ac_ext
1958fi
1959eval ac_res=\$$3
1960 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1961$as_echo "$ac_res" >&6; }
1962 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1963
1964} # ac_fn_c_check_func
1965
1966# ac_fn_c_check_type LINENO TYPE VAR INCLUDES
1967# -------------------------------------------
1968# Tests whether TYPE exists after having included INCLUDES, setting cache
1969# variable VAR accordingly.
1970ac_fn_c_check_type ()
1971{
1972 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1973 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1974$as_echo_n "checking for $2... " >&6; }
1975if eval \${$3+:} false; then :
1976 $as_echo_n "(cached) " >&6
1977else
1978 eval "$3=no"
1979 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1980/* end confdefs.h. */
1981$4
1982int
1983main ()
1984{
1985if (sizeof ($2))
1986 return 0;
1987 ;
1988 return 0;
1989}
1990_ACEOF
1991if ac_fn_c_try_compile "$LINENO"; then :
1992 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1993/* end confdefs.h. */
1994$4
1995int
1996main ()
1997{
1998if (sizeof (($2)))
1999 return 0;
2000 ;
2001 return 0;
2002}
2003_ACEOF
2004if ac_fn_c_try_compile "$LINENO"; then :
2005
2006else
2007 eval "$3=yes"
2008fi
2009rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2010fi
2011rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2012fi
2013eval ac_res=\$$3
2014 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
2015$as_echo "$ac_res" >&6; }
2016 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2017
2018} # ac_fn_c_check_type
2019
2020# ac_fn_c_compute_int LINENO EXPR VAR INCLUDES
2021# --------------------------------------------
2022# Tries to find the compile-time value of EXPR in a program that includes
2023# INCLUDES, setting VAR accordingly. Returns whether the value could be
2024# computed
2025ac_fn_c_compute_int ()
2026{
2027 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
2028 if test "$cross_compiling" = yes; then
2029 # Depending upon the size, compute the lo and hi bounds.
2030cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2031/* end confdefs.h. */
2032$4
2033int
2034main ()
2035{
2036static int test_array [1 - 2 * !(($2) >= 0)];
2037test_array [0] = 0;
2038return test_array [0];
2039
2040 ;
2041 return 0;
2042}
2043_ACEOF
2044if ac_fn_c_try_compile "$LINENO"; then :
2045 ac_lo=0 ac_mid=0
2046 while :; do
2047 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2048/* end confdefs.h. */
2049$4
2050int
2051main ()
2052{
2053static int test_array [1 - 2 * !(($2) <= $ac_mid)];
2054test_array [0] = 0;
2055return test_array [0];
2056
2057 ;
2058 return 0;
2059}
2060_ACEOF
2061if ac_fn_c_try_compile "$LINENO"; then :
2062 ac_hi=$ac_mid; break
2063else
2064 as_fn_arith $ac_mid + 1 && ac_lo=$as_val
2065 if test $ac_lo -le $ac_mid; then
2066 ac_lo= ac_hi=
2067 break
2068 fi
2069 as_fn_arith 2 '*' $ac_mid + 1 && ac_mid=$as_val
2070fi
2071rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2072 done
2073else
2074 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2075/* end confdefs.h. */
2076$4
2077int
2078main ()
2079{
2080static int test_array [1 - 2 * !(($2) < 0)];
2081test_array [0] = 0;
2082return test_array [0];
2083
2084 ;
2085 return 0;
2086}
2087_ACEOF
2088if ac_fn_c_try_compile "$LINENO"; then :
2089 ac_hi=-1 ac_mid=-1
2090 while :; do
2091 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2092/* end confdefs.h. */
2093$4
2094int
2095main ()
2096{
2097static int test_array [1 - 2 * !(($2) >= $ac_mid)];
2098test_array [0] = 0;
2099return test_array [0];
2100
2101 ;
2102 return 0;
2103}
2104_ACEOF
2105if ac_fn_c_try_compile "$LINENO"; then :
2106 ac_lo=$ac_mid; break
2107else
2108 as_fn_arith '(' $ac_mid ')' - 1 && ac_hi=$as_val
2109 if test $ac_mid -le $ac_hi; then
2110 ac_lo= ac_hi=
2111 break
2112 fi
2113 as_fn_arith 2 '*' $ac_mid && ac_mid=$as_val
2114fi
2115rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2116 done
2117else
2118 ac_lo= ac_hi=
2119fi
2120rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2121fi
2122rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2123# Binary search between lo and hi bounds.
2124while test "x$ac_lo" != "x$ac_hi"; do
2125 as_fn_arith '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo && ac_mid=$as_val
2126 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2127/* end confdefs.h. */
2128$4
2129int
2130main ()
2131{
2132static int test_array [1 - 2 * !(($2) <= $ac_mid)];
2133test_array [0] = 0;
2134return test_array [0];
2135
2136 ;
2137 return 0;
2138}
2139_ACEOF
2140if ac_fn_c_try_compile "$LINENO"; then :
2141 ac_hi=$ac_mid
2142else
2143 as_fn_arith '(' $ac_mid ')' + 1 && ac_lo=$as_val
2144fi
2145rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2146done
2147case $ac_lo in #((
2148?*) eval "$3=\$ac_lo"; ac_retval=0 ;;
2149'') ac_retval=1 ;;
2150esac
2151 else
2152 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2153/* end confdefs.h. */
2154$4
2155static long int longval () { return $2; }
2156static unsigned long int ulongval () { return $2; }
2157#include <stdio.h>
2158#include <stdlib.h>
2159int
2160main ()
2161{
2162
2163 FILE *f = fopen ("conftest.val", "w");
2164 if (! f)
2165 return 1;
2166 if (($2) < 0)
2167 {
2168 long int i = longval ();
2169 if (i != ($2))
2170 return 1;
2171 fprintf (f, "%ld", i);
2172 }
2173 else
2174 {
2175 unsigned long int i = ulongval ();
2176 if (i != ($2))
2177 return 1;
2178 fprintf (f, "%lu", i);
2179 }
2180 /* Do not output a trailing newline, as this causes \r\n confusion
2181 on some platforms. */
2182 return ferror (f) || fclose (f) != 0;
2183
2184 ;
2185 return 0;
2186}
2187_ACEOF
2188if ac_fn_c_try_run "$LINENO"; then :
2189 echo >>conftest.val; read $3 <conftest.val; ac_retval=0
2190else
2191 ac_retval=1
2192fi
2193rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
2194 conftest.$ac_objext conftest.beam conftest.$ac_ext
2195rm -f conftest.val
2196
2197 fi
2198 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2199 as_fn_set_status $ac_retval
2200
2201} # ac_fn_c_compute_int
2202
2203# ac_fn_c_check_member LINENO AGGR MEMBER VAR INCLUDES
2204# ----------------------------------------------------
2205# Tries to find if the field MEMBER exists in type AGGR, after including
2206# INCLUDES, setting cache variable VAR accordingly.
2207ac_fn_c_check_member ()
2208{
2209 as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
2210 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2.$3" >&5
2211$as_echo_n "checking for $2.$3... " >&6; }
2212if eval \${$4+:} false; then :
2213 $as_echo_n "(cached) " >&6
2214else
2215 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2216/* end confdefs.h. */
2217$5
2218int
2219main ()
2220{
2221static $2 ac_aggr;
2222if (ac_aggr.$3)
2223return 0;
2224 ;
2225 return 0;
2226}
2227_ACEOF
2228if ac_fn_c_try_compile "$LINENO"; then :
2229 eval "$4=yes"
2230else
2231 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2232/* end confdefs.h. */
2233$5
2234int
2235main ()
2236{
2237static $2 ac_aggr;
2238if (sizeof ac_aggr.$3)
2239return 0;
2240 ;
2241 return 0;
2242}
2243_ACEOF
2244if ac_fn_c_try_compile "$LINENO"; then :
2245 eval "$4=yes"
2246else
2247 eval "$4=no"
2248fi
2249rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2250fi
2251rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2252fi
2253eval ac_res=\$$4
2254 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
2255$as_echo "$ac_res" >&6; }
2256 eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2257
2258} # ac_fn_c_check_member
2259cat >config.log <<_ACEOF
2260This file contains any messages produced by compilers while
2261running configure, to aid debugging if configure makes a mistake.
2262
2263It was created by OpenSSH $as_me Portable, which was
2264generated by GNU Autoconf 2.69. Invocation command line was
2265
2266 $ $0 $@
2267
2268_ACEOF
2269exec 5>>config.log
2270{
2271cat <<_ASUNAME
2272## --------- ##
2273## Platform. ##
2274## --------- ##
2275
2276hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
2277uname -m = `(uname -m) 2>/dev/null || echo unknown`
2278uname -r = `(uname -r) 2>/dev/null || echo unknown`
2279uname -s = `(uname -s) 2>/dev/null || echo unknown`
2280uname -v = `(uname -v) 2>/dev/null || echo unknown`
2281
2282/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
2283/bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown`
2284
2285/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
2286/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
2287/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
2288/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown`
2289/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
2290/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
2291/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
2292
2293_ASUNAME
2294
2295as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2296for as_dir in $PATH
2297do
2298 IFS=$as_save_IFS
2299 test -z "$as_dir" && as_dir=.
2300 $as_echo "PATH: $as_dir"
2301 done
2302IFS=$as_save_IFS
2303
2304} >&5
2305
2306cat >&5 <<_ACEOF
2307
2308
2309## ----------- ##
2310## Core tests. ##
2311## ----------- ##
2312
2313_ACEOF
2314
2315
2316# Keep a trace of the command line.
2317# Strip out --no-create and --no-recursion so they do not pile up.
2318# Strip out --silent because we don't want to record it for future runs.
2319# Also quote any args containing shell meta-characters.
2320# Make two passes to allow for proper duplicate-argument suppression.
2321ac_configure_args=
2322ac_configure_args0=
2323ac_configure_args1=
2324ac_must_keep_next=false
2325for ac_pass in 1 2
2326do
2327 for ac_arg
2328 do
2329 case $ac_arg in
2330 -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
2331 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
2332 | -silent | --silent | --silen | --sile | --sil)
2333 continue ;;
2334 *\'*)
2335 ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
2336 esac
2337 case $ac_pass in
2338 1) as_fn_append ac_configure_args0 " '$ac_arg'" ;;
2339 2)
2340 as_fn_append ac_configure_args1 " '$ac_arg'"
2341 if test $ac_must_keep_next = true; then
2342 ac_must_keep_next=false # Got value, back to normal.
2343 else
2344 case $ac_arg in
2345 *=* | --config-cache | -C | -disable-* | --disable-* \
2346 | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
2347 | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
2348 | -with-* | --with-* | -without-* | --without-* | --x)
2349 case "$ac_configure_args0 " in
2350 "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
2351 esac
2352 ;;
2353 -* ) ac_must_keep_next=true ;;
2354 esac
2355 fi
2356 as_fn_append ac_configure_args " '$ac_arg'"
2357 ;;
2358 esac
2359 done
2360done
2361{ ac_configure_args0=; unset ac_configure_args0;}
2362{ ac_configure_args1=; unset ac_configure_args1;}
2363
2364# When interrupted or exit'd, cleanup temporary files, and complete
2365# config.log. We remove comments because anyway the quotes in there
2366# would cause problems or look ugly.
2367# WARNING: Use '\'' to represent an apostrophe within the trap.
2368# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
2369trap 'exit_status=$?
2370 # Save into config.log some information that might help in debugging.
2371 {
2372 echo
2373
2374 $as_echo "## ---------------- ##
2375## Cache variables. ##
2376## ---------------- ##"
2377 echo
2378 # The following way of writing the cache mishandles newlines in values,
2379(
2380 for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
2381 eval ac_val=\$$ac_var
2382 case $ac_val in #(
2383 *${as_nl}*)
2384 case $ac_var in #(
2385 *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
2386$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
2387 esac
2388 case $ac_var in #(
2389 _ | IFS | as_nl) ;; #(
2390 BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
2391 *) { eval $ac_var=; unset $ac_var;} ;;
2392 esac ;;
2393 esac
2394 done
2395 (set) 2>&1 |
2396 case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
2397 *${as_nl}ac_space=\ *)
2398 sed -n \
2399 "s/'\''/'\''\\\\'\'''\''/g;
2400 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
2401 ;; #(
2402 *)
2403 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
2404 ;;
2405 esac |
2406 sort
2407)
2408 echo
2409
2410 $as_echo "## ----------------- ##
2411## Output variables. ##
2412## ----------------- ##"
2413 echo
2414 for ac_var in $ac_subst_vars
2415 do
2416 eval ac_val=\$$ac_var
2417 case $ac_val in
2418 *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
2419 esac
2420 $as_echo "$ac_var='\''$ac_val'\''"
2421 done | sort
2422 echo
2423
2424 if test -n "$ac_subst_files"; then
2425 $as_echo "## ------------------- ##
2426## File substitutions. ##
2427## ------------------- ##"
2428 echo
2429 for ac_var in $ac_subst_files
2430 do
2431 eval ac_val=\$$ac_var
2432 case $ac_val in
2433 *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
2434 esac
2435 $as_echo "$ac_var='\''$ac_val'\''"
2436 done | sort
2437 echo
2438 fi
2439
2440 if test -s confdefs.h; then
2441 $as_echo "## ----------- ##
2442## confdefs.h. ##
2443## ----------- ##"
2444 echo
2445 cat confdefs.h
2446 echo
2447 fi
2448 test "$ac_signal" != 0 &&
2449 $as_echo "$as_me: caught signal $ac_signal"
2450 $as_echo "$as_me: exit $exit_status"
2451 } >&5
2452 rm -f core *.core core.conftest.* &&
2453 rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
2454 exit $exit_status
2455' 0
2456for ac_signal in 1 2 13 15; do
2457 trap 'ac_signal='$ac_signal'; as_fn_exit 1' $ac_signal
2458done
2459ac_signal=0
2460
2461# confdefs.h avoids OS command line length limits that DEFS can exceed.
2462rm -f -r conftest* confdefs.h
2463
2464$as_echo "/* confdefs.h */" > confdefs.h
2465
2466# Predefined preprocessor variables.
2467
2468cat >>confdefs.h <<_ACEOF
2469#define PACKAGE_NAME "$PACKAGE_NAME"
2470_ACEOF
2471
2472cat >>confdefs.h <<_ACEOF
2473#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
2474_ACEOF
2475
2476cat >>confdefs.h <<_ACEOF
2477#define PACKAGE_VERSION "$PACKAGE_VERSION"
2478_ACEOF
2479
2480cat >>confdefs.h <<_ACEOF
2481#define PACKAGE_STRING "$PACKAGE_STRING"
2482_ACEOF
2483
2484cat >>confdefs.h <<_ACEOF
2485#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
2486_ACEOF
2487
2488cat >>confdefs.h <<_ACEOF
2489#define PACKAGE_URL "$PACKAGE_URL"
2490_ACEOF
2491
2492
2493# Let the site file select an alternate cache file if it wants to.
2494# Prefer an explicitly selected file to automatically selected ones.
2495ac_site_file1=NONE
2496ac_site_file2=NONE
2497if test -n "$CONFIG_SITE"; then
2498 # We do not want a PATH search for config.site.
2499 case $CONFIG_SITE in #((
2500 -*) ac_site_file1=./$CONFIG_SITE;;
2501 */*) ac_site_file1=$CONFIG_SITE;;
2502 *) ac_site_file1=./$CONFIG_SITE;;
2503 esac
2504elif test "x$prefix" != xNONE; then
2505 ac_site_file1=$prefix/share/config.site
2506 ac_site_file2=$prefix/etc/config.site
2507else
2508 ac_site_file1=$ac_default_prefix/share/config.site
2509 ac_site_file2=$ac_default_prefix/etc/config.site
2510fi
2511for ac_site_file in "$ac_site_file1" "$ac_site_file2"
2512do
2513 test "x$ac_site_file" = xNONE && continue
2514 if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then
2515 { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
2516$as_echo "$as_me: loading site script $ac_site_file" >&6;}
2517 sed 's/^/| /' "$ac_site_file" >&5
2518 . "$ac_site_file" \
2519 || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2520$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2521as_fn_error $? "failed to load site script $ac_site_file
2522See \`config.log' for more details" "$LINENO" 5; }
2523 fi
2524done
2525
2526if test -r "$cache_file"; then
2527 # Some versions of bash will fail to source /dev/null (special files
2528 # actually), so we avoid doing that. DJGPP emulates it as a regular file.
2529 if test /dev/null != "$cache_file" && test -f "$cache_file"; then
2530 { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
2531$as_echo "$as_me: loading cache $cache_file" >&6;}
2532 case $cache_file in
2533 [\\/]* | ?:[\\/]* ) . "$cache_file";;
2534 *) . "./$cache_file";;
2535 esac
2536 fi
2537else
2538 { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
2539$as_echo "$as_me: creating cache $cache_file" >&6;}
2540 >$cache_file
2541fi
2542
2543# Check that the precious variables saved in the cache have kept the same
2544# value.
2545ac_cache_corrupted=false
2546for ac_var in $ac_precious_vars; do
2547 eval ac_old_set=\$ac_cv_env_${ac_var}_set
2548 eval ac_new_set=\$ac_env_${ac_var}_set
2549 eval ac_old_val=\$ac_cv_env_${ac_var}_value
2550 eval ac_new_val=\$ac_env_${ac_var}_value
2551 case $ac_old_set,$ac_new_set in
2552 set,)
2553 { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
2554$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
2555 ac_cache_corrupted=: ;;
2556 ,set)
2557 { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
2558$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
2559 ac_cache_corrupted=: ;;
2560 ,);;
2561 *)
2562 if test "x$ac_old_val" != "x$ac_new_val"; then
2563 # differences in whitespace do not lead to failure.
2564 ac_old_val_w=`echo x $ac_old_val`
2565 ac_new_val_w=`echo x $ac_new_val`
2566 if test "$ac_old_val_w" != "$ac_new_val_w"; then
2567 { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
2568$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
2569 ac_cache_corrupted=:
2570 else
2571 { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
2572$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
2573 eval $ac_var=\$ac_old_val
2574 fi
2575 { $as_echo "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5
2576$as_echo "$as_me: former value: \`$ac_old_val'" >&2;}
2577 { $as_echo "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5
2578$as_echo "$as_me: current value: \`$ac_new_val'" >&2;}
2579 fi;;
2580 esac
2581 # Pass precious variables to config.status.
2582 if test "$ac_new_set" = set; then
2583 case $ac_new_val in
2584 *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
2585 *) ac_arg=$ac_var=$ac_new_val ;;
2586 esac
2587 case " $ac_configure_args " in
2588 *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy.
2589 *) as_fn_append ac_configure_args " '$ac_arg'" ;;
2590 esac
2591 fi
2592done
2593if $ac_cache_corrupted; then
2594 { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2595$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2596 { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
2597$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
2598 as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5
2599fi
2600## -------------------- ##
2601## Main body of script. ##
2602## -------------------- ##
2603
2604ac_ext=c
2605ac_cpp='$CPP $CPPFLAGS'
2606ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2607ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2608ac_compiler_gnu=$ac_cv_c_compiler_gnu
2609
2610
2611
2612
2613ac_ext=c
2614ac_cpp='$CPP $CPPFLAGS'
2615ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2616ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2617ac_compiler_gnu=$ac_cv_c_compiler_gnu
2618
2619
2620ac_config_headers="$ac_config_headers config.h"
2621
2622ac_ext=c
2623ac_cpp='$CPP $CPPFLAGS'
2624ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2625ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2626ac_compiler_gnu=$ac_cv_c_compiler_gnu
2627if test -n "$ac_tool_prefix"; then
2628 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
2629set dummy ${ac_tool_prefix}gcc; ac_word=$2
2630{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2631$as_echo_n "checking for $ac_word... " >&6; }
2632if ${ac_cv_prog_CC+:} false; then :
2633 $as_echo_n "(cached) " >&6
2634else
2635 if test -n "$CC"; then
2636 ac_cv_prog_CC="$CC" # Let the user override the test.
2637else
2638as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2639for as_dir in $PATH
2640do
2641 IFS=$as_save_IFS
2642 test -z "$as_dir" && as_dir=.
2643 for ac_exec_ext in '' $ac_executable_extensions; do
2644 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2645 ac_cv_prog_CC="${ac_tool_prefix}gcc"
2646 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2647 break 2
2648 fi
2649done
2650 done
2651IFS=$as_save_IFS
2652
2653fi
2654fi
2655CC=$ac_cv_prog_CC
2656if test -n "$CC"; then
2657 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2658$as_echo "$CC" >&6; }
2659else
2660 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2661$as_echo "no" >&6; }
2662fi
2663
2664
2665fi
2666if test -z "$ac_cv_prog_CC"; then
2667 ac_ct_CC=$CC
2668 # Extract the first word of "gcc", so it can be a program name with args.
2669set dummy gcc; ac_word=$2
2670{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2671$as_echo_n "checking for $ac_word... " >&6; }
2672if ${ac_cv_prog_ac_ct_CC+:} false; then :
2673 $as_echo_n "(cached) " >&6
2674else
2675 if test -n "$ac_ct_CC"; then
2676 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2677else
2678as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2679for as_dir in $PATH
2680do
2681 IFS=$as_save_IFS
2682 test -z "$as_dir" && as_dir=.
2683 for ac_exec_ext in '' $ac_executable_extensions; do
2684 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2685 ac_cv_prog_ac_ct_CC="gcc"
2686 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2687 break 2
2688 fi
2689done
2690 done
2691IFS=$as_save_IFS
2692
2693fi
2694fi
2695ac_ct_CC=$ac_cv_prog_ac_ct_CC
2696if test -n "$ac_ct_CC"; then
2697 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
2698$as_echo "$ac_ct_CC" >&6; }
2699else
2700 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2701$as_echo "no" >&6; }
2702fi
2703
2704 if test "x$ac_ct_CC" = x; then
2705 CC=""
2706 else
2707 case $cross_compiling:$ac_tool_warned in
2708yes:)
2709{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
2710$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
2711ac_tool_warned=yes ;;
2712esac
2713 CC=$ac_ct_CC
2714 fi
2715else
2716 CC="$ac_cv_prog_CC"
2717fi
2718
2719if test -z "$CC"; then
2720 if test -n "$ac_tool_prefix"; then
2721 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
2722set dummy ${ac_tool_prefix}cc; ac_word=$2
2723{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2724$as_echo_n "checking for $ac_word... " >&6; }
2725if ${ac_cv_prog_CC+:} false; then :
2726 $as_echo_n "(cached) " >&6
2727else
2728 if test -n "$CC"; then
2729 ac_cv_prog_CC="$CC" # Let the user override the test.
2730else
2731as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2732for as_dir in $PATH
2733do
2734 IFS=$as_save_IFS
2735 test -z "$as_dir" && as_dir=.
2736 for ac_exec_ext in '' $ac_executable_extensions; do
2737 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2738 ac_cv_prog_CC="${ac_tool_prefix}cc"
2739 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2740 break 2
2741 fi
2742done
2743 done
2744IFS=$as_save_IFS
2745
2746fi
2747fi
2748CC=$ac_cv_prog_CC
2749if test -n "$CC"; then
2750 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2751$as_echo "$CC" >&6; }
2752else
2753 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2754$as_echo "no" >&6; }
2755fi
2756
2757
2758 fi
2759fi
2760if test -z "$CC"; then
2761 # Extract the first word of "cc", so it can be a program name with args.
2762set dummy cc; ac_word=$2
2763{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2764$as_echo_n "checking for $ac_word... " >&6; }
2765if ${ac_cv_prog_CC+:} false; then :
2766 $as_echo_n "(cached) " >&6
2767else
2768 if test -n "$CC"; then
2769 ac_cv_prog_CC="$CC" # Let the user override the test.
2770else
2771 ac_prog_rejected=no
2772as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2773for as_dir in $PATH
2774do
2775 IFS=$as_save_IFS
2776 test -z "$as_dir" && as_dir=.
2777 for ac_exec_ext in '' $ac_executable_extensions; do
2778 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2779 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
2780 ac_prog_rejected=yes
2781 continue
2782 fi
2783 ac_cv_prog_CC="cc"
2784 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2785 break 2
2786 fi
2787done
2788 done
2789IFS=$as_save_IFS
2790
2791if test $ac_prog_rejected = yes; then
2792 # We found a bogon in the path, so make sure we never use it.
2793 set dummy $ac_cv_prog_CC
2794 shift
2795 if test $# != 0; then
2796 # We chose a different compiler from the bogus one.
2797 # However, it has the same basename, so the bogon will be chosen
2798 # first if we set CC to just the basename; use the full file name.
2799 shift
2800 ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
2801 fi
2802fi
2803fi
2804fi
2805CC=$ac_cv_prog_CC
2806if test -n "$CC"; then
2807 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2808$as_echo "$CC" >&6; }
2809else
2810 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2811$as_echo "no" >&6; }
2812fi
2813
2814
2815fi
2816if test -z "$CC"; then
2817 if test -n "$ac_tool_prefix"; then
2818 for ac_prog in cl.exe
2819 do
2820 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
2821set dummy $ac_tool_prefix$ac_prog; ac_word=$2
2822{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2823$as_echo_n "checking for $ac_word... " >&6; }
2824if ${ac_cv_prog_CC+:} false; then :
2825 $as_echo_n "(cached) " >&6
2826else
2827 if test -n "$CC"; then
2828 ac_cv_prog_CC="$CC" # Let the user override the test.
2829else
2830as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2831for as_dir in $PATH
2832do
2833 IFS=$as_save_IFS
2834 test -z "$as_dir" && as_dir=.
2835 for ac_exec_ext in '' $ac_executable_extensions; do
2836 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2837 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
2838 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2839 break 2
2840 fi
2841done
2842 done
2843IFS=$as_save_IFS
2844
2845fi
2846fi
2847CC=$ac_cv_prog_CC
2848if test -n "$CC"; then
2849 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2850$as_echo "$CC" >&6; }
2851else
2852 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2853$as_echo "no" >&6; }
2854fi
2855
2856
2857 test -n "$CC" && break
2858 done
2859fi
2860if test -z "$CC"; then
2861 ac_ct_CC=$CC
2862 for ac_prog in cl.exe
2863do
2864 # Extract the first word of "$ac_prog", so it can be a program name with args.
2865set dummy $ac_prog; ac_word=$2
2866{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2867$as_echo_n "checking for $ac_word... " >&6; }
2868if ${ac_cv_prog_ac_ct_CC+:} false; then :
2869 $as_echo_n "(cached) " >&6
2870else
2871 if test -n "$ac_ct_CC"; then
2872 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2873else
2874as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2875for as_dir in $PATH
2876do
2877 IFS=$as_save_IFS
2878 test -z "$as_dir" && as_dir=.
2879 for ac_exec_ext in '' $ac_executable_extensions; do
2880 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2881 ac_cv_prog_ac_ct_CC="$ac_prog"
2882 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2883 break 2
2884 fi
2885done
2886 done
2887IFS=$as_save_IFS
2888
2889fi
2890fi
2891ac_ct_CC=$ac_cv_prog_ac_ct_CC
2892if test -n "$ac_ct_CC"; then
2893 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
2894$as_echo "$ac_ct_CC" >&6; }
2895else
2896 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2897$as_echo "no" >&6; }
2898fi
2899
2900
2901 test -n "$ac_ct_CC" && break
2902done
2903
2904 if test "x$ac_ct_CC" = x; then
2905 CC=""
2906 else
2907 case $cross_compiling:$ac_tool_warned in
2908yes:)
2909{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
2910$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
2911ac_tool_warned=yes ;;
2912esac
2913 CC=$ac_ct_CC
2914 fi
2915fi
2916
2917fi
2918
2919
2920test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2921$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2922as_fn_error $? "no acceptable C compiler found in \$PATH
2923See \`config.log' for more details" "$LINENO" 5; }
2924
2925# Provide some information about the compiler.
2926$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
2927set X $ac_compile
2928ac_compiler=$2
2929for ac_option in --version -v -V -qversion; do
2930 { { ac_try="$ac_compiler $ac_option >&5"
2931case "(($ac_try" in
2932 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2933 *) ac_try_echo=$ac_try;;
2934esac
2935eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2936$as_echo "$ac_try_echo"; } >&5
2937 (eval "$ac_compiler $ac_option >&5") 2>conftest.err
2938 ac_status=$?
2939 if test -s conftest.err; then
2940 sed '10a\
2941... rest of stderr output deleted ...
2942 10q' conftest.err >conftest.er1
2943 cat conftest.er1 >&5
2944 fi
2945 rm -f conftest.er1 conftest.err
2946 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2947 test $ac_status = 0; }
2948done
2949
2950cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2951/* end confdefs.h. */
2952
2953int
2954main ()
2955{
2956
2957 ;
2958 return 0;
2959}
2960_ACEOF
2961ac_clean_files_save=$ac_clean_files
2962ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
2963# Try to create an executable without -o first, disregard a.out.
2964# It will help us diagnose broken compilers, and finding out an intuition
2965# of exeext.
2966{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
2967$as_echo_n "checking whether the C compiler works... " >&6; }
2968ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
2969
2970# The possible output files:
2971ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
2972
2973ac_rmfiles=
2974for ac_file in $ac_files
2975do
2976 case $ac_file in
2977 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
2978 * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2979 esac
2980done
2981rm -f $ac_rmfiles
2982
2983if { { ac_try="$ac_link_default"
2984case "(($ac_try" in
2985 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2986 *) ac_try_echo=$ac_try;;
2987esac
2988eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2989$as_echo "$ac_try_echo"; } >&5
2990 (eval "$ac_link_default") 2>&5
2991 ac_status=$?
2992 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2993 test $ac_status = 0; }; then :
2994 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
2995# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
2996# in a Makefile. We should not override ac_cv_exeext if it was cached,
2997# so that the user can short-circuit this test for compilers unknown to
2998# Autoconf.
2999for ac_file in $ac_files ''
3000do
3001 test -f "$ac_file" || continue
3002 case $ac_file in
3003 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj )
3004 ;;
3005 [ab].out )
3006 # We found the default executable, but exeext='' is most
3007 # certainly right.
3008 break;;
3009 *.* )
3010 if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
3011 then :; else
3012 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
3013 fi
3014 # We set ac_cv_exeext here because the later test for it is not
3015 # safe: cross compilers may not add the suffix if given an `-o'
3016 # argument, so we may need to know it at that point already.
3017 # Even if this section looks crufty: it has the advantage of
3018 # actually working.
3019 break;;
3020 * )
3021 break;;
3022 esac
3023done
3024test "$ac_cv_exeext" = no && ac_cv_exeext=
3025
3026else
3027 ac_file=''
3028fi
3029if test -z "$ac_file"; then :
3030 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
3031$as_echo "no" >&6; }
3032$as_echo "$as_me: failed program was:" >&5
3033sed 's/^/| /' conftest.$ac_ext >&5
3034
3035{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3036$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3037as_fn_error 77 "C compiler cannot create executables
3038See \`config.log' for more details" "$LINENO" 5; }
3039else
3040 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
3041$as_echo "yes" >&6; }
3042fi
3043{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
3044$as_echo_n "checking for C compiler default output file name... " >&6; }
3045{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
3046$as_echo "$ac_file" >&6; }
3047ac_exeext=$ac_cv_exeext
3048
3049rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
3050ac_clean_files=$ac_clean_files_save
3051{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
3052$as_echo_n "checking for suffix of executables... " >&6; }
3053if { { ac_try="$ac_link"
3054case "(($ac_try" in
3055 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3056 *) ac_try_echo=$ac_try;;
3057esac
3058eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3059$as_echo "$ac_try_echo"; } >&5
3060 (eval "$ac_link") 2>&5
3061 ac_status=$?
3062 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3063 test $ac_status = 0; }; then :
3064 # If both `conftest.exe' and `conftest' are `present' (well, observable)
3065# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
3066# work properly (i.e., refer to `conftest.exe'), while it won't with
3067# `rm'.
3068for ac_file in conftest.exe conftest conftest.*; do
3069 test -f "$ac_file" || continue
3070 case $ac_file in
3071 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
3072 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
3073 break;;
3074 * ) break;;
3075 esac
3076done
3077else
3078 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3079$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3080as_fn_error $? "cannot compute suffix of executables: cannot compile and link
3081See \`config.log' for more details" "$LINENO" 5; }
3082fi
3083rm -f conftest conftest$ac_cv_exeext
3084{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
3085$as_echo "$ac_cv_exeext" >&6; }
3086
3087rm -f conftest.$ac_ext
3088EXEEXT=$ac_cv_exeext
3089ac_exeext=$EXEEXT
3090cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3091/* end confdefs.h. */
3092#include <stdio.h>
3093int
3094main ()
3095{
3096FILE *f = fopen ("conftest.out", "w");
3097 return ferror (f) || fclose (f) != 0;
3098
3099 ;
3100 return 0;
3101}
3102_ACEOF
3103ac_clean_files="$ac_clean_files conftest.out"
3104# Check that the compiler produces executables we can run. If not, either
3105# the compiler is broken, or we cross compile.
3106{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
3107$as_echo_n "checking whether we are cross compiling... " >&6; }
3108if test "$cross_compiling" != yes; then
3109 { { ac_try="$ac_link"
3110case "(($ac_try" in
3111 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3112 *) ac_try_echo=$ac_try;;
3113esac
3114eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3115$as_echo "$ac_try_echo"; } >&5
3116 (eval "$ac_link") 2>&5
3117 ac_status=$?
3118 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3119 test $ac_status = 0; }
3120 if { ac_try='./conftest$ac_cv_exeext'
3121 { { case "(($ac_try" in
3122 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3123 *) ac_try_echo=$ac_try;;
3124esac
3125eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3126$as_echo "$ac_try_echo"; } >&5
3127 (eval "$ac_try") 2>&5
3128 ac_status=$?
3129 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3130 test $ac_status = 0; }; }; then
3131 cross_compiling=no
3132 else
3133 if test "$cross_compiling" = maybe; then
3134 cross_compiling=yes
3135 else
3136 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3137$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3138as_fn_error $? "cannot run C compiled programs.
3139If you meant to cross compile, use \`--host'.
3140See \`config.log' for more details" "$LINENO" 5; }
3141 fi
3142 fi
3143fi
3144{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
3145$as_echo "$cross_compiling" >&6; }
3146
3147rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
3148ac_clean_files=$ac_clean_files_save
3149{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
3150$as_echo_n "checking for suffix of object files... " >&6; }
3151if ${ac_cv_objext+:} false; then :
3152 $as_echo_n "(cached) " >&6
3153else
3154 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3155/* end confdefs.h. */
3156
3157int
3158main ()
3159{
3160
3161 ;
3162 return 0;
3163}
3164_ACEOF
3165rm -f conftest.o conftest.obj
3166if { { ac_try="$ac_compile"
3167case "(($ac_try" in
3168 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3169 *) ac_try_echo=$ac_try;;
3170esac
3171eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3172$as_echo "$ac_try_echo"; } >&5
3173 (eval "$ac_compile") 2>&5
3174 ac_status=$?
3175 $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3176 test $ac_status = 0; }; then :
3177 for ac_file in conftest.o conftest.obj conftest.*; do
3178 test -f "$ac_file" || continue;
3179 case $ac_file in
3180 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;;
3181 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
3182 break;;
3183 esac
3184done
3185else
3186 $as_echo "$as_me: failed program was:" >&5
3187sed 's/^/| /' conftest.$ac_ext >&5
3188
3189{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3190$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3191as_fn_error $? "cannot compute suffix of object files: cannot compile
3192See \`config.log' for more details" "$LINENO" 5; }
3193fi
3194rm -f conftest.$ac_cv_objext conftest.$ac_ext
3195fi
3196{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
3197$as_echo "$ac_cv_objext" >&6; }
3198OBJEXT=$ac_cv_objext
3199ac_objext=$OBJEXT
3200{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
3201$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
3202if ${ac_cv_c_compiler_gnu+:} false; then :
3203 $as_echo_n "(cached) " >&6
3204else
3205 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3206/* end confdefs.h. */
3207
3208int
3209main ()
3210{
3211#ifndef __GNUC__
3212 choke me
3213#endif
3214
3215 ;
3216 return 0;
3217}
3218_ACEOF
3219if ac_fn_c_try_compile "$LINENO"; then :
3220 ac_compiler_gnu=yes
3221else
3222 ac_compiler_gnu=no
3223fi
3224rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3225ac_cv_c_compiler_gnu=$ac_compiler_gnu
3226
3227fi
3228{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
3229$as_echo "$ac_cv_c_compiler_gnu" >&6; }
3230if test $ac_compiler_gnu = yes; then
3231 GCC=yes
3232else
3233 GCC=
3234fi
3235ac_test_CFLAGS=${CFLAGS+set}
3236ac_save_CFLAGS=$CFLAGS
3237{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
3238$as_echo_n "checking whether $CC accepts -g... " >&6; }
3239if ${ac_cv_prog_cc_g+:} false; then :
3240 $as_echo_n "(cached) " >&6
3241else
3242 ac_save_c_werror_flag=$ac_c_werror_flag
3243 ac_c_werror_flag=yes
3244 ac_cv_prog_cc_g=no
3245 CFLAGS="-g"
3246 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3247/* end confdefs.h. */
3248
3249int
3250main ()
3251{
3252
3253 ;
3254 return 0;
3255}
3256_ACEOF
3257if ac_fn_c_try_compile "$LINENO"; then :
3258 ac_cv_prog_cc_g=yes
3259else
3260 CFLAGS=""
3261 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3262/* end confdefs.h. */
3263
3264int
3265main ()
3266{
3267
3268 ;
3269 return 0;
3270}
3271_ACEOF
3272if ac_fn_c_try_compile "$LINENO"; then :
3273
3274else
3275 ac_c_werror_flag=$ac_save_c_werror_flag
3276 CFLAGS="-g"
3277 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3278/* end confdefs.h. */
3279
3280int
3281main ()
3282{
3283
3284 ;
3285 return 0;
3286}
3287_ACEOF
3288if ac_fn_c_try_compile "$LINENO"; then :
3289 ac_cv_prog_cc_g=yes
3290fi
3291rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3292fi
3293rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3294fi
3295rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3296 ac_c_werror_flag=$ac_save_c_werror_flag
3297fi
3298{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
3299$as_echo "$ac_cv_prog_cc_g" >&6; }
3300if test "$ac_test_CFLAGS" = set; then
3301 CFLAGS=$ac_save_CFLAGS
3302elif test $ac_cv_prog_cc_g = yes; then
3303 if test "$GCC" = yes; then
3304 CFLAGS="-g -O2"
3305 else
3306 CFLAGS="-g"
3307 fi
3308else
3309 if test "$GCC" = yes; then
3310 CFLAGS="-O2"
3311 else
3312 CFLAGS=
3313 fi
3314fi
3315{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
3316$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
3317if ${ac_cv_prog_cc_c89+:} false; then :
3318 $as_echo_n "(cached) " >&6
3319else
3320 ac_cv_prog_cc_c89=no
3321ac_save_CC=$CC
3322cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3323/* end confdefs.h. */
3324#include <stdarg.h>
3325#include <stdio.h>
3326struct stat;
3327/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
3328struct buf { int x; };
3329FILE * (*rcsopen) (struct buf *, struct stat *, int);
3330static char *e (p, i)
3331 char **p;
3332 int i;
3333{
3334 return p[i];
3335}
3336static char *f (char * (*g) (char **, int), char **p, ...)
3337{
3338 char *s;
3339 va_list v;
3340 va_start (v,p);
3341 s = g (p, va_arg (v,int));
3342 va_end (v);
3343 return s;
3344}
3345
3346/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
3347 function prototypes and stuff, but not '\xHH' hex character constants.
3348 These don't provoke an error unfortunately, instead are silently treated
3349 as 'x'. The following induces an error, until -std is added to get
3350 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
3351 array size at least. It's necessary to write '\x00'==0 to get something
3352 that's true only with -std. */
3353int osf4_cc_array ['\x00' == 0 ? 1 : -1];
3354
3355/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
3356 inside strings and character constants. */
3357#define FOO(x) 'x'
3358int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
3359
3360int test (int i, double x);
3361struct s1 {int (*f) (int a);};
3362struct s2 {int (*f) (double a);};
3363int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
3364int argc;
3365char **argv;
3366int
3367main ()
3368{
3369return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
3370 ;
3371 return 0;
3372}
3373_ACEOF
3374for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
3375 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
3376do
3377 CC="$ac_save_CC $ac_arg"
3378 if ac_fn_c_try_compile "$LINENO"; then :
3379 ac_cv_prog_cc_c89=$ac_arg
3380fi
3381rm -f core conftest.err conftest.$ac_objext
3382 test "x$ac_cv_prog_cc_c89" != "xno" && break
3383done
3384rm -f conftest.$ac_ext
3385CC=$ac_save_CC
3386
3387fi
3388# AC_CACHE_VAL
3389case "x$ac_cv_prog_cc_c89" in
3390 x)
3391 { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
3392$as_echo "none needed" >&6; } ;;
3393 xno)
3394 { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
3395$as_echo "unsupported" >&6; } ;;
3396 *)
3397 CC="$CC $ac_cv_prog_cc_c89"
3398 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
3399$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
3400esac
3401if test "x$ac_cv_prog_cc_c89" != xno; then :
3402
3403fi
3404
3405ac_ext=c
3406ac_cpp='$CPP $CPPFLAGS'
3407ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3408ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3409ac_compiler_gnu=$ac_cv_c_compiler_gnu
3410
3411ac_aux_dir=
3412for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
3413 if test -f "$ac_dir/install-sh"; then
3414 ac_aux_dir=$ac_dir
3415 ac_install_sh="$ac_aux_dir/install-sh -c"
3416 break
3417 elif test -f "$ac_dir/install.sh"; then
3418 ac_aux_dir=$ac_dir
3419 ac_install_sh="$ac_aux_dir/install.sh -c"
3420 break
3421 elif test -f "$ac_dir/shtool"; then
3422 ac_aux_dir=$ac_dir
3423 ac_install_sh="$ac_aux_dir/shtool install -c"
3424 break
3425 fi
3426done
3427if test -z "$ac_aux_dir"; then
3428 as_fn_error $? "cannot find install-sh, install.sh, or shtool in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" "$LINENO" 5
3429fi
3430
3431# These three variables are undocumented and unsupported,
3432# and are intended to be withdrawn in a future Autoconf release.
3433# They can cause serious problems if a builder's source tree is in a directory
3434# whose full name contains unusual characters.
3435ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var.
3436ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var.
3437ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
3438
3439
3440# Make sure we can run config.sub.
3441$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
3442 as_fn_error $? "cannot run $SHELL $ac_aux_dir/config.sub" "$LINENO" 5
3443
3444{ $as_echo "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
3445$as_echo_n "checking build system type... " >&6; }
3446if ${ac_cv_build+:} false; then :
3447 $as_echo_n "(cached) " >&6
3448else
3449 ac_build_alias=$build_alias
3450test "x$ac_build_alias" = x &&
3451 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
3452test "x$ac_build_alias" = x &&
3453 as_fn_error $? "cannot guess build type; you must specify one" "$LINENO" 5
3454ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
3455 as_fn_error $? "$SHELL $ac_aux_dir/config.sub $ac_build_alias failed" "$LINENO" 5
3456
3457fi
3458{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
3459$as_echo "$ac_cv_build" >&6; }
3460case $ac_cv_build in
3461*-*-*) ;;
3462*) as_fn_error $? "invalid value of canonical build" "$LINENO" 5;;
3463esac
3464build=$ac_cv_build
3465ac_save_IFS=$IFS; IFS='-'
3466set x $ac_cv_build
3467shift
3468build_cpu=$1
3469build_vendor=$2
3470shift; shift
3471# Remember, the first character of IFS is used to create $*,
3472# except with old shells:
3473build_os=$*
3474IFS=$ac_save_IFS
3475case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
3476
3477
3478{ $as_echo "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
3479$as_echo_n "checking host system type... " >&6; }
3480if ${ac_cv_host+:} false; then :
3481 $as_echo_n "(cached) " >&6
3482else
3483 if test "x$host_alias" = x; then
3484 ac_cv_host=$ac_cv_build
3485else
3486 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
3487 as_fn_error $? "$SHELL $ac_aux_dir/config.sub $host_alias failed" "$LINENO" 5
3488fi
3489
3490fi
3491{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
3492$as_echo "$ac_cv_host" >&6; }
3493case $ac_cv_host in
3494*-*-*) ;;
3495*) as_fn_error $? "invalid value of canonical host" "$LINENO" 5;;
3496esac
3497host=$ac_cv_host
3498ac_save_IFS=$IFS; IFS='-'
3499set x $ac_cv_host
3500shift
3501host_cpu=$1
3502host_vendor=$2
3503shift; shift
3504# Remember, the first character of IFS is used to create $*,
3505# except with old shells:
3506host_os=$*
3507IFS=$ac_save_IFS
3508case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
3509
3510
3511
3512ac_ext=c
3513ac_cpp='$CPP $CPPFLAGS'
3514ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3515ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3516ac_compiler_gnu=$ac_cv_c_compiler_gnu
3517{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
3518$as_echo_n "checking how to run the C preprocessor... " >&6; }
3519# On Suns, sometimes $CPP names a directory.
3520if test -n "$CPP" && test -d "$CPP"; then
3521 CPP=
3522fi
3523if test -z "$CPP"; then
3524 if ${ac_cv_prog_CPP+:} false; then :
3525 $as_echo_n "(cached) " >&6
3526else
3527 # Double quotes because CPP needs to be expanded
3528 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
3529 do
3530 ac_preproc_ok=false
3531for ac_c_preproc_warn_flag in '' yes
3532do
3533 # Use a header file that comes with gcc, so configuring glibc
3534 # with a fresh cross-compiler works.
3535 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3536 # <limits.h> exists even on freestanding compilers.
3537 # On the NeXT, cc -E runs the code through the compiler's parser,
3538 # not just through cpp. "Syntax error" is here to catch this case.
3539 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3540/* end confdefs.h. */
3541#ifdef __STDC__
3542# include <limits.h>
3543#else
3544# include <assert.h>
3545#endif
3546 Syntax error
3547_ACEOF
3548if ac_fn_c_try_cpp "$LINENO"; then :
3549
3550else
3551 # Broken: fails on valid input.
3552continue
3553fi
3554rm -f conftest.err conftest.i conftest.$ac_ext
3555
3556 # OK, works on sane cases. Now check whether nonexistent headers
3557 # can be detected and how.
3558 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3559/* end confdefs.h. */
3560#include <ac_nonexistent.h>
3561_ACEOF
3562if ac_fn_c_try_cpp "$LINENO"; then :
3563 # Broken: success on invalid input.
3564continue
3565else
3566 # Passes both tests.
3567ac_preproc_ok=:
3568break
3569fi
3570rm -f conftest.err conftest.i conftest.$ac_ext
3571
3572done
3573# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3574rm -f conftest.i conftest.err conftest.$ac_ext
3575if $ac_preproc_ok; then :
3576 break
3577fi
3578
3579 done
3580 ac_cv_prog_CPP=$CPP
3581
3582fi
3583 CPP=$ac_cv_prog_CPP
3584else
3585 ac_cv_prog_CPP=$CPP
3586fi
3587{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
3588$as_echo "$CPP" >&6; }
3589ac_preproc_ok=false
3590for ac_c_preproc_warn_flag in '' yes
3591do
3592 # Use a header file that comes with gcc, so configuring glibc
3593 # with a fresh cross-compiler works.
3594 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3595 # <limits.h> exists even on freestanding compilers.
3596 # On the NeXT, cc -E runs the code through the compiler's parser,
3597 # not just through cpp. "Syntax error" is here to catch this case.
3598 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3599/* end confdefs.h. */
3600#ifdef __STDC__
3601# include <limits.h>
3602#else
3603# include <assert.h>
3604#endif
3605 Syntax error
3606_ACEOF
3607if ac_fn_c_try_cpp "$LINENO"; then :
3608
3609else
3610 # Broken: fails on valid input.
3611continue
3612fi
3613rm -f conftest.err conftest.i conftest.$ac_ext
3614
3615 # OK, works on sane cases. Now check whether nonexistent headers
3616 # can be detected and how.
3617 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3618/* end confdefs.h. */
3619#include <ac_nonexistent.h>
3620_ACEOF
3621if ac_fn_c_try_cpp "$LINENO"; then :
3622 # Broken: success on invalid input.
3623continue
3624else
3625 # Passes both tests.
3626ac_preproc_ok=:
3627break
3628fi
3629rm -f conftest.err conftest.i conftest.$ac_ext
3630
3631done
3632# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3633rm -f conftest.i conftest.err conftest.$ac_ext
3634if $ac_preproc_ok; then :
3635
3636else
3637 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3638$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3639as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
3640See \`config.log' for more details" "$LINENO" 5; }
3641fi
3642
3643ac_ext=c
3644ac_cpp='$CPP $CPPFLAGS'
3645ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3646ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3647ac_compiler_gnu=$ac_cv_c_compiler_gnu
3648
3649
3650{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
3651$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
3652if ${ac_cv_path_GREP+:} false; then :
3653 $as_echo_n "(cached) " >&6
3654else
3655 if test -z "$GREP"; then
3656 ac_path_GREP_found=false
3657 # Loop through the user's path and test for each of PROGNAME-LIST
3658 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3659for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3660do
3661 IFS=$as_save_IFS
3662 test -z "$as_dir" && as_dir=.
3663 for ac_prog in grep ggrep; do
3664 for ac_exec_ext in '' $ac_executable_extensions; do
3665 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3666 as_fn_executable_p "$ac_path_GREP" || continue
3667# Check for GNU ac_path_GREP and select it if it is found.
3668 # Check for GNU $ac_path_GREP
3669case `"$ac_path_GREP" --version 2>&1` in
3670*GNU*)
3671 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3672*)
3673 ac_count=0
3674 $as_echo_n 0123456789 >"conftest.in"
3675 while :
3676 do
3677 cat "conftest.in" "conftest.in" >"conftest.tmp"
3678 mv "conftest.tmp" "conftest.in"
3679 cp "conftest.in" "conftest.nl"
3680 $as_echo 'GREP' >> "conftest.nl"
3681 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3682 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3683 as_fn_arith $ac_count + 1 && ac_count=$as_val
3684 if test $ac_count -gt ${ac_path_GREP_max-0}; then
3685 # Best one so far, save it but keep looking for a better one
3686 ac_cv_path_GREP="$ac_path_GREP"
3687 ac_path_GREP_max=$ac_count
3688 fi
3689 # 10*(2^10) chars as input seems more than enough
3690 test $ac_count -gt 10 && break
3691 done
3692 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3693esac
3694
3695 $ac_path_GREP_found && break 3
3696 done
3697 done
3698 done
3699IFS=$as_save_IFS
3700 if test -z "$ac_cv_path_GREP"; then
3701 as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
3702 fi
3703else
3704 ac_cv_path_GREP=$GREP
3705fi
3706
3707fi
3708{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
3709$as_echo "$ac_cv_path_GREP" >&6; }
3710 GREP="$ac_cv_path_GREP"
3711
3712
3713{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
3714$as_echo_n "checking for egrep... " >&6; }
3715if ${ac_cv_path_EGREP+:} false; then :
3716 $as_echo_n "(cached) " >&6
3717else
3718 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3719 then ac_cv_path_EGREP="$GREP -E"
3720 else
3721 if test -z "$EGREP"; then
3722 ac_path_EGREP_found=false
3723 # Loop through the user's path and test for each of PROGNAME-LIST
3724 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3725for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3726do
3727 IFS=$as_save_IFS
3728 test -z "$as_dir" && as_dir=.
3729 for ac_prog in egrep; do
3730 for ac_exec_ext in '' $ac_executable_extensions; do
3731 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3732 as_fn_executable_p "$ac_path_EGREP" || continue
3733# Check for GNU ac_path_EGREP and select it if it is found.
3734 # Check for GNU $ac_path_EGREP
3735case `"$ac_path_EGREP" --version 2>&1` in
3736*GNU*)
3737 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3738*)
3739 ac_count=0
3740 $as_echo_n 0123456789 >"conftest.in"
3741 while :
3742 do
3743 cat "conftest.in" "conftest.in" >"conftest.tmp"
3744 mv "conftest.tmp" "conftest.in"
3745 cp "conftest.in" "conftest.nl"
3746 $as_echo 'EGREP' >> "conftest.nl"
3747 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3748 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3749 as_fn_arith $ac_count + 1 && ac_count=$as_val
3750 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3751 # Best one so far, save it but keep looking for a better one
3752 ac_cv_path_EGREP="$ac_path_EGREP"
3753 ac_path_EGREP_max=$ac_count
3754 fi
3755 # 10*(2^10) chars as input seems more than enough
3756 test $ac_count -gt 10 && break
3757 done
3758 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3759esac
3760
3761 $ac_path_EGREP_found && break 3
3762 done
3763 done
3764 done
3765IFS=$as_save_IFS
3766 if test -z "$ac_cv_path_EGREP"; then
3767 as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
3768 fi
3769else
3770 ac_cv_path_EGREP=$EGREP
3771fi
3772
3773 fi
3774fi
3775{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
3776$as_echo "$ac_cv_path_EGREP" >&6; }
3777 EGREP="$ac_cv_path_EGREP"
3778
3779
3780{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
3781$as_echo_n "checking for ANSI C header files... " >&6; }
3782if ${ac_cv_header_stdc+:} false; then :
3783 $as_echo_n "(cached) " >&6
3784else
3785 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3786/* end confdefs.h. */
3787#include <stdlib.h>
3788#include <stdarg.h>
3789#include <string.h>
3790#include <float.h>
3791
3792int
3793main ()
3794{
3795
3796 ;
3797 return 0;
3798}
3799_ACEOF
3800if ac_fn_c_try_compile "$LINENO"; then :
3801 ac_cv_header_stdc=yes
3802else
3803 ac_cv_header_stdc=no
3804fi
3805rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3806
3807if test $ac_cv_header_stdc = yes; then
3808 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3809 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3810/* end confdefs.h. */
3811#include <string.h>
3812
3813_ACEOF
3814if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3815 $EGREP "memchr" >/dev/null 2>&1; then :
3816
3817else
3818 ac_cv_header_stdc=no
3819fi
3820rm -f conftest*
3821
3822fi
3823
3824if test $ac_cv_header_stdc = yes; then
3825 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3826 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3827/* end confdefs.h. */
3828#include <stdlib.h>
3829
3830_ACEOF
3831if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3832 $EGREP "free" >/dev/null 2>&1; then :
3833
3834else
3835 ac_cv_header_stdc=no
3836fi
3837rm -f conftest*
3838
3839fi
3840
3841if test $ac_cv_header_stdc = yes; then
3842 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3843 if test "$cross_compiling" = yes; then :
3844 :
3845else
3846 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3847/* end confdefs.h. */
3848#include <ctype.h>
3849#include <stdlib.h>
3850#if ((' ' & 0x0FF) == 0x020)
3851# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3852# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3853#else
3854# define ISLOWER(c) \
3855 (('a' <= (c) && (c) <= 'i') \
3856 || ('j' <= (c) && (c) <= 'r') \
3857 || ('s' <= (c) && (c) <= 'z'))
3858# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3859#endif
3860
3861#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
3862int
3863main ()
3864{
3865 int i;
3866 for (i = 0; i < 256; i++)
3867 if (XOR (islower (i), ISLOWER (i))
3868 || toupper (i) != TOUPPER (i))
3869 return 2;
3870 return 0;
3871}
3872_ACEOF
3873if ac_fn_c_try_run "$LINENO"; then :
3874
3875else
3876 ac_cv_header_stdc=no
3877fi
3878rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
3879 conftest.$ac_objext conftest.beam conftest.$ac_ext
3880fi
3881
3882fi
3883fi
3884{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
3885$as_echo "$ac_cv_header_stdc" >&6; }
3886if test $ac_cv_header_stdc = yes; then
3887
3888$as_echo "#define STDC_HEADERS 1" >>confdefs.h
3889
3890fi
3891
3892# On IRIX 5.3, sys/types and inttypes.h are conflicting.
3893for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3894 inttypes.h stdint.h unistd.h
3895do :
3896 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
3897ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
3898"
3899if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
3900 cat >>confdefs.h <<_ACEOF
3901#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
3902_ACEOF
3903
3904fi
3905
3906done
3907
3908
3909 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether byte ordering is bigendian" >&5
3910$as_echo_n "checking whether byte ordering is bigendian... " >&6; }
3911if ${ac_cv_c_bigendian+:} false; then :
3912 $as_echo_n "(cached) " >&6
3913else
3914 ac_cv_c_bigendian=unknown
3915 # See if we're dealing with a universal compiler.
3916 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3917/* end confdefs.h. */
3918#ifndef __APPLE_CC__
3919 not a universal capable compiler
3920 #endif
3921 typedef int dummy;
3922
3923_ACEOF
3924if ac_fn_c_try_compile "$LINENO"; then :
3925
3926 # Check for potential -arch flags. It is not universal unless
3927 # there are at least two -arch flags with different values.
3928 ac_arch=
3929 ac_prev=
3930 for ac_word in $CC $CFLAGS $CPPFLAGS $LDFLAGS; do
3931 if test -n "$ac_prev"; then
3932 case $ac_word in
3933 i?86 | x86_64 | ppc | ppc64)
3934 if test -z "$ac_arch" || test "$ac_arch" = "$ac_word"; then
3935 ac_arch=$ac_word
3936 else
3937 ac_cv_c_bigendian=universal
3938 break
3939 fi
3940 ;;
3941 esac
3942 ac_prev=
3943 elif test "x$ac_word" = "x-arch"; then
3944 ac_prev=arch
3945 fi
3946 done
3947fi
3948rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3949 if test $ac_cv_c_bigendian = unknown; then
3950 # See if sys/param.h defines the BYTE_ORDER macro.
3951 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3952/* end confdefs.h. */
3953#include <sys/types.h>
3954 #include <sys/param.h>
3955
3956int
3957main ()
3958{
3959#if ! (defined BYTE_ORDER && defined BIG_ENDIAN \
3960 && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \
3961 && LITTLE_ENDIAN)
3962 bogus endian macros
3963 #endif
3964
3965 ;
3966 return 0;
3967}
3968_ACEOF
3969if ac_fn_c_try_compile "$LINENO"; then :
3970 # It does; now see whether it defined to BIG_ENDIAN or not.
3971 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3972/* end confdefs.h. */
3973#include <sys/types.h>
3974 #include <sys/param.h>
3975
3976int
3977main ()
3978{
3979#if BYTE_ORDER != BIG_ENDIAN
3980 not big endian
3981 #endif
3982
3983 ;
3984 return 0;
3985}
3986_ACEOF
3987if ac_fn_c_try_compile "$LINENO"; then :
3988 ac_cv_c_bigendian=yes
3989else
3990 ac_cv_c_bigendian=no
3991fi
3992rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3993fi
3994rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3995 fi
3996 if test $ac_cv_c_bigendian = unknown; then
3997 # See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).
3998 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3999/* end confdefs.h. */
4000#include <limits.h>
4001
4002int
4003main ()
4004{
4005#if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
4006 bogus endian macros
4007 #endif
4008
4009 ;
4010 return 0;
4011}
4012_ACEOF
4013if ac_fn_c_try_compile "$LINENO"; then :
4014 # It does; now see whether it defined to _BIG_ENDIAN or not.
4015 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4016/* end confdefs.h. */
4017#include <limits.h>
4018
4019int
4020main ()
4021{
4022#ifndef _BIG_ENDIAN
4023 not big endian
4024 #endif
4025
4026 ;
4027 return 0;
4028}
4029_ACEOF
4030if ac_fn_c_try_compile "$LINENO"; then :
4031 ac_cv_c_bigendian=yes
4032else
4033 ac_cv_c_bigendian=no
4034fi
4035rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4036fi
4037rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4038 fi
4039 if test $ac_cv_c_bigendian = unknown; then
4040 # Compile a test program.
4041 if test "$cross_compiling" = yes; then :
4042 # Try to guess by grepping values from an object file.
4043 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4044/* end confdefs.h. */
4045short int ascii_mm[] =
4046 { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
4047 short int ascii_ii[] =
4048 { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
4049 int use_ascii (int i) {
4050 return ascii_mm[i] + ascii_ii[i];
4051 }
4052 short int ebcdic_ii[] =
4053 { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
4054 short int ebcdic_mm[] =
4055 { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
4056 int use_ebcdic (int i) {
4057 return ebcdic_mm[i] + ebcdic_ii[i];
4058 }
4059 extern int foo;
4060
4061int
4062main ()
4063{
4064return use_ascii (foo) == use_ebcdic (foo);
4065 ;
4066 return 0;
4067}
4068_ACEOF
4069if ac_fn_c_try_compile "$LINENO"; then :
4070 if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then
4071 ac_cv_c_bigendian=yes
4072 fi
4073 if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
4074 if test "$ac_cv_c_bigendian" = unknown; then
4075 ac_cv_c_bigendian=no
4076 else
4077 # finding both strings is unlikely to happen, but who knows?
4078 ac_cv_c_bigendian=unknown
4079 fi
4080 fi
4081fi
4082rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4083else
4084 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4085/* end confdefs.h. */
4086$ac_includes_default
4087int
4088main ()
4089{
4090
4091 /* Are we little or big endian? From Harbison&Steele. */
4092 union
4093 {
4094 long int l;
4095 char c[sizeof (long int)];
4096 } u;
4097 u.l = 1;
4098 return u.c[sizeof (long int) - 1] == 1;
4099
4100 ;
4101 return 0;
4102}
4103_ACEOF
4104if ac_fn_c_try_run "$LINENO"; then :
4105 ac_cv_c_bigendian=no
4106else
4107 ac_cv_c_bigendian=yes
4108fi
4109rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
4110 conftest.$ac_objext conftest.beam conftest.$ac_ext
4111fi
4112
4113 fi
4114fi
4115{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_bigendian" >&5
4116$as_echo "$ac_cv_c_bigendian" >&6; }
4117 case $ac_cv_c_bigendian in #(
4118 yes)
4119 $as_echo "#define WORDS_BIGENDIAN 1" >>confdefs.h
4120;; #(
4121 no)
4122 ;; #(
4123 universal)
4124
4125$as_echo "#define AC_APPLE_UNIVERSAL_BUILD 1" >>confdefs.h
4126
4127 ;; #(
4128 *)
4129 as_fn_error $? "unknown endianness
4130 presetting ac_cv_c_bigendian=no (or yes) will help" "$LINENO" 5 ;;
4131 esac
4132
4133
4134# Checks for programs.
4135for ac_prog in gawk mawk nawk awk
4136do
4137 # Extract the first word of "$ac_prog", so it can be a program name with args.
4138set dummy $ac_prog; ac_word=$2
4139{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4140$as_echo_n "checking for $ac_word... " >&6; }
4141if ${ac_cv_prog_AWK+:} false; then :
4142 $as_echo_n "(cached) " >&6
4143else
4144 if test -n "$AWK"; then
4145 ac_cv_prog_AWK="$AWK" # Let the user override the test.
4146else
4147as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4148for as_dir in $PATH
4149do
4150 IFS=$as_save_IFS
4151 test -z "$as_dir" && as_dir=.
4152 for ac_exec_ext in '' $ac_executable_extensions; do
4153 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4154 ac_cv_prog_AWK="$ac_prog"
4155 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4156 break 2
4157 fi
4158done
4159 done
4160IFS=$as_save_IFS
4161
4162fi
4163fi
4164AWK=$ac_cv_prog_AWK
4165if test -n "$AWK"; then
4166 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
4167$as_echo "$AWK" >&6; }
4168else
4169 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4170$as_echo "no" >&6; }
4171fi
4172
4173
4174 test -n "$AWK" && break
4175done
4176
4177ac_ext=c
4178ac_cpp='$CPP $CPPFLAGS'
4179ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4180ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4181ac_compiler_gnu=$ac_cv_c_compiler_gnu
4182{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
4183$as_echo_n "checking how to run the C preprocessor... " >&6; }
4184# On Suns, sometimes $CPP names a directory.
4185if test -n "$CPP" && test -d "$CPP"; then
4186 CPP=
4187fi
4188if test -z "$CPP"; then
4189 if ${ac_cv_prog_CPP+:} false; then :
4190 $as_echo_n "(cached) " >&6
4191else
4192 # Double quotes because CPP needs to be expanded
4193 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
4194 do
4195 ac_preproc_ok=false
4196for ac_c_preproc_warn_flag in '' yes
4197do
4198 # Use a header file that comes with gcc, so configuring glibc
4199 # with a fresh cross-compiler works.
4200 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4201 # <limits.h> exists even on freestanding compilers.
4202 # On the NeXT, cc -E runs the code through the compiler's parser,
4203 # not just through cpp. "Syntax error" is here to catch this case.
4204 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4205/* end confdefs.h. */
4206#ifdef __STDC__
4207# include <limits.h>
4208#else
4209# include <assert.h>
4210#endif
4211 Syntax error
4212_ACEOF
4213if ac_fn_c_try_cpp "$LINENO"; then :
4214
4215else
4216 # Broken: fails on valid input.
4217continue
4218fi
4219rm -f conftest.err conftest.i conftest.$ac_ext
4220
4221 # OK, works on sane cases. Now check whether nonexistent headers
4222 # can be detected and how.
4223 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4224/* end confdefs.h. */
4225#include <ac_nonexistent.h>
4226_ACEOF
4227if ac_fn_c_try_cpp "$LINENO"; then :
4228 # Broken: success on invalid input.
4229continue
4230else
4231 # Passes both tests.
4232ac_preproc_ok=:
4233break
4234fi
4235rm -f conftest.err conftest.i conftest.$ac_ext
4236
4237done
4238# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4239rm -f conftest.i conftest.err conftest.$ac_ext
4240if $ac_preproc_ok; then :
4241 break
4242fi
4243
4244 done
4245 ac_cv_prog_CPP=$CPP
4246
4247fi
4248 CPP=$ac_cv_prog_CPP
4249else
4250 ac_cv_prog_CPP=$CPP
4251fi
4252{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
4253$as_echo "$CPP" >&6; }
4254ac_preproc_ok=false
4255for ac_c_preproc_warn_flag in '' yes
4256do
4257 # Use a header file that comes with gcc, so configuring glibc
4258 # with a fresh cross-compiler works.
4259 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4260 # <limits.h> exists even on freestanding compilers.
4261 # On the NeXT, cc -E runs the code through the compiler's parser,
4262 # not just through cpp. "Syntax error" is here to catch this case.
4263 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4264/* end confdefs.h. */
4265#ifdef __STDC__
4266# include <limits.h>
4267#else
4268# include <assert.h>
4269#endif
4270 Syntax error
4271_ACEOF
4272if ac_fn_c_try_cpp "$LINENO"; then :
4273
4274else
4275 # Broken: fails on valid input.
4276continue
4277fi
4278rm -f conftest.err conftest.i conftest.$ac_ext
4279
4280 # OK, works on sane cases. Now check whether nonexistent headers
4281 # can be detected and how.
4282 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4283/* end confdefs.h. */
4284#include <ac_nonexistent.h>
4285_ACEOF
4286if ac_fn_c_try_cpp "$LINENO"; then :
4287 # Broken: success on invalid input.
4288continue
4289else
4290 # Passes both tests.
4291ac_preproc_ok=:
4292break
4293fi
4294rm -f conftest.err conftest.i conftest.$ac_ext
4295
4296done
4297# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4298rm -f conftest.i conftest.err conftest.$ac_ext
4299if $ac_preproc_ok; then :
4300
4301else
4302 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
4303$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
4304as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
4305See \`config.log' for more details" "$LINENO" 5; }
4306fi
4307
4308ac_ext=c
4309ac_cpp='$CPP $CPPFLAGS'
4310ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4311ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4312ac_compiler_gnu=$ac_cv_c_compiler_gnu
4313
4314if test -n "$ac_tool_prefix"; then
4315 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
4316set dummy ${ac_tool_prefix}ranlib; ac_word=$2
4317{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4318$as_echo_n "checking for $ac_word... " >&6; }
4319if ${ac_cv_prog_RANLIB+:} false; then :
4320 $as_echo_n "(cached) " >&6
4321else
4322 if test -n "$RANLIB"; then
4323 ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
4324else
4325as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4326for as_dir in $PATH
4327do
4328 IFS=$as_save_IFS
4329 test -z "$as_dir" && as_dir=.
4330 for ac_exec_ext in '' $ac_executable_extensions; do
4331 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4332 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
4333 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4334 break 2
4335 fi
4336done
4337 done
4338IFS=$as_save_IFS
4339
4340fi
4341fi
4342RANLIB=$ac_cv_prog_RANLIB
4343if test -n "$RANLIB"; then
4344 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
4345$as_echo "$RANLIB" >&6; }
4346else
4347 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4348$as_echo "no" >&6; }
4349fi
4350
4351
4352fi
4353if test -z "$ac_cv_prog_RANLIB"; then
4354 ac_ct_RANLIB=$RANLIB
4355 # Extract the first word of "ranlib", so it can be a program name with args.
4356set dummy ranlib; ac_word=$2
4357{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4358$as_echo_n "checking for $ac_word... " >&6; }
4359if ${ac_cv_prog_ac_ct_RANLIB+:} false; then :
4360 $as_echo_n "(cached) " >&6
4361else
4362 if test -n "$ac_ct_RANLIB"; then
4363 ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
4364else
4365as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4366for as_dir in $PATH
4367do
4368 IFS=$as_save_IFS
4369 test -z "$as_dir" && as_dir=.
4370 for ac_exec_ext in '' $ac_executable_extensions; do
4371 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4372 ac_cv_prog_ac_ct_RANLIB="ranlib"
4373 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4374 break 2
4375 fi
4376done
4377 done
4378IFS=$as_save_IFS
4379
4380fi
4381fi
4382ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
4383if test -n "$ac_ct_RANLIB"; then
4384 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
4385$as_echo "$ac_ct_RANLIB" >&6; }
4386else
4387 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4388$as_echo "no" >&6; }
4389fi
4390
4391 if test "x$ac_ct_RANLIB" = x; then
4392 RANLIB=":"
4393 else
4394 case $cross_compiling:$ac_tool_warned in
4395yes:)
4396{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
4397$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
4398ac_tool_warned=yes ;;
4399esac
4400 RANLIB=$ac_ct_RANLIB
4401 fi
4402else
4403 RANLIB="$ac_cv_prog_RANLIB"
4404fi
4405
4406# Find a good install program. We prefer a C program (faster),
4407# so one script is as good as another. But avoid the broken or
4408# incompatible versions:
4409# SysV /etc/install, /usr/sbin/install
4410# SunOS /usr/etc/install
4411# IRIX /sbin/install
4412# AIX /bin/install
4413# AmigaOS /C/install, which installs bootblocks on floppy discs
4414# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
4415# AFS /usr/afsws/bin/install, which mishandles nonexistent args
4416# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
4417# OS/2's system install, which has a completely different semantic
4418# ./install, which can be erroneously created by make from ./install.sh.
4419# Reject install programs that cannot install multiple files.
4420{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a BSD-compatible install" >&5
4421$as_echo_n "checking for a BSD-compatible install... " >&6; }
4422if test -z "$INSTALL"; then
4423if ${ac_cv_path_install+:} false; then :
4424 $as_echo_n "(cached) " >&6
4425else
4426 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4427for as_dir in $PATH
4428do
4429 IFS=$as_save_IFS
4430 test -z "$as_dir" && as_dir=.
4431 # Account for people who put trailing slashes in PATH elements.
4432case $as_dir/ in #((
4433 ./ | .// | /[cC]/* | \
4434 /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
4435 ?:[\\/]os2[\\/]install[\\/]* | ?:[\\/]OS2[\\/]INSTALL[\\/]* | \
4436 /usr/ucb/* ) ;;
4437 *)
4438 # OSF1 and SCO ODT 3.0 have their own names for install.
4439 # Don't use installbsd from OSF since it installs stuff as root
4440 # by default.
4441 for ac_prog in ginstall scoinst install; do
4442 for ac_exec_ext in '' $ac_executable_extensions; do
4443 if as_fn_executable_p "$as_dir/$ac_prog$ac_exec_ext"; then
4444 if test $ac_prog = install &&
4445 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4446 # AIX install. It has an incompatible calling convention.
4447 :
4448 elif test $ac_prog = install &&
4449 grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4450 # program-specific install script used by HP pwplus--don't use.
4451 :
4452 else
4453 rm -rf conftest.one conftest.two conftest.dir
4454 echo one > conftest.one
4455 echo two > conftest.two
4456 mkdir conftest.dir
4457 if "$as_dir/$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir" &&
4458 test -s conftest.one && test -s conftest.two &&
4459 test -s conftest.dir/conftest.one &&
4460 test -s conftest.dir/conftest.two
4461 then
4462 ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
4463 break 3
4464 fi
4465 fi
4466 fi
4467 done
4468 done
4469 ;;
4470esac
4471
4472 done
4473IFS=$as_save_IFS
4474
4475rm -rf conftest.one conftest.two conftest.dir
4476
4477fi
4478 if test "${ac_cv_path_install+set}" = set; then
4479 INSTALL=$ac_cv_path_install
4480 else
4481 # As a last resort, use the slow shell script. Don't cache a
4482 # value for INSTALL within a source directory, because that will
4483 # break other packages using the cache if that directory is
4484 # removed, or if the value is a relative name.
4485 INSTALL=$ac_install_sh
4486 fi
4487fi
4488{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $INSTALL" >&5
4489$as_echo "$INSTALL" >&6; }
4490
4491# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
4492# It thinks the first close brace ends the variable substitution.
4493test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
4494
4495test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
4496
4497test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
4498
4499{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
4500$as_echo_n "checking for egrep... " >&6; }
4501if ${ac_cv_path_EGREP+:} false; then :
4502 $as_echo_n "(cached) " >&6
4503else
4504 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4505 then ac_cv_path_EGREP="$GREP -E"
4506 else
4507 if test -z "$EGREP"; then
4508 ac_path_EGREP_found=false
4509 # Loop through the user's path and test for each of PROGNAME-LIST
4510 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4511for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4512do
4513 IFS=$as_save_IFS
4514 test -z "$as_dir" && as_dir=.
4515 for ac_prog in egrep; do
4516 for ac_exec_ext in '' $ac_executable_extensions; do
4517 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4518 as_fn_executable_p "$ac_path_EGREP" || continue
4519# Check for GNU ac_path_EGREP and select it if it is found.
4520 # Check for GNU $ac_path_EGREP
4521case `"$ac_path_EGREP" --version 2>&1` in
4522*GNU*)
4523 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4524*)
4525 ac_count=0
4526 $as_echo_n 0123456789 >"conftest.in"
4527 while :
4528 do
4529 cat "conftest.in" "conftest.in" >"conftest.tmp"
4530 mv "conftest.tmp" "conftest.in"
4531 cp "conftest.in" "conftest.nl"
4532 $as_echo 'EGREP' >> "conftest.nl"
4533 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4534 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4535 as_fn_arith $ac_count + 1 && ac_count=$as_val
4536 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4537 # Best one so far, save it but keep looking for a better one
4538 ac_cv_path_EGREP="$ac_path_EGREP"
4539 ac_path_EGREP_max=$ac_count
4540 fi
4541 # 10*(2^10) chars as input seems more than enough
4542 test $ac_count -gt 10 && break
4543 done
4544 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4545esac
4546
4547 $ac_path_EGREP_found && break 3
4548 done
4549 done
4550 done
4551IFS=$as_save_IFS
4552 if test -z "$ac_cv_path_EGREP"; then
4553 as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
4554 fi
4555else
4556 ac_cv_path_EGREP=$EGREP
4557fi
4558
4559 fi
4560fi
4561{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
4562$as_echo "$ac_cv_path_EGREP" >&6; }
4563 EGREP="$ac_cv_path_EGREP"
4564
4565
4566{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a thread-safe mkdir -p" >&5
4567$as_echo_n "checking for a thread-safe mkdir -p... " >&6; }
4568if test -z "$MKDIR_P"; then
4569 if ${ac_cv_path_mkdir+:} false; then :
4570 $as_echo_n "(cached) " >&6
4571else
4572 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4573for as_dir in $PATH$PATH_SEPARATOR/opt/sfw/bin
4574do
4575 IFS=$as_save_IFS
4576 test -z "$as_dir" && as_dir=.
4577 for ac_prog in mkdir gmkdir; do
4578 for ac_exec_ext in '' $ac_executable_extensions; do
4579 as_fn_executable_p "$as_dir/$ac_prog$ac_exec_ext" || continue
4580 case `"$as_dir/$ac_prog$ac_exec_ext" --version 2>&1` in #(
4581 'mkdir (GNU coreutils) '* | \
4582 'mkdir (coreutils) '* | \
4583 'mkdir (fileutils) '4.1*)
4584 ac_cv_path_mkdir=$as_dir/$ac_prog$ac_exec_ext
4585 break 3;;
4586 esac
4587 done
4588 done
4589 done
4590IFS=$as_save_IFS
4591
4592fi
4593
4594 test -d ./--version && rmdir ./--version
4595 if test "${ac_cv_path_mkdir+set}" = set; then
4596 MKDIR_P="$ac_cv_path_mkdir -p"
4597 else
4598 # As a last resort, use the slow shell script. Don't cache a
4599 # value for MKDIR_P within a source directory, because that will
4600 # break other packages using the cache if that directory is
4601 # removed, or if the value is a relative name.
4602 MKDIR_P="$ac_install_sh -d"
4603 fi
4604fi
4605{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $MKDIR_P" >&5
4606$as_echo "$MKDIR_P" >&6; }
4607
4608if test -n "$ac_tool_prefix"; then
4609 for ac_prog in ar
4610 do
4611 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
4612set dummy $ac_tool_prefix$ac_prog; ac_word=$2
4613{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4614$as_echo_n "checking for $ac_word... " >&6; }
4615if ${ac_cv_prog_AR+:} false; then :
4616 $as_echo_n "(cached) " >&6
4617else
4618 if test -n "$AR"; then
4619 ac_cv_prog_AR="$AR" # Let the user override the test.
4620else
4621as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4622for as_dir in $PATH
4623do
4624 IFS=$as_save_IFS
4625 test -z "$as_dir" && as_dir=.
4626 for ac_exec_ext in '' $ac_executable_extensions; do
4627 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4628 ac_cv_prog_AR="$ac_tool_prefix$ac_prog"
4629 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4630 break 2
4631 fi
4632done
4633 done
4634IFS=$as_save_IFS
4635
4636fi
4637fi
4638AR=$ac_cv_prog_AR
4639if test -n "$AR"; then
4640 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
4641$as_echo "$AR" >&6; }
4642else
4643 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4644$as_echo "no" >&6; }
4645fi
4646
4647
4648 test -n "$AR" && break
4649 done
4650fi
4651if test -z "$AR"; then
4652 ac_ct_AR=$AR
4653 for ac_prog in ar
4654do
4655 # Extract the first word of "$ac_prog", so it can be a program name with args.
4656set dummy $ac_prog; ac_word=$2
4657{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4658$as_echo_n "checking for $ac_word... " >&6; }
4659if ${ac_cv_prog_ac_ct_AR+:} false; then :
4660 $as_echo_n "(cached) " >&6
4661else
4662 if test -n "$ac_ct_AR"; then
4663 ac_cv_prog_ac_ct_AR="$ac_ct_AR" # Let the user override the test.
4664else
4665as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4666for as_dir in $PATH
4667do
4668 IFS=$as_save_IFS
4669 test -z "$as_dir" && as_dir=.
4670 for ac_exec_ext in '' $ac_executable_extensions; do
4671 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4672 ac_cv_prog_ac_ct_AR="$ac_prog"
4673 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4674 break 2
4675 fi
4676done
4677 done
4678IFS=$as_save_IFS
4679
4680fi
4681fi
4682ac_ct_AR=$ac_cv_prog_ac_ct_AR
4683if test -n "$ac_ct_AR"; then
4684 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_AR" >&5
4685$as_echo "$ac_ct_AR" >&6; }
4686else
4687 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4688$as_echo "no" >&6; }
4689fi
4690
4691
4692 test -n "$ac_ct_AR" && break
4693done
4694
4695 if test "x$ac_ct_AR" = x; then
4696 AR=""
4697 else
4698 case $cross_compiling:$ac_tool_warned in
4699yes:)
4700{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
4701$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
4702ac_tool_warned=yes ;;
4703esac
4704 AR=$ac_ct_AR
4705 fi
4706fi
4707
4708# Extract the first word of "cat", so it can be a program name with args.
4709set dummy cat; ac_word=$2
4710{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4711$as_echo_n "checking for $ac_word... " >&6; }
4712if ${ac_cv_path_CAT+:} false; then :
4713 $as_echo_n "(cached) " >&6
4714else
4715 case $CAT in
4716 [\\/]* | ?:[\\/]*)
4717 ac_cv_path_CAT="$CAT" # Let the user override the test with a path.
4718 ;;
4719 *)
4720 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4721for as_dir in $PATH
4722do
4723 IFS=$as_save_IFS
4724 test -z "$as_dir" && as_dir=.
4725 for ac_exec_ext in '' $ac_executable_extensions; do
4726 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4727 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
4728 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4729 break 2
4730 fi
4731done
4732 done
4733IFS=$as_save_IFS
4734
4735 ;;
4736esac
4737fi
4738CAT=$ac_cv_path_CAT
4739if test -n "$CAT"; then
4740 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CAT" >&5
4741$as_echo "$CAT" >&6; }
4742else
4743 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4744$as_echo "no" >&6; }
4745fi
4746
4747
4748# Extract the first word of "kill", so it can be a program name with args.
4749set dummy kill; ac_word=$2
4750{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4751$as_echo_n "checking for $ac_word... " >&6; }
4752if ${ac_cv_path_KILL+:} false; then :
4753 $as_echo_n "(cached) " >&6
4754else
4755 case $KILL in
4756 [\\/]* | ?:[\\/]*)
4757 ac_cv_path_KILL="$KILL" # Let the user override the test with a path.
4758 ;;
4759 *)
4760 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4761for as_dir in $PATH
4762do
4763 IFS=$as_save_IFS
4764 test -z "$as_dir" && as_dir=.
4765 for ac_exec_ext in '' $ac_executable_extensions; do
4766 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4767 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
4768 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4769 break 2
4770 fi
4771done
4772 done
4773IFS=$as_save_IFS
4774
4775 ;;
4776esac
4777fi
4778KILL=$ac_cv_path_KILL
4779if test -n "$KILL"; then
4780 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $KILL" >&5
4781$as_echo "$KILL" >&6; }
4782else
4783 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4784$as_echo "no" >&6; }
4785fi
4786
4787
4788# Extract the first word of "sed", so it can be a program name with args.
4789set dummy sed; ac_word=$2
4790{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4791$as_echo_n "checking for $ac_word... " >&6; }
4792if ${ac_cv_path_SED+:} false; then :
4793 $as_echo_n "(cached) " >&6
4794else
4795 case $SED in
4796 [\\/]* | ?:[\\/]*)
4797 ac_cv_path_SED="$SED" # Let the user override the test with a path.
4798 ;;
4799 *)
4800 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4801for as_dir in $PATH
4802do
4803 IFS=$as_save_IFS
4804 test -z "$as_dir" && as_dir=.
4805 for ac_exec_ext in '' $ac_executable_extensions; do
4806 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4807 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
4808 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4809 break 2
4810 fi
4811done
4812 done
4813IFS=$as_save_IFS
4814
4815 ;;
4816esac
4817fi
4818SED=$ac_cv_path_SED
4819if test -n "$SED"; then
4820 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SED" >&5
4821$as_echo "$SED" >&6; }
4822else
4823 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4824$as_echo "no" >&6; }
4825fi
4826
4827
4828# Extract the first word of "ent", so it can be a program name with args.
4829set dummy ent; ac_word=$2
4830{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4831$as_echo_n "checking for $ac_word... " >&6; }
4832if ${ac_cv_path_ENT+:} false; then :
4833 $as_echo_n "(cached) " >&6
4834else
4835 case $ENT in
4836 [\\/]* | ?:[\\/]*)
4837 ac_cv_path_ENT="$ENT" # Let the user override the test with a path.
4838 ;;
4839 *)
4840 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4841for as_dir in $PATH
4842do
4843 IFS=$as_save_IFS
4844 test -z "$as_dir" && as_dir=.
4845 for ac_exec_ext in '' $ac_executable_extensions; do
4846 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4847 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
4848 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4849 break 2
4850 fi
4851done
4852 done
4853IFS=$as_save_IFS
4854
4855 ;;
4856esac
4857fi
4858ENT=$ac_cv_path_ENT
4859if test -n "$ENT"; then
4860 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ENT" >&5
4861$as_echo "$ENT" >&6; }
4862else
4863 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4864$as_echo "no" >&6; }
4865fi
4866
4867
4868
4869# Extract the first word of "bash", so it can be a program name with args.
4870set dummy bash; ac_word=$2
4871{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4872$as_echo_n "checking for $ac_word... " >&6; }
4873if ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4874 $as_echo_n "(cached) " >&6
4875else
4876 case $TEST_MINUS_S_SH in
4877 [\\/]* | ?:[\\/]*)
4878 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4879 ;;
4880 *)
4881 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4882for as_dir in $PATH
4883do
4884 IFS=$as_save_IFS
4885 test -z "$as_dir" && as_dir=.
4886 for ac_exec_ext in '' $ac_executable_extensions; do
4887 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4888 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4889 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4890 break 2
4891 fi
4892done
4893 done
4894IFS=$as_save_IFS
4895
4896 ;;
4897esac
4898fi
4899TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4900if test -n "$TEST_MINUS_S_SH"; then
4901 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4902$as_echo "$TEST_MINUS_S_SH" >&6; }
4903else
4904 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4905$as_echo "no" >&6; }
4906fi
4907
4908
4909# Extract the first word of "ksh", so it can be a program name with args.
4910set dummy ksh; ac_word=$2
4911{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4912$as_echo_n "checking for $ac_word... " >&6; }
4913if ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4914 $as_echo_n "(cached) " >&6
4915else
4916 case $TEST_MINUS_S_SH in
4917 [\\/]* | ?:[\\/]*)
4918 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4919 ;;
4920 *)
4921 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4922for as_dir in $PATH
4923do
4924 IFS=$as_save_IFS
4925 test -z "$as_dir" && as_dir=.
4926 for ac_exec_ext in '' $ac_executable_extensions; do
4927 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4928 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4929 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4930 break 2
4931 fi
4932done
4933 done
4934IFS=$as_save_IFS
4935
4936 ;;
4937esac
4938fi
4939TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4940if test -n "$TEST_MINUS_S_SH"; then
4941 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4942$as_echo "$TEST_MINUS_S_SH" >&6; }
4943else
4944 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4945$as_echo "no" >&6; }
4946fi
4947
4948
4949# Extract the first word of "sh", so it can be a program name with args.
4950set dummy sh; ac_word=$2
4951{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4952$as_echo_n "checking for $ac_word... " >&6; }
4953if ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4954 $as_echo_n "(cached) " >&6
4955else
4956 case $TEST_MINUS_S_SH in
4957 [\\/]* | ?:[\\/]*)
4958 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4959 ;;
4960 *)
4961 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4962for as_dir in $PATH
4963do
4964 IFS=$as_save_IFS
4965 test -z "$as_dir" && as_dir=.
4966 for ac_exec_ext in '' $ac_executable_extensions; do
4967 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4968 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4969 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4970 break 2
4971 fi
4972done
4973 done
4974IFS=$as_save_IFS
4975
4976 ;;
4977esac
4978fi
4979TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4980if test -n "$TEST_MINUS_S_SH"; then
4981 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4982$as_echo "$TEST_MINUS_S_SH" >&6; }
4983else
4984 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4985$as_echo "no" >&6; }
4986fi
4987
4988
4989# Extract the first word of "sh", so it can be a program name with args.
4990set dummy sh; ac_word=$2
4991{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4992$as_echo_n "checking for $ac_word... " >&6; }
4993if ${ac_cv_path_SH+:} false; then :
4994 $as_echo_n "(cached) " >&6
4995else
4996 case $SH in
4997 [\\/]* | ?:[\\/]*)
4998 ac_cv_path_SH="$SH" # Let the user override the test with a path.
4999 ;;
5000 *)
5001 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5002for as_dir in $PATH
5003do
5004 IFS=$as_save_IFS
5005 test -z "$as_dir" && as_dir=.
5006 for ac_exec_ext in '' $ac_executable_extensions; do
5007 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5008 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
5009 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5010 break 2
5011 fi
5012done
5013 done
5014IFS=$as_save_IFS
5015
5016 ;;
5017esac
5018fi
5019SH=$ac_cv_path_SH
5020if test -n "$SH"; then
5021 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SH" >&5
5022$as_echo "$SH" >&6; }
5023else
5024 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5025$as_echo "no" >&6; }
5026fi
5027
5028
5029# Extract the first word of "groff", so it can be a program name with args.
5030set dummy groff; ac_word=$2
5031{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5032$as_echo_n "checking for $ac_word... " >&6; }
5033if ${ac_cv_path_GROFF+:} false; then :
5034 $as_echo_n "(cached) " >&6
5035else
5036 case $GROFF in
5037 [\\/]* | ?:[\\/]*)
5038 ac_cv_path_GROFF="$GROFF" # Let the user override the test with a path.
5039 ;;
5040 *)
5041 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5042for as_dir in $PATH
5043do
5044 IFS=$as_save_IFS
5045 test -z "$as_dir" && as_dir=.
5046 for ac_exec_ext in '' $ac_executable_extensions; do
5047 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5048 ac_cv_path_GROFF="$as_dir/$ac_word$ac_exec_ext"
5049 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5050 break 2
5051 fi
5052done
5053 done
5054IFS=$as_save_IFS
5055
5056 ;;
5057esac
5058fi
5059GROFF=$ac_cv_path_GROFF
5060if test -n "$GROFF"; then
5061 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GROFF" >&5
5062$as_echo "$GROFF" >&6; }
5063else
5064 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5065$as_echo "no" >&6; }
5066fi
5067
5068
5069# Extract the first word of "nroff", so it can be a program name with args.
5070set dummy nroff; ac_word=$2
5071{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5072$as_echo_n "checking for $ac_word... " >&6; }
5073if ${ac_cv_path_NROFF+:} false; then :
5074 $as_echo_n "(cached) " >&6
5075else
5076 case $NROFF in
5077 [\\/]* | ?:[\\/]*)
5078 ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
5079 ;;
5080 *)
5081 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5082for as_dir in $PATH
5083do
5084 IFS=$as_save_IFS
5085 test -z "$as_dir" && as_dir=.
5086 for ac_exec_ext in '' $ac_executable_extensions; do
5087 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5088 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
5089 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5090 break 2
5091 fi
5092done
5093 done
5094IFS=$as_save_IFS
5095
5096 ;;
5097esac
5098fi
5099NROFF=$ac_cv_path_NROFF
5100if test -n "$NROFF"; then
5101 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $NROFF" >&5
5102$as_echo "$NROFF" >&6; }
5103else
5104 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5105$as_echo "no" >&6; }
5106fi
5107
5108
5109# Extract the first word of "mandoc", so it can be a program name with args.
5110set dummy mandoc; ac_word=$2
5111{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5112$as_echo_n "checking for $ac_word... " >&6; }
5113if ${ac_cv_path_MANDOC+:} false; then :
5114 $as_echo_n "(cached) " >&6
5115else
5116 case $MANDOC in
5117 [\\/]* | ?:[\\/]*)
5118 ac_cv_path_MANDOC="$MANDOC" # Let the user override the test with a path.
5119 ;;
5120 *)
5121 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5122for as_dir in $PATH
5123do
5124 IFS=$as_save_IFS
5125 test -z "$as_dir" && as_dir=.
5126 for ac_exec_ext in '' $ac_executable_extensions; do
5127 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5128 ac_cv_path_MANDOC="$as_dir/$ac_word$ac_exec_ext"
5129 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5130 break 2
5131 fi
5132done
5133 done
5134IFS=$as_save_IFS
5135
5136 ;;
5137esac
5138fi
5139MANDOC=$ac_cv_path_MANDOC
5140if test -n "$MANDOC"; then
5141 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MANDOC" >&5
5142$as_echo "$MANDOC" >&6; }
5143else
5144 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5145$as_echo "no" >&6; }
5146fi
5147
5148
5149TEST_SHELL=sh
5150
5151
5152if test "x$MANDOC" != "x" ; then
5153 MANFMT="$MANDOC"
5154elif test "x$NROFF" != "x" ; then
5155 MANFMT="$NROFF -mandoc"
5156elif test "x$GROFF" != "x" ; then
5157 MANFMT="$GROFF -mandoc -Tascii"
5158else
5159 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: no manpage formatted found" >&5
5160$as_echo "$as_me: WARNING: no manpage formatted found" >&2;}
5161 MANFMT="false"
5162fi
5163
5164
5165# Extract the first word of "groupadd", so it can be a program name with args.
5166set dummy groupadd; ac_word=$2
5167{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5168$as_echo_n "checking for $ac_word... " >&6; }
5169if ${ac_cv_path_PATH_GROUPADD_PROG+:} false; then :
5170 $as_echo_n "(cached) " >&6
5171else
5172 case $PATH_GROUPADD_PROG in
5173 [\\/]* | ?:[\\/]*)
5174 ac_cv_path_PATH_GROUPADD_PROG="$PATH_GROUPADD_PROG" # Let the user override the test with a path.
5175 ;;
5176 *)
5177 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5178for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
5179do
5180 IFS=$as_save_IFS
5181 test -z "$as_dir" && as_dir=.
5182 for ac_exec_ext in '' $ac_executable_extensions; do
5183 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5184 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
5185 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5186 break 2
5187 fi
5188done
5189 done
5190IFS=$as_save_IFS
5191
5192 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
5193 ;;
5194esac
5195fi
5196PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
5197if test -n "$PATH_GROUPADD_PROG"; then
5198 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_GROUPADD_PROG" >&5
5199$as_echo "$PATH_GROUPADD_PROG" >&6; }
5200else
5201 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5202$as_echo "no" >&6; }
5203fi
5204
5205
5206# Extract the first word of "useradd", so it can be a program name with args.
5207set dummy useradd; ac_word=$2
5208{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5209$as_echo_n "checking for $ac_word... " >&6; }
5210if ${ac_cv_path_PATH_USERADD_PROG+:} false; then :
5211 $as_echo_n "(cached) " >&6
5212else
5213 case $PATH_USERADD_PROG in
5214 [\\/]* | ?:[\\/]*)
5215 ac_cv_path_PATH_USERADD_PROG="$PATH_USERADD_PROG" # Let the user override the test with a path.
5216 ;;
5217 *)
5218 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5219for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
5220do
5221 IFS=$as_save_IFS
5222 test -z "$as_dir" && as_dir=.
5223 for ac_exec_ext in '' $ac_executable_extensions; do
5224 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5225 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
5226 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5227 break 2
5228 fi
5229done
5230 done
5231IFS=$as_save_IFS
5232
5233 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
5234 ;;
5235esac
5236fi
5237PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
5238if test -n "$PATH_USERADD_PROG"; then
5239 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_USERADD_PROG" >&5
5240$as_echo "$PATH_USERADD_PROG" >&6; }
5241else
5242 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5243$as_echo "no" >&6; }
5244fi
5245
5246
5247# Extract the first word of "pkgmk", so it can be a program name with args.
5248set dummy pkgmk; ac_word=$2
5249{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5250$as_echo_n "checking for $ac_word... " >&6; }
5251if ${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+:} false; then :
5252 $as_echo_n "(cached) " >&6
5253else
5254 if test -n "$MAKE_PACKAGE_SUPPORTED"; then
5255 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test.
5256else
5257as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5258for as_dir in $PATH
5259do
5260 IFS=$as_save_IFS
5261 test -z "$as_dir" && as_dir=.
5262 for ac_exec_ext in '' $ac_executable_extensions; do
5263 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5264 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
5265 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5266 break 2
5267 fi
5268done
5269 done
5270IFS=$as_save_IFS
5271
5272 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
5273fi
5274fi
5275MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
5276if test -n "$MAKE_PACKAGE_SUPPORTED"; then
5277 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAKE_PACKAGE_SUPPORTED" >&5
5278$as_echo "$MAKE_PACKAGE_SUPPORTED" >&6; }
5279else
5280 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5281$as_echo "no" >&6; }
5282fi
5283
5284
5285if test -x /sbin/sh; then
5286 STARTUP_SCRIPT_SHELL=/sbin/sh
5287
5288else
5289 STARTUP_SCRIPT_SHELL=/bin/sh
5290
5291fi
5292
5293# System features
5294# Check whether --enable-largefile was given.
5295if test "${enable_largefile+set}" = set; then :
5296 enableval=$enable_largefile;
5297fi
5298
5299if test "$enable_largefile" != no; then
5300
5301 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for special C compiler options needed for large files" >&5
5302$as_echo_n "checking for special C compiler options needed for large files... " >&6; }
5303if ${ac_cv_sys_largefile_CC+:} false; then :
5304 $as_echo_n "(cached) " >&6
5305else
5306 ac_cv_sys_largefile_CC=no
5307 if test "$GCC" != yes; then
5308 ac_save_CC=$CC
5309 while :; do
5310 # IRIX 6.2 and later do not support large files by default,
5311 # so use the C compiler's -n32 option if that helps.
5312 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5313/* end confdefs.h. */
5314#include <sys/types.h>
5315 /* Check that off_t can represent 2**63 - 1 correctly.
5316 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5317 since some C++ compilers masquerading as C compilers
5318 incorrectly reject 9223372036854775807. */
5319#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5320 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5321 && LARGE_OFF_T % 2147483647 == 1)
5322 ? 1 : -1];
5323int
5324main ()
5325{
5326
5327 ;
5328 return 0;
5329}
5330_ACEOF
5331 if ac_fn_c_try_compile "$LINENO"; then :
5332 break
5333fi
5334rm -f core conftest.err conftest.$ac_objext
5335 CC="$CC -n32"
5336 if ac_fn_c_try_compile "$LINENO"; then :
5337 ac_cv_sys_largefile_CC=' -n32'; break
5338fi
5339rm -f core conftest.err conftest.$ac_objext
5340 break
5341 done
5342 CC=$ac_save_CC
5343 rm -f conftest.$ac_ext
5344 fi
5345fi
5346{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_largefile_CC" >&5
5347$as_echo "$ac_cv_sys_largefile_CC" >&6; }
5348 if test "$ac_cv_sys_largefile_CC" != no; then
5349 CC=$CC$ac_cv_sys_largefile_CC
5350 fi
5351
5352 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _FILE_OFFSET_BITS value needed for large files" >&5
5353$as_echo_n "checking for _FILE_OFFSET_BITS value needed for large files... " >&6; }
5354if ${ac_cv_sys_file_offset_bits+:} false; then :
5355 $as_echo_n "(cached) " >&6
5356else
5357 while :; do
5358 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5359/* end confdefs.h. */
5360#include <sys/types.h>
5361 /* Check that off_t can represent 2**63 - 1 correctly.
5362 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5363 since some C++ compilers masquerading as C compilers
5364 incorrectly reject 9223372036854775807. */
5365#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5366 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5367 && LARGE_OFF_T % 2147483647 == 1)
5368 ? 1 : -1];
5369int
5370main ()
5371{
5372
5373 ;
5374 return 0;
5375}
5376_ACEOF
5377if ac_fn_c_try_compile "$LINENO"; then :
5378 ac_cv_sys_file_offset_bits=no; break
5379fi
5380rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5381 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5382/* end confdefs.h. */
5383#define _FILE_OFFSET_BITS 64
5384#include <sys/types.h>
5385 /* Check that off_t can represent 2**63 - 1 correctly.
5386 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5387 since some C++ compilers masquerading as C compilers
5388 incorrectly reject 9223372036854775807. */
5389#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5390 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5391 && LARGE_OFF_T % 2147483647 == 1)
5392 ? 1 : -1];
5393int
5394main ()
5395{
5396
5397 ;
5398 return 0;
5399}
5400_ACEOF
5401if ac_fn_c_try_compile "$LINENO"; then :
5402 ac_cv_sys_file_offset_bits=64; break
5403fi
5404rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5405 ac_cv_sys_file_offset_bits=unknown
5406 break
5407done
5408fi
5409{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_file_offset_bits" >&5
5410$as_echo "$ac_cv_sys_file_offset_bits" >&6; }
5411case $ac_cv_sys_file_offset_bits in #(
5412 no | unknown) ;;
5413 *)
5414cat >>confdefs.h <<_ACEOF
5415#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
5416_ACEOF
5417;;
5418esac
5419rm -rf conftest*
5420 if test $ac_cv_sys_file_offset_bits = unknown; then
5421 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _LARGE_FILES value needed for large files" >&5
5422$as_echo_n "checking for _LARGE_FILES value needed for large files... " >&6; }
5423if ${ac_cv_sys_large_files+:} false; then :
5424 $as_echo_n "(cached) " >&6
5425else
5426 while :; do
5427 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5428/* end confdefs.h. */
5429#include <sys/types.h>
5430 /* Check that off_t can represent 2**63 - 1 correctly.
5431 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5432 since some C++ compilers masquerading as C compilers
5433 incorrectly reject 9223372036854775807. */
5434#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5435 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5436 && LARGE_OFF_T % 2147483647 == 1)
5437 ? 1 : -1];
5438int
5439main ()
5440{
5441
5442 ;
5443 return 0;
5444}
5445_ACEOF
5446if ac_fn_c_try_compile "$LINENO"; then :
5447 ac_cv_sys_large_files=no; break
5448fi
5449rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5450 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5451/* end confdefs.h. */
5452#define _LARGE_FILES 1
5453#include <sys/types.h>
5454 /* Check that off_t can represent 2**63 - 1 correctly.
5455 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5456 since some C++ compilers masquerading as C compilers
5457 incorrectly reject 9223372036854775807. */
5458#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5459 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5460 && LARGE_OFF_T % 2147483647 == 1)
5461 ? 1 : -1];
5462int
5463main ()
5464{
5465
5466 ;
5467 return 0;
5468}
5469_ACEOF
5470if ac_fn_c_try_compile "$LINENO"; then :
5471 ac_cv_sys_large_files=1; break
5472fi
5473rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5474 ac_cv_sys_large_files=unknown
5475 break
5476done
5477fi
5478{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_large_files" >&5
5479$as_echo "$ac_cv_sys_large_files" >&6; }
5480case $ac_cv_sys_large_files in #(
5481 no | unknown) ;;
5482 *)
5483cat >>confdefs.h <<_ACEOF
5484#define _LARGE_FILES $ac_cv_sys_large_files
5485_ACEOF
5486;;
5487esac
5488rm -rf conftest*
5489 fi
5490
5491
5492fi
5493
5494
5495if test -z "$AR" ; then
5496 as_fn_error $? "*** 'ar' missing, please install or fix your \$PATH ***" "$LINENO" 5
5497fi
5498
5499# Extract the first word of "passwd", so it can be a program name with args.
5500set dummy passwd; ac_word=$2
5501{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5502$as_echo_n "checking for $ac_word... " >&6; }
5503if ${ac_cv_path_PATH_PASSWD_PROG+:} false; then :
5504 $as_echo_n "(cached) " >&6
5505else
5506 case $PATH_PASSWD_PROG in
5507 [\\/]* | ?:[\\/]*)
5508 ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path.
5509 ;;
5510 *)
5511 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5512for as_dir in $PATH
5513do
5514 IFS=$as_save_IFS
5515 test -z "$as_dir" && as_dir=.
5516 for ac_exec_ext in '' $ac_executable_extensions; do
5517 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5518 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
5519 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5520 break 2
5521 fi
5522done
5523 done
5524IFS=$as_save_IFS
5525
5526 ;;
5527esac
5528fi
5529PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
5530if test -n "$PATH_PASSWD_PROG"; then
5531 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_PASSWD_PROG" >&5
5532$as_echo "$PATH_PASSWD_PROG" >&6; }
5533else
5534 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5535$as_echo "no" >&6; }
5536fi
5537
5538
5539if test ! -z "$PATH_PASSWD_PROG" ; then
5540
5541cat >>confdefs.h <<_ACEOF
5542#define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG"
5543_ACEOF
5544
5545fi
5546
5547LD="$CC"
5548
5549
5550{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inline" >&5
5551$as_echo_n "checking for inline... " >&6; }
5552if ${ac_cv_c_inline+:} false; then :
5553 $as_echo_n "(cached) " >&6
5554else
5555 ac_cv_c_inline=no
5556for ac_kw in inline __inline__ __inline; do
5557 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5558/* end confdefs.h. */
5559#ifndef __cplusplus
5560typedef int foo_t;
5561static $ac_kw foo_t static_foo () {return 0; }
5562$ac_kw foo_t foo () {return 0; }
5563#endif
5564
5565_ACEOF
5566if ac_fn_c_try_compile "$LINENO"; then :
5567 ac_cv_c_inline=$ac_kw
5568fi
5569rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5570 test "$ac_cv_c_inline" != no && break
5571done
5572
5573fi
5574{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_inline" >&5
5575$as_echo "$ac_cv_c_inline" >&6; }
5576
5577case $ac_cv_c_inline in
5578 inline | yes) ;;
5579 *)
5580 case $ac_cv_c_inline in
5581 no) ac_val=;;
5582 *) ac_val=$ac_cv_c_inline;;
5583 esac
5584 cat >>confdefs.h <<_ACEOF
5585#ifndef __cplusplus
5586#define inline $ac_val
5587#endif
5588_ACEOF
5589 ;;
5590esac
5591
5592
5593ac_fn_c_check_decl "$LINENO" "LLONG_MAX" "ac_cv_have_decl_LLONG_MAX" "#include <limits.h>
5594"
5595if test "x$ac_cv_have_decl_LLONG_MAX" = xyes; then :
5596 have_llong_max=1
5597fi
5598
5599ac_fn_c_check_decl "$LINENO" "SYSTR_POLICY_KILL" "ac_cv_have_decl_SYSTR_POLICY_KILL" "
5600 #include <sys/types.h>
5601 #include <sys/param.h>
5602 #include <dev/systrace.h>
5603
5604"
5605if test "x$ac_cv_have_decl_SYSTR_POLICY_KILL" = xyes; then :
5606 have_systr_policy_kill=1
5607fi
5608
5609ac_fn_c_check_decl "$LINENO" "RLIMIT_NPROC" "ac_cv_have_decl_RLIMIT_NPROC" "
5610 #include <sys/types.h>
5611 #include <sys/resource.h>
5612
5613"
5614if test "x$ac_cv_have_decl_RLIMIT_NPROC" = xyes; then :
5615
5616$as_echo "#define HAVE_RLIMIT_NPROC /**/" >>confdefs.h
5617
5618fi
5619
5620ac_fn_c_check_decl "$LINENO" "PR_SET_NO_NEW_PRIVS" "ac_cv_have_decl_PR_SET_NO_NEW_PRIVS" "
5621 #include <sys/types.h>
5622 #include <linux/prctl.h>
5623
5624"
5625if test "x$ac_cv_have_decl_PR_SET_NO_NEW_PRIVS" = xyes; then :
5626 have_linux_no_new_privs=1
5627fi
5628
5629
5630openssl=yes
5631
5632# Check whether --with-openssl was given.
5633if test "${with_openssl+set}" = set; then :
5634 withval=$with_openssl; if test "x$withval" = "xno" ; then
5635 openssl=no
5636 fi
5637
5638
5639fi
5640
5641{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL will be used for cryptography" >&5
5642$as_echo_n "checking whether OpenSSL will be used for cryptography... " >&6; }
5643if test "x$openssl" = "xyes" ; then
5644 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5645$as_echo "yes" >&6; }
5646
5647cat >>confdefs.h <<_ACEOF
5648#define WITH_OPENSSL 1
5649_ACEOF
5650
5651else
5652 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5653$as_echo "no" >&6; }
5654fi
5655
5656use_stack_protector=1
5657use_toolchain_hardening=1
5658
5659# Check whether --with-stackprotect was given.
5660if test "${with_stackprotect+set}" = set; then :
5661 withval=$with_stackprotect;
5662 if test "x$withval" = "xno"; then
5663 use_stack_protector=0
5664 fi
5665fi
5666
5667
5668# Check whether --with-hardening was given.
5669if test "${with_hardening+set}" = set; then :
5670 withval=$with_hardening;
5671 if test "x$withval" = "xno"; then
5672 use_toolchain_hardening=0
5673 fi
5674fi
5675
5676
5677# We use -Werror for the tests only so that we catch warnings like "this is
5678# on by default" for things like -fPIE.
5679{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Werror" >&5
5680$as_echo_n "checking if $CC supports -Werror... " >&6; }
5681saved_CFLAGS="$CFLAGS"
5682CFLAGS="$CFLAGS -Werror"
5683cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5684/* end confdefs.h. */
5685int main(void) { return 0; }
5686_ACEOF
5687if ac_fn_c_try_compile "$LINENO"; then :
5688 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5689$as_echo "yes" >&6; }
5690 WERROR="-Werror"
5691else
5692 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5693$as_echo "no" >&6; }
5694 WERROR=""
5695
5696fi
5697rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5698CFLAGS="$saved_CFLAGS"
5699
5700if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5701 {
5702 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -pipe" >&5
5703$as_echo_n "checking if $CC supports compile flag -pipe... " >&6; }
5704 saved_CFLAGS="$CFLAGS"
5705 CFLAGS="$CFLAGS $WERROR -pipe"
5706 _define_flag=""
5707 test "x$_define_flag" = "x" && _define_flag="-pipe"
5708 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5709/* end confdefs.h. */
5710
5711#include <stdlib.h>
5712#include <stdio.h>
5713int main(int argc, char **argv) {
5714 /* Some math to catch -ftrapv problems in the toolchain */
5715 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5716 float l = i * 2.1;
5717 double m = l / 0.5;
5718 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5719 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5720 exit(0);
5721}
5722
5723_ACEOF
5724if ac_fn_c_try_compile "$LINENO"; then :
5725
5726if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5727then
5728 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5729$as_echo "no" >&6; }
5730 CFLAGS="$saved_CFLAGS"
5731else
5732 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5733$as_echo "yes" >&6; }
5734 CFLAGS="$saved_CFLAGS $_define_flag"
5735fi
5736else
5737 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5738$as_echo "no" >&6; }
5739 CFLAGS="$saved_CFLAGS"
5740
5741fi
5742rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5743}
5744 {
5745 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Qunused-arguments" >&5
5746$as_echo_n "checking if $CC supports compile flag -Qunused-arguments... " >&6; }
5747 saved_CFLAGS="$CFLAGS"
5748 CFLAGS="$CFLAGS $WERROR -Qunused-arguments"
5749 _define_flag=""
5750 test "x$_define_flag" = "x" && _define_flag="-Qunused-arguments"
5751 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5752/* end confdefs.h. */
5753
5754#include <stdlib.h>
5755#include <stdio.h>
5756int main(int argc, char **argv) {
5757 /* Some math to catch -ftrapv problems in the toolchain */
5758 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5759 float l = i * 2.1;
5760 double m = l / 0.5;
5761 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5762 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5763 exit(0);
5764}
5765
5766_ACEOF
5767if ac_fn_c_try_compile "$LINENO"; then :
5768
5769if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5770then
5771 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5772$as_echo "no" >&6; }
5773 CFLAGS="$saved_CFLAGS"
5774else
5775 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5776$as_echo "yes" >&6; }
5777 CFLAGS="$saved_CFLAGS $_define_flag"
5778fi
5779else
5780 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5781$as_echo "no" >&6; }
5782 CFLAGS="$saved_CFLAGS"
5783
5784fi
5785rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5786}
5787 {
5788 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wunknown-warning-option" >&5
5789$as_echo_n "checking if $CC supports compile flag -Wunknown-warning-option... " >&6; }
5790 saved_CFLAGS="$CFLAGS"
5791 CFLAGS="$CFLAGS $WERROR -Wunknown-warning-option"
5792 _define_flag=""
5793 test "x$_define_flag" = "x" && _define_flag="-Wunknown-warning-option"
5794 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5795/* end confdefs.h. */
5796
5797#include <stdlib.h>
5798#include <stdio.h>
5799int main(int argc, char **argv) {
5800 /* Some math to catch -ftrapv problems in the toolchain */
5801 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5802 float l = i * 2.1;
5803 double m = l / 0.5;
5804 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5805 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5806 exit(0);
5807}
5808
5809_ACEOF
5810if ac_fn_c_try_compile "$LINENO"; then :
5811
5812if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5813then
5814 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5815$as_echo "no" >&6; }
5816 CFLAGS="$saved_CFLAGS"
5817else
5818 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5819$as_echo "yes" >&6; }
5820 CFLAGS="$saved_CFLAGS $_define_flag"
5821fi
5822else
5823 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5824$as_echo "no" >&6; }
5825 CFLAGS="$saved_CFLAGS"
5826
5827fi
5828rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5829}
5830 {
5831 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wall" >&5
5832$as_echo_n "checking if $CC supports compile flag -Wall... " >&6; }
5833 saved_CFLAGS="$CFLAGS"
5834 CFLAGS="$CFLAGS $WERROR -Wall"
5835 _define_flag=""
5836 test "x$_define_flag" = "x" && _define_flag="-Wall"
5837 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5838/* end confdefs.h. */
5839
5840#include <stdlib.h>
5841#include <stdio.h>
5842int main(int argc, char **argv) {
5843 /* Some math to catch -ftrapv problems in the toolchain */
5844 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5845 float l = i * 2.1;
5846 double m = l / 0.5;
5847 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5848 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5849 exit(0);
5850}
5851
5852_ACEOF
5853if ac_fn_c_try_compile "$LINENO"; then :
5854
5855if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5856then
5857 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5858$as_echo "no" >&6; }
5859 CFLAGS="$saved_CFLAGS"
5860else
5861 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5862$as_echo "yes" >&6; }
5863 CFLAGS="$saved_CFLAGS $_define_flag"
5864fi
5865else
5866 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5867$as_echo "no" >&6; }
5868 CFLAGS="$saved_CFLAGS"
5869
5870fi
5871rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5872}
5873 {
5874 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wpointer-arith" >&5
5875$as_echo_n "checking if $CC supports compile flag -Wpointer-arith... " >&6; }
5876 saved_CFLAGS="$CFLAGS"
5877 CFLAGS="$CFLAGS $WERROR -Wpointer-arith"
5878 _define_flag=""
5879 test "x$_define_flag" = "x" && _define_flag="-Wpointer-arith"
5880 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5881/* end confdefs.h. */
5882
5883#include <stdlib.h>
5884#include <stdio.h>
5885int main(int argc, char **argv) {
5886 /* Some math to catch -ftrapv problems in the toolchain */
5887 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5888 float l = i * 2.1;
5889 double m = l / 0.5;
5890 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5891 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5892 exit(0);
5893}
5894
5895_ACEOF
5896if ac_fn_c_try_compile "$LINENO"; then :
5897
5898if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5899then
5900 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5901$as_echo "no" >&6; }
5902 CFLAGS="$saved_CFLAGS"
5903else
5904 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5905$as_echo "yes" >&6; }
5906 CFLAGS="$saved_CFLAGS $_define_flag"
5907fi
5908else
5909 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5910$as_echo "no" >&6; }
5911 CFLAGS="$saved_CFLAGS"
5912
5913fi
5914rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5915}
5916 {
5917 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wuninitialized" >&5
5918$as_echo_n "checking if $CC supports compile flag -Wuninitialized... " >&6; }
5919 saved_CFLAGS="$CFLAGS"
5920 CFLAGS="$CFLAGS $WERROR -Wuninitialized"
5921 _define_flag=""
5922 test "x$_define_flag" = "x" && _define_flag="-Wuninitialized"
5923 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5924/* end confdefs.h. */
5925
5926#include <stdlib.h>
5927#include <stdio.h>
5928int main(int argc, char **argv) {
5929 /* Some math to catch -ftrapv problems in the toolchain */
5930 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5931 float l = i * 2.1;
5932 double m = l / 0.5;
5933 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5934 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5935 exit(0);
5936}
5937
5938_ACEOF
5939if ac_fn_c_try_compile "$LINENO"; then :
5940
5941if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5942then
5943 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5944$as_echo "no" >&6; }
5945 CFLAGS="$saved_CFLAGS"
5946else
5947 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5948$as_echo "yes" >&6; }
5949 CFLAGS="$saved_CFLAGS $_define_flag"
5950fi
5951else
5952 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5953$as_echo "no" >&6; }
5954 CFLAGS="$saved_CFLAGS"
5955
5956fi
5957rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5958}
5959 {
5960 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wsign-compare" >&5
5961$as_echo_n "checking if $CC supports compile flag -Wsign-compare... " >&6; }
5962 saved_CFLAGS="$CFLAGS"
5963 CFLAGS="$CFLAGS $WERROR -Wsign-compare"
5964 _define_flag=""
5965 test "x$_define_flag" = "x" && _define_flag="-Wsign-compare"
5966 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5967/* end confdefs.h. */
5968
5969#include <stdlib.h>
5970#include <stdio.h>
5971int main(int argc, char **argv) {
5972 /* Some math to catch -ftrapv problems in the toolchain */
5973 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5974 float l = i * 2.1;
5975 double m = l / 0.5;
5976 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5977 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5978 exit(0);
5979}
5980
5981_ACEOF
5982if ac_fn_c_try_compile "$LINENO"; then :
5983
5984if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5985then
5986 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5987$as_echo "no" >&6; }
5988 CFLAGS="$saved_CFLAGS"
5989else
5990 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5991$as_echo "yes" >&6; }
5992 CFLAGS="$saved_CFLAGS $_define_flag"
5993fi
5994else
5995 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5996$as_echo "no" >&6; }
5997 CFLAGS="$saved_CFLAGS"
5998
5999fi
6000rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6001}
6002 {
6003 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wformat-security" >&5
6004$as_echo_n "checking if $CC supports compile flag -Wformat-security... " >&6; }
6005 saved_CFLAGS="$CFLAGS"
6006 CFLAGS="$CFLAGS $WERROR -Wformat-security"
6007 _define_flag=""
6008 test "x$_define_flag" = "x" && _define_flag="-Wformat-security"
6009 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6010/* end confdefs.h. */
6011
6012#include <stdlib.h>
6013#include <stdio.h>
6014int main(int argc, char **argv) {
6015 /* Some math to catch -ftrapv problems in the toolchain */
6016 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6017 float l = i * 2.1;
6018 double m = l / 0.5;
6019 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6020 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6021 exit(0);
6022}
6023
6024_ACEOF
6025if ac_fn_c_try_compile "$LINENO"; then :
6026
6027if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6028then
6029 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6030$as_echo "no" >&6; }
6031 CFLAGS="$saved_CFLAGS"
6032else
6033 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6034$as_echo "yes" >&6; }
6035 CFLAGS="$saved_CFLAGS $_define_flag"
6036fi
6037else
6038 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6039$as_echo "no" >&6; }
6040 CFLAGS="$saved_CFLAGS"
6041
6042fi
6043rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6044}
6045 {
6046 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wsizeof-pointer-memaccess" >&5
6047$as_echo_n "checking if $CC supports compile flag -Wsizeof-pointer-memaccess... " >&6; }
6048 saved_CFLAGS="$CFLAGS"
6049 CFLAGS="$CFLAGS $WERROR -Wsizeof-pointer-memaccess"
6050 _define_flag=""
6051 test "x$_define_flag" = "x" && _define_flag="-Wsizeof-pointer-memaccess"
6052 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6053/* end confdefs.h. */
6054
6055#include <stdlib.h>
6056#include <stdio.h>
6057int main(int argc, char **argv) {
6058 /* Some math to catch -ftrapv problems in the toolchain */
6059 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6060 float l = i * 2.1;
6061 double m = l / 0.5;
6062 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6063 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6064 exit(0);
6065}
6066
6067_ACEOF
6068if ac_fn_c_try_compile "$LINENO"; then :
6069
6070if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6071then
6072 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6073$as_echo "no" >&6; }
6074 CFLAGS="$saved_CFLAGS"
6075else
6076 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6077$as_echo "yes" >&6; }
6078 CFLAGS="$saved_CFLAGS $_define_flag"
6079fi
6080else
6081 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6082$as_echo "no" >&6; }
6083 CFLAGS="$saved_CFLAGS"
6084
6085fi
6086rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6087}
6088 {
6089 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wpointer-sign" >&5
6090$as_echo_n "checking if $CC supports compile flag -Wpointer-sign... " >&6; }
6091 saved_CFLAGS="$CFLAGS"
6092 CFLAGS="$CFLAGS $WERROR -Wpointer-sign"
6093 _define_flag="-Wno-pointer-sign"
6094 test "x$_define_flag" = "x" && _define_flag="-Wpointer-sign"
6095 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6096/* end confdefs.h. */
6097
6098#include <stdlib.h>
6099#include <stdio.h>
6100int main(int argc, char **argv) {
6101 /* Some math to catch -ftrapv problems in the toolchain */
6102 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6103 float l = i * 2.1;
6104 double m = l / 0.5;
6105 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6106 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6107 exit(0);
6108}
6109
6110_ACEOF
6111if ac_fn_c_try_compile "$LINENO"; then :
6112
6113if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6114then
6115 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6116$as_echo "no" >&6; }
6117 CFLAGS="$saved_CFLAGS"
6118else
6119 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6120$as_echo "yes" >&6; }
6121 CFLAGS="$saved_CFLAGS $_define_flag"
6122fi
6123else
6124 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6125$as_echo "no" >&6; }
6126 CFLAGS="$saved_CFLAGS"
6127
6128fi
6129rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6130}
6131 {
6132 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wunused-result" >&5
6133$as_echo_n "checking if $CC supports compile flag -Wunused-result... " >&6; }
6134 saved_CFLAGS="$CFLAGS"
6135 CFLAGS="$CFLAGS $WERROR -Wunused-result"
6136 _define_flag="-Wno-unused-result"
6137 test "x$_define_flag" = "x" && _define_flag="-Wunused-result"
6138 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6139/* end confdefs.h. */
6140
6141#include <stdlib.h>
6142#include <stdio.h>
6143int main(int argc, char **argv) {
6144 /* Some math to catch -ftrapv problems in the toolchain */
6145 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6146 float l = i * 2.1;
6147 double m = l / 0.5;
6148 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6149 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6150 exit(0);
6151}
6152
6153_ACEOF
6154if ac_fn_c_try_compile "$LINENO"; then :
6155
6156if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6157then
6158 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6159$as_echo "no" >&6; }
6160 CFLAGS="$saved_CFLAGS"
6161else
6162 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6163$as_echo "yes" >&6; }
6164 CFLAGS="$saved_CFLAGS $_define_flag"
6165fi
6166else
6167 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6168$as_echo "no" >&6; }
6169 CFLAGS="$saved_CFLAGS"
6170
6171fi
6172rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6173}
6174 {
6175 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -fno-strict-aliasing" >&5
6176$as_echo_n "checking if $CC supports compile flag -fno-strict-aliasing... " >&6; }
6177 saved_CFLAGS="$CFLAGS"
6178 CFLAGS="$CFLAGS $WERROR -fno-strict-aliasing"
6179 _define_flag=""
6180 test "x$_define_flag" = "x" && _define_flag="-fno-strict-aliasing"
6181 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6182/* end confdefs.h. */
6183
6184#include <stdlib.h>
6185#include <stdio.h>
6186int main(int argc, char **argv) {
6187 /* Some math to catch -ftrapv problems in the toolchain */
6188 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6189 float l = i * 2.1;
6190 double m = l / 0.5;
6191 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6192 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6193 exit(0);
6194}
6195
6196_ACEOF
6197if ac_fn_c_try_compile "$LINENO"; then :
6198
6199if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6200then
6201 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6202$as_echo "no" >&6; }
6203 CFLAGS="$saved_CFLAGS"
6204else
6205 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6206$as_echo "yes" >&6; }
6207 CFLAGS="$saved_CFLAGS $_define_flag"
6208fi
6209else
6210 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6211$as_echo "no" >&6; }
6212 CFLAGS="$saved_CFLAGS"
6213
6214fi
6215rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6216}
6217 if test "x$use_toolchain_hardening" = "x1"; then
6218 {
6219 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -mretpoline" >&5
6220$as_echo_n "checking if $CC supports compile flag -mretpoline... " >&6; }
6221 saved_CFLAGS="$CFLAGS"
6222 CFLAGS="$CFLAGS $WERROR -mretpoline"
6223 _define_flag=""
6224 test "x$_define_flag" = "x" && _define_flag="-mretpoline"
6225 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6226/* end confdefs.h. */
6227
6228#include <stdlib.h>
6229#include <stdio.h>
6230int main(int argc, char **argv) {
6231 /* Some math to catch -ftrapv problems in the toolchain */
6232 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6233 float l = i * 2.1;
6234 double m = l / 0.5;
6235 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6236 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6237 exit(0);
6238}
6239
6240_ACEOF
6241if ac_fn_c_try_compile "$LINENO"; then :
6242
6243if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6244then
6245 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6246$as_echo "no" >&6; }
6247 CFLAGS="$saved_CFLAGS"
6248else
6249 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6250$as_echo "yes" >&6; }
6251 CFLAGS="$saved_CFLAGS $_define_flag"
6252fi
6253else
6254 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6255$as_echo "no" >&6; }
6256 CFLAGS="$saved_CFLAGS"
6257
6258fi
6259rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6260} # clang
6261 {
6262 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,retpolineplt" >&5
6263$as_echo_n "checking if $LD supports link flag -Wl,-z,retpolineplt... " >&6; }
6264 saved_LDFLAGS="$LDFLAGS"
6265 LDFLAGS="$LDFLAGS $WERROR -Wl,-z,retpolineplt"
6266 _define_flag=""
6267 test "x$_define_flag" = "x" && _define_flag="-Wl,-z,retpolineplt"
6268 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6269/* end confdefs.h. */
6270
6271#include <stdlib.h>
6272#include <stdio.h>
6273int main(int argc, char **argv) {
6274 /* Some math to catch -ftrapv problems in the toolchain */
6275 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6276 float l = i * 2.1;
6277 double m = l / 0.5;
6278 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6279 long long p = n * o;
6280 printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6281 exit(0);
6282}
6283
6284_ACEOF
6285if ac_fn_c_try_link "$LINENO"; then :
6286
6287if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6288then
6289 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6290$as_echo "no" >&6; }
6291 LDFLAGS="$saved_LDFLAGS"
6292else
6293 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6294$as_echo "yes" >&6; }
6295 LDFLAGS="$saved_LDFLAGS $_define_flag"
6296fi
6297else
6298 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6299$as_echo "no" >&6; }
6300 LDFLAGS="$saved_LDFLAGS"
6301
6302fi
6303rm -f core conftest.err conftest.$ac_objext \
6304 conftest$ac_exeext conftest.$ac_ext
6305}
6306 {
6307 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -D_FORTIFY_SOURCE=2" >&5
6308$as_echo_n "checking if $CC supports compile flag -D_FORTIFY_SOURCE=2... " >&6; }
6309 saved_CFLAGS="$CFLAGS"
6310 CFLAGS="$CFLAGS $WERROR -D_FORTIFY_SOURCE=2"
6311 _define_flag=""
6312 test "x$_define_flag" = "x" && _define_flag="-D_FORTIFY_SOURCE=2"
6313 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6314/* end confdefs.h. */
6315
6316#include <stdlib.h>
6317#include <stdio.h>
6318int main(int argc, char **argv) {
6319 /* Some math to catch -ftrapv problems in the toolchain */
6320 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6321 float l = i * 2.1;
6322 double m = l / 0.5;
6323 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6324 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6325 exit(0);
6326}
6327
6328_ACEOF
6329if ac_fn_c_try_compile "$LINENO"; then :
6330
6331if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6332then
6333 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6334$as_echo "no" >&6; }
6335 CFLAGS="$saved_CFLAGS"
6336else
6337 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6338$as_echo "yes" >&6; }
6339 CFLAGS="$saved_CFLAGS $_define_flag"
6340fi
6341else
6342 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6343$as_echo "no" >&6; }
6344 CFLAGS="$saved_CFLAGS"
6345
6346fi
6347rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6348}
6349 {
6350 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,relro" >&5
6351$as_echo_n "checking if $LD supports link flag -Wl,-z,relro... " >&6; }
6352 saved_LDFLAGS="$LDFLAGS"
6353 LDFLAGS="$LDFLAGS $WERROR -Wl,-z,relro"
6354 _define_flag=""
6355 test "x$_define_flag" = "x" && _define_flag="-Wl,-z,relro"
6356 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6357/* end confdefs.h. */
6358
6359#include <stdlib.h>
6360#include <stdio.h>
6361int main(int argc, char **argv) {
6362 /* Some math to catch -ftrapv problems in the toolchain */
6363 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6364 float l = i * 2.1;
6365 double m = l / 0.5;
6366 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6367 long long p = n * o;
6368 printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6369 exit(0);
6370}
6371
6372_ACEOF
6373if ac_fn_c_try_link "$LINENO"; then :
6374
6375if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6376then
6377 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6378$as_echo "no" >&6; }
6379 LDFLAGS="$saved_LDFLAGS"
6380else
6381 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6382$as_echo "yes" >&6; }
6383 LDFLAGS="$saved_LDFLAGS $_define_flag"
6384fi
6385else
6386 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6387$as_echo "no" >&6; }
6388 LDFLAGS="$saved_LDFLAGS"
6389
6390fi
6391rm -f core conftest.err conftest.$ac_objext \
6392 conftest$ac_exeext conftest.$ac_ext
6393}
6394 {
6395 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,now" >&5
6396$as_echo_n "checking if $LD supports link flag -Wl,-z,now... " >&6; }
6397 saved_LDFLAGS="$LDFLAGS"
6398 LDFLAGS="$LDFLAGS $WERROR -Wl,-z,now"
6399 _define_flag=""
6400 test "x$_define_flag" = "x" && _define_flag="-Wl,-z,now"
6401 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6402/* end confdefs.h. */
6403
6404#include <stdlib.h>
6405#include <stdio.h>
6406int main(int argc, char **argv) {
6407 /* Some math to catch -ftrapv problems in the toolchain */
6408 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6409 float l = i * 2.1;
6410 double m = l / 0.5;
6411 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6412 long long p = n * o;
6413 printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6414 exit(0);
6415}
6416
6417_ACEOF
6418if ac_fn_c_try_link "$LINENO"; then :
6419
6420if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6421then
6422 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6423$as_echo "no" >&6; }
6424 LDFLAGS="$saved_LDFLAGS"
6425else
6426 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6427$as_echo "yes" >&6; }
6428 LDFLAGS="$saved_LDFLAGS $_define_flag"
6429fi
6430else
6431 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6432$as_echo "no" >&6; }
6433 LDFLAGS="$saved_LDFLAGS"
6434
6435fi
6436rm -f core conftest.err conftest.$ac_objext \
6437 conftest$ac_exeext conftest.$ac_ext
6438}
6439 {
6440 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,noexecstack" >&5
6441$as_echo_n "checking if $LD supports link flag -Wl,-z,noexecstack... " >&6; }
6442 saved_LDFLAGS="$LDFLAGS"
6443 LDFLAGS="$LDFLAGS $WERROR -Wl,-z,noexecstack"
6444 _define_flag=""
6445 test "x$_define_flag" = "x" && _define_flag="-Wl,-z,noexecstack"
6446 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6447/* end confdefs.h. */
6448
6449#include <stdlib.h>
6450#include <stdio.h>
6451int main(int argc, char **argv) {
6452 /* Some math to catch -ftrapv problems in the toolchain */
6453 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6454 float l = i * 2.1;
6455 double m = l / 0.5;
6456 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6457 long long p = n * o;
6458 printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6459 exit(0);
6460}
6461
6462_ACEOF
6463if ac_fn_c_try_link "$LINENO"; then :
6464
6465if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6466then
6467 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6468$as_echo "no" >&6; }
6469 LDFLAGS="$saved_LDFLAGS"
6470else
6471 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6472$as_echo "yes" >&6; }
6473 LDFLAGS="$saved_LDFLAGS $_define_flag"
6474fi
6475else
6476 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6477$as_echo "no" >&6; }
6478 LDFLAGS="$saved_LDFLAGS"
6479
6480fi
6481rm -f core conftest.err conftest.$ac_objext \
6482 conftest$ac_exeext conftest.$ac_ext
6483}
6484 # NB. -ftrapv expects certain support functions to be present in
6485 # the compiler library (libgcc or similar) to detect integer operations
6486 # that can overflow. We must check that the result of enabling it
6487 # actually links. The test program compiled/linked includes a number
6488 # of integer operations that should exercise this.
6489 {
6490 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -ftrapv and linking succeeds" >&5
6491$as_echo_n "checking if $CC supports compile flag -ftrapv and linking succeeds... " >&6; }
6492 saved_CFLAGS="$CFLAGS"
6493 CFLAGS="$CFLAGS $WERROR -ftrapv"
6494 _define_flag=""
6495 test "x$_define_flag" = "x" && _define_flag="-ftrapv"
6496 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6497/* end confdefs.h. */
6498
6499#include <stdlib.h>
6500#include <stdio.h>
6501int main(int argc, char **argv) {
6502 /* Some math to catch -ftrapv problems in the toolchain */
6503 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6504 float l = i * 2.1;
6505 double m = l / 0.5;
6506 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6507 long long int p = n * o;
6508 printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6509 exit(0);
6510}
6511
6512_ACEOF
6513if ac_fn_c_try_link "$LINENO"; then :
6514
6515if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6516then
6517 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6518$as_echo "no" >&6; }
6519 CFLAGS="$saved_CFLAGS"
6520else
6521 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6522$as_echo "yes" >&6; }
6523 CFLAGS="$saved_CFLAGS $_define_flag"
6524fi
6525else
6526 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6527$as_echo "no" >&6; }
6528 CFLAGS="$saved_CFLAGS"
6529
6530fi
6531rm -f core conftest.err conftest.$ac_objext \
6532 conftest$ac_exeext conftest.$ac_ext
6533}
6534 fi
6535 { $as_echo "$as_me:${as_lineno-$LINENO}: checking gcc version" >&5
6536$as_echo_n "checking gcc version... " >&6; }
6537 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
6538 case $GCC_VER in
6539 1.*) no_attrib_nonnull=1 ;;
6540 2.8* | 2.9*)
6541 no_attrib_nonnull=1
6542 ;;
6543 2.*) no_attrib_nonnull=1 ;;
6544 *) ;;
6545 esac
6546 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GCC_VER" >&5
6547$as_echo "$GCC_VER" >&6; }
6548
6549 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC accepts -fno-builtin-memset" >&5
6550$as_echo_n "checking if $CC accepts -fno-builtin-memset... " >&6; }
6551 saved_CFLAGS="$CFLAGS"
6552 CFLAGS="$CFLAGS -fno-builtin-memset"
6553 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6554/* end confdefs.h. */
6555 #include <string.h>
6556int
6557main ()
6558{
6559 char b[10]; memset(b, 0, sizeof(b));
6560 ;
6561 return 0;
6562}
6563_ACEOF
6564if ac_fn_c_try_link "$LINENO"; then :
6565 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6566$as_echo "yes" >&6; }
6567else
6568 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6569$as_echo "no" >&6; }
6570 CFLAGS="$saved_CFLAGS"
6571
6572fi
6573rm -f core conftest.err conftest.$ac_objext \
6574 conftest$ac_exeext conftest.$ac_ext
6575
6576 # -fstack-protector-all doesn't always work for some GCC versions
6577 # and/or platforms, so we test if we can. If it's not supported
6578 # on a given platform gcc will emit a warning so we use -Werror.
6579 if test "x$use_stack_protector" = "x1"; then
6580 for t in -fstack-protector-strong -fstack-protector-all \
6581 -fstack-protector; do
6582 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports $t" >&5
6583$as_echo_n "checking if $CC supports $t... " >&6; }
6584 saved_CFLAGS="$CFLAGS"
6585 saved_LDFLAGS="$LDFLAGS"
6586 CFLAGS="$CFLAGS $t -Werror"
6587 LDFLAGS="$LDFLAGS $t -Werror"
6588 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6589/* end confdefs.h. */
6590 #include <stdio.h>
6591int
6592main ()
6593{
6594
6595 char x[256];
6596 snprintf(x, sizeof(x), "XXX");
6597
6598 ;
6599 return 0;
6600}
6601_ACEOF
6602if ac_fn_c_try_link "$LINENO"; then :
6603 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6604$as_echo "yes" >&6; }
6605 CFLAGS="$saved_CFLAGS $t"
6606 LDFLAGS="$saved_LDFLAGS $t"
6607 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $t works" >&5
6608$as_echo_n "checking if $t works... " >&6; }
6609 if test "$cross_compiling" = yes; then :
6610 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: cannot test" >&5
6611$as_echo "$as_me: WARNING: cross compiling: cannot test" >&2;}
6612 break
6613
6614else
6615 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6616/* end confdefs.h. */
6617 #include <stdio.h>
6618int
6619main ()
6620{
6621
6622 char x[256];
6623 snprintf(x, sizeof(x), "XXX");
6624
6625 ;
6626 return 0;
6627}
6628_ACEOF
6629if ac_fn_c_try_run "$LINENO"; then :
6630 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6631$as_echo "yes" >&6; }
6632 break
6633else
6634 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6635$as_echo "no" >&6; }
6636fi
6637rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
6638 conftest.$ac_objext conftest.beam conftest.$ac_ext
6639fi
6640
6641
6642else
6643 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6644$as_echo "no" >&6; }
6645
6646fi
6647rm -f core conftest.err conftest.$ac_objext \
6648 conftest$ac_exeext conftest.$ac_ext
6649 CFLAGS="$saved_CFLAGS"
6650 LDFLAGS="$saved_LDFLAGS"
6651 done
6652 fi
6653
6654 if test -z "$have_llong_max"; then
6655 # retry LLONG_MAX with -std=gnu99, needed on some Linuxes
6656 unset ac_cv_have_decl_LLONG_MAX
6657 saved_CFLAGS="$CFLAGS"
6658 CFLAGS="$CFLAGS -std=gnu99"
6659 ac_fn_c_check_decl "$LINENO" "LLONG_MAX" "ac_cv_have_decl_LLONG_MAX" "#include <limits.h>
6660
6661"
6662if test "x$ac_cv_have_decl_LLONG_MAX" = xyes; then :
6663 have_llong_max=1
6664else
6665 CFLAGS="$saved_CFLAGS"
6666fi
6667
6668 fi
6669fi
6670
6671{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler allows __attribute__ on return types" >&5
6672$as_echo_n "checking if compiler allows __attribute__ on return types... " >&6; }
6673cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6674/* end confdefs.h. */
6675
6676#include <stdlib.h>
6677__attribute__((__unused__)) static void foo(void){return;}
6678int
6679main ()
6680{
6681 exit(0);
6682 ;
6683 return 0;
6684}
6685_ACEOF
6686if ac_fn_c_try_compile "$LINENO"; then :
6687 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6688$as_echo "yes" >&6; }
6689else
6690 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6691$as_echo "no" >&6; }
6692
6693$as_echo "#define NO_ATTRIBUTE_ON_RETURN_TYPE 1" >>confdefs.h
6694
6695
6696fi
6697rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6698
6699{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler allows __attribute__ prototype args" >&5
6700$as_echo_n "checking if compiler allows __attribute__ prototype args... " >&6; }
6701cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6702/* end confdefs.h. */
6703
6704#include <stdlib.h>
6705typedef void foo(const char *, ...) __attribute__((format(printf, 1, 2)));
6706int
6707main ()
6708{
6709 exit(0);
6710 ;
6711 return 0;
6712}
6713_ACEOF
6714if ac_fn_c_try_compile "$LINENO"; then :
6715 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6716$as_echo "yes" >&6; }
6717else
6718 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6719$as_echo "no" >&6; }
6720
6721$as_echo "#define NO_ATTRIBUTE_ON_PROTOTYPE_ARGS 1" >>confdefs.h
6722
6723
6724fi
6725rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6726
6727if test "x$no_attrib_nonnull" != "x1" ; then
6728
6729$as_echo "#define HAVE_ATTRIBUTE__NONNULL__ 1" >>confdefs.h
6730
6731fi
6732
6733
6734# Check whether --with-rpath was given.
6735if test "${with_rpath+set}" = set; then :
6736 withval=$with_rpath;
6737 if test "x$withval" = "xno" ; then
6738 need_dash_r=""
6739 fi
6740 if test "x$withval" = "xyes" ; then
6741 need_dash_r=1
6742 fi
6743
6744
6745fi
6746
6747
6748# Allow user to specify flags
6749
6750# Check whether --with-cflags was given.
6751if test "${with_cflags+set}" = set; then :
6752 withval=$with_cflags;
6753 if test -n "$withval" && test "x$withval" != "xno" && \
6754 test "x${withval}" != "xyes"; then
6755 CFLAGS="$CFLAGS $withval"
6756 fi
6757
6758
6759fi
6760
6761
6762
6763# Check whether --with-cflags-after was given.
6764if test "${with_cflags_after+set}" = set; then :
6765 withval=$with_cflags_after;
6766 if test -n "$withval" && test "x$withval" != "xno" && \
6767 test "x${withval}" != "xyes"; then
6768 CFLAGS_AFTER="$withval"
6769 fi
6770
6771
6772fi
6773
6774
6775# Check whether --with-cppflags was given.
6776if test "${with_cppflags+set}" = set; then :
6777 withval=$with_cppflags;
6778 if test -n "$withval" && test "x$withval" != "xno" && \
6779 test "x${withval}" != "xyes"; then
6780 CPPFLAGS="$CPPFLAGS $withval"
6781 fi
6782
6783
6784fi
6785
6786
6787# Check whether --with-ldflags was given.
6788if test "${with_ldflags+set}" = set; then :
6789 withval=$with_ldflags;
6790 if test -n "$withval" && test "x$withval" != "xno" && \
6791 test "x${withval}" != "xyes"; then
6792 LDFLAGS="$LDFLAGS $withval"
6793 fi
6794
6795
6796fi
6797
6798
6799# Check whether --with-ldflags-after was given.
6800if test "${with_ldflags_after+set}" = set; then :
6801 withval=$with_ldflags_after;
6802 if test -n "$withval" && test "x$withval" != "xno" && \
6803 test "x${withval}" != "xyes"; then
6804 LDFLAGS_AFTER="$withval"
6805 fi
6806
6807
6808fi
6809
6810
6811# Check whether --with-libs was given.
6812if test "${with_libs+set}" = set; then :
6813 withval=$with_libs;
6814 if test -n "$withval" && test "x$withval" != "xno" && \
6815 test "x${withval}" != "xyes"; then
6816 LIBS="$LIBS $withval"
6817 fi
6818
6819
6820fi
6821
6822
6823# Check whether --with-Werror was given.
6824if test "${with_Werror+set}" = set; then :
6825 withval=$with_Werror;
6826 if test -n "$withval" && test "x$withval" != "xno"; then
6827 werror_flags="-Werror"
6828 if test "x${withval}" != "xyes"; then
6829 werror_flags="$withval"
6830 fi
6831 fi
6832
6833
6834fi
6835
6836
6837for ac_header in \
6838 blf.h \
6839 bstring.h \
6840 crypt.h \
6841 crypto/sha2.h \
6842 dirent.h \
6843 endian.h \
6844 elf.h \
6845 err.h \
6846 features.h \
6847 fcntl.h \
6848 floatingpoint.h \
6849 getopt.h \
6850 glob.h \
6851 ia.h \
6852 iaf.h \
6853 ifaddrs.h \
6854 inttypes.h \
6855 langinfo.h \
6856 limits.h \
6857 locale.h \
6858 login.h \
6859 maillock.h \
6860 ndir.h \
6861 net/if_tun.h \
6862 netdb.h \
6863 netgroup.h \
6864 pam/pam_appl.h \
6865 paths.h \
6866 poll.h \
6867 pty.h \
6868 readpassphrase.h \
6869 rpc/types.h \
6870 security/pam_appl.h \
6871 sha2.h \
6872 shadow.h \
6873 stddef.h \
6874 stdint.h \
6875 string.h \
6876 strings.h \
6877 sys/bitypes.h \
6878 sys/bsdtty.h \
6879 sys/cdefs.h \
6880 sys/dir.h \
6881 sys/file.h \
6882 sys/mman.h \
6883 sys/label.h \
6884 sys/ndir.h \
6885 sys/poll.h \
6886 sys/prctl.h \
6887 sys/pstat.h \
6888 sys/ptrace.h \
6889 sys/random.h \
6890 sys/select.h \
6891 sys/stat.h \
6892 sys/stream.h \
6893 sys/stropts.h \
6894 sys/strtio.h \
6895 sys/statvfs.h \
6896 sys/sysmacros.h \
6897 sys/time.h \
6898 sys/timers.h \
6899 sys/vfs.h \
6900 time.h \
6901 tmpdir.h \
6902 ttyent.h \
6903 ucred.h \
6904 unistd.h \
6905 usersec.h \
6906 util.h \
6907 utime.h \
6908 utmp.h \
6909 utmpx.h \
6910 vis.h \
6911 wchar.h \
6912
6913do :
6914 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6915ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
6916if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
6917 cat >>confdefs.h <<_ACEOF
6918#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6919_ACEOF
6920
6921fi
6922
6923done
6924
6925
6926# On some platforms (eg SunOS4) sys/audit.h requires sys/[time|types|label.h]
6927# to be included first.
6928for ac_header in sys/audit.h
6929do :
6930 ac_fn_c_check_header_compile "$LINENO" "sys/audit.h" "ac_cv_header_sys_audit_h" "
6931#ifdef HAVE_SYS_TIME_H
6932# include <sys/time.h>
6933#endif
6934#ifdef HAVE_SYS_TYPES_H
6935# include <sys/types.h>
6936#endif
6937#ifdef HAVE_SYS_LABEL_H
6938# include <sys/label.h>
6939#endif
6940
6941"
6942if test "x$ac_cv_header_sys_audit_h" = xyes; then :
6943 cat >>confdefs.h <<_ACEOF
6944#define HAVE_SYS_AUDIT_H 1
6945_ACEOF
6946
6947fi
6948
6949done
6950
6951
6952# sys/capsicum.h requires sys/types.h
6953for ac_header in sys/capsicum.h
6954do :
6955 ac_fn_c_check_header_compile "$LINENO" "sys/capsicum.h" "ac_cv_header_sys_capsicum_h" "
6956#ifdef HAVE_SYS_TYPES_H
6957# include <sys/types.h>
6958#endif
6959
6960"
6961if test "x$ac_cv_header_sys_capsicum_h" = xyes; then :
6962 cat >>confdefs.h <<_ACEOF
6963#define HAVE_SYS_CAPSICUM_H 1
6964_ACEOF
6965
6966fi
6967
6968done
6969
6970
6971# net/route.h requires sys/socket.h and sys/types.h.
6972# sys/sysctl.h also requires sys/param.h
6973for ac_header in net/route.h sys/sysctl.h
6974do :
6975 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6976ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "
6977#ifdef HAVE_SYS_TYPES_H
6978# include <sys/types.h>
6979#endif
6980#include <sys/param.h>
6981#include <sys/socket.h>
6982
6983"
6984if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
6985 cat >>confdefs.h <<_ACEOF
6986#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6987_ACEOF
6988
6989fi
6990
6991done
6992
6993
6994# lastlog.h requires sys/time.h to be included first on Solaris
6995for ac_header in lastlog.h
6996do :
6997 ac_fn_c_check_header_compile "$LINENO" "lastlog.h" "ac_cv_header_lastlog_h" "
6998#ifdef HAVE_SYS_TIME_H
6999# include <sys/time.h>
7000#endif
7001
7002"
7003if test "x$ac_cv_header_lastlog_h" = xyes; then :
7004 cat >>confdefs.h <<_ACEOF
7005#define HAVE_LASTLOG_H 1
7006_ACEOF
7007
7008fi
7009
7010done
7011
7012
7013# sys/ptms.h requires sys/stream.h to be included first on Solaris
7014for ac_header in sys/ptms.h
7015do :
7016 ac_fn_c_check_header_compile "$LINENO" "sys/ptms.h" "ac_cv_header_sys_ptms_h" "
7017#ifdef HAVE_SYS_STREAM_H
7018# include <sys/stream.h>
7019#endif
7020
7021"
7022if test "x$ac_cv_header_sys_ptms_h" = xyes; then :
7023 cat >>confdefs.h <<_ACEOF
7024#define HAVE_SYS_PTMS_H 1
7025_ACEOF
7026
7027fi
7028
7029done
7030
7031
7032# login_cap.h requires sys/types.h on NetBSD
7033for ac_header in login_cap.h
7034do :
7035 ac_fn_c_check_header_compile "$LINENO" "login_cap.h" "ac_cv_header_login_cap_h" "
7036#include <sys/types.h>
7037
7038"
7039if test "x$ac_cv_header_login_cap_h" = xyes; then :
7040 cat >>confdefs.h <<_ACEOF
7041#define HAVE_LOGIN_CAP_H 1
7042_ACEOF
7043
7044fi
7045
7046done
7047
7048
7049# older BSDs need sys/param.h before sys/mount.h
7050for ac_header in sys/mount.h
7051do :
7052 ac_fn_c_check_header_compile "$LINENO" "sys/mount.h" "ac_cv_header_sys_mount_h" "
7053#include <sys/param.h>
7054
7055"
7056if test "x$ac_cv_header_sys_mount_h" = xyes; then :
7057 cat >>confdefs.h <<_ACEOF
7058#define HAVE_SYS_MOUNT_H 1
7059_ACEOF
7060
7061fi
7062
7063done
7064
7065
7066# Android requires sys/socket.h to be included before sys/un.h
7067for ac_header in sys/un.h
7068do :
7069 ac_fn_c_check_header_compile "$LINENO" "sys/un.h" "ac_cv_header_sys_un_h" "
7070#include <sys/types.h>
7071#include <sys/socket.h>
7072
7073"
7074if test "x$ac_cv_header_sys_un_h" = xyes; then :
7075 cat >>confdefs.h <<_ACEOF
7076#define HAVE_SYS_UN_H 1
7077_ACEOF
7078
7079fi
7080
7081done
7082
7083
7084# Messages for features tested for in target-specific section
7085SIA_MSG="no"
7086SPC_MSG="no"
7087SP_MSG="no"
7088SPP_MSG="no"
7089
7090# Support for Solaris/Illumos privileges (this test is used by both
7091# the --with-solaris-privs option and --with-sandbox=solaris).
7092SOLARIS_PRIVS="no"
7093
7094# Check for some target-specific stuff
7095case "$host" in
7096*-*-aix*)
7097 # Some versions of VAC won't allow macro redefinitions at
7098 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
7099 # particularly with older versions of vac or xlc.
7100 # It also throws errors about null macro arguments, but these are
7101 # not fatal.
7102 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler allows macro redefinitions" >&5
7103$as_echo_n "checking if compiler allows macro redefinitions... " >&6; }
7104 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7105/* end confdefs.h. */
7106
7107#define testmacro foo
7108#define testmacro bar
7109int
7110main ()
7111{
7112 exit(0);
7113 ;
7114 return 0;
7115}
7116_ACEOF
7117if ac_fn_c_try_compile "$LINENO"; then :
7118 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7119$as_echo "yes" >&6; }
7120else
7121 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7122$as_echo "no" >&6; }
7123 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
7124 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
7125 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
7126
7127
7128fi
7129rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7130
7131 { $as_echo "$as_me:${as_lineno-$LINENO}: checking how to specify blibpath for linker ($LD)" >&5
7132$as_echo_n "checking how to specify blibpath for linker ($LD)... " >&6; }
7133 if (test -z "$blibpath"); then
7134 blibpath="/usr/lib:/lib"
7135 fi
7136 saved_LDFLAGS="$LDFLAGS"
7137 if test "$GCC" = "yes"; then
7138 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
7139 else
7140 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
7141 fi
7142 for tryflags in $flags ;do
7143 if (test -z "$blibflags"); then
7144 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
7145 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7146/* end confdefs.h. */
7147
7148int
7149main ()
7150{
7151
7152 ;
7153 return 0;
7154}
7155_ACEOF
7156if ac_fn_c_try_link "$LINENO"; then :
7157 blibflags=$tryflags
7158fi
7159rm -f core conftest.err conftest.$ac_objext \
7160 conftest$ac_exeext conftest.$ac_ext
7161 fi
7162 done
7163 if (test -z "$blibflags"); then
7164 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
7165$as_echo "not found" >&6; }
7166 as_fn_error $? "*** must be able to specify blibpath on AIX - check config.log" "$LINENO" 5
7167 else
7168 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $blibflags" >&5
7169$as_echo "$blibflags" >&6; }
7170 fi
7171 LDFLAGS="$saved_LDFLAGS"
7172 ac_fn_c_check_func "$LINENO" "authenticate" "ac_cv_func_authenticate"
7173if test "x$ac_cv_func_authenticate" = xyes; then :
7174
7175$as_echo "#define WITH_AIXAUTHENTICATE 1" >>confdefs.h
7176
7177else
7178 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for authenticate in -ls" >&5
7179$as_echo_n "checking for authenticate in -ls... " >&6; }
7180if ${ac_cv_lib_s_authenticate+:} false; then :
7181 $as_echo_n "(cached) " >&6
7182else
7183 ac_check_lib_save_LIBS=$LIBS
7184LIBS="-ls $LIBS"
7185cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7186/* end confdefs.h. */
7187
7188/* Override any GCC internal prototype to avoid an error.
7189 Use char because int might match the return type of a GCC
7190 builtin and then its argument prototype would still apply. */
7191#ifdef __cplusplus
7192extern "C"
7193#endif
7194char authenticate ();
7195int
7196main ()
7197{
7198return authenticate ();
7199 ;
7200 return 0;
7201}
7202_ACEOF
7203if ac_fn_c_try_link "$LINENO"; then :
7204 ac_cv_lib_s_authenticate=yes
7205else
7206 ac_cv_lib_s_authenticate=no
7207fi
7208rm -f core conftest.err conftest.$ac_objext \
7209 conftest$ac_exeext conftest.$ac_ext
7210LIBS=$ac_check_lib_save_LIBS
7211fi
7212{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_s_authenticate" >&5
7213$as_echo "$ac_cv_lib_s_authenticate" >&6; }
7214if test "x$ac_cv_lib_s_authenticate" = xyes; then :
7215 $as_echo "#define WITH_AIXAUTHENTICATE 1" >>confdefs.h
7216
7217 LIBS="$LIBS -ls"
7218
7219fi
7220
7221
7222fi
7223
7224 ac_fn_c_check_decl "$LINENO" "authenticate" "ac_cv_have_decl_authenticate" "#include <usersec.h>
7225"
7226if test "x$ac_cv_have_decl_authenticate" = xyes; then :
7227 ac_have_decl=1
7228else
7229 ac_have_decl=0
7230fi
7231
7232cat >>confdefs.h <<_ACEOF
7233#define HAVE_DECL_AUTHENTICATE $ac_have_decl
7234_ACEOF
7235ac_fn_c_check_decl "$LINENO" "loginrestrictions" "ac_cv_have_decl_loginrestrictions" "#include <usersec.h>
7236"
7237if test "x$ac_cv_have_decl_loginrestrictions" = xyes; then :
7238 ac_have_decl=1
7239else
7240 ac_have_decl=0
7241fi
7242
7243cat >>confdefs.h <<_ACEOF
7244#define HAVE_DECL_LOGINRESTRICTIONS $ac_have_decl
7245_ACEOF
7246ac_fn_c_check_decl "$LINENO" "loginsuccess" "ac_cv_have_decl_loginsuccess" "#include <usersec.h>
7247"
7248if test "x$ac_cv_have_decl_loginsuccess" = xyes; then :
7249 ac_have_decl=1
7250else
7251 ac_have_decl=0
7252fi
7253
7254cat >>confdefs.h <<_ACEOF
7255#define HAVE_DECL_LOGINSUCCESS $ac_have_decl
7256_ACEOF
7257ac_fn_c_check_decl "$LINENO" "passwdexpired" "ac_cv_have_decl_passwdexpired" "#include <usersec.h>
7258"
7259if test "x$ac_cv_have_decl_passwdexpired" = xyes; then :
7260 ac_have_decl=1
7261else
7262 ac_have_decl=0
7263fi
7264
7265cat >>confdefs.h <<_ACEOF
7266#define HAVE_DECL_PASSWDEXPIRED $ac_have_decl
7267_ACEOF
7268ac_fn_c_check_decl "$LINENO" "setauthdb" "ac_cv_have_decl_setauthdb" "#include <usersec.h>
7269"
7270if test "x$ac_cv_have_decl_setauthdb" = xyes; then :
7271 ac_have_decl=1
7272else
7273 ac_have_decl=0
7274fi
7275
7276cat >>confdefs.h <<_ACEOF
7277#define HAVE_DECL_SETAUTHDB $ac_have_decl
7278_ACEOF
7279
7280 ac_fn_c_check_decl "$LINENO" "loginfailed" "ac_cv_have_decl_loginfailed" "#include <usersec.h>
7281
7282"
7283if test "x$ac_cv_have_decl_loginfailed" = xyes; then :
7284 ac_have_decl=1
7285else
7286 ac_have_decl=0
7287fi
7288
7289cat >>confdefs.h <<_ACEOF
7290#define HAVE_DECL_LOGINFAILED $ac_have_decl
7291_ACEOF
7292if test $ac_have_decl = 1; then :
7293 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if loginfailed takes 4 arguments" >&5
7294$as_echo_n "checking if loginfailed takes 4 arguments... " >&6; }
7295 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7296/* end confdefs.h. */
7297 #include <usersec.h>
7298int
7299main ()
7300{
7301 (void)loginfailed("user","host","tty",0);
7302 ;
7303 return 0;
7304}
7305_ACEOF
7306if ac_fn_c_try_compile "$LINENO"; then :
7307 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7308$as_echo "yes" >&6; }
7309
7310$as_echo "#define AIX_LOGINFAILED_4ARG 1" >>confdefs.h
7311
7312else
7313 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7314$as_echo "no" >&6; }
7315
7316fi
7317rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7318fi
7319
7320 for ac_func in getgrset setauthdb
7321do :
7322 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
7323ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
7324if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
7325 cat >>confdefs.h <<_ACEOF
7326#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
7327_ACEOF
7328
7329fi
7330done
7331
7332 ac_fn_c_check_decl "$LINENO" "F_CLOSEM" "ac_cv_have_decl_F_CLOSEM" " #include <limits.h>
7333 #include <fcntl.h>
7334
7335"
7336if test "x$ac_cv_have_decl_F_CLOSEM" = xyes; then :
7337
7338$as_echo "#define HAVE_FCNTL_CLOSEM 1" >>confdefs.h
7339
7340fi
7341
7342 check_for_aix_broken_getaddrinfo=1
7343
7344$as_echo "#define BROKEN_REALPATH 1" >>confdefs.h
7345
7346
7347$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7348
7349
7350$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7351
7352
7353$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7354
7355
7356$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
7357
7358
7359$as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
7360
7361
7362$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
7363
7364
7365$as_echo "#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1" >>confdefs.h
7366
7367
7368$as_echo "#define PTY_ZEROREAD 1" >>confdefs.h
7369
7370
7371$as_echo "#define PLATFORM_SYS_DIR_UID 2" >>confdefs.h
7372
7373
7374$as_echo "#define BROKEN_STRNDUP 1" >>confdefs.h
7375
7376
7377$as_echo "#define BROKEN_STRNLEN 1" >>confdefs.h
7378
7379 ;;
7380*-*-android*)
7381
7382$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
7383
7384
7385$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
7386
7387 ;;
7388*-*-cygwin*)
7389 check_for_libcrypt_later=1
7390 LIBS="$LIBS /usr/lib/textreadmode.o"
7391
7392$as_echo "#define HAVE_CYGWIN 1" >>confdefs.h
7393
7394
7395$as_echo "#define USE_PIPES 1" >>confdefs.h
7396
7397
7398$as_echo "#define NO_UID_RESTORATION_TEST 1" >>confdefs.h
7399
7400
7401$as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
7402
7403
7404$as_echo "#define NO_X11_UNIX_SOCKETS 1" >>confdefs.h
7405
7406
7407$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7408
7409
7410$as_echo "#define SSH_IOBUFSZ 65535" >>confdefs.h
7411
7412
7413$as_echo "#define FILESYSTEM_NO_BACKSLASH 1" >>confdefs.h
7414
7415 # Cygwin defines optargs, optargs as declspec(dllimport) for historical
7416 # reasons which cause compile warnings, so we disable those warnings.
7417 {
7418 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wno-attributes" >&5
7419$as_echo_n "checking if $CC supports compile flag -Wno-attributes... " >&6; }
7420 saved_CFLAGS="$CFLAGS"
7421 CFLAGS="$CFLAGS $WERROR -Wno-attributes"
7422 _define_flag=""
7423 test "x$_define_flag" = "x" && _define_flag="-Wno-attributes"
7424 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7425/* end confdefs.h. */
7426
7427#include <stdlib.h>
7428#include <stdio.h>
7429int main(int argc, char **argv) {
7430 /* Some math to catch -ftrapv problems in the toolchain */
7431 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
7432 float l = i * 2.1;
7433 double m = l / 0.5;
7434 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
7435 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
7436 exit(0);
7437}
7438
7439_ACEOF
7440if ac_fn_c_try_compile "$LINENO"; then :
7441
7442if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
7443then
7444 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7445$as_echo "no" >&6; }
7446 CFLAGS="$saved_CFLAGS"
7447else
7448 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7449$as_echo "yes" >&6; }
7450 CFLAGS="$saved_CFLAGS $_define_flag"
7451fi
7452else
7453 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7454$as_echo "no" >&6; }
7455 CFLAGS="$saved_CFLAGS"
7456
7457fi
7458rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7459}
7460 ;;
7461*-*-dgux*)
7462
7463$as_echo "#define IP_TOS_IS_BROKEN 1" >>confdefs.h
7464
7465 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7466
7467 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7468
7469 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7470
7471 ;;
7472*-*-darwin*)
7473 use_pie=auto
7474 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have working getaddrinfo" >&5
7475$as_echo_n "checking if we have working getaddrinfo... " >&6; }
7476 if test "$cross_compiling" = yes; then :
7477 { $as_echo "$as_me:${as_lineno-$LINENO}: result: assume it is working" >&5
7478$as_echo "assume it is working" >&6; }
7479else
7480 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7481/* end confdefs.h. */
7482 #include <mach-o/dyld.h>
7483main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
7484 exit(0);
7485 else
7486 exit(1);
7487}
7488
7489_ACEOF
7490if ac_fn_c_try_run "$LINENO"; then :
7491 { $as_echo "$as_me:${as_lineno-$LINENO}: result: working" >&5
7492$as_echo "working" >&6; }
7493else
7494 { $as_echo "$as_me:${as_lineno-$LINENO}: result: buggy" >&5
7495$as_echo "buggy" >&6; }
7496
7497$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
7498
7499
7500fi
7501rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
7502 conftest.$ac_objext conftest.beam conftest.$ac_ext
7503fi
7504
7505 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7506
7507 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7508
7509 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7510
7511
7512$as_echo "#define BROKEN_GLOB 1" >>confdefs.h
7513
7514
7515cat >>confdefs.h <<_ACEOF
7516#define BIND_8_COMPAT 1
7517_ACEOF
7518
7519
7520$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
7521
7522
7523$as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
7524
7525
7526$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
7527
7528
7529 ac_fn_c_check_decl "$LINENO" "AU_IPv4" "ac_cv_have_decl_AU_IPv4" "$ac_includes_default"
7530if test "x$ac_cv_have_decl_AU_IPv4" = xyes; then :
7531
7532else
7533
7534$as_echo "#define AU_IPv4 0" >>confdefs.h
7535
7536 #include <bsm/audit.h>
7537
7538$as_echo "#define LASTLOG_WRITE_PUTUTXLINE 1" >>confdefs.h
7539
7540
7541fi
7542
7543
7544$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
7545
7546 for ac_func in sandbox_init
7547do :
7548 ac_fn_c_check_func "$LINENO" "sandbox_init" "ac_cv_func_sandbox_init"
7549if test "x$ac_cv_func_sandbox_init" = xyes; then :
7550 cat >>confdefs.h <<_ACEOF
7551#define HAVE_SANDBOX_INIT 1
7552_ACEOF
7553
7554fi
7555done
7556
7557 for ac_header in sandbox.h
7558do :
7559 ac_fn_c_check_header_mongrel "$LINENO" "sandbox.h" "ac_cv_header_sandbox_h" "$ac_includes_default"
7560if test "x$ac_cv_header_sandbox_h" = xyes; then :
7561 cat >>confdefs.h <<_ACEOF
7562#define HAVE_SANDBOX_H 1
7563_ACEOF
7564
7565fi
7566
7567done
7568
7569 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sandbox_apply in -lsandbox" >&5
7570$as_echo_n "checking for sandbox_apply in -lsandbox... " >&6; }
7571if ${ac_cv_lib_sandbox_sandbox_apply+:} false; then :
7572 $as_echo_n "(cached) " >&6
7573else
7574 ac_check_lib_save_LIBS=$LIBS
7575LIBS="-lsandbox $LIBS"
7576cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7577/* end confdefs.h. */
7578
7579/* Override any GCC internal prototype to avoid an error.
7580 Use char because int might match the return type of a GCC
7581 builtin and then its argument prototype would still apply. */
7582#ifdef __cplusplus
7583extern "C"
7584#endif
7585char sandbox_apply ();
7586int
7587main ()
7588{
7589return sandbox_apply ();
7590 ;
7591 return 0;
7592}
7593_ACEOF
7594if ac_fn_c_try_link "$LINENO"; then :
7595 ac_cv_lib_sandbox_sandbox_apply=yes
7596else
7597 ac_cv_lib_sandbox_sandbox_apply=no
7598fi
7599rm -f core conftest.err conftest.$ac_objext \
7600 conftest$ac_exeext conftest.$ac_ext
7601LIBS=$ac_check_lib_save_LIBS
7602fi
7603{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_sandbox_sandbox_apply" >&5
7604$as_echo "$ac_cv_lib_sandbox_sandbox_apply" >&6; }
7605if test "x$ac_cv_lib_sandbox_sandbox_apply" = xyes; then :
7606
7607 SSHDLIBS="$SSHDLIBS -lsandbox"
7608
7609fi
7610
7611 ;;
7612*-*-dragonfly*)
7613 SSHDLIBS="$SSHDLIBS -lcrypt"
7614 TEST_MALLOC_OPTIONS="AFGJPRX"
7615 ;;
7616*-*-haiku*)
7617 LIBS="$LIBS -lbsd "
7618 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socket in -lnetwork" >&5
7619$as_echo_n "checking for socket in -lnetwork... " >&6; }
7620if ${ac_cv_lib_network_socket+:} false; then :
7621 $as_echo_n "(cached) " >&6
7622else
7623 ac_check_lib_save_LIBS=$LIBS
7624LIBS="-lnetwork $LIBS"
7625cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7626/* end confdefs.h. */
7627
7628/* Override any GCC internal prototype to avoid an error.
7629 Use char because int might match the return type of a GCC
7630 builtin and then its argument prototype would still apply. */
7631#ifdef __cplusplus
7632extern "C"
7633#endif
7634char socket ();
7635int
7636main ()
7637{
7638return socket ();
7639 ;
7640 return 0;
7641}
7642_ACEOF
7643if ac_fn_c_try_link "$LINENO"; then :
7644 ac_cv_lib_network_socket=yes
7645else
7646 ac_cv_lib_network_socket=no
7647fi
7648rm -f core conftest.err conftest.$ac_objext \
7649 conftest$ac_exeext conftest.$ac_ext
7650LIBS=$ac_check_lib_save_LIBS
7651fi
7652{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_network_socket" >&5
7653$as_echo "$ac_cv_lib_network_socket" >&6; }
7654if test "x$ac_cv_lib_network_socket" = xyes; then :
7655 cat >>confdefs.h <<_ACEOF
7656#define HAVE_LIBNETWORK 1
7657_ACEOF
7658
7659 LIBS="-lnetwork $LIBS"
7660
7661fi
7662
7663 $as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
7664
7665 MANTYPE=man
7666 ;;
7667*-*-hpux*)
7668 # first we define all of the options common to all HP-UX releases
7669 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
7670 IPADDR_IN_DISPLAY=yes
7671 $as_echo "#define USE_PIPES 1" >>confdefs.h
7672
7673 $as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
7674
7675
7676$as_echo "#define LOCKED_PASSWD_STRING \"*\"" >>confdefs.h
7677
7678 $as_echo "#define SPT_TYPE SPT_PSTAT" >>confdefs.h
7679
7680
7681$as_echo "#define PLATFORM_SYS_DIR_UID 2" >>confdefs.h
7682
7683 maildir="/var/mail"
7684 LIBS="$LIBS -lsec"
7685 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for t_error in -lxnet" >&5
7686$as_echo_n "checking for t_error in -lxnet... " >&6; }
7687if ${ac_cv_lib_xnet_t_error+:} false; then :
7688 $as_echo_n "(cached) " >&6
7689else
7690 ac_check_lib_save_LIBS=$LIBS
7691LIBS="-lxnet $LIBS"
7692cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7693/* end confdefs.h. */
7694
7695/* Override any GCC internal prototype to avoid an error.
7696 Use char because int might match the return type of a GCC
7697 builtin and then its argument prototype would still apply. */
7698#ifdef __cplusplus
7699extern "C"
7700#endif
7701char t_error ();
7702int
7703main ()
7704{
7705return t_error ();
7706 ;
7707 return 0;
7708}
7709_ACEOF
7710if ac_fn_c_try_link "$LINENO"; then :
7711 ac_cv_lib_xnet_t_error=yes
7712else
7713 ac_cv_lib_xnet_t_error=no
7714fi
7715rm -f core conftest.err conftest.$ac_objext \
7716 conftest$ac_exeext conftest.$ac_ext
7717LIBS=$ac_check_lib_save_LIBS
7718fi
7719{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_xnet_t_error" >&5
7720$as_echo "$ac_cv_lib_xnet_t_error" >&6; }
7721if test "x$ac_cv_lib_xnet_t_error" = xyes; then :
7722 cat >>confdefs.h <<_ACEOF
7723#define HAVE_LIBXNET 1
7724_ACEOF
7725
7726 LIBS="-lxnet $LIBS"
7727
7728else
7729 as_fn_error $? "*** -lxnet needed on HP-UX - check config.log ***" "$LINENO" 5
7730fi
7731
7732
7733 # next, we define all of the options specific to major releases
7734 case "$host" in
7735 *-*-hpux10*)
7736 if test -z "$GCC"; then
7737 CFLAGS="$CFLAGS -Ae"
7738 fi
7739 ;;
7740 *-*-hpux11*)
7741
7742$as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
7743
7744
7745$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
7746
7747
7748$as_echo "#define USE_BTMP 1" >>confdefs.h
7749
7750 check_for_hpux_broken_getaddrinfo=1
7751 check_for_conflicting_getspnam=1
7752 ;;
7753 esac
7754
7755 # lastly, we define options specific to minor releases
7756 case "$host" in
7757 *-*-hpux10.26)
7758
7759$as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
7760
7761 disable_ptmx_check=yes
7762 LIBS="$LIBS -lsecpw"
7763 ;;
7764 esac
7765 ;;
7766*-*-irix5*)
7767 PATH="$PATH:/usr/etc"
7768
7769$as_echo "#define BROKEN_INET_NTOA 1" >>confdefs.h
7770
7771 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7772
7773 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7774
7775 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7776
7777
7778$as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
7779
7780 $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
7781
7782 ;;
7783*-*-irix6*)
7784 PATH="$PATH:/usr/etc"
7785
7786$as_echo "#define WITH_IRIX_ARRAY 1" >>confdefs.h
7787
7788
7789$as_echo "#define WITH_IRIX_PROJECT 1" >>confdefs.h
7790
7791
7792$as_echo "#define WITH_IRIX_AUDIT 1" >>confdefs.h
7793
7794 ac_fn_c_check_func "$LINENO" "jlimit_startjob" "ac_cv_func_jlimit_startjob"
7795if test "x$ac_cv_func_jlimit_startjob" = xyes; then :
7796
7797$as_echo "#define WITH_IRIX_JOBS 1" >>confdefs.h
7798
7799fi
7800
7801 $as_echo "#define BROKEN_INET_NTOA 1" >>confdefs.h
7802
7803 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7804
7805 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7806
7807 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7808
7809
7810$as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
7811
7812 $as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
7813
7814 $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
7815
7816 ;;
7817*-*-k*bsd*-gnu | *-*-kopensolaris*-gnu)
7818 check_for_libcrypt_later=1
7819 $as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
7820
7821 $as_echo "#define LOCKED_PASSWD_PREFIX \"!\"" >>confdefs.h
7822
7823 $as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
7824
7825
7826$as_echo "#define _PATH_BTMP \"/var/log/btmp\"" >>confdefs.h
7827
7828
7829$as_echo "#define USE_BTMP 1" >>confdefs.h
7830
7831 ;;
7832*-*-linux*)
7833 no_dev_ptmx=1
7834 use_pie=auto
7835 check_for_libcrypt_later=1
7836 check_for_openpty_ctty_bug=1
7837 CPPFLAGS="$CPPFLAGS -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE"
7838
7839$as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
7840
7841
7842$as_echo "#define LOCKED_PASSWD_PREFIX \"!\"" >>confdefs.h
7843
7844 $as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
7845
7846
7847$as_echo "#define LINK_OPNOTSUPP_ERRNO EPERM" >>confdefs.h
7848
7849
7850$as_echo "#define _PATH_BTMP \"/var/log/btmp\"" >>confdefs.h
7851
7852 $as_echo "#define USE_BTMP 1" >>confdefs.h
7853
7854
7855$as_echo "#define LINUX_OOM_ADJUST 1" >>confdefs.h
7856
7857 inet6_default_4in6=yes
7858 case `uname -r` in
7859 1.*|2.0.*)
7860
7861$as_echo "#define BROKEN_CMSG_TYPE 1" >>confdefs.h
7862
7863 ;;
7864 esac
7865 # tun(4) forwarding compat code
7866 for ac_header in linux/if_tun.h
7867do :
7868 ac_fn_c_check_header_mongrel "$LINENO" "linux/if_tun.h" "ac_cv_header_linux_if_tun_h" "$ac_includes_default"
7869if test "x$ac_cv_header_linux_if_tun_h" = xyes; then :
7870 cat >>confdefs.h <<_ACEOF
7871#define HAVE_LINUX_IF_TUN_H 1
7872_ACEOF
7873
7874fi
7875
7876done
7877
7878 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
7879
7880$as_echo "#define SSH_TUN_LINUX 1" >>confdefs.h
7881
7882
7883$as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
7884
7885
7886$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
7887
7888 fi
7889 ac_fn_c_check_header_compile "$LINENO" "linux/if.h" "ac_cv_header_linux_if_h" "
7890#ifdef HAVE_SYS_TYPES_H
7891# include <sys/types.H>
7892#endif
7893
7894"
7895if test "x$ac_cv_header_linux_if_h" = xyes; then :
7896
7897$as_echo "#define SYS_RDOMAIN_LINUX 1" >>confdefs.h
7898
7899fi
7900
7901
7902 for ac_header in linux/seccomp.h linux/filter.h linux/audit.h
7903do :
7904 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
7905ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "#include <linux/types.h>
7906"
7907if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
7908 cat >>confdefs.h <<_ACEOF
7909#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
7910_ACEOF
7911
7912fi
7913
7914done
7915
7916 # Obtain MIPS ABI
7917 case "$host" in
7918 mips*)
7919 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7920/* end confdefs.h. */
7921
7922#if _MIPS_SIM != _ABIO32
7923#error
7924#endif
7925
7926int
7927main ()
7928{
7929
7930 ;
7931 return 0;
7932}
7933_ACEOF
7934if ac_fn_c_try_compile "$LINENO"; then :
7935 mips_abi="o32"
7936else
7937 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7938/* end confdefs.h. */
7939
7940#if _MIPS_SIM != _ABIN32
7941#error
7942#endif
7943
7944int
7945main ()
7946{
7947
7948 ;
7949 return 0;
7950}
7951_ACEOF
7952if ac_fn_c_try_compile "$LINENO"; then :
7953 mips_abi="n32"
7954else
7955 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7956/* end confdefs.h. */
7957
7958#if _MIPS_SIM != _ABI64
7959#error
7960#endif
7961
7962int
7963main ()
7964{
7965
7966 ;
7967 return 0;
7968}
7969_ACEOF
7970if ac_fn_c_try_compile "$LINENO"; then :
7971 mips_abi="n64"
7972else
7973 as_fn_error $? "unknown MIPS ABI" "$LINENO" 5
7974
7975fi
7976rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7977
7978fi
7979rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7980
7981fi
7982rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7983 ;;
7984 esac
7985 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for seccomp architecture" >&5
7986$as_echo_n "checking for seccomp architecture... " >&6; }
7987 seccomp_audit_arch=
7988 case "$host" in
7989 x86_64-*)
7990 seccomp_audit_arch=AUDIT_ARCH_X86_64
7991 ;;
7992 i*86-*)
7993 seccomp_audit_arch=AUDIT_ARCH_I386
7994 ;;
7995 arm*-*)
7996 seccomp_audit_arch=AUDIT_ARCH_ARM
7997 ;;
7998 aarch64*-*)
7999 seccomp_audit_arch=AUDIT_ARCH_AARCH64
8000 ;;
8001 s390x-*)
8002 seccomp_audit_arch=AUDIT_ARCH_S390X
8003 ;;
8004 s390-*)
8005 seccomp_audit_arch=AUDIT_ARCH_S390
8006 ;;
8007 powerpc64-*)
8008 seccomp_audit_arch=AUDIT_ARCH_PPC64
8009 ;;
8010 powerpc64le-*)
8011 seccomp_audit_arch=AUDIT_ARCH_PPC64LE
8012 ;;
8013 mips-*)
8014 seccomp_audit_arch=AUDIT_ARCH_MIPS
8015 ;;
8016 mipsel-*)
8017 seccomp_audit_arch=AUDIT_ARCH_MIPSEL
8018 ;;
8019 mips64-*)
8020 case "$mips_abi" in
8021 "n32")
8022 seccomp_audit_arch=AUDIT_ARCH_MIPS64N32
8023 ;;
8024 "n64")
8025 seccomp_audit_arch=AUDIT_ARCH_MIPS64
8026 ;;
8027 esac
8028 ;;
8029 mips64el-*)
8030 case "$mips_abi" in
8031 "n32")
8032 seccomp_audit_arch=AUDIT_ARCH_MIPSEL64N32
8033 ;;
8034 "n64")
8035 seccomp_audit_arch=AUDIT_ARCH_MIPSEL64
8036 ;;
8037 esac
8038 ;;
8039 esac
8040 if test "x$seccomp_audit_arch" != "x" ; then
8041 { $as_echo "$as_me:${as_lineno-$LINENO}: result: \"$seccomp_audit_arch\"" >&5
8042$as_echo "\"$seccomp_audit_arch\"" >&6; }
8043
8044cat >>confdefs.h <<_ACEOF
8045#define SECCOMP_AUDIT_ARCH $seccomp_audit_arch
8046_ACEOF
8047
8048 else
8049 { $as_echo "$as_me:${as_lineno-$LINENO}: result: architecture not supported" >&5
8050$as_echo "architecture not supported" >&6; }
8051 fi
8052 ;;
8053mips-sony-bsd|mips-sony-newsos4)
8054
8055$as_echo "#define NEED_SETPGRP 1" >>confdefs.h
8056
8057 SONY=1
8058 ;;
8059*-*-netbsd*)
8060 check_for_libcrypt_before=1
8061 if test "x$withval" != "xno" ; then
8062 need_dash_r=1
8063 fi
8064 CPPFLAGS="$CPPFLAGS -D_OPENBSD_SOURCE"
8065
8066$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
8067
8068 ac_fn_c_check_header_mongrel "$LINENO" "net/if_tap.h" "ac_cv_header_net_if_tap_h" "$ac_includes_default"
8069if test "x$ac_cv_header_net_if_tap_h" = xyes; then :
8070
8071else
8072
8073$as_echo "#define SSH_TUN_NO_L2 1" >>confdefs.h
8074
8075fi
8076
8077
8078
8079$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
8080
8081 TEST_MALLOC_OPTIONS="AJRX"
8082
8083$as_echo "#define BROKEN_READ_COMPARISON 1" >>confdefs.h
8084
8085 ;;
8086*-*-freebsd*)
8087 check_for_libcrypt_later=1
8088
8089$as_echo "#define LOCKED_PASSWD_PREFIX \"*LOCKED*\"" >>confdefs.h
8090
8091
8092$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
8093
8094 ac_fn_c_check_header_mongrel "$LINENO" "net/if_tap.h" "ac_cv_header_net_if_tap_h" "$ac_includes_default"
8095if test "x$ac_cv_header_net_if_tap_h" = xyes; then :
8096
8097else
8098
8099$as_echo "#define SSH_TUN_NO_L2 1" >>confdefs.h
8100
8101fi
8102
8103
8104
8105$as_echo "#define BROKEN_GLOB 1" >>confdefs.h
8106
8107 TEST_MALLOC_OPTIONS="AJRX"
8108 # Preauth crypto occasionally uses file descriptors for crypto offload
8109 # and will crash if they cannot be opened.
8110
8111$as_echo "#define SANDBOX_SKIP_RLIMIT_NOFILE 1" >>confdefs.h
8112
8113 ;;
8114*-*-bsdi*)
8115 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8116
8117 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8118
8119 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8120
8121 ;;
8122*-next-*)
8123 conf_lastlog_location="/usr/adm/lastlog"
8124 conf_utmp_location=/etc/utmp
8125 conf_wtmp_location=/usr/adm/wtmp
8126 maildir=/usr/spool/mail
8127
8128$as_echo "#define HAVE_NEXT 1" >>confdefs.h
8129
8130 $as_echo "#define BROKEN_REALPATH 1" >>confdefs.h
8131
8132 $as_echo "#define USE_PIPES 1" >>confdefs.h
8133
8134
8135$as_echo "#define BROKEN_SAVED_UIDS 1" >>confdefs.h
8136
8137 ;;
8138*-*-openbsd*)
8139 use_pie=auto
8140
8141$as_echo "#define HAVE_ATTRIBUTE__SENTINEL__ 1" >>confdefs.h
8142
8143
8144$as_echo "#define HAVE_ATTRIBUTE__BOUNDED__ 1" >>confdefs.h
8145
8146
8147$as_echo "#define SSH_TUN_OPENBSD 1" >>confdefs.h
8148
8149
8150$as_echo "#define SYSLOG_R_SAFE_IN_SIGHAND 1" >>confdefs.h
8151
8152 TEST_MALLOC_OPTIONS="AFGJPRX"
8153 ;;
8154*-*-solaris*)
8155 if test "x$withval" != "xno" ; then
8156 need_dash_r=1
8157 fi
8158 $as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
8159
8160 $as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
8161
8162 $as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
8163
8164
8165$as_echo "#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1" >>confdefs.h
8166
8167 $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
8168
8169 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
8170
8171$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
8172
8173
8174$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
8175
8176
8177$as_echo "#define BROKEN_TCGETATTR_ICANON 1" >>confdefs.h
8178
8179 external_path_file=/etc/default/login
8180 # hardwire lastlog location (can't detect it on some versions)
8181 conf_lastlog_location="/var/adm/lastlog"
8182 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for obsolete utmp and wtmp in solaris2.x" >&5
8183$as_echo_n "checking for obsolete utmp and wtmp in solaris2.x... " >&6; }
8184 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
8185 if test "$sol2ver" -ge 8; then
8186 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8187$as_echo "yes" >&6; }
8188 $as_echo "#define DISABLE_UTMP 1" >>confdefs.h
8189
8190
8191$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
8192
8193 else
8194 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8195$as_echo "no" >&6; }
8196 fi
8197 for ac_func in setpflags
8198do :
8199 ac_fn_c_check_func "$LINENO" "setpflags" "ac_cv_func_setpflags"
8200if test "x$ac_cv_func_setpflags" = xyes; then :
8201 cat >>confdefs.h <<_ACEOF
8202#define HAVE_SETPFLAGS 1
8203_ACEOF
8204
8205fi
8206done
8207
8208 for ac_func in setppriv
8209do :
8210 ac_fn_c_check_func "$LINENO" "setppriv" "ac_cv_func_setppriv"
8211if test "x$ac_cv_func_setppriv" = xyes; then :
8212 cat >>confdefs.h <<_ACEOF
8213#define HAVE_SETPPRIV 1
8214_ACEOF
8215
8216fi
8217done
8218
8219 for ac_func in priv_basicset
8220do :
8221 ac_fn_c_check_func "$LINENO" "priv_basicset" "ac_cv_func_priv_basicset"
8222if test "x$ac_cv_func_priv_basicset" = xyes; then :
8223 cat >>confdefs.h <<_ACEOF
8224#define HAVE_PRIV_BASICSET 1
8225_ACEOF
8226
8227fi
8228done
8229
8230 for ac_header in priv.h
8231do :
8232 ac_fn_c_check_header_mongrel "$LINENO" "priv.h" "ac_cv_header_priv_h" "$ac_includes_default"
8233if test "x$ac_cv_header_priv_h" = xyes; then :
8234 cat >>confdefs.h <<_ACEOF
8235#define HAVE_PRIV_H 1
8236_ACEOF
8237
8238fi
8239
8240done
8241
8242
8243# Check whether --with-solaris-contracts was given.
8244if test "${with_solaris_contracts+set}" = set; then :
8245 withval=$with_solaris_contracts;
8246 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ct_tmpl_activate in -lcontract" >&5
8247$as_echo_n "checking for ct_tmpl_activate in -lcontract... " >&6; }
8248if ${ac_cv_lib_contract_ct_tmpl_activate+:} false; then :
8249 $as_echo_n "(cached) " >&6
8250else
8251 ac_check_lib_save_LIBS=$LIBS
8252LIBS="-lcontract $LIBS"
8253cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8254/* end confdefs.h. */
8255
8256/* Override any GCC internal prototype to avoid an error.
8257 Use char because int might match the return type of a GCC
8258 builtin and then its argument prototype would still apply. */
8259#ifdef __cplusplus
8260extern "C"
8261#endif
8262char ct_tmpl_activate ();
8263int
8264main ()
8265{
8266return ct_tmpl_activate ();
8267 ;
8268 return 0;
8269}
8270_ACEOF
8271if ac_fn_c_try_link "$LINENO"; then :
8272 ac_cv_lib_contract_ct_tmpl_activate=yes
8273else
8274 ac_cv_lib_contract_ct_tmpl_activate=no
8275fi
8276rm -f core conftest.err conftest.$ac_objext \
8277 conftest$ac_exeext conftest.$ac_ext
8278LIBS=$ac_check_lib_save_LIBS
8279fi
8280{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
8281$as_echo "$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
8282if test "x$ac_cv_lib_contract_ct_tmpl_activate" = xyes; then :
8283
8284$as_echo "#define USE_SOLARIS_PROCESS_CONTRACTS 1" >>confdefs.h
8285
8286 LIBS="$LIBS -lcontract"
8287 SPC_MSG="yes"
8288fi
8289
8290
8291fi
8292
8293
8294# Check whether --with-solaris-projects was given.
8295if test "${with_solaris_projects+set}" = set; then :
8296 withval=$with_solaris_projects;
8297 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for setproject in -lproject" >&5
8298$as_echo_n "checking for setproject in -lproject... " >&6; }
8299if ${ac_cv_lib_project_setproject+:} false; then :
8300 $as_echo_n "(cached) " >&6
8301else
8302 ac_check_lib_save_LIBS=$LIBS
8303LIBS="-lproject $LIBS"
8304cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8305/* end confdefs.h. */
8306
8307/* Override any GCC internal prototype to avoid an error.
8308 Use char because int might match the return type of a GCC
8309 builtin and then its argument prototype would still apply. */
8310#ifdef __cplusplus
8311extern "C"
8312#endif
8313char setproject ();
8314int
8315main ()
8316{
8317return setproject ();
8318 ;
8319 return 0;
8320}
8321_ACEOF
8322if ac_fn_c_try_link "$LINENO"; then :
8323 ac_cv_lib_project_setproject=yes
8324else
8325 ac_cv_lib_project_setproject=no
8326fi
8327rm -f core conftest.err conftest.$ac_objext \
8328 conftest$ac_exeext conftest.$ac_ext
8329LIBS=$ac_check_lib_save_LIBS
8330fi
8331{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_project_setproject" >&5
8332$as_echo "$ac_cv_lib_project_setproject" >&6; }
8333if test "x$ac_cv_lib_project_setproject" = xyes; then :
8334
8335$as_echo "#define USE_SOLARIS_PROJECTS 1" >>confdefs.h
8336
8337 LIBS="$LIBS -lproject"
8338 SP_MSG="yes"
8339fi
8340
8341
8342fi
8343
8344
8345# Check whether --with-solaris-privs was given.
8346if test "${with_solaris_privs+set}" = set; then :
8347 withval=$with_solaris_privs;
8348 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Solaris/Illumos privilege support" >&5
8349$as_echo_n "checking for Solaris/Illumos privilege support... " >&6; }
8350 if test "x$ac_cv_func_setppriv" = "xyes" -a \
8351 "x$ac_cv_header_priv_h" = "xyes" ; then
8352 SOLARIS_PRIVS=yes
8353 { $as_echo "$as_me:${as_lineno-$LINENO}: result: found" >&5
8354$as_echo "found" >&6; }
8355
8356$as_echo "#define NO_UID_RESTORATION_TEST 1" >>confdefs.h
8357
8358
8359$as_echo "#define USE_SOLARIS_PRIVS 1" >>confdefs.h
8360
8361 SPP_MSG="yes"
8362 else
8363 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
8364$as_echo "not found" >&6; }
8365 as_fn_error $? "*** must have support for Solaris privileges to use --with-solaris-privs" "$LINENO" 5
8366 fi
8367
8368fi
8369
8370 TEST_SHELL=$SHELL # let configure find us a capable shell
8371 ;;
8372*-*-sunos4*)
8373 CPPFLAGS="$CPPFLAGS -DSUNOS4"
8374 for ac_func in getpwanam
8375do :
8376 ac_fn_c_check_func "$LINENO" "getpwanam" "ac_cv_func_getpwanam"
8377if test "x$ac_cv_func_getpwanam" = xyes; then :
8378 cat >>confdefs.h <<_ACEOF
8379#define HAVE_GETPWANAM 1
8380_ACEOF
8381
8382fi
8383done
8384
8385 $as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
8386
8387 conf_utmp_location=/etc/utmp
8388 conf_wtmp_location=/var/adm/wtmp
8389 conf_lastlog_location=/var/adm/lastlog
8390 $as_echo "#define USE_PIPES 1" >>confdefs.h
8391
8392
8393$as_echo "#define DISABLE_UTMPX 1" >>confdefs.h
8394
8395 ;;
8396*-ncr-sysv*)
8397 LIBS="$LIBS -lc89"
8398 $as_echo "#define USE_PIPES 1" >>confdefs.h
8399
8400 $as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
8401
8402 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8403
8404 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8405
8406 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8407
8408 ;;
8409*-sni-sysv*)
8410 # /usr/ucblib MUST NOT be searched on ReliantUNIX
8411 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlsym in -ldl" >&5
8412$as_echo_n "checking for dlsym in -ldl... " >&6; }
8413if ${ac_cv_lib_dl_dlsym+:} false; then :
8414 $as_echo_n "(cached) " >&6
8415else
8416 ac_check_lib_save_LIBS=$LIBS
8417LIBS="-ldl $LIBS"
8418cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8419/* end confdefs.h. */
8420
8421/* Override any GCC internal prototype to avoid an error.
8422 Use char because int might match the return type of a GCC
8423 builtin and then its argument prototype would still apply. */
8424#ifdef __cplusplus
8425extern "C"
8426#endif
8427char dlsym ();
8428int
8429main ()
8430{
8431return dlsym ();
8432 ;
8433 return 0;
8434}
8435_ACEOF
8436if ac_fn_c_try_link "$LINENO"; then :
8437 ac_cv_lib_dl_dlsym=yes
8438else
8439 ac_cv_lib_dl_dlsym=no
8440fi
8441rm -f core conftest.err conftest.$ac_objext \
8442 conftest$ac_exeext conftest.$ac_ext
8443LIBS=$ac_check_lib_save_LIBS
8444fi
8445{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlsym" >&5
8446$as_echo "$ac_cv_lib_dl_dlsym" >&6; }
8447if test "x$ac_cv_lib_dl_dlsym" = xyes; then :
8448 cat >>confdefs.h <<_ACEOF
8449#define HAVE_LIBDL 1
8450_ACEOF
8451
8452 LIBS="-ldl $LIBS"
8453
8454fi
8455
8456 # -lresolv needs to be at the end of LIBS or DNS lookups break
8457 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for res_query in -lresolv" >&5
8458$as_echo_n "checking for res_query in -lresolv... " >&6; }
8459if ${ac_cv_lib_resolv_res_query+:} false; then :
8460 $as_echo_n "(cached) " >&6
8461else
8462 ac_check_lib_save_LIBS=$LIBS
8463LIBS="-lresolv $LIBS"
8464cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8465/* end confdefs.h. */
8466
8467/* Override any GCC internal prototype to avoid an error.
8468 Use char because int might match the return type of a GCC
8469 builtin and then its argument prototype would still apply. */
8470#ifdef __cplusplus
8471extern "C"
8472#endif
8473char res_query ();
8474int
8475main ()
8476{
8477return res_query ();
8478 ;
8479 return 0;
8480}
8481_ACEOF
8482if ac_fn_c_try_link "$LINENO"; then :
8483 ac_cv_lib_resolv_res_query=yes
8484else
8485 ac_cv_lib_resolv_res_query=no
8486fi
8487rm -f core conftest.err conftest.$ac_objext \
8488 conftest$ac_exeext conftest.$ac_ext
8489LIBS=$ac_check_lib_save_LIBS
8490fi
8491{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_res_query" >&5
8492$as_echo "$ac_cv_lib_resolv_res_query" >&6; }
8493if test "x$ac_cv_lib_resolv_res_query" = xyes; then :
8494 LIBS="$LIBS -lresolv"
8495fi
8496
8497 IPADDR_IN_DISPLAY=yes
8498 $as_echo "#define USE_PIPES 1" >>confdefs.h
8499
8500 $as_echo "#define IP_TOS_IS_BROKEN 1" >>confdefs.h
8501
8502 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8503
8504 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8505
8506 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8507
8508 $as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
8509
8510 external_path_file=/etc/default/login
8511 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
8512 # Attention: always take care to bind libsocket and libnsl before libc,
8513 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
8514 ;;
8515# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
8516*-*-sysv4.2*)
8517 $as_echo "#define USE_PIPES 1" >>confdefs.h
8518
8519 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8520
8521 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8522
8523 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8524
8525
8526$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
8527
8528 $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
8529
8530 TEST_SHELL=$SHELL # let configure find us a capable shell
8531 ;;
8532# UnixWare 7.x, OpenUNIX 8
8533*-*-sysv5*)
8534 CPPFLAGS="$CPPFLAGS -Dvsnprintf=_xvsnprintf -Dsnprintf=_xsnprintf"
8535
8536$as_echo "#define UNIXWARE_LONG_PASSWORDS 1" >>confdefs.h
8537
8538 $as_echo "#define USE_PIPES 1" >>confdefs.h
8539
8540 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8541
8542 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
8543
8544 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8545
8546 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8547
8548 $as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
8549
8550 $as_echo "#define BROKEN_TCGETATTR_ICANON 1" >>confdefs.h
8551
8552 TEST_SHELL=$SHELL # let configure find us a capable shell
8553 check_for_libcrypt_later=1
8554 case "$host" in
8555 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
8556 maildir=/var/spool/mail
8557 $as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
8558
8559 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getluid in -lprot" >&5
8560$as_echo_n "checking for getluid in -lprot... " >&6; }
8561if ${ac_cv_lib_prot_getluid+:} false; then :
8562 $as_echo_n "(cached) " >&6
8563else
8564 ac_check_lib_save_LIBS=$LIBS
8565LIBS="-lprot $LIBS"
8566cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8567/* end confdefs.h. */
8568
8569/* Override any GCC internal prototype to avoid an error.
8570 Use char because int might match the return type of a GCC
8571 builtin and then its argument prototype would still apply. */
8572#ifdef __cplusplus
8573extern "C"
8574#endif
8575char getluid ();
8576int
8577main ()
8578{
8579return getluid ();
8580 ;
8581 return 0;
8582}
8583_ACEOF
8584if ac_fn_c_try_link "$LINENO"; then :
8585 ac_cv_lib_prot_getluid=yes
8586else
8587 ac_cv_lib_prot_getluid=no
8588fi
8589rm -f core conftest.err conftest.$ac_objext \
8590 conftest$ac_exeext conftest.$ac_ext
8591LIBS=$ac_check_lib_save_LIBS
8592fi
8593{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_prot_getluid" >&5
8594$as_echo "$ac_cv_lib_prot_getluid" >&6; }
8595if test "x$ac_cv_lib_prot_getluid" = xyes; then :
8596 LIBS="$LIBS -lprot"
8597 for ac_func in getluid setluid
8598do :
8599 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
8600ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
8601if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
8602 cat >>confdefs.h <<_ACEOF
8603#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
8604_ACEOF
8605
8606fi
8607done
8608
8609
8610fi
8611
8612 ;;
8613 *) $as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
8614
8615 ;;
8616 esac
8617 ;;
8618*-*-sysv*)
8619 ;;
8620# SCO UNIX and OEM versions of SCO UNIX
8621*-*-sco3.2v4*)
8622 as_fn_error $? "\"This Platform is no longer supported.\"" "$LINENO" 5
8623 ;;
8624# SCO OpenServer 5.x
8625*-*-sco3.2v5*)
8626 if test -z "$GCC"; then
8627 CFLAGS="$CFLAGS -belf"
8628 fi
8629 LIBS="$LIBS -lprot -lx -ltinfo -lm"
8630 no_dev_ptmx=1
8631 $as_echo "#define USE_PIPES 1" >>confdefs.h
8632
8633 $as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
8634
8635 $as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
8636
8637 $as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
8638
8639 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8640
8641 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
8642
8643 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8644
8645 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8646
8647 $as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
8648
8649 $as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
8650
8651 $as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
8652
8653 for ac_func in getluid setluid
8654do :
8655 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
8656ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
8657if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
8658 cat >>confdefs.h <<_ACEOF
8659#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
8660_ACEOF
8661
8662fi
8663done
8664
8665 MANTYPE=man
8666 TEST_SHELL=$SHELL # let configure find us a capable shell
8667 SKIP_DISABLE_LASTLOG_DEFINE=yes
8668 ;;
8669*-dec-osf*)
8670 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Digital Unix SIA" >&5
8671$as_echo_n "checking for Digital Unix SIA... " >&6; }
8672 no_osfsia=""
8673
8674# Check whether --with-osfsia was given.
8675if test "${with_osfsia+set}" = set; then :
8676 withval=$with_osfsia;
8677 if test "x$withval" = "xno" ; then
8678 { $as_echo "$as_me:${as_lineno-$LINENO}: result: disabled" >&5
8679$as_echo "disabled" >&6; }
8680 no_osfsia=1
8681 fi
8682
8683fi
8684
8685 if test -z "$no_osfsia" ; then
8686 if test -f /etc/sia/matrix.conf; then
8687 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8688$as_echo "yes" >&6; }
8689
8690$as_echo "#define HAVE_OSF_SIA 1" >>confdefs.h
8691
8692
8693$as_echo "#define DISABLE_LOGIN 1" >>confdefs.h
8694
8695 $as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
8696
8697 LIBS="$LIBS -lsecurity -ldb -lm -laud"
8698 SIA_MSG="yes"
8699 else
8700 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8701$as_echo "no" >&6; }
8702
8703$as_echo "#define LOCKED_PASSWD_SUBSTR \"Nologin\"" >>confdefs.h
8704
8705 fi
8706 fi
8707 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
8708
8709 $as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8710
8711 $as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8712
8713 $as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8714
8715
8716$as_echo "#define BROKEN_READV_COMPARISON 1" >>confdefs.h
8717
8718 ;;
8719
8720*-*-nto-qnx*)
8721 $as_echo "#define USE_PIPES 1" >>confdefs.h
8722
8723 $as_echo "#define NO_X11_UNIX_SOCKETS 1" >>confdefs.h
8724
8725 $as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
8726
8727 $as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
8728
8729
8730$as_echo "#define BROKEN_SHADOW_EXPIRE 1" >>confdefs.h
8731
8732 enable_etc_default_login=no # has incompatible /etc/default/login
8733 case "$host" in
8734 *-*-nto-qnx6*)
8735 $as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
8736
8737 ;;
8738 esac
8739 ;;
8740
8741*-*-ultrix*)
8742
8743$as_echo "#define BROKEN_GETGROUPS 1" >>confdefs.h
8744
8745 $as_echo "#define NEED_SETPGRP 1" >>confdefs.h
8746
8747
8748$as_echo "#define HAVE_SYS_SYSLOG_H 1" >>confdefs.h
8749
8750 ;;
8751
8752*-*-lynxos)
8753 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
8754
8755$as_echo "#define BROKEN_SETVBUF 1" >>confdefs.h
8756
8757 ;;
8758esac
8759
8760{ $as_echo "$as_me:${as_lineno-$LINENO}: checking compiler and flags for sanity" >&5
8761$as_echo_n "checking compiler and flags for sanity... " >&6; }
8762if test "$cross_compiling" = yes; then :
8763 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking compiler sanity" >&5
8764$as_echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
8765
8766else
8767 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8768/* end confdefs.h. */
8769 #include <stdio.h>
8770int
8771main ()
8772{
8773 exit(0);
8774 ;
8775 return 0;
8776}
8777_ACEOF
8778if ac_fn_c_try_run "$LINENO"; then :
8779 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8780$as_echo "yes" >&6; }
8781else
8782
8783 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8784$as_echo "no" >&6; }
8785 as_fn_error $? "*** compiler cannot create working executables, check config.log ***" "$LINENO" 5
8786
8787fi
8788rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
8789 conftest.$ac_objext conftest.beam conftest.$ac_ext
8790fi
8791
8792
8793# Checks for libraries.
8794ac_fn_c_check_func "$LINENO" "setsockopt" "ac_cv_func_setsockopt"
8795if test "x$ac_cv_func_setsockopt" = xyes; then :
8796
8797else
8798 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for setsockopt in -lsocket" >&5
8799$as_echo_n "checking for setsockopt in -lsocket... " >&6; }
8800if ${ac_cv_lib_socket_setsockopt+:} false; then :
8801 $as_echo_n "(cached) " >&6
8802else
8803 ac_check_lib_save_LIBS=$LIBS
8804LIBS="-lsocket $LIBS"
8805cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8806/* end confdefs.h. */
8807
8808/* Override any GCC internal prototype to avoid an error.
8809 Use char because int might match the return type of a GCC
8810 builtin and then its argument prototype would still apply. */
8811#ifdef __cplusplus
8812extern "C"
8813#endif
8814char setsockopt ();
8815int
8816main ()
8817{
8818return setsockopt ();
8819 ;
8820 return 0;
8821}
8822_ACEOF
8823if ac_fn_c_try_link "$LINENO"; then :
8824 ac_cv_lib_socket_setsockopt=yes
8825else
8826 ac_cv_lib_socket_setsockopt=no
8827fi
8828rm -f core conftest.err conftest.$ac_objext \
8829 conftest$ac_exeext conftest.$ac_ext
8830LIBS=$ac_check_lib_save_LIBS
8831fi
8832{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_socket_setsockopt" >&5
8833$as_echo "$ac_cv_lib_socket_setsockopt" >&6; }
8834if test "x$ac_cv_lib_socket_setsockopt" = xyes; then :
8835 cat >>confdefs.h <<_ACEOF
8836#define HAVE_LIBSOCKET 1
8837_ACEOF
8838
8839 LIBS="-lsocket $LIBS"
8840
8841fi
8842
8843fi
8844
8845
8846for ac_func in dirname
8847do :
8848 ac_fn_c_check_func "$LINENO" "dirname" "ac_cv_func_dirname"
8849if test "x$ac_cv_func_dirname" = xyes; then :
8850 cat >>confdefs.h <<_ACEOF
8851#define HAVE_DIRNAME 1
8852_ACEOF
8853 for ac_header in libgen.h
8854do :
8855 ac_fn_c_check_header_mongrel "$LINENO" "libgen.h" "ac_cv_header_libgen_h" "$ac_includes_default"
8856if test "x$ac_cv_header_libgen_h" = xyes; then :
8857 cat >>confdefs.h <<_ACEOF
8858#define HAVE_LIBGEN_H 1
8859_ACEOF
8860
8861fi
8862
8863done
8864
8865else
8866
8867 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dirname in -lgen" >&5
8868$as_echo_n "checking for dirname in -lgen... " >&6; }
8869if ${ac_cv_lib_gen_dirname+:} false; then :
8870 $as_echo_n "(cached) " >&6
8871else
8872 ac_check_lib_save_LIBS=$LIBS
8873LIBS="-lgen $LIBS"
8874cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8875/* end confdefs.h. */
8876
8877/* Override any GCC internal prototype to avoid an error.
8878 Use char because int might match the return type of a GCC
8879 builtin and then its argument prototype would still apply. */
8880#ifdef __cplusplus
8881extern "C"
8882#endif
8883char dirname ();
8884int
8885main ()
8886{
8887return dirname ();
8888 ;
8889 return 0;
8890}
8891_ACEOF
8892if ac_fn_c_try_link "$LINENO"; then :
8893 ac_cv_lib_gen_dirname=yes
8894else
8895 ac_cv_lib_gen_dirname=no
8896fi
8897rm -f core conftest.err conftest.$ac_objext \
8898 conftest$ac_exeext conftest.$ac_ext
8899LIBS=$ac_check_lib_save_LIBS
8900fi
8901{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_dirname" >&5
8902$as_echo "$ac_cv_lib_gen_dirname" >&6; }
8903if test "x$ac_cv_lib_gen_dirname" = xyes; then :
8904
8905 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for broken dirname" >&5
8906$as_echo_n "checking for broken dirname... " >&6; }
8907if ${ac_cv_have_broken_dirname+:} false; then :
8908 $as_echo_n "(cached) " >&6
8909else
8910
8911 save_LIBS="$LIBS"
8912 LIBS="$LIBS -lgen"
8913 if test "$cross_compiling" = yes; then :
8914 ac_cv_have_broken_dirname="no"
8915else
8916 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8917/* end confdefs.h. */
8918
8919#include <libgen.h>
8920#include <string.h>
8921
8922int main(int argc, char **argv) {
8923 char *s, buf[32];
8924
8925 strncpy(buf,"/etc", 32);
8926 s = dirname(buf);
8927 if (!s || strncmp(s, "/", 32) != 0) {
8928 exit(1);
8929 } else {
8930 exit(0);
8931 }
8932}
8933
8934_ACEOF
8935if ac_fn_c_try_run "$LINENO"; then :
8936 ac_cv_have_broken_dirname="no"
8937else
8938 ac_cv_have_broken_dirname="yes"
8939fi
8940rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
8941 conftest.$ac_objext conftest.beam conftest.$ac_ext
8942fi
8943
8944 LIBS="$save_LIBS"
8945
8946fi
8947{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_broken_dirname" >&5
8948$as_echo "$ac_cv_have_broken_dirname" >&6; }
8949 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
8950 LIBS="$LIBS -lgen"
8951 $as_echo "#define HAVE_DIRNAME 1" >>confdefs.h
8952
8953 for ac_header in libgen.h
8954do :
8955 ac_fn_c_check_header_mongrel "$LINENO" "libgen.h" "ac_cv_header_libgen_h" "$ac_includes_default"
8956if test "x$ac_cv_header_libgen_h" = xyes; then :
8957 cat >>confdefs.h <<_ACEOF
8958#define HAVE_LIBGEN_H 1
8959_ACEOF
8960
8961fi
8962
8963done
8964
8965 fi
8966
8967fi
8968
8969
8970fi
8971done
8972
8973
8974ac_fn_c_check_func "$LINENO" "getspnam" "ac_cv_func_getspnam"
8975if test "x$ac_cv_func_getspnam" = xyes; then :
8976
8977else
8978 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getspnam in -lgen" >&5
8979$as_echo_n "checking for getspnam in -lgen... " >&6; }
8980if ${ac_cv_lib_gen_getspnam+:} false; then :
8981 $as_echo_n "(cached) " >&6
8982else
8983 ac_check_lib_save_LIBS=$LIBS
8984LIBS="-lgen $LIBS"
8985cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8986/* end confdefs.h. */
8987
8988/* Override any GCC internal prototype to avoid an error.
8989 Use char because int might match the return type of a GCC
8990 builtin and then its argument prototype would still apply. */
8991#ifdef __cplusplus
8992extern "C"
8993#endif
8994char getspnam ();
8995int
8996main ()
8997{
8998return getspnam ();
8999 ;
9000 return 0;
9001}
9002_ACEOF
9003if ac_fn_c_try_link "$LINENO"; then :
9004 ac_cv_lib_gen_getspnam=yes
9005else
9006 ac_cv_lib_gen_getspnam=no
9007fi
9008rm -f core conftest.err conftest.$ac_objext \
9009 conftest$ac_exeext conftest.$ac_ext
9010LIBS=$ac_check_lib_save_LIBS
9011fi
9012{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_getspnam" >&5
9013$as_echo "$ac_cv_lib_gen_getspnam" >&6; }
9014if test "x$ac_cv_lib_gen_getspnam" = xyes; then :
9015 LIBS="$LIBS -lgen"
9016fi
9017
9018fi
9019
9020{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing basename" >&5
9021$as_echo_n "checking for library containing basename... " >&6; }
9022if ${ac_cv_search_basename+:} false; then :
9023 $as_echo_n "(cached) " >&6
9024else
9025 ac_func_search_save_LIBS=$LIBS
9026cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9027/* end confdefs.h. */
9028
9029/* Override any GCC internal prototype to avoid an error.
9030 Use char because int might match the return type of a GCC
9031 builtin and then its argument prototype would still apply. */
9032#ifdef __cplusplus
9033extern "C"
9034#endif
9035char basename ();
9036int
9037main ()
9038{
9039return basename ();
9040 ;
9041 return 0;
9042}
9043_ACEOF
9044for ac_lib in '' gen; do
9045 if test -z "$ac_lib"; then
9046 ac_res="none required"
9047 else
9048 ac_res=-l$ac_lib
9049 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9050 fi
9051 if ac_fn_c_try_link "$LINENO"; then :
9052 ac_cv_search_basename=$ac_res
9053fi
9054rm -f core conftest.err conftest.$ac_objext \
9055 conftest$ac_exeext
9056 if ${ac_cv_search_basename+:} false; then :
9057 break
9058fi
9059done
9060if ${ac_cv_search_basename+:} false; then :
9061
9062else
9063 ac_cv_search_basename=no
9064fi
9065rm conftest.$ac_ext
9066LIBS=$ac_func_search_save_LIBS
9067fi
9068{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_basename" >&5
9069$as_echo "$ac_cv_search_basename" >&6; }
9070ac_res=$ac_cv_search_basename
9071if test "$ac_res" != no; then :
9072 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9073
9074$as_echo "#define HAVE_BASENAME 1" >>confdefs.h
9075
9076fi
9077
9078
9079
9080# Check whether --with-zlib was given.
9081if test "${with_zlib+set}" = set; then :
9082 withval=$with_zlib; if test "x$withval" = "xno" ; then
9083 as_fn_error $? "*** zlib is required ***" "$LINENO" 5
9084 elif test "x$withval" != "xyes"; then
9085 if test -d "$withval/lib"; then
9086 if test -n "${need_dash_r}"; then
9087 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
9088 else
9089 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
9090 fi
9091 else
9092 if test -n "${need_dash_r}"; then
9093 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
9094 else
9095 LDFLAGS="-L${withval} ${LDFLAGS}"
9096 fi
9097 fi
9098 if test -d "$withval/include"; then
9099 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
9100 else
9101 CPPFLAGS="-I${withval} ${CPPFLAGS}"
9102 fi
9103 fi
9104
9105fi
9106
9107
9108ac_fn_c_check_header_mongrel "$LINENO" "zlib.h" "ac_cv_header_zlib_h" "$ac_includes_default"
9109if test "x$ac_cv_header_zlib_h" = xyes; then :
9110
9111else
9112 as_fn_error $? "*** zlib.h missing - please install first or check config.log ***" "$LINENO" 5
9113fi
9114
9115
9116{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for deflate in -lz" >&5
9117$as_echo_n "checking for deflate in -lz... " >&6; }
9118if ${ac_cv_lib_z_deflate+:} false; then :
9119 $as_echo_n "(cached) " >&6
9120else
9121 ac_check_lib_save_LIBS=$LIBS
9122LIBS="-lz $LIBS"
9123cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9124/* end confdefs.h. */
9125
9126/* Override any GCC internal prototype to avoid an error.
9127 Use char because int might match the return type of a GCC
9128 builtin and then its argument prototype would still apply. */
9129#ifdef __cplusplus
9130extern "C"
9131#endif
9132char deflate ();
9133int
9134main ()
9135{
9136return deflate ();
9137 ;
9138 return 0;
9139}
9140_ACEOF
9141if ac_fn_c_try_link "$LINENO"; then :
9142 ac_cv_lib_z_deflate=yes
9143else
9144 ac_cv_lib_z_deflate=no
9145fi
9146rm -f core conftest.err conftest.$ac_objext \
9147 conftest$ac_exeext conftest.$ac_ext
9148LIBS=$ac_check_lib_save_LIBS
9149fi
9150{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_z_deflate" >&5
9151$as_echo "$ac_cv_lib_z_deflate" >&6; }
9152if test "x$ac_cv_lib_z_deflate" = xyes; then :
9153 cat >>confdefs.h <<_ACEOF
9154#define HAVE_LIBZ 1
9155_ACEOF
9156
9157 LIBS="-lz $LIBS"
9158
9159else
9160
9161 saved_CPPFLAGS="$CPPFLAGS"
9162 saved_LDFLAGS="$LDFLAGS"
9163 save_LIBS="$LIBS"
9164 if test -n "${need_dash_r}"; then
9165 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
9166 else
9167 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
9168 fi
9169 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
9170 LIBS="$LIBS -lz"
9171 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9172/* end confdefs.h. */
9173
9174/* Override any GCC internal prototype to avoid an error.
9175 Use char because int might match the return type of a GCC
9176 builtin and then its argument prototype would still apply. */
9177#ifdef __cplusplus
9178extern "C"
9179#endif
9180char deflate ();
9181int
9182main ()
9183{
9184return deflate ();
9185 ;
9186 return 0;
9187}
9188_ACEOF
9189if ac_fn_c_try_link "$LINENO"; then :
9190 $as_echo "#define HAVE_LIBZ 1" >>confdefs.h
9191
9192else
9193
9194 as_fn_error $? "*** zlib missing - please install first or check config.log ***" "$LINENO" 5
9195
9196
9197fi
9198rm -f core conftest.err conftest.$ac_objext \
9199 conftest$ac_exeext conftest.$ac_ext
9200
9201
9202fi
9203
9204
9205
9206# Check whether --with-zlib-version-check was given.
9207if test "${with_zlib_version_check+set}" = set; then :
9208 withval=$with_zlib_version_check; if test "x$withval" = "xno" ; then
9209 zlib_check_nonfatal=1
9210 fi
9211
9212
9213fi
9214
9215
9216{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for possibly buggy zlib" >&5
9217$as_echo_n "checking for possibly buggy zlib... " >&6; }
9218if test "$cross_compiling" = yes; then :
9219 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking zlib version" >&5
9220$as_echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
9221
9222else
9223 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9224/* end confdefs.h. */
9225
9226#include <stdio.h>
9227#include <stdlib.h>
9228#include <zlib.h>
9229
9230int
9231main ()
9232{
9233
9234 int a=0, b=0, c=0, d=0, n, v;
9235 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
9236 if (n != 3 && n != 4)
9237 exit(1);
9238 v = a*1000000 + b*10000 + c*100 + d;
9239 fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
9240
9241 /* 1.1.4 is OK */
9242 if (a == 1 && b == 1 && c >= 4)
9243 exit(0);
9244
9245 /* 1.2.3 and up are OK */
9246 if (v >= 1020300)
9247 exit(0);
9248
9249 exit(2);
9250
9251 ;
9252 return 0;
9253}
9254_ACEOF
9255if ac_fn_c_try_run "$LINENO"; then :
9256 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9257$as_echo "no" >&6; }
9258else
9259 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9260$as_echo "yes" >&6; }
9261 if test -z "$zlib_check_nonfatal" ; then
9262 as_fn_error $? "*** zlib too old - check config.log ***
9263Your reported zlib version has known security problems. It's possible your
9264vendor has fixed these problems without changing the version number. If you
9265are sure this is the case, you can disable the check by running
9266\"./configure --without-zlib-version-check\".
9267If you are in doubt, upgrade zlib to version 1.2.3 or greater.
9268See http://www.gzip.org/zlib/ for details." "$LINENO" 5
9269 else
9270 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: zlib version may have security problems" >&5
9271$as_echo "$as_me: WARNING: zlib version may have security problems" >&2;}
9272 fi
9273
9274fi
9275rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
9276 conftest.$ac_objext conftest.beam conftest.$ac_ext
9277fi
9278
9279
9280ac_fn_c_check_func "$LINENO" "strcasecmp" "ac_cv_func_strcasecmp"
9281if test "x$ac_cv_func_strcasecmp" = xyes; then :
9282
9283else
9284 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for strcasecmp in -lresolv" >&5
9285$as_echo_n "checking for strcasecmp in -lresolv... " >&6; }
9286if ${ac_cv_lib_resolv_strcasecmp+:} false; then :
9287 $as_echo_n "(cached) " >&6
9288else
9289 ac_check_lib_save_LIBS=$LIBS
9290LIBS="-lresolv $LIBS"
9291cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9292/* end confdefs.h. */
9293
9294/* Override any GCC internal prototype to avoid an error.
9295 Use char because int might match the return type of a GCC
9296 builtin and then its argument prototype would still apply. */
9297#ifdef __cplusplus
9298extern "C"
9299#endif
9300char strcasecmp ();
9301int
9302main ()
9303{
9304return strcasecmp ();
9305 ;
9306 return 0;
9307}
9308_ACEOF
9309if ac_fn_c_try_link "$LINENO"; then :
9310 ac_cv_lib_resolv_strcasecmp=yes
9311else
9312 ac_cv_lib_resolv_strcasecmp=no
9313fi
9314rm -f core conftest.err conftest.$ac_objext \
9315 conftest$ac_exeext conftest.$ac_ext
9316LIBS=$ac_check_lib_save_LIBS
9317fi
9318{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_strcasecmp" >&5
9319$as_echo "$ac_cv_lib_resolv_strcasecmp" >&6; }
9320if test "x$ac_cv_lib_resolv_strcasecmp" = xyes; then :
9321 LIBS="$LIBS -lresolv"
9322fi
9323
9324
9325fi
9326
9327for ac_func in utimes
9328do :
9329 ac_fn_c_check_func "$LINENO" "utimes" "ac_cv_func_utimes"
9330if test "x$ac_cv_func_utimes" = xyes; then :
9331 cat >>confdefs.h <<_ACEOF
9332#define HAVE_UTIMES 1
9333_ACEOF
9334
9335else
9336 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for utimes in -lc89" >&5
9337$as_echo_n "checking for utimes in -lc89... " >&6; }
9338if ${ac_cv_lib_c89_utimes+:} false; then :
9339 $as_echo_n "(cached) " >&6
9340else
9341 ac_check_lib_save_LIBS=$LIBS
9342LIBS="-lc89 $LIBS"
9343cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9344/* end confdefs.h. */
9345
9346/* Override any GCC internal prototype to avoid an error.
9347 Use char because int might match the return type of a GCC
9348 builtin and then its argument prototype would still apply. */
9349#ifdef __cplusplus
9350extern "C"
9351#endif
9352char utimes ();
9353int
9354main ()
9355{
9356return utimes ();
9357 ;
9358 return 0;
9359}
9360_ACEOF
9361if ac_fn_c_try_link "$LINENO"; then :
9362 ac_cv_lib_c89_utimes=yes
9363else
9364 ac_cv_lib_c89_utimes=no
9365fi
9366rm -f core conftest.err conftest.$ac_objext \
9367 conftest$ac_exeext conftest.$ac_ext
9368LIBS=$ac_check_lib_save_LIBS
9369fi
9370{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_c89_utimes" >&5
9371$as_echo "$ac_cv_lib_c89_utimes" >&6; }
9372if test "x$ac_cv_lib_c89_utimes" = xyes; then :
9373 $as_echo "#define HAVE_UTIMES 1" >>confdefs.h
9374
9375 LIBS="$LIBS -lc89"
9376fi
9377
9378
9379fi
9380done
9381
9382
9383for ac_header in bsd/libutil.h libutil.h
9384do :
9385 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
9386ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
9387if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
9388 cat >>confdefs.h <<_ACEOF
9389#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
9390_ACEOF
9391
9392fi
9393
9394done
9395
9396{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing fmt_scaled" >&5
9397$as_echo_n "checking for library containing fmt_scaled... " >&6; }
9398if ${ac_cv_search_fmt_scaled+:} false; then :
9399 $as_echo_n "(cached) " >&6
9400else
9401 ac_func_search_save_LIBS=$LIBS
9402cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9403/* end confdefs.h. */
9404
9405/* Override any GCC internal prototype to avoid an error.
9406 Use char because int might match the return type of a GCC
9407 builtin and then its argument prototype would still apply. */
9408#ifdef __cplusplus
9409extern "C"
9410#endif
9411char fmt_scaled ();
9412int
9413main ()
9414{
9415return fmt_scaled ();
9416 ;
9417 return 0;
9418}
9419_ACEOF
9420for ac_lib in '' util bsd; do
9421 if test -z "$ac_lib"; then
9422 ac_res="none required"
9423 else
9424 ac_res=-l$ac_lib
9425 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9426 fi
9427 if ac_fn_c_try_link "$LINENO"; then :
9428 ac_cv_search_fmt_scaled=$ac_res
9429fi
9430rm -f core conftest.err conftest.$ac_objext \
9431 conftest$ac_exeext
9432 if ${ac_cv_search_fmt_scaled+:} false; then :
9433 break
9434fi
9435done
9436if ${ac_cv_search_fmt_scaled+:} false; then :
9437
9438else
9439 ac_cv_search_fmt_scaled=no
9440fi
9441rm conftest.$ac_ext
9442LIBS=$ac_func_search_save_LIBS
9443fi
9444{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_fmt_scaled" >&5
9445$as_echo "$ac_cv_search_fmt_scaled" >&6; }
9446ac_res=$ac_cv_search_fmt_scaled
9447if test "$ac_res" != no; then :
9448 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9449
9450fi
9451
9452{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing scan_scaled" >&5
9453$as_echo_n "checking for library containing scan_scaled... " >&6; }
9454if ${ac_cv_search_scan_scaled+:} false; then :
9455 $as_echo_n "(cached) " >&6
9456else
9457 ac_func_search_save_LIBS=$LIBS
9458cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9459/* end confdefs.h. */
9460
9461/* Override any GCC internal prototype to avoid an error.
9462 Use char because int might match the return type of a GCC
9463 builtin and then its argument prototype would still apply. */
9464#ifdef __cplusplus
9465extern "C"
9466#endif
9467char scan_scaled ();
9468int
9469main ()
9470{
9471return scan_scaled ();
9472 ;
9473 return 0;
9474}
9475_ACEOF
9476for ac_lib in '' util bsd; do
9477 if test -z "$ac_lib"; then
9478 ac_res="none required"
9479 else
9480 ac_res=-l$ac_lib
9481 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9482 fi
9483 if ac_fn_c_try_link "$LINENO"; then :
9484 ac_cv_search_scan_scaled=$ac_res
9485fi
9486rm -f core conftest.err conftest.$ac_objext \
9487 conftest$ac_exeext
9488 if ${ac_cv_search_scan_scaled+:} false; then :
9489 break
9490fi
9491done
9492if ${ac_cv_search_scan_scaled+:} false; then :
9493
9494else
9495 ac_cv_search_scan_scaled=no
9496fi
9497rm conftest.$ac_ext
9498LIBS=$ac_func_search_save_LIBS
9499fi
9500{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_scan_scaled" >&5
9501$as_echo "$ac_cv_search_scan_scaled" >&6; }
9502ac_res=$ac_cv_search_scan_scaled
9503if test "$ac_res" != no; then :
9504 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9505
9506fi
9507
9508{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing login" >&5
9509$as_echo_n "checking for library containing login... " >&6; }
9510if ${ac_cv_search_login+:} false; then :
9511 $as_echo_n "(cached) " >&6
9512else
9513 ac_func_search_save_LIBS=$LIBS
9514cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9515/* end confdefs.h. */
9516
9517/* Override any GCC internal prototype to avoid an error.
9518 Use char because int might match the return type of a GCC
9519 builtin and then its argument prototype would still apply. */
9520#ifdef __cplusplus
9521extern "C"
9522#endif
9523char login ();
9524int
9525main ()
9526{
9527return login ();
9528 ;
9529 return 0;
9530}
9531_ACEOF
9532for ac_lib in '' util bsd; do
9533 if test -z "$ac_lib"; then
9534 ac_res="none required"
9535 else
9536 ac_res=-l$ac_lib
9537 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9538 fi
9539 if ac_fn_c_try_link "$LINENO"; then :
9540 ac_cv_search_login=$ac_res
9541fi
9542rm -f core conftest.err conftest.$ac_objext \
9543 conftest$ac_exeext
9544 if ${ac_cv_search_login+:} false; then :
9545 break
9546fi
9547done
9548if ${ac_cv_search_login+:} false; then :
9549
9550else
9551 ac_cv_search_login=no
9552fi
9553rm conftest.$ac_ext
9554LIBS=$ac_func_search_save_LIBS
9555fi
9556{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_login" >&5
9557$as_echo "$ac_cv_search_login" >&6; }
9558ac_res=$ac_cv_search_login
9559if test "$ac_res" != no; then :
9560 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9561
9562fi
9563
9564{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing logout" >&5
9565$as_echo_n "checking for library containing logout... " >&6; }
9566if ${ac_cv_search_logout+:} false; then :
9567 $as_echo_n "(cached) " >&6
9568else
9569 ac_func_search_save_LIBS=$LIBS
9570cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9571/* end confdefs.h. */
9572
9573/* Override any GCC internal prototype to avoid an error.
9574 Use char because int might match the return type of a GCC
9575 builtin and then its argument prototype would still apply. */
9576#ifdef __cplusplus
9577extern "C"
9578#endif
9579char logout ();
9580int
9581main ()
9582{
9583return logout ();
9584 ;
9585 return 0;
9586}
9587_ACEOF
9588for ac_lib in '' util bsd; do
9589 if test -z "$ac_lib"; then
9590 ac_res="none required"
9591 else
9592 ac_res=-l$ac_lib
9593 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9594 fi
9595 if ac_fn_c_try_link "$LINENO"; then :
9596 ac_cv_search_logout=$ac_res
9597fi
9598rm -f core conftest.err conftest.$ac_objext \
9599 conftest$ac_exeext
9600 if ${ac_cv_search_logout+:} false; then :
9601 break
9602fi
9603done
9604if ${ac_cv_search_logout+:} false; then :
9605
9606else
9607 ac_cv_search_logout=no
9608fi
9609rm conftest.$ac_ext
9610LIBS=$ac_func_search_save_LIBS
9611fi
9612{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_logout" >&5
9613$as_echo "$ac_cv_search_logout" >&6; }
9614ac_res=$ac_cv_search_logout
9615if test "$ac_res" != no; then :
9616 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9617
9618fi
9619
9620{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing logwtmp" >&5
9621$as_echo_n "checking for library containing logwtmp... " >&6; }
9622if ${ac_cv_search_logwtmp+:} false; then :
9623 $as_echo_n "(cached) " >&6
9624else
9625 ac_func_search_save_LIBS=$LIBS
9626cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9627/* end confdefs.h. */
9628
9629/* Override any GCC internal prototype to avoid an error.
9630 Use char because int might match the return type of a GCC
9631 builtin and then its argument prototype would still apply. */
9632#ifdef __cplusplus
9633extern "C"
9634#endif
9635char logwtmp ();
9636int
9637main ()
9638{
9639return logwtmp ();
9640 ;
9641 return 0;
9642}
9643_ACEOF
9644for ac_lib in '' util bsd; do
9645 if test -z "$ac_lib"; then
9646 ac_res="none required"
9647 else
9648 ac_res=-l$ac_lib
9649 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9650 fi
9651 if ac_fn_c_try_link "$LINENO"; then :
9652 ac_cv_search_logwtmp=$ac_res
9653fi
9654rm -f core conftest.err conftest.$ac_objext \
9655 conftest$ac_exeext
9656 if ${ac_cv_search_logwtmp+:} false; then :
9657 break
9658fi
9659done
9660if ${ac_cv_search_logwtmp+:} false; then :
9661
9662else
9663 ac_cv_search_logwtmp=no
9664fi
9665rm conftest.$ac_ext
9666LIBS=$ac_func_search_save_LIBS
9667fi
9668{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_logwtmp" >&5
9669$as_echo "$ac_cv_search_logwtmp" >&6; }
9670ac_res=$ac_cv_search_logwtmp
9671if test "$ac_res" != no; then :
9672 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9673
9674fi
9675
9676{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing openpty" >&5
9677$as_echo_n "checking for library containing openpty... " >&6; }
9678if ${ac_cv_search_openpty+:} false; then :
9679 $as_echo_n "(cached) " >&6
9680else
9681 ac_func_search_save_LIBS=$LIBS
9682cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9683/* end confdefs.h. */
9684
9685/* Override any GCC internal prototype to avoid an error.
9686 Use char because int might match the return type of a GCC
9687 builtin and then its argument prototype would still apply. */
9688#ifdef __cplusplus
9689extern "C"
9690#endif
9691char openpty ();
9692int
9693main ()
9694{
9695return openpty ();
9696 ;
9697 return 0;
9698}
9699_ACEOF
9700for ac_lib in '' util bsd; do
9701 if test -z "$ac_lib"; then
9702 ac_res="none required"
9703 else
9704 ac_res=-l$ac_lib
9705 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9706 fi
9707 if ac_fn_c_try_link "$LINENO"; then :
9708 ac_cv_search_openpty=$ac_res
9709fi
9710rm -f core conftest.err conftest.$ac_objext \
9711 conftest$ac_exeext
9712 if ${ac_cv_search_openpty+:} false; then :
9713 break
9714fi
9715done
9716if ${ac_cv_search_openpty+:} false; then :
9717
9718else
9719 ac_cv_search_openpty=no
9720fi
9721rm conftest.$ac_ext
9722LIBS=$ac_func_search_save_LIBS
9723fi
9724{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_openpty" >&5
9725$as_echo "$ac_cv_search_openpty" >&6; }
9726ac_res=$ac_cv_search_openpty
9727if test "$ac_res" != no; then :
9728 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9729
9730fi
9731
9732{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing updwtmp" >&5
9733$as_echo_n "checking for library containing updwtmp... " >&6; }
9734if ${ac_cv_search_updwtmp+:} false; then :
9735 $as_echo_n "(cached) " >&6
9736else
9737 ac_func_search_save_LIBS=$LIBS
9738cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9739/* end confdefs.h. */
9740
9741/* Override any GCC internal prototype to avoid an error.
9742 Use char because int might match the return type of a GCC
9743 builtin and then its argument prototype would still apply. */
9744#ifdef __cplusplus
9745extern "C"
9746#endif
9747char updwtmp ();
9748int
9749main ()
9750{
9751return updwtmp ();
9752 ;
9753 return 0;
9754}
9755_ACEOF
9756for ac_lib in '' util bsd; do
9757 if test -z "$ac_lib"; then
9758 ac_res="none required"
9759 else
9760 ac_res=-l$ac_lib
9761 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9762 fi
9763 if ac_fn_c_try_link "$LINENO"; then :
9764 ac_cv_search_updwtmp=$ac_res
9765fi
9766rm -f core conftest.err conftest.$ac_objext \
9767 conftest$ac_exeext
9768 if ${ac_cv_search_updwtmp+:} false; then :
9769 break
9770fi
9771done
9772if ${ac_cv_search_updwtmp+:} false; then :
9773
9774else
9775 ac_cv_search_updwtmp=no
9776fi
9777rm conftest.$ac_ext
9778LIBS=$ac_func_search_save_LIBS
9779fi
9780{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_updwtmp" >&5
9781$as_echo "$ac_cv_search_updwtmp" >&6; }
9782ac_res=$ac_cv_search_updwtmp
9783if test "$ac_res" != no; then :
9784 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9785
9786fi
9787
9788for ac_func in fmt_scaled scan_scaled login logout openpty updwtmp logwtmp
9789do :
9790 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
9791ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
9792if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
9793 cat >>confdefs.h <<_ACEOF
9794#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9795_ACEOF
9796
9797fi
9798done
9799
9800
9801# On some platforms, inet_ntop and gethostbyname may be found in libresolv
9802# or libnsl.
9803{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing inet_ntop" >&5
9804$as_echo_n "checking for library containing inet_ntop... " >&6; }
9805if ${ac_cv_search_inet_ntop+:} false; then :
9806 $as_echo_n "(cached) " >&6
9807else
9808 ac_func_search_save_LIBS=$LIBS
9809cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9810/* end confdefs.h. */
9811
9812/* Override any GCC internal prototype to avoid an error.
9813 Use char because int might match the return type of a GCC
9814 builtin and then its argument prototype would still apply. */
9815#ifdef __cplusplus
9816extern "C"
9817#endif
9818char inet_ntop ();
9819int
9820main ()
9821{
9822return inet_ntop ();
9823 ;
9824 return 0;
9825}
9826_ACEOF
9827for ac_lib in '' resolv nsl; do
9828 if test -z "$ac_lib"; then
9829 ac_res="none required"
9830 else
9831 ac_res=-l$ac_lib
9832 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9833 fi
9834 if ac_fn_c_try_link "$LINENO"; then :
9835 ac_cv_search_inet_ntop=$ac_res
9836fi
9837rm -f core conftest.err conftest.$ac_objext \
9838 conftest$ac_exeext
9839 if ${ac_cv_search_inet_ntop+:} false; then :
9840 break
9841fi
9842done
9843if ${ac_cv_search_inet_ntop+:} false; then :
9844
9845else
9846 ac_cv_search_inet_ntop=no
9847fi
9848rm conftest.$ac_ext
9849LIBS=$ac_func_search_save_LIBS
9850fi
9851{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_inet_ntop" >&5
9852$as_echo "$ac_cv_search_inet_ntop" >&6; }
9853ac_res=$ac_cv_search_inet_ntop
9854if test "$ac_res" != no; then :
9855 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9856
9857fi
9858
9859{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing gethostbyname" >&5
9860$as_echo_n "checking for library containing gethostbyname... " >&6; }
9861if ${ac_cv_search_gethostbyname+:} false; then :
9862 $as_echo_n "(cached) " >&6
9863else
9864 ac_func_search_save_LIBS=$LIBS
9865cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9866/* end confdefs.h. */
9867
9868/* Override any GCC internal prototype to avoid an error.
9869 Use char because int might match the return type of a GCC
9870 builtin and then its argument prototype would still apply. */
9871#ifdef __cplusplus
9872extern "C"
9873#endif
9874char gethostbyname ();
9875int
9876main ()
9877{
9878return gethostbyname ();
9879 ;
9880 return 0;
9881}
9882_ACEOF
9883for ac_lib in '' resolv nsl; do
9884 if test -z "$ac_lib"; then
9885 ac_res="none required"
9886 else
9887 ac_res=-l$ac_lib
9888 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9889 fi
9890 if ac_fn_c_try_link "$LINENO"; then :
9891 ac_cv_search_gethostbyname=$ac_res
9892fi
9893rm -f core conftest.err conftest.$ac_objext \
9894 conftest$ac_exeext
9895 if ${ac_cv_search_gethostbyname+:} false; then :
9896 break
9897fi
9898done
9899if ${ac_cv_search_gethostbyname+:} false; then :
9900
9901else
9902 ac_cv_search_gethostbyname=no
9903fi
9904rm conftest.$ac_ext
9905LIBS=$ac_func_search_save_LIBS
9906fi
9907{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_gethostbyname" >&5
9908$as_echo "$ac_cv_search_gethostbyname" >&6; }
9909ac_res=$ac_cv_search_gethostbyname
9910if test "$ac_res" != no; then :
9911 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9912
9913fi
9914
9915
9916# "Particular Function Checks"
9917# see https://www.gnu.org/software/autoconf/manual/autoconf-2.69/html_node/Particular-Functions.html
9918for ac_func in strftime
9919do :
9920 ac_fn_c_check_func "$LINENO" "strftime" "ac_cv_func_strftime"
9921if test "x$ac_cv_func_strftime" = xyes; then :
9922 cat >>confdefs.h <<_ACEOF
9923#define HAVE_STRFTIME 1
9924_ACEOF
9925
9926else
9927 # strftime is in -lintl on SCO UNIX.
9928{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for strftime in -lintl" >&5
9929$as_echo_n "checking for strftime in -lintl... " >&6; }
9930if ${ac_cv_lib_intl_strftime+:} false; then :
9931 $as_echo_n "(cached) " >&6
9932else
9933 ac_check_lib_save_LIBS=$LIBS
9934LIBS="-lintl $LIBS"
9935cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9936/* end confdefs.h. */
9937
9938/* Override any GCC internal prototype to avoid an error.
9939 Use char because int might match the return type of a GCC
9940 builtin and then its argument prototype would still apply. */
9941#ifdef __cplusplus
9942extern "C"
9943#endif
9944char strftime ();
9945int
9946main ()
9947{
9948return strftime ();
9949 ;
9950 return 0;
9951}
9952_ACEOF
9953if ac_fn_c_try_link "$LINENO"; then :
9954 ac_cv_lib_intl_strftime=yes
9955else
9956 ac_cv_lib_intl_strftime=no
9957fi
9958rm -f core conftest.err conftest.$ac_objext \
9959 conftest$ac_exeext conftest.$ac_ext
9960LIBS=$ac_check_lib_save_LIBS
9961fi
9962{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_intl_strftime" >&5
9963$as_echo "$ac_cv_lib_intl_strftime" >&6; }
9964if test "x$ac_cv_lib_intl_strftime" = xyes; then :
9965 $as_echo "#define HAVE_STRFTIME 1" >>confdefs.h
9966
9967LIBS="-lintl $LIBS"
9968fi
9969
9970fi
9971done
9972
9973for ac_header in stdlib.h
9974do :
9975 ac_fn_c_check_header_mongrel "$LINENO" "stdlib.h" "ac_cv_header_stdlib_h" "$ac_includes_default"
9976if test "x$ac_cv_header_stdlib_h" = xyes; then :
9977 cat >>confdefs.h <<_ACEOF
9978#define HAVE_STDLIB_H 1
9979_ACEOF
9980
9981fi
9982
9983done
9984
9985{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU libc compatible malloc" >&5
9986$as_echo_n "checking for GNU libc compatible malloc... " >&6; }
9987if ${ac_cv_func_malloc_0_nonnull+:} false; then :
9988 $as_echo_n "(cached) " >&6
9989else
9990 if test "$cross_compiling" = yes; then :
9991 ac_cv_func_malloc_0_nonnull=no
9992else
9993 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9994/* end confdefs.h. */
9995#if defined STDC_HEADERS || defined HAVE_STDLIB_H
9996# include <stdlib.h>
9997#else
9998char *malloc ();
9999#endif
10000
10001int
10002main ()
10003{
10004return ! malloc (0);
10005 ;
10006 return 0;
10007}
10008_ACEOF
10009if ac_fn_c_try_run "$LINENO"; then :
10010 ac_cv_func_malloc_0_nonnull=yes
10011else
10012 ac_cv_func_malloc_0_nonnull=no
10013fi
10014rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10015 conftest.$ac_objext conftest.beam conftest.$ac_ext
10016fi
10017
10018fi
10019{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_malloc_0_nonnull" >&5
10020$as_echo "$ac_cv_func_malloc_0_nonnull" >&6; }
10021if test $ac_cv_func_malloc_0_nonnull = yes; then :
10022
10023$as_echo "#define HAVE_MALLOC 1" >>confdefs.h
10024
10025else
10026 $as_echo "#define HAVE_MALLOC 0" >>confdefs.h
10027
10028 case " $LIBOBJS " in
10029 *" malloc.$ac_objext "* ) ;;
10030 *) LIBOBJS="$LIBOBJS malloc.$ac_objext"
10031 ;;
10032esac
10033
10034
10035$as_echo "#define malloc rpl_malloc" >>confdefs.h
10036
10037fi
10038
10039
10040for ac_header in stdlib.h
10041do :
10042 ac_fn_c_check_header_mongrel "$LINENO" "stdlib.h" "ac_cv_header_stdlib_h" "$ac_includes_default"
10043if test "x$ac_cv_header_stdlib_h" = xyes; then :
10044 cat >>confdefs.h <<_ACEOF
10045#define HAVE_STDLIB_H 1
10046_ACEOF
10047
10048fi
10049
10050done
10051
10052{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU libc compatible realloc" >&5
10053$as_echo_n "checking for GNU libc compatible realloc... " >&6; }
10054if ${ac_cv_func_realloc_0_nonnull+:} false; then :
10055 $as_echo_n "(cached) " >&6
10056else
10057 if test "$cross_compiling" = yes; then :
10058 ac_cv_func_realloc_0_nonnull=no
10059else
10060 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10061/* end confdefs.h. */
10062#if defined STDC_HEADERS || defined HAVE_STDLIB_H
10063# include <stdlib.h>
10064#else
10065char *realloc ();
10066#endif
10067
10068int
10069main ()
10070{
10071return ! realloc (0, 0);
10072 ;
10073 return 0;
10074}
10075_ACEOF
10076if ac_fn_c_try_run "$LINENO"; then :
10077 ac_cv_func_realloc_0_nonnull=yes
10078else
10079 ac_cv_func_realloc_0_nonnull=no
10080fi
10081rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10082 conftest.$ac_objext conftest.beam conftest.$ac_ext
10083fi
10084
10085fi
10086{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_realloc_0_nonnull" >&5
10087$as_echo "$ac_cv_func_realloc_0_nonnull" >&6; }
10088if test $ac_cv_func_realloc_0_nonnull = yes; then :
10089
10090$as_echo "#define HAVE_REALLOC 1" >>confdefs.h
10091
10092else
10093 $as_echo "#define HAVE_REALLOC 0" >>confdefs.h
10094
10095 case " $LIBOBJS " in
10096 *" realloc.$ac_objext "* ) ;;
10097 *) LIBOBJS="$LIBOBJS realloc.$ac_objext"
10098 ;;
10099esac
10100
10101
10102$as_echo "#define realloc rpl_realloc" >>confdefs.h
10103
10104fi
10105
10106
10107# autoconf doesn't have AC_FUNC_CALLOC so fake it if malloc returns NULL;
10108{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if calloc(0, N) returns non-null" >&5
10109$as_echo_n "checking if calloc(0, N) returns non-null... " >&6; }
10110if test "$cross_compiling" = yes; then :
10111 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming same as malloc" >&5
10112$as_echo "$as_me: WARNING: cross compiling: assuming same as malloc" >&2;}
10113 func_calloc_0_nonnull="$ac_cv_func_malloc_0_nonnull"
10114
10115else
10116 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10117/* end confdefs.h. */
10118 #include <stdlib.h>
10119int
10120main ()
10121{
10122 void *p = calloc(0, 1); exit(p == NULL);
10123
10124 ;
10125 return 0;
10126}
10127_ACEOF
10128if ac_fn_c_try_run "$LINENO"; then :
10129 func_calloc_0_nonnull=yes
10130else
10131 func_calloc_0_nonnull=no
10132fi
10133rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10134 conftest.$ac_objext conftest.beam conftest.$ac_ext
10135fi
10136
10137{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $func_calloc_0_nonnull" >&5
10138$as_echo "$func_calloc_0_nonnull" >&6; }
10139
10140if test "x$func_calloc_0_nonnull" = "xyes"; then
10141
10142$as_echo "#define HAVE_CALLOC 1" >>confdefs.h
10143
10144else
10145
10146$as_echo "#define HAVE_CALLOC 0" >>confdefs.h
10147
10148
10149$as_echo "#define calloc rpl_calloc" >>confdefs.h
10150
10151fi
10152
10153# Check for ALTDIRFUNC glob() extension
10154{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GLOB_ALTDIRFUNC support" >&5
10155$as_echo_n "checking for GLOB_ALTDIRFUNC support... " >&6; }
10156cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10157/* end confdefs.h. */
10158
10159 #include <glob.h>
10160 #ifdef GLOB_ALTDIRFUNC
10161 FOUNDIT
10162 #endif
10163
10164_ACEOF
10165if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
10166 $EGREP "FOUNDIT" >/dev/null 2>&1; then :
10167
10168
10169$as_echo "#define GLOB_HAS_ALTDIRFUNC 1" >>confdefs.h
10170
10171 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10172$as_echo "yes" >&6; }
10173
10174else
10175
10176 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10177$as_echo "no" >&6; }
10178
10179
10180fi
10181rm -f conftest*
10182
10183
10184# Check for g.gl_matchc glob() extension
10185{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gl_matchc field in glob_t" >&5
10186$as_echo_n "checking for gl_matchc field in glob_t... " >&6; }
10187cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10188/* end confdefs.h. */
10189 #include <glob.h>
10190int
10191main ()
10192{
10193 glob_t g; g.gl_matchc = 1;
10194 ;
10195 return 0;
10196}
10197_ACEOF
10198if ac_fn_c_try_compile "$LINENO"; then :
10199
10200
10201$as_echo "#define GLOB_HAS_GL_MATCHC 1" >>confdefs.h
10202
10203 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10204$as_echo "yes" >&6; }
10205
10206else
10207
10208 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10209$as_echo "no" >&6; }
10210
10211fi
10212rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10213
10214# Check for g.gl_statv glob() extension
10215{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gl_statv and GLOB_KEEPSTAT extensions for glob" >&5
10216$as_echo_n "checking for gl_statv and GLOB_KEEPSTAT extensions for glob... " >&6; }
10217cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10218/* end confdefs.h. */
10219 #include <glob.h>
10220int
10221main ()
10222{
10223
10224#ifndef GLOB_KEEPSTAT
10225#error "glob does not support GLOB_KEEPSTAT extension"
10226#endif
10227glob_t g;
10228g.gl_statv = NULL;
10229
10230 ;
10231 return 0;
10232}
10233_ACEOF
10234if ac_fn_c_try_compile "$LINENO"; then :
10235
10236
10237$as_echo "#define GLOB_HAS_GL_STATV 1" >>confdefs.h
10238
10239 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10240$as_echo "yes" >&6; }
10241
10242else
10243
10244 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10245$as_echo "no" >&6; }
10246
10247
10248fi
10249rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10250
10251ac_fn_c_check_decl "$LINENO" "GLOB_NOMATCH" "ac_cv_have_decl_GLOB_NOMATCH" "#include <glob.h>
10252"
10253if test "x$ac_cv_have_decl_GLOB_NOMATCH" = xyes; then :
10254 ac_have_decl=1
10255else
10256 ac_have_decl=0
10257fi
10258
10259cat >>confdefs.h <<_ACEOF
10260#define HAVE_DECL_GLOB_NOMATCH $ac_have_decl
10261_ACEOF
10262
10263
10264ac_fn_c_check_decl "$LINENO" "VIS_ALL" "ac_cv_have_decl_VIS_ALL" "#include <vis.h>
10265"
10266if test "x$ac_cv_have_decl_VIS_ALL" = xyes; then :
10267
10268else
10269
10270$as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h
10271
10272fi
10273
10274
10275{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether struct dirent allocates space for d_name" >&5
10276$as_echo_n "checking whether struct dirent allocates space for d_name... " >&6; }
10277if test "$cross_compiling" = yes; then :
10278
10279 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
10280$as_echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;}
10281 $as_echo "#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1" >>confdefs.h
10282
10283
10284
10285else
10286 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10287/* end confdefs.h. */
10288
10289#include <sys/types.h>
10290#include <dirent.h>
10291int
10292main ()
10293{
10294
10295 struct dirent d;
10296 exit(sizeof(d.d_name)<=sizeof(char));
10297
10298 ;
10299 return 0;
10300}
10301_ACEOF
10302if ac_fn_c_try_run "$LINENO"; then :
10303 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10304$as_echo "yes" >&6; }
10305else
10306
10307 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10308$as_echo "no" >&6; }
10309
10310$as_echo "#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1" >>confdefs.h
10311
10312
10313fi
10314rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10315 conftest.$ac_objext conftest.beam conftest.$ac_ext
10316fi
10317
10318
10319{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for /proc/pid/fd directory" >&5
10320$as_echo_n "checking for /proc/pid/fd directory... " >&6; }
10321if test -d "/proc/$$/fd" ; then
10322
10323$as_echo "#define HAVE_PROC_PID 1" >>confdefs.h
10324
10325 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10326$as_echo "yes" >&6; }
10327else
10328 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10329$as_echo "no" >&6; }
10330fi
10331
10332# Check whether user wants to use ldns
10333LDNS_MSG="no"
10334
10335# Check whether --with-ldns was given.
10336if test "${with_ldns+set}" = set; then :
10337 withval=$with_ldns;
10338 ldns=""
10339 if test "x$withval" = "xyes" ; then
10340 if test -n "$ac_tool_prefix"; then
10341 # Extract the first word of "${ac_tool_prefix}ldns-config", so it can be a program name with args.
10342set dummy ${ac_tool_prefix}ldns-config; ac_word=$2
10343{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
10344$as_echo_n "checking for $ac_word... " >&6; }
10345if ${ac_cv_path_LDNSCONFIG+:} false; then :
10346 $as_echo_n "(cached) " >&6
10347else
10348 case $LDNSCONFIG in
10349 [\\/]* | ?:[\\/]*)
10350 ac_cv_path_LDNSCONFIG="$LDNSCONFIG" # Let the user override the test with a path.
10351 ;;
10352 *)
10353 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10354for as_dir in $PATH
10355do
10356 IFS=$as_save_IFS
10357 test -z "$as_dir" && as_dir=.
10358 for ac_exec_ext in '' $ac_executable_extensions; do
10359 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10360 ac_cv_path_LDNSCONFIG="$as_dir/$ac_word$ac_exec_ext"
10361 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
10362 break 2
10363 fi
10364done
10365 done
10366IFS=$as_save_IFS
10367
10368 ;;
10369esac
10370fi
10371LDNSCONFIG=$ac_cv_path_LDNSCONFIG
10372if test -n "$LDNSCONFIG"; then
10373 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LDNSCONFIG" >&5
10374$as_echo "$LDNSCONFIG" >&6; }
10375else
10376 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10377$as_echo "no" >&6; }
10378fi
10379
10380
10381fi
10382if test -z "$ac_cv_path_LDNSCONFIG"; then
10383 ac_pt_LDNSCONFIG=$LDNSCONFIG
10384 # Extract the first word of "ldns-config", so it can be a program name with args.
10385set dummy ldns-config; ac_word=$2
10386{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
10387$as_echo_n "checking for $ac_word... " >&6; }
10388if ${ac_cv_path_ac_pt_LDNSCONFIG+:} false; then :
10389 $as_echo_n "(cached) " >&6
10390else
10391 case $ac_pt_LDNSCONFIG in
10392 [\\/]* | ?:[\\/]*)
10393 ac_cv_path_ac_pt_LDNSCONFIG="$ac_pt_LDNSCONFIG" # Let the user override the test with a path.
10394 ;;
10395 *)
10396 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10397for as_dir in $PATH
10398do
10399 IFS=$as_save_IFS
10400 test -z "$as_dir" && as_dir=.
10401 for ac_exec_ext in '' $ac_executable_extensions; do
10402 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10403 ac_cv_path_ac_pt_LDNSCONFIG="$as_dir/$ac_word$ac_exec_ext"
10404 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
10405 break 2
10406 fi
10407done
10408 done
10409IFS=$as_save_IFS
10410
10411 ;;
10412esac
10413fi
10414ac_pt_LDNSCONFIG=$ac_cv_path_ac_pt_LDNSCONFIG
10415if test -n "$ac_pt_LDNSCONFIG"; then
10416 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_LDNSCONFIG" >&5
10417$as_echo "$ac_pt_LDNSCONFIG" >&6; }
10418else
10419 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10420$as_echo "no" >&6; }
10421fi
10422
10423 if test "x$ac_pt_LDNSCONFIG" = x; then
10424 LDNSCONFIG="no"
10425 else
10426 case $cross_compiling:$ac_tool_warned in
10427yes:)
10428{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
10429$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
10430ac_tool_warned=yes ;;
10431esac
10432 LDNSCONFIG=$ac_pt_LDNSCONFIG
10433 fi
10434else
10435 LDNSCONFIG="$ac_cv_path_LDNSCONFIG"
10436fi
10437
10438 if test "x$LDNSCONFIG" = "xno"; then
10439 CPPFLAGS="$CPPFLAGS -I${withval}/include"
10440 LDFLAGS="$LDFLAGS -L${withval}/lib"
10441 LIBS="-lldns $LIBS"
10442 ldns=yes
10443 else
10444 LIBS="$LIBS `$LDNSCONFIG --libs`"
10445 CPPFLAGS="$CPPFLAGS `$LDNSCONFIG --cflags`"
10446 ldns=yes
10447 fi
10448 elif test "x$withval" != "xno" ; then
10449 CPPFLAGS="$CPPFLAGS -I${withval}/include"
10450 LDFLAGS="$LDFLAGS -L${withval}/lib"
10451 LIBS="-lldns $LIBS"
10452 ldns=yes
10453 fi
10454
10455 # Verify that it works.
10456 if test "x$ldns" = "xyes" ; then
10457
10458$as_echo "#define HAVE_LDNS 1" >>confdefs.h
10459
10460 LDNS_MSG="yes"
10461 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldns support" >&5
10462$as_echo_n "checking for ldns support... " >&6; }
10463 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10464/* end confdefs.h. */
10465
10466#include <stdio.h>
10467#include <stdlib.h>
10468#include <stdint.h>
10469#include <ldns/ldns.h>
10470int main() { ldns_status status = ldns_verify_trusted(NULL, NULL, NULL, NULL); status=LDNS_STATUS_OK; exit(0); }
10471
10472
10473_ACEOF
10474if ac_fn_c_try_link "$LINENO"; then :
10475 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10476$as_echo "yes" >&6; }
10477else
10478
10479 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10480$as_echo "no" >&6; }
10481 as_fn_error $? "** Incomplete or missing ldns libraries." "$LINENO" 5
10482
10483fi
10484rm -f core conftest.err conftest.$ac_objext \
10485 conftest$ac_exeext conftest.$ac_ext
10486 fi
10487
10488fi
10489
10490
10491# Check whether user wants libedit support
10492LIBEDIT_MSG="no"
10493
10494# Check whether --with-libedit was given.
10495if test "${with_libedit+set}" = set; then :
10496 withval=$with_libedit; if test "x$withval" != "xno" ; then
10497 if test "x$withval" = "xyes" ; then
10498 if test -n "$ac_tool_prefix"; then
10499 # Extract the first word of "${ac_tool_prefix}pkg-config", so it can be a program name with args.
10500set dummy ${ac_tool_prefix}pkg-config; ac_word=$2
10501{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
10502$as_echo_n "checking for $ac_word... " >&6; }
10503if ${ac_cv_path_PKGCONFIG+:} false; then :
10504 $as_echo_n "(cached) " >&6
10505else
10506 case $PKGCONFIG in
10507 [\\/]* | ?:[\\/]*)
10508 ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path.
10509 ;;
10510 *)
10511 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10512for as_dir in $PATH
10513do
10514 IFS=$as_save_IFS
10515 test -z "$as_dir" && as_dir=.
10516 for ac_exec_ext in '' $ac_executable_extensions; do
10517 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10518 ac_cv_path_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
10519 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
10520 break 2
10521 fi
10522done
10523 done
10524IFS=$as_save_IFS
10525
10526 ;;
10527esac
10528fi
10529PKGCONFIG=$ac_cv_path_PKGCONFIG
10530if test -n "$PKGCONFIG"; then
10531 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKGCONFIG" >&5
10532$as_echo "$PKGCONFIG" >&6; }
10533else
10534 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10535$as_echo "no" >&6; }
10536fi
10537
10538
10539fi
10540if test -z "$ac_cv_path_PKGCONFIG"; then
10541 ac_pt_PKGCONFIG=$PKGCONFIG
10542 # Extract the first word of "pkg-config", so it can be a program name with args.
10543set dummy pkg-config; ac_word=$2
10544{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
10545$as_echo_n "checking for $ac_word... " >&6; }
10546if ${ac_cv_path_ac_pt_PKGCONFIG+:} false; then :
10547 $as_echo_n "(cached) " >&6
10548else
10549 case $ac_pt_PKGCONFIG in
10550 [\\/]* | ?:[\\/]*)
10551 ac_cv_path_ac_pt_PKGCONFIG="$ac_pt_PKGCONFIG" # Let the user override the test with a path.
10552 ;;
10553 *)
10554 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10555for as_dir in $PATH
10556do
10557 IFS=$as_save_IFS
10558 test -z "$as_dir" && as_dir=.
10559 for ac_exec_ext in '' $ac_executable_extensions; do
10560 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10561 ac_cv_path_ac_pt_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
10562 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
10563 break 2
10564 fi
10565done
10566 done
10567IFS=$as_save_IFS
10568
10569 ;;
10570esac
10571fi
10572ac_pt_PKGCONFIG=$ac_cv_path_ac_pt_PKGCONFIG
10573if test -n "$ac_pt_PKGCONFIG"; then
10574 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKGCONFIG" >&5
10575$as_echo "$ac_pt_PKGCONFIG" >&6; }
10576else
10577 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10578$as_echo "no" >&6; }
10579fi
10580
10581 if test "x$ac_pt_PKGCONFIG" = x; then
10582 PKGCONFIG="no"
10583 else
10584 case $cross_compiling:$ac_tool_warned in
10585yes:)
10586{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
10587$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
10588ac_tool_warned=yes ;;
10589esac
10590 PKGCONFIG=$ac_pt_PKGCONFIG
10591 fi
10592else
10593 PKGCONFIG="$ac_cv_path_PKGCONFIG"
10594fi
10595
10596 if test "x$PKGCONFIG" != "xno"; then
10597 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $PKGCONFIG knows about libedit" >&5
10598$as_echo_n "checking if $PKGCONFIG knows about libedit... " >&6; }
10599 if "$PKGCONFIG" libedit; then
10600 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10601$as_echo "yes" >&6; }
10602 use_pkgconfig_for_libedit=yes
10603 else
10604 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10605$as_echo "no" >&6; }
10606 fi
10607 fi
10608 else
10609 CPPFLAGS="$CPPFLAGS -I${withval}/include"
10610 if test -n "${need_dash_r}"; then
10611 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
10612 else
10613 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
10614 fi
10615 fi
10616 if test "x$use_pkgconfig_for_libedit" = "xyes"; then
10617 LIBEDIT=`$PKGCONFIG --libs libedit`
10618 CPPFLAGS="$CPPFLAGS `$PKGCONFIG --cflags libedit`"
10619 else
10620 LIBEDIT="-ledit -lcurses"
10621 fi
10622 OTHERLIBS=`echo $LIBEDIT | sed 's/-ledit//'`
10623 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for el_init in -ledit" >&5
10624$as_echo_n "checking for el_init in -ledit... " >&6; }
10625if ${ac_cv_lib_edit_el_init+:} false; then :
10626 $as_echo_n "(cached) " >&6
10627else
10628 ac_check_lib_save_LIBS=$LIBS
10629LIBS="-ledit $OTHERLIBS
10630 $LIBS"
10631cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10632/* end confdefs.h. */
10633
10634/* Override any GCC internal prototype to avoid an error.
10635 Use char because int might match the return type of a GCC
10636 builtin and then its argument prototype would still apply. */
10637#ifdef __cplusplus
10638extern "C"
10639#endif
10640char el_init ();
10641int
10642main ()
10643{
10644return el_init ();
10645 ;
10646 return 0;
10647}
10648_ACEOF
10649if ac_fn_c_try_link "$LINENO"; then :
10650 ac_cv_lib_edit_el_init=yes
10651else
10652 ac_cv_lib_edit_el_init=no
10653fi
10654rm -f core conftest.err conftest.$ac_objext \
10655 conftest$ac_exeext conftest.$ac_ext
10656LIBS=$ac_check_lib_save_LIBS
10657fi
10658{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_edit_el_init" >&5
10659$as_echo "$ac_cv_lib_edit_el_init" >&6; }
10660if test "x$ac_cv_lib_edit_el_init" = xyes; then :
10661
10662$as_echo "#define USE_LIBEDIT 1" >>confdefs.h
10663
10664 LIBEDIT_MSG="yes"
10665
10666
10667else
10668 as_fn_error $? "libedit not found" "$LINENO" 5
10669fi
10670
10671 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if libedit version is compatible" >&5
10672$as_echo_n "checking if libedit version is compatible... " >&6; }
10673 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10674/* end confdefs.h. */
10675 #include <histedit.h>
10676int
10677main ()
10678{
10679
10680 int i = H_SETSIZE;
10681 el_init("", NULL, NULL, NULL);
10682 exit(0);
10683
10684 ;
10685 return 0;
10686}
10687_ACEOF
10688if ac_fn_c_try_compile "$LINENO"; then :
10689 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10690$as_echo "yes" >&6; }
10691else
10692 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10693$as_echo "no" >&6; }
10694 as_fn_error $? "libedit version is not compatible" "$LINENO" 5
10695
10696fi
10697rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10698 fi
10699
10700fi
10701
10702
10703AUDIT_MODULE=none
10704
10705# Check whether --with-audit was given.
10706if test "${with_audit+set}" = set; then :
10707 withval=$with_audit;
10708 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for supported audit module" >&5
10709$as_echo_n "checking for supported audit module... " >&6; }
10710 case "$withval" in
10711 bsm)
10712 { $as_echo "$as_me:${as_lineno-$LINENO}: result: bsm" >&5
10713$as_echo "bsm" >&6; }
10714 AUDIT_MODULE=bsm
10715 for ac_header in bsm/audit.h
10716do :
10717 ac_fn_c_check_header_compile "$LINENO" "bsm/audit.h" "ac_cv_header_bsm_audit_h" "
10718#ifdef HAVE_TIME_H
10719# include <time.h>
10720#endif
10721
10722
10723"
10724if test "x$ac_cv_header_bsm_audit_h" = xyes; then :
10725 cat >>confdefs.h <<_ACEOF
10726#define HAVE_BSM_AUDIT_H 1
10727_ACEOF
10728
10729else
10730 as_fn_error $? "BSM enabled and bsm/audit.h not found" "$LINENO" 5
10731fi
10732
10733done
10734
10735 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getaudit in -lbsm" >&5
10736$as_echo_n "checking for getaudit in -lbsm... " >&6; }
10737if ${ac_cv_lib_bsm_getaudit+:} false; then :
10738 $as_echo_n "(cached) " >&6
10739else
10740 ac_check_lib_save_LIBS=$LIBS
10741LIBS="-lbsm $LIBS"
10742cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10743/* end confdefs.h. */
10744
10745/* Override any GCC internal prototype to avoid an error.
10746 Use char because int might match the return type of a GCC
10747 builtin and then its argument prototype would still apply. */
10748#ifdef __cplusplus
10749extern "C"
10750#endif
10751char getaudit ();
10752int
10753main ()
10754{
10755return getaudit ();
10756 ;
10757 return 0;
10758}
10759_ACEOF
10760if ac_fn_c_try_link "$LINENO"; then :
10761 ac_cv_lib_bsm_getaudit=yes
10762else
10763 ac_cv_lib_bsm_getaudit=no
10764fi
10765rm -f core conftest.err conftest.$ac_objext \
10766 conftest$ac_exeext conftest.$ac_ext
10767LIBS=$ac_check_lib_save_LIBS
10768fi
10769{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_bsm_getaudit" >&5
10770$as_echo "$ac_cv_lib_bsm_getaudit" >&6; }
10771if test "x$ac_cv_lib_bsm_getaudit" = xyes; then :
10772 cat >>confdefs.h <<_ACEOF
10773#define HAVE_LIBBSM 1
10774_ACEOF
10775
10776 LIBS="-lbsm $LIBS"
10777
10778else
10779 as_fn_error $? "BSM enabled and required library not found" "$LINENO" 5
10780fi
10781
10782 for ac_func in getaudit
10783do :
10784 ac_fn_c_check_func "$LINENO" "getaudit" "ac_cv_func_getaudit"
10785if test "x$ac_cv_func_getaudit" = xyes; then :
10786 cat >>confdefs.h <<_ACEOF
10787#define HAVE_GETAUDIT 1
10788_ACEOF
10789
10790else
10791 as_fn_error $? "BSM enabled and required function not found" "$LINENO" 5
10792fi
10793done
10794
10795 # These are optional
10796 for ac_func in getaudit_addr aug_get_machine
10797do :
10798 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10799ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10800if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10801 cat >>confdefs.h <<_ACEOF
10802#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10803_ACEOF
10804
10805fi
10806done
10807
10808
10809$as_echo "#define USE_BSM_AUDIT 1" >>confdefs.h
10810
10811 if test "$sol2ver" -ge 11; then
10812 SSHDLIBS="$SSHDLIBS -lscf"
10813
10814$as_echo "#define BROKEN_BSM_API 1" >>confdefs.h
10815
10816 fi
10817 ;;
10818 linux)
10819 { $as_echo "$as_me:${as_lineno-$LINENO}: result: linux" >&5
10820$as_echo "linux" >&6; }
10821 AUDIT_MODULE=linux
10822 for ac_header in libaudit.h
10823do :
10824 ac_fn_c_check_header_mongrel "$LINENO" "libaudit.h" "ac_cv_header_libaudit_h" "$ac_includes_default"
10825if test "x$ac_cv_header_libaudit_h" = xyes; then :
10826 cat >>confdefs.h <<_ACEOF
10827#define HAVE_LIBAUDIT_H 1
10828_ACEOF
10829
10830fi
10831
10832done
10833
10834 SSHDLIBS="$SSHDLIBS -laudit"
10835
10836$as_echo "#define USE_LINUX_AUDIT 1" >>confdefs.h
10837
10838 ;;
10839 debug)
10840 AUDIT_MODULE=debug
10841 { $as_echo "$as_me:${as_lineno-$LINENO}: result: debug" >&5
10842$as_echo "debug" >&6; }
10843
10844$as_echo "#define SSH_AUDIT_EVENTS 1" >>confdefs.h
10845
10846 ;;
10847 no)
10848 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10849$as_echo "no" >&6; }
10850 ;;
10851 *)
10852 as_fn_error $? "Unknown audit module $withval" "$LINENO" 5
10853 ;;
10854 esac
10855
10856fi
10857
10858
10859
10860# Check whether --with-pie was given.
10861if test "${with_pie+set}" = set; then :
10862 withval=$with_pie;
10863 if test "x$withval" = "xno"; then
10864 use_pie=no
10865 fi
10866 if test "x$withval" = "xyes"; then
10867 use_pie=yes
10868 fi
10869
10870
10871fi
10872
10873if test "x$use_pie" = "x"; then
10874 use_pie=no
10875fi
10876if test "x$use_toolchain_hardening" != "x1" && test "x$use_pie" = "xauto"; then
10877 # Turn off automatic PIE when toolchain hardening is off.
10878 use_pie=no
10879fi
10880if test "x$use_pie" = "xauto"; then
10881 # Automatic PIE requires gcc >= 4.x
10882 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gcc >= 4.x" >&5
10883$as_echo_n "checking for gcc >= 4.x... " >&6; }
10884 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10885/* end confdefs.h. */
10886
10887#if !defined(__GNUC__) || __GNUC__ < 4
10888#error gcc is too old
10889#endif
10890
10891_ACEOF
10892if ac_fn_c_try_compile "$LINENO"; then :
10893 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10894$as_echo "yes" >&6; }
10895else
10896 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10897$as_echo "no" >&6; }
10898 use_pie=no
10899
10900fi
10901rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10902fi
10903if test "x$use_pie" != "xno"; then
10904 SAVED_CFLAGS="$CFLAGS"
10905 SAVED_LDFLAGS="$LDFLAGS"
10906 {
10907 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -fPIE" >&5
10908$as_echo_n "checking if $CC supports compile flag -fPIE... " >&6; }
10909 saved_CFLAGS="$CFLAGS"
10910 CFLAGS="$CFLAGS $WERROR -fPIE"
10911 _define_flag=""
10912 test "x$_define_flag" = "x" && _define_flag="-fPIE"
10913 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10914/* end confdefs.h. */
10915
10916#include <stdlib.h>
10917#include <stdio.h>
10918int main(int argc, char **argv) {
10919 /* Some math to catch -ftrapv problems in the toolchain */
10920 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
10921 float l = i * 2.1;
10922 double m = l / 0.5;
10923 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
10924 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
10925 exit(0);
10926}
10927
10928_ACEOF
10929if ac_fn_c_try_compile "$LINENO"; then :
10930
10931if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
10932then
10933 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10934$as_echo "no" >&6; }
10935 CFLAGS="$saved_CFLAGS"
10936else
10937 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10938$as_echo "yes" >&6; }
10939 CFLAGS="$saved_CFLAGS $_define_flag"
10940fi
10941else
10942 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10943$as_echo "no" >&6; }
10944 CFLAGS="$saved_CFLAGS"
10945
10946fi
10947rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10948}
10949 {
10950 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -pie" >&5
10951$as_echo_n "checking if $LD supports link flag -pie... " >&6; }
10952 saved_LDFLAGS="$LDFLAGS"
10953 LDFLAGS="$LDFLAGS $WERROR -pie"
10954 _define_flag=""
10955 test "x$_define_flag" = "x" && _define_flag="-pie"
10956 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10957/* end confdefs.h. */
10958
10959#include <stdlib.h>
10960#include <stdio.h>
10961int main(int argc, char **argv) {
10962 /* Some math to catch -ftrapv problems in the toolchain */
10963 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
10964 float l = i * 2.1;
10965 double m = l / 0.5;
10966 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
10967 long long p = n * o;
10968 printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
10969 exit(0);
10970}
10971
10972_ACEOF
10973if ac_fn_c_try_link "$LINENO"; then :
10974
10975if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
10976then
10977 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10978$as_echo "no" >&6; }
10979 LDFLAGS="$saved_LDFLAGS"
10980else
10981 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10982$as_echo "yes" >&6; }
10983 LDFLAGS="$saved_LDFLAGS $_define_flag"
10984fi
10985else
10986 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10987$as_echo "no" >&6; }
10988 LDFLAGS="$saved_LDFLAGS"
10989
10990fi
10991rm -f core conftest.err conftest.$ac_objext \
10992 conftest$ac_exeext conftest.$ac_ext
10993}
10994 # We use both -fPIE and -pie or neither.
10995 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether both -fPIE and -pie are supported" >&5
10996$as_echo_n "checking whether both -fPIE and -pie are supported... " >&6; }
10997 if echo "x $CFLAGS" | grep ' -fPIE' >/dev/null 2>&1 && \
10998 echo "x $LDFLAGS" | grep ' -pie' >/dev/null 2>&1 ; then
10999 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11000$as_echo "yes" >&6; }
11001 else
11002 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11003$as_echo "no" >&6; }
11004 CFLAGS="$SAVED_CFLAGS"
11005 LDFLAGS="$SAVED_LDFLAGS"
11006 fi
11007fi
11008
11009for ac_func in \
11010 Blowfish_initstate \
11011 Blowfish_expandstate \
11012 Blowfish_expand0state \
11013 Blowfish_stream2word \
11014 asprintf \
11015 b64_ntop \
11016 __b64_ntop \
11017 b64_pton \
11018 __b64_pton \
11019 bcopy \
11020 bcrypt_pbkdf \
11021 bindresvport_sa \
11022 blf_enc \
11023 bzero \
11024 cap_rights_limit \
11025 clock \
11026 closefrom \
11027 dirfd \
11028 endgrent \
11029 err \
11030 errx \
11031 explicit_bzero \
11032 fchmod \
11033 fchown \
11034 flock \
11035 freeaddrinfo \
11036 freezero \
11037 fstatfs \
11038 fstatvfs \
11039 futimes \
11040 getaddrinfo \
11041 getcwd \
11042 getgrouplist \
11043 getline \
11044 getnameinfo \
11045 getopt \
11046 getpagesize \
11047 getpeereid \
11048 getpeerucred \
11049 getpgid \
11050 _getpty \
11051 getrlimit \
11052 getrandom \
11053 getsid \
11054 getttyent \
11055 glob \
11056 group_from_gid \
11057 inet_aton \
11058 inet_ntoa \
11059 inet_ntop \
11060 innetgr \
11061 llabs \
11062 login_getcapbool \
11063 md5_crypt \
11064 memmove \
11065 memset_s \
11066 mkdtemp \
11067 ngetaddrinfo \
11068 nsleep \
11069 ogetaddrinfo \
11070 openlog_r \
11071 pledge \
11072 poll \
11073 prctl \
11074 pstat \
11075 raise \
11076 readpassphrase \
11077 reallocarray \
11078 recvmsg \
11079 recallocarray \
11080 rresvport_af \
11081 sendmsg \
11082 setdtablesize \
11083 setegid \
11084 setenv \
11085 seteuid \
11086 setgroupent \
11087 setgroups \
11088 setlinebuf \
11089 setlogin \
11090 setpassent\
11091 setpcred \
11092 setproctitle \
11093 setregid \
11094 setreuid \
11095 setrlimit \
11096 setsid \
11097 setvbuf \
11098 sigaction \
11099 sigvec \
11100 snprintf \
11101 socketpair \
11102 statfs \
11103 statvfs \
11104 strcasestr \
11105 strdup \
11106 strerror \
11107 strlcat \
11108 strlcpy \
11109 strmode \
11110 strndup \
11111 strnlen \
11112 strnvis \
11113 strptime \
11114 strsignal \
11115 strtonum \
11116 strtoll \
11117 strtoul \
11118 strtoull \
11119 swap32 \
11120 sysconf \
11121 tcgetpgrp \
11122 timingsafe_bcmp \
11123 truncate \
11124 unsetenv \
11125 updwtmpx \
11126 user_from_uid \
11127 usleep \
11128 vasprintf \
11129 vsnprintf \
11130 waitpid \
11131 warn \
11132
11133do :
11134 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11135ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11136if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11137 cat >>confdefs.h <<_ACEOF
11138#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11139_ACEOF
11140
11141fi
11142done
11143
11144
11145ac_fn_c_check_decl "$LINENO" "bzero" "ac_cv_have_decl_bzero" "$ac_includes_default"
11146if test "x$ac_cv_have_decl_bzero" = xyes; then :
11147 ac_have_decl=1
11148else
11149 ac_have_decl=0
11150fi
11151
11152cat >>confdefs.h <<_ACEOF
11153#define HAVE_DECL_BZERO $ac_have_decl
11154_ACEOF
11155
11156
11157for ac_func in mblen mbtowc nl_langinfo wcwidth
11158do :
11159 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11160ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11161if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11162 cat >>confdefs.h <<_ACEOF
11163#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11164_ACEOF
11165
11166fi
11167done
11168
11169
11170TEST_SSH_UTF8=${TEST_SSH_UTF8:=yes}
11171{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for utf8 locale support" >&5
11172$as_echo_n "checking for utf8 locale support... " >&6; }
11173if test "$cross_compiling" = yes; then :
11174 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
11175$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
11176
11177else
11178 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11179/* end confdefs.h. */
11180
11181#include <locale.h>
11182#include <stdlib.h>
11183
11184int
11185main ()
11186{
11187
11188 char *loc = setlocale(LC_CTYPE, "en_US.UTF-8");
11189 if (loc != NULL)
11190 exit(0);
11191 exit(1);
11192
11193 ;
11194 return 0;
11195}
11196_ACEOF
11197if ac_fn_c_try_run "$LINENO"; then :
11198 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11199$as_echo "yes" >&6; }
11200else
11201 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11202$as_echo "no" >&6; }
11203 TEST_SSH_UTF8=no
11204fi
11205rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11206 conftest.$ac_objext conftest.beam conftest.$ac_ext
11207fi
11208
11209
11210cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11211/* end confdefs.h. */
11212 #include <ctype.h>
11213int
11214main ()
11215{
11216 return (isblank('a'));
11217 ;
11218 return 0;
11219}
11220_ACEOF
11221if ac_fn_c_try_link "$LINENO"; then :
11222
11223$as_echo "#define HAVE_ISBLANK 1" >>confdefs.h
11224
11225
11226fi
11227rm -f core conftest.err conftest.$ac_objext \
11228 conftest$ac_exeext conftest.$ac_ext
11229
11230disable_pkcs11=
11231# Check whether --enable-pkcs11 was given.
11232if test "${enable_pkcs11+set}" = set; then :
11233 enableval=$enable_pkcs11;
11234 if test "x$enableval" = "xno" ; then
11235 disable_pkcs11=1
11236 fi
11237
11238
11239fi
11240
11241
11242# PKCS11 depends on OpenSSL.
11243if test "x$openssl" = "xyes" && test "x$disable_pkcs11" = "x"; then
11244 # PKCS#11 support requires dlopen() and co
11245 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dlopen" >&5
11246$as_echo_n "checking for library containing dlopen... " >&6; }
11247if ${ac_cv_search_dlopen+:} false; then :
11248 $as_echo_n "(cached) " >&6
11249else
11250 ac_func_search_save_LIBS=$LIBS
11251cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11252/* end confdefs.h. */
11253
11254/* Override any GCC internal prototype to avoid an error.
11255 Use char because int might match the return type of a GCC
11256 builtin and then its argument prototype would still apply. */
11257#ifdef __cplusplus
11258extern "C"
11259#endif
11260char dlopen ();
11261int
11262main ()
11263{
11264return dlopen ();
11265 ;
11266 return 0;
11267}
11268_ACEOF
11269for ac_lib in '' dl; do
11270 if test -z "$ac_lib"; then
11271 ac_res="none required"
11272 else
11273 ac_res=-l$ac_lib
11274 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
11275 fi
11276 if ac_fn_c_try_link "$LINENO"; then :
11277 ac_cv_search_dlopen=$ac_res
11278fi
11279rm -f core conftest.err conftest.$ac_objext \
11280 conftest$ac_exeext
11281 if ${ac_cv_search_dlopen+:} false; then :
11282 break
11283fi
11284done
11285if ${ac_cv_search_dlopen+:} false; then :
11286
11287else
11288 ac_cv_search_dlopen=no
11289fi
11290rm conftest.$ac_ext
11291LIBS=$ac_func_search_save_LIBS
11292fi
11293{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dlopen" >&5
11294$as_echo "$ac_cv_search_dlopen" >&6; }
11295ac_res=$ac_cv_search_dlopen
11296if test "$ac_res" != no; then :
11297 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11298 ac_fn_c_check_decl "$LINENO" "RTLD_NOW" "ac_cv_have_decl_RTLD_NOW" "#include <dlfcn.h>
11299
11300"
11301if test "x$ac_cv_have_decl_RTLD_NOW" = xyes; then :
11302
11303$as_echo "#define ENABLE_PKCS11 /**/" >>confdefs.h
11304
11305fi
11306
11307
11308fi
11309
11310fi
11311
11312# IRIX has a const char return value for gai_strerror()
11313for ac_func in gai_strerror
11314do :
11315 ac_fn_c_check_func "$LINENO" "gai_strerror" "ac_cv_func_gai_strerror"
11316if test "x$ac_cv_func_gai_strerror" = xyes; then :
11317 cat >>confdefs.h <<_ACEOF
11318#define HAVE_GAI_STRERROR 1
11319_ACEOF
11320
11321 $as_echo "#define HAVE_GAI_STRERROR 1" >>confdefs.h
11322
11323 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11324/* end confdefs.h. */
11325
11326#include <sys/types.h>
11327#include <sys/socket.h>
11328#include <netdb.h>
11329
11330const char *gai_strerror(int);
11331
11332int
11333main ()
11334{
11335
11336 char *str;
11337 str = gai_strerror(0);
11338
11339 ;
11340 return 0;
11341}
11342_ACEOF
11343if ac_fn_c_try_compile "$LINENO"; then :
11344
11345
11346$as_echo "#define HAVE_CONST_GAI_STRERROR_PROTO 1" >>confdefs.h
11347
11348fi
11349rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11350fi
11351done
11352
11353
11354{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing nanosleep" >&5
11355$as_echo_n "checking for library containing nanosleep... " >&6; }
11356if ${ac_cv_search_nanosleep+:} false; then :
11357 $as_echo_n "(cached) " >&6
11358else
11359 ac_func_search_save_LIBS=$LIBS
11360cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11361/* end confdefs.h. */
11362
11363/* Override any GCC internal prototype to avoid an error.
11364 Use char because int might match the return type of a GCC
11365 builtin and then its argument prototype would still apply. */
11366#ifdef __cplusplus
11367extern "C"
11368#endif
11369char nanosleep ();
11370int
11371main ()
11372{
11373return nanosleep ();
11374 ;
11375 return 0;
11376}
11377_ACEOF
11378for ac_lib in '' rt posix4; do
11379 if test -z "$ac_lib"; then
11380 ac_res="none required"
11381 else
11382 ac_res=-l$ac_lib
11383 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
11384 fi
11385 if ac_fn_c_try_link "$LINENO"; then :
11386 ac_cv_search_nanosleep=$ac_res
11387fi
11388rm -f core conftest.err conftest.$ac_objext \
11389 conftest$ac_exeext
11390 if ${ac_cv_search_nanosleep+:} false; then :
11391 break
11392fi
11393done
11394if ${ac_cv_search_nanosleep+:} false; then :
11395
11396else
11397 ac_cv_search_nanosleep=no
11398fi
11399rm conftest.$ac_ext
11400LIBS=$ac_func_search_save_LIBS
11401fi
11402{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_nanosleep" >&5
11403$as_echo "$ac_cv_search_nanosleep" >&6; }
11404ac_res=$ac_cv_search_nanosleep
11405if test "$ac_res" != no; then :
11406 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11407
11408$as_echo "#define HAVE_NANOSLEEP 1" >>confdefs.h
11409
11410fi
11411
11412
11413{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing clock_gettime" >&5
11414$as_echo_n "checking for library containing clock_gettime... " >&6; }
11415if ${ac_cv_search_clock_gettime+:} false; then :
11416 $as_echo_n "(cached) " >&6
11417else
11418 ac_func_search_save_LIBS=$LIBS
11419cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11420/* end confdefs.h. */
11421
11422/* Override any GCC internal prototype to avoid an error.
11423 Use char because int might match the return type of a GCC
11424 builtin and then its argument prototype would still apply. */
11425#ifdef __cplusplus
11426extern "C"
11427#endif
11428char clock_gettime ();
11429int
11430main ()
11431{
11432return clock_gettime ();
11433 ;
11434 return 0;
11435}
11436_ACEOF
11437for ac_lib in '' rt; do
11438 if test -z "$ac_lib"; then
11439 ac_res="none required"
11440 else
11441 ac_res=-l$ac_lib
11442 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
11443 fi
11444 if ac_fn_c_try_link "$LINENO"; then :
11445 ac_cv_search_clock_gettime=$ac_res
11446fi
11447rm -f core conftest.err conftest.$ac_objext \
11448 conftest$ac_exeext
11449 if ${ac_cv_search_clock_gettime+:} false; then :
11450 break
11451fi
11452done
11453if ${ac_cv_search_clock_gettime+:} false; then :
11454
11455else
11456 ac_cv_search_clock_gettime=no
11457fi
11458rm conftest.$ac_ext
11459LIBS=$ac_func_search_save_LIBS
11460fi
11461{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_clock_gettime" >&5
11462$as_echo "$ac_cv_search_clock_gettime" >&6; }
11463ac_res=$ac_cv_search_clock_gettime
11464if test "$ac_res" != no; then :
11465 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11466
11467$as_echo "#define HAVE_CLOCK_GETTIME 1" >>confdefs.h
11468
11469fi
11470
11471
11472ac_fn_c_check_decl "$LINENO" "strsep" "ac_cv_have_decl_strsep" "
11473#ifdef HAVE_STRING_H
11474# include <string.h>
11475#endif
11476
11477"
11478if test "x$ac_cv_have_decl_strsep" = xyes; then :
11479 for ac_func in strsep
11480do :
11481 ac_fn_c_check_func "$LINENO" "strsep" "ac_cv_func_strsep"
11482if test "x$ac_cv_func_strsep" = xyes; then :
11483 cat >>confdefs.h <<_ACEOF
11484#define HAVE_STRSEP 1
11485_ACEOF
11486
11487fi
11488done
11489
11490fi
11491
11492
11493ac_fn_c_check_decl "$LINENO" "tcsendbreak" "ac_cv_have_decl_tcsendbreak" "#include <termios.h>
11494
11495"
11496if test "x$ac_cv_have_decl_tcsendbreak" = xyes; then :
11497 $as_echo "#define HAVE_TCSENDBREAK 1" >>confdefs.h
11498
11499else
11500 for ac_func in tcsendbreak
11501do :
11502 ac_fn_c_check_func "$LINENO" "tcsendbreak" "ac_cv_func_tcsendbreak"
11503if test "x$ac_cv_func_tcsendbreak" = xyes; then :
11504 cat >>confdefs.h <<_ACEOF
11505#define HAVE_TCSENDBREAK 1
11506_ACEOF
11507
11508fi
11509done
11510
11511fi
11512
11513
11514ac_fn_c_check_decl "$LINENO" "h_errno" "ac_cv_have_decl_h_errno" "#include <netdb.h>
11515"
11516if test "x$ac_cv_have_decl_h_errno" = xyes; then :
11517 ac_have_decl=1
11518else
11519 ac_have_decl=0
11520fi
11521
11522cat >>confdefs.h <<_ACEOF
11523#define HAVE_DECL_H_ERRNO $ac_have_decl
11524_ACEOF
11525
11526
11527ac_fn_c_check_decl "$LINENO" "SHUT_RD" "ac_cv_have_decl_SHUT_RD" "
11528#include <sys/types.h>
11529#include <sys/socket.h>
11530
11531"
11532if test "x$ac_cv_have_decl_SHUT_RD" = xyes; then :
11533 ac_have_decl=1
11534else
11535 ac_have_decl=0
11536fi
11537
11538cat >>confdefs.h <<_ACEOF
11539#define HAVE_DECL_SHUT_RD $ac_have_decl
11540_ACEOF
11541
11542
11543ac_fn_c_check_decl "$LINENO" "O_NONBLOCK" "ac_cv_have_decl_O_NONBLOCK" "
11544#include <sys/types.h>
11545#ifdef HAVE_SYS_STAT_H
11546# include <sys/stat.h>
11547#endif
11548#ifdef HAVE_FCNTL_H
11549# include <fcntl.h>
11550#endif
11551
11552"
11553if test "x$ac_cv_have_decl_O_NONBLOCK" = xyes; then :
11554 ac_have_decl=1
11555else
11556 ac_have_decl=0
11557fi
11558
11559cat >>confdefs.h <<_ACEOF
11560#define HAVE_DECL_O_NONBLOCK $ac_have_decl
11561_ACEOF
11562
11563
11564ac_fn_c_check_decl "$LINENO" "readv" "ac_cv_have_decl_readv" "
11565#include <sys/types.h>
11566#include <sys/uio.h>
11567#include <unistd.h>
11568
11569"
11570if test "x$ac_cv_have_decl_readv" = xyes; then :
11571 ac_have_decl=1
11572else
11573 ac_have_decl=0
11574fi
11575
11576cat >>confdefs.h <<_ACEOF
11577#define HAVE_DECL_READV $ac_have_decl
11578_ACEOF
11579ac_fn_c_check_decl "$LINENO" "writev" "ac_cv_have_decl_writev" "
11580#include <sys/types.h>
11581#include <sys/uio.h>
11582#include <unistd.h>
11583
11584"
11585if test "x$ac_cv_have_decl_writev" = xyes; then :
11586 ac_have_decl=1
11587else
11588 ac_have_decl=0
11589fi
11590
11591cat >>confdefs.h <<_ACEOF
11592#define HAVE_DECL_WRITEV $ac_have_decl
11593_ACEOF
11594
11595
11596ac_fn_c_check_decl "$LINENO" "MAXSYMLINKS" "ac_cv_have_decl_MAXSYMLINKS" "
11597#include <sys/param.h>
11598
11599"
11600if test "x$ac_cv_have_decl_MAXSYMLINKS" = xyes; then :
11601 ac_have_decl=1
11602else
11603 ac_have_decl=0
11604fi
11605
11606cat >>confdefs.h <<_ACEOF
11607#define HAVE_DECL_MAXSYMLINKS $ac_have_decl
11608_ACEOF
11609
11610
11611ac_fn_c_check_decl "$LINENO" "offsetof" "ac_cv_have_decl_offsetof" "
11612#include <stddef.h>
11613
11614"
11615if test "x$ac_cv_have_decl_offsetof" = xyes; then :
11616 ac_have_decl=1
11617else
11618 ac_have_decl=0
11619fi
11620
11621cat >>confdefs.h <<_ACEOF
11622#define HAVE_DECL_OFFSETOF $ac_have_decl
11623_ACEOF
11624
11625
11626# extra bits for select(2)
11627ac_fn_c_check_decl "$LINENO" "howmany" "ac_cv_have_decl_howmany" "
11628#include <sys/param.h>
11629#include <sys/types.h>
11630#ifdef HAVE_SYS_SYSMACROS_H
11631#include <sys/sysmacros.h>
11632#endif
11633#ifdef HAVE_SYS_SELECT_H
11634#include <sys/select.h>
11635#endif
11636#ifdef HAVE_SYS_TIME_H
11637#include <sys/time.h>
11638#endif
11639#ifdef HAVE_UNISTD_H
11640#include <unistd.h>
11641#endif
11642
11643"
11644if test "x$ac_cv_have_decl_howmany" = xyes; then :
11645 ac_have_decl=1
11646else
11647 ac_have_decl=0
11648fi
11649
11650cat >>confdefs.h <<_ACEOF
11651#define HAVE_DECL_HOWMANY $ac_have_decl
11652_ACEOF
11653ac_fn_c_check_decl "$LINENO" "NFDBITS" "ac_cv_have_decl_NFDBITS" "
11654#include <sys/param.h>
11655#include <sys/types.h>
11656#ifdef HAVE_SYS_SYSMACROS_H
11657#include <sys/sysmacros.h>
11658#endif
11659#ifdef HAVE_SYS_SELECT_H
11660#include <sys/select.h>
11661#endif
11662#ifdef HAVE_SYS_TIME_H
11663#include <sys/time.h>
11664#endif
11665#ifdef HAVE_UNISTD_H
11666#include <unistd.h>
11667#endif
11668
11669"
11670if test "x$ac_cv_have_decl_NFDBITS" = xyes; then :
11671 ac_have_decl=1
11672else
11673 ac_have_decl=0
11674fi
11675
11676cat >>confdefs.h <<_ACEOF
11677#define HAVE_DECL_NFDBITS $ac_have_decl
11678_ACEOF
11679
11680ac_fn_c_check_type "$LINENO" "fd_mask" "ac_cv_type_fd_mask" "
11681#include <sys/param.h>
11682#include <sys/types.h>
11683#ifdef HAVE_SYS_SELECT_H
11684#include <sys/select.h>
11685#endif
11686#ifdef HAVE_SYS_TIME_H
11687#include <sys/time.h>
11688#endif
11689#ifdef HAVE_UNISTD_H
11690#include <unistd.h>
11691#endif
11692
11693"
11694if test "x$ac_cv_type_fd_mask" = xyes; then :
11695
11696cat >>confdefs.h <<_ACEOF
11697#define HAVE_FD_MASK 1
11698_ACEOF
11699
11700
11701fi
11702
11703
11704for ac_func in setresuid
11705do :
11706 ac_fn_c_check_func "$LINENO" "setresuid" "ac_cv_func_setresuid"
11707if test "x$ac_cv_func_setresuid" = xyes; then :
11708 cat >>confdefs.h <<_ACEOF
11709#define HAVE_SETRESUID 1
11710_ACEOF
11711
11712 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if setresuid seems to work" >&5
11713$as_echo_n "checking if setresuid seems to work... " >&6; }
11714 if test "$cross_compiling" = yes; then :
11715 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking setresuid" >&5
11716$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
11717
11718else
11719 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11720/* end confdefs.h. */
11721
11722#include <stdlib.h>
11723#include <errno.h>
11724
11725int
11726main ()
11727{
11728
11729 errno=0;
11730 setresuid(0,0,0);
11731 if (errno==ENOSYS)
11732 exit(1);
11733 else
11734 exit(0);
11735
11736 ;
11737 return 0;
11738}
11739_ACEOF
11740if ac_fn_c_try_run "$LINENO"; then :
11741 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11742$as_echo "yes" >&6; }
11743else
11744
11745$as_echo "#define BROKEN_SETRESUID 1" >>confdefs.h
11746
11747 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not implemented" >&5
11748$as_echo "not implemented" >&6; }
11749fi
11750rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11751 conftest.$ac_objext conftest.beam conftest.$ac_ext
11752fi
11753
11754
11755fi
11756done
11757
11758
11759for ac_func in setresgid
11760do :
11761 ac_fn_c_check_func "$LINENO" "setresgid" "ac_cv_func_setresgid"
11762if test "x$ac_cv_func_setresgid" = xyes; then :
11763 cat >>confdefs.h <<_ACEOF
11764#define HAVE_SETRESGID 1
11765_ACEOF
11766
11767 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if setresgid seems to work" >&5
11768$as_echo_n "checking if setresgid seems to work... " >&6; }
11769 if test "$cross_compiling" = yes; then :
11770 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking setresuid" >&5
11771$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
11772
11773else
11774 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11775/* end confdefs.h. */
11776
11777#include <stdlib.h>
11778#include <errno.h>
11779
11780int
11781main ()
11782{
11783
11784 errno=0;
11785 setresgid(0,0,0);
11786 if (errno==ENOSYS)
11787 exit(1);
11788 else
11789 exit(0);
11790
11791 ;
11792 return 0;
11793}
11794_ACEOF
11795if ac_fn_c_try_run "$LINENO"; then :
11796 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11797$as_echo "yes" >&6; }
11798else
11799
11800$as_echo "#define BROKEN_SETRESGID 1" >>confdefs.h
11801
11802 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not implemented" >&5
11803$as_echo "not implemented" >&6; }
11804fi
11805rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11806 conftest.$ac_objext conftest.beam conftest.$ac_ext
11807fi
11808
11809
11810fi
11811done
11812
11813
11814for ac_func in realpath
11815do :
11816 ac_fn_c_check_func "$LINENO" "realpath" "ac_cv_func_realpath"
11817if test "x$ac_cv_func_realpath" = xyes; then :
11818 cat >>confdefs.h <<_ACEOF
11819#define HAVE_REALPATH 1
11820_ACEOF
11821
11822 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if realpath works with non-existent files" >&5
11823$as_echo_n "checking if realpath works with non-existent files... " >&6; }
11824 if test "$cross_compiling" = yes; then :
11825 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming working" >&5
11826$as_echo "$as_me: WARNING: cross compiling: assuming working" >&2;}
11827
11828else
11829 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11830/* end confdefs.h. */
11831
11832#include <limits.h>
11833#include <stdlib.h>
11834#include <errno.h>
11835
11836int
11837main ()
11838{
11839
11840 char buf[PATH_MAX];
11841 if (realpath("/opensshnonexistentfilename1234", buf) == NULL)
11842 if (errno == ENOENT)
11843 exit(1);
11844 exit(0);
11845
11846 ;
11847 return 0;
11848}
11849_ACEOF
11850if ac_fn_c_try_run "$LINENO"; then :
11851 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11852$as_echo "yes" >&6; }
11853else
11854
11855$as_echo "#define BROKEN_REALPATH 1" >>confdefs.h
11856
11857 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11858$as_echo "no" >&6; }
11859fi
11860rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11861 conftest.$ac_objext conftest.beam conftest.$ac_ext
11862fi
11863
11864
11865fi
11866done
11867
11868
11869{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for working fflush(NULL)" >&5
11870$as_echo_n "checking for working fflush(NULL)... " >&6; }
11871if test "$cross_compiling" = yes; then :
11872 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming working" >&5
11873$as_echo "$as_me: WARNING: cross compiling: assuming working" >&2;}
11874
11875else
11876 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11877/* end confdefs.h. */
11878#include <stdio.h>
11879int
11880main ()
11881{
11882fflush(NULL); exit(0);
11883 ;
11884 return 0;
11885}
11886_ACEOF
11887if ac_fn_c_try_run "$LINENO"; then :
11888 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11889$as_echo "yes" >&6; }
11890else
11891 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11892$as_echo "no" >&6; }
11893
11894$as_echo "#define FFLUSH_NULL_BUG 1" >>confdefs.h
11895
11896fi
11897rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11898 conftest.$ac_objext conftest.beam conftest.$ac_ext
11899fi
11900
11901
11902for ac_func in gettimeofday time
11903do :
11904 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11905ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11906if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11907 cat >>confdefs.h <<_ACEOF
11908#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11909_ACEOF
11910
11911fi
11912done
11913
11914for ac_func in endutent getutent getutid getutline pututline setutent
11915do :
11916 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11917ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11918if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11919 cat >>confdefs.h <<_ACEOF
11920#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11921_ACEOF
11922
11923fi
11924done
11925
11926for ac_func in utmpname
11927do :
11928 ac_fn_c_check_func "$LINENO" "utmpname" "ac_cv_func_utmpname"
11929if test "x$ac_cv_func_utmpname" = xyes; then :
11930 cat >>confdefs.h <<_ACEOF
11931#define HAVE_UTMPNAME 1
11932_ACEOF
11933
11934fi
11935done
11936
11937for ac_func in endutxent getutxent getutxid getutxline getutxuser pututxline
11938do :
11939 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11940ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11941if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11942 cat >>confdefs.h <<_ACEOF
11943#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11944_ACEOF
11945
11946fi
11947done
11948
11949for ac_func in setutxdb setutxent utmpxname
11950do :
11951 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11952ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11953if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11954 cat >>confdefs.h <<_ACEOF
11955#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11956_ACEOF
11957
11958fi
11959done
11960
11961for ac_func in getlastlogxbyname
11962do :
11963 ac_fn_c_check_func "$LINENO" "getlastlogxbyname" "ac_cv_func_getlastlogxbyname"
11964if test "x$ac_cv_func_getlastlogxbyname" = xyes; then :
11965 cat >>confdefs.h <<_ACEOF
11966#define HAVE_GETLASTLOGXBYNAME 1
11967_ACEOF
11968
11969fi
11970done
11971
11972
11973ac_fn_c_check_func "$LINENO" "daemon" "ac_cv_func_daemon"
11974if test "x$ac_cv_func_daemon" = xyes; then :
11975
11976$as_echo "#define HAVE_DAEMON 1" >>confdefs.h
11977
11978else
11979 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for daemon in -lbsd" >&5
11980$as_echo_n "checking for daemon in -lbsd... " >&6; }
11981if ${ac_cv_lib_bsd_daemon+:} false; then :
11982 $as_echo_n "(cached) " >&6
11983else
11984 ac_check_lib_save_LIBS=$LIBS
11985LIBS="-lbsd $LIBS"
11986cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11987/* end confdefs.h. */
11988
11989/* Override any GCC internal prototype to avoid an error.
11990 Use char because int might match the return type of a GCC
11991 builtin and then its argument prototype would still apply. */
11992#ifdef __cplusplus
11993extern "C"
11994#endif
11995char daemon ();
11996int
11997main ()
11998{
11999return daemon ();
12000 ;
12001 return 0;
12002}
12003_ACEOF
12004if ac_fn_c_try_link "$LINENO"; then :
12005 ac_cv_lib_bsd_daemon=yes
12006else
12007 ac_cv_lib_bsd_daemon=no
12008fi
12009rm -f core conftest.err conftest.$ac_objext \
12010 conftest$ac_exeext conftest.$ac_ext
12011LIBS=$ac_check_lib_save_LIBS
12012fi
12013{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_bsd_daemon" >&5
12014$as_echo "$ac_cv_lib_bsd_daemon" >&6; }
12015if test "x$ac_cv_lib_bsd_daemon" = xyes; then :
12016 LIBS="$LIBS -lbsd"; $as_echo "#define HAVE_DAEMON 1" >>confdefs.h
12017
12018fi
12019
12020
12021fi
12022
12023
12024ac_fn_c_check_func "$LINENO" "getpagesize" "ac_cv_func_getpagesize"
12025if test "x$ac_cv_func_getpagesize" = xyes; then :
12026
12027$as_echo "#define HAVE_GETPAGESIZE 1" >>confdefs.h
12028
12029else
12030 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getpagesize in -lucb" >&5
12031$as_echo_n "checking for getpagesize in -lucb... " >&6; }
12032if ${ac_cv_lib_ucb_getpagesize+:} false; then :
12033 $as_echo_n "(cached) " >&6
12034else
12035 ac_check_lib_save_LIBS=$LIBS
12036LIBS="-lucb $LIBS"
12037cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12038/* end confdefs.h. */
12039
12040/* Override any GCC internal prototype to avoid an error.
12041 Use char because int might match the return type of a GCC
12042 builtin and then its argument prototype would still apply. */
12043#ifdef __cplusplus
12044extern "C"
12045#endif
12046char getpagesize ();
12047int
12048main ()
12049{
12050return getpagesize ();
12051 ;
12052 return 0;
12053}
12054_ACEOF
12055if ac_fn_c_try_link "$LINENO"; then :
12056 ac_cv_lib_ucb_getpagesize=yes
12057else
12058 ac_cv_lib_ucb_getpagesize=no
12059fi
12060rm -f core conftest.err conftest.$ac_objext \
12061 conftest$ac_exeext conftest.$ac_ext
12062LIBS=$ac_check_lib_save_LIBS
12063fi
12064{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ucb_getpagesize" >&5
12065$as_echo "$ac_cv_lib_ucb_getpagesize" >&6; }
12066if test "x$ac_cv_lib_ucb_getpagesize" = xyes; then :
12067 LIBS="$LIBS -lucb"; $as_echo "#define HAVE_GETPAGESIZE 1" >>confdefs.h
12068
12069fi
12070
12071
12072fi
12073
12074
12075# Check for broken snprintf
12076if test "x$ac_cv_func_snprintf" = "xyes" ; then
12077 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf correctly terminates long strings" >&5
12078$as_echo_n "checking whether snprintf correctly terminates long strings... " >&6; }
12079 if test "$cross_compiling" = yes; then :
12080 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
12081$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
12082
12083else
12084 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12085/* end confdefs.h. */
12086 #include <stdio.h>
12087int
12088main ()
12089{
12090
12091 char b[5];
12092 snprintf(b,5,"123456789");
12093 exit(b[4]!='\0');
12094
12095 ;
12096 return 0;
12097}
12098_ACEOF
12099if ac_fn_c_try_run "$LINENO"; then :
12100 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12101$as_echo "yes" >&6; }
12102else
12103
12104 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12105$as_echo "no" >&6; }
12106
12107$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
12108
12109 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
12110$as_echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
12111
12112fi
12113rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12114 conftest.$ac_objext conftest.beam conftest.$ac_ext
12115fi
12116
12117fi
12118
12119if test "x$ac_cv_func_snprintf" = "xyes" ; then
12120 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf understands %zu" >&5
12121$as_echo_n "checking whether snprintf understands %zu... " >&6; }
12122 if test "$cross_compiling" = yes; then :
12123 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
12124$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
12125
12126else
12127 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12128/* end confdefs.h. */
12129
12130#include <sys/types.h>
12131#include <stdio.h>
12132
12133int
12134main ()
12135{
12136
12137 size_t a = 1, b = 2;
12138 char z[128];
12139 snprintf(z, sizeof z, "%zu%zu", a, b);
12140 exit(strcmp(z, "12"));
12141
12142 ;
12143 return 0;
12144}
12145_ACEOF
12146if ac_fn_c_try_run "$LINENO"; then :
12147 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12148$as_echo "yes" >&6; }
12149else
12150
12151 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12152$as_echo "no" >&6; }
12153
12154$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
12155
12156
12157fi
12158rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12159 conftest.$ac_objext conftest.beam conftest.$ac_ext
12160fi
12161
12162fi
12163
12164# We depend on vsnprintf returning the right thing on overflow: the
12165# number of characters it tried to create (as per SUSv3)
12166if test "x$ac_cv_func_vsnprintf" = "xyes" ; then
12167 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether vsnprintf returns correct values on overflow" >&5
12168$as_echo_n "checking whether vsnprintf returns correct values on overflow... " >&6; }
12169 if test "$cross_compiling" = yes; then :
12170 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working vsnprintf()" >&5
12171$as_echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
12172
12173else
12174 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12175/* end confdefs.h. */
12176
12177#include <sys/types.h>
12178#include <stdio.h>
12179#include <stdarg.h>
12180
12181int x_snprintf(char *str, size_t count, const char *fmt, ...)
12182{
12183 size_t ret;
12184 va_list ap;
12185
12186 va_start(ap, fmt);
12187 ret = vsnprintf(str, count, fmt, ap);
12188 va_end(ap);
12189 return ret;
12190}
12191
12192int
12193main ()
12194{
12195
12196char x[1];
12197if (x_snprintf(x, 1, "%s %d", "hello", 12345) != 11)
12198 return 1;
12199if (x_snprintf(NULL, 0, "%s %d", "hello", 12345) != 11)
12200 return 1;
12201return 0;
12202
12203 ;
12204 return 0;
12205}
12206_ACEOF
12207if ac_fn_c_try_run "$LINENO"; then :
12208 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12209$as_echo "yes" >&6; }
12210else
12211
12212 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12213$as_echo "no" >&6; }
12214
12215$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
12216
12217 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5
12218$as_echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
12219
12220fi
12221rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12222 conftest.$ac_objext conftest.beam conftest.$ac_ext
12223fi
12224
12225fi
12226
12227# On systems where [v]snprintf is broken, but is declared in stdio,
12228# check that the fmt argument is const char * or just char *.
12229# This is only useful for when BROKEN_SNPRINTF
12230{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf can declare const char *fmt" >&5
12231$as_echo_n "checking whether snprintf can declare const char *fmt... " >&6; }
12232cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12233/* end confdefs.h. */
12234
12235#include <stdio.h>
12236int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
12237
12238int
12239main ()
12240{
12241
12242 snprintf(0, 0, 0);
12243
12244 ;
12245 return 0;
12246}
12247_ACEOF
12248if ac_fn_c_try_compile "$LINENO"; then :
12249 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12250$as_echo "yes" >&6; }
12251
12252$as_echo "#define SNPRINTF_CONST const" >>confdefs.h
12253
12254else
12255 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12256$as_echo "no" >&6; }
12257 $as_echo "#define SNPRINTF_CONST /* not const */" >>confdefs.h
12258
12259fi
12260rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12261
12262# Check for missing getpeereid (or equiv) support
12263NO_PEERCHECK=""
12264if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
12265 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether system supports SO_PEERCRED getsockopt" >&5
12266$as_echo_n "checking whether system supports SO_PEERCRED getsockopt... " >&6; }
12267 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12268/* end confdefs.h. */
12269
12270#include <sys/types.h>
12271#include <sys/socket.h>
12272int
12273main ()
12274{
12275int i = SO_PEERCRED;
12276 ;
12277 return 0;
12278}
12279_ACEOF
12280if ac_fn_c_try_compile "$LINENO"; then :
12281 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12282$as_echo "yes" >&6; }
12283
12284$as_echo "#define HAVE_SO_PEERCRED 1" >>confdefs.h
12285
12286
12287else
12288 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12289$as_echo "no" >&6; }
12290 NO_PEERCHECK=1
12291
12292fi
12293rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12294fi
12295
12296if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
12297{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for (overly) strict mkstemp" >&5
12298$as_echo_n "checking for (overly) strict mkstemp... " >&6; }
12299if test "$cross_compiling" = yes; then :
12300
12301 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12302$as_echo "yes" >&6; }
12303 $as_echo "#define HAVE_STRICT_MKSTEMP 1" >>confdefs.h
12304
12305
12306
12307else
12308 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12309/* end confdefs.h. */
12310
12311#include <stdlib.h>
12312
12313int
12314main ()
12315{
12316
12317 char template[]="conftest.mkstemp-test";
12318 if (mkstemp(template) == -1)
12319 exit(1);
12320 unlink(template);
12321 exit(0);
12322
12323 ;
12324 return 0;
12325}
12326_ACEOF
12327if ac_fn_c_try_run "$LINENO"; then :
12328
12329 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12330$as_echo "no" >&6; }
12331
12332else
12333
12334 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12335$as_echo "yes" >&6; }
12336
12337$as_echo "#define HAVE_STRICT_MKSTEMP 1" >>confdefs.h
12338
12339
12340fi
12341rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12342 conftest.$ac_objext conftest.beam conftest.$ac_ext
12343fi
12344
12345fi
12346
12347if test ! -z "$check_for_openpty_ctty_bug"; then
12348 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if openpty correctly handles controlling tty" >&5
12349$as_echo_n "checking if openpty correctly handles controlling tty... " >&6; }
12350 if test "$cross_compiling" = yes; then :
12351
12352 { $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming yes" >&5
12353$as_echo "cross-compiling, assuming yes" >&6; }
12354
12355
12356else
12357 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12358/* end confdefs.h. */
12359
12360#include <stdio.h>
12361#include <sys/fcntl.h>
12362#include <sys/types.h>
12363#include <sys/wait.h>
12364
12365int
12366main ()
12367{
12368
12369 pid_t pid;
12370 int fd, ptyfd, ttyfd, status;
12371
12372 pid = fork();
12373 if (pid < 0) { /* failed */
12374 exit(1);
12375 } else if (pid > 0) { /* parent */
12376 waitpid(pid, &status, 0);
12377 if (WIFEXITED(status))
12378 exit(WEXITSTATUS(status));
12379 else
12380 exit(2);
12381 } else { /* child */
12382 close(0); close(1); close(2);
12383 setsid();
12384 openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
12385 fd = open("/dev/tty", O_RDWR | O_NOCTTY);
12386 if (fd >= 0)
12387 exit(3); /* Acquired ctty: broken */
12388 else
12389 exit(0); /* Did not acquire ctty: OK */
12390 }
12391
12392 ;
12393 return 0;
12394}
12395_ACEOF
12396if ac_fn_c_try_run "$LINENO"; then :
12397
12398 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12399$as_echo "yes" >&6; }
12400
12401else
12402
12403 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12404$as_echo "no" >&6; }
12405 $as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
12406
12407
12408fi
12409rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12410 conftest.$ac_objext conftest.beam conftest.$ac_ext
12411fi
12412
12413fi
12414
12415if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
12416 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
12417 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if getaddrinfo seems to work" >&5
12418$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
12419 if test "$cross_compiling" = yes; then :
12420
12421 { $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming yes" >&5
12422$as_echo "cross-compiling, assuming yes" >&6; }
12423
12424
12425else
12426 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12427/* end confdefs.h. */
12428
12429#include <stdio.h>
12430#include <sys/socket.h>
12431#include <netdb.h>
12432#include <errno.h>
12433#include <netinet/in.h>
12434
12435#define TEST_PORT "2222"
12436
12437int
12438main ()
12439{
12440
12441 int err, sock;
12442 struct addrinfo *gai_ai, *ai, hints;
12443 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
12444
12445 memset(&hints, 0, sizeof(hints));
12446 hints.ai_family = PF_UNSPEC;
12447 hints.ai_socktype = SOCK_STREAM;
12448 hints.ai_flags = AI_PASSIVE;
12449
12450 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
12451 if (err != 0) {
12452 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
12453 exit(1);
12454 }
12455
12456 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
12457 if (ai->ai_family != AF_INET6)
12458 continue;
12459
12460 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
12461 sizeof(ntop), strport, sizeof(strport),
12462 NI_NUMERICHOST|NI_NUMERICSERV);
12463
12464 if (err != 0) {
12465 if (err == EAI_SYSTEM)
12466 perror("getnameinfo EAI_SYSTEM");
12467 else
12468 fprintf(stderr, "getnameinfo failed: %s\n",
12469 gai_strerror(err));
12470 exit(2);
12471 }
12472
12473 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
12474 if (sock < 0)
12475 perror("socket");
12476 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
12477 if (errno == EBADF)
12478 exit(3);
12479 }
12480 }
12481 exit(0);
12482
12483 ;
12484 return 0;
12485}
12486_ACEOF
12487if ac_fn_c_try_run "$LINENO"; then :
12488
12489 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12490$as_echo "yes" >&6; }
12491
12492else
12493
12494 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12495$as_echo "no" >&6; }
12496 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
12497
12498
12499fi
12500rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12501 conftest.$ac_objext conftest.beam conftest.$ac_ext
12502fi
12503
12504fi
12505
12506if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
12507 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
12508 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if getaddrinfo seems to work" >&5
12509$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
12510 if test "$cross_compiling" = yes; then :
12511
12512 { $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming no" >&5
12513$as_echo "cross-compiling, assuming no" >&6; }
12514
12515
12516else
12517 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12518/* end confdefs.h. */
12519
12520#include <stdio.h>
12521#include <sys/socket.h>
12522#include <netdb.h>
12523#include <errno.h>
12524#include <netinet/in.h>
12525
12526#define TEST_PORT "2222"
12527
12528int
12529main ()
12530{
12531
12532 int err, sock;
12533 struct addrinfo *gai_ai, *ai, hints;
12534 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
12535
12536 memset(&hints, 0, sizeof(hints));
12537 hints.ai_family = PF_UNSPEC;
12538 hints.ai_socktype = SOCK_STREAM;
12539 hints.ai_flags = AI_PASSIVE;
12540
12541 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
12542 if (err != 0) {
12543 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
12544 exit(1);
12545 }
12546
12547 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
12548 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
12549 continue;
12550
12551 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
12552 sizeof(ntop), strport, sizeof(strport),
12553 NI_NUMERICHOST|NI_NUMERICSERV);
12554
12555 if (ai->ai_family == AF_INET && err != 0) {
12556 perror("getnameinfo");
12557 exit(2);
12558 }
12559 }
12560 exit(0);
12561
12562 ;
12563 return 0;
12564}
12565_ACEOF
12566if ac_fn_c_try_run "$LINENO"; then :
12567
12568 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12569$as_echo "yes" >&6; }
12570
12571$as_echo "#define AIX_GETNAMEINFO_HACK 1" >>confdefs.h
12572
12573
12574else
12575
12576 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12577$as_echo "no" >&6; }
12578 $as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
12579
12580
12581fi
12582rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12583 conftest.$ac_objext conftest.beam conftest.$ac_ext
12584fi
12585
12586fi
12587
12588if test "x$ac_cv_func_getaddrinfo" = "xyes"; then
12589 ac_fn_c_check_decl "$LINENO" "AI_NUMERICSERV" "ac_cv_have_decl_AI_NUMERICSERV" "#include <sys/types.h>
12590 #include <sys/socket.h>
12591 #include <netdb.h>
12592"
12593if test "x$ac_cv_have_decl_AI_NUMERICSERV" = xyes; then :
12594 ac_have_decl=1
12595else
12596 ac_have_decl=0
12597fi
12598
12599cat >>confdefs.h <<_ACEOF
12600#define HAVE_DECL_AI_NUMERICSERV $ac_have_decl
12601_ACEOF
12602
12603fi
12604
12605if test "x$check_for_conflicting_getspnam" = "x1"; then
12606 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for conflicting getspnam in shadow.h" >&5
12607$as_echo_n "checking for conflicting getspnam in shadow.h... " >&6; }
12608 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12609/* end confdefs.h. */
12610 #include <shadow.h>
12611int
12612main ()
12613{
12614 exit(0);
12615 ;
12616 return 0;
12617}
12618_ACEOF
12619if ac_fn_c_try_compile "$LINENO"; then :
12620
12621 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12622$as_echo "no" >&6; }
12623
12624else
12625
12626 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12627$as_echo "yes" >&6; }
12628
12629$as_echo "#define GETSPNAM_CONFLICTING_DEFS 1" >>confdefs.h
12630
12631
12632
12633fi
12634rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12635fi
12636
12637if test "x$ac_cv_func_strnvis" = "xyes"; then
12638 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for working strnvis" >&5
12639$as_echo_n "checking for working strnvis... " >&6; }
12640 if test "$cross_compiling" = yes; then :
12641 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming broken" >&5
12642$as_echo "$as_me: WARNING: cross compiling: assuming broken" >&2;}
12643
12644$as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h
12645
12646
12647else
12648 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12649/* end confdefs.h. */
12650
12651#include <signal.h>
12652#include <stdlib.h>
12653#include <string.h>
12654#include <vis.h>
12655static void sighandler(int sig) { _exit(1); }
12656
12657int
12658main ()
12659{
12660
12661 char dst[16];
12662
12663 signal(SIGSEGV, sighandler);
12664 if (strnvis(dst, "src", 4, 0) && strcmp(dst, "src") == 0)
12665 exit(0);
12666 exit(1)
12667
12668 ;
12669 return 0;
12670}
12671_ACEOF
12672if ac_fn_c_try_run "$LINENO"; then :
12673 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12674$as_echo "yes" >&6; }
12675else
12676 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12677$as_echo "no" >&6; }
12678
12679$as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h
12680
12681fi
12682rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12683 conftest.$ac_objext conftest.beam conftest.$ac_ext
12684fi
12685
12686fi
12687
12688for ac_func in getpgrp
12689do :
12690 ac_fn_c_check_func "$LINENO" "getpgrp" "ac_cv_func_getpgrp"
12691if test "x$ac_cv_func_getpgrp" = xyes; then :
12692 cat >>confdefs.h <<_ACEOF
12693#define HAVE_GETPGRP 1
12694_ACEOF
12695
12696 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if getpgrp accepts zero args" >&5
12697$as_echo_n "checking if getpgrp accepts zero args... " >&6; }
12698 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12699/* end confdefs.h. */
12700$ac_includes_default
12701int
12702main ()
12703{
12704 getpgrp();
12705 ;
12706 return 0;
12707}
12708_ACEOF
12709if ac_fn_c_try_compile "$LINENO"; then :
12710 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12711$as_echo "yes" >&6; }
12712
12713$as_echo "#define GETPGRP_VOID 1" >>confdefs.h
12714
12715else
12716 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12717$as_echo "no" >&6; }
12718
12719$as_echo "#define GETPGRP_VOID 0" >>confdefs.h
12720
12721
12722fi
12723rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12724
12725fi
12726done
12727
12728
12729# Search for OpenSSL
12730saved_CPPFLAGS="$CPPFLAGS"
12731saved_LDFLAGS="$LDFLAGS"
12732
12733# Check whether --with-ssl-dir was given.
12734if test "${with_ssl_dir+set}" = set; then :
12735 withval=$with_ssl_dir;
12736 if test "x$openssl" = "xno" ; then
12737 as_fn_error $? "cannot use --with-ssl-dir when OpenSSL disabled" "$LINENO" 5
12738 fi
12739 if test "x$withval" != "xno" ; then
12740 case "$withval" in
12741 # Relative paths
12742 ./*|../*) withval="`pwd`/$withval"
12743 esac
12744 if test -d "$withval/lib"; then
12745 if test -n "${need_dash_r}"; then
12746 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
12747 else
12748 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
12749 fi
12750 elif test -d "$withval/lib64"; then
12751 if test -n "${need_dash_r}"; then
12752 LDFLAGS="-L${withval}/lib64 -R${withval}/lib64 ${LDFLAGS}"
12753 else
12754 LDFLAGS="-L${withval}/lib64 ${LDFLAGS}"
12755 fi
12756 else
12757 if test -n "${need_dash_r}"; then
12758 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
12759 else
12760 LDFLAGS="-L${withval} ${LDFLAGS}"
12761 fi
12762 fi
12763 if test -d "$withval/include"; then
12764 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
12765 else
12766 CPPFLAGS="-I${withval} ${CPPFLAGS}"
12767 fi
12768 fi
12769
12770
12771fi
12772
12773
12774
12775# Check whether --with-openssl-header-check was given.
12776if test "${with_openssl_header_check+set}" = set; then :
12777 withval=$with_openssl_header_check;
12778 if test "x$withval" = "xno" ; then
12779 openssl_check_nonfatal=1
12780 fi
12781
12782
12783fi
12784
12785
12786openssl_engine=no
12787
12788# Check whether --with-ssl-engine was given.
12789if test "${with_ssl_engine+set}" = set; then :
12790 withval=$with_ssl_engine;
12791 if test "x$withval" != "xno" ; then
12792 if test "x$openssl" = "xno" ; then
12793 as_fn_error $? "cannot use --with-ssl-engine when OpenSSL disabled" "$LINENO" 5
12794 fi
12795 openssl_engine=yes
12796 fi
12797
12798
12799fi
12800
12801
12802if test "x$openssl" = "xyes" ; then
12803 LIBS="-lcrypto $LIBS"
12804 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12805/* end confdefs.h. */
12806
12807/* Override any GCC internal prototype to avoid an error.
12808 Use char because int might match the return type of a GCC
12809 builtin and then its argument prototype would still apply. */
12810#ifdef __cplusplus
12811extern "C"
12812#endif
12813char RAND_add ();
12814int
12815main ()
12816{
12817return RAND_add ();
12818 ;
12819 return 0;
12820}
12821_ACEOF
12822if ac_fn_c_try_link "$LINENO"; then :
12823
12824$as_echo "#define HAVE_OPENSSL 1" >>confdefs.h
12825
12826else
12827
12828 if test -n "${need_dash_r}"; then
12829 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
12830 else
12831 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
12832 fi
12833 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
12834 ac_fn_c_check_header_mongrel "$LINENO" "openssl/opensslv.h" "ac_cv_header_openssl_opensslv_h" "$ac_includes_default"
12835if test "x$ac_cv_header_openssl_opensslv_h" = xyes; then :
12836
12837else
12838 as_fn_error $? "*** OpenSSL headers missing - please install first or check config.log ***" "$LINENO" 5
12839fi
12840
12841
12842 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12843/* end confdefs.h. */
12844
12845/* Override any GCC internal prototype to avoid an error.
12846 Use char because int might match the return type of a GCC
12847 builtin and then its argument prototype would still apply. */
12848#ifdef __cplusplus
12849extern "C"
12850#endif
12851char RAND_add ();
12852int
12853main ()
12854{
12855return RAND_add ();
12856 ;
12857 return 0;
12858}
12859_ACEOF
12860if ac_fn_c_try_link "$LINENO"; then :
12861 $as_echo "#define HAVE_OPENSSL 1" >>confdefs.h
12862
12863else
12864
12865 as_fn_error $? "*** Can't find recent OpenSSL libcrypto (see config.log for details) ***" "$LINENO" 5
12866
12867
12868fi
12869rm -f core conftest.err conftest.$ac_objext \
12870 conftest$ac_exeext conftest.$ac_ext
12871
12872
12873fi
12874rm -f core conftest.err conftest.$ac_objext \
12875 conftest$ac_exeext conftest.$ac_ext
12876
12877 # Determine OpenSSL header version
12878 { $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL header version" >&5
12879$as_echo_n "checking OpenSSL header version... " >&6; }
12880 if test "$cross_compiling" = yes; then :
12881
12882 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
12883$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
12884
12885
12886else
12887 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12888/* end confdefs.h. */
12889
12890 #include <stdlib.h>
12891 #include <stdio.h>
12892 #include <string.h>
12893 #include <openssl/opensslv.h>
12894 #define DATA "conftest.sslincver"
12895
12896int
12897main ()
12898{
12899
12900 FILE *fd;
12901 int rc;
12902
12903 fd = fopen(DATA,"w");
12904 if(fd == NULL)
12905 exit(1);
12906
12907 if ((rc = fprintf(fd, "%08lx (%s)\n",
12908 (unsigned long)OPENSSL_VERSION_NUMBER,
12909 OPENSSL_VERSION_TEXT)) < 0)
12910 exit(1);
12911
12912 exit(0);
12913
12914 ;
12915 return 0;
12916}
12917_ACEOF
12918if ac_fn_c_try_run "$LINENO"; then :
12919
12920 ssl_header_ver=`cat conftest.sslincver`
12921 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_header_ver" >&5
12922$as_echo "$ssl_header_ver" >&6; }
12923
12924else
12925
12926 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
12927$as_echo "not found" >&6; }
12928 as_fn_error $? "OpenSSL version header not found." "$LINENO" 5
12929
12930fi
12931rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12932 conftest.$ac_objext conftest.beam conftest.$ac_ext
12933fi
12934
12935
12936 # Determine OpenSSL library version
12937 { $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL library version" >&5
12938$as_echo_n "checking OpenSSL library version... " >&6; }
12939 if test "$cross_compiling" = yes; then :
12940
12941 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
12942$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
12943
12944
12945else
12946 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12947/* end confdefs.h. */
12948
12949 #include <stdio.h>
12950 #include <string.h>
12951 #include <openssl/opensslv.h>
12952 #include <openssl/crypto.h>
12953 #define DATA "conftest.ssllibver"
12954
12955int
12956main ()
12957{
12958
12959 FILE *fd;
12960 int rc;
12961
12962 fd = fopen(DATA,"w");
12963 if(fd == NULL)
12964 exit(1);
12965
12966 if ((rc = fprintf(fd, "%08lx (%s)\n", (unsigned long)SSLeay(),
12967 SSLeay_version(SSLEAY_VERSION))) < 0)
12968 exit(1);
12969
12970 exit(0);
12971
12972 ;
12973 return 0;
12974}
12975_ACEOF
12976if ac_fn_c_try_run "$LINENO"; then :
12977
12978 ssl_library_ver=`cat conftest.ssllibver`
12979 # Check version is supported.
12980 case "$ssl_library_ver" in
12981 10000*|0*)
12982 as_fn_error $? "OpenSSL >= 1.0.1 required (have \"$ssl_library_ver\")" "$LINENO" 5
12983 ;;
12984 100*) ;; # 1.0.x
12985 1010000123456*)
12986 # https://github.com/openssl/openssl/pull/4613
12987 as_fn_error $? "OpenSSL 1.1.x versions prior to 1.1.0g have a bug that breaks their use with OpenSSH (have \"$ssl_library_ver\")" "$LINENO" 5
12988 ;;
12989 101*) ;; # 1.1.x
12990 200*) ;; # LibreSSL
12991 *)
12992 as_fn_error $? "OpenSSL > 1.1.x is not yet supported (have \"$ssl_library_ver\")" "$LINENO" 5
12993 ;;
12994 esac
12995 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_library_ver" >&5
12996$as_echo "$ssl_library_ver" >&6; }
12997
12998else
12999
13000 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
13001$as_echo "not found" >&6; }
13002 as_fn_error $? "OpenSSL library not found." "$LINENO" 5
13003
13004fi
13005rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
13006 conftest.$ac_objext conftest.beam conftest.$ac_ext
13007fi
13008
13009
13010 # Sanity check OpenSSL headers
13011 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL's headers match the library" >&5
13012$as_echo_n "checking whether OpenSSL's headers match the library... " >&6; }
13013 if test "$cross_compiling" = yes; then :
13014
13015 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
13016$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
13017
13018
13019else
13020 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13021/* end confdefs.h. */
13022
13023 #include <string.h>
13024 #include <openssl/opensslv.h>
13025 #include <openssl/crypto.h>
13026
13027int
13028main ()
13029{
13030
13031 exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1);
13032
13033 ;
13034 return 0;
13035}
13036_ACEOF
13037if ac_fn_c_try_run "$LINENO"; then :
13038
13039 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13040$as_echo "yes" >&6; }
13041
13042else
13043
13044 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13045$as_echo "no" >&6; }
13046 if test "x$openssl_check_nonfatal" = "x"; then
13047 as_fn_error $? "Your OpenSSL headers do not match your
13048 library. Check config.log for details.
13049 If you are sure your installation is consistent, you can disable the check
13050 by running \"./configure --without-openssl-header-check\".
13051 Also see contrib/findssl.sh for help identifying header/library mismatches.
13052 " "$LINENO" 5
13053 else
13054 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Your OpenSSL headers do not match your
13055 library. Check config.log for details.
13056 Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
13057$as_echo "$as_me: WARNING: Your OpenSSL headers do not match your
13058 library. Check config.log for details.
13059 Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
13060 fi
13061
13062fi
13063rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
13064 conftest.$ac_objext conftest.beam conftest.$ac_ext
13065fi
13066
13067
13068 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if programs using OpenSSL functions will link" >&5
13069$as_echo_n "checking if programs using OpenSSL functions will link... " >&6; }
13070 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13071/* end confdefs.h. */
13072 #include <openssl/evp.h>
13073int
13074main ()
13075{
13076 SSLeay_add_all_algorithms();
13077 ;
13078 return 0;
13079}
13080_ACEOF
13081if ac_fn_c_try_link "$LINENO"; then :
13082
13083 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13084$as_echo "yes" >&6; }
13085
13086else
13087
13088 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13089$as_echo "no" >&6; }
13090 saved_LIBS="$LIBS"
13091 LIBS="$LIBS -ldl"
13092 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if programs using OpenSSL need -ldl" >&5
13093$as_echo_n "checking if programs using OpenSSL need -ldl... " >&6; }
13094 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13095/* end confdefs.h. */
13096 #include <openssl/evp.h>
13097int
13098main ()
13099{
13100 SSLeay_add_all_algorithms();
13101 ;
13102 return 0;
13103}
13104_ACEOF
13105if ac_fn_c_try_link "$LINENO"; then :
13106
13107 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13108$as_echo "yes" >&6; }
13109
13110else
13111
13112 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13113$as_echo "no" >&6; }
13114 LIBS="$saved_LIBS"
13115
13116
13117fi
13118rm -f core conftest.err conftest.$ac_objext \
13119 conftest$ac_exeext conftest.$ac_ext
13120
13121
13122fi
13123rm -f core conftest.err conftest.$ac_objext \
13124 conftest$ac_exeext conftest.$ac_ext
13125
13126 for ac_func in \
13127 BN_is_prime_ex \
13128 DSA_generate_parameters_ex \
13129 EVP_DigestInit_ex \
13130 EVP_DigestFinal_ex \
13131 EVP_MD_CTX_init \
13132 EVP_MD_CTX_cleanup \
13133 EVP_MD_CTX_copy_ex \
13134 HMAC_CTX_init \
13135 RSA_generate_key_ex \
13136 RSA_get_default_method \
13137
13138do :
13139 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13140ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
13141if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
13142 cat >>confdefs.h <<_ACEOF
13143#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13144_ACEOF
13145
13146fi
13147done
13148
13149
13150 if test "x$openssl_engine" = "xyes" ; then
13151 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL ENGINE support" >&5
13152$as_echo_n "checking for OpenSSL ENGINE support... " >&6; }
13153 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13154/* end confdefs.h. */
13155
13156 #include <openssl/engine.h>
13157
13158int
13159main ()
13160{
13161
13162 ENGINE_load_builtin_engines();
13163 ENGINE_register_all_complete();
13164
13165 ;
13166 return 0;
13167}
13168_ACEOF
13169if ac_fn_c_try_compile "$LINENO"; then :
13170 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13171$as_echo "yes" >&6; }
13172
13173$as_echo "#define USE_OPENSSL_ENGINE 1" >>confdefs.h
13174
13175
13176else
13177 as_fn_error $? "OpenSSL ENGINE support not found" "$LINENO" 5
13178
13179fi
13180rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13181 fi
13182
13183 # Check for OpenSSL without EVP_aes_{192,256}_cbc
13184 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has crippled AES support" >&5
13185$as_echo_n "checking whether OpenSSL has crippled AES support... " >&6; }
13186 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13187/* end confdefs.h. */
13188
13189 #include <string.h>
13190 #include <openssl/evp.h>
13191
13192int
13193main ()
13194{
13195
13196 exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);
13197
13198 ;
13199 return 0;
13200}
13201_ACEOF
13202if ac_fn_c_try_link "$LINENO"; then :
13203
13204 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13205$as_echo "no" >&6; }
13206
13207else
13208
13209 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13210$as_echo "yes" >&6; }
13211
13212$as_echo "#define OPENSSL_LOBOTOMISED_AES 1" >>confdefs.h
13213
13214
13215
13216fi
13217rm -f core conftest.err conftest.$ac_objext \
13218 conftest$ac_exeext conftest.$ac_ext
13219
13220 # Check for OpenSSL with EVP_aes_*ctr
13221 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has AES CTR via EVP" >&5
13222$as_echo_n "checking whether OpenSSL has AES CTR via EVP... " >&6; }
13223 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13224/* end confdefs.h. */
13225
13226 #include <string.h>
13227 #include <openssl/evp.h>
13228
13229int
13230main ()
13231{
13232
13233 exit(EVP_aes_128_ctr() == NULL ||
13234 EVP_aes_192_cbc() == NULL ||
13235 EVP_aes_256_cbc() == NULL);
13236
13237 ;
13238 return 0;
13239}
13240_ACEOF
13241if ac_fn_c_try_link "$LINENO"; then :
13242
13243 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13244$as_echo "yes" >&6; }
13245
13246$as_echo "#define OPENSSL_HAVE_EVPCTR 1" >>confdefs.h
13247
13248
13249else
13250
13251 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13252$as_echo "no" >&6; }
13253
13254
13255fi
13256rm -f core conftest.err conftest.$ac_objext \
13257 conftest$ac_exeext conftest.$ac_ext
13258
13259 # Check for OpenSSL with EVP_aes_*gcm
13260 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has AES GCM via EVP" >&5
13261$as_echo_n "checking whether OpenSSL has AES GCM via EVP... " >&6; }
13262 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13263/* end confdefs.h. */
13264
13265 #include <string.h>
13266 #include <openssl/evp.h>
13267
13268int
13269main ()
13270{
13271
13272 exit(EVP_aes_128_gcm() == NULL ||
13273 EVP_aes_256_gcm() == NULL ||
13274 EVP_CTRL_GCM_SET_IV_FIXED == 0 ||
13275 EVP_CTRL_GCM_IV_GEN == 0 ||
13276 EVP_CTRL_GCM_SET_TAG == 0 ||
13277 EVP_CTRL_GCM_GET_TAG == 0 ||
13278 EVP_CIPHER_CTX_ctrl(NULL, 0, 0, NULL) == 0);
13279
13280 ;
13281 return 0;
13282}
13283_ACEOF
13284if ac_fn_c_try_link "$LINENO"; then :
13285
13286 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13287$as_echo "yes" >&6; }
13288
13289$as_echo "#define OPENSSL_HAVE_EVPGCM 1" >>confdefs.h
13290
13291
13292else
13293
13294 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13295$as_echo "no" >&6; }
13296 unsupported_algorithms="$unsupported_cipers \
13297 aes128-gcm@openssh.com \
13298 aes256-gcm@openssh.com"
13299
13300
13301fi
13302rm -f core conftest.err conftest.$ac_objext \
13303 conftest$ac_exeext conftest.$ac_ext
13304
13305 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing EVP_CIPHER_CTX_ctrl" >&5
13306$as_echo_n "checking for library containing EVP_CIPHER_CTX_ctrl... " >&6; }
13307if ${ac_cv_search_EVP_CIPHER_CTX_ctrl+:} false; then :
13308 $as_echo_n "(cached) " >&6
13309else
13310 ac_func_search_save_LIBS=$LIBS
13311cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13312/* end confdefs.h. */
13313
13314/* Override any GCC internal prototype to avoid an error.
13315 Use char because int might match the return type of a GCC
13316 builtin and then its argument prototype would still apply. */
13317#ifdef __cplusplus
13318extern "C"
13319#endif
13320char EVP_CIPHER_CTX_ctrl ();
13321int
13322main ()
13323{
13324return EVP_CIPHER_CTX_ctrl ();
13325 ;
13326 return 0;
13327}
13328_ACEOF
13329for ac_lib in '' crypto; do
13330 if test -z "$ac_lib"; then
13331 ac_res="none required"
13332 else
13333 ac_res=-l$ac_lib
13334 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13335 fi
13336 if ac_fn_c_try_link "$LINENO"; then :
13337 ac_cv_search_EVP_CIPHER_CTX_ctrl=$ac_res
13338fi
13339rm -f core conftest.err conftest.$ac_objext \
13340 conftest$ac_exeext
13341 if ${ac_cv_search_EVP_CIPHER_CTX_ctrl+:} false; then :
13342 break
13343fi
13344done
13345if ${ac_cv_search_EVP_CIPHER_CTX_ctrl+:} false; then :
13346
13347else
13348 ac_cv_search_EVP_CIPHER_CTX_ctrl=no
13349fi
13350rm conftest.$ac_ext
13351LIBS=$ac_func_search_save_LIBS
13352fi
13353{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_EVP_CIPHER_CTX_ctrl" >&5
13354$as_echo "$ac_cv_search_EVP_CIPHER_CTX_ctrl" >&6; }
13355ac_res=$ac_cv_search_EVP_CIPHER_CTX_ctrl
13356if test "$ac_res" != no; then :
13357 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13358
13359$as_echo "#define HAVE_EVP_CIPHER_CTX_CTRL 1" >>confdefs.h
13360
13361fi
13362
13363
13364 # LibreSSL/OpenSSL 1.1x API
13365 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DH_get0_key" >&5
13366$as_echo_n "checking for library containing DH_get0_key... " >&6; }
13367if ${ac_cv_search_DH_get0_key+:} false; then :
13368 $as_echo_n "(cached) " >&6
13369else
13370 ac_func_search_save_LIBS=$LIBS
13371cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13372/* end confdefs.h. */
13373
13374/* Override any GCC internal prototype to avoid an error.
13375 Use char because int might match the return type of a GCC
13376 builtin and then its argument prototype would still apply. */
13377#ifdef __cplusplus
13378extern "C"
13379#endif
13380char DH_get0_key ();
13381int
13382main ()
13383{
13384return DH_get0_key ();
13385 ;
13386 return 0;
13387}
13388_ACEOF
13389for ac_lib in '' crypto; do
13390 if test -z "$ac_lib"; then
13391 ac_res="none required"
13392 else
13393 ac_res=-l$ac_lib
13394 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13395 fi
13396 if ac_fn_c_try_link "$LINENO"; then :
13397 ac_cv_search_DH_get0_key=$ac_res
13398fi
13399rm -f core conftest.err conftest.$ac_objext \
13400 conftest$ac_exeext
13401 if ${ac_cv_search_DH_get0_key+:} false; then :
13402 break
13403fi
13404done
13405if ${ac_cv_search_DH_get0_key+:} false; then :
13406
13407else
13408 ac_cv_search_DH_get0_key=no
13409fi
13410rm conftest.$ac_ext
13411LIBS=$ac_func_search_save_LIBS
13412fi
13413{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DH_get0_key" >&5
13414$as_echo "$ac_cv_search_DH_get0_key" >&6; }
13415ac_res=$ac_cv_search_DH_get0_key
13416if test "$ac_res" != no; then :
13417 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13418
13419$as_echo "#define HAVE_DH_GET0_KEY 1" >>confdefs.h
13420
13421fi
13422
13423 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DH_get0_pqg" >&5
13424$as_echo_n "checking for library containing DH_get0_pqg... " >&6; }
13425if ${ac_cv_search_DH_get0_pqg+:} false; then :
13426 $as_echo_n "(cached) " >&6
13427else
13428 ac_func_search_save_LIBS=$LIBS
13429cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13430/* end confdefs.h. */
13431
13432/* Override any GCC internal prototype to avoid an error.
13433 Use char because int might match the return type of a GCC
13434 builtin and then its argument prototype would still apply. */
13435#ifdef __cplusplus
13436extern "C"
13437#endif
13438char DH_get0_pqg ();
13439int
13440main ()
13441{
13442return DH_get0_pqg ();
13443 ;
13444 return 0;
13445}
13446_ACEOF
13447for ac_lib in '' crypto; do
13448 if test -z "$ac_lib"; then
13449 ac_res="none required"
13450 else
13451 ac_res=-l$ac_lib
13452 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13453 fi
13454 if ac_fn_c_try_link "$LINENO"; then :
13455 ac_cv_search_DH_get0_pqg=$ac_res
13456fi
13457rm -f core conftest.err conftest.$ac_objext \
13458 conftest$ac_exeext
13459 if ${ac_cv_search_DH_get0_pqg+:} false; then :
13460 break
13461fi
13462done
13463if ${ac_cv_search_DH_get0_pqg+:} false; then :
13464
13465else
13466 ac_cv_search_DH_get0_pqg=no
13467fi
13468rm conftest.$ac_ext
13469LIBS=$ac_func_search_save_LIBS
13470fi
13471{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DH_get0_pqg" >&5
13472$as_echo "$ac_cv_search_DH_get0_pqg" >&6; }
13473ac_res=$ac_cv_search_DH_get0_pqg
13474if test "$ac_res" != no; then :
13475 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13476
13477$as_echo "#define HAVE_DH_GET0_PQG 1" >>confdefs.h
13478
13479fi
13480
13481 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DH_set0_key" >&5
13482$as_echo_n "checking for library containing DH_set0_key... " >&6; }
13483if ${ac_cv_search_DH_set0_key+:} false; then :
13484 $as_echo_n "(cached) " >&6
13485else
13486 ac_func_search_save_LIBS=$LIBS
13487cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13488/* end confdefs.h. */
13489
13490/* Override any GCC internal prototype to avoid an error.
13491 Use char because int might match the return type of a GCC
13492 builtin and then its argument prototype would still apply. */
13493#ifdef __cplusplus
13494extern "C"
13495#endif
13496char DH_set0_key ();
13497int
13498main ()
13499{
13500return DH_set0_key ();
13501 ;
13502 return 0;
13503}
13504_ACEOF
13505for ac_lib in '' crypto; do
13506 if test -z "$ac_lib"; then
13507 ac_res="none required"
13508 else
13509 ac_res=-l$ac_lib
13510 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13511 fi
13512 if ac_fn_c_try_link "$LINENO"; then :
13513 ac_cv_search_DH_set0_key=$ac_res
13514fi
13515rm -f core conftest.err conftest.$ac_objext \
13516 conftest$ac_exeext
13517 if ${ac_cv_search_DH_set0_key+:} false; then :
13518 break
13519fi
13520done
13521if ${ac_cv_search_DH_set0_key+:} false; then :
13522
13523else
13524 ac_cv_search_DH_set0_key=no
13525fi
13526rm conftest.$ac_ext
13527LIBS=$ac_func_search_save_LIBS
13528fi
13529{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DH_set0_key" >&5
13530$as_echo "$ac_cv_search_DH_set0_key" >&6; }
13531ac_res=$ac_cv_search_DH_set0_key
13532if test "$ac_res" != no; then :
13533 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13534
13535$as_echo "#define HAVE_DH_SET0_KEY 1" >>confdefs.h
13536
13537fi
13538
13539 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DH_set_length" >&5
13540$as_echo_n "checking for library containing DH_set_length... " >&6; }
13541if ${ac_cv_search_DH_set_length+:} false; then :
13542 $as_echo_n "(cached) " >&6
13543else
13544 ac_func_search_save_LIBS=$LIBS
13545cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13546/* end confdefs.h. */
13547
13548/* Override any GCC internal prototype to avoid an error.
13549 Use char because int might match the return type of a GCC
13550 builtin and then its argument prototype would still apply. */
13551#ifdef __cplusplus
13552extern "C"
13553#endif
13554char DH_set_length ();
13555int
13556main ()
13557{
13558return DH_set_length ();
13559 ;
13560 return 0;
13561}
13562_ACEOF
13563for ac_lib in '' crypto; do
13564 if test -z "$ac_lib"; then
13565 ac_res="none required"
13566 else
13567 ac_res=-l$ac_lib
13568 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13569 fi
13570 if ac_fn_c_try_link "$LINENO"; then :
13571 ac_cv_search_DH_set_length=$ac_res
13572fi
13573rm -f core conftest.err conftest.$ac_objext \
13574 conftest$ac_exeext
13575 if ${ac_cv_search_DH_set_length+:} false; then :
13576 break
13577fi
13578done
13579if ${ac_cv_search_DH_set_length+:} false; then :
13580
13581else
13582 ac_cv_search_DH_set_length=no
13583fi
13584rm conftest.$ac_ext
13585LIBS=$ac_func_search_save_LIBS
13586fi
13587{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DH_set_length" >&5
13588$as_echo "$ac_cv_search_DH_set_length" >&6; }
13589ac_res=$ac_cv_search_DH_set_length
13590if test "$ac_res" != no; then :
13591 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13592
13593$as_echo "#define HAVE_DH_SET_LENGTH 1" >>confdefs.h
13594
13595fi
13596
13597 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DH_set0_pqg" >&5
13598$as_echo_n "checking for library containing DH_set0_pqg... " >&6; }
13599if ${ac_cv_search_DH_set0_pqg+:} false; then :
13600 $as_echo_n "(cached) " >&6
13601else
13602 ac_func_search_save_LIBS=$LIBS
13603cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13604/* end confdefs.h. */
13605
13606/* Override any GCC internal prototype to avoid an error.
13607 Use char because int might match the return type of a GCC
13608 builtin and then its argument prototype would still apply. */
13609#ifdef __cplusplus
13610extern "C"
13611#endif
13612char DH_set0_pqg ();
13613int
13614main ()
13615{
13616return DH_set0_pqg ();
13617 ;
13618 return 0;
13619}
13620_ACEOF
13621for ac_lib in '' crypto; do
13622 if test -z "$ac_lib"; then
13623 ac_res="none required"
13624 else
13625 ac_res=-l$ac_lib
13626 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13627 fi
13628 if ac_fn_c_try_link "$LINENO"; then :
13629 ac_cv_search_DH_set0_pqg=$ac_res
13630fi
13631rm -f core conftest.err conftest.$ac_objext \
13632 conftest$ac_exeext
13633 if ${ac_cv_search_DH_set0_pqg+:} false; then :
13634 break
13635fi
13636done
13637if ${ac_cv_search_DH_set0_pqg+:} false; then :
13638
13639else
13640 ac_cv_search_DH_set0_pqg=no
13641fi
13642rm conftest.$ac_ext
13643LIBS=$ac_func_search_save_LIBS
13644fi
13645{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DH_set0_pqg" >&5
13646$as_echo "$ac_cv_search_DH_set0_pqg" >&6; }
13647ac_res=$ac_cv_search_DH_set0_pqg
13648if test "$ac_res" != no; then :
13649 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13650
13651$as_echo "#define HAVE_DH_SET0_PQG 1" >>confdefs.h
13652
13653fi
13654
13655
13656 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DSA_get0_key" >&5
13657$as_echo_n "checking for library containing DSA_get0_key... " >&6; }
13658if ${ac_cv_search_DSA_get0_key+:} false; then :
13659 $as_echo_n "(cached) " >&6
13660else
13661 ac_func_search_save_LIBS=$LIBS
13662cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13663/* end confdefs.h. */
13664
13665/* Override any GCC internal prototype to avoid an error.
13666 Use char because int might match the return type of a GCC
13667 builtin and then its argument prototype would still apply. */
13668#ifdef __cplusplus
13669extern "C"
13670#endif
13671char DSA_get0_key ();
13672int
13673main ()
13674{
13675return DSA_get0_key ();
13676 ;
13677 return 0;
13678}
13679_ACEOF
13680for ac_lib in '' crypto; do
13681 if test -z "$ac_lib"; then
13682 ac_res="none required"
13683 else
13684 ac_res=-l$ac_lib
13685 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13686 fi
13687 if ac_fn_c_try_link "$LINENO"; then :
13688 ac_cv_search_DSA_get0_key=$ac_res
13689fi
13690rm -f core conftest.err conftest.$ac_objext \
13691 conftest$ac_exeext
13692 if ${ac_cv_search_DSA_get0_key+:} false; then :
13693 break
13694fi
13695done
13696if ${ac_cv_search_DSA_get0_key+:} false; then :
13697
13698else
13699 ac_cv_search_DSA_get0_key=no
13700fi
13701rm conftest.$ac_ext
13702LIBS=$ac_func_search_save_LIBS
13703fi
13704{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DSA_get0_key" >&5
13705$as_echo "$ac_cv_search_DSA_get0_key" >&6; }
13706ac_res=$ac_cv_search_DSA_get0_key
13707if test "$ac_res" != no; then :
13708 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13709
13710$as_echo "#define HAVE_DSA_GET0_KEY 1" >>confdefs.h
13711
13712fi
13713
13714 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DSA_get0_pqg" >&5
13715$as_echo_n "checking for library containing DSA_get0_pqg... " >&6; }
13716if ${ac_cv_search_DSA_get0_pqg+:} false; then :
13717 $as_echo_n "(cached) " >&6
13718else
13719 ac_func_search_save_LIBS=$LIBS
13720cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13721/* end confdefs.h. */
13722
13723/* Override any GCC internal prototype to avoid an error.
13724 Use char because int might match the return type of a GCC
13725 builtin and then its argument prototype would still apply. */
13726#ifdef __cplusplus
13727extern "C"
13728#endif
13729char DSA_get0_pqg ();
13730int
13731main ()
13732{
13733return DSA_get0_pqg ();
13734 ;
13735 return 0;
13736}
13737_ACEOF
13738for ac_lib in '' crypto; do
13739 if test -z "$ac_lib"; then
13740 ac_res="none required"
13741 else
13742 ac_res=-l$ac_lib
13743 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13744 fi
13745 if ac_fn_c_try_link "$LINENO"; then :
13746 ac_cv_search_DSA_get0_pqg=$ac_res
13747fi
13748rm -f core conftest.err conftest.$ac_objext \
13749 conftest$ac_exeext
13750 if ${ac_cv_search_DSA_get0_pqg+:} false; then :
13751 break
13752fi
13753done
13754if ${ac_cv_search_DSA_get0_pqg+:} false; then :
13755
13756else
13757 ac_cv_search_DSA_get0_pqg=no
13758fi
13759rm conftest.$ac_ext
13760LIBS=$ac_func_search_save_LIBS
13761fi
13762{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DSA_get0_pqg" >&5
13763$as_echo "$ac_cv_search_DSA_get0_pqg" >&6; }
13764ac_res=$ac_cv_search_DSA_get0_pqg
13765if test "$ac_res" != no; then :
13766 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13767
13768$as_echo "#define HAVE_DSA_GET0_PQG 1" >>confdefs.h
13769
13770fi
13771
13772 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DSA_set0_key" >&5
13773$as_echo_n "checking for library containing DSA_set0_key... " >&6; }
13774if ${ac_cv_search_DSA_set0_key+:} false; then :
13775 $as_echo_n "(cached) " >&6
13776else
13777 ac_func_search_save_LIBS=$LIBS
13778cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13779/* end confdefs.h. */
13780
13781/* Override any GCC internal prototype to avoid an error.
13782 Use char because int might match the return type of a GCC
13783 builtin and then its argument prototype would still apply. */
13784#ifdef __cplusplus
13785extern "C"
13786#endif
13787char DSA_set0_key ();
13788int
13789main ()
13790{
13791return DSA_set0_key ();
13792 ;
13793 return 0;
13794}
13795_ACEOF
13796for ac_lib in '' crypto; do
13797 if test -z "$ac_lib"; then
13798 ac_res="none required"
13799 else
13800 ac_res=-l$ac_lib
13801 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13802 fi
13803 if ac_fn_c_try_link "$LINENO"; then :
13804 ac_cv_search_DSA_set0_key=$ac_res
13805fi
13806rm -f core conftest.err conftest.$ac_objext \
13807 conftest$ac_exeext
13808 if ${ac_cv_search_DSA_set0_key+:} false; then :
13809 break
13810fi
13811done
13812if ${ac_cv_search_DSA_set0_key+:} false; then :
13813
13814else
13815 ac_cv_search_DSA_set0_key=no
13816fi
13817rm conftest.$ac_ext
13818LIBS=$ac_func_search_save_LIBS
13819fi
13820{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DSA_set0_key" >&5
13821$as_echo "$ac_cv_search_DSA_set0_key" >&6; }
13822ac_res=$ac_cv_search_DSA_set0_key
13823if test "$ac_res" != no; then :
13824 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13825
13826$as_echo "#define HAVE_DSA_SET0_KEY 1" >>confdefs.h
13827
13828fi
13829
13830 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DSA_set0_pqg" >&5
13831$as_echo_n "checking for library containing DSA_set0_pqg... " >&6; }
13832if ${ac_cv_search_DSA_set0_pqg+:} false; then :
13833 $as_echo_n "(cached) " >&6
13834else
13835 ac_func_search_save_LIBS=$LIBS
13836cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13837/* end confdefs.h. */
13838
13839/* Override any GCC internal prototype to avoid an error.
13840 Use char because int might match the return type of a GCC
13841 builtin and then its argument prototype would still apply. */
13842#ifdef __cplusplus
13843extern "C"
13844#endif
13845char DSA_set0_pqg ();
13846int
13847main ()
13848{
13849return DSA_set0_pqg ();
13850 ;
13851 return 0;
13852}
13853_ACEOF
13854for ac_lib in '' crypto; do
13855 if test -z "$ac_lib"; then
13856 ac_res="none required"
13857 else
13858 ac_res=-l$ac_lib
13859 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13860 fi
13861 if ac_fn_c_try_link "$LINENO"; then :
13862 ac_cv_search_DSA_set0_pqg=$ac_res
13863fi
13864rm -f core conftest.err conftest.$ac_objext \
13865 conftest$ac_exeext
13866 if ${ac_cv_search_DSA_set0_pqg+:} false; then :
13867 break
13868fi
13869done
13870if ${ac_cv_search_DSA_set0_pqg+:} false; then :
13871
13872else
13873 ac_cv_search_DSA_set0_pqg=no
13874fi
13875rm conftest.$ac_ext
13876LIBS=$ac_func_search_save_LIBS
13877fi
13878{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DSA_set0_pqg" >&5
13879$as_echo "$ac_cv_search_DSA_set0_pqg" >&6; }
13880ac_res=$ac_cv_search_DSA_set0_pqg
13881if test "$ac_res" != no; then :
13882 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13883
13884$as_echo "#define HAVE_DSA_SET0_PQG 1" >>confdefs.h
13885
13886fi
13887
13888
13889 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DSA_SIG_get0" >&5
13890$as_echo_n "checking for library containing DSA_SIG_get0... " >&6; }
13891if ${ac_cv_search_DSA_SIG_get0+:} false; then :
13892 $as_echo_n "(cached) " >&6
13893else
13894 ac_func_search_save_LIBS=$LIBS
13895cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13896/* end confdefs.h. */
13897
13898/* Override any GCC internal prototype to avoid an error.
13899 Use char because int might match the return type of a GCC
13900 builtin and then its argument prototype would still apply. */
13901#ifdef __cplusplus
13902extern "C"
13903#endif
13904char DSA_SIG_get0 ();
13905int
13906main ()
13907{
13908return DSA_SIG_get0 ();
13909 ;
13910 return 0;
13911}
13912_ACEOF
13913for ac_lib in '' crypto; do
13914 if test -z "$ac_lib"; then
13915 ac_res="none required"
13916 else
13917 ac_res=-l$ac_lib
13918 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13919 fi
13920 if ac_fn_c_try_link "$LINENO"; then :
13921 ac_cv_search_DSA_SIG_get0=$ac_res
13922fi
13923rm -f core conftest.err conftest.$ac_objext \
13924 conftest$ac_exeext
13925 if ${ac_cv_search_DSA_SIG_get0+:} false; then :
13926 break
13927fi
13928done
13929if ${ac_cv_search_DSA_SIG_get0+:} false; then :
13930
13931else
13932 ac_cv_search_DSA_SIG_get0=no
13933fi
13934rm conftest.$ac_ext
13935LIBS=$ac_func_search_save_LIBS
13936fi
13937{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DSA_SIG_get0" >&5
13938$as_echo "$ac_cv_search_DSA_SIG_get0" >&6; }
13939ac_res=$ac_cv_search_DSA_SIG_get0
13940if test "$ac_res" != no; then :
13941 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13942
13943$as_echo "#define HAVE_DSA_SIG_GET0 1" >>confdefs.h
13944
13945fi
13946
13947 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing DSA_SIG_set0" >&5
13948$as_echo_n "checking for library containing DSA_SIG_set0... " >&6; }
13949if ${ac_cv_search_DSA_SIG_set0+:} false; then :
13950 $as_echo_n "(cached) " >&6
13951else
13952 ac_func_search_save_LIBS=$LIBS
13953cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13954/* end confdefs.h. */
13955
13956/* Override any GCC internal prototype to avoid an error.
13957 Use char because int might match the return type of a GCC
13958 builtin and then its argument prototype would still apply. */
13959#ifdef __cplusplus
13960extern "C"
13961#endif
13962char DSA_SIG_set0 ();
13963int
13964main ()
13965{
13966return DSA_SIG_set0 ();
13967 ;
13968 return 0;
13969}
13970_ACEOF
13971for ac_lib in '' crypto; do
13972 if test -z "$ac_lib"; then
13973 ac_res="none required"
13974 else
13975 ac_res=-l$ac_lib
13976 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13977 fi
13978 if ac_fn_c_try_link "$LINENO"; then :
13979 ac_cv_search_DSA_SIG_set0=$ac_res
13980fi
13981rm -f core conftest.err conftest.$ac_objext \
13982 conftest$ac_exeext
13983 if ${ac_cv_search_DSA_SIG_set0+:} false; then :
13984 break
13985fi
13986done
13987if ${ac_cv_search_DSA_SIG_set0+:} false; then :
13988
13989else
13990 ac_cv_search_DSA_SIG_set0=no
13991fi
13992rm conftest.$ac_ext
13993LIBS=$ac_func_search_save_LIBS
13994fi
13995{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_DSA_SIG_set0" >&5
13996$as_echo "$ac_cv_search_DSA_SIG_set0" >&6; }
13997ac_res=$ac_cv_search_DSA_SIG_set0
13998if test "$ac_res" != no; then :
13999 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14000
14001$as_echo "#define HAVE_DSA_SIG_SET0 1" >>confdefs.h
14002
14003fi
14004
14005
14006 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing ECDSA_SIG_get0" >&5
14007$as_echo_n "checking for library containing ECDSA_SIG_get0... " >&6; }
14008if ${ac_cv_search_ECDSA_SIG_get0+:} false; then :
14009 $as_echo_n "(cached) " >&6
14010else
14011 ac_func_search_save_LIBS=$LIBS
14012cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14013/* end confdefs.h. */
14014
14015/* Override any GCC internal prototype to avoid an error.
14016 Use char because int might match the return type of a GCC
14017 builtin and then its argument prototype would still apply. */
14018#ifdef __cplusplus
14019extern "C"
14020#endif
14021char ECDSA_SIG_get0 ();
14022int
14023main ()
14024{
14025return ECDSA_SIG_get0 ();
14026 ;
14027 return 0;
14028}
14029_ACEOF
14030for ac_lib in '' crypto; do
14031 if test -z "$ac_lib"; then
14032 ac_res="none required"
14033 else
14034 ac_res=-l$ac_lib
14035 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14036 fi
14037 if ac_fn_c_try_link "$LINENO"; then :
14038 ac_cv_search_ECDSA_SIG_get0=$ac_res
14039fi
14040rm -f core conftest.err conftest.$ac_objext \
14041 conftest$ac_exeext
14042 if ${ac_cv_search_ECDSA_SIG_get0+:} false; then :
14043 break
14044fi
14045done
14046if ${ac_cv_search_ECDSA_SIG_get0+:} false; then :
14047
14048else
14049 ac_cv_search_ECDSA_SIG_get0=no
14050fi
14051rm conftest.$ac_ext
14052LIBS=$ac_func_search_save_LIBS
14053fi
14054{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_ECDSA_SIG_get0" >&5
14055$as_echo "$ac_cv_search_ECDSA_SIG_get0" >&6; }
14056ac_res=$ac_cv_search_ECDSA_SIG_get0
14057if test "$ac_res" != no; then :
14058 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14059
14060$as_echo "#define HAVE_ECDSA_SIG_GET0 1" >>confdefs.h
14061
14062fi
14063
14064 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing ECDSA_SIG_set0" >&5
14065$as_echo_n "checking for library containing ECDSA_SIG_set0... " >&6; }
14066if ${ac_cv_search_ECDSA_SIG_set0+:} false; then :
14067 $as_echo_n "(cached) " >&6
14068else
14069 ac_func_search_save_LIBS=$LIBS
14070cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14071/* end confdefs.h. */
14072
14073/* Override any GCC internal prototype to avoid an error.
14074 Use char because int might match the return type of a GCC
14075 builtin and then its argument prototype would still apply. */
14076#ifdef __cplusplus
14077extern "C"
14078#endif
14079char ECDSA_SIG_set0 ();
14080int
14081main ()
14082{
14083return ECDSA_SIG_set0 ();
14084 ;
14085 return 0;
14086}
14087_ACEOF
14088for ac_lib in '' crypto; do
14089 if test -z "$ac_lib"; then
14090 ac_res="none required"
14091 else
14092 ac_res=-l$ac_lib
14093 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14094 fi
14095 if ac_fn_c_try_link "$LINENO"; then :
14096 ac_cv_search_ECDSA_SIG_set0=$ac_res
14097fi
14098rm -f core conftest.err conftest.$ac_objext \
14099 conftest$ac_exeext
14100 if ${ac_cv_search_ECDSA_SIG_set0+:} false; then :
14101 break
14102fi
14103done
14104if ${ac_cv_search_ECDSA_SIG_set0+:} false; then :
14105
14106else
14107 ac_cv_search_ECDSA_SIG_set0=no
14108fi
14109rm conftest.$ac_ext
14110LIBS=$ac_func_search_save_LIBS
14111fi
14112{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_ECDSA_SIG_set0" >&5
14113$as_echo "$ac_cv_search_ECDSA_SIG_set0" >&6; }
14114ac_res=$ac_cv_search_ECDSA_SIG_set0
14115if test "$ac_res" != no; then :
14116 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14117
14118$as_echo "#define HAVE_ECDSA_SIG_SET0 1" >>confdefs.h
14119
14120fi
14121
14122
14123 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing EVP_CIPHER_CTX_iv" >&5
14124$as_echo_n "checking for library containing EVP_CIPHER_CTX_iv... " >&6; }
14125if ${ac_cv_search_EVP_CIPHER_CTX_iv+:} false; then :
14126 $as_echo_n "(cached) " >&6
14127else
14128 ac_func_search_save_LIBS=$LIBS
14129cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14130/* end confdefs.h. */
14131
14132/* Override any GCC internal prototype to avoid an error.
14133 Use char because int might match the return type of a GCC
14134 builtin and then its argument prototype would still apply. */
14135#ifdef __cplusplus
14136extern "C"
14137#endif
14138char EVP_CIPHER_CTX_iv ();
14139int
14140main ()
14141{
14142return EVP_CIPHER_CTX_iv ();
14143 ;
14144 return 0;
14145}
14146_ACEOF
14147for ac_lib in '' crypto; do
14148 if test -z "$ac_lib"; then
14149 ac_res="none required"
14150 else
14151 ac_res=-l$ac_lib
14152 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14153 fi
14154 if ac_fn_c_try_link "$LINENO"; then :
14155 ac_cv_search_EVP_CIPHER_CTX_iv=$ac_res
14156fi
14157rm -f core conftest.err conftest.$ac_objext \
14158 conftest$ac_exeext
14159 if ${ac_cv_search_EVP_CIPHER_CTX_iv+:} false; then :
14160 break
14161fi
14162done
14163if ${ac_cv_search_EVP_CIPHER_CTX_iv+:} false; then :
14164
14165else
14166 ac_cv_search_EVP_CIPHER_CTX_iv=no
14167fi
14168rm conftest.$ac_ext
14169LIBS=$ac_func_search_save_LIBS
14170fi
14171{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_EVP_CIPHER_CTX_iv" >&5
14172$as_echo "$ac_cv_search_EVP_CIPHER_CTX_iv" >&6; }
14173ac_res=$ac_cv_search_EVP_CIPHER_CTX_iv
14174if test "$ac_res" != no; then :
14175 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14176
14177$as_echo "#define HAVE_EVP_CIPHER_CTX_IV 1" >>confdefs.h
14178
14179fi
14180
14181 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing EVP_CIPHER_CTX_iv_noconst" >&5
14182$as_echo_n "checking for library containing EVP_CIPHER_CTX_iv_noconst... " >&6; }
14183if ${ac_cv_search_EVP_CIPHER_CTX_iv_noconst+:} false; then :
14184 $as_echo_n "(cached) " >&6
14185else
14186 ac_func_search_save_LIBS=$LIBS
14187cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14188/* end confdefs.h. */
14189
14190/* Override any GCC internal prototype to avoid an error.
14191 Use char because int might match the return type of a GCC
14192 builtin and then its argument prototype would still apply. */
14193#ifdef __cplusplus
14194extern "C"
14195#endif
14196char EVP_CIPHER_CTX_iv_noconst ();
14197int
14198main ()
14199{
14200return EVP_CIPHER_CTX_iv_noconst ();
14201 ;
14202 return 0;
14203}
14204_ACEOF
14205for ac_lib in '' crypto; do
14206 if test -z "$ac_lib"; then
14207 ac_res="none required"
14208 else
14209 ac_res=-l$ac_lib
14210 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14211 fi
14212 if ac_fn_c_try_link "$LINENO"; then :
14213 ac_cv_search_EVP_CIPHER_CTX_iv_noconst=$ac_res
14214fi
14215rm -f core conftest.err conftest.$ac_objext \
14216 conftest$ac_exeext
14217 if ${ac_cv_search_EVP_CIPHER_CTX_iv_noconst+:} false; then :
14218 break
14219fi
14220done
14221if ${ac_cv_search_EVP_CIPHER_CTX_iv_noconst+:} false; then :
14222
14223else
14224 ac_cv_search_EVP_CIPHER_CTX_iv_noconst=no
14225fi
14226rm conftest.$ac_ext
14227LIBS=$ac_func_search_save_LIBS
14228fi
14229{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_EVP_CIPHER_CTX_iv_noconst" >&5
14230$as_echo "$ac_cv_search_EVP_CIPHER_CTX_iv_noconst" >&6; }
14231ac_res=$ac_cv_search_EVP_CIPHER_CTX_iv_noconst
14232if test "$ac_res" != no; then :
14233 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14234
14235$as_echo "#define HAVE_EVP_CIPHER_CTX_IV_NOCONST 1" >>confdefs.h
14236
14237fi
14238
14239 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing EVP_CIPHER_CTX_get_iv" >&5
14240$as_echo_n "checking for library containing EVP_CIPHER_CTX_get_iv... " >&6; }
14241if ${ac_cv_search_EVP_CIPHER_CTX_get_iv+:} false; then :
14242 $as_echo_n "(cached) " >&6
14243else
14244 ac_func_search_save_LIBS=$LIBS
14245cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14246/* end confdefs.h. */
14247
14248/* Override any GCC internal prototype to avoid an error.
14249 Use char because int might match the return type of a GCC
14250 builtin and then its argument prototype would still apply. */
14251#ifdef __cplusplus
14252extern "C"
14253#endif
14254char EVP_CIPHER_CTX_get_iv ();
14255int
14256main ()
14257{
14258return EVP_CIPHER_CTX_get_iv ();
14259 ;
14260 return 0;
14261}
14262_ACEOF
14263for ac_lib in '' crypto; do
14264 if test -z "$ac_lib"; then
14265 ac_res="none required"
14266 else
14267 ac_res=-l$ac_lib
14268 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14269 fi
14270 if ac_fn_c_try_link "$LINENO"; then :
14271 ac_cv_search_EVP_CIPHER_CTX_get_iv=$ac_res
14272fi
14273rm -f core conftest.err conftest.$ac_objext \
14274 conftest$ac_exeext
14275 if ${ac_cv_search_EVP_CIPHER_CTX_get_iv+:} false; then :
14276 break
14277fi
14278done
14279if ${ac_cv_search_EVP_CIPHER_CTX_get_iv+:} false; then :
14280
14281else
14282 ac_cv_search_EVP_CIPHER_CTX_get_iv=no
14283fi
14284rm conftest.$ac_ext
14285LIBS=$ac_func_search_save_LIBS
14286fi
14287{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_EVP_CIPHER_CTX_get_iv" >&5
14288$as_echo "$ac_cv_search_EVP_CIPHER_CTX_get_iv" >&6; }
14289ac_res=$ac_cv_search_EVP_CIPHER_CTX_get_iv
14290if test "$ac_res" != no; then :
14291 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14292
14293$as_echo "#define HAVE_EVP_CIPHER_CTX_GET_IV 1" >>confdefs.h
14294
14295fi
14296
14297 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing EVP_CIPHER_CTX_set_iv" >&5
14298$as_echo_n "checking for library containing EVP_CIPHER_CTX_set_iv... " >&6; }
14299if ${ac_cv_search_EVP_CIPHER_CTX_set_iv+:} false; then :
14300 $as_echo_n "(cached) " >&6
14301else
14302 ac_func_search_save_LIBS=$LIBS
14303cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14304/* end confdefs.h. */
14305
14306/* Override any GCC internal prototype to avoid an error.
14307 Use char because int might match the return type of a GCC
14308 builtin and then its argument prototype would still apply. */
14309#ifdef __cplusplus
14310extern "C"
14311#endif
14312char EVP_CIPHER_CTX_set_iv ();
14313int
14314main ()
14315{
14316return EVP_CIPHER_CTX_set_iv ();
14317 ;
14318 return 0;
14319}
14320_ACEOF
14321for ac_lib in '' crypto; do
14322 if test -z "$ac_lib"; then
14323 ac_res="none required"
14324 else
14325 ac_res=-l$ac_lib
14326 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14327 fi
14328 if ac_fn_c_try_link "$LINENO"; then :
14329 ac_cv_search_EVP_CIPHER_CTX_set_iv=$ac_res
14330fi
14331rm -f core conftest.err conftest.$ac_objext \
14332 conftest$ac_exeext
14333 if ${ac_cv_search_EVP_CIPHER_CTX_set_iv+:} false; then :
14334 break
14335fi
14336done
14337if ${ac_cv_search_EVP_CIPHER_CTX_set_iv+:} false; then :
14338
14339else
14340 ac_cv_search_EVP_CIPHER_CTX_set_iv=no
14341fi
14342rm conftest.$ac_ext
14343LIBS=$ac_func_search_save_LIBS
14344fi
14345{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_EVP_CIPHER_CTX_set_iv" >&5
14346$as_echo "$ac_cv_search_EVP_CIPHER_CTX_set_iv" >&6; }
14347ac_res=$ac_cv_search_EVP_CIPHER_CTX_set_iv
14348if test "$ac_res" != no; then :
14349 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14350
14351$as_echo "#define HAVE_EVP_CIPHER_CTX_GET_IV 1" >>confdefs.h
14352
14353fi
14354
14355
14356 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_get0_crt_params" >&5
14357$as_echo_n "checking for library containing RSA_get0_crt_params... " >&6; }
14358if ${ac_cv_search_RSA_get0_crt_params+:} false; then :
14359 $as_echo_n "(cached) " >&6
14360else
14361 ac_func_search_save_LIBS=$LIBS
14362cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14363/* end confdefs.h. */
14364
14365/* Override any GCC internal prototype to avoid an error.
14366 Use char because int might match the return type of a GCC
14367 builtin and then its argument prototype would still apply. */
14368#ifdef __cplusplus
14369extern "C"
14370#endif
14371char RSA_get0_crt_params ();
14372int
14373main ()
14374{
14375return RSA_get0_crt_params ();
14376 ;
14377 return 0;
14378}
14379_ACEOF
14380for ac_lib in '' crypto; do
14381 if test -z "$ac_lib"; then
14382 ac_res="none required"
14383 else
14384 ac_res=-l$ac_lib
14385 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14386 fi
14387 if ac_fn_c_try_link "$LINENO"; then :
14388 ac_cv_search_RSA_get0_crt_params=$ac_res
14389fi
14390rm -f core conftest.err conftest.$ac_objext \
14391 conftest$ac_exeext
14392 if ${ac_cv_search_RSA_get0_crt_params+:} false; then :
14393 break
14394fi
14395done
14396if ${ac_cv_search_RSA_get0_crt_params+:} false; then :
14397
14398else
14399 ac_cv_search_RSA_get0_crt_params=no
14400fi
14401rm conftest.$ac_ext
14402LIBS=$ac_func_search_save_LIBS
14403fi
14404{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_get0_crt_params" >&5
14405$as_echo "$ac_cv_search_RSA_get0_crt_params" >&6; }
14406ac_res=$ac_cv_search_RSA_get0_crt_params
14407if test "$ac_res" != no; then :
14408 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14409
14410$as_echo "#define HAVE_RSA_GET0_CRT_PARAMS 1" >>confdefs.h
14411
14412fi
14413
14414 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_get0_factors" >&5
14415$as_echo_n "checking for library containing RSA_get0_factors... " >&6; }
14416if ${ac_cv_search_RSA_get0_factors+:} false; then :
14417 $as_echo_n "(cached) " >&6
14418else
14419 ac_func_search_save_LIBS=$LIBS
14420cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14421/* end confdefs.h. */
14422
14423/* Override any GCC internal prototype to avoid an error.
14424 Use char because int might match the return type of a GCC
14425 builtin and then its argument prototype would still apply. */
14426#ifdef __cplusplus
14427extern "C"
14428#endif
14429char RSA_get0_factors ();
14430int
14431main ()
14432{
14433return RSA_get0_factors ();
14434 ;
14435 return 0;
14436}
14437_ACEOF
14438for ac_lib in '' crypto; do
14439 if test -z "$ac_lib"; then
14440 ac_res="none required"
14441 else
14442 ac_res=-l$ac_lib
14443 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14444 fi
14445 if ac_fn_c_try_link "$LINENO"; then :
14446 ac_cv_search_RSA_get0_factors=$ac_res
14447fi
14448rm -f core conftest.err conftest.$ac_objext \
14449 conftest$ac_exeext
14450 if ${ac_cv_search_RSA_get0_factors+:} false; then :
14451 break
14452fi
14453done
14454if ${ac_cv_search_RSA_get0_factors+:} false; then :
14455
14456else
14457 ac_cv_search_RSA_get0_factors=no
14458fi
14459rm conftest.$ac_ext
14460LIBS=$ac_func_search_save_LIBS
14461fi
14462{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_get0_factors" >&5
14463$as_echo "$ac_cv_search_RSA_get0_factors" >&6; }
14464ac_res=$ac_cv_search_RSA_get0_factors
14465if test "$ac_res" != no; then :
14466 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14467
14468$as_echo "#define HAVE_RSA_GET0_FACTORS 1" >>confdefs.h
14469
14470fi
14471
14472 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_get0_key" >&5
14473$as_echo_n "checking for library containing RSA_get0_key... " >&6; }
14474if ${ac_cv_search_RSA_get0_key+:} false; then :
14475 $as_echo_n "(cached) " >&6
14476else
14477 ac_func_search_save_LIBS=$LIBS
14478cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14479/* end confdefs.h. */
14480
14481/* Override any GCC internal prototype to avoid an error.
14482 Use char because int might match the return type of a GCC
14483 builtin and then its argument prototype would still apply. */
14484#ifdef __cplusplus
14485extern "C"
14486#endif
14487char RSA_get0_key ();
14488int
14489main ()
14490{
14491return RSA_get0_key ();
14492 ;
14493 return 0;
14494}
14495_ACEOF
14496for ac_lib in '' crypto; do
14497 if test -z "$ac_lib"; then
14498 ac_res="none required"
14499 else
14500 ac_res=-l$ac_lib
14501 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14502 fi
14503 if ac_fn_c_try_link "$LINENO"; then :
14504 ac_cv_search_RSA_get0_key=$ac_res
14505fi
14506rm -f core conftest.err conftest.$ac_objext \
14507 conftest$ac_exeext
14508 if ${ac_cv_search_RSA_get0_key+:} false; then :
14509 break
14510fi
14511done
14512if ${ac_cv_search_RSA_get0_key+:} false; then :
14513
14514else
14515 ac_cv_search_RSA_get0_key=no
14516fi
14517rm conftest.$ac_ext
14518LIBS=$ac_func_search_save_LIBS
14519fi
14520{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_get0_key" >&5
14521$as_echo "$ac_cv_search_RSA_get0_key" >&6; }
14522ac_res=$ac_cv_search_RSA_get0_key
14523if test "$ac_res" != no; then :
14524 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14525
14526$as_echo "#define HAVE_RSA_GET0_KEY 1" >>confdefs.h
14527
14528fi
14529
14530 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_set0_crt_params" >&5
14531$as_echo_n "checking for library containing RSA_set0_crt_params... " >&6; }
14532if ${ac_cv_search_RSA_set0_crt_params+:} false; then :
14533 $as_echo_n "(cached) " >&6
14534else
14535 ac_func_search_save_LIBS=$LIBS
14536cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14537/* end confdefs.h. */
14538
14539/* Override any GCC internal prototype to avoid an error.
14540 Use char because int might match the return type of a GCC
14541 builtin and then its argument prototype would still apply. */
14542#ifdef __cplusplus
14543extern "C"
14544#endif
14545char RSA_set0_crt_params ();
14546int
14547main ()
14548{
14549return RSA_set0_crt_params ();
14550 ;
14551 return 0;
14552}
14553_ACEOF
14554for ac_lib in '' crypto; do
14555 if test -z "$ac_lib"; then
14556 ac_res="none required"
14557 else
14558 ac_res=-l$ac_lib
14559 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14560 fi
14561 if ac_fn_c_try_link "$LINENO"; then :
14562 ac_cv_search_RSA_set0_crt_params=$ac_res
14563fi
14564rm -f core conftest.err conftest.$ac_objext \
14565 conftest$ac_exeext
14566 if ${ac_cv_search_RSA_set0_crt_params+:} false; then :
14567 break
14568fi
14569done
14570if ${ac_cv_search_RSA_set0_crt_params+:} false; then :
14571
14572else
14573 ac_cv_search_RSA_set0_crt_params=no
14574fi
14575rm conftest.$ac_ext
14576LIBS=$ac_func_search_save_LIBS
14577fi
14578{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_set0_crt_params" >&5
14579$as_echo "$ac_cv_search_RSA_set0_crt_params" >&6; }
14580ac_res=$ac_cv_search_RSA_set0_crt_params
14581if test "$ac_res" != no; then :
14582 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14583
14584$as_echo "#define HAVE_RSA_SET0_CRT_PARAMS 1" >>confdefs.h
14585
14586fi
14587
14588 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_set0_factors" >&5
14589$as_echo_n "checking for library containing RSA_set0_factors... " >&6; }
14590if ${ac_cv_search_RSA_set0_factors+:} false; then :
14591 $as_echo_n "(cached) " >&6
14592else
14593 ac_func_search_save_LIBS=$LIBS
14594cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14595/* end confdefs.h. */
14596
14597/* Override any GCC internal prototype to avoid an error.
14598 Use char because int might match the return type of a GCC
14599 builtin and then its argument prototype would still apply. */
14600#ifdef __cplusplus
14601extern "C"
14602#endif
14603char RSA_set0_factors ();
14604int
14605main ()
14606{
14607return RSA_set0_factors ();
14608 ;
14609 return 0;
14610}
14611_ACEOF
14612for ac_lib in '' crypto; do
14613 if test -z "$ac_lib"; then
14614 ac_res="none required"
14615 else
14616 ac_res=-l$ac_lib
14617 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14618 fi
14619 if ac_fn_c_try_link "$LINENO"; then :
14620 ac_cv_search_RSA_set0_factors=$ac_res
14621fi
14622rm -f core conftest.err conftest.$ac_objext \
14623 conftest$ac_exeext
14624 if ${ac_cv_search_RSA_set0_factors+:} false; then :
14625 break
14626fi
14627done
14628if ${ac_cv_search_RSA_set0_factors+:} false; then :
14629
14630else
14631 ac_cv_search_RSA_set0_factors=no
14632fi
14633rm conftest.$ac_ext
14634LIBS=$ac_func_search_save_LIBS
14635fi
14636{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_set0_factors" >&5
14637$as_echo "$ac_cv_search_RSA_set0_factors" >&6; }
14638ac_res=$ac_cv_search_RSA_set0_factors
14639if test "$ac_res" != no; then :
14640 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14641
14642$as_echo "#define HAVE_RSA_SET0_FACTORS 1" >>confdefs.h
14643
14644fi
14645
14646 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_set0_key" >&5
14647$as_echo_n "checking for library containing RSA_set0_key... " >&6; }
14648if ${ac_cv_search_RSA_set0_key+:} false; then :
14649 $as_echo_n "(cached) " >&6
14650else
14651 ac_func_search_save_LIBS=$LIBS
14652cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14653/* end confdefs.h. */
14654
14655/* Override any GCC internal prototype to avoid an error.
14656 Use char because int might match the return type of a GCC
14657 builtin and then its argument prototype would still apply. */
14658#ifdef __cplusplus
14659extern "C"
14660#endif
14661char RSA_set0_key ();
14662int
14663main ()
14664{
14665return RSA_set0_key ();
14666 ;
14667 return 0;
14668}
14669_ACEOF
14670for ac_lib in '' crypto; do
14671 if test -z "$ac_lib"; then
14672 ac_res="none required"
14673 else
14674 ac_res=-l$ac_lib
14675 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14676 fi
14677 if ac_fn_c_try_link "$LINENO"; then :
14678 ac_cv_search_RSA_set0_key=$ac_res
14679fi
14680rm -f core conftest.err conftest.$ac_objext \
14681 conftest$ac_exeext
14682 if ${ac_cv_search_RSA_set0_key+:} false; then :
14683 break
14684fi
14685done
14686if ${ac_cv_search_RSA_set0_key+:} false; then :
14687
14688else
14689 ac_cv_search_RSA_set0_key=no
14690fi
14691rm conftest.$ac_ext
14692LIBS=$ac_func_search_save_LIBS
14693fi
14694{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_set0_key" >&5
14695$as_echo "$ac_cv_search_RSA_set0_key" >&6; }
14696ac_res=$ac_cv_search_RSA_set0_key
14697if test "$ac_res" != no; then :
14698 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14699
14700$as_echo "#define HAVE_RSA_SET0_KEY 1" >>confdefs.h
14701
14702fi
14703
14704
14705 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_meth_free" >&5
14706$as_echo_n "checking for library containing RSA_meth_free... " >&6; }
14707if ${ac_cv_search_RSA_meth_free+:} false; then :
14708 $as_echo_n "(cached) " >&6
14709else
14710 ac_func_search_save_LIBS=$LIBS
14711cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14712/* end confdefs.h. */
14713
14714/* Override any GCC internal prototype to avoid an error.
14715 Use char because int might match the return type of a GCC
14716 builtin and then its argument prototype would still apply. */
14717#ifdef __cplusplus
14718extern "C"
14719#endif
14720char RSA_meth_free ();
14721int
14722main ()
14723{
14724return RSA_meth_free ();
14725 ;
14726 return 0;
14727}
14728_ACEOF
14729for ac_lib in '' crypto; do
14730 if test -z "$ac_lib"; then
14731 ac_res="none required"
14732 else
14733 ac_res=-l$ac_lib
14734 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14735 fi
14736 if ac_fn_c_try_link "$LINENO"; then :
14737 ac_cv_search_RSA_meth_free=$ac_res
14738fi
14739rm -f core conftest.err conftest.$ac_objext \
14740 conftest$ac_exeext
14741 if ${ac_cv_search_RSA_meth_free+:} false; then :
14742 break
14743fi
14744done
14745if ${ac_cv_search_RSA_meth_free+:} false; then :
14746
14747else
14748 ac_cv_search_RSA_meth_free=no
14749fi
14750rm conftest.$ac_ext
14751LIBS=$ac_func_search_save_LIBS
14752fi
14753{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_meth_free" >&5
14754$as_echo "$ac_cv_search_RSA_meth_free" >&6; }
14755ac_res=$ac_cv_search_RSA_meth_free
14756if test "$ac_res" != no; then :
14757 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14758
14759$as_echo "#define HAVE_RSA_METH_FREE 1" >>confdefs.h
14760
14761fi
14762
14763 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_meth_dup" >&5
14764$as_echo_n "checking for library containing RSA_meth_dup... " >&6; }
14765if ${ac_cv_search_RSA_meth_dup+:} false; then :
14766 $as_echo_n "(cached) " >&6
14767else
14768 ac_func_search_save_LIBS=$LIBS
14769cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14770/* end confdefs.h. */
14771
14772/* Override any GCC internal prototype to avoid an error.
14773 Use char because int might match the return type of a GCC
14774 builtin and then its argument prototype would still apply. */
14775#ifdef __cplusplus
14776extern "C"
14777#endif
14778char RSA_meth_dup ();
14779int
14780main ()
14781{
14782return RSA_meth_dup ();
14783 ;
14784 return 0;
14785}
14786_ACEOF
14787for ac_lib in '' crypto; do
14788 if test -z "$ac_lib"; then
14789 ac_res="none required"
14790 else
14791 ac_res=-l$ac_lib
14792 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14793 fi
14794 if ac_fn_c_try_link "$LINENO"; then :
14795 ac_cv_search_RSA_meth_dup=$ac_res
14796fi
14797rm -f core conftest.err conftest.$ac_objext \
14798 conftest$ac_exeext
14799 if ${ac_cv_search_RSA_meth_dup+:} false; then :
14800 break
14801fi
14802done
14803if ${ac_cv_search_RSA_meth_dup+:} false; then :
14804
14805else
14806 ac_cv_search_RSA_meth_dup=no
14807fi
14808rm conftest.$ac_ext
14809LIBS=$ac_func_search_save_LIBS
14810fi
14811{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_meth_dup" >&5
14812$as_echo "$ac_cv_search_RSA_meth_dup" >&6; }
14813ac_res=$ac_cv_search_RSA_meth_dup
14814if test "$ac_res" != no; then :
14815 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14816
14817$as_echo "#define HAVE_RSA_METH_DUP 1" >>confdefs.h
14818
14819fi
14820
14821 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_meth_set1_name" >&5
14822$as_echo_n "checking for library containing RSA_meth_set1_name... " >&6; }
14823if ${ac_cv_search_RSA_meth_set1_name+:} false; then :
14824 $as_echo_n "(cached) " >&6
14825else
14826 ac_func_search_save_LIBS=$LIBS
14827cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14828/* end confdefs.h. */
14829
14830/* Override any GCC internal prototype to avoid an error.
14831 Use char because int might match the return type of a GCC
14832 builtin and then its argument prototype would still apply. */
14833#ifdef __cplusplus
14834extern "C"
14835#endif
14836char RSA_meth_set1_name ();
14837int
14838main ()
14839{
14840return RSA_meth_set1_name ();
14841 ;
14842 return 0;
14843}
14844_ACEOF
14845for ac_lib in '' crypto; do
14846 if test -z "$ac_lib"; then
14847 ac_res="none required"
14848 else
14849 ac_res=-l$ac_lib
14850 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14851 fi
14852 if ac_fn_c_try_link "$LINENO"; then :
14853 ac_cv_search_RSA_meth_set1_name=$ac_res
14854fi
14855rm -f core conftest.err conftest.$ac_objext \
14856 conftest$ac_exeext
14857 if ${ac_cv_search_RSA_meth_set1_name+:} false; then :
14858 break
14859fi
14860done
14861if ${ac_cv_search_RSA_meth_set1_name+:} false; then :
14862
14863else
14864 ac_cv_search_RSA_meth_set1_name=no
14865fi
14866rm conftest.$ac_ext
14867LIBS=$ac_func_search_save_LIBS
14868fi
14869{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_meth_set1_name" >&5
14870$as_echo "$ac_cv_search_RSA_meth_set1_name" >&6; }
14871ac_res=$ac_cv_search_RSA_meth_set1_name
14872if test "$ac_res" != no; then :
14873 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14874
14875$as_echo "#define HAVE_RSA_METH_SET1_NAME 1" >>confdefs.h
14876
14877fi
14878
14879 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_meth_get_finish" >&5
14880$as_echo_n "checking for library containing RSA_meth_get_finish... " >&6; }
14881if ${ac_cv_search_RSA_meth_get_finish+:} false; then :
14882 $as_echo_n "(cached) " >&6
14883else
14884 ac_func_search_save_LIBS=$LIBS
14885cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14886/* end confdefs.h. */
14887
14888/* Override any GCC internal prototype to avoid an error.
14889 Use char because int might match the return type of a GCC
14890 builtin and then its argument prototype would still apply. */
14891#ifdef __cplusplus
14892extern "C"
14893#endif
14894char RSA_meth_get_finish ();
14895int
14896main ()
14897{
14898return RSA_meth_get_finish ();
14899 ;
14900 return 0;
14901}
14902_ACEOF
14903for ac_lib in '' crypto; do
14904 if test -z "$ac_lib"; then
14905 ac_res="none required"
14906 else
14907 ac_res=-l$ac_lib
14908 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14909 fi
14910 if ac_fn_c_try_link "$LINENO"; then :
14911 ac_cv_search_RSA_meth_get_finish=$ac_res
14912fi
14913rm -f core conftest.err conftest.$ac_objext \
14914 conftest$ac_exeext
14915 if ${ac_cv_search_RSA_meth_get_finish+:} false; then :
14916 break
14917fi
14918done
14919if ${ac_cv_search_RSA_meth_get_finish+:} false; then :
14920
14921else
14922 ac_cv_search_RSA_meth_get_finish=no
14923fi
14924rm conftest.$ac_ext
14925LIBS=$ac_func_search_save_LIBS
14926fi
14927{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_meth_get_finish" >&5
14928$as_echo "$ac_cv_search_RSA_meth_get_finish" >&6; }
14929ac_res=$ac_cv_search_RSA_meth_get_finish
14930if test "$ac_res" != no; then :
14931 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14932
14933$as_echo "#define HAVE_RSA_METH_GET_FINISH 1" >>confdefs.h
14934
14935fi
14936
14937 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_meth_set_priv_enc" >&5
14938$as_echo_n "checking for library containing RSA_meth_set_priv_enc... " >&6; }
14939if ${ac_cv_search_RSA_meth_set_priv_enc+:} false; then :
14940 $as_echo_n "(cached) " >&6
14941else
14942 ac_func_search_save_LIBS=$LIBS
14943cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14944/* end confdefs.h. */
14945
14946/* Override any GCC internal prototype to avoid an error.
14947 Use char because int might match the return type of a GCC
14948 builtin and then its argument prototype would still apply. */
14949#ifdef __cplusplus
14950extern "C"
14951#endif
14952char RSA_meth_set_priv_enc ();
14953int
14954main ()
14955{
14956return RSA_meth_set_priv_enc ();
14957 ;
14958 return 0;
14959}
14960_ACEOF
14961for ac_lib in '' crypto; do
14962 if test -z "$ac_lib"; then
14963 ac_res="none required"
14964 else
14965 ac_res=-l$ac_lib
14966 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14967 fi
14968 if ac_fn_c_try_link "$LINENO"; then :
14969 ac_cv_search_RSA_meth_set_priv_enc=$ac_res
14970fi
14971rm -f core conftest.err conftest.$ac_objext \
14972 conftest$ac_exeext
14973 if ${ac_cv_search_RSA_meth_set_priv_enc+:} false; then :
14974 break
14975fi
14976done
14977if ${ac_cv_search_RSA_meth_set_priv_enc+:} false; then :
14978
14979else
14980 ac_cv_search_RSA_meth_set_priv_enc=no
14981fi
14982rm conftest.$ac_ext
14983LIBS=$ac_func_search_save_LIBS
14984fi
14985{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_meth_set_priv_enc" >&5
14986$as_echo "$ac_cv_search_RSA_meth_set_priv_enc" >&6; }
14987ac_res=$ac_cv_search_RSA_meth_set_priv_enc
14988if test "$ac_res" != no; then :
14989 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
14990
14991$as_echo "#define HAVE_RSA_METH_SET_PRIV_ENC 1" >>confdefs.h
14992
14993fi
14994
14995 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_meth_set_priv_dec" >&5
14996$as_echo_n "checking for library containing RSA_meth_set_priv_dec... " >&6; }
14997if ${ac_cv_search_RSA_meth_set_priv_dec+:} false; then :
14998 $as_echo_n "(cached) " >&6
14999else
15000 ac_func_search_save_LIBS=$LIBS
15001cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15002/* end confdefs.h. */
15003
15004/* Override any GCC internal prototype to avoid an error.
15005 Use char because int might match the return type of a GCC
15006 builtin and then its argument prototype would still apply. */
15007#ifdef __cplusplus
15008extern "C"
15009#endif
15010char RSA_meth_set_priv_dec ();
15011int
15012main ()
15013{
15014return RSA_meth_set_priv_dec ();
15015 ;
15016 return 0;
15017}
15018_ACEOF
15019for ac_lib in '' crypto; do
15020 if test -z "$ac_lib"; then
15021 ac_res="none required"
15022 else
15023 ac_res=-l$ac_lib
15024 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15025 fi
15026 if ac_fn_c_try_link "$LINENO"; then :
15027 ac_cv_search_RSA_meth_set_priv_dec=$ac_res
15028fi
15029rm -f core conftest.err conftest.$ac_objext \
15030 conftest$ac_exeext
15031 if ${ac_cv_search_RSA_meth_set_priv_dec+:} false; then :
15032 break
15033fi
15034done
15035if ${ac_cv_search_RSA_meth_set_priv_dec+:} false; then :
15036
15037else
15038 ac_cv_search_RSA_meth_set_priv_dec=no
15039fi
15040rm conftest.$ac_ext
15041LIBS=$ac_func_search_save_LIBS
15042fi
15043{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_meth_set_priv_dec" >&5
15044$as_echo "$ac_cv_search_RSA_meth_set_priv_dec" >&6; }
15045ac_res=$ac_cv_search_RSA_meth_set_priv_dec
15046if test "$ac_res" != no; then :
15047 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15048
15049$as_echo "#define HAVE_RSA_METH_SET_PRIV_DEC 1" >>confdefs.h
15050
15051fi
15052
15053 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing RSA_meth_set_finish" >&5
15054$as_echo_n "checking for library containing RSA_meth_set_finish... " >&6; }
15055if ${ac_cv_search_RSA_meth_set_finish+:} false; then :
15056 $as_echo_n "(cached) " >&6
15057else
15058 ac_func_search_save_LIBS=$LIBS
15059cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15060/* end confdefs.h. */
15061
15062/* Override any GCC internal prototype to avoid an error.
15063 Use char because int might match the return type of a GCC
15064 builtin and then its argument prototype would still apply. */
15065#ifdef __cplusplus
15066extern "C"
15067#endif
15068char RSA_meth_set_finish ();
15069int
15070main ()
15071{
15072return RSA_meth_set_finish ();
15073 ;
15074 return 0;
15075}
15076_ACEOF
15077for ac_lib in '' crypto; do
15078 if test -z "$ac_lib"; then
15079 ac_res="none required"
15080 else
15081 ac_res=-l$ac_lib
15082 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15083 fi
15084 if ac_fn_c_try_link "$LINENO"; then :
15085 ac_cv_search_RSA_meth_set_finish=$ac_res
15086fi
15087rm -f core conftest.err conftest.$ac_objext \
15088 conftest$ac_exeext
15089 if ${ac_cv_search_RSA_meth_set_finish+:} false; then :
15090 break
15091fi
15092done
15093if ${ac_cv_search_RSA_meth_set_finish+:} false; then :
15094
15095else
15096 ac_cv_search_RSA_meth_set_finish=no
15097fi
15098rm conftest.$ac_ext
15099LIBS=$ac_func_search_save_LIBS
15100fi
15101{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_RSA_meth_set_finish" >&5
15102$as_echo "$ac_cv_search_RSA_meth_set_finish" >&6; }
15103ac_res=$ac_cv_search_RSA_meth_set_finish
15104if test "$ac_res" != no; then :
15105 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15106
15107$as_echo "#define HAVE_RSA_METH_SET_FINISH 1" >>confdefs.h
15108
15109fi
15110
15111
15112 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing EVP_PKEY_get0_RSA" >&5
15113$as_echo_n "checking for library containing EVP_PKEY_get0_RSA... " >&6; }
15114if ${ac_cv_search_EVP_PKEY_get0_RSA+:} false; then :
15115 $as_echo_n "(cached) " >&6
15116else
15117 ac_func_search_save_LIBS=$LIBS
15118cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15119/* end confdefs.h. */
15120
15121/* Override any GCC internal prototype to avoid an error.
15122 Use char because int might match the return type of a GCC
15123 builtin and then its argument prototype would still apply. */
15124#ifdef __cplusplus
15125extern "C"
15126#endif
15127char EVP_PKEY_get0_RSA ();
15128int
15129main ()
15130{
15131return EVP_PKEY_get0_RSA ();
15132 ;
15133 return 0;
15134}
15135_ACEOF
15136for ac_lib in '' crypto; do
15137 if test -z "$ac_lib"; then
15138 ac_res="none required"
15139 else
15140 ac_res=-l$ac_lib
15141 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15142 fi
15143 if ac_fn_c_try_link "$LINENO"; then :
15144 ac_cv_search_EVP_PKEY_get0_RSA=$ac_res
15145fi
15146rm -f core conftest.err conftest.$ac_objext \
15147 conftest$ac_exeext
15148 if ${ac_cv_search_EVP_PKEY_get0_RSA+:} false; then :
15149 break
15150fi
15151done
15152if ${ac_cv_search_EVP_PKEY_get0_RSA+:} false; then :
15153
15154else
15155 ac_cv_search_EVP_PKEY_get0_RSA=no
15156fi
15157rm conftest.$ac_ext
15158LIBS=$ac_func_search_save_LIBS
15159fi
15160{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_EVP_PKEY_get0_RSA" >&5
15161$as_echo "$ac_cv_search_EVP_PKEY_get0_RSA" >&6; }
15162ac_res=$ac_cv_search_EVP_PKEY_get0_RSA
15163if test "$ac_res" != no; then :
15164 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15165
15166$as_echo "#define HAVE_EVP_PKEY_GET0_RSA 1" >>confdefs.h
15167
15168fi
15169
15170
15171 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing EVP_MD_CTX_new" >&5
15172$as_echo_n "checking for library containing EVP_MD_CTX_new... " >&6; }
15173if ${ac_cv_search_EVP_MD_CTX_new+:} false; then :
15174 $as_echo_n "(cached) " >&6
15175else
15176 ac_func_search_save_LIBS=$LIBS
15177cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15178/* end confdefs.h. */
15179
15180/* Override any GCC internal prototype to avoid an error.
15181 Use char because int might match the return type of a GCC
15182 builtin and then its argument prototype would still apply. */
15183#ifdef __cplusplus
15184extern "C"
15185#endif
15186char EVP_MD_CTX_new ();
15187int
15188main ()
15189{
15190return EVP_MD_CTX_new ();
15191 ;
15192 return 0;
15193}
15194_ACEOF
15195for ac_lib in '' crypto; do
15196 if test -z "$ac_lib"; then
15197 ac_res="none required"
15198 else
15199 ac_res=-l$ac_lib
15200 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15201 fi
15202 if ac_fn_c_try_link "$LINENO"; then :
15203 ac_cv_search_EVP_MD_CTX_new=$ac_res
15204fi
15205rm -f core conftest.err conftest.$ac_objext \
15206 conftest$ac_exeext
15207 if ${ac_cv_search_EVP_MD_CTX_new+:} false; then :
15208 break
15209fi
15210done
15211if ${ac_cv_search_EVP_MD_CTX_new+:} false; then :
15212
15213else
15214 ac_cv_search_EVP_MD_CTX_new=no
15215fi
15216rm conftest.$ac_ext
15217LIBS=$ac_func_search_save_LIBS
15218fi
15219{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_EVP_MD_CTX_new" >&5
15220$as_echo "$ac_cv_search_EVP_MD_CTX_new" >&6; }
15221ac_res=$ac_cv_search_EVP_MD_CTX_new
15222if test "$ac_res" != no; then :
15223 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15224
15225$as_echo "#define HAVE_EVP_MD_CTX_NEW 1" >>confdefs.h
15226
15227fi
15228
15229 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing EVP_MD_CTX_free" >&5
15230$as_echo_n "checking for library containing EVP_MD_CTX_free... " >&6; }
15231if ${ac_cv_search_EVP_MD_CTX_free+:} false; then :
15232 $as_echo_n "(cached) " >&6
15233else
15234 ac_func_search_save_LIBS=$LIBS
15235cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15236/* end confdefs.h. */
15237
15238/* Override any GCC internal prototype to avoid an error.
15239 Use char because int might match the return type of a GCC
15240 builtin and then its argument prototype would still apply. */
15241#ifdef __cplusplus
15242extern "C"
15243#endif
15244char EVP_MD_CTX_free ();
15245int
15246main ()
15247{
15248return EVP_MD_CTX_free ();
15249 ;
15250 return 0;
15251}
15252_ACEOF
15253for ac_lib in '' crypto; do
15254 if test -z "$ac_lib"; then
15255 ac_res="none required"
15256 else
15257 ac_res=-l$ac_lib
15258 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15259 fi
15260 if ac_fn_c_try_link "$LINENO"; then :
15261 ac_cv_search_EVP_MD_CTX_free=$ac_res
15262fi
15263rm -f core conftest.err conftest.$ac_objext \
15264 conftest$ac_exeext
15265 if ${ac_cv_search_EVP_MD_CTX_free+:} false; then :
15266 break
15267fi
15268done
15269if ${ac_cv_search_EVP_MD_CTX_free+:} false; then :
15270
15271else
15272 ac_cv_search_EVP_MD_CTX_free=no
15273fi
15274rm conftest.$ac_ext
15275LIBS=$ac_func_search_save_LIBS
15276fi
15277{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_EVP_MD_CTX_free" >&5
15278$as_echo "$ac_cv_search_EVP_MD_CTX_free" >&6; }
15279ac_res=$ac_cv_search_EVP_MD_CTX_free
15280if test "$ac_res" != no; then :
15281 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15282
15283$as_echo "#define HAVE_EVP_MD_CTX_FREE 1" >>confdefs.h
15284
15285fi
15286
15287
15288 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if EVP_DigestUpdate returns an int" >&5
15289$as_echo_n "checking if EVP_DigestUpdate returns an int... " >&6; }
15290 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15291/* end confdefs.h. */
15292
15293 #include <string.h>
15294 #include <openssl/evp.h>
15295
15296int
15297main ()
15298{
15299
15300 if(EVP_DigestUpdate(NULL, NULL,0))
15301 exit(0);
15302
15303 ;
15304 return 0;
15305}
15306_ACEOF
15307if ac_fn_c_try_link "$LINENO"; then :
15308
15309 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15310$as_echo "yes" >&6; }
15311
15312else
15313
15314 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15315$as_echo "no" >&6; }
15316
15317$as_echo "#define OPENSSL_EVP_DIGESTUPDATE_VOID 1" >>confdefs.h
15318
15319
15320
15321fi
15322rm -f core conftest.err conftest.$ac_objext \
15323 conftest$ac_exeext conftest.$ac_ext
15324
15325 # Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
15326 # because the system crypt() is more featureful.
15327 if test "x$check_for_libcrypt_before" = "x1"; then
15328 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
15329$as_echo_n "checking for crypt in -lcrypt... " >&6; }
15330if ${ac_cv_lib_crypt_crypt+:} false; then :
15331 $as_echo_n "(cached) " >&6
15332else
15333 ac_check_lib_save_LIBS=$LIBS
15334LIBS="-lcrypt $LIBS"
15335cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15336/* end confdefs.h. */
15337
15338/* Override any GCC internal prototype to avoid an error.
15339 Use char because int might match the return type of a GCC
15340 builtin and then its argument prototype would still apply. */
15341#ifdef __cplusplus
15342extern "C"
15343#endif
15344char crypt ();
15345int
15346main ()
15347{
15348return crypt ();
15349 ;
15350 return 0;
15351}
15352_ACEOF
15353if ac_fn_c_try_link "$LINENO"; then :
15354 ac_cv_lib_crypt_crypt=yes
15355else
15356 ac_cv_lib_crypt_crypt=no
15357fi
15358rm -f core conftest.err conftest.$ac_objext \
15359 conftest$ac_exeext conftest.$ac_ext
15360LIBS=$ac_check_lib_save_LIBS
15361fi
15362{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
15363$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
15364if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
15365 cat >>confdefs.h <<_ACEOF
15366#define HAVE_LIBCRYPT 1
15367_ACEOF
15368
15369 LIBS="-lcrypt $LIBS"
15370
15371fi
15372
15373 fi
15374
15375 # Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
15376 # version in OpenSSL.
15377 if test "x$check_for_libcrypt_later" = "x1"; then
15378 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
15379$as_echo_n "checking for crypt in -lcrypt... " >&6; }
15380if ${ac_cv_lib_crypt_crypt+:} false; then :
15381 $as_echo_n "(cached) " >&6
15382else
15383 ac_check_lib_save_LIBS=$LIBS
15384LIBS="-lcrypt $LIBS"
15385cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15386/* end confdefs.h. */
15387
15388/* Override any GCC internal prototype to avoid an error.
15389 Use char because int might match the return type of a GCC
15390 builtin and then its argument prototype would still apply. */
15391#ifdef __cplusplus
15392extern "C"
15393#endif
15394char crypt ();
15395int
15396main ()
15397{
15398return crypt ();
15399 ;
15400 return 0;
15401}
15402_ACEOF
15403if ac_fn_c_try_link "$LINENO"; then :
15404 ac_cv_lib_crypt_crypt=yes
15405else
15406 ac_cv_lib_crypt_crypt=no
15407fi
15408rm -f core conftest.err conftest.$ac_objext \
15409 conftest$ac_exeext conftest.$ac_ext
15410LIBS=$ac_check_lib_save_LIBS
15411fi
15412{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
15413$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
15414if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
15415 LIBS="$LIBS -lcrypt"
15416fi
15417
15418 fi
15419 for ac_func in crypt DES_crypt
15420do :
15421 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15422ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
15423if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
15424 cat >>confdefs.h <<_ACEOF
15425#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15426_ACEOF
15427
15428fi
15429done
15430
15431
15432 # Search for SHA256 support in libc and/or OpenSSL
15433 for ac_func in SHA256_Update EVP_sha256
15434do :
15435 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15436ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
15437if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
15438 cat >>confdefs.h <<_ACEOF
15439#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15440_ACEOF
15441
15442else
15443 unsupported_algorithms="$unsupported_algorithms \
15444 hmac-sha2-256 \
15445 hmac-sha2-512 \
15446 diffie-hellman-group-exchange-sha256 \
15447 hmac-sha2-256-etm@openssh.com \
15448 hmac-sha2-512-etm@openssh.com"
15449
15450
15451fi
15452done
15453
15454 # Search for RIPE-MD support in OpenSSL
15455 for ac_func in EVP_ripemd160
15456do :
15457 ac_fn_c_check_func "$LINENO" "EVP_ripemd160" "ac_cv_func_EVP_ripemd160"
15458if test "x$ac_cv_func_EVP_ripemd160" = xyes; then :
15459 cat >>confdefs.h <<_ACEOF
15460#define HAVE_EVP_RIPEMD160 1
15461_ACEOF
15462
15463else
15464 unsupported_algorithms="$unsupported_algorithms \
15465 hmac-ripemd160 \
15466 hmac-ripemd160@openssh.com \
15467 hmac-ripemd160-etm@openssh.com"
15468
15469
15470fi
15471done
15472
15473
15474 # Check complete ECC support in OpenSSL
15475 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has NID_X9_62_prime256v1" >&5
15476$as_echo_n "checking whether OpenSSL has NID_X9_62_prime256v1... " >&6; }
15477 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15478/* end confdefs.h. */
15479
15480 #include <openssl/ec.h>
15481 #include <openssl/ecdh.h>
15482 #include <openssl/ecdsa.h>
15483 #include <openssl/evp.h>
15484 #include <openssl/objects.h>
15485 #include <openssl/opensslv.h>
15486
15487int
15488main ()
15489{
15490
15491 EC_KEY *e = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
15492 const EVP_MD *m = EVP_sha256(); /* We need this too */
15493
15494 ;
15495 return 0;
15496}
15497_ACEOF
15498if ac_fn_c_try_link "$LINENO"; then :
15499 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15500$as_echo "yes" >&6; }
15501 enable_nistp256=1
15502else
15503 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15504$as_echo "no" >&6; }
15505
15506fi
15507rm -f core conftest.err conftest.$ac_objext \
15508 conftest$ac_exeext conftest.$ac_ext
15509
15510 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has NID_secp384r1" >&5
15511$as_echo_n "checking whether OpenSSL has NID_secp384r1... " >&6; }
15512 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15513/* end confdefs.h. */
15514
15515 #include <openssl/ec.h>
15516 #include <openssl/ecdh.h>
15517 #include <openssl/ecdsa.h>
15518 #include <openssl/evp.h>
15519 #include <openssl/objects.h>
15520 #include <openssl/opensslv.h>
15521
15522int
15523main ()
15524{
15525
15526 EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp384r1);
15527 const EVP_MD *m = EVP_sha384(); /* We need this too */
15528
15529 ;
15530 return 0;
15531}
15532_ACEOF
15533if ac_fn_c_try_link "$LINENO"; then :
15534 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15535$as_echo "yes" >&6; }
15536 enable_nistp384=1
15537else
15538 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15539$as_echo "no" >&6; }
15540
15541fi
15542rm -f core conftest.err conftest.$ac_objext \
15543 conftest$ac_exeext conftest.$ac_ext
15544
15545 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has NID_secp521r1" >&5
15546$as_echo_n "checking whether OpenSSL has NID_secp521r1... " >&6; }
15547 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15548/* end confdefs.h. */
15549
15550 #include <openssl/ec.h>
15551 #include <openssl/ecdh.h>
15552 #include <openssl/ecdsa.h>
15553 #include <openssl/evp.h>
15554 #include <openssl/objects.h>
15555 #include <openssl/opensslv.h>
15556
15557int
15558main ()
15559{
15560
15561 EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1);
15562 const EVP_MD *m = EVP_sha512(); /* We need this too */
15563
15564 ;
15565 return 0;
15566}
15567_ACEOF
15568if ac_fn_c_try_link "$LINENO"; then :
15569 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15570$as_echo "yes" >&6; }
15571 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if OpenSSL's NID_secp521r1 is functional" >&5
15572$as_echo_n "checking if OpenSSL's NID_secp521r1 is functional... " >&6; }
15573 if test "$cross_compiling" = yes; then :
15574 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross-compiling: assuming yes" >&5
15575$as_echo "$as_me: WARNING: cross-compiling: assuming yes" >&2;}
15576 enable_nistp521=1
15577
15578else
15579 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15580/* end confdefs.h. */
15581
15582 #include <openssl/ec.h>
15583 #include <openssl/ecdh.h>
15584 #include <openssl/ecdsa.h>
15585 #include <openssl/evp.h>
15586 #include <openssl/objects.h>
15587 #include <openssl/opensslv.h>
15588
15589int
15590main ()
15591{
15592
15593 EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1);
15594 const EVP_MD *m = EVP_sha512(); /* We need this too */
15595 exit(e == NULL || m == NULL);
15596
15597 ;
15598 return 0;
15599}
15600_ACEOF
15601if ac_fn_c_try_run "$LINENO"; then :
15602 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15603$as_echo "yes" >&6; }
15604 enable_nistp521=1
15605else
15606 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15607$as_echo "no" >&6; }
15608fi
15609rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
15610 conftest.$ac_objext conftest.beam conftest.$ac_ext
15611fi
15612
15613else
15614 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15615$as_echo "no" >&6; }
15616
15617fi
15618rm -f core conftest.err conftest.$ac_objext \
15619 conftest$ac_exeext conftest.$ac_ext
15620
15621 COMMENT_OUT_ECC="#no ecc#"
15622 TEST_SSH_ECC=no
15623
15624 if test x$enable_nistp256 = x1 || test x$enable_nistp384 = x1 || \
15625 test x$enable_nistp521 = x1; then
15626
15627$as_echo "#define OPENSSL_HAS_ECC 1" >>confdefs.h
15628
15629 fi
15630 if test x$enable_nistp256 = x1; then
15631
15632$as_echo "#define OPENSSL_HAS_NISTP256 1" >>confdefs.h
15633
15634 TEST_SSH_ECC=yes
15635 COMMENT_OUT_ECC=""
15636 else
15637 unsupported_algorithms="$unsupported_algorithms \
15638 ecdsa-sha2-nistp256 \
15639 ecdh-sha2-nistp256 \
15640 ecdsa-sha2-nistp256-cert-v01@openssh.com"
15641 fi
15642 if test x$enable_nistp384 = x1; then
15643
15644$as_echo "#define OPENSSL_HAS_NISTP384 1" >>confdefs.h
15645
15646 TEST_SSH_ECC=yes
15647 COMMENT_OUT_ECC=""
15648 else
15649 unsupported_algorithms="$unsupported_algorithms \
15650 ecdsa-sha2-nistp384 \
15651 ecdh-sha2-nistp384 \
15652 ecdsa-sha2-nistp384-cert-v01@openssh.com"
15653 fi
15654 if test x$enable_nistp521 = x1; then
15655
15656$as_echo "#define OPENSSL_HAS_NISTP521 1" >>confdefs.h
15657
15658 TEST_SSH_ECC=yes
15659 COMMENT_OUT_ECC=""
15660 else
15661 unsupported_algorithms="$unsupported_algorithms \
15662 ecdh-sha2-nistp521 \
15663 ecdsa-sha2-nistp521 \
15664 ecdsa-sha2-nistp521-cert-v01@openssh.com"
15665 fi
15666
15667
15668
15669else
15670 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
15671$as_echo_n "checking for crypt in -lcrypt... " >&6; }
15672if ${ac_cv_lib_crypt_crypt+:} false; then :
15673 $as_echo_n "(cached) " >&6
15674else
15675 ac_check_lib_save_LIBS=$LIBS
15676LIBS="-lcrypt $LIBS"
15677cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15678/* end confdefs.h. */
15679
15680/* Override any GCC internal prototype to avoid an error.
15681 Use char because int might match the return type of a GCC
15682 builtin and then its argument prototype would still apply. */
15683#ifdef __cplusplus
15684extern "C"
15685#endif
15686char crypt ();
15687int
15688main ()
15689{
15690return crypt ();
15691 ;
15692 return 0;
15693}
15694_ACEOF
15695if ac_fn_c_try_link "$LINENO"; then :
15696 ac_cv_lib_crypt_crypt=yes
15697else
15698 ac_cv_lib_crypt_crypt=no
15699fi
15700rm -f core conftest.err conftest.$ac_objext \
15701 conftest$ac_exeext conftest.$ac_ext
15702LIBS=$ac_check_lib_save_LIBS
15703fi
15704{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
15705$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
15706if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
15707 LIBS="$LIBS -lcrypt"
15708fi
15709
15710 for ac_func in crypt
15711do :
15712 ac_fn_c_check_func "$LINENO" "crypt" "ac_cv_func_crypt"
15713if test "x$ac_cv_func_crypt" = xyes; then :
15714 cat >>confdefs.h <<_ACEOF
15715#define HAVE_CRYPT 1
15716_ACEOF
15717
15718fi
15719done
15720
15721fi
15722
15723for ac_func in \
15724 arc4random \
15725 arc4random_buf \
15726 arc4random_stir \
15727 arc4random_uniform \
15728
15729do :
15730 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15731ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
15732if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
15733 cat >>confdefs.h <<_ACEOF
15734#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15735_ACEOF
15736
15737fi
15738done
15739
15740
15741saved_LIBS="$LIBS"
15742{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ia_openinfo in -liaf" >&5
15743$as_echo_n "checking for ia_openinfo in -liaf... " >&6; }
15744if ${ac_cv_lib_iaf_ia_openinfo+:} false; then :
15745 $as_echo_n "(cached) " >&6
15746else
15747 ac_check_lib_save_LIBS=$LIBS
15748LIBS="-liaf $LIBS"
15749cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15750/* end confdefs.h. */
15751
15752/* Override any GCC internal prototype to avoid an error.
15753 Use char because int might match the return type of a GCC
15754 builtin and then its argument prototype would still apply. */
15755#ifdef __cplusplus
15756extern "C"
15757#endif
15758char ia_openinfo ();
15759int
15760main ()
15761{
15762return ia_openinfo ();
15763 ;
15764 return 0;
15765}
15766_ACEOF
15767if ac_fn_c_try_link "$LINENO"; then :
15768 ac_cv_lib_iaf_ia_openinfo=yes
15769else
15770 ac_cv_lib_iaf_ia_openinfo=no
15771fi
15772rm -f core conftest.err conftest.$ac_objext \
15773 conftest$ac_exeext conftest.$ac_ext
15774LIBS=$ac_check_lib_save_LIBS
15775fi
15776{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_iaf_ia_openinfo" >&5
15777$as_echo "$ac_cv_lib_iaf_ia_openinfo" >&6; }
15778if test "x$ac_cv_lib_iaf_ia_openinfo" = xyes; then :
15779
15780 LIBS="$LIBS -liaf"
15781 for ac_func in set_id
15782do :
15783 ac_fn_c_check_func "$LINENO" "set_id" "ac_cv_func_set_id"
15784if test "x$ac_cv_func_set_id" = xyes; then :
15785 cat >>confdefs.h <<_ACEOF
15786#define HAVE_SET_ID 1
15787_ACEOF
15788 SSHDLIBS="$SSHDLIBS -liaf"
15789
15790$as_echo "#define HAVE_LIBIAF 1" >>confdefs.h
15791
15792
15793fi
15794done
15795
15796
15797fi
15798
15799LIBS="$saved_LIBS"
15800
15801### Configure cryptographic random number support
15802
15803# Check whether OpenSSL seeds itself
15804if test "x$openssl" = "xyes" ; then
15805 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL's PRNG is internally seeded" >&5
15806$as_echo_n "checking whether OpenSSL's PRNG is internally seeded... " >&6; }
15807 if test "$cross_compiling" = yes; then :
15808
15809 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
15810$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
15811 # This is safe, since we will fatal() at runtime if
15812 # OpenSSL is not seeded correctly.
15813 OPENSSL_SEEDS_ITSELF=yes
15814
15815
15816else
15817 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15818/* end confdefs.h. */
15819
15820 #include <string.h>
15821 #include <openssl/rand.h>
15822
15823int
15824main ()
15825{
15826
15827 exit(RAND_status() == 1 ? 0 : 1);
15828
15829 ;
15830 return 0;
15831}
15832_ACEOF
15833if ac_fn_c_try_run "$LINENO"; then :
15834
15835 OPENSSL_SEEDS_ITSELF=yes
15836 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15837$as_echo "yes" >&6; }
15838
15839else
15840
15841 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15842$as_echo "no" >&6; }
15843
15844fi
15845rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
15846 conftest.$ac_objext conftest.beam conftest.$ac_ext
15847fi
15848
15849fi
15850
15851# PRNGD TCP socket
15852
15853# Check whether --with-prngd-port was given.
15854if test "${with_prngd_port+set}" = set; then :
15855 withval=$with_prngd_port;
15856 case "$withval" in
15857 no)
15858 withval=""
15859 ;;
15860 [0-9]*)
15861 ;;
15862 *)
15863 as_fn_error $? "You must specify a numeric port number for --with-prngd-port" "$LINENO" 5
15864 ;;
15865 esac
15866 if test ! -z "$withval" ; then
15867 PRNGD_PORT="$withval"
15868
15869cat >>confdefs.h <<_ACEOF
15870#define PRNGD_PORT $PRNGD_PORT
15871_ACEOF
15872
15873 fi
15874
15875
15876fi
15877
15878
15879# PRNGD Unix domain socket
15880
15881# Check whether --with-prngd-socket was given.
15882if test "${with_prngd_socket+set}" = set; then :
15883 withval=$with_prngd_socket;
15884 case "$withval" in
15885 yes)
15886 withval="/var/run/egd-pool"
15887 ;;
15888 no)
15889 withval=""
15890 ;;
15891 /*)
15892 ;;
15893 *)
15894 as_fn_error $? "You must specify an absolute path to the entropy socket" "$LINENO" 5
15895 ;;
15896 esac
15897
15898 if test ! -z "$withval" ; then
15899 if test ! -z "$PRNGD_PORT" ; then
15900 as_fn_error $? "You may not specify both a PRNGD/EGD port and socket" "$LINENO" 5
15901 fi
15902 if test ! -r "$withval" ; then
15903 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Entropy socket is not readable" >&5
15904$as_echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
15905 fi
15906 PRNGD_SOCKET="$withval"
15907
15908cat >>confdefs.h <<_ACEOF
15909#define PRNGD_SOCKET "$PRNGD_SOCKET"
15910_ACEOF
15911
15912 fi
15913
15914else
15915
15916 # Check for existing socket only if we don't have a random device already
15917 if test "x$OPENSSL_SEEDS_ITSELF" != "xyes" ; then
15918 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PRNGD/EGD socket" >&5
15919$as_echo_n "checking for PRNGD/EGD socket... " >&6; }
15920 # Insert other locations here
15921 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
15922 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
15923 PRNGD_SOCKET="$sock"
15924 cat >>confdefs.h <<_ACEOF
15925#define PRNGD_SOCKET "$PRNGD_SOCKET"
15926_ACEOF
15927
15928 break;
15929 fi
15930 done
15931 if test ! -z "$PRNGD_SOCKET" ; then
15932 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PRNGD_SOCKET" >&5
15933$as_echo "$PRNGD_SOCKET" >&6; }
15934 else
15935 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
15936$as_echo "not found" >&6; }
15937 fi
15938 fi
15939
15940
15941fi
15942
15943
15944# Which randomness source do we use?
15945if test ! -z "$PRNGD_PORT" ; then
15946 RAND_MSG="PRNGd port $PRNGD_PORT"
15947elif test ! -z "$PRNGD_SOCKET" ; then
15948 RAND_MSG="PRNGd socket $PRNGD_SOCKET"
15949elif test ! -z "$OPENSSL_SEEDS_ITSELF" ; then
15950
15951$as_echo "#define OPENSSL_PRNG_ONLY 1" >>confdefs.h
15952
15953 RAND_MSG="OpenSSL internal ONLY"
15954elif test "x$openssl" = "xno" ; then
15955 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSH will use /dev/urandom as a source of random numbers. It will fail if this device is not supported or accessible" >&5
15956$as_echo "$as_me: WARNING: OpenSSH will use /dev/urandom as a source of random numbers. It will fail if this device is not supported or accessible" >&2;}
15957else
15958 as_fn_error $? "OpenSSH has no source of random numbers. Please configure OpenSSL with an entropy source or re-run configure using one of the --with-prngd-port or --with-prngd-socket options" "$LINENO" 5
15959fi
15960
15961# Check for PAM libs
15962PAM_MSG="no"
15963
15964# Check whether --with-pam was given.
15965if test "${with_pam+set}" = set; then :
15966 withval=$with_pam;
15967 if test "x$withval" != "xno" ; then
15968 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
15969 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
15970 as_fn_error $? "PAM headers not found" "$LINENO" 5
15971 fi
15972
15973 saved_LIBS="$LIBS"
15974 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
15975$as_echo_n "checking for dlopen in -ldl... " >&6; }
15976if ${ac_cv_lib_dl_dlopen+:} false; then :
15977 $as_echo_n "(cached) " >&6
15978else
15979 ac_check_lib_save_LIBS=$LIBS
15980LIBS="-ldl $LIBS"
15981cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15982/* end confdefs.h. */
15983
15984/* Override any GCC internal prototype to avoid an error.
15985 Use char because int might match the return type of a GCC
15986 builtin and then its argument prototype would still apply. */
15987#ifdef __cplusplus
15988extern "C"
15989#endif
15990char dlopen ();
15991int
15992main ()
15993{
15994return dlopen ();
15995 ;
15996 return 0;
15997}
15998_ACEOF
15999if ac_fn_c_try_link "$LINENO"; then :
16000 ac_cv_lib_dl_dlopen=yes
16001else
16002 ac_cv_lib_dl_dlopen=no
16003fi
16004rm -f core conftest.err conftest.$ac_objext \
16005 conftest$ac_exeext conftest.$ac_ext
16006LIBS=$ac_check_lib_save_LIBS
16007fi
16008{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
16009$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
16010if test "x$ac_cv_lib_dl_dlopen" = xyes; then :
16011 cat >>confdefs.h <<_ACEOF
16012#define HAVE_LIBDL 1
16013_ACEOF
16014
16015 LIBS="-ldl $LIBS"
16016
16017fi
16018
16019 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pam_set_item in -lpam" >&5
16020$as_echo_n "checking for pam_set_item in -lpam... " >&6; }
16021if ${ac_cv_lib_pam_pam_set_item+:} false; then :
16022 $as_echo_n "(cached) " >&6
16023else
16024 ac_check_lib_save_LIBS=$LIBS
16025LIBS="-lpam $LIBS"
16026cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16027/* end confdefs.h. */
16028
16029/* Override any GCC internal prototype to avoid an error.
16030 Use char because int might match the return type of a GCC
16031 builtin and then its argument prototype would still apply. */
16032#ifdef __cplusplus
16033extern "C"
16034#endif
16035char pam_set_item ();
16036int
16037main ()
16038{
16039return pam_set_item ();
16040 ;
16041 return 0;
16042}
16043_ACEOF
16044if ac_fn_c_try_link "$LINENO"; then :
16045 ac_cv_lib_pam_pam_set_item=yes
16046else
16047 ac_cv_lib_pam_pam_set_item=no
16048fi
16049rm -f core conftest.err conftest.$ac_objext \
16050 conftest$ac_exeext conftest.$ac_ext
16051LIBS=$ac_check_lib_save_LIBS
16052fi
16053{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pam_pam_set_item" >&5
16054$as_echo "$ac_cv_lib_pam_pam_set_item" >&6; }
16055if test "x$ac_cv_lib_pam_pam_set_item" = xyes; then :
16056 cat >>confdefs.h <<_ACEOF
16057#define HAVE_LIBPAM 1
16058_ACEOF
16059
16060 LIBS="-lpam $LIBS"
16061
16062else
16063 as_fn_error $? "*** libpam missing" "$LINENO" 5
16064fi
16065
16066 for ac_func in pam_getenvlist
16067do :
16068 ac_fn_c_check_func "$LINENO" "pam_getenvlist" "ac_cv_func_pam_getenvlist"
16069if test "x$ac_cv_func_pam_getenvlist" = xyes; then :
16070 cat >>confdefs.h <<_ACEOF
16071#define HAVE_PAM_GETENVLIST 1
16072_ACEOF
16073
16074fi
16075done
16076
16077 for ac_func in pam_putenv
16078do :
16079 ac_fn_c_check_func "$LINENO" "pam_putenv" "ac_cv_func_pam_putenv"
16080if test "x$ac_cv_func_pam_putenv" = xyes; then :
16081 cat >>confdefs.h <<_ACEOF
16082#define HAVE_PAM_PUTENV 1
16083_ACEOF
16084
16085fi
16086done
16087
16088 LIBS="$saved_LIBS"
16089
16090 PAM_MSG="yes"
16091
16092 SSHDLIBS="$SSHDLIBS -lpam"
16093
16094$as_echo "#define USE_PAM 1" >>confdefs.h
16095
16096
16097 if test $ac_cv_lib_dl_dlopen = yes; then
16098 case "$LIBS" in
16099 *-ldl*)
16100 # libdl already in LIBS
16101 ;;
16102 *)
16103 SSHDLIBS="$SSHDLIBS -ldl"
16104 ;;
16105 esac
16106 fi
16107 fi
16108
16109
16110fi
16111
16112
16113
16114# Check whether --with-pam-service was given.
16115if test "${with_pam_service+set}" = set; then :
16116 withval=$with_pam_service;
16117 if test "x$withval" != "xno" && \
16118 test "x$withval" != "xyes" ; then
16119
16120cat >>confdefs.h <<_ACEOF
16121#define SSHD_PAM_SERVICE "$withval"
16122_ACEOF
16123
16124 fi
16125
16126
16127fi
16128
16129
16130# Check for older PAM
16131if test "x$PAM_MSG" = "xyes" ; then
16132 # Check PAM strerror arguments (old PAM)
16133 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pam_strerror takes only one argument" >&5
16134$as_echo_n "checking whether pam_strerror takes only one argument... " >&6; }
16135 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16136/* end confdefs.h. */
16137
16138#include <stdlib.h>
16139#if defined(HAVE_SECURITY_PAM_APPL_H)
16140#include <security/pam_appl.h>
16141#elif defined (HAVE_PAM_PAM_APPL_H)
16142#include <pam/pam_appl.h>
16143#endif
16144
16145int
16146main ()
16147{
16148
16149(void)pam_strerror((pam_handle_t *)NULL, -1);
16150
16151 ;
16152 return 0;
16153}
16154_ACEOF
16155if ac_fn_c_try_compile "$LINENO"; then :
16156 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16157$as_echo "no" >&6; }
16158else
16159
16160
16161$as_echo "#define HAVE_OLD_PAM 1" >>confdefs.h
16162
16163 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16164$as_echo "yes" >&6; }
16165 PAM_MSG="yes (old library)"
16166
16167
16168fi
16169rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16170fi
16171
16172case "$host" in
16173*-*-cygwin*)
16174 SSH_PRIVSEP_USER=CYGWIN_SSH_PRIVSEP_USER
16175 ;;
16176*)
16177 SSH_PRIVSEP_USER=sshd
16178 ;;
16179esac
16180
16181# Check whether --with-privsep-user was given.
16182if test "${with_privsep_user+set}" = set; then :
16183 withval=$with_privsep_user;
16184 if test -n "$withval" && test "x$withval" != "xno" && \
16185 test "x${withval}" != "xyes"; then
16186 SSH_PRIVSEP_USER=$withval
16187 fi
16188
16189
16190fi
16191
16192if test "x$SSH_PRIVSEP_USER" = "xCYGWIN_SSH_PRIVSEP_USER" ; then
16193
16194cat >>confdefs.h <<_ACEOF
16195#define SSH_PRIVSEP_USER CYGWIN_SSH_PRIVSEP_USER
16196_ACEOF
16197
16198else
16199
16200cat >>confdefs.h <<_ACEOF
16201#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
16202_ACEOF
16203
16204fi
16205
16206
16207if test "x$have_linux_no_new_privs" = "x1" ; then
16208ac_fn_c_check_decl "$LINENO" "SECCOMP_MODE_FILTER" "ac_cv_have_decl_SECCOMP_MODE_FILTER" "
16209 #include <sys/types.h>
16210 #include <linux/seccomp.h>
16211
16212"
16213if test "x$ac_cv_have_decl_SECCOMP_MODE_FILTER" = xyes; then :
16214 have_seccomp_filter=1
16215fi
16216
16217fi
16218if test "x$have_seccomp_filter" = "x1" ; then
16219{ $as_echo "$as_me:${as_lineno-$LINENO}: checking kernel for seccomp_filter support" >&5
16220$as_echo_n "checking kernel for seccomp_filter support... " >&6; }
16221cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16222/* end confdefs.h. */
16223
16224 #include <errno.h>
16225 #include <elf.h>
16226 #include <linux/audit.h>
16227 #include <linux/seccomp.h>
16228 #include <stdlib.h>
16229 #include <sys/prctl.h>
16230
16231int
16232main ()
16233{
16234 int i = $seccomp_audit_arch;
16235 errno = 0;
16236 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL, 0, 0);
16237 exit(errno == EFAULT ? 0 : 1);
16238 ;
16239 return 0;
16240}
16241_ACEOF
16242if ac_fn_c_try_link "$LINENO"; then :
16243 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16244$as_echo "yes" >&6; }
16245else
16246
16247 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16248$as_echo "no" >&6; }
16249 # Disable seccomp filter as a target
16250 have_seccomp_filter=0
16251
16252
16253fi
16254rm -f core conftest.err conftest.$ac_objext \
16255 conftest$ac_exeext conftest.$ac_ext
16256fi
16257
16258# Decide which sandbox style to use
16259sandbox_arg=""
16260
16261# Check whether --with-sandbox was given.
16262if test "${with_sandbox+set}" = set; then :
16263 withval=$with_sandbox;
16264 if test "x$withval" = "xyes" ; then
16265 sandbox_arg=""
16266 else
16267 sandbox_arg="$withval"
16268 fi
16269
16270
16271fi
16272
16273
16274# Some platforms (seems to be the ones that have a kernel poll(2)-type
16275# function with which they implement select(2)) use an extra file descriptor
16276# when calling select(2), which means we can't use the rlimit sandbox.
16277{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if select works with descriptor rlimit" >&5
16278$as_echo_n "checking if select works with descriptor rlimit... " >&6; }
16279if test "$cross_compiling" = yes; then :
16280 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
16281$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
16282 select_works_with_rlimit=yes
16283
16284else
16285 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16286/* end confdefs.h. */
16287
16288#include <sys/types.h>
16289#ifdef HAVE_SYS_TIME_H
16290# include <sys/time.h>
16291#endif
16292#include <sys/resource.h>
16293#ifdef HAVE_SYS_SELECT_H
16294# include <sys/select.h>
16295#endif
16296#include <errno.h>
16297#include <fcntl.h>
16298#include <stdlib.h>
16299
16300int
16301main ()
16302{
16303
16304 struct rlimit rl_zero;
16305 int fd, r;
16306 fd_set fds;
16307 struct timeval tv;
16308
16309 fd = open("/dev/null", O_RDONLY);
16310 FD_ZERO(&fds);
16311 FD_SET(fd, &fds);
16312 rl_zero.rlim_cur = rl_zero.rlim_max = 0;
16313 setrlimit(RLIMIT_FSIZE, &rl_zero);
16314 setrlimit(RLIMIT_NOFILE, &rl_zero);
16315 tv.tv_sec = 1;
16316 tv.tv_usec = 0;
16317 r = select(fd+1, &fds, NULL, NULL, &tv);
16318 exit (r == -1 ? 1 : 0);
16319
16320 ;
16321 return 0;
16322}
16323_ACEOF
16324if ac_fn_c_try_run "$LINENO"; then :
16325 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16326$as_echo "yes" >&6; }
16327 select_works_with_rlimit=yes
16328else
16329 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16330$as_echo "no" >&6; }
16331 select_works_with_rlimit=no
16332fi
16333rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
16334 conftest.$ac_objext conftest.beam conftest.$ac_ext
16335fi
16336
16337
16338{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setrlimit(RLIMIT_NOFILE,{0,0}) works" >&5
16339$as_echo_n "checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... " >&6; }
16340if test "$cross_compiling" = yes; then :
16341 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
16342$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
16343 rlimit_nofile_zero_works=yes
16344
16345else
16346 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16347/* end confdefs.h. */
16348
16349#include <sys/types.h>
16350#ifdef HAVE_SYS_TIME_H
16351# include <sys/time.h>
16352#endif
16353#include <sys/resource.h>
16354#include <errno.h>
16355#include <stdlib.h>
16356
16357int
16358main ()
16359{
16360
16361 struct rlimit rl_zero;
16362 int fd, r;
16363 fd_set fds;
16364
16365 rl_zero.rlim_cur = rl_zero.rlim_max = 0;
16366 r = setrlimit(RLIMIT_NOFILE, &rl_zero);
16367 exit (r == -1 ? 1 : 0);
16368
16369 ;
16370 return 0;
16371}
16372_ACEOF
16373if ac_fn_c_try_run "$LINENO"; then :
16374 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16375$as_echo "yes" >&6; }
16376 rlimit_nofile_zero_works=yes
16377else
16378 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16379$as_echo "no" >&6; }
16380 rlimit_nofile_zero_works=no
16381fi
16382rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
16383 conftest.$ac_objext conftest.beam conftest.$ac_ext
16384fi
16385
16386
16387{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setrlimit RLIMIT_FSIZE works" >&5
16388$as_echo_n "checking if setrlimit RLIMIT_FSIZE works... " >&6; }
16389if test "$cross_compiling" = yes; then :
16390 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
16391$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
16392
16393else
16394 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16395/* end confdefs.h. */
16396
16397#include <sys/types.h>
16398#include <sys/resource.h>
16399#include <stdlib.h>
16400
16401int
16402main ()
16403{
16404
16405 struct rlimit rl_zero;
16406
16407 rl_zero.rlim_cur = rl_zero.rlim_max = 0;
16408 exit(setrlimit(RLIMIT_FSIZE, &rl_zero) != 0);
16409
16410 ;
16411 return 0;
16412}
16413_ACEOF
16414if ac_fn_c_try_run "$LINENO"; then :
16415 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16416$as_echo "yes" >&6; }
16417else
16418 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16419$as_echo "no" >&6; }
16420
16421$as_echo "#define SANDBOX_SKIP_RLIMIT_FSIZE 1" >>confdefs.h
16422
16423fi
16424rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
16425 conftest.$ac_objext conftest.beam conftest.$ac_ext
16426fi
16427
16428
16429if test "x$sandbox_arg" = "xpledge" || \
16430 ( test -z "$sandbox_arg" && test "x$ac_cv_func_pledge" = "xyes" ) ; then
16431 test "x$ac_cv_func_pledge" != "xyes" && \
16432 as_fn_error $? "pledge sandbox requires pledge(2) support" "$LINENO" 5
16433 SANDBOX_STYLE="pledge"
16434
16435$as_echo "#define SANDBOX_PLEDGE 1" >>confdefs.h
16436
16437elif test "x$sandbox_arg" = "xsystrace" || \
16438 ( test -z "$sandbox_arg" && test "x$have_systr_policy_kill" = "x1" ) ; then
16439 test "x$have_systr_policy_kill" != "x1" && \
16440 as_fn_error $? "systrace sandbox requires systrace headers and SYSTR_POLICY_KILL support" "$LINENO" 5
16441 SANDBOX_STYLE="systrace"
16442
16443$as_echo "#define SANDBOX_SYSTRACE 1" >>confdefs.h
16444
16445elif test "x$sandbox_arg" = "xdarwin" || \
16446 ( test -z "$sandbox_arg" && test "x$ac_cv_func_sandbox_init" = "xyes" && \
16447 test "x$ac_cv_header_sandbox_h" = "xyes") ; then
16448 test "x$ac_cv_func_sandbox_init" != "xyes" -o \
16449 "x$ac_cv_header_sandbox_h" != "xyes" && \
16450 as_fn_error $? "Darwin seatbelt sandbox requires sandbox.h and sandbox_init function" "$LINENO" 5
16451 SANDBOX_STYLE="darwin"
16452
16453$as_echo "#define SANDBOX_DARWIN 1" >>confdefs.h
16454
16455elif test "x$sandbox_arg" = "xseccomp_filter" || \
16456 ( test -z "$sandbox_arg" && \
16457 test "x$have_seccomp_filter" = "x1" && \
16458 test "x$ac_cv_header_elf_h" = "xyes" && \
16459 test "x$ac_cv_header_linux_audit_h" = "xyes" && \
16460 test "x$ac_cv_header_linux_filter_h" = "xyes" && \
16461 test "x$seccomp_audit_arch" != "x" && \
16462 test "x$have_linux_no_new_privs" = "x1" && \
16463 test "x$ac_cv_func_prctl" = "xyes" ) ; then
16464 test "x$seccomp_audit_arch" = "x" && \
16465 as_fn_error $? "seccomp_filter sandbox not supported on $host" "$LINENO" 5
16466 test "x$have_linux_no_new_privs" != "x1" && \
16467 as_fn_error $? "seccomp_filter sandbox requires PR_SET_NO_NEW_PRIVS" "$LINENO" 5
16468 test "x$have_seccomp_filter" != "x1" && \
16469 as_fn_error $? "seccomp_filter sandbox requires seccomp headers" "$LINENO" 5
16470 test "x$ac_cv_func_prctl" != "xyes" && \
16471 as_fn_error $? "seccomp_filter sandbox requires prctl function" "$LINENO" 5
16472 SANDBOX_STYLE="seccomp_filter"
16473
16474$as_echo "#define SANDBOX_SECCOMP_FILTER 1" >>confdefs.h
16475
16476elif test "x$sandbox_arg" = "xcapsicum" || \
16477 ( test -z "$sandbox_arg" && \
16478 test "x$ac_cv_header_sys_capsicum_h" = "xyes" && \
16479 test "x$ac_cv_func_cap_rights_limit" = "xyes") ; then
16480 test "x$ac_cv_header_sys_capsicum_h" != "xyes" && \
16481 as_fn_error $? "capsicum sandbox requires sys/capsicum.h header" "$LINENO" 5
16482 test "x$ac_cv_func_cap_rights_limit" != "xyes" && \
16483 as_fn_error $? "capsicum sandbox requires cap_rights_limit function" "$LINENO" 5
16484 SANDBOX_STYLE="capsicum"
16485
16486$as_echo "#define SANDBOX_CAPSICUM 1" >>confdefs.h
16487
16488elif test "x$sandbox_arg" = "xrlimit" || \
16489 ( test -z "$sandbox_arg" && test "x$ac_cv_func_setrlimit" = "xyes" && \
16490 test "x$select_works_with_rlimit" = "xyes" && \
16491 test "x$rlimit_nofile_zero_works" = "xyes" ) ; then
16492 test "x$ac_cv_func_setrlimit" != "xyes" && \
16493 as_fn_error $? "rlimit sandbox requires setrlimit function" "$LINENO" 5
16494 test "x$select_works_with_rlimit" != "xyes" && \
16495 as_fn_error $? "rlimit sandbox requires select to work with rlimit" "$LINENO" 5
16496 SANDBOX_STYLE="rlimit"
16497
16498$as_echo "#define SANDBOX_RLIMIT 1" >>confdefs.h
16499
16500elif test "x$sandbox_arg" = "xsolaris" || \
16501 ( test -z "$sandbox_arg" && test "x$SOLARIS_PRIVS" = "xyes" ) ; then
16502 SANDBOX_STYLE="solaris"
16503
16504$as_echo "#define SANDBOX_SOLARIS 1" >>confdefs.h
16505
16506elif test -z "$sandbox_arg" || test "x$sandbox_arg" = "xno" || \
16507 test "x$sandbox_arg" = "xnone" || test "x$sandbox_arg" = "xnull" ; then
16508 SANDBOX_STYLE="none"
16509
16510$as_echo "#define SANDBOX_NULL 1" >>confdefs.h
16511
16512else
16513 as_fn_error $? "unsupported --with-sandbox" "$LINENO" 5
16514fi
16515
16516# Cheap hack to ensure NEWS-OS libraries are arranged right.
16517if test ! -z "$SONY" ; then
16518 LIBS="$LIBS -liberty";
16519fi
16520
16521# Check for long long datatypes
16522ac_fn_c_check_type "$LINENO" "long long" "ac_cv_type_long_long" "$ac_includes_default"
16523if test "x$ac_cv_type_long_long" = xyes; then :
16524
16525cat >>confdefs.h <<_ACEOF
16526#define HAVE_LONG_LONG 1
16527_ACEOF
16528
16529
16530fi
16531ac_fn_c_check_type "$LINENO" "unsigned long long" "ac_cv_type_unsigned_long_long" "$ac_includes_default"
16532if test "x$ac_cv_type_unsigned_long_long" = xyes; then :
16533
16534cat >>confdefs.h <<_ACEOF
16535#define HAVE_UNSIGNED_LONG_LONG 1
16536_ACEOF
16537
16538
16539fi
16540ac_fn_c_check_type "$LINENO" "long double" "ac_cv_type_long_double" "$ac_includes_default"
16541if test "x$ac_cv_type_long_double" = xyes; then :
16542
16543cat >>confdefs.h <<_ACEOF
16544#define HAVE_LONG_DOUBLE 1
16545_ACEOF
16546
16547
16548fi
16549
16550
16551# Check datatype sizes
16552# The cast to long int works around a bug in the HP C Compiler
16553# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
16554# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
16555# This bug is HP SR number 8606223364.
16556{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of short int" >&5
16557$as_echo_n "checking size of short int... " >&6; }
16558if ${ac_cv_sizeof_short_int+:} false; then :
16559 $as_echo_n "(cached) " >&6
16560else
16561 if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (short int))" "ac_cv_sizeof_short_int" "$ac_includes_default"; then :
16562
16563else
16564 if test "$ac_cv_type_short_int" = yes; then
16565 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
16566$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
16567as_fn_error 77 "cannot compute sizeof (short int)
16568See \`config.log' for more details" "$LINENO" 5; }
16569 else
16570 ac_cv_sizeof_short_int=0
16571 fi
16572fi
16573
16574fi
16575{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_short_int" >&5
16576$as_echo "$ac_cv_sizeof_short_int" >&6; }
16577
16578
16579
16580cat >>confdefs.h <<_ACEOF
16581#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
16582_ACEOF
16583
16584
16585# The cast to long int works around a bug in the HP C Compiler
16586# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
16587# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
16588# This bug is HP SR number 8606223364.
16589{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of int" >&5
16590$as_echo_n "checking size of int... " >&6; }
16591if ${ac_cv_sizeof_int+:} false; then :
16592 $as_echo_n "(cached) " >&6
16593else
16594 if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (int))" "ac_cv_sizeof_int" "$ac_includes_default"; then :
16595
16596else
16597 if test "$ac_cv_type_int" = yes; then
16598 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
16599$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
16600as_fn_error 77 "cannot compute sizeof (int)
16601See \`config.log' for more details" "$LINENO" 5; }
16602 else
16603 ac_cv_sizeof_int=0
16604 fi
16605fi
16606
16607fi
16608{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_int" >&5
16609$as_echo "$ac_cv_sizeof_int" >&6; }
16610
16611
16612
16613cat >>confdefs.h <<_ACEOF
16614#define SIZEOF_INT $ac_cv_sizeof_int
16615_ACEOF
16616
16617
16618# The cast to long int works around a bug in the HP C Compiler
16619# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
16620# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
16621# This bug is HP SR number 8606223364.
16622{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long int" >&5
16623$as_echo_n "checking size of long int... " >&6; }
16624if ${ac_cv_sizeof_long_int+:} false; then :
16625 $as_echo_n "(cached) " >&6
16626else
16627 if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long int))" "ac_cv_sizeof_long_int" "$ac_includes_default"; then :
16628
16629else
16630 if test "$ac_cv_type_long_int" = yes; then
16631 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
16632$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
16633as_fn_error 77 "cannot compute sizeof (long int)
16634See \`config.log' for more details" "$LINENO" 5; }
16635 else
16636 ac_cv_sizeof_long_int=0
16637 fi
16638fi
16639
16640fi
16641{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_int" >&5
16642$as_echo "$ac_cv_sizeof_long_int" >&6; }
16643
16644
16645
16646cat >>confdefs.h <<_ACEOF
16647#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
16648_ACEOF
16649
16650
16651# The cast to long int works around a bug in the HP C Compiler
16652# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
16653# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
16654# This bug is HP SR number 8606223364.
16655{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long long int" >&5
16656$as_echo_n "checking size of long long int... " >&6; }
16657if ${ac_cv_sizeof_long_long_int+:} false; then :
16658 $as_echo_n "(cached) " >&6
16659else
16660 if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long long int))" "ac_cv_sizeof_long_long_int" "$ac_includes_default"; then :
16661
16662else
16663 if test "$ac_cv_type_long_long_int" = yes; then
16664 { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
16665$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
16666as_fn_error 77 "cannot compute sizeof (long long int)
16667See \`config.log' for more details" "$LINENO" 5; }
16668 else
16669 ac_cv_sizeof_long_long_int=0
16670 fi
16671fi
16672
16673fi
16674{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_long_int" >&5
16675$as_echo "$ac_cv_sizeof_long_long_int" >&6; }
16676
16677
16678
16679cat >>confdefs.h <<_ACEOF
16680#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
16681_ACEOF
16682
16683
16684
16685# Sanity check long long for some platforms (AIX)
16686if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
16687 ac_cv_sizeof_long_long_int=0
16688fi
16689
16690# compute LLONG_MIN and LLONG_MAX if we don't know them.
16691if test -z "$have_llong_max"; then
16692 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for max value of long long" >&5
16693$as_echo_n "checking for max value of long long... " >&6; }
16694 if test "$cross_compiling" = yes; then :
16695
16696 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
16697$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
16698
16699
16700else
16701 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16702/* end confdefs.h. */
16703
16704#include <stdio.h>
16705/* Why is this so damn hard? */
16706#ifdef __GNUC__
16707# undef __GNUC__
16708#endif
16709#define __USE_ISOC99
16710#include <limits.h>
16711#define DATA "conftest.llminmax"
16712#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
16713
16714/*
16715 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
16716 * we do this the hard way.
16717 */
16718static int
16719fprint_ll(FILE *f, long long n)
16720{
16721 unsigned int i;
16722 int l[sizeof(long long) * 8];
16723
16724 if (n < 0)
16725 if (fprintf(f, "-") < 0)
16726 return -1;
16727 for (i = 0; n != 0; i++) {
16728 l[i] = my_abs(n % 10);
16729 n /= 10;
16730 }
16731 do {
16732 if (fprintf(f, "%d", l[--i]) < 0)
16733 return -1;
16734 } while (i != 0);
16735 if (fprintf(f, " ") < 0)
16736 return -1;
16737 return 0;
16738}
16739
16740int
16741main ()
16742{
16743
16744 FILE *f;
16745 long long i, llmin, llmax = 0;
16746
16747 if((f = fopen(DATA,"w")) == NULL)
16748 exit(1);
16749
16750#if defined(LLONG_MIN) && defined(LLONG_MAX)
16751 fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
16752 llmin = LLONG_MIN;
16753 llmax = LLONG_MAX;
16754#else
16755 fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n");
16756 /* This will work on one's complement and two's complement */
16757 for (i = 1; i > llmax; i <<= 1, i++)
16758 llmax = i;
16759 llmin = llmax + 1LL; /* wrap */
16760#endif
16761
16762 /* Sanity check */
16763 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
16764 || llmax - 1 > llmax || llmin == llmax || llmin == 0
16765 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
16766 fprintf(f, "unknown unknown\n");
16767 exit(2);
16768 }
16769
16770 if (fprint_ll(f, llmin) < 0)
16771 exit(3);
16772 if (fprint_ll(f, llmax) < 0)
16773 exit(4);
16774 if (fclose(f) < 0)
16775 exit(5);
16776 exit(0);
16777
16778 ;
16779 return 0;
16780}
16781_ACEOF
16782if ac_fn_c_try_run "$LINENO"; then :
16783
16784 llong_min=`$AWK '{print $1}' conftest.llminmax`
16785 llong_max=`$AWK '{print $2}' conftest.llminmax`
16786
16787 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $llong_max" >&5
16788$as_echo "$llong_max" >&6; }
16789
16790cat >>confdefs.h <<_ACEOF
16791#define LLONG_MAX ${llong_max}LL
16792_ACEOF
16793
16794 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for min value of long long" >&5
16795$as_echo_n "checking for min value of long long... " >&6; }
16796 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $llong_min" >&5
16797$as_echo "$llong_min" >&6; }
16798
16799cat >>confdefs.h <<_ACEOF
16800#define LLONG_MIN ${llong_min}LL
16801_ACEOF
16802
16803
16804else
16805
16806 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
16807$as_echo "not found" >&6; }
16808
16809fi
16810rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
16811 conftest.$ac_objext conftest.beam conftest.$ac_ext
16812fi
16813
16814fi
16815
16816
16817# More checks for data types
16818{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int type" >&5
16819$as_echo_n "checking for u_int type... " >&6; }
16820if ${ac_cv_have_u_int+:} false; then :
16821 $as_echo_n "(cached) " >&6
16822else
16823
16824 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16825/* end confdefs.h. */
16826 #include <sys/types.h>
16827int
16828main ()
16829{
16830 u_int a; a = 1;
16831 ;
16832 return 0;
16833}
16834_ACEOF
16835if ac_fn_c_try_compile "$LINENO"; then :
16836 ac_cv_have_u_int="yes"
16837else
16838 ac_cv_have_u_int="no"
16839
16840fi
16841rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16842
16843fi
16844{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_int" >&5
16845$as_echo "$ac_cv_have_u_int" >&6; }
16846if test "x$ac_cv_have_u_int" = "xyes" ; then
16847
16848$as_echo "#define HAVE_U_INT 1" >>confdefs.h
16849
16850 have_u_int=1
16851fi
16852
16853{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t types" >&5
16854$as_echo_n "checking for intXX_t types... " >&6; }
16855if ${ac_cv_have_intxx_t+:} false; then :
16856 $as_echo_n "(cached) " >&6
16857else
16858
16859 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16860/* end confdefs.h. */
16861 #include <sys/types.h>
16862int
16863main ()
16864{
16865 int8_t a; int16_t b; int32_t c; a = b = c = 1;
16866 ;
16867 return 0;
16868}
16869_ACEOF
16870if ac_fn_c_try_compile "$LINENO"; then :
16871 ac_cv_have_intxx_t="yes"
16872else
16873 ac_cv_have_intxx_t="no"
16874
16875fi
16876rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16877
16878fi
16879{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_intxx_t" >&5
16880$as_echo "$ac_cv_have_intxx_t" >&6; }
16881if test "x$ac_cv_have_intxx_t" = "xyes" ; then
16882
16883$as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
16884
16885 have_intxx_t=1
16886fi
16887
16888if (test -z "$have_intxx_t" && \
16889 test "x$ac_cv_header_stdint_h" = "xyes")
16890then
16891 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t types in stdint.h" >&5
16892$as_echo_n "checking for intXX_t types in stdint.h... " >&6; }
16893 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16894/* end confdefs.h. */
16895 #include <stdint.h>
16896int
16897main ()
16898{
16899 int8_t a; int16_t b; int32_t c; a = b = c = 1;
16900 ;
16901 return 0;
16902}
16903_ACEOF
16904if ac_fn_c_try_compile "$LINENO"; then :
16905
16906 $as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
16907
16908 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16909$as_echo "yes" >&6; }
16910
16911else
16912 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16913$as_echo "no" >&6; }
16914
16915fi
16916rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16917fi
16918
16919{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for int64_t type" >&5
16920$as_echo_n "checking for int64_t type... " >&6; }
16921if ${ac_cv_have_int64_t+:} false; then :
16922 $as_echo_n "(cached) " >&6
16923else
16924
16925 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16926/* end confdefs.h. */
16927
16928#include <sys/types.h>
16929#ifdef HAVE_STDINT_H
16930# include <stdint.h>
16931#endif
16932#include <sys/socket.h>
16933#ifdef HAVE_SYS_BITYPES_H
16934# include <sys/bitypes.h>
16935#endif
16936
16937int
16938main ()
16939{
16940
16941int64_t a; a = 1;
16942
16943 ;
16944 return 0;
16945}
16946_ACEOF
16947if ac_fn_c_try_compile "$LINENO"; then :
16948 ac_cv_have_int64_t="yes"
16949else
16950 ac_cv_have_int64_t="no"
16951
16952fi
16953rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16954
16955fi
16956{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_int64_t" >&5
16957$as_echo "$ac_cv_have_int64_t" >&6; }
16958if test "x$ac_cv_have_int64_t" = "xyes" ; then
16959
16960$as_echo "#define HAVE_INT64_T 1" >>confdefs.h
16961
16962fi
16963
16964{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_intXX_t types" >&5
16965$as_echo_n "checking for u_intXX_t types... " >&6; }
16966if ${ac_cv_have_u_intxx_t+:} false; then :
16967 $as_echo_n "(cached) " >&6
16968else
16969
16970 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16971/* end confdefs.h. */
16972 #include <sys/types.h>
16973int
16974main ()
16975{
16976 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
16977 ;
16978 return 0;
16979}
16980_ACEOF
16981if ac_fn_c_try_compile "$LINENO"; then :
16982 ac_cv_have_u_intxx_t="yes"
16983else
16984 ac_cv_have_u_intxx_t="no"
16985
16986fi
16987rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16988
16989fi
16990{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_intxx_t" >&5
16991$as_echo "$ac_cv_have_u_intxx_t" >&6; }
16992if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
16993
16994$as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
16995
16996 have_u_intxx_t=1
16997fi
16998
16999if test -z "$have_u_intxx_t" ; then
17000 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_intXX_t types in sys/socket.h" >&5
17001$as_echo_n "checking for u_intXX_t types in sys/socket.h... " >&6; }
17002 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17003/* end confdefs.h. */
17004 #include <sys/socket.h>
17005int
17006main ()
17007{
17008 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
17009 ;
17010 return 0;
17011}
17012_ACEOF
17013if ac_fn_c_try_compile "$LINENO"; then :
17014
17015 $as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
17016
17017 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17018$as_echo "yes" >&6; }
17019
17020else
17021 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17022$as_echo "no" >&6; }
17023
17024fi
17025rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17026fi
17027
17028{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t types" >&5
17029$as_echo_n "checking for u_int64_t types... " >&6; }
17030if ${ac_cv_have_u_int64_t+:} false; then :
17031 $as_echo_n "(cached) " >&6
17032else
17033
17034 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17035/* end confdefs.h. */
17036 #include <sys/types.h>
17037int
17038main ()
17039{
17040 u_int64_t a; a = 1;
17041 ;
17042 return 0;
17043}
17044_ACEOF
17045if ac_fn_c_try_compile "$LINENO"; then :
17046 ac_cv_have_u_int64_t="yes"
17047else
17048 ac_cv_have_u_int64_t="no"
17049
17050fi
17051rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17052
17053fi
17054{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_int64_t" >&5
17055$as_echo "$ac_cv_have_u_int64_t" >&6; }
17056if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
17057
17058$as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
17059
17060 have_u_int64_t=1
17061fi
17062
17063if (test -z "$have_u_int64_t" && \
17064 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
17065then
17066 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t type in sys/bitypes.h" >&5
17067$as_echo_n "checking for u_int64_t type in sys/bitypes.h... " >&6; }
17068 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17069/* end confdefs.h. */
17070 #include <sys/bitypes.h>
17071int
17072main ()
17073{
17074 u_int64_t a; a = 1
17075 ;
17076 return 0;
17077}
17078_ACEOF
17079if ac_fn_c_try_compile "$LINENO"; then :
17080
17081 $as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
17082
17083 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17084$as_echo "yes" >&6; }
17085
17086else
17087 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17088$as_echo "no" >&6; }
17089
17090fi
17091rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17092fi
17093
17094if test -z "$have_u_intxx_t" ; then
17095 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types" >&5
17096$as_echo_n "checking for uintXX_t types... " >&6; }
17097if ${ac_cv_have_uintxx_t+:} false; then :
17098 $as_echo_n "(cached) " >&6
17099else
17100
17101 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17102/* end confdefs.h. */
17103
17104#include <sys/types.h>
17105
17106int
17107main ()
17108{
17109
17110 uint8_t a;
17111 uint16_t b;
17112 uint32_t c;
17113 a = b = c = 1;
17114
17115 ;
17116 return 0;
17117}
17118_ACEOF
17119if ac_fn_c_try_compile "$LINENO"; then :
17120 ac_cv_have_uintxx_t="yes"
17121else
17122 ac_cv_have_uintxx_t="no"
17123
17124fi
17125rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17126
17127fi
17128{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_uintxx_t" >&5
17129$as_echo "$ac_cv_have_uintxx_t" >&6; }
17130 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
17131
17132$as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
17133
17134 fi
17135fi
17136
17137if (test -z "$have_uintxx_t" && \
17138 test "x$ac_cv_header_stdint_h" = "xyes")
17139then
17140 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types in stdint.h" >&5
17141$as_echo_n "checking for uintXX_t types in stdint.h... " >&6; }
17142 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17143/* end confdefs.h. */
17144 #include <stdint.h>
17145int
17146main ()
17147{
17148 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
17149 ;
17150 return 0;
17151}
17152_ACEOF
17153if ac_fn_c_try_compile "$LINENO"; then :
17154
17155 $as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
17156
17157 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17158$as_echo "yes" >&6; }
17159
17160else
17161 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17162$as_echo "no" >&6; }
17163
17164fi
17165rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17166fi
17167
17168if (test -z "$have_uintxx_t" && \
17169 test "x$ac_cv_header_inttypes_h" = "xyes")
17170then
17171 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types in inttypes.h" >&5
17172$as_echo_n "checking for uintXX_t types in inttypes.h... " >&6; }
17173 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17174/* end confdefs.h. */
17175 #include <inttypes.h>
17176int
17177main ()
17178{
17179 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
17180 ;
17181 return 0;
17182}
17183_ACEOF
17184if ac_fn_c_try_compile "$LINENO"; then :
17185
17186 $as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
17187
17188 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17189$as_echo "yes" >&6; }
17190
17191else
17192 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17193$as_echo "no" >&6; }
17194
17195fi
17196rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17197fi
17198
17199if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
17200 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
17201then
17202 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
17203$as_echo_n "checking for intXX_t and u_intXX_t types in sys/bitypes.h... " >&6; }
17204 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17205/* end confdefs.h. */
17206
17207#include <sys/bitypes.h>
17208
17209int
17210main ()
17211{
17212
17213 int8_t a; int16_t b; int32_t c;
17214 u_int8_t e; u_int16_t f; u_int32_t g;
17215 a = b = c = e = f = g = 1;
17216
17217 ;
17218 return 0;
17219}
17220_ACEOF
17221if ac_fn_c_try_compile "$LINENO"; then :
17222
17223 $as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
17224
17225 $as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
17226
17227 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17228$as_echo "yes" >&6; }
17229
17230else
17231 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17232$as_echo "no" >&6; }
17233
17234fi
17235rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17236fi
17237
17238
17239{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_char" >&5
17240$as_echo_n "checking for u_char... " >&6; }
17241if ${ac_cv_have_u_char+:} false; then :
17242 $as_echo_n "(cached) " >&6
17243else
17244
17245 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17246/* end confdefs.h. */
17247 #include <sys/types.h>
17248int
17249main ()
17250{
17251 u_char foo; foo = 125;
17252 ;
17253 return 0;
17254}
17255_ACEOF
17256if ac_fn_c_try_compile "$LINENO"; then :
17257 ac_cv_have_u_char="yes"
17258else
17259 ac_cv_have_u_char="no"
17260
17261fi
17262rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17263
17264fi
17265{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_char" >&5
17266$as_echo "$ac_cv_have_u_char" >&6; }
17267if test "x$ac_cv_have_u_char" = "xyes" ; then
17268
17269$as_echo "#define HAVE_U_CHAR 1" >>confdefs.h
17270
17271fi
17272
17273ac_fn_c_check_type "$LINENO" "intmax_t" "ac_cv_type_intmax_t" "
17274#include <sys/types.h>
17275#include <stdint.h>
17276
17277"
17278if test "x$ac_cv_type_intmax_t" = xyes; then :
17279
17280cat >>confdefs.h <<_ACEOF
17281#define HAVE_INTMAX_T 1
17282_ACEOF
17283
17284
17285fi
17286ac_fn_c_check_type "$LINENO" "uintmax_t" "ac_cv_type_uintmax_t" "
17287#include <sys/types.h>
17288#include <stdint.h>
17289
17290"
17291if test "x$ac_cv_type_uintmax_t" = xyes; then :
17292
17293cat >>confdefs.h <<_ACEOF
17294#define HAVE_UINTMAX_T 1
17295_ACEOF
17296
17297
17298fi
17299
17300
17301
17302 ac_fn_c_check_type "$LINENO" "socklen_t" "ac_cv_type_socklen_t" "#include <sys/types.h>
17303#include <sys/socket.h>
17304"
17305if test "x$ac_cv_type_socklen_t" = xyes; then :
17306
17307else
17308
17309 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socklen_t equivalent" >&5
17310$as_echo_n "checking for socklen_t equivalent... " >&6; }
17311 if ${curl_cv_socklen_t_equiv+:} false; then :
17312 $as_echo_n "(cached) " >&6
17313else
17314
17315 # Systems have either "struct sockaddr *" or
17316 # "void *" as the second argument to getpeername
17317 curl_cv_socklen_t_equiv=
17318 for arg2 in "struct sockaddr" void; do
17319 for t in int size_t unsigned long "unsigned long"; do
17320 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17321/* end confdefs.h. */
17322
17323 #include <sys/types.h>
17324 #include <sys/socket.h>
17325
17326 int getpeername (int, $arg2 *, $t *);
17327
17328int
17329main ()
17330{
17331
17332 $t len;
17333 getpeername(0,0,&len);
17334
17335 ;
17336 return 0;
17337}
17338_ACEOF
17339if ac_fn_c_try_compile "$LINENO"; then :
17340
17341 curl_cv_socklen_t_equiv="$t"
17342 break
17343
17344fi
17345rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17346 done
17347 done
17348
17349 if test "x$curl_cv_socklen_t_equiv" = x; then
17350 as_fn_error $? "Cannot find a type to use in place of socklen_t" "$LINENO" 5
17351 fi
17352
17353fi
17354
17355 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $curl_cv_socklen_t_equiv" >&5
17356$as_echo "$curl_cv_socklen_t_equiv" >&6; }
17357
17358cat >>confdefs.h <<_ACEOF
17359#define socklen_t $curl_cv_socklen_t_equiv
17360_ACEOF
17361
17362fi
17363
17364
17365
17366ac_fn_c_check_type "$LINENO" "sig_atomic_t" "ac_cv_type_sig_atomic_t" "#include <signal.h>
17367"
17368if test "x$ac_cv_type_sig_atomic_t" = xyes; then :
17369
17370cat >>confdefs.h <<_ACEOF
17371#define HAVE_SIG_ATOMIC_T 1
17372_ACEOF
17373
17374
17375fi
17376
17377ac_fn_c_check_type "$LINENO" "fsblkcnt_t" "ac_cv_type_fsblkcnt_t" "
17378#include <sys/types.h>
17379#ifdef HAVE_SYS_BITYPES_H
17380#include <sys/bitypes.h>
17381#endif
17382#ifdef HAVE_SYS_STATFS_H
17383#include <sys/statfs.h>
17384#endif
17385#ifdef HAVE_SYS_STATVFS_H
17386#include <sys/statvfs.h>
17387#endif
17388
17389"
17390if test "x$ac_cv_type_fsblkcnt_t" = xyes; then :
17391
17392cat >>confdefs.h <<_ACEOF
17393#define HAVE_FSBLKCNT_T 1
17394_ACEOF
17395
17396
17397fi
17398ac_fn_c_check_type "$LINENO" "fsfilcnt_t" "ac_cv_type_fsfilcnt_t" "
17399#include <sys/types.h>
17400#ifdef HAVE_SYS_BITYPES_H
17401#include <sys/bitypes.h>
17402#endif
17403#ifdef HAVE_SYS_STATFS_H
17404#include <sys/statfs.h>
17405#endif
17406#ifdef HAVE_SYS_STATVFS_H
17407#include <sys/statvfs.h>
17408#endif
17409
17410"
17411if test "x$ac_cv_type_fsfilcnt_t" = xyes; then :
17412
17413cat >>confdefs.h <<_ACEOF
17414#define HAVE_FSFILCNT_T 1
17415_ACEOF
17416
17417
17418fi
17419
17420
17421ac_fn_c_check_member "$LINENO" "struct statfs" "f_flags" "ac_cv_member_struct_statfs_f_flags" "
17422#include <sys/types.h>
17423#ifdef HAVE_SYS_BITYPES_H
17424#include <sys/bitypes.h>
17425#endif
17426#ifdef HAVE_SYS_STATFS_H
17427#include <sys/statfs.h>
17428#endif
17429#ifdef HAVE_SYS_STATVFS_H
17430#include <sys/statvfs.h>
17431#endif
17432#ifdef HAVE_SYS_VFS_H
17433#include <sys/vfs.h>
17434#endif
17435
17436"
17437if test "x$ac_cv_member_struct_statfs_f_flags" = xyes; then :
17438
17439cat >>confdefs.h <<_ACEOF
17440#define HAVE_STRUCT_STATFS_F_FLAGS 1
17441_ACEOF
17442
17443
17444fi
17445
17446
17447
17448ac_fn_c_check_type "$LINENO" "in_addr_t" "ac_cv_type_in_addr_t" "#include <sys/types.h>
17449#include <netinet/in.h>
17450"
17451if test "x$ac_cv_type_in_addr_t" = xyes; then :
17452
17453cat >>confdefs.h <<_ACEOF
17454#define HAVE_IN_ADDR_T 1
17455_ACEOF
17456
17457
17458fi
17459ac_fn_c_check_type "$LINENO" "in_port_t" "ac_cv_type_in_port_t" "#include <sys/types.h>
17460#include <netinet/in.h>
17461"
17462if test "x$ac_cv_type_in_port_t" = xyes; then :
17463
17464cat >>confdefs.h <<_ACEOF
17465#define HAVE_IN_PORT_T 1
17466_ACEOF
17467
17468
17469fi
17470
17471
17472{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for size_t" >&5
17473$as_echo_n "checking for size_t... " >&6; }
17474if ${ac_cv_have_size_t+:} false; then :
17475 $as_echo_n "(cached) " >&6
17476else
17477
17478 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17479/* end confdefs.h. */
17480 #include <sys/types.h>
17481int
17482main ()
17483{
17484 size_t foo; foo = 1235;
17485 ;
17486 return 0;
17487}
17488_ACEOF
17489if ac_fn_c_try_compile "$LINENO"; then :
17490 ac_cv_have_size_t="yes"
17491else
17492 ac_cv_have_size_t="no"
17493
17494fi
17495rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17496
17497fi
17498{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_size_t" >&5
17499$as_echo "$ac_cv_have_size_t" >&6; }
17500if test "x$ac_cv_have_size_t" = "xyes" ; then
17501
17502$as_echo "#define HAVE_SIZE_T 1" >>confdefs.h
17503
17504fi
17505
17506{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ssize_t" >&5
17507$as_echo_n "checking for ssize_t... " >&6; }
17508if ${ac_cv_have_ssize_t+:} false; then :
17509 $as_echo_n "(cached) " >&6
17510else
17511
17512 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17513/* end confdefs.h. */
17514 #include <sys/types.h>
17515int
17516main ()
17517{
17518 ssize_t foo; foo = 1235;
17519 ;
17520 return 0;
17521}
17522_ACEOF
17523if ac_fn_c_try_compile "$LINENO"; then :
17524 ac_cv_have_ssize_t="yes"
17525else
17526 ac_cv_have_ssize_t="no"
17527
17528fi
17529rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17530
17531fi
17532{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_ssize_t" >&5
17533$as_echo "$ac_cv_have_ssize_t" >&6; }
17534if test "x$ac_cv_have_ssize_t" = "xyes" ; then
17535
17536$as_echo "#define HAVE_SSIZE_T 1" >>confdefs.h
17537
17538fi
17539
17540{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for clock_t" >&5
17541$as_echo_n "checking for clock_t... " >&6; }
17542if ${ac_cv_have_clock_t+:} false; then :
17543 $as_echo_n "(cached) " >&6
17544else
17545
17546 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17547/* end confdefs.h. */
17548 #include <time.h>
17549int
17550main ()
17551{
17552 clock_t foo; foo = 1235;
17553 ;
17554 return 0;
17555}
17556_ACEOF
17557if ac_fn_c_try_compile "$LINENO"; then :
17558 ac_cv_have_clock_t="yes"
17559else
17560 ac_cv_have_clock_t="no"
17561
17562fi
17563rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17564
17565fi
17566{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_clock_t" >&5
17567$as_echo "$ac_cv_have_clock_t" >&6; }
17568if test "x$ac_cv_have_clock_t" = "xyes" ; then
17569
17570$as_echo "#define HAVE_CLOCK_T 1" >>confdefs.h
17571
17572fi
17573
17574{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sa_family_t" >&5
17575$as_echo_n "checking for sa_family_t... " >&6; }
17576if ${ac_cv_have_sa_family_t+:} false; then :
17577 $as_echo_n "(cached) " >&6
17578else
17579
17580 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17581/* end confdefs.h. */
17582
17583#include <sys/types.h>
17584#include <sys/socket.h>
17585
17586int
17587main ()
17588{
17589 sa_family_t foo; foo = 1235;
17590 ;
17591 return 0;
17592}
17593_ACEOF
17594if ac_fn_c_try_compile "$LINENO"; then :
17595 ac_cv_have_sa_family_t="yes"
17596else
17597 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17598/* end confdefs.h. */
17599
17600#include <sys/types.h>
17601#include <sys/socket.h>
17602#include <netinet/in.h>
17603
17604int
17605main ()
17606{
17607 sa_family_t foo; foo = 1235;
17608 ;
17609 return 0;
17610}
17611_ACEOF
17612if ac_fn_c_try_compile "$LINENO"; then :
17613 ac_cv_have_sa_family_t="yes"
17614else
17615 ac_cv_have_sa_family_t="no"
17616
17617fi
17618rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17619
17620fi
17621rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17622
17623fi
17624{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_sa_family_t" >&5
17625$as_echo "$ac_cv_have_sa_family_t" >&6; }
17626if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
17627
17628$as_echo "#define HAVE_SA_FAMILY_T 1" >>confdefs.h
17629
17630fi
17631
17632{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pid_t" >&5
17633$as_echo_n "checking for pid_t... " >&6; }
17634if ${ac_cv_have_pid_t+:} false; then :
17635 $as_echo_n "(cached) " >&6
17636else
17637
17638 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17639/* end confdefs.h. */
17640 #include <sys/types.h>
17641int
17642main ()
17643{
17644 pid_t foo; foo = 1235;
17645 ;
17646 return 0;
17647}
17648_ACEOF
17649if ac_fn_c_try_compile "$LINENO"; then :
17650 ac_cv_have_pid_t="yes"
17651else
17652 ac_cv_have_pid_t="no"
17653
17654fi
17655rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17656
17657fi
17658{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_pid_t" >&5
17659$as_echo "$ac_cv_have_pid_t" >&6; }
17660if test "x$ac_cv_have_pid_t" = "xyes" ; then
17661
17662$as_echo "#define HAVE_PID_T 1" >>confdefs.h
17663
17664fi
17665
17666{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for mode_t" >&5
17667$as_echo_n "checking for mode_t... " >&6; }
17668if ${ac_cv_have_mode_t+:} false; then :
17669 $as_echo_n "(cached) " >&6
17670else
17671
17672 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17673/* end confdefs.h. */
17674 #include <sys/types.h>
17675int
17676main ()
17677{
17678 mode_t foo; foo = 1235;
17679 ;
17680 return 0;
17681}
17682_ACEOF
17683if ac_fn_c_try_compile "$LINENO"; then :
17684 ac_cv_have_mode_t="yes"
17685else
17686 ac_cv_have_mode_t="no"
17687
17688fi
17689rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17690
17691fi
17692{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_mode_t" >&5
17693$as_echo "$ac_cv_have_mode_t" >&6; }
17694if test "x$ac_cv_have_mode_t" = "xyes" ; then
17695
17696$as_echo "#define HAVE_MODE_T 1" >>confdefs.h
17697
17698fi
17699
17700
17701{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct sockaddr_storage" >&5
17702$as_echo_n "checking for struct sockaddr_storage... " >&6; }
17703if ${ac_cv_have_struct_sockaddr_storage+:} false; then :
17704 $as_echo_n "(cached) " >&6
17705else
17706
17707 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17708/* end confdefs.h. */
17709
17710#include <sys/types.h>
17711#include <sys/socket.h>
17712
17713int
17714main ()
17715{
17716 struct sockaddr_storage s;
17717 ;
17718 return 0;
17719}
17720_ACEOF
17721if ac_fn_c_try_compile "$LINENO"; then :
17722 ac_cv_have_struct_sockaddr_storage="yes"
17723else
17724 ac_cv_have_struct_sockaddr_storage="no"
17725
17726fi
17727rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17728
17729fi
17730{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_sockaddr_storage" >&5
17731$as_echo "$ac_cv_have_struct_sockaddr_storage" >&6; }
17732if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
17733
17734$as_echo "#define HAVE_STRUCT_SOCKADDR_STORAGE 1" >>confdefs.h
17735
17736fi
17737
17738{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct sockaddr_in6" >&5
17739$as_echo_n "checking for struct sockaddr_in6... " >&6; }
17740if ${ac_cv_have_struct_sockaddr_in6+:} false; then :
17741 $as_echo_n "(cached) " >&6
17742else
17743
17744 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17745/* end confdefs.h. */
17746
17747#include <sys/types.h>
17748#include <netinet/in.h>
17749
17750int
17751main ()
17752{
17753 struct sockaddr_in6 s; s.sin6_family = 0;
17754 ;
17755 return 0;
17756}
17757_ACEOF
17758if ac_fn_c_try_compile "$LINENO"; then :
17759 ac_cv_have_struct_sockaddr_in6="yes"
17760else
17761 ac_cv_have_struct_sockaddr_in6="no"
17762
17763fi
17764rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17765
17766fi
17767{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_sockaddr_in6" >&5
17768$as_echo "$ac_cv_have_struct_sockaddr_in6" >&6; }
17769if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
17770
17771$as_echo "#define HAVE_STRUCT_SOCKADDR_IN6 1" >>confdefs.h
17772
17773fi
17774
17775{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct in6_addr" >&5
17776$as_echo_n "checking for struct in6_addr... " >&6; }
17777if ${ac_cv_have_struct_in6_addr+:} false; then :
17778 $as_echo_n "(cached) " >&6
17779else
17780
17781 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17782/* end confdefs.h. */
17783
17784#include <sys/types.h>
17785#include <netinet/in.h>
17786
17787int
17788main ()
17789{
17790 struct in6_addr s; s.s6_addr[0] = 0;
17791 ;
17792 return 0;
17793}
17794_ACEOF
17795if ac_fn_c_try_compile "$LINENO"; then :
17796 ac_cv_have_struct_in6_addr="yes"
17797else
17798 ac_cv_have_struct_in6_addr="no"
17799
17800fi
17801rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17802
17803fi
17804{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_in6_addr" >&5
17805$as_echo "$ac_cv_have_struct_in6_addr" >&6; }
17806if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
17807
17808$as_echo "#define HAVE_STRUCT_IN6_ADDR 1" >>confdefs.h
17809
17810
17811 ac_fn_c_check_member "$LINENO" "struct sockaddr_in6" "sin6_scope_id" "ac_cv_member_struct_sockaddr_in6_sin6_scope_id" "
17812#ifdef HAVE_SYS_TYPES_H
17813#include <sys/types.h>
17814#endif
17815#include <netinet/in.h>
17816
17817"
17818if test "x$ac_cv_member_struct_sockaddr_in6_sin6_scope_id" = xyes; then :
17819
17820cat >>confdefs.h <<_ACEOF
17821#define HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID 1
17822_ACEOF
17823
17824
17825fi
17826
17827fi
17828
17829{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct addrinfo" >&5
17830$as_echo_n "checking for struct addrinfo... " >&6; }
17831if ${ac_cv_have_struct_addrinfo+:} false; then :
17832 $as_echo_n "(cached) " >&6
17833else
17834
17835 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17836/* end confdefs.h. */
17837
17838#include <sys/types.h>
17839#include <sys/socket.h>
17840#include <netdb.h>
17841
17842int
17843main ()
17844{
17845 struct addrinfo s; s.ai_flags = AI_PASSIVE;
17846 ;
17847 return 0;
17848}
17849_ACEOF
17850if ac_fn_c_try_compile "$LINENO"; then :
17851 ac_cv_have_struct_addrinfo="yes"
17852else
17853 ac_cv_have_struct_addrinfo="no"
17854
17855fi
17856rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17857
17858fi
17859{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_addrinfo" >&5
17860$as_echo "$ac_cv_have_struct_addrinfo" >&6; }
17861if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
17862
17863$as_echo "#define HAVE_STRUCT_ADDRINFO 1" >>confdefs.h
17864
17865fi
17866
17867{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct timeval" >&5
17868$as_echo_n "checking for struct timeval... " >&6; }
17869if ${ac_cv_have_struct_timeval+:} false; then :
17870 $as_echo_n "(cached) " >&6
17871else
17872
17873 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17874/* end confdefs.h. */
17875 #include <sys/time.h>
17876int
17877main ()
17878{
17879 struct timeval tv; tv.tv_sec = 1;
17880 ;
17881 return 0;
17882}
17883_ACEOF
17884if ac_fn_c_try_compile "$LINENO"; then :
17885 ac_cv_have_struct_timeval="yes"
17886else
17887 ac_cv_have_struct_timeval="no"
17888
17889fi
17890rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17891
17892fi
17893{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_timeval" >&5
17894$as_echo "$ac_cv_have_struct_timeval" >&6; }
17895if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
17896
17897$as_echo "#define HAVE_STRUCT_TIMEVAL 1" >>confdefs.h
17898
17899 have_struct_timeval=1
17900fi
17901
17902ac_fn_c_check_type "$LINENO" "struct timespec" "ac_cv_type_struct_timespec" "$ac_includes_default"
17903if test "x$ac_cv_type_struct_timespec" = xyes; then :
17904
17905cat >>confdefs.h <<_ACEOF
17906#define HAVE_STRUCT_TIMESPEC 1
17907_ACEOF
17908
17909
17910fi
17911
17912
17913# We need int64_t or else certain parts of the compile will fail.
17914if test "x$ac_cv_have_int64_t" = "xno" && \
17915 test "x$ac_cv_sizeof_long_int" != "x8" && \
17916 test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
17917 echo "OpenSSH requires int64_t support. Contact your vendor or install"
17918 echo "an alternative compiler (I.E., GCC) before continuing."
17919 echo ""
17920 exit 1;
17921else
17922 if test "$cross_compiling" = yes; then :
17923 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
17924$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
17925
17926else
17927 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17928/* end confdefs.h. */
17929
17930#include <stdio.h>
17931#include <string.h>
17932#ifdef HAVE_SNPRINTF
17933main()
17934{
17935 char buf[50];
17936 char expected_out[50];
17937 int mazsize = 50 ;
17938#if (SIZEOF_LONG_INT == 8)
17939 long int num = 0x7fffffffffffffff;
17940#else
17941 long long num = 0x7fffffffffffffffll;
17942#endif
17943 strcpy(expected_out, "9223372036854775807");
17944 snprintf(buf, mazsize, "%lld", num);
17945 if(strcmp(buf, expected_out) != 0)
17946 exit(1);
17947 exit(0);
17948}
17949#else
17950main() { exit(0); }
17951#endif
17952
17953_ACEOF
17954if ac_fn_c_try_run "$LINENO"; then :
17955 true
17956else
17957 $as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
17958
17959fi
17960rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
17961 conftest.$ac_objext conftest.beam conftest.$ac_ext
17962fi
17963
17964fi
17965
17966
17967# look for field 'ut_host' in header 'utmp.h'
17968 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
17969 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
17970 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_host field in utmp.h" >&5
17971$as_echo_n "checking for ut_host field in utmp.h... " >&6; }
17972 if eval \${$ossh_varname+:} false; then :
17973 $as_echo_n "(cached) " >&6
17974else
17975
17976 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17977/* end confdefs.h. */
17978#include <utmp.h>
17979
17980_ACEOF
17981if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17982 $EGREP "ut_host" >/dev/null 2>&1; then :
17983 eval "$ossh_varname=yes"
17984else
17985 eval "$ossh_varname=no"
17986fi
17987rm -f conftest*
17988
17989fi
17990
17991 ossh_result=`eval 'echo $'"$ossh_varname"`
17992 if test -n "`echo $ossh_varname`"; then
17993 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17994$as_echo "$ossh_result" >&6; }
17995 if test "x$ossh_result" = "xyes"; then
17996
17997$as_echo "#define HAVE_HOST_IN_UTMP 1" >>confdefs.h
17998
17999 fi
18000 else
18001 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18002$as_echo "no" >&6; }
18003 fi
18004
18005
18006# look for field 'ut_host' in header 'utmpx.h'
18007 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
18008 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
18009 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_host field in utmpx.h" >&5
18010$as_echo_n "checking for ut_host field in utmpx.h... " >&6; }
18011 if eval \${$ossh_varname+:} false; then :
18012 $as_echo_n "(cached) " >&6
18013else
18014
18015 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18016/* end confdefs.h. */
18017#include <utmpx.h>
18018
18019_ACEOF
18020if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18021 $EGREP "ut_host" >/dev/null 2>&1; then :
18022 eval "$ossh_varname=yes"
18023else
18024 eval "$ossh_varname=no"
18025fi
18026rm -f conftest*
18027
18028fi
18029
18030 ossh_result=`eval 'echo $'"$ossh_varname"`
18031 if test -n "`echo $ossh_varname`"; then
18032 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18033$as_echo "$ossh_result" >&6; }
18034 if test "x$ossh_result" = "xyes"; then
18035
18036$as_echo "#define HAVE_HOST_IN_UTMPX 1" >>confdefs.h
18037
18038 fi
18039 else
18040 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18041$as_echo "no" >&6; }
18042 fi
18043
18044
18045# look for field 'syslen' in header 'utmpx.h'
18046 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
18047 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
18048 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for syslen field in utmpx.h" >&5
18049$as_echo_n "checking for syslen field in utmpx.h... " >&6; }
18050 if eval \${$ossh_varname+:} false; then :
18051 $as_echo_n "(cached) " >&6
18052else
18053
18054 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18055/* end confdefs.h. */
18056#include <utmpx.h>
18057
18058_ACEOF
18059if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18060 $EGREP "syslen" >/dev/null 2>&1; then :
18061 eval "$ossh_varname=yes"
18062else
18063 eval "$ossh_varname=no"
18064fi
18065rm -f conftest*
18066
18067fi
18068
18069 ossh_result=`eval 'echo $'"$ossh_varname"`
18070 if test -n "`echo $ossh_varname`"; then
18071 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18072$as_echo "$ossh_result" >&6; }
18073 if test "x$ossh_result" = "xyes"; then
18074
18075$as_echo "#define HAVE_SYSLEN_IN_UTMPX 1" >>confdefs.h
18076
18077 fi
18078 else
18079 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18080$as_echo "no" >&6; }
18081 fi
18082
18083
18084# look for field 'ut_pid' in header 'utmp.h'
18085 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
18086 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
18087 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_pid field in utmp.h" >&5
18088$as_echo_n "checking for ut_pid field in utmp.h... " >&6; }
18089 if eval \${$ossh_varname+:} false; then :
18090 $as_echo_n "(cached) " >&6
18091else
18092
18093 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18094/* end confdefs.h. */
18095#include <utmp.h>
18096
18097_ACEOF
18098if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18099 $EGREP "ut_pid" >/dev/null 2>&1; then :
18100 eval "$ossh_varname=yes"
18101else
18102 eval "$ossh_varname=no"
18103fi
18104rm -f conftest*
18105
18106fi
18107
18108 ossh_result=`eval 'echo $'"$ossh_varname"`
18109 if test -n "`echo $ossh_varname`"; then
18110 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18111$as_echo "$ossh_result" >&6; }
18112 if test "x$ossh_result" = "xyes"; then
18113
18114$as_echo "#define HAVE_PID_IN_UTMP 1" >>confdefs.h
18115
18116 fi
18117 else
18118 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18119$as_echo "no" >&6; }
18120 fi
18121
18122
18123# look for field 'ut_type' in header 'utmp.h'
18124 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
18125 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
18126 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_type field in utmp.h" >&5
18127$as_echo_n "checking for ut_type field in utmp.h... " >&6; }
18128 if eval \${$ossh_varname+:} false; then :
18129 $as_echo_n "(cached) " >&6
18130else
18131
18132 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18133/* end confdefs.h. */
18134#include <utmp.h>
18135
18136_ACEOF
18137if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18138 $EGREP "ut_type" >/dev/null 2>&1; then :
18139 eval "$ossh_varname=yes"
18140else
18141 eval "$ossh_varname=no"
18142fi
18143rm -f conftest*
18144
18145fi
18146
18147 ossh_result=`eval 'echo $'"$ossh_varname"`
18148 if test -n "`echo $ossh_varname`"; then
18149 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18150$as_echo "$ossh_result" >&6; }
18151 if test "x$ossh_result" = "xyes"; then
18152
18153$as_echo "#define HAVE_TYPE_IN_UTMP 1" >>confdefs.h
18154
18155 fi
18156 else
18157 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18158$as_echo "no" >&6; }
18159 fi
18160
18161
18162# look for field 'ut_type' in header 'utmpx.h'
18163 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
18164 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
18165 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_type field in utmpx.h" >&5
18166$as_echo_n "checking for ut_type field in utmpx.h... " >&6; }
18167 if eval \${$ossh_varname+:} false; then :
18168 $as_echo_n "(cached) " >&6
18169else
18170
18171 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18172/* end confdefs.h. */
18173#include <utmpx.h>
18174
18175_ACEOF
18176if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18177 $EGREP "ut_type" >/dev/null 2>&1; then :
18178 eval "$ossh_varname=yes"
18179else
18180 eval "$ossh_varname=no"
18181fi
18182rm -f conftest*
18183
18184fi
18185
18186 ossh_result=`eval 'echo $'"$ossh_varname"`
18187 if test -n "`echo $ossh_varname`"; then
18188 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18189$as_echo "$ossh_result" >&6; }
18190 if test "x$ossh_result" = "xyes"; then
18191
18192$as_echo "#define HAVE_TYPE_IN_UTMPX 1" >>confdefs.h
18193
18194 fi
18195 else
18196 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18197$as_echo "no" >&6; }
18198 fi
18199
18200
18201# look for field 'ut_tv' in header 'utmp.h'
18202 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
18203 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
18204 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_tv field in utmp.h" >&5
18205$as_echo_n "checking for ut_tv field in utmp.h... " >&6; }
18206 if eval \${$ossh_varname+:} false; then :
18207 $as_echo_n "(cached) " >&6
18208else
18209
18210 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18211/* end confdefs.h. */
18212#include <utmp.h>
18213
18214_ACEOF
18215if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18216 $EGREP "ut_tv" >/dev/null 2>&1; then :
18217 eval "$ossh_varname=yes"
18218else
18219 eval "$ossh_varname=no"
18220fi
18221rm -f conftest*
18222
18223fi
18224
18225 ossh_result=`eval 'echo $'"$ossh_varname"`
18226 if test -n "`echo $ossh_varname`"; then
18227 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18228$as_echo "$ossh_result" >&6; }
18229 if test "x$ossh_result" = "xyes"; then
18230
18231$as_echo "#define HAVE_TV_IN_UTMP 1" >>confdefs.h
18232
18233 fi
18234 else
18235 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18236$as_echo "no" >&6; }
18237 fi
18238
18239
18240# look for field 'ut_id' in header 'utmp.h'
18241 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
18242 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
18243 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_id field in utmp.h" >&5
18244$as_echo_n "checking for ut_id field in utmp.h... " >&6; }
18245 if eval \${$ossh_varname+:} false; then :
18246 $as_echo_n "(cached) " >&6
18247else
18248
18249 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18250/* end confdefs.h. */
18251#include <utmp.h>
18252
18253_ACEOF
18254if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18255 $EGREP "ut_id" >/dev/null 2>&1; then :
18256 eval "$ossh_varname=yes"
18257else
18258 eval "$ossh_varname=no"
18259fi
18260rm -f conftest*
18261
18262fi
18263
18264 ossh_result=`eval 'echo $'"$ossh_varname"`
18265 if test -n "`echo $ossh_varname`"; then
18266 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18267$as_echo "$ossh_result" >&6; }
18268 if test "x$ossh_result" = "xyes"; then
18269
18270$as_echo "#define HAVE_ID_IN_UTMP 1" >>confdefs.h
18271
18272 fi
18273 else
18274 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18275$as_echo "no" >&6; }
18276 fi
18277
18278
18279# look for field 'ut_id' in header 'utmpx.h'
18280 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
18281 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
18282 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_id field in utmpx.h" >&5
18283$as_echo_n "checking for ut_id field in utmpx.h... " >&6; }
18284 if eval \${$ossh_varname+:} false; then :
18285 $as_echo_n "(cached) " >&6
18286else
18287
18288 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18289/* end confdefs.h. */
18290#include <utmpx.h>
18291
18292_ACEOF
18293if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18294 $EGREP "ut_id" >/dev/null 2>&1; then :
18295 eval "$ossh_varname=yes"
18296else
18297 eval "$ossh_varname=no"
18298fi
18299rm -f conftest*
18300
18301fi
18302
18303 ossh_result=`eval 'echo $'"$ossh_varname"`
18304 if test -n "`echo $ossh_varname`"; then
18305 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18306$as_echo "$ossh_result" >&6; }
18307 if test "x$ossh_result" = "xyes"; then
18308
18309$as_echo "#define HAVE_ID_IN_UTMPX 1" >>confdefs.h
18310
18311 fi
18312 else
18313 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18314$as_echo "no" >&6; }
18315 fi
18316
18317
18318# look for field 'ut_addr' in header 'utmp.h'
18319 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
18320 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
18321 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr field in utmp.h" >&5
18322$as_echo_n "checking for ut_addr field in utmp.h... " >&6; }
18323 if eval \${$ossh_varname+:} false; then :
18324 $as_echo_n "(cached) " >&6
18325else
18326
18327 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18328/* end confdefs.h. */
18329#include <utmp.h>
18330
18331_ACEOF
18332if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18333 $EGREP "ut_addr" >/dev/null 2>&1; then :
18334 eval "$ossh_varname=yes"
18335else
18336 eval "$ossh_varname=no"
18337fi
18338rm -f conftest*
18339
18340fi
18341
18342 ossh_result=`eval 'echo $'"$ossh_varname"`
18343 if test -n "`echo $ossh_varname`"; then
18344 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18345$as_echo "$ossh_result" >&6; }
18346 if test "x$ossh_result" = "xyes"; then
18347
18348$as_echo "#define HAVE_ADDR_IN_UTMP 1" >>confdefs.h
18349
18350 fi
18351 else
18352 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18353$as_echo "no" >&6; }
18354 fi
18355
18356
18357# look for field 'ut_addr' in header 'utmpx.h'
18358 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
18359 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
18360 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr field in utmpx.h" >&5
18361$as_echo_n "checking for ut_addr field in utmpx.h... " >&6; }
18362 if eval \${$ossh_varname+:} false; then :
18363 $as_echo_n "(cached) " >&6
18364else
18365
18366 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18367/* end confdefs.h. */
18368#include <utmpx.h>
18369
18370_ACEOF
18371if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18372 $EGREP "ut_addr" >/dev/null 2>&1; then :
18373 eval "$ossh_varname=yes"
18374else
18375 eval "$ossh_varname=no"
18376fi
18377rm -f conftest*
18378
18379fi
18380
18381 ossh_result=`eval 'echo $'"$ossh_varname"`
18382 if test -n "`echo $ossh_varname`"; then
18383 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18384$as_echo "$ossh_result" >&6; }
18385 if test "x$ossh_result" = "xyes"; then
18386
18387$as_echo "#define HAVE_ADDR_IN_UTMPX 1" >>confdefs.h
18388
18389 fi
18390 else
18391 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18392$as_echo "no" >&6; }
18393 fi
18394
18395
18396# look for field 'ut_addr_v6' in header 'utmp.h'
18397 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
18398 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
18399 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr_v6 field in utmp.h" >&5
18400$as_echo_n "checking for ut_addr_v6 field in utmp.h... " >&6; }
18401 if eval \${$ossh_varname+:} false; then :
18402 $as_echo_n "(cached) " >&6
18403else
18404
18405 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18406/* end confdefs.h. */
18407#include <utmp.h>
18408
18409_ACEOF
18410if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18411 $EGREP "ut_addr_v6" >/dev/null 2>&1; then :
18412 eval "$ossh_varname=yes"
18413else
18414 eval "$ossh_varname=no"
18415fi
18416rm -f conftest*
18417
18418fi
18419
18420 ossh_result=`eval 'echo $'"$ossh_varname"`
18421 if test -n "`echo $ossh_varname`"; then
18422 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18423$as_echo "$ossh_result" >&6; }
18424 if test "x$ossh_result" = "xyes"; then
18425
18426$as_echo "#define HAVE_ADDR_V6_IN_UTMP 1" >>confdefs.h
18427
18428 fi
18429 else
18430 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18431$as_echo "no" >&6; }
18432 fi
18433
18434
18435# look for field 'ut_addr_v6' in header 'utmpx.h'
18436 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
18437 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
18438 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr_v6 field in utmpx.h" >&5
18439$as_echo_n "checking for ut_addr_v6 field in utmpx.h... " >&6; }
18440 if eval \${$ossh_varname+:} false; then :
18441 $as_echo_n "(cached) " >&6
18442else
18443
18444 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18445/* end confdefs.h. */
18446#include <utmpx.h>
18447
18448_ACEOF
18449if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18450 $EGREP "ut_addr_v6" >/dev/null 2>&1; then :
18451 eval "$ossh_varname=yes"
18452else
18453 eval "$ossh_varname=no"
18454fi
18455rm -f conftest*
18456
18457fi
18458
18459 ossh_result=`eval 'echo $'"$ossh_varname"`
18460 if test -n "`echo $ossh_varname`"; then
18461 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18462$as_echo "$ossh_result" >&6; }
18463 if test "x$ossh_result" = "xyes"; then
18464
18465$as_echo "#define HAVE_ADDR_V6_IN_UTMPX 1" >>confdefs.h
18466
18467 fi
18468 else
18469 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18470$as_echo "no" >&6; }
18471 fi
18472
18473
18474# look for field 'ut_exit' in header 'utmp.h'
18475 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
18476 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
18477 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_exit field in utmp.h" >&5
18478$as_echo_n "checking for ut_exit field in utmp.h... " >&6; }
18479 if eval \${$ossh_varname+:} false; then :
18480 $as_echo_n "(cached) " >&6
18481else
18482
18483 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18484/* end confdefs.h. */
18485#include <utmp.h>
18486
18487_ACEOF
18488if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18489 $EGREP "ut_exit" >/dev/null 2>&1; then :
18490 eval "$ossh_varname=yes"
18491else
18492 eval "$ossh_varname=no"
18493fi
18494rm -f conftest*
18495
18496fi
18497
18498 ossh_result=`eval 'echo $'"$ossh_varname"`
18499 if test -n "`echo $ossh_varname`"; then
18500 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18501$as_echo "$ossh_result" >&6; }
18502 if test "x$ossh_result" = "xyes"; then
18503
18504$as_echo "#define HAVE_EXIT_IN_UTMP 1" >>confdefs.h
18505
18506 fi
18507 else
18508 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18509$as_echo "no" >&6; }
18510 fi
18511
18512
18513# look for field 'ut_time' in header 'utmp.h'
18514 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
18515 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
18516 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_time field in utmp.h" >&5
18517$as_echo_n "checking for ut_time field in utmp.h... " >&6; }
18518 if eval \${$ossh_varname+:} false; then :
18519 $as_echo_n "(cached) " >&6
18520else
18521
18522 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18523/* end confdefs.h. */
18524#include <utmp.h>
18525
18526_ACEOF
18527if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18528 $EGREP "ut_time" >/dev/null 2>&1; then :
18529 eval "$ossh_varname=yes"
18530else
18531 eval "$ossh_varname=no"
18532fi
18533rm -f conftest*
18534
18535fi
18536
18537 ossh_result=`eval 'echo $'"$ossh_varname"`
18538 if test -n "`echo $ossh_varname`"; then
18539 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18540$as_echo "$ossh_result" >&6; }
18541 if test "x$ossh_result" = "xyes"; then
18542
18543$as_echo "#define HAVE_TIME_IN_UTMP 1" >>confdefs.h
18544
18545 fi
18546 else
18547 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18548$as_echo "no" >&6; }
18549 fi
18550
18551
18552# look for field 'ut_time' in header 'utmpx.h'
18553 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
18554 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
18555 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_time field in utmpx.h" >&5
18556$as_echo_n "checking for ut_time field in utmpx.h... " >&6; }
18557 if eval \${$ossh_varname+:} false; then :
18558 $as_echo_n "(cached) " >&6
18559else
18560
18561 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18562/* end confdefs.h. */
18563#include <utmpx.h>
18564
18565_ACEOF
18566if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18567 $EGREP "ut_time" >/dev/null 2>&1; then :
18568 eval "$ossh_varname=yes"
18569else
18570 eval "$ossh_varname=no"
18571fi
18572rm -f conftest*
18573
18574fi
18575
18576 ossh_result=`eval 'echo $'"$ossh_varname"`
18577 if test -n "`echo $ossh_varname`"; then
18578 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18579$as_echo "$ossh_result" >&6; }
18580 if test "x$ossh_result" = "xyes"; then
18581
18582$as_echo "#define HAVE_TIME_IN_UTMPX 1" >>confdefs.h
18583
18584 fi
18585 else
18586 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18587$as_echo "no" >&6; }
18588 fi
18589
18590
18591# look for field 'ut_tv' in header 'utmpx.h'
18592 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
18593 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
18594 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_tv field in utmpx.h" >&5
18595$as_echo_n "checking for ut_tv field in utmpx.h... " >&6; }
18596 if eval \${$ossh_varname+:} false; then :
18597 $as_echo_n "(cached) " >&6
18598else
18599
18600 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18601/* end confdefs.h. */
18602#include <utmpx.h>
18603
18604_ACEOF
18605if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
18606 $EGREP "ut_tv" >/dev/null 2>&1; then :
18607 eval "$ossh_varname=yes"
18608else
18609 eval "$ossh_varname=no"
18610fi
18611rm -f conftest*
18612
18613fi
18614
18615 ossh_result=`eval 'echo $'"$ossh_varname"`
18616 if test -n "`echo $ossh_varname`"; then
18617 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
18618$as_echo "$ossh_result" >&6; }
18619 if test "x$ossh_result" = "xyes"; then
18620
18621$as_echo "#define HAVE_TV_IN_UTMPX 1" >>confdefs.h
18622
18623 fi
18624 else
18625 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18626$as_echo "no" >&6; }
18627 fi
18628
18629
18630ac_fn_c_check_member "$LINENO" "struct stat" "st_blksize" "ac_cv_member_struct_stat_st_blksize" "$ac_includes_default"
18631if test "x$ac_cv_member_struct_stat_st_blksize" = xyes; then :
18632
18633cat >>confdefs.h <<_ACEOF
18634#define HAVE_STRUCT_STAT_ST_BLKSIZE 1
18635_ACEOF
18636
18637
18638fi
18639
18640ac_fn_c_check_member "$LINENO" "struct stat" "st_mtim" "ac_cv_member_struct_stat_st_mtim" "$ac_includes_default"
18641if test "x$ac_cv_member_struct_stat_st_mtim" = xyes; then :
18642
18643cat >>confdefs.h <<_ACEOF
18644#define HAVE_STRUCT_STAT_ST_MTIM 1
18645_ACEOF
18646
18647
18648fi
18649
18650ac_fn_c_check_member "$LINENO" "struct stat" "st_mtime" "ac_cv_member_struct_stat_st_mtime" "$ac_includes_default"
18651if test "x$ac_cv_member_struct_stat_st_mtime" = xyes; then :
18652
18653cat >>confdefs.h <<_ACEOF
18654#define HAVE_STRUCT_STAT_ST_MTIME 1
18655_ACEOF
18656
18657
18658fi
18659
18660ac_fn_c_check_member "$LINENO" "struct passwd" "pw_gecos" "ac_cv_member_struct_passwd_pw_gecos" "
18661#include <sys/types.h>
18662#include <pwd.h>
18663
18664"
18665if test "x$ac_cv_member_struct_passwd_pw_gecos" = xyes; then :
18666
18667cat >>confdefs.h <<_ACEOF
18668#define HAVE_STRUCT_PASSWD_PW_GECOS 1
18669_ACEOF
18670
18671
18672fi
18673ac_fn_c_check_member "$LINENO" "struct passwd" "pw_class" "ac_cv_member_struct_passwd_pw_class" "
18674#include <sys/types.h>
18675#include <pwd.h>
18676
18677"
18678if test "x$ac_cv_member_struct_passwd_pw_class" = xyes; then :
18679
18680cat >>confdefs.h <<_ACEOF
18681#define HAVE_STRUCT_PASSWD_PW_CLASS 1
18682_ACEOF
18683
18684
18685fi
18686ac_fn_c_check_member "$LINENO" "struct passwd" "pw_change" "ac_cv_member_struct_passwd_pw_change" "
18687#include <sys/types.h>
18688#include <pwd.h>
18689
18690"
18691if test "x$ac_cv_member_struct_passwd_pw_change" = xyes; then :
18692
18693cat >>confdefs.h <<_ACEOF
18694#define HAVE_STRUCT_PASSWD_PW_CHANGE 1
18695_ACEOF
18696
18697
18698fi
18699ac_fn_c_check_member "$LINENO" "struct passwd" "pw_expire" "ac_cv_member_struct_passwd_pw_expire" "
18700#include <sys/types.h>
18701#include <pwd.h>
18702
18703"
18704if test "x$ac_cv_member_struct_passwd_pw_expire" = xyes; then :
18705
18706cat >>confdefs.h <<_ACEOF
18707#define HAVE_STRUCT_PASSWD_PW_EXPIRE 1
18708_ACEOF
18709
18710
18711fi
18712
18713
18714ac_fn_c_check_member "$LINENO" "struct __res_state" "retrans" "ac_cv_member_struct___res_state_retrans" "
18715#include <stdio.h>
18716#if HAVE_SYS_TYPES_H
18717# include <sys/types.h>
18718#endif
18719#include <netinet/in.h>
18720#include <arpa/nameser.h>
18721#include <resolv.h>
18722
18723"
18724if test "x$ac_cv_member_struct___res_state_retrans" = xyes; then :
18725
18726else
18727
18728$as_echo "#define __res_state state" >>confdefs.h
18729
18730fi
18731
18732
18733{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ss_family field in struct sockaddr_storage" >&5
18734$as_echo_n "checking for ss_family field in struct sockaddr_storage... " >&6; }
18735if ${ac_cv_have_ss_family_in_struct_ss+:} false; then :
18736 $as_echo_n "(cached) " >&6
18737else
18738
18739 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18740/* end confdefs.h. */
18741
18742#include <sys/types.h>
18743#include <sys/socket.h>
18744
18745int
18746main ()
18747{
18748 struct sockaddr_storage s; s.ss_family = 1;
18749 ;
18750 return 0;
18751}
18752_ACEOF
18753if ac_fn_c_try_compile "$LINENO"; then :
18754 ac_cv_have_ss_family_in_struct_ss="yes"
18755else
18756 ac_cv_have_ss_family_in_struct_ss="no"
18757fi
18758rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18759
18760fi
18761{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_ss_family_in_struct_ss" >&5
18762$as_echo "$ac_cv_have_ss_family_in_struct_ss" >&6; }
18763if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
18764
18765$as_echo "#define HAVE_SS_FAMILY_IN_SS 1" >>confdefs.h
18766
18767fi
18768
18769{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for __ss_family field in struct sockaddr_storage" >&5
18770$as_echo_n "checking for __ss_family field in struct sockaddr_storage... " >&6; }
18771if ${ac_cv_have___ss_family_in_struct_ss+:} false; then :
18772 $as_echo_n "(cached) " >&6
18773else
18774
18775 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18776/* end confdefs.h. */
18777
18778#include <sys/types.h>
18779#include <sys/socket.h>
18780
18781int
18782main ()
18783{
18784 struct sockaddr_storage s; s.__ss_family = 1;
18785 ;
18786 return 0;
18787}
18788_ACEOF
18789if ac_fn_c_try_compile "$LINENO"; then :
18790 ac_cv_have___ss_family_in_struct_ss="yes"
18791else
18792 ac_cv_have___ss_family_in_struct_ss="no"
18793
18794fi
18795rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18796
18797fi
18798{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have___ss_family_in_struct_ss" >&5
18799$as_echo "$ac_cv_have___ss_family_in_struct_ss" >&6; }
18800if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
18801
18802$as_echo "#define HAVE___SS_FAMILY_IN_SS 1" >>confdefs.h
18803
18804fi
18805
18806{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for msg_accrights field in struct msghdr" >&5
18807$as_echo_n "checking for msg_accrights field in struct msghdr... " >&6; }
18808if ${ac_cv_have_accrights_in_msghdr+:} false; then :
18809 $as_echo_n "(cached) " >&6
18810else
18811
18812 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18813/* end confdefs.h. */
18814
18815#include <sys/types.h>
18816#include <sys/socket.h>
18817#include <sys/uio.h>
18818
18819int
18820main ()
18821{
18822
18823#ifdef msg_accrights
18824#error "msg_accrights is a macro"
18825exit(1);
18826#endif
18827struct msghdr m;
18828m.msg_accrights = 0;
18829exit(0);
18830
18831 ;
18832 return 0;
18833}
18834_ACEOF
18835if ac_fn_c_try_compile "$LINENO"; then :
18836 ac_cv_have_accrights_in_msghdr="yes"
18837else
18838 ac_cv_have_accrights_in_msghdr="no"
18839
18840fi
18841rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18842
18843fi
18844{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_accrights_in_msghdr" >&5
18845$as_echo "$ac_cv_have_accrights_in_msghdr" >&6; }
18846if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
18847
18848$as_echo "#define HAVE_ACCRIGHTS_IN_MSGHDR 1" >>confdefs.h
18849
18850fi
18851
18852{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if struct statvfs.f_fsid is integral type" >&5
18853$as_echo_n "checking if struct statvfs.f_fsid is integral type... " >&6; }
18854cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18855/* end confdefs.h. */
18856
18857#include <sys/param.h>
18858#include <sys/stat.h>
18859#ifdef HAVE_SYS_TIME_H
18860# include <sys/time.h>
18861#endif
18862#ifdef HAVE_SYS_MOUNT_H
18863#include <sys/mount.h>
18864#endif
18865#ifdef HAVE_SYS_STATVFS_H
18866#include <sys/statvfs.h>
18867#endif
18868
18869int
18870main ()
18871{
18872 struct statvfs s; s.f_fsid = 0;
18873 ;
18874 return 0;
18875}
18876_ACEOF
18877if ac_fn_c_try_compile "$LINENO"; then :
18878 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18879$as_echo "yes" >&6; }
18880else
18881 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18882$as_echo "no" >&6; }
18883
18884 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if fsid_t has member val" >&5
18885$as_echo_n "checking if fsid_t has member val... " >&6; }
18886 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18887/* end confdefs.h. */
18888
18889#include <sys/types.h>
18890#include <sys/statvfs.h>
18891
18892int
18893main ()
18894{
18895 fsid_t t; t.val[0] = 0;
18896 ;
18897 return 0;
18898}
18899_ACEOF
18900if ac_fn_c_try_compile "$LINENO"; then :
18901 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18902$as_echo "yes" >&6; }
18903
18904$as_echo "#define FSID_HAS_VAL 1" >>confdefs.h
18905
18906else
18907 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18908$as_echo "no" >&6; }
18909fi
18910rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18911
18912 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if f_fsid has member __val" >&5
18913$as_echo_n "checking if f_fsid has member __val... " >&6; }
18914 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18915/* end confdefs.h. */
18916
18917#include <sys/types.h>
18918#include <sys/statvfs.h>
18919
18920int
18921main ()
18922{
18923 fsid_t t; t.__val[0] = 0;
18924 ;
18925 return 0;
18926}
18927_ACEOF
18928if ac_fn_c_try_compile "$LINENO"; then :
18929 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18930$as_echo "yes" >&6; }
18931
18932$as_echo "#define FSID_HAS___VAL 1" >>confdefs.h
18933
18934else
18935 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18936$as_echo "no" >&6; }
18937fi
18938rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18939
18940fi
18941rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18942
18943{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for msg_control field in struct msghdr" >&5
18944$as_echo_n "checking for msg_control field in struct msghdr... " >&6; }
18945if ${ac_cv_have_control_in_msghdr+:} false; then :
18946 $as_echo_n "(cached) " >&6
18947else
18948
18949 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18950/* end confdefs.h. */
18951
18952#include <sys/types.h>
18953#include <sys/socket.h>
18954#include <sys/uio.h>
18955
18956int
18957main ()
18958{
18959
18960#ifdef msg_control
18961#error "msg_control is a macro"
18962exit(1);
18963#endif
18964struct msghdr m;
18965m.msg_control = 0;
18966exit(0);
18967
18968 ;
18969 return 0;
18970}
18971_ACEOF
18972if ac_fn_c_try_compile "$LINENO"; then :
18973 ac_cv_have_control_in_msghdr="yes"
18974else
18975 ac_cv_have_control_in_msghdr="no"
18976
18977fi
18978rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18979
18980fi
18981{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_control_in_msghdr" >&5
18982$as_echo "$ac_cv_have_control_in_msghdr" >&6; }
18983if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
18984
18985$as_echo "#define HAVE_CONTROL_IN_MSGHDR 1" >>confdefs.h
18986
18987fi
18988
18989{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines __progname" >&5
18990$as_echo_n "checking if libc defines __progname... " >&6; }
18991if ${ac_cv_libc_defines___progname+:} false; then :
18992 $as_echo_n "(cached) " >&6
18993else
18994
18995 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18996/* end confdefs.h. */
18997
18998int
18999main ()
19000{
19001 extern char *__progname; printf("%s", __progname);
19002 ;
19003 return 0;
19004}
19005_ACEOF
19006if ac_fn_c_try_link "$LINENO"; then :
19007 ac_cv_libc_defines___progname="yes"
19008else
19009 ac_cv_libc_defines___progname="no"
19010
19011fi
19012rm -f core conftest.err conftest.$ac_objext \
19013 conftest$ac_exeext conftest.$ac_ext
19014
19015fi
19016{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines___progname" >&5
19017$as_echo "$ac_cv_libc_defines___progname" >&6; }
19018if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
19019
19020$as_echo "#define HAVE___PROGNAME 1" >>confdefs.h
19021
19022fi
19023
19024{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC implements __FUNCTION__" >&5
19025$as_echo_n "checking whether $CC implements __FUNCTION__... " >&6; }
19026if ${ac_cv_cc_implements___FUNCTION__+:} false; then :
19027 $as_echo_n "(cached) " >&6
19028else
19029
19030 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19031/* end confdefs.h. */
19032 #include <stdio.h>
19033int
19034main ()
19035{
19036 printf("%s", __FUNCTION__);
19037 ;
19038 return 0;
19039}
19040_ACEOF
19041if ac_fn_c_try_link "$LINENO"; then :
19042 ac_cv_cc_implements___FUNCTION__="yes"
19043else
19044 ac_cv_cc_implements___FUNCTION__="no"
19045
19046fi
19047rm -f core conftest.err conftest.$ac_objext \
19048 conftest$ac_exeext conftest.$ac_ext
19049
19050fi
19051{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cc_implements___FUNCTION__" >&5
19052$as_echo "$ac_cv_cc_implements___FUNCTION__" >&6; }
19053if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
19054
19055$as_echo "#define HAVE___FUNCTION__ 1" >>confdefs.h
19056
19057fi
19058
19059{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC implements __func__" >&5
19060$as_echo_n "checking whether $CC implements __func__... " >&6; }
19061if ${ac_cv_cc_implements___func__+:} false; then :
19062 $as_echo_n "(cached) " >&6
19063else
19064
19065 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19066/* end confdefs.h. */
19067 #include <stdio.h>
19068int
19069main ()
19070{
19071 printf("%s", __func__);
19072 ;
19073 return 0;
19074}
19075_ACEOF
19076if ac_fn_c_try_link "$LINENO"; then :
19077 ac_cv_cc_implements___func__="yes"
19078else
19079 ac_cv_cc_implements___func__="no"
19080
19081fi
19082rm -f core conftest.err conftest.$ac_objext \
19083 conftest$ac_exeext conftest.$ac_ext
19084
19085fi
19086{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cc_implements___func__" >&5
19087$as_echo "$ac_cv_cc_implements___func__" >&6; }
19088if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
19089
19090$as_echo "#define HAVE___func__ 1" >>confdefs.h
19091
19092fi
19093
19094{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether va_copy exists" >&5
19095$as_echo_n "checking whether va_copy exists... " >&6; }
19096if ${ac_cv_have_va_copy+:} false; then :
19097 $as_echo_n "(cached) " >&6
19098else
19099
19100 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19101/* end confdefs.h. */
19102
19103#include <stdarg.h>
19104va_list x,y;
19105
19106int
19107main ()
19108{
19109 va_copy(x,y);
19110 ;
19111 return 0;
19112}
19113_ACEOF
19114if ac_fn_c_try_link "$LINENO"; then :
19115 ac_cv_have_va_copy="yes"
19116else
19117 ac_cv_have_va_copy="no"
19118
19119fi
19120rm -f core conftest.err conftest.$ac_objext \
19121 conftest$ac_exeext conftest.$ac_ext
19122
19123fi
19124{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_va_copy" >&5
19125$as_echo "$ac_cv_have_va_copy" >&6; }
19126if test "x$ac_cv_have_va_copy" = "xyes" ; then
19127
19128$as_echo "#define HAVE_VA_COPY 1" >>confdefs.h
19129
19130fi
19131
19132{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether __va_copy exists" >&5
19133$as_echo_n "checking whether __va_copy exists... " >&6; }
19134if ${ac_cv_have___va_copy+:} false; then :
19135 $as_echo_n "(cached) " >&6
19136else
19137
19138 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19139/* end confdefs.h. */
19140
19141#include <stdarg.h>
19142va_list x,y;
19143
19144int
19145main ()
19146{
19147 __va_copy(x,y);
19148 ;
19149 return 0;
19150}
19151_ACEOF
19152if ac_fn_c_try_link "$LINENO"; then :
19153 ac_cv_have___va_copy="yes"
19154else
19155 ac_cv_have___va_copy="no"
19156
19157fi
19158rm -f core conftest.err conftest.$ac_objext \
19159 conftest$ac_exeext conftest.$ac_ext
19160
19161fi
19162{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have___va_copy" >&5
19163$as_echo "$ac_cv_have___va_copy" >&6; }
19164if test "x$ac_cv_have___va_copy" = "xyes" ; then
19165
19166$as_echo "#define HAVE___VA_COPY 1" >>confdefs.h
19167
19168fi
19169
19170{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether getopt has optreset support" >&5
19171$as_echo_n "checking whether getopt has optreset support... " >&6; }
19172if ${ac_cv_have_getopt_optreset+:} false; then :
19173 $as_echo_n "(cached) " >&6
19174else
19175
19176 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19177/* end confdefs.h. */
19178 #include <getopt.h>
19179int
19180main ()
19181{
19182 extern int optreset; optreset = 0;
19183 ;
19184 return 0;
19185}
19186_ACEOF
19187if ac_fn_c_try_link "$LINENO"; then :
19188 ac_cv_have_getopt_optreset="yes"
19189else
19190 ac_cv_have_getopt_optreset="no"
19191
19192fi
19193rm -f core conftest.err conftest.$ac_objext \
19194 conftest$ac_exeext conftest.$ac_ext
19195
19196fi
19197{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_getopt_optreset" >&5
19198$as_echo "$ac_cv_have_getopt_optreset" >&6; }
19199if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
19200
19201$as_echo "#define HAVE_GETOPT_OPTRESET 1" >>confdefs.h
19202
19203fi
19204
19205{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines sys_errlist" >&5
19206$as_echo_n "checking if libc defines sys_errlist... " >&6; }
19207if ${ac_cv_libc_defines_sys_errlist+:} false; then :
19208 $as_echo_n "(cached) " >&6
19209else
19210
19211 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19212/* end confdefs.h. */
19213
19214int
19215main ()
19216{
19217 extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);
19218 ;
19219 return 0;
19220}
19221_ACEOF
19222if ac_fn_c_try_link "$LINENO"; then :
19223 ac_cv_libc_defines_sys_errlist="yes"
19224else
19225 ac_cv_libc_defines_sys_errlist="no"
19226
19227fi
19228rm -f core conftest.err conftest.$ac_objext \
19229 conftest$ac_exeext conftest.$ac_ext
19230
19231fi
19232{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines_sys_errlist" >&5
19233$as_echo "$ac_cv_libc_defines_sys_errlist" >&6; }
19234if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
19235
19236$as_echo "#define HAVE_SYS_ERRLIST 1" >>confdefs.h
19237
19238fi
19239
19240
19241{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines sys_nerr" >&5
19242$as_echo_n "checking if libc defines sys_nerr... " >&6; }
19243if ${ac_cv_libc_defines_sys_nerr+:} false; then :
19244 $as_echo_n "(cached) " >&6
19245else
19246
19247 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19248/* end confdefs.h. */
19249
19250int
19251main ()
19252{
19253 extern int sys_nerr; printf("%i", sys_nerr);
19254 ;
19255 return 0;
19256}
19257_ACEOF
19258if ac_fn_c_try_link "$LINENO"; then :
19259 ac_cv_libc_defines_sys_nerr="yes"
19260else
19261 ac_cv_libc_defines_sys_nerr="no"
19262
19263fi
19264rm -f core conftest.err conftest.$ac_objext \
19265 conftest$ac_exeext conftest.$ac_ext
19266
19267fi
19268{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines_sys_nerr" >&5
19269$as_echo "$ac_cv_libc_defines_sys_nerr" >&6; }
19270if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
19271
19272$as_echo "#define HAVE_SYS_NERR 1" >>confdefs.h
19273
19274fi
19275
19276# Check libraries needed by DNS fingerprint support
19277{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing getrrsetbyname" >&5
19278$as_echo_n "checking for library containing getrrsetbyname... " >&6; }
19279if ${ac_cv_search_getrrsetbyname+:} false; then :
19280 $as_echo_n "(cached) " >&6
19281else
19282 ac_func_search_save_LIBS=$LIBS
19283cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19284/* end confdefs.h. */
19285
19286/* Override any GCC internal prototype to avoid an error.
19287 Use char because int might match the return type of a GCC
19288 builtin and then its argument prototype would still apply. */
19289#ifdef __cplusplus
19290extern "C"
19291#endif
19292char getrrsetbyname ();
19293int
19294main ()
19295{
19296return getrrsetbyname ();
19297 ;
19298 return 0;
19299}
19300_ACEOF
19301for ac_lib in '' resolv; do
19302 if test -z "$ac_lib"; then
19303 ac_res="none required"
19304 else
19305 ac_res=-l$ac_lib
19306 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
19307 fi
19308 if ac_fn_c_try_link "$LINENO"; then :
19309 ac_cv_search_getrrsetbyname=$ac_res
19310fi
19311rm -f core conftest.err conftest.$ac_objext \
19312 conftest$ac_exeext
19313 if ${ac_cv_search_getrrsetbyname+:} false; then :
19314 break
19315fi
19316done
19317if ${ac_cv_search_getrrsetbyname+:} false; then :
19318
19319else
19320 ac_cv_search_getrrsetbyname=no
19321fi
19322rm conftest.$ac_ext
19323LIBS=$ac_func_search_save_LIBS
19324fi
19325{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_getrrsetbyname" >&5
19326$as_echo "$ac_cv_search_getrrsetbyname" >&6; }
19327ac_res=$ac_cv_search_getrrsetbyname
19328if test "$ac_res" != no; then :
19329 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
19330
19331$as_echo "#define HAVE_GETRRSETBYNAME 1" >>confdefs.h
19332
19333else
19334
19335 # Needed by our getrrsetbyname()
19336 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing res_query" >&5
19337$as_echo_n "checking for library containing res_query... " >&6; }
19338if ${ac_cv_search_res_query+:} false; then :
19339 $as_echo_n "(cached) " >&6
19340else
19341 ac_func_search_save_LIBS=$LIBS
19342cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19343/* end confdefs.h. */
19344
19345/* Override any GCC internal prototype to avoid an error.
19346 Use char because int might match the return type of a GCC
19347 builtin and then its argument prototype would still apply. */
19348#ifdef __cplusplus
19349extern "C"
19350#endif
19351char res_query ();
19352int
19353main ()
19354{
19355return res_query ();
19356 ;
19357 return 0;
19358}
19359_ACEOF
19360for ac_lib in '' resolv; do
19361 if test -z "$ac_lib"; then
19362 ac_res="none required"
19363 else
19364 ac_res=-l$ac_lib
19365 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
19366 fi
19367 if ac_fn_c_try_link "$LINENO"; then :
19368 ac_cv_search_res_query=$ac_res
19369fi
19370rm -f core conftest.err conftest.$ac_objext \
19371 conftest$ac_exeext
19372 if ${ac_cv_search_res_query+:} false; then :
19373 break
19374fi
19375done
19376if ${ac_cv_search_res_query+:} false; then :
19377
19378else
19379 ac_cv_search_res_query=no
19380fi
19381rm conftest.$ac_ext
19382LIBS=$ac_func_search_save_LIBS
19383fi
19384{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_res_query" >&5
19385$as_echo "$ac_cv_search_res_query" >&6; }
19386ac_res=$ac_cv_search_res_query
19387if test "$ac_res" != no; then :
19388 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
19389
19390fi
19391
19392 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dn_expand" >&5
19393$as_echo_n "checking for library containing dn_expand... " >&6; }
19394if ${ac_cv_search_dn_expand+:} false; then :
19395 $as_echo_n "(cached) " >&6
19396else
19397 ac_func_search_save_LIBS=$LIBS
19398cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19399/* end confdefs.h. */
19400
19401/* Override any GCC internal prototype to avoid an error.
19402 Use char because int might match the return type of a GCC
19403 builtin and then its argument prototype would still apply. */
19404#ifdef __cplusplus
19405extern "C"
19406#endif
19407char dn_expand ();
19408int
19409main ()
19410{
19411return dn_expand ();
19412 ;
19413 return 0;
19414}
19415_ACEOF
19416for ac_lib in '' resolv; do
19417 if test -z "$ac_lib"; then
19418 ac_res="none required"
19419 else
19420 ac_res=-l$ac_lib
19421 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
19422 fi
19423 if ac_fn_c_try_link "$LINENO"; then :
19424 ac_cv_search_dn_expand=$ac_res
19425fi
19426rm -f core conftest.err conftest.$ac_objext \
19427 conftest$ac_exeext
19428 if ${ac_cv_search_dn_expand+:} false; then :
19429 break
19430fi
19431done
19432if ${ac_cv_search_dn_expand+:} false; then :
19433
19434else
19435 ac_cv_search_dn_expand=no
19436fi
19437rm conftest.$ac_ext
19438LIBS=$ac_func_search_save_LIBS
19439fi
19440{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dn_expand" >&5
19441$as_echo "$ac_cv_search_dn_expand" >&6; }
19442ac_res=$ac_cv_search_dn_expand
19443if test "$ac_res" != no; then :
19444 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
19445
19446fi
19447
19448 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if res_query will link" >&5
19449$as_echo_n "checking if res_query will link... " >&6; }
19450 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19451/* end confdefs.h. */
19452
19453#include <sys/types.h>
19454#include <netinet/in.h>
19455#include <arpa/nameser.h>
19456#include <netdb.h>
19457#include <resolv.h>
19458
19459int
19460main ()
19461{
19462
19463 res_query (0, 0, 0, 0, 0);
19464
19465 ;
19466 return 0;
19467}
19468_ACEOF
19469if ac_fn_c_try_link "$LINENO"; then :
19470 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
19471$as_echo "yes" >&6; }
19472else
19473 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19474$as_echo "no" >&6; }
19475 saved_LIBS="$LIBS"
19476 LIBS="$LIBS -lresolv"
19477 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for res_query in -lresolv" >&5
19478$as_echo_n "checking for res_query in -lresolv... " >&6; }
19479 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19480/* end confdefs.h. */
19481
19482#include <sys/types.h>
19483#include <netinet/in.h>
19484#include <arpa/nameser.h>
19485#include <netdb.h>
19486#include <resolv.h>
19487
19488int
19489main ()
19490{
19491
19492 res_query (0, 0, 0, 0, 0);
19493
19494 ;
19495 return 0;
19496}
19497_ACEOF
19498if ac_fn_c_try_link "$LINENO"; then :
19499 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
19500$as_echo "yes" >&6; }
19501else
19502 LIBS="$saved_LIBS"
19503 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19504$as_echo "no" >&6; }
19505fi
19506rm -f core conftest.err conftest.$ac_objext \
19507 conftest$ac_exeext conftest.$ac_ext
19508
19509fi
19510rm -f core conftest.err conftest.$ac_objext \
19511 conftest$ac_exeext conftest.$ac_ext
19512 for ac_func in _getshort _getlong
19513do :
19514 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
19515ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
19516if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
19517 cat >>confdefs.h <<_ACEOF
19518#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
19519_ACEOF
19520
19521fi
19522done
19523
19524 ac_fn_c_check_decl "$LINENO" "_getshort" "ac_cv_have_decl__getshort" "#include <sys/types.h>
19525 #include <arpa/nameser.h>
19526"
19527if test "x$ac_cv_have_decl__getshort" = xyes; then :
19528 ac_have_decl=1
19529else
19530 ac_have_decl=0
19531fi
19532
19533cat >>confdefs.h <<_ACEOF
19534#define HAVE_DECL__GETSHORT $ac_have_decl
19535_ACEOF
19536ac_fn_c_check_decl "$LINENO" "_getlong" "ac_cv_have_decl__getlong" "#include <sys/types.h>
19537 #include <arpa/nameser.h>
19538"
19539if test "x$ac_cv_have_decl__getlong" = xyes; then :
19540 ac_have_decl=1
19541else
19542 ac_have_decl=0
19543fi
19544
19545cat >>confdefs.h <<_ACEOF
19546#define HAVE_DECL__GETLONG $ac_have_decl
19547_ACEOF
19548
19549 ac_fn_c_check_member "$LINENO" "HEADER" "ad" "ac_cv_member_HEADER_ad" "#include <arpa/nameser.h>
19550"
19551if test "x$ac_cv_member_HEADER_ad" = xyes; then :
19552
19553$as_echo "#define HAVE_HEADER_AD 1" >>confdefs.h
19554
19555fi
19556
19557
19558fi
19559
19560
19561{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if struct __res_state _res is an extern" >&5
19562$as_echo_n "checking if struct __res_state _res is an extern... " >&6; }
19563cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19564/* end confdefs.h. */
19565
19566#include <stdio.h>
19567#if HAVE_SYS_TYPES_H
19568# include <sys/types.h>
19569#endif
19570#include <netinet/in.h>
19571#include <arpa/nameser.h>
19572#include <resolv.h>
19573extern struct __res_state _res;
19574
19575int
19576main ()
19577{
19578
19579struct __res_state *volatile p = &_res; /* force resolution of _res */
19580return 0;
19581
19582 ;
19583 return 0;
19584}
19585_ACEOF
19586if ac_fn_c_try_link "$LINENO"; then :
19587 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
19588$as_echo "yes" >&6; }
19589
19590$as_echo "#define HAVE__RES_EXTERN 1" >>confdefs.h
19591
19592
19593else
19594 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19595$as_echo "no" >&6; }
19596
19597fi
19598rm -f core conftest.err conftest.$ac_objext \
19599 conftest$ac_exeext conftest.$ac_ext
19600
19601# Check whether user wants SELinux support
19602SELINUX_MSG="no"
19603LIBSELINUX=""
19604
19605# Check whether --with-selinux was given.
19606if test "${with_selinux+set}" = set; then :
19607 withval=$with_selinux; if test "x$withval" != "xno" ; then
19608 save_LIBS="$LIBS"
19609
19610$as_echo "#define WITH_SELINUX 1" >>confdefs.h
19611
19612 SELINUX_MSG="yes"
19613 ac_fn_c_check_header_mongrel "$LINENO" "selinux/selinux.h" "ac_cv_header_selinux_selinux_h" "$ac_includes_default"
19614if test "x$ac_cv_header_selinux_selinux_h" = xyes; then :
19615
19616else
19617 as_fn_error $? "SELinux support requires selinux.h header" "$LINENO" 5
19618fi
19619
19620
19621 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for setexeccon in -lselinux" >&5
19622$as_echo_n "checking for setexeccon in -lselinux... " >&6; }
19623if ${ac_cv_lib_selinux_setexeccon+:} false; then :
19624 $as_echo_n "(cached) " >&6
19625else
19626 ac_check_lib_save_LIBS=$LIBS
19627LIBS="-lselinux $LIBS"
19628cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19629/* end confdefs.h. */
19630
19631/* Override any GCC internal prototype to avoid an error.
19632 Use char because int might match the return type of a GCC
19633 builtin and then its argument prototype would still apply. */
19634#ifdef __cplusplus
19635extern "C"
19636#endif
19637char setexeccon ();
19638int
19639main ()
19640{
19641return setexeccon ();
19642 ;
19643 return 0;
19644}
19645_ACEOF
19646if ac_fn_c_try_link "$LINENO"; then :
19647 ac_cv_lib_selinux_setexeccon=yes
19648else
19649 ac_cv_lib_selinux_setexeccon=no
19650fi
19651rm -f core conftest.err conftest.$ac_objext \
19652 conftest$ac_exeext conftest.$ac_ext
19653LIBS=$ac_check_lib_save_LIBS
19654fi
19655{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_selinux_setexeccon" >&5
19656$as_echo "$ac_cv_lib_selinux_setexeccon" >&6; }
19657if test "x$ac_cv_lib_selinux_setexeccon" = xyes; then :
19658 LIBSELINUX="-lselinux"
19659 LIBS="$LIBS -lselinux"
19660
19661else
19662 as_fn_error $? "SELinux support requires libselinux library" "$LINENO" 5
19663fi
19664
19665 SSHLIBS="$SSHLIBS $LIBSELINUX"
19666 SSHDLIBS="$SSHDLIBS $LIBSELINUX"
19667 for ac_func in getseuserbyname get_default_context_with_level
19668do :
19669 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
19670ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
19671if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
19672 cat >>confdefs.h <<_ACEOF
19673#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
19674_ACEOF
19675
19676fi
19677done
19678
19679 LIBS="$save_LIBS"
19680 fi
19681
19682fi
19683
19684
19685
19686
19687# Check whether user wants Kerberos 5 support
19688KRB5_MSG="no"
19689
19690# Check whether --with-kerberos5 was given.
19691if test "${with_kerberos5+set}" = set; then :
19692 withval=$with_kerberos5; if test "x$withval" != "xno" ; then
19693 if test "x$withval" = "xyes" ; then
19694 KRB5ROOT="/usr/local"
19695 else
19696 KRB5ROOT=${withval}
19697 fi
19698
19699
19700$as_echo "#define KRB5 1" >>confdefs.h
19701
19702 KRB5_MSG="yes"
19703
19704 if test -n "$ac_tool_prefix"; then
19705 # Extract the first word of "${ac_tool_prefix}krb5-config", so it can be a program name with args.
19706set dummy ${ac_tool_prefix}krb5-config; ac_word=$2
19707{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
19708$as_echo_n "checking for $ac_word... " >&6; }
19709if ${ac_cv_path_KRB5CONF+:} false; then :
19710 $as_echo_n "(cached) " >&6
19711else
19712 case $KRB5CONF in
19713 [\\/]* | ?:[\\/]*)
19714 ac_cv_path_KRB5CONF="$KRB5CONF" # Let the user override the test with a path.
19715 ;;
19716 *)
19717 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19718as_dummy="$KRB5ROOT/bin:$PATH"
19719for as_dir in $as_dummy
19720do
19721 IFS=$as_save_IFS
19722 test -z "$as_dir" && as_dir=.
19723 for ac_exec_ext in '' $ac_executable_extensions; do
19724 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
19725 ac_cv_path_KRB5CONF="$as_dir/$ac_word$ac_exec_ext"
19726 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
19727 break 2
19728 fi
19729done
19730 done
19731IFS=$as_save_IFS
19732
19733 ;;
19734esac
19735fi
19736KRB5CONF=$ac_cv_path_KRB5CONF
19737if test -n "$KRB5CONF"; then
19738 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $KRB5CONF" >&5
19739$as_echo "$KRB5CONF" >&6; }
19740else
19741 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19742$as_echo "no" >&6; }
19743fi
19744
19745
19746fi
19747if test -z "$ac_cv_path_KRB5CONF"; then
19748 ac_pt_KRB5CONF=$KRB5CONF
19749 # Extract the first word of "krb5-config", so it can be a program name with args.
19750set dummy krb5-config; ac_word=$2
19751{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
19752$as_echo_n "checking for $ac_word... " >&6; }
19753if ${ac_cv_path_ac_pt_KRB5CONF+:} false; then :
19754 $as_echo_n "(cached) " >&6
19755else
19756 case $ac_pt_KRB5CONF in
19757 [\\/]* | ?:[\\/]*)
19758 ac_cv_path_ac_pt_KRB5CONF="$ac_pt_KRB5CONF" # Let the user override the test with a path.
19759 ;;
19760 *)
19761 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19762as_dummy="$KRB5ROOT/bin:$PATH"
19763for as_dir in $as_dummy
19764do
19765 IFS=$as_save_IFS
19766 test -z "$as_dir" && as_dir=.
19767 for ac_exec_ext in '' $ac_executable_extensions; do
19768 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
19769 ac_cv_path_ac_pt_KRB5CONF="$as_dir/$ac_word$ac_exec_ext"
19770 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
19771 break 2
19772 fi
19773done
19774 done
19775IFS=$as_save_IFS
19776
19777 ;;
19778esac
19779fi
19780ac_pt_KRB5CONF=$ac_cv_path_ac_pt_KRB5CONF
19781if test -n "$ac_pt_KRB5CONF"; then
19782 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_KRB5CONF" >&5
19783$as_echo "$ac_pt_KRB5CONF" >&6; }
19784else
19785 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19786$as_echo "no" >&6; }
19787fi
19788
19789 if test "x$ac_pt_KRB5CONF" = x; then
19790 KRB5CONF="$KRB5ROOT/bin/krb5-config"
19791 else
19792 case $cross_compiling:$ac_tool_warned in
19793yes:)
19794{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
19795$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
19796ac_tool_warned=yes ;;
19797esac
19798 KRB5CONF=$ac_pt_KRB5CONF
19799 fi
19800else
19801 KRB5CONF="$ac_cv_path_KRB5CONF"
19802fi
19803
19804 if test -x $KRB5CONF ; then
19805 K5CFLAGS="`$KRB5CONF --cflags`"
19806 K5LIBS="`$KRB5CONF --libs`"
19807 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
19808
19809 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gssapi support" >&5
19810$as_echo_n "checking for gssapi support... " >&6; }
19811 if $KRB5CONF | grep gssapi >/dev/null ; then
19812 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
19813$as_echo "yes" >&6; }
19814
19815$as_echo "#define GSSAPI 1" >>confdefs.h
19816
19817 GSSCFLAGS="`$KRB5CONF --cflags gssapi`"
19818 GSSLIBS="`$KRB5CONF --libs gssapi`"
19819 CPPFLAGS="$CPPFLAGS $GSSCFLAGS"
19820 else
19821 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19822$as_echo "no" >&6; }
19823 fi
19824 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using Heimdal" >&5
19825$as_echo_n "checking whether we are using Heimdal... " >&6; }
19826 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19827/* end confdefs.h. */
19828 #include <krb5.h>
19829
19830int
19831main ()
19832{
19833 char *tmp = heimdal_version;
19834 ;
19835 return 0;
19836}
19837_ACEOF
19838if ac_fn_c_try_compile "$LINENO"; then :
19839 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
19840$as_echo "yes" >&6; }
19841
19842$as_echo "#define HEIMDAL 1" >>confdefs.h
19843
19844else
19845 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19846$as_echo "no" >&6; }
19847
19848fi
19849rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19850 else
19851 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
19852 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
19853 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using Heimdal" >&5
19854$as_echo_n "checking whether we are using Heimdal... " >&6; }
19855 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19856/* end confdefs.h. */
19857 #include <krb5.h>
19858
19859int
19860main ()
19861{
19862 char *tmp = heimdal_version;
19863 ;
19864 return 0;
19865}
19866_ACEOF
19867if ac_fn_c_try_compile "$LINENO"; then :
19868 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
19869$as_echo "yes" >&6; }
19870 $as_echo "#define HEIMDAL 1" >>confdefs.h
19871
19872 K5LIBS="-lkrb5"
19873 K5LIBS="$K5LIBS -lcom_err -lasn1"
19874 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for net_write in -lroken" >&5
19875$as_echo_n "checking for net_write in -lroken... " >&6; }
19876if ${ac_cv_lib_roken_net_write+:} false; then :
19877 $as_echo_n "(cached) " >&6
19878else
19879 ac_check_lib_save_LIBS=$LIBS
19880LIBS="-lroken $LIBS"
19881cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19882/* end confdefs.h. */
19883
19884/* Override any GCC internal prototype to avoid an error.
19885 Use char because int might match the return type of a GCC
19886 builtin and then its argument prototype would still apply. */
19887#ifdef __cplusplus
19888extern "C"
19889#endif
19890char net_write ();
19891int
19892main ()
19893{
19894return net_write ();
19895 ;
19896 return 0;
19897}
19898_ACEOF
19899if ac_fn_c_try_link "$LINENO"; then :
19900 ac_cv_lib_roken_net_write=yes
19901else
19902 ac_cv_lib_roken_net_write=no
19903fi
19904rm -f core conftest.err conftest.$ac_objext \
19905 conftest$ac_exeext conftest.$ac_ext
19906LIBS=$ac_check_lib_save_LIBS
19907fi
19908{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_roken_net_write" >&5
19909$as_echo "$ac_cv_lib_roken_net_write" >&6; }
19910if test "x$ac_cv_lib_roken_net_write" = xyes; then :
19911 K5LIBS="$K5LIBS -lroken"
19912fi
19913
19914 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for des_cbc_encrypt in -ldes" >&5
19915$as_echo_n "checking for des_cbc_encrypt in -ldes... " >&6; }
19916if ${ac_cv_lib_des_des_cbc_encrypt+:} false; then :
19917 $as_echo_n "(cached) " >&6
19918else
19919 ac_check_lib_save_LIBS=$LIBS
19920LIBS="-ldes $LIBS"
19921cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19922/* end confdefs.h. */
19923
19924/* Override any GCC internal prototype to avoid an error.
19925 Use char because int might match the return type of a GCC
19926 builtin and then its argument prototype would still apply. */
19927#ifdef __cplusplus
19928extern "C"
19929#endif
19930char des_cbc_encrypt ();
19931int
19932main ()
19933{
19934return des_cbc_encrypt ();
19935 ;
19936 return 0;
19937}
19938_ACEOF
19939if ac_fn_c_try_link "$LINENO"; then :
19940 ac_cv_lib_des_des_cbc_encrypt=yes
19941else
19942 ac_cv_lib_des_des_cbc_encrypt=no
19943fi
19944rm -f core conftest.err conftest.$ac_objext \
19945 conftest$ac_exeext conftest.$ac_ext
19946LIBS=$ac_check_lib_save_LIBS
19947fi
19948{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_des_des_cbc_encrypt" >&5
19949$as_echo "$ac_cv_lib_des_des_cbc_encrypt" >&6; }
19950if test "x$ac_cv_lib_des_des_cbc_encrypt" = xyes; then :
19951 K5LIBS="$K5LIBS -ldes"
19952fi
19953
19954
19955else
19956 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19957$as_echo "no" >&6; }
19958 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
19959
19960fi
19961rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19962 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dn_expand" >&5
19963$as_echo_n "checking for library containing dn_expand... " >&6; }
19964if ${ac_cv_search_dn_expand+:} false; then :
19965 $as_echo_n "(cached) " >&6
19966else
19967 ac_func_search_save_LIBS=$LIBS
19968cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19969/* end confdefs.h. */
19970
19971/* Override any GCC internal prototype to avoid an error.
19972 Use char because int might match the return type of a GCC
19973 builtin and then its argument prototype would still apply. */
19974#ifdef __cplusplus
19975extern "C"
19976#endif
19977char dn_expand ();
19978int
19979main ()
19980{
19981return dn_expand ();
19982 ;
19983 return 0;
19984}
19985_ACEOF
19986for ac_lib in '' resolv; do
19987 if test -z "$ac_lib"; then
19988 ac_res="none required"
19989 else
19990 ac_res=-l$ac_lib
19991 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
19992 fi
19993 if ac_fn_c_try_link "$LINENO"; then :
19994 ac_cv_search_dn_expand=$ac_res
19995fi
19996rm -f core conftest.err conftest.$ac_objext \
19997 conftest$ac_exeext
19998 if ${ac_cv_search_dn_expand+:} false; then :
19999 break
20000fi
20001done
20002if ${ac_cv_search_dn_expand+:} false; then :
20003
20004else
20005 ac_cv_search_dn_expand=no
20006fi
20007rm conftest.$ac_ext
20008LIBS=$ac_func_search_save_LIBS
20009fi
20010{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dn_expand" >&5
20011$as_echo "$ac_cv_search_dn_expand" >&6; }
20012ac_res=$ac_cv_search_dn_expand
20013if test "$ac_res" != no; then :
20014 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
20015
20016fi
20017
20018
20019 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgssapi_krb5" >&5
20020$as_echo_n "checking for gss_init_sec_context in -lgssapi_krb5... " >&6; }
20021if ${ac_cv_lib_gssapi_krb5_gss_init_sec_context+:} false; then :
20022 $as_echo_n "(cached) " >&6
20023else
20024 ac_check_lib_save_LIBS=$LIBS
20025LIBS="-lgssapi_krb5 $LIBS"
20026cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20027/* end confdefs.h. */
20028
20029/* Override any GCC internal prototype to avoid an error.
20030 Use char because int might match the return type of a GCC
20031 builtin and then its argument prototype would still apply. */
20032#ifdef __cplusplus
20033extern "C"
20034#endif
20035char gss_init_sec_context ();
20036int
20037main ()
20038{
20039return gss_init_sec_context ();
20040 ;
20041 return 0;
20042}
20043_ACEOF
20044if ac_fn_c_try_link "$LINENO"; then :
20045 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
20046else
20047 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
20048fi
20049rm -f core conftest.err conftest.$ac_objext \
20050 conftest$ac_exeext conftest.$ac_ext
20051LIBS=$ac_check_lib_save_LIBS
20052fi
20053{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
20054$as_echo "$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
20055if test "x$ac_cv_lib_gssapi_krb5_gss_init_sec_context" = xyes; then :
20056 $as_echo "#define GSSAPI 1" >>confdefs.h
20057
20058 GSSLIBS="-lgssapi_krb5"
20059else
20060 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgssapi" >&5
20061$as_echo_n "checking for gss_init_sec_context in -lgssapi... " >&6; }
20062if ${ac_cv_lib_gssapi_gss_init_sec_context+:} false; then :
20063 $as_echo_n "(cached) " >&6
20064else
20065 ac_check_lib_save_LIBS=$LIBS
20066LIBS="-lgssapi $LIBS"
20067cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20068/* end confdefs.h. */
20069
20070/* Override any GCC internal prototype to avoid an error.
20071 Use char because int might match the return type of a GCC
20072 builtin and then its argument prototype would still apply. */
20073#ifdef __cplusplus
20074extern "C"
20075#endif
20076char gss_init_sec_context ();
20077int
20078main ()
20079{
20080return gss_init_sec_context ();
20081 ;
20082 return 0;
20083}
20084_ACEOF
20085if ac_fn_c_try_link "$LINENO"; then :
20086 ac_cv_lib_gssapi_gss_init_sec_context=yes
20087else
20088 ac_cv_lib_gssapi_gss_init_sec_context=no
20089fi
20090rm -f core conftest.err conftest.$ac_objext \
20091 conftest$ac_exeext conftest.$ac_ext
20092LIBS=$ac_check_lib_save_LIBS
20093fi
20094{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
20095$as_echo "$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
20096if test "x$ac_cv_lib_gssapi_gss_init_sec_context" = xyes; then :
20097 $as_echo "#define GSSAPI 1" >>confdefs.h
20098
20099 GSSLIBS="-lgssapi"
20100else
20101 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgss" >&5
20102$as_echo_n "checking for gss_init_sec_context in -lgss... " >&6; }
20103if ${ac_cv_lib_gss_gss_init_sec_context+:} false; then :
20104 $as_echo_n "(cached) " >&6
20105else
20106 ac_check_lib_save_LIBS=$LIBS
20107LIBS="-lgss $LIBS"
20108cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20109/* end confdefs.h. */
20110
20111/* Override any GCC internal prototype to avoid an error.
20112 Use char because int might match the return type of a GCC
20113 builtin and then its argument prototype would still apply. */
20114#ifdef __cplusplus
20115extern "C"
20116#endif
20117char gss_init_sec_context ();
20118int
20119main ()
20120{
20121return gss_init_sec_context ();
20122 ;
20123 return 0;
20124}
20125_ACEOF
20126if ac_fn_c_try_link "$LINENO"; then :
20127 ac_cv_lib_gss_gss_init_sec_context=yes
20128else
20129 ac_cv_lib_gss_gss_init_sec_context=no
20130fi
20131rm -f core conftest.err conftest.$ac_objext \
20132 conftest$ac_exeext conftest.$ac_ext
20133LIBS=$ac_check_lib_save_LIBS
20134fi
20135{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gss_gss_init_sec_context" >&5
20136$as_echo "$ac_cv_lib_gss_gss_init_sec_context" >&6; }
20137if test "x$ac_cv_lib_gss_gss_init_sec_context" = xyes; then :
20138 $as_echo "#define GSSAPI 1" >>confdefs.h
20139
20140 GSSLIBS="-lgss"
20141else
20142 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
20143$as_echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
20144fi
20145
20146
20147fi
20148
20149
20150fi
20151
20152
20153 ac_fn_c_check_header_mongrel "$LINENO" "gssapi.h" "ac_cv_header_gssapi_h" "$ac_includes_default"
20154if test "x$ac_cv_header_gssapi_h" = xyes; then :
20155
20156else
20157 unset ac_cv_header_gssapi_h
20158 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
20159 for ac_header in gssapi.h
20160do :
20161 ac_fn_c_check_header_mongrel "$LINENO" "gssapi.h" "ac_cv_header_gssapi_h" "$ac_includes_default"
20162if test "x$ac_cv_header_gssapi_h" = xyes; then :
20163 cat >>confdefs.h <<_ACEOF
20164#define HAVE_GSSAPI_H 1
20165_ACEOF
20166
20167else
20168 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
20169$as_echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
20170
20171fi
20172
20173done
20174
20175
20176
20177fi
20178
20179
20180
20181 oldCPP="$CPPFLAGS"
20182 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
20183 ac_fn_c_check_header_mongrel "$LINENO" "gssapi_krb5.h" "ac_cv_header_gssapi_krb5_h" "$ac_includes_default"
20184if test "x$ac_cv_header_gssapi_krb5_h" = xyes; then :
20185
20186else
20187 CPPFLAGS="$oldCPP"
20188fi
20189
20190
20191
20192 fi
20193 if test ! -z "$need_dash_r" ; then
20194 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
20195 fi
20196 if test ! -z "$blibpath" ; then
20197 blibpath="$blibpath:${KRB5ROOT}/lib"
20198 fi
20199
20200 for ac_header in gssapi.h gssapi/gssapi.h
20201do :
20202 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
20203ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
20204if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
20205 cat >>confdefs.h <<_ACEOF
20206#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
20207_ACEOF
20208
20209fi
20210
20211done
20212
20213 for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
20214do :
20215 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
20216ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
20217if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
20218 cat >>confdefs.h <<_ACEOF
20219#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
20220_ACEOF
20221
20222fi
20223
20224done
20225
20226 for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
20227do :
20228 as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
20229ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
20230if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
20231 cat >>confdefs.h <<_ACEOF
20232#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
20233_ACEOF
20234
20235fi
20236
20237done
20238
20239
20240 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing k_hasafs" >&5
20241$as_echo_n "checking for library containing k_hasafs... " >&6; }
20242if ${ac_cv_search_k_hasafs+:} false; then :
20243 $as_echo_n "(cached) " >&6
20244else
20245 ac_func_search_save_LIBS=$LIBS
20246cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20247/* end confdefs.h. */
20248
20249/* Override any GCC internal prototype to avoid an error.
20250 Use char because int might match the return type of a GCC
20251 builtin and then its argument prototype would still apply. */
20252#ifdef __cplusplus
20253extern "C"
20254#endif
20255char k_hasafs ();
20256int
20257main ()
20258{
20259return k_hasafs ();
20260 ;
20261 return 0;
20262}
20263_ACEOF
20264for ac_lib in '' kafs; do
20265 if test -z "$ac_lib"; then
20266 ac_res="none required"
20267 else
20268 ac_res=-l$ac_lib
20269 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
20270 fi
20271 if ac_fn_c_try_link "$LINENO"; then :
20272 ac_cv_search_k_hasafs=$ac_res
20273fi
20274rm -f core conftest.err conftest.$ac_objext \
20275 conftest$ac_exeext
20276 if ${ac_cv_search_k_hasafs+:} false; then :
20277 break
20278fi
20279done
20280if ${ac_cv_search_k_hasafs+:} false; then :
20281
20282else
20283 ac_cv_search_k_hasafs=no
20284fi
20285rm conftest.$ac_ext
20286LIBS=$ac_func_search_save_LIBS
20287fi
20288{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_k_hasafs" >&5
20289$as_echo "$ac_cv_search_k_hasafs" >&6; }
20290ac_res=$ac_cv_search_k_hasafs
20291if test "$ac_res" != no; then :
20292 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
20293
20294$as_echo "#define USE_AFS 1" >>confdefs.h
20295
20296fi
20297
20298
20299 ac_fn_c_check_decl "$LINENO" "GSS_C_NT_HOSTBASED_SERVICE" "ac_cv_have_decl_GSS_C_NT_HOSTBASED_SERVICE" "
20300#ifdef HAVE_GSSAPI_H
20301# include <gssapi.h>
20302#elif defined(HAVE_GSSAPI_GSSAPI_H)
20303# include <gssapi/gssapi.h>
20304#endif
20305
20306#ifdef HAVE_GSSAPI_GENERIC_H
20307# include <gssapi_generic.h>
20308#elif defined(HAVE_GSSAPI_GSSAPI_GENERIC_H)
20309# include <gssapi/gssapi_generic.h>
20310#endif
20311
20312"
20313if test "x$ac_cv_have_decl_GSS_C_NT_HOSTBASED_SERVICE" = xyes; then :
20314 ac_have_decl=1
20315else
20316 ac_have_decl=0
20317fi
20318
20319cat >>confdefs.h <<_ACEOF
20320#define HAVE_DECL_GSS_C_NT_HOSTBASED_SERVICE $ac_have_decl
20321_ACEOF
20322
20323 saved_LIBS="$LIBS"
20324 LIBS="$LIBS $K5LIBS"
20325 for ac_func in krb5_cc_new_unique krb5_get_error_message krb5_free_error_message
20326do :
20327 as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
20328ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
20329if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
20330 cat >>confdefs.h <<_ACEOF
20331#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
20332_ACEOF
20333
20334fi
20335done
20336
20337 LIBS="$saved_LIBS"
20338
20339 fi
20340
20341
20342fi
20343
20344
20345
20346
20347# Looking for programs, paths and files
20348
20349PRIVSEP_PATH=/var/empty
20350
20351# Check whether --with-privsep-path was given.
20352if test "${with_privsep_path+set}" = set; then :
20353 withval=$with_privsep_path;
20354 if test -n "$withval" && test "x$withval" != "xno" && \
20355 test "x${withval}" != "xyes"; then
20356 PRIVSEP_PATH=$withval
20357 fi
20358
20359
20360fi
20361
20362
20363
20364
20365# Check whether --with-xauth was given.
20366if test "${with_xauth+set}" = set; then :
20367 withval=$with_xauth;
20368 if test -n "$withval" && test "x$withval" != "xno" && \
20369 test "x${withval}" != "xyes"; then
20370 xauth_path=$withval
20371 fi
20372
20373else
20374
20375 TestPath="$PATH"
20376 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
20377 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
20378 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
20379 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
20380 # Extract the first word of "xauth", so it can be a program name with args.
20381set dummy xauth; ac_word=$2
20382{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
20383$as_echo_n "checking for $ac_word... " >&6; }
20384if ${ac_cv_path_xauth_path+:} false; then :
20385 $as_echo_n "(cached) " >&6
20386else
20387 case $xauth_path in
20388 [\\/]* | ?:[\\/]*)
20389 ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
20390 ;;
20391 *)
20392 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
20393for as_dir in $TestPath
20394do
20395 IFS=$as_save_IFS
20396 test -z "$as_dir" && as_dir=.
20397 for ac_exec_ext in '' $ac_executable_extensions; do
20398 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
20399 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
20400 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
20401 break 2
20402 fi
20403done
20404 done
20405IFS=$as_save_IFS
20406
20407 ;;
20408esac
20409fi
20410xauth_path=$ac_cv_path_xauth_path
20411if test -n "$xauth_path"; then
20412 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $xauth_path" >&5
20413$as_echo "$xauth_path" >&6; }
20414else
20415 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
20416$as_echo "no" >&6; }
20417fi
20418
20419
20420 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
20421 xauth_path="/usr/openwin/bin/xauth"
20422 fi
20423
20424
20425fi
20426
20427
20428STRIP_OPT=-s
20429# Check whether --enable-strip was given.
20430if test "${enable_strip+set}" = set; then :
20431 enableval=$enable_strip;
20432 if test "x$enableval" = "xno" ; then
20433 STRIP_OPT=
20434 fi
20435
20436
20437fi
20438
20439
20440
20441if test -z "$xauth_path" ; then
20442 XAUTH_PATH="undefined"
20443
20444else
20445
20446cat >>confdefs.h <<_ACEOF
20447#define XAUTH_PATH "$xauth_path"
20448_ACEOF
20449
20450 XAUTH_PATH=$xauth_path
20451
20452fi
20453
20454# Check for mail directory
20455
20456# Check whether --with-maildir was given.
20457if test "${with_maildir+set}" = set; then :
20458 withval=$with_maildir;
20459 if test "X$withval" != X && test "x$withval" != xno && \
20460 test "x${withval}" != xyes; then
20461
20462cat >>confdefs.h <<_ACEOF
20463#define MAIL_DIRECTORY "$withval"
20464_ACEOF
20465
20466 fi
20467
20468else
20469
20470 if test "X$maildir" != "X"; then
20471 cat >>confdefs.h <<_ACEOF
20472#define MAIL_DIRECTORY "$maildir"
20473_ACEOF
20474
20475 else
20476 { $as_echo "$as_me:${as_lineno-$LINENO}: checking Discovering system mail directory" >&5
20477$as_echo_n "checking Discovering system mail directory... " >&6; }
20478 if test "$cross_compiling" = yes; then :
20479
20480 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: use --with-maildir=/path/to/mail" >&5
20481$as_echo "$as_me: WARNING: cross compiling: use --with-maildir=/path/to/mail" >&2;}
20482
20483
20484else
20485 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20486/* end confdefs.h. */
20487
20488#include <stdio.h>
20489#include <string.h>
20490#ifdef HAVE_PATHS_H
20491#include <paths.h>
20492#endif
20493#ifdef HAVE_MAILLOCK_H
20494#include <maillock.h>
20495#endif
20496#define DATA "conftest.maildir"
20497
20498int
20499main ()
20500{
20501
20502 FILE *fd;
20503 int rc;
20504
20505 fd = fopen(DATA,"w");
20506 if(fd == NULL)
20507 exit(1);
20508
20509#if defined (_PATH_MAILDIR)
20510 if ((rc = fprintf(fd ,"_PATH_MAILDIR:%s\n", _PATH_MAILDIR)) <0)
20511 exit(1);
20512#elif defined (MAILDIR)
20513 if ((rc = fprintf(fd ,"MAILDIR:%s\n", MAILDIR)) <0)
20514 exit(1);
20515#elif defined (_PATH_MAIL)
20516 if ((rc = fprintf(fd ,"_PATH_MAIL:%s\n", _PATH_MAIL)) <0)
20517 exit(1);
20518#else
20519 exit (2);
20520#endif
20521
20522 exit(0);
20523
20524 ;
20525 return 0;
20526}
20527_ACEOF
20528if ac_fn_c_try_run "$LINENO"; then :
20529
20530 maildir_what=`awk -F: '{print $1}' conftest.maildir`
20531 maildir=`awk -F: '{print $2}' conftest.maildir \
20532 | sed 's|/$||'`
20533 { $as_echo "$as_me:${as_lineno-$LINENO}: result: Using: $maildir from $maildir_what" >&5
20534$as_echo "Using: $maildir from $maildir_what" >&6; }
20535 if test "x$maildir_what" != "x_PATH_MAILDIR"; then
20536 cat >>confdefs.h <<_ACEOF
20537#define MAIL_DIRECTORY "$maildir"
20538_ACEOF
20539
20540 fi
20541
20542else
20543
20544 if test "X$ac_status" = "X2";then
20545# our test program didn't find it. Default to /var/spool/mail
20546 { $as_echo "$as_me:${as_lineno-$LINENO}: result: Using: default value of /var/spool/mail" >&5
20547$as_echo "Using: default value of /var/spool/mail" >&6; }
20548 cat >>confdefs.h <<_ACEOF
20549#define MAIL_DIRECTORY "/var/spool/mail"
20550_ACEOF
20551
20552 else
20553 { $as_echo "$as_me:${as_lineno-$LINENO}: result: *** not found ***" >&5
20554$as_echo "*** not found ***" >&6; }
20555 fi
20556
20557fi
20558rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
20559 conftest.$ac_objext conftest.beam conftest.$ac_ext
20560fi
20561
20562 fi
20563
20564
20565fi
20566 # maildir
20567
20568if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
20569 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Disabling /dev/ptmx test" >&5
20570$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
20571 disable_ptmx_check=yes
20572fi
20573if test -z "$no_dev_ptmx" ; then
20574 if test "x$disable_ptmx_check" != "xyes" ; then
20575 as_ac_File=`$as_echo "ac_cv_file_"/dev/ptmx"" | $as_tr_sh`
20576{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/dev/ptmx\"" >&5
20577$as_echo_n "checking for \"/dev/ptmx\"... " >&6; }
20578if eval \${$as_ac_File+:} false; then :
20579 $as_echo_n "(cached) " >&6
20580else
20581 test "$cross_compiling" = yes &&
20582 as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
20583if test -r ""/dev/ptmx""; then
20584 eval "$as_ac_File=yes"
20585else
20586 eval "$as_ac_File=no"
20587fi
20588fi
20589eval ac_res=\$$as_ac_File
20590 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
20591$as_echo "$ac_res" >&6; }
20592if eval test \"x\$"$as_ac_File"\" = x"yes"; then :
20593
20594
20595cat >>confdefs.h <<_ACEOF
20596#define HAVE_DEV_PTMX 1
20597_ACEOF
20598
20599 have_dev_ptmx=1
20600
20601
20602fi
20603
20604 fi
20605fi
20606
20607if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
20608 as_ac_File=`$as_echo "ac_cv_file_"/dev/ptc"" | $as_tr_sh`
20609{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/dev/ptc\"" >&5
20610$as_echo_n "checking for \"/dev/ptc\"... " >&6; }
20611if eval \${$as_ac_File+:} false; then :
20612 $as_echo_n "(cached) " >&6
20613else
20614 test "$cross_compiling" = yes &&
20615 as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
20616if test -r ""/dev/ptc""; then
20617 eval "$as_ac_File=yes"
20618else
20619 eval "$as_ac_File=no"
20620fi
20621fi
20622eval ac_res=\$$as_ac_File
20623 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
20624$as_echo "$ac_res" >&6; }
20625if eval test \"x\$"$as_ac_File"\" = x"yes"; then :
20626
20627
20628cat >>confdefs.h <<_ACEOF
20629#define HAVE_DEV_PTS_AND_PTC 1
20630_ACEOF
20631
20632 have_dev_ptc=1
20633
20634
20635fi
20636
20637else
20638 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Disabling /dev/ptc test" >&5
20639$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;}
20640fi
20641
20642# Options from here on. Some of these are preset by platform above
20643
20644# Check whether --with-mantype was given.
20645if test "${with_mantype+set}" = set; then :
20646 withval=$with_mantype;
20647 case "$withval" in
20648 man|cat|doc)
20649 MANTYPE=$withval
20650 ;;
20651 *)
20652 as_fn_error $? "invalid man type: $withval" "$LINENO" 5
20653 ;;
20654 esac
20655
20656
20657fi
20658
20659if test -z "$MANTYPE"; then
20660 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
20661 for ac_prog in nroff awf
20662do
20663 # Extract the first word of "$ac_prog", so it can be a program name with args.
20664set dummy $ac_prog; ac_word=$2
20665{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
20666$as_echo_n "checking for $ac_word... " >&6; }
20667if ${ac_cv_path_NROFF+:} false; then :
20668 $as_echo_n "(cached) " >&6
20669else
20670 case $NROFF in
20671 [\\/]* | ?:[\\/]*)
20672 ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
20673 ;;
20674 *)
20675 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
20676for as_dir in $TestPath
20677do
20678 IFS=$as_save_IFS
20679 test -z "$as_dir" && as_dir=.
20680 for ac_exec_ext in '' $ac_executable_extensions; do
20681 if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
20682 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
20683 $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
20684 break 2
20685 fi
20686done
20687 done
20688IFS=$as_save_IFS
20689
20690 ;;
20691esac
20692fi
20693NROFF=$ac_cv_path_NROFF
20694if test -n "$NROFF"; then
20695 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $NROFF" >&5
20696$as_echo "$NROFF" >&6; }
20697else
20698 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
20699$as_echo "no" >&6; }
20700fi
20701
20702
20703 test -n "$NROFF" && break
20704done
20705test -n "$NROFF" || NROFF="/bin/false"
20706
20707 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
20708 MANTYPE=doc
20709 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
20710 MANTYPE=man
20711 else
20712 MANTYPE=cat
20713 fi
20714fi
20715
20716if test "$MANTYPE" = "doc"; then
20717 mansubdir=man;
20718else
20719 mansubdir=$MANTYPE;
20720fi
20721
20722
20723# Check whether to enable MD5 passwords
20724MD5_MSG="no"
20725
20726# Check whether --with-md5-passwords was given.
20727if test "${with_md5_passwords+set}" = set; then :
20728 withval=$with_md5_passwords;
20729 if test "x$withval" != "xno" ; then
20730
20731$as_echo "#define HAVE_MD5_PASSWORDS 1" >>confdefs.h
20732
20733 MD5_MSG="yes"
20734 fi
20735
20736
20737fi
20738
20739
20740# Whether to disable shadow password support
20741
20742# Check whether --with-shadow was given.
20743if test "${with_shadow+set}" = set; then :
20744 withval=$with_shadow;
20745 if test "x$withval" = "xno" ; then
20746 $as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
20747
20748 disable_shadow=yes
20749 fi
20750
20751
20752fi
20753
20754
20755if test -z "$disable_shadow" ; then
20756 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if the systems has expire shadow information" >&5
20757$as_echo_n "checking if the systems has expire shadow information... " >&6; }
20758 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20759/* end confdefs.h. */
20760
20761#include <sys/types.h>
20762#include <shadow.h>
20763struct spwd sp;
20764
20765int
20766main ()
20767{
20768 sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0;
20769 ;
20770 return 0;
20771}
20772_ACEOF
20773if ac_fn_c_try_compile "$LINENO"; then :
20774 sp_expire_available=yes
20775fi
20776rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20777
20778 if test "x$sp_expire_available" = "xyes" ; then
20779 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
20780$as_echo "yes" >&6; }
20781
20782$as_echo "#define HAS_SHADOW_EXPIRE 1" >>confdefs.h
20783
20784 else
20785 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
20786$as_echo "no" >&6; }
20787 fi
20788fi
20789
20790# Use ip address instead of hostname in $DISPLAY
20791if test ! -z "$IPADDR_IN_DISPLAY" ; then
20792 DISPLAY_HACK_MSG="yes"
20793
20794$as_echo "#define IPADDR_IN_DISPLAY 1" >>confdefs.h
20795
20796else
20797 DISPLAY_HACK_MSG="no"
20798
20799# Check whether --with-ipaddr-display was given.
20800if test "${with_ipaddr_display+set}" = set; then :
20801 withval=$with_ipaddr_display;
20802 if test "x$withval" != "xno" ; then
20803 $as_echo "#define IPADDR_IN_DISPLAY 1" >>confdefs.h
20804
20805 DISPLAY_HACK_MSG="yes"
20806 fi
20807
20808
20809fi
20810
20811fi
20812
20813# check for /etc/default/login and use it if present.
20814# Check whether --enable-etc-default-login was given.
20815if test "${enable_etc_default_login+set}" = set; then :
20816 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then
20817 { $as_echo "$as_me:${as_lineno-$LINENO}: /etc/default/login handling disabled" >&5
20818$as_echo "$as_me: /etc/default/login handling disabled" >&6;}
20819 etc_default_login=no
20820 else
20821 etc_default_login=yes
20822 fi
20823else
20824 if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
20825 then
20826 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking /etc/default/login" >&5
20827$as_echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
20828 etc_default_login=no
20829 else
20830 etc_default_login=yes
20831 fi
20832
20833fi
20834
20835
20836if test "x$etc_default_login" != "xno"; then
20837 as_ac_File=`$as_echo "ac_cv_file_"/etc/default/login"" | $as_tr_sh`
20838{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/etc/default/login\"" >&5
20839$as_echo_n "checking for \"/etc/default/login\"... " >&6; }
20840if eval \${$as_ac_File+:} false; then :
20841 $as_echo_n "(cached) " >&6
20842else
20843 test "$cross_compiling" = yes &&
20844 as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
20845if test -r ""/etc/default/login""; then
20846 eval "$as_ac_File=yes"
20847else
20848 eval "$as_ac_File=no"
20849fi
20850fi
20851eval ac_res=\$$as_ac_File
20852 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
20853$as_echo "$ac_res" >&6; }
20854if eval test \"x\$"$as_ac_File"\" = x"yes"; then :
20855 external_path_file=/etc/default/login
20856fi
20857
20858 if test "x$external_path_file" = "x/etc/default/login"; then
20859
20860$as_echo "#define HAVE_ETC_DEFAULT_LOGIN 1" >>confdefs.h
20861
20862 fi
20863fi
20864
20865if test $ac_cv_func_login_getcapbool = "yes" && \
20866 test $ac_cv_header_login_cap_h = "yes" ; then
20867 external_path_file=/etc/login.conf
20868fi
20869
20870# Whether to mess with the default path
20871SERVER_PATH_MSG="(default)"
20872
20873# Check whether --with-default-path was given.
20874if test "${with_default_path+set}" = set; then :
20875 withval=$with_default_path;
20876 if test "x$external_path_file" = "x/etc/login.conf" ; then
20877 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
20878--with-default-path=PATH has no effect on this system.
20879Edit /etc/login.conf instead." >&5
20880$as_echo "$as_me: WARNING:
20881--with-default-path=PATH has no effect on this system.
20882Edit /etc/login.conf instead." >&2;}
20883 elif test "x$withval" != "xno" ; then
20884 if test ! -z "$external_path_file" ; then
20885 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
20886--with-default-path=PATH will only be used if PATH is not defined in
20887$external_path_file ." >&5
20888$as_echo "$as_me: WARNING:
20889--with-default-path=PATH will only be used if PATH is not defined in
20890$external_path_file ." >&2;}
20891 fi
20892 user_path="$withval"
20893 SERVER_PATH_MSG="$withval"
20894 fi
20895
20896else
20897 if test "x$external_path_file" = "x/etc/login.conf" ; then
20898 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
20899$as_echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
20900 else
20901 if test ! -z "$external_path_file" ; then
20902 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
20903If PATH is defined in $external_path_file, ensure the path to scp is included,
20904otherwise scp will not work." >&5
20905$as_echo "$as_me: WARNING:
20906If PATH is defined in $external_path_file, ensure the path to scp is included,
20907otherwise scp will not work." >&2;}
20908 fi
20909 if test "$cross_compiling" = yes; then :
20910 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
20911
20912else
20913 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20914/* end confdefs.h. */
20915
20916/* find out what STDPATH is */
20917#include <stdio.h>
20918#ifdef HAVE_PATHS_H
20919# include <paths.h>
20920#endif
20921#ifndef _PATH_STDPATH
20922# ifdef _PATH_USERPATH /* Irix */
20923# define _PATH_STDPATH _PATH_USERPATH
20924# else
20925# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
20926# endif
20927#endif
20928#include <sys/types.h>
20929#include <sys/stat.h>
20930#include <fcntl.h>
20931#define DATA "conftest.stdpath"
20932
20933int
20934main ()
20935{
20936
20937 FILE *fd;
20938 int rc;
20939
20940 fd = fopen(DATA,"w");
20941 if(fd == NULL)
20942 exit(1);
20943
20944 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
20945 exit(1);
20946
20947 exit(0);
20948
20949 ;
20950 return 0;
20951}
20952_ACEOF
20953if ac_fn_c_try_run "$LINENO"; then :
20954 user_path=`cat conftest.stdpath`
20955else
20956 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
20957fi
20958rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
20959 conftest.$ac_objext conftest.beam conftest.$ac_ext
20960fi
20961
20962# make sure $bindir is in USER_PATH so scp will work
20963 t_bindir="${bindir}"
20964 while echo "${t_bindir}" | egrep '\$\{|NONE/' >/dev/null 2>&1; do
20965 t_bindir=`eval echo ${t_bindir}`
20966 case $t_bindir in
20967 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
20968 esac
20969 case $t_bindir in
20970 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
20971 esac
20972 done
20973 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
20974 if test $? -ne 0 ; then
20975 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
20976 if test $? -ne 0 ; then
20977 user_path=$user_path:$t_bindir
20978 { $as_echo "$as_me:${as_lineno-$LINENO}: result: Adding $t_bindir to USER_PATH so scp will work" >&5
20979$as_echo "Adding $t_bindir to USER_PATH so scp will work" >&6; }
20980 fi
20981 fi
20982 fi
20983
20984fi
20985
20986if test "x$external_path_file" != "x/etc/login.conf" ; then
20987
20988cat >>confdefs.h <<_ACEOF
20989#define USER_PATH "$user_path"
20990_ACEOF
20991
20992
20993fi
20994
20995# Set superuser path separately to user path
20996
20997# Check whether --with-superuser-path was given.
20998if test "${with_superuser_path+set}" = set; then :
20999 withval=$with_superuser_path;
21000 if test -n "$withval" && test "x$withval" != "xno" && \
21001 test "x${withval}" != "xyes"; then
21002
21003cat >>confdefs.h <<_ACEOF
21004#define SUPERUSER_PATH "$withval"
21005_ACEOF
21006
21007 superuser_path=$withval
21008 fi
21009
21010
21011fi
21012
21013
21014
21015{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
21016$as_echo_n "checking if we need to convert IPv4 in IPv6-mapped addresses... " >&6; }
21017IPV4_IN6_HACK_MSG="no"
21018
21019# Check whether --with-4in6 was given.
21020if test "${with_4in6+set}" = set; then :
21021 withval=$with_4in6;
21022 if test "x$withval" != "xno" ; then
21023 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
21024$as_echo "yes" >&6; }
21025
21026$as_echo "#define IPV4_IN_IPV6 1" >>confdefs.h
21027
21028 IPV4_IN6_HACK_MSG="yes"
21029 else
21030 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
21031$as_echo "no" >&6; }
21032 fi
21033
21034else
21035
21036 if test "x$inet6_default_4in6" = "xyes"; then
21037 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes (default)" >&5
21038$as_echo "yes (default)" >&6; }
21039 $as_echo "#define IPV4_IN_IPV6 1" >>confdefs.h
21040
21041 IPV4_IN6_HACK_MSG="yes"
21042 else
21043 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no (default)" >&5
21044$as_echo "no (default)" >&6; }
21045 fi
21046
21047
21048fi
21049
21050
21051# Whether to enable BSD auth support
21052BSD_AUTH_MSG=no
21053
21054# Check whether --with-bsd-auth was given.
21055if test "${with_bsd_auth+set}" = set; then :
21056 withval=$with_bsd_auth;
21057 if test "x$withval" != "xno" ; then
21058
21059$as_echo "#define BSD_AUTH 1" >>confdefs.h
21060
21061 BSD_AUTH_MSG=yes
21062 fi
21063
21064
21065fi
21066
21067
21068# Where to place sshd.pid
21069piddir=/var/run
21070# make sure the directory exists
21071if test ! -d $piddir ; then
21072 piddir=`eval echo ${sysconfdir}`
21073 case $piddir in
21074 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
21075 esac
21076fi
21077
21078
21079# Check whether --with-pid-dir was given.
21080if test "${with_pid_dir+set}" = set; then :
21081 withval=$with_pid_dir;
21082 if test -n "$withval" && test "x$withval" != "xno" && \
21083 test "x${withval}" != "xyes"; then
21084 piddir=$withval
21085 if test ! -d $piddir ; then
21086 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ** no $piddir directory on this system **" >&5
21087$as_echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
21088 fi
21089 fi
21090
21091
21092fi
21093
21094
21095
21096cat >>confdefs.h <<_ACEOF
21097#define _PATH_SSH_PIDDIR "$piddir"
21098_ACEOF
21099
21100
21101
21102# Check whether --enable-lastlog was given.
21103if test "${enable_lastlog+set}" = set; then :
21104 enableval=$enable_lastlog;
21105 if test "x$enableval" = "xno" ; then
21106 $as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
21107
21108 fi
21109
21110
21111fi
21112
21113# Check whether --enable-utmp was given.
21114if test "${enable_utmp+set}" = set; then :
21115 enableval=$enable_utmp;
21116 if test "x$enableval" = "xno" ; then
21117 $as_echo "#define DISABLE_UTMP 1" >>confdefs.h
21118
21119 fi
21120
21121
21122fi
21123
21124# Check whether --enable-utmpx was given.
21125if test "${enable_utmpx+set}" = set; then :
21126 enableval=$enable_utmpx;
21127 if test "x$enableval" = "xno" ; then
21128
21129$as_echo "#define DISABLE_UTMPX 1" >>confdefs.h
21130
21131 fi
21132
21133
21134fi
21135
21136# Check whether --enable-wtmp was given.
21137if test "${enable_wtmp+set}" = set; then :
21138 enableval=$enable_wtmp;
21139 if test "x$enableval" = "xno" ; then
21140 $as_echo "#define DISABLE_WTMP 1" >>confdefs.h
21141
21142 fi
21143
21144
21145fi
21146
21147# Check whether --enable-wtmpx was given.
21148if test "${enable_wtmpx+set}" = set; then :
21149 enableval=$enable_wtmpx;
21150 if test "x$enableval" = "xno" ; then
21151
21152$as_echo "#define DISABLE_WTMPX 1" >>confdefs.h
21153
21154 fi
21155
21156
21157fi
21158
21159# Check whether --enable-libutil was given.
21160if test "${enable_libutil+set}" = set; then :
21161 enableval=$enable_libutil;
21162 if test "x$enableval" = "xno" ; then
21163 $as_echo "#define DISABLE_LOGIN 1" >>confdefs.h
21164
21165 fi
21166
21167
21168fi
21169
21170# Check whether --enable-pututline was given.
21171if test "${enable_pututline+set}" = set; then :
21172 enableval=$enable_pututline;
21173 if test "x$enableval" = "xno" ; then
21174
21175$as_echo "#define DISABLE_PUTUTLINE 1" >>confdefs.h
21176
21177 fi
21178
21179
21180fi
21181
21182# Check whether --enable-pututxline was given.
21183if test "${enable_pututxline+set}" = set; then :
21184 enableval=$enable_pututxline;
21185 if test "x$enableval" = "xno" ; then
21186
21187$as_echo "#define DISABLE_PUTUTXLINE 1" >>confdefs.h
21188
21189 fi
21190
21191
21192fi
21193
21194
21195# Check whether --with-lastlog was given.
21196if test "${with_lastlog+set}" = set; then :
21197 withval=$with_lastlog;
21198 if test "x$withval" = "xno" ; then
21199 $as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
21200
21201 elif test -n "$withval" && test "x${withval}" != "xyes"; then
21202 conf_lastlog_location=$withval
21203 fi
21204
21205
21206fi
21207
21208
21209
21210{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines LASTLOG_FILE" >&5
21211$as_echo_n "checking if your system defines LASTLOG_FILE... " >&6; }
21212cat confdefs.h - <<_ACEOF >conftest.$ac_ext
21213/* end confdefs.h. */
21214
21215#include <sys/types.h>
21216#include <utmp.h>
21217#ifdef HAVE_LASTLOG_H
21218# include <lastlog.h>
21219#endif
21220#ifdef HAVE_PATHS_H
21221# include <paths.h>
21222#endif
21223#ifdef HAVE_LOGIN_H
21224# include <login.h>
21225#endif
21226
21227int
21228main ()
21229{
21230 char *lastlog = LASTLOG_FILE;
21231 ;
21232 return 0;
21233}
21234_ACEOF
21235if ac_fn_c_try_compile "$LINENO"; then :
21236 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
21237$as_echo "yes" >&6; }
21238else
21239
21240 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
21241$as_echo "no" >&6; }
21242 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines _PATH_LASTLOG" >&5
21243$as_echo_n "checking if your system defines _PATH_LASTLOG... " >&6; }
21244 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
21245/* end confdefs.h. */
21246
21247#include <sys/types.h>
21248#include <utmp.h>
21249#ifdef HAVE_LASTLOG_H
21250# include <lastlog.h>
21251#endif
21252#ifdef HAVE_PATHS_H
21253# include <paths.h>
21254#endif
21255
21256int
21257main ()
21258{
21259 char *lastlog = _PATH_LASTLOG;
21260 ;
21261 return 0;
21262}
21263_ACEOF
21264if ac_fn_c_try_compile "$LINENO"; then :
21265 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
21266$as_echo "yes" >&6; }
21267else
21268
21269 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
21270$as_echo "no" >&6; }
21271 system_lastlog_path=no
21272
21273fi
21274rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21275
21276fi
21277rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21278
21279if test -z "$conf_lastlog_location"; then
21280 if test x"$system_lastlog_path" = x"no" ; then
21281 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
21282 if (test -d "$f" || test -f "$f") ; then
21283 conf_lastlog_location=$f
21284 fi
21285 done
21286 if test -z "$conf_lastlog_location"; then
21287 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ** Cannot find lastlog **" >&5
21288$as_echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
21289 fi
21290 fi
21291fi
21292
21293if test -n "$conf_lastlog_location"; then
21294
21295cat >>confdefs.h <<_ACEOF
21296#define CONF_LASTLOG_FILE "$conf_lastlog_location"
21297_ACEOF
21298
21299fi
21300
21301{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines UTMP_FILE" >&5
21302$as_echo_n "checking if your system defines UTMP_FILE... " >&6; }
21303cat confdefs.h - <<_ACEOF >conftest.$ac_ext
21304/* end confdefs.h. */
21305
21306#include <sys/types.h>
21307#include <utmp.h>
21308#ifdef HAVE_PATHS_H
21309# include <paths.h>
21310#endif
21311
21312int
21313main ()
21314{
21315 char *utmp = UTMP_FILE;
21316 ;
21317 return 0;
21318}
21319_ACEOF
21320if ac_fn_c_try_compile "$LINENO"; then :
21321 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
21322$as_echo "yes" >&6; }
21323else
21324 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
21325$as_echo "no" >&6; }
21326 system_utmp_path=no
21327
21328fi
21329rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21330if test -z "$conf_utmp_location"; then
21331 if test x"$system_utmp_path" = x"no" ; then
21332 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
21333 if test -f $f ; then
21334 conf_utmp_location=$f
21335 fi
21336 done
21337 if test -z "$conf_utmp_location"; then
21338 $as_echo "#define DISABLE_UTMP 1" >>confdefs.h
21339
21340 fi
21341 fi
21342fi
21343if test -n "$conf_utmp_location"; then
21344
21345cat >>confdefs.h <<_ACEOF
21346#define CONF_UTMP_FILE "$conf_utmp_location"
21347_ACEOF
21348
21349fi
21350
21351{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines WTMP_FILE" >&5
21352$as_echo_n "checking if your system defines WTMP_FILE... " >&6; }
21353cat confdefs.h - <<_ACEOF >conftest.$ac_ext
21354/* end confdefs.h. */
21355
21356#include <sys/types.h>
21357#include <utmp.h>
21358#ifdef HAVE_PATHS_H
21359# include <paths.h>
21360#endif
21361
21362int
21363main ()
21364{
21365 char *wtmp = WTMP_FILE;
21366 ;
21367 return 0;
21368}
21369_ACEOF
21370if ac_fn_c_try_compile "$LINENO"; then :
21371 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
21372$as_echo "yes" >&6; }
21373else
21374 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
21375$as_echo "no" >&6; }
21376 system_wtmp_path=no
21377
21378fi
21379rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21380if test -z "$conf_wtmp_location"; then
21381 if test x"$system_wtmp_path" = x"no" ; then
21382 for f in /usr/adm/wtmp /var/log/wtmp; do
21383 if test -f $f ; then
21384 conf_wtmp_location=$f
21385 fi
21386 done
21387 if test -z "$conf_wtmp_location"; then
21388 $as_echo "#define DISABLE_WTMP 1" >>confdefs.h
21389
21390 fi
21391 fi
21392fi
21393if test -n "$conf_wtmp_location"; then
21394
21395cat >>confdefs.h <<_ACEOF
21396#define CONF_WTMP_FILE "$conf_wtmp_location"
21397_ACEOF
21398
21399fi
21400
21401{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines WTMPX_FILE" >&5
21402$as_echo_n "checking if your system defines WTMPX_FILE... " >&6; }
21403cat confdefs.h - <<_ACEOF >conftest.$ac_ext
21404/* end confdefs.h. */
21405
21406#include <sys/types.h>
21407#include <utmp.h>
21408#ifdef HAVE_UTMPX_H
21409#include <utmpx.h>
21410#endif
21411#ifdef HAVE_PATHS_H
21412# include <paths.h>
21413#endif
21414
21415int
21416main ()
21417{
21418 char *wtmpx = WTMPX_FILE;
21419 ;
21420 return 0;
21421}
21422_ACEOF
21423if ac_fn_c_try_compile "$LINENO"; then :
21424 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
21425$as_echo "yes" >&6; }
21426else
21427 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
21428$as_echo "no" >&6; }
21429 system_wtmpx_path=no
21430
21431fi
21432rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21433if test -z "$conf_wtmpx_location"; then
21434 if test x"$system_wtmpx_path" = x"no" ; then
21435 $as_echo "#define DISABLE_WTMPX 1" >>confdefs.h
21436
21437 fi
21438else
21439
21440cat >>confdefs.h <<_ACEOF
21441#define CONF_WTMPX_FILE "$conf_wtmpx_location"
21442_ACEOF
21443
21444fi
21445
21446
21447if test ! -z "$blibpath" ; then
21448 LDFLAGS="$LDFLAGS $blibflags$blibpath"
21449 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
21450$as_echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
21451fi
21452
21453ac_fn_c_check_member "$LINENO" "struct lastlog" "ll_line" "ac_cv_member_struct_lastlog_ll_line" "
21454#ifdef HAVE_SYS_TYPES_H
21455#include <sys/types.h>
21456#endif
21457#ifdef HAVE_UTMP_H
21458#include <utmp.h>
21459#endif
21460#ifdef HAVE_UTMPX_H
21461#include <utmpx.h>
21462#endif
21463#ifdef HAVE_LASTLOG_H
21464#include <lastlog.h>
21465#endif
21466
21467"
21468if test "x$ac_cv_member_struct_lastlog_ll_line" = xyes; then :
21469
21470else
21471
21472 if test x$SKIP_DISABLE_LASTLOG_DEFINE != "xyes" ; then
21473 $as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
21474
21475 fi
21476
21477fi
21478
21479
21480ac_fn_c_check_member "$LINENO" "struct utmp" "ut_line" "ac_cv_member_struct_utmp_ut_line" "
21481#ifdef HAVE_SYS_TYPES_H
21482#include <sys/types.h>
21483#endif
21484#ifdef HAVE_UTMP_H
21485#include <utmp.h>
21486#endif
21487#ifdef HAVE_UTMPX_H
21488#include <utmpx.h>
21489#endif
21490#ifdef HAVE_LASTLOG_H
21491#include <lastlog.h>
21492#endif
21493
21494"
21495if test "x$ac_cv_member_struct_utmp_ut_line" = xyes; then :
21496
21497else
21498
21499 $as_echo "#define DISABLE_UTMP 1" >>confdefs.h
21500
21501 $as_echo "#define DISABLE_WTMP 1" >>confdefs.h
21502
21503
21504fi
21505
21506
21507CFLAGS="$CFLAGS $werror_flags"
21508
21509if test "x$ac_cv_func_getaddrinfo" != "xyes" ; then
21510 TEST_SSH_IPV6=no
21511else
21512 TEST_SSH_IPV6=yes
21513fi
21514ac_fn_c_check_decl "$LINENO" "BROKEN_GETADDRINFO" "ac_cv_have_decl_BROKEN_GETADDRINFO" "$ac_includes_default"
21515if test "x$ac_cv_have_decl_BROKEN_GETADDRINFO" = xyes; then :
21516 TEST_SSH_IPV6=no
21517fi
21518
21519TEST_SSH_IPV6=$TEST_SSH_IPV6
21520
21521TEST_SSH_UTF8=$TEST_SSH_UTF8
21522
21523TEST_MALLOC_OPTIONS=$TEST_MALLOC_OPTIONS
21524
21525UNSUPPORTED_ALGORITHMS=$unsupported_algorithms
21526
21527DEPEND=$(cat $srcdir/.depend)
21528
21529
21530CFLAGS="${CFLAGS} ${CFLAGS_AFTER}"
21531LDFLAGS="${LDFLAGS} ${LDFLAGS_AFTER}"
21532
21533
21534ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile survey.sh"
21535
21536cat >confcache <<\_ACEOF
21537# This file is a shell script that caches the results of configure
21538# tests run on this system so they can be shared between configure
21539# scripts and configure runs, see configure's option --config-cache.
21540# It is not useful on other systems. If it contains results you don't
21541# want to keep, you may remove or edit it.
21542#
21543# config.status only pays attention to the cache file if you give it
21544# the --recheck option to rerun configure.
21545#
21546# `ac_cv_env_foo' variables (set or unset) will be overridden when
21547# loading this file, other *unset* `ac_cv_foo' will be assigned the
21548# following values.
21549
21550_ACEOF
21551
21552# The following way of writing the cache mishandles newlines in values,
21553# but we know of no workaround that is simple, portable, and efficient.
21554# So, we kill variables containing newlines.
21555# Ultrix sh set writes to stderr and can't be redirected directly,
21556# and sets the high bit in the cache file unless we assign to the vars.
21557(
21558 for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
21559 eval ac_val=\$$ac_var
21560 case $ac_val in #(
21561 *${as_nl}*)
21562 case $ac_var in #(
21563 *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
21564$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
21565 esac
21566 case $ac_var in #(
21567 _ | IFS | as_nl) ;; #(
21568 BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
21569 *) { eval $ac_var=; unset $ac_var;} ;;
21570 esac ;;
21571 esac
21572 done
21573
21574 (set) 2>&1 |
21575 case $as_nl`(ac_space=' '; set) 2>&1` in #(
21576 *${as_nl}ac_space=\ *)
21577 # `set' does not quote correctly, so add quotes: double-quote
21578 # substitution turns \\\\ into \\, and sed turns \\ into \.
21579 sed -n \
21580 "s/'/'\\\\''/g;
21581 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
21582 ;; #(
21583 *)
21584 # `set' quotes correctly as required by POSIX, so do not add quotes.
21585 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
21586 ;;
21587 esac |
21588 sort
21589) |
21590 sed '
21591 /^ac_cv_env_/b end
21592 t clear
21593 :clear
21594 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
21595 t end
21596 s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
21597 :end' >>confcache
21598if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
21599 if test -w "$cache_file"; then
21600 if test "x$cache_file" != "x/dev/null"; then
21601 { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
21602$as_echo "$as_me: updating cache $cache_file" >&6;}
21603 if test ! -f "$cache_file" || test -h "$cache_file"; then
21604 cat confcache >"$cache_file"
21605 else
21606 case $cache_file in #(
21607 */* | ?:*)
21608 mv -f confcache "$cache_file"$$ &&
21609 mv -f "$cache_file"$$ "$cache_file" ;; #(
21610 *)
21611 mv -f confcache "$cache_file" ;;
21612 esac
21613 fi
21614 fi
21615 else
21616 { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
21617$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
21618 fi
21619fi
21620rm -f confcache
21621
21622test "x$prefix" = xNONE && prefix=$ac_default_prefix
21623# Let make expand exec_prefix.
21624test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
21625
21626DEFS=-DHAVE_CONFIG_H
21627
21628ac_libobjs=
21629ac_ltlibobjs=
21630U=
21631for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
21632 # 1. Remove the extension, and $U if already installed.
21633 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
21634 ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
21635 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
21636 # will be set to the directory where LIBOBJS objects are built.
21637 as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
21638 as_fn_append ac_ltlibobjs " \${LIBOBJDIR}$ac_i"'$U.lo'
21639done
21640LIBOBJS=$ac_libobjs
21641
21642LTLIBOBJS=$ac_ltlibobjs
21643
21644
21645
21646
21647: "${CONFIG_STATUS=./config.status}"
21648ac_write_fail=0
21649ac_clean_files_save=$ac_clean_files
21650ac_clean_files="$ac_clean_files $CONFIG_STATUS"
21651{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
21652$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
21653as_write_fail=0
21654cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
21655#! $SHELL
21656# Generated by $as_me.
21657# Run this file to recreate the current configuration.
21658# Compiler output produced by configure, useful for debugging
21659# configure, is in config.log if it exists.
21660
21661debug=false
21662ac_cs_recheck=false
21663ac_cs_silent=false
21664
21665SHELL=\${CONFIG_SHELL-$SHELL}
21666export SHELL
21667_ASEOF
21668cat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1
21669## -------------------- ##
21670## M4sh Initialization. ##
21671## -------------------- ##
21672
21673# Be more Bourne compatible
21674DUALCASE=1; export DUALCASE # for MKS sh
21675if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
21676 emulate sh
21677 NULLCMD=:
21678 # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
21679 # is contrary to our usage. Disable this feature.
21680 alias -g '${1+"$@"}'='"$@"'
21681 setopt NO_GLOB_SUBST
21682else
21683 case `(set -o) 2>/dev/null` in #(
21684 *posix*) :
21685 set -o posix ;; #(
21686 *) :
21687 ;;
21688esac
21689fi
21690
21691
21692as_nl='
21693'
21694export as_nl
21695# Printing a long string crashes Solaris 7 /usr/bin/printf.
21696as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
21697as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
21698as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
21699# Prefer a ksh shell builtin over an external printf program on Solaris,
21700# but without wasting forks for bash or zsh.
21701if test -z "$BASH_VERSION$ZSH_VERSION" \
21702 && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
21703 as_echo='print -r --'
21704 as_echo_n='print -rn --'
21705elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
21706 as_echo='printf %s\n'
21707 as_echo_n='printf %s'
21708else
21709 if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
21710 as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
21711 as_echo_n='/usr/ucb/echo -n'
21712 else
21713 as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
21714 as_echo_n_body='eval
21715 arg=$1;
21716 case $arg in #(
21717 *"$as_nl"*)
21718 expr "X$arg" : "X\\(.*\\)$as_nl";
21719 arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
21720 esac;
21721 expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
21722 '
21723 export as_echo_n_body
21724 as_echo_n='sh -c $as_echo_n_body as_echo'
21725 fi
21726 export as_echo_body
21727 as_echo='sh -c $as_echo_body as_echo'
21728fi
21729
21730# The user is always right.
21731if test "${PATH_SEPARATOR+set}" != set; then
21732 PATH_SEPARATOR=:
21733 (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
21734 (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
21735 PATH_SEPARATOR=';'
21736 }
21737fi
21738
21739
21740# IFS
21741# We need space, tab and new line, in precisely that order. Quoting is
21742# there to prevent editors from complaining about space-tab.
21743# (If _AS_PATH_WALK were called with IFS unset, it would disable word
21744# splitting by setting IFS to empty value.)
21745IFS=" "" $as_nl"
21746
21747# Find who we are. Look in the path if we contain no directory separator.
21748as_myself=
21749case $0 in #((
21750 *[\\/]* ) as_myself=$0 ;;
21751 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
21752for as_dir in $PATH
21753do
21754 IFS=$as_save_IFS
21755 test -z "$as_dir" && as_dir=.
21756 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
21757 done
21758IFS=$as_save_IFS
21759
21760 ;;
21761esac
21762# We did not find ourselves, most probably we were run as `sh COMMAND'
21763# in which case we are not to be found in the path.
21764if test "x$as_myself" = x; then
21765 as_myself=$0
21766fi
21767if test ! -f "$as_myself"; then
21768 $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
21769 exit 1
21770fi
21771
21772# Unset variables that we do not need and which cause bugs (e.g. in
21773# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1"
21774# suppresses any "Segmentation fault" message there. '((' could
21775# trigger a bug in pdksh 5.2.14.
21776for as_var in BASH_ENV ENV MAIL MAILPATH
21777do eval test x\${$as_var+set} = xset \
21778 && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
21779done
21780PS1='$ '
21781PS2='> '
21782PS4='+ '
21783
21784# NLS nuisances.
21785LC_ALL=C
21786export LC_ALL
21787LANGUAGE=C
21788export LANGUAGE
21789
21790# CDPATH.
21791(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
21792
21793
21794# as_fn_error STATUS ERROR [LINENO LOG_FD]
21795# ----------------------------------------
21796# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
21797# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
21798# script with STATUS, using 1 if that was 0.
21799as_fn_error ()
21800{
21801 as_status=$1; test $as_status -eq 0 && as_status=1
21802 if test "$4"; then
21803 as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
21804 $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
21805 fi
21806 $as_echo "$as_me: error: $2" >&2
21807 as_fn_exit $as_status
21808} # as_fn_error
21809
21810
21811# as_fn_set_status STATUS
21812# -----------------------
21813# Set $? to STATUS, without forking.
21814as_fn_set_status ()
21815{
21816 return $1
21817} # as_fn_set_status
21818
21819# as_fn_exit STATUS
21820# -----------------
21821# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
21822as_fn_exit ()
21823{
21824 set +e
21825 as_fn_set_status $1
21826 exit $1
21827} # as_fn_exit
21828
21829# as_fn_unset VAR
21830# ---------------
21831# Portably unset VAR.
21832as_fn_unset ()
21833{
21834 { eval $1=; unset $1;}
21835}
21836as_unset=as_fn_unset
21837# as_fn_append VAR VALUE
21838# ----------------------
21839# Append the text in VALUE to the end of the definition contained in VAR. Take
21840# advantage of any shell optimizations that allow amortized linear growth over
21841# repeated appends, instead of the typical quadratic growth present in naive
21842# implementations.
21843if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
21844 eval 'as_fn_append ()
21845 {
21846 eval $1+=\$2
21847 }'
21848else
21849 as_fn_append ()
21850 {
21851 eval $1=\$$1\$2
21852 }
21853fi # as_fn_append
21854
21855# as_fn_arith ARG...
21856# ------------------
21857# Perform arithmetic evaluation on the ARGs, and store the result in the
21858# global $as_val. Take advantage of shells that can avoid forks. The arguments
21859# must be portable across $(()) and expr.
21860if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
21861 eval 'as_fn_arith ()
21862 {
21863 as_val=$(( $* ))
21864 }'
21865else
21866 as_fn_arith ()
21867 {
21868 as_val=`expr "$@" || test $? -eq 1`
21869 }
21870fi # as_fn_arith
21871
21872
21873if expr a : '\(a\)' >/dev/null 2>&1 &&
21874 test "X`expr 00001 : '.*\(...\)'`" = X001; then
21875 as_expr=expr
21876else
21877 as_expr=false
21878fi
21879
21880if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
21881 as_basename=basename
21882else
21883 as_basename=false
21884fi
21885
21886if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
21887 as_dirname=dirname
21888else
21889 as_dirname=false
21890fi
21891
21892as_me=`$as_basename -- "$0" ||
21893$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
21894 X"$0" : 'X\(//\)$' \| \
21895 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
21896$as_echo X/"$0" |
21897 sed '/^.*\/\([^/][^/]*\)\/*$/{
21898 s//\1/
21899 q
21900 }
21901 /^X\/\(\/\/\)$/{
21902 s//\1/
21903 q
21904 }
21905 /^X\/\(\/\).*/{
21906 s//\1/
21907 q
21908 }
21909 s/.*/./; q'`
21910
21911# Avoid depending upon Character Ranges.
21912as_cr_letters='abcdefghijklmnopqrstuvwxyz'
21913as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
21914as_cr_Letters=$as_cr_letters$as_cr_LETTERS
21915as_cr_digits='0123456789'
21916as_cr_alnum=$as_cr_Letters$as_cr_digits
21917
21918ECHO_C= ECHO_N= ECHO_T=
21919case `echo -n x` in #(((((
21920-n*)
21921 case `echo 'xy\c'` in
21922 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
21923 xy) ECHO_C='\c';;
21924 *) echo `echo ksh88 bug on AIX 6.1` > /dev/null
21925 ECHO_T=' ';;
21926 esac;;
21927*)
21928 ECHO_N='-n';;
21929esac
21930
21931rm -f conf$$ conf$$.exe conf$$.file
21932if test -d conf$$.dir; then
21933 rm -f conf$$.dir/conf$$.file
21934else
21935 rm -f conf$$.dir
21936 mkdir conf$$.dir 2>/dev/null
21937fi
21938if (echo >conf$$.file) 2>/dev/null; then
21939 if ln -s conf$$.file conf$$ 2>/dev/null; then
21940 as_ln_s='ln -s'
21941 # ... but there are two gotchas:
21942 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
21943 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
21944 # In both cases, we have to default to `cp -pR'.
21945 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
21946 as_ln_s='cp -pR'
21947 elif ln conf$$.file conf$$ 2>/dev/null; then
21948 as_ln_s=ln
21949 else
21950 as_ln_s='cp -pR'
21951 fi
21952else
21953 as_ln_s='cp -pR'
21954fi
21955rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
21956rmdir conf$$.dir 2>/dev/null
21957
21958
21959# as_fn_mkdir_p
21960# -------------
21961# Create "$as_dir" as a directory, including parents if necessary.
21962as_fn_mkdir_p ()
21963{
21964
21965 case $as_dir in #(
21966 -*) as_dir=./$as_dir;;
21967 esac
21968 test -d "$as_dir" || eval $as_mkdir_p || {
21969 as_dirs=
21970 while :; do
21971 case $as_dir in #(
21972 *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
21973 *) as_qdir=$as_dir;;
21974 esac
21975 as_dirs="'$as_qdir' $as_dirs"
21976 as_dir=`$as_dirname -- "$as_dir" ||
21977$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
21978 X"$as_dir" : 'X\(//\)[^/]' \| \
21979 X"$as_dir" : 'X\(//\)$' \| \
21980 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
21981$as_echo X"$as_dir" |
21982 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
21983 s//\1/
21984 q
21985 }
21986 /^X\(\/\/\)[^/].*/{
21987 s//\1/
21988 q
21989 }
21990 /^X\(\/\/\)$/{
21991 s//\1/
21992 q
21993 }
21994 /^X\(\/\).*/{
21995 s//\1/
21996 q
21997 }
21998 s/.*/./; q'`
21999 test -d "$as_dir" && break
22000 done
22001 test -z "$as_dirs" || eval "mkdir $as_dirs"
22002 } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
22003
22004
22005} # as_fn_mkdir_p
22006if mkdir -p . 2>/dev/null; then
22007 as_mkdir_p='mkdir -p "$as_dir"'
22008else
22009 test -d ./-p && rmdir ./-p
22010 as_mkdir_p=false
22011fi
22012
22013
22014# as_fn_executable_p FILE
22015# -----------------------
22016# Test if FILE is an executable regular file.
22017as_fn_executable_p ()
22018{
22019 test -f "$1" && test -x "$1"
22020} # as_fn_executable_p
22021as_test_x='test -x'
22022as_executable_p=as_fn_executable_p
22023
22024# Sed expression to map a string onto a valid CPP name.
22025as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
22026
22027# Sed expression to map a string onto a valid variable name.
22028as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
22029
22030
22031exec 6>&1
22032## ----------------------------------- ##
22033## Main body of $CONFIG_STATUS script. ##
22034## ----------------------------------- ##
22035_ASEOF
22036test $as_write_fail = 0 && chmod +x $CONFIG_STATUS || ac_write_fail=1
22037
22038cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22039# Save the log message, to keep $0 and so on meaningful, and to
22040# report actual input values of CONFIG_FILES etc. instead of their
22041# values after options handling.
22042ac_log="
22043This file was extended by OpenSSH $as_me Portable, which was
22044generated by GNU Autoconf 2.69. Invocation command line was
22045
22046 CONFIG_FILES = $CONFIG_FILES
22047 CONFIG_HEADERS = $CONFIG_HEADERS
22048 CONFIG_LINKS = $CONFIG_LINKS
22049 CONFIG_COMMANDS = $CONFIG_COMMANDS
22050 $ $0 $@
22051
22052on `(hostname || uname -n) 2>/dev/null | sed 1q`
22053"
22054
22055_ACEOF
22056
22057case $ac_config_files in *"
22058"*) set x $ac_config_files; shift; ac_config_files=$*;;
22059esac
22060
22061case $ac_config_headers in *"
22062"*) set x $ac_config_headers; shift; ac_config_headers=$*;;
22063esac
22064
22065
22066cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
22067# Files that config.status was made for.
22068config_files="$ac_config_files"
22069config_headers="$ac_config_headers"
22070
22071_ACEOF
22072
22073cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22074ac_cs_usage="\
22075\`$as_me' instantiates files and other configuration actions
22076from templates according to the current configuration. Unless the files
22077and actions are specified as TAGs, all are instantiated by default.
22078
22079Usage: $0 [OPTION]... [TAG]...
22080
22081 -h, --help print this help, then exit
22082 -V, --version print version number and configuration settings, then exit
22083 --config print configuration, then exit
22084 -q, --quiet, --silent
22085 do not print progress messages
22086 -d, --debug don't remove temporary files
22087 --recheck update $as_me by reconfiguring in the same conditions
22088 --file=FILE[:TEMPLATE]
22089 instantiate the configuration file FILE
22090 --header=FILE[:TEMPLATE]
22091 instantiate the configuration header FILE
22092
22093Configuration files:
22094$config_files
22095
22096Configuration headers:
22097$config_headers
22098
22099Report bugs to <openssh-unix-dev@mindrot.org>."
22100
22101_ACEOF
22102cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
22103ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
22104ac_cs_version="\\
22105OpenSSH config.status Portable
22106configured by $0, generated by GNU Autoconf 2.69,
22107 with options \\"\$ac_cs_config\\"
22108
22109Copyright (C) 2012 Free Software Foundation, Inc.
22110This config.status script is free software; the Free Software Foundation
22111gives unlimited permission to copy, distribute and modify it."
22112
22113ac_pwd='$ac_pwd'
22114srcdir='$srcdir'
22115INSTALL='$INSTALL'
22116MKDIR_P='$MKDIR_P'
22117AWK='$AWK'
22118test -n "\$AWK" || AWK=awk
22119_ACEOF
22120
22121cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22122# The default lists apply if the user does not specify any file.
22123ac_need_defaults=:
22124while test $# != 0
22125do
22126 case $1 in
22127 --*=?*)
22128 ac_option=`expr "X$1" : 'X\([^=]*\)='`
22129 ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
22130 ac_shift=:
22131 ;;
22132 --*=)
22133 ac_option=`expr "X$1" : 'X\([^=]*\)='`
22134 ac_optarg=
22135 ac_shift=:
22136 ;;
22137 *)
22138 ac_option=$1
22139 ac_optarg=$2
22140 ac_shift=shift
22141 ;;
22142 esac
22143
22144 case $ac_option in
22145 # Handling of the options.
22146 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
22147 ac_cs_recheck=: ;;
22148 --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
22149 $as_echo "$ac_cs_version"; exit ;;
22150 --config | --confi | --conf | --con | --co | --c )
22151 $as_echo "$ac_cs_config"; exit ;;
22152 --debug | --debu | --deb | --de | --d | -d )
22153 debug=: ;;
22154 --file | --fil | --fi | --f )
22155 $ac_shift
22156 case $ac_optarg in
22157 *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
22158 '') as_fn_error $? "missing file argument" ;;
22159 esac
22160 as_fn_append CONFIG_FILES " '$ac_optarg'"
22161 ac_need_defaults=false;;
22162 --header | --heade | --head | --hea )
22163 $ac_shift
22164 case $ac_optarg in
22165 *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
22166 esac
22167 as_fn_append CONFIG_HEADERS " '$ac_optarg'"
22168 ac_need_defaults=false;;
22169 --he | --h)
22170 # Conflict between --help and --header
22171 as_fn_error $? "ambiguous option: \`$1'
22172Try \`$0 --help' for more information.";;
22173 --help | --hel | -h )
22174 $as_echo "$ac_cs_usage"; exit ;;
22175 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
22176 | -silent | --silent | --silen | --sile | --sil | --si | --s)
22177 ac_cs_silent=: ;;
22178
22179 # This is an error.
22180 -*) as_fn_error $? "unrecognized option: \`$1'
22181Try \`$0 --help' for more information." ;;
22182
22183 *) as_fn_append ac_config_targets " $1"
22184 ac_need_defaults=false ;;
22185
22186 esac
22187 shift
22188done
22189
22190ac_configure_extra_args=
22191
22192if $ac_cs_silent; then
22193 exec 6>/dev/null
22194 ac_configure_extra_args="$ac_configure_extra_args --silent"
22195fi
22196
22197_ACEOF
22198cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
22199if \$ac_cs_recheck; then
22200 set X $SHELL '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
22201 shift
22202 \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
22203 CONFIG_SHELL='$SHELL'
22204 export CONFIG_SHELL
22205 exec "\$@"
22206fi
22207
22208_ACEOF
22209cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22210exec 5>>config.log
22211{
22212 echo
22213 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
22214## Running $as_me. ##
22215_ASBOX
22216 $as_echo "$ac_log"
22217} >&5
22218
22219_ACEOF
22220cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
22221_ACEOF
22222
22223cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22224
22225# Handling of arguments.
22226for ac_config_target in $ac_config_targets
22227do
22228 case $ac_config_target in
22229 "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
22230 "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
22231 "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
22232 "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
22233 "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
22234 "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
22235 "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
22236 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
22237
22238 *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;;
22239 esac
22240done
22241
22242
22243# If the user did not use the arguments to specify the items to instantiate,
22244# then the envvar interface is used. Set only those that are not.
22245# We use the long form for the default assignment because of an extremely
22246# bizarre bug on SunOS 4.1.3.
22247if $ac_need_defaults; then
22248 test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
22249 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
22250fi
22251
22252# Have a temporary directory for convenience. Make it in the build tree
22253# simply because there is no reason against having it here, and in addition,
22254# creating and moving files from /tmp can sometimes cause problems.
22255# Hook for its removal unless debugging.
22256# Note that there is a small window in which the directory will not be cleaned:
22257# after its creation but before its name has been assigned to `$tmp'.
22258$debug ||
22259{
22260 tmp= ac_tmp=
22261 trap 'exit_status=$?
22262 : "${ac_tmp:=$tmp}"
22263 { test ! -d "$ac_tmp" || rm -fr "$ac_tmp"; } && exit $exit_status
22264' 0
22265 trap 'as_fn_exit 1' 1 2 13 15
22266}
22267# Create a (secure) tmp directory for tmp files.
22268
22269{
22270 tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
22271 test -d "$tmp"
22272} ||
22273{
22274 tmp=./conf$$-$RANDOM
22275 (umask 077 && mkdir "$tmp")
22276} || as_fn_error $? "cannot create a temporary directory in ." "$LINENO" 5
22277ac_tmp=$tmp
22278
22279# Set up the scripts for CONFIG_FILES section.
22280# No need to generate them if there are no CONFIG_FILES.
22281# This happens for instance with `./config.status config.h'.
22282if test -n "$CONFIG_FILES"; then
22283
22284
22285ac_cr=`echo X | tr X '\015'`
22286# On cygwin, bash can eat \r inside `` if the user requested igncr.
22287# But we know of no other shell where ac_cr would be empty at this
22288# point, so we can use a bashism as a fallback.
22289if test "x$ac_cr" = x; then
22290 eval ac_cr=\$\'\\r\'
22291fi
22292ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`
22293if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then
22294 ac_cs_awk_cr='\\r'
22295else
22296 ac_cs_awk_cr=$ac_cr
22297fi
22298
22299echo 'BEGIN {' >"$ac_tmp/subs1.awk" &&
22300_ACEOF
22301
22302
22303{
22304 echo "cat >conf$$subs.awk <<_ACEOF" &&
22305 echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&
22306 echo "_ACEOF"
22307} >conf$$subs.sh ||
22308 as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
22309ac_delim_num=`echo "$ac_subst_vars" | grep -c '^'`
22310ac_delim='%!_!# '
22311for ac_last_try in false false false false false :; do
22312 . ./conf$$subs.sh ||
22313 as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
22314
22315 ac_delim_n=`sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X`
22316 if test $ac_delim_n = $ac_delim_num; then
22317 break
22318 elif $ac_last_try; then
22319 as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
22320 else
22321 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
22322 fi
22323done
22324rm -f conf$$subs.sh
22325
22326cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
22327cat >>"\$ac_tmp/subs1.awk" <<\\_ACAWK &&
22328_ACEOF
22329sed -n '
22330h
22331s/^/S["/; s/!.*/"]=/
22332p
22333g
22334s/^[^!]*!//
22335:repl
22336t repl
22337s/'"$ac_delim"'$//
22338t delim
22339:nl
22340h
22341s/\(.\{148\}\)..*/\1/
22342t more1
22343s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
22344p
22345n
22346b repl
22347:more1
22348s/["\\]/\\&/g; s/^/"/; s/$/"\\/
22349p
22350g
22351s/.\{148\}//
22352t nl
22353:delim
22354h
22355s/\(.\{148\}\)..*/\1/
22356t more2
22357s/["\\]/\\&/g; s/^/"/; s/$/"/
22358p
22359b
22360:more2
22361s/["\\]/\\&/g; s/^/"/; s/$/"\\/
22362p
22363g
22364s/.\{148\}//
22365t delim
22366' <conf$$subs.awk | sed '
22367/^[^""]/{
22368 N
22369 s/\n//
22370}
22371' >>$CONFIG_STATUS || ac_write_fail=1
22372rm -f conf$$subs.awk
22373cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
22374_ACAWK
22375cat >>"\$ac_tmp/subs1.awk" <<_ACAWK &&
22376 for (key in S) S_is_set[key] = 1
22377 FS = ""
22378
22379}
22380{
22381 line = $ 0
22382 nfields = split(line, field, "@")
22383 substed = 0
22384 len = length(field[1])
22385 for (i = 2; i < nfields; i++) {
22386 key = field[i]
22387 keylen = length(key)
22388 if (S_is_set[key]) {
22389 value = S[key]
22390 line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)
22391 len += length(value) + length(field[++i])
22392 substed = 1
22393 } else
22394 len += 1 + keylen
22395 }
22396
22397 print line
22398}
22399
22400_ACAWK
22401_ACEOF
22402cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22403if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then
22404 sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
22405else
22406 cat
22407fi < "$ac_tmp/subs1.awk" > "$ac_tmp/subs.awk" \
22408 || as_fn_error $? "could not setup config files machinery" "$LINENO" 5
22409_ACEOF
22410
22411# VPATH may cause trouble with some makes, so we remove sole $(srcdir),
22412# ${srcdir} and @srcdir@ entries from VPATH if srcdir is ".", strip leading and
22413# trailing colons and then remove the whole line if VPATH becomes empty
22414# (actually we leave an empty line to preserve line numbers).
22415if test "x$srcdir" = x.; then
22416 ac_vpsub='/^[ ]*VPATH[ ]*=[ ]*/{
22417h
22418s///
22419s/^/:/
22420s/[ ]*$/:/
22421s/:\$(srcdir):/:/g
22422s/:\${srcdir}:/:/g
22423s/:@srcdir@:/:/g
22424s/^:*//
22425s/:*$//
22426x
22427s/\(=[ ]*\).*/\1/
22428G
22429s/\n//
22430s/^[^=]*=[ ]*$//
22431}'
22432fi
22433
22434cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22435fi # test -n "$CONFIG_FILES"
22436
22437# Set up the scripts for CONFIG_HEADERS section.
22438# No need to generate them if there are no CONFIG_HEADERS.
22439# This happens for instance with `./config.status Makefile'.
22440if test -n "$CONFIG_HEADERS"; then
22441cat >"$ac_tmp/defines.awk" <<\_ACAWK ||
22442BEGIN {
22443_ACEOF
22444
22445# Transform confdefs.h into an awk script `defines.awk', embedded as
22446# here-document in config.status, that substitutes the proper values into
22447# config.h.in to produce config.h.
22448
22449# Create a delimiter string that does not exist in confdefs.h, to ease
22450# handling of long lines.
22451ac_delim='%!_!# '
22452for ac_last_try in false false :; do
22453 ac_tt=`sed -n "/$ac_delim/p" confdefs.h`
22454 if test -z "$ac_tt"; then
22455 break
22456 elif $ac_last_try; then
22457 as_fn_error $? "could not make $CONFIG_HEADERS" "$LINENO" 5
22458 else
22459 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
22460 fi
22461done
22462
22463# For the awk script, D is an array of macro values keyed by name,
22464# likewise P contains macro parameters if any. Preserve backslash
22465# newline sequences.
22466
22467ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
22468sed -n '
22469s/.\{148\}/&'"$ac_delim"'/g
22470t rset
22471:rset
22472s/^[ ]*#[ ]*define[ ][ ]*/ /
22473t def
22474d
22475:def
22476s/\\$//
22477t bsnl
22478s/["\\]/\\&/g
22479s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\
22480D["\1"]=" \3"/p
22481s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2"/p
22482d
22483:bsnl
22484s/["\\]/\\&/g
22485s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\
22486D["\1"]=" \3\\\\\\n"\\/p
22487t cont
22488s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p
22489t cont
22490d
22491:cont
22492n
22493s/.\{148\}/&'"$ac_delim"'/g
22494t clear
22495:clear
22496s/\\$//
22497t bsnlc
22498s/["\\]/\\&/g; s/^/"/; s/$/"/p
22499d
22500:bsnlc
22501s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p
22502b cont
22503' <confdefs.h | sed '
22504s/'"$ac_delim"'/"\\\
22505"/g' >>$CONFIG_STATUS || ac_write_fail=1
22506
22507cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
22508 for (key in D) D_is_set[key] = 1
22509 FS = ""
22510}
22511/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {
22512 line = \$ 0
22513 split(line, arg, " ")
22514 if (arg[1] == "#") {
22515 defundef = arg[2]
22516 mac1 = arg[3]
22517 } else {
22518 defundef = substr(arg[1], 2)
22519 mac1 = arg[2]
22520 }
22521 split(mac1, mac2, "(") #)
22522 macro = mac2[1]
22523 prefix = substr(line, 1, index(line, defundef) - 1)
22524 if (D_is_set[macro]) {
22525 # Preserve the white space surrounding the "#".
22526 print prefix "define", macro P[macro] D[macro]
22527 next
22528 } else {
22529 # Replace #undef with comments. This is necessary, for example,
22530 # in the case of _POSIX_SOURCE, which is predefined and required
22531 # on some systems where configure will not decide to define it.
22532 if (defundef == "undef") {
22533 print "/*", prefix defundef, macro, "*/"
22534 next
22535 }
22536 }
22537}
22538{ print }
22539_ACAWK
22540_ACEOF
22541cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22542 as_fn_error $? "could not setup config headers machinery" "$LINENO" 5
22543fi # test -n "$CONFIG_HEADERS"
22544
22545
22546eval set X " :F $CONFIG_FILES :H $CONFIG_HEADERS "
22547shift
22548for ac_tag
22549do
22550 case $ac_tag in
22551 :[FHLC]) ac_mode=$ac_tag; continue;;
22552 esac
22553 case $ac_mode$ac_tag in
22554 :[FHL]*:*);;
22555 :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5;;
22556 :[FH]-) ac_tag=-:-;;
22557 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
22558 esac
22559 ac_save_IFS=$IFS
22560 IFS=:
22561 set x $ac_tag
22562 IFS=$ac_save_IFS
22563 shift
22564 ac_file=$1
22565 shift
22566
22567 case $ac_mode in
22568 :L) ac_source=$1;;
22569 :[FH])
22570 ac_file_inputs=
22571 for ac_f
22572 do
22573 case $ac_f in
22574 -) ac_f="$ac_tmp/stdin";;
22575 *) # Look for the file first in the build tree, then in the source tree
22576 # (if the path is not absolute). The absolute path cannot be DOS-style,
22577 # because $ac_f cannot contain `:'.
22578 test -f "$ac_f" ||
22579 case $ac_f in
22580 [\\/$]*) false;;
22581 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
22582 esac ||
22583 as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;;
22584 esac
22585 case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
22586 as_fn_append ac_file_inputs " '$ac_f'"
22587 done
22588
22589 # Let's still pretend it is `configure' which instantiates (i.e., don't
22590 # use $as_me), people would be surprised to read:
22591 # /* config.h. Generated by config.status. */
22592 configure_input='Generated from '`
22593 $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
22594 `' by configure.'
22595 if test x"$ac_file" != x-; then
22596 configure_input="$ac_file. $configure_input"
22597 { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
22598$as_echo "$as_me: creating $ac_file" >&6;}
22599 fi
22600 # Neutralize special characters interpreted by sed in replacement strings.
22601 case $configure_input in #(
22602 *\&* | *\|* | *\\* )
22603 ac_sed_conf_input=`$as_echo "$configure_input" |
22604 sed 's/[\\\\&|]/\\\\&/g'`;; #(
22605 *) ac_sed_conf_input=$configure_input;;
22606 esac
22607
22608 case $ac_tag in
22609 *:-:* | *:-) cat >"$ac_tmp/stdin" \
22610 || as_fn_error $? "could not create $ac_file" "$LINENO" 5 ;;
22611 esac
22612 ;;
22613 esac
22614
22615 ac_dir=`$as_dirname -- "$ac_file" ||
22616$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
22617 X"$ac_file" : 'X\(//\)[^/]' \| \
22618 X"$ac_file" : 'X\(//\)$' \| \
22619 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
22620$as_echo X"$ac_file" |
22621 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
22622 s//\1/
22623 q
22624 }
22625 /^X\(\/\/\)[^/].*/{
22626 s//\1/
22627 q
22628 }
22629 /^X\(\/\/\)$/{
22630 s//\1/
22631 q
22632 }
22633 /^X\(\/\).*/{
22634 s//\1/
22635 q
22636 }
22637 s/.*/./; q'`
22638 as_dir="$ac_dir"; as_fn_mkdir_p
22639 ac_builddir=.
22640
22641case "$ac_dir" in
22642.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
22643*)
22644 ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
22645 # A ".." for each directory in $ac_dir_suffix.
22646 ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
22647 case $ac_top_builddir_sub in
22648 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
22649 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
22650 esac ;;
22651esac
22652ac_abs_top_builddir=$ac_pwd
22653ac_abs_builddir=$ac_pwd$ac_dir_suffix
22654# for backward compatibility:
22655ac_top_builddir=$ac_top_build_prefix
22656
22657case $srcdir in
22658 .) # We are building in place.
22659 ac_srcdir=.
22660 ac_top_srcdir=$ac_top_builddir_sub
22661 ac_abs_top_srcdir=$ac_pwd ;;
22662 [\\/]* | ?:[\\/]* ) # Absolute name.
22663 ac_srcdir=$srcdir$ac_dir_suffix;
22664 ac_top_srcdir=$srcdir
22665 ac_abs_top_srcdir=$srcdir ;;
22666 *) # Relative name.
22667 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
22668 ac_top_srcdir=$ac_top_build_prefix$srcdir
22669 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
22670esac
22671ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
22672
22673
22674 case $ac_mode in
22675 :F)
22676 #
22677 # CONFIG_FILE
22678 #
22679
22680 case $INSTALL in
22681 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
22682 *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
22683 esac
22684 ac_MKDIR_P=$MKDIR_P
22685 case $MKDIR_P in
22686 [\\/$]* | ?:[\\/]* ) ;;
22687 */*) ac_MKDIR_P=$ac_top_build_prefix$MKDIR_P ;;
22688 esac
22689_ACEOF
22690
22691cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22692# If the template does not know about datarootdir, expand it.
22693# FIXME: This hack should be removed a few years after 2.60.
22694ac_datarootdir_hack=; ac_datarootdir_seen=
22695ac_sed_dataroot='
22696/datarootdir/ {
22697 p
22698 q
22699}
22700/@datadir@/p
22701/@docdir@/p
22702/@infodir@/p
22703/@localedir@/p
22704/@mandir@/p'
22705case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
22706*datarootdir*) ac_datarootdir_seen=yes;;
22707*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
22708 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
22709$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
22710_ACEOF
22711cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
22712 ac_datarootdir_hack='
22713 s&@datadir@&$datadir&g
22714 s&@docdir@&$docdir&g
22715 s&@infodir@&$infodir&g
22716 s&@localedir@&$localedir&g
22717 s&@mandir@&$mandir&g
22718 s&\\\${datarootdir}&$datarootdir&g' ;;
22719esac
22720_ACEOF
22721
22722# Neutralize VPATH when `$srcdir' = `.'.
22723# Shell code in configure.ac might set extrasub.
22724# FIXME: do we really want to maintain this feature?
22725cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
22726ac_sed_extra="$ac_vpsub
22727$extrasub
22728_ACEOF
22729cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
22730:t
22731/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
22732s|@configure_input@|$ac_sed_conf_input|;t t
22733s&@top_builddir@&$ac_top_builddir_sub&;t t
22734s&@top_build_prefix@&$ac_top_build_prefix&;t t
22735s&@srcdir@&$ac_srcdir&;t t
22736s&@abs_srcdir@&$ac_abs_srcdir&;t t
22737s&@top_srcdir@&$ac_top_srcdir&;t t
22738s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
22739s&@builddir@&$ac_builddir&;t t
22740s&@abs_builddir@&$ac_abs_builddir&;t t
22741s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
22742s&@INSTALL@&$ac_INSTALL&;t t
22743s&@MKDIR_P@&$ac_MKDIR_P&;t t
22744$ac_datarootdir_hack
22745"
22746eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$ac_tmp/subs.awk" \
22747 >$ac_tmp/out || as_fn_error $? "could not create $ac_file" "$LINENO" 5
22748
22749test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
22750 { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } &&
22751 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' \
22752 "$ac_tmp/out"`; test -z "$ac_out"; } &&
22753 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
22754which seems to be undefined. Please make sure it is defined" >&5
22755$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
22756which seems to be undefined. Please make sure it is defined" >&2;}
22757
22758 rm -f "$ac_tmp/stdin"
22759 case $ac_file in
22760 -) cat "$ac_tmp/out" && rm -f "$ac_tmp/out";;
22761 *) rm -f "$ac_file" && mv "$ac_tmp/out" "$ac_file";;
22762 esac \
22763 || as_fn_error $? "could not create $ac_file" "$LINENO" 5
22764 ;;
22765 :H)
22766 #
22767 # CONFIG_HEADER
22768 #
22769 if test x"$ac_file" != x-; then
22770 {
22771 $as_echo "/* $configure_input */" \
22772 && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs"
22773 } >"$ac_tmp/config.h" \
22774 || as_fn_error $? "could not create $ac_file" "$LINENO" 5
22775 if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then
22776 { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
22777$as_echo "$as_me: $ac_file is unchanged" >&6;}
22778 else
22779 rm -f "$ac_file"
22780 mv "$ac_tmp/config.h" "$ac_file" \
22781 || as_fn_error $? "could not create $ac_file" "$LINENO" 5
22782 fi
22783 else
22784 $as_echo "/* $configure_input */" \
22785 && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \
22786 || as_fn_error $? "could not create -" "$LINENO" 5
22787 fi
22788 ;;
22789
22790
22791 esac
22792
22793done # for ac_tag
22794
22795
22796as_fn_exit 0
22797_ACEOF
22798ac_clean_files=$ac_clean_files_save
22799
22800test $ac_write_fail = 0 ||
22801 as_fn_error $? "write failure creating $CONFIG_STATUS" "$LINENO" 5
22802
22803
22804# configure is writing to config.log, and then calls config.status.
22805# config.status does its own redirection, appending to config.log.
22806# Unfortunately, on DOS this fails, as config.log is still kept open
22807# by configure, so config.status won't be able to write to it; its
22808# output is simply discarded. So we exec the FD to /dev/null,
22809# effectively closing config.log, so it can be properly (re)opened and
22810# appended to by config.status. When coming back to configure, we
22811# need to make the FD available again.
22812if test "$no_create" != yes; then
22813 ac_cs_success=:
22814 ac_config_status_args=
22815 test "$silent" = yes &&
22816 ac_config_status_args="$ac_config_status_args --quiet"
22817 exec 5>/dev/null
22818 $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
22819 exec 5>>config.log
22820 # Use ||, not &&, to avoid exiting from the if with $? = 1, which
22821 # would make configure fail if this is the last instruction.
22822 $ac_cs_success || as_fn_exit 1
22823fi
22824if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
22825 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
22826$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
22827fi
22828
22829
22830# Print summary of options
22831
22832# Someone please show me a better way :)
22833A=`eval echo ${prefix}` ; A=`eval echo ${A}`
22834B=`eval echo ${bindir}` ; B=`eval echo ${B}`
22835C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
22836D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
22837E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
22838F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
22839G=`eval echo ${piddir}` ; G=`eval echo ${G}`
22840H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
22841I=`eval echo ${user_path}` ; I=`eval echo ${I}`
22842J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
22843
22844echo ""
22845echo "OpenSSH has been configured with the following options:"
22846echo " User binaries: $B"
22847echo " System binaries: $C"
22848echo " Configuration files: $D"
22849echo " Askpass program: $E"
22850echo " Manual pages: $F"
22851echo " PID file: $G"
22852echo " Privilege separation chroot path: $H"
22853if test "x$external_path_file" = "x/etc/login.conf" ; then
22854echo " At runtime, sshd will use the path defined in $external_path_file"
22855echo " Make sure the path to scp is present, otherwise scp will not work"
22856else
22857echo " sshd default user PATH: $I"
22858 if test ! -z "$external_path_file"; then
22859echo " (If PATH is set in $external_path_file it will be used instead. If"
22860echo " used, ensure the path to scp is present, otherwise scp will not work.)"
22861 fi
22862fi
22863if test ! -z "$superuser_path" ; then
22864echo " sshd superuser user PATH: $J"
22865fi
22866echo " Manpage format: $MANTYPE"
22867echo " PAM support: $PAM_MSG"
22868echo " OSF SIA support: $SIA_MSG"
22869echo " KerberosV support: $KRB5_MSG"
22870echo " SELinux support: $SELINUX_MSG"
22871echo " MD5 password support: $MD5_MSG"
22872echo " libedit support: $LIBEDIT_MSG"
22873echo " libldns support: $LDNS_MSG"
22874echo " Solaris process contract support: $SPC_MSG"
22875echo " Solaris project support: $SP_MSG"
22876echo " Solaris privilege support: $SPP_MSG"
22877echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
22878echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
22879echo " BSD Auth support: $BSD_AUTH_MSG"
22880echo " Random number source: $RAND_MSG"
22881echo " Privsep sandbox style: $SANDBOX_STYLE"
22882
22883echo ""
22884
22885echo " Host: ${host}"
22886echo " Compiler: ${CC}"
22887echo " Compiler flags: ${CFLAGS}"
22888echo "Preprocessor flags: ${CPPFLAGS}"
22889echo " Linker flags: ${LDFLAGS}"
22890echo " Libraries: ${LIBS}"
22891if test ! -z "${SSHDLIBS}"; then
22892echo " +for sshd: ${SSHDLIBS}"
22893fi
22894if test ! -z "${SSHLIBS}"; then
22895echo " +for ssh: ${SSHLIBS}"
22896fi
22897
22898echo ""
22899
22900if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
22901 echo "SVR4 style packages are supported with \"make package\""
22902 echo ""
22903fi
22904
22905if test "x$PAM_MSG" = "xyes" ; then
22906 echo "PAM is enabled. You may need to install a PAM control file "
22907 echo "for sshd, otherwise password authentication may fail. "
22908 echo "Example PAM control files can be found in the contrib/ "
22909 echo "subdirectory"
22910 echo ""
22911fi
22912
22913if test ! -z "$NO_PEERCHECK" ; then
22914 echo "WARNING: the operating system that you are using does not"
22915 echo "appear to support getpeereid(), getpeerucred() or the"
22916 echo "SO_PEERCRED getsockopt() option. These facilities are used to"
22917 echo "enforce security checks to prevent unauthorised connections to"
22918 echo "ssh-agent. Their absence increases the risk that a malicious"
22919 echo "user can connect to your agent."
22920 echo ""
22921fi
22922
22923if test "$AUDIT_MODULE" = "bsm" ; then
22924 echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
22925 echo "See the Solaris section in README.platform for details."
22926fi