Deleted Added
sdiff udiff text old ( 180746 ) new ( 180750 )
full compact
1#! /bin/sh
2# From configure.ac Revision: 1.397 .
3# Guess values for system-dependent variables and create Makefiles.
4# Generated by GNU Autoconf 2.61 for OpenSSH Portable.
5#
6# Report bugs to <openssh-unix-dev@mindrot.org>.
7#
8# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
9# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
10# This configure script is free software; the Free Software Foundation
11# gives unlimited permission to copy, distribute and modify it.
12## --------------------- ##
13## M4sh Initialization. ##
14## --------------------- ##
15
16# Be more Bourne compatible
17DUALCASE=1; export DUALCASE # for MKS sh
18if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
19 emulate sh
20 NULLCMD=:
21 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
22 # is contrary to our usage. Disable this feature.
23 alias -g '${1+"$@"}'='"$@"'
24 setopt NO_GLOB_SUBST
25else
26 case `(set -o) 2>/dev/null` in
27 *posix*) set -o posix ;;
28esac
29
30fi
31
32
33
34
35# PATH needs CR
36# Avoid depending upon Character Ranges.
37as_cr_letters='abcdefghijklmnopqrstuvwxyz'
38as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
39as_cr_Letters=$as_cr_letters$as_cr_LETTERS
40as_cr_digits='0123456789'
41as_cr_alnum=$as_cr_Letters$as_cr_digits
42
43# The user is always right.
44if test "${PATH_SEPARATOR+set}" != set; then
45 echo "#! /bin/sh" >conf$$.sh
46 echo "exit 0" >>conf$$.sh
47 chmod +x conf$$.sh
48 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
49 PATH_SEPARATOR=';'
50 else
51 PATH_SEPARATOR=:
52 fi
53 rm -f conf$$.sh
54fi
55
56# Support unset when possible.
57if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
58 as_unset=unset
59else
60 as_unset=false
61fi
62
63
64# IFS
65# We need space, tab and new line, in precisely that order. Quoting is
66# there to prevent editors from complaining about space-tab.
67# (If _AS_PATH_WALK were called with IFS unset, it would disable word
68# splitting by setting IFS to empty value.)
69as_nl='
70'
71IFS=" "" $as_nl"
72
73# Find who we are. Look in the path if we contain no directory separator.
74case $0 in
75 *[\\/]* ) as_myself=$0 ;;
76 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
77for as_dir in $PATH
78do
79 IFS=$as_save_IFS
80 test -z "$as_dir" && as_dir=.
81 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
82done
83IFS=$as_save_IFS
84
85 ;;
86esac
87# We did not find ourselves, most probably we were run as `sh COMMAND'
88# in which case we are not to be found in the path.
89if test "x$as_myself" = x; then
90 as_myself=$0
91fi
92if test ! -f "$as_myself"; then
93 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
94 { (exit 1); exit 1; }
95fi
96
97# Work around bugs in pre-3.0 UWIN ksh.
98for as_var in ENV MAIL MAILPATH
99do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
100done
101PS1='$ '
102PS2='> '
103PS4='+ '
104
105# NLS nuisances.
106for as_var in \
107 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
108 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
109 LC_TELEPHONE LC_TIME
110do
111 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
112 eval $as_var=C; export $as_var
113 else
114 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
115 fi
116done
117
118# Required to use basename.
119if expr a : '\(a\)' >/dev/null 2>&1 &&
120 test "X`expr 00001 : '.*\(...\)'`" = X001; then
121 as_expr=expr
122else
123 as_expr=false
124fi
125
126if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
127 as_basename=basename
128else
129 as_basename=false
130fi
131
132
133# Name of the executable.
134as_me=`$as_basename -- "$0" ||
135$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
136 X"$0" : 'X\(//\)$' \| \
137 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
138echo X/"$0" |
139 sed '/^.*\/\([^/][^/]*\)\/*$/{
140 s//\1/
141 q
142 }
143 /^X\/\(\/\/\)$/{
144 s//\1/
145 q
146 }
147 /^X\/\(\/\).*/{
148 s//\1/
149 q
150 }
151 s/.*/./; q'`
152
153# CDPATH.
154$as_unset CDPATH
155
156
157if test "x$CONFIG_SHELL" = x; then
158 if (eval ":") 2>/dev/null; then
159 as_have_required=yes
160else
161 as_have_required=no
162fi
163
164 if test $as_have_required = yes && (eval ":
165(as_func_return () {
166 (exit \$1)
167}
168as_func_success () {
169 as_func_return 0
170}
171as_func_failure () {
172 as_func_return 1
173}
174as_func_ret_success () {
175 return 0
176}
177as_func_ret_failure () {
178 return 1
179}
180
181exitcode=0
182if as_func_success; then
183 :
184else
185 exitcode=1
186 echo as_func_success failed.
187fi
188
189if as_func_failure; then
190 exitcode=1
191 echo as_func_failure succeeded.
192fi
193
194if as_func_ret_success; then
195 :
196else
197 exitcode=1
198 echo as_func_ret_success failed.
199fi
200
201if as_func_ret_failure; then
202 exitcode=1
203 echo as_func_ret_failure succeeded.
204fi
205
206if (set x; as_func_ret_success y && test x = \"\$1\" ); then
207 :
208else
209 exitcode=1
210 echo positional parameters were not saved.
211fi
212
213test \$exitcode = 0) || { (exit 1); exit 1; }
214
215(
216 as_lineno_1=\$LINENO
217 as_lineno_2=\$LINENO
218 test \"x\$as_lineno_1\" != \"x\$as_lineno_2\" &&
219 test \"x\`expr \$as_lineno_1 + 1\`\" = \"x\$as_lineno_2\") || { (exit 1); exit 1; }
220") 2> /dev/null; then
221 :
222else
223 as_candidate_shells=
224 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
225for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
226do
227 IFS=$as_save_IFS
228 test -z "$as_dir" && as_dir=.
229 case $as_dir in
230 /*)
231 for as_base in sh bash ksh sh5; do
232 as_candidate_shells="$as_candidate_shells $as_dir/$as_base"
233 done;;
234 esac
235done
236IFS=$as_save_IFS
237
238
239 for as_shell in $as_candidate_shells $SHELL; do
240 # Try only shells that exist, to save several forks.
241 if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
242 { ("$as_shell") 2> /dev/null <<\_ASEOF
243if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
244 emulate sh
245 NULLCMD=:
246 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
247 # is contrary to our usage. Disable this feature.
248 alias -g '${1+"$@"}'='"$@"'
249 setopt NO_GLOB_SUBST
250else
251 case `(set -o) 2>/dev/null` in
252 *posix*) set -o posix ;;
253esac
254
255fi
256
257
258:
259_ASEOF
260}; then
261 CONFIG_SHELL=$as_shell
262 as_have_required=yes
263 if { "$as_shell" 2> /dev/null <<\_ASEOF
264if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
265 emulate sh
266 NULLCMD=:
267 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
268 # is contrary to our usage. Disable this feature.
269 alias -g '${1+"$@"}'='"$@"'
270 setopt NO_GLOB_SUBST
271else
272 case `(set -o) 2>/dev/null` in
273 *posix*) set -o posix ;;
274esac
275
276fi
277
278
279:
280(as_func_return () {
281 (exit $1)
282}
283as_func_success () {
284 as_func_return 0
285}
286as_func_failure () {
287 as_func_return 1
288}
289as_func_ret_success () {
290 return 0
291}
292as_func_ret_failure () {
293 return 1
294}
295
296exitcode=0
297if as_func_success; then
298 :
299else
300 exitcode=1
301 echo as_func_success failed.
302fi
303
304if as_func_failure; then
305 exitcode=1
306 echo as_func_failure succeeded.
307fi
308
309if as_func_ret_success; then
310 :
311else
312 exitcode=1
313 echo as_func_ret_success failed.
314fi
315
316if as_func_ret_failure; then
317 exitcode=1
318 echo as_func_ret_failure succeeded.
319fi
320
321if ( set x; as_func_ret_success y && test x = "$1" ); then
322 :
323else
324 exitcode=1
325 echo positional parameters were not saved.
326fi
327
328test $exitcode = 0) || { (exit 1); exit 1; }
329
330(
331 as_lineno_1=$LINENO
332 as_lineno_2=$LINENO
333 test "x$as_lineno_1" != "x$as_lineno_2" &&
334 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2") || { (exit 1); exit 1; }
335
336_ASEOF
337}; then
338 break
339fi
340
341fi
342
343 done
344
345 if test "x$CONFIG_SHELL" != x; then
346 for as_var in BASH_ENV ENV
347 do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
348 done
349 export CONFIG_SHELL
350 exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
351fi
352
353
354 if test $as_have_required = no; then
355 echo This script requires a shell more modern than all the
356 echo shells that I found on your system. Please install a
357 echo modern shell, or manually run the script under such a
358 echo shell if you do have one.
359 { (exit 1); exit 1; }
360fi
361
362
363fi
364
365fi
366
367
368
369(eval "as_func_return () {
370 (exit \$1)
371}
372as_func_success () {
373 as_func_return 0
374}
375as_func_failure () {
376 as_func_return 1
377}
378as_func_ret_success () {
379 return 0
380}
381as_func_ret_failure () {
382 return 1
383}
384
385exitcode=0
386if as_func_success; then
387 :
388else
389 exitcode=1
390 echo as_func_success failed.
391fi
392
393if as_func_failure; then
394 exitcode=1
395 echo as_func_failure succeeded.
396fi
397
398if as_func_ret_success; then
399 :
400else
401 exitcode=1
402 echo as_func_ret_success failed.
403fi
404
405if as_func_ret_failure; then
406 exitcode=1
407 echo as_func_ret_failure succeeded.
408fi
409
410if (set x; as_func_ret_success y && test x = \"\$1\" ); then
411 :
412else
413 exitcode=1
414 echo positional parameters were not saved.
415fi
416
417test \$exitcode = 0") || {
418 echo No shell found that supports shell functions.
419 echo Please tell autoconf@gnu.org about your system,
420 echo including any error possibly output before this
421 echo message
422}
423
424
425
426 as_lineno_1=$LINENO
427 as_lineno_2=$LINENO
428 test "x$as_lineno_1" != "x$as_lineno_2" &&
429 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
430
431 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
432 # uniformly replaced by the line number. The first 'sed' inserts a
433 # line-number line after each line using $LINENO; the second 'sed'
434 # does the real work. The second script uses 'N' to pair each
435 # line-number line with the line containing $LINENO, and appends
436 # trailing '-' during substitution so that $LINENO is not a special
437 # case at line end.
438 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
439 # scripts with optimization help from Paolo Bonzini. Blame Lee
440 # E. McMahon (1931-1989) for sed's syntax. :-)
441 sed -n '
442 p
443 /[$]LINENO/=
444 ' <$as_myself |
445 sed '
446 s/[$]LINENO.*/&-/
447 t lineno
448 b
449 :lineno
450 N
451 :loop
452 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
453 t loop
454 s/-\n.*//
455 ' >$as_me.lineno &&
456 chmod +x "$as_me.lineno" ||
457 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
458 { (exit 1); exit 1; }; }
459
460 # Don't try to exec as it changes $[0], causing all sort of problems
461 # (the dirname of $[0] is not the place where we might find the
462 # original and so on. Autoconf is especially sensitive to this).
463 . "./$as_me.lineno"
464 # Exit status is that of the last command.
465 exit
466}
467
468
469if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
470 as_dirname=dirname
471else
472 as_dirname=false
473fi
474
475ECHO_C= ECHO_N= ECHO_T=
476case `echo -n x` in
477-n*)
478 case `echo 'x\c'` in
479 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
480 *) ECHO_C='\c';;
481 esac;;
482*)
483 ECHO_N='-n';;
484esac
485
486if expr a : '\(a\)' >/dev/null 2>&1 &&
487 test "X`expr 00001 : '.*\(...\)'`" = X001; then
488 as_expr=expr
489else
490 as_expr=false
491fi
492
493rm -f conf$$ conf$$.exe conf$$.file
494if test -d conf$$.dir; then
495 rm -f conf$$.dir/conf$$.file
496else
497 rm -f conf$$.dir
498 mkdir conf$$.dir
499fi
500echo >conf$$.file
501if ln -s conf$$.file conf$$ 2>/dev/null; then
502 as_ln_s='ln -s'
503 # ... but there are two gotchas:
504 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
505 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
506 # In both cases, we have to default to `cp -p'.
507 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
508 as_ln_s='cp -p'
509elif ln conf$$.file conf$$ 2>/dev/null; then
510 as_ln_s=ln
511else
512 as_ln_s='cp -p'
513fi
514rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
515rmdir conf$$.dir 2>/dev/null
516
517if mkdir -p . 2>/dev/null; then
518 as_mkdir_p=:
519else
520 test -d ./-p && rmdir ./-p
521 as_mkdir_p=false
522fi
523
524if test -x / >/dev/null 2>&1; then
525 as_test_x='test -x'
526else
527 if ls -dL / >/dev/null 2>&1; then
528 as_ls_L_option=L
529 else
530 as_ls_L_option=
531 fi
532 as_test_x='
533 eval sh -c '\''
534 if test -d "$1"; then
535 test -d "$1/.";
536 else
537 case $1 in
538 -*)set "./$1";;
539 esac;
540 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
541 ???[sx]*):;;*)false;;esac;fi
542 '\'' sh
543 '
544fi
545as_executable_p=$as_test_x
546
547# Sed expression to map a string onto a valid CPP name.
548as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
549
550# Sed expression to map a string onto a valid variable name.
551as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
552
553
554
555exec 7<&0 </dev/null 6>&1
556
557# Name of the host.
558# hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
559# so uname gets run too.
560ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
561
562#
563# Initializations.
564#
565ac_default_prefix=/usr/local
566ac_clean_files=
567ac_config_libobj_dir=.
568LIBOBJS=
569cross_compiling=no
570subdirs=
571MFLAGS=
572MAKEFLAGS=
573SHELL=${CONFIG_SHELL-/bin/sh}
574
575# Identity of this package.
576PACKAGE_NAME='OpenSSH'
577PACKAGE_TARNAME='openssh'
578PACKAGE_VERSION='Portable'
579PACKAGE_STRING='OpenSSH Portable'
580PACKAGE_BUGREPORT='openssh-unix-dev@mindrot.org'
581
582ac_unique_file="ssh.c"
583# Factoring default headers for most tests.
584ac_includes_default="\
585#include <stdio.h>
586#ifdef HAVE_SYS_TYPES_H
587# include <sys/types.h>
588#endif
589#ifdef HAVE_SYS_STAT_H
590# include <sys/stat.h>
591#endif
592#ifdef STDC_HEADERS
593# include <stdlib.h>
594# include <stddef.h>
595#else
596# ifdef HAVE_STDLIB_H
597# include <stdlib.h>
598# endif
599#endif
600#ifdef HAVE_STRING_H
601# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
602# include <memory.h>
603# endif
604# include <string.h>
605#endif
606#ifdef HAVE_STRINGS_H
607# include <strings.h>
608#endif
609#ifdef HAVE_INTTYPES_H
610# include <inttypes.h>
611#endif
612#ifdef HAVE_STDINT_H
613# include <stdint.h>
614#endif
615#ifdef HAVE_UNISTD_H
616# include <unistd.h>
617#endif"
618
619ac_subst_vars='SHELL
620PATH_SEPARATOR
621PACKAGE_NAME
622PACKAGE_TARNAME
623PACKAGE_VERSION
624PACKAGE_STRING
625PACKAGE_BUGREPORT
626exec_prefix
627prefix
628program_transform_name
629bindir
630sbindir
631libexecdir
632datarootdir
633datadir
634sysconfdir
635sharedstatedir
636localstatedir
637includedir
638oldincludedir
639docdir
640infodir
641htmldir
642dvidir
643pdfdir
644psdir
645libdir
646localedir
647mandir
648DEFS
649ECHO_C
650ECHO_N
651ECHO_T
652LIBS
653build_alias
654host_alias
655target_alias
656CC
657CFLAGS
658LDFLAGS
659CPPFLAGS
660ac_ct_CC
661EXEEXT
662OBJEXT
663build
664build_cpu
665build_vendor
666build_os
667host
668host_cpu
669host_vendor
670host_os
671CPP
672GREP
673EGREP
674AWK
675RANLIB
676INSTALL_PROGRAM
677INSTALL_SCRIPT
678INSTALL_DATA
679AR
680CAT
681KILL
682PERL
683SED
684ENT
685TEST_MINUS_S_SH
686SH
687TEST_SHELL
688PATH_GROUPADD_PROG
689PATH_USERADD_PROG
690MAKE_PACKAGE_SUPPORTED
691STARTUP_SCRIPT_SHELL
692LOGIN_PROGRAM_FALLBACK
693PATH_PASSWD_PROG
694LD
695SSHDLIBS
696LIBEDIT
697INSTALL_SSH_RAND_HELPER
698SSH_PRIVSEP_USER
699PROG_LS
700PROG_NETSTAT
701PROG_ARP
702PROG_IFCONFIG
703PROG_JSTAT
704PROG_PS
705PROG_SAR
706PROG_W
707PROG_WHO
708PROG_LAST
709PROG_LASTLOG
710PROG_DF
711PROG_VMSTAT
712PROG_UPTIME
713PROG_IPCS
714PROG_TAIL
715INSTALL_SSH_PRNG_CMDS
716OPENSC_CONFIG
717PRIVSEP_PATH
718xauth_path
719STRIP_OPT
720XAUTH_PATH
721NROFF
722MANTYPE
723mansubdir
724user_path
725piddir
726LIBOBJS
727LTLIBOBJS'
728ac_subst_files=''
729 ac_precious_vars='build_alias
730host_alias
731target_alias
732CC
733CFLAGS
734LDFLAGS
735LIBS
736CPPFLAGS
737CPP'
738
739
740# Initialize some variables set by options.
741ac_init_help=
742ac_init_version=false
743# The variables have the same names as the options, with
744# dashes changed to underlines.
745cache_file=/dev/null
746exec_prefix=NONE
747no_create=
748no_recursion=
749prefix=NONE
750program_prefix=NONE
751program_suffix=NONE
752program_transform_name=s,x,x,
753silent=
754site=
755srcdir=
756verbose=
757x_includes=NONE
758x_libraries=NONE
759
760# Installation directory options.
761# These are left unexpanded so users can "make install exec_prefix=/foo"
762# and all the variables that are supposed to be based on exec_prefix
763# by default will actually change.
764# Use braces instead of parens because sh, perl, etc. also accept them.
765# (The list follows the same order as the GNU Coding Standards.)
766bindir='${exec_prefix}/bin'
767sbindir='${exec_prefix}/sbin'
768libexecdir='${exec_prefix}/libexec'
769datarootdir='${prefix}/share'
770datadir='${datarootdir}'
771sysconfdir='${prefix}/etc'
772sharedstatedir='${prefix}/com'
773localstatedir='${prefix}/var'
774includedir='${prefix}/include'
775oldincludedir='/usr/include'
776docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
777infodir='${datarootdir}/info'
778htmldir='${docdir}'
779dvidir='${docdir}'
780pdfdir='${docdir}'
781psdir='${docdir}'
782libdir='${exec_prefix}/lib'
783localedir='${datarootdir}/locale'
784mandir='${datarootdir}/man'
785
786ac_prev=
787ac_dashdash=
788for ac_option
789do
790 # If the previous option needs an argument, assign it.
791 if test -n "$ac_prev"; then
792 eval $ac_prev=\$ac_option
793 ac_prev=
794 continue
795 fi
796
797 case $ac_option in
798 *=*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
799 *) ac_optarg=yes ;;
800 esac
801
802 # Accept the important Cygnus configure options, so we can diagnose typos.
803
804 case $ac_dashdash$ac_option in
805 --)
806 ac_dashdash=yes ;;
807
808 -bindir | --bindir | --bindi | --bind | --bin | --bi)
809 ac_prev=bindir ;;
810 -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
811 bindir=$ac_optarg ;;
812
813 -build | --build | --buil | --bui | --bu)
814 ac_prev=build_alias ;;
815 -build=* | --build=* | --buil=* | --bui=* | --bu=*)
816 build_alias=$ac_optarg ;;
817
818 -cache-file | --cache-file | --cache-fil | --cache-fi \
819 | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
820 ac_prev=cache_file ;;
821 -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
822 | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
823 cache_file=$ac_optarg ;;
824
825 --config-cache | -C)
826 cache_file=config.cache ;;
827
828 -datadir | --datadir | --datadi | --datad)
829 ac_prev=datadir ;;
830 -datadir=* | --datadir=* | --datadi=* | --datad=*)
831 datadir=$ac_optarg ;;
832
833 -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
834 | --dataroo | --dataro | --datar)
835 ac_prev=datarootdir ;;
836 -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
837 | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
838 datarootdir=$ac_optarg ;;
839
840 -disable-* | --disable-*)
841 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
842 # Reject names that are not valid shell variable names.
843 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
844 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
845 { (exit 1); exit 1; }; }
846 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
847 eval enable_$ac_feature=no ;;
848
849 -docdir | --docdir | --docdi | --doc | --do)
850 ac_prev=docdir ;;
851 -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
852 docdir=$ac_optarg ;;
853
854 -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
855 ac_prev=dvidir ;;
856 -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
857 dvidir=$ac_optarg ;;
858
859 -enable-* | --enable-*)
860 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
861 # Reject names that are not valid shell variable names.
862 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
863 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
864 { (exit 1); exit 1; }; }
865 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
866 eval enable_$ac_feature=\$ac_optarg ;;
867
868 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
869 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
870 | --exec | --exe | --ex)
871 ac_prev=exec_prefix ;;
872 -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
873 | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
874 | --exec=* | --exe=* | --ex=*)
875 exec_prefix=$ac_optarg ;;
876
877 -gas | --gas | --ga | --g)
878 # Obsolete; use --with-gas.
879 with_gas=yes ;;
880
881 -help | --help | --hel | --he | -h)
882 ac_init_help=long ;;
883 -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
884 ac_init_help=recursive ;;
885 -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
886 ac_init_help=short ;;
887
888 -host | --host | --hos | --ho)
889 ac_prev=host_alias ;;
890 -host=* | --host=* | --hos=* | --ho=*)
891 host_alias=$ac_optarg ;;
892
893 -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
894 ac_prev=htmldir ;;
895 -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
896 | --ht=*)
897 htmldir=$ac_optarg ;;
898
899 -includedir | --includedir | --includedi | --included | --include \
900 | --includ | --inclu | --incl | --inc)
901 ac_prev=includedir ;;
902 -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
903 | --includ=* | --inclu=* | --incl=* | --inc=*)
904 includedir=$ac_optarg ;;
905
906 -infodir | --infodir | --infodi | --infod | --info | --inf)
907 ac_prev=infodir ;;
908 -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
909 infodir=$ac_optarg ;;
910
911 -libdir | --libdir | --libdi | --libd)
912 ac_prev=libdir ;;
913 -libdir=* | --libdir=* | --libdi=* | --libd=*)
914 libdir=$ac_optarg ;;
915
916 -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
917 | --libexe | --libex | --libe)
918 ac_prev=libexecdir ;;
919 -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
920 | --libexe=* | --libex=* | --libe=*)
921 libexecdir=$ac_optarg ;;
922
923 -localedir | --localedir | --localedi | --localed | --locale)
924 ac_prev=localedir ;;
925 -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
926 localedir=$ac_optarg ;;
927
928 -localstatedir | --localstatedir | --localstatedi | --localstated \
929 | --localstate | --localstat | --localsta | --localst | --locals)
930 ac_prev=localstatedir ;;
931 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
932 | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
933 localstatedir=$ac_optarg ;;
934
935 -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
936 ac_prev=mandir ;;
937 -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
938 mandir=$ac_optarg ;;
939
940 -nfp | --nfp | --nf)
941 # Obsolete; use --without-fp.
942 with_fp=no ;;
943
944 -no-create | --no-create | --no-creat | --no-crea | --no-cre \
945 | --no-cr | --no-c | -n)
946 no_create=yes ;;
947
948 -no-recursion | --no-recursion | --no-recursio | --no-recursi \
949 | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
950 no_recursion=yes ;;
951
952 -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
953 | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
954 | --oldin | --oldi | --old | --ol | --o)
955 ac_prev=oldincludedir ;;
956 -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
957 | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
958 | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
959 oldincludedir=$ac_optarg ;;
960
961 -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
962 ac_prev=prefix ;;
963 -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
964 prefix=$ac_optarg ;;
965
966 -program-prefix | --program-prefix | --program-prefi | --program-pref \
967 | --program-pre | --program-pr | --program-p)
968 ac_prev=program_prefix ;;
969 -program-prefix=* | --program-prefix=* | --program-prefi=* \
970 | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
971 program_prefix=$ac_optarg ;;
972
973 -program-suffix | --program-suffix | --program-suffi | --program-suff \
974 | --program-suf | --program-su | --program-s)
975 ac_prev=program_suffix ;;
976 -program-suffix=* | --program-suffix=* | --program-suffi=* \
977 | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
978 program_suffix=$ac_optarg ;;
979
980 -program-transform-name | --program-transform-name \
981 | --program-transform-nam | --program-transform-na \
982 | --program-transform-n | --program-transform- \
983 | --program-transform | --program-transfor \
984 | --program-transfo | --program-transf \
985 | --program-trans | --program-tran \
986 | --progr-tra | --program-tr | --program-t)
987 ac_prev=program_transform_name ;;
988 -program-transform-name=* | --program-transform-name=* \
989 | --program-transform-nam=* | --program-transform-na=* \
990 | --program-transform-n=* | --program-transform-=* \
991 | --program-transform=* | --program-transfor=* \
992 | --program-transfo=* | --program-transf=* \
993 | --program-trans=* | --program-tran=* \
994 | --progr-tra=* | --program-tr=* | --program-t=*)
995 program_transform_name=$ac_optarg ;;
996
997 -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
998 ac_prev=pdfdir ;;
999 -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1000 pdfdir=$ac_optarg ;;
1001
1002 -psdir | --psdir | --psdi | --psd | --ps)
1003 ac_prev=psdir ;;
1004 -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1005 psdir=$ac_optarg ;;
1006
1007 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1008 | -silent | --silent | --silen | --sile | --sil)
1009 silent=yes ;;
1010
1011 -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
1012 ac_prev=sbindir ;;
1013 -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
1014 | --sbi=* | --sb=*)
1015 sbindir=$ac_optarg ;;
1016
1017 -sharedstatedir | --sharedstatedir | --sharedstatedi \
1018 | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
1019 | --sharedst | --shareds | --shared | --share | --shar \
1020 | --sha | --sh)
1021 ac_prev=sharedstatedir ;;
1022 -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
1023 | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
1024 | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
1025 | --sha=* | --sh=*)
1026 sharedstatedir=$ac_optarg ;;
1027
1028 -site | --site | --sit)
1029 ac_prev=site ;;
1030 -site=* | --site=* | --sit=*)
1031 site=$ac_optarg ;;
1032
1033 -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
1034 ac_prev=srcdir ;;
1035 -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
1036 srcdir=$ac_optarg ;;
1037
1038 -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
1039 | --syscon | --sysco | --sysc | --sys | --sy)
1040 ac_prev=sysconfdir ;;
1041 -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
1042 | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
1043 sysconfdir=$ac_optarg ;;
1044
1045 -target | --target | --targe | --targ | --tar | --ta | --t)
1046 ac_prev=target_alias ;;
1047 -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
1048 target_alias=$ac_optarg ;;
1049
1050 -v | -verbose | --verbose | --verbos | --verbo | --verb)
1051 verbose=yes ;;
1052
1053 -version | --version | --versio | --versi | --vers | -V)
1054 ac_init_version=: ;;
1055
1056 -with-* | --with-*)
1057 ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
1058 # Reject names that are not valid shell variable names.
1059 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1060 { echo "$as_me: error: invalid package name: $ac_package" >&2
1061 { (exit 1); exit 1; }; }
1062 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
1063 eval with_$ac_package=\$ac_optarg ;;
1064
1065 -without-* | --without-*)
1066 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'`
1067 # Reject names that are not valid shell variable names.
1068 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1069 { echo "$as_me: error: invalid package name: $ac_package" >&2
1070 { (exit 1); exit 1; }; }
1071 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
1072 eval with_$ac_package=no ;;
1073
1074 --x)
1075 # Obsolete; use --with-x.
1076 with_x=yes ;;
1077
1078 -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
1079 | --x-incl | --x-inc | --x-in | --x-i)
1080 ac_prev=x_includes ;;
1081 -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
1082 | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
1083 x_includes=$ac_optarg ;;
1084
1085 -x-libraries | --x-libraries | --x-librarie | --x-librari \
1086 | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
1087 ac_prev=x_libraries ;;
1088 -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
1089 | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
1090 x_libraries=$ac_optarg ;;
1091
1092 -*) { echo "$as_me: error: unrecognized option: $ac_option
1093Try \`$0 --help' for more information." >&2
1094 { (exit 1); exit 1; }; }
1095 ;;
1096
1097 *=*)
1098 ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
1099 # Reject names that are not valid shell variable names.
1100 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&
1101 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2
1102 { (exit 1); exit 1; }; }
1103 eval $ac_envvar=\$ac_optarg
1104 export $ac_envvar ;;
1105
1106 *)
1107 # FIXME: should be removed in autoconf 3.0.
1108 echo "$as_me: WARNING: you should use --build, --host, --target" >&2
1109 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1110 echo "$as_me: WARNING: invalid host type: $ac_option" >&2
1111 : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}
1112 ;;
1113
1114 esac
1115done
1116
1117if test -n "$ac_prev"; then
1118 ac_option=--`echo $ac_prev | sed 's/_/-/g'`
1119 { echo "$as_me: error: missing argument to $ac_option" >&2
1120 { (exit 1); exit 1; }; }
1121fi
1122
1123# Be sure to have absolute directory names.
1124for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
1125 datadir sysconfdir sharedstatedir localstatedir includedir \
1126 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1127 libdir localedir mandir
1128do
1129 eval ac_val=\$$ac_var
1130 case $ac_val in
1131 [\\/$]* | ?:[\\/]* ) continue;;
1132 NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
1133 esac
1134 { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
1135 { (exit 1); exit 1; }; }
1136done
1137
1138# There might be people who depend on the old broken behavior: `$host'
1139# used to hold the argument of --host etc.
1140# FIXME: To remove some day.
1141build=$build_alias
1142host=$host_alias
1143target=$target_alias
1144
1145# FIXME: To remove some day.
1146if test "x$host_alias" != x; then
1147 if test "x$build_alias" = x; then
1148 cross_compiling=maybe
1149 echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host.
1150 If a cross compiler is detected then cross compile mode will be used." >&2
1151 elif test "x$build_alias" != "x$host_alias"; then
1152 cross_compiling=yes
1153 fi
1154fi
1155
1156ac_tool_prefix=
1157test -n "$host_alias" && ac_tool_prefix=$host_alias-
1158
1159test "$silent" = yes && exec 6>/dev/null
1160
1161
1162ac_pwd=`pwd` && test -n "$ac_pwd" &&
1163ac_ls_di=`ls -di .` &&
1164ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1165 { echo "$as_me: error: Working directory cannot be determined" >&2
1166 { (exit 1); exit 1; }; }
1167test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1168 { echo "$as_me: error: pwd does not report name of working directory" >&2
1169 { (exit 1); exit 1; }; }
1170
1171
1172# Find the source files, if location was not specified.
1173if test -z "$srcdir"; then
1174 ac_srcdir_defaulted=yes
1175 # Try the directory containing this script, then the parent directory.
1176 ac_confdir=`$as_dirname -- "$0" ||
1177$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
1178 X"$0" : 'X\(//\)[^/]' \| \
1179 X"$0" : 'X\(//\)$' \| \
1180 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
1181echo X"$0" |
1182 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
1183 s//\1/
1184 q
1185 }
1186 /^X\(\/\/\)[^/].*/{
1187 s//\1/
1188 q
1189 }
1190 /^X\(\/\/\)$/{
1191 s//\1/
1192 q
1193 }
1194 /^X\(\/\).*/{
1195 s//\1/
1196 q
1197 }
1198 s/.*/./; q'`
1199 srcdir=$ac_confdir
1200 if test ! -r "$srcdir/$ac_unique_file"; then
1201 srcdir=..
1202 fi
1203else
1204 ac_srcdir_defaulted=no
1205fi
1206if test ! -r "$srcdir/$ac_unique_file"; then
1207 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
1208 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
1209 { (exit 1); exit 1; }; }
1210fi
1211ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
1212ac_abs_confdir=`(
1213 cd "$srcdir" && test -r "./$ac_unique_file" || { echo "$as_me: error: $ac_msg" >&2
1214 { (exit 1); exit 1; }; }
1215 pwd)`
1216# When building in place, set srcdir=.
1217if test "$ac_abs_confdir" = "$ac_pwd"; then
1218 srcdir=.
1219fi
1220# Remove unnecessary trailing slashes from srcdir.
1221# Double slashes in file names in object file debugging info
1222# mess up M-x gdb in Emacs.
1223case $srcdir in
1224*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
1225esac
1226for ac_var in $ac_precious_vars; do
1227 eval ac_env_${ac_var}_set=\${${ac_var}+set}
1228 eval ac_env_${ac_var}_value=\$${ac_var}
1229 eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
1230 eval ac_cv_env_${ac_var}_value=\$${ac_var}
1231done
1232
1233#
1234# Report the --help message.
1235#
1236if test "$ac_init_help" = "long"; then
1237 # Omit some internal or obsolete options to make the list less imposing.
1238 # This message is too long to be a string in the A/UX 3.1 sh.
1239 cat <<_ACEOF
1240\`configure' configures OpenSSH Portable to adapt to many kinds of systems.
1241
1242Usage: $0 [OPTION]... [VAR=VALUE]...
1243
1244To assign environment variables (e.g., CC, CFLAGS...), specify them as
1245VAR=VALUE. See below for descriptions of some of the useful variables.
1246
1247Defaults for the options are specified in brackets.
1248
1249Configuration:
1250 -h, --help display this help and exit
1251 --help=short display options specific to this package
1252 --help=recursive display the short help of all the included packages
1253 -V, --version display version information and exit
1254 -q, --quiet, --silent do not print \`checking...' messages
1255 --cache-file=FILE cache test results in FILE [disabled]
1256 -C, --config-cache alias for \`--cache-file=config.cache'
1257 -n, --no-create do not create output files
1258 --srcdir=DIR find the sources in DIR [configure dir or \`..']
1259
1260Installation directories:
1261 --prefix=PREFIX install architecture-independent files in PREFIX
1262 [$ac_default_prefix]
1263 --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX
1264 [PREFIX]
1265
1266By default, \`make install' will install all the files in
1267\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify
1268an installation prefix other than \`$ac_default_prefix' using \`--prefix',
1269for instance \`--prefix=\$HOME'.
1270
1271For better control, use the options below.
1272
1273Fine tuning of the installation directories:
1274 --bindir=DIR user executables [EPREFIX/bin]
1275 --sbindir=DIR system admin executables [EPREFIX/sbin]
1276 --libexecdir=DIR program executables [EPREFIX/libexec]
1277 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
1278 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
1279 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
1280 --libdir=DIR object code libraries [EPREFIX/lib]
1281 --includedir=DIR C header files [PREFIX/include]
1282 --oldincludedir=DIR C header files for non-gcc [/usr/include]
1283 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
1284 --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
1285 --infodir=DIR info documentation [DATAROOTDIR/info]
1286 --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
1287 --mandir=DIR man documentation [DATAROOTDIR/man]
1288 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh]
1289 --htmldir=DIR html documentation [DOCDIR]
1290 --dvidir=DIR dvi documentation [DOCDIR]
1291 --pdfdir=DIR pdf documentation [DOCDIR]
1292 --psdir=DIR ps documentation [DOCDIR]
1293_ACEOF
1294
1295 cat <<\_ACEOF
1296
1297System types:
1298 --build=BUILD configure for building on BUILD [guessed]
1299 --host=HOST cross-compile to build programs to run on HOST [BUILD]
1300_ACEOF
1301fi
1302
1303if test -n "$ac_init_help"; then
1304 case $ac_init_help in
1305 short | recursive ) echo "Configuration of OpenSSH Portable:";;
1306 esac
1307 cat <<\_ACEOF
1308
1309Optional Features:
1310 --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
1311 --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
1312 --disable-largefile omit support for large files
1313 --disable-strip Disable calling strip(1) on install
1314 --disable-etc-default-login Disable using PATH from /etc/default/login no
1315 --disable-lastlog disable use of lastlog even if detected no
1316 --disable-utmp disable use of utmp even if detected no
1317 --disable-utmpx disable use of utmpx even if detected no
1318 --disable-wtmp disable use of wtmp even if detected no
1319 --disable-wtmpx disable use of wtmpx even if detected no
1320 --disable-libutil disable use of libutil (login() etc.) no
1321 --disable-pututline disable use of pututline() etc. (uwtmp) no
1322 --disable-pututxline disable use of pututxline() etc. (uwtmpx) no
1323
1324Optional Packages:
1325 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
1326 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
1327 --without-stackprotect Don't use compiler's stack protection
1328 --without-rpath Disable auto-added -R linker paths
1329 --with-cflags Specify additional flags to pass to compiler
1330 --with-cppflags Specify additional flags to pass to preprocessor
1331 --with-ldflags Specify additional flags to pass to linker
1332 --with-libs Specify additional libraries to link with
1333 --with-Werror Build main code with -Werror
1334 --with-solaris-contracts Enable Solaris process contracts (experimental)
1335 --with-osfsia Enable Digital Unix SIA
1336 --with-zlib=PATH Use zlib in PATH
1337 --without-zlib-version-check Disable zlib version check
1338 --with-skey[=PATH] Enable S/Key support (optionally in PATH)
1339 --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH)
1340 --with-libedit[=PATH] Enable libedit support for sftp
1341 --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm)
1342 --with-ssl-dir=PATH Specify path to OpenSSL installation
1343 --without-openssl-header-check Disable OpenSSL version consistency check
1344 --with-ssl-engine Enable OpenSSL (hardware) ENGINE support
1345 --with-pam Enable PAM support
1346 --with-rand-helper Use subprocess to gather strong randomness
1347 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT
1348 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
1349 --with-entropy-timeout Specify entropy gathering command timeout (msec)
1350 --with-privsep-user=user Specify non-privileged user for privilege separation
1351 --with-sectok Enable smartcard support using libsectok
1352 --with-opensc[=PFX] Enable smartcard support using OpenSC (optionally in PATH)
1353 --with-selinux Enable SELinux support
1354 --with-kerberos5=PATH Enable Kerberos 5 support
1355 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
1356 --with-xauth=PATH Specify path to xauth program
1357 --with-mantype=man|cat|doc Set man page type
1358 --with-md5-passwords Enable use of MD5 passwords
1359 --without-shadow Disable shadow password support
1360 --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY
1361 --with-default-path= Specify default \$PATH environment for server
1362 --with-superuser-path= Specify different path for super-user
1363 --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses
1364 --with-bsd-auth Enable BSD auth support
1365 --with-pid-dir=PATH Specify location of ssh.pid file
1366 --with-lastlog=FILE|DIR specify lastlog location common locations
1367
1368Some influential environment variables:
1369 CC C compiler command
1370 CFLAGS C compiler flags
1371 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
1372 nonstandard directory <lib dir>
1373 LIBS libraries to pass to the linker, e.g. -l<library>
1374 CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I<include dir> if
1375 you have headers in a nonstandard directory <include dir>
1376 CPP C preprocessor
1377
1378Use these variables to override the choices made by `configure' or to help
1379it to find libraries and programs with nonstandard names/locations.
1380
1381Report bugs to <openssh-unix-dev@mindrot.org>.
1382_ACEOF
1383ac_status=$?
1384fi
1385
1386if test "$ac_init_help" = "recursive"; then
1387 # If there are subdirs, report their specific --help.
1388 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
1389 test -d "$ac_dir" || continue
1390 ac_builddir=.
1391
1392case "$ac_dir" in
1393.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1394*)
1395 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
1396 # A ".." for each directory in $ac_dir_suffix.
1397 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
1398 case $ac_top_builddir_sub in
1399 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
1400 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1401 esac ;;
1402esac
1403ac_abs_top_builddir=$ac_pwd
1404ac_abs_builddir=$ac_pwd$ac_dir_suffix
1405# for backward compatibility:
1406ac_top_builddir=$ac_top_build_prefix
1407
1408case $srcdir in
1409 .) # We are building in place.
1410 ac_srcdir=.
1411 ac_top_srcdir=$ac_top_builddir_sub
1412 ac_abs_top_srcdir=$ac_pwd ;;
1413 [\\/]* | ?:[\\/]* ) # Absolute name.
1414 ac_srcdir=$srcdir$ac_dir_suffix;
1415 ac_top_srcdir=$srcdir
1416 ac_abs_top_srcdir=$srcdir ;;
1417 *) # Relative name.
1418 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1419 ac_top_srcdir=$ac_top_build_prefix$srcdir
1420 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
1421esac
1422ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
1423
1424 cd "$ac_dir" || { ac_status=$?; continue; }
1425 # Check for guested configure.
1426 if test -f "$ac_srcdir/configure.gnu"; then
1427 echo &&
1428 $SHELL "$ac_srcdir/configure.gnu" --help=recursive
1429 elif test -f "$ac_srcdir/configure"; then
1430 echo &&
1431 $SHELL "$ac_srcdir/configure" --help=recursive
1432 else
1433 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1434 fi || ac_status=$?
1435 cd "$ac_pwd" || { ac_status=$?; break; }
1436 done
1437fi
1438
1439test -n "$ac_init_help" && exit $ac_status
1440if $ac_init_version; then
1441 cat <<\_ACEOF
1442OpenSSH configure Portable
1443generated by GNU Autoconf 2.61
1444
1445Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
14462002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
1447This configure script is free software; the Free Software Foundation
1448gives unlimited permission to copy, distribute and modify it.
1449_ACEOF
1450 exit
1451fi
1452cat >config.log <<_ACEOF
1453This file contains any messages produced by compilers while
1454running configure, to aid debugging if configure makes a mistake.
1455
1456It was created by OpenSSH $as_me Portable, which was
1457generated by GNU Autoconf 2.61. Invocation command line was
1458
1459 $ $0 $@
1460
1461_ACEOF
1462exec 5>>config.log
1463{
1464cat <<_ASUNAME
1465## --------- ##
1466## Platform. ##
1467## --------- ##
1468
1469hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
1470uname -m = `(uname -m) 2>/dev/null || echo unknown`
1471uname -r = `(uname -r) 2>/dev/null || echo unknown`
1472uname -s = `(uname -s) 2>/dev/null || echo unknown`
1473uname -v = `(uname -v) 2>/dev/null || echo unknown`
1474
1475/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
1476/bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown`
1477
1478/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
1479/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
1480/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
1481/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown`
1482/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
1483/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
1484/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
1485
1486_ASUNAME
1487
1488as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1489for as_dir in $PATH
1490do
1491 IFS=$as_save_IFS
1492 test -z "$as_dir" && as_dir=.
1493 echo "PATH: $as_dir"
1494done
1495IFS=$as_save_IFS
1496
1497} >&5
1498
1499cat >&5 <<_ACEOF
1500
1501
1502## ----------- ##
1503## Core tests. ##
1504## ----------- ##
1505
1506_ACEOF
1507
1508
1509# Keep a trace of the command line.
1510# Strip out --no-create and --no-recursion so they do not pile up.
1511# Strip out --silent because we don't want to record it for future runs.
1512# Also quote any args containing shell meta-characters.
1513# Make two passes to allow for proper duplicate-argument suppression.
1514ac_configure_args=
1515ac_configure_args0=
1516ac_configure_args1=
1517ac_must_keep_next=false
1518for ac_pass in 1 2
1519do
1520 for ac_arg
1521 do
1522 case $ac_arg in
1523 -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
1524 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1525 | -silent | --silent | --silen | --sile | --sil)
1526 continue ;;
1527 *\'*)
1528 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1529 esac
1530 case $ac_pass in
1531 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;;
1532 2)
1533 ac_configure_args1="$ac_configure_args1 '$ac_arg'"
1534 if test $ac_must_keep_next = true; then
1535 ac_must_keep_next=false # Got value, back to normal.
1536 else
1537 case $ac_arg in
1538 *=* | --config-cache | -C | -disable-* | --disable-* \
1539 | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
1540 | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
1541 | -with-* | --with-* | -without-* | --without-* | --x)
1542 case "$ac_configure_args0 " in
1543 "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
1544 esac
1545 ;;
1546 -* ) ac_must_keep_next=true ;;
1547 esac
1548 fi
1549 ac_configure_args="$ac_configure_args '$ac_arg'"
1550 ;;
1551 esac
1552 done
1553done
1554$as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; }
1555$as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; }
1556
1557# When interrupted or exit'd, cleanup temporary files, and complete
1558# config.log. We remove comments because anyway the quotes in there
1559# would cause problems or look ugly.
1560# WARNING: Use '\'' to represent an apostrophe within the trap.
1561# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
1562trap 'exit_status=$?
1563 # Save into config.log some information that might help in debugging.
1564 {
1565 echo
1566
1567 cat <<\_ASBOX
1568## ---------------- ##
1569## Cache variables. ##
1570## ---------------- ##
1571_ASBOX
1572 echo
1573 # The following way of writing the cache mishandles newlines in values,
1574(
1575 for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
1576 eval ac_val=\$$ac_var
1577 case $ac_val in #(
1578 *${as_nl}*)
1579 case $ac_var in #(
1580 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
1581echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
1582 esac
1583 case $ac_var in #(
1584 _ | IFS | as_nl) ;; #(
1585 *) $as_unset $ac_var ;;
1586 esac ;;
1587 esac
1588 done
1589 (set) 2>&1 |
1590 case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
1591 *${as_nl}ac_space=\ *)
1592 sed -n \
1593 "s/'\''/'\''\\\\'\'''\''/g;
1594 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
1595 ;; #(
1596 *)
1597 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
1598 ;;
1599 esac |
1600 sort
1601)
1602 echo
1603
1604 cat <<\_ASBOX
1605## ----------------- ##
1606## Output variables. ##
1607## ----------------- ##
1608_ASBOX
1609 echo
1610 for ac_var in $ac_subst_vars
1611 do
1612 eval ac_val=\$$ac_var
1613 case $ac_val in
1614 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1615 esac
1616 echo "$ac_var='\''$ac_val'\''"
1617 done | sort
1618 echo
1619
1620 if test -n "$ac_subst_files"; then
1621 cat <<\_ASBOX
1622## ------------------- ##
1623## File substitutions. ##
1624## ------------------- ##
1625_ASBOX
1626 echo
1627 for ac_var in $ac_subst_files
1628 do
1629 eval ac_val=\$$ac_var
1630 case $ac_val in
1631 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1632 esac
1633 echo "$ac_var='\''$ac_val'\''"
1634 done | sort
1635 echo
1636 fi
1637
1638 if test -s confdefs.h; then
1639 cat <<\_ASBOX
1640## ----------- ##
1641## confdefs.h. ##
1642## ----------- ##
1643_ASBOX
1644 echo
1645 cat confdefs.h
1646 echo
1647 fi
1648 test "$ac_signal" != 0 &&
1649 echo "$as_me: caught signal $ac_signal"
1650 echo "$as_me: exit $exit_status"
1651 } >&5
1652 rm -f core *.core core.conftest.* &&
1653 rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
1654 exit $exit_status
1655' 0
1656for ac_signal in 1 2 13 15; do
1657 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal
1658done
1659ac_signal=0
1660
1661# confdefs.h avoids OS command line length limits that DEFS can exceed.
1662rm -f -r conftest* confdefs.h
1663
1664# Predefined preprocessor variables.
1665
1666cat >>confdefs.h <<_ACEOF
1667#define PACKAGE_NAME "$PACKAGE_NAME"
1668_ACEOF
1669
1670
1671cat >>confdefs.h <<_ACEOF
1672#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
1673_ACEOF
1674
1675
1676cat >>confdefs.h <<_ACEOF
1677#define PACKAGE_VERSION "$PACKAGE_VERSION"
1678_ACEOF
1679
1680
1681cat >>confdefs.h <<_ACEOF
1682#define PACKAGE_STRING "$PACKAGE_STRING"
1683_ACEOF
1684
1685
1686cat >>confdefs.h <<_ACEOF
1687#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
1688_ACEOF
1689
1690
1691# Let the site file select an alternate cache file if it wants to.
1692# Prefer explicitly selected file to automatically selected ones.
1693if test -n "$CONFIG_SITE"; then
1694 set x "$CONFIG_SITE"
1695elif test "x$prefix" != xNONE; then
1696 set x "$prefix/share/config.site" "$prefix/etc/config.site"
1697else
1698 set x "$ac_default_prefix/share/config.site" \
1699 "$ac_default_prefix/etc/config.site"
1700fi
1701shift
1702for ac_site_file
1703do
1704 if test -r "$ac_site_file"; then
1705 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
1706echo "$as_me: loading site script $ac_site_file" >&6;}
1707 sed 's/^/| /' "$ac_site_file" >&5
1708 . "$ac_site_file"
1709 fi
1710done
1711
1712if test -r "$cache_file"; then
1713 # Some versions of bash will fail to source /dev/null (special
1714 # files actually), so we avoid doing that.
1715 if test -f "$cache_file"; then
1716 { echo "$as_me:$LINENO: loading cache $cache_file" >&5
1717echo "$as_me: loading cache $cache_file" >&6;}
1718 case $cache_file in
1719 [\\/]* | ?:[\\/]* ) . "$cache_file";;
1720 *) . "./$cache_file";;
1721 esac
1722 fi
1723else
1724 { echo "$as_me:$LINENO: creating cache $cache_file" >&5
1725echo "$as_me: creating cache $cache_file" >&6;}
1726 >$cache_file
1727fi
1728
1729# Check that the precious variables saved in the cache have kept the same
1730# value.
1731ac_cache_corrupted=false
1732for ac_var in $ac_precious_vars; do
1733 eval ac_old_set=\$ac_cv_env_${ac_var}_set
1734 eval ac_new_set=\$ac_env_${ac_var}_set
1735 eval ac_old_val=\$ac_cv_env_${ac_var}_value
1736 eval ac_new_val=\$ac_env_${ac_var}_value
1737 case $ac_old_set,$ac_new_set in
1738 set,)
1739 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
1740echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
1741 ac_cache_corrupted=: ;;
1742 ,set)
1743 { echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5
1744echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
1745 ac_cache_corrupted=: ;;
1746 ,);;
1747 *)
1748 if test "x$ac_old_val" != "x$ac_new_val"; then
1749 { echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5
1750echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
1751 { echo "$as_me:$LINENO: former value: $ac_old_val" >&5
1752echo "$as_me: former value: $ac_old_val" >&2;}
1753 { echo "$as_me:$LINENO: current value: $ac_new_val" >&5
1754echo "$as_me: current value: $ac_new_val" >&2;}
1755 ac_cache_corrupted=:
1756 fi;;
1757 esac
1758 # Pass precious variables to config.status.
1759 if test "$ac_new_set" = set; then
1760 case $ac_new_val in
1761 *\'*) ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1762 *) ac_arg=$ac_var=$ac_new_val ;;
1763 esac
1764 case " $ac_configure_args " in
1765 *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy.
1766 *) ac_configure_args="$ac_configure_args '$ac_arg'" ;;
1767 esac
1768 fi
1769done
1770if $ac_cache_corrupted; then
1771 { echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5
1772echo "$as_me: error: changes in the environment can compromise the build" >&2;}
1773 { { echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5
1774echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;}
1775 { (exit 1); exit 1; }; }
1776fi
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802ac_ext=c
1803ac_cpp='$CPP $CPPFLAGS'
1804ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1805ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1806ac_compiler_gnu=$ac_cv_c_compiler_gnu
1807
1808
1809
1810
1811
1812ac_config_headers="$ac_config_headers config.h"
1813
1814ac_ext=c
1815ac_cpp='$CPP $CPPFLAGS'
1816ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1817ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1818ac_compiler_gnu=$ac_cv_c_compiler_gnu
1819if test -n "$ac_tool_prefix"; then
1820 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1821set dummy ${ac_tool_prefix}gcc; ac_word=$2
1822{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1823echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1824if test "${ac_cv_prog_CC+set}" = set; then
1825 echo $ECHO_N "(cached) $ECHO_C" >&6
1826else
1827 if test -n "$CC"; then
1828 ac_cv_prog_CC="$CC" # Let the user override the test.
1829else
1830as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1831for as_dir in $PATH
1832do
1833 IFS=$as_save_IFS
1834 test -z "$as_dir" && as_dir=.
1835 for ac_exec_ext in '' $ac_executable_extensions; do
1836 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1837 ac_cv_prog_CC="${ac_tool_prefix}gcc"
1838 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1839 break 2
1840 fi
1841done
1842done
1843IFS=$as_save_IFS
1844
1845fi
1846fi
1847CC=$ac_cv_prog_CC
1848if test -n "$CC"; then
1849 { echo "$as_me:$LINENO: result: $CC" >&5
1850echo "${ECHO_T}$CC" >&6; }
1851else
1852 { echo "$as_me:$LINENO: result: no" >&5
1853echo "${ECHO_T}no" >&6; }
1854fi
1855
1856
1857fi
1858if test -z "$ac_cv_prog_CC"; then
1859 ac_ct_CC=$CC
1860 # Extract the first word of "gcc", so it can be a program name with args.
1861set dummy gcc; ac_word=$2
1862{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1863echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1864if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1865 echo $ECHO_N "(cached) $ECHO_C" >&6
1866else
1867 if test -n "$ac_ct_CC"; then
1868 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
1869else
1870as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1871for as_dir in $PATH
1872do
1873 IFS=$as_save_IFS
1874 test -z "$as_dir" && as_dir=.
1875 for ac_exec_ext in '' $ac_executable_extensions; do
1876 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1877 ac_cv_prog_ac_ct_CC="gcc"
1878 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1879 break 2
1880 fi
1881done
1882done
1883IFS=$as_save_IFS
1884
1885fi
1886fi
1887ac_ct_CC=$ac_cv_prog_ac_ct_CC
1888if test -n "$ac_ct_CC"; then
1889 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1890echo "${ECHO_T}$ac_ct_CC" >&6; }
1891else
1892 { echo "$as_me:$LINENO: result: no" >&5
1893echo "${ECHO_T}no" >&6; }
1894fi
1895
1896 if test "x$ac_ct_CC" = x; then
1897 CC=""
1898 else
1899 case $cross_compiling:$ac_tool_warned in
1900yes:)
1901{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
1902whose name does not start with the host triplet. If you think this
1903configuration is useful to you, please write to autoconf@gnu.org." >&5
1904echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
1905whose name does not start with the host triplet. If you think this
1906configuration is useful to you, please write to autoconf@gnu.org." >&2;}
1907ac_tool_warned=yes ;;
1908esac
1909 CC=$ac_ct_CC
1910 fi
1911else
1912 CC="$ac_cv_prog_CC"
1913fi
1914
1915if test -z "$CC"; then
1916 if test -n "$ac_tool_prefix"; then
1917 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
1918set dummy ${ac_tool_prefix}cc; ac_word=$2
1919{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1920echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1921if test "${ac_cv_prog_CC+set}" = set; then
1922 echo $ECHO_N "(cached) $ECHO_C" >&6
1923else
1924 if test -n "$CC"; then
1925 ac_cv_prog_CC="$CC" # Let the user override the test.
1926else
1927as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1928for as_dir in $PATH
1929do
1930 IFS=$as_save_IFS
1931 test -z "$as_dir" && as_dir=.
1932 for ac_exec_ext in '' $ac_executable_extensions; do
1933 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1934 ac_cv_prog_CC="${ac_tool_prefix}cc"
1935 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1936 break 2
1937 fi
1938done
1939done
1940IFS=$as_save_IFS
1941
1942fi
1943fi
1944CC=$ac_cv_prog_CC
1945if test -n "$CC"; then
1946 { echo "$as_me:$LINENO: result: $CC" >&5
1947echo "${ECHO_T}$CC" >&6; }
1948else
1949 { echo "$as_me:$LINENO: result: no" >&5
1950echo "${ECHO_T}no" >&6; }
1951fi
1952
1953
1954 fi
1955fi
1956if test -z "$CC"; then
1957 # Extract the first word of "cc", so it can be a program name with args.
1958set dummy cc; ac_word=$2
1959{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1960echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1961if test "${ac_cv_prog_CC+set}" = set; then
1962 echo $ECHO_N "(cached) $ECHO_C" >&6
1963else
1964 if test -n "$CC"; then
1965 ac_cv_prog_CC="$CC" # Let the user override the test.
1966else
1967 ac_prog_rejected=no
1968as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1969for as_dir in $PATH
1970do
1971 IFS=$as_save_IFS
1972 test -z "$as_dir" && as_dir=.
1973 for ac_exec_ext in '' $ac_executable_extensions; do
1974 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1975 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
1976 ac_prog_rejected=yes
1977 continue
1978 fi
1979 ac_cv_prog_CC="cc"
1980 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1981 break 2
1982 fi
1983done
1984done
1985IFS=$as_save_IFS
1986
1987if test $ac_prog_rejected = yes; then
1988 # We found a bogon in the path, so make sure we never use it.
1989 set dummy $ac_cv_prog_CC
1990 shift
1991 if test $# != 0; then
1992 # We chose a different compiler from the bogus one.
1993 # However, it has the same basename, so the bogon will be chosen
1994 # first if we set CC to just the basename; use the full file name.
1995 shift
1996 ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
1997 fi
1998fi
1999fi
2000fi
2001CC=$ac_cv_prog_CC
2002if test -n "$CC"; then
2003 { echo "$as_me:$LINENO: result: $CC" >&5
2004echo "${ECHO_T}$CC" >&6; }
2005else
2006 { echo "$as_me:$LINENO: result: no" >&5
2007echo "${ECHO_T}no" >&6; }
2008fi
2009
2010
2011fi
2012if test -z "$CC"; then
2013 if test -n "$ac_tool_prefix"; then
2014 for ac_prog in cl.exe
2015 do
2016 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
2017set dummy $ac_tool_prefix$ac_prog; ac_word=$2
2018{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2019echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2020if test "${ac_cv_prog_CC+set}" = set; then
2021 echo $ECHO_N "(cached) $ECHO_C" >&6
2022else
2023 if test -n "$CC"; then
2024 ac_cv_prog_CC="$CC" # Let the user override the test.
2025else
2026as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2027for as_dir in $PATH
2028do
2029 IFS=$as_save_IFS
2030 test -z "$as_dir" && as_dir=.
2031 for ac_exec_ext in '' $ac_executable_extensions; do
2032 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2033 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
2034 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2035 break 2
2036 fi
2037done
2038done
2039IFS=$as_save_IFS
2040
2041fi
2042fi
2043CC=$ac_cv_prog_CC
2044if test -n "$CC"; then
2045 { echo "$as_me:$LINENO: result: $CC" >&5
2046echo "${ECHO_T}$CC" >&6; }
2047else
2048 { echo "$as_me:$LINENO: result: no" >&5
2049echo "${ECHO_T}no" >&6; }
2050fi
2051
2052
2053 test -n "$CC" && break
2054 done
2055fi
2056if test -z "$CC"; then
2057 ac_ct_CC=$CC
2058 for ac_prog in cl.exe
2059do
2060 # Extract the first word of "$ac_prog", so it can be a program name with args.
2061set dummy $ac_prog; ac_word=$2
2062{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2063echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2064if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
2065 echo $ECHO_N "(cached) $ECHO_C" >&6
2066else
2067 if test -n "$ac_ct_CC"; then
2068 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2069else
2070as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2071for as_dir in $PATH
2072do
2073 IFS=$as_save_IFS
2074 test -z "$as_dir" && as_dir=.
2075 for ac_exec_ext in '' $ac_executable_extensions; do
2076 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2077 ac_cv_prog_ac_ct_CC="$ac_prog"
2078 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2079 break 2
2080 fi
2081done
2082done
2083IFS=$as_save_IFS
2084
2085fi
2086fi
2087ac_ct_CC=$ac_cv_prog_ac_ct_CC
2088if test -n "$ac_ct_CC"; then
2089 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
2090echo "${ECHO_T}$ac_ct_CC" >&6; }
2091else
2092 { echo "$as_me:$LINENO: result: no" >&5
2093echo "${ECHO_T}no" >&6; }
2094fi
2095
2096
2097 test -n "$ac_ct_CC" && break
2098done
2099
2100 if test "x$ac_ct_CC" = x; then
2101 CC=""
2102 else
2103 case $cross_compiling:$ac_tool_warned in
2104yes:)
2105{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
2106whose name does not start with the host triplet. If you think this
2107configuration is useful to you, please write to autoconf@gnu.org." >&5
2108echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
2109whose name does not start with the host triplet. If you think this
2110configuration is useful to you, please write to autoconf@gnu.org." >&2;}
2111ac_tool_warned=yes ;;
2112esac
2113 CC=$ac_ct_CC
2114 fi
2115fi
2116
2117fi
2118
2119
2120test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH
2121See \`config.log' for more details." >&5
2122echo "$as_me: error: no acceptable C compiler found in \$PATH
2123See \`config.log' for more details." >&2;}
2124 { (exit 1); exit 1; }; }
2125
2126# Provide some information about the compiler.
2127echo "$as_me:$LINENO: checking for C compiler version" >&5
2128ac_compiler=`set X $ac_compile; echo $2`
2129{ (ac_try="$ac_compiler --version >&5"
2130case "(($ac_try" in
2131 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2132 *) ac_try_echo=$ac_try;;
2133esac
2134eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2135 (eval "$ac_compiler --version >&5") 2>&5
2136 ac_status=$?
2137 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2138 (exit $ac_status); }
2139{ (ac_try="$ac_compiler -v >&5"
2140case "(($ac_try" in
2141 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2142 *) ac_try_echo=$ac_try;;
2143esac
2144eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2145 (eval "$ac_compiler -v >&5") 2>&5
2146 ac_status=$?
2147 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2148 (exit $ac_status); }
2149{ (ac_try="$ac_compiler -V >&5"
2150case "(($ac_try" in
2151 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2152 *) ac_try_echo=$ac_try;;
2153esac
2154eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2155 (eval "$ac_compiler -V >&5") 2>&5
2156 ac_status=$?
2157 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2158 (exit $ac_status); }
2159
2160cat >conftest.$ac_ext <<_ACEOF
2161/* confdefs.h. */
2162_ACEOF
2163cat confdefs.h >>conftest.$ac_ext
2164cat >>conftest.$ac_ext <<_ACEOF
2165/* end confdefs.h. */
2166
2167int
2168main ()
2169{
2170
2171 ;
2172 return 0;
2173}
2174_ACEOF
2175ac_clean_files_save=$ac_clean_files
2176ac_clean_files="$ac_clean_files a.out a.exe b.out"
2177# Try to create an executable without -o first, disregard a.out.
2178# It will help us diagnose broken compilers, and finding out an intuition
2179# of exeext.
2180{ echo "$as_me:$LINENO: checking for C compiler default output file name" >&5
2181echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6; }
2182ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
2183#
2184# List of possible output files, starting from the most likely.
2185# The algorithm is not robust to junk in `.', hence go to wildcards (a.*)
2186# only as a last resort. b.out is created by i960 compilers.
2187ac_files='a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out'
2188#
2189# The IRIX 6 linker writes into existing files which may not be
2190# executable, retaining their permissions. Remove them first so a
2191# subsequent execution test works.
2192ac_rmfiles=
2193for ac_file in $ac_files
2194do
2195 case $ac_file in
2196 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
2197 * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2198 esac
2199done
2200rm -f $ac_rmfiles
2201
2202if { (ac_try="$ac_link_default"
2203case "(($ac_try" in
2204 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2205 *) ac_try_echo=$ac_try;;
2206esac
2207eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2208 (eval "$ac_link_default") 2>&5
2209 ac_status=$?
2210 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2211 (exit $ac_status); }; then
2212 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
2213# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
2214# in a Makefile. We should not override ac_cv_exeext if it was cached,
2215# so that the user can short-circuit this test for compilers unknown to
2216# Autoconf.
2217for ac_file in $ac_files ''
2218do
2219 test -f "$ac_file" || continue
2220 case $ac_file in
2221 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj )
2222 ;;
2223 [ab].out )
2224 # We found the default executable, but exeext='' is most
2225 # certainly right.
2226 break;;
2227 *.* )
2228 if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
2229 then :; else
2230 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2231 fi
2232 # We set ac_cv_exeext here because the later test for it is not
2233 # safe: cross compilers may not add the suffix if given an `-o'
2234 # argument, so we may need to know it at that point already.
2235 # Even if this section looks crufty: it has the advantage of
2236 # actually working.
2237 break;;
2238 * )
2239 break;;
2240 esac
2241done
2242test "$ac_cv_exeext" = no && ac_cv_exeext=
2243
2244else
2245 ac_file=''
2246fi
2247
2248{ echo "$as_me:$LINENO: result: $ac_file" >&5
2249echo "${ECHO_T}$ac_file" >&6; }
2250if test -z "$ac_file"; then
2251 echo "$as_me: failed program was:" >&5
2252sed 's/^/| /' conftest.$ac_ext >&5
2253
2254{ { echo "$as_me:$LINENO: error: C compiler cannot create executables
2255See \`config.log' for more details." >&5
2256echo "$as_me: error: C compiler cannot create executables
2257See \`config.log' for more details." >&2;}
2258 { (exit 77); exit 77; }; }
2259fi
2260
2261ac_exeext=$ac_cv_exeext
2262
2263# Check that the compiler produces executables we can run. If not, either
2264# the compiler is broken, or we cross compile.
2265{ echo "$as_me:$LINENO: checking whether the C compiler works" >&5
2266echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6; }
2267# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
2268# If not cross compiling, check that we can run a simple program.
2269if test "$cross_compiling" != yes; then
2270 if { ac_try='./$ac_file'
2271 { (case "(($ac_try" in
2272 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2273 *) ac_try_echo=$ac_try;;
2274esac
2275eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2276 (eval "$ac_try") 2>&5
2277 ac_status=$?
2278 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2279 (exit $ac_status); }; }; then
2280 cross_compiling=no
2281 else
2282 if test "$cross_compiling" = maybe; then
2283 cross_compiling=yes
2284 else
2285 { { echo "$as_me:$LINENO: error: cannot run C compiled programs.
2286If you meant to cross compile, use \`--host'.
2287See \`config.log' for more details." >&5
2288echo "$as_me: error: cannot run C compiled programs.
2289If you meant to cross compile, use \`--host'.
2290See \`config.log' for more details." >&2;}
2291 { (exit 1); exit 1; }; }
2292 fi
2293 fi
2294fi
2295{ echo "$as_me:$LINENO: result: yes" >&5
2296echo "${ECHO_T}yes" >&6; }
2297
2298rm -f a.out a.exe conftest$ac_cv_exeext b.out
2299ac_clean_files=$ac_clean_files_save
2300# Check that the compiler produces executables we can run. If not, either
2301# the compiler is broken, or we cross compile.
2302{ echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
2303echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6; }
2304{ echo "$as_me:$LINENO: result: $cross_compiling" >&5
2305echo "${ECHO_T}$cross_compiling" >&6; }
2306
2307{ echo "$as_me:$LINENO: checking for suffix of executables" >&5
2308echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6; }
2309if { (ac_try="$ac_link"
2310case "(($ac_try" in
2311 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2312 *) ac_try_echo=$ac_try;;
2313esac
2314eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2315 (eval "$ac_link") 2>&5
2316 ac_status=$?
2317 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2318 (exit $ac_status); }; then
2319 # If both `conftest.exe' and `conftest' are `present' (well, observable)
2320# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
2321# work properly (i.e., refer to `conftest.exe'), while it won't with
2322# `rm'.
2323for ac_file in conftest.exe conftest conftest.*; do
2324 test -f "$ac_file" || continue
2325 case $ac_file in
2326 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
2327 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2328 break;;
2329 * ) break;;
2330 esac
2331done
2332else
2333 { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link
2334See \`config.log' for more details." >&5
2335echo "$as_me: error: cannot compute suffix of executables: cannot compile and link
2336See \`config.log' for more details." >&2;}
2337 { (exit 1); exit 1; }; }
2338fi
2339
2340rm -f conftest$ac_cv_exeext
2341{ echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
2342echo "${ECHO_T}$ac_cv_exeext" >&6; }
2343
2344rm -f conftest.$ac_ext
2345EXEEXT=$ac_cv_exeext
2346ac_exeext=$EXEEXT
2347{ echo "$as_me:$LINENO: checking for suffix of object files" >&5
2348echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6; }
2349if test "${ac_cv_objext+set}" = set; then
2350 echo $ECHO_N "(cached) $ECHO_C" >&6
2351else
2352 cat >conftest.$ac_ext <<_ACEOF
2353/* confdefs.h. */
2354_ACEOF
2355cat confdefs.h >>conftest.$ac_ext
2356cat >>conftest.$ac_ext <<_ACEOF
2357/* end confdefs.h. */
2358
2359int
2360main ()
2361{
2362
2363 ;
2364 return 0;
2365}
2366_ACEOF
2367rm -f conftest.o conftest.obj
2368if { (ac_try="$ac_compile"
2369case "(($ac_try" in
2370 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2371 *) ac_try_echo=$ac_try;;
2372esac
2373eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2374 (eval "$ac_compile") 2>&5
2375 ac_status=$?
2376 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2377 (exit $ac_status); }; then
2378 for ac_file in conftest.o conftest.obj conftest.*; do
2379 test -f "$ac_file" || continue;
2380 case $ac_file in
2381 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf ) ;;
2382 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
2383 break;;
2384 esac
2385done
2386else
2387 echo "$as_me: failed program was:" >&5
2388sed 's/^/| /' conftest.$ac_ext >&5
2389
2390{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile
2391See \`config.log' for more details." >&5
2392echo "$as_me: error: cannot compute suffix of object files: cannot compile
2393See \`config.log' for more details." >&2;}
2394 { (exit 1); exit 1; }; }
2395fi
2396
2397rm -f conftest.$ac_cv_objext conftest.$ac_ext
2398fi
2399{ echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
2400echo "${ECHO_T}$ac_cv_objext" >&6; }
2401OBJEXT=$ac_cv_objext
2402ac_objext=$OBJEXT
2403{ echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
2404echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6; }
2405if test "${ac_cv_c_compiler_gnu+set}" = set; then
2406 echo $ECHO_N "(cached) $ECHO_C" >&6
2407else
2408 cat >conftest.$ac_ext <<_ACEOF
2409/* confdefs.h. */
2410_ACEOF
2411cat confdefs.h >>conftest.$ac_ext
2412cat >>conftest.$ac_ext <<_ACEOF
2413/* end confdefs.h. */
2414
2415int
2416main ()
2417{
2418#ifndef __GNUC__
2419 choke me
2420#endif
2421
2422 ;
2423 return 0;
2424}
2425_ACEOF
2426rm -f conftest.$ac_objext
2427if { (ac_try="$ac_compile"
2428case "(($ac_try" in
2429 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2430 *) ac_try_echo=$ac_try;;
2431esac
2432eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2433 (eval "$ac_compile") 2>conftest.er1
2434 ac_status=$?
2435 grep -v '^ *+' conftest.er1 >conftest.err
2436 rm -f conftest.er1
2437 cat conftest.err >&5
2438 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2439 (exit $ac_status); } && {
2440 test -z "$ac_c_werror_flag" ||
2441 test ! -s conftest.err
2442 } && test -s conftest.$ac_objext; then
2443 ac_compiler_gnu=yes
2444else
2445 echo "$as_me: failed program was:" >&5
2446sed 's/^/| /' conftest.$ac_ext >&5
2447
2448 ac_compiler_gnu=no
2449fi
2450
2451rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2452ac_cv_c_compiler_gnu=$ac_compiler_gnu
2453
2454fi
2455{ echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
2456echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6; }
2457GCC=`test $ac_compiler_gnu = yes && echo yes`
2458ac_test_CFLAGS=${CFLAGS+set}
2459ac_save_CFLAGS=$CFLAGS
2460{ echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
2461echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6; }
2462if test "${ac_cv_prog_cc_g+set}" = set; then
2463 echo $ECHO_N "(cached) $ECHO_C" >&6
2464else
2465 ac_save_c_werror_flag=$ac_c_werror_flag
2466 ac_c_werror_flag=yes
2467 ac_cv_prog_cc_g=no
2468 CFLAGS="-g"
2469 cat >conftest.$ac_ext <<_ACEOF
2470/* confdefs.h. */
2471_ACEOF
2472cat confdefs.h >>conftest.$ac_ext
2473cat >>conftest.$ac_ext <<_ACEOF
2474/* end confdefs.h. */
2475
2476int
2477main ()
2478{
2479
2480 ;
2481 return 0;
2482}
2483_ACEOF
2484rm -f conftest.$ac_objext
2485if { (ac_try="$ac_compile"
2486case "(($ac_try" in
2487 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2488 *) ac_try_echo=$ac_try;;
2489esac
2490eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2491 (eval "$ac_compile") 2>conftest.er1
2492 ac_status=$?
2493 grep -v '^ *+' conftest.er1 >conftest.err
2494 rm -f conftest.er1
2495 cat conftest.err >&5
2496 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2497 (exit $ac_status); } && {
2498 test -z "$ac_c_werror_flag" ||
2499 test ! -s conftest.err
2500 } && test -s conftest.$ac_objext; then
2501 ac_cv_prog_cc_g=yes
2502else
2503 echo "$as_me: failed program was:" >&5
2504sed 's/^/| /' conftest.$ac_ext >&5
2505
2506 CFLAGS=""
2507 cat >conftest.$ac_ext <<_ACEOF
2508/* confdefs.h. */
2509_ACEOF
2510cat confdefs.h >>conftest.$ac_ext
2511cat >>conftest.$ac_ext <<_ACEOF
2512/* end confdefs.h. */
2513
2514int
2515main ()
2516{
2517
2518 ;
2519 return 0;
2520}
2521_ACEOF
2522rm -f conftest.$ac_objext
2523if { (ac_try="$ac_compile"
2524case "(($ac_try" in
2525 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2526 *) ac_try_echo=$ac_try;;
2527esac
2528eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2529 (eval "$ac_compile") 2>conftest.er1
2530 ac_status=$?
2531 grep -v '^ *+' conftest.er1 >conftest.err
2532 rm -f conftest.er1
2533 cat conftest.err >&5
2534 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2535 (exit $ac_status); } && {
2536 test -z "$ac_c_werror_flag" ||
2537 test ! -s conftest.err
2538 } && test -s conftest.$ac_objext; then
2539 :
2540else
2541 echo "$as_me: failed program was:" >&5
2542sed 's/^/| /' conftest.$ac_ext >&5
2543
2544 ac_c_werror_flag=$ac_save_c_werror_flag
2545 CFLAGS="-g"
2546 cat >conftest.$ac_ext <<_ACEOF
2547/* confdefs.h. */
2548_ACEOF
2549cat confdefs.h >>conftest.$ac_ext
2550cat >>conftest.$ac_ext <<_ACEOF
2551/* end confdefs.h. */
2552
2553int
2554main ()
2555{
2556
2557 ;
2558 return 0;
2559}
2560_ACEOF
2561rm -f conftest.$ac_objext
2562if { (ac_try="$ac_compile"
2563case "(($ac_try" in
2564 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2565 *) ac_try_echo=$ac_try;;
2566esac
2567eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2568 (eval "$ac_compile") 2>conftest.er1
2569 ac_status=$?
2570 grep -v '^ *+' conftest.er1 >conftest.err
2571 rm -f conftest.er1
2572 cat conftest.err >&5
2573 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2574 (exit $ac_status); } && {
2575 test -z "$ac_c_werror_flag" ||
2576 test ! -s conftest.err
2577 } && test -s conftest.$ac_objext; then
2578 ac_cv_prog_cc_g=yes
2579else
2580 echo "$as_me: failed program was:" >&5
2581sed 's/^/| /' conftest.$ac_ext >&5
2582
2583
2584fi
2585
2586rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2587fi
2588
2589rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2590fi
2591
2592rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2593 ac_c_werror_flag=$ac_save_c_werror_flag
2594fi
2595{ echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
2596echo "${ECHO_T}$ac_cv_prog_cc_g" >&6; }
2597if test "$ac_test_CFLAGS" = set; then
2598 CFLAGS=$ac_save_CFLAGS
2599elif test $ac_cv_prog_cc_g = yes; then
2600 if test "$GCC" = yes; then
2601 CFLAGS="-g -O2"
2602 else
2603 CFLAGS="-g"
2604 fi
2605else
2606 if test "$GCC" = yes; then
2607 CFLAGS="-O2"
2608 else
2609 CFLAGS=
2610 fi
2611fi
2612{ echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5
2613echo $ECHO_N "checking for $CC option to accept ISO C89... $ECHO_C" >&6; }
2614if test "${ac_cv_prog_cc_c89+set}" = set; then
2615 echo $ECHO_N "(cached) $ECHO_C" >&6
2616else
2617 ac_cv_prog_cc_c89=no
2618ac_save_CC=$CC
2619cat >conftest.$ac_ext <<_ACEOF
2620/* confdefs.h. */
2621_ACEOF
2622cat confdefs.h >>conftest.$ac_ext
2623cat >>conftest.$ac_ext <<_ACEOF
2624/* end confdefs.h. */
2625#include <stdarg.h>
2626#include <stdio.h>
2627#include <sys/types.h>
2628#include <sys/stat.h>
2629/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
2630struct buf { int x; };
2631FILE * (*rcsopen) (struct buf *, struct stat *, int);
2632static char *e (p, i)
2633 char **p;
2634 int i;
2635{
2636 return p[i];
2637}
2638static char *f (char * (*g) (char **, int), char **p, ...)
2639{
2640 char *s;
2641 va_list v;
2642 va_start (v,p);
2643 s = g (p, va_arg (v,int));
2644 va_end (v);
2645 return s;
2646}
2647
2648/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
2649 function prototypes and stuff, but not '\xHH' hex character constants.
2650 These don't provoke an error unfortunately, instead are silently treated
2651 as 'x'. The following induces an error, until -std is added to get
2652 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
2653 array size at least. It's necessary to write '\x00'==0 to get something
2654 that's true only with -std. */
2655int osf4_cc_array ['\x00' == 0 ? 1 : -1];
2656
2657/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
2658 inside strings and character constants. */
2659#define FOO(x) 'x'
2660int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
2661
2662int test (int i, double x);
2663struct s1 {int (*f) (int a);};
2664struct s2 {int (*f) (double a);};
2665int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
2666int argc;
2667char **argv;
2668int
2669main ()
2670{
2671return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
2672 ;
2673 return 0;
2674}
2675_ACEOF
2676for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
2677 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2678do
2679 CC="$ac_save_CC $ac_arg"
2680 rm -f conftest.$ac_objext
2681if { (ac_try="$ac_compile"
2682case "(($ac_try" in
2683 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2684 *) ac_try_echo=$ac_try;;
2685esac
2686eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2687 (eval "$ac_compile") 2>conftest.er1
2688 ac_status=$?
2689 grep -v '^ *+' conftest.er1 >conftest.err
2690 rm -f conftest.er1
2691 cat conftest.err >&5
2692 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2693 (exit $ac_status); } && {
2694 test -z "$ac_c_werror_flag" ||
2695 test ! -s conftest.err
2696 } && test -s conftest.$ac_objext; then
2697 ac_cv_prog_cc_c89=$ac_arg
2698else
2699 echo "$as_me: failed program was:" >&5
2700sed 's/^/| /' conftest.$ac_ext >&5
2701
2702
2703fi
2704
2705rm -f core conftest.err conftest.$ac_objext
2706 test "x$ac_cv_prog_cc_c89" != "xno" && break
2707done
2708rm -f conftest.$ac_ext
2709CC=$ac_save_CC
2710
2711fi
2712# AC_CACHE_VAL
2713case "x$ac_cv_prog_cc_c89" in
2714 x)
2715 { echo "$as_me:$LINENO: result: none needed" >&5
2716echo "${ECHO_T}none needed" >&6; } ;;
2717 xno)
2718 { echo "$as_me:$LINENO: result: unsupported" >&5
2719echo "${ECHO_T}unsupported" >&6; } ;;
2720 *)
2721 CC="$CC $ac_cv_prog_cc_c89"
2722 { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5
2723echo "${ECHO_T}$ac_cv_prog_cc_c89" >&6; } ;;
2724esac
2725
2726
2727ac_ext=c
2728ac_cpp='$CPP $CPPFLAGS'
2729ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2730ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2731ac_compiler_gnu=$ac_cv_c_compiler_gnu
2732
2733ac_aux_dir=
2734for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
2735 if test -f "$ac_dir/install-sh"; then
2736 ac_aux_dir=$ac_dir
2737 ac_install_sh="$ac_aux_dir/install-sh -c"
2738 break
2739 elif test -f "$ac_dir/install.sh"; then
2740 ac_aux_dir=$ac_dir
2741 ac_install_sh="$ac_aux_dir/install.sh -c"
2742 break
2743 elif test -f "$ac_dir/shtool"; then
2744 ac_aux_dir=$ac_dir
2745 ac_install_sh="$ac_aux_dir/shtool install -c"
2746 break
2747 fi
2748done
2749if test -z "$ac_aux_dir"; then
2750 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5
2751echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;}
2752 { (exit 1); exit 1; }; }
2753fi
2754
2755# These three variables are undocumented and unsupported,
2756# and are intended to be withdrawn in a future Autoconf release.
2757# They can cause serious problems if a builder's source tree is in a directory
2758# whose full name contains unusual characters.
2759ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var.
2760ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var.
2761ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
2762
2763
2764# Make sure we can run config.sub.
2765$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
2766 { { echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5
2767echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;}
2768 { (exit 1); exit 1; }; }
2769
2770{ echo "$as_me:$LINENO: checking build system type" >&5
2771echo $ECHO_N "checking build system type... $ECHO_C" >&6; }
2772if test "${ac_cv_build+set}" = set; then
2773 echo $ECHO_N "(cached) $ECHO_C" >&6
2774else
2775 ac_build_alias=$build_alias
2776test "x$ac_build_alias" = x &&
2777 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
2778test "x$ac_build_alias" = x &&
2779 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2780echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2781 { (exit 1); exit 1; }; }
2782ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
2783 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5
2784echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;}
2785 { (exit 1); exit 1; }; }
2786
2787fi
2788{ echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2789echo "${ECHO_T}$ac_cv_build" >&6; }
2790case $ac_cv_build in
2791*-*-*) ;;
2792*) { { echo "$as_me:$LINENO: error: invalid value of canonical build" >&5
2793echo "$as_me: error: invalid value of canonical build" >&2;}
2794 { (exit 1); exit 1; }; };;
2795esac
2796build=$ac_cv_build
2797ac_save_IFS=$IFS; IFS='-'
2798set x $ac_cv_build
2799shift
2800build_cpu=$1
2801build_vendor=$2
2802shift; shift
2803# Remember, the first character of IFS is used to create $*,
2804# except with old shells:
2805build_os=$*
2806IFS=$ac_save_IFS
2807case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
2808
2809
2810{ echo "$as_me:$LINENO: checking host system type" >&5
2811echo $ECHO_N "checking host system type... $ECHO_C" >&6; }
2812if test "${ac_cv_host+set}" = set; then
2813 echo $ECHO_N "(cached) $ECHO_C" >&6
2814else
2815 if test "x$host_alias" = x; then
2816 ac_cv_host=$ac_cv_build
2817else
2818 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
2819 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5
2820echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;}
2821 { (exit 1); exit 1; }; }
2822fi
2823
2824fi
2825{ echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2826echo "${ECHO_T}$ac_cv_host" >&6; }
2827case $ac_cv_host in
2828*-*-*) ;;
2829*) { { echo "$as_me:$LINENO: error: invalid value of canonical host" >&5
2830echo "$as_me: error: invalid value of canonical host" >&2;}
2831 { (exit 1); exit 1; }; };;
2832esac
2833host=$ac_cv_host
2834ac_save_IFS=$IFS; IFS='-'
2835set x $ac_cv_host
2836shift
2837host_cpu=$1
2838host_vendor=$2
2839shift; shift
2840# Remember, the first character of IFS is used to create $*,
2841# except with old shells:
2842host_os=$*
2843IFS=$ac_save_IFS
2844case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
2845
2846
2847
2848ac_ext=c
2849ac_cpp='$CPP $CPPFLAGS'
2850ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2851ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2852ac_compiler_gnu=$ac_cv_c_compiler_gnu
2853{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2854echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
2855# On Suns, sometimes $CPP names a directory.
2856if test -n "$CPP" && test -d "$CPP"; then
2857 CPP=
2858fi
2859if test -z "$CPP"; then
2860 if test "${ac_cv_prog_CPP+set}" = set; then
2861 echo $ECHO_N "(cached) $ECHO_C" >&6
2862else
2863 # Double quotes because CPP needs to be expanded
2864 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
2865 do
2866 ac_preproc_ok=false
2867for ac_c_preproc_warn_flag in '' yes
2868do
2869 # Use a header file that comes with gcc, so configuring glibc
2870 # with a fresh cross-compiler works.
2871 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2872 # <limits.h> exists even on freestanding compilers.
2873 # On the NeXT, cc -E runs the code through the compiler's parser,
2874 # not just through cpp. "Syntax error" is here to catch this case.
2875 cat >conftest.$ac_ext <<_ACEOF
2876/* confdefs.h. */
2877_ACEOF
2878cat confdefs.h >>conftest.$ac_ext
2879cat >>conftest.$ac_ext <<_ACEOF
2880/* end confdefs.h. */
2881#ifdef __STDC__
2882# include <limits.h>
2883#else
2884# include <assert.h>
2885#endif
2886 Syntax error
2887_ACEOF
2888if { (ac_try="$ac_cpp conftest.$ac_ext"
2889case "(($ac_try" in
2890 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2891 *) ac_try_echo=$ac_try;;
2892esac
2893eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2894 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2895 ac_status=$?
2896 grep -v '^ *+' conftest.er1 >conftest.err
2897 rm -f conftest.er1
2898 cat conftest.err >&5
2899 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2900 (exit $ac_status); } >/dev/null && {
2901 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2902 test ! -s conftest.err
2903 }; then
2904 :
2905else
2906 echo "$as_me: failed program was:" >&5
2907sed 's/^/| /' conftest.$ac_ext >&5
2908
2909 # Broken: fails on valid input.
2910continue
2911fi
2912
2913rm -f conftest.err conftest.$ac_ext
2914
2915 # OK, works on sane cases. Now check whether nonexistent headers
2916 # can be detected and how.
2917 cat >conftest.$ac_ext <<_ACEOF
2918/* confdefs.h. */
2919_ACEOF
2920cat confdefs.h >>conftest.$ac_ext
2921cat >>conftest.$ac_ext <<_ACEOF
2922/* end confdefs.h. */
2923#include <ac_nonexistent.h>
2924_ACEOF
2925if { (ac_try="$ac_cpp conftest.$ac_ext"
2926case "(($ac_try" in
2927 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2928 *) ac_try_echo=$ac_try;;
2929esac
2930eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2931 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2932 ac_status=$?
2933 grep -v '^ *+' conftest.er1 >conftest.err
2934 rm -f conftest.er1
2935 cat conftest.err >&5
2936 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2937 (exit $ac_status); } >/dev/null && {
2938 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2939 test ! -s conftest.err
2940 }; then
2941 # Broken: success on invalid input.
2942continue
2943else
2944 echo "$as_me: failed program was:" >&5
2945sed 's/^/| /' conftest.$ac_ext >&5
2946
2947 # Passes both tests.
2948ac_preproc_ok=:
2949break
2950fi
2951
2952rm -f conftest.err conftest.$ac_ext
2953
2954done
2955# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
2956rm -f conftest.err conftest.$ac_ext
2957if $ac_preproc_ok; then
2958 break
2959fi
2960
2961 done
2962 ac_cv_prog_CPP=$CPP
2963
2964fi
2965 CPP=$ac_cv_prog_CPP
2966else
2967 ac_cv_prog_CPP=$CPP
2968fi
2969{ echo "$as_me:$LINENO: result: $CPP" >&5
2970echo "${ECHO_T}$CPP" >&6; }
2971ac_preproc_ok=false
2972for ac_c_preproc_warn_flag in '' yes
2973do
2974 # Use a header file that comes with gcc, so configuring glibc
2975 # with a fresh cross-compiler works.
2976 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2977 # <limits.h> exists even on freestanding compilers.
2978 # On the NeXT, cc -E runs the code through the compiler's parser,
2979 # not just through cpp. "Syntax error" is here to catch this case.
2980 cat >conftest.$ac_ext <<_ACEOF
2981/* confdefs.h. */
2982_ACEOF
2983cat confdefs.h >>conftest.$ac_ext
2984cat >>conftest.$ac_ext <<_ACEOF
2985/* end confdefs.h. */
2986#ifdef __STDC__
2987# include <limits.h>
2988#else
2989# include <assert.h>
2990#endif
2991 Syntax error
2992_ACEOF
2993if { (ac_try="$ac_cpp conftest.$ac_ext"
2994case "(($ac_try" in
2995 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2996 *) ac_try_echo=$ac_try;;
2997esac
2998eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2999 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3000 ac_status=$?
3001 grep -v '^ *+' conftest.er1 >conftest.err
3002 rm -f conftest.er1
3003 cat conftest.err >&5
3004 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3005 (exit $ac_status); } >/dev/null && {
3006 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3007 test ! -s conftest.err
3008 }; then
3009 :
3010else
3011 echo "$as_me: failed program was:" >&5
3012sed 's/^/| /' conftest.$ac_ext >&5
3013
3014 # Broken: fails on valid input.
3015continue
3016fi
3017
3018rm -f conftest.err conftest.$ac_ext
3019
3020 # OK, works on sane cases. Now check whether nonexistent headers
3021 # can be detected and how.
3022 cat >conftest.$ac_ext <<_ACEOF
3023/* confdefs.h. */
3024_ACEOF
3025cat confdefs.h >>conftest.$ac_ext
3026cat >>conftest.$ac_ext <<_ACEOF
3027/* end confdefs.h. */
3028#include <ac_nonexistent.h>
3029_ACEOF
3030if { (ac_try="$ac_cpp conftest.$ac_ext"
3031case "(($ac_try" in
3032 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3033 *) ac_try_echo=$ac_try;;
3034esac
3035eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3036 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3037 ac_status=$?
3038 grep -v '^ *+' conftest.er1 >conftest.err
3039 rm -f conftest.er1
3040 cat conftest.err >&5
3041 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3042 (exit $ac_status); } >/dev/null && {
3043 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3044 test ! -s conftest.err
3045 }; then
3046 # Broken: success on invalid input.
3047continue
3048else
3049 echo "$as_me: failed program was:" >&5
3050sed 's/^/| /' conftest.$ac_ext >&5
3051
3052 # Passes both tests.
3053ac_preproc_ok=:
3054break
3055fi
3056
3057rm -f conftest.err conftest.$ac_ext
3058
3059done
3060# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3061rm -f conftest.err conftest.$ac_ext
3062if $ac_preproc_ok; then
3063 :
3064else
3065 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3066See \`config.log' for more details." >&5
3067echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3068See \`config.log' for more details." >&2;}
3069 { (exit 1); exit 1; }; }
3070fi
3071
3072ac_ext=c
3073ac_cpp='$CPP $CPPFLAGS'
3074ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3075ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3076ac_compiler_gnu=$ac_cv_c_compiler_gnu
3077
3078
3079{ echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5
3080echo $ECHO_N "checking for grep that handles long lines and -e... $ECHO_C" >&6; }
3081if test "${ac_cv_path_GREP+set}" = set; then
3082 echo $ECHO_N "(cached) $ECHO_C" >&6
3083else
3084 # Extract the first word of "grep ggrep" to use in msg output
3085if test -z "$GREP"; then
3086set dummy grep ggrep; ac_prog_name=$2
3087if test "${ac_cv_path_GREP+set}" = set; then
3088 echo $ECHO_N "(cached) $ECHO_C" >&6
3089else
3090 ac_path_GREP_found=false
3091# Loop through the user's path and test for each of PROGNAME-LIST
3092as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3093for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3094do
3095 IFS=$as_save_IFS
3096 test -z "$as_dir" && as_dir=.
3097 for ac_prog in grep ggrep; do
3098 for ac_exec_ext in '' $ac_executable_extensions; do
3099 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3100 { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
3101 # Check for GNU ac_path_GREP and select it if it is found.
3102 # Check for GNU $ac_path_GREP
3103case `"$ac_path_GREP" --version 2>&1` in
3104*GNU*)
3105 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3106*)
3107 ac_count=0
3108 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3109 while :
3110 do
3111 cat "conftest.in" "conftest.in" >"conftest.tmp"
3112 mv "conftest.tmp" "conftest.in"
3113 cp "conftest.in" "conftest.nl"
3114 echo 'GREP' >> "conftest.nl"
3115 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3116 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3117 ac_count=`expr $ac_count + 1`
3118 if test $ac_count -gt ${ac_path_GREP_max-0}; then
3119 # Best one so far, save it but keep looking for a better one
3120 ac_cv_path_GREP="$ac_path_GREP"
3121 ac_path_GREP_max=$ac_count
3122 fi
3123 # 10*(2^10) chars as input seems more than enough
3124 test $ac_count -gt 10 && break
3125 done
3126 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3127esac
3128
3129
3130 $ac_path_GREP_found && break 3
3131 done
3132done
3133
3134done
3135IFS=$as_save_IFS
3136
3137
3138fi
3139
3140GREP="$ac_cv_path_GREP"
3141if test -z "$GREP"; then
3142 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3143echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3144 { (exit 1); exit 1; }; }
3145fi
3146
3147else
3148 ac_cv_path_GREP=$GREP
3149fi
3150
3151
3152fi
3153{ echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5
3154echo "${ECHO_T}$ac_cv_path_GREP" >&6; }
3155 GREP="$ac_cv_path_GREP"
3156
3157
3158{ echo "$as_me:$LINENO: checking for egrep" >&5
3159echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
3160if test "${ac_cv_path_EGREP+set}" = set; then
3161 echo $ECHO_N "(cached) $ECHO_C" >&6
3162else
3163 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3164 then ac_cv_path_EGREP="$GREP -E"
3165 else
3166 # Extract the first word of "egrep" to use in msg output
3167if test -z "$EGREP"; then
3168set dummy egrep; ac_prog_name=$2
3169if test "${ac_cv_path_EGREP+set}" = set; then
3170 echo $ECHO_N "(cached) $ECHO_C" >&6
3171else
3172 ac_path_EGREP_found=false
3173# Loop through the user's path and test for each of PROGNAME-LIST
3174as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3175for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3176do
3177 IFS=$as_save_IFS
3178 test -z "$as_dir" && as_dir=.
3179 for ac_prog in egrep; do
3180 for ac_exec_ext in '' $ac_executable_extensions; do
3181 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3182 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
3183 # Check for GNU ac_path_EGREP and select it if it is found.
3184 # Check for GNU $ac_path_EGREP
3185case `"$ac_path_EGREP" --version 2>&1` in
3186*GNU*)
3187 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3188*)
3189 ac_count=0
3190 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3191 while :
3192 do
3193 cat "conftest.in" "conftest.in" >"conftest.tmp"
3194 mv "conftest.tmp" "conftest.in"
3195 cp "conftest.in" "conftest.nl"
3196 echo 'EGREP' >> "conftest.nl"
3197 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3198 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3199 ac_count=`expr $ac_count + 1`
3200 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3201 # Best one so far, save it but keep looking for a better one
3202 ac_cv_path_EGREP="$ac_path_EGREP"
3203 ac_path_EGREP_max=$ac_count
3204 fi
3205 # 10*(2^10) chars as input seems more than enough
3206 test $ac_count -gt 10 && break
3207 done
3208 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3209esac
3210
3211
3212 $ac_path_EGREP_found && break 3
3213 done
3214done
3215
3216done
3217IFS=$as_save_IFS
3218
3219
3220fi
3221
3222EGREP="$ac_cv_path_EGREP"
3223if test -z "$EGREP"; then
3224 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3225echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3226 { (exit 1); exit 1; }; }
3227fi
3228
3229else
3230 ac_cv_path_EGREP=$EGREP
3231fi
3232
3233
3234 fi
3235fi
3236{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3237echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
3238 EGREP="$ac_cv_path_EGREP"
3239
3240
3241{ echo "$as_me:$LINENO: checking for ANSI C header files" >&5
3242echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; }
3243if test "${ac_cv_header_stdc+set}" = set; then
3244 echo $ECHO_N "(cached) $ECHO_C" >&6
3245else
3246 cat >conftest.$ac_ext <<_ACEOF
3247/* confdefs.h. */
3248_ACEOF
3249cat confdefs.h >>conftest.$ac_ext
3250cat >>conftest.$ac_ext <<_ACEOF
3251/* end confdefs.h. */
3252#include <stdlib.h>
3253#include <stdarg.h>
3254#include <string.h>
3255#include <float.h>
3256
3257int
3258main ()
3259{
3260
3261 ;
3262 return 0;
3263}
3264_ACEOF
3265rm -f conftest.$ac_objext
3266if { (ac_try="$ac_compile"
3267case "(($ac_try" in
3268 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3269 *) ac_try_echo=$ac_try;;
3270esac
3271eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3272 (eval "$ac_compile") 2>conftest.er1
3273 ac_status=$?
3274 grep -v '^ *+' conftest.er1 >conftest.err
3275 rm -f conftest.er1
3276 cat conftest.err >&5
3277 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3278 (exit $ac_status); } && {
3279 test -z "$ac_c_werror_flag" ||
3280 test ! -s conftest.err
3281 } && test -s conftest.$ac_objext; then
3282 ac_cv_header_stdc=yes
3283else
3284 echo "$as_me: failed program was:" >&5
3285sed 's/^/| /' conftest.$ac_ext >&5
3286
3287 ac_cv_header_stdc=no
3288fi
3289
3290rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3291
3292if test $ac_cv_header_stdc = yes; then
3293 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3294 cat >conftest.$ac_ext <<_ACEOF
3295/* confdefs.h. */
3296_ACEOF
3297cat confdefs.h >>conftest.$ac_ext
3298cat >>conftest.$ac_ext <<_ACEOF
3299/* end confdefs.h. */
3300#include <string.h>
3301
3302_ACEOF
3303if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3304 $EGREP "memchr" >/dev/null 2>&1; then
3305 :
3306else
3307 ac_cv_header_stdc=no
3308fi
3309rm -f conftest*
3310
3311fi
3312
3313if test $ac_cv_header_stdc = yes; then
3314 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3315 cat >conftest.$ac_ext <<_ACEOF
3316/* confdefs.h. */
3317_ACEOF
3318cat confdefs.h >>conftest.$ac_ext
3319cat >>conftest.$ac_ext <<_ACEOF
3320/* end confdefs.h. */
3321#include <stdlib.h>
3322
3323_ACEOF
3324if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3325 $EGREP "free" >/dev/null 2>&1; then
3326 :
3327else
3328 ac_cv_header_stdc=no
3329fi
3330rm -f conftest*
3331
3332fi
3333
3334if test $ac_cv_header_stdc = yes; then
3335 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3336 if test "$cross_compiling" = yes; then
3337 :
3338else
3339 cat >conftest.$ac_ext <<_ACEOF
3340/* confdefs.h. */
3341_ACEOF
3342cat confdefs.h >>conftest.$ac_ext
3343cat >>conftest.$ac_ext <<_ACEOF
3344/* end confdefs.h. */
3345#include <ctype.h>
3346#include <stdlib.h>
3347#if ((' ' & 0x0FF) == 0x020)
3348# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3349# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3350#else
3351# define ISLOWER(c) \
3352 (('a' <= (c) && (c) <= 'i') \
3353 || ('j' <= (c) && (c) <= 'r') \
3354 || ('s' <= (c) && (c) <= 'z'))
3355# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3356#endif
3357
3358#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
3359int
3360main ()
3361{
3362 int i;
3363 for (i = 0; i < 256; i++)
3364 if (XOR (islower (i), ISLOWER (i))
3365 || toupper (i) != TOUPPER (i))
3366 return 2;
3367 return 0;
3368}
3369_ACEOF
3370rm -f conftest$ac_exeext
3371if { (ac_try="$ac_link"
3372case "(($ac_try" in
3373 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3374 *) ac_try_echo=$ac_try;;
3375esac
3376eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3377 (eval "$ac_link") 2>&5
3378 ac_status=$?
3379 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3380 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3381 { (case "(($ac_try" in
3382 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3383 *) ac_try_echo=$ac_try;;
3384esac
3385eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3386 (eval "$ac_try") 2>&5
3387 ac_status=$?
3388 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3389 (exit $ac_status); }; }; then
3390 :
3391else
3392 echo "$as_me: program exited with status $ac_status" >&5
3393echo "$as_me: failed program was:" >&5
3394sed 's/^/| /' conftest.$ac_ext >&5
3395
3396( exit $ac_status )
3397ac_cv_header_stdc=no
3398fi
3399rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3400fi
3401
3402
3403fi
3404fi
3405{ echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
3406echo "${ECHO_T}$ac_cv_header_stdc" >&6; }
3407if test $ac_cv_header_stdc = yes; then
3408
3409cat >>confdefs.h <<\_ACEOF
3410#define STDC_HEADERS 1
3411_ACEOF
3412
3413fi
3414
3415# On IRIX 5.3, sys/types and inttypes.h are conflicting.
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3426 inttypes.h stdint.h unistd.h
3427do
3428as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
3429{ echo "$as_me:$LINENO: checking for $ac_header" >&5
3430echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
3431if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
3432 echo $ECHO_N "(cached) $ECHO_C" >&6
3433else
3434 cat >conftest.$ac_ext <<_ACEOF
3435/* confdefs.h. */
3436_ACEOF
3437cat confdefs.h >>conftest.$ac_ext
3438cat >>conftest.$ac_ext <<_ACEOF
3439/* end confdefs.h. */
3440$ac_includes_default
3441
3442#include <$ac_header>
3443_ACEOF
3444rm -f conftest.$ac_objext
3445if { (ac_try="$ac_compile"
3446case "(($ac_try" in
3447 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3448 *) ac_try_echo=$ac_try;;
3449esac
3450eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3451 (eval "$ac_compile") 2>conftest.er1
3452 ac_status=$?
3453 grep -v '^ *+' conftest.er1 >conftest.err
3454 rm -f conftest.er1
3455 cat conftest.err >&5
3456 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3457 (exit $ac_status); } && {
3458 test -z "$ac_c_werror_flag" ||
3459 test ! -s conftest.err
3460 } && test -s conftest.$ac_objext; then
3461 eval "$as_ac_Header=yes"
3462else
3463 echo "$as_me: failed program was:" >&5
3464sed 's/^/| /' conftest.$ac_ext >&5
3465
3466 eval "$as_ac_Header=no"
3467fi
3468
3469rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3470fi
3471ac_res=`eval echo '${'$as_ac_Header'}'`
3472 { echo "$as_me:$LINENO: result: $ac_res" >&5
3473echo "${ECHO_T}$ac_res" >&6; }
3474if test `eval echo '${'$as_ac_Header'}'` = yes; then
3475 cat >>confdefs.h <<_ACEOF
3476#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
3477_ACEOF
3478
3479fi
3480
3481done
3482
3483
3484{ echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
3485echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6; }
3486if test "${ac_cv_c_bigendian+set}" = set; then
3487 echo $ECHO_N "(cached) $ECHO_C" >&6
3488else
3489 # See if sys/param.h defines the BYTE_ORDER macro.
3490cat >conftest.$ac_ext <<_ACEOF
3491/* confdefs.h. */
3492_ACEOF
3493cat confdefs.h >>conftest.$ac_ext
3494cat >>conftest.$ac_ext <<_ACEOF
3495/* end confdefs.h. */
3496#include <sys/types.h>
3497#include <sys/param.h>
3498
3499int
3500main ()
3501{
3502#if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \
3503 && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN)
3504 bogus endian macros
3505#endif
3506
3507 ;
3508 return 0;
3509}
3510_ACEOF
3511rm -f conftest.$ac_objext
3512if { (ac_try="$ac_compile"
3513case "(($ac_try" in
3514 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3515 *) ac_try_echo=$ac_try;;
3516esac
3517eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3518 (eval "$ac_compile") 2>conftest.er1
3519 ac_status=$?
3520 grep -v '^ *+' conftest.er1 >conftest.err
3521 rm -f conftest.er1
3522 cat conftest.err >&5
3523 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3524 (exit $ac_status); } && {
3525 test -z "$ac_c_werror_flag" ||
3526 test ! -s conftest.err
3527 } && test -s conftest.$ac_objext; then
3528 # It does; now see whether it defined to BIG_ENDIAN or not.
3529cat >conftest.$ac_ext <<_ACEOF
3530/* confdefs.h. */
3531_ACEOF
3532cat confdefs.h >>conftest.$ac_ext
3533cat >>conftest.$ac_ext <<_ACEOF
3534/* end confdefs.h. */
3535#include <sys/types.h>
3536#include <sys/param.h>
3537
3538int
3539main ()
3540{
3541#if BYTE_ORDER != BIG_ENDIAN
3542 not big endian
3543#endif
3544
3545 ;
3546 return 0;
3547}
3548_ACEOF
3549rm -f conftest.$ac_objext
3550if { (ac_try="$ac_compile"
3551case "(($ac_try" in
3552 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3553 *) ac_try_echo=$ac_try;;
3554esac
3555eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3556 (eval "$ac_compile") 2>conftest.er1
3557 ac_status=$?
3558 grep -v '^ *+' conftest.er1 >conftest.err
3559 rm -f conftest.er1
3560 cat conftest.err >&5
3561 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3562 (exit $ac_status); } && {
3563 test -z "$ac_c_werror_flag" ||
3564 test ! -s conftest.err
3565 } && test -s conftest.$ac_objext; then
3566 ac_cv_c_bigendian=yes
3567else
3568 echo "$as_me: failed program was:" >&5
3569sed 's/^/| /' conftest.$ac_ext >&5
3570
3571 ac_cv_c_bigendian=no
3572fi
3573
3574rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3575else
3576 echo "$as_me: failed program was:" >&5
3577sed 's/^/| /' conftest.$ac_ext >&5
3578
3579 # It does not; compile a test program.
3580if test "$cross_compiling" = yes; then
3581 # try to guess the endianness by grepping values into an object file
3582 ac_cv_c_bigendian=unknown
3583 cat >conftest.$ac_ext <<_ACEOF
3584/* confdefs.h. */
3585_ACEOF
3586cat confdefs.h >>conftest.$ac_ext
3587cat >>conftest.$ac_ext <<_ACEOF
3588/* end confdefs.h. */
3589short int ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
3590short int ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
3591void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
3592short int ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
3593short int ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
3594void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
3595int
3596main ()
3597{
3598 _ascii (); _ebcdic ();
3599 ;
3600 return 0;
3601}
3602_ACEOF
3603rm -f conftest.$ac_objext
3604if { (ac_try="$ac_compile"
3605case "(($ac_try" in
3606 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3607 *) ac_try_echo=$ac_try;;
3608esac
3609eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3610 (eval "$ac_compile") 2>conftest.er1
3611 ac_status=$?
3612 grep -v '^ *+' conftest.er1 >conftest.err
3613 rm -f conftest.er1
3614 cat conftest.err >&5
3615 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3616 (exit $ac_status); } && {
3617 test -z "$ac_c_werror_flag" ||
3618 test ! -s conftest.err
3619 } && test -s conftest.$ac_objext; then
3620 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
3621 ac_cv_c_bigendian=yes
3622fi
3623if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
3624 if test "$ac_cv_c_bigendian" = unknown; then
3625 ac_cv_c_bigendian=no
3626 else
3627 # finding both strings is unlikely to happen, but who knows?
3628 ac_cv_c_bigendian=unknown
3629 fi
3630fi
3631else
3632 echo "$as_me: failed program was:" >&5
3633sed 's/^/| /' conftest.$ac_ext >&5
3634
3635
3636fi
3637
3638rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3639else
3640 cat >conftest.$ac_ext <<_ACEOF
3641/* confdefs.h. */
3642_ACEOF
3643cat confdefs.h >>conftest.$ac_ext
3644cat >>conftest.$ac_ext <<_ACEOF
3645/* end confdefs.h. */
3646$ac_includes_default
3647int
3648main ()
3649{
3650
3651 /* Are we little or big endian? From Harbison&Steele. */
3652 union
3653 {
3654 long int l;
3655 char c[sizeof (long int)];
3656 } u;
3657 u.l = 1;
3658 return u.c[sizeof (long int) - 1] == 1;
3659
3660 ;
3661 return 0;
3662}
3663_ACEOF
3664rm -f conftest$ac_exeext
3665if { (ac_try="$ac_link"
3666case "(($ac_try" in
3667 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3668 *) ac_try_echo=$ac_try;;
3669esac
3670eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3671 (eval "$ac_link") 2>&5
3672 ac_status=$?
3673 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3674 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3675 { (case "(($ac_try" in
3676 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3677 *) ac_try_echo=$ac_try;;
3678esac
3679eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3680 (eval "$ac_try") 2>&5
3681 ac_status=$?
3682 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3683 (exit $ac_status); }; }; then
3684 ac_cv_c_bigendian=no
3685else
3686 echo "$as_me: program exited with status $ac_status" >&5
3687echo "$as_me: failed program was:" >&5
3688sed 's/^/| /' conftest.$ac_ext >&5
3689
3690( exit $ac_status )
3691ac_cv_c_bigendian=yes
3692fi
3693rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3694fi
3695
3696
3697fi
3698
3699rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3700fi
3701{ echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
3702echo "${ECHO_T}$ac_cv_c_bigendian" >&6; }
3703case $ac_cv_c_bigendian in
3704 yes)
3705
3706cat >>confdefs.h <<\_ACEOF
3707#define WORDS_BIGENDIAN 1
3708_ACEOF
3709 ;;
3710 no)
3711 ;;
3712 *)
3713 { { echo "$as_me:$LINENO: error: unknown endianness
3714presetting ac_cv_c_bigendian=no (or yes) will help" >&5
3715echo "$as_me: error: unknown endianness
3716presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
3717 { (exit 1); exit 1; }; } ;;
3718esac
3719
3720
3721# Checks for programs.
3722for ac_prog in gawk mawk nawk awk
3723do
3724 # Extract the first word of "$ac_prog", so it can be a program name with args.
3725set dummy $ac_prog; ac_word=$2
3726{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3727echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3728if test "${ac_cv_prog_AWK+set}" = set; then
3729 echo $ECHO_N "(cached) $ECHO_C" >&6
3730else
3731 if test -n "$AWK"; then
3732 ac_cv_prog_AWK="$AWK" # Let the user override the test.
3733else
3734as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3735for as_dir in $PATH
3736do
3737 IFS=$as_save_IFS
3738 test -z "$as_dir" && as_dir=.
3739 for ac_exec_ext in '' $ac_executable_extensions; do
3740 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3741 ac_cv_prog_AWK="$ac_prog"
3742 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3743 break 2
3744 fi
3745done
3746done
3747IFS=$as_save_IFS
3748
3749fi
3750fi
3751AWK=$ac_cv_prog_AWK
3752if test -n "$AWK"; then
3753 { echo "$as_me:$LINENO: result: $AWK" >&5
3754echo "${ECHO_T}$AWK" >&6; }
3755else
3756 { echo "$as_me:$LINENO: result: no" >&5
3757echo "${ECHO_T}no" >&6; }
3758fi
3759
3760
3761 test -n "$AWK" && break
3762done
3763
3764ac_ext=c
3765ac_cpp='$CPP $CPPFLAGS'
3766ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3767ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3768ac_compiler_gnu=$ac_cv_c_compiler_gnu
3769{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
3770echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
3771# On Suns, sometimes $CPP names a directory.
3772if test -n "$CPP" && test -d "$CPP"; then
3773 CPP=
3774fi
3775if test -z "$CPP"; then
3776 if test "${ac_cv_prog_CPP+set}" = set; then
3777 echo $ECHO_N "(cached) $ECHO_C" >&6
3778else
3779 # Double quotes because CPP needs to be expanded
3780 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
3781 do
3782 ac_preproc_ok=false
3783for ac_c_preproc_warn_flag in '' yes
3784do
3785 # Use a header file that comes with gcc, so configuring glibc
3786 # with a fresh cross-compiler works.
3787 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3788 # <limits.h> exists even on freestanding compilers.
3789 # On the NeXT, cc -E runs the code through the compiler's parser,
3790 # not just through cpp. "Syntax error" is here to catch this case.
3791 cat >conftest.$ac_ext <<_ACEOF
3792/* confdefs.h. */
3793_ACEOF
3794cat confdefs.h >>conftest.$ac_ext
3795cat >>conftest.$ac_ext <<_ACEOF
3796/* end confdefs.h. */
3797#ifdef __STDC__
3798# include <limits.h>
3799#else
3800# include <assert.h>
3801#endif
3802 Syntax error
3803_ACEOF
3804if { (ac_try="$ac_cpp conftest.$ac_ext"
3805case "(($ac_try" in
3806 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3807 *) ac_try_echo=$ac_try;;
3808esac
3809eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3810 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3811 ac_status=$?
3812 grep -v '^ *+' conftest.er1 >conftest.err
3813 rm -f conftest.er1
3814 cat conftest.err >&5
3815 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3816 (exit $ac_status); } >/dev/null && {
3817 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3818 test ! -s conftest.err
3819 }; then
3820 :
3821else
3822 echo "$as_me: failed program was:" >&5
3823sed 's/^/| /' conftest.$ac_ext >&5
3824
3825 # Broken: fails on valid input.
3826continue
3827fi
3828
3829rm -f conftest.err conftest.$ac_ext
3830
3831 # OK, works on sane cases. Now check whether nonexistent headers
3832 # can be detected and how.
3833 cat >conftest.$ac_ext <<_ACEOF
3834/* confdefs.h. */
3835_ACEOF
3836cat confdefs.h >>conftest.$ac_ext
3837cat >>conftest.$ac_ext <<_ACEOF
3838/* end confdefs.h. */
3839#include <ac_nonexistent.h>
3840_ACEOF
3841if { (ac_try="$ac_cpp conftest.$ac_ext"
3842case "(($ac_try" in
3843 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3844 *) ac_try_echo=$ac_try;;
3845esac
3846eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3847 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3848 ac_status=$?
3849 grep -v '^ *+' conftest.er1 >conftest.err
3850 rm -f conftest.er1
3851 cat conftest.err >&5
3852 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3853 (exit $ac_status); } >/dev/null && {
3854 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3855 test ! -s conftest.err
3856 }; then
3857 # Broken: success on invalid input.
3858continue
3859else
3860 echo "$as_me: failed program was:" >&5
3861sed 's/^/| /' conftest.$ac_ext >&5
3862
3863 # Passes both tests.
3864ac_preproc_ok=:
3865break
3866fi
3867
3868rm -f conftest.err conftest.$ac_ext
3869
3870done
3871# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3872rm -f conftest.err conftest.$ac_ext
3873if $ac_preproc_ok; then
3874 break
3875fi
3876
3877 done
3878 ac_cv_prog_CPP=$CPP
3879
3880fi
3881 CPP=$ac_cv_prog_CPP
3882else
3883 ac_cv_prog_CPP=$CPP
3884fi
3885{ echo "$as_me:$LINENO: result: $CPP" >&5
3886echo "${ECHO_T}$CPP" >&6; }
3887ac_preproc_ok=false
3888for ac_c_preproc_warn_flag in '' yes
3889do
3890 # Use a header file that comes with gcc, so configuring glibc
3891 # with a fresh cross-compiler works.
3892 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3893 # <limits.h> exists even on freestanding compilers.
3894 # On the NeXT, cc -E runs the code through the compiler's parser,
3895 # not just through cpp. "Syntax error" is here to catch this case.
3896 cat >conftest.$ac_ext <<_ACEOF
3897/* confdefs.h. */
3898_ACEOF
3899cat confdefs.h >>conftest.$ac_ext
3900cat >>conftest.$ac_ext <<_ACEOF
3901/* end confdefs.h. */
3902#ifdef __STDC__
3903# include <limits.h>
3904#else
3905# include <assert.h>
3906#endif
3907 Syntax error
3908_ACEOF
3909if { (ac_try="$ac_cpp conftest.$ac_ext"
3910case "(($ac_try" in
3911 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3912 *) ac_try_echo=$ac_try;;
3913esac
3914eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3915 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3916 ac_status=$?
3917 grep -v '^ *+' conftest.er1 >conftest.err
3918 rm -f conftest.er1
3919 cat conftest.err >&5
3920 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3921 (exit $ac_status); } >/dev/null && {
3922 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3923 test ! -s conftest.err
3924 }; then
3925 :
3926else
3927 echo "$as_me: failed program was:" >&5
3928sed 's/^/| /' conftest.$ac_ext >&5
3929
3930 # Broken: fails on valid input.
3931continue
3932fi
3933
3934rm -f conftest.err conftest.$ac_ext
3935
3936 # OK, works on sane cases. Now check whether nonexistent headers
3937 # can be detected and how.
3938 cat >conftest.$ac_ext <<_ACEOF
3939/* confdefs.h. */
3940_ACEOF
3941cat confdefs.h >>conftest.$ac_ext
3942cat >>conftest.$ac_ext <<_ACEOF
3943/* end confdefs.h. */
3944#include <ac_nonexistent.h>
3945_ACEOF
3946if { (ac_try="$ac_cpp conftest.$ac_ext"
3947case "(($ac_try" in
3948 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3949 *) ac_try_echo=$ac_try;;
3950esac
3951eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3952 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3953 ac_status=$?
3954 grep -v '^ *+' conftest.er1 >conftest.err
3955 rm -f conftest.er1
3956 cat conftest.err >&5
3957 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3958 (exit $ac_status); } >/dev/null && {
3959 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3960 test ! -s conftest.err
3961 }; then
3962 # Broken: success on invalid input.
3963continue
3964else
3965 echo "$as_me: failed program was:" >&5
3966sed 's/^/| /' conftest.$ac_ext >&5
3967
3968 # Passes both tests.
3969ac_preproc_ok=:
3970break
3971fi
3972
3973rm -f conftest.err conftest.$ac_ext
3974
3975done
3976# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3977rm -f conftest.err conftest.$ac_ext
3978if $ac_preproc_ok; then
3979 :
3980else
3981 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3982See \`config.log' for more details." >&5
3983echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3984See \`config.log' for more details." >&2;}
3985 { (exit 1); exit 1; }; }
3986fi
3987
3988ac_ext=c
3989ac_cpp='$CPP $CPPFLAGS'
3990ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3991ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3992ac_compiler_gnu=$ac_cv_c_compiler_gnu
3993
3994if test -n "$ac_tool_prefix"; then
3995 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
3996set dummy ${ac_tool_prefix}ranlib; ac_word=$2
3997{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3998echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3999if test "${ac_cv_prog_RANLIB+set}" = set; then
4000 echo $ECHO_N "(cached) $ECHO_C" >&6
4001else
4002 if test -n "$RANLIB"; then
4003 ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
4004else
4005as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4006for as_dir in $PATH
4007do
4008 IFS=$as_save_IFS
4009 test -z "$as_dir" && as_dir=.
4010 for ac_exec_ext in '' $ac_executable_extensions; do
4011 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4012 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
4013 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4014 break 2
4015 fi
4016done
4017done
4018IFS=$as_save_IFS
4019
4020fi
4021fi
4022RANLIB=$ac_cv_prog_RANLIB
4023if test -n "$RANLIB"; then
4024 { echo "$as_me:$LINENO: result: $RANLIB" >&5
4025echo "${ECHO_T}$RANLIB" >&6; }
4026else
4027 { echo "$as_me:$LINENO: result: no" >&5
4028echo "${ECHO_T}no" >&6; }
4029fi
4030
4031
4032fi
4033if test -z "$ac_cv_prog_RANLIB"; then
4034 ac_ct_RANLIB=$RANLIB
4035 # Extract the first word of "ranlib", so it can be a program name with args.
4036set dummy ranlib; ac_word=$2
4037{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4038echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4039if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
4040 echo $ECHO_N "(cached) $ECHO_C" >&6
4041else
4042 if test -n "$ac_ct_RANLIB"; then
4043 ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
4044else
4045as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4046for as_dir in $PATH
4047do
4048 IFS=$as_save_IFS
4049 test -z "$as_dir" && as_dir=.
4050 for ac_exec_ext in '' $ac_executable_extensions; do
4051 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4052 ac_cv_prog_ac_ct_RANLIB="ranlib"
4053 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4054 break 2
4055 fi
4056done
4057done
4058IFS=$as_save_IFS
4059
4060fi
4061fi
4062ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
4063if test -n "$ac_ct_RANLIB"; then
4064 { echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
4065echo "${ECHO_T}$ac_ct_RANLIB" >&6; }
4066else
4067 { echo "$as_me:$LINENO: result: no" >&5
4068echo "${ECHO_T}no" >&6; }
4069fi
4070
4071 if test "x$ac_ct_RANLIB" = x; then
4072 RANLIB=":"
4073 else
4074 case $cross_compiling:$ac_tool_warned in
4075yes:)
4076{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
4077whose name does not start with the host triplet. If you think this
4078configuration is useful to you, please write to autoconf@gnu.org." >&5
4079echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
4080whose name does not start with the host triplet. If you think this
4081configuration is useful to you, please write to autoconf@gnu.org." >&2;}
4082ac_tool_warned=yes ;;
4083esac
4084 RANLIB=$ac_ct_RANLIB
4085 fi
4086else
4087 RANLIB="$ac_cv_prog_RANLIB"
4088fi
4089
4090# Find a good install program. We prefer a C program (faster),
4091# so one script is as good as another. But avoid the broken or
4092# incompatible versions:
4093# SysV /etc/install, /usr/sbin/install
4094# SunOS /usr/etc/install
4095# IRIX /sbin/install
4096# AIX /bin/install
4097# AmigaOS /C/install, which installs bootblocks on floppy discs
4098# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
4099# AFS /usr/afsws/bin/install, which mishandles nonexistent args
4100# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
4101# OS/2's system install, which has a completely different semantic
4102# ./install, which can be erroneously created by make from ./install.sh.
4103{ echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
4104echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6; }
4105if test -z "$INSTALL"; then
4106if test "${ac_cv_path_install+set}" = set; then
4107 echo $ECHO_N "(cached) $ECHO_C" >&6
4108else
4109 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4110for as_dir in $PATH
4111do
4112 IFS=$as_save_IFS
4113 test -z "$as_dir" && as_dir=.
4114 # Account for people who put trailing slashes in PATH elements.
4115case $as_dir/ in
4116 ./ | .// | /cC/* | \
4117 /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
4118 ?:\\/os2\\/install\\/* | ?:\\/OS2\\/INSTALL\\/* | \
4119 /usr/ucb/* ) ;;
4120 *)
4121 # OSF1 and SCO ODT 3.0 have their own names for install.
4122 # Don't use installbsd from OSF since it installs stuff as root
4123 # by default.
4124 for ac_prog in ginstall scoinst install; do
4125 for ac_exec_ext in '' $ac_executable_extensions; do
4126 if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
4127 if test $ac_prog = install &&
4128 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4129 # AIX install. It has an incompatible calling convention.
4130 :
4131 elif test $ac_prog = install &&
4132 grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4133 # program-specific install script used by HP pwplus--don't use.
4134 :
4135 else
4136 ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
4137 break 3
4138 fi
4139 fi
4140 done
4141 done
4142 ;;
4143esac
4144done
4145IFS=$as_save_IFS
4146
4147
4148fi
4149 if test "${ac_cv_path_install+set}" = set; then
4150 INSTALL=$ac_cv_path_install
4151 else
4152 # As a last resort, use the slow shell script. Don't cache a
4153 # value for INSTALL within a source directory, because that will
4154 # break other packages using the cache if that directory is
4155 # removed, or if the value is a relative name.
4156 INSTALL=$ac_install_sh
4157 fi
4158fi
4159{ echo "$as_me:$LINENO: result: $INSTALL" >&5
4160echo "${ECHO_T}$INSTALL" >&6; }
4161
4162# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
4163# It thinks the first close brace ends the variable substitution.
4164test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
4165
4166test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
4167
4168test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
4169
4170{ echo "$as_me:$LINENO: checking for egrep" >&5
4171echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
4172if test "${ac_cv_path_EGREP+set}" = set; then
4173 echo $ECHO_N "(cached) $ECHO_C" >&6
4174else
4175 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4176 then ac_cv_path_EGREP="$GREP -E"
4177 else
4178 # Extract the first word of "egrep" to use in msg output
4179if test -z "$EGREP"; then
4180set dummy egrep; ac_prog_name=$2
4181if test "${ac_cv_path_EGREP+set}" = set; then
4182 echo $ECHO_N "(cached) $ECHO_C" >&6
4183else
4184 ac_path_EGREP_found=false
4185# Loop through the user's path and test for each of PROGNAME-LIST
4186as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4187for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4188do
4189 IFS=$as_save_IFS
4190 test -z "$as_dir" && as_dir=.
4191 for ac_prog in egrep; do
4192 for ac_exec_ext in '' $ac_executable_extensions; do
4193 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4194 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
4195 # Check for GNU ac_path_EGREP and select it if it is found.
4196 # Check for GNU $ac_path_EGREP
4197case `"$ac_path_EGREP" --version 2>&1` in
4198*GNU*)
4199 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4200*)
4201 ac_count=0
4202 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
4203 while :
4204 do
4205 cat "conftest.in" "conftest.in" >"conftest.tmp"
4206 mv "conftest.tmp" "conftest.in"
4207 cp "conftest.in" "conftest.nl"
4208 echo 'EGREP' >> "conftest.nl"
4209 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4210 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4211 ac_count=`expr $ac_count + 1`
4212 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4213 # Best one so far, save it but keep looking for a better one
4214 ac_cv_path_EGREP="$ac_path_EGREP"
4215 ac_path_EGREP_max=$ac_count
4216 fi
4217 # 10*(2^10) chars as input seems more than enough
4218 test $ac_count -gt 10 && break
4219 done
4220 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4221esac
4222
4223
4224 $ac_path_EGREP_found && break 3
4225 done
4226done
4227
4228done
4229IFS=$as_save_IFS
4230
4231
4232fi
4233
4234EGREP="$ac_cv_path_EGREP"
4235if test -z "$EGREP"; then
4236 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
4237echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
4238 { (exit 1); exit 1; }; }
4239fi
4240
4241else
4242 ac_cv_path_EGREP=$EGREP
4243fi
4244
4245
4246 fi
4247fi
4248{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
4249echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
4250 EGREP="$ac_cv_path_EGREP"
4251
4252
4253# Extract the first word of "ar", so it can be a program name with args.
4254set dummy ar; ac_word=$2
4255{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4256echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4257if test "${ac_cv_path_AR+set}" = set; then
4258 echo $ECHO_N "(cached) $ECHO_C" >&6
4259else
4260 case $AR in
4261 [\\/]* | ?:[\\/]*)
4262 ac_cv_path_AR="$AR" # Let the user override the test with a path.
4263 ;;
4264 *)
4265 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4266for as_dir in $PATH
4267do
4268 IFS=$as_save_IFS
4269 test -z "$as_dir" && as_dir=.
4270 for ac_exec_ext in '' $ac_executable_extensions; do
4271 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4272 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
4273 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4274 break 2
4275 fi
4276done
4277done
4278IFS=$as_save_IFS
4279
4280 ;;
4281esac
4282fi
4283AR=$ac_cv_path_AR
4284if test -n "$AR"; then
4285 { echo "$as_me:$LINENO: result: $AR" >&5
4286echo "${ECHO_T}$AR" >&6; }
4287else
4288 { echo "$as_me:$LINENO: result: no" >&5
4289echo "${ECHO_T}no" >&6; }
4290fi
4291
4292
4293# Extract the first word of "cat", so it can be a program name with args.
4294set dummy cat; ac_word=$2
4295{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4296echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4297if test "${ac_cv_path_CAT+set}" = set; then
4298 echo $ECHO_N "(cached) $ECHO_C" >&6
4299else
4300 case $CAT in
4301 [\\/]* | ?:[\\/]*)
4302 ac_cv_path_CAT="$CAT" # Let the user override the test with a path.
4303 ;;
4304 *)
4305 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4306for as_dir in $PATH
4307do
4308 IFS=$as_save_IFS
4309 test -z "$as_dir" && as_dir=.
4310 for ac_exec_ext in '' $ac_executable_extensions; do
4311 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4312 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
4313 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4314 break 2
4315 fi
4316done
4317done
4318IFS=$as_save_IFS
4319
4320 ;;
4321esac
4322fi
4323CAT=$ac_cv_path_CAT
4324if test -n "$CAT"; then
4325 { echo "$as_me:$LINENO: result: $CAT" >&5
4326echo "${ECHO_T}$CAT" >&6; }
4327else
4328 { echo "$as_me:$LINENO: result: no" >&5
4329echo "${ECHO_T}no" >&6; }
4330fi
4331
4332
4333# Extract the first word of "kill", so it can be a program name with args.
4334set dummy kill; ac_word=$2
4335{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4336echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4337if test "${ac_cv_path_KILL+set}" = set; then
4338 echo $ECHO_N "(cached) $ECHO_C" >&6
4339else
4340 case $KILL in
4341 [\\/]* | ?:[\\/]*)
4342 ac_cv_path_KILL="$KILL" # Let the user override the test with a path.
4343 ;;
4344 *)
4345 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4346for as_dir in $PATH
4347do
4348 IFS=$as_save_IFS
4349 test -z "$as_dir" && as_dir=.
4350 for ac_exec_ext in '' $ac_executable_extensions; do
4351 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4352 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
4353 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4354 break 2
4355 fi
4356done
4357done
4358IFS=$as_save_IFS
4359
4360 ;;
4361esac
4362fi
4363KILL=$ac_cv_path_KILL
4364if test -n "$KILL"; then
4365 { echo "$as_me:$LINENO: result: $KILL" >&5
4366echo "${ECHO_T}$KILL" >&6; }
4367else
4368 { echo "$as_me:$LINENO: result: no" >&5
4369echo "${ECHO_T}no" >&6; }
4370fi
4371
4372
4373for ac_prog in perl5 perl
4374do
4375 # Extract the first word of "$ac_prog", so it can be a program name with args.
4376set dummy $ac_prog; ac_word=$2
4377{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4378echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4379if test "${ac_cv_path_PERL+set}" = set; then
4380 echo $ECHO_N "(cached) $ECHO_C" >&6
4381else
4382 case $PERL in
4383 [\\/]* | ?:[\\/]*)
4384 ac_cv_path_PERL="$PERL" # Let the user override the test with a path.
4385 ;;
4386 *)
4387 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4388for as_dir in $PATH
4389do
4390 IFS=$as_save_IFS
4391 test -z "$as_dir" && as_dir=.
4392 for ac_exec_ext in '' $ac_executable_extensions; do
4393 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4394 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
4395 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4396 break 2
4397 fi
4398done
4399done
4400IFS=$as_save_IFS
4401
4402 ;;
4403esac
4404fi
4405PERL=$ac_cv_path_PERL
4406if test -n "$PERL"; then
4407 { echo "$as_me:$LINENO: result: $PERL" >&5
4408echo "${ECHO_T}$PERL" >&6; }
4409else
4410 { echo "$as_me:$LINENO: result: no" >&5
4411echo "${ECHO_T}no" >&6; }
4412fi
4413
4414
4415 test -n "$PERL" && break
4416done
4417
4418# Extract the first word of "sed", so it can be a program name with args.
4419set dummy sed; ac_word=$2
4420{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4421echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4422if test "${ac_cv_path_SED+set}" = set; then
4423 echo $ECHO_N "(cached) $ECHO_C" >&6
4424else
4425 case $SED in
4426 [\\/]* | ?:[\\/]*)
4427 ac_cv_path_SED="$SED" # Let the user override the test with a path.
4428 ;;
4429 *)
4430 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4431for as_dir in $PATH
4432do
4433 IFS=$as_save_IFS
4434 test -z "$as_dir" && as_dir=.
4435 for ac_exec_ext in '' $ac_executable_extensions; do
4436 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4437 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
4438 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4439 break 2
4440 fi
4441done
4442done
4443IFS=$as_save_IFS
4444
4445 ;;
4446esac
4447fi
4448SED=$ac_cv_path_SED
4449if test -n "$SED"; then
4450 { echo "$as_me:$LINENO: result: $SED" >&5
4451echo "${ECHO_T}$SED" >&6; }
4452else
4453 { echo "$as_me:$LINENO: result: no" >&5
4454echo "${ECHO_T}no" >&6; }
4455fi
4456
4457
4458
4459# Extract the first word of "ent", so it can be a program name with args.
4460set dummy ent; ac_word=$2
4461{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4462echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4463if test "${ac_cv_path_ENT+set}" = set; then
4464 echo $ECHO_N "(cached) $ECHO_C" >&6
4465else
4466 case $ENT in
4467 [\\/]* | ?:[\\/]*)
4468 ac_cv_path_ENT="$ENT" # Let the user override the test with a path.
4469 ;;
4470 *)
4471 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4472for as_dir in $PATH
4473do
4474 IFS=$as_save_IFS
4475 test -z "$as_dir" && as_dir=.
4476 for ac_exec_ext in '' $ac_executable_extensions; do
4477 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4478 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
4479 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4480 break 2
4481 fi
4482done
4483done
4484IFS=$as_save_IFS
4485
4486 ;;
4487esac
4488fi
4489ENT=$ac_cv_path_ENT
4490if test -n "$ENT"; then
4491 { echo "$as_me:$LINENO: result: $ENT" >&5
4492echo "${ECHO_T}$ENT" >&6; }
4493else
4494 { echo "$as_me:$LINENO: result: no" >&5
4495echo "${ECHO_T}no" >&6; }
4496fi
4497
4498
4499
4500# Extract the first word of "bash", so it can be a program name with args.
4501set dummy bash; ac_word=$2
4502{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4503echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4504if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4505 echo $ECHO_N "(cached) $ECHO_C" >&6
4506else
4507 case $TEST_MINUS_S_SH in
4508 [\\/]* | ?:[\\/]*)
4509 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4510 ;;
4511 *)
4512 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4513for as_dir in $PATH
4514do
4515 IFS=$as_save_IFS
4516 test -z "$as_dir" && as_dir=.
4517 for ac_exec_ext in '' $ac_executable_extensions; do
4518 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4519 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4520 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4521 break 2
4522 fi
4523done
4524done
4525IFS=$as_save_IFS
4526
4527 ;;
4528esac
4529fi
4530TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4531if test -n "$TEST_MINUS_S_SH"; then
4532 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4533echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
4534else
4535 { echo "$as_me:$LINENO: result: no" >&5
4536echo "${ECHO_T}no" >&6; }
4537fi
4538
4539
4540# Extract the first word of "ksh", so it can be a program name with args.
4541set dummy ksh; ac_word=$2
4542{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4543echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4544if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4545 echo $ECHO_N "(cached) $ECHO_C" >&6
4546else
4547 case $TEST_MINUS_S_SH in
4548 [\\/]* | ?:[\\/]*)
4549 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4550 ;;
4551 *)
4552 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4553for as_dir in $PATH
4554do
4555 IFS=$as_save_IFS
4556 test -z "$as_dir" && as_dir=.
4557 for ac_exec_ext in '' $ac_executable_extensions; do
4558 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4559 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4560 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4561 break 2
4562 fi
4563done
4564done
4565IFS=$as_save_IFS
4566
4567 ;;
4568esac
4569fi
4570TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4571if test -n "$TEST_MINUS_S_SH"; then
4572 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4573echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
4574else
4575 { echo "$as_me:$LINENO: result: no" >&5
4576echo "${ECHO_T}no" >&6; }
4577fi
4578
4579
4580# Extract the first word of "sh", so it can be a program name with args.
4581set dummy sh; ac_word=$2
4582{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4583echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4584if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4585 echo $ECHO_N "(cached) $ECHO_C" >&6
4586else
4587 case $TEST_MINUS_S_SH in
4588 [\\/]* | ?:[\\/]*)
4589 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4590 ;;
4591 *)
4592 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4593for as_dir in $PATH
4594do
4595 IFS=$as_save_IFS
4596 test -z "$as_dir" && as_dir=.
4597 for ac_exec_ext in '' $ac_executable_extensions; do
4598 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4599 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4600 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4601 break 2
4602 fi
4603done
4604done
4605IFS=$as_save_IFS
4606
4607 ;;
4608esac
4609fi
4610TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4611if test -n "$TEST_MINUS_S_SH"; then
4612 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4613echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
4614else
4615 { echo "$as_me:$LINENO: result: no" >&5
4616echo "${ECHO_T}no" >&6; }
4617fi
4618
4619
4620# Extract the first word of "sh", so it can be a program name with args.
4621set dummy sh; ac_word=$2
4622{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4623echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4624if test "${ac_cv_path_SH+set}" = set; then
4625 echo $ECHO_N "(cached) $ECHO_C" >&6
4626else
4627 case $SH in
4628 [\\/]* | ?:[\\/]*)
4629 ac_cv_path_SH="$SH" # Let the user override the test with a path.
4630 ;;
4631 *)
4632 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4633for as_dir in $PATH
4634do
4635 IFS=$as_save_IFS
4636 test -z "$as_dir" && as_dir=.
4637 for ac_exec_ext in '' $ac_executable_extensions; do
4638 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4639 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
4640 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4641 break 2
4642 fi
4643done
4644done
4645IFS=$as_save_IFS
4646
4647 ;;
4648esac
4649fi
4650SH=$ac_cv_path_SH
4651if test -n "$SH"; then
4652 { echo "$as_me:$LINENO: result: $SH" >&5
4653echo "${ECHO_T}$SH" >&6; }
4654else
4655 { echo "$as_me:$LINENO: result: no" >&5
4656echo "${ECHO_T}no" >&6; }
4657fi
4658
4659
4660TEST_SHELL=sh
4661
4662
4663# Extract the first word of "groupadd", so it can be a program name with args.
4664set dummy groupadd; ac_word=$2
4665{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4666echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4667if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then
4668 echo $ECHO_N "(cached) $ECHO_C" >&6
4669else
4670 case $PATH_GROUPADD_PROG in
4671 [\\/]* | ?:[\\/]*)
4672 ac_cv_path_PATH_GROUPADD_PROG="$PATH_GROUPADD_PROG" # Let the user override the test with a path.
4673 ;;
4674 *)
4675 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4676for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
4677do
4678 IFS=$as_save_IFS
4679 test -z "$as_dir" && as_dir=.
4680 for ac_exec_ext in '' $ac_executable_extensions; do
4681 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4682 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4683 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4684 break 2
4685 fi
4686done
4687done
4688IFS=$as_save_IFS
4689
4690 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
4691 ;;
4692esac
4693fi
4694PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
4695if test -n "$PATH_GROUPADD_PROG"; then
4696 { echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5
4697echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6; }
4698else
4699 { echo "$as_me:$LINENO: result: no" >&5
4700echo "${ECHO_T}no" >&6; }
4701fi
4702
4703
4704# Extract the first word of "useradd", so it can be a program name with args.
4705set dummy useradd; ac_word=$2
4706{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4707echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4708if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then
4709 echo $ECHO_N "(cached) $ECHO_C" >&6
4710else
4711 case $PATH_USERADD_PROG in
4712 [\\/]* | ?:[\\/]*)
4713 ac_cv_path_PATH_USERADD_PROG="$PATH_USERADD_PROG" # Let the user override the test with a path.
4714 ;;
4715 *)
4716 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4717for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
4718do
4719 IFS=$as_save_IFS
4720 test -z "$as_dir" && as_dir=.
4721 for ac_exec_ext in '' $ac_executable_extensions; do
4722 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4723 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4724 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4725 break 2
4726 fi
4727done
4728done
4729IFS=$as_save_IFS
4730
4731 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
4732 ;;
4733esac
4734fi
4735PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
4736if test -n "$PATH_USERADD_PROG"; then
4737 { echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5
4738echo "${ECHO_T}$PATH_USERADD_PROG" >&6; }
4739else
4740 { echo "$as_me:$LINENO: result: no" >&5
4741echo "${ECHO_T}no" >&6; }
4742fi
4743
4744
4745# Extract the first word of "pkgmk", so it can be a program name with args.
4746set dummy pkgmk; ac_word=$2
4747{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4748echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4749if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then
4750 echo $ECHO_N "(cached) $ECHO_C" >&6
4751else
4752 if test -n "$MAKE_PACKAGE_SUPPORTED"; then
4753 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test.
4754else
4755as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4756for as_dir in $PATH
4757do
4758 IFS=$as_save_IFS
4759 test -z "$as_dir" && as_dir=.
4760 for ac_exec_ext in '' $ac_executable_extensions; do
4761 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4762 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
4763 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4764 break 2
4765 fi
4766done
4767done
4768IFS=$as_save_IFS
4769
4770 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
4771fi
4772fi
4773MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
4774if test -n "$MAKE_PACKAGE_SUPPORTED"; then
4775 { echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5
4776echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6; }
4777else
4778 { echo "$as_me:$LINENO: result: no" >&5
4779echo "${ECHO_T}no" >&6; }
4780fi
4781
4782
4783if test -x /sbin/sh; then
4784 STARTUP_SCRIPT_SHELL=/sbin/sh
4785
4786else
4787 STARTUP_SCRIPT_SHELL=/bin/sh
4788
4789fi
4790
4791# System features
4792# Check whether --enable-largefile was given.
4793if test "${enable_largefile+set}" = set; then
4794 enableval=$enable_largefile;
4795fi
4796
4797if test "$enable_largefile" != no; then
4798
4799 { echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
4800echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6; }
4801if test "${ac_cv_sys_largefile_CC+set}" = set; then
4802 echo $ECHO_N "(cached) $ECHO_C" >&6
4803else
4804 ac_cv_sys_largefile_CC=no
4805 if test "$GCC" != yes; then
4806 ac_save_CC=$CC
4807 while :; do
4808 # IRIX 6.2 and later do not support large files by default,
4809 # so use the C compiler's -n32 option if that helps.
4810 cat >conftest.$ac_ext <<_ACEOF
4811/* confdefs.h. */
4812_ACEOF
4813cat confdefs.h >>conftest.$ac_ext
4814cat >>conftest.$ac_ext <<_ACEOF
4815/* end confdefs.h. */
4816#include <sys/types.h>
4817 /* Check that off_t can represent 2**63 - 1 correctly.
4818 We can't simply define LARGE_OFF_T to be 9223372036854775807,
4819 since some C++ compilers masquerading as C compilers
4820 incorrectly reject 9223372036854775807. */
4821#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
4822 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
4823 && LARGE_OFF_T % 2147483647 == 1)
4824 ? 1 : -1];
4825int
4826main ()
4827{
4828
4829 ;
4830 return 0;
4831}
4832_ACEOF
4833 rm -f conftest.$ac_objext
4834if { (ac_try="$ac_compile"
4835case "(($ac_try" in
4836 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4837 *) ac_try_echo=$ac_try;;
4838esac
4839eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4840 (eval "$ac_compile") 2>conftest.er1
4841 ac_status=$?
4842 grep -v '^ *+' conftest.er1 >conftest.err
4843 rm -f conftest.er1
4844 cat conftest.err >&5
4845 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4846 (exit $ac_status); } && {
4847 test -z "$ac_c_werror_flag" ||
4848 test ! -s conftest.err
4849 } && test -s conftest.$ac_objext; then
4850 break
4851else
4852 echo "$as_me: failed program was:" >&5
4853sed 's/^/| /' conftest.$ac_ext >&5
4854
4855
4856fi
4857
4858rm -f core conftest.err conftest.$ac_objext
4859 CC="$CC -n32"
4860 rm -f conftest.$ac_objext
4861if { (ac_try="$ac_compile"
4862case "(($ac_try" in
4863 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4864 *) ac_try_echo=$ac_try;;
4865esac
4866eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4867 (eval "$ac_compile") 2>conftest.er1
4868 ac_status=$?
4869 grep -v '^ *+' conftest.er1 >conftest.err
4870 rm -f conftest.er1
4871 cat conftest.err >&5
4872 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4873 (exit $ac_status); } && {
4874 test -z "$ac_c_werror_flag" ||
4875 test ! -s conftest.err
4876 } && test -s conftest.$ac_objext; then
4877 ac_cv_sys_largefile_CC=' -n32'; break
4878else
4879 echo "$as_me: failed program was:" >&5
4880sed 's/^/| /' conftest.$ac_ext >&5
4881
4882
4883fi
4884
4885rm -f core conftest.err conftest.$ac_objext
4886 break
4887 done
4888 CC=$ac_save_CC
4889 rm -f conftest.$ac_ext
4890 fi
4891fi
4892{ echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
4893echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6; }
4894 if test "$ac_cv_sys_largefile_CC" != no; then
4895 CC=$CC$ac_cv_sys_largefile_CC
4896 fi
4897
4898 { echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
4899echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6; }
4900if test "${ac_cv_sys_file_offset_bits+set}" = set; then
4901 echo $ECHO_N "(cached) $ECHO_C" >&6
4902else
4903 while :; do
4904 cat >conftest.$ac_ext <<_ACEOF
4905/* confdefs.h. */
4906_ACEOF
4907cat confdefs.h >>conftest.$ac_ext
4908cat >>conftest.$ac_ext <<_ACEOF
4909/* end confdefs.h. */
4910#include <sys/types.h>
4911 /* Check that off_t can represent 2**63 - 1 correctly.
4912 We can't simply define LARGE_OFF_T to be 9223372036854775807,
4913 since some C++ compilers masquerading as C compilers
4914 incorrectly reject 9223372036854775807. */
4915#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
4916 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
4917 && LARGE_OFF_T % 2147483647 == 1)
4918 ? 1 : -1];
4919int
4920main ()
4921{
4922
4923 ;
4924 return 0;
4925}
4926_ACEOF
4927rm -f conftest.$ac_objext
4928if { (ac_try="$ac_compile"
4929case "(($ac_try" in
4930 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4931 *) ac_try_echo=$ac_try;;
4932esac
4933eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4934 (eval "$ac_compile") 2>conftest.er1
4935 ac_status=$?
4936 grep -v '^ *+' conftest.er1 >conftest.err
4937 rm -f conftest.er1
4938 cat conftest.err >&5
4939 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4940 (exit $ac_status); } && {
4941 test -z "$ac_c_werror_flag" ||
4942 test ! -s conftest.err
4943 } && test -s conftest.$ac_objext; then
4944 ac_cv_sys_file_offset_bits=no; break
4945else
4946 echo "$as_me: failed program was:" >&5
4947sed 's/^/| /' conftest.$ac_ext >&5
4948
4949
4950fi
4951
4952rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4953 cat >conftest.$ac_ext <<_ACEOF
4954/* confdefs.h. */
4955_ACEOF
4956cat confdefs.h >>conftest.$ac_ext
4957cat >>conftest.$ac_ext <<_ACEOF
4958/* end confdefs.h. */
4959#define _FILE_OFFSET_BITS 64
4960#include <sys/types.h>
4961 /* Check that off_t can represent 2**63 - 1 correctly.
4962 We can't simply define LARGE_OFF_T to be 9223372036854775807,
4963 since some C++ compilers masquerading as C compilers
4964 incorrectly reject 9223372036854775807. */
4965#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
4966 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
4967 && LARGE_OFF_T % 2147483647 == 1)
4968 ? 1 : -1];
4969int
4970main ()
4971{
4972
4973 ;
4974 return 0;
4975}
4976_ACEOF
4977rm -f conftest.$ac_objext
4978if { (ac_try="$ac_compile"
4979case "(($ac_try" in
4980 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4981 *) ac_try_echo=$ac_try;;
4982esac
4983eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4984 (eval "$ac_compile") 2>conftest.er1
4985 ac_status=$?
4986 grep -v '^ *+' conftest.er1 >conftest.err
4987 rm -f conftest.er1
4988 cat conftest.err >&5
4989 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4990 (exit $ac_status); } && {
4991 test -z "$ac_c_werror_flag" ||
4992 test ! -s conftest.err
4993 } && test -s conftest.$ac_objext; then
4994 ac_cv_sys_file_offset_bits=64; break
4995else
4996 echo "$as_me: failed program was:" >&5
4997sed 's/^/| /' conftest.$ac_ext >&5
4998
4999
5000fi
5001
5002rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5003 ac_cv_sys_file_offset_bits=unknown
5004 break
5005done
5006fi
5007{ echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
5008echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6; }
5009case $ac_cv_sys_file_offset_bits in #(
5010 no | unknown) ;;
5011 *)
5012cat >>confdefs.h <<_ACEOF
5013#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
5014_ACEOF
5015;;
5016esac
5017rm -f conftest*
5018 if test $ac_cv_sys_file_offset_bits = unknown; then
5019 { echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
5020echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6; }
5021if test "${ac_cv_sys_large_files+set}" = set; then
5022 echo $ECHO_N "(cached) $ECHO_C" >&6
5023else
5024 while :; do
5025 cat >conftest.$ac_ext <<_ACEOF
5026/* confdefs.h. */
5027_ACEOF
5028cat confdefs.h >>conftest.$ac_ext
5029cat >>conftest.$ac_ext <<_ACEOF
5030/* end confdefs.h. */
5031#include <sys/types.h>
5032 /* Check that off_t can represent 2**63 - 1 correctly.
5033 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5034 since some C++ compilers masquerading as C compilers
5035 incorrectly reject 9223372036854775807. */
5036#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5037 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5038 && LARGE_OFF_T % 2147483647 == 1)
5039 ? 1 : -1];
5040int
5041main ()
5042{
5043
5044 ;
5045 return 0;
5046}
5047_ACEOF
5048rm -f conftest.$ac_objext
5049if { (ac_try="$ac_compile"
5050case "(($ac_try" in
5051 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5052 *) ac_try_echo=$ac_try;;
5053esac
5054eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5055 (eval "$ac_compile") 2>conftest.er1
5056 ac_status=$?
5057 grep -v '^ *+' conftest.er1 >conftest.err
5058 rm -f conftest.er1
5059 cat conftest.err >&5
5060 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5061 (exit $ac_status); } && {
5062 test -z "$ac_c_werror_flag" ||
5063 test ! -s conftest.err
5064 } && test -s conftest.$ac_objext; then
5065 ac_cv_sys_large_files=no; break
5066else
5067 echo "$as_me: failed program was:" >&5
5068sed 's/^/| /' conftest.$ac_ext >&5
5069
5070
5071fi
5072
5073rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5074 cat >conftest.$ac_ext <<_ACEOF
5075/* confdefs.h. */
5076_ACEOF
5077cat confdefs.h >>conftest.$ac_ext
5078cat >>conftest.$ac_ext <<_ACEOF
5079/* end confdefs.h. */
5080#define _LARGE_FILES 1
5081#include <sys/types.h>
5082 /* Check that off_t can represent 2**63 - 1 correctly.
5083 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5084 since some C++ compilers masquerading as C compilers
5085 incorrectly reject 9223372036854775807. */
5086#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5087 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5088 && LARGE_OFF_T % 2147483647 == 1)
5089 ? 1 : -1];
5090int
5091main ()
5092{
5093
5094 ;
5095 return 0;
5096}
5097_ACEOF
5098rm -f conftest.$ac_objext
5099if { (ac_try="$ac_compile"
5100case "(($ac_try" in
5101 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5102 *) ac_try_echo=$ac_try;;
5103esac
5104eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5105 (eval "$ac_compile") 2>conftest.er1
5106 ac_status=$?
5107 grep -v '^ *+' conftest.er1 >conftest.err
5108 rm -f conftest.er1
5109 cat conftest.err >&5
5110 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5111 (exit $ac_status); } && {
5112 test -z "$ac_c_werror_flag" ||
5113 test ! -s conftest.err
5114 } && test -s conftest.$ac_objext; then
5115 ac_cv_sys_large_files=1; break
5116else
5117 echo "$as_me: failed program was:" >&5
5118sed 's/^/| /' conftest.$ac_ext >&5
5119
5120
5121fi
5122
5123rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5124 ac_cv_sys_large_files=unknown
5125 break
5126done
5127fi
5128{ echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
5129echo "${ECHO_T}$ac_cv_sys_large_files" >&6; }
5130case $ac_cv_sys_large_files in #(
5131 no | unknown) ;;
5132 *)
5133cat >>confdefs.h <<_ACEOF
5134#define _LARGE_FILES $ac_cv_sys_large_files
5135_ACEOF
5136;;
5137esac
5138rm -f conftest*
5139 fi
5140fi
5141
5142
5143if test -z "$AR" ; then
5144 { { echo "$as_me:$LINENO: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5
5145echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;}
5146 { (exit 1); exit 1; }; }
5147fi
5148
5149# Use LOGIN_PROGRAM from environment if possible
5150if test ! -z "$LOGIN_PROGRAM" ; then
5151
5152cat >>confdefs.h <<_ACEOF
5153#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM"
5154_ACEOF
5155
5156else
5157 # Search for login
5158 # Extract the first word of "login", so it can be a program name with args.
5159set dummy login; ac_word=$2
5160{ echo "$as_me:$LINENO: checking for $ac_word" >&5
5161echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
5162if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
5163 echo $ECHO_N "(cached) $ECHO_C" >&6
5164else
5165 case $LOGIN_PROGRAM_FALLBACK in
5166 [\\/]* | ?:[\\/]*)
5167 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$LOGIN_PROGRAM_FALLBACK" # Let the user override the test with a path.
5168 ;;
5169 *)
5170 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5171for as_dir in $PATH
5172do
5173 IFS=$as_save_IFS
5174 test -z "$as_dir" && as_dir=.
5175 for ac_exec_ext in '' $ac_executable_extensions; do
5176 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5177 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
5178 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5179 break 2
5180 fi
5181done
5182done
5183IFS=$as_save_IFS
5184
5185 ;;
5186esac
5187fi
5188LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
5189if test -n "$LOGIN_PROGRAM_FALLBACK"; then
5190 { echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
5191echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6; }
5192else
5193 { echo "$as_me:$LINENO: result: no" >&5
5194echo "${ECHO_T}no" >&6; }
5195fi
5196
5197
5198 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
5199 cat >>confdefs.h <<_ACEOF
5200#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
5201_ACEOF
5202
5203 fi
5204fi
5205
5206# Extract the first word of "passwd", so it can be a program name with args.
5207set dummy passwd; ac_word=$2
5208{ echo "$as_me:$LINENO: checking for $ac_word" >&5
5209echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
5210if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then
5211 echo $ECHO_N "(cached) $ECHO_C" >&6
5212else
5213 case $PATH_PASSWD_PROG in
5214 [\\/]* | ?:[\\/]*)
5215 ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path.
5216 ;;
5217 *)
5218 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5219for as_dir in $PATH
5220do
5221 IFS=$as_save_IFS
5222 test -z "$as_dir" && as_dir=.
5223 for ac_exec_ext in '' $ac_executable_extensions; do
5224 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5225 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
5226 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5227 break 2
5228 fi
5229done
5230done
5231IFS=$as_save_IFS
5232
5233 ;;
5234esac
5235fi
5236PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
5237if test -n "$PATH_PASSWD_PROG"; then
5238 { echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5
5239echo "${ECHO_T}$PATH_PASSWD_PROG" >&6; }
5240else
5241 { echo "$as_me:$LINENO: result: no" >&5
5242echo "${ECHO_T}no" >&6; }
5243fi
5244
5245
5246if test ! -z "$PATH_PASSWD_PROG" ; then
5247
5248cat >>confdefs.h <<_ACEOF
5249#define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG"
5250_ACEOF
5251
5252fi
5253
5254if test -z "$LD" ; then
5255 LD=$CC
5256fi
5257
5258
5259{ echo "$as_me:$LINENO: checking for inline" >&5
5260echo $ECHO_N "checking for inline... $ECHO_C" >&6; }
5261if test "${ac_cv_c_inline+set}" = set; then
5262 echo $ECHO_N "(cached) $ECHO_C" >&6
5263else
5264 ac_cv_c_inline=no
5265for ac_kw in inline __inline__ __inline; do
5266 cat >conftest.$ac_ext <<_ACEOF
5267/* confdefs.h. */
5268_ACEOF
5269cat confdefs.h >>conftest.$ac_ext
5270cat >>conftest.$ac_ext <<_ACEOF
5271/* end confdefs.h. */
5272#ifndef __cplusplus
5273typedef int foo_t;
5274static $ac_kw foo_t static_foo () {return 0; }
5275$ac_kw foo_t foo () {return 0; }
5276#endif
5277
5278_ACEOF
5279rm -f conftest.$ac_objext
5280if { (ac_try="$ac_compile"
5281case "(($ac_try" in
5282 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5283 *) ac_try_echo=$ac_try;;
5284esac
5285eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5286 (eval "$ac_compile") 2>conftest.er1
5287 ac_status=$?
5288 grep -v '^ *+' conftest.er1 >conftest.err
5289 rm -f conftest.er1
5290 cat conftest.err >&5
5291 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5292 (exit $ac_status); } && {
5293 test -z "$ac_c_werror_flag" ||
5294 test ! -s conftest.err
5295 } && test -s conftest.$ac_objext; then
5296 ac_cv_c_inline=$ac_kw
5297else
5298 echo "$as_me: failed program was:" >&5
5299sed 's/^/| /' conftest.$ac_ext >&5
5300
5301
5302fi
5303
5304rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5305 test "$ac_cv_c_inline" != no && break
5306done
5307
5308fi
5309{ echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
5310echo "${ECHO_T}$ac_cv_c_inline" >&6; }
5311
5312
5313case $ac_cv_c_inline in
5314 inline | yes) ;;
5315 *)
5316 case $ac_cv_c_inline in
5317 no) ac_val=;;
5318 *) ac_val=$ac_cv_c_inline;;
5319 esac
5320 cat >>confdefs.h <<_ACEOF
5321#ifndef __cplusplus
5322#define inline $ac_val
5323#endif
5324_ACEOF
5325 ;;
5326esac
5327
5328
5329{ echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
5330echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
5331if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
5332 echo $ECHO_N "(cached) $ECHO_C" >&6
5333else
5334 cat >conftest.$ac_ext <<_ACEOF
5335/* confdefs.h. */
5336_ACEOF
5337cat confdefs.h >>conftest.$ac_ext
5338cat >>conftest.$ac_ext <<_ACEOF
5339/* end confdefs.h. */
5340#include <limits.h>
5341
5342int
5343main ()
5344{
5345#ifndef LLONG_MAX
5346 (void) LLONG_MAX;
5347#endif
5348
5349 ;
5350 return 0;
5351}
5352_ACEOF
5353rm -f conftest.$ac_objext
5354if { (ac_try="$ac_compile"
5355case "(($ac_try" in
5356 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5357 *) ac_try_echo=$ac_try;;
5358esac
5359eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5360 (eval "$ac_compile") 2>conftest.er1
5361 ac_status=$?
5362 grep -v '^ *+' conftest.er1 >conftest.err
5363 rm -f conftest.er1
5364 cat conftest.err >&5
5365 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5366 (exit $ac_status); } && {
5367 test -z "$ac_c_werror_flag" ||
5368 test ! -s conftest.err
5369 } && test -s conftest.$ac_objext; then
5370 ac_cv_have_decl_LLONG_MAX=yes
5371else
5372 echo "$as_me: failed program was:" >&5
5373sed 's/^/| /' conftest.$ac_ext >&5
5374
5375 ac_cv_have_decl_LLONG_MAX=no
5376fi
5377
5378rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5379fi
5380{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
5381echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
5382if test $ac_cv_have_decl_LLONG_MAX = yes; then
5383 have_llong_max=1
5384fi
5385
5386
5387use_stack_protector=1
5388
5389# Check whether --with-stackprotect was given.
5390if test "${with_stackprotect+set}" = set; then
5391 withval=$with_stackprotect;
5392 if test "x$withval" = "xno"; then
5393 use_stack_protector=0
5394 fi
5395fi
5396
5397
5398if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5399 CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wuninitialized"
5400 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
5401 case $GCC_VER in
5402 1.*) no_attrib_nonnull=1 ;;
5403 2.8* | 2.9*)
5404 CFLAGS="$CFLAGS -Wsign-compare"
5405 no_attrib_nonnull=1
5406 ;;
5407 2.*) no_attrib_nonnull=1 ;;
5408 3.*) CFLAGS="$CFLAGS -Wsign-compare" ;;
5409 4.*) CFLAGS="$CFLAGS -Wsign-compare -Wno-pointer-sign" ;;
5410 *) ;;
5411 esac
5412
5413 # -fstack-protector-all doesn't always work for some GCC versions
5414 # and/or platforms, so we test if we can. If it's not supported
5415 # on a give platform gcc will emit a warning so we use -Werror.
5416 if test "x$use_stack_protector" = "x1"; then
5417 for t in -fstack-protector-all -fstack-protector; do
5418 { echo "$as_me:$LINENO: checking if $CC supports $t" >&5
5419echo $ECHO_N "checking if $CC supports $t... $ECHO_C" >&6; }
5420 saved_CFLAGS="$CFLAGS"
5421 saved_LDFLAGS="$LDFLAGS"
5422 CFLAGS="$CFLAGS $t -Werror"
5423 LDFLAGS="$LDFLAGS $t -Werror"
5424 cat >conftest.$ac_ext <<_ACEOF
5425/* confdefs.h. */
5426_ACEOF
5427cat confdefs.h >>conftest.$ac_ext
5428cat >>conftest.$ac_ext <<_ACEOF
5429/* end confdefs.h. */
5430
5431#include <stdlib.h>
5432int main(void){return 0;}
5433
5434_ACEOF
5435rm -f conftest.$ac_objext conftest$ac_exeext
5436if { (ac_try="$ac_link"
5437case "(($ac_try" in
5438 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5439 *) ac_try_echo=$ac_try;;
5440esac
5441eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5442 (eval "$ac_link") 2>conftest.er1
5443 ac_status=$?
5444 grep -v '^ *+' conftest.er1 >conftest.err
5445 rm -f conftest.er1
5446 cat conftest.err >&5
5447 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5448 (exit $ac_status); } && {
5449 test -z "$ac_c_werror_flag" ||
5450 test ! -s conftest.err
5451 } && test -s conftest$ac_exeext &&
5452 $as_test_x conftest$ac_exeext; then
5453 { echo "$as_me:$LINENO: result: yes" >&5
5454echo "${ECHO_T}yes" >&6; }
5455 CFLAGS="$saved_CFLAGS $t"
5456 LDFLAGS="$saved_LDFLAGS $t"
5457 { echo "$as_me:$LINENO: checking if $t works" >&5
5458echo $ECHO_N "checking if $t works... $ECHO_C" >&6; }
5459 if test "$cross_compiling" = yes; then
5460 { echo "$as_me:$LINENO: WARNING: cross compiling: cannot test" >&5
5461echo "$as_me: WARNING: cross compiling: cannot test" >&2;}
5462 break
5463
5464else
5465 cat >conftest.$ac_ext <<_ACEOF
5466/* confdefs.h. */
5467_ACEOF
5468cat confdefs.h >>conftest.$ac_ext
5469cat >>conftest.$ac_ext <<_ACEOF
5470/* end confdefs.h. */
5471
5472#include <stdlib.h>
5473int main(void){exit(0);}
5474
5475_ACEOF
5476rm -f conftest$ac_exeext
5477if { (ac_try="$ac_link"
5478case "(($ac_try" in
5479 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5480 *) ac_try_echo=$ac_try;;
5481esac
5482eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5483 (eval "$ac_link") 2>&5
5484 ac_status=$?
5485 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5486 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5487 { (case "(($ac_try" in
5488 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5489 *) ac_try_echo=$ac_try;;
5490esac
5491eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5492 (eval "$ac_try") 2>&5
5493 ac_status=$?
5494 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5495 (exit $ac_status); }; }; then
5496 { echo "$as_me:$LINENO: result: yes" >&5
5497echo "${ECHO_T}yes" >&6; }
5498 break
5499else
5500 echo "$as_me: program exited with status $ac_status" >&5
5501echo "$as_me: failed program was:" >&5
5502sed 's/^/| /' conftest.$ac_ext >&5
5503
5504( exit $ac_status )
5505 { echo "$as_me:$LINENO: result: no" >&5
5506echo "${ECHO_T}no" >&6; }
5507fi
5508rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5509fi
5510
5511
5512
5513else
5514 echo "$as_me: failed program was:" >&5
5515sed 's/^/| /' conftest.$ac_ext >&5
5516
5517 { echo "$as_me:$LINENO: result: no" >&5
5518echo "${ECHO_T}no" >&6; }
5519
5520fi
5521
5522rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5523 conftest$ac_exeext conftest.$ac_ext
5524 CFLAGS="$saved_CFLAGS"
5525 LDFLAGS="$saved_LDFLAGS"
5526 done
5527 fi
5528
5529 if test -z "$have_llong_max"; then
5530 # retry LLONG_MAX with -std=gnu99, needed on some Linuxes
5531 unset ac_cv_have_decl_LLONG_MAX
5532 saved_CFLAGS="$CFLAGS"
5533 CFLAGS="$CFLAGS -std=gnu99"
5534 { echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
5535echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
5536if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
5537 echo $ECHO_N "(cached) $ECHO_C" >&6
5538else
5539 cat >conftest.$ac_ext <<_ACEOF
5540/* confdefs.h. */
5541_ACEOF
5542cat confdefs.h >>conftest.$ac_ext
5543cat >>conftest.$ac_ext <<_ACEOF
5544/* end confdefs.h. */
5545#include <limits.h>
5546
5547
5548int
5549main ()
5550{
5551#ifndef LLONG_MAX
5552 (void) LLONG_MAX;
5553#endif
5554
5555 ;
5556 return 0;
5557}
5558_ACEOF
5559rm -f conftest.$ac_objext
5560if { (ac_try="$ac_compile"
5561case "(($ac_try" in
5562 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5563 *) ac_try_echo=$ac_try;;
5564esac
5565eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5566 (eval "$ac_compile") 2>conftest.er1
5567 ac_status=$?
5568 grep -v '^ *+' conftest.er1 >conftest.err
5569 rm -f conftest.er1
5570 cat conftest.err >&5
5571 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5572 (exit $ac_status); } && {
5573 test -z "$ac_c_werror_flag" ||
5574 test ! -s conftest.err
5575 } && test -s conftest.$ac_objext; then
5576 ac_cv_have_decl_LLONG_MAX=yes
5577else
5578 echo "$as_me: failed program was:" >&5
5579sed 's/^/| /' conftest.$ac_ext >&5
5580
5581 ac_cv_have_decl_LLONG_MAX=no
5582fi
5583
5584rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5585fi
5586{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
5587echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
5588if test $ac_cv_have_decl_LLONG_MAX = yes; then
5589 have_llong_max=1
5590else
5591 CFLAGS="$saved_CFLAGS"
5592fi
5593
5594 fi
5595fi
5596
5597if test "x$no_attrib_nonnull" != "x1" ; then
5598
5599cat >>confdefs.h <<\_ACEOF
5600#define HAVE_ATTRIBUTE__NONNULL__ 1
5601_ACEOF
5602
5603fi
5604
5605
5606# Check whether --with-rpath was given.
5607if test "${with_rpath+set}" = set; then
5608 withval=$with_rpath;
5609 if test "x$withval" = "xno" ; then
5610 need_dash_r=""
5611 fi
5612 if test "x$withval" = "xyes" ; then
5613 need_dash_r=1
5614 fi
5615
5616
5617fi
5618
5619
5620# Allow user to specify flags
5621
5622# Check whether --with-cflags was given.
5623if test "${with_cflags+set}" = set; then
5624 withval=$with_cflags;
5625 if test -n "$withval" && test "x$withval" != "xno" && \
5626 test "x${withval}" != "xyes"; then
5627 CFLAGS="$CFLAGS $withval"
5628 fi
5629
5630
5631fi
5632
5633
5634# Check whether --with-cppflags was given.
5635if test "${with_cppflags+set}" = set; then
5636 withval=$with_cppflags;
5637 if test -n "$withval" && test "x$withval" != "xno" && \
5638 test "x${withval}" != "xyes"; then
5639 CPPFLAGS="$CPPFLAGS $withval"
5640 fi
5641
5642
5643fi
5644
5645
5646# Check whether --with-ldflags was given.
5647if test "${with_ldflags+set}" = set; then
5648 withval=$with_ldflags;
5649 if test -n "$withval" && test "x$withval" != "xno" && \
5650 test "x${withval}" != "xyes"; then
5651 LDFLAGS="$LDFLAGS $withval"
5652 fi
5653
5654
5655fi
5656
5657
5658# Check whether --with-libs was given.
5659if test "${with_libs+set}" = set; then
5660 withval=$with_libs;
5661 if test -n "$withval" && test "x$withval" != "xno" && \
5662 test "x${withval}" != "xyes"; then
5663 LIBS="$LIBS $withval"
5664 fi
5665
5666
5667fi
5668
5669
5670# Check whether --with-Werror was given.
5671if test "${with_Werror+set}" = set; then
5672 withval=$with_Werror;
5673 if test -n "$withval" && test "x$withval" != "xno"; then
5674 werror_flags="-Werror"
5675 if test "x${withval}" != "xyes"; then
5676 werror_flags="$withval"
5677 fi
5678 fi
5679
5680
5681fi
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746for ac_header in \
5747 bstring.h \
5748 crypt.h \
5749 crypto/sha2.h \
5750 dirent.h \
5751 endian.h \
5752 features.h \
5753 fcntl.h \
5754 floatingpoint.h \
5755 getopt.h \
5756 glob.h \
5757 ia.h \
5758 iaf.h \
5759 limits.h \
5760 login.h \
5761 maillock.h \
5762 ndir.h \
5763 net/if_tun.h \
5764 netdb.h \
5765 netgroup.h \
5766 pam/pam_appl.h \
5767 paths.h \
5768 poll.h \
5769 pty.h \
5770 readpassphrase.h \
5771 rpc/types.h \
5772 security/pam_appl.h \
5773 sha2.h \
5774 shadow.h \
5775 stddef.h \
5776 stdint.h \
5777 string.h \
5778 strings.h \
5779 sys/audit.h \
5780 sys/bitypes.h \
5781 sys/bsdtty.h \
5782 sys/cdefs.h \
5783 sys/dir.h \
5784 sys/mman.h \
5785 sys/ndir.h \
5786 sys/poll.h \
5787 sys/prctl.h \
5788 sys/pstat.h \
5789 sys/select.h \
5790 sys/stat.h \
5791 sys/stream.h \
5792 sys/stropts.h \
5793 sys/strtio.h \
5794 sys/sysmacros.h \
5795 sys/time.h \
5796 sys/timers.h \
5797 sys/un.h \
5798 time.h \
5799 tmpdir.h \
5800 ttyent.h \
5801 ucred.h \
5802 unistd.h \
5803 usersec.h \
5804 util.h \
5805 utime.h \
5806 utmp.h \
5807 utmpx.h \
5808 vis.h \
5809
5810do
5811as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5812if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5813 { echo "$as_me:$LINENO: checking for $ac_header" >&5
5814echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5815if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5816 echo $ECHO_N "(cached) $ECHO_C" >&6
5817fi
5818ac_res=`eval echo '${'$as_ac_Header'}'`
5819 { echo "$as_me:$LINENO: result: $ac_res" >&5
5820echo "${ECHO_T}$ac_res" >&6; }
5821else
5822 # Is the header compilable?
5823{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
5824echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
5825cat >conftest.$ac_ext <<_ACEOF
5826/* confdefs.h. */
5827_ACEOF
5828cat confdefs.h >>conftest.$ac_ext
5829cat >>conftest.$ac_ext <<_ACEOF
5830/* end confdefs.h. */
5831$ac_includes_default
5832#include <$ac_header>
5833_ACEOF
5834rm -f conftest.$ac_objext
5835if { (ac_try="$ac_compile"
5836case "(($ac_try" in
5837 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5838 *) ac_try_echo=$ac_try;;
5839esac
5840eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5841 (eval "$ac_compile") 2>conftest.er1
5842 ac_status=$?
5843 grep -v '^ *+' conftest.er1 >conftest.err
5844 rm -f conftest.er1
5845 cat conftest.err >&5
5846 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5847 (exit $ac_status); } && {
5848 test -z "$ac_c_werror_flag" ||
5849 test ! -s conftest.err
5850 } && test -s conftest.$ac_objext; then
5851 ac_header_compiler=yes
5852else
5853 echo "$as_me: failed program was:" >&5
5854sed 's/^/| /' conftest.$ac_ext >&5
5855
5856 ac_header_compiler=no
5857fi
5858
5859rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5860{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
5861echo "${ECHO_T}$ac_header_compiler" >&6; }
5862
5863# Is the header present?
5864{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
5865echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
5866cat >conftest.$ac_ext <<_ACEOF
5867/* confdefs.h. */
5868_ACEOF
5869cat confdefs.h >>conftest.$ac_ext
5870cat >>conftest.$ac_ext <<_ACEOF
5871/* end confdefs.h. */
5872#include <$ac_header>
5873_ACEOF
5874if { (ac_try="$ac_cpp conftest.$ac_ext"
5875case "(($ac_try" in
5876 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5877 *) ac_try_echo=$ac_try;;
5878esac
5879eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5880 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
5881 ac_status=$?
5882 grep -v '^ *+' conftest.er1 >conftest.err
5883 rm -f conftest.er1
5884 cat conftest.err >&5
5885 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5886 (exit $ac_status); } >/dev/null && {
5887 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
5888 test ! -s conftest.err
5889 }; then
5890 ac_header_preproc=yes
5891else
5892 echo "$as_me: failed program was:" >&5
5893sed 's/^/| /' conftest.$ac_ext >&5
5894
5895 ac_header_preproc=no
5896fi
5897
5898rm -f conftest.err conftest.$ac_ext
5899{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
5900echo "${ECHO_T}$ac_header_preproc" >&6; }
5901
5902# So? What about this header?
5903case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
5904 yes:no: )
5905 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
5906echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
5907 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
5908echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
5909 ac_header_preproc=yes
5910 ;;
5911 no:yes:* )
5912 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
5913echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
5914 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
5915echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
5916 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
5917echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
5918 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
5919echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
5920 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5921echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
5922 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
5923echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
5924 ( cat <<\_ASBOX
5925## ------------------------------------------- ##
5926## Report this to openssh-unix-dev@mindrot.org ##
5927## ------------------------------------------- ##
5928_ASBOX
5929 ) | sed "s/^/$as_me: WARNING: /" >&2
5930 ;;
5931esac
5932{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5933echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5934if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5935 echo $ECHO_N "(cached) $ECHO_C" >&6
5936else
5937 eval "$as_ac_Header=\$ac_header_preproc"
5938fi
5939ac_res=`eval echo '${'$as_ac_Header'}'`
5940 { echo "$as_me:$LINENO: result: $ac_res" >&5
5941echo "${ECHO_T}$ac_res" >&6; }
5942
5943fi
5944if test `eval echo '${'$as_ac_Header'}'` = yes; then
5945 cat >>confdefs.h <<_ACEOF
5946#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5947_ACEOF
5948
5949fi
5950
5951done
5952
5953
5954# lastlog.h requires sys/time.h to be included first on Solaris
5955
5956for ac_header in lastlog.h
5957do
5958as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5959{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5960echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5961if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5962 echo $ECHO_N "(cached) $ECHO_C" >&6
5963else
5964 cat >conftest.$ac_ext <<_ACEOF
5965/* confdefs.h. */
5966_ACEOF
5967cat confdefs.h >>conftest.$ac_ext
5968cat >>conftest.$ac_ext <<_ACEOF
5969/* end confdefs.h. */
5970
5971#ifdef HAVE_SYS_TIME_H
5972# include <sys/time.h>
5973#endif
5974
5975
5976#include <$ac_header>
5977_ACEOF
5978rm -f conftest.$ac_objext
5979if { (ac_try="$ac_compile"
5980case "(($ac_try" in
5981 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5982 *) ac_try_echo=$ac_try;;
5983esac
5984eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5985 (eval "$ac_compile") 2>conftest.er1
5986 ac_status=$?
5987 grep -v '^ *+' conftest.er1 >conftest.err
5988 rm -f conftest.er1
5989 cat conftest.err >&5
5990 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5991 (exit $ac_status); } && {
5992 test -z "$ac_c_werror_flag" ||
5993 test ! -s conftest.err
5994 } && test -s conftest.$ac_objext; then
5995 eval "$as_ac_Header=yes"
5996else
5997 echo "$as_me: failed program was:" >&5
5998sed 's/^/| /' conftest.$ac_ext >&5
5999
6000 eval "$as_ac_Header=no"
6001fi
6002
6003rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6004fi
6005ac_res=`eval echo '${'$as_ac_Header'}'`
6006 { echo "$as_me:$LINENO: result: $ac_res" >&5
6007echo "${ECHO_T}$ac_res" >&6; }
6008if test `eval echo '${'$as_ac_Header'}'` = yes; then
6009 cat >>confdefs.h <<_ACEOF
6010#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6011_ACEOF
6012
6013fi
6014
6015done
6016
6017
6018# sys/ptms.h requires sys/stream.h to be included first on Solaris
6019
6020for ac_header in sys/ptms.h
6021do
6022as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6023{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6024echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6025if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6026 echo $ECHO_N "(cached) $ECHO_C" >&6
6027else
6028 cat >conftest.$ac_ext <<_ACEOF
6029/* confdefs.h. */
6030_ACEOF
6031cat confdefs.h >>conftest.$ac_ext
6032cat >>conftest.$ac_ext <<_ACEOF
6033/* end confdefs.h. */
6034
6035#ifdef HAVE_SYS_STREAM_H
6036# include <sys/stream.h>
6037#endif
6038
6039
6040#include <$ac_header>
6041_ACEOF
6042rm -f conftest.$ac_objext
6043if { (ac_try="$ac_compile"
6044case "(($ac_try" in
6045 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6046 *) ac_try_echo=$ac_try;;
6047esac
6048eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6049 (eval "$ac_compile") 2>conftest.er1
6050 ac_status=$?
6051 grep -v '^ *+' conftest.er1 >conftest.err
6052 rm -f conftest.er1
6053 cat conftest.err >&5
6054 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6055 (exit $ac_status); } && {
6056 test -z "$ac_c_werror_flag" ||
6057 test ! -s conftest.err
6058 } && test -s conftest.$ac_objext; then
6059 eval "$as_ac_Header=yes"
6060else
6061 echo "$as_me: failed program was:" >&5
6062sed 's/^/| /' conftest.$ac_ext >&5
6063
6064 eval "$as_ac_Header=no"
6065fi
6066
6067rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6068fi
6069ac_res=`eval echo '${'$as_ac_Header'}'`
6070 { echo "$as_me:$LINENO: result: $ac_res" >&5
6071echo "${ECHO_T}$ac_res" >&6; }
6072if test `eval echo '${'$as_ac_Header'}'` = yes; then
6073 cat >>confdefs.h <<_ACEOF
6074#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6075_ACEOF
6076
6077fi
6078
6079done
6080
6081
6082# login_cap.h requires sys/types.h on NetBSD
6083
6084for ac_header in login_cap.h
6085do
6086as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6087{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6088echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6089if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6090 echo $ECHO_N "(cached) $ECHO_C" >&6
6091else
6092 cat >conftest.$ac_ext <<_ACEOF
6093/* confdefs.h. */
6094_ACEOF
6095cat confdefs.h >>conftest.$ac_ext
6096cat >>conftest.$ac_ext <<_ACEOF
6097/* end confdefs.h. */
6098
6099#include <sys/types.h>
6100
6101
6102#include <$ac_header>
6103_ACEOF
6104rm -f conftest.$ac_objext
6105if { (ac_try="$ac_compile"
6106case "(($ac_try" in
6107 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6108 *) ac_try_echo=$ac_try;;
6109esac
6110eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6111 (eval "$ac_compile") 2>conftest.er1
6112 ac_status=$?
6113 grep -v '^ *+' conftest.er1 >conftest.err
6114 rm -f conftest.er1
6115 cat conftest.err >&5
6116 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6117 (exit $ac_status); } && {
6118 test -z "$ac_c_werror_flag" ||
6119 test ! -s conftest.err
6120 } && test -s conftest.$ac_objext; then
6121 eval "$as_ac_Header=yes"
6122else
6123 echo "$as_me: failed program was:" >&5
6124sed 's/^/| /' conftest.$ac_ext >&5
6125
6126 eval "$as_ac_Header=no"
6127fi
6128
6129rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6130fi
6131ac_res=`eval echo '${'$as_ac_Header'}'`
6132 { echo "$as_me:$LINENO: result: $ac_res" >&5
6133echo "${ECHO_T}$ac_res" >&6; }
6134if test `eval echo '${'$as_ac_Header'}'` = yes; then
6135 cat >>confdefs.h <<_ACEOF
6136#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6137_ACEOF
6138
6139fi
6140
6141done
6142
6143
6144# Messages for features tested for in target-specific section
6145SIA_MSG="no"
6146SPC_MSG="no"
6147
6148# Check for some target-specific stuff
6149case "$host" in
6150*-*-aix*)
6151 # Some versions of VAC won't allow macro redefinitions at
6152 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
6153 # particularly with older versions of vac or xlc.
6154 # It also throws errors about null macro argments, but these are
6155 # not fatal.
6156 { echo "$as_me:$LINENO: checking if compiler allows macro redefinitions" >&5
6157echo $ECHO_N "checking if compiler allows macro redefinitions... $ECHO_C" >&6; }
6158 cat >conftest.$ac_ext <<_ACEOF
6159/* confdefs.h. */
6160_ACEOF
6161cat confdefs.h >>conftest.$ac_ext
6162cat >>conftest.$ac_ext <<_ACEOF
6163/* end confdefs.h. */
6164
6165#define testmacro foo
6166#define testmacro bar
6167int main(void) { exit(0); }
6168
6169_ACEOF
6170rm -f conftest.$ac_objext
6171if { (ac_try="$ac_compile"
6172case "(($ac_try" in
6173 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6174 *) ac_try_echo=$ac_try;;
6175esac
6176eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6177 (eval "$ac_compile") 2>conftest.er1
6178 ac_status=$?
6179 grep -v '^ *+' conftest.er1 >conftest.err
6180 rm -f conftest.er1
6181 cat conftest.err >&5
6182 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6183 (exit $ac_status); } && {
6184 test -z "$ac_c_werror_flag" ||
6185 test ! -s conftest.err
6186 } && test -s conftest.$ac_objext; then
6187 { echo "$as_me:$LINENO: result: yes" >&5
6188echo "${ECHO_T}yes" >&6; }
6189else
6190 echo "$as_me: failed program was:" >&5
6191sed 's/^/| /' conftest.$ac_ext >&5
6192
6193 { echo "$as_me:$LINENO: result: no" >&5
6194echo "${ECHO_T}no" >&6; }
6195 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
6196 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
6197 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6198 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6199
6200
6201fi
6202
6203rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6204
6205 { echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
6206echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6; }
6207 if (test -z "$blibpath"); then
6208 blibpath="/usr/lib:/lib"
6209 fi
6210 saved_LDFLAGS="$LDFLAGS"
6211 if test "$GCC" = "yes"; then
6212 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
6213 else
6214 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
6215 fi
6216 for tryflags in $flags ;do
6217 if (test -z "$blibflags"); then
6218 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
6219 cat >conftest.$ac_ext <<_ACEOF
6220/* confdefs.h. */
6221_ACEOF
6222cat confdefs.h >>conftest.$ac_ext
6223cat >>conftest.$ac_ext <<_ACEOF
6224/* end confdefs.h. */
6225
6226int
6227main ()
6228{
6229
6230 ;
6231 return 0;
6232}
6233_ACEOF
6234rm -f conftest.$ac_objext conftest$ac_exeext
6235if { (ac_try="$ac_link"
6236case "(($ac_try" in
6237 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6238 *) ac_try_echo=$ac_try;;
6239esac
6240eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6241 (eval "$ac_link") 2>conftest.er1
6242 ac_status=$?
6243 grep -v '^ *+' conftest.er1 >conftest.err
6244 rm -f conftest.er1
6245 cat conftest.err >&5
6246 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6247 (exit $ac_status); } && {
6248 test -z "$ac_c_werror_flag" ||
6249 test ! -s conftest.err
6250 } && test -s conftest$ac_exeext &&
6251 $as_test_x conftest$ac_exeext; then
6252 blibflags=$tryflags
6253else
6254 echo "$as_me: failed program was:" >&5
6255sed 's/^/| /' conftest.$ac_ext >&5
6256
6257
6258fi
6259
6260rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6261 conftest$ac_exeext conftest.$ac_ext
6262 fi
6263 done
6264 if (test -z "$blibflags"); then
6265 { echo "$as_me:$LINENO: result: not found" >&5
6266echo "${ECHO_T}not found" >&6; }
6267 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
6268echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
6269 { (exit 1); exit 1; }; }
6270 else
6271 { echo "$as_me:$LINENO: result: $blibflags" >&5
6272echo "${ECHO_T}$blibflags" >&6; }
6273 fi
6274 LDFLAGS="$saved_LDFLAGS"
6275 { echo "$as_me:$LINENO: checking for authenticate" >&5
6276echo $ECHO_N "checking for authenticate... $ECHO_C" >&6; }
6277if test "${ac_cv_func_authenticate+set}" = set; then
6278 echo $ECHO_N "(cached) $ECHO_C" >&6
6279else
6280 cat >conftest.$ac_ext <<_ACEOF
6281/* confdefs.h. */
6282_ACEOF
6283cat confdefs.h >>conftest.$ac_ext
6284cat >>conftest.$ac_ext <<_ACEOF
6285/* end confdefs.h. */
6286/* Define authenticate to an innocuous variant, in case <limits.h> declares authenticate.
6287 For example, HP-UX 11i <limits.h> declares gettimeofday. */
6288#define authenticate innocuous_authenticate
6289
6290/* System header to define __stub macros and hopefully few prototypes,
6291 which can conflict with char authenticate (); below.
6292 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6293 <limits.h> exists even on freestanding compilers. */
6294
6295#ifdef __STDC__
6296# include <limits.h>
6297#else
6298# include <assert.h>
6299#endif
6300
6301#undef authenticate
6302
6303/* Override any GCC internal prototype to avoid an error.
6304 Use char because int might match the return type of a GCC
6305 builtin and then its argument prototype would still apply. */
6306#ifdef __cplusplus
6307extern "C"
6308#endif
6309char authenticate ();
6310/* The GNU C library defines this for functions which it implements
6311 to always fail with ENOSYS. Some functions are actually named
6312 something starting with __ and the normal name is an alias. */
6313#if defined __stub_authenticate || defined __stub___authenticate
6314choke me
6315#endif
6316
6317int
6318main ()
6319{
6320return authenticate ();
6321 ;
6322 return 0;
6323}
6324_ACEOF
6325rm -f conftest.$ac_objext conftest$ac_exeext
6326if { (ac_try="$ac_link"
6327case "(($ac_try" in
6328 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6329 *) ac_try_echo=$ac_try;;
6330esac
6331eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6332 (eval "$ac_link") 2>conftest.er1
6333 ac_status=$?
6334 grep -v '^ *+' conftest.er1 >conftest.err
6335 rm -f conftest.er1
6336 cat conftest.err >&5
6337 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6338 (exit $ac_status); } && {
6339 test -z "$ac_c_werror_flag" ||
6340 test ! -s conftest.err
6341 } && test -s conftest$ac_exeext &&
6342 $as_test_x conftest$ac_exeext; then
6343 ac_cv_func_authenticate=yes
6344else
6345 echo "$as_me: failed program was:" >&5
6346sed 's/^/| /' conftest.$ac_ext >&5
6347
6348 ac_cv_func_authenticate=no
6349fi
6350
6351rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6352 conftest$ac_exeext conftest.$ac_ext
6353fi
6354{ echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
6355echo "${ECHO_T}$ac_cv_func_authenticate" >&6; }
6356if test $ac_cv_func_authenticate = yes; then
6357
6358cat >>confdefs.h <<\_ACEOF
6359#define WITH_AIXAUTHENTICATE 1
6360_ACEOF
6361
6362else
6363 { echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
6364echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6; }
6365if test "${ac_cv_lib_s_authenticate+set}" = set; then
6366 echo $ECHO_N "(cached) $ECHO_C" >&6
6367else
6368 ac_check_lib_save_LIBS=$LIBS
6369LIBS="-ls $LIBS"
6370cat >conftest.$ac_ext <<_ACEOF
6371/* confdefs.h. */
6372_ACEOF
6373cat confdefs.h >>conftest.$ac_ext
6374cat >>conftest.$ac_ext <<_ACEOF
6375/* end confdefs.h. */
6376
6377/* Override any GCC internal prototype to avoid an error.
6378 Use char because int might match the return type of a GCC
6379 builtin and then its argument prototype would still apply. */
6380#ifdef __cplusplus
6381extern "C"
6382#endif
6383char authenticate ();
6384int
6385main ()
6386{
6387return authenticate ();
6388 ;
6389 return 0;
6390}
6391_ACEOF
6392rm -f conftest.$ac_objext conftest$ac_exeext
6393if { (ac_try="$ac_link"
6394case "(($ac_try" in
6395 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6396 *) ac_try_echo=$ac_try;;
6397esac
6398eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6399 (eval "$ac_link") 2>conftest.er1
6400 ac_status=$?
6401 grep -v '^ *+' conftest.er1 >conftest.err
6402 rm -f conftest.er1
6403 cat conftest.err >&5
6404 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6405 (exit $ac_status); } && {
6406 test -z "$ac_c_werror_flag" ||
6407 test ! -s conftest.err
6408 } && test -s conftest$ac_exeext &&
6409 $as_test_x conftest$ac_exeext; then
6410 ac_cv_lib_s_authenticate=yes
6411else
6412 echo "$as_me: failed program was:" >&5
6413sed 's/^/| /' conftest.$ac_ext >&5
6414
6415 ac_cv_lib_s_authenticate=no
6416fi
6417
6418rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6419 conftest$ac_exeext conftest.$ac_ext
6420LIBS=$ac_check_lib_save_LIBS
6421fi
6422{ echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
6423echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6; }
6424if test $ac_cv_lib_s_authenticate = yes; then
6425 cat >>confdefs.h <<\_ACEOF
6426#define WITH_AIXAUTHENTICATE 1
6427_ACEOF
6428
6429 LIBS="$LIBS -ls"
6430
6431fi
6432
6433
6434fi
6435
6436 { echo "$as_me:$LINENO: checking whether authenticate is declared" >&5
6437echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6; }
6438if test "${ac_cv_have_decl_authenticate+set}" = set; then
6439 echo $ECHO_N "(cached) $ECHO_C" >&6
6440else
6441 cat >conftest.$ac_ext <<_ACEOF
6442/* confdefs.h. */
6443_ACEOF
6444cat confdefs.h >>conftest.$ac_ext
6445cat >>conftest.$ac_ext <<_ACEOF
6446/* end confdefs.h. */
6447#include <usersec.h>
6448
6449int
6450main ()
6451{
6452#ifndef authenticate
6453 (void) authenticate;
6454#endif
6455
6456 ;
6457 return 0;
6458}
6459_ACEOF
6460rm -f conftest.$ac_objext
6461if { (ac_try="$ac_compile"
6462case "(($ac_try" in
6463 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6464 *) ac_try_echo=$ac_try;;
6465esac
6466eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6467 (eval "$ac_compile") 2>conftest.er1
6468 ac_status=$?
6469 grep -v '^ *+' conftest.er1 >conftest.err
6470 rm -f conftest.er1
6471 cat conftest.err >&5
6472 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6473 (exit $ac_status); } && {
6474 test -z "$ac_c_werror_flag" ||
6475 test ! -s conftest.err
6476 } && test -s conftest.$ac_objext; then
6477 ac_cv_have_decl_authenticate=yes
6478else
6479 echo "$as_me: failed program was:" >&5
6480sed 's/^/| /' conftest.$ac_ext >&5
6481
6482 ac_cv_have_decl_authenticate=no
6483fi
6484
6485rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6486fi
6487{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5
6488echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6; }
6489if test $ac_cv_have_decl_authenticate = yes; then
6490
6491cat >>confdefs.h <<_ACEOF
6492#define HAVE_DECL_AUTHENTICATE 1
6493_ACEOF
6494
6495
6496else
6497 cat >>confdefs.h <<_ACEOF
6498#define HAVE_DECL_AUTHENTICATE 0
6499_ACEOF
6500
6501
6502fi
6503{ echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5
6504echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6; }
6505if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then
6506 echo $ECHO_N "(cached) $ECHO_C" >&6
6507else
6508 cat >conftest.$ac_ext <<_ACEOF
6509/* confdefs.h. */
6510_ACEOF
6511cat confdefs.h >>conftest.$ac_ext
6512cat >>conftest.$ac_ext <<_ACEOF
6513/* end confdefs.h. */
6514#include <usersec.h>
6515
6516int
6517main ()
6518{
6519#ifndef loginrestrictions
6520 (void) loginrestrictions;
6521#endif
6522
6523 ;
6524 return 0;
6525}
6526_ACEOF
6527rm -f conftest.$ac_objext
6528if { (ac_try="$ac_compile"
6529case "(($ac_try" in
6530 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6531 *) ac_try_echo=$ac_try;;
6532esac
6533eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6534 (eval "$ac_compile") 2>conftest.er1
6535 ac_status=$?
6536 grep -v '^ *+' conftest.er1 >conftest.err
6537 rm -f conftest.er1
6538 cat conftest.err >&5
6539 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6540 (exit $ac_status); } && {
6541 test -z "$ac_c_werror_flag" ||
6542 test ! -s conftest.err
6543 } && test -s conftest.$ac_objext; then
6544 ac_cv_have_decl_loginrestrictions=yes
6545else
6546 echo "$as_me: failed program was:" >&5
6547sed 's/^/| /' conftest.$ac_ext >&5
6548
6549 ac_cv_have_decl_loginrestrictions=no
6550fi
6551
6552rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6553fi
6554{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5
6555echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6; }
6556if test $ac_cv_have_decl_loginrestrictions = yes; then
6557
6558cat >>confdefs.h <<_ACEOF
6559#define HAVE_DECL_LOGINRESTRICTIONS 1
6560_ACEOF
6561
6562
6563else
6564 cat >>confdefs.h <<_ACEOF
6565#define HAVE_DECL_LOGINRESTRICTIONS 0
6566_ACEOF
6567
6568
6569fi
6570{ echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5
6571echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6; }
6572if test "${ac_cv_have_decl_loginsuccess+set}" = set; then
6573 echo $ECHO_N "(cached) $ECHO_C" >&6
6574else
6575 cat >conftest.$ac_ext <<_ACEOF
6576/* confdefs.h. */
6577_ACEOF
6578cat confdefs.h >>conftest.$ac_ext
6579cat >>conftest.$ac_ext <<_ACEOF
6580/* end confdefs.h. */
6581#include <usersec.h>
6582
6583int
6584main ()
6585{
6586#ifndef loginsuccess
6587 (void) loginsuccess;
6588#endif
6589
6590 ;
6591 return 0;
6592}
6593_ACEOF
6594rm -f conftest.$ac_objext
6595if { (ac_try="$ac_compile"
6596case "(($ac_try" in
6597 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6598 *) ac_try_echo=$ac_try;;
6599esac
6600eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6601 (eval "$ac_compile") 2>conftest.er1
6602 ac_status=$?
6603 grep -v '^ *+' conftest.er1 >conftest.err
6604 rm -f conftest.er1
6605 cat conftest.err >&5
6606 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6607 (exit $ac_status); } && {
6608 test -z "$ac_c_werror_flag" ||
6609 test ! -s conftest.err
6610 } && test -s conftest.$ac_objext; then
6611 ac_cv_have_decl_loginsuccess=yes
6612else
6613 echo "$as_me: failed program was:" >&5
6614sed 's/^/| /' conftest.$ac_ext >&5
6615
6616 ac_cv_have_decl_loginsuccess=no
6617fi
6618
6619rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6620fi
6621{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5
6622echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6; }
6623if test $ac_cv_have_decl_loginsuccess = yes; then
6624
6625cat >>confdefs.h <<_ACEOF
6626#define HAVE_DECL_LOGINSUCCESS 1
6627_ACEOF
6628
6629
6630else
6631 cat >>confdefs.h <<_ACEOF
6632#define HAVE_DECL_LOGINSUCCESS 0
6633_ACEOF
6634
6635
6636fi
6637{ echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5
6638echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6; }
6639if test "${ac_cv_have_decl_passwdexpired+set}" = set; then
6640 echo $ECHO_N "(cached) $ECHO_C" >&6
6641else
6642 cat >conftest.$ac_ext <<_ACEOF
6643/* confdefs.h. */
6644_ACEOF
6645cat confdefs.h >>conftest.$ac_ext
6646cat >>conftest.$ac_ext <<_ACEOF
6647/* end confdefs.h. */
6648#include <usersec.h>
6649
6650int
6651main ()
6652{
6653#ifndef passwdexpired
6654 (void) passwdexpired;
6655#endif
6656
6657 ;
6658 return 0;
6659}
6660_ACEOF
6661rm -f conftest.$ac_objext
6662if { (ac_try="$ac_compile"
6663case "(($ac_try" in
6664 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6665 *) ac_try_echo=$ac_try;;
6666esac
6667eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6668 (eval "$ac_compile") 2>conftest.er1
6669 ac_status=$?
6670 grep -v '^ *+' conftest.er1 >conftest.err
6671 rm -f conftest.er1
6672 cat conftest.err >&5
6673 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6674 (exit $ac_status); } && {
6675 test -z "$ac_c_werror_flag" ||
6676 test ! -s conftest.err
6677 } && test -s conftest.$ac_objext; then
6678 ac_cv_have_decl_passwdexpired=yes
6679else
6680 echo "$as_me: failed program was:" >&5
6681sed 's/^/| /' conftest.$ac_ext >&5
6682
6683 ac_cv_have_decl_passwdexpired=no
6684fi
6685
6686rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6687fi
6688{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5
6689echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6; }
6690if test $ac_cv_have_decl_passwdexpired = yes; then
6691
6692cat >>confdefs.h <<_ACEOF
6693#define HAVE_DECL_PASSWDEXPIRED 1
6694_ACEOF
6695
6696
6697else
6698 cat >>confdefs.h <<_ACEOF
6699#define HAVE_DECL_PASSWDEXPIRED 0
6700_ACEOF
6701
6702
6703fi
6704{ echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5
6705echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6; }
6706if test "${ac_cv_have_decl_setauthdb+set}" = set; then
6707 echo $ECHO_N "(cached) $ECHO_C" >&6
6708else
6709 cat >conftest.$ac_ext <<_ACEOF
6710/* confdefs.h. */
6711_ACEOF
6712cat confdefs.h >>conftest.$ac_ext
6713cat >>conftest.$ac_ext <<_ACEOF
6714/* end confdefs.h. */
6715#include <usersec.h>
6716
6717int
6718main ()
6719{
6720#ifndef setauthdb
6721 (void) setauthdb;
6722#endif
6723
6724 ;
6725 return 0;
6726}
6727_ACEOF
6728rm -f conftest.$ac_objext
6729if { (ac_try="$ac_compile"
6730case "(($ac_try" in
6731 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6732 *) ac_try_echo=$ac_try;;
6733esac
6734eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6735 (eval "$ac_compile") 2>conftest.er1
6736 ac_status=$?
6737 grep -v '^ *+' conftest.er1 >conftest.err
6738 rm -f conftest.er1
6739 cat conftest.err >&5
6740 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6741 (exit $ac_status); } && {
6742 test -z "$ac_c_werror_flag" ||
6743 test ! -s conftest.err
6744 } && test -s conftest.$ac_objext; then
6745 ac_cv_have_decl_setauthdb=yes
6746else
6747 echo "$as_me: failed program was:" >&5
6748sed 's/^/| /' conftest.$ac_ext >&5
6749
6750 ac_cv_have_decl_setauthdb=no
6751fi
6752
6753rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6754fi
6755{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5
6756echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6; }
6757if test $ac_cv_have_decl_setauthdb = yes; then
6758
6759cat >>confdefs.h <<_ACEOF
6760#define HAVE_DECL_SETAUTHDB 1
6761_ACEOF
6762
6763
6764else
6765 cat >>confdefs.h <<_ACEOF
6766#define HAVE_DECL_SETAUTHDB 0
6767_ACEOF
6768
6769
6770fi
6771
6772
6773 { echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5
6774echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6; }
6775if test "${ac_cv_have_decl_loginfailed+set}" = set; then
6776 echo $ECHO_N "(cached) $ECHO_C" >&6
6777else
6778 cat >conftest.$ac_ext <<_ACEOF
6779/* confdefs.h. */
6780_ACEOF
6781cat confdefs.h >>conftest.$ac_ext
6782cat >>conftest.$ac_ext <<_ACEOF
6783/* end confdefs.h. */
6784#include <usersec.h>
6785
6786
6787int
6788main ()
6789{
6790#ifndef loginfailed
6791 (void) loginfailed;
6792#endif
6793
6794 ;
6795 return 0;
6796}
6797_ACEOF
6798rm -f conftest.$ac_objext
6799if { (ac_try="$ac_compile"
6800case "(($ac_try" in
6801 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6802 *) ac_try_echo=$ac_try;;
6803esac
6804eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6805 (eval "$ac_compile") 2>conftest.er1
6806 ac_status=$?
6807 grep -v '^ *+' conftest.er1 >conftest.err
6808 rm -f conftest.er1
6809 cat conftest.err >&5
6810 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6811 (exit $ac_status); } && {
6812 test -z "$ac_c_werror_flag" ||
6813 test ! -s conftest.err
6814 } && test -s conftest.$ac_objext; then
6815 ac_cv_have_decl_loginfailed=yes
6816else
6817 echo "$as_me: failed program was:" >&5
6818sed 's/^/| /' conftest.$ac_ext >&5
6819
6820 ac_cv_have_decl_loginfailed=no
6821fi
6822
6823rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6824fi
6825{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5
6826echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6; }
6827if test $ac_cv_have_decl_loginfailed = yes; then
6828
6829cat >>confdefs.h <<_ACEOF
6830#define HAVE_DECL_LOGINFAILED 1
6831_ACEOF
6832
6833{ echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5
6834echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6; }
6835 cat >conftest.$ac_ext <<_ACEOF
6836/* confdefs.h. */
6837_ACEOF
6838cat confdefs.h >>conftest.$ac_ext
6839cat >>conftest.$ac_ext <<_ACEOF
6840/* end confdefs.h. */
6841#include <usersec.h>
6842int
6843main ()
6844{
6845(void)loginfailed("user","host","tty",0);
6846 ;
6847 return 0;
6848}
6849_ACEOF
6850rm -f conftest.$ac_objext
6851if { (ac_try="$ac_compile"
6852case "(($ac_try" in
6853 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6854 *) ac_try_echo=$ac_try;;
6855esac
6856eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6857 (eval "$ac_compile") 2>conftest.er1
6858 ac_status=$?
6859 grep -v '^ *+' conftest.er1 >conftest.err
6860 rm -f conftest.er1
6861 cat conftest.err >&5
6862 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6863 (exit $ac_status); } && {
6864 test -z "$ac_c_werror_flag" ||
6865 test ! -s conftest.err
6866 } && test -s conftest.$ac_objext; then
6867 { echo "$as_me:$LINENO: result: yes" >&5
6868echo "${ECHO_T}yes" >&6; }
6869
6870cat >>confdefs.h <<\_ACEOF
6871#define AIX_LOGINFAILED_4ARG 1
6872_ACEOF
6873
6874else
6875 echo "$as_me: failed program was:" >&5
6876sed 's/^/| /' conftest.$ac_ext >&5
6877
6878 { echo "$as_me:$LINENO: result: no" >&5
6879echo "${ECHO_T}no" >&6; }
6880
6881fi
6882
6883rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6884else
6885 cat >>confdefs.h <<_ACEOF
6886#define HAVE_DECL_LOGINFAILED 0
6887_ACEOF
6888
6889
6890fi
6891
6892
6893
6894
6895for ac_func in getgrset setauthdb
6896do
6897as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6898{ echo "$as_me:$LINENO: checking for $ac_func" >&5
6899echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
6900if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
6901 echo $ECHO_N "(cached) $ECHO_C" >&6
6902else
6903 cat >conftest.$ac_ext <<_ACEOF
6904/* confdefs.h. */
6905_ACEOF
6906cat confdefs.h >>conftest.$ac_ext
6907cat >>conftest.$ac_ext <<_ACEOF
6908/* end confdefs.h. */
6909/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
6910 For example, HP-UX 11i <limits.h> declares gettimeofday. */
6911#define $ac_func innocuous_$ac_func
6912
6913/* System header to define __stub macros and hopefully few prototypes,
6914 which can conflict with char $ac_func (); below.
6915 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6916 <limits.h> exists even on freestanding compilers. */
6917
6918#ifdef __STDC__
6919# include <limits.h>
6920#else
6921# include <assert.h>
6922#endif
6923
6924#undef $ac_func
6925
6926/* Override any GCC internal prototype to avoid an error.
6927 Use char because int might match the return type of a GCC
6928 builtin and then its argument prototype would still apply. */
6929#ifdef __cplusplus
6930extern "C"
6931#endif
6932char $ac_func ();
6933/* The GNU C library defines this for functions which it implements
6934 to always fail with ENOSYS. Some functions are actually named
6935 something starting with __ and the normal name is an alias. */
6936#if defined __stub_$ac_func || defined __stub___$ac_func
6937choke me
6938#endif
6939
6940int
6941main ()
6942{
6943return $ac_func ();
6944 ;
6945 return 0;
6946}
6947_ACEOF
6948rm -f conftest.$ac_objext conftest$ac_exeext
6949if { (ac_try="$ac_link"
6950case "(($ac_try" in
6951 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6952 *) ac_try_echo=$ac_try;;
6953esac
6954eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6955 (eval "$ac_link") 2>conftest.er1
6956 ac_status=$?
6957 grep -v '^ *+' conftest.er1 >conftest.err
6958 rm -f conftest.er1
6959 cat conftest.err >&5
6960 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6961 (exit $ac_status); } && {
6962 test -z "$ac_c_werror_flag" ||
6963 test ! -s conftest.err
6964 } && test -s conftest$ac_exeext &&
6965 $as_test_x conftest$ac_exeext; then
6966 eval "$as_ac_var=yes"
6967else
6968 echo "$as_me: failed program was:" >&5
6969sed 's/^/| /' conftest.$ac_ext >&5
6970
6971 eval "$as_ac_var=no"
6972fi
6973
6974rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6975 conftest$ac_exeext conftest.$ac_ext
6976fi
6977ac_res=`eval echo '${'$as_ac_var'}'`
6978 { echo "$as_me:$LINENO: result: $ac_res" >&5
6979echo "${ECHO_T}$ac_res" >&6; }
6980if test `eval echo '${'$as_ac_var'}'` = yes; then
6981 cat >>confdefs.h <<_ACEOF
6982#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
6983_ACEOF
6984
6985fi
6986done
6987
6988 { echo "$as_me:$LINENO: checking whether F_CLOSEM is declared" >&5
6989echo $ECHO_N "checking whether F_CLOSEM is declared... $ECHO_C" >&6; }
6990if test "${ac_cv_have_decl_F_CLOSEM+set}" = set; then
6991 echo $ECHO_N "(cached) $ECHO_C" >&6
6992else
6993 cat >conftest.$ac_ext <<_ACEOF
6994/* confdefs.h. */
6995_ACEOF
6996cat confdefs.h >>conftest.$ac_ext
6997cat >>conftest.$ac_ext <<_ACEOF
6998/* end confdefs.h. */
6999 #include <limits.h>
7000 #include <fcntl.h>
7001
7002
7003int
7004main ()
7005{
7006#ifndef F_CLOSEM
7007 (void) F_CLOSEM;
7008#endif
7009
7010 ;
7011 return 0;
7012}
7013_ACEOF
7014rm -f conftest.$ac_objext
7015if { (ac_try="$ac_compile"
7016case "(($ac_try" in
7017 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7018 *) ac_try_echo=$ac_try;;
7019esac
7020eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7021 (eval "$ac_compile") 2>conftest.er1
7022 ac_status=$?
7023 grep -v '^ *+' conftest.er1 >conftest.err
7024 rm -f conftest.er1
7025 cat conftest.err >&5
7026 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7027 (exit $ac_status); } && {
7028 test -z "$ac_c_werror_flag" ||
7029 test ! -s conftest.err
7030 } && test -s conftest.$ac_objext; then
7031 ac_cv_have_decl_F_CLOSEM=yes
7032else
7033 echo "$as_me: failed program was:" >&5
7034sed 's/^/| /' conftest.$ac_ext >&5
7035
7036 ac_cv_have_decl_F_CLOSEM=no
7037fi
7038
7039rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7040fi
7041{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_F_CLOSEM" >&5
7042echo "${ECHO_T}$ac_cv_have_decl_F_CLOSEM" >&6; }
7043if test $ac_cv_have_decl_F_CLOSEM = yes; then
7044
7045cat >>confdefs.h <<\_ACEOF
7046#define HAVE_FCNTL_CLOSEM 1
7047_ACEOF
7048
7049fi
7050
7051 check_for_aix_broken_getaddrinfo=1
7052
7053cat >>confdefs.h <<\_ACEOF
7054#define BROKEN_REALPATH 1
7055_ACEOF
7056
7057
7058cat >>confdefs.h <<\_ACEOF
7059#define SETEUID_BREAKS_SETUID 1
7060_ACEOF
7061
7062
7063cat >>confdefs.h <<\_ACEOF
7064#define BROKEN_SETREUID 1
7065_ACEOF
7066
7067
7068cat >>confdefs.h <<\_ACEOF
7069#define BROKEN_SETREGID 1
7070_ACEOF
7071
7072
7073cat >>confdefs.h <<\_ACEOF
7074#define DISABLE_LASTLOG 1
7075_ACEOF
7076
7077
7078cat >>confdefs.h <<\_ACEOF
7079#define LOGIN_NEEDS_UTMPX 1
7080_ACEOF
7081
7082
7083cat >>confdefs.h <<\_ACEOF
7084#define SPT_TYPE SPT_REUSEARGV
7085_ACEOF
7086
7087
7088cat >>confdefs.h <<\_ACEOF
7089#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
7090_ACEOF
7091
7092
7093cat >>confdefs.h <<\_ACEOF
7094#define PTY_ZEROREAD 1
7095_ACEOF
7096
7097 ;;
7098*-*-cygwin*)
7099 check_for_libcrypt_later=1
7100 LIBS="$LIBS /usr/lib/textreadmode.o"
7101
7102cat >>confdefs.h <<\_ACEOF
7103#define HAVE_CYGWIN 1
7104_ACEOF
7105
7106
7107cat >>confdefs.h <<\_ACEOF
7108#define USE_PIPES 1
7109_ACEOF
7110
7111
7112cat >>confdefs.h <<\_ACEOF
7113#define DISABLE_SHADOW 1
7114_ACEOF
7115
7116
7117cat >>confdefs.h <<\_ACEOF
7118#define IP_TOS_IS_BROKEN 1
7119_ACEOF
7120
7121
7122cat >>confdefs.h <<\_ACEOF
7123#define NO_X11_UNIX_SOCKETS 1
7124_ACEOF
7125
7126
7127cat >>confdefs.h <<\_ACEOF
7128#define NO_IPPORT_RESERVED_CONCEPT 1
7129_ACEOF
7130
7131
7132cat >>confdefs.h <<\_ACEOF
7133#define DISABLE_FD_PASSING 1
7134_ACEOF
7135
7136 ;;
7137*-*-dgux*)
7138 cat >>confdefs.h <<\_ACEOF
7139#define IP_TOS_IS_BROKEN 1
7140_ACEOF
7141
7142 cat >>confdefs.h <<\_ACEOF
7143#define SETEUID_BREAKS_SETUID 1
7144_ACEOF
7145
7146 cat >>confdefs.h <<\_ACEOF
7147#define BROKEN_SETREUID 1
7148_ACEOF
7149
7150 cat >>confdefs.h <<\_ACEOF
7151#define BROKEN_SETREGID 1
7152_ACEOF
7153
7154 ;;
7155*-*-darwin*)
7156 { echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
7157echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6; }
7158 if test "$cross_compiling" = yes; then
7159 { echo "$as_me:$LINENO: result: assume it is working" >&5
7160echo "${ECHO_T}assume it is working" >&6; }
7161else
7162 cat >conftest.$ac_ext <<_ACEOF
7163/* confdefs.h. */
7164_ACEOF
7165cat confdefs.h >>conftest.$ac_ext
7166cat >>conftest.$ac_ext <<_ACEOF
7167/* end confdefs.h. */
7168#include <mach-o/dyld.h>
7169main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
7170 exit(0);
7171 else
7172 exit(1);
7173}
7174_ACEOF
7175rm -f conftest$ac_exeext
7176if { (ac_try="$ac_link"
7177case "(($ac_try" in
7178 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7179 *) ac_try_echo=$ac_try;;
7180esac
7181eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7182 (eval "$ac_link") 2>&5
7183 ac_status=$?
7184 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7185 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7186 { (case "(($ac_try" in
7187 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7188 *) ac_try_echo=$ac_try;;
7189esac
7190eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7191 (eval "$ac_try") 2>&5
7192 ac_status=$?
7193 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7194 (exit $ac_status); }; }; then
7195 { echo "$as_me:$LINENO: result: working" >&5
7196echo "${ECHO_T}working" >&6; }
7197else
7198 echo "$as_me: program exited with status $ac_status" >&5
7199echo "$as_me: failed program was:" >&5
7200sed 's/^/| /' conftest.$ac_ext >&5
7201
7202( exit $ac_status )
7203{ echo "$as_me:$LINENO: result: buggy" >&5
7204echo "${ECHO_T}buggy" >&6; }
7205
7206cat >>confdefs.h <<\_ACEOF
7207#define BROKEN_GETADDRINFO 1
7208_ACEOF
7209
7210fi
7211rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7212fi
7213
7214
7215 cat >>confdefs.h <<\_ACEOF
7216#define SETEUID_BREAKS_SETUID 1
7217_ACEOF
7218
7219 cat >>confdefs.h <<\_ACEOF
7220#define BROKEN_SETREUID 1
7221_ACEOF
7222
7223 cat >>confdefs.h <<\_ACEOF
7224#define BROKEN_SETREGID 1
7225_ACEOF
7226
7227
7228cat >>confdefs.h <<\_ACEOF
7229#define BROKEN_GLOB 1
7230_ACEOF
7231
7232
7233cat >>confdefs.h <<_ACEOF
7234#define BIND_8_COMPAT 1
7235_ACEOF
7236
7237
7238cat >>confdefs.h <<\_ACEOF
7239#define SSH_TUN_FREEBSD 1
7240_ACEOF
7241
7242
7243cat >>confdefs.h <<\_ACEOF
7244#define SSH_TUN_COMPAT_AF 1
7245_ACEOF
7246
7247
7248cat >>confdefs.h <<\_ACEOF
7249#define SSH_TUN_PREPEND_AF 1
7250_ACEOF
7251
7252
7253 { echo "$as_me:$LINENO: checking whether AU_IPv4 is declared" >&5
7254echo $ECHO_N "checking whether AU_IPv4 is declared... $ECHO_C" >&6; }
7255if test "${ac_cv_have_decl_AU_IPv4+set}" = set; then
7256 echo $ECHO_N "(cached) $ECHO_C" >&6
7257else
7258 cat >conftest.$ac_ext <<_ACEOF
7259/* confdefs.h. */
7260_ACEOF
7261cat confdefs.h >>conftest.$ac_ext
7262cat >>conftest.$ac_ext <<_ACEOF
7263/* end confdefs.h. */
7264$ac_includes_default
7265int
7266main ()
7267{
7268#ifndef AU_IPv4
7269 (void) AU_IPv4;
7270#endif
7271
7272 ;
7273 return 0;
7274}
7275_ACEOF
7276rm -f conftest.$ac_objext
7277if { (ac_try="$ac_compile"
7278case "(($ac_try" in
7279 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7280 *) ac_try_echo=$ac_try;;
7281esac
7282eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7283 (eval "$ac_compile") 2>conftest.er1
7284 ac_status=$?
7285 grep -v '^ *+' conftest.er1 >conftest.err
7286 rm -f conftest.er1
7287 cat conftest.err >&5
7288 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7289 (exit $ac_status); } && {
7290 test -z "$ac_c_werror_flag" ||
7291 test ! -s conftest.err
7292 } && test -s conftest.$ac_objext; then
7293 ac_cv_have_decl_AU_IPv4=yes
7294else
7295 echo "$as_me: failed program was:" >&5
7296sed 's/^/| /' conftest.$ac_ext >&5
7297
7298 ac_cv_have_decl_AU_IPv4=no
7299fi
7300
7301rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7302fi
7303{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_AU_IPv4" >&5
7304echo "${ECHO_T}$ac_cv_have_decl_AU_IPv4" >&6; }
7305if test $ac_cv_have_decl_AU_IPv4 = yes; then
7306 :
7307else
7308
7309cat >>confdefs.h <<\_ACEOF
7310#define AU_IPv4 0
7311_ACEOF
7312
7313 #include <bsm/audit.h>
7314
7315fi
7316
7317 ;;
7318*-*-dragonfly*)
7319 SSHDLIBS="$SSHDLIBS -lcrypt"
7320 ;;
7321*-*-hpux*)
7322 # first we define all of the options common to all HP-UX releases
7323 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
7324 IPADDR_IN_DISPLAY=yes
7325 cat >>confdefs.h <<\_ACEOF
7326#define USE_PIPES 1
7327_ACEOF
7328
7329
7330cat >>confdefs.h <<\_ACEOF
7331#define LOGIN_NO_ENDOPT 1
7332_ACEOF
7333
7334 cat >>confdefs.h <<\_ACEOF
7335#define LOGIN_NEEDS_UTMPX 1
7336_ACEOF
7337
7338
7339cat >>confdefs.h <<\_ACEOF
7340#define LOCKED_PASSWD_STRING "*"
7341_ACEOF
7342
7343 cat >>confdefs.h <<\_ACEOF
7344#define SPT_TYPE SPT_PSTAT
7345_ACEOF
7346
7347 MAIL="/var/mail/username"
7348 LIBS="$LIBS -lsec"
7349
7350{ echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
7351echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6; }
7352if test "${ac_cv_lib_xnet_t_error+set}" = set; then
7353 echo $ECHO_N "(cached) $ECHO_C" >&6
7354else
7355 ac_check_lib_save_LIBS=$LIBS
7356LIBS="-lxnet $LIBS"
7357cat >conftest.$ac_ext <<_ACEOF
7358/* confdefs.h. */
7359_ACEOF
7360cat confdefs.h >>conftest.$ac_ext
7361cat >>conftest.$ac_ext <<_ACEOF
7362/* end confdefs.h. */
7363
7364/* Override any GCC internal prototype to avoid an error.
7365 Use char because int might match the return type of a GCC
7366 builtin and then its argument prototype would still apply. */
7367#ifdef __cplusplus
7368extern "C"
7369#endif
7370char t_error ();
7371int
7372main ()
7373{
7374return t_error ();
7375 ;
7376 return 0;
7377}
7378_ACEOF
7379rm -f conftest.$ac_objext conftest$ac_exeext
7380if { (ac_try="$ac_link"
7381case "(($ac_try" in
7382 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7383 *) ac_try_echo=$ac_try;;
7384esac
7385eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7386 (eval "$ac_link") 2>conftest.er1
7387 ac_status=$?
7388 grep -v '^ *+' conftest.er1 >conftest.err
7389 rm -f conftest.er1
7390 cat conftest.err >&5
7391 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7392 (exit $ac_status); } && {
7393 test -z "$ac_c_werror_flag" ||
7394 test ! -s conftest.err
7395 } && test -s conftest$ac_exeext &&
7396 $as_test_x conftest$ac_exeext; then
7397 ac_cv_lib_xnet_t_error=yes
7398else
7399 echo "$as_me: failed program was:" >&5
7400sed 's/^/| /' conftest.$ac_ext >&5
7401
7402 ac_cv_lib_xnet_t_error=no
7403fi
7404
7405rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7406 conftest$ac_exeext conftest.$ac_ext
7407LIBS=$ac_check_lib_save_LIBS
7408fi
7409{ echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
7410echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6; }
7411if test $ac_cv_lib_xnet_t_error = yes; then
7412 cat >>confdefs.h <<_ACEOF
7413#define HAVE_LIBXNET 1
7414_ACEOF
7415
7416 LIBS="-lxnet $LIBS"
7417
7418else
7419 { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
7420echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
7421 { (exit 1); exit 1; }; }
7422fi
7423
7424
7425 # next, we define all of the options specific to major releases
7426 case "$host" in
7427 *-*-hpux10*)
7428 if test -z "$GCC"; then
7429 CFLAGS="$CFLAGS -Ae"
7430 fi
7431 ;;
7432 *-*-hpux11*)
7433
7434cat >>confdefs.h <<\_ACEOF
7435#define PAM_SUN_CODEBASE 1
7436_ACEOF
7437
7438
7439cat >>confdefs.h <<\_ACEOF
7440#define DISABLE_UTMP 1
7441_ACEOF
7442
7443
7444cat >>confdefs.h <<\_ACEOF
7445#define USE_BTMP 1
7446_ACEOF
7447
7448 check_for_hpux_broken_getaddrinfo=1
7449 check_for_conflicting_getspnam=1
7450 ;;
7451 esac
7452
7453 # lastly, we define options specific to minor releases
7454 case "$host" in
7455 *-*-hpux10.26)
7456
7457cat >>confdefs.h <<\_ACEOF
7458#define HAVE_SECUREWARE 1
7459_ACEOF
7460
7461 disable_ptmx_check=yes
7462 LIBS="$LIBS -lsecpw"
7463 ;;
7464 esac
7465 ;;
7466*-*-irix5*)
7467 PATH="$PATH:/usr/etc"
7468
7469cat >>confdefs.h <<\_ACEOF
7470#define BROKEN_INET_NTOA 1
7471_ACEOF
7472
7473 cat >>confdefs.h <<\_ACEOF
7474#define SETEUID_BREAKS_SETUID 1
7475_ACEOF
7476
7477 cat >>confdefs.h <<\_ACEOF
7478#define BROKEN_SETREUID 1
7479_ACEOF
7480
7481 cat >>confdefs.h <<\_ACEOF
7482#define BROKEN_SETREGID 1
7483_ACEOF
7484
7485
7486cat >>confdefs.h <<\_ACEOF
7487#define WITH_ABBREV_NO_TTY 1
7488_ACEOF
7489
7490 cat >>confdefs.h <<\_ACEOF
7491#define LOCKED_PASSWD_STRING "*LK*"
7492_ACEOF
7493
7494 ;;
7495*-*-irix6*)
7496 PATH="$PATH:/usr/etc"
7497
7498cat >>confdefs.h <<\_ACEOF
7499#define WITH_IRIX_ARRAY 1
7500_ACEOF
7501
7502
7503cat >>confdefs.h <<\_ACEOF
7504#define WITH_IRIX_PROJECT 1
7505_ACEOF
7506
7507
7508cat >>confdefs.h <<\_ACEOF
7509#define WITH_IRIX_AUDIT 1
7510_ACEOF
7511
7512 { echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
7513echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6; }
7514if test "${ac_cv_func_jlimit_startjob+set}" = set; then
7515 echo $ECHO_N "(cached) $ECHO_C" >&6
7516else
7517 cat >conftest.$ac_ext <<_ACEOF
7518/* confdefs.h. */
7519_ACEOF
7520cat confdefs.h >>conftest.$ac_ext
7521cat >>conftest.$ac_ext <<_ACEOF
7522/* end confdefs.h. */
7523/* Define jlimit_startjob to an innocuous variant, in case <limits.h> declares jlimit_startjob.
7524 For example, HP-UX 11i <limits.h> declares gettimeofday. */
7525#define jlimit_startjob innocuous_jlimit_startjob
7526
7527/* System header to define __stub macros and hopefully few prototypes,
7528 which can conflict with char jlimit_startjob (); below.
7529 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7530 <limits.h> exists even on freestanding compilers. */
7531
7532#ifdef __STDC__
7533# include <limits.h>
7534#else
7535# include <assert.h>
7536#endif
7537
7538#undef jlimit_startjob
7539
7540/* Override any GCC internal prototype to avoid an error.
7541 Use char because int might match the return type of a GCC
7542 builtin and then its argument prototype would still apply. */
7543#ifdef __cplusplus
7544extern "C"
7545#endif
7546char jlimit_startjob ();
7547/* The GNU C library defines this for functions which it implements
7548 to always fail with ENOSYS. Some functions are actually named
7549 something starting with __ and the normal name is an alias. */
7550#if defined __stub_jlimit_startjob || defined __stub___jlimit_startjob
7551choke me
7552#endif
7553
7554int
7555main ()
7556{
7557return jlimit_startjob ();
7558 ;
7559 return 0;
7560}
7561_ACEOF
7562rm -f conftest.$ac_objext conftest$ac_exeext
7563if { (ac_try="$ac_link"
7564case "(($ac_try" in
7565 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7566 *) ac_try_echo=$ac_try;;
7567esac
7568eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7569 (eval "$ac_link") 2>conftest.er1
7570 ac_status=$?
7571 grep -v '^ *+' conftest.er1 >conftest.err
7572 rm -f conftest.er1
7573 cat conftest.err >&5
7574 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7575 (exit $ac_status); } && {
7576 test -z "$ac_c_werror_flag" ||
7577 test ! -s conftest.err
7578 } && test -s conftest$ac_exeext &&
7579 $as_test_x conftest$ac_exeext; then
7580 ac_cv_func_jlimit_startjob=yes
7581else
7582 echo "$as_me: failed program was:" >&5
7583sed 's/^/| /' conftest.$ac_ext >&5
7584
7585 ac_cv_func_jlimit_startjob=no
7586fi
7587
7588rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7589 conftest$ac_exeext conftest.$ac_ext
7590fi
7591{ echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
7592echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6; }
7593if test $ac_cv_func_jlimit_startjob = yes; then
7594
7595cat >>confdefs.h <<\_ACEOF
7596#define WITH_IRIX_JOBS 1
7597_ACEOF
7598
7599fi
7600
7601 cat >>confdefs.h <<\_ACEOF
7602#define BROKEN_INET_NTOA 1
7603_ACEOF
7604
7605 cat >>confdefs.h <<\_ACEOF
7606#define SETEUID_BREAKS_SETUID 1
7607_ACEOF
7608
7609 cat >>confdefs.h <<\_ACEOF
7610#define BROKEN_SETREUID 1
7611_ACEOF
7612
7613 cat >>confdefs.h <<\_ACEOF
7614#define BROKEN_SETREGID 1
7615_ACEOF
7616
7617
7618cat >>confdefs.h <<\_ACEOF
7619#define BROKEN_UPDWTMPX 1
7620_ACEOF
7621
7622 cat >>confdefs.h <<\_ACEOF
7623#define WITH_ABBREV_NO_TTY 1
7624_ACEOF
7625
7626 cat >>confdefs.h <<\_ACEOF
7627#define LOCKED_PASSWD_STRING "*LK*"
7628_ACEOF
7629
7630 ;;
7631*-*-linux*)
7632 no_dev_ptmx=1
7633 check_for_libcrypt_later=1
7634 check_for_openpty_ctty_bug=1
7635
7636cat >>confdefs.h <<\_ACEOF
7637#define DONT_TRY_OTHER_AF 1
7638_ACEOF
7639
7640
7641cat >>confdefs.h <<\_ACEOF
7642#define PAM_TTY_KLUDGE 1
7643_ACEOF
7644
7645
7646cat >>confdefs.h <<\_ACEOF
7647#define LOCKED_PASSWD_PREFIX "!"
7648_ACEOF
7649
7650 cat >>confdefs.h <<\_ACEOF
7651#define SPT_TYPE SPT_REUSEARGV
7652_ACEOF
7653
7654
7655cat >>confdefs.h <<\_ACEOF
7656#define LINK_OPNOTSUPP_ERRNO EPERM
7657_ACEOF
7658
7659
7660cat >>confdefs.h <<\_ACEOF
7661#define _PATH_BTMP "/var/log/btmp"
7662_ACEOF
7663
7664 cat >>confdefs.h <<\_ACEOF
7665#define USE_BTMP 1
7666_ACEOF
7667
7668 inet6_default_4in6=yes
7669 case `uname -r` in
7670 1.*|2.0.*)
7671
7672cat >>confdefs.h <<\_ACEOF
7673#define BROKEN_CMSG_TYPE 1
7674_ACEOF
7675
7676 ;;
7677 esac
7678 # tun(4) forwarding compat code
7679
7680for ac_header in linux/if_tun.h
7681do
7682as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7683if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7684 { echo "$as_me:$LINENO: checking for $ac_header" >&5
7685echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
7686if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7687 echo $ECHO_N "(cached) $ECHO_C" >&6
7688fi
7689ac_res=`eval echo '${'$as_ac_Header'}'`
7690 { echo "$as_me:$LINENO: result: $ac_res" >&5
7691echo "${ECHO_T}$ac_res" >&6; }
7692else
7693 # Is the header compilable?
7694{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
7695echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
7696cat >conftest.$ac_ext <<_ACEOF
7697/* confdefs.h. */
7698_ACEOF
7699cat confdefs.h >>conftest.$ac_ext
7700cat >>conftest.$ac_ext <<_ACEOF
7701/* end confdefs.h. */
7702$ac_includes_default
7703#include <$ac_header>
7704_ACEOF
7705rm -f conftest.$ac_objext
7706if { (ac_try="$ac_compile"
7707case "(($ac_try" in
7708 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7709 *) ac_try_echo=$ac_try;;
7710esac
7711eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7712 (eval "$ac_compile") 2>conftest.er1
7713 ac_status=$?
7714 grep -v '^ *+' conftest.er1 >conftest.err
7715 rm -f conftest.er1
7716 cat conftest.err >&5
7717 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7718 (exit $ac_status); } && {
7719 test -z "$ac_c_werror_flag" ||
7720 test ! -s conftest.err
7721 } && test -s conftest.$ac_objext; then
7722 ac_header_compiler=yes
7723else
7724 echo "$as_me: failed program was:" >&5
7725sed 's/^/| /' conftest.$ac_ext >&5
7726
7727 ac_header_compiler=no
7728fi
7729
7730rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7731{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7732echo "${ECHO_T}$ac_header_compiler" >&6; }
7733
7734# Is the header present?
7735{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
7736echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
7737cat >conftest.$ac_ext <<_ACEOF
7738/* confdefs.h. */
7739_ACEOF
7740cat confdefs.h >>conftest.$ac_ext
7741cat >>conftest.$ac_ext <<_ACEOF
7742/* end confdefs.h. */
7743#include <$ac_header>
7744_ACEOF
7745if { (ac_try="$ac_cpp conftest.$ac_ext"
7746case "(($ac_try" in
7747 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7748 *) ac_try_echo=$ac_try;;
7749esac
7750eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7751 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
7752 ac_status=$?
7753 grep -v '^ *+' conftest.er1 >conftest.err
7754 rm -f conftest.er1
7755 cat conftest.err >&5
7756 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7757 (exit $ac_status); } >/dev/null && {
7758 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
7759 test ! -s conftest.err
7760 }; then
7761 ac_header_preproc=yes
7762else
7763 echo "$as_me: failed program was:" >&5
7764sed 's/^/| /' conftest.$ac_ext >&5
7765
7766 ac_header_preproc=no
7767fi
7768
7769rm -f conftest.err conftest.$ac_ext
7770{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7771echo "${ECHO_T}$ac_header_preproc" >&6; }
7772
7773# So? What about this header?
7774case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
7775 yes:no: )
7776 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7777echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7778 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
7779echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
7780 ac_header_preproc=yes
7781 ;;
7782 no:yes:* )
7783 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7784echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7785 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7786echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7787 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
7788echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
7789 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
7790echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
7791 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7792echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7793 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
7794echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
7795 ( cat <<\_ASBOX
7796## ------------------------------------------- ##
7797## Report this to openssh-unix-dev@mindrot.org ##
7798## ------------------------------------------- ##
7799_ASBOX
7800 ) | sed "s/^/$as_me: WARNING: /" >&2
7801 ;;
7802esac
7803{ echo "$as_me:$LINENO: checking for $ac_header" >&5
7804echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
7805if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7806 echo $ECHO_N "(cached) $ECHO_C" >&6
7807else
7808 eval "$as_ac_Header=\$ac_header_preproc"
7809fi
7810ac_res=`eval echo '${'$as_ac_Header'}'`
7811 { echo "$as_me:$LINENO: result: $ac_res" >&5
7812echo "${ECHO_T}$ac_res" >&6; }
7813
7814fi
7815if test `eval echo '${'$as_ac_Header'}'` = yes; then
7816 cat >>confdefs.h <<_ACEOF
7817#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7818_ACEOF
7819
7820fi
7821
7822done
7823
7824 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
7825
7826cat >>confdefs.h <<\_ACEOF
7827#define SSH_TUN_LINUX 1
7828_ACEOF
7829
7830
7831cat >>confdefs.h <<\_ACEOF
7832#define SSH_TUN_COMPAT_AF 1
7833_ACEOF
7834
7835
7836cat >>confdefs.h <<\_ACEOF
7837#define SSH_TUN_PREPEND_AF 1
7838_ACEOF
7839
7840 fi
7841 ;;
7842mips-sony-bsd|mips-sony-newsos4)
7843
7844cat >>confdefs.h <<\_ACEOF
7845#define NEED_SETPGRP 1
7846_ACEOF
7847
7848 SONY=1
7849 ;;
7850*-*-netbsd*)
7851 check_for_libcrypt_before=1
7852 if test "x$withval" != "xno" ; then
7853 need_dash_r=1
7854 fi
7855
7856cat >>confdefs.h <<\_ACEOF
7857#define SSH_TUN_FREEBSD 1
7858_ACEOF
7859
7860 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7861 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
7862echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
7863if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7864 echo $ECHO_N "(cached) $ECHO_C" >&6
7865fi
7866{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
7867echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
7868else
7869 # Is the header compilable?
7870{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
7871echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
7872cat >conftest.$ac_ext <<_ACEOF
7873/* confdefs.h. */
7874_ACEOF
7875cat confdefs.h >>conftest.$ac_ext
7876cat >>conftest.$ac_ext <<_ACEOF
7877/* end confdefs.h. */
7878$ac_includes_default
7879#include <net/if_tap.h>
7880_ACEOF
7881rm -f conftest.$ac_objext
7882if { (ac_try="$ac_compile"
7883case "(($ac_try" in
7884 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7885 *) ac_try_echo=$ac_try;;
7886esac
7887eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7888 (eval "$ac_compile") 2>conftest.er1
7889 ac_status=$?
7890 grep -v '^ *+' conftest.er1 >conftest.err
7891 rm -f conftest.er1
7892 cat conftest.err >&5
7893 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7894 (exit $ac_status); } && {
7895 test -z "$ac_c_werror_flag" ||
7896 test ! -s conftest.err
7897 } && test -s conftest.$ac_objext; then
7898 ac_header_compiler=yes
7899else
7900 echo "$as_me: failed program was:" >&5
7901sed 's/^/| /' conftest.$ac_ext >&5
7902
7903 ac_header_compiler=no
7904fi
7905
7906rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7907{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7908echo "${ECHO_T}$ac_header_compiler" >&6; }
7909
7910# Is the header present?
7911{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
7912echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
7913cat >conftest.$ac_ext <<_ACEOF
7914/* confdefs.h. */
7915_ACEOF
7916cat confdefs.h >>conftest.$ac_ext
7917cat >>conftest.$ac_ext <<_ACEOF
7918/* end confdefs.h. */
7919#include <net/if_tap.h>
7920_ACEOF
7921if { (ac_try="$ac_cpp conftest.$ac_ext"
7922case "(($ac_try" in
7923 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7924 *) ac_try_echo=$ac_try;;
7925esac
7926eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7927 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
7928 ac_status=$?
7929 grep -v '^ *+' conftest.er1 >conftest.err
7930 rm -f conftest.er1
7931 cat conftest.err >&5
7932 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7933 (exit $ac_status); } >/dev/null && {
7934 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
7935 test ! -s conftest.err
7936 }; then
7937 ac_header_preproc=yes
7938else
7939 echo "$as_me: failed program was:" >&5
7940sed 's/^/| /' conftest.$ac_ext >&5
7941
7942 ac_header_preproc=no
7943fi
7944
7945rm -f conftest.err conftest.$ac_ext
7946{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7947echo "${ECHO_T}$ac_header_preproc" >&6; }
7948
7949# So? What about this header?
7950case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
7951 yes:no: )
7952 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
7953echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
7954 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
7955echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
7956 ac_header_preproc=yes
7957 ;;
7958 no:yes:* )
7959 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
7960echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
7961 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5
7962echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;}
7963 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
7964echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
7965 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5
7966echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;}
7967 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
7968echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
7969 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
7970echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
7971 ( cat <<\_ASBOX
7972## ------------------------------------------- ##
7973## Report this to openssh-unix-dev@mindrot.org ##
7974## ------------------------------------------- ##
7975_ASBOX
7976 ) | sed "s/^/$as_me: WARNING: /" >&2
7977 ;;
7978esac
7979{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
7980echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
7981if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7982 echo $ECHO_N "(cached) $ECHO_C" >&6
7983else
7984 ac_cv_header_net_if_tap_h=$ac_header_preproc
7985fi
7986{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
7987echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
7988
7989fi
7990if test $ac_cv_header_net_if_tap_h = yes; then
7991 :
7992else
7993
7994cat >>confdefs.h <<\_ACEOF
7995#define SSH_TUN_NO_L2 1
7996_ACEOF
7997
7998fi
7999
8000
8001
8002cat >>confdefs.h <<\_ACEOF
8003#define SSH_TUN_PREPEND_AF 1
8004_ACEOF
8005
8006 ;;
8007*-*-freebsd*)
8008 check_for_libcrypt_later=1
8009
8010cat >>confdefs.h <<\_ACEOF
8011#define LOCKED_PASSWD_PREFIX "*LOCKED*"
8012_ACEOF
8013
8014
8015cat >>confdefs.h <<\_ACEOF
8016#define SSH_TUN_FREEBSD 1
8017_ACEOF
8018
8019 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8020 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8021echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
8022if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8023 echo $ECHO_N "(cached) $ECHO_C" >&6
8024fi
8025{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8026echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
8027else
8028 # Is the header compilable?
8029{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
8030echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
8031cat >conftest.$ac_ext <<_ACEOF
8032/* confdefs.h. */
8033_ACEOF
8034cat confdefs.h >>conftest.$ac_ext
8035cat >>conftest.$ac_ext <<_ACEOF
8036/* end confdefs.h. */
8037$ac_includes_default
8038#include <net/if_tap.h>
8039_ACEOF
8040rm -f conftest.$ac_objext
8041if { (ac_try="$ac_compile"
8042case "(($ac_try" in
8043 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8044 *) ac_try_echo=$ac_try;;
8045esac
8046eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8047 (eval "$ac_compile") 2>conftest.er1
8048 ac_status=$?
8049 grep -v '^ *+' conftest.er1 >conftest.err
8050 rm -f conftest.er1
8051 cat conftest.err >&5
8052 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8053 (exit $ac_status); } && {
8054 test -z "$ac_c_werror_flag" ||
8055 test ! -s conftest.err
8056 } && test -s conftest.$ac_objext; then
8057 ac_header_compiler=yes
8058else
8059 echo "$as_me: failed program was:" >&5
8060sed 's/^/| /' conftest.$ac_ext >&5
8061
8062 ac_header_compiler=no
8063fi
8064
8065rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8066{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
8067echo "${ECHO_T}$ac_header_compiler" >&6; }
8068
8069# Is the header present?
8070{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
8071echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
8072cat >conftest.$ac_ext <<_ACEOF
8073/* confdefs.h. */
8074_ACEOF
8075cat confdefs.h >>conftest.$ac_ext
8076cat >>conftest.$ac_ext <<_ACEOF
8077/* end confdefs.h. */
8078#include <net/if_tap.h>
8079_ACEOF
8080if { (ac_try="$ac_cpp conftest.$ac_ext"
8081case "(($ac_try" in
8082 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8083 *) ac_try_echo=$ac_try;;
8084esac
8085eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8086 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8087 ac_status=$?
8088 grep -v '^ *+' conftest.er1 >conftest.err
8089 rm -f conftest.er1
8090 cat conftest.err >&5
8091 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8092 (exit $ac_status); } >/dev/null && {
8093 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8094 test ! -s conftest.err
8095 }; then
8096 ac_header_preproc=yes
8097else
8098 echo "$as_me: failed program was:" >&5
8099sed 's/^/| /' conftest.$ac_ext >&5
8100
8101 ac_header_preproc=no
8102fi
8103
8104rm -f conftest.err conftest.$ac_ext
8105{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8106echo "${ECHO_T}$ac_header_preproc" >&6; }
8107
8108# So? What about this header?
8109case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
8110 yes:no: )
8111 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
8112echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
8113 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
8114echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
8115 ac_header_preproc=yes
8116 ;;
8117 no:yes:* )
8118 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
8119echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
8120 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5
8121echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;}
8122 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
8123echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
8124 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5
8125echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;}
8126 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
8127echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
8128 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
8129echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
8130 ( cat <<\_ASBOX
8131## ------------------------------------------- ##
8132## Report this to openssh-unix-dev@mindrot.org ##
8133## ------------------------------------------- ##
8134_ASBOX
8135 ) | sed "s/^/$as_me: WARNING: /" >&2
8136 ;;
8137esac
8138{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8139echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
8140if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8141 echo $ECHO_N "(cached) $ECHO_C" >&6
8142else
8143 ac_cv_header_net_if_tap_h=$ac_header_preproc
8144fi
8145{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8146echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
8147
8148fi
8149if test $ac_cv_header_net_if_tap_h = yes; then
8150 :
8151else
8152
8153cat >>confdefs.h <<\_ACEOF
8154#define SSH_TUN_NO_L2 1
8155_ACEOF
8156
8157fi
8158
8159
8160
8161cat >>confdefs.h <<\_ACEOF
8162#define BROKEN_GLOB 1
8163_ACEOF
8164
8165 ;;
8166*-*-bsdi*)
8167 cat >>confdefs.h <<\_ACEOF
8168#define SETEUID_BREAKS_SETUID 1
8169_ACEOF
8170
8171 cat >>confdefs.h <<\_ACEOF
8172#define BROKEN_SETREUID 1
8173_ACEOF
8174
8175 cat >>confdefs.h <<\_ACEOF
8176#define BROKEN_SETREGID 1
8177_ACEOF
8178
8179 ;;
8180*-next-*)
8181 conf_lastlog_location="/usr/adm/lastlog"
8182 conf_utmp_location=/etc/utmp
8183 conf_wtmp_location=/usr/adm/wtmp
8184 MAIL=/usr/spool/mail
8185
8186cat >>confdefs.h <<\_ACEOF
8187#define HAVE_NEXT 1
8188_ACEOF
8189
8190 cat >>confdefs.h <<\_ACEOF
8191#define BROKEN_REALPATH 1
8192_ACEOF
8193
8194 cat >>confdefs.h <<\_ACEOF
8195#define USE_PIPES 1
8196_ACEOF
8197
8198
8199cat >>confdefs.h <<\_ACEOF
8200#define BROKEN_SAVED_UIDS 1
8201_ACEOF
8202
8203 ;;
8204*-*-openbsd*)
8205
8206cat >>confdefs.h <<\_ACEOF
8207#define HAVE_ATTRIBUTE__SENTINEL__ 1
8208_ACEOF
8209
8210
8211cat >>confdefs.h <<\_ACEOF
8212#define HAVE_ATTRIBUTE__BOUNDED__ 1
8213_ACEOF
8214
8215
8216cat >>confdefs.h <<\_ACEOF
8217#define SSH_TUN_OPENBSD 1
8218_ACEOF
8219
8220
8221cat >>confdefs.h <<\_ACEOF
8222#define SYSLOG_R_SAFE_IN_SIGHAND 1
8223_ACEOF
8224
8225 ;;
8226*-*-solaris*)
8227 if test "x$withval" != "xno" ; then
8228 need_dash_r=1
8229 fi
8230 cat >>confdefs.h <<\_ACEOF
8231#define PAM_SUN_CODEBASE 1
8232_ACEOF
8233
8234 cat >>confdefs.h <<\_ACEOF
8235#define LOGIN_NEEDS_UTMPX 1
8236_ACEOF
8237
8238
8239cat >>confdefs.h <<\_ACEOF
8240#define LOGIN_NEEDS_TERM 1
8241_ACEOF
8242
8243 cat >>confdefs.h <<\_ACEOF
8244#define PAM_TTY_KLUDGE 1
8245_ACEOF
8246
8247
8248cat >>confdefs.h <<\_ACEOF
8249#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
8250_ACEOF
8251
8252 cat >>confdefs.h <<\_ACEOF
8253#define LOCKED_PASSWD_STRING "*LK*"
8254_ACEOF
8255
8256 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
8257
8258cat >>confdefs.h <<\_ACEOF
8259#define SSHD_ACQUIRES_CTTY 1
8260_ACEOF
8261
8262
8263cat >>confdefs.h <<\_ACEOF
8264#define PASSWD_NEEDS_USERNAME 1
8265_ACEOF
8266
8267 external_path_file=/etc/default/login
8268 # hardwire lastlog location (can't detect it on some versions)
8269 conf_lastlog_location="/var/adm/lastlog"
8270 { echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
8271echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6; }
8272 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
8273 if test "$sol2ver" -ge 8; then
8274 { echo "$as_me:$LINENO: result: yes" >&5
8275echo "${ECHO_T}yes" >&6; }
8276 cat >>confdefs.h <<\_ACEOF
8277#define DISABLE_UTMP 1
8278_ACEOF
8279
8280
8281cat >>confdefs.h <<\_ACEOF
8282#define DISABLE_WTMP 1
8283_ACEOF
8284
8285 else
8286 { echo "$as_me:$LINENO: result: no" >&5
8287echo "${ECHO_T}no" >&6; }
8288 fi
8289
8290# Check whether --with-solaris-contracts was given.
8291if test "${with_solaris_contracts+set}" = set; then
8292 withval=$with_solaris_contracts;
8293 { echo "$as_me:$LINENO: checking for ct_tmpl_activate in -lcontract" >&5
8294echo $ECHO_N "checking for ct_tmpl_activate in -lcontract... $ECHO_C" >&6; }
8295if test "${ac_cv_lib_contract_ct_tmpl_activate+set}" = set; then
8296 echo $ECHO_N "(cached) $ECHO_C" >&6
8297else
8298 ac_check_lib_save_LIBS=$LIBS
8299LIBS="-lcontract $LIBS"
8300cat >conftest.$ac_ext <<_ACEOF
8301/* confdefs.h. */
8302_ACEOF
8303cat confdefs.h >>conftest.$ac_ext
8304cat >>conftest.$ac_ext <<_ACEOF
8305/* end confdefs.h. */
8306
8307/* Override any GCC internal prototype to avoid an error.
8308 Use char because int might match the return type of a GCC
8309 builtin and then its argument prototype would still apply. */
8310#ifdef __cplusplus
8311extern "C"
8312#endif
8313char ct_tmpl_activate ();
8314int
8315main ()
8316{
8317return ct_tmpl_activate ();
8318 ;
8319 return 0;
8320}
8321_ACEOF
8322rm -f conftest.$ac_objext conftest$ac_exeext
8323if { (ac_try="$ac_link"
8324case "(($ac_try" in
8325 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8326 *) ac_try_echo=$ac_try;;
8327esac
8328eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8329 (eval "$ac_link") 2>conftest.er1
8330 ac_status=$?
8331 grep -v '^ *+' conftest.er1 >conftest.err
8332 rm -f conftest.er1
8333 cat conftest.err >&5
8334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8335 (exit $ac_status); } && {
8336 test -z "$ac_c_werror_flag" ||
8337 test ! -s conftest.err
8338 } && test -s conftest$ac_exeext &&
8339 $as_test_x conftest$ac_exeext; then
8340 ac_cv_lib_contract_ct_tmpl_activate=yes
8341else
8342 echo "$as_me: failed program was:" >&5
8343sed 's/^/| /' conftest.$ac_ext >&5
8344
8345 ac_cv_lib_contract_ct_tmpl_activate=no
8346fi
8347
8348rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8349 conftest$ac_exeext conftest.$ac_ext
8350LIBS=$ac_check_lib_save_LIBS
8351fi
8352{ echo "$as_me:$LINENO: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
8353echo "${ECHO_T}$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
8354if test $ac_cv_lib_contract_ct_tmpl_activate = yes; then
8355
8356cat >>confdefs.h <<\_ACEOF
8357#define USE_SOLARIS_PROCESS_CONTRACTS 1
8358_ACEOF
8359
8360 SSHDLIBS="$SSHDLIBS -lcontract"
8361
8362 SPC_MSG="yes"
8363fi
8364
8365
8366fi
8367
8368 ;;
8369*-*-sunos4*)
8370 CPPFLAGS="$CPPFLAGS -DSUNOS4"
8371
8372for ac_func in getpwanam
8373do
8374as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8375{ echo "$as_me:$LINENO: checking for $ac_func" >&5
8376echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
8377if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8378 echo $ECHO_N "(cached) $ECHO_C" >&6
8379else
8380 cat >conftest.$ac_ext <<_ACEOF
8381/* confdefs.h. */
8382_ACEOF
8383cat confdefs.h >>conftest.$ac_ext
8384cat >>conftest.$ac_ext <<_ACEOF
8385/* end confdefs.h. */
8386/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
8387 For example, HP-UX 11i <limits.h> declares gettimeofday. */
8388#define $ac_func innocuous_$ac_func
8389
8390/* System header to define __stub macros and hopefully few prototypes,
8391 which can conflict with char $ac_func (); below.
8392 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8393 <limits.h> exists even on freestanding compilers. */
8394
8395#ifdef __STDC__
8396# include <limits.h>
8397#else
8398# include <assert.h>
8399#endif
8400
8401#undef $ac_func
8402
8403/* Override any GCC internal prototype to avoid an error.
8404 Use char because int might match the return type of a GCC
8405 builtin and then its argument prototype would still apply. */
8406#ifdef __cplusplus
8407extern "C"
8408#endif
8409char $ac_func ();
8410/* The GNU C library defines this for functions which it implements
8411 to always fail with ENOSYS. Some functions are actually named
8412 something starting with __ and the normal name is an alias. */
8413#if defined __stub_$ac_func || defined __stub___$ac_func
8414choke me
8415#endif
8416
8417int
8418main ()
8419{
8420return $ac_func ();
8421 ;
8422 return 0;
8423}
8424_ACEOF
8425rm -f conftest.$ac_objext conftest$ac_exeext
8426if { (ac_try="$ac_link"
8427case "(($ac_try" in
8428 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8429 *) ac_try_echo=$ac_try;;
8430esac
8431eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8432 (eval "$ac_link") 2>conftest.er1
8433 ac_status=$?
8434 grep -v '^ *+' conftest.er1 >conftest.err
8435 rm -f conftest.er1
8436 cat conftest.err >&5
8437 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8438 (exit $ac_status); } && {
8439 test -z "$ac_c_werror_flag" ||
8440 test ! -s conftest.err
8441 } && test -s conftest$ac_exeext &&
8442 $as_test_x conftest$ac_exeext; then
8443 eval "$as_ac_var=yes"
8444else
8445 echo "$as_me: failed program was:" >&5
8446sed 's/^/| /' conftest.$ac_ext >&5
8447
8448 eval "$as_ac_var=no"
8449fi
8450
8451rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8452 conftest$ac_exeext conftest.$ac_ext
8453fi
8454ac_res=`eval echo '${'$as_ac_var'}'`
8455 { echo "$as_me:$LINENO: result: $ac_res" >&5
8456echo "${ECHO_T}$ac_res" >&6; }
8457if test `eval echo '${'$as_ac_var'}'` = yes; then
8458 cat >>confdefs.h <<_ACEOF
8459#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
8460_ACEOF
8461
8462fi
8463done
8464
8465 cat >>confdefs.h <<\_ACEOF
8466#define PAM_SUN_CODEBASE 1
8467_ACEOF
8468
8469 conf_utmp_location=/etc/utmp
8470 conf_wtmp_location=/var/adm/wtmp
8471 conf_lastlog_location=/var/adm/lastlog
8472 cat >>confdefs.h <<\_ACEOF
8473#define USE_PIPES 1
8474_ACEOF
8475
8476 ;;
8477*-ncr-sysv*)
8478 LIBS="$LIBS -lc89"
8479 cat >>confdefs.h <<\_ACEOF
8480#define USE_PIPES 1
8481_ACEOF
8482
8483 cat >>confdefs.h <<\_ACEOF
8484#define SSHD_ACQUIRES_CTTY 1
8485_ACEOF
8486
8487 cat >>confdefs.h <<\_ACEOF
8488#define SETEUID_BREAKS_SETUID 1
8489_ACEOF
8490
8491 cat >>confdefs.h <<\_ACEOF
8492#define BROKEN_SETREUID 1
8493_ACEOF
8494
8495 cat >>confdefs.h <<\_ACEOF
8496#define BROKEN_SETREGID 1
8497_ACEOF
8498
8499 ;;
8500*-sni-sysv*)
8501 # /usr/ucblib MUST NOT be searched on ReliantUNIX
8502
8503{ echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5
8504echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6; }
8505if test "${ac_cv_lib_dl_dlsym+set}" = set; then
8506 echo $ECHO_N "(cached) $ECHO_C" >&6
8507else
8508 ac_check_lib_save_LIBS=$LIBS
8509LIBS="-ldl $LIBS"
8510cat >conftest.$ac_ext <<_ACEOF
8511/* confdefs.h. */
8512_ACEOF
8513cat confdefs.h >>conftest.$ac_ext
8514cat >>conftest.$ac_ext <<_ACEOF
8515/* end confdefs.h. */
8516
8517/* Override any GCC internal prototype to avoid an error.
8518 Use char because int might match the return type of a GCC
8519 builtin and then its argument prototype would still apply. */
8520#ifdef __cplusplus
8521extern "C"
8522#endif
8523char dlsym ();
8524int
8525main ()
8526{
8527return dlsym ();
8528 ;
8529 return 0;
8530}
8531_ACEOF
8532rm -f conftest.$ac_objext conftest$ac_exeext
8533if { (ac_try="$ac_link"
8534case "(($ac_try" in
8535 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8536 *) ac_try_echo=$ac_try;;
8537esac
8538eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8539 (eval "$ac_link") 2>conftest.er1
8540 ac_status=$?
8541 grep -v '^ *+' conftest.er1 >conftest.err
8542 rm -f conftest.er1
8543 cat conftest.err >&5
8544 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8545 (exit $ac_status); } && {
8546 test -z "$ac_c_werror_flag" ||
8547 test ! -s conftest.err
8548 } && test -s conftest$ac_exeext &&
8549 $as_test_x conftest$ac_exeext; then
8550 ac_cv_lib_dl_dlsym=yes
8551else
8552 echo "$as_me: failed program was:" >&5
8553sed 's/^/| /' conftest.$ac_ext >&5
8554
8555 ac_cv_lib_dl_dlsym=no
8556fi
8557
8558rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8559 conftest$ac_exeext conftest.$ac_ext
8560LIBS=$ac_check_lib_save_LIBS
8561fi
8562{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5
8563echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6; }
8564if test $ac_cv_lib_dl_dlsym = yes; then
8565 cat >>confdefs.h <<_ACEOF
8566#define HAVE_LIBDL 1
8567_ACEOF
8568
8569 LIBS="-ldl $LIBS"
8570
8571fi
8572
8573 # -lresolv needs to be at the end of LIBS or DNS lookups break
8574 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
8575echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
8576if test "${ac_cv_lib_resolv_res_query+set}" = set; then
8577 echo $ECHO_N "(cached) $ECHO_C" >&6
8578else
8579 ac_check_lib_save_LIBS=$LIBS
8580LIBS="-lresolv $LIBS"
8581cat >conftest.$ac_ext <<_ACEOF
8582/* confdefs.h. */
8583_ACEOF
8584cat confdefs.h >>conftest.$ac_ext
8585cat >>conftest.$ac_ext <<_ACEOF
8586/* end confdefs.h. */
8587
8588/* Override any GCC internal prototype to avoid an error.
8589 Use char because int might match the return type of a GCC
8590 builtin and then its argument prototype would still apply. */
8591#ifdef __cplusplus
8592extern "C"
8593#endif
8594char res_query ();
8595int
8596main ()
8597{
8598return res_query ();
8599 ;
8600 return 0;
8601}
8602_ACEOF
8603rm -f conftest.$ac_objext conftest$ac_exeext
8604if { (ac_try="$ac_link"
8605case "(($ac_try" in
8606 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8607 *) ac_try_echo=$ac_try;;
8608esac
8609eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8610 (eval "$ac_link") 2>conftest.er1
8611 ac_status=$?
8612 grep -v '^ *+' conftest.er1 >conftest.err
8613 rm -f conftest.er1
8614 cat conftest.err >&5
8615 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8616 (exit $ac_status); } && {
8617 test -z "$ac_c_werror_flag" ||
8618 test ! -s conftest.err
8619 } && test -s conftest$ac_exeext &&
8620 $as_test_x conftest$ac_exeext; then
8621 ac_cv_lib_resolv_res_query=yes
8622else
8623 echo "$as_me: failed program was:" >&5
8624sed 's/^/| /' conftest.$ac_ext >&5
8625
8626 ac_cv_lib_resolv_res_query=no
8627fi
8628
8629rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8630 conftest$ac_exeext conftest.$ac_ext
8631LIBS=$ac_check_lib_save_LIBS
8632fi
8633{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5
8634echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6; }
8635if test $ac_cv_lib_resolv_res_query = yes; then
8636 LIBS="$LIBS -lresolv"
8637fi
8638
8639 IPADDR_IN_DISPLAY=yes
8640 cat >>confdefs.h <<\_ACEOF
8641#define USE_PIPES 1
8642_ACEOF
8643
8644 cat >>confdefs.h <<\_ACEOF
8645#define IP_TOS_IS_BROKEN 1
8646_ACEOF
8647
8648 cat >>confdefs.h <<\_ACEOF
8649#define SETEUID_BREAKS_SETUID 1
8650_ACEOF
8651
8652 cat >>confdefs.h <<\_ACEOF
8653#define BROKEN_SETREUID 1
8654_ACEOF
8655
8656 cat >>confdefs.h <<\_ACEOF
8657#define BROKEN_SETREGID 1
8658_ACEOF
8659
8660 cat >>confdefs.h <<\_ACEOF
8661#define SSHD_ACQUIRES_CTTY 1
8662_ACEOF
8663
8664 external_path_file=/etc/default/login
8665 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
8666 # Attention: always take care to bind libsocket and libnsl before libc,
8667 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
8668 ;;
8669# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
8670*-*-sysv4.2*)
8671 cat >>confdefs.h <<\_ACEOF
8672#define USE_PIPES 1
8673_ACEOF
8674
8675 cat >>confdefs.h <<\_ACEOF
8676#define SETEUID_BREAKS_SETUID 1
8677_ACEOF
8678
8679 cat >>confdefs.h <<\_ACEOF
8680#define BROKEN_SETREUID 1
8681_ACEOF
8682
8683 cat >>confdefs.h <<\_ACEOF
8684#define BROKEN_SETREGID 1
8685_ACEOF
8686
8687
8688cat >>confdefs.h <<\_ACEOF
8689#define PASSWD_NEEDS_USERNAME 1
8690_ACEOF
8691
8692 cat >>confdefs.h <<\_ACEOF
8693#define LOCKED_PASSWD_STRING "*LK*"
8694_ACEOF
8695
8696 ;;
8697# UnixWare 7.x, OpenUNIX 8
8698*-*-sysv5*)
8699 check_for_libcrypt_later=1
8700
8701cat >>confdefs.h <<\_ACEOF
8702#define UNIXWARE_LONG_PASSWORDS 1
8703_ACEOF
8704
8705 cat >>confdefs.h <<\_ACEOF
8706#define USE_PIPES 1
8707_ACEOF
8708
8709 cat >>confdefs.h <<\_ACEOF
8710#define SETEUID_BREAKS_SETUID 1
8711_ACEOF
8712
8713 cat >>confdefs.h <<\_ACEOF
8714#define BROKEN_SETREUID 1
8715_ACEOF
8716
8717 cat >>confdefs.h <<\_ACEOF
8718#define BROKEN_SETREGID 1
8719_ACEOF
8720
8721 cat >>confdefs.h <<\_ACEOF
8722#define PASSWD_NEEDS_USERNAME 1
8723_ACEOF
8724
8725 case "$host" in
8726 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
8727 TEST_SHELL=/u95/bin/sh
8728
8729cat >>confdefs.h <<\_ACEOF
8730#define BROKEN_LIBIAF 1
8731_ACEOF
8732
8733 cat >>confdefs.h <<\_ACEOF
8734#define BROKEN_UPDWTMPX 1
8735_ACEOF
8736
8737 ;;
8738 *) cat >>confdefs.h <<\_ACEOF
8739#define LOCKED_PASSWD_STRING "*LK*"
8740_ACEOF
8741
8742 ;;
8743 esac
8744 ;;
8745*-*-sysv*)
8746 ;;
8747# SCO UNIX and OEM versions of SCO UNIX
8748*-*-sco3.2v4*)
8749 { { echo "$as_me:$LINENO: error: \"This Platform is no longer supported.\"" >&5
8750echo "$as_me: error: \"This Platform is no longer supported.\"" >&2;}
8751 { (exit 1); exit 1; }; }
8752 ;;
8753# SCO OpenServer 5.x
8754*-*-sco3.2v5*)
8755 if test -z "$GCC"; then
8756 CFLAGS="$CFLAGS -belf"
8757 fi
8758 LIBS="$LIBS -lprot -lx -ltinfo -lm"
8759 no_dev_ptmx=1
8760 cat >>confdefs.h <<\_ACEOF
8761#define USE_PIPES 1
8762_ACEOF
8763
8764 cat >>confdefs.h <<\_ACEOF
8765#define HAVE_SECUREWARE 1
8766_ACEOF
8767
8768 cat >>confdefs.h <<\_ACEOF
8769#define DISABLE_SHADOW 1
8770_ACEOF
8771
8772 cat >>confdefs.h <<\_ACEOF
8773#define DISABLE_FD_PASSING 1
8774_ACEOF
8775
8776 cat >>confdefs.h <<\_ACEOF
8777#define SETEUID_BREAKS_SETUID 1
8778_ACEOF
8779
8780 cat >>confdefs.h <<\_ACEOF
8781#define BROKEN_SETREUID 1
8782_ACEOF
8783
8784 cat >>confdefs.h <<\_ACEOF
8785#define BROKEN_SETREGID 1
8786_ACEOF
8787
8788 cat >>confdefs.h <<\_ACEOF
8789#define WITH_ABBREV_NO_TTY 1
8790_ACEOF
8791
8792 cat >>confdefs.h <<\_ACEOF
8793#define BROKEN_UPDWTMPX 1
8794_ACEOF
8795
8796 cat >>confdefs.h <<\_ACEOF
8797#define PASSWD_NEEDS_USERNAME 1
8798_ACEOF
8799
8800
8801
8802for ac_func in getluid setluid
8803do
8804as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8805{ echo "$as_me:$LINENO: checking for $ac_func" >&5
8806echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
8807if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8808 echo $ECHO_N "(cached) $ECHO_C" >&6
8809else
8810 cat >conftest.$ac_ext <<_ACEOF
8811/* confdefs.h. */
8812_ACEOF
8813cat confdefs.h >>conftest.$ac_ext
8814cat >>conftest.$ac_ext <<_ACEOF
8815/* end confdefs.h. */
8816/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
8817 For example, HP-UX 11i <limits.h> declares gettimeofday. */
8818#define $ac_func innocuous_$ac_func
8819
8820/* System header to define __stub macros and hopefully few prototypes,
8821 which can conflict with char $ac_func (); below.
8822 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8823 <limits.h> exists even on freestanding compilers. */
8824
8825#ifdef __STDC__
8826# include <limits.h>
8827#else
8828# include <assert.h>
8829#endif
8830
8831#undef $ac_func
8832
8833/* Override any GCC internal prototype to avoid an error.
8834 Use char because int might match the return type of a GCC
8835 builtin and then its argument prototype would still apply. */
8836#ifdef __cplusplus
8837extern "C"
8838#endif
8839char $ac_func ();
8840/* The GNU C library defines this for functions which it implements
8841 to always fail with ENOSYS. Some functions are actually named
8842 something starting with __ and the normal name is an alias. */
8843#if defined __stub_$ac_func || defined __stub___$ac_func
8844choke me
8845#endif
8846
8847int
8848main ()
8849{
8850return $ac_func ();
8851 ;
8852 return 0;
8853}
8854_ACEOF
8855rm -f conftest.$ac_objext conftest$ac_exeext
8856if { (ac_try="$ac_link"
8857case "(($ac_try" in
8858 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8859 *) ac_try_echo=$ac_try;;
8860esac
8861eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8862 (eval "$ac_link") 2>conftest.er1
8863 ac_status=$?
8864 grep -v '^ *+' conftest.er1 >conftest.err
8865 rm -f conftest.er1
8866 cat conftest.err >&5
8867 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8868 (exit $ac_status); } && {
8869 test -z "$ac_c_werror_flag" ||
8870 test ! -s conftest.err
8871 } && test -s conftest$ac_exeext &&
8872 $as_test_x conftest$ac_exeext; then
8873 eval "$as_ac_var=yes"
8874else
8875 echo "$as_me: failed program was:" >&5
8876sed 's/^/| /' conftest.$ac_ext >&5
8877
8878 eval "$as_ac_var=no"
8879fi
8880
8881rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8882 conftest$ac_exeext conftest.$ac_ext
8883fi
8884ac_res=`eval echo '${'$as_ac_var'}'`
8885 { echo "$as_me:$LINENO: result: $ac_res" >&5
8886echo "${ECHO_T}$ac_res" >&6; }
8887if test `eval echo '${'$as_ac_var'}'` = yes; then
8888 cat >>confdefs.h <<_ACEOF
8889#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
8890_ACEOF
8891
8892fi
8893done
8894
8895 MANTYPE=man
8896 TEST_SHELL=ksh
8897 ;;
8898*-*-unicosmk*)
8899
8900cat >>confdefs.h <<\_ACEOF
8901#define NO_SSH_LASTLOG 1
8902_ACEOF
8903
8904 cat >>confdefs.h <<\_ACEOF
8905#define SETEUID_BREAKS_SETUID 1
8906_ACEOF
8907
8908 cat >>confdefs.h <<\_ACEOF
8909#define BROKEN_SETREUID 1
8910_ACEOF
8911
8912 cat >>confdefs.h <<\_ACEOF
8913#define BROKEN_SETREGID 1
8914_ACEOF
8915
8916 cat >>confdefs.h <<\_ACEOF
8917#define USE_PIPES 1
8918_ACEOF
8919
8920 cat >>confdefs.h <<\_ACEOF
8921#define DISABLE_FD_PASSING 1
8922_ACEOF
8923
8924 LDFLAGS="$LDFLAGS"
8925 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
8926 MANTYPE=cat
8927 ;;
8928*-*-unicosmp*)
8929 cat >>confdefs.h <<\_ACEOF
8930#define SETEUID_BREAKS_SETUID 1
8931_ACEOF
8932
8933 cat >>confdefs.h <<\_ACEOF
8934#define BROKEN_SETREUID 1
8935_ACEOF
8936
8937 cat >>confdefs.h <<\_ACEOF
8938#define BROKEN_SETREGID 1
8939_ACEOF
8940
8941 cat >>confdefs.h <<\_ACEOF
8942#define WITH_ABBREV_NO_TTY 1
8943_ACEOF
8944
8945 cat >>confdefs.h <<\_ACEOF
8946#define USE_PIPES 1
8947_ACEOF
8948
8949 cat >>confdefs.h <<\_ACEOF
8950#define DISABLE_FD_PASSING 1
8951_ACEOF
8952
8953 LDFLAGS="$LDFLAGS"
8954 LIBS="$LIBS -lgen -lacid -ldb"
8955 MANTYPE=cat
8956 ;;
8957*-*-unicos*)
8958 cat >>confdefs.h <<\_ACEOF
8959#define SETEUID_BREAKS_SETUID 1
8960_ACEOF
8961
8962 cat >>confdefs.h <<\_ACEOF
8963#define BROKEN_SETREUID 1
8964_ACEOF
8965
8966 cat >>confdefs.h <<\_ACEOF
8967#define BROKEN_SETREGID 1
8968_ACEOF
8969
8970 cat >>confdefs.h <<\_ACEOF
8971#define USE_PIPES 1
8972_ACEOF
8973
8974 cat >>confdefs.h <<\_ACEOF
8975#define DISABLE_FD_PASSING 1
8976_ACEOF
8977
8978 cat >>confdefs.h <<\_ACEOF
8979#define NO_SSH_LASTLOG 1
8980_ACEOF
8981
8982 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
8983 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
8984 MANTYPE=cat
8985 ;;
8986*-dec-osf*)
8987 { echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
8988echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6; }
8989 no_osfsia=""
8990
8991# Check whether --with-osfsia was given.
8992if test "${with_osfsia+set}" = set; then
8993 withval=$with_osfsia;
8994 if test "x$withval" = "xno" ; then
8995 { echo "$as_me:$LINENO: result: disabled" >&5
8996echo "${ECHO_T}disabled" >&6; }
8997 no_osfsia=1
8998 fi
8999
9000fi
9001
9002 if test -z "$no_osfsia" ; then
9003 if test -f /etc/sia/matrix.conf; then
9004 { echo "$as_me:$LINENO: result: yes" >&5
9005echo "${ECHO_T}yes" >&6; }
9006
9007cat >>confdefs.h <<\_ACEOF
9008#define HAVE_OSF_SIA 1
9009_ACEOF
9010
9011
9012cat >>confdefs.h <<\_ACEOF
9013#define DISABLE_LOGIN 1
9014_ACEOF
9015
9016 cat >>confdefs.h <<\_ACEOF
9017#define DISABLE_FD_PASSING 1
9018_ACEOF
9019
9020 LIBS="$LIBS -lsecurity -ldb -lm -laud"
9021 SIA_MSG="yes"
9022 else
9023 { echo "$as_me:$LINENO: result: no" >&5
9024echo "${ECHO_T}no" >&6; }
9025
9026cat >>confdefs.h <<\_ACEOF
9027#define LOCKED_PASSWD_SUBSTR "Nologin"
9028_ACEOF
9029
9030 fi
9031 fi
9032 cat >>confdefs.h <<\_ACEOF
9033#define BROKEN_GETADDRINFO 1
9034_ACEOF
9035
9036 cat >>confdefs.h <<\_ACEOF
9037#define SETEUID_BREAKS_SETUID 1
9038_ACEOF
9039
9040 cat >>confdefs.h <<\_ACEOF
9041#define BROKEN_SETREUID 1
9042_ACEOF
9043
9044 cat >>confdefs.h <<\_ACEOF
9045#define BROKEN_SETREGID 1
9046_ACEOF
9047
9048 ;;
9049
9050*-*-nto-qnx*)
9051 cat >>confdefs.h <<\_ACEOF
9052#define USE_PIPES 1
9053_ACEOF
9054
9055 cat >>confdefs.h <<\_ACEOF
9056#define NO_X11_UNIX_SOCKETS 1
9057_ACEOF
9058
9059
9060cat >>confdefs.h <<\_ACEOF
9061#define MISSING_NFDBITS 1
9062_ACEOF
9063
9064
9065cat >>confdefs.h <<\_ACEOF
9066#define MISSING_HOWMANY 1
9067_ACEOF
9068
9069
9070cat >>confdefs.h <<\_ACEOF
9071#define MISSING_FD_MASK 1
9072_ACEOF
9073
9074 cat >>confdefs.h <<\_ACEOF
9075#define DISABLE_LASTLOG 1
9076_ACEOF
9077
9078 cat >>confdefs.h <<\_ACEOF
9079#define SSHD_ACQUIRES_CTTY 1
9080_ACEOF
9081
9082
9083cat >>confdefs.h <<\_ACEOF
9084#define BROKEN_SHADOW_EXPIRE 1
9085_ACEOF
9086
9087 enable_etc_default_login=no # has incompatible /etc/default/login
9088 case "$host" in
9089 *-*-nto-qnx6*)
9090 cat >>confdefs.h <<\_ACEOF
9091#define DISABLE_FD_PASSING 1
9092_ACEOF
9093
9094 ;;
9095 esac
9096 ;;
9097
9098*-*-ultrix*)
9099
9100cat >>confdefs.h <<\_ACEOF
9101#define BROKEN_GETGROUPS 1
9102_ACEOF
9103
9104
9105cat >>confdefs.h <<\_ACEOF
9106#define BROKEN_MMAP 1
9107_ACEOF
9108
9109 cat >>confdefs.h <<\_ACEOF
9110#define NEED_SETPGRP 1
9111_ACEOF
9112
9113
9114cat >>confdefs.h <<\_ACEOF
9115#define HAVE_SYS_SYSLOG_H 1
9116_ACEOF
9117
9118 ;;
9119
9120*-*-lynxos)
9121 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
9122 cat >>confdefs.h <<\_ACEOF
9123#define MISSING_HOWMANY 1
9124_ACEOF
9125
9126
9127cat >>confdefs.h <<\_ACEOF
9128#define BROKEN_SETVBUF 1
9129_ACEOF
9130
9131 ;;
9132esac
9133
9134{ echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
9135echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6; }
9136if test "$cross_compiling" = yes; then
9137 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5
9138echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
9139
9140else
9141 cat >conftest.$ac_ext <<_ACEOF
9142/* confdefs.h. */
9143_ACEOF
9144cat confdefs.h >>conftest.$ac_ext
9145cat >>conftest.$ac_ext <<_ACEOF
9146/* end confdefs.h. */
9147
9148#include <stdio.h>
9149int main(){exit(0);}
9150
9151_ACEOF
9152rm -f conftest$ac_exeext
9153if { (ac_try="$ac_link"
9154case "(($ac_try" in
9155 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9156 *) ac_try_echo=$ac_try;;
9157esac
9158eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9159 (eval "$ac_link") 2>&5
9160 ac_status=$?
9161 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9162 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9163 { (case "(($ac_try" in
9164 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9165 *) ac_try_echo=$ac_try;;
9166esac
9167eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9168 (eval "$ac_try") 2>&5
9169 ac_status=$?
9170 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9171 (exit $ac_status); }; }; then
9172 { echo "$as_me:$LINENO: result: yes" >&5
9173echo "${ECHO_T}yes" >&6; }
9174else
9175 echo "$as_me: program exited with status $ac_status" >&5
9176echo "$as_me: failed program was:" >&5
9177sed 's/^/| /' conftest.$ac_ext >&5
9178
9179( exit $ac_status )
9180
9181 { echo "$as_me:$LINENO: result: no" >&5
9182echo "${ECHO_T}no" >&6; }
9183 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5
9184echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
9185 { (exit 1); exit 1; }; }
9186
9187fi
9188rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9189fi
9190
9191
9192
9193# Checks for libraries.
9194{ echo "$as_me:$LINENO: checking for yp_match" >&5
9195echo $ECHO_N "checking for yp_match... $ECHO_C" >&6; }
9196if test "${ac_cv_func_yp_match+set}" = set; then
9197 echo $ECHO_N "(cached) $ECHO_C" >&6
9198else
9199 cat >conftest.$ac_ext <<_ACEOF
9200/* confdefs.h. */
9201_ACEOF
9202cat confdefs.h >>conftest.$ac_ext
9203cat >>conftest.$ac_ext <<_ACEOF
9204/* end confdefs.h. */
9205/* Define yp_match to an innocuous variant, in case <limits.h> declares yp_match.
9206 For example, HP-UX 11i <limits.h> declares gettimeofday. */
9207#define yp_match innocuous_yp_match
9208
9209/* System header to define __stub macros and hopefully few prototypes,
9210 which can conflict with char yp_match (); below.
9211 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9212 <limits.h> exists even on freestanding compilers. */
9213
9214#ifdef __STDC__
9215# include <limits.h>
9216#else
9217# include <assert.h>
9218#endif
9219
9220#undef yp_match
9221
9222/* Override any GCC internal prototype to avoid an error.
9223 Use char because int might match the return type of a GCC
9224 builtin and then its argument prototype would still apply. */
9225#ifdef __cplusplus
9226extern "C"
9227#endif
9228char yp_match ();
9229/* The GNU C library defines this for functions which it implements
9230 to always fail with ENOSYS. Some functions are actually named
9231 something starting with __ and the normal name is an alias. */
9232#if defined __stub_yp_match || defined __stub___yp_match
9233choke me
9234#endif
9235
9236int
9237main ()
9238{
9239return yp_match ();
9240 ;
9241 return 0;
9242}
9243_ACEOF
9244rm -f conftest.$ac_objext conftest$ac_exeext
9245if { (ac_try="$ac_link"
9246case "(($ac_try" in
9247 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9248 *) ac_try_echo=$ac_try;;
9249esac
9250eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9251 (eval "$ac_link") 2>conftest.er1
9252 ac_status=$?
9253 grep -v '^ *+' conftest.er1 >conftest.err
9254 rm -f conftest.er1
9255 cat conftest.err >&5
9256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9257 (exit $ac_status); } && {
9258 test -z "$ac_c_werror_flag" ||
9259 test ! -s conftest.err
9260 } && test -s conftest$ac_exeext &&
9261 $as_test_x conftest$ac_exeext; then
9262 ac_cv_func_yp_match=yes
9263else
9264 echo "$as_me: failed program was:" >&5
9265sed 's/^/| /' conftest.$ac_ext >&5
9266
9267 ac_cv_func_yp_match=no
9268fi
9269
9270rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9271 conftest$ac_exeext conftest.$ac_ext
9272fi
9273{ echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
9274echo "${ECHO_T}$ac_cv_func_yp_match" >&6; }
9275if test $ac_cv_func_yp_match = yes; then
9276 :
9277else
9278
9279{ echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
9280echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6; }
9281if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
9282 echo $ECHO_N "(cached) $ECHO_C" >&6
9283else
9284 ac_check_lib_save_LIBS=$LIBS
9285LIBS="-lnsl $LIBS"
9286cat >conftest.$ac_ext <<_ACEOF
9287/* confdefs.h. */
9288_ACEOF
9289cat confdefs.h >>conftest.$ac_ext
9290cat >>conftest.$ac_ext <<_ACEOF
9291/* end confdefs.h. */
9292
9293/* Override any GCC internal prototype to avoid an error.
9294 Use char because int might match the return type of a GCC
9295 builtin and then its argument prototype would still apply. */
9296#ifdef __cplusplus
9297extern "C"
9298#endif
9299char yp_match ();
9300int
9301main ()
9302{
9303return yp_match ();
9304 ;
9305 return 0;
9306}
9307_ACEOF
9308rm -f conftest.$ac_objext conftest$ac_exeext
9309if { (ac_try="$ac_link"
9310case "(($ac_try" in
9311 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9312 *) ac_try_echo=$ac_try;;
9313esac
9314eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9315 (eval "$ac_link") 2>conftest.er1
9316 ac_status=$?
9317 grep -v '^ *+' conftest.er1 >conftest.err
9318 rm -f conftest.er1
9319 cat conftest.err >&5
9320 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9321 (exit $ac_status); } && {
9322 test -z "$ac_c_werror_flag" ||
9323 test ! -s conftest.err
9324 } && test -s conftest$ac_exeext &&
9325 $as_test_x conftest$ac_exeext; then
9326 ac_cv_lib_nsl_yp_match=yes
9327else
9328 echo "$as_me: failed program was:" >&5
9329sed 's/^/| /' conftest.$ac_ext >&5
9330
9331 ac_cv_lib_nsl_yp_match=no
9332fi
9333
9334rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9335 conftest$ac_exeext conftest.$ac_ext
9336LIBS=$ac_check_lib_save_LIBS
9337fi
9338{ echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
9339echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6; }
9340if test $ac_cv_lib_nsl_yp_match = yes; then
9341 cat >>confdefs.h <<_ACEOF
9342#define HAVE_LIBNSL 1
9343_ACEOF
9344
9345 LIBS="-lnsl $LIBS"
9346
9347fi
9348
9349fi
9350
9351{ echo "$as_me:$LINENO: checking for setsockopt" >&5
9352echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6; }
9353if test "${ac_cv_func_setsockopt+set}" = set; then
9354 echo $ECHO_N "(cached) $ECHO_C" >&6
9355else
9356 cat >conftest.$ac_ext <<_ACEOF
9357/* confdefs.h. */
9358_ACEOF
9359cat confdefs.h >>conftest.$ac_ext
9360cat >>conftest.$ac_ext <<_ACEOF
9361/* end confdefs.h. */
9362/* Define setsockopt to an innocuous variant, in case <limits.h> declares setsockopt.
9363 For example, HP-UX 11i <limits.h> declares gettimeofday. */
9364#define setsockopt innocuous_setsockopt
9365
9366/* System header to define __stub macros and hopefully few prototypes,
9367 which can conflict with char setsockopt (); below.
9368 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9369 <limits.h> exists even on freestanding compilers. */
9370
9371#ifdef __STDC__
9372# include <limits.h>
9373#else
9374# include <assert.h>
9375#endif
9376
9377#undef setsockopt
9378
9379/* Override any GCC internal prototype to avoid an error.
9380 Use char because int might match the return type of a GCC
9381 builtin and then its argument prototype would still apply. */
9382#ifdef __cplusplus
9383extern "C"
9384#endif
9385char setsockopt ();
9386/* The GNU C library defines this for functions which it implements
9387 to always fail with ENOSYS. Some functions are actually named
9388 something starting with __ and the normal name is an alias. */
9389#if defined __stub_setsockopt || defined __stub___setsockopt
9390choke me
9391#endif
9392
9393int
9394main ()
9395{
9396return setsockopt ();
9397 ;
9398 return 0;
9399}
9400_ACEOF
9401rm -f conftest.$ac_objext conftest$ac_exeext
9402if { (ac_try="$ac_link"
9403case "(($ac_try" in
9404 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9405 *) ac_try_echo=$ac_try;;
9406esac
9407eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9408 (eval "$ac_link") 2>conftest.er1
9409 ac_status=$?
9410 grep -v '^ *+' conftest.er1 >conftest.err
9411 rm -f conftest.er1
9412 cat conftest.err >&5
9413 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9414 (exit $ac_status); } && {
9415 test -z "$ac_c_werror_flag" ||
9416 test ! -s conftest.err
9417 } && test -s conftest$ac_exeext &&
9418 $as_test_x conftest$ac_exeext; then
9419 ac_cv_func_setsockopt=yes
9420else
9421 echo "$as_me: failed program was:" >&5
9422sed 's/^/| /' conftest.$ac_ext >&5
9423
9424 ac_cv_func_setsockopt=no
9425fi
9426
9427rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9428 conftest$ac_exeext conftest.$ac_ext
9429fi
9430{ echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
9431echo "${ECHO_T}$ac_cv_func_setsockopt" >&6; }
9432if test $ac_cv_func_setsockopt = yes; then
9433 :
9434else
9435
9436{ echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
9437echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6; }
9438if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
9439 echo $ECHO_N "(cached) $ECHO_C" >&6
9440else
9441 ac_check_lib_save_LIBS=$LIBS
9442LIBS="-lsocket $LIBS"
9443cat >conftest.$ac_ext <<_ACEOF
9444/* confdefs.h. */
9445_ACEOF
9446cat confdefs.h >>conftest.$ac_ext
9447cat >>conftest.$ac_ext <<_ACEOF
9448/* end confdefs.h. */
9449
9450/* Override any GCC internal prototype to avoid an error.
9451 Use char because int might match the return type of a GCC
9452 builtin and then its argument prototype would still apply. */
9453#ifdef __cplusplus
9454extern "C"
9455#endif
9456char setsockopt ();
9457int
9458main ()
9459{
9460return setsockopt ();
9461 ;
9462 return 0;
9463}
9464_ACEOF
9465rm -f conftest.$ac_objext conftest$ac_exeext
9466if { (ac_try="$ac_link"
9467case "(($ac_try" in
9468 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9469 *) ac_try_echo=$ac_try;;
9470esac
9471eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9472 (eval "$ac_link") 2>conftest.er1
9473 ac_status=$?
9474 grep -v '^ *+' conftest.er1 >conftest.err
9475 rm -f conftest.er1
9476 cat conftest.err >&5
9477 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9478 (exit $ac_status); } && {
9479 test -z "$ac_c_werror_flag" ||
9480 test ! -s conftest.err
9481 } && test -s conftest$ac_exeext &&
9482 $as_test_x conftest$ac_exeext; then
9483 ac_cv_lib_socket_setsockopt=yes
9484else
9485 echo "$as_me: failed program was:" >&5
9486sed 's/^/| /' conftest.$ac_ext >&5
9487
9488 ac_cv_lib_socket_setsockopt=no
9489fi
9490
9491rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9492 conftest$ac_exeext conftest.$ac_ext
9493LIBS=$ac_check_lib_save_LIBS
9494fi
9495{ echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
9496echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6; }
9497if test $ac_cv_lib_socket_setsockopt = yes; then
9498 cat >>confdefs.h <<_ACEOF
9499#define HAVE_LIBSOCKET 1
9500_ACEOF
9501
9502 LIBS="-lsocket $LIBS"
9503
9504fi
9505
9506fi
9507
9508
9509
9510for ac_func in dirname
9511do
9512as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
9513{ echo "$as_me:$LINENO: checking for $ac_func" >&5
9514echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
9515if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9516 echo $ECHO_N "(cached) $ECHO_C" >&6
9517else
9518 cat >conftest.$ac_ext <<_ACEOF
9519/* confdefs.h. */
9520_ACEOF
9521cat confdefs.h >>conftest.$ac_ext
9522cat >>conftest.$ac_ext <<_ACEOF
9523/* end confdefs.h. */
9524/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
9525 For example, HP-UX 11i <limits.h> declares gettimeofday. */
9526#define $ac_func innocuous_$ac_func
9527
9528/* System header to define __stub macros and hopefully few prototypes,
9529 which can conflict with char $ac_func (); below.
9530 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9531 <limits.h> exists even on freestanding compilers. */
9532
9533#ifdef __STDC__
9534# include <limits.h>
9535#else
9536# include <assert.h>
9537#endif
9538
9539#undef $ac_func
9540
9541/* Override any GCC internal prototype to avoid an error.
9542 Use char because int might match the return type of a GCC
9543 builtin and then its argument prototype would still apply. */
9544#ifdef __cplusplus
9545extern "C"
9546#endif
9547char $ac_func ();
9548/* The GNU C library defines this for functions which it implements
9549 to always fail with ENOSYS. Some functions are actually named
9550 something starting with __ and the normal name is an alias. */
9551#if defined __stub_$ac_func || defined __stub___$ac_func
9552choke me
9553#endif
9554
9555int
9556main ()
9557{
9558return $ac_func ();
9559 ;
9560 return 0;
9561}
9562_ACEOF
9563rm -f conftest.$ac_objext conftest$ac_exeext
9564if { (ac_try="$ac_link"
9565case "(($ac_try" in
9566 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9567 *) ac_try_echo=$ac_try;;
9568esac
9569eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9570 (eval "$ac_link") 2>conftest.er1
9571 ac_status=$?
9572 grep -v '^ *+' conftest.er1 >conftest.err
9573 rm -f conftest.er1
9574 cat conftest.err >&5
9575 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9576 (exit $ac_status); } && {
9577 test -z "$ac_c_werror_flag" ||
9578 test ! -s conftest.err
9579 } && test -s conftest$ac_exeext &&
9580 $as_test_x conftest$ac_exeext; then
9581 eval "$as_ac_var=yes"
9582else
9583 echo "$as_me: failed program was:" >&5
9584sed 's/^/| /' conftest.$ac_ext >&5
9585
9586 eval "$as_ac_var=no"
9587fi
9588
9589rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9590 conftest$ac_exeext conftest.$ac_ext
9591fi
9592ac_res=`eval echo '${'$as_ac_var'}'`
9593 { echo "$as_me:$LINENO: result: $ac_res" >&5
9594echo "${ECHO_T}$ac_res" >&6; }
9595if test `eval echo '${'$as_ac_var'}'` = yes; then
9596 cat >>confdefs.h <<_ACEOF
9597#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
9598_ACEOF
9599
9600for ac_header in libgen.h
9601do
9602as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
9603if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9604 { echo "$as_me:$LINENO: checking for $ac_header" >&5
9605echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9606if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9607 echo $ECHO_N "(cached) $ECHO_C" >&6
9608fi
9609ac_res=`eval echo '${'$as_ac_Header'}'`
9610 { echo "$as_me:$LINENO: result: $ac_res" >&5
9611echo "${ECHO_T}$ac_res" >&6; }
9612else
9613 # Is the header compilable?
9614{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
9615echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
9616cat >conftest.$ac_ext <<_ACEOF
9617/* confdefs.h. */
9618_ACEOF
9619cat confdefs.h >>conftest.$ac_ext
9620cat >>conftest.$ac_ext <<_ACEOF
9621/* end confdefs.h. */
9622$ac_includes_default
9623#include <$ac_header>
9624_ACEOF
9625rm -f conftest.$ac_objext
9626if { (ac_try="$ac_compile"
9627case "(($ac_try" in
9628 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9629 *) ac_try_echo=$ac_try;;
9630esac
9631eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9632 (eval "$ac_compile") 2>conftest.er1
9633 ac_status=$?
9634 grep -v '^ *+' conftest.er1 >conftest.err
9635 rm -f conftest.er1
9636 cat conftest.err >&5
9637 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9638 (exit $ac_status); } && {
9639 test -z "$ac_c_werror_flag" ||
9640 test ! -s conftest.err
9641 } && test -s conftest.$ac_objext; then
9642 ac_header_compiler=yes
9643else
9644 echo "$as_me: failed program was:" >&5
9645sed 's/^/| /' conftest.$ac_ext >&5
9646
9647 ac_header_compiler=no
9648fi
9649
9650rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9651{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9652echo "${ECHO_T}$ac_header_compiler" >&6; }
9653
9654# Is the header present?
9655{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
9656echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
9657cat >conftest.$ac_ext <<_ACEOF
9658/* confdefs.h. */
9659_ACEOF
9660cat confdefs.h >>conftest.$ac_ext
9661cat >>conftest.$ac_ext <<_ACEOF
9662/* end confdefs.h. */
9663#include <$ac_header>
9664_ACEOF
9665if { (ac_try="$ac_cpp conftest.$ac_ext"
9666case "(($ac_try" in
9667 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9668 *) ac_try_echo=$ac_try;;
9669esac
9670eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9671 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9672 ac_status=$?
9673 grep -v '^ *+' conftest.er1 >conftest.err
9674 rm -f conftest.er1
9675 cat conftest.err >&5
9676 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9677 (exit $ac_status); } >/dev/null && {
9678 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
9679 test ! -s conftest.err
9680 }; then
9681 ac_header_preproc=yes
9682else
9683 echo "$as_me: failed program was:" >&5
9684sed 's/^/| /' conftest.$ac_ext >&5
9685
9686 ac_header_preproc=no
9687fi
9688
9689rm -f conftest.err conftest.$ac_ext
9690{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9691echo "${ECHO_T}$ac_header_preproc" >&6; }
9692
9693# So? What about this header?
9694case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
9695 yes:no: )
9696 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
9697echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
9698 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
9699echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
9700 ac_header_preproc=yes
9701 ;;
9702 no:yes:* )
9703 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
9704echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
9705 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
9706echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
9707 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
9708echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
9709 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
9710echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
9711 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
9712echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
9713 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
9714echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
9715 ( cat <<\_ASBOX
9716## ------------------------------------------- ##
9717## Report this to openssh-unix-dev@mindrot.org ##
9718## ------------------------------------------- ##
9719_ASBOX
9720 ) | sed "s/^/$as_me: WARNING: /" >&2
9721 ;;
9722esac
9723{ echo "$as_me:$LINENO: checking for $ac_header" >&5
9724echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9725if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9726 echo $ECHO_N "(cached) $ECHO_C" >&6
9727else
9728 eval "$as_ac_Header=\$ac_header_preproc"
9729fi
9730ac_res=`eval echo '${'$as_ac_Header'}'`
9731 { echo "$as_me:$LINENO: result: $ac_res" >&5
9732echo "${ECHO_T}$ac_res" >&6; }
9733
9734fi
9735if test `eval echo '${'$as_ac_Header'}'` = yes; then
9736 cat >>confdefs.h <<_ACEOF
9737#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
9738_ACEOF
9739
9740fi
9741
9742done
9743
9744else
9745
9746 { echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
9747echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6; }
9748if test "${ac_cv_lib_gen_dirname+set}" = set; then
9749 echo $ECHO_N "(cached) $ECHO_C" >&6
9750else
9751 ac_check_lib_save_LIBS=$LIBS
9752LIBS="-lgen $LIBS"
9753cat >conftest.$ac_ext <<_ACEOF
9754/* confdefs.h. */
9755_ACEOF
9756cat confdefs.h >>conftest.$ac_ext
9757cat >>conftest.$ac_ext <<_ACEOF
9758/* end confdefs.h. */
9759
9760/* Override any GCC internal prototype to avoid an error.
9761 Use char because int might match the return type of a GCC
9762 builtin and then its argument prototype would still apply. */
9763#ifdef __cplusplus
9764extern "C"
9765#endif
9766char dirname ();
9767int
9768main ()
9769{
9770return dirname ();
9771 ;
9772 return 0;
9773}
9774_ACEOF
9775rm -f conftest.$ac_objext conftest$ac_exeext
9776if { (ac_try="$ac_link"
9777case "(($ac_try" in
9778 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9779 *) ac_try_echo=$ac_try;;
9780esac
9781eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9782 (eval "$ac_link") 2>conftest.er1
9783 ac_status=$?
9784 grep -v '^ *+' conftest.er1 >conftest.err
9785 rm -f conftest.er1
9786 cat conftest.err >&5
9787 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9788 (exit $ac_status); } && {
9789 test -z "$ac_c_werror_flag" ||
9790 test ! -s conftest.err
9791 } && test -s conftest$ac_exeext &&
9792 $as_test_x conftest$ac_exeext; then
9793 ac_cv_lib_gen_dirname=yes
9794else
9795 echo "$as_me: failed program was:" >&5
9796sed 's/^/| /' conftest.$ac_ext >&5
9797
9798 ac_cv_lib_gen_dirname=no
9799fi
9800
9801rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9802 conftest$ac_exeext conftest.$ac_ext
9803LIBS=$ac_check_lib_save_LIBS
9804fi
9805{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
9806echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6; }
9807if test $ac_cv_lib_gen_dirname = yes; then
9808
9809 { echo "$as_me:$LINENO: checking for broken dirname" >&5
9810echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6; }
9811if test "${ac_cv_have_broken_dirname+set}" = set; then
9812 echo $ECHO_N "(cached) $ECHO_C" >&6
9813else
9814
9815 save_LIBS="$LIBS"
9816 LIBS="$LIBS -lgen"
9817 if test "$cross_compiling" = yes; then
9818 ac_cv_have_broken_dirname="no"
9819else
9820 cat >conftest.$ac_ext <<_ACEOF
9821/* confdefs.h. */
9822_ACEOF
9823cat confdefs.h >>conftest.$ac_ext
9824cat >>conftest.$ac_ext <<_ACEOF
9825/* end confdefs.h. */
9826
9827#include <libgen.h>
9828#include <string.h>
9829
9830int main(int argc, char **argv) {
9831 char *s, buf[32];
9832
9833 strncpy(buf,"/etc", 32);
9834 s = dirname(buf);
9835 if (!s || strncmp(s, "/", 32) != 0) {
9836 exit(1);
9837 } else {
9838 exit(0);
9839 }
9840}
9841
9842_ACEOF
9843rm -f conftest$ac_exeext
9844if { (ac_try="$ac_link"
9845case "(($ac_try" in
9846 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9847 *) ac_try_echo=$ac_try;;
9848esac
9849eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9850 (eval "$ac_link") 2>&5
9851 ac_status=$?
9852 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9853 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9854 { (case "(($ac_try" in
9855 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9856 *) ac_try_echo=$ac_try;;
9857esac
9858eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9859 (eval "$ac_try") 2>&5
9860 ac_status=$?
9861 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9862 (exit $ac_status); }; }; then
9863 ac_cv_have_broken_dirname="no"
9864else
9865 echo "$as_me: program exited with status $ac_status" >&5
9866echo "$as_me: failed program was:" >&5
9867sed 's/^/| /' conftest.$ac_ext >&5
9868
9869( exit $ac_status )
9870 ac_cv_have_broken_dirname="yes"
9871fi
9872rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9873fi
9874
9875
9876 LIBS="$save_LIBS"
9877
9878fi
9879{ echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
9880echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6; }
9881 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
9882 LIBS="$LIBS -lgen"
9883 cat >>confdefs.h <<\_ACEOF
9884#define HAVE_DIRNAME 1
9885_ACEOF
9886
9887
9888for ac_header in libgen.h
9889do
9890as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
9891if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9892 { echo "$as_me:$LINENO: checking for $ac_header" >&5
9893echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9894if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9895 echo $ECHO_N "(cached) $ECHO_C" >&6
9896fi
9897ac_res=`eval echo '${'$as_ac_Header'}'`
9898 { echo "$as_me:$LINENO: result: $ac_res" >&5
9899echo "${ECHO_T}$ac_res" >&6; }
9900else
9901 # Is the header compilable?
9902{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
9903echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
9904cat >conftest.$ac_ext <<_ACEOF
9905/* confdefs.h. */
9906_ACEOF
9907cat confdefs.h >>conftest.$ac_ext
9908cat >>conftest.$ac_ext <<_ACEOF
9909/* end confdefs.h. */
9910$ac_includes_default
9911#include <$ac_header>
9912_ACEOF
9913rm -f conftest.$ac_objext
9914if { (ac_try="$ac_compile"
9915case "(($ac_try" in
9916 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9917 *) ac_try_echo=$ac_try;;
9918esac
9919eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9920 (eval "$ac_compile") 2>conftest.er1
9921 ac_status=$?
9922 grep -v '^ *+' conftest.er1 >conftest.err
9923 rm -f conftest.er1
9924 cat conftest.err >&5
9925 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9926 (exit $ac_status); } && {
9927 test -z "$ac_c_werror_flag" ||
9928 test ! -s conftest.err
9929 } && test -s conftest.$ac_objext; then
9930 ac_header_compiler=yes
9931else
9932 echo "$as_me: failed program was:" >&5
9933sed 's/^/| /' conftest.$ac_ext >&5
9934
9935 ac_header_compiler=no
9936fi
9937
9938rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9939{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9940echo "${ECHO_T}$ac_header_compiler" >&6; }
9941
9942# Is the header present?
9943{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
9944echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
9945cat >conftest.$ac_ext <<_ACEOF
9946/* confdefs.h. */
9947_ACEOF
9948cat confdefs.h >>conftest.$ac_ext
9949cat >>conftest.$ac_ext <<_ACEOF
9950/* end confdefs.h. */
9951#include <$ac_header>
9952_ACEOF
9953if { (ac_try="$ac_cpp conftest.$ac_ext"
9954case "(($ac_try" in
9955 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9956 *) ac_try_echo=$ac_try;;
9957esac
9958eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9959 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9960 ac_status=$?
9961 grep -v '^ *+' conftest.er1 >conftest.err
9962 rm -f conftest.er1
9963 cat conftest.err >&5
9964 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9965 (exit $ac_status); } >/dev/null && {
9966 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
9967 test ! -s conftest.err
9968 }; then
9969 ac_header_preproc=yes
9970else
9971 echo "$as_me: failed program was:" >&5
9972sed 's/^/| /' conftest.$ac_ext >&5
9973
9974 ac_header_preproc=no
9975fi
9976
9977rm -f conftest.err conftest.$ac_ext
9978{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9979echo "${ECHO_T}$ac_header_preproc" >&6; }
9980
9981# So? What about this header?
9982case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
9983 yes:no: )
9984 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
9985echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
9986 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
9987echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
9988 ac_header_preproc=yes
9989 ;;
9990 no:yes:* )
9991 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
9992echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
9993 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
9994echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
9995 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
9996echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
9997 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
9998echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
9999 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
10000echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
10001 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
10002echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
10003 ( cat <<\_ASBOX
10004## ------------------------------------------- ##
10005## Report this to openssh-unix-dev@mindrot.org ##
10006## ------------------------------------------- ##
10007_ASBOX
10008 ) | sed "s/^/$as_me: WARNING: /" >&2
10009 ;;
10010esac
10011{ echo "$as_me:$LINENO: checking for $ac_header" >&5
10012echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10013if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10014 echo $ECHO_N "(cached) $ECHO_C" >&6
10015else
10016 eval "$as_ac_Header=\$ac_header_preproc"
10017fi
10018ac_res=`eval echo '${'$as_ac_Header'}'`
10019 { echo "$as_me:$LINENO: result: $ac_res" >&5
10020echo "${ECHO_T}$ac_res" >&6; }
10021
10022fi
10023if test `eval echo '${'$as_ac_Header'}'` = yes; then
10024 cat >>confdefs.h <<_ACEOF
10025#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
10026_ACEOF
10027
10028fi
10029
10030done
10031
10032 fi
10033
10034fi
10035
10036
10037fi
10038done
10039
10040
10041{ echo "$as_me:$LINENO: checking for getspnam" >&5
10042echo $ECHO_N "checking for getspnam... $ECHO_C" >&6; }
10043if test "${ac_cv_func_getspnam+set}" = set; then
10044 echo $ECHO_N "(cached) $ECHO_C" >&6
10045else
10046 cat >conftest.$ac_ext <<_ACEOF
10047/* confdefs.h. */
10048_ACEOF
10049cat confdefs.h >>conftest.$ac_ext
10050cat >>conftest.$ac_ext <<_ACEOF
10051/* end confdefs.h. */
10052/* Define getspnam to an innocuous variant, in case <limits.h> declares getspnam.
10053 For example, HP-UX 11i <limits.h> declares gettimeofday. */
10054#define getspnam innocuous_getspnam
10055
10056/* System header to define __stub macros and hopefully few prototypes,
10057 which can conflict with char getspnam (); below.
10058 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10059 <limits.h> exists even on freestanding compilers. */
10060
10061#ifdef __STDC__
10062# include <limits.h>
10063#else
10064# include <assert.h>
10065#endif
10066
10067#undef getspnam
10068
10069/* Override any GCC internal prototype to avoid an error.
10070 Use char because int might match the return type of a GCC
10071 builtin and then its argument prototype would still apply. */
10072#ifdef __cplusplus
10073extern "C"
10074#endif
10075char getspnam ();
10076/* The GNU C library defines this for functions which it implements
10077 to always fail with ENOSYS. Some functions are actually named
10078 something starting with __ and the normal name is an alias. */
10079#if defined __stub_getspnam || defined __stub___getspnam
10080choke me
10081#endif
10082
10083int
10084main ()
10085{
10086return getspnam ();
10087 ;
10088 return 0;
10089}
10090_ACEOF
10091rm -f conftest.$ac_objext conftest$ac_exeext
10092if { (ac_try="$ac_link"
10093case "(($ac_try" in
10094 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10095 *) ac_try_echo=$ac_try;;
10096esac
10097eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10098 (eval "$ac_link") 2>conftest.er1
10099 ac_status=$?
10100 grep -v '^ *+' conftest.er1 >conftest.err
10101 rm -f conftest.er1
10102 cat conftest.err >&5
10103 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10104 (exit $ac_status); } && {
10105 test -z "$ac_c_werror_flag" ||
10106 test ! -s conftest.err
10107 } && test -s conftest$ac_exeext &&
10108 $as_test_x conftest$ac_exeext; then
10109 ac_cv_func_getspnam=yes
10110else
10111 echo "$as_me: failed program was:" >&5
10112sed 's/^/| /' conftest.$ac_ext >&5
10113
10114 ac_cv_func_getspnam=no
10115fi
10116
10117rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10118 conftest$ac_exeext conftest.$ac_ext
10119fi
10120{ echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
10121echo "${ECHO_T}$ac_cv_func_getspnam" >&6; }
10122if test $ac_cv_func_getspnam = yes; then
10123 :
10124else
10125 { echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
10126echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6; }
10127if test "${ac_cv_lib_gen_getspnam+set}" = set; then
10128 echo $ECHO_N "(cached) $ECHO_C" >&6
10129else
10130 ac_check_lib_save_LIBS=$LIBS
10131LIBS="-lgen $LIBS"
10132cat >conftest.$ac_ext <<_ACEOF
10133/* confdefs.h. */
10134_ACEOF
10135cat confdefs.h >>conftest.$ac_ext
10136cat >>conftest.$ac_ext <<_ACEOF
10137/* end confdefs.h. */
10138
10139/* Override any GCC internal prototype to avoid an error.
10140 Use char because int might match the return type of a GCC
10141 builtin and then its argument prototype would still apply. */
10142#ifdef __cplusplus
10143extern "C"
10144#endif
10145char getspnam ();
10146int
10147main ()
10148{
10149return getspnam ();
10150 ;
10151 return 0;
10152}
10153_ACEOF
10154rm -f conftest.$ac_objext conftest$ac_exeext
10155if { (ac_try="$ac_link"
10156case "(($ac_try" in
10157 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10158 *) ac_try_echo=$ac_try;;
10159esac
10160eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10161 (eval "$ac_link") 2>conftest.er1
10162 ac_status=$?
10163 grep -v '^ *+' conftest.er1 >conftest.err
10164 rm -f conftest.er1
10165 cat conftest.err >&5
10166 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10167 (exit $ac_status); } && {
10168 test -z "$ac_c_werror_flag" ||
10169 test ! -s conftest.err
10170 } && test -s conftest$ac_exeext &&
10171 $as_test_x conftest$ac_exeext; then
10172 ac_cv_lib_gen_getspnam=yes
10173else
10174 echo "$as_me: failed program was:" >&5
10175sed 's/^/| /' conftest.$ac_ext >&5
10176
10177 ac_cv_lib_gen_getspnam=no
10178fi
10179
10180rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10181 conftest$ac_exeext conftest.$ac_ext
10182LIBS=$ac_check_lib_save_LIBS
10183fi
10184{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
10185echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6; }
10186if test $ac_cv_lib_gen_getspnam = yes; then
10187 LIBS="$LIBS -lgen"
10188fi
10189
10190fi
10191
10192{ echo "$as_me:$LINENO: checking for library containing basename" >&5
10193echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6; }
10194if test "${ac_cv_search_basename+set}" = set; then
10195 echo $ECHO_N "(cached) $ECHO_C" >&6
10196else
10197 ac_func_search_save_LIBS=$LIBS
10198cat >conftest.$ac_ext <<_ACEOF
10199/* confdefs.h. */
10200_ACEOF
10201cat confdefs.h >>conftest.$ac_ext
10202cat >>conftest.$ac_ext <<_ACEOF
10203/* end confdefs.h. */
10204
10205/* Override any GCC internal prototype to avoid an error.
10206 Use char because int might match the return type of a GCC
10207 builtin and then its argument prototype would still apply. */
10208#ifdef __cplusplus
10209extern "C"
10210#endif
10211char basename ();
10212int
10213main ()
10214{
10215return basename ();
10216 ;
10217 return 0;
10218}
10219_ACEOF
10220for ac_lib in '' gen; do
10221 if test -z "$ac_lib"; then
10222 ac_res="none required"
10223 else
10224 ac_res=-l$ac_lib
10225 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
10226 fi
10227 rm -f conftest.$ac_objext conftest$ac_exeext
10228if { (ac_try="$ac_link"
10229case "(($ac_try" in
10230 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10231 *) ac_try_echo=$ac_try;;
10232esac
10233eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10234 (eval "$ac_link") 2>conftest.er1
10235 ac_status=$?
10236 grep -v '^ *+' conftest.er1 >conftest.err
10237 rm -f conftest.er1
10238 cat conftest.err >&5
10239 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10240 (exit $ac_status); } && {
10241 test -z "$ac_c_werror_flag" ||
10242 test ! -s conftest.err
10243 } && test -s conftest$ac_exeext &&
10244 $as_test_x conftest$ac_exeext; then
10245 ac_cv_search_basename=$ac_res
10246else
10247 echo "$as_me: failed program was:" >&5
10248sed 's/^/| /' conftest.$ac_ext >&5
10249
10250
10251fi
10252
10253rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10254 conftest$ac_exeext
10255 if test "${ac_cv_search_basename+set}" = set; then
10256 break
10257fi
10258done
10259if test "${ac_cv_search_basename+set}" = set; then
10260 :
10261else
10262 ac_cv_search_basename=no
10263fi
10264rm conftest.$ac_ext
10265LIBS=$ac_func_search_save_LIBS
10266fi
10267{ echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
10268echo "${ECHO_T}$ac_cv_search_basename" >&6; }
10269ac_res=$ac_cv_search_basename
10270if test "$ac_res" != no; then
10271 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10272
10273cat >>confdefs.h <<\_ACEOF
10274#define HAVE_BASENAME 1
10275_ACEOF
10276
10277fi
10278
10279
10280
10281# Check whether --with-zlib was given.
10282if test "${with_zlib+set}" = set; then
10283 withval=$with_zlib; if test "x$withval" = "xno" ; then
10284 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
10285echo "$as_me: error: *** zlib is required ***" >&2;}
10286 { (exit 1); exit 1; }; }
10287 elif test "x$withval" != "xyes"; then
10288 if test -d "$withval/lib"; then
10289 if test -n "${need_dash_r}"; then
10290 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
10291 else
10292 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
10293 fi
10294 else
10295 if test -n "${need_dash_r}"; then
10296 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
10297 else
10298 LDFLAGS="-L${withval} ${LDFLAGS}"
10299 fi
10300 fi
10301 if test -d "$withval/include"; then
10302 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
10303 else
10304 CPPFLAGS="-I${withval} ${CPPFLAGS}"
10305 fi
10306 fi
10307
10308fi
10309
10310
10311
10312{ echo "$as_me:$LINENO: checking for deflate in -lz" >&5
10313echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6; }
10314if test "${ac_cv_lib_z_deflate+set}" = set; then
10315 echo $ECHO_N "(cached) $ECHO_C" >&6
10316else
10317 ac_check_lib_save_LIBS=$LIBS
10318LIBS="-lz $LIBS"
10319cat >conftest.$ac_ext <<_ACEOF
10320/* confdefs.h. */
10321_ACEOF
10322cat confdefs.h >>conftest.$ac_ext
10323cat >>conftest.$ac_ext <<_ACEOF
10324/* end confdefs.h. */
10325
10326/* Override any GCC internal prototype to avoid an error.
10327 Use char because int might match the return type of a GCC
10328 builtin and then its argument prototype would still apply. */
10329#ifdef __cplusplus
10330extern "C"
10331#endif
10332char deflate ();
10333int
10334main ()
10335{
10336return deflate ();
10337 ;
10338 return 0;
10339}
10340_ACEOF
10341rm -f conftest.$ac_objext conftest$ac_exeext
10342if { (ac_try="$ac_link"
10343case "(($ac_try" in
10344 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10345 *) ac_try_echo=$ac_try;;
10346esac
10347eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10348 (eval "$ac_link") 2>conftest.er1
10349 ac_status=$?
10350 grep -v '^ *+' conftest.er1 >conftest.err
10351 rm -f conftest.er1
10352 cat conftest.err >&5
10353 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10354 (exit $ac_status); } && {
10355 test -z "$ac_c_werror_flag" ||
10356 test ! -s conftest.err
10357 } && test -s conftest$ac_exeext &&
10358 $as_test_x conftest$ac_exeext; then
10359 ac_cv_lib_z_deflate=yes
10360else
10361 echo "$as_me: failed program was:" >&5
10362sed 's/^/| /' conftest.$ac_ext >&5
10363
10364 ac_cv_lib_z_deflate=no
10365fi
10366
10367rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10368 conftest$ac_exeext conftest.$ac_ext
10369LIBS=$ac_check_lib_save_LIBS
10370fi
10371{ echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
10372echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6; }
10373if test $ac_cv_lib_z_deflate = yes; then
10374 cat >>confdefs.h <<_ACEOF
10375#define HAVE_LIBZ 1
10376_ACEOF
10377
10378 LIBS="-lz $LIBS"
10379
10380else
10381
10382 saved_CPPFLAGS="$CPPFLAGS"
10383 saved_LDFLAGS="$LDFLAGS"
10384 save_LIBS="$LIBS"
10385 if test -n "${need_dash_r}"; then
10386 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
10387 else
10388 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
10389 fi
10390 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
10391 LIBS="$LIBS -lz"
10392 cat >conftest.$ac_ext <<_ACEOF
10393/* confdefs.h. */
10394_ACEOF
10395cat confdefs.h >>conftest.$ac_ext
10396cat >>conftest.$ac_ext <<_ACEOF
10397/* end confdefs.h. */
10398
10399/* Override any GCC internal prototype to avoid an error.
10400 Use char because int might match the return type of a GCC
10401 builtin and then its argument prototype would still apply. */
10402#ifdef __cplusplus
10403extern "C"
10404#endif
10405char deflate ();
10406int
10407main ()
10408{
10409return deflate ();
10410 ;
10411 return 0;
10412}
10413_ACEOF
10414rm -f conftest.$ac_objext conftest$ac_exeext
10415if { (ac_try="$ac_link"
10416case "(($ac_try" in
10417 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10418 *) ac_try_echo=$ac_try;;
10419esac
10420eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10421 (eval "$ac_link") 2>conftest.er1
10422 ac_status=$?
10423 grep -v '^ *+' conftest.er1 >conftest.err
10424 rm -f conftest.er1
10425 cat conftest.err >&5
10426 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10427 (exit $ac_status); } && {
10428 test -z "$ac_c_werror_flag" ||
10429 test ! -s conftest.err
10430 } && test -s conftest$ac_exeext &&
10431 $as_test_x conftest$ac_exeext; then
10432 cat >>confdefs.h <<\_ACEOF
10433#define HAVE_LIBZ 1
10434_ACEOF
10435
10436else
10437 echo "$as_me: failed program was:" >&5
10438sed 's/^/| /' conftest.$ac_ext >&5
10439
10440
10441 { { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
10442echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
10443 { (exit 1); exit 1; }; }
10444
10445
10446fi
10447
10448rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10449 conftest$ac_exeext conftest.$ac_ext
10450
10451
10452fi
10453
10454if test "${ac_cv_header_zlib_h+set}" = set; then
10455 { echo "$as_me:$LINENO: checking for zlib.h" >&5
10456echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
10457if test "${ac_cv_header_zlib_h+set}" = set; then
10458 echo $ECHO_N "(cached) $ECHO_C" >&6
10459fi
10460{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
10461echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
10462else
10463 # Is the header compilable?
10464{ echo "$as_me:$LINENO: checking zlib.h usability" >&5
10465echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6; }
10466cat >conftest.$ac_ext <<_ACEOF
10467/* confdefs.h. */
10468_ACEOF
10469cat confdefs.h >>conftest.$ac_ext
10470cat >>conftest.$ac_ext <<_ACEOF
10471/* end confdefs.h. */
10472$ac_includes_default
10473#include <zlib.h>
10474_ACEOF
10475rm -f conftest.$ac_objext
10476if { (ac_try="$ac_compile"
10477case "(($ac_try" in
10478 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10479 *) ac_try_echo=$ac_try;;
10480esac
10481eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10482 (eval "$ac_compile") 2>conftest.er1
10483 ac_status=$?
10484 grep -v '^ *+' conftest.er1 >conftest.err
10485 rm -f conftest.er1
10486 cat conftest.err >&5
10487 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10488 (exit $ac_status); } && {
10489 test -z "$ac_c_werror_flag" ||
10490 test ! -s conftest.err
10491 } && test -s conftest.$ac_objext; then
10492 ac_header_compiler=yes
10493else
10494 echo "$as_me: failed program was:" >&5
10495sed 's/^/| /' conftest.$ac_ext >&5
10496
10497 ac_header_compiler=no
10498fi
10499
10500rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10501{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10502echo "${ECHO_T}$ac_header_compiler" >&6; }
10503
10504# Is the header present?
10505{ echo "$as_me:$LINENO: checking zlib.h presence" >&5
10506echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6; }
10507cat >conftest.$ac_ext <<_ACEOF
10508/* confdefs.h. */
10509_ACEOF
10510cat confdefs.h >>conftest.$ac_ext
10511cat >>conftest.$ac_ext <<_ACEOF
10512/* end confdefs.h. */
10513#include <zlib.h>
10514_ACEOF
10515if { (ac_try="$ac_cpp conftest.$ac_ext"
10516case "(($ac_try" in
10517 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10518 *) ac_try_echo=$ac_try;;
10519esac
10520eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10521 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10522 ac_status=$?
10523 grep -v '^ *+' conftest.er1 >conftest.err
10524 rm -f conftest.er1
10525 cat conftest.err >&5
10526 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10527 (exit $ac_status); } >/dev/null && {
10528 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
10529 test ! -s conftest.err
10530 }; then
10531 ac_header_preproc=yes
10532else
10533 echo "$as_me: failed program was:" >&5
10534sed 's/^/| /' conftest.$ac_ext >&5
10535
10536 ac_header_preproc=no
10537fi
10538
10539rm -f conftest.err conftest.$ac_ext
10540{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10541echo "${ECHO_T}$ac_header_preproc" >&6; }
10542
10543# So? What about this header?
10544case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10545 yes:no: )
10546 { echo "$as_me:$LINENO: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&5
10547echo "$as_me: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
10548 { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the compiler's result" >&5
10549echo "$as_me: WARNING: zlib.h: proceeding with the compiler's result" >&2;}
10550 ac_header_preproc=yes
10551 ;;
10552 no:yes:* )
10553 { echo "$as_me:$LINENO: WARNING: zlib.h: present but cannot be compiled" >&5
10554echo "$as_me: WARNING: zlib.h: present but cannot be compiled" >&2;}
10555 { echo "$as_me:$LINENO: WARNING: zlib.h: check for missing prerequisite headers?" >&5
10556echo "$as_me: WARNING: zlib.h: check for missing prerequisite headers?" >&2;}
10557 { echo "$as_me:$LINENO: WARNING: zlib.h: see the Autoconf documentation" >&5
10558echo "$as_me: WARNING: zlib.h: see the Autoconf documentation" >&2;}
10559 { echo "$as_me:$LINENO: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&5
10560echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&2;}
10561 { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the preprocessor's result" >&5
10562echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}
10563 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5
10564echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}
10565 ( cat <<\_ASBOX
10566## ------------------------------------------- ##
10567## Report this to openssh-unix-dev@mindrot.org ##
10568## ------------------------------------------- ##
10569_ASBOX
10570 ) | sed "s/^/$as_me: WARNING: /" >&2
10571 ;;
10572esac
10573{ echo "$as_me:$LINENO: checking for zlib.h" >&5
10574echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
10575if test "${ac_cv_header_zlib_h+set}" = set; then
10576 echo $ECHO_N "(cached) $ECHO_C" >&6
10577else
10578 ac_cv_header_zlib_h=$ac_header_preproc
10579fi
10580{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
10581echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
10582
10583fi
10584if test $ac_cv_header_zlib_h = yes; then
10585 :
10586else
10587 { { echo "$as_me:$LINENO: error: *** zlib.h missing - please install first or check config.log ***" >&5
10588echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;}
10589 { (exit 1); exit 1; }; }
10590fi
10591
10592
10593
10594
10595# Check whether --with-zlib-version-check was given.
10596if test "${with_zlib_version_check+set}" = set; then
10597 withval=$with_zlib_version_check; if test "x$withval" = "xno" ; then
10598 zlib_check_nonfatal=1
10599 fi
10600
10601
10602fi
10603
10604
10605{ echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5
10606echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6; }
10607if test "$cross_compiling" = yes; then
10608 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5
10609echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
10610
10611else
10612 cat >conftest.$ac_ext <<_ACEOF
10613/* confdefs.h. */
10614_ACEOF
10615cat confdefs.h >>conftest.$ac_ext
10616cat >>conftest.$ac_ext <<_ACEOF
10617/* end confdefs.h. */
10618
10619#include <stdio.h>
10620#include <zlib.h>
10621int main()
10622{
10623 int a=0, b=0, c=0, d=0, n, v;
10624 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
10625 if (n != 3 && n != 4)
10626 exit(1);
10627 v = a*1000000 + b*10000 + c*100 + d;
10628 fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
10629
10630 /* 1.1.4 is OK */
10631 if (a == 1 && b == 1 && c >= 4)
10632 exit(0);
10633
10634 /* 1.2.3 and up are OK */
10635 if (v >= 1020300)
10636 exit(0);
10637
10638 exit(2);
10639}
10640
10641_ACEOF
10642rm -f conftest$ac_exeext
10643if { (ac_try="$ac_link"
10644case "(($ac_try" in
10645 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10646 *) ac_try_echo=$ac_try;;
10647esac
10648eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10649 (eval "$ac_link") 2>&5
10650 ac_status=$?
10651 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10652 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10653 { (case "(($ac_try" in
10654 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10655 *) ac_try_echo=$ac_try;;
10656esac
10657eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10658 (eval "$ac_try") 2>&5
10659 ac_status=$?
10660 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10661 (exit $ac_status); }; }; then
10662 { echo "$as_me:$LINENO: result: no" >&5
10663echo "${ECHO_T}no" >&6; }
10664else
10665 echo "$as_me: program exited with status $ac_status" >&5
10666echo "$as_me: failed program was:" >&5
10667sed 's/^/| /' conftest.$ac_ext >&5
10668
10669( exit $ac_status )
10670 { echo "$as_me:$LINENO: result: yes" >&5
10671echo "${ECHO_T}yes" >&6; }
10672 if test -z "$zlib_check_nonfatal" ; then
10673 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log ***
10674Your reported zlib version has known security problems. It's possible your
10675vendor has fixed these problems without changing the version number. If you
10676are sure this is the case, you can disable the check by running
10677\"./configure --without-zlib-version-check\".
10678If you are in doubt, upgrade zlib to version 1.2.3 or greater.
10679See http://www.gzip.org/zlib/ for details." >&5
10680echo "$as_me: error: *** zlib too old - check config.log ***
10681Your reported zlib version has known security problems. It's possible your
10682vendor has fixed these problems without changing the version number. If you
10683are sure this is the case, you can disable the check by running
10684\"./configure --without-zlib-version-check\".
10685If you are in doubt, upgrade zlib to version 1.2.3 or greater.
10686See http://www.gzip.org/zlib/ for details." >&2;}
10687 { (exit 1); exit 1; }; }
10688 else
10689 { echo "$as_me:$LINENO: WARNING: zlib version may have security problems" >&5
10690echo "$as_me: WARNING: zlib version may have security problems" >&2;}
10691 fi
10692
10693fi
10694rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10695fi
10696
10697
10698
10699{ echo "$as_me:$LINENO: checking for strcasecmp" >&5
10700echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6; }
10701if test "${ac_cv_func_strcasecmp+set}" = set; then
10702 echo $ECHO_N "(cached) $ECHO_C" >&6
10703else
10704 cat >conftest.$ac_ext <<_ACEOF
10705/* confdefs.h. */
10706_ACEOF
10707cat confdefs.h >>conftest.$ac_ext
10708cat >>conftest.$ac_ext <<_ACEOF
10709/* end confdefs.h. */
10710/* Define strcasecmp to an innocuous variant, in case <limits.h> declares strcasecmp.
10711 For example, HP-UX 11i <limits.h> declares gettimeofday. */
10712#define strcasecmp innocuous_strcasecmp
10713
10714/* System header to define __stub macros and hopefully few prototypes,
10715 which can conflict with char strcasecmp (); below.
10716 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10717 <limits.h> exists even on freestanding compilers. */
10718
10719#ifdef __STDC__
10720# include <limits.h>
10721#else
10722# include <assert.h>
10723#endif
10724
10725#undef strcasecmp
10726
10727/* Override any GCC internal prototype to avoid an error.
10728 Use char because int might match the return type of a GCC
10729 builtin and then its argument prototype would still apply. */
10730#ifdef __cplusplus
10731extern "C"
10732#endif
10733char strcasecmp ();
10734/* The GNU C library defines this for functions which it implements
10735 to always fail with ENOSYS. Some functions are actually named
10736 something starting with __ and the normal name is an alias. */
10737#if defined __stub_strcasecmp || defined __stub___strcasecmp
10738choke me
10739#endif
10740
10741int
10742main ()
10743{
10744return strcasecmp ();
10745 ;
10746 return 0;
10747}
10748_ACEOF
10749rm -f conftest.$ac_objext conftest$ac_exeext
10750if { (ac_try="$ac_link"
10751case "(($ac_try" in
10752 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10753 *) ac_try_echo=$ac_try;;
10754esac
10755eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10756 (eval "$ac_link") 2>conftest.er1
10757 ac_status=$?
10758 grep -v '^ *+' conftest.er1 >conftest.err
10759 rm -f conftest.er1
10760 cat conftest.err >&5
10761 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10762 (exit $ac_status); } && {
10763 test -z "$ac_c_werror_flag" ||
10764 test ! -s conftest.err
10765 } && test -s conftest$ac_exeext &&
10766 $as_test_x conftest$ac_exeext; then
10767 ac_cv_func_strcasecmp=yes
10768else
10769 echo "$as_me: failed program was:" >&5
10770sed 's/^/| /' conftest.$ac_ext >&5
10771
10772 ac_cv_func_strcasecmp=no
10773fi
10774
10775rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10776 conftest$ac_exeext conftest.$ac_ext
10777fi
10778{ echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
10779echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6; }
10780if test $ac_cv_func_strcasecmp = yes; then
10781 :
10782else
10783 { echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
10784echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6; }
10785if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
10786 echo $ECHO_N "(cached) $ECHO_C" >&6
10787else
10788 ac_check_lib_save_LIBS=$LIBS
10789LIBS="-lresolv $LIBS"
10790cat >conftest.$ac_ext <<_ACEOF
10791/* confdefs.h. */
10792_ACEOF
10793cat confdefs.h >>conftest.$ac_ext
10794cat >>conftest.$ac_ext <<_ACEOF
10795/* end confdefs.h. */
10796
10797/* Override any GCC internal prototype to avoid an error.
10798 Use char because int might match the return type of a GCC
10799 builtin and then its argument prototype would still apply. */
10800#ifdef __cplusplus
10801extern "C"
10802#endif
10803char strcasecmp ();
10804int
10805main ()
10806{
10807return strcasecmp ();
10808 ;
10809 return 0;
10810}
10811_ACEOF
10812rm -f conftest.$ac_objext conftest$ac_exeext
10813if { (ac_try="$ac_link"
10814case "(($ac_try" in
10815 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10816 *) ac_try_echo=$ac_try;;
10817esac
10818eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10819 (eval "$ac_link") 2>conftest.er1
10820 ac_status=$?
10821 grep -v '^ *+' conftest.er1 >conftest.err
10822 rm -f conftest.er1
10823 cat conftest.err >&5
10824 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10825 (exit $ac_status); } && {
10826 test -z "$ac_c_werror_flag" ||
10827 test ! -s conftest.err
10828 } && test -s conftest$ac_exeext &&
10829 $as_test_x conftest$ac_exeext; then
10830 ac_cv_lib_resolv_strcasecmp=yes
10831else
10832 echo "$as_me: failed program was:" >&5
10833sed 's/^/| /' conftest.$ac_ext >&5
10834
10835 ac_cv_lib_resolv_strcasecmp=no
10836fi
10837
10838rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10839 conftest$ac_exeext conftest.$ac_ext
10840LIBS=$ac_check_lib_save_LIBS
10841fi
10842{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
10843echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6; }
10844if test $ac_cv_lib_resolv_strcasecmp = yes; then
10845 LIBS="$LIBS -lresolv"
10846fi
10847
10848
10849fi
10850
10851
10852for ac_func in utimes
10853do
10854as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
10855{ echo "$as_me:$LINENO: checking for $ac_func" >&5
10856echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
10857if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10858 echo $ECHO_N "(cached) $ECHO_C" >&6
10859else
10860 cat >conftest.$ac_ext <<_ACEOF
10861/* confdefs.h. */
10862_ACEOF
10863cat confdefs.h >>conftest.$ac_ext
10864cat >>conftest.$ac_ext <<_ACEOF
10865/* end confdefs.h. */
10866/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
10867 For example, HP-UX 11i <limits.h> declares gettimeofday. */
10868#define $ac_func innocuous_$ac_func
10869
10870/* System header to define __stub macros and hopefully few prototypes,
10871 which can conflict with char $ac_func (); below.
10872 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10873 <limits.h> exists even on freestanding compilers. */
10874
10875#ifdef __STDC__
10876# include <limits.h>
10877#else
10878# include <assert.h>
10879#endif
10880
10881#undef $ac_func
10882
10883/* Override any GCC internal prototype to avoid an error.
10884 Use char because int might match the return type of a GCC
10885 builtin and then its argument prototype would still apply. */
10886#ifdef __cplusplus
10887extern "C"
10888#endif
10889char $ac_func ();
10890/* The GNU C library defines this for functions which it implements
10891 to always fail with ENOSYS. Some functions are actually named
10892 something starting with __ and the normal name is an alias. */
10893#if defined __stub_$ac_func || defined __stub___$ac_func
10894choke me
10895#endif
10896
10897int
10898main ()
10899{
10900return $ac_func ();
10901 ;
10902 return 0;
10903}
10904_ACEOF
10905rm -f conftest.$ac_objext conftest$ac_exeext
10906if { (ac_try="$ac_link"
10907case "(($ac_try" in
10908 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10909 *) ac_try_echo=$ac_try;;
10910esac
10911eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10912 (eval "$ac_link") 2>conftest.er1
10913 ac_status=$?
10914 grep -v '^ *+' conftest.er1 >conftest.err
10915 rm -f conftest.er1
10916 cat conftest.err >&5
10917 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10918 (exit $ac_status); } && {
10919 test -z "$ac_c_werror_flag" ||
10920 test ! -s conftest.err
10921 } && test -s conftest$ac_exeext &&
10922 $as_test_x conftest$ac_exeext; then
10923 eval "$as_ac_var=yes"
10924else
10925 echo "$as_me: failed program was:" >&5
10926sed 's/^/| /' conftest.$ac_ext >&5
10927
10928 eval "$as_ac_var=no"
10929fi
10930
10931rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10932 conftest$ac_exeext conftest.$ac_ext
10933fi
10934ac_res=`eval echo '${'$as_ac_var'}'`
10935 { echo "$as_me:$LINENO: result: $ac_res" >&5
10936echo "${ECHO_T}$ac_res" >&6; }
10937if test `eval echo '${'$as_ac_var'}'` = yes; then
10938 cat >>confdefs.h <<_ACEOF
10939#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
10940_ACEOF
10941
10942else
10943 { echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
10944echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6; }
10945if test "${ac_cv_lib_c89_utimes+set}" = set; then
10946 echo $ECHO_N "(cached) $ECHO_C" >&6
10947else
10948 ac_check_lib_save_LIBS=$LIBS
10949LIBS="-lc89 $LIBS"
10950cat >conftest.$ac_ext <<_ACEOF
10951/* confdefs.h. */
10952_ACEOF
10953cat confdefs.h >>conftest.$ac_ext
10954cat >>conftest.$ac_ext <<_ACEOF
10955/* end confdefs.h. */
10956
10957/* Override any GCC internal prototype to avoid an error.
10958 Use char because int might match the return type of a GCC
10959 builtin and then its argument prototype would still apply. */
10960#ifdef __cplusplus
10961extern "C"
10962#endif
10963char utimes ();
10964int
10965main ()
10966{
10967return utimes ();
10968 ;
10969 return 0;
10970}
10971_ACEOF
10972rm -f conftest.$ac_objext conftest$ac_exeext
10973if { (ac_try="$ac_link"
10974case "(($ac_try" in
10975 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10976 *) ac_try_echo=$ac_try;;
10977esac
10978eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10979 (eval "$ac_link") 2>conftest.er1
10980 ac_status=$?
10981 grep -v '^ *+' conftest.er1 >conftest.err
10982 rm -f conftest.er1
10983 cat conftest.err >&5
10984 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10985 (exit $ac_status); } && {
10986 test -z "$ac_c_werror_flag" ||
10987 test ! -s conftest.err
10988 } && test -s conftest$ac_exeext &&
10989 $as_test_x conftest$ac_exeext; then
10990 ac_cv_lib_c89_utimes=yes
10991else
10992 echo "$as_me: failed program was:" >&5
10993sed 's/^/| /' conftest.$ac_ext >&5
10994
10995 ac_cv_lib_c89_utimes=no
10996fi
10997
10998rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10999 conftest$ac_exeext conftest.$ac_ext
11000LIBS=$ac_check_lib_save_LIBS
11001fi
11002{ echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
11003echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6; }
11004if test $ac_cv_lib_c89_utimes = yes; then
11005 cat >>confdefs.h <<\_ACEOF
11006#define HAVE_UTIMES 1
11007_ACEOF
11008
11009 LIBS="$LIBS -lc89"
11010fi
11011
11012
11013fi
11014done
11015
11016
11017
11018for ac_header in libutil.h
11019do
11020as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
11021if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11022 { echo "$as_me:$LINENO: checking for $ac_header" >&5
11023echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
11024if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11025 echo $ECHO_N "(cached) $ECHO_C" >&6
11026fi
11027ac_res=`eval echo '${'$as_ac_Header'}'`
11028 { echo "$as_me:$LINENO: result: $ac_res" >&5
11029echo "${ECHO_T}$ac_res" >&6; }
11030else
11031 # Is the header compilable?
11032{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
11033echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
11034cat >conftest.$ac_ext <<_ACEOF
11035/* confdefs.h. */
11036_ACEOF
11037cat confdefs.h >>conftest.$ac_ext
11038cat >>conftest.$ac_ext <<_ACEOF
11039/* end confdefs.h. */
11040$ac_includes_default
11041#include <$ac_header>
11042_ACEOF
11043rm -f conftest.$ac_objext
11044if { (ac_try="$ac_compile"
11045case "(($ac_try" in
11046 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11047 *) ac_try_echo=$ac_try;;
11048esac
11049eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11050 (eval "$ac_compile") 2>conftest.er1
11051 ac_status=$?
11052 grep -v '^ *+' conftest.er1 >conftest.err
11053 rm -f conftest.er1
11054 cat conftest.err >&5
11055 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11056 (exit $ac_status); } && {
11057 test -z "$ac_c_werror_flag" ||
11058 test ! -s conftest.err
11059 } && test -s conftest.$ac_objext; then
11060 ac_header_compiler=yes
11061else
11062 echo "$as_me: failed program was:" >&5
11063sed 's/^/| /' conftest.$ac_ext >&5
11064
11065 ac_header_compiler=no
11066fi
11067
11068rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11069{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
11070echo "${ECHO_T}$ac_header_compiler" >&6; }
11071
11072# Is the header present?
11073{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
11074echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
11075cat >conftest.$ac_ext <<_ACEOF
11076/* confdefs.h. */
11077_ACEOF
11078cat confdefs.h >>conftest.$ac_ext
11079cat >>conftest.$ac_ext <<_ACEOF
11080/* end confdefs.h. */
11081#include <$ac_header>
11082_ACEOF
11083if { (ac_try="$ac_cpp conftest.$ac_ext"
11084case "(($ac_try" in
11085 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11086 *) ac_try_echo=$ac_try;;
11087esac
11088eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11089 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
11090 ac_status=$?
11091 grep -v '^ *+' conftest.er1 >conftest.err
11092 rm -f conftest.er1
11093 cat conftest.err >&5
11094 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11095 (exit $ac_status); } >/dev/null && {
11096 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
11097 test ! -s conftest.err
11098 }; then
11099 ac_header_preproc=yes
11100else
11101 echo "$as_me: failed program was:" >&5
11102sed 's/^/| /' conftest.$ac_ext >&5
11103
11104 ac_header_preproc=no
11105fi
11106
11107rm -f conftest.err conftest.$ac_ext
11108{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
11109echo "${ECHO_T}$ac_header_preproc" >&6; }
11110
11111# So? What about this header?
11112case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
11113 yes:no: )
11114 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
11115echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
11116 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
11117echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
11118 ac_header_preproc=yes
11119 ;;
11120 no:yes:* )
11121 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
11122echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
11123 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
11124echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
11125 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
11126echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
11127 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
11128echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
11129 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
11130echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
11131 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
11132echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
11133 ( cat <<\_ASBOX
11134## ------------------------------------------- ##
11135## Report this to openssh-unix-dev@mindrot.org ##
11136## ------------------------------------------- ##
11137_ASBOX
11138 ) | sed "s/^/$as_me: WARNING: /" >&2
11139 ;;
11140esac
11141{ echo "$as_me:$LINENO: checking for $ac_header" >&5
11142echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
11143if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11144 echo $ECHO_N "(cached) $ECHO_C" >&6
11145else
11146 eval "$as_ac_Header=\$ac_header_preproc"
11147fi
11148ac_res=`eval echo '${'$as_ac_Header'}'`
11149 { echo "$as_me:$LINENO: result: $ac_res" >&5
11150echo "${ECHO_T}$ac_res" >&6; }
11151
11152fi
11153if test `eval echo '${'$as_ac_Header'}'` = yes; then
11154 cat >>confdefs.h <<_ACEOF
11155#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
11156_ACEOF
11157
11158fi
11159
11160done
11161
11162{ echo "$as_me:$LINENO: checking for library containing login" >&5
11163echo $ECHO_N "checking for library containing login... $ECHO_C" >&6; }
11164if test "${ac_cv_search_login+set}" = set; then
11165 echo $ECHO_N "(cached) $ECHO_C" >&6
11166else
11167 ac_func_search_save_LIBS=$LIBS
11168cat >conftest.$ac_ext <<_ACEOF
11169/* confdefs.h. */
11170_ACEOF
11171cat confdefs.h >>conftest.$ac_ext
11172cat >>conftest.$ac_ext <<_ACEOF
11173/* end confdefs.h. */
11174
11175/* Override any GCC internal prototype to avoid an error.
11176 Use char because int might match the return type of a GCC
11177 builtin and then its argument prototype would still apply. */
11178#ifdef __cplusplus
11179extern "C"
11180#endif
11181char login ();
11182int
11183main ()
11184{
11185return login ();
11186 ;
11187 return 0;
11188}
11189_ACEOF
11190for ac_lib in '' util bsd; do
11191 if test -z "$ac_lib"; then
11192 ac_res="none required"
11193 else
11194 ac_res=-l$ac_lib
11195 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
11196 fi
11197 rm -f conftest.$ac_objext conftest$ac_exeext
11198if { (ac_try="$ac_link"
11199case "(($ac_try" in
11200 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11201 *) ac_try_echo=$ac_try;;
11202esac
11203eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11204 (eval "$ac_link") 2>conftest.er1
11205 ac_status=$?
11206 grep -v '^ *+' conftest.er1 >conftest.err
11207 rm -f conftest.er1
11208 cat conftest.err >&5
11209 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11210 (exit $ac_status); } && {
11211 test -z "$ac_c_werror_flag" ||
11212 test ! -s conftest.err
11213 } && test -s conftest$ac_exeext &&
11214 $as_test_x conftest$ac_exeext; then
11215 ac_cv_search_login=$ac_res
11216else
11217 echo "$as_me: failed program was:" >&5
11218sed 's/^/| /' conftest.$ac_ext >&5
11219
11220
11221fi
11222
11223rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11224 conftest$ac_exeext
11225 if test "${ac_cv_search_login+set}" = set; then
11226 break
11227fi
11228done
11229if test "${ac_cv_search_login+set}" = set; then
11230 :
11231else
11232 ac_cv_search_login=no
11233fi
11234rm conftest.$ac_ext
11235LIBS=$ac_func_search_save_LIBS
11236fi
11237{ echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
11238echo "${ECHO_T}$ac_cv_search_login" >&6; }
11239ac_res=$ac_cv_search_login
11240if test "$ac_res" != no; then
11241 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11242
11243cat >>confdefs.h <<\_ACEOF
11244#define HAVE_LOGIN 1
11245_ACEOF
11246
11247fi
11248
11249
11250
11251
11252for ac_func in logout updwtmp logwtmp
11253do
11254as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11255{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11256echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11257if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11258 echo $ECHO_N "(cached) $ECHO_C" >&6
11259else
11260 cat >conftest.$ac_ext <<_ACEOF
11261/* confdefs.h. */
11262_ACEOF
11263cat confdefs.h >>conftest.$ac_ext
11264cat >>conftest.$ac_ext <<_ACEOF
11265/* end confdefs.h. */
11266/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
11267 For example, HP-UX 11i <limits.h> declares gettimeofday. */
11268#define $ac_func innocuous_$ac_func
11269
11270/* System header to define __stub macros and hopefully few prototypes,
11271 which can conflict with char $ac_func (); below.
11272 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
11273 <limits.h> exists even on freestanding compilers. */
11274
11275#ifdef __STDC__
11276# include <limits.h>
11277#else
11278# include <assert.h>
11279#endif
11280
11281#undef $ac_func
11282
11283/* Override any GCC internal prototype to avoid an error.
11284 Use char because int might match the return type of a GCC
11285 builtin and then its argument prototype would still apply. */
11286#ifdef __cplusplus
11287extern "C"
11288#endif
11289char $ac_func ();
11290/* The GNU C library defines this for functions which it implements
11291 to always fail with ENOSYS. Some functions are actually named
11292 something starting with __ and the normal name is an alias. */
11293#if defined __stub_$ac_func || defined __stub___$ac_func
11294choke me
11295#endif
11296
11297int
11298main ()
11299{
11300return $ac_func ();
11301 ;
11302 return 0;
11303}
11304_ACEOF
11305rm -f conftest.$ac_objext conftest$ac_exeext
11306if { (ac_try="$ac_link"
11307case "(($ac_try" in
11308 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11309 *) ac_try_echo=$ac_try;;
11310esac
11311eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11312 (eval "$ac_link") 2>conftest.er1
11313 ac_status=$?
11314 grep -v '^ *+' conftest.er1 >conftest.err
11315 rm -f conftest.er1
11316 cat conftest.err >&5
11317 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11318 (exit $ac_status); } && {
11319 test -z "$ac_c_werror_flag" ||
11320 test ! -s conftest.err
11321 } && test -s conftest$ac_exeext &&
11322 $as_test_x conftest$ac_exeext; then
11323 eval "$as_ac_var=yes"
11324else
11325 echo "$as_me: failed program was:" >&5
11326sed 's/^/| /' conftest.$ac_ext >&5
11327
11328 eval "$as_ac_var=no"
11329fi
11330
11331rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11332 conftest$ac_exeext conftest.$ac_ext
11333fi
11334ac_res=`eval echo '${'$as_ac_var'}'`
11335 { echo "$as_me:$LINENO: result: $ac_res" >&5
11336echo "${ECHO_T}$ac_res" >&6; }
11337if test `eval echo '${'$as_ac_var'}'` = yes; then
11338 cat >>confdefs.h <<_ACEOF
11339#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
11340_ACEOF
11341
11342fi
11343done
11344
11345
11346
11347for ac_func in strftime
11348do
11349as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11350{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11351echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11352if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11353 echo $ECHO_N "(cached) $ECHO_C" >&6
11354else
11355 cat >conftest.$ac_ext <<_ACEOF
11356/* confdefs.h. */
11357_ACEOF
11358cat confdefs.h >>conftest.$ac_ext
11359cat >>conftest.$ac_ext <<_ACEOF
11360/* end confdefs.h. */
11361/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
11362 For example, HP-UX 11i <limits.h> declares gettimeofday. */
11363#define $ac_func innocuous_$ac_func
11364
11365/* System header to define __stub macros and hopefully few prototypes,
11366 which can conflict with char $ac_func (); below.
11367 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
11368 <limits.h> exists even on freestanding compilers. */
11369
11370#ifdef __STDC__
11371# include <limits.h>
11372#else
11373# include <assert.h>
11374#endif
11375
11376#undef $ac_func
11377
11378/* Override any GCC internal prototype to avoid an error.
11379 Use char because int might match the return type of a GCC
11380 builtin and then its argument prototype would still apply. */
11381#ifdef __cplusplus
11382extern "C"
11383#endif
11384char $ac_func ();
11385/* The GNU C library defines this for functions which it implements
11386 to always fail with ENOSYS. Some functions are actually named
11387 something starting with __ and the normal name is an alias. */
11388#if defined __stub_$ac_func || defined __stub___$ac_func
11389choke me
11390#endif
11391
11392int
11393main ()
11394{
11395return $ac_func ();
11396 ;
11397 return 0;
11398}
11399_ACEOF
11400rm -f conftest.$ac_objext conftest$ac_exeext
11401if { (ac_try="$ac_link"
11402case "(($ac_try" in
11403 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11404 *) ac_try_echo=$ac_try;;
11405esac
11406eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11407 (eval "$ac_link") 2>conftest.er1
11408 ac_status=$?
11409 grep -v '^ *+' conftest.er1 >conftest.err
11410 rm -f conftest.er1
11411 cat conftest.err >&5
11412 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11413 (exit $ac_status); } && {
11414 test -z "$ac_c_werror_flag" ||
11415 test ! -s conftest.err
11416 } && test -s conftest$ac_exeext &&
11417 $as_test_x conftest$ac_exeext; then
11418 eval "$as_ac_var=yes"
11419else
11420 echo "$as_me: failed program was:" >&5
11421sed 's/^/| /' conftest.$ac_ext >&5
11422
11423 eval "$as_ac_var=no"
11424fi
11425
11426rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11427 conftest$ac_exeext conftest.$ac_ext
11428fi
11429ac_res=`eval echo '${'$as_ac_var'}'`
11430 { echo "$as_me:$LINENO: result: $ac_res" >&5
11431echo "${ECHO_T}$ac_res" >&6; }
11432if test `eval echo '${'$as_ac_var'}'` = yes; then
11433 cat >>confdefs.h <<_ACEOF
11434#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
11435_ACEOF
11436
11437else
11438 # strftime is in -lintl on SCO UNIX.
11439{ echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
11440echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6; }
11441if test "${ac_cv_lib_intl_strftime+set}" = set; then
11442 echo $ECHO_N "(cached) $ECHO_C" >&6
11443else
11444 ac_check_lib_save_LIBS=$LIBS
11445LIBS="-lintl $LIBS"
11446cat >conftest.$ac_ext <<_ACEOF
11447/* confdefs.h. */
11448_ACEOF
11449cat confdefs.h >>conftest.$ac_ext
11450cat >>conftest.$ac_ext <<_ACEOF
11451/* end confdefs.h. */
11452
11453/* Override any GCC internal prototype to avoid an error.
11454 Use char because int might match the return type of a GCC
11455 builtin and then its argument prototype would still apply. */
11456#ifdef __cplusplus
11457extern "C"
11458#endif
11459char strftime ();
11460int
11461main ()
11462{
11463return strftime ();
11464 ;
11465 return 0;
11466}
11467_ACEOF
11468rm -f conftest.$ac_objext conftest$ac_exeext
11469if { (ac_try="$ac_link"
11470case "(($ac_try" in
11471 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11472 *) ac_try_echo=$ac_try;;
11473esac
11474eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11475 (eval "$ac_link") 2>conftest.er1
11476 ac_status=$?
11477 grep -v '^ *+' conftest.er1 >conftest.err
11478 rm -f conftest.er1
11479 cat conftest.err >&5
11480 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11481 (exit $ac_status); } && {
11482 test -z "$ac_c_werror_flag" ||
11483 test ! -s conftest.err
11484 } && test -s conftest$ac_exeext &&
11485 $as_test_x conftest$ac_exeext; then
11486 ac_cv_lib_intl_strftime=yes
11487else
11488 echo "$as_me: failed program was:" >&5
11489sed 's/^/| /' conftest.$ac_ext >&5
11490
11491 ac_cv_lib_intl_strftime=no
11492fi
11493
11494rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11495 conftest$ac_exeext conftest.$ac_ext
11496LIBS=$ac_check_lib_save_LIBS
11497fi
11498{ echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
11499echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6; }
11500if test $ac_cv_lib_intl_strftime = yes; then
11501 cat >>confdefs.h <<\_ACEOF
11502#define HAVE_STRFTIME 1
11503_ACEOF
11504
11505LIBS="-lintl $LIBS"
11506fi
11507
11508fi
11509done
11510
11511
11512# Check for ALTDIRFUNC glob() extension
11513{ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
11514echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6; }
11515cat >conftest.$ac_ext <<_ACEOF
11516/* confdefs.h. */
11517_ACEOF
11518cat confdefs.h >>conftest.$ac_ext
11519cat >>conftest.$ac_ext <<_ACEOF
11520/* end confdefs.h. */
11521
11522 #include <glob.h>
11523 #ifdef GLOB_ALTDIRFUNC
11524 FOUNDIT
11525 #endif
11526
11527_ACEOF
11528if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
11529 $EGREP "FOUNDIT" >/dev/null 2>&1; then
11530
11531
11532cat >>confdefs.h <<\_ACEOF
11533#define GLOB_HAS_ALTDIRFUNC 1
11534_ACEOF
11535
11536 { echo "$as_me:$LINENO: result: yes" >&5
11537echo "${ECHO_T}yes" >&6; }
11538
11539else
11540
11541 { echo "$as_me:$LINENO: result: no" >&5
11542echo "${ECHO_T}no" >&6; }
11543
11544
11545fi
11546rm -f conftest*
11547
11548
11549# Check for g.gl_matchc glob() extension
11550{ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
11551echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6; }
11552cat >conftest.$ac_ext <<_ACEOF
11553/* confdefs.h. */
11554_ACEOF
11555cat confdefs.h >>conftest.$ac_ext
11556cat >>conftest.$ac_ext <<_ACEOF
11557/* end confdefs.h. */
11558 #include <glob.h>
11559int
11560main ()
11561{
11562glob_t g; g.gl_matchc = 1;
11563 ;
11564 return 0;
11565}
11566_ACEOF
11567rm -f conftest.$ac_objext
11568if { (ac_try="$ac_compile"
11569case "(($ac_try" in
11570 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11571 *) ac_try_echo=$ac_try;;
11572esac
11573eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11574 (eval "$ac_compile") 2>conftest.er1
11575 ac_status=$?
11576 grep -v '^ *+' conftest.er1 >conftest.err
11577 rm -f conftest.er1
11578 cat conftest.err >&5
11579 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11580 (exit $ac_status); } && {
11581 test -z "$ac_c_werror_flag" ||
11582 test ! -s conftest.err
11583 } && test -s conftest.$ac_objext; then
11584
11585
11586cat >>confdefs.h <<\_ACEOF
11587#define GLOB_HAS_GL_MATCHC 1
11588_ACEOF
11589
11590 { echo "$as_me:$LINENO: result: yes" >&5
11591echo "${ECHO_T}yes" >&6; }
11592
11593else
11594 echo "$as_me: failed program was:" >&5
11595sed 's/^/| /' conftest.$ac_ext >&5
11596
11597
11598 { echo "$as_me:$LINENO: result: no" >&5
11599echo "${ECHO_T}no" >&6; }
11600
11601
11602fi
11603
11604rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11605
11606{ echo "$as_me:$LINENO: checking whether GLOB_NOMATCH is declared" >&5
11607echo $ECHO_N "checking whether GLOB_NOMATCH is declared... $ECHO_C" >&6; }
11608if test "${ac_cv_have_decl_GLOB_NOMATCH+set}" = set; then
11609 echo $ECHO_N "(cached) $ECHO_C" >&6
11610else
11611 cat >conftest.$ac_ext <<_ACEOF
11612/* confdefs.h. */
11613_ACEOF
11614cat confdefs.h >>conftest.$ac_ext
11615cat >>conftest.$ac_ext <<_ACEOF
11616/* end confdefs.h. */
11617#include <glob.h>
11618
11619int
11620main ()
11621{
11622#ifndef GLOB_NOMATCH
11623 (void) GLOB_NOMATCH;
11624#endif
11625
11626 ;
11627 return 0;
11628}
11629_ACEOF
11630rm -f conftest.$ac_objext
11631if { (ac_try="$ac_compile"
11632case "(($ac_try" in
11633 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11634 *) ac_try_echo=$ac_try;;
11635esac
11636eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11637 (eval "$ac_compile") 2>conftest.er1
11638 ac_status=$?
11639 grep -v '^ *+' conftest.er1 >conftest.err
11640 rm -f conftest.er1
11641 cat conftest.err >&5
11642 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11643 (exit $ac_status); } && {
11644 test -z "$ac_c_werror_flag" ||
11645 test ! -s conftest.err
11646 } && test -s conftest.$ac_objext; then
11647 ac_cv_have_decl_GLOB_NOMATCH=yes
11648else
11649 echo "$as_me: failed program was:" >&5
11650sed 's/^/| /' conftest.$ac_ext >&5
11651
11652 ac_cv_have_decl_GLOB_NOMATCH=no
11653fi
11654
11655rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11656fi
11657{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_GLOB_NOMATCH" >&5
11658echo "${ECHO_T}$ac_cv_have_decl_GLOB_NOMATCH" >&6; }
11659if test $ac_cv_have_decl_GLOB_NOMATCH = yes; then
11660
11661cat >>confdefs.h <<_ACEOF
11662#define HAVE_DECL_GLOB_NOMATCH 1
11663_ACEOF
11664
11665
11666else
11667 cat >>confdefs.h <<_ACEOF
11668#define HAVE_DECL_GLOB_NOMATCH 0
11669_ACEOF
11670
11671
11672fi
11673
11674
11675
11676{ echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
11677echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6; }
11678if test "$cross_compiling" = yes; then
11679
11680 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
11681echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;}
11682 cat >>confdefs.h <<\_ACEOF
11683#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
11684_ACEOF
11685
11686
11687
11688else
11689 cat >conftest.$ac_ext <<_ACEOF
11690/* confdefs.h. */
11691_ACEOF
11692cat confdefs.h >>conftest.$ac_ext
11693cat >>conftest.$ac_ext <<_ACEOF
11694/* end confdefs.h. */
11695
11696#include <sys/types.h>
11697#include <dirent.h>
11698int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
11699
11700_ACEOF
11701rm -f conftest$ac_exeext
11702if { (ac_try="$ac_link"
11703case "(($ac_try" in
11704 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11705 *) ac_try_echo=$ac_try;;
11706esac
11707eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11708 (eval "$ac_link") 2>&5
11709 ac_status=$?
11710 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11711 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11712 { (case "(($ac_try" in
11713 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11714 *) ac_try_echo=$ac_try;;
11715esac
11716eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11717 (eval "$ac_try") 2>&5
11718 ac_status=$?
11719 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11720 (exit $ac_status); }; }; then
11721 { echo "$as_me:$LINENO: result: yes" >&5
11722echo "${ECHO_T}yes" >&6; }
11723else
11724 echo "$as_me: program exited with status $ac_status" >&5
11725echo "$as_me: failed program was:" >&5
11726sed 's/^/| /' conftest.$ac_ext >&5
11727
11728( exit $ac_status )
11729
11730 { echo "$as_me:$LINENO: result: no" >&5
11731echo "${ECHO_T}no" >&6; }
11732
11733cat >>confdefs.h <<\_ACEOF
11734#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
11735_ACEOF
11736
11737
11738fi
11739rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11740fi
11741
11742
11743
11744{ echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5
11745echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6; }
11746if test -d "/proc/$$/fd" ; then
11747
11748cat >>confdefs.h <<\_ACEOF
11749#define HAVE_PROC_PID 1
11750_ACEOF
11751
11752 { echo "$as_me:$LINENO: result: yes" >&5
11753echo "${ECHO_T}yes" >&6; }
11754else
11755 { echo "$as_me:$LINENO: result: no" >&5
11756echo "${ECHO_T}no" >&6; }
11757fi
11758
11759# Check whether user wants S/Key support
11760SKEY_MSG="no"
11761
11762# Check whether --with-skey was given.
11763if test "${with_skey+set}" = set; then
11764 withval=$with_skey;
11765 if test "x$withval" != "xno" ; then
11766
11767 if test "x$withval" != "xyes" ; then
11768 CPPFLAGS="$CPPFLAGS -I${withval}/include"
11769 LDFLAGS="$LDFLAGS -L${withval}/lib"
11770 fi
11771
11772
11773cat >>confdefs.h <<\_ACEOF
11774#define SKEY 1
11775_ACEOF
11776
11777 LIBS="-lskey $LIBS"
11778 SKEY_MSG="yes"
11779
11780 { echo "$as_me:$LINENO: checking for s/key support" >&5
11781echo $ECHO_N "checking for s/key support... $ECHO_C" >&6; }
11782 cat >conftest.$ac_ext <<_ACEOF
11783/* confdefs.h. */
11784_ACEOF
11785cat confdefs.h >>conftest.$ac_ext
11786cat >>conftest.$ac_ext <<_ACEOF
11787/* end confdefs.h. */
11788
11789#include <stdio.h>
11790#include <skey.h>
11791int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
11792
11793_ACEOF
11794rm -f conftest.$ac_objext conftest$ac_exeext
11795if { (ac_try="$ac_link"
11796case "(($ac_try" in
11797 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11798 *) ac_try_echo=$ac_try;;
11799esac
11800eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11801 (eval "$ac_link") 2>conftest.er1
11802 ac_status=$?
11803 grep -v '^ *+' conftest.er1 >conftest.err
11804 rm -f conftest.er1
11805 cat conftest.err >&5
11806 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11807 (exit $ac_status); } && {
11808 test -z "$ac_c_werror_flag" ||
11809 test ! -s conftest.err
11810 } && test -s conftest$ac_exeext &&
11811 $as_test_x conftest$ac_exeext; then
11812 { echo "$as_me:$LINENO: result: yes" >&5
11813echo "${ECHO_T}yes" >&6; }
11814else
11815 echo "$as_me: failed program was:" >&5
11816sed 's/^/| /' conftest.$ac_ext >&5
11817
11818
11819 { echo "$as_me:$LINENO: result: no" >&5
11820echo "${ECHO_T}no" >&6; }
11821 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
11822echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
11823 { (exit 1); exit 1; }; }
11824
11825fi
11826
11827rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11828 conftest$ac_exeext conftest.$ac_ext
11829 { echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5
11830echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6; }
11831 cat >conftest.$ac_ext <<_ACEOF
11832/* confdefs.h. */
11833_ACEOF
11834cat confdefs.h >>conftest.$ac_ext
11835cat >>conftest.$ac_ext <<_ACEOF
11836/* end confdefs.h. */
11837#include <stdio.h>
11838 #include <skey.h>
11839int
11840main ()
11841{
11842(void)skeychallenge(NULL,"name","",0);
11843 ;
11844 return 0;
11845}
11846_ACEOF
11847rm -f conftest.$ac_objext
11848if { (ac_try="$ac_compile"
11849case "(($ac_try" in
11850 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11851 *) ac_try_echo=$ac_try;;
11852esac
11853eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11854 (eval "$ac_compile") 2>conftest.er1
11855 ac_status=$?
11856 grep -v '^ *+' conftest.er1 >conftest.err
11857 rm -f conftest.er1
11858 cat conftest.err >&5
11859 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11860 (exit $ac_status); } && {
11861 test -z "$ac_c_werror_flag" ||
11862 test ! -s conftest.err
11863 } && test -s conftest.$ac_objext; then
11864 { echo "$as_me:$LINENO: result: yes" >&5
11865echo "${ECHO_T}yes" >&6; }
11866
11867cat >>confdefs.h <<\_ACEOF
11868#define SKEYCHALLENGE_4ARG 1
11869_ACEOF
11870
11871else
11872 echo "$as_me: failed program was:" >&5
11873sed 's/^/| /' conftest.$ac_ext >&5
11874
11875 { echo "$as_me:$LINENO: result: no" >&5
11876echo "${ECHO_T}no" >&6; }
11877
11878fi
11879
11880rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11881 fi
11882
11883
11884fi
11885
11886
11887# Check whether user wants TCP wrappers support
11888TCPW_MSG="no"
11889
11890# Check whether --with-tcp-wrappers was given.
11891if test "${with_tcp_wrappers+set}" = set; then
11892 withval=$with_tcp_wrappers;
11893 if test "x$withval" != "xno" ; then
11894 saved_LIBS="$LIBS"
11895 saved_LDFLAGS="$LDFLAGS"
11896 saved_CPPFLAGS="$CPPFLAGS"
11897 if test -n "${withval}" && \
11898 test "x${withval}" != "xyes"; then
11899 if test -d "${withval}/lib"; then
11900 if test -n "${need_dash_r}"; then
11901 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
11902 else
11903 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
11904 fi
11905 else
11906 if test -n "${need_dash_r}"; then
11907 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
11908 else
11909 LDFLAGS="-L${withval} ${LDFLAGS}"
11910 fi
11911 fi
11912 if test -d "${withval}/include"; then
11913 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
11914 else
11915 CPPFLAGS="-I${withval} ${CPPFLAGS}"
11916 fi
11917 fi
11918 LIBS="-lwrap $LIBS"
11919 { echo "$as_me:$LINENO: checking for libwrap" >&5
11920echo $ECHO_N "checking for libwrap... $ECHO_C" >&6; }
11921 cat >conftest.$ac_ext <<_ACEOF
11922/* confdefs.h. */
11923_ACEOF
11924cat confdefs.h >>conftest.$ac_ext
11925cat >>conftest.$ac_ext <<_ACEOF
11926/* end confdefs.h. */
11927
11928#include <sys/types.h>
11929#include <sys/socket.h>
11930#include <netinet/in.h>
11931#include <tcpd.h>
11932 int deny_severity = 0, allow_severity = 0;
11933
11934int
11935main ()
11936{
11937hosts_access(0);
11938 ;
11939 return 0;
11940}
11941_ACEOF
11942rm -f conftest.$ac_objext conftest$ac_exeext
11943if { (ac_try="$ac_link"
11944case "(($ac_try" in
11945 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11946 *) ac_try_echo=$ac_try;;
11947esac
11948eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11949 (eval "$ac_link") 2>conftest.er1
11950 ac_status=$?
11951 grep -v '^ *+' conftest.er1 >conftest.err
11952 rm -f conftest.er1
11953 cat conftest.err >&5
11954 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11955 (exit $ac_status); } && {
11956 test -z "$ac_c_werror_flag" ||
11957 test ! -s conftest.err
11958 } && test -s conftest$ac_exeext &&
11959 $as_test_x conftest$ac_exeext; then
11960
11961 { echo "$as_me:$LINENO: result: yes" >&5
11962echo "${ECHO_T}yes" >&6; }
11963
11964cat >>confdefs.h <<\_ACEOF
11965#define LIBWRAP 1
11966_ACEOF
11967
11968 SSHDLIBS="$SSHDLIBS -lwrap"
11969 TCPW_MSG="yes"
11970
11971else
11972 echo "$as_me: failed program was:" >&5
11973sed 's/^/| /' conftest.$ac_ext >&5
11974
11975
11976 { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5
11977echo "$as_me: error: *** libwrap missing" >&2;}
11978 { (exit 1); exit 1; }; }
11979
11980
11981fi
11982
11983rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11984 conftest$ac_exeext conftest.$ac_ext
11985 LIBS="$saved_LIBS"
11986 fi
11987
11988
11989fi
11990
11991
11992# Check whether user wants libedit support
11993LIBEDIT_MSG="no"
11994
11995# Check whether --with-libedit was given.
11996if test "${with_libedit+set}" = set; then
11997 withval=$with_libedit; if test "x$withval" != "xno" ; then
11998 if test "x$withval" != "xyes"; then
11999 CPPFLAGS="$CPPFLAGS -I${withval}/include"
12000 if test -n "${need_dash_r}"; then
12001 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
12002 else
12003 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
12004 fi
12005 fi
12006 { echo "$as_me:$LINENO: checking for el_init in -ledit" >&5
12007echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6; }
12008if test "${ac_cv_lib_edit_el_init+set}" = set; then
12009 echo $ECHO_N "(cached) $ECHO_C" >&6
12010else
12011 ac_check_lib_save_LIBS=$LIBS
12012LIBS="-ledit -lcurses
12013 $LIBS"
12014cat >conftest.$ac_ext <<_ACEOF
12015/* confdefs.h. */
12016_ACEOF
12017cat confdefs.h >>conftest.$ac_ext
12018cat >>conftest.$ac_ext <<_ACEOF
12019/* end confdefs.h. */
12020
12021/* Override any GCC internal prototype to avoid an error.
12022 Use char because int might match the return type of a GCC
12023 builtin and then its argument prototype would still apply. */
12024#ifdef __cplusplus
12025extern "C"
12026#endif
12027char el_init ();
12028int
12029main ()
12030{
12031return el_init ();
12032 ;
12033 return 0;
12034}
12035_ACEOF
12036rm -f conftest.$ac_objext conftest$ac_exeext
12037if { (ac_try="$ac_link"
12038case "(($ac_try" in
12039 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12040 *) ac_try_echo=$ac_try;;
12041esac
12042eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12043 (eval "$ac_link") 2>conftest.er1
12044 ac_status=$?
12045 grep -v '^ *+' conftest.er1 >conftest.err
12046 rm -f conftest.er1
12047 cat conftest.err >&5
12048 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12049 (exit $ac_status); } && {
12050 test -z "$ac_c_werror_flag" ||
12051 test ! -s conftest.err
12052 } && test -s conftest$ac_exeext &&
12053 $as_test_x conftest$ac_exeext; then
12054 ac_cv_lib_edit_el_init=yes
12055else
12056 echo "$as_me: failed program was:" >&5
12057sed 's/^/| /' conftest.$ac_ext >&5
12058
12059 ac_cv_lib_edit_el_init=no
12060fi
12061
12062rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12063 conftest$ac_exeext conftest.$ac_ext
12064LIBS=$ac_check_lib_save_LIBS
12065fi
12066{ echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5
12067echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6; }
12068if test $ac_cv_lib_edit_el_init = yes; then
12069
12070cat >>confdefs.h <<\_ACEOF
12071#define USE_LIBEDIT 1
12072_ACEOF
12073
12074 LIBEDIT="-ledit -lcurses"
12075 LIBEDIT_MSG="yes"
12076
12077
12078else
12079 { { echo "$as_me:$LINENO: error: libedit not found" >&5
12080echo "$as_me: error: libedit not found" >&2;}
12081 { (exit 1); exit 1; }; }
12082fi
12083
12084 { echo "$as_me:$LINENO: checking if libedit version is compatible" >&5
12085echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6; }
12086 cat >conftest.$ac_ext <<_ACEOF
12087/* confdefs.h. */
12088_ACEOF
12089cat confdefs.h >>conftest.$ac_ext
12090cat >>conftest.$ac_ext <<_ACEOF
12091/* end confdefs.h. */
12092
12093#include <histedit.h>
12094int main(void)
12095{
12096 int i = H_SETSIZE;
12097 el_init("", NULL, NULL, NULL);
12098 exit(0);
12099}
12100
12101_ACEOF
12102rm -f conftest.$ac_objext
12103if { (ac_try="$ac_compile"
12104case "(($ac_try" in
12105 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12106 *) ac_try_echo=$ac_try;;
12107esac
12108eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12109 (eval "$ac_compile") 2>conftest.er1
12110 ac_status=$?
12111 grep -v '^ *+' conftest.er1 >conftest.err
12112 rm -f conftest.er1
12113 cat conftest.err >&5
12114 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12115 (exit $ac_status); } && {
12116 test -z "$ac_c_werror_flag" ||
12117 test ! -s conftest.err
12118 } && test -s conftest.$ac_objext; then
12119 { echo "$as_me:$LINENO: result: yes" >&5
12120echo "${ECHO_T}yes" >&6; }
12121else
12122 echo "$as_me: failed program was:" >&5
12123sed 's/^/| /' conftest.$ac_ext >&5
12124
12125 { echo "$as_me:$LINENO: result: no" >&5
12126echo "${ECHO_T}no" >&6; }
12127 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5
12128echo "$as_me: error: libedit version is not compatible" >&2;}
12129 { (exit 1); exit 1; }; }
12130
12131fi
12132
12133rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12134 fi
12135
12136fi
12137
12138
12139AUDIT_MODULE=none
12140
12141# Check whether --with-audit was given.
12142if test "${with_audit+set}" = set; then
12143 withval=$with_audit;
12144 { echo "$as_me:$LINENO: checking for supported audit module" >&5
12145echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6; }
12146 case "$withval" in
12147 bsm)
12148 { echo "$as_me:$LINENO: result: bsm" >&5
12149echo "${ECHO_T}bsm" >&6; }
12150 AUDIT_MODULE=bsm
12151
12152for ac_header in bsm/audit.h
12153do
12154as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
12155{ echo "$as_me:$LINENO: checking for $ac_header" >&5
12156echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
12157if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
12158 echo $ECHO_N "(cached) $ECHO_C" >&6
12159else
12160 cat >conftest.$ac_ext <<_ACEOF
12161/* confdefs.h. */
12162_ACEOF
12163cat confdefs.h >>conftest.$ac_ext
12164cat >>conftest.$ac_ext <<_ACEOF
12165/* end confdefs.h. */
12166
12167#ifdef HAVE_TIME_H
12168# include <time.h>
12169#endif
12170
12171
12172
12173#include <$ac_header>
12174_ACEOF
12175rm -f conftest.$ac_objext
12176if { (ac_try="$ac_compile"
12177case "(($ac_try" in
12178 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12179 *) ac_try_echo=$ac_try;;
12180esac
12181eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12182 (eval "$ac_compile") 2>conftest.er1
12183 ac_status=$?
12184 grep -v '^ *+' conftest.er1 >conftest.err
12185 rm -f conftest.er1
12186 cat conftest.err >&5
12187 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12188 (exit $ac_status); } && {
12189 test -z "$ac_c_werror_flag" ||
12190 test ! -s conftest.err
12191 } && test -s conftest.$ac_objext; then
12192 eval "$as_ac_Header=yes"
12193else
12194 echo "$as_me: failed program was:" >&5
12195sed 's/^/| /' conftest.$ac_ext >&5
12196
12197 eval "$as_ac_Header=no"
12198fi
12199
12200rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12201fi
12202ac_res=`eval echo '${'$as_ac_Header'}'`
12203 { echo "$as_me:$LINENO: result: $ac_res" >&5
12204echo "${ECHO_T}$ac_res" >&6; }
12205if test `eval echo '${'$as_ac_Header'}'` = yes; then
12206 cat >>confdefs.h <<_ACEOF
12207#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
12208_ACEOF
12209
12210else
12211 { { echo "$as_me:$LINENO: error: BSM enabled and bsm/audit.h not found" >&5
12212echo "$as_me: error: BSM enabled and bsm/audit.h not found" >&2;}
12213 { (exit 1); exit 1; }; }
12214fi
12215
12216done
12217
12218
12219{ echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5
12220echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6; }
12221if test "${ac_cv_lib_bsm_getaudit+set}" = set; then
12222 echo $ECHO_N "(cached) $ECHO_C" >&6
12223else
12224 ac_check_lib_save_LIBS=$LIBS
12225LIBS="-lbsm $LIBS"
12226cat >conftest.$ac_ext <<_ACEOF
12227/* confdefs.h. */
12228_ACEOF
12229cat confdefs.h >>conftest.$ac_ext
12230cat >>conftest.$ac_ext <<_ACEOF
12231/* end confdefs.h. */
12232
12233/* Override any GCC internal prototype to avoid an error.
12234 Use char because int might match the return type of a GCC
12235 builtin and then its argument prototype would still apply. */
12236#ifdef __cplusplus
12237extern "C"
12238#endif
12239char getaudit ();
12240int
12241main ()
12242{
12243return getaudit ();
12244 ;
12245 return 0;
12246}
12247_ACEOF
12248rm -f conftest.$ac_objext conftest$ac_exeext
12249if { (ac_try="$ac_link"
12250case "(($ac_try" in
12251 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12252 *) ac_try_echo=$ac_try;;
12253esac
12254eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12255 (eval "$ac_link") 2>conftest.er1
12256 ac_status=$?
12257 grep -v '^ *+' conftest.er1 >conftest.err
12258 rm -f conftest.er1
12259 cat conftest.err >&5
12260 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12261 (exit $ac_status); } && {
12262 test -z "$ac_c_werror_flag" ||
12263 test ! -s conftest.err
12264 } && test -s conftest$ac_exeext &&
12265 $as_test_x conftest$ac_exeext; then
12266 ac_cv_lib_bsm_getaudit=yes
12267else
12268 echo "$as_me: failed program was:" >&5
12269sed 's/^/| /' conftest.$ac_ext >&5
12270
12271 ac_cv_lib_bsm_getaudit=no
12272fi
12273
12274rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12275 conftest$ac_exeext conftest.$ac_ext
12276LIBS=$ac_check_lib_save_LIBS
12277fi
12278{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5
12279echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6; }
12280if test $ac_cv_lib_bsm_getaudit = yes; then
12281 cat >>confdefs.h <<_ACEOF
12282#define HAVE_LIBBSM 1
12283_ACEOF
12284
12285 LIBS="-lbsm $LIBS"
12286
12287else
12288 { { echo "$as_me:$LINENO: error: BSM enabled and required library not found" >&5
12289echo "$as_me: error: BSM enabled and required library not found" >&2;}
12290 { (exit 1); exit 1; }; }
12291fi
12292
12293
12294for ac_func in getaudit
12295do
12296as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12297{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12298echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12299if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12300 echo $ECHO_N "(cached) $ECHO_C" >&6
12301else
12302 cat >conftest.$ac_ext <<_ACEOF
12303/* confdefs.h. */
12304_ACEOF
12305cat confdefs.h >>conftest.$ac_ext
12306cat >>conftest.$ac_ext <<_ACEOF
12307/* end confdefs.h. */
12308/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12309 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12310#define $ac_func innocuous_$ac_func
12311
12312/* System header to define __stub macros and hopefully few prototypes,
12313 which can conflict with char $ac_func (); below.
12314 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12315 <limits.h> exists even on freestanding compilers. */
12316
12317#ifdef __STDC__
12318# include <limits.h>
12319#else
12320# include <assert.h>
12321#endif
12322
12323#undef $ac_func
12324
12325/* Override any GCC internal prototype to avoid an error.
12326 Use char because int might match the return type of a GCC
12327 builtin and then its argument prototype would still apply. */
12328#ifdef __cplusplus
12329extern "C"
12330#endif
12331char $ac_func ();
12332/* The GNU C library defines this for functions which it implements
12333 to always fail with ENOSYS. Some functions are actually named
12334 something starting with __ and the normal name is an alias. */
12335#if defined __stub_$ac_func || defined __stub___$ac_func
12336choke me
12337#endif
12338
12339int
12340main ()
12341{
12342return $ac_func ();
12343 ;
12344 return 0;
12345}
12346_ACEOF
12347rm -f conftest.$ac_objext conftest$ac_exeext
12348if { (ac_try="$ac_link"
12349case "(($ac_try" in
12350 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12351 *) ac_try_echo=$ac_try;;
12352esac
12353eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12354 (eval "$ac_link") 2>conftest.er1
12355 ac_status=$?
12356 grep -v '^ *+' conftest.er1 >conftest.err
12357 rm -f conftest.er1
12358 cat conftest.err >&5
12359 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12360 (exit $ac_status); } && {
12361 test -z "$ac_c_werror_flag" ||
12362 test ! -s conftest.err
12363 } && test -s conftest$ac_exeext &&
12364 $as_test_x conftest$ac_exeext; then
12365 eval "$as_ac_var=yes"
12366else
12367 echo "$as_me: failed program was:" >&5
12368sed 's/^/| /' conftest.$ac_ext >&5
12369
12370 eval "$as_ac_var=no"
12371fi
12372
12373rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12374 conftest$ac_exeext conftest.$ac_ext
12375fi
12376ac_res=`eval echo '${'$as_ac_var'}'`
12377 { echo "$as_me:$LINENO: result: $ac_res" >&5
12378echo "${ECHO_T}$ac_res" >&6; }
12379if test `eval echo '${'$as_ac_var'}'` = yes; then
12380 cat >>confdefs.h <<_ACEOF
12381#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12382_ACEOF
12383
12384else
12385 { { echo "$as_me:$LINENO: error: BSM enabled and required function not found" >&5
12386echo "$as_me: error: BSM enabled and required function not found" >&2;}
12387 { (exit 1); exit 1; }; }
12388fi
12389done
12390
12391 # These are optional
12392
12393
12394for ac_func in getaudit_addr aug_get_machine
12395do
12396as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12397{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12398echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12399if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12400 echo $ECHO_N "(cached) $ECHO_C" >&6
12401else
12402 cat >conftest.$ac_ext <<_ACEOF
12403/* confdefs.h. */
12404_ACEOF
12405cat confdefs.h >>conftest.$ac_ext
12406cat >>conftest.$ac_ext <<_ACEOF
12407/* end confdefs.h. */
12408/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12409 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12410#define $ac_func innocuous_$ac_func
12411
12412/* System header to define __stub macros and hopefully few prototypes,
12413 which can conflict with char $ac_func (); below.
12414 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12415 <limits.h> exists even on freestanding compilers. */
12416
12417#ifdef __STDC__
12418# include <limits.h>
12419#else
12420# include <assert.h>
12421#endif
12422
12423#undef $ac_func
12424
12425/* Override any GCC internal prototype to avoid an error.
12426 Use char because int might match the return type of a GCC
12427 builtin and then its argument prototype would still apply. */
12428#ifdef __cplusplus
12429extern "C"
12430#endif
12431char $ac_func ();
12432/* The GNU C library defines this for functions which it implements
12433 to always fail with ENOSYS. Some functions are actually named
12434 something starting with __ and the normal name is an alias. */
12435#if defined __stub_$ac_func || defined __stub___$ac_func
12436choke me
12437#endif
12438
12439int
12440main ()
12441{
12442return $ac_func ();
12443 ;
12444 return 0;
12445}
12446_ACEOF
12447rm -f conftest.$ac_objext conftest$ac_exeext
12448if { (ac_try="$ac_link"
12449case "(($ac_try" in
12450 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12451 *) ac_try_echo=$ac_try;;
12452esac
12453eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12454 (eval "$ac_link") 2>conftest.er1
12455 ac_status=$?
12456 grep -v '^ *+' conftest.er1 >conftest.err
12457 rm -f conftest.er1
12458 cat conftest.err >&5
12459 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12460 (exit $ac_status); } && {
12461 test -z "$ac_c_werror_flag" ||
12462 test ! -s conftest.err
12463 } && test -s conftest$ac_exeext &&
12464 $as_test_x conftest$ac_exeext; then
12465 eval "$as_ac_var=yes"
12466else
12467 echo "$as_me: failed program was:" >&5
12468sed 's/^/| /' conftest.$ac_ext >&5
12469
12470 eval "$as_ac_var=no"
12471fi
12472
12473rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12474 conftest$ac_exeext conftest.$ac_ext
12475fi
12476ac_res=`eval echo '${'$as_ac_var'}'`
12477 { echo "$as_me:$LINENO: result: $ac_res" >&5
12478echo "${ECHO_T}$ac_res" >&6; }
12479if test `eval echo '${'$as_ac_var'}'` = yes; then
12480 cat >>confdefs.h <<_ACEOF
12481#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12482_ACEOF
12483
12484fi
12485done
12486
12487
12488cat >>confdefs.h <<\_ACEOF
12489#define USE_BSM_AUDIT 1
12490_ACEOF
12491
12492 ;;
12493 debug)
12494 AUDIT_MODULE=debug
12495 { echo "$as_me:$LINENO: result: debug" >&5
12496echo "${ECHO_T}debug" >&6; }
12497
12498cat >>confdefs.h <<\_ACEOF
12499#define SSH_AUDIT_EVENTS 1
12500_ACEOF
12501
12502 ;;
12503 no)
12504 { echo "$as_me:$LINENO: result: no" >&5
12505echo "${ECHO_T}no" >&6; }
12506 ;;
12507 *)
12508 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5
12509echo "$as_me: error: Unknown audit module $withval" >&2;}
12510 { (exit 1); exit 1; }; }
12511 ;;
12512 esac
12513
12514fi
12515
12516
12517
12518
12519
12520
12521
12522
12523
12524
12525
12526
12527
12528
12529
12530
12531
12532
12533
12534
12535
12536
12537
12538
12539
12540
12541
12542
12543
12544
12545
12546
12547
12548
12549
12550
12551
12552
12553
12554
12555
12556
12557
12558
12559
12560
12561
12562
12563
12564
12565
12566
12567
12568
12569
12570
12571
12572
12573
12574
12575
12576
12577
12578
12579
12580
12581
12582
12583
12584
12585
12586
12587
12588
12589
12590
12591
12592
12593
12594
12595
12596
12597
12598
12599
12600
12601for ac_func in \
12602 arc4random \
12603 asprintf \
12604 b64_ntop \
12605 __b64_ntop \
12606 b64_pton \
12607 __b64_pton \
12608 bcopy \
12609 bindresvport_sa \
12610 clock \
12611 closefrom \
12612 dirfd \
12613 fchmod \
12614 fchown \
12615 freeaddrinfo \
12616 futimes \
12617 getaddrinfo \
12618 getcwd \
12619 getgrouplist \
12620 getnameinfo \
12621 getopt \
12622 getpeereid \
12623 getpeerucred \
12624 _getpty \
12625 getrlimit \
12626 getttyent \
12627 glob \
12628 inet_aton \
12629 inet_ntoa \
12630 inet_ntop \
12631 innetgr \
12632 login_getcapbool \
12633 md5_crypt \
12634 memmove \
12635 mkdtemp \
12636 mmap \
12637 ngetaddrinfo \
12638 nsleep \
12639 ogetaddrinfo \
12640 openlog_r \
12641 openpty \
12642 poll \
12643 prctl \
12644 pstat \
12645 readpassphrase \
12646 realpath \
12647 recvmsg \
12648 rresvport_af \
12649 sendmsg \
12650 setdtablesize \
12651 setegid \
12652 setenv \
12653 seteuid \
12654 setgroups \
12655 setlogin \
12656 setpcred \
12657 setproctitle \
12658 setregid \
12659 setreuid \
12660 setrlimit \
12661 setsid \
12662 setvbuf \
12663 sigaction \
12664 sigvec \
12665 snprintf \
12666 socketpair \
12667 strdup \
12668 strerror \
12669 strlcat \
12670 strlcpy \
12671 strmode \
12672 strnvis \
12673 strtonum \
12674 strtoll \
12675 strtoul \
12676 swap32 \
12677 sysconf \
12678 tcgetpgrp \
12679 truncate \
12680 unsetenv \
12681 updwtmpx \
12682 vasprintf \
12683 vhangup \
12684 vsnprintf \
12685 waitpid \
12686
12687do
12688as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12689{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12690echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12691if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12692 echo $ECHO_N "(cached) $ECHO_C" >&6
12693else
12694 cat >conftest.$ac_ext <<_ACEOF
12695/* confdefs.h. */
12696_ACEOF
12697cat confdefs.h >>conftest.$ac_ext
12698cat >>conftest.$ac_ext <<_ACEOF
12699/* end confdefs.h. */
12700/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12701 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12702#define $ac_func innocuous_$ac_func
12703
12704/* System header to define __stub macros and hopefully few prototypes,
12705 which can conflict with char $ac_func (); below.
12706 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12707 <limits.h> exists even on freestanding compilers. */
12708
12709#ifdef __STDC__
12710# include <limits.h>
12711#else
12712# include <assert.h>
12713#endif
12714
12715#undef $ac_func
12716
12717/* Override any GCC internal prototype to avoid an error.
12718 Use char because int might match the return type of a GCC
12719 builtin and then its argument prototype would still apply. */
12720#ifdef __cplusplus
12721extern "C"
12722#endif
12723char $ac_func ();
12724/* The GNU C library defines this for functions which it implements
12725 to always fail with ENOSYS. Some functions are actually named
12726 something starting with __ and the normal name is an alias. */
12727#if defined __stub_$ac_func || defined __stub___$ac_func
12728choke me
12729#endif
12730
12731int
12732main ()
12733{
12734return $ac_func ();
12735 ;
12736 return 0;
12737}
12738_ACEOF
12739rm -f conftest.$ac_objext conftest$ac_exeext
12740if { (ac_try="$ac_link"
12741case "(($ac_try" in
12742 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12743 *) ac_try_echo=$ac_try;;
12744esac
12745eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12746 (eval "$ac_link") 2>conftest.er1
12747 ac_status=$?
12748 grep -v '^ *+' conftest.er1 >conftest.err
12749 rm -f conftest.er1
12750 cat conftest.err >&5
12751 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12752 (exit $ac_status); } && {
12753 test -z "$ac_c_werror_flag" ||
12754 test ! -s conftest.err
12755 } && test -s conftest$ac_exeext &&
12756 $as_test_x conftest$ac_exeext; then
12757 eval "$as_ac_var=yes"
12758else
12759 echo "$as_me: failed program was:" >&5
12760sed 's/^/| /' conftest.$ac_ext >&5
12761
12762 eval "$as_ac_var=no"
12763fi
12764
12765rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12766 conftest$ac_exeext conftest.$ac_ext
12767fi
12768ac_res=`eval echo '${'$as_ac_var'}'`
12769 { echo "$as_me:$LINENO: result: $ac_res" >&5
12770echo "${ECHO_T}$ac_res" >&6; }
12771if test `eval echo '${'$as_ac_var'}'` = yes; then
12772 cat >>confdefs.h <<_ACEOF
12773#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12774_ACEOF
12775
12776fi
12777done
12778
12779
12780# IRIX has a const char return value for gai_strerror()
12781
12782for ac_func in gai_strerror
12783do
12784as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12785{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12786echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12787if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12788 echo $ECHO_N "(cached) $ECHO_C" >&6
12789else
12790 cat >conftest.$ac_ext <<_ACEOF
12791/* confdefs.h. */
12792_ACEOF
12793cat confdefs.h >>conftest.$ac_ext
12794cat >>conftest.$ac_ext <<_ACEOF
12795/* end confdefs.h. */
12796/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12797 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12798#define $ac_func innocuous_$ac_func
12799
12800/* System header to define __stub macros and hopefully few prototypes,
12801 which can conflict with char $ac_func (); below.
12802 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12803 <limits.h> exists even on freestanding compilers. */
12804
12805#ifdef __STDC__
12806# include <limits.h>
12807#else
12808# include <assert.h>
12809#endif
12810
12811#undef $ac_func
12812
12813/* Override any GCC internal prototype to avoid an error.
12814 Use char because int might match the return type of a GCC
12815 builtin and then its argument prototype would still apply. */
12816#ifdef __cplusplus
12817extern "C"
12818#endif
12819char $ac_func ();
12820/* The GNU C library defines this for functions which it implements
12821 to always fail with ENOSYS. Some functions are actually named
12822 something starting with __ and the normal name is an alias. */
12823#if defined __stub_$ac_func || defined __stub___$ac_func
12824choke me
12825#endif
12826
12827int
12828main ()
12829{
12830return $ac_func ();
12831 ;
12832 return 0;
12833}
12834_ACEOF
12835rm -f conftest.$ac_objext conftest$ac_exeext
12836if { (ac_try="$ac_link"
12837case "(($ac_try" in
12838 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12839 *) ac_try_echo=$ac_try;;
12840esac
12841eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12842 (eval "$ac_link") 2>conftest.er1
12843 ac_status=$?
12844 grep -v '^ *+' conftest.er1 >conftest.err
12845 rm -f conftest.er1
12846 cat conftest.err >&5
12847 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12848 (exit $ac_status); } && {
12849 test -z "$ac_c_werror_flag" ||
12850 test ! -s conftest.err
12851 } && test -s conftest$ac_exeext &&
12852 $as_test_x conftest$ac_exeext; then
12853 eval "$as_ac_var=yes"
12854else
12855 echo "$as_me: failed program was:" >&5
12856sed 's/^/| /' conftest.$ac_ext >&5
12857
12858 eval "$as_ac_var=no"
12859fi
12860
12861rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12862 conftest$ac_exeext conftest.$ac_ext
12863fi
12864ac_res=`eval echo '${'$as_ac_var'}'`
12865 { echo "$as_me:$LINENO: result: $ac_res" >&5
12866echo "${ECHO_T}$ac_res" >&6; }
12867if test `eval echo '${'$as_ac_var'}'` = yes; then
12868 cat >>confdefs.h <<_ACEOF
12869#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12870_ACEOF
12871
12872 cat >>confdefs.h <<\_ACEOF
12873#define HAVE_GAI_STRERROR 1
12874_ACEOF
12875
12876 cat >conftest.$ac_ext <<_ACEOF
12877/* confdefs.h. */
12878_ACEOF
12879cat confdefs.h >>conftest.$ac_ext
12880cat >>conftest.$ac_ext <<_ACEOF
12881/* end confdefs.h. */
12882
12883#include <sys/types.h>
12884#include <sys/socket.h>
12885#include <netdb.h>
12886
12887const char *gai_strerror(int);
12888int
12889main ()
12890{
12891
12892char *str;
12893
12894str = gai_strerror(0);
12895 ;
12896 return 0;
12897}
12898_ACEOF
12899rm -f conftest.$ac_objext
12900if { (ac_try="$ac_compile"
12901case "(($ac_try" in
12902 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12903 *) ac_try_echo=$ac_try;;
12904esac
12905eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12906 (eval "$ac_compile") 2>conftest.er1
12907 ac_status=$?
12908 grep -v '^ *+' conftest.er1 >conftest.err
12909 rm -f conftest.er1
12910 cat conftest.err >&5
12911 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12912 (exit $ac_status); } && {
12913 test -z "$ac_c_werror_flag" ||
12914 test ! -s conftest.err
12915 } && test -s conftest.$ac_objext; then
12916
12917
12918cat >>confdefs.h <<\_ACEOF
12919#define HAVE_CONST_GAI_STRERROR_PROTO 1
12920_ACEOF
12921
12922else
12923 echo "$as_me: failed program was:" >&5
12924sed 's/^/| /' conftest.$ac_ext >&5
12925
12926
12927fi
12928
12929rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12930fi
12931done
12932
12933
12934{ echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
12935echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6; }
12936if test "${ac_cv_search_nanosleep+set}" = set; then
12937 echo $ECHO_N "(cached) $ECHO_C" >&6
12938else
12939 ac_func_search_save_LIBS=$LIBS
12940cat >conftest.$ac_ext <<_ACEOF
12941/* confdefs.h. */
12942_ACEOF
12943cat confdefs.h >>conftest.$ac_ext
12944cat >>conftest.$ac_ext <<_ACEOF
12945/* end confdefs.h. */
12946
12947/* Override any GCC internal prototype to avoid an error.
12948 Use char because int might match the return type of a GCC
12949 builtin and then its argument prototype would still apply. */
12950#ifdef __cplusplus
12951extern "C"
12952#endif
12953char nanosleep ();
12954int
12955main ()
12956{
12957return nanosleep ();
12958 ;
12959 return 0;
12960}
12961_ACEOF
12962for ac_lib in '' rt posix4; do
12963 if test -z "$ac_lib"; then
12964 ac_res="none required"
12965 else
12966 ac_res=-l$ac_lib
12967 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
12968 fi
12969 rm -f conftest.$ac_objext conftest$ac_exeext
12970if { (ac_try="$ac_link"
12971case "(($ac_try" in
12972 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12973 *) ac_try_echo=$ac_try;;
12974esac
12975eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12976 (eval "$ac_link") 2>conftest.er1
12977 ac_status=$?
12978 grep -v '^ *+' conftest.er1 >conftest.err
12979 rm -f conftest.er1
12980 cat conftest.err >&5
12981 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12982 (exit $ac_status); } && {
12983 test -z "$ac_c_werror_flag" ||
12984 test ! -s conftest.err
12985 } && test -s conftest$ac_exeext &&
12986 $as_test_x conftest$ac_exeext; then
12987 ac_cv_search_nanosleep=$ac_res
12988else
12989 echo "$as_me: failed program was:" >&5
12990sed 's/^/| /' conftest.$ac_ext >&5
12991
12992
12993fi
12994
12995rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12996 conftest$ac_exeext
12997 if test "${ac_cv_search_nanosleep+set}" = set; then
12998 break
12999fi
13000done
13001if test "${ac_cv_search_nanosleep+set}" = set; then
13002 :
13003else
13004 ac_cv_search_nanosleep=no
13005fi
13006rm conftest.$ac_ext
13007LIBS=$ac_func_search_save_LIBS
13008fi
13009{ echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
13010echo "${ECHO_T}$ac_cv_search_nanosleep" >&6; }
13011ac_res=$ac_cv_search_nanosleep
13012if test "$ac_res" != no; then
13013 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13014
13015cat >>confdefs.h <<\_ACEOF
13016#define HAVE_NANOSLEEP 1
13017_ACEOF
13018
13019fi
13020
13021
13022{ echo "$as_me:$LINENO: checking whether getrusage is declared" >&5
13023echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6; }
13024if test "${ac_cv_have_decl_getrusage+set}" = set; then
13025 echo $ECHO_N "(cached) $ECHO_C" >&6
13026else
13027 cat >conftest.$ac_ext <<_ACEOF
13028/* confdefs.h. */
13029_ACEOF
13030cat confdefs.h >>conftest.$ac_ext
13031cat >>conftest.$ac_ext <<_ACEOF
13032/* end confdefs.h. */
13033$ac_includes_default
13034int
13035main ()
13036{
13037#ifndef getrusage
13038 (void) getrusage;
13039#endif
13040
13041 ;
13042 return 0;
13043}
13044_ACEOF
13045rm -f conftest.$ac_objext
13046if { (ac_try="$ac_compile"
13047case "(($ac_try" in
13048 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13049 *) ac_try_echo=$ac_try;;
13050esac
13051eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13052 (eval "$ac_compile") 2>conftest.er1
13053 ac_status=$?
13054 grep -v '^ *+' conftest.er1 >conftest.err
13055 rm -f conftest.er1
13056 cat conftest.err >&5
13057 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13058 (exit $ac_status); } && {
13059 test -z "$ac_c_werror_flag" ||
13060 test ! -s conftest.err
13061 } && test -s conftest.$ac_objext; then
13062 ac_cv_have_decl_getrusage=yes
13063else
13064 echo "$as_me: failed program was:" >&5
13065sed 's/^/| /' conftest.$ac_ext >&5
13066
13067 ac_cv_have_decl_getrusage=no
13068fi
13069
13070rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13071fi
13072{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5
13073echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6; }
13074if test $ac_cv_have_decl_getrusage = yes; then
13075
13076for ac_func in getrusage
13077do
13078as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13079{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13080echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13081if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13082 echo $ECHO_N "(cached) $ECHO_C" >&6
13083else
13084 cat >conftest.$ac_ext <<_ACEOF
13085/* confdefs.h. */
13086_ACEOF
13087cat confdefs.h >>conftest.$ac_ext
13088cat >>conftest.$ac_ext <<_ACEOF
13089/* end confdefs.h. */
13090/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13091 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13092#define $ac_func innocuous_$ac_func
13093
13094/* System header to define __stub macros and hopefully few prototypes,
13095 which can conflict with char $ac_func (); below.
13096 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13097 <limits.h> exists even on freestanding compilers. */
13098
13099#ifdef __STDC__
13100# include <limits.h>
13101#else
13102# include <assert.h>
13103#endif
13104
13105#undef $ac_func
13106
13107/* Override any GCC internal prototype to avoid an error.
13108 Use char because int might match the return type of a GCC
13109 builtin and then its argument prototype would still apply. */
13110#ifdef __cplusplus
13111extern "C"
13112#endif
13113char $ac_func ();
13114/* The GNU C library defines this for functions which it implements
13115 to always fail with ENOSYS. Some functions are actually named
13116 something starting with __ and the normal name is an alias. */
13117#if defined __stub_$ac_func || defined __stub___$ac_func
13118choke me
13119#endif
13120
13121int
13122main ()
13123{
13124return $ac_func ();
13125 ;
13126 return 0;
13127}
13128_ACEOF
13129rm -f conftest.$ac_objext conftest$ac_exeext
13130if { (ac_try="$ac_link"
13131case "(($ac_try" in
13132 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13133 *) ac_try_echo=$ac_try;;
13134esac
13135eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13136 (eval "$ac_link") 2>conftest.er1
13137 ac_status=$?
13138 grep -v '^ *+' conftest.er1 >conftest.err
13139 rm -f conftest.er1
13140 cat conftest.err >&5
13141 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13142 (exit $ac_status); } && {
13143 test -z "$ac_c_werror_flag" ||
13144 test ! -s conftest.err
13145 } && test -s conftest$ac_exeext &&
13146 $as_test_x conftest$ac_exeext; then
13147 eval "$as_ac_var=yes"
13148else
13149 echo "$as_me: failed program was:" >&5
13150sed 's/^/| /' conftest.$ac_ext >&5
13151
13152 eval "$as_ac_var=no"
13153fi
13154
13155rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13156 conftest$ac_exeext conftest.$ac_ext
13157fi
13158ac_res=`eval echo '${'$as_ac_var'}'`
13159 { echo "$as_me:$LINENO: result: $ac_res" >&5
13160echo "${ECHO_T}$ac_res" >&6; }
13161if test `eval echo '${'$as_ac_var'}'` = yes; then
13162 cat >>confdefs.h <<_ACEOF
13163#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
13164_ACEOF
13165
13166fi
13167done
13168
13169fi
13170
13171{ echo "$as_me:$LINENO: checking whether strsep is declared" >&5
13172echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6; }
13173if test "${ac_cv_have_decl_strsep+set}" = set; then
13174 echo $ECHO_N "(cached) $ECHO_C" >&6
13175else
13176 cat >conftest.$ac_ext <<_ACEOF
13177/* confdefs.h. */
13178_ACEOF
13179cat confdefs.h >>conftest.$ac_ext
13180cat >>conftest.$ac_ext <<_ACEOF
13181/* end confdefs.h. */
13182
13183#ifdef HAVE_STRING_H
13184# include <string.h>
13185#endif
13186
13187
13188int
13189main ()
13190{
13191#ifndef strsep
13192 (void) strsep;
13193#endif
13194
13195 ;
13196 return 0;
13197}
13198_ACEOF
13199rm -f conftest.$ac_objext
13200if { (ac_try="$ac_compile"
13201case "(($ac_try" in
13202 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13203 *) ac_try_echo=$ac_try;;
13204esac
13205eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13206 (eval "$ac_compile") 2>conftest.er1
13207 ac_status=$?
13208 grep -v '^ *+' conftest.er1 >conftest.err
13209 rm -f conftest.er1
13210 cat conftest.err >&5
13211 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13212 (exit $ac_status); } && {
13213 test -z "$ac_c_werror_flag" ||
13214 test ! -s conftest.err
13215 } && test -s conftest.$ac_objext; then
13216 ac_cv_have_decl_strsep=yes
13217else
13218 echo "$as_me: failed program was:" >&5
13219sed 's/^/| /' conftest.$ac_ext >&5
13220
13221 ac_cv_have_decl_strsep=no
13222fi
13223
13224rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13225fi
13226{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
13227echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6; }
13228if test $ac_cv_have_decl_strsep = yes; then
13229
13230for ac_func in strsep
13231do
13232as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13233{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13234echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13235if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13236 echo $ECHO_N "(cached) $ECHO_C" >&6
13237else
13238 cat >conftest.$ac_ext <<_ACEOF
13239/* confdefs.h. */
13240_ACEOF
13241cat confdefs.h >>conftest.$ac_ext
13242cat >>conftest.$ac_ext <<_ACEOF
13243/* end confdefs.h. */
13244/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13245 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13246#define $ac_func innocuous_$ac_func
13247
13248/* System header to define __stub macros and hopefully few prototypes,
13249 which can conflict with char $ac_func (); below.
13250 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13251 <limits.h> exists even on freestanding compilers. */
13252
13253#ifdef __STDC__
13254# include <limits.h>
13255#else
13256# include <assert.h>
13257#endif
13258
13259#undef $ac_func
13260
13261/* Override any GCC internal prototype to avoid an error.
13262 Use char because int might match the return type of a GCC
13263 builtin and then its argument prototype would still apply. */
13264#ifdef __cplusplus
13265extern "C"
13266#endif
13267char $ac_func ();
13268/* The GNU C library defines this for functions which it implements
13269 to always fail with ENOSYS. Some functions are actually named
13270 something starting with __ and the normal name is an alias. */
13271#if defined __stub_$ac_func || defined __stub___$ac_func
13272choke me
13273#endif
13274
13275int
13276main ()
13277{
13278return $ac_func ();
13279 ;
13280 return 0;
13281}
13282_ACEOF
13283rm -f conftest.$ac_objext conftest$ac_exeext
13284if { (ac_try="$ac_link"
13285case "(($ac_try" in
13286 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13287 *) ac_try_echo=$ac_try;;
13288esac
13289eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13290 (eval "$ac_link") 2>conftest.er1
13291 ac_status=$?
13292 grep -v '^ *+' conftest.er1 >conftest.err
13293 rm -f conftest.er1
13294 cat conftest.err >&5
13295 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13296 (exit $ac_status); } && {
13297 test -z "$ac_c_werror_flag" ||
13298 test ! -s conftest.err
13299 } && test -s conftest$ac_exeext &&
13300 $as_test_x conftest$ac_exeext; then
13301 eval "$as_ac_var=yes"
13302else
13303 echo "$as_me: failed program was:" >&5
13304sed 's/^/| /' conftest.$ac_ext >&5
13305
13306 eval "$as_ac_var=no"
13307fi
13308
13309rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13310 conftest$ac_exeext conftest.$ac_ext
13311fi
13312ac_res=`eval echo '${'$as_ac_var'}'`
13313 { echo "$as_me:$LINENO: result: $ac_res" >&5
13314echo "${ECHO_T}$ac_res" >&6; }
13315if test `eval echo '${'$as_ac_var'}'` = yes; then
13316 cat >>confdefs.h <<_ACEOF
13317#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
13318_ACEOF
13319
13320fi
13321done
13322
13323fi
13324
13325
13326{ echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5
13327echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6; }
13328if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
13329 echo $ECHO_N "(cached) $ECHO_C" >&6
13330else
13331 cat >conftest.$ac_ext <<_ACEOF
13332/* confdefs.h. */
13333_ACEOF
13334cat confdefs.h >>conftest.$ac_ext
13335cat >>conftest.$ac_ext <<_ACEOF
13336/* end confdefs.h. */
13337#include <termios.h>
13338
13339
13340int
13341main ()
13342{
13343#ifndef tcsendbreak
13344 (void) tcsendbreak;
13345#endif
13346
13347 ;
13348 return 0;
13349}
13350_ACEOF
13351rm -f conftest.$ac_objext
13352if { (ac_try="$ac_compile"
13353case "(($ac_try" in
13354 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13355 *) ac_try_echo=$ac_try;;
13356esac
13357eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13358 (eval "$ac_compile") 2>conftest.er1
13359 ac_status=$?
13360 grep -v '^ *+' conftest.er1 >conftest.err
13361 rm -f conftest.er1
13362 cat conftest.err >&5
13363 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13364 (exit $ac_status); } && {
13365 test -z "$ac_c_werror_flag" ||
13366 test ! -s conftest.err
13367 } && test -s conftest.$ac_objext; then
13368 ac_cv_have_decl_tcsendbreak=yes
13369else
13370 echo "$as_me: failed program was:" >&5
13371sed 's/^/| /' conftest.$ac_ext >&5
13372
13373 ac_cv_have_decl_tcsendbreak=no
13374fi
13375
13376rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13377fi
13378{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5
13379echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6; }
13380if test $ac_cv_have_decl_tcsendbreak = yes; then
13381 cat >>confdefs.h <<\_ACEOF
13382#define HAVE_TCSENDBREAK 1
13383_ACEOF
13384
13385else
13386
13387for ac_func in tcsendbreak
13388do
13389as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13390{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13391echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13392if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13393 echo $ECHO_N "(cached) $ECHO_C" >&6
13394else
13395 cat >conftest.$ac_ext <<_ACEOF
13396/* confdefs.h. */
13397_ACEOF
13398cat confdefs.h >>conftest.$ac_ext
13399cat >>conftest.$ac_ext <<_ACEOF
13400/* end confdefs.h. */
13401/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13402 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13403#define $ac_func innocuous_$ac_func
13404
13405/* System header to define __stub macros and hopefully few prototypes,
13406 which can conflict with char $ac_func (); below.
13407 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13408 <limits.h> exists even on freestanding compilers. */
13409
13410#ifdef __STDC__
13411# include <limits.h>
13412#else
13413# include <assert.h>
13414#endif
13415
13416#undef $ac_func
13417
13418/* Override any GCC internal prototype to avoid an error.
13419 Use char because int might match the return type of a GCC
13420 builtin and then its argument prototype would still apply. */
13421#ifdef __cplusplus
13422extern "C"
13423#endif
13424char $ac_func ();
13425/* The GNU C library defines this for functions which it implements
13426 to always fail with ENOSYS. Some functions are actually named
13427 something starting with __ and the normal name is an alias. */
13428#if defined __stub_$ac_func || defined __stub___$ac_func
13429choke me
13430#endif
13431
13432int
13433main ()
13434{
13435return $ac_func ();
13436 ;
13437 return 0;
13438}
13439_ACEOF
13440rm -f conftest.$ac_objext conftest$ac_exeext
13441if { (ac_try="$ac_link"
13442case "(($ac_try" in
13443 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13444 *) ac_try_echo=$ac_try;;
13445esac
13446eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13447 (eval "$ac_link") 2>conftest.er1
13448 ac_status=$?
13449 grep -v '^ *+' conftest.er1 >conftest.err
13450 rm -f conftest.er1
13451 cat conftest.err >&5
13452 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13453 (exit $ac_status); } && {
13454 test -z "$ac_c_werror_flag" ||
13455 test ! -s conftest.err
13456 } && test -s conftest$ac_exeext &&
13457 $as_test_x conftest$ac_exeext; then
13458 eval "$as_ac_var=yes"
13459else
13460 echo "$as_me: failed program was:" >&5
13461sed 's/^/| /' conftest.$ac_ext >&5
13462
13463 eval "$as_ac_var=no"
13464fi
13465
13466rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13467 conftest$ac_exeext conftest.$ac_ext
13468fi
13469ac_res=`eval echo '${'$as_ac_var'}'`
13470 { echo "$as_me:$LINENO: result: $ac_res" >&5
13471echo "${ECHO_T}$ac_res" >&6; }
13472if test `eval echo '${'$as_ac_var'}'` = yes; then
13473 cat >>confdefs.h <<_ACEOF
13474#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
13475_ACEOF
13476
13477fi
13478done
13479
13480fi
13481
13482
13483{ echo "$as_me:$LINENO: checking whether h_errno is declared" >&5
13484echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6; }
13485if test "${ac_cv_have_decl_h_errno+set}" = set; then
13486 echo $ECHO_N "(cached) $ECHO_C" >&6
13487else
13488 cat >conftest.$ac_ext <<_ACEOF
13489/* confdefs.h. */
13490_ACEOF
13491cat confdefs.h >>conftest.$ac_ext
13492cat >>conftest.$ac_ext <<_ACEOF
13493/* end confdefs.h. */
13494#include <netdb.h>
13495
13496int
13497main ()
13498{
13499#ifndef h_errno
13500 (void) h_errno;
13501#endif
13502
13503 ;
13504 return 0;
13505}
13506_ACEOF
13507rm -f conftest.$ac_objext
13508if { (ac_try="$ac_compile"
13509case "(($ac_try" in
13510 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13511 *) ac_try_echo=$ac_try;;
13512esac
13513eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13514 (eval "$ac_compile") 2>conftest.er1
13515 ac_status=$?
13516 grep -v '^ *+' conftest.er1 >conftest.err
13517 rm -f conftest.er1
13518 cat conftest.err >&5
13519 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13520 (exit $ac_status); } && {
13521 test -z "$ac_c_werror_flag" ||
13522 test ! -s conftest.err
13523 } && test -s conftest.$ac_objext; then
13524 ac_cv_have_decl_h_errno=yes
13525else
13526 echo "$as_me: failed program was:" >&5
13527sed 's/^/| /' conftest.$ac_ext >&5
13528
13529 ac_cv_have_decl_h_errno=no
13530fi
13531
13532rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13533fi
13534{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5
13535echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6; }
13536if test $ac_cv_have_decl_h_errno = yes; then
13537
13538cat >>confdefs.h <<_ACEOF
13539#define HAVE_DECL_H_ERRNO 1
13540_ACEOF
13541
13542
13543else
13544 cat >>confdefs.h <<_ACEOF
13545#define HAVE_DECL_H_ERRNO 0
13546_ACEOF
13547
13548
13549fi
13550
13551
13552
13553{ echo "$as_me:$LINENO: checking whether SHUT_RD is declared" >&5
13554echo $ECHO_N "checking whether SHUT_RD is declared... $ECHO_C" >&6; }
13555if test "${ac_cv_have_decl_SHUT_RD+set}" = set; then
13556 echo $ECHO_N "(cached) $ECHO_C" >&6
13557else
13558 cat >conftest.$ac_ext <<_ACEOF
13559/* confdefs.h. */
13560_ACEOF
13561cat confdefs.h >>conftest.$ac_ext
13562cat >>conftest.$ac_ext <<_ACEOF
13563/* end confdefs.h. */
13564
13565#include <sys/types.h>
13566#include <sys/socket.h>
13567
13568
13569int
13570main ()
13571{
13572#ifndef SHUT_RD
13573 (void) SHUT_RD;
13574#endif
13575
13576 ;
13577 return 0;
13578}
13579_ACEOF
13580rm -f conftest.$ac_objext
13581if { (ac_try="$ac_compile"
13582case "(($ac_try" in
13583 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13584 *) ac_try_echo=$ac_try;;
13585esac
13586eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13587 (eval "$ac_compile") 2>conftest.er1
13588 ac_status=$?
13589 grep -v '^ *+' conftest.er1 >conftest.err
13590 rm -f conftest.er1
13591 cat conftest.err >&5
13592 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13593 (exit $ac_status); } && {
13594 test -z "$ac_c_werror_flag" ||
13595 test ! -s conftest.err
13596 } && test -s conftest.$ac_objext; then
13597 ac_cv_have_decl_SHUT_RD=yes
13598else
13599 echo "$as_me: failed program was:" >&5
13600sed 's/^/| /' conftest.$ac_ext >&5
13601
13602 ac_cv_have_decl_SHUT_RD=no
13603fi
13604
13605rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13606fi
13607{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_SHUT_RD" >&5
13608echo "${ECHO_T}$ac_cv_have_decl_SHUT_RD" >&6; }
13609if test $ac_cv_have_decl_SHUT_RD = yes; then
13610
13611cat >>confdefs.h <<_ACEOF
13612#define HAVE_DECL_SHUT_RD 1
13613_ACEOF
13614
13615
13616else
13617 cat >>confdefs.h <<_ACEOF
13618#define HAVE_DECL_SHUT_RD 0
13619_ACEOF
13620
13621
13622fi
13623
13624
13625
13626{ echo "$as_me:$LINENO: checking whether O_NONBLOCK is declared" >&5
13627echo $ECHO_N "checking whether O_NONBLOCK is declared... $ECHO_C" >&6; }
13628if test "${ac_cv_have_decl_O_NONBLOCK+set}" = set; then
13629 echo $ECHO_N "(cached) $ECHO_C" >&6
13630else
13631 cat >conftest.$ac_ext <<_ACEOF
13632/* confdefs.h. */
13633_ACEOF
13634cat confdefs.h >>conftest.$ac_ext
13635cat >>conftest.$ac_ext <<_ACEOF
13636/* end confdefs.h. */
13637
13638#include <sys/types.h>
13639#ifdef HAVE_SYS_STAT_H
13640# include <sys/stat.h>
13641#endif
13642#ifdef HAVE_FCNTL_H
13643# include <fcntl.h>
13644#endif
13645
13646
13647int
13648main ()
13649{
13650#ifndef O_NONBLOCK
13651 (void) O_NONBLOCK;
13652#endif
13653
13654 ;
13655 return 0;
13656}
13657_ACEOF
13658rm -f conftest.$ac_objext
13659if { (ac_try="$ac_compile"
13660case "(($ac_try" in
13661 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13662 *) ac_try_echo=$ac_try;;
13663esac
13664eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13665 (eval "$ac_compile") 2>conftest.er1
13666 ac_status=$?
13667 grep -v '^ *+' conftest.er1 >conftest.err
13668 rm -f conftest.er1
13669 cat conftest.err >&5
13670 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13671 (exit $ac_status); } && {
13672 test -z "$ac_c_werror_flag" ||
13673 test ! -s conftest.err
13674 } && test -s conftest.$ac_objext; then
13675 ac_cv_have_decl_O_NONBLOCK=yes
13676else
13677 echo "$as_me: failed program was:" >&5
13678sed 's/^/| /' conftest.$ac_ext >&5
13679
13680 ac_cv_have_decl_O_NONBLOCK=no
13681fi
13682
13683rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13684fi
13685{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_O_NONBLOCK" >&5
13686echo "${ECHO_T}$ac_cv_have_decl_O_NONBLOCK" >&6; }
13687if test $ac_cv_have_decl_O_NONBLOCK = yes; then
13688
13689cat >>confdefs.h <<_ACEOF
13690#define HAVE_DECL_O_NONBLOCK 1
13691_ACEOF
13692
13693
13694else
13695 cat >>confdefs.h <<_ACEOF
13696#define HAVE_DECL_O_NONBLOCK 0
13697_ACEOF
13698
13699
13700fi
13701
13702
13703
13704{ echo "$as_me:$LINENO: checking whether writev is declared" >&5
13705echo $ECHO_N "checking whether writev is declared... $ECHO_C" >&6; }
13706if test "${ac_cv_have_decl_writev+set}" = set; then
13707 echo $ECHO_N "(cached) $ECHO_C" >&6
13708else
13709 cat >conftest.$ac_ext <<_ACEOF
13710/* confdefs.h. */
13711_ACEOF
13712cat confdefs.h >>conftest.$ac_ext
13713cat >>conftest.$ac_ext <<_ACEOF
13714/* end confdefs.h. */
13715
13716#include <sys/types.h>
13717#include <sys/uio.h>
13718#include <unistd.h>
13719
13720
13721int
13722main ()
13723{
13724#ifndef writev
13725 (void) writev;
13726#endif
13727
13728 ;
13729 return 0;
13730}
13731_ACEOF
13732rm -f conftest.$ac_objext
13733if { (ac_try="$ac_compile"
13734case "(($ac_try" in
13735 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13736 *) ac_try_echo=$ac_try;;
13737esac
13738eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13739 (eval "$ac_compile") 2>conftest.er1
13740 ac_status=$?
13741 grep -v '^ *+' conftest.er1 >conftest.err
13742 rm -f conftest.er1
13743 cat conftest.err >&5
13744 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13745 (exit $ac_status); } && {
13746 test -z "$ac_c_werror_flag" ||
13747 test ! -s conftest.err
13748 } && test -s conftest.$ac_objext; then
13749 ac_cv_have_decl_writev=yes
13750else
13751 echo "$as_me: failed program was:" >&5
13752sed 's/^/| /' conftest.$ac_ext >&5
13753
13754 ac_cv_have_decl_writev=no
13755fi
13756
13757rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13758fi
13759{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_writev" >&5
13760echo "${ECHO_T}$ac_cv_have_decl_writev" >&6; }
13761if test $ac_cv_have_decl_writev = yes; then
13762
13763cat >>confdefs.h <<_ACEOF
13764#define HAVE_DECL_WRITEV 1
13765_ACEOF
13766
13767
13768else
13769 cat >>confdefs.h <<_ACEOF
13770#define HAVE_DECL_WRITEV 0
13771_ACEOF
13772
13773
13774fi
13775
13776
13777
13778{ echo "$as_me:$LINENO: checking whether MAXSYMLINKS is declared" >&5
13779echo $ECHO_N "checking whether MAXSYMLINKS is declared... $ECHO_C" >&6; }
13780if test "${ac_cv_have_decl_MAXSYMLINKS+set}" = set; then
13781 echo $ECHO_N "(cached) $ECHO_C" >&6
13782else
13783 cat >conftest.$ac_ext <<_ACEOF
13784/* confdefs.h. */
13785_ACEOF
13786cat confdefs.h >>conftest.$ac_ext
13787cat >>conftest.$ac_ext <<_ACEOF
13788/* end confdefs.h. */
13789
13790#include <sys/param.h>
13791
13792
13793int
13794main ()
13795{
13796#ifndef MAXSYMLINKS
13797 (void) MAXSYMLINKS;
13798#endif
13799
13800 ;
13801 return 0;
13802}
13803_ACEOF
13804rm -f conftest.$ac_objext
13805if { (ac_try="$ac_compile"
13806case "(($ac_try" in
13807 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13808 *) ac_try_echo=$ac_try;;
13809esac
13810eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13811 (eval "$ac_compile") 2>conftest.er1
13812 ac_status=$?
13813 grep -v '^ *+' conftest.er1 >conftest.err
13814 rm -f conftest.er1
13815 cat conftest.err >&5
13816 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13817 (exit $ac_status); } && {
13818 test -z "$ac_c_werror_flag" ||
13819 test ! -s conftest.err
13820 } && test -s conftest.$ac_objext; then
13821 ac_cv_have_decl_MAXSYMLINKS=yes
13822else
13823 echo "$as_me: failed program was:" >&5
13824sed 's/^/| /' conftest.$ac_ext >&5
13825
13826 ac_cv_have_decl_MAXSYMLINKS=no
13827fi
13828
13829rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13830fi
13831{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_MAXSYMLINKS" >&5
13832echo "${ECHO_T}$ac_cv_have_decl_MAXSYMLINKS" >&6; }
13833if test $ac_cv_have_decl_MAXSYMLINKS = yes; then
13834
13835cat >>confdefs.h <<_ACEOF
13836#define HAVE_DECL_MAXSYMLINKS 1
13837_ACEOF
13838
13839
13840else
13841 cat >>confdefs.h <<_ACEOF
13842#define HAVE_DECL_MAXSYMLINKS 0
13843_ACEOF
13844
13845
13846fi
13847
13848
13849
13850{ echo "$as_me:$LINENO: checking whether offsetof is declared" >&5
13851echo $ECHO_N "checking whether offsetof is declared... $ECHO_C" >&6; }
13852if test "${ac_cv_have_decl_offsetof+set}" = set; then
13853 echo $ECHO_N "(cached) $ECHO_C" >&6
13854else
13855 cat >conftest.$ac_ext <<_ACEOF
13856/* confdefs.h. */
13857_ACEOF
13858cat confdefs.h >>conftest.$ac_ext
13859cat >>conftest.$ac_ext <<_ACEOF
13860/* end confdefs.h. */
13861
13862#include <stddef.h>
13863
13864
13865int
13866main ()
13867{
13868#ifndef offsetof
13869 (void) offsetof;
13870#endif
13871
13872 ;
13873 return 0;
13874}
13875_ACEOF
13876rm -f conftest.$ac_objext
13877if { (ac_try="$ac_compile"
13878case "(($ac_try" in
13879 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13880 *) ac_try_echo=$ac_try;;
13881esac
13882eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13883 (eval "$ac_compile") 2>conftest.er1
13884 ac_status=$?
13885 grep -v '^ *+' conftest.er1 >conftest.err
13886 rm -f conftest.er1
13887 cat conftest.err >&5
13888 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13889 (exit $ac_status); } && {
13890 test -z "$ac_c_werror_flag" ||
13891 test ! -s conftest.err
13892 } && test -s conftest.$ac_objext; then
13893 ac_cv_have_decl_offsetof=yes
13894else
13895 echo "$as_me: failed program was:" >&5
13896sed 's/^/| /' conftest.$ac_ext >&5
13897
13898 ac_cv_have_decl_offsetof=no
13899fi
13900
13901rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13902fi
13903{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_offsetof" >&5
13904echo "${ECHO_T}$ac_cv_have_decl_offsetof" >&6; }
13905if test $ac_cv_have_decl_offsetof = yes; then
13906
13907cat >>confdefs.h <<_ACEOF
13908#define HAVE_DECL_OFFSETOF 1
13909_ACEOF
13910
13911
13912else
13913 cat >>confdefs.h <<_ACEOF
13914#define HAVE_DECL_OFFSETOF 0
13915_ACEOF
13916
13917
13918fi
13919
13920
13921
13922
13923for ac_func in setresuid
13924do
13925as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13926{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13927echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13928if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13929 echo $ECHO_N "(cached) $ECHO_C" >&6
13930else
13931 cat >conftest.$ac_ext <<_ACEOF
13932/* confdefs.h. */
13933_ACEOF
13934cat confdefs.h >>conftest.$ac_ext
13935cat >>conftest.$ac_ext <<_ACEOF
13936/* end confdefs.h. */
13937/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13938 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13939#define $ac_func innocuous_$ac_func
13940
13941/* System header to define __stub macros and hopefully few prototypes,
13942 which can conflict with char $ac_func (); below.
13943 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13944 <limits.h> exists even on freestanding compilers. */
13945
13946#ifdef __STDC__
13947# include <limits.h>
13948#else
13949# include <assert.h>
13950#endif
13951
13952#undef $ac_func
13953
13954/* Override any GCC internal prototype to avoid an error.
13955 Use char because int might match the return type of a GCC
13956 builtin and then its argument prototype would still apply. */
13957#ifdef __cplusplus
13958extern "C"
13959#endif
13960char $ac_func ();
13961/* The GNU C library defines this for functions which it implements
13962 to always fail with ENOSYS. Some functions are actually named
13963 something starting with __ and the normal name is an alias. */
13964#if defined __stub_$ac_func || defined __stub___$ac_func
13965choke me
13966#endif
13967
13968int
13969main ()
13970{
13971return $ac_func ();
13972 ;
13973 return 0;
13974}
13975_ACEOF
13976rm -f conftest.$ac_objext conftest$ac_exeext
13977if { (ac_try="$ac_link"
13978case "(($ac_try" in
13979 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13980 *) ac_try_echo=$ac_try;;
13981esac
13982eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13983 (eval "$ac_link") 2>conftest.er1
13984 ac_status=$?
13985 grep -v '^ *+' conftest.er1 >conftest.err
13986 rm -f conftest.er1
13987 cat conftest.err >&5
13988 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13989 (exit $ac_status); } && {
13990 test -z "$ac_c_werror_flag" ||
13991 test ! -s conftest.err
13992 } && test -s conftest$ac_exeext &&
13993 $as_test_x conftest$ac_exeext; then
13994 eval "$as_ac_var=yes"
13995else
13996 echo "$as_me: failed program was:" >&5
13997sed 's/^/| /' conftest.$ac_ext >&5
13998
13999 eval "$as_ac_var=no"
14000fi
14001
14002rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14003 conftest$ac_exeext conftest.$ac_ext
14004fi
14005ac_res=`eval echo '${'$as_ac_var'}'`
14006 { echo "$as_me:$LINENO: result: $ac_res" >&5
14007echo "${ECHO_T}$ac_res" >&6; }
14008if test `eval echo '${'$as_ac_var'}'` = yes; then
14009 cat >>confdefs.h <<_ACEOF
14010#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14011_ACEOF
14012
14013 { echo "$as_me:$LINENO: checking if setresuid seems to work" >&5
14014echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6; }
14015 if test "$cross_compiling" = yes; then
14016 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
14017echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
14018
14019else
14020 cat >conftest.$ac_ext <<_ACEOF
14021/* confdefs.h. */
14022_ACEOF
14023cat confdefs.h >>conftest.$ac_ext
14024cat >>conftest.$ac_ext <<_ACEOF
14025/* end confdefs.h. */
14026
14027#include <stdlib.h>
14028#include <errno.h>
14029int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
14030
14031_ACEOF
14032rm -f conftest$ac_exeext
14033if { (ac_try="$ac_link"
14034case "(($ac_try" in
14035 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14036 *) ac_try_echo=$ac_try;;
14037esac
14038eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14039 (eval "$ac_link") 2>&5
14040 ac_status=$?
14041 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14042 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14043 { (case "(($ac_try" in
14044 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14045 *) ac_try_echo=$ac_try;;
14046esac
14047eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14048 (eval "$ac_try") 2>&5
14049 ac_status=$?
14050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14051 (exit $ac_status); }; }; then
14052 { echo "$as_me:$LINENO: result: yes" >&5
14053echo "${ECHO_T}yes" >&6; }
14054else
14055 echo "$as_me: program exited with status $ac_status" >&5
14056echo "$as_me: failed program was:" >&5
14057sed 's/^/| /' conftest.$ac_ext >&5
14058
14059( exit $ac_status )
14060
14061cat >>confdefs.h <<\_ACEOF
14062#define BROKEN_SETRESUID 1
14063_ACEOF
14064
14065 { echo "$as_me:$LINENO: result: not implemented" >&5
14066echo "${ECHO_T}not implemented" >&6; }
14067fi
14068rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14069fi
14070
14071
14072
14073fi
14074done
14075
14076
14077
14078for ac_func in setresgid
14079do
14080as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14081{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14082echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14083if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14084 echo $ECHO_N "(cached) $ECHO_C" >&6
14085else
14086 cat >conftest.$ac_ext <<_ACEOF
14087/* confdefs.h. */
14088_ACEOF
14089cat confdefs.h >>conftest.$ac_ext
14090cat >>conftest.$ac_ext <<_ACEOF
14091/* end confdefs.h. */
14092/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14093 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14094#define $ac_func innocuous_$ac_func
14095
14096/* System header to define __stub macros and hopefully few prototypes,
14097 which can conflict with char $ac_func (); below.
14098 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14099 <limits.h> exists even on freestanding compilers. */
14100
14101#ifdef __STDC__
14102# include <limits.h>
14103#else
14104# include <assert.h>
14105#endif
14106
14107#undef $ac_func
14108
14109/* Override any GCC internal prototype to avoid an error.
14110 Use char because int might match the return type of a GCC
14111 builtin and then its argument prototype would still apply. */
14112#ifdef __cplusplus
14113extern "C"
14114#endif
14115char $ac_func ();
14116/* The GNU C library defines this for functions which it implements
14117 to always fail with ENOSYS. Some functions are actually named
14118 something starting with __ and the normal name is an alias. */
14119#if defined __stub_$ac_func || defined __stub___$ac_func
14120choke me
14121#endif
14122
14123int
14124main ()
14125{
14126return $ac_func ();
14127 ;
14128 return 0;
14129}
14130_ACEOF
14131rm -f conftest.$ac_objext conftest$ac_exeext
14132if { (ac_try="$ac_link"
14133case "(($ac_try" in
14134 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14135 *) ac_try_echo=$ac_try;;
14136esac
14137eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14138 (eval "$ac_link") 2>conftest.er1
14139 ac_status=$?
14140 grep -v '^ *+' conftest.er1 >conftest.err
14141 rm -f conftest.er1
14142 cat conftest.err >&5
14143 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14144 (exit $ac_status); } && {
14145 test -z "$ac_c_werror_flag" ||
14146 test ! -s conftest.err
14147 } && test -s conftest$ac_exeext &&
14148 $as_test_x conftest$ac_exeext; then
14149 eval "$as_ac_var=yes"
14150else
14151 echo "$as_me: failed program was:" >&5
14152sed 's/^/| /' conftest.$ac_ext >&5
14153
14154 eval "$as_ac_var=no"
14155fi
14156
14157rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14158 conftest$ac_exeext conftest.$ac_ext
14159fi
14160ac_res=`eval echo '${'$as_ac_var'}'`
14161 { echo "$as_me:$LINENO: result: $ac_res" >&5
14162echo "${ECHO_T}$ac_res" >&6; }
14163if test `eval echo '${'$as_ac_var'}'` = yes; then
14164 cat >>confdefs.h <<_ACEOF
14165#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14166_ACEOF
14167
14168 { echo "$as_me:$LINENO: checking if setresgid seems to work" >&5
14169echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6; }
14170 if test "$cross_compiling" = yes; then
14171 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
14172echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
14173
14174else
14175 cat >conftest.$ac_ext <<_ACEOF
14176/* confdefs.h. */
14177_ACEOF
14178cat confdefs.h >>conftest.$ac_ext
14179cat >>conftest.$ac_ext <<_ACEOF
14180/* end confdefs.h. */
14181
14182#include <stdlib.h>
14183#include <errno.h>
14184int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
14185
14186_ACEOF
14187rm -f conftest$ac_exeext
14188if { (ac_try="$ac_link"
14189case "(($ac_try" in
14190 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14191 *) ac_try_echo=$ac_try;;
14192esac
14193eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14194 (eval "$ac_link") 2>&5
14195 ac_status=$?
14196 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14197 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14198 { (case "(($ac_try" in
14199 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14200 *) ac_try_echo=$ac_try;;
14201esac
14202eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14203 (eval "$ac_try") 2>&5
14204 ac_status=$?
14205 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14206 (exit $ac_status); }; }; then
14207 { echo "$as_me:$LINENO: result: yes" >&5
14208echo "${ECHO_T}yes" >&6; }
14209else
14210 echo "$as_me: program exited with status $ac_status" >&5
14211echo "$as_me: failed program was:" >&5
14212sed 's/^/| /' conftest.$ac_ext >&5
14213
14214( exit $ac_status )
14215
14216cat >>confdefs.h <<\_ACEOF
14217#define BROKEN_SETRESGID 1
14218_ACEOF
14219
14220 { echo "$as_me:$LINENO: result: not implemented" >&5
14221echo "${ECHO_T}not implemented" >&6; }
14222fi
14223rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14224fi
14225
14226
14227
14228fi
14229done
14230
14231
14232
14233
14234for ac_func in gettimeofday time
14235do
14236as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14237{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14238echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14239if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14240 echo $ECHO_N "(cached) $ECHO_C" >&6
14241else
14242 cat >conftest.$ac_ext <<_ACEOF
14243/* confdefs.h. */
14244_ACEOF
14245cat confdefs.h >>conftest.$ac_ext
14246cat >>conftest.$ac_ext <<_ACEOF
14247/* end confdefs.h. */
14248/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14249 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14250#define $ac_func innocuous_$ac_func
14251
14252/* System header to define __stub macros and hopefully few prototypes,
14253 which can conflict with char $ac_func (); below.
14254 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14255 <limits.h> exists even on freestanding compilers. */
14256
14257#ifdef __STDC__
14258# include <limits.h>
14259#else
14260# include <assert.h>
14261#endif
14262
14263#undef $ac_func
14264
14265/* Override any GCC internal prototype to avoid an error.
14266 Use char because int might match the return type of a GCC
14267 builtin and then its argument prototype would still apply. */
14268#ifdef __cplusplus
14269extern "C"
14270#endif
14271char $ac_func ();
14272/* The GNU C library defines this for functions which it implements
14273 to always fail with ENOSYS. Some functions are actually named
14274 something starting with __ and the normal name is an alias. */
14275#if defined __stub_$ac_func || defined __stub___$ac_func
14276choke me
14277#endif
14278
14279int
14280main ()
14281{
14282return $ac_func ();
14283 ;
14284 return 0;
14285}
14286_ACEOF
14287rm -f conftest.$ac_objext conftest$ac_exeext
14288if { (ac_try="$ac_link"
14289case "(($ac_try" in
14290 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14291 *) ac_try_echo=$ac_try;;
14292esac
14293eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14294 (eval "$ac_link") 2>conftest.er1
14295 ac_status=$?
14296 grep -v '^ *+' conftest.er1 >conftest.err
14297 rm -f conftest.er1
14298 cat conftest.err >&5
14299 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14300 (exit $ac_status); } && {
14301 test -z "$ac_c_werror_flag" ||
14302 test ! -s conftest.err
14303 } && test -s conftest$ac_exeext &&
14304 $as_test_x conftest$ac_exeext; then
14305 eval "$as_ac_var=yes"
14306else
14307 echo "$as_me: failed program was:" >&5
14308sed 's/^/| /' conftest.$ac_ext >&5
14309
14310 eval "$as_ac_var=no"
14311fi
14312
14313rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14314 conftest$ac_exeext conftest.$ac_ext
14315fi
14316ac_res=`eval echo '${'$as_ac_var'}'`
14317 { echo "$as_me:$LINENO: result: $ac_res" >&5
14318echo "${ECHO_T}$ac_res" >&6; }
14319if test `eval echo '${'$as_ac_var'}'` = yes; then
14320 cat >>confdefs.h <<_ACEOF
14321#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14322_ACEOF
14323
14324fi
14325done
14326
14327
14328
14329
14330
14331
14332
14333for ac_func in endutent getutent getutid getutline pututline setutent
14334do
14335as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14336{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14337echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14338if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14339 echo $ECHO_N "(cached) $ECHO_C" >&6
14340else
14341 cat >conftest.$ac_ext <<_ACEOF
14342/* confdefs.h. */
14343_ACEOF
14344cat confdefs.h >>conftest.$ac_ext
14345cat >>conftest.$ac_ext <<_ACEOF
14346/* end confdefs.h. */
14347/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14348 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14349#define $ac_func innocuous_$ac_func
14350
14351/* System header to define __stub macros and hopefully few prototypes,
14352 which can conflict with char $ac_func (); below.
14353 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14354 <limits.h> exists even on freestanding compilers. */
14355
14356#ifdef __STDC__
14357# include <limits.h>
14358#else
14359# include <assert.h>
14360#endif
14361
14362#undef $ac_func
14363
14364/* Override any GCC internal prototype to avoid an error.
14365 Use char because int might match the return type of a GCC
14366 builtin and then its argument prototype would still apply. */
14367#ifdef __cplusplus
14368extern "C"
14369#endif
14370char $ac_func ();
14371/* The GNU C library defines this for functions which it implements
14372 to always fail with ENOSYS. Some functions are actually named
14373 something starting with __ and the normal name is an alias. */
14374#if defined __stub_$ac_func || defined __stub___$ac_func
14375choke me
14376#endif
14377
14378int
14379main ()
14380{
14381return $ac_func ();
14382 ;
14383 return 0;
14384}
14385_ACEOF
14386rm -f conftest.$ac_objext conftest$ac_exeext
14387if { (ac_try="$ac_link"
14388case "(($ac_try" in
14389 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14390 *) ac_try_echo=$ac_try;;
14391esac
14392eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14393 (eval "$ac_link") 2>conftest.er1
14394 ac_status=$?
14395 grep -v '^ *+' conftest.er1 >conftest.err
14396 rm -f conftest.er1
14397 cat conftest.err >&5
14398 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14399 (exit $ac_status); } && {
14400 test -z "$ac_c_werror_flag" ||
14401 test ! -s conftest.err
14402 } && test -s conftest$ac_exeext &&
14403 $as_test_x conftest$ac_exeext; then
14404 eval "$as_ac_var=yes"
14405else
14406 echo "$as_me: failed program was:" >&5
14407sed 's/^/| /' conftest.$ac_ext >&5
14408
14409 eval "$as_ac_var=no"
14410fi
14411
14412rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14413 conftest$ac_exeext conftest.$ac_ext
14414fi
14415ac_res=`eval echo '${'$as_ac_var'}'`
14416 { echo "$as_me:$LINENO: result: $ac_res" >&5
14417echo "${ECHO_T}$ac_res" >&6; }
14418if test `eval echo '${'$as_ac_var'}'` = yes; then
14419 cat >>confdefs.h <<_ACEOF
14420#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14421_ACEOF
14422
14423fi
14424done
14425
14426
14427for ac_func in utmpname
14428do
14429as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14430{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14431echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14432if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14433 echo $ECHO_N "(cached) $ECHO_C" >&6
14434else
14435 cat >conftest.$ac_ext <<_ACEOF
14436/* confdefs.h. */
14437_ACEOF
14438cat confdefs.h >>conftest.$ac_ext
14439cat >>conftest.$ac_ext <<_ACEOF
14440/* end confdefs.h. */
14441/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14442 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14443#define $ac_func innocuous_$ac_func
14444
14445/* System header to define __stub macros and hopefully few prototypes,
14446 which can conflict with char $ac_func (); below.
14447 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14448 <limits.h> exists even on freestanding compilers. */
14449
14450#ifdef __STDC__
14451# include <limits.h>
14452#else
14453# include <assert.h>
14454#endif
14455
14456#undef $ac_func
14457
14458/* Override any GCC internal prototype to avoid an error.
14459 Use char because int might match the return type of a GCC
14460 builtin and then its argument prototype would still apply. */
14461#ifdef __cplusplus
14462extern "C"
14463#endif
14464char $ac_func ();
14465/* The GNU C library defines this for functions which it implements
14466 to always fail with ENOSYS. Some functions are actually named
14467 something starting with __ and the normal name is an alias. */
14468#if defined __stub_$ac_func || defined __stub___$ac_func
14469choke me
14470#endif
14471
14472int
14473main ()
14474{
14475return $ac_func ();
14476 ;
14477 return 0;
14478}
14479_ACEOF
14480rm -f conftest.$ac_objext conftest$ac_exeext
14481if { (ac_try="$ac_link"
14482case "(($ac_try" in
14483 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14484 *) ac_try_echo=$ac_try;;
14485esac
14486eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14487 (eval "$ac_link") 2>conftest.er1
14488 ac_status=$?
14489 grep -v '^ *+' conftest.er1 >conftest.err
14490 rm -f conftest.er1
14491 cat conftest.err >&5
14492 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14493 (exit $ac_status); } && {
14494 test -z "$ac_c_werror_flag" ||
14495 test ! -s conftest.err
14496 } && test -s conftest$ac_exeext &&
14497 $as_test_x conftest$ac_exeext; then
14498 eval "$as_ac_var=yes"
14499else
14500 echo "$as_me: failed program was:" >&5
14501sed 's/^/| /' conftest.$ac_ext >&5
14502
14503 eval "$as_ac_var=no"
14504fi
14505
14506rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14507 conftest$ac_exeext conftest.$ac_ext
14508fi
14509ac_res=`eval echo '${'$as_ac_var'}'`
14510 { echo "$as_me:$LINENO: result: $ac_res" >&5
14511echo "${ECHO_T}$ac_res" >&6; }
14512if test `eval echo '${'$as_ac_var'}'` = yes; then
14513 cat >>confdefs.h <<_ACEOF
14514#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14515_ACEOF
14516
14517fi
14518done
14519
14520
14521
14522
14523
14524
14525for ac_func in endutxent getutxent getutxid getutxline pututxline
14526do
14527as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14528{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14529echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14530if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14531 echo $ECHO_N "(cached) $ECHO_C" >&6
14532else
14533 cat >conftest.$ac_ext <<_ACEOF
14534/* confdefs.h. */
14535_ACEOF
14536cat confdefs.h >>conftest.$ac_ext
14537cat >>conftest.$ac_ext <<_ACEOF
14538/* end confdefs.h. */
14539/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14540 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14541#define $ac_func innocuous_$ac_func
14542
14543/* System header to define __stub macros and hopefully few prototypes,
14544 which can conflict with char $ac_func (); below.
14545 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14546 <limits.h> exists even on freestanding compilers. */
14547
14548#ifdef __STDC__
14549# include <limits.h>
14550#else
14551# include <assert.h>
14552#endif
14553
14554#undef $ac_func
14555
14556/* Override any GCC internal prototype to avoid an error.
14557 Use char because int might match the return type of a GCC
14558 builtin and then its argument prototype would still apply. */
14559#ifdef __cplusplus
14560extern "C"
14561#endif
14562char $ac_func ();
14563/* The GNU C library defines this for functions which it implements
14564 to always fail with ENOSYS. Some functions are actually named
14565 something starting with __ and the normal name is an alias. */
14566#if defined __stub_$ac_func || defined __stub___$ac_func
14567choke me
14568#endif
14569
14570int
14571main ()
14572{
14573return $ac_func ();
14574 ;
14575 return 0;
14576}
14577_ACEOF
14578rm -f conftest.$ac_objext conftest$ac_exeext
14579if { (ac_try="$ac_link"
14580case "(($ac_try" in
14581 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14582 *) ac_try_echo=$ac_try;;
14583esac
14584eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14585 (eval "$ac_link") 2>conftest.er1
14586 ac_status=$?
14587 grep -v '^ *+' conftest.er1 >conftest.err
14588 rm -f conftest.er1
14589 cat conftest.err >&5
14590 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14591 (exit $ac_status); } && {
14592 test -z "$ac_c_werror_flag" ||
14593 test ! -s conftest.err
14594 } && test -s conftest$ac_exeext &&
14595 $as_test_x conftest$ac_exeext; then
14596 eval "$as_ac_var=yes"
14597else
14598 echo "$as_me: failed program was:" >&5
14599sed 's/^/| /' conftest.$ac_ext >&5
14600
14601 eval "$as_ac_var=no"
14602fi
14603
14604rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14605 conftest$ac_exeext conftest.$ac_ext
14606fi
14607ac_res=`eval echo '${'$as_ac_var'}'`
14608 { echo "$as_me:$LINENO: result: $ac_res" >&5
14609echo "${ECHO_T}$ac_res" >&6; }
14610if test `eval echo '${'$as_ac_var'}'` = yes; then
14611 cat >>confdefs.h <<_ACEOF
14612#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14613_ACEOF
14614
14615fi
14616done
14617
14618
14619
14620for ac_func in setutxent utmpxname
14621do
14622as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14623{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14624echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14625if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14626 echo $ECHO_N "(cached) $ECHO_C" >&6
14627else
14628 cat >conftest.$ac_ext <<_ACEOF
14629/* confdefs.h. */
14630_ACEOF
14631cat confdefs.h >>conftest.$ac_ext
14632cat >>conftest.$ac_ext <<_ACEOF
14633/* end confdefs.h. */
14634/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14635 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14636#define $ac_func innocuous_$ac_func
14637
14638/* System header to define __stub macros and hopefully few prototypes,
14639 which can conflict with char $ac_func (); below.
14640 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14641 <limits.h> exists even on freestanding compilers. */
14642
14643#ifdef __STDC__
14644# include <limits.h>
14645#else
14646# include <assert.h>
14647#endif
14648
14649#undef $ac_func
14650
14651/* Override any GCC internal prototype to avoid an error.
14652 Use char because int might match the return type of a GCC
14653 builtin and then its argument prototype would still apply. */
14654#ifdef __cplusplus
14655extern "C"
14656#endif
14657char $ac_func ();
14658/* The GNU C library defines this for functions which it implements
14659 to always fail with ENOSYS. Some functions are actually named
14660 something starting with __ and the normal name is an alias. */
14661#if defined __stub_$ac_func || defined __stub___$ac_func
14662choke me
14663#endif
14664
14665int
14666main ()
14667{
14668return $ac_func ();
14669 ;
14670 return 0;
14671}
14672_ACEOF
14673rm -f conftest.$ac_objext conftest$ac_exeext
14674if { (ac_try="$ac_link"
14675case "(($ac_try" in
14676 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14677 *) ac_try_echo=$ac_try;;
14678esac
14679eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14680 (eval "$ac_link") 2>conftest.er1
14681 ac_status=$?
14682 grep -v '^ *+' conftest.er1 >conftest.err
14683 rm -f conftest.er1
14684 cat conftest.err >&5
14685 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14686 (exit $ac_status); } && {
14687 test -z "$ac_c_werror_flag" ||
14688 test ! -s conftest.err
14689 } && test -s conftest$ac_exeext &&
14690 $as_test_x conftest$ac_exeext; then
14691 eval "$as_ac_var=yes"
14692else
14693 echo "$as_me: failed program was:" >&5
14694sed 's/^/| /' conftest.$ac_ext >&5
14695
14696 eval "$as_ac_var=no"
14697fi
14698
14699rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14700 conftest$ac_exeext conftest.$ac_ext
14701fi
14702ac_res=`eval echo '${'$as_ac_var'}'`
14703 { echo "$as_me:$LINENO: result: $ac_res" >&5
14704echo "${ECHO_T}$ac_res" >&6; }
14705if test `eval echo '${'$as_ac_var'}'` = yes; then
14706 cat >>confdefs.h <<_ACEOF
14707#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14708_ACEOF
14709
14710fi
14711done
14712
14713
14714{ echo "$as_me:$LINENO: checking for daemon" >&5
14715echo $ECHO_N "checking for daemon... $ECHO_C" >&6; }
14716if test "${ac_cv_func_daemon+set}" = set; then
14717 echo $ECHO_N "(cached) $ECHO_C" >&6
14718else
14719 cat >conftest.$ac_ext <<_ACEOF
14720/* confdefs.h. */
14721_ACEOF
14722cat confdefs.h >>conftest.$ac_ext
14723cat >>conftest.$ac_ext <<_ACEOF
14724/* end confdefs.h. */
14725/* Define daemon to an innocuous variant, in case <limits.h> declares daemon.
14726 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14727#define daemon innocuous_daemon
14728
14729/* System header to define __stub macros and hopefully few prototypes,
14730 which can conflict with char daemon (); below.
14731 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14732 <limits.h> exists even on freestanding compilers. */
14733
14734#ifdef __STDC__
14735# include <limits.h>
14736#else
14737# include <assert.h>
14738#endif
14739
14740#undef daemon
14741
14742/* Override any GCC internal prototype to avoid an error.
14743 Use char because int might match the return type of a GCC
14744 builtin and then its argument prototype would still apply. */
14745#ifdef __cplusplus
14746extern "C"
14747#endif
14748char daemon ();
14749/* The GNU C library defines this for functions which it implements
14750 to always fail with ENOSYS. Some functions are actually named
14751 something starting with __ and the normal name is an alias. */
14752#if defined __stub_daemon || defined __stub___daemon
14753choke me
14754#endif
14755
14756int
14757main ()
14758{
14759return daemon ();
14760 ;
14761 return 0;
14762}
14763_ACEOF
14764rm -f conftest.$ac_objext conftest$ac_exeext
14765if { (ac_try="$ac_link"
14766case "(($ac_try" in
14767 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14768 *) ac_try_echo=$ac_try;;
14769esac
14770eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14771 (eval "$ac_link") 2>conftest.er1
14772 ac_status=$?
14773 grep -v '^ *+' conftest.er1 >conftest.err
14774 rm -f conftest.er1
14775 cat conftest.err >&5
14776 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14777 (exit $ac_status); } && {
14778 test -z "$ac_c_werror_flag" ||
14779 test ! -s conftest.err
14780 } && test -s conftest$ac_exeext &&
14781 $as_test_x conftest$ac_exeext; then
14782 ac_cv_func_daemon=yes
14783else
14784 echo "$as_me: failed program was:" >&5
14785sed 's/^/| /' conftest.$ac_ext >&5
14786
14787 ac_cv_func_daemon=no
14788fi
14789
14790rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14791 conftest$ac_exeext conftest.$ac_ext
14792fi
14793{ echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
14794echo "${ECHO_T}$ac_cv_func_daemon" >&6; }
14795if test $ac_cv_func_daemon = yes; then
14796
14797cat >>confdefs.h <<\_ACEOF
14798#define HAVE_DAEMON 1
14799_ACEOF
14800
14801else
14802 { echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
14803echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6; }
14804if test "${ac_cv_lib_bsd_daemon+set}" = set; then
14805 echo $ECHO_N "(cached) $ECHO_C" >&6
14806else
14807 ac_check_lib_save_LIBS=$LIBS
14808LIBS="-lbsd $LIBS"
14809cat >conftest.$ac_ext <<_ACEOF
14810/* confdefs.h. */
14811_ACEOF
14812cat confdefs.h >>conftest.$ac_ext
14813cat >>conftest.$ac_ext <<_ACEOF
14814/* end confdefs.h. */
14815
14816/* Override any GCC internal prototype to avoid an error.
14817 Use char because int might match the return type of a GCC
14818 builtin and then its argument prototype would still apply. */
14819#ifdef __cplusplus
14820extern "C"
14821#endif
14822char daemon ();
14823int
14824main ()
14825{
14826return daemon ();
14827 ;
14828 return 0;
14829}
14830_ACEOF
14831rm -f conftest.$ac_objext conftest$ac_exeext
14832if { (ac_try="$ac_link"
14833case "(($ac_try" in
14834 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14835 *) ac_try_echo=$ac_try;;
14836esac
14837eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14838 (eval "$ac_link") 2>conftest.er1
14839 ac_status=$?
14840 grep -v '^ *+' conftest.er1 >conftest.err
14841 rm -f conftest.er1
14842 cat conftest.err >&5
14843 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14844 (exit $ac_status); } && {
14845 test -z "$ac_c_werror_flag" ||
14846 test ! -s conftest.err
14847 } && test -s conftest$ac_exeext &&
14848 $as_test_x conftest$ac_exeext; then
14849 ac_cv_lib_bsd_daemon=yes
14850else
14851 echo "$as_me: failed program was:" >&5
14852sed 's/^/| /' conftest.$ac_ext >&5
14853
14854 ac_cv_lib_bsd_daemon=no
14855fi
14856
14857rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14858 conftest$ac_exeext conftest.$ac_ext
14859LIBS=$ac_check_lib_save_LIBS
14860fi
14861{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
14862echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6; }
14863if test $ac_cv_lib_bsd_daemon = yes; then
14864 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
14865#define HAVE_DAEMON 1
14866_ACEOF
14867
14868fi
14869
14870
14871fi
14872
14873
14874{ echo "$as_me:$LINENO: checking for getpagesize" >&5
14875echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6; }
14876if test "${ac_cv_func_getpagesize+set}" = set; then
14877 echo $ECHO_N "(cached) $ECHO_C" >&6
14878else
14879 cat >conftest.$ac_ext <<_ACEOF
14880/* confdefs.h. */
14881_ACEOF
14882cat confdefs.h >>conftest.$ac_ext
14883cat >>conftest.$ac_ext <<_ACEOF
14884/* end confdefs.h. */
14885/* Define getpagesize to an innocuous variant, in case <limits.h> declares getpagesize.
14886 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14887#define getpagesize innocuous_getpagesize
14888
14889/* System header to define __stub macros and hopefully few prototypes,
14890 which can conflict with char getpagesize (); below.
14891 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14892 <limits.h> exists even on freestanding compilers. */
14893
14894#ifdef __STDC__
14895# include <limits.h>
14896#else
14897# include <assert.h>
14898#endif
14899
14900#undef getpagesize
14901
14902/* Override any GCC internal prototype to avoid an error.
14903 Use char because int might match the return type of a GCC
14904 builtin and then its argument prototype would still apply. */
14905#ifdef __cplusplus
14906extern "C"
14907#endif
14908char getpagesize ();
14909/* The GNU C library defines this for functions which it implements
14910 to always fail with ENOSYS. Some functions are actually named
14911 something starting with __ and the normal name is an alias. */
14912#if defined __stub_getpagesize || defined __stub___getpagesize
14913choke me
14914#endif
14915
14916int
14917main ()
14918{
14919return getpagesize ();
14920 ;
14921 return 0;
14922}
14923_ACEOF
14924rm -f conftest.$ac_objext conftest$ac_exeext
14925if { (ac_try="$ac_link"
14926case "(($ac_try" in
14927 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14928 *) ac_try_echo=$ac_try;;
14929esac
14930eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14931 (eval "$ac_link") 2>conftest.er1
14932 ac_status=$?
14933 grep -v '^ *+' conftest.er1 >conftest.err
14934 rm -f conftest.er1
14935 cat conftest.err >&5
14936 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14937 (exit $ac_status); } && {
14938 test -z "$ac_c_werror_flag" ||
14939 test ! -s conftest.err
14940 } && test -s conftest$ac_exeext &&
14941 $as_test_x conftest$ac_exeext; then
14942 ac_cv_func_getpagesize=yes
14943else
14944 echo "$as_me: failed program was:" >&5
14945sed 's/^/| /' conftest.$ac_ext >&5
14946
14947 ac_cv_func_getpagesize=no
14948fi
14949
14950rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14951 conftest$ac_exeext conftest.$ac_ext
14952fi
14953{ echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
14954echo "${ECHO_T}$ac_cv_func_getpagesize" >&6; }
14955if test $ac_cv_func_getpagesize = yes; then
14956
14957cat >>confdefs.h <<\_ACEOF
14958#define HAVE_GETPAGESIZE 1
14959_ACEOF
14960
14961else
14962 { echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
14963echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6; }
14964if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
14965 echo $ECHO_N "(cached) $ECHO_C" >&6
14966else
14967 ac_check_lib_save_LIBS=$LIBS
14968LIBS="-lucb $LIBS"
14969cat >conftest.$ac_ext <<_ACEOF
14970/* confdefs.h. */
14971_ACEOF
14972cat confdefs.h >>conftest.$ac_ext
14973cat >>conftest.$ac_ext <<_ACEOF
14974/* end confdefs.h. */
14975
14976/* Override any GCC internal prototype to avoid an error.
14977 Use char because int might match the return type of a GCC
14978 builtin and then its argument prototype would still apply. */
14979#ifdef __cplusplus
14980extern "C"
14981#endif
14982char getpagesize ();
14983int
14984main ()
14985{
14986return getpagesize ();
14987 ;
14988 return 0;
14989}
14990_ACEOF
14991rm -f conftest.$ac_objext conftest$ac_exeext
14992if { (ac_try="$ac_link"
14993case "(($ac_try" in
14994 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14995 *) ac_try_echo=$ac_try;;
14996esac
14997eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14998 (eval "$ac_link") 2>conftest.er1
14999 ac_status=$?
15000 grep -v '^ *+' conftest.er1 >conftest.err
15001 rm -f conftest.er1
15002 cat conftest.err >&5
15003 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15004 (exit $ac_status); } && {
15005 test -z "$ac_c_werror_flag" ||
15006 test ! -s conftest.err
15007 } && test -s conftest$ac_exeext &&
15008 $as_test_x conftest$ac_exeext; then
15009 ac_cv_lib_ucb_getpagesize=yes
15010else
15011 echo "$as_me: failed program was:" >&5
15012sed 's/^/| /' conftest.$ac_ext >&5
15013
15014 ac_cv_lib_ucb_getpagesize=no
15015fi
15016
15017rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15018 conftest$ac_exeext conftest.$ac_ext
15019LIBS=$ac_check_lib_save_LIBS
15020fi
15021{ echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
15022echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6; }
15023if test $ac_cv_lib_ucb_getpagesize = yes; then
15024 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
15025#define HAVE_GETPAGESIZE 1
15026_ACEOF
15027
15028fi
15029
15030
15031fi
15032
15033
15034# Check for broken snprintf
15035if test "x$ac_cv_func_snprintf" = "xyes" ; then
15036 { echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
15037echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6; }
15038 if test "$cross_compiling" = yes; then
15039 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
15040echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
15041
15042else
15043 cat >conftest.$ac_ext <<_ACEOF
15044/* confdefs.h. */
15045_ACEOF
15046cat confdefs.h >>conftest.$ac_ext
15047cat >>conftest.$ac_ext <<_ACEOF
15048/* end confdefs.h. */
15049
15050#include <stdio.h>
15051int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
15052
15053_ACEOF
15054rm -f conftest$ac_exeext
15055if { (ac_try="$ac_link"
15056case "(($ac_try" in
15057 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15058 *) ac_try_echo=$ac_try;;
15059esac
15060eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15061 (eval "$ac_link") 2>&5
15062 ac_status=$?
15063 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15064 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15065 { (case "(($ac_try" in
15066 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15067 *) ac_try_echo=$ac_try;;
15068esac
15069eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15070 (eval "$ac_try") 2>&5
15071 ac_status=$?
15072 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15073 (exit $ac_status); }; }; then
15074 { echo "$as_me:$LINENO: result: yes" >&5
15075echo "${ECHO_T}yes" >&6; }
15076else
15077 echo "$as_me: program exited with status $ac_status" >&5
15078echo "$as_me: failed program was:" >&5
15079sed 's/^/| /' conftest.$ac_ext >&5
15080
15081( exit $ac_status )
15082
15083 { echo "$as_me:$LINENO: result: no" >&5
15084echo "${ECHO_T}no" >&6; }
15085
15086cat >>confdefs.h <<\_ACEOF
15087#define BROKEN_SNPRINTF 1
15088_ACEOF
15089
15090 { echo "$as_me:$LINENO: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
15091echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
15092
15093fi
15094rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15095fi
15096
15097
15098fi
15099
15100# If we don't have a working asprintf, then we strongly depend on vsnprintf
15101# returning the right thing on overflow: the number of characters it tried to
15102# create (as per SUSv3)
15103if test "x$ac_cv_func_asprintf" != "xyes" && \
15104 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
15105 { echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5
15106echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6; }
15107 if test "$cross_compiling" = yes; then
15108 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5
15109echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
15110
15111else
15112 cat >conftest.$ac_ext <<_ACEOF
15113/* confdefs.h. */
15114_ACEOF
15115cat confdefs.h >>conftest.$ac_ext
15116cat >>conftest.$ac_ext <<_ACEOF
15117/* end confdefs.h. */
15118
15119#include <sys/types.h>
15120#include <stdio.h>
15121#include <stdarg.h>
15122
15123int x_snprintf(char *str,size_t count,const char *fmt,...)
15124{
15125 size_t ret; va_list ap;
15126 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
15127 return ret;
15128}
15129int main(void)
15130{
15131 char x[1];
15132 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
15133}
15134_ACEOF
15135rm -f conftest$ac_exeext
15136if { (ac_try="$ac_link"
15137case "(($ac_try" in
15138 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15139 *) ac_try_echo=$ac_try;;
15140esac
15141eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15142 (eval "$ac_link") 2>&5
15143 ac_status=$?
15144 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15145 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15146 { (case "(($ac_try" in
15147 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15148 *) ac_try_echo=$ac_try;;
15149esac
15150eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15151 (eval "$ac_try") 2>&5
15152 ac_status=$?
15153 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15154 (exit $ac_status); }; }; then
15155 { echo "$as_me:$LINENO: result: yes" >&5
15156echo "${ECHO_T}yes" >&6; }
15157else
15158 echo "$as_me: program exited with status $ac_status" >&5
15159echo "$as_me: failed program was:" >&5
15160sed 's/^/| /' conftest.$ac_ext >&5
15161
15162( exit $ac_status )
15163
15164 { echo "$as_me:$LINENO: result: no" >&5
15165echo "${ECHO_T}no" >&6; }
15166
15167cat >>confdefs.h <<\_ACEOF
15168#define BROKEN_SNPRINTF 1
15169_ACEOF
15170
15171 { echo "$as_me:$LINENO: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5
15172echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
15173
15174fi
15175rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15176fi
15177
15178
15179fi
15180
15181# On systems where [v]snprintf is broken, but is declared in stdio,
15182# check that the fmt argument is const char * or just char *.
15183# This is only useful for when BROKEN_SNPRINTF
15184{ echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5
15185echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6; }
15186cat >conftest.$ac_ext <<_ACEOF
15187/* confdefs.h. */
15188_ACEOF
15189cat confdefs.h >>conftest.$ac_ext
15190cat >>conftest.$ac_ext <<_ACEOF
15191/* end confdefs.h. */
15192#include <stdio.h>
15193 int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
15194 int main(void) { snprintf(0, 0, 0); }
15195
15196_ACEOF
15197rm -f conftest.$ac_objext
15198if { (ac_try="$ac_compile"
15199case "(($ac_try" in
15200 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15201 *) ac_try_echo=$ac_try;;
15202esac
15203eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15204 (eval "$ac_compile") 2>conftest.er1
15205 ac_status=$?
15206 grep -v '^ *+' conftest.er1 >conftest.err
15207 rm -f conftest.er1
15208 cat conftest.err >&5
15209 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15210 (exit $ac_status); } && {
15211 test -z "$ac_c_werror_flag" ||
15212 test ! -s conftest.err
15213 } && test -s conftest.$ac_objext; then
15214 { echo "$as_me:$LINENO: result: yes" >&5
15215echo "${ECHO_T}yes" >&6; }
15216
15217cat >>confdefs.h <<\_ACEOF
15218#define SNPRINTF_CONST const
15219_ACEOF
15220
15221else
15222 echo "$as_me: failed program was:" >&5
15223sed 's/^/| /' conftest.$ac_ext >&5
15224
15225 { echo "$as_me:$LINENO: result: no" >&5
15226echo "${ECHO_T}no" >&6; }
15227 cat >>confdefs.h <<\_ACEOF
15228#define SNPRINTF_CONST /* not const */
15229_ACEOF
15230
15231fi
15232
15233rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15234
15235# Check for missing getpeereid (or equiv) support
15236NO_PEERCHECK=""
15237if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
15238 { echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5
15239echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6; }
15240 cat >conftest.$ac_ext <<_ACEOF
15241/* confdefs.h. */
15242_ACEOF
15243cat confdefs.h >>conftest.$ac_ext
15244cat >>conftest.$ac_ext <<_ACEOF
15245/* end confdefs.h. */
15246#include <sys/types.h>
15247 #include <sys/socket.h>
15248int
15249main ()
15250{
15251int i = SO_PEERCRED;
15252 ;
15253 return 0;
15254}
15255_ACEOF
15256rm -f conftest.$ac_objext
15257if { (ac_try="$ac_compile"
15258case "(($ac_try" in
15259 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15260 *) ac_try_echo=$ac_try;;
15261esac
15262eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15263 (eval "$ac_compile") 2>conftest.er1
15264 ac_status=$?
15265 grep -v '^ *+' conftest.er1 >conftest.err
15266 rm -f conftest.er1
15267 cat conftest.err >&5
15268 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15269 (exit $ac_status); } && {
15270 test -z "$ac_c_werror_flag" ||
15271 test ! -s conftest.err
15272 } && test -s conftest.$ac_objext; then
15273 { echo "$as_me:$LINENO: result: yes" >&5
15274echo "${ECHO_T}yes" >&6; }
15275
15276cat >>confdefs.h <<\_ACEOF
15277#define HAVE_SO_PEERCRED 1
15278_ACEOF
15279
15280
15281else
15282 echo "$as_me: failed program was:" >&5
15283sed 's/^/| /' conftest.$ac_ext >&5
15284
15285 { echo "$as_me:$LINENO: result: no" >&5
15286echo "${ECHO_T}no" >&6; }
15287 NO_PEERCHECK=1
15288
15289fi
15290
15291rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15292fi
15293
15294if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
15295{ echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
15296echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6; }
15297if test "$cross_compiling" = yes; then
15298
15299 { echo "$as_me:$LINENO: result: yes" >&5
15300echo "${ECHO_T}yes" >&6; }
15301 cat >>confdefs.h <<\_ACEOF
15302#define HAVE_STRICT_MKSTEMP 1
15303_ACEOF
15304
15305
15306
15307else
15308 cat >conftest.$ac_ext <<_ACEOF
15309/* confdefs.h. */
15310_ACEOF
15311cat confdefs.h >>conftest.$ac_ext
15312cat >>conftest.$ac_ext <<_ACEOF
15313/* end confdefs.h. */
15314
15315#include <stdlib.h>
15316main() { char template[]="conftest.mkstemp-test";
15317if (mkstemp(template) == -1)
15318 exit(1);
15319unlink(template); exit(0);
15320}
15321
15322_ACEOF
15323rm -f conftest$ac_exeext
15324if { (ac_try="$ac_link"
15325case "(($ac_try" in
15326 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15327 *) ac_try_echo=$ac_try;;
15328esac
15329eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15330 (eval "$ac_link") 2>&5
15331 ac_status=$?
15332 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15333 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15334 { (case "(($ac_try" in
15335 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15336 *) ac_try_echo=$ac_try;;
15337esac
15338eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15339 (eval "$ac_try") 2>&5
15340 ac_status=$?
15341 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15342 (exit $ac_status); }; }; then
15343
15344 { echo "$as_me:$LINENO: result: no" >&5
15345echo "${ECHO_T}no" >&6; }
15346
15347else
15348 echo "$as_me: program exited with status $ac_status" >&5
15349echo "$as_me: failed program was:" >&5
15350sed 's/^/| /' conftest.$ac_ext >&5
15351
15352( exit $ac_status )
15353
15354 { echo "$as_me:$LINENO: result: yes" >&5
15355echo "${ECHO_T}yes" >&6; }
15356
15357cat >>confdefs.h <<\_ACEOF
15358#define HAVE_STRICT_MKSTEMP 1
15359_ACEOF
15360
15361
15362fi
15363rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15364fi
15365
15366
15367fi
15368
15369if test ! -z "$check_for_openpty_ctty_bug"; then
15370 { echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5
15371echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6; }
15372 if test "$cross_compiling" = yes; then
15373
15374 { echo "$as_me:$LINENO: result: cross-compiling" >&5
15375echo "${ECHO_T}cross-compiling" >&6; }
15376
15377
15378else
15379 cat >conftest.$ac_ext <<_ACEOF
15380/* confdefs.h. */
15381_ACEOF
15382cat confdefs.h >>conftest.$ac_ext
15383cat >>conftest.$ac_ext <<_ACEOF
15384/* end confdefs.h. */
15385
15386#include <stdio.h>
15387#include <sys/fcntl.h>
15388#include <sys/types.h>
15389#include <sys/wait.h>
15390
15391int
15392main()
15393{
15394 pid_t pid;
15395 int fd, ptyfd, ttyfd, status;
15396
15397 pid = fork();
15398 if (pid < 0) { /* failed */
15399 exit(1);
15400 } else if (pid > 0) { /* parent */
15401 waitpid(pid, &status, 0);
15402 if (WIFEXITED(status))
15403 exit(WEXITSTATUS(status));
15404 else
15405 exit(2);
15406 } else { /* child */
15407 close(0); close(1); close(2);
15408 setsid();
15409 openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
15410 fd = open("/dev/tty", O_RDWR | O_NOCTTY);
15411 if (fd >= 0)
15412 exit(3); /* Acquired ctty: broken */
15413 else
15414 exit(0); /* Did not acquire ctty: OK */
15415 }
15416}
15417
15418_ACEOF
15419rm -f conftest$ac_exeext
15420if { (ac_try="$ac_link"
15421case "(($ac_try" in
15422 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15423 *) ac_try_echo=$ac_try;;
15424esac
15425eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15426 (eval "$ac_link") 2>&5
15427 ac_status=$?
15428 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15429 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15430 { (case "(($ac_try" in
15431 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15432 *) ac_try_echo=$ac_try;;
15433esac
15434eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15435 (eval "$ac_try") 2>&5
15436 ac_status=$?
15437 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15438 (exit $ac_status); }; }; then
15439
15440 { echo "$as_me:$LINENO: result: yes" >&5
15441echo "${ECHO_T}yes" >&6; }
15442
15443else
15444 echo "$as_me: program exited with status $ac_status" >&5
15445echo "$as_me: failed program was:" >&5
15446sed 's/^/| /' conftest.$ac_ext >&5
15447
15448( exit $ac_status )
15449
15450 { echo "$as_me:$LINENO: result: no" >&5
15451echo "${ECHO_T}no" >&6; }
15452 cat >>confdefs.h <<\_ACEOF
15453#define SSHD_ACQUIRES_CTTY 1
15454_ACEOF
15455
15456
15457fi
15458rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15459fi
15460
15461
15462fi
15463
15464if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
15465 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
15466 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
15467echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
15468 if test "$cross_compiling" = yes; then
15469
15470 { echo "$as_me:$LINENO: result: cross-compiling" >&5
15471echo "${ECHO_T}cross-compiling" >&6; }
15472
15473
15474else
15475 cat >conftest.$ac_ext <<_ACEOF
15476/* confdefs.h. */
15477_ACEOF
15478cat confdefs.h >>conftest.$ac_ext
15479cat >>conftest.$ac_ext <<_ACEOF
15480/* end confdefs.h. */
15481
15482#include <stdio.h>
15483#include <sys/socket.h>
15484#include <netdb.h>
15485#include <errno.h>
15486#include <netinet/in.h>
15487
15488#define TEST_PORT "2222"
15489
15490int
15491main(void)
15492{
15493 int err, sock;
15494 struct addrinfo *gai_ai, *ai, hints;
15495 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
15496
15497 memset(&hints, 0, sizeof(hints));
15498 hints.ai_family = PF_UNSPEC;
15499 hints.ai_socktype = SOCK_STREAM;
15500 hints.ai_flags = AI_PASSIVE;
15501
15502 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
15503 if (err != 0) {
15504 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
15505 exit(1);
15506 }
15507
15508 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
15509 if (ai->ai_family != AF_INET6)
15510 continue;
15511
15512 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
15513 sizeof(ntop), strport, sizeof(strport),
15514 NI_NUMERICHOST|NI_NUMERICSERV);
15515
15516 if (err != 0) {
15517 if (err == EAI_SYSTEM)
15518 perror("getnameinfo EAI_SYSTEM");
15519 else
15520 fprintf(stderr, "getnameinfo failed: %s\n",
15521 gai_strerror(err));
15522 exit(2);
15523 }
15524
15525 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
15526 if (sock < 0)
15527 perror("socket");
15528 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
15529 if (errno == EBADF)
15530 exit(3);
15531 }
15532 }
15533 exit(0);
15534}
15535
15536_ACEOF
15537rm -f conftest$ac_exeext
15538if { (ac_try="$ac_link"
15539case "(($ac_try" in
15540 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15541 *) ac_try_echo=$ac_try;;
15542esac
15543eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15544 (eval "$ac_link") 2>&5
15545 ac_status=$?
15546 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15547 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15548 { (case "(($ac_try" in
15549 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15550 *) ac_try_echo=$ac_try;;
15551esac
15552eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15553 (eval "$ac_try") 2>&5
15554 ac_status=$?
15555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15556 (exit $ac_status); }; }; then
15557
15558 { echo "$as_me:$LINENO: result: yes" >&5
15559echo "${ECHO_T}yes" >&6; }
15560
15561else
15562 echo "$as_me: program exited with status $ac_status" >&5
15563echo "$as_me: failed program was:" >&5
15564sed 's/^/| /' conftest.$ac_ext >&5
15565
15566( exit $ac_status )
15567
15568 { echo "$as_me:$LINENO: result: no" >&5
15569echo "${ECHO_T}no" >&6; }
15570 cat >>confdefs.h <<\_ACEOF
15571#define BROKEN_GETADDRINFO 1
15572_ACEOF
15573
15574
15575fi
15576rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15577fi
15578
15579
15580fi
15581
15582if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
15583 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
15584 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
15585echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
15586 if test "$cross_compiling" = yes; then
15587
15588 { echo "$as_me:$LINENO: result: cross-compiling" >&5
15589echo "${ECHO_T}cross-compiling" >&6; }
15590
15591
15592else
15593 cat >conftest.$ac_ext <<_ACEOF
15594/* confdefs.h. */
15595_ACEOF
15596cat confdefs.h >>conftest.$ac_ext
15597cat >>conftest.$ac_ext <<_ACEOF
15598/* end confdefs.h. */
15599
15600#include <stdio.h>
15601#include <sys/socket.h>
15602#include <netdb.h>
15603#include <errno.h>
15604#include <netinet/in.h>
15605
15606#define TEST_PORT "2222"
15607
15608int
15609main(void)
15610{
15611 int err, sock;
15612 struct addrinfo *gai_ai, *ai, hints;
15613 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
15614
15615 memset(&hints, 0, sizeof(hints));
15616 hints.ai_family = PF_UNSPEC;
15617 hints.ai_socktype = SOCK_STREAM;
15618 hints.ai_flags = AI_PASSIVE;
15619
15620 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
15621 if (err != 0) {
15622 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
15623 exit(1);
15624 }
15625
15626 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
15627 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
15628 continue;
15629
15630 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
15631 sizeof(ntop), strport, sizeof(strport),
15632 NI_NUMERICHOST|NI_NUMERICSERV);
15633
15634 if (ai->ai_family == AF_INET && err != 0) {
15635 perror("getnameinfo");
15636 exit(2);
15637 }
15638 }
15639 exit(0);
15640}
15641
15642_ACEOF
15643rm -f conftest$ac_exeext
15644if { (ac_try="$ac_link"
15645case "(($ac_try" in
15646 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15647 *) ac_try_echo=$ac_try;;
15648esac
15649eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15650 (eval "$ac_link") 2>&5
15651 ac_status=$?
15652 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15653 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15654 { (case "(($ac_try" in
15655 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15656 *) ac_try_echo=$ac_try;;
15657esac
15658eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15659 (eval "$ac_try") 2>&5
15660 ac_status=$?
15661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15662 (exit $ac_status); }; }; then
15663
15664 { echo "$as_me:$LINENO: result: yes" >&5
15665echo "${ECHO_T}yes" >&6; }
15666
15667cat >>confdefs.h <<\_ACEOF
15668#define AIX_GETNAMEINFO_HACK 1
15669_ACEOF
15670
15671
15672else
15673 echo "$as_me: program exited with status $ac_status" >&5
15674echo "$as_me: failed program was:" >&5
15675sed 's/^/| /' conftest.$ac_ext >&5
15676
15677( exit $ac_status )
15678
15679 { echo "$as_me:$LINENO: result: no" >&5
15680echo "${ECHO_T}no" >&6; }
15681 cat >>confdefs.h <<\_ACEOF
15682#define BROKEN_GETADDRINFO 1
15683_ACEOF
15684
15685
15686fi
15687rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15688fi
15689
15690
15691fi
15692
15693if test "x$check_for_conflicting_getspnam" = "x1"; then
15694 { echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5
15695echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6; }
15696 cat >conftest.$ac_ext <<_ACEOF
15697
15698#include <shadow.h>
15699int main(void) {exit(0);}
15700
15701_ACEOF
15702rm -f conftest.$ac_objext
15703if { (ac_try="$ac_compile"
15704case "(($ac_try" in
15705 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15706 *) ac_try_echo=$ac_try;;
15707esac
15708eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15709 (eval "$ac_compile") 2>conftest.er1
15710 ac_status=$?
15711 grep -v '^ *+' conftest.er1 >conftest.err
15712 rm -f conftest.er1
15713 cat conftest.err >&5
15714 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15715 (exit $ac_status); } && {
15716 test -z "$ac_c_werror_flag" ||
15717 test ! -s conftest.err
15718 } && test -s conftest.$ac_objext; then
15719
15720 { echo "$as_me:$LINENO: result: no" >&5
15721echo "${ECHO_T}no" >&6; }
15722
15723else
15724 echo "$as_me: failed program was:" >&5
15725sed 's/^/| /' conftest.$ac_ext >&5
15726
15727
15728 { echo "$as_me:$LINENO: result: yes" >&5
15729echo "${ECHO_T}yes" >&6; }
15730
15731cat >>confdefs.h <<\_ACEOF
15732#define GETSPNAM_CONFLICTING_DEFS 1
15733_ACEOF
15734
15735
15736
15737fi
15738
15739rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15740fi
15741
15742{ echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
15743echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6; }
15744if test "${ac_cv_func_getpgrp_void+set}" = set; then
15745 echo $ECHO_N "(cached) $ECHO_C" >&6
15746else
15747 # Use it with a single arg.
15748cat >conftest.$ac_ext <<_ACEOF
15749/* confdefs.h. */
15750_ACEOF
15751cat confdefs.h >>conftest.$ac_ext
15752cat >>conftest.$ac_ext <<_ACEOF
15753/* end confdefs.h. */
15754$ac_includes_default
15755int
15756main ()
15757{
15758getpgrp (0);
15759 ;
15760 return 0;
15761}
15762_ACEOF
15763rm -f conftest.$ac_objext
15764if { (ac_try="$ac_compile"
15765case "(($ac_try" in
15766 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15767 *) ac_try_echo=$ac_try;;
15768esac
15769eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15770 (eval "$ac_compile") 2>conftest.er1
15771 ac_status=$?
15772 grep -v '^ *+' conftest.er1 >conftest.err
15773 rm -f conftest.er1
15774 cat conftest.err >&5
15775 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15776 (exit $ac_status); } && {
15777 test -z "$ac_c_werror_flag" ||
15778 test ! -s conftest.err
15779 } && test -s conftest.$ac_objext; then
15780 ac_cv_func_getpgrp_void=no
15781else
15782 echo "$as_me: failed program was:" >&5
15783sed 's/^/| /' conftest.$ac_ext >&5
15784
15785 ac_cv_func_getpgrp_void=yes
15786fi
15787
15788rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15789
15790fi
15791{ echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
15792echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6; }
15793if test $ac_cv_func_getpgrp_void = yes; then
15794
15795cat >>confdefs.h <<\_ACEOF
15796#define GETPGRP_VOID 1
15797_ACEOF
15798
15799fi
15800
15801
15802# Search for OpenSSL
15803saved_CPPFLAGS="$CPPFLAGS"
15804saved_LDFLAGS="$LDFLAGS"
15805
15806# Check whether --with-ssl-dir was given.
15807if test "${with_ssl_dir+set}" = set; then
15808 withval=$with_ssl_dir;
15809 if test "x$withval" != "xno" ; then
15810 case "$withval" in
15811 # Relative paths
15812 ./*|../*) withval="`pwd`/$withval"
15813 esac
15814 if test -d "$withval/lib"; then
15815 if test -n "${need_dash_r}"; then
15816 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
15817 else
15818 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
15819 fi
15820 else
15821 if test -n "${need_dash_r}"; then
15822 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
15823 else
15824 LDFLAGS="-L${withval} ${LDFLAGS}"
15825 fi
15826 fi
15827 if test -d "$withval/include"; then
15828 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
15829 else
15830 CPPFLAGS="-I${withval} ${CPPFLAGS}"
15831 fi
15832 fi
15833
15834
15835fi
15836
15837LIBS="-lcrypto $LIBS"
15838cat >conftest.$ac_ext <<_ACEOF
15839/* confdefs.h. */
15840_ACEOF
15841cat confdefs.h >>conftest.$ac_ext
15842cat >>conftest.$ac_ext <<_ACEOF
15843/* end confdefs.h. */
15844
15845/* Override any GCC internal prototype to avoid an error.
15846 Use char because int might match the return type of a GCC
15847 builtin and then its argument prototype would still apply. */
15848#ifdef __cplusplus
15849extern "C"
15850#endif
15851char RAND_add ();
15852int
15853main ()
15854{
15855return RAND_add ();
15856 ;
15857 return 0;
15858}
15859_ACEOF
15860rm -f conftest.$ac_objext conftest$ac_exeext
15861if { (ac_try="$ac_link"
15862case "(($ac_try" in
15863 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15864 *) ac_try_echo=$ac_try;;
15865esac
15866eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15867 (eval "$ac_link") 2>conftest.er1
15868 ac_status=$?
15869 grep -v '^ *+' conftest.er1 >conftest.err
15870 rm -f conftest.er1
15871 cat conftest.err >&5
15872 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15873 (exit $ac_status); } && {
15874 test -z "$ac_c_werror_flag" ||
15875 test ! -s conftest.err
15876 } && test -s conftest$ac_exeext &&
15877 $as_test_x conftest$ac_exeext; then
15878
15879cat >>confdefs.h <<\_ACEOF
15880#define HAVE_OPENSSL 1
15881_ACEOF
15882
15883else
15884 echo "$as_me: failed program was:" >&5
15885sed 's/^/| /' conftest.$ac_ext >&5
15886
15887
15888 if test -n "${need_dash_r}"; then
15889 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
15890 else
15891 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
15892 fi
15893 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
15894 cat >conftest.$ac_ext <<_ACEOF
15895/* confdefs.h. */
15896_ACEOF
15897cat confdefs.h >>conftest.$ac_ext
15898cat >>conftest.$ac_ext <<_ACEOF
15899/* end confdefs.h. */
15900
15901/* Override any GCC internal prototype to avoid an error.
15902 Use char because int might match the return type of a GCC
15903 builtin and then its argument prototype would still apply. */
15904#ifdef __cplusplus
15905extern "C"
15906#endif
15907char RAND_add ();
15908int
15909main ()
15910{
15911return RAND_add ();
15912 ;
15913 return 0;
15914}
15915_ACEOF
15916rm -f conftest.$ac_objext conftest$ac_exeext
15917if { (ac_try="$ac_link"
15918case "(($ac_try" in
15919 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15920 *) ac_try_echo=$ac_try;;
15921esac
15922eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15923 (eval "$ac_link") 2>conftest.er1
15924 ac_status=$?
15925 grep -v '^ *+' conftest.er1 >conftest.err
15926 rm -f conftest.er1
15927 cat conftest.err >&5
15928 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15929 (exit $ac_status); } && {
15930 test -z "$ac_c_werror_flag" ||
15931 test ! -s conftest.err
15932 } && test -s conftest$ac_exeext &&
15933 $as_test_x conftest$ac_exeext; then
15934 cat >>confdefs.h <<\_ACEOF
15935#define HAVE_OPENSSL 1
15936_ACEOF
15937
15938else
15939 echo "$as_me: failed program was:" >&5
15940sed 's/^/| /' conftest.$ac_ext >&5
15941
15942
15943 { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
15944echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
15945 { (exit 1); exit 1; }; }
15946
15947
15948fi
15949
15950rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15951 conftest$ac_exeext conftest.$ac_ext
15952
15953
15954fi
15955
15956rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15957 conftest$ac_exeext conftest.$ac_ext
15958
15959# Determine OpenSSL header version
15960{ echo "$as_me:$LINENO: checking OpenSSL header version" >&5
15961echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6; }
15962if test "$cross_compiling" = yes; then
15963
15964 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
15965echo "$as_me: WARNING: cross compiling: not checking" >&2;}
15966
15967
15968else
15969 cat >conftest.$ac_ext <<_ACEOF
15970/* confdefs.h. */
15971_ACEOF
15972cat confdefs.h >>conftest.$ac_ext
15973cat >>conftest.$ac_ext <<_ACEOF
15974/* end confdefs.h. */
15975
15976#include <stdio.h>
15977#include <string.h>
15978#include <openssl/opensslv.h>
15979#define DATA "conftest.sslincver"
15980int main(void) {
15981 FILE *fd;
15982 int rc;
15983
15984 fd = fopen(DATA,"w");
15985 if(fd == NULL)
15986 exit(1);
15987
15988 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
15989 exit(1);
15990
15991 exit(0);
15992}
15993
15994_ACEOF
15995rm -f conftest$ac_exeext
15996if { (ac_try="$ac_link"
15997case "(($ac_try" in
15998 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15999 *) ac_try_echo=$ac_try;;
16000esac
16001eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16002 (eval "$ac_link") 2>&5
16003 ac_status=$?
16004 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16005 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16006 { (case "(($ac_try" in
16007 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16008 *) ac_try_echo=$ac_try;;
16009esac
16010eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16011 (eval "$ac_try") 2>&5
16012 ac_status=$?
16013 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16014 (exit $ac_status); }; }; then
16015
16016 ssl_header_ver=`cat conftest.sslincver`
16017 { echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
16018echo "${ECHO_T}$ssl_header_ver" >&6; }
16019
16020else
16021 echo "$as_me: program exited with status $ac_status" >&5
16022echo "$as_me: failed program was:" >&5
16023sed 's/^/| /' conftest.$ac_ext >&5
16024
16025( exit $ac_status )
16026
16027 { echo "$as_me:$LINENO: result: not found" >&5
16028echo "${ECHO_T}not found" >&6; }
16029 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
16030echo "$as_me: error: OpenSSL version header not found." >&2;}
16031 { (exit 1); exit 1; }; }
16032
16033fi
16034rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16035fi
16036
16037
16038
16039# Determine OpenSSL library version
16040{ echo "$as_me:$LINENO: checking OpenSSL library version" >&5
16041echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6; }
16042if test "$cross_compiling" = yes; then
16043
16044 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
16045echo "$as_me: WARNING: cross compiling: not checking" >&2;}
16046
16047
16048else
16049 cat >conftest.$ac_ext <<_ACEOF
16050/* confdefs.h. */
16051_ACEOF
16052cat confdefs.h >>conftest.$ac_ext
16053cat >>conftest.$ac_ext <<_ACEOF
16054/* end confdefs.h. */
16055
16056#include <stdio.h>
16057#include <string.h>
16058#include <openssl/opensslv.h>
16059#include <openssl/crypto.h>
16060#define DATA "conftest.ssllibver"
16061int main(void) {
16062 FILE *fd;
16063 int rc;
16064
16065 fd = fopen(DATA,"w");
16066 if(fd == NULL)
16067 exit(1);
16068
16069 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
16070 exit(1);
16071
16072 exit(0);
16073}
16074
16075_ACEOF
16076rm -f conftest$ac_exeext
16077if { (ac_try="$ac_link"
16078case "(($ac_try" in
16079 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16080 *) ac_try_echo=$ac_try;;
16081esac
16082eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16083 (eval "$ac_link") 2>&5
16084 ac_status=$?
16085 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16086 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16087 { (case "(($ac_try" in
16088 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16089 *) ac_try_echo=$ac_try;;
16090esac
16091eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16092 (eval "$ac_try") 2>&5
16093 ac_status=$?
16094 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16095 (exit $ac_status); }; }; then
16096
16097 ssl_library_ver=`cat conftest.ssllibver`
16098 { echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
16099echo "${ECHO_T}$ssl_library_ver" >&6; }
16100
16101else
16102 echo "$as_me: program exited with status $ac_status" >&5
16103echo "$as_me: failed program was:" >&5
16104sed 's/^/| /' conftest.$ac_ext >&5
16105
16106( exit $ac_status )
16107
16108 { echo "$as_me:$LINENO: result: not found" >&5
16109echo "${ECHO_T}not found" >&6; }
16110 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
16111echo "$as_me: error: OpenSSL library not found." >&2;}
16112 { (exit 1); exit 1; }; }
16113
16114fi
16115rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16116fi
16117
16118
16119
16120
16121# Check whether --with-openssl-header-check was given.
16122if test "${with_openssl_header_check+set}" = set; then
16123 withval=$with_openssl_header_check; if test "x$withval" = "xno" ; then
16124 openssl_check_nonfatal=1
16125 fi
16126
16127
16128fi
16129
16130
16131# Sanity check OpenSSL headers
16132{ echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
16133echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6; }
16134if test "$cross_compiling" = yes; then
16135
16136 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
16137echo "$as_me: WARNING: cross compiling: not checking" >&2;}
16138
16139
16140else
16141 cat >conftest.$ac_ext <<_ACEOF
16142/* confdefs.h. */
16143_ACEOF
16144cat confdefs.h >>conftest.$ac_ext
16145cat >>conftest.$ac_ext <<_ACEOF
16146/* end confdefs.h. */
16147
16148#include <string.h>
16149#include <openssl/opensslv.h>
16150int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
16151
16152_ACEOF
16153rm -f conftest$ac_exeext
16154if { (ac_try="$ac_link"
16155case "(($ac_try" in
16156 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16157 *) ac_try_echo=$ac_try;;
16158esac
16159eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16160 (eval "$ac_link") 2>&5
16161 ac_status=$?
16162 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16163 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16164 { (case "(($ac_try" in
16165 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16166 *) ac_try_echo=$ac_try;;
16167esac
16168eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16169 (eval "$ac_try") 2>&5
16170 ac_status=$?
16171 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16172 (exit $ac_status); }; }; then
16173
16174 { echo "$as_me:$LINENO: result: yes" >&5
16175echo "${ECHO_T}yes" >&6; }
16176
16177else
16178 echo "$as_me: program exited with status $ac_status" >&5
16179echo "$as_me: failed program was:" >&5
16180sed 's/^/| /' conftest.$ac_ext >&5
16181
16182( exit $ac_status )
16183
16184 { echo "$as_me:$LINENO: result: no" >&5
16185echo "${ECHO_T}no" >&6; }
16186 if test "x$openssl_check_nonfatal" = "x"; then
16187 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your
16188library. Check config.log for details.
16189If you are sure your installation is consistent, you can disable the check
16190by running \"./configure --without-openssl-header-check\".
16191Also see contrib/findssl.sh for help identifying header/library mismatches.
16192" >&5
16193echo "$as_me: error: Your OpenSSL headers do not match your
16194library. Check config.log for details.
16195If you are sure your installation is consistent, you can disable the check
16196by running \"./configure --without-openssl-header-check\".
16197Also see contrib/findssl.sh for help identifying header/library mismatches.
16198" >&2;}
16199 { (exit 1); exit 1; }; }
16200 else
16201 { echo "$as_me:$LINENO: WARNING: Your OpenSSL headers do not match your
16202library. Check config.log for details.
16203Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
16204echo "$as_me: WARNING: Your OpenSSL headers do not match your
16205library. Check config.log for details.
16206Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
16207 fi
16208
16209fi
16210rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16211fi
16212
16213
16214
16215{ echo "$as_me:$LINENO: checking if programs using OpenSSL functions will link" >&5
16216echo $ECHO_N "checking if programs using OpenSSL functions will link... $ECHO_C" >&6; }
16217cat >conftest.$ac_ext <<_ACEOF
16218/* confdefs.h. */
16219_ACEOF
16220cat confdefs.h >>conftest.$ac_ext
16221cat >>conftest.$ac_ext <<_ACEOF
16222/* end confdefs.h. */
16223
16224#include <openssl/evp.h>
16225int main(void) { SSLeay_add_all_algorithms(); }
16226
16227_ACEOF
16228rm -f conftest.$ac_objext conftest$ac_exeext
16229if { (ac_try="$ac_link"
16230case "(($ac_try" in
16231 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16232 *) ac_try_echo=$ac_try;;
16233esac
16234eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16235 (eval "$ac_link") 2>conftest.er1
16236 ac_status=$?
16237 grep -v '^ *+' conftest.er1 >conftest.err
16238 rm -f conftest.er1
16239 cat conftest.err >&5
16240 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16241 (exit $ac_status); } && {
16242 test -z "$ac_c_werror_flag" ||
16243 test ! -s conftest.err
16244 } && test -s conftest$ac_exeext &&
16245 $as_test_x conftest$ac_exeext; then
16246
16247 { echo "$as_me:$LINENO: result: yes" >&5
16248echo "${ECHO_T}yes" >&6; }
16249
16250else
16251 echo "$as_me: failed program was:" >&5
16252sed 's/^/| /' conftest.$ac_ext >&5
16253
16254
16255 { echo "$as_me:$LINENO: result: no" >&5
16256echo "${ECHO_T}no" >&6; }
16257 saved_LIBS="$LIBS"
16258 LIBS="$LIBS -ldl"
16259 { echo "$as_me:$LINENO: checking if programs using OpenSSL need -ldl" >&5
16260echo $ECHO_N "checking if programs using OpenSSL need -ldl... $ECHO_C" >&6; }
16261 cat >conftest.$ac_ext <<_ACEOF
16262/* confdefs.h. */
16263_ACEOF
16264cat confdefs.h >>conftest.$ac_ext
16265cat >>conftest.$ac_ext <<_ACEOF
16266/* end confdefs.h. */
16267
16268#include <openssl/evp.h>
16269int main(void) { SSLeay_add_all_algorithms(); }
16270
16271_ACEOF
16272rm -f conftest.$ac_objext conftest$ac_exeext
16273if { (ac_try="$ac_link"
16274case "(($ac_try" in
16275 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16276 *) ac_try_echo=$ac_try;;
16277esac
16278eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16279 (eval "$ac_link") 2>conftest.er1
16280 ac_status=$?
16281 grep -v '^ *+' conftest.er1 >conftest.err
16282 rm -f conftest.er1
16283 cat conftest.err >&5
16284 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16285 (exit $ac_status); } && {
16286 test -z "$ac_c_werror_flag" ||
16287 test ! -s conftest.err
16288 } && test -s conftest$ac_exeext &&
16289 $as_test_x conftest$ac_exeext; then
16290
16291 { echo "$as_me:$LINENO: result: yes" >&5
16292echo "${ECHO_T}yes" >&6; }
16293
16294else
16295 echo "$as_me: failed program was:" >&5
16296sed 's/^/| /' conftest.$ac_ext >&5
16297
16298
16299 { echo "$as_me:$LINENO: result: no" >&5
16300echo "${ECHO_T}no" >&6; }
16301 LIBS="$saved_LIBS"
16302
16303
16304fi
16305
16306rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16307 conftest$ac_exeext conftest.$ac_ext
16308
16309
16310fi
16311
16312rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16313 conftest$ac_exeext conftest.$ac_ext
16314
16315
16316# Check whether --with-ssl-engine was given.
16317if test "${with_ssl_engine+set}" = set; then
16318 withval=$with_ssl_engine; if test "x$withval" != "xno" ; then
16319 { echo "$as_me:$LINENO: checking for OpenSSL ENGINE support" >&5
16320echo $ECHO_N "checking for OpenSSL ENGINE support... $ECHO_C" >&6; }
16321 cat >conftest.$ac_ext <<_ACEOF
16322/* confdefs.h. */
16323_ACEOF
16324cat confdefs.h >>conftest.$ac_ext
16325cat >>conftest.$ac_ext <<_ACEOF
16326/* end confdefs.h. */
16327 #include <openssl/engine.h>
16328int
16329main ()
16330{
16331
16332ENGINE_load_builtin_engines();ENGINE_register_all_complete();
16333
16334 ;
16335 return 0;
16336}
16337_ACEOF
16338rm -f conftest.$ac_objext
16339if { (ac_try="$ac_compile"
16340case "(($ac_try" in
16341 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16342 *) ac_try_echo=$ac_try;;
16343esac
16344eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16345 (eval "$ac_compile") 2>conftest.er1
16346 ac_status=$?
16347 grep -v '^ *+' conftest.er1 >conftest.err
16348 rm -f conftest.er1
16349 cat conftest.err >&5
16350 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16351 (exit $ac_status); } && {
16352 test -z "$ac_c_werror_flag" ||
16353 test ! -s conftest.err
16354 } && test -s conftest.$ac_objext; then
16355 { echo "$as_me:$LINENO: result: yes" >&5
16356echo "${ECHO_T}yes" >&6; }
16357
16358cat >>confdefs.h <<\_ACEOF
16359#define USE_OPENSSL_ENGINE 1
16360_ACEOF
16361
16362
16363else
16364 echo "$as_me: failed program was:" >&5
16365sed 's/^/| /' conftest.$ac_ext >&5
16366
16367 { { echo "$as_me:$LINENO: error: OpenSSL ENGINE support not found" >&5
16368echo "$as_me: error: OpenSSL ENGINE support not found" >&2;}
16369 { (exit 1); exit 1; }; }
16370
16371fi
16372
16373rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16374 fi
16375
16376fi
16377
16378
16379# Check for OpenSSL without EVP_aes_{192,256}_cbc
16380{ echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5
16381echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6; }
16382cat >conftest.$ac_ext <<_ACEOF
16383/* confdefs.h. */
16384_ACEOF
16385cat confdefs.h >>conftest.$ac_ext
16386cat >>conftest.$ac_ext <<_ACEOF
16387/* end confdefs.h. */
16388
16389#include <string.h>
16390#include <openssl/evp.h>
16391int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
16392
16393_ACEOF
16394rm -f conftest.$ac_objext conftest$ac_exeext
16395if { (ac_try="$ac_link"
16396case "(($ac_try" in
16397 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16398 *) ac_try_echo=$ac_try;;
16399esac
16400eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16401 (eval "$ac_link") 2>conftest.er1
16402 ac_status=$?
16403 grep -v '^ *+' conftest.er1 >conftest.err
16404 rm -f conftest.er1
16405 cat conftest.err >&5
16406 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16407 (exit $ac_status); } && {
16408 test -z "$ac_c_werror_flag" ||
16409 test ! -s conftest.err
16410 } && test -s conftest$ac_exeext &&
16411 $as_test_x conftest$ac_exeext; then
16412
16413 { echo "$as_me:$LINENO: result: no" >&5
16414echo "${ECHO_T}no" >&6; }
16415
16416else
16417 echo "$as_me: failed program was:" >&5
16418sed 's/^/| /' conftest.$ac_ext >&5
16419
16420
16421 { echo "$as_me:$LINENO: result: yes" >&5
16422echo "${ECHO_T}yes" >&6; }
16423
16424cat >>confdefs.h <<\_ACEOF
16425#define OPENSSL_LOBOTOMISED_AES 1
16426_ACEOF
16427
16428
16429
16430fi
16431
16432rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16433 conftest$ac_exeext conftest.$ac_ext
16434
16435# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
16436# because the system crypt() is more featureful.
16437if test "x$check_for_libcrypt_before" = "x1"; then
16438
16439{ echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
16440echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
16441if test "${ac_cv_lib_crypt_crypt+set}" = set; then
16442 echo $ECHO_N "(cached) $ECHO_C" >&6
16443else
16444 ac_check_lib_save_LIBS=$LIBS
16445LIBS="-lcrypt $LIBS"
16446cat >conftest.$ac_ext <<_ACEOF
16447/* confdefs.h. */
16448_ACEOF
16449cat confdefs.h >>conftest.$ac_ext
16450cat >>conftest.$ac_ext <<_ACEOF
16451/* end confdefs.h. */
16452
16453/* Override any GCC internal prototype to avoid an error.
16454 Use char because int might match the return type of a GCC
16455 builtin and then its argument prototype would still apply. */
16456#ifdef __cplusplus
16457extern "C"
16458#endif
16459char crypt ();
16460int
16461main ()
16462{
16463return crypt ();
16464 ;
16465 return 0;
16466}
16467_ACEOF
16468rm -f conftest.$ac_objext conftest$ac_exeext
16469if { (ac_try="$ac_link"
16470case "(($ac_try" in
16471 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16472 *) ac_try_echo=$ac_try;;
16473esac
16474eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16475 (eval "$ac_link") 2>conftest.er1
16476 ac_status=$?
16477 grep -v '^ *+' conftest.er1 >conftest.err
16478 rm -f conftest.er1
16479 cat conftest.err >&5
16480 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16481 (exit $ac_status); } && {
16482 test -z "$ac_c_werror_flag" ||
16483 test ! -s conftest.err
16484 } && test -s conftest$ac_exeext &&
16485 $as_test_x conftest$ac_exeext; then
16486 ac_cv_lib_crypt_crypt=yes
16487else
16488 echo "$as_me: failed program was:" >&5
16489sed 's/^/| /' conftest.$ac_ext >&5
16490
16491 ac_cv_lib_crypt_crypt=no
16492fi
16493
16494rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16495 conftest$ac_exeext conftest.$ac_ext
16496LIBS=$ac_check_lib_save_LIBS
16497fi
16498{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
16499echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
16500if test $ac_cv_lib_crypt_crypt = yes; then
16501 cat >>confdefs.h <<_ACEOF
16502#define HAVE_LIBCRYPT 1
16503_ACEOF
16504
16505 LIBS="-lcrypt $LIBS"
16506
16507fi
16508
16509fi
16510
16511# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
16512# version in OpenSSL.
16513if test "x$check_for_libcrypt_later" = "x1"; then
16514 { echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
16515echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
16516if test "${ac_cv_lib_crypt_crypt+set}" = set; then
16517 echo $ECHO_N "(cached) $ECHO_C" >&6
16518else
16519 ac_check_lib_save_LIBS=$LIBS
16520LIBS="-lcrypt $LIBS"
16521cat >conftest.$ac_ext <<_ACEOF
16522/* confdefs.h. */
16523_ACEOF
16524cat confdefs.h >>conftest.$ac_ext
16525cat >>conftest.$ac_ext <<_ACEOF
16526/* end confdefs.h. */
16527
16528/* Override any GCC internal prototype to avoid an error.
16529 Use char because int might match the return type of a GCC
16530 builtin and then its argument prototype would still apply. */
16531#ifdef __cplusplus
16532extern "C"
16533#endif
16534char crypt ();
16535int
16536main ()
16537{
16538return crypt ();
16539 ;
16540 return 0;
16541}
16542_ACEOF
16543rm -f conftest.$ac_objext conftest$ac_exeext
16544if { (ac_try="$ac_link"
16545case "(($ac_try" in
16546 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16547 *) ac_try_echo=$ac_try;;
16548esac
16549eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16550 (eval "$ac_link") 2>conftest.er1
16551 ac_status=$?
16552 grep -v '^ *+' conftest.er1 >conftest.err
16553 rm -f conftest.er1
16554 cat conftest.err >&5
16555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16556 (exit $ac_status); } && {
16557 test -z "$ac_c_werror_flag" ||
16558 test ! -s conftest.err
16559 } && test -s conftest$ac_exeext &&
16560 $as_test_x conftest$ac_exeext; then
16561 ac_cv_lib_crypt_crypt=yes
16562else
16563 echo "$as_me: failed program was:" >&5
16564sed 's/^/| /' conftest.$ac_ext >&5
16565
16566 ac_cv_lib_crypt_crypt=no
16567fi
16568
16569rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16570 conftest$ac_exeext conftest.$ac_ext
16571LIBS=$ac_check_lib_save_LIBS
16572fi
16573{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
16574echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
16575if test $ac_cv_lib_crypt_crypt = yes; then
16576 LIBS="$LIBS -lcrypt"
16577fi
16578
16579fi
16580
16581# Search for SHA256 support in libc and/or OpenSSL
16582
16583
16584for ac_func in SHA256_Update EVP_sha256
16585do
16586as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16587{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16588echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16589if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16590 echo $ECHO_N "(cached) $ECHO_C" >&6
16591else
16592 cat >conftest.$ac_ext <<_ACEOF
16593/* confdefs.h. */
16594_ACEOF
16595cat confdefs.h >>conftest.$ac_ext
16596cat >>conftest.$ac_ext <<_ACEOF
16597/* end confdefs.h. */
16598/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16599 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16600#define $ac_func innocuous_$ac_func
16601
16602/* System header to define __stub macros and hopefully few prototypes,
16603 which can conflict with char $ac_func (); below.
16604 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16605 <limits.h> exists even on freestanding compilers. */
16606
16607#ifdef __STDC__
16608# include <limits.h>
16609#else
16610# include <assert.h>
16611#endif
16612
16613#undef $ac_func
16614
16615/* Override any GCC internal prototype to avoid an error.
16616 Use char because int might match the return type of a GCC
16617 builtin and then its argument prototype would still apply. */
16618#ifdef __cplusplus
16619extern "C"
16620#endif
16621char $ac_func ();
16622/* The GNU C library defines this for functions which it implements
16623 to always fail with ENOSYS. Some functions are actually named
16624 something starting with __ and the normal name is an alias. */
16625#if defined __stub_$ac_func || defined __stub___$ac_func
16626choke me
16627#endif
16628
16629int
16630main ()
16631{
16632return $ac_func ();
16633 ;
16634 return 0;
16635}
16636_ACEOF
16637rm -f conftest.$ac_objext conftest$ac_exeext
16638if { (ac_try="$ac_link"
16639case "(($ac_try" in
16640 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16641 *) ac_try_echo=$ac_try;;
16642esac
16643eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16644 (eval "$ac_link") 2>conftest.er1
16645 ac_status=$?
16646 grep -v '^ *+' conftest.er1 >conftest.err
16647 rm -f conftest.er1
16648 cat conftest.err >&5
16649 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16650 (exit $ac_status); } && {
16651 test -z "$ac_c_werror_flag" ||
16652 test ! -s conftest.err
16653 } && test -s conftest$ac_exeext &&
16654 $as_test_x conftest$ac_exeext; then
16655 eval "$as_ac_var=yes"
16656else
16657 echo "$as_me: failed program was:" >&5
16658sed 's/^/| /' conftest.$ac_ext >&5
16659
16660 eval "$as_ac_var=no"
16661fi
16662
16663rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16664 conftest$ac_exeext conftest.$ac_ext
16665fi
16666ac_res=`eval echo '${'$as_ac_var'}'`
16667 { echo "$as_me:$LINENO: result: $ac_res" >&5
16668echo "${ECHO_T}$ac_res" >&6; }
16669if test `eval echo '${'$as_ac_var'}'` = yes; then
16670 cat >>confdefs.h <<_ACEOF
16671#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16672_ACEOF
16673
16674fi
16675done
16676
16677
16678saved_LIBS="$LIBS"
16679{ echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5
16680echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6; }
16681if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then
16682 echo $ECHO_N "(cached) $ECHO_C" >&6
16683else
16684 ac_check_lib_save_LIBS=$LIBS
16685LIBS="-liaf $LIBS"
16686cat >conftest.$ac_ext <<_ACEOF
16687/* confdefs.h. */
16688_ACEOF
16689cat confdefs.h >>conftest.$ac_ext
16690cat >>conftest.$ac_ext <<_ACEOF
16691/* end confdefs.h. */
16692
16693/* Override any GCC internal prototype to avoid an error.
16694 Use char because int might match the return type of a GCC
16695 builtin and then its argument prototype would still apply. */
16696#ifdef __cplusplus
16697extern "C"
16698#endif
16699char ia_openinfo ();
16700int
16701main ()
16702{
16703return ia_openinfo ();
16704 ;
16705 return 0;
16706}
16707_ACEOF
16708rm -f conftest.$ac_objext conftest$ac_exeext
16709if { (ac_try="$ac_link"
16710case "(($ac_try" in
16711 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16712 *) ac_try_echo=$ac_try;;
16713esac
16714eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16715 (eval "$ac_link") 2>conftest.er1
16716 ac_status=$?
16717 grep -v '^ *+' conftest.er1 >conftest.err
16718 rm -f conftest.er1
16719 cat conftest.err >&5
16720 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16721 (exit $ac_status); } && {
16722 test -z "$ac_c_werror_flag" ||
16723 test ! -s conftest.err
16724 } && test -s conftest$ac_exeext &&
16725 $as_test_x conftest$ac_exeext; then
16726 ac_cv_lib_iaf_ia_openinfo=yes
16727else
16728 echo "$as_me: failed program was:" >&5
16729sed 's/^/| /' conftest.$ac_ext >&5
16730
16731 ac_cv_lib_iaf_ia_openinfo=no
16732fi
16733
16734rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16735 conftest$ac_exeext conftest.$ac_ext
16736LIBS=$ac_check_lib_save_LIBS
16737fi
16738{ echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5
16739echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6; }
16740if test $ac_cv_lib_iaf_ia_openinfo = yes; then
16741
16742 LIBS="$LIBS -liaf"
16743
16744for ac_func in set_id
16745do
16746as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16747{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16748echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16749if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16750 echo $ECHO_N "(cached) $ECHO_C" >&6
16751else
16752 cat >conftest.$ac_ext <<_ACEOF
16753/* confdefs.h. */
16754_ACEOF
16755cat confdefs.h >>conftest.$ac_ext
16756cat >>conftest.$ac_ext <<_ACEOF
16757/* end confdefs.h. */
16758/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16759 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16760#define $ac_func innocuous_$ac_func
16761
16762/* System header to define __stub macros and hopefully few prototypes,
16763 which can conflict with char $ac_func (); below.
16764 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16765 <limits.h> exists even on freestanding compilers. */
16766
16767#ifdef __STDC__
16768# include <limits.h>
16769#else
16770# include <assert.h>
16771#endif
16772
16773#undef $ac_func
16774
16775/* Override any GCC internal prototype to avoid an error.
16776 Use char because int might match the return type of a GCC
16777 builtin and then its argument prototype would still apply. */
16778#ifdef __cplusplus
16779extern "C"
16780#endif
16781char $ac_func ();
16782/* The GNU C library defines this for functions which it implements
16783 to always fail with ENOSYS. Some functions are actually named
16784 something starting with __ and the normal name is an alias. */
16785#if defined __stub_$ac_func || defined __stub___$ac_func
16786choke me
16787#endif
16788
16789int
16790main ()
16791{
16792return $ac_func ();
16793 ;
16794 return 0;
16795}
16796_ACEOF
16797rm -f conftest.$ac_objext conftest$ac_exeext
16798if { (ac_try="$ac_link"
16799case "(($ac_try" in
16800 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16801 *) ac_try_echo=$ac_try;;
16802esac
16803eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16804 (eval "$ac_link") 2>conftest.er1
16805 ac_status=$?
16806 grep -v '^ *+' conftest.er1 >conftest.err
16807 rm -f conftest.er1
16808 cat conftest.err >&5
16809 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16810 (exit $ac_status); } && {
16811 test -z "$ac_c_werror_flag" ||
16812 test ! -s conftest.err
16813 } && test -s conftest$ac_exeext &&
16814 $as_test_x conftest$ac_exeext; then
16815 eval "$as_ac_var=yes"
16816else
16817 echo "$as_me: failed program was:" >&5
16818sed 's/^/| /' conftest.$ac_ext >&5
16819
16820 eval "$as_ac_var=no"
16821fi
16822
16823rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16824 conftest$ac_exeext conftest.$ac_ext
16825fi
16826ac_res=`eval echo '${'$as_ac_var'}'`
16827 { echo "$as_me:$LINENO: result: $ac_res" >&5
16828echo "${ECHO_T}$ac_res" >&6; }
16829if test `eval echo '${'$as_ac_var'}'` = yes; then
16830 cat >>confdefs.h <<_ACEOF
16831#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16832_ACEOF
16833 SSHDLIBS="$SSHDLIBS -liaf"
16834
16835cat >>confdefs.h <<\_ACEOF
16836#define HAVE_LIBIAF 1
16837_ACEOF
16838
16839
16840fi
16841done
16842
16843
16844fi
16845
16846LIBS="$saved_LIBS"
16847
16848### Configure cryptographic random number support
16849
16850# Check wheter OpenSSL seeds itself
16851{ echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
16852echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6; }
16853if test "$cross_compiling" = yes; then
16854
16855 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5
16856echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
16857 # This is safe, since all recent OpenSSL versions will
16858 # complain at runtime if not seeded correctly.
16859 OPENSSL_SEEDS_ITSELF=yes
16860
16861
16862else
16863 cat >conftest.$ac_ext <<_ACEOF
16864/* confdefs.h. */
16865_ACEOF
16866cat confdefs.h >>conftest.$ac_ext
16867cat >>conftest.$ac_ext <<_ACEOF
16868/* end confdefs.h. */
16869
16870#include <string.h>
16871#include <openssl/rand.h>
16872int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
16873
16874_ACEOF
16875rm -f conftest$ac_exeext
16876if { (ac_try="$ac_link"
16877case "(($ac_try" in
16878 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16879 *) ac_try_echo=$ac_try;;
16880esac
16881eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16882 (eval "$ac_link") 2>&5
16883 ac_status=$?
16884 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16885 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16886 { (case "(($ac_try" in
16887 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16888 *) ac_try_echo=$ac_try;;
16889esac
16890eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16891 (eval "$ac_try") 2>&5
16892 ac_status=$?
16893 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16894 (exit $ac_status); }; }; then
16895
16896 OPENSSL_SEEDS_ITSELF=yes
16897 { echo "$as_me:$LINENO: result: yes" >&5
16898echo "${ECHO_T}yes" >&6; }
16899
16900else
16901 echo "$as_me: program exited with status $ac_status" >&5
16902echo "$as_me: failed program was:" >&5
16903sed 's/^/| /' conftest.$ac_ext >&5
16904
16905( exit $ac_status )
16906
16907 { echo "$as_me:$LINENO: result: no" >&5
16908echo "${ECHO_T}no" >&6; }
16909 # Default to use of the rand helper if OpenSSL doesn't
16910 # seed itself
16911 USE_RAND_HELPER=yes
16912
16913fi
16914rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16915fi
16916
16917
16918
16919# Check for PAM libs
16920PAM_MSG="no"
16921
16922# Check whether --with-pam was given.
16923if test "${with_pam+set}" = set; then
16924 withval=$with_pam;
16925 if test "x$withval" != "xno" ; then
16926 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
16927 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
16928 { { echo "$as_me:$LINENO: error: PAM headers not found" >&5
16929echo "$as_me: error: PAM headers not found" >&2;}
16930 { (exit 1); exit 1; }; }
16931 fi
16932
16933 saved_LIBS="$LIBS"
16934
16935{ echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
16936echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; }
16937if test "${ac_cv_lib_dl_dlopen+set}" = set; then
16938 echo $ECHO_N "(cached) $ECHO_C" >&6
16939else
16940 ac_check_lib_save_LIBS=$LIBS
16941LIBS="-ldl $LIBS"
16942cat >conftest.$ac_ext <<_ACEOF
16943/* confdefs.h. */
16944_ACEOF
16945cat confdefs.h >>conftest.$ac_ext
16946cat >>conftest.$ac_ext <<_ACEOF
16947/* end confdefs.h. */
16948
16949/* Override any GCC internal prototype to avoid an error.
16950 Use char because int might match the return type of a GCC
16951 builtin and then its argument prototype would still apply. */
16952#ifdef __cplusplus
16953extern "C"
16954#endif
16955char dlopen ();
16956int
16957main ()
16958{
16959return dlopen ();
16960 ;
16961 return 0;
16962}
16963_ACEOF
16964rm -f conftest.$ac_objext conftest$ac_exeext
16965if { (ac_try="$ac_link"
16966case "(($ac_try" in
16967 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16968 *) ac_try_echo=$ac_try;;
16969esac
16970eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16971 (eval "$ac_link") 2>conftest.er1
16972 ac_status=$?
16973 grep -v '^ *+' conftest.er1 >conftest.err
16974 rm -f conftest.er1
16975 cat conftest.err >&5
16976 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16977 (exit $ac_status); } && {
16978 test -z "$ac_c_werror_flag" ||
16979 test ! -s conftest.err
16980 } && test -s conftest$ac_exeext &&
16981 $as_test_x conftest$ac_exeext; then
16982 ac_cv_lib_dl_dlopen=yes
16983else
16984 echo "$as_me: failed program was:" >&5
16985sed 's/^/| /' conftest.$ac_ext >&5
16986
16987 ac_cv_lib_dl_dlopen=no
16988fi
16989
16990rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16991 conftest$ac_exeext conftest.$ac_ext
16992LIBS=$ac_check_lib_save_LIBS
16993fi
16994{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
16995echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; }
16996if test $ac_cv_lib_dl_dlopen = yes; then
16997 cat >>confdefs.h <<_ACEOF
16998#define HAVE_LIBDL 1
16999_ACEOF
17000
17001 LIBS="-ldl $LIBS"
17002
17003fi
17004
17005
17006{ echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
17007echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6; }
17008if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
17009 echo $ECHO_N "(cached) $ECHO_C" >&6
17010else
17011 ac_check_lib_save_LIBS=$LIBS
17012LIBS="-lpam $LIBS"
17013cat >conftest.$ac_ext <<_ACEOF
17014/* confdefs.h. */
17015_ACEOF
17016cat confdefs.h >>conftest.$ac_ext
17017cat >>conftest.$ac_ext <<_ACEOF
17018/* end confdefs.h. */
17019
17020/* Override any GCC internal prototype to avoid an error.
17021 Use char because int might match the return type of a GCC
17022 builtin and then its argument prototype would still apply. */
17023#ifdef __cplusplus
17024extern "C"
17025#endif
17026char pam_set_item ();
17027int
17028main ()
17029{
17030return pam_set_item ();
17031 ;
17032 return 0;
17033}
17034_ACEOF
17035rm -f conftest.$ac_objext conftest$ac_exeext
17036if { (ac_try="$ac_link"
17037case "(($ac_try" in
17038 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17039 *) ac_try_echo=$ac_try;;
17040esac
17041eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17042 (eval "$ac_link") 2>conftest.er1
17043 ac_status=$?
17044 grep -v '^ *+' conftest.er1 >conftest.err
17045 rm -f conftest.er1
17046 cat conftest.err >&5
17047 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17048 (exit $ac_status); } && {
17049 test -z "$ac_c_werror_flag" ||
17050 test ! -s conftest.err
17051 } && test -s conftest$ac_exeext &&
17052 $as_test_x conftest$ac_exeext; then
17053 ac_cv_lib_pam_pam_set_item=yes
17054else
17055 echo "$as_me: failed program was:" >&5
17056sed 's/^/| /' conftest.$ac_ext >&5
17057
17058 ac_cv_lib_pam_pam_set_item=no
17059fi
17060
17061rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17062 conftest$ac_exeext conftest.$ac_ext
17063LIBS=$ac_check_lib_save_LIBS
17064fi
17065{ echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
17066echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6; }
17067if test $ac_cv_lib_pam_pam_set_item = yes; then
17068 cat >>confdefs.h <<_ACEOF
17069#define HAVE_LIBPAM 1
17070_ACEOF
17071
17072 LIBS="-lpam $LIBS"
17073
17074else
17075 { { echo "$as_me:$LINENO: error: *** libpam missing" >&5
17076echo "$as_me: error: *** libpam missing" >&2;}
17077 { (exit 1); exit 1; }; }
17078fi
17079
17080
17081for ac_func in pam_getenvlist
17082do
17083as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
17084{ echo "$as_me:$LINENO: checking for $ac_func" >&5
17085echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
17086if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
17087 echo $ECHO_N "(cached) $ECHO_C" >&6
17088else
17089 cat >conftest.$ac_ext <<_ACEOF
17090/* confdefs.h. */
17091_ACEOF
17092cat confdefs.h >>conftest.$ac_ext
17093cat >>conftest.$ac_ext <<_ACEOF
17094/* end confdefs.h. */
17095/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
17096 For example, HP-UX 11i <limits.h> declares gettimeofday. */
17097#define $ac_func innocuous_$ac_func
17098
17099/* System header to define __stub macros and hopefully few prototypes,
17100 which can conflict with char $ac_func (); below.
17101 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
17102 <limits.h> exists even on freestanding compilers. */
17103
17104#ifdef __STDC__
17105# include <limits.h>
17106#else
17107# include <assert.h>
17108#endif
17109
17110#undef $ac_func
17111
17112/* Override any GCC internal prototype to avoid an error.
17113 Use char because int might match the return type of a GCC
17114 builtin and then its argument prototype would still apply. */
17115#ifdef __cplusplus
17116extern "C"
17117#endif
17118char $ac_func ();
17119/* The GNU C library defines this for functions which it implements
17120 to always fail with ENOSYS. Some functions are actually named
17121 something starting with __ and the normal name is an alias. */
17122#if defined __stub_$ac_func || defined __stub___$ac_func
17123choke me
17124#endif
17125
17126int
17127main ()
17128{
17129return $ac_func ();
17130 ;
17131 return 0;
17132}
17133_ACEOF
17134rm -f conftest.$ac_objext conftest$ac_exeext
17135if { (ac_try="$ac_link"
17136case "(($ac_try" in
17137 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17138 *) ac_try_echo=$ac_try;;
17139esac
17140eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17141 (eval "$ac_link") 2>conftest.er1
17142 ac_status=$?
17143 grep -v '^ *+' conftest.er1 >conftest.err
17144 rm -f conftest.er1
17145 cat conftest.err >&5
17146 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17147 (exit $ac_status); } && {
17148 test -z "$ac_c_werror_flag" ||
17149 test ! -s conftest.err
17150 } && test -s conftest$ac_exeext &&
17151 $as_test_x conftest$ac_exeext; then
17152 eval "$as_ac_var=yes"
17153else
17154 echo "$as_me: failed program was:" >&5
17155sed 's/^/| /' conftest.$ac_ext >&5
17156
17157 eval "$as_ac_var=no"
17158fi
17159
17160rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17161 conftest$ac_exeext conftest.$ac_ext
17162fi
17163ac_res=`eval echo '${'$as_ac_var'}'`
17164 { echo "$as_me:$LINENO: result: $ac_res" >&5
17165echo "${ECHO_T}$ac_res" >&6; }
17166if test `eval echo '${'$as_ac_var'}'` = yes; then
17167 cat >>confdefs.h <<_ACEOF
17168#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
17169_ACEOF
17170
17171fi
17172done
17173
17174
17175for ac_func in pam_putenv
17176do
17177as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
17178{ echo "$as_me:$LINENO: checking for $ac_func" >&5
17179echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
17180if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
17181 echo $ECHO_N "(cached) $ECHO_C" >&6
17182else
17183 cat >conftest.$ac_ext <<_ACEOF
17184/* confdefs.h. */
17185_ACEOF
17186cat confdefs.h >>conftest.$ac_ext
17187cat >>conftest.$ac_ext <<_ACEOF
17188/* end confdefs.h. */
17189/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
17190 For example, HP-UX 11i <limits.h> declares gettimeofday. */
17191#define $ac_func innocuous_$ac_func
17192
17193/* System header to define __stub macros and hopefully few prototypes,
17194 which can conflict with char $ac_func (); below.
17195 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
17196 <limits.h> exists even on freestanding compilers. */
17197
17198#ifdef __STDC__
17199# include <limits.h>
17200#else
17201# include <assert.h>
17202#endif
17203
17204#undef $ac_func
17205
17206/* Override any GCC internal prototype to avoid an error.
17207 Use char because int might match the return type of a GCC
17208 builtin and then its argument prototype would still apply. */
17209#ifdef __cplusplus
17210extern "C"
17211#endif
17212char $ac_func ();
17213/* The GNU C library defines this for functions which it implements
17214 to always fail with ENOSYS. Some functions are actually named
17215 something starting with __ and the normal name is an alias. */
17216#if defined __stub_$ac_func || defined __stub___$ac_func
17217choke me
17218#endif
17219
17220int
17221main ()
17222{
17223return $ac_func ();
17224 ;
17225 return 0;
17226}
17227_ACEOF
17228rm -f conftest.$ac_objext conftest$ac_exeext
17229if { (ac_try="$ac_link"
17230case "(($ac_try" in
17231 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17232 *) ac_try_echo=$ac_try;;
17233esac
17234eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17235 (eval "$ac_link") 2>conftest.er1
17236 ac_status=$?
17237 grep -v '^ *+' conftest.er1 >conftest.err
17238 rm -f conftest.er1
17239 cat conftest.err >&5
17240 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17241 (exit $ac_status); } && {
17242 test -z "$ac_c_werror_flag" ||
17243 test ! -s conftest.err
17244 } && test -s conftest$ac_exeext &&
17245 $as_test_x conftest$ac_exeext; then
17246 eval "$as_ac_var=yes"
17247else
17248 echo "$as_me: failed program was:" >&5
17249sed 's/^/| /' conftest.$ac_ext >&5
17250
17251 eval "$as_ac_var=no"
17252fi
17253
17254rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17255 conftest$ac_exeext conftest.$ac_ext
17256fi
17257ac_res=`eval echo '${'$as_ac_var'}'`
17258 { echo "$as_me:$LINENO: result: $ac_res" >&5
17259echo "${ECHO_T}$ac_res" >&6; }
17260if test `eval echo '${'$as_ac_var'}'` = yes; then
17261 cat >>confdefs.h <<_ACEOF
17262#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
17263_ACEOF
17264
17265fi
17266done
17267
17268 LIBS="$saved_LIBS"
17269
17270 PAM_MSG="yes"
17271
17272 SSHDLIBS="$SSHDLIBS -lpam"
17273
17274cat >>confdefs.h <<\_ACEOF
17275#define USE_PAM 1
17276_ACEOF
17277
17278
17279 if test $ac_cv_lib_dl_dlopen = yes; then
17280 case "$LIBS" in
17281 *-ldl*)
17282 # libdl already in LIBS
17283 ;;
17284 *)
17285 SSHDLIBS="$SSHDLIBS -ldl"
17286 ;;
17287 esac
17288 fi
17289 fi
17290
17291
17292fi
17293
17294
17295# Check for older PAM
17296if test "x$PAM_MSG" = "xyes" ; then
17297 # Check PAM strerror arguments (old PAM)
17298 { echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
17299echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6; }
17300 cat >conftest.$ac_ext <<_ACEOF
17301/* confdefs.h. */
17302_ACEOF
17303cat confdefs.h >>conftest.$ac_ext
17304cat >>conftest.$ac_ext <<_ACEOF
17305/* end confdefs.h. */
17306
17307#include <stdlib.h>
17308#if defined(HAVE_SECURITY_PAM_APPL_H)
17309#include <security/pam_appl.h>
17310#elif defined (HAVE_PAM_PAM_APPL_H)
17311#include <pam/pam_appl.h>
17312#endif
17313
17314int
17315main ()
17316{
17317(void)pam_strerror((pam_handle_t *)NULL, -1);
17318 ;
17319 return 0;
17320}
17321_ACEOF
17322rm -f conftest.$ac_objext
17323if { (ac_try="$ac_compile"
17324case "(($ac_try" in
17325 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17326 *) ac_try_echo=$ac_try;;
17327esac
17328eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17329 (eval "$ac_compile") 2>conftest.er1
17330 ac_status=$?
17331 grep -v '^ *+' conftest.er1 >conftest.err
17332 rm -f conftest.er1
17333 cat conftest.err >&5
17334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17335 (exit $ac_status); } && {
17336 test -z "$ac_c_werror_flag" ||
17337 test ! -s conftest.err
17338 } && test -s conftest.$ac_objext; then
17339 { echo "$as_me:$LINENO: result: no" >&5
17340echo "${ECHO_T}no" >&6; }
17341else
17342 echo "$as_me: failed program was:" >&5
17343sed 's/^/| /' conftest.$ac_ext >&5
17344
17345
17346
17347cat >>confdefs.h <<\_ACEOF
17348#define HAVE_OLD_PAM 1
17349_ACEOF
17350
17351 { echo "$as_me:$LINENO: result: yes" >&5
17352echo "${ECHO_T}yes" >&6; }
17353 PAM_MSG="yes (old library)"
17354
17355
17356fi
17357
17358rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17359fi
17360
17361# Do we want to force the use of the rand helper?
17362
17363# Check whether --with-rand-helper was given.
17364if test "${with_rand_helper+set}" = set; then
17365 withval=$with_rand_helper;
17366 if test "x$withval" = "xno" ; then
17367 # Force use of OpenSSL's internal RNG, even if
17368 # the previous test showed it to be unseeded.
17369 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
17370 { echo "$as_me:$LINENO: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
17371echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
17372 OPENSSL_SEEDS_ITSELF=yes
17373 USE_RAND_HELPER=""
17374 fi
17375 else
17376 USE_RAND_HELPER=yes
17377 fi
17378
17379fi
17380
17381
17382# Which randomness source do we use?
17383if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
17384 # OpenSSL only
17385
17386cat >>confdefs.h <<\_ACEOF
17387#define OPENSSL_PRNG_ONLY 1
17388_ACEOF
17389
17390 RAND_MSG="OpenSSL internal ONLY"
17391 INSTALL_SSH_RAND_HELPER=""
17392elif test ! -z "$USE_RAND_HELPER" ; then
17393 # install rand helper
17394 RAND_MSG="ssh-rand-helper"
17395 INSTALL_SSH_RAND_HELPER="yes"
17396fi
17397
17398
17399### Configuration of ssh-rand-helper
17400
17401# PRNGD TCP socket
17402
17403# Check whether --with-prngd-port was given.
17404if test "${with_prngd_port+set}" = set; then
17405 withval=$with_prngd_port;
17406 case "$withval" in
17407 no)
17408 withval=""
17409 ;;
17410 [0-9]*)
17411 ;;
17412 *)
17413 { { echo "$as_me:$LINENO: error: You must specify a numeric port number for --with-prngd-port" >&5
17414echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;}
17415 { (exit 1); exit 1; }; }
17416 ;;
17417 esac
17418 if test ! -z "$withval" ; then
17419 PRNGD_PORT="$withval"
17420
17421cat >>confdefs.h <<_ACEOF
17422#define PRNGD_PORT $PRNGD_PORT
17423_ACEOF
17424
17425 fi
17426
17427
17428fi
17429
17430
17431# PRNGD Unix domain socket
17432
17433# Check whether --with-prngd-socket was given.
17434if test "${with_prngd_socket+set}" = set; then
17435 withval=$with_prngd_socket;
17436 case "$withval" in
17437 yes)
17438 withval="/var/run/egd-pool"
17439 ;;
17440 no)
17441 withval=""
17442 ;;
17443 /*)
17444 ;;
17445 *)
17446 { { echo "$as_me:$LINENO: error: You must specify an absolute path to the entropy socket" >&5
17447echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;}
17448 { (exit 1); exit 1; }; }
17449 ;;
17450 esac
17451
17452 if test ! -z "$withval" ; then
17453 if test ! -z "$PRNGD_PORT" ; then
17454 { { echo "$as_me:$LINENO: error: You may not specify both a PRNGD/EGD port and socket" >&5
17455echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;}
17456 { (exit 1); exit 1; }; }
17457 fi
17458 if test ! -r "$withval" ; then
17459 { echo "$as_me:$LINENO: WARNING: Entropy socket is not readable" >&5
17460echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
17461 fi
17462 PRNGD_SOCKET="$withval"
17463
17464cat >>confdefs.h <<_ACEOF
17465#define PRNGD_SOCKET "$PRNGD_SOCKET"
17466_ACEOF
17467
17468 fi
17469
17470else
17471
17472 # Check for existing socket only if we don't have a random device already
17473 if test "$USE_RAND_HELPER" = yes ; then
17474 { echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
17475echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6; }
17476 # Insert other locations here
17477 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
17478 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
17479 PRNGD_SOCKET="$sock"
17480 cat >>confdefs.h <<_ACEOF
17481#define PRNGD_SOCKET "$PRNGD_SOCKET"
17482_ACEOF
17483
17484 break;
17485 fi
17486 done
17487 if test ! -z "$PRNGD_SOCKET" ; then
17488 { echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
17489echo "${ECHO_T}$PRNGD_SOCKET" >&6; }
17490 else
17491 { echo "$as_me:$LINENO: result: not found" >&5
17492echo "${ECHO_T}not found" >&6; }
17493 fi
17494 fi
17495
17496
17497fi
17498
17499
17500# Change default command timeout for hashing entropy source
17501entropy_timeout=200
17502
17503# Check whether --with-entropy-timeout was given.
17504if test "${with_entropy_timeout+set}" = set; then
17505 withval=$with_entropy_timeout;
17506 if test -n "$withval" && test "x$withval" != "xno" && \
17507 test "x${withval}" != "xyes"; then
17508 entropy_timeout=$withval
17509 fi
17510
17511
17512fi
17513
17514
17515cat >>confdefs.h <<_ACEOF
17516#define ENTROPY_TIMEOUT_MSEC $entropy_timeout
17517_ACEOF
17518
17519
17520SSH_PRIVSEP_USER=sshd
17521
17522# Check whether --with-privsep-user was given.
17523if test "${with_privsep_user+set}" = set; then
17524 withval=$with_privsep_user;
17525 if test -n "$withval" && test "x$withval" != "xno" && \
17526 test "x${withval}" != "xyes"; then
17527 SSH_PRIVSEP_USER=$withval
17528 fi
17529
17530
17531fi
17532
17533
17534cat >>confdefs.h <<_ACEOF
17535#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
17536_ACEOF
17537
17538
17539
17540# We do this little dance with the search path to insure
17541# that programs that we select for use by installed programs
17542# (which may be run by the super-user) come from trusted
17543# locations before they come from the user's private area.
17544# This should help avoid accidentally configuring some
17545# random version of a program in someone's personal bin.
17546
17547OPATH=$PATH
17548PATH=/bin:/usr/bin
17549test -h /bin 2> /dev/null && PATH=/usr/bin
17550test -d /sbin && PATH=$PATH:/sbin
17551test -d /usr/sbin && PATH=$PATH:/usr/sbin
17552PATH=$PATH:/etc:$OPATH
17553
17554# These programs are used by the command hashing source to gather entropy
17555
17556 # Extract the first word of "ls", so it can be a program name with args.
17557set dummy ls; ac_word=$2
17558{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17559echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17560if test "${ac_cv_path_PROG_LS+set}" = set; then
17561 echo $ECHO_N "(cached) $ECHO_C" >&6
17562else
17563 case $PROG_LS in
17564 [\\/]* | ?:[\\/]*)
17565 ac_cv_path_PROG_LS="$PROG_LS" # Let the user override the test with a path.
17566 ;;
17567 *)
17568 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17569for as_dir in $PATH
17570do
17571 IFS=$as_save_IFS
17572 test -z "$as_dir" && as_dir=.
17573 for ac_exec_ext in '' $ac_executable_extensions; do
17574 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17575 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
17576 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17577 break 2
17578 fi
17579done
17580done
17581IFS=$as_save_IFS
17582
17583 ;;
17584esac
17585fi
17586PROG_LS=$ac_cv_path_PROG_LS
17587if test -n "$PROG_LS"; then
17588 { echo "$as_me:$LINENO: result: $PROG_LS" >&5
17589echo "${ECHO_T}$PROG_LS" >&6; }
17590else
17591 { echo "$as_me:$LINENO: result: no" >&5
17592echo "${ECHO_T}no" >&6; }
17593fi
17594
17595
17596 if test -z "$PROG_LS" ; then
17597 PROG_LS="undef"
17598 fi
17599
17600
17601
17602 # Extract the first word of "netstat", so it can be a program name with args.
17603set dummy netstat; ac_word=$2
17604{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17605echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17606if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
17607 echo $ECHO_N "(cached) $ECHO_C" >&6
17608else
17609 case $PROG_NETSTAT in
17610 [\\/]* | ?:[\\/]*)
17611 ac_cv_path_PROG_NETSTAT="$PROG_NETSTAT" # Let the user override the test with a path.
17612 ;;
17613 *)
17614 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17615for as_dir in $PATH
17616do
17617 IFS=$as_save_IFS
17618 test -z "$as_dir" && as_dir=.
17619 for ac_exec_ext in '' $ac_executable_extensions; do
17620 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17621 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
17622 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17623 break 2
17624 fi
17625done
17626done
17627IFS=$as_save_IFS
17628
17629 ;;
17630esac
17631fi
17632PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
17633if test -n "$PROG_NETSTAT"; then
17634 { echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
17635echo "${ECHO_T}$PROG_NETSTAT" >&6; }
17636else
17637 { echo "$as_me:$LINENO: result: no" >&5
17638echo "${ECHO_T}no" >&6; }
17639fi
17640
17641
17642 if test -z "$PROG_NETSTAT" ; then
17643 PROG_NETSTAT="undef"
17644 fi
17645
17646
17647
17648 # Extract the first word of "arp", so it can be a program name with args.
17649set dummy arp; ac_word=$2
17650{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17651echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17652if test "${ac_cv_path_PROG_ARP+set}" = set; then
17653 echo $ECHO_N "(cached) $ECHO_C" >&6
17654else
17655 case $PROG_ARP in
17656 [\\/]* | ?:[\\/]*)
17657 ac_cv_path_PROG_ARP="$PROG_ARP" # Let the user override the test with a path.
17658 ;;
17659 *)
17660 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17661for as_dir in $PATH
17662do
17663 IFS=$as_save_IFS
17664 test -z "$as_dir" && as_dir=.
17665 for ac_exec_ext in '' $ac_executable_extensions; do
17666 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17667 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
17668 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17669 break 2
17670 fi
17671done
17672done
17673IFS=$as_save_IFS
17674
17675 ;;
17676esac
17677fi
17678PROG_ARP=$ac_cv_path_PROG_ARP
17679if test -n "$PROG_ARP"; then
17680 { echo "$as_me:$LINENO: result: $PROG_ARP" >&5
17681echo "${ECHO_T}$PROG_ARP" >&6; }
17682else
17683 { echo "$as_me:$LINENO: result: no" >&5
17684echo "${ECHO_T}no" >&6; }
17685fi
17686
17687
17688 if test -z "$PROG_ARP" ; then
17689 PROG_ARP="undef"
17690 fi
17691
17692
17693
17694 # Extract the first word of "ifconfig", so it can be a program name with args.
17695set dummy ifconfig; ac_word=$2
17696{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17697echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17698if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
17699 echo $ECHO_N "(cached) $ECHO_C" >&6
17700else
17701 case $PROG_IFCONFIG in
17702 [\\/]* | ?:[\\/]*)
17703 ac_cv_path_PROG_IFCONFIG="$PROG_IFCONFIG" # Let the user override the test with a path.
17704 ;;
17705 *)
17706 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17707for as_dir in $PATH
17708do
17709 IFS=$as_save_IFS
17710 test -z "$as_dir" && as_dir=.
17711 for ac_exec_ext in '' $ac_executable_extensions; do
17712 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17713 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
17714 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17715 break 2
17716 fi
17717done
17718done
17719IFS=$as_save_IFS
17720
17721 ;;
17722esac
17723fi
17724PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
17725if test -n "$PROG_IFCONFIG"; then
17726 { echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
17727echo "${ECHO_T}$PROG_IFCONFIG" >&6; }
17728else
17729 { echo "$as_me:$LINENO: result: no" >&5
17730echo "${ECHO_T}no" >&6; }
17731fi
17732
17733
17734 if test -z "$PROG_IFCONFIG" ; then
17735 PROG_IFCONFIG="undef"
17736 fi
17737
17738
17739
17740 # Extract the first word of "jstat", so it can be a program name with args.
17741set dummy jstat; ac_word=$2
17742{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17743echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17744if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
17745 echo $ECHO_N "(cached) $ECHO_C" >&6
17746else
17747 case $PROG_JSTAT in
17748 [\\/]* | ?:[\\/]*)
17749 ac_cv_path_PROG_JSTAT="$PROG_JSTAT" # Let the user override the test with a path.
17750 ;;
17751 *)
17752 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17753for as_dir in $PATH
17754do
17755 IFS=$as_save_IFS
17756 test -z "$as_dir" && as_dir=.
17757 for ac_exec_ext in '' $ac_executable_extensions; do
17758 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17759 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
17760 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17761 break 2
17762 fi
17763done
17764done
17765IFS=$as_save_IFS
17766
17767 ;;
17768esac
17769fi
17770PROG_JSTAT=$ac_cv_path_PROG_JSTAT
17771if test -n "$PROG_JSTAT"; then
17772 { echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
17773echo "${ECHO_T}$PROG_JSTAT" >&6; }
17774else
17775 { echo "$as_me:$LINENO: result: no" >&5
17776echo "${ECHO_T}no" >&6; }
17777fi
17778
17779
17780 if test -z "$PROG_JSTAT" ; then
17781 PROG_JSTAT="undef"
17782 fi
17783
17784
17785
17786 # Extract the first word of "ps", so it can be a program name with args.
17787set dummy ps; ac_word=$2
17788{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17789echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17790if test "${ac_cv_path_PROG_PS+set}" = set; then
17791 echo $ECHO_N "(cached) $ECHO_C" >&6
17792else
17793 case $PROG_PS in
17794 [\\/]* | ?:[\\/]*)
17795 ac_cv_path_PROG_PS="$PROG_PS" # Let the user override the test with a path.
17796 ;;
17797 *)
17798 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17799for as_dir in $PATH
17800do
17801 IFS=$as_save_IFS
17802 test -z "$as_dir" && as_dir=.
17803 for ac_exec_ext in '' $ac_executable_extensions; do
17804 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17805 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
17806 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17807 break 2
17808 fi
17809done
17810done
17811IFS=$as_save_IFS
17812
17813 ;;
17814esac
17815fi
17816PROG_PS=$ac_cv_path_PROG_PS
17817if test -n "$PROG_PS"; then
17818 { echo "$as_me:$LINENO: result: $PROG_PS" >&5
17819echo "${ECHO_T}$PROG_PS" >&6; }
17820else
17821 { echo "$as_me:$LINENO: result: no" >&5
17822echo "${ECHO_T}no" >&6; }
17823fi
17824
17825
17826 if test -z "$PROG_PS" ; then
17827 PROG_PS="undef"
17828 fi
17829
17830
17831
17832 # Extract the first word of "sar", so it can be a program name with args.
17833set dummy sar; ac_word=$2
17834{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17835echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17836if test "${ac_cv_path_PROG_SAR+set}" = set; then
17837 echo $ECHO_N "(cached) $ECHO_C" >&6
17838else
17839 case $PROG_SAR in
17840 [\\/]* | ?:[\\/]*)
17841 ac_cv_path_PROG_SAR="$PROG_SAR" # Let the user override the test with a path.
17842 ;;
17843 *)
17844 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17845for as_dir in $PATH
17846do
17847 IFS=$as_save_IFS
17848 test -z "$as_dir" && as_dir=.
17849 for ac_exec_ext in '' $ac_executable_extensions; do
17850 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17851 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
17852 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17853 break 2
17854 fi
17855done
17856done
17857IFS=$as_save_IFS
17858
17859 ;;
17860esac
17861fi
17862PROG_SAR=$ac_cv_path_PROG_SAR
17863if test -n "$PROG_SAR"; then
17864 { echo "$as_me:$LINENO: result: $PROG_SAR" >&5
17865echo "${ECHO_T}$PROG_SAR" >&6; }
17866else
17867 { echo "$as_me:$LINENO: result: no" >&5
17868echo "${ECHO_T}no" >&6; }
17869fi
17870
17871
17872 if test -z "$PROG_SAR" ; then
17873 PROG_SAR="undef"
17874 fi
17875
17876
17877
17878 # Extract the first word of "w", so it can be a program name with args.
17879set dummy w; ac_word=$2
17880{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17881echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17882if test "${ac_cv_path_PROG_W+set}" = set; then
17883 echo $ECHO_N "(cached) $ECHO_C" >&6
17884else
17885 case $PROG_W in
17886 [\\/]* | ?:[\\/]*)
17887 ac_cv_path_PROG_W="$PROG_W" # Let the user override the test with a path.
17888 ;;
17889 *)
17890 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17891for as_dir in $PATH
17892do
17893 IFS=$as_save_IFS
17894 test -z "$as_dir" && as_dir=.
17895 for ac_exec_ext in '' $ac_executable_extensions; do
17896 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17897 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
17898 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17899 break 2
17900 fi
17901done
17902done
17903IFS=$as_save_IFS
17904
17905 ;;
17906esac
17907fi
17908PROG_W=$ac_cv_path_PROG_W
17909if test -n "$PROG_W"; then
17910 { echo "$as_me:$LINENO: result: $PROG_W" >&5
17911echo "${ECHO_T}$PROG_W" >&6; }
17912else
17913 { echo "$as_me:$LINENO: result: no" >&5
17914echo "${ECHO_T}no" >&6; }
17915fi
17916
17917
17918 if test -z "$PROG_W" ; then
17919 PROG_W="undef"
17920 fi
17921
17922
17923
17924 # Extract the first word of "who", so it can be a program name with args.
17925set dummy who; ac_word=$2
17926{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17927echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17928if test "${ac_cv_path_PROG_WHO+set}" = set; then
17929 echo $ECHO_N "(cached) $ECHO_C" >&6
17930else
17931 case $PROG_WHO in
17932 [\\/]* | ?:[\\/]*)
17933 ac_cv_path_PROG_WHO="$PROG_WHO" # Let the user override the test with a path.
17934 ;;
17935 *)
17936 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17937for as_dir in $PATH
17938do
17939 IFS=$as_save_IFS
17940 test -z "$as_dir" && as_dir=.
17941 for ac_exec_ext in '' $ac_executable_extensions; do
17942 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17943 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
17944 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17945 break 2
17946 fi
17947done
17948done
17949IFS=$as_save_IFS
17950
17951 ;;
17952esac
17953fi
17954PROG_WHO=$ac_cv_path_PROG_WHO
17955if test -n "$PROG_WHO"; then
17956 { echo "$as_me:$LINENO: result: $PROG_WHO" >&5
17957echo "${ECHO_T}$PROG_WHO" >&6; }
17958else
17959 { echo "$as_me:$LINENO: result: no" >&5
17960echo "${ECHO_T}no" >&6; }
17961fi
17962
17963
17964 if test -z "$PROG_WHO" ; then
17965 PROG_WHO="undef"
17966 fi
17967
17968
17969
17970 # Extract the first word of "last", so it can be a program name with args.
17971set dummy last; ac_word=$2
17972{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17973echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17974if test "${ac_cv_path_PROG_LAST+set}" = set; then
17975 echo $ECHO_N "(cached) $ECHO_C" >&6
17976else
17977 case $PROG_LAST in
17978 [\\/]* | ?:[\\/]*)
17979 ac_cv_path_PROG_LAST="$PROG_LAST" # Let the user override the test with a path.
17980 ;;
17981 *)
17982 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17983for as_dir in $PATH
17984do
17985 IFS=$as_save_IFS
17986 test -z "$as_dir" && as_dir=.
17987 for ac_exec_ext in '' $ac_executable_extensions; do
17988 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17989 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
17990 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17991 break 2
17992 fi
17993done
17994done
17995IFS=$as_save_IFS
17996
17997 ;;
17998esac
17999fi
18000PROG_LAST=$ac_cv_path_PROG_LAST
18001if test -n "$PROG_LAST"; then
18002 { echo "$as_me:$LINENO: result: $PROG_LAST" >&5
18003echo "${ECHO_T}$PROG_LAST" >&6; }
18004else
18005 { echo "$as_me:$LINENO: result: no" >&5
18006echo "${ECHO_T}no" >&6; }
18007fi
18008
18009
18010 if test -z "$PROG_LAST" ; then
18011 PROG_LAST="undef"
18012 fi
18013
18014
18015
18016 # Extract the first word of "lastlog", so it can be a program name with args.
18017set dummy lastlog; ac_word=$2
18018{ echo "$as_me:$LINENO: checking for $ac_word" >&5
18019echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
18020if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
18021 echo $ECHO_N "(cached) $ECHO_C" >&6
18022else
18023 case $PROG_LASTLOG in
18024 [\\/]* | ?:[\\/]*)
18025 ac_cv_path_PROG_LASTLOG="$PROG_LASTLOG" # Let the user override the test with a path.
18026 ;;
18027 *)
18028 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18029for as_dir in $PATH
18030do
18031 IFS=$as_save_IFS
18032 test -z "$as_dir" && as_dir=.
18033 for ac_exec_ext in '' $ac_executable_extensions; do
18034 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18035 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
18036 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18037 break 2
18038 fi
18039done
18040done
18041IFS=$as_save_IFS
18042
18043 ;;
18044esac
18045fi
18046PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
18047if test -n "$PROG_LASTLOG"; then
18048 { echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
18049echo "${ECHO_T}$PROG_LASTLOG" >&6; }
18050else
18051 { echo "$as_me:$LINENO: result: no" >&5
18052echo "${ECHO_T}no" >&6; }
18053fi
18054
18055
18056 if test -z "$PROG_LASTLOG" ; then
18057 PROG_LASTLOG="undef"
18058 fi
18059
18060
18061
18062 # Extract the first word of "df", so it can be a program name with args.
18063set dummy df; ac_word=$2
18064{ echo "$as_me:$LINENO: checking for $ac_word" >&5
18065echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
18066if test "${ac_cv_path_PROG_DF+set}" = set; then
18067 echo $ECHO_N "(cached) $ECHO_C" >&6
18068else
18069 case $PROG_DF in
18070 [\\/]* | ?:[\\/]*)
18071 ac_cv_path_PROG_DF="$PROG_DF" # Let the user override the test with a path.
18072 ;;
18073 *)
18074 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18075for as_dir in $PATH
18076do
18077 IFS=$as_save_IFS
18078 test -z "$as_dir" && as_dir=.
18079 for ac_exec_ext in '' $ac_executable_extensions; do
18080 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18081 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
18082 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18083 break 2
18084 fi
18085done
18086done
18087IFS=$as_save_IFS
18088
18089 ;;
18090esac
18091fi
18092PROG_DF=$ac_cv_path_PROG_DF
18093if test -n "$PROG_DF"; then
18094 { echo "$as_me:$LINENO: result: $PROG_DF" >&5
18095echo "${ECHO_T}$PROG_DF" >&6; }
18096else
18097 { echo "$as_me:$LINENO: result: no" >&5
18098echo "${ECHO_T}no" >&6; }
18099fi
18100
18101
18102 if test -z "$PROG_DF" ; then
18103 PROG_DF="undef"
18104 fi
18105
18106
18107
18108 # Extract the first word of "vmstat", so it can be a program name with args.
18109set dummy vmstat; ac_word=$2
18110{ echo "$as_me:$LINENO: checking for $ac_word" >&5
18111echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
18112if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
18113 echo $ECHO_N "(cached) $ECHO_C" >&6
18114else
18115 case $PROG_VMSTAT in
18116 [\\/]* | ?:[\\/]*)
18117 ac_cv_path_PROG_VMSTAT="$PROG_VMSTAT" # Let the user override the test with a path.
18118 ;;
18119 *)
18120 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18121for as_dir in $PATH
18122do
18123 IFS=$as_save_IFS
18124 test -z "$as_dir" && as_dir=.
18125 for ac_exec_ext in '' $ac_executable_extensions; do
18126 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18127 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
18128 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18129 break 2
18130 fi
18131done
18132done
18133IFS=$as_save_IFS
18134
18135 ;;
18136esac
18137fi
18138PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
18139if test -n "$PROG_VMSTAT"; then
18140 { echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
18141echo "${ECHO_T}$PROG_VMSTAT" >&6; }
18142else
18143 { echo "$as_me:$LINENO: result: no" >&5
18144echo "${ECHO_T}no" >&6; }
18145fi
18146
18147
18148 if test -z "$PROG_VMSTAT" ; then
18149 PROG_VMSTAT="undef"
18150 fi
18151
18152
18153
18154 # Extract the first word of "uptime", so it can be a program name with args.
18155set dummy uptime; ac_word=$2
18156{ echo "$as_me:$LINENO: checking for $ac_word" >&5
18157echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
18158if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
18159 echo $ECHO_N "(cached) $ECHO_C" >&6
18160else
18161 case $PROG_UPTIME in
18162 [\\/]* | ?:[\\/]*)
18163 ac_cv_path_PROG_UPTIME="$PROG_UPTIME" # Let the user override the test with a path.
18164 ;;
18165 *)
18166 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18167for as_dir in $PATH
18168do
18169 IFS=$as_save_IFS
18170 test -z "$as_dir" && as_dir=.
18171 for ac_exec_ext in '' $ac_executable_extensions; do
18172 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18173 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
18174 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18175 break 2
18176 fi
18177done
18178done
18179IFS=$as_save_IFS
18180
18181 ;;
18182esac
18183fi
18184PROG_UPTIME=$ac_cv_path_PROG_UPTIME
18185if test -n "$PROG_UPTIME"; then
18186 { echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
18187echo "${ECHO_T}$PROG_UPTIME" >&6; }
18188else
18189 { echo "$as_me:$LINENO: result: no" >&5
18190echo "${ECHO_T}no" >&6; }
18191fi
18192
18193
18194 if test -z "$PROG_UPTIME" ; then
18195 PROG_UPTIME="undef"
18196 fi
18197
18198
18199
18200 # Extract the first word of "ipcs", so it can be a program name with args.
18201set dummy ipcs; ac_word=$2
18202{ echo "$as_me:$LINENO: checking for $ac_word" >&5
18203echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
18204if test "${ac_cv_path_PROG_IPCS+set}" = set; then
18205 echo $ECHO_N "(cached) $ECHO_C" >&6
18206else
18207 case $PROG_IPCS in
18208 [\\/]* | ?:[\\/]*)
18209 ac_cv_path_PROG_IPCS="$PROG_IPCS" # Let the user override the test with a path.
18210 ;;
18211 *)
18212 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18213for as_dir in $PATH
18214do
18215 IFS=$as_save_IFS
18216 test -z "$as_dir" && as_dir=.
18217 for ac_exec_ext in '' $ac_executable_extensions; do
18218 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18219 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
18220 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18221 break 2
18222 fi
18223done
18224done
18225IFS=$as_save_IFS
18226
18227 ;;
18228esac
18229fi
18230PROG_IPCS=$ac_cv_path_PROG_IPCS
18231if test -n "$PROG_IPCS"; then
18232 { echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
18233echo "${ECHO_T}$PROG_IPCS" >&6; }
18234else
18235 { echo "$as_me:$LINENO: result: no" >&5
18236echo "${ECHO_T}no" >&6; }
18237fi
18238
18239
18240 if test -z "$PROG_IPCS" ; then
18241 PROG_IPCS="undef"
18242 fi
18243
18244
18245
18246 # Extract the first word of "tail", so it can be a program name with args.
18247set dummy tail; ac_word=$2
18248{ echo "$as_me:$LINENO: checking for $ac_word" >&5
18249echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
18250if test "${ac_cv_path_PROG_TAIL+set}" = set; then
18251 echo $ECHO_N "(cached) $ECHO_C" >&6
18252else
18253 case $PROG_TAIL in
18254 [\\/]* | ?:[\\/]*)
18255 ac_cv_path_PROG_TAIL="$PROG_TAIL" # Let the user override the test with a path.
18256 ;;
18257 *)
18258 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18259for as_dir in $PATH
18260do
18261 IFS=$as_save_IFS
18262 test -z "$as_dir" && as_dir=.
18263 for ac_exec_ext in '' $ac_executable_extensions; do
18264 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18265 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
18266 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18267 break 2
18268 fi
18269done
18270done
18271IFS=$as_save_IFS
18272
18273 ;;
18274esac
18275fi
18276PROG_TAIL=$ac_cv_path_PROG_TAIL
18277if test -n "$PROG_TAIL"; then
18278 { echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
18279echo "${ECHO_T}$PROG_TAIL" >&6; }
18280else
18281 { echo "$as_me:$LINENO: result: no" >&5
18282echo "${ECHO_T}no" >&6; }
18283fi
18284
18285
18286 if test -z "$PROG_TAIL" ; then
18287 PROG_TAIL="undef"
18288 fi
18289
18290
18291# restore PATH
18292PATH=$OPATH
18293
18294# Where does ssh-rand-helper get its randomness from?
18295INSTALL_SSH_PRNG_CMDS=""
18296if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
18297 if test ! -z "$PRNGD_PORT" ; then
18298 RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT"
18299 elif test ! -z "$PRNGD_SOCKET" ; then
18300 RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\""
18301 else
18302 RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)"
18303 RAND_HELPER_CMDHASH=yes
18304 INSTALL_SSH_PRNG_CMDS="yes"
18305 fi
18306fi
18307
18308
18309
18310# Cheap hack to ensure NEWS-OS libraries are arranged right.
18311if test ! -z "$SONY" ; then
18312 LIBS="$LIBS -liberty";
18313fi
18314
18315# Check for long long datatypes
18316{ echo "$as_me:$LINENO: checking for long long" >&5
18317echo $ECHO_N "checking for long long... $ECHO_C" >&6; }
18318if test "${ac_cv_type_long_long+set}" = set; then
18319 echo $ECHO_N "(cached) $ECHO_C" >&6
18320else
18321 cat >conftest.$ac_ext <<_ACEOF
18322/* confdefs.h. */
18323_ACEOF
18324cat confdefs.h >>conftest.$ac_ext
18325cat >>conftest.$ac_ext <<_ACEOF
18326/* end confdefs.h. */
18327$ac_includes_default
18328typedef long long ac__type_new_;
18329int
18330main ()
18331{
18332if ((ac__type_new_ *) 0)
18333 return 0;
18334if (sizeof (ac__type_new_))
18335 return 0;
18336 ;
18337 return 0;
18338}
18339_ACEOF
18340rm -f conftest.$ac_objext
18341if { (ac_try="$ac_compile"
18342case "(($ac_try" in
18343 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18344 *) ac_try_echo=$ac_try;;
18345esac
18346eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18347 (eval "$ac_compile") 2>conftest.er1
18348 ac_status=$?
18349 grep -v '^ *+' conftest.er1 >conftest.err
18350 rm -f conftest.er1
18351 cat conftest.err >&5
18352 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18353 (exit $ac_status); } && {
18354 test -z "$ac_c_werror_flag" ||
18355 test ! -s conftest.err
18356 } && test -s conftest.$ac_objext; then
18357 ac_cv_type_long_long=yes
18358else
18359 echo "$as_me: failed program was:" >&5
18360sed 's/^/| /' conftest.$ac_ext >&5
18361
18362 ac_cv_type_long_long=no
18363fi
18364
18365rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18366fi
18367{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5
18368echo "${ECHO_T}$ac_cv_type_long_long" >&6; }
18369if test $ac_cv_type_long_long = yes; then
18370
18371cat >>confdefs.h <<_ACEOF
18372#define HAVE_LONG_LONG 1
18373_ACEOF
18374
18375
18376fi
18377{ echo "$as_me:$LINENO: checking for unsigned long long" >&5
18378echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6; }
18379if test "${ac_cv_type_unsigned_long_long+set}" = set; then
18380 echo $ECHO_N "(cached) $ECHO_C" >&6
18381else
18382 cat >conftest.$ac_ext <<_ACEOF
18383/* confdefs.h. */
18384_ACEOF
18385cat confdefs.h >>conftest.$ac_ext
18386cat >>conftest.$ac_ext <<_ACEOF
18387/* end confdefs.h. */
18388$ac_includes_default
18389typedef unsigned long long ac__type_new_;
18390int
18391main ()
18392{
18393if ((ac__type_new_ *) 0)
18394 return 0;
18395if (sizeof (ac__type_new_))
18396 return 0;
18397 ;
18398 return 0;
18399}
18400_ACEOF
18401rm -f conftest.$ac_objext
18402if { (ac_try="$ac_compile"
18403case "(($ac_try" in
18404 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18405 *) ac_try_echo=$ac_try;;
18406esac
18407eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18408 (eval "$ac_compile") 2>conftest.er1
18409 ac_status=$?
18410 grep -v '^ *+' conftest.er1 >conftest.err
18411 rm -f conftest.er1
18412 cat conftest.err >&5
18413 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18414 (exit $ac_status); } && {
18415 test -z "$ac_c_werror_flag" ||
18416 test ! -s conftest.err
18417 } && test -s conftest.$ac_objext; then
18418 ac_cv_type_unsigned_long_long=yes
18419else
18420 echo "$as_me: failed program was:" >&5
18421sed 's/^/| /' conftest.$ac_ext >&5
18422
18423 ac_cv_type_unsigned_long_long=no
18424fi
18425
18426rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18427fi
18428{ echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5
18429echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6; }
18430if test $ac_cv_type_unsigned_long_long = yes; then
18431
18432cat >>confdefs.h <<_ACEOF
18433#define HAVE_UNSIGNED_LONG_LONG 1
18434_ACEOF
18435
18436
18437fi
18438{ echo "$as_me:$LINENO: checking for long double" >&5
18439echo $ECHO_N "checking for long double... $ECHO_C" >&6; }
18440if test "${ac_cv_type_long_double+set}" = set; then
18441 echo $ECHO_N "(cached) $ECHO_C" >&6
18442else
18443 cat >conftest.$ac_ext <<_ACEOF
18444/* confdefs.h. */
18445_ACEOF
18446cat confdefs.h >>conftest.$ac_ext
18447cat >>conftest.$ac_ext <<_ACEOF
18448/* end confdefs.h. */
18449$ac_includes_default
18450typedef long double ac__type_new_;
18451int
18452main ()
18453{
18454if ((ac__type_new_ *) 0)
18455 return 0;
18456if (sizeof (ac__type_new_))
18457 return 0;
18458 ;
18459 return 0;
18460}
18461_ACEOF
18462rm -f conftest.$ac_objext
18463if { (ac_try="$ac_compile"
18464case "(($ac_try" in
18465 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18466 *) ac_try_echo=$ac_try;;
18467esac
18468eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18469 (eval "$ac_compile") 2>conftest.er1
18470 ac_status=$?
18471 grep -v '^ *+' conftest.er1 >conftest.err
18472 rm -f conftest.er1
18473 cat conftest.err >&5
18474 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18475 (exit $ac_status); } && {
18476 test -z "$ac_c_werror_flag" ||
18477 test ! -s conftest.err
18478 } && test -s conftest.$ac_objext; then
18479 ac_cv_type_long_double=yes
18480else
18481 echo "$as_me: failed program was:" >&5
18482sed 's/^/| /' conftest.$ac_ext >&5
18483
18484 ac_cv_type_long_double=no
18485fi
18486
18487rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18488fi
18489{ echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5
18490echo "${ECHO_T}$ac_cv_type_long_double" >&6; }
18491if test $ac_cv_type_long_double = yes; then
18492
18493cat >>confdefs.h <<_ACEOF
18494#define HAVE_LONG_DOUBLE 1
18495_ACEOF
18496
18497
18498fi
18499
18500
18501# Check datatype sizes
18502{ echo "$as_me:$LINENO: checking for char" >&5
18503echo $ECHO_N "checking for char... $ECHO_C" >&6; }
18504if test "${ac_cv_type_char+set}" = set; then
18505 echo $ECHO_N "(cached) $ECHO_C" >&6
18506else
18507 cat >conftest.$ac_ext <<_ACEOF
18508/* confdefs.h. */
18509_ACEOF
18510cat confdefs.h >>conftest.$ac_ext
18511cat >>conftest.$ac_ext <<_ACEOF
18512/* end confdefs.h. */
18513$ac_includes_default
18514typedef char ac__type_new_;
18515int
18516main ()
18517{
18518if ((ac__type_new_ *) 0)
18519 return 0;
18520if (sizeof (ac__type_new_))
18521 return 0;
18522 ;
18523 return 0;
18524}
18525_ACEOF
18526rm -f conftest.$ac_objext
18527if { (ac_try="$ac_compile"
18528case "(($ac_try" in
18529 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18530 *) ac_try_echo=$ac_try;;
18531esac
18532eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18533 (eval "$ac_compile") 2>conftest.er1
18534 ac_status=$?
18535 grep -v '^ *+' conftest.er1 >conftest.err
18536 rm -f conftest.er1
18537 cat conftest.err >&5
18538 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18539 (exit $ac_status); } && {
18540 test -z "$ac_c_werror_flag" ||
18541 test ! -s conftest.err
18542 } && test -s conftest.$ac_objext; then
18543 ac_cv_type_char=yes
18544else
18545 echo "$as_me: failed program was:" >&5
18546sed 's/^/| /' conftest.$ac_ext >&5
18547
18548 ac_cv_type_char=no
18549fi
18550
18551rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18552fi
18553{ echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5
18554echo "${ECHO_T}$ac_cv_type_char" >&6; }
18555
18556# The cast to long int works around a bug in the HP C Compiler
18557# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18558# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18559# This bug is HP SR number 8606223364.
18560{ echo "$as_me:$LINENO: checking size of char" >&5
18561echo $ECHO_N "checking size of char... $ECHO_C" >&6; }
18562if test "${ac_cv_sizeof_char+set}" = set; then
18563 echo $ECHO_N "(cached) $ECHO_C" >&6
18564else
18565 if test "$cross_compiling" = yes; then
18566 # Depending upon the size, compute the lo and hi bounds.
18567cat >conftest.$ac_ext <<_ACEOF
18568/* confdefs.h. */
18569_ACEOF
18570cat confdefs.h >>conftest.$ac_ext
18571cat >>conftest.$ac_ext <<_ACEOF
18572/* end confdefs.h. */
18573$ac_includes_default
18574 typedef char ac__type_sizeof_;
18575int
18576main ()
18577{
18578static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
18579test_array [0] = 0
18580
18581 ;
18582 return 0;
18583}
18584_ACEOF
18585rm -f conftest.$ac_objext
18586if { (ac_try="$ac_compile"
18587case "(($ac_try" in
18588 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18589 *) ac_try_echo=$ac_try;;
18590esac
18591eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18592 (eval "$ac_compile") 2>conftest.er1
18593 ac_status=$?
18594 grep -v '^ *+' conftest.er1 >conftest.err
18595 rm -f conftest.er1
18596 cat conftest.err >&5
18597 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18598 (exit $ac_status); } && {
18599 test -z "$ac_c_werror_flag" ||
18600 test ! -s conftest.err
18601 } && test -s conftest.$ac_objext; then
18602 ac_lo=0 ac_mid=0
18603 while :; do
18604 cat >conftest.$ac_ext <<_ACEOF
18605/* confdefs.h. */
18606_ACEOF
18607cat confdefs.h >>conftest.$ac_ext
18608cat >>conftest.$ac_ext <<_ACEOF
18609/* end confdefs.h. */
18610$ac_includes_default
18611 typedef char ac__type_sizeof_;
18612int
18613main ()
18614{
18615static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18616test_array [0] = 0
18617
18618 ;
18619 return 0;
18620}
18621_ACEOF
18622rm -f conftest.$ac_objext
18623if { (ac_try="$ac_compile"
18624case "(($ac_try" in
18625 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18626 *) ac_try_echo=$ac_try;;
18627esac
18628eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18629 (eval "$ac_compile") 2>conftest.er1
18630 ac_status=$?
18631 grep -v '^ *+' conftest.er1 >conftest.err
18632 rm -f conftest.er1
18633 cat conftest.err >&5
18634 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18635 (exit $ac_status); } && {
18636 test -z "$ac_c_werror_flag" ||
18637 test ! -s conftest.err
18638 } && test -s conftest.$ac_objext; then
18639 ac_hi=$ac_mid; break
18640else
18641 echo "$as_me: failed program was:" >&5
18642sed 's/^/| /' conftest.$ac_ext >&5
18643
18644 ac_lo=`expr $ac_mid + 1`
18645 if test $ac_lo -le $ac_mid; then
18646 ac_lo= ac_hi=
18647 break
18648 fi
18649 ac_mid=`expr 2 '*' $ac_mid + 1`
18650fi
18651
18652rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18653 done
18654else
18655 echo "$as_me: failed program was:" >&5
18656sed 's/^/| /' conftest.$ac_ext >&5
18657
18658 cat >conftest.$ac_ext <<_ACEOF
18659/* confdefs.h. */
18660_ACEOF
18661cat confdefs.h >>conftest.$ac_ext
18662cat >>conftest.$ac_ext <<_ACEOF
18663/* end confdefs.h. */
18664$ac_includes_default
18665 typedef char ac__type_sizeof_;
18666int
18667main ()
18668{
18669static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
18670test_array [0] = 0
18671
18672 ;
18673 return 0;
18674}
18675_ACEOF
18676rm -f conftest.$ac_objext
18677if { (ac_try="$ac_compile"
18678case "(($ac_try" in
18679 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18680 *) ac_try_echo=$ac_try;;
18681esac
18682eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18683 (eval "$ac_compile") 2>conftest.er1
18684 ac_status=$?
18685 grep -v '^ *+' conftest.er1 >conftest.err
18686 rm -f conftest.er1
18687 cat conftest.err >&5
18688 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18689 (exit $ac_status); } && {
18690 test -z "$ac_c_werror_flag" ||
18691 test ! -s conftest.err
18692 } && test -s conftest.$ac_objext; then
18693 ac_hi=-1 ac_mid=-1
18694 while :; do
18695 cat >conftest.$ac_ext <<_ACEOF
18696/* confdefs.h. */
18697_ACEOF
18698cat confdefs.h >>conftest.$ac_ext
18699cat >>conftest.$ac_ext <<_ACEOF
18700/* end confdefs.h. */
18701$ac_includes_default
18702 typedef char ac__type_sizeof_;
18703int
18704main ()
18705{
18706static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
18707test_array [0] = 0
18708
18709 ;
18710 return 0;
18711}
18712_ACEOF
18713rm -f conftest.$ac_objext
18714if { (ac_try="$ac_compile"
18715case "(($ac_try" in
18716 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18717 *) ac_try_echo=$ac_try;;
18718esac
18719eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18720 (eval "$ac_compile") 2>conftest.er1
18721 ac_status=$?
18722 grep -v '^ *+' conftest.er1 >conftest.err
18723 rm -f conftest.er1
18724 cat conftest.err >&5
18725 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18726 (exit $ac_status); } && {
18727 test -z "$ac_c_werror_flag" ||
18728 test ! -s conftest.err
18729 } && test -s conftest.$ac_objext; then
18730 ac_lo=$ac_mid; break
18731else
18732 echo "$as_me: failed program was:" >&5
18733sed 's/^/| /' conftest.$ac_ext >&5
18734
18735 ac_hi=`expr '(' $ac_mid ')' - 1`
18736 if test $ac_mid -le $ac_hi; then
18737 ac_lo= ac_hi=
18738 break
18739 fi
18740 ac_mid=`expr 2 '*' $ac_mid`
18741fi
18742
18743rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18744 done
18745else
18746 echo "$as_me: failed program was:" >&5
18747sed 's/^/| /' conftest.$ac_ext >&5
18748
18749 ac_lo= ac_hi=
18750fi
18751
18752rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18753fi
18754
18755rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18756# Binary search between lo and hi bounds.
18757while test "x$ac_lo" != "x$ac_hi"; do
18758 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
18759 cat >conftest.$ac_ext <<_ACEOF
18760/* confdefs.h. */
18761_ACEOF
18762cat confdefs.h >>conftest.$ac_ext
18763cat >>conftest.$ac_ext <<_ACEOF
18764/* end confdefs.h. */
18765$ac_includes_default
18766 typedef char ac__type_sizeof_;
18767int
18768main ()
18769{
18770static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18771test_array [0] = 0
18772
18773 ;
18774 return 0;
18775}
18776_ACEOF
18777rm -f conftest.$ac_objext
18778if { (ac_try="$ac_compile"
18779case "(($ac_try" in
18780 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18781 *) ac_try_echo=$ac_try;;
18782esac
18783eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18784 (eval "$ac_compile") 2>conftest.er1
18785 ac_status=$?
18786 grep -v '^ *+' conftest.er1 >conftest.err
18787 rm -f conftest.er1
18788 cat conftest.err >&5
18789 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18790 (exit $ac_status); } && {
18791 test -z "$ac_c_werror_flag" ||
18792 test ! -s conftest.err
18793 } && test -s conftest.$ac_objext; then
18794 ac_hi=$ac_mid
18795else
18796 echo "$as_me: failed program was:" >&5
18797sed 's/^/| /' conftest.$ac_ext >&5
18798
18799 ac_lo=`expr '(' $ac_mid ')' + 1`
18800fi
18801
18802rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18803done
18804case $ac_lo in
18805?*) ac_cv_sizeof_char=$ac_lo;;
18806'') if test "$ac_cv_type_char" = yes; then
18807 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
18808See \`config.log' for more details." >&5
18809echo "$as_me: error: cannot compute sizeof (char)
18810See \`config.log' for more details." >&2;}
18811 { (exit 77); exit 77; }; }
18812 else
18813 ac_cv_sizeof_char=0
18814 fi ;;
18815esac
18816else
18817 cat >conftest.$ac_ext <<_ACEOF
18818/* confdefs.h. */
18819_ACEOF
18820cat confdefs.h >>conftest.$ac_ext
18821cat >>conftest.$ac_ext <<_ACEOF
18822/* end confdefs.h. */
18823$ac_includes_default
18824 typedef char ac__type_sizeof_;
18825static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
18826static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
18827#include <stdio.h>
18828#include <stdlib.h>
18829int
18830main ()
18831{
18832
18833 FILE *f = fopen ("conftest.val", "w");
18834 if (! f)
18835 return 1;
18836 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
18837 {
18838 long int i = longval ();
18839 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18840 return 1;
18841 fprintf (f, "%ld\n", i);
18842 }
18843 else
18844 {
18845 unsigned long int i = ulongval ();
18846 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18847 return 1;
18848 fprintf (f, "%lu\n", i);
18849 }
18850 return ferror (f) || fclose (f) != 0;
18851
18852 ;
18853 return 0;
18854}
18855_ACEOF
18856rm -f conftest$ac_exeext
18857if { (ac_try="$ac_link"
18858case "(($ac_try" in
18859 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18860 *) ac_try_echo=$ac_try;;
18861esac
18862eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18863 (eval "$ac_link") 2>&5
18864 ac_status=$?
18865 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18866 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18867 { (case "(($ac_try" in
18868 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18869 *) ac_try_echo=$ac_try;;
18870esac
18871eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18872 (eval "$ac_try") 2>&5
18873 ac_status=$?
18874 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18875 (exit $ac_status); }; }; then
18876 ac_cv_sizeof_char=`cat conftest.val`
18877else
18878 echo "$as_me: program exited with status $ac_status" >&5
18879echo "$as_me: failed program was:" >&5
18880sed 's/^/| /' conftest.$ac_ext >&5
18881
18882( exit $ac_status )
18883if test "$ac_cv_type_char" = yes; then
18884 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
18885See \`config.log' for more details." >&5
18886echo "$as_me: error: cannot compute sizeof (char)
18887See \`config.log' for more details." >&2;}
18888 { (exit 77); exit 77; }; }
18889 else
18890 ac_cv_sizeof_char=0
18891 fi
18892fi
18893rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18894fi
18895rm -f conftest.val
18896fi
18897{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
18898echo "${ECHO_T}$ac_cv_sizeof_char" >&6; }
18899
18900
18901
18902cat >>confdefs.h <<_ACEOF
18903#define SIZEOF_CHAR $ac_cv_sizeof_char
18904_ACEOF
18905
18906
18907{ echo "$as_me:$LINENO: checking for short int" >&5
18908echo $ECHO_N "checking for short int... $ECHO_C" >&6; }
18909if test "${ac_cv_type_short_int+set}" = set; then
18910 echo $ECHO_N "(cached) $ECHO_C" >&6
18911else
18912 cat >conftest.$ac_ext <<_ACEOF
18913/* confdefs.h. */
18914_ACEOF
18915cat confdefs.h >>conftest.$ac_ext
18916cat >>conftest.$ac_ext <<_ACEOF
18917/* end confdefs.h. */
18918$ac_includes_default
18919typedef short int ac__type_new_;
18920int
18921main ()
18922{
18923if ((ac__type_new_ *) 0)
18924 return 0;
18925if (sizeof (ac__type_new_))
18926 return 0;
18927 ;
18928 return 0;
18929}
18930_ACEOF
18931rm -f conftest.$ac_objext
18932if { (ac_try="$ac_compile"
18933case "(($ac_try" in
18934 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18935 *) ac_try_echo=$ac_try;;
18936esac
18937eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18938 (eval "$ac_compile") 2>conftest.er1
18939 ac_status=$?
18940 grep -v '^ *+' conftest.er1 >conftest.err
18941 rm -f conftest.er1
18942 cat conftest.err >&5
18943 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18944 (exit $ac_status); } && {
18945 test -z "$ac_c_werror_flag" ||
18946 test ! -s conftest.err
18947 } && test -s conftest.$ac_objext; then
18948 ac_cv_type_short_int=yes
18949else
18950 echo "$as_me: failed program was:" >&5
18951sed 's/^/| /' conftest.$ac_ext >&5
18952
18953 ac_cv_type_short_int=no
18954fi
18955
18956rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18957fi
18958{ echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5
18959echo "${ECHO_T}$ac_cv_type_short_int" >&6; }
18960
18961# The cast to long int works around a bug in the HP C Compiler
18962# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18963# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18964# This bug is HP SR number 8606223364.
18965{ echo "$as_me:$LINENO: checking size of short int" >&5
18966echo $ECHO_N "checking size of short int... $ECHO_C" >&6; }
18967if test "${ac_cv_sizeof_short_int+set}" = set; then
18968 echo $ECHO_N "(cached) $ECHO_C" >&6
18969else
18970 if test "$cross_compiling" = yes; then
18971 # Depending upon the size, compute the lo and hi bounds.
18972cat >conftest.$ac_ext <<_ACEOF
18973/* confdefs.h. */
18974_ACEOF
18975cat confdefs.h >>conftest.$ac_ext
18976cat >>conftest.$ac_ext <<_ACEOF
18977/* end confdefs.h. */
18978$ac_includes_default
18979 typedef short int ac__type_sizeof_;
18980int
18981main ()
18982{
18983static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
18984test_array [0] = 0
18985
18986 ;
18987 return 0;
18988}
18989_ACEOF
18990rm -f conftest.$ac_objext
18991if { (ac_try="$ac_compile"
18992case "(($ac_try" in
18993 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18994 *) ac_try_echo=$ac_try;;
18995esac
18996eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18997 (eval "$ac_compile") 2>conftest.er1
18998 ac_status=$?
18999 grep -v '^ *+' conftest.er1 >conftest.err
19000 rm -f conftest.er1
19001 cat conftest.err >&5
19002 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19003 (exit $ac_status); } && {
19004 test -z "$ac_c_werror_flag" ||
19005 test ! -s conftest.err
19006 } && test -s conftest.$ac_objext; then
19007 ac_lo=0 ac_mid=0
19008 while :; do
19009 cat >conftest.$ac_ext <<_ACEOF
19010/* confdefs.h. */
19011_ACEOF
19012cat confdefs.h >>conftest.$ac_ext
19013cat >>conftest.$ac_ext <<_ACEOF
19014/* end confdefs.h. */
19015$ac_includes_default
19016 typedef short int ac__type_sizeof_;
19017int
19018main ()
19019{
19020static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19021test_array [0] = 0
19022
19023 ;
19024 return 0;
19025}
19026_ACEOF
19027rm -f conftest.$ac_objext
19028if { (ac_try="$ac_compile"
19029case "(($ac_try" in
19030 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19031 *) ac_try_echo=$ac_try;;
19032esac
19033eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19034 (eval "$ac_compile") 2>conftest.er1
19035 ac_status=$?
19036 grep -v '^ *+' conftest.er1 >conftest.err
19037 rm -f conftest.er1
19038 cat conftest.err >&5
19039 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19040 (exit $ac_status); } && {
19041 test -z "$ac_c_werror_flag" ||
19042 test ! -s conftest.err
19043 } && test -s conftest.$ac_objext; then
19044 ac_hi=$ac_mid; break
19045else
19046 echo "$as_me: failed program was:" >&5
19047sed 's/^/| /' conftest.$ac_ext >&5
19048
19049 ac_lo=`expr $ac_mid + 1`
19050 if test $ac_lo -le $ac_mid; then
19051 ac_lo= ac_hi=
19052 break
19053 fi
19054 ac_mid=`expr 2 '*' $ac_mid + 1`
19055fi
19056
19057rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19058 done
19059else
19060 echo "$as_me: failed program was:" >&5
19061sed 's/^/| /' conftest.$ac_ext >&5
19062
19063 cat >conftest.$ac_ext <<_ACEOF
19064/* confdefs.h. */
19065_ACEOF
19066cat confdefs.h >>conftest.$ac_ext
19067cat >>conftest.$ac_ext <<_ACEOF
19068/* end confdefs.h. */
19069$ac_includes_default
19070 typedef short int ac__type_sizeof_;
19071int
19072main ()
19073{
19074static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
19075test_array [0] = 0
19076
19077 ;
19078 return 0;
19079}
19080_ACEOF
19081rm -f conftest.$ac_objext
19082if { (ac_try="$ac_compile"
19083case "(($ac_try" in
19084 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19085 *) ac_try_echo=$ac_try;;
19086esac
19087eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19088 (eval "$ac_compile") 2>conftest.er1
19089 ac_status=$?
19090 grep -v '^ *+' conftest.er1 >conftest.err
19091 rm -f conftest.er1
19092 cat conftest.err >&5
19093 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19094 (exit $ac_status); } && {
19095 test -z "$ac_c_werror_flag" ||
19096 test ! -s conftest.err
19097 } && test -s conftest.$ac_objext; then
19098 ac_hi=-1 ac_mid=-1
19099 while :; do
19100 cat >conftest.$ac_ext <<_ACEOF
19101/* confdefs.h. */
19102_ACEOF
19103cat confdefs.h >>conftest.$ac_ext
19104cat >>conftest.$ac_ext <<_ACEOF
19105/* end confdefs.h. */
19106$ac_includes_default
19107 typedef short int ac__type_sizeof_;
19108int
19109main ()
19110{
19111static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
19112test_array [0] = 0
19113
19114 ;
19115 return 0;
19116}
19117_ACEOF
19118rm -f conftest.$ac_objext
19119if { (ac_try="$ac_compile"
19120case "(($ac_try" in
19121 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19122 *) ac_try_echo=$ac_try;;
19123esac
19124eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19125 (eval "$ac_compile") 2>conftest.er1
19126 ac_status=$?
19127 grep -v '^ *+' conftest.er1 >conftest.err
19128 rm -f conftest.er1
19129 cat conftest.err >&5
19130 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19131 (exit $ac_status); } && {
19132 test -z "$ac_c_werror_flag" ||
19133 test ! -s conftest.err
19134 } && test -s conftest.$ac_objext; then
19135 ac_lo=$ac_mid; break
19136else
19137 echo "$as_me: failed program was:" >&5
19138sed 's/^/| /' conftest.$ac_ext >&5
19139
19140 ac_hi=`expr '(' $ac_mid ')' - 1`
19141 if test $ac_mid -le $ac_hi; then
19142 ac_lo= ac_hi=
19143 break
19144 fi
19145 ac_mid=`expr 2 '*' $ac_mid`
19146fi
19147
19148rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19149 done
19150else
19151 echo "$as_me: failed program was:" >&5
19152sed 's/^/| /' conftest.$ac_ext >&5
19153
19154 ac_lo= ac_hi=
19155fi
19156
19157rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19158fi
19159
19160rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19161# Binary search between lo and hi bounds.
19162while test "x$ac_lo" != "x$ac_hi"; do
19163 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
19164 cat >conftest.$ac_ext <<_ACEOF
19165/* confdefs.h. */
19166_ACEOF
19167cat confdefs.h >>conftest.$ac_ext
19168cat >>conftest.$ac_ext <<_ACEOF
19169/* end confdefs.h. */
19170$ac_includes_default
19171 typedef short int ac__type_sizeof_;
19172int
19173main ()
19174{
19175static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19176test_array [0] = 0
19177
19178 ;
19179 return 0;
19180}
19181_ACEOF
19182rm -f conftest.$ac_objext
19183if { (ac_try="$ac_compile"
19184case "(($ac_try" in
19185 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19186 *) ac_try_echo=$ac_try;;
19187esac
19188eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19189 (eval "$ac_compile") 2>conftest.er1
19190 ac_status=$?
19191 grep -v '^ *+' conftest.er1 >conftest.err
19192 rm -f conftest.er1
19193 cat conftest.err >&5
19194 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19195 (exit $ac_status); } && {
19196 test -z "$ac_c_werror_flag" ||
19197 test ! -s conftest.err
19198 } && test -s conftest.$ac_objext; then
19199 ac_hi=$ac_mid
19200else
19201 echo "$as_me: failed program was:" >&5
19202sed 's/^/| /' conftest.$ac_ext >&5
19203
19204 ac_lo=`expr '(' $ac_mid ')' + 1`
19205fi
19206
19207rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19208done
19209case $ac_lo in
19210?*) ac_cv_sizeof_short_int=$ac_lo;;
19211'') if test "$ac_cv_type_short_int" = yes; then
19212 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
19213See \`config.log' for more details." >&5
19214echo "$as_me: error: cannot compute sizeof (short int)
19215See \`config.log' for more details." >&2;}
19216 { (exit 77); exit 77; }; }
19217 else
19218 ac_cv_sizeof_short_int=0
19219 fi ;;
19220esac
19221else
19222 cat >conftest.$ac_ext <<_ACEOF
19223/* confdefs.h. */
19224_ACEOF
19225cat confdefs.h >>conftest.$ac_ext
19226cat >>conftest.$ac_ext <<_ACEOF
19227/* end confdefs.h. */
19228$ac_includes_default
19229 typedef short int ac__type_sizeof_;
19230static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19231static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
19232#include <stdio.h>
19233#include <stdlib.h>
19234int
19235main ()
19236{
19237
19238 FILE *f = fopen ("conftest.val", "w");
19239 if (! f)
19240 return 1;
19241 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
19242 {
19243 long int i = longval ();
19244 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19245 return 1;
19246 fprintf (f, "%ld\n", i);
19247 }
19248 else
19249 {
19250 unsigned long int i = ulongval ();
19251 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19252 return 1;
19253 fprintf (f, "%lu\n", i);
19254 }
19255 return ferror (f) || fclose (f) != 0;
19256
19257 ;
19258 return 0;
19259}
19260_ACEOF
19261rm -f conftest$ac_exeext
19262if { (ac_try="$ac_link"
19263case "(($ac_try" in
19264 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19265 *) ac_try_echo=$ac_try;;
19266esac
19267eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19268 (eval "$ac_link") 2>&5
19269 ac_status=$?
19270 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19271 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
19272 { (case "(($ac_try" in
19273 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19274 *) ac_try_echo=$ac_try;;
19275esac
19276eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19277 (eval "$ac_try") 2>&5
19278 ac_status=$?
19279 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19280 (exit $ac_status); }; }; then
19281 ac_cv_sizeof_short_int=`cat conftest.val`
19282else
19283 echo "$as_me: program exited with status $ac_status" >&5
19284echo "$as_me: failed program was:" >&5
19285sed 's/^/| /' conftest.$ac_ext >&5
19286
19287( exit $ac_status )
19288if test "$ac_cv_type_short_int" = yes; then
19289 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
19290See \`config.log' for more details." >&5
19291echo "$as_me: error: cannot compute sizeof (short int)
19292See \`config.log' for more details." >&2;}
19293 { (exit 77); exit 77; }; }
19294 else
19295 ac_cv_sizeof_short_int=0
19296 fi
19297fi
19298rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
19299fi
19300rm -f conftest.val
19301fi
19302{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
19303echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6; }
19304
19305
19306
19307cat >>confdefs.h <<_ACEOF
19308#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
19309_ACEOF
19310
19311
19312{ echo "$as_me:$LINENO: checking for int" >&5
19313echo $ECHO_N "checking for int... $ECHO_C" >&6; }
19314if test "${ac_cv_type_int+set}" = set; then
19315 echo $ECHO_N "(cached) $ECHO_C" >&6
19316else
19317 cat >conftest.$ac_ext <<_ACEOF
19318/* confdefs.h. */
19319_ACEOF
19320cat confdefs.h >>conftest.$ac_ext
19321cat >>conftest.$ac_ext <<_ACEOF
19322/* end confdefs.h. */
19323$ac_includes_default
19324typedef int ac__type_new_;
19325int
19326main ()
19327{
19328if ((ac__type_new_ *) 0)
19329 return 0;
19330if (sizeof (ac__type_new_))
19331 return 0;
19332 ;
19333 return 0;
19334}
19335_ACEOF
19336rm -f conftest.$ac_objext
19337if { (ac_try="$ac_compile"
19338case "(($ac_try" in
19339 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19340 *) ac_try_echo=$ac_try;;
19341esac
19342eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19343 (eval "$ac_compile") 2>conftest.er1
19344 ac_status=$?
19345 grep -v '^ *+' conftest.er1 >conftest.err
19346 rm -f conftest.er1
19347 cat conftest.err >&5
19348 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19349 (exit $ac_status); } && {
19350 test -z "$ac_c_werror_flag" ||
19351 test ! -s conftest.err
19352 } && test -s conftest.$ac_objext; then
19353 ac_cv_type_int=yes
19354else
19355 echo "$as_me: failed program was:" >&5
19356sed 's/^/| /' conftest.$ac_ext >&5
19357
19358 ac_cv_type_int=no
19359fi
19360
19361rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19362fi
19363{ echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5
19364echo "${ECHO_T}$ac_cv_type_int" >&6; }
19365
19366# The cast to long int works around a bug in the HP C Compiler
19367# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19368# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19369# This bug is HP SR number 8606223364.
19370{ echo "$as_me:$LINENO: checking size of int" >&5
19371echo $ECHO_N "checking size of int... $ECHO_C" >&6; }
19372if test "${ac_cv_sizeof_int+set}" = set; then
19373 echo $ECHO_N "(cached) $ECHO_C" >&6
19374else
19375 if test "$cross_compiling" = yes; then
19376 # Depending upon the size, compute the lo and hi bounds.
19377cat >conftest.$ac_ext <<_ACEOF
19378/* confdefs.h. */
19379_ACEOF
19380cat confdefs.h >>conftest.$ac_ext
19381cat >>conftest.$ac_ext <<_ACEOF
19382/* end confdefs.h. */
19383$ac_includes_default
19384 typedef int ac__type_sizeof_;
19385int
19386main ()
19387{
19388static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
19389test_array [0] = 0
19390
19391 ;
19392 return 0;
19393}
19394_ACEOF
19395rm -f conftest.$ac_objext
19396if { (ac_try="$ac_compile"
19397case "(($ac_try" in
19398 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19399 *) ac_try_echo=$ac_try;;
19400esac
19401eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19402 (eval "$ac_compile") 2>conftest.er1
19403 ac_status=$?
19404 grep -v '^ *+' conftest.er1 >conftest.err
19405 rm -f conftest.er1
19406 cat conftest.err >&5
19407 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19408 (exit $ac_status); } && {
19409 test -z "$ac_c_werror_flag" ||
19410 test ! -s conftest.err
19411 } && test -s conftest.$ac_objext; then
19412 ac_lo=0 ac_mid=0
19413 while :; do
19414 cat >conftest.$ac_ext <<_ACEOF
19415/* confdefs.h. */
19416_ACEOF
19417cat confdefs.h >>conftest.$ac_ext
19418cat >>conftest.$ac_ext <<_ACEOF
19419/* end confdefs.h. */
19420$ac_includes_default
19421 typedef int ac__type_sizeof_;
19422int
19423main ()
19424{
19425static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19426test_array [0] = 0
19427
19428 ;
19429 return 0;
19430}
19431_ACEOF
19432rm -f conftest.$ac_objext
19433if { (ac_try="$ac_compile"
19434case "(($ac_try" in
19435 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19436 *) ac_try_echo=$ac_try;;
19437esac
19438eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19439 (eval "$ac_compile") 2>conftest.er1
19440 ac_status=$?
19441 grep -v '^ *+' conftest.er1 >conftest.err
19442 rm -f conftest.er1
19443 cat conftest.err >&5
19444 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19445 (exit $ac_status); } && {
19446 test -z "$ac_c_werror_flag" ||
19447 test ! -s conftest.err
19448 } && test -s conftest.$ac_objext; then
19449 ac_hi=$ac_mid; break
19450else
19451 echo "$as_me: failed program was:" >&5
19452sed 's/^/| /' conftest.$ac_ext >&5
19453
19454 ac_lo=`expr $ac_mid + 1`
19455 if test $ac_lo -le $ac_mid; then
19456 ac_lo= ac_hi=
19457 break
19458 fi
19459 ac_mid=`expr 2 '*' $ac_mid + 1`
19460fi
19461
19462rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19463 done
19464else
19465 echo "$as_me: failed program was:" >&5
19466sed 's/^/| /' conftest.$ac_ext >&5
19467
19468 cat >conftest.$ac_ext <<_ACEOF
19469/* confdefs.h. */
19470_ACEOF
19471cat confdefs.h >>conftest.$ac_ext
19472cat >>conftest.$ac_ext <<_ACEOF
19473/* end confdefs.h. */
19474$ac_includes_default
19475 typedef int ac__type_sizeof_;
19476int
19477main ()
19478{
19479static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
19480test_array [0] = 0
19481
19482 ;
19483 return 0;
19484}
19485_ACEOF
19486rm -f conftest.$ac_objext
19487if { (ac_try="$ac_compile"
19488case "(($ac_try" in
19489 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19490 *) ac_try_echo=$ac_try;;
19491esac
19492eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19493 (eval "$ac_compile") 2>conftest.er1
19494 ac_status=$?
19495 grep -v '^ *+' conftest.er1 >conftest.err
19496 rm -f conftest.er1
19497 cat conftest.err >&5
19498 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19499 (exit $ac_status); } && {
19500 test -z "$ac_c_werror_flag" ||
19501 test ! -s conftest.err
19502 } && test -s conftest.$ac_objext; then
19503 ac_hi=-1 ac_mid=-1
19504 while :; do
19505 cat >conftest.$ac_ext <<_ACEOF
19506/* confdefs.h. */
19507_ACEOF
19508cat confdefs.h >>conftest.$ac_ext
19509cat >>conftest.$ac_ext <<_ACEOF
19510/* end confdefs.h. */
19511$ac_includes_default
19512 typedef int ac__type_sizeof_;
19513int
19514main ()
19515{
19516static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
19517test_array [0] = 0
19518
19519 ;
19520 return 0;
19521}
19522_ACEOF
19523rm -f conftest.$ac_objext
19524if { (ac_try="$ac_compile"
19525case "(($ac_try" in
19526 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19527 *) ac_try_echo=$ac_try;;
19528esac
19529eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19530 (eval "$ac_compile") 2>conftest.er1
19531 ac_status=$?
19532 grep -v '^ *+' conftest.er1 >conftest.err
19533 rm -f conftest.er1
19534 cat conftest.err >&5
19535 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19536 (exit $ac_status); } && {
19537 test -z "$ac_c_werror_flag" ||
19538 test ! -s conftest.err
19539 } && test -s conftest.$ac_objext; then
19540 ac_lo=$ac_mid; break
19541else
19542 echo "$as_me: failed program was:" >&5
19543sed 's/^/| /' conftest.$ac_ext >&5
19544
19545 ac_hi=`expr '(' $ac_mid ')' - 1`
19546 if test $ac_mid -le $ac_hi; then
19547 ac_lo= ac_hi=
19548 break
19549 fi
19550 ac_mid=`expr 2 '*' $ac_mid`
19551fi
19552
19553rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19554 done
19555else
19556 echo "$as_me: failed program was:" >&5
19557sed 's/^/| /' conftest.$ac_ext >&5
19558
19559 ac_lo= ac_hi=
19560fi
19561
19562rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19563fi
19564
19565rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19566# Binary search between lo and hi bounds.
19567while test "x$ac_lo" != "x$ac_hi"; do
19568 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
19569 cat >conftest.$ac_ext <<_ACEOF
19570/* confdefs.h. */
19571_ACEOF
19572cat confdefs.h >>conftest.$ac_ext
19573cat >>conftest.$ac_ext <<_ACEOF
19574/* end confdefs.h. */
19575$ac_includes_default
19576 typedef int ac__type_sizeof_;
19577int
19578main ()
19579{
19580static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19581test_array [0] = 0
19582
19583 ;
19584 return 0;
19585}
19586_ACEOF
19587rm -f conftest.$ac_objext
19588if { (ac_try="$ac_compile"
19589case "(($ac_try" in
19590 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19591 *) ac_try_echo=$ac_try;;
19592esac
19593eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19594 (eval "$ac_compile") 2>conftest.er1
19595 ac_status=$?
19596 grep -v '^ *+' conftest.er1 >conftest.err
19597 rm -f conftest.er1
19598 cat conftest.err >&5
19599 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19600 (exit $ac_status); } && {
19601 test -z "$ac_c_werror_flag" ||
19602 test ! -s conftest.err
19603 } && test -s conftest.$ac_objext; then
19604 ac_hi=$ac_mid
19605else
19606 echo "$as_me: failed program was:" >&5
19607sed 's/^/| /' conftest.$ac_ext >&5
19608
19609 ac_lo=`expr '(' $ac_mid ')' + 1`
19610fi
19611
19612rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19613done
19614case $ac_lo in
19615?*) ac_cv_sizeof_int=$ac_lo;;
19616'') if test "$ac_cv_type_int" = yes; then
19617 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
19618See \`config.log' for more details." >&5
19619echo "$as_me: error: cannot compute sizeof (int)
19620See \`config.log' for more details." >&2;}
19621 { (exit 77); exit 77; }; }
19622 else
19623 ac_cv_sizeof_int=0
19624 fi ;;
19625esac
19626else
19627 cat >conftest.$ac_ext <<_ACEOF
19628/* confdefs.h. */
19629_ACEOF
19630cat confdefs.h >>conftest.$ac_ext
19631cat >>conftest.$ac_ext <<_ACEOF
19632/* end confdefs.h. */
19633$ac_includes_default
19634 typedef int ac__type_sizeof_;
19635static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19636static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
19637#include <stdio.h>
19638#include <stdlib.h>
19639int
19640main ()
19641{
19642
19643 FILE *f = fopen ("conftest.val", "w");
19644 if (! f)
19645 return 1;
19646 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
19647 {
19648 long int i = longval ();
19649 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19650 return 1;
19651 fprintf (f, "%ld\n", i);
19652 }
19653 else
19654 {
19655 unsigned long int i = ulongval ();
19656 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19657 return 1;
19658 fprintf (f, "%lu\n", i);
19659 }
19660 return ferror (f) || fclose (f) != 0;
19661
19662 ;
19663 return 0;
19664}
19665_ACEOF
19666rm -f conftest$ac_exeext
19667if { (ac_try="$ac_link"
19668case "(($ac_try" in
19669 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19670 *) ac_try_echo=$ac_try;;
19671esac
19672eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19673 (eval "$ac_link") 2>&5
19674 ac_status=$?
19675 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19676 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
19677 { (case "(($ac_try" in
19678 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19679 *) ac_try_echo=$ac_try;;
19680esac
19681eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19682 (eval "$ac_try") 2>&5
19683 ac_status=$?
19684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19685 (exit $ac_status); }; }; then
19686 ac_cv_sizeof_int=`cat conftest.val`
19687else
19688 echo "$as_me: program exited with status $ac_status" >&5
19689echo "$as_me: failed program was:" >&5
19690sed 's/^/| /' conftest.$ac_ext >&5
19691
19692( exit $ac_status )
19693if test "$ac_cv_type_int" = yes; then
19694 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
19695See \`config.log' for more details." >&5
19696echo "$as_me: error: cannot compute sizeof (int)
19697See \`config.log' for more details." >&2;}
19698 { (exit 77); exit 77; }; }
19699 else
19700 ac_cv_sizeof_int=0
19701 fi
19702fi
19703rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
19704fi
19705rm -f conftest.val
19706fi
19707{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
19708echo "${ECHO_T}$ac_cv_sizeof_int" >&6; }
19709
19710
19711
19712cat >>confdefs.h <<_ACEOF
19713#define SIZEOF_INT $ac_cv_sizeof_int
19714_ACEOF
19715
19716
19717{ echo "$as_me:$LINENO: checking for long int" >&5
19718echo $ECHO_N "checking for long int... $ECHO_C" >&6; }
19719if test "${ac_cv_type_long_int+set}" = set; then
19720 echo $ECHO_N "(cached) $ECHO_C" >&6
19721else
19722 cat >conftest.$ac_ext <<_ACEOF
19723/* confdefs.h. */
19724_ACEOF
19725cat confdefs.h >>conftest.$ac_ext
19726cat >>conftest.$ac_ext <<_ACEOF
19727/* end confdefs.h. */
19728$ac_includes_default
19729typedef long int ac__type_new_;
19730int
19731main ()
19732{
19733if ((ac__type_new_ *) 0)
19734 return 0;
19735if (sizeof (ac__type_new_))
19736 return 0;
19737 ;
19738 return 0;
19739}
19740_ACEOF
19741rm -f conftest.$ac_objext
19742if { (ac_try="$ac_compile"
19743case "(($ac_try" in
19744 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19745 *) ac_try_echo=$ac_try;;
19746esac
19747eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19748 (eval "$ac_compile") 2>conftest.er1
19749 ac_status=$?
19750 grep -v '^ *+' conftest.er1 >conftest.err
19751 rm -f conftest.er1
19752 cat conftest.err >&5
19753 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19754 (exit $ac_status); } && {
19755 test -z "$ac_c_werror_flag" ||
19756 test ! -s conftest.err
19757 } && test -s conftest.$ac_objext; then
19758 ac_cv_type_long_int=yes
19759else
19760 echo "$as_me: failed program was:" >&5
19761sed 's/^/| /' conftest.$ac_ext >&5
19762
19763 ac_cv_type_long_int=no
19764fi
19765
19766rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19767fi
19768{ echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5
19769echo "${ECHO_T}$ac_cv_type_long_int" >&6; }
19770
19771# The cast to long int works around a bug in the HP C Compiler
19772# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19773# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19774# This bug is HP SR number 8606223364.
19775{ echo "$as_me:$LINENO: checking size of long int" >&5
19776echo $ECHO_N "checking size of long int... $ECHO_C" >&6; }
19777if test "${ac_cv_sizeof_long_int+set}" = set; then
19778 echo $ECHO_N "(cached) $ECHO_C" >&6
19779else
19780 if test "$cross_compiling" = yes; then
19781 # Depending upon the size, compute the lo and hi bounds.
19782cat >conftest.$ac_ext <<_ACEOF
19783/* confdefs.h. */
19784_ACEOF
19785cat confdefs.h >>conftest.$ac_ext
19786cat >>conftest.$ac_ext <<_ACEOF
19787/* end confdefs.h. */
19788$ac_includes_default
19789 typedef long int ac__type_sizeof_;
19790int
19791main ()
19792{
19793static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
19794test_array [0] = 0
19795
19796 ;
19797 return 0;
19798}
19799_ACEOF
19800rm -f conftest.$ac_objext
19801if { (ac_try="$ac_compile"
19802case "(($ac_try" in
19803 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19804 *) ac_try_echo=$ac_try;;
19805esac
19806eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19807 (eval "$ac_compile") 2>conftest.er1
19808 ac_status=$?
19809 grep -v '^ *+' conftest.er1 >conftest.err
19810 rm -f conftest.er1
19811 cat conftest.err >&5
19812 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19813 (exit $ac_status); } && {
19814 test -z "$ac_c_werror_flag" ||
19815 test ! -s conftest.err
19816 } && test -s conftest.$ac_objext; then
19817 ac_lo=0 ac_mid=0
19818 while :; do
19819 cat >conftest.$ac_ext <<_ACEOF
19820/* confdefs.h. */
19821_ACEOF
19822cat confdefs.h >>conftest.$ac_ext
19823cat >>conftest.$ac_ext <<_ACEOF
19824/* end confdefs.h. */
19825$ac_includes_default
19826 typedef long int ac__type_sizeof_;
19827int
19828main ()
19829{
19830static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19831test_array [0] = 0
19832
19833 ;
19834 return 0;
19835}
19836_ACEOF
19837rm -f conftest.$ac_objext
19838if { (ac_try="$ac_compile"
19839case "(($ac_try" in
19840 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19841 *) ac_try_echo=$ac_try;;
19842esac
19843eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19844 (eval "$ac_compile") 2>conftest.er1
19845 ac_status=$?
19846 grep -v '^ *+' conftest.er1 >conftest.err
19847 rm -f conftest.er1
19848 cat conftest.err >&5
19849 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19850 (exit $ac_status); } && {
19851 test -z "$ac_c_werror_flag" ||
19852 test ! -s conftest.err
19853 } && test -s conftest.$ac_objext; then
19854 ac_hi=$ac_mid; break
19855else
19856 echo "$as_me: failed program was:" >&5
19857sed 's/^/| /' conftest.$ac_ext >&5
19858
19859 ac_lo=`expr $ac_mid + 1`
19860 if test $ac_lo -le $ac_mid; then
19861 ac_lo= ac_hi=
19862 break
19863 fi
19864 ac_mid=`expr 2 '*' $ac_mid + 1`
19865fi
19866
19867rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19868 done
19869else
19870 echo "$as_me: failed program was:" >&5
19871sed 's/^/| /' conftest.$ac_ext >&5
19872
19873 cat >conftest.$ac_ext <<_ACEOF
19874/* confdefs.h. */
19875_ACEOF
19876cat confdefs.h >>conftest.$ac_ext
19877cat >>conftest.$ac_ext <<_ACEOF
19878/* end confdefs.h. */
19879$ac_includes_default
19880 typedef long int ac__type_sizeof_;
19881int
19882main ()
19883{
19884static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
19885test_array [0] = 0
19886
19887 ;
19888 return 0;
19889}
19890_ACEOF
19891rm -f conftest.$ac_objext
19892if { (ac_try="$ac_compile"
19893case "(($ac_try" in
19894 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19895 *) ac_try_echo=$ac_try;;
19896esac
19897eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19898 (eval "$ac_compile") 2>conftest.er1
19899 ac_status=$?
19900 grep -v '^ *+' conftest.er1 >conftest.err
19901 rm -f conftest.er1
19902 cat conftest.err >&5
19903 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19904 (exit $ac_status); } && {
19905 test -z "$ac_c_werror_flag" ||
19906 test ! -s conftest.err
19907 } && test -s conftest.$ac_objext; then
19908 ac_hi=-1 ac_mid=-1
19909 while :; do
19910 cat >conftest.$ac_ext <<_ACEOF
19911/* confdefs.h. */
19912_ACEOF
19913cat confdefs.h >>conftest.$ac_ext
19914cat >>conftest.$ac_ext <<_ACEOF
19915/* end confdefs.h. */
19916$ac_includes_default
19917 typedef long int ac__type_sizeof_;
19918int
19919main ()
19920{
19921static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
19922test_array [0] = 0
19923
19924 ;
19925 return 0;
19926}
19927_ACEOF
19928rm -f conftest.$ac_objext
19929if { (ac_try="$ac_compile"
19930case "(($ac_try" in
19931 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19932 *) ac_try_echo=$ac_try;;
19933esac
19934eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19935 (eval "$ac_compile") 2>conftest.er1
19936 ac_status=$?
19937 grep -v '^ *+' conftest.er1 >conftest.err
19938 rm -f conftest.er1
19939 cat conftest.err >&5
19940 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19941 (exit $ac_status); } && {
19942 test -z "$ac_c_werror_flag" ||
19943 test ! -s conftest.err
19944 } && test -s conftest.$ac_objext; then
19945 ac_lo=$ac_mid; break
19946else
19947 echo "$as_me: failed program was:" >&5
19948sed 's/^/| /' conftest.$ac_ext >&5
19949
19950 ac_hi=`expr '(' $ac_mid ')' - 1`
19951 if test $ac_mid -le $ac_hi; then
19952 ac_lo= ac_hi=
19953 break
19954 fi
19955 ac_mid=`expr 2 '*' $ac_mid`
19956fi
19957
19958rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19959 done
19960else
19961 echo "$as_me: failed program was:" >&5
19962sed 's/^/| /' conftest.$ac_ext >&5
19963
19964 ac_lo= ac_hi=
19965fi
19966
19967rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19968fi
19969
19970rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19971# Binary search between lo and hi bounds.
19972while test "x$ac_lo" != "x$ac_hi"; do
19973 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
19974 cat >conftest.$ac_ext <<_ACEOF
19975/* confdefs.h. */
19976_ACEOF
19977cat confdefs.h >>conftest.$ac_ext
19978cat >>conftest.$ac_ext <<_ACEOF
19979/* end confdefs.h. */
19980$ac_includes_default
19981 typedef long int ac__type_sizeof_;
19982int
19983main ()
19984{
19985static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19986test_array [0] = 0
19987
19988 ;
19989 return 0;
19990}
19991_ACEOF
19992rm -f conftest.$ac_objext
19993if { (ac_try="$ac_compile"
19994case "(($ac_try" in
19995 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19996 *) ac_try_echo=$ac_try;;
19997esac
19998eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19999 (eval "$ac_compile") 2>conftest.er1
20000 ac_status=$?
20001 grep -v '^ *+' conftest.er1 >conftest.err
20002 rm -f conftest.er1
20003 cat conftest.err >&5
20004 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20005 (exit $ac_status); } && {
20006 test -z "$ac_c_werror_flag" ||
20007 test ! -s conftest.err
20008 } && test -s conftest.$ac_objext; then
20009 ac_hi=$ac_mid
20010else
20011 echo "$as_me: failed program was:" >&5
20012sed 's/^/| /' conftest.$ac_ext >&5
20013
20014 ac_lo=`expr '(' $ac_mid ')' + 1`
20015fi
20016
20017rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20018done
20019case $ac_lo in
20020?*) ac_cv_sizeof_long_int=$ac_lo;;
20021'') if test "$ac_cv_type_long_int" = yes; then
20022 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
20023See \`config.log' for more details." >&5
20024echo "$as_me: error: cannot compute sizeof (long int)
20025See \`config.log' for more details." >&2;}
20026 { (exit 77); exit 77; }; }
20027 else
20028 ac_cv_sizeof_long_int=0
20029 fi ;;
20030esac
20031else
20032 cat >conftest.$ac_ext <<_ACEOF
20033/* confdefs.h. */
20034_ACEOF
20035cat confdefs.h >>conftest.$ac_ext
20036cat >>conftest.$ac_ext <<_ACEOF
20037/* end confdefs.h. */
20038$ac_includes_default
20039 typedef long int ac__type_sizeof_;
20040static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
20041static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
20042#include <stdio.h>
20043#include <stdlib.h>
20044int
20045main ()
20046{
20047
20048 FILE *f = fopen ("conftest.val", "w");
20049 if (! f)
20050 return 1;
20051 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
20052 {
20053 long int i = longval ();
20054 if (i != ((long int) (sizeof (ac__type_sizeof_))))
20055 return 1;
20056 fprintf (f, "%ld\n", i);
20057 }
20058 else
20059 {
20060 unsigned long int i = ulongval ();
20061 if (i != ((long int) (sizeof (ac__type_sizeof_))))
20062 return 1;
20063 fprintf (f, "%lu\n", i);
20064 }
20065 return ferror (f) || fclose (f) != 0;
20066
20067 ;
20068 return 0;
20069}
20070_ACEOF
20071rm -f conftest$ac_exeext
20072if { (ac_try="$ac_link"
20073case "(($ac_try" in
20074 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20075 *) ac_try_echo=$ac_try;;
20076esac
20077eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20078 (eval "$ac_link") 2>&5
20079 ac_status=$?
20080 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20081 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20082 { (case "(($ac_try" in
20083 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20084 *) ac_try_echo=$ac_try;;
20085esac
20086eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20087 (eval "$ac_try") 2>&5
20088 ac_status=$?
20089 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20090 (exit $ac_status); }; }; then
20091 ac_cv_sizeof_long_int=`cat conftest.val`
20092else
20093 echo "$as_me: program exited with status $ac_status" >&5
20094echo "$as_me: failed program was:" >&5
20095sed 's/^/| /' conftest.$ac_ext >&5
20096
20097( exit $ac_status )
20098if test "$ac_cv_type_long_int" = yes; then
20099 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
20100See \`config.log' for more details." >&5
20101echo "$as_me: error: cannot compute sizeof (long int)
20102See \`config.log' for more details." >&2;}
20103 { (exit 77); exit 77; }; }
20104 else
20105 ac_cv_sizeof_long_int=0
20106 fi
20107fi
20108rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20109fi
20110rm -f conftest.val
20111fi
20112{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
20113echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6; }
20114
20115
20116
20117cat >>confdefs.h <<_ACEOF
20118#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
20119_ACEOF
20120
20121
20122{ echo "$as_me:$LINENO: checking for long long int" >&5
20123echo $ECHO_N "checking for long long int... $ECHO_C" >&6; }
20124if test "${ac_cv_type_long_long_int+set}" = set; then
20125 echo $ECHO_N "(cached) $ECHO_C" >&6
20126else
20127 cat >conftest.$ac_ext <<_ACEOF
20128/* confdefs.h. */
20129_ACEOF
20130cat confdefs.h >>conftest.$ac_ext
20131cat >>conftest.$ac_ext <<_ACEOF
20132/* end confdefs.h. */
20133$ac_includes_default
20134typedef long long int ac__type_new_;
20135int
20136main ()
20137{
20138if ((ac__type_new_ *) 0)
20139 return 0;
20140if (sizeof (ac__type_new_))
20141 return 0;
20142 ;
20143 return 0;
20144}
20145_ACEOF
20146rm -f conftest.$ac_objext
20147if { (ac_try="$ac_compile"
20148case "(($ac_try" in
20149 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20150 *) ac_try_echo=$ac_try;;
20151esac
20152eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20153 (eval "$ac_compile") 2>conftest.er1
20154 ac_status=$?
20155 grep -v '^ *+' conftest.er1 >conftest.err
20156 rm -f conftest.er1
20157 cat conftest.err >&5
20158 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20159 (exit $ac_status); } && {
20160 test -z "$ac_c_werror_flag" ||
20161 test ! -s conftest.err
20162 } && test -s conftest.$ac_objext; then
20163 ac_cv_type_long_long_int=yes
20164else
20165 echo "$as_me: failed program was:" >&5
20166sed 's/^/| /' conftest.$ac_ext >&5
20167
20168 ac_cv_type_long_long_int=no
20169fi
20170
20171rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20172fi
20173{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5
20174echo "${ECHO_T}$ac_cv_type_long_long_int" >&6; }
20175
20176# The cast to long int works around a bug in the HP C Compiler
20177# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20178# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20179# This bug is HP SR number 8606223364.
20180{ echo "$as_me:$LINENO: checking size of long long int" >&5
20181echo $ECHO_N "checking size of long long int... $ECHO_C" >&6; }
20182if test "${ac_cv_sizeof_long_long_int+set}" = set; then
20183 echo $ECHO_N "(cached) $ECHO_C" >&6
20184else
20185 if test "$cross_compiling" = yes; then
20186 # Depending upon the size, compute the lo and hi bounds.
20187cat >conftest.$ac_ext <<_ACEOF
20188/* confdefs.h. */
20189_ACEOF
20190cat confdefs.h >>conftest.$ac_ext
20191cat >>conftest.$ac_ext <<_ACEOF
20192/* end confdefs.h. */
20193$ac_includes_default
20194 typedef long long int ac__type_sizeof_;
20195int
20196main ()
20197{
20198static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
20199test_array [0] = 0
20200
20201 ;
20202 return 0;
20203}
20204_ACEOF
20205rm -f conftest.$ac_objext
20206if { (ac_try="$ac_compile"
20207case "(($ac_try" in
20208 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20209 *) ac_try_echo=$ac_try;;
20210esac
20211eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20212 (eval "$ac_compile") 2>conftest.er1
20213 ac_status=$?
20214 grep -v '^ *+' conftest.er1 >conftest.err
20215 rm -f conftest.er1
20216 cat conftest.err >&5
20217 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20218 (exit $ac_status); } && {
20219 test -z "$ac_c_werror_flag" ||
20220 test ! -s conftest.err
20221 } && test -s conftest.$ac_objext; then
20222 ac_lo=0 ac_mid=0
20223 while :; do
20224 cat >conftest.$ac_ext <<_ACEOF
20225/* confdefs.h. */
20226_ACEOF
20227cat confdefs.h >>conftest.$ac_ext
20228cat >>conftest.$ac_ext <<_ACEOF
20229/* end confdefs.h. */
20230$ac_includes_default
20231 typedef long long int ac__type_sizeof_;
20232int
20233main ()
20234{
20235static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
20236test_array [0] = 0
20237
20238 ;
20239 return 0;
20240}
20241_ACEOF
20242rm -f conftest.$ac_objext
20243if { (ac_try="$ac_compile"
20244case "(($ac_try" in
20245 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20246 *) ac_try_echo=$ac_try;;
20247esac
20248eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20249 (eval "$ac_compile") 2>conftest.er1
20250 ac_status=$?
20251 grep -v '^ *+' conftest.er1 >conftest.err
20252 rm -f conftest.er1
20253 cat conftest.err >&5
20254 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20255 (exit $ac_status); } && {
20256 test -z "$ac_c_werror_flag" ||
20257 test ! -s conftest.err
20258 } && test -s conftest.$ac_objext; then
20259 ac_hi=$ac_mid; break
20260else
20261 echo "$as_me: failed program was:" >&5
20262sed 's/^/| /' conftest.$ac_ext >&5
20263
20264 ac_lo=`expr $ac_mid + 1`
20265 if test $ac_lo -le $ac_mid; then
20266 ac_lo= ac_hi=
20267 break
20268 fi
20269 ac_mid=`expr 2 '*' $ac_mid + 1`
20270fi
20271
20272rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20273 done
20274else
20275 echo "$as_me: failed program was:" >&5
20276sed 's/^/| /' conftest.$ac_ext >&5
20277
20278 cat >conftest.$ac_ext <<_ACEOF
20279/* confdefs.h. */
20280_ACEOF
20281cat confdefs.h >>conftest.$ac_ext
20282cat >>conftest.$ac_ext <<_ACEOF
20283/* end confdefs.h. */
20284$ac_includes_default
20285 typedef long long int ac__type_sizeof_;
20286int
20287main ()
20288{
20289static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
20290test_array [0] = 0
20291
20292 ;
20293 return 0;
20294}
20295_ACEOF
20296rm -f conftest.$ac_objext
20297if { (ac_try="$ac_compile"
20298case "(($ac_try" in
20299 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20300 *) ac_try_echo=$ac_try;;
20301esac
20302eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20303 (eval "$ac_compile") 2>conftest.er1
20304 ac_status=$?
20305 grep -v '^ *+' conftest.er1 >conftest.err
20306 rm -f conftest.er1
20307 cat conftest.err >&5
20308 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20309 (exit $ac_status); } && {
20310 test -z "$ac_c_werror_flag" ||
20311 test ! -s conftest.err
20312 } && test -s conftest.$ac_objext; then
20313 ac_hi=-1 ac_mid=-1
20314 while :; do
20315 cat >conftest.$ac_ext <<_ACEOF
20316/* confdefs.h. */
20317_ACEOF
20318cat confdefs.h >>conftest.$ac_ext
20319cat >>conftest.$ac_ext <<_ACEOF
20320/* end confdefs.h. */
20321$ac_includes_default
20322 typedef long long int ac__type_sizeof_;
20323int
20324main ()
20325{
20326static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
20327test_array [0] = 0
20328
20329 ;
20330 return 0;
20331}
20332_ACEOF
20333rm -f conftest.$ac_objext
20334if { (ac_try="$ac_compile"
20335case "(($ac_try" in
20336 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20337 *) ac_try_echo=$ac_try;;
20338esac
20339eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20340 (eval "$ac_compile") 2>conftest.er1
20341 ac_status=$?
20342 grep -v '^ *+' conftest.er1 >conftest.err
20343 rm -f conftest.er1
20344 cat conftest.err >&5
20345 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20346 (exit $ac_status); } && {
20347 test -z "$ac_c_werror_flag" ||
20348 test ! -s conftest.err
20349 } && test -s conftest.$ac_objext; then
20350 ac_lo=$ac_mid; break
20351else
20352 echo "$as_me: failed program was:" >&5
20353sed 's/^/| /' conftest.$ac_ext >&5
20354
20355 ac_hi=`expr '(' $ac_mid ')' - 1`
20356 if test $ac_mid -le $ac_hi; then
20357 ac_lo= ac_hi=
20358 break
20359 fi
20360 ac_mid=`expr 2 '*' $ac_mid`
20361fi
20362
20363rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20364 done
20365else
20366 echo "$as_me: failed program was:" >&5
20367sed 's/^/| /' conftest.$ac_ext >&5
20368
20369 ac_lo= ac_hi=
20370fi
20371
20372rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20373fi
20374
20375rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20376# Binary search between lo and hi bounds.
20377while test "x$ac_lo" != "x$ac_hi"; do
20378 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
20379 cat >conftest.$ac_ext <<_ACEOF
20380/* confdefs.h. */
20381_ACEOF
20382cat confdefs.h >>conftest.$ac_ext
20383cat >>conftest.$ac_ext <<_ACEOF
20384/* end confdefs.h. */
20385$ac_includes_default
20386 typedef long long int ac__type_sizeof_;
20387int
20388main ()
20389{
20390static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
20391test_array [0] = 0
20392
20393 ;
20394 return 0;
20395}
20396_ACEOF
20397rm -f conftest.$ac_objext
20398if { (ac_try="$ac_compile"
20399case "(($ac_try" in
20400 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20401 *) ac_try_echo=$ac_try;;
20402esac
20403eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20404 (eval "$ac_compile") 2>conftest.er1
20405 ac_status=$?
20406 grep -v '^ *+' conftest.er1 >conftest.err
20407 rm -f conftest.er1
20408 cat conftest.err >&5
20409 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20410 (exit $ac_status); } && {
20411 test -z "$ac_c_werror_flag" ||
20412 test ! -s conftest.err
20413 } && test -s conftest.$ac_objext; then
20414 ac_hi=$ac_mid
20415else
20416 echo "$as_me: failed program was:" >&5
20417sed 's/^/| /' conftest.$ac_ext >&5
20418
20419 ac_lo=`expr '(' $ac_mid ')' + 1`
20420fi
20421
20422rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20423done
20424case $ac_lo in
20425?*) ac_cv_sizeof_long_long_int=$ac_lo;;
20426'') if test "$ac_cv_type_long_long_int" = yes; then
20427 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
20428See \`config.log' for more details." >&5
20429echo "$as_me: error: cannot compute sizeof (long long int)
20430See \`config.log' for more details." >&2;}
20431 { (exit 77); exit 77; }; }
20432 else
20433 ac_cv_sizeof_long_long_int=0
20434 fi ;;
20435esac
20436else
20437 cat >conftest.$ac_ext <<_ACEOF
20438/* confdefs.h. */
20439_ACEOF
20440cat confdefs.h >>conftest.$ac_ext
20441cat >>conftest.$ac_ext <<_ACEOF
20442/* end confdefs.h. */
20443$ac_includes_default
20444 typedef long long int ac__type_sizeof_;
20445static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
20446static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
20447#include <stdio.h>
20448#include <stdlib.h>
20449int
20450main ()
20451{
20452
20453 FILE *f = fopen ("conftest.val", "w");
20454 if (! f)
20455 return 1;
20456 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
20457 {
20458 long int i = longval ();
20459 if (i != ((long int) (sizeof (ac__type_sizeof_))))
20460 return 1;
20461 fprintf (f, "%ld\n", i);
20462 }
20463 else
20464 {
20465 unsigned long int i = ulongval ();
20466 if (i != ((long int) (sizeof (ac__type_sizeof_))))
20467 return 1;
20468 fprintf (f, "%lu\n", i);
20469 }
20470 return ferror (f) || fclose (f) != 0;
20471
20472 ;
20473 return 0;
20474}
20475_ACEOF
20476rm -f conftest$ac_exeext
20477if { (ac_try="$ac_link"
20478case "(($ac_try" in
20479 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20480 *) ac_try_echo=$ac_try;;
20481esac
20482eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20483 (eval "$ac_link") 2>&5
20484 ac_status=$?
20485 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20486 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20487 { (case "(($ac_try" in
20488 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20489 *) ac_try_echo=$ac_try;;
20490esac
20491eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20492 (eval "$ac_try") 2>&5
20493 ac_status=$?
20494 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20495 (exit $ac_status); }; }; then
20496 ac_cv_sizeof_long_long_int=`cat conftest.val`
20497else
20498 echo "$as_me: program exited with status $ac_status" >&5
20499echo "$as_me: failed program was:" >&5
20500sed 's/^/| /' conftest.$ac_ext >&5
20501
20502( exit $ac_status )
20503if test "$ac_cv_type_long_long_int" = yes; then
20504 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
20505See \`config.log' for more details." >&5
20506echo "$as_me: error: cannot compute sizeof (long long int)
20507See \`config.log' for more details." >&2;}
20508 { (exit 77); exit 77; }; }
20509 else
20510 ac_cv_sizeof_long_long_int=0
20511 fi
20512fi
20513rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20514fi
20515rm -f conftest.val
20516fi
20517{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
20518echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6; }
20519
20520
20521
20522cat >>confdefs.h <<_ACEOF
20523#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
20524_ACEOF
20525
20526
20527
20528# Sanity check long long for some platforms (AIX)
20529if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
20530 ac_cv_sizeof_long_long_int=0
20531fi
20532
20533# compute LLONG_MIN and LLONG_MAX if we don't know them.
20534if test -z "$have_llong_max"; then
20535 { echo "$as_me:$LINENO: checking for max value of long long" >&5
20536echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6; }
20537 if test "$cross_compiling" = yes; then
20538
20539 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
20540echo "$as_me: WARNING: cross compiling: not checking" >&2;}
20541
20542
20543else
20544 cat >conftest.$ac_ext <<_ACEOF
20545/* confdefs.h. */
20546_ACEOF
20547cat confdefs.h >>conftest.$ac_ext
20548cat >>conftest.$ac_ext <<_ACEOF
20549/* end confdefs.h. */
20550
20551#include <stdio.h>
20552/* Why is this so damn hard? */
20553#ifdef __GNUC__
20554# undef __GNUC__
20555#endif
20556#define __USE_ISOC99
20557#include <limits.h>
20558#define DATA "conftest.llminmax"
20559#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
20560
20561/*
20562 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
20563 * we do this the hard way.
20564 */
20565static int
20566fprint_ll(FILE *f, long long n)
20567{
20568 unsigned int i;
20569 int l[sizeof(long long) * 8];
20570
20571 if (n < 0)
20572 if (fprintf(f, "-") < 0)
20573 return -1;
20574 for (i = 0; n != 0; i++) {
20575 l[i] = my_abs(n % 10);
20576 n /= 10;
20577 }
20578 do {
20579 if (fprintf(f, "%d", l[--i]) < 0)
20580 return -1;
20581 } while (i != 0);
20582 if (fprintf(f, " ") < 0)
20583 return -1;
20584 return 0;
20585}
20586
20587int main(void) {
20588 FILE *f;
20589 long long i, llmin, llmax = 0;
20590
20591 if((f = fopen(DATA,"w")) == NULL)
20592 exit(1);
20593
20594#if defined(LLONG_MIN) && defined(LLONG_MAX)
20595 fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
20596 llmin = LLONG_MIN;
20597 llmax = LLONG_MAX;
20598#else
20599 fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n");
20600 /* This will work on one's complement and two's complement */
20601 for (i = 1; i > llmax; i <<= 1, i++)
20602 llmax = i;
20603 llmin = llmax + 1LL; /* wrap */
20604#endif
20605
20606 /* Sanity check */
20607 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
20608 || llmax - 1 > llmax || llmin == llmax || llmin == 0
20609 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
20610 fprintf(f, "unknown unknown\n");
20611 exit(2);
20612 }
20613
20614 if (fprint_ll(f, llmin) < 0)
20615 exit(3);
20616 if (fprint_ll(f, llmax) < 0)
20617 exit(4);
20618 if (fclose(f) < 0)
20619 exit(5);
20620 exit(0);
20621}
20622
20623_ACEOF
20624rm -f conftest$ac_exeext
20625if { (ac_try="$ac_link"
20626case "(($ac_try" in
20627 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20628 *) ac_try_echo=$ac_try;;
20629esac
20630eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20631 (eval "$ac_link") 2>&5
20632 ac_status=$?
20633 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20634 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20635 { (case "(($ac_try" in
20636 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20637 *) ac_try_echo=$ac_try;;
20638esac
20639eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20640 (eval "$ac_try") 2>&5
20641 ac_status=$?
20642 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20643 (exit $ac_status); }; }; then
20644
20645 llong_min=`$AWK '{print $1}' conftest.llminmax`
20646 llong_max=`$AWK '{print $2}' conftest.llminmax`
20647
20648 { echo "$as_me:$LINENO: result: $llong_max" >&5
20649echo "${ECHO_T}$llong_max" >&6; }
20650
20651cat >>confdefs.h <<_ACEOF
20652#define LLONG_MAX ${llong_max}LL
20653_ACEOF
20654
20655 { echo "$as_me:$LINENO: checking for min value of long long" >&5
20656echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6; }
20657 { echo "$as_me:$LINENO: result: $llong_min" >&5
20658echo "${ECHO_T}$llong_min" >&6; }
20659
20660cat >>confdefs.h <<_ACEOF
20661#define LLONG_MIN ${llong_min}LL
20662_ACEOF
20663
20664
20665else
20666 echo "$as_me: program exited with status $ac_status" >&5
20667echo "$as_me: failed program was:" >&5
20668sed 's/^/| /' conftest.$ac_ext >&5
20669
20670( exit $ac_status )
20671
20672 { echo "$as_me:$LINENO: result: not found" >&5
20673echo "${ECHO_T}not found" >&6; }
20674
20675fi
20676rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20677fi
20678
20679
20680fi
20681
20682
20683# More checks for data types
20684{ echo "$as_me:$LINENO: checking for u_int type" >&5
20685echo $ECHO_N "checking for u_int type... $ECHO_C" >&6; }
20686if test "${ac_cv_have_u_int+set}" = set; then
20687 echo $ECHO_N "(cached) $ECHO_C" >&6
20688else
20689
20690 cat >conftest.$ac_ext <<_ACEOF
20691/* confdefs.h. */
20692_ACEOF
20693cat confdefs.h >>conftest.$ac_ext
20694cat >>conftest.$ac_ext <<_ACEOF
20695/* end confdefs.h. */
20696 #include <sys/types.h>
20697int
20698main ()
20699{
20700 u_int a; a = 1;
20701 ;
20702 return 0;
20703}
20704_ACEOF
20705rm -f conftest.$ac_objext
20706if { (ac_try="$ac_compile"
20707case "(($ac_try" in
20708 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20709 *) ac_try_echo=$ac_try;;
20710esac
20711eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20712 (eval "$ac_compile") 2>conftest.er1
20713 ac_status=$?
20714 grep -v '^ *+' conftest.er1 >conftest.err
20715 rm -f conftest.er1
20716 cat conftest.err >&5
20717 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20718 (exit $ac_status); } && {
20719 test -z "$ac_c_werror_flag" ||
20720 test ! -s conftest.err
20721 } && test -s conftest.$ac_objext; then
20722 ac_cv_have_u_int="yes"
20723else
20724 echo "$as_me: failed program was:" >&5
20725sed 's/^/| /' conftest.$ac_ext >&5
20726
20727 ac_cv_have_u_int="no"
20728
20729fi
20730
20731rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20732
20733fi
20734{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
20735echo "${ECHO_T}$ac_cv_have_u_int" >&6; }
20736if test "x$ac_cv_have_u_int" = "xyes" ; then
20737
20738cat >>confdefs.h <<\_ACEOF
20739#define HAVE_U_INT 1
20740_ACEOF
20741
20742 have_u_int=1
20743fi
20744
20745{ echo "$as_me:$LINENO: checking for intXX_t types" >&5
20746echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6; }
20747if test "${ac_cv_have_intxx_t+set}" = set; then
20748 echo $ECHO_N "(cached) $ECHO_C" >&6
20749else
20750
20751 cat >conftest.$ac_ext <<_ACEOF
20752/* confdefs.h. */
20753_ACEOF
20754cat confdefs.h >>conftest.$ac_ext
20755cat >>conftest.$ac_ext <<_ACEOF
20756/* end confdefs.h. */
20757 #include <sys/types.h>
20758int
20759main ()
20760{
20761 int8_t a; int16_t b; int32_t c; a = b = c = 1;
20762 ;
20763 return 0;
20764}
20765_ACEOF
20766rm -f conftest.$ac_objext
20767if { (ac_try="$ac_compile"
20768case "(($ac_try" in
20769 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20770 *) ac_try_echo=$ac_try;;
20771esac
20772eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20773 (eval "$ac_compile") 2>conftest.er1
20774 ac_status=$?
20775 grep -v '^ *+' conftest.er1 >conftest.err
20776 rm -f conftest.er1
20777 cat conftest.err >&5
20778 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20779 (exit $ac_status); } && {
20780 test -z "$ac_c_werror_flag" ||
20781 test ! -s conftest.err
20782 } && test -s conftest.$ac_objext; then
20783 ac_cv_have_intxx_t="yes"
20784else
20785 echo "$as_me: failed program was:" >&5
20786sed 's/^/| /' conftest.$ac_ext >&5
20787
20788 ac_cv_have_intxx_t="no"
20789
20790fi
20791
20792rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20793
20794fi
20795{ echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
20796echo "${ECHO_T}$ac_cv_have_intxx_t" >&6; }
20797if test "x$ac_cv_have_intxx_t" = "xyes" ; then
20798
20799cat >>confdefs.h <<\_ACEOF
20800#define HAVE_INTXX_T 1
20801_ACEOF
20802
20803 have_intxx_t=1
20804fi
20805
20806if (test -z "$have_intxx_t" && \
20807 test "x$ac_cv_header_stdint_h" = "xyes")
20808then
20809 { echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
20810echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6; }
20811 cat >conftest.$ac_ext <<_ACEOF
20812/* confdefs.h. */
20813_ACEOF
20814cat confdefs.h >>conftest.$ac_ext
20815cat >>conftest.$ac_ext <<_ACEOF
20816/* end confdefs.h. */
20817 #include <stdint.h>
20818int
20819main ()
20820{
20821 int8_t a; int16_t b; int32_t c; a = b = c = 1;
20822 ;
20823 return 0;
20824}
20825_ACEOF
20826rm -f conftest.$ac_objext
20827if { (ac_try="$ac_compile"
20828case "(($ac_try" in
20829 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20830 *) ac_try_echo=$ac_try;;
20831esac
20832eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20833 (eval "$ac_compile") 2>conftest.er1
20834 ac_status=$?
20835 grep -v '^ *+' conftest.er1 >conftest.err
20836 rm -f conftest.er1
20837 cat conftest.err >&5
20838 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20839 (exit $ac_status); } && {
20840 test -z "$ac_c_werror_flag" ||
20841 test ! -s conftest.err
20842 } && test -s conftest.$ac_objext; then
20843
20844 cat >>confdefs.h <<\_ACEOF
20845#define HAVE_INTXX_T 1
20846_ACEOF
20847
20848 { echo "$as_me:$LINENO: result: yes" >&5
20849echo "${ECHO_T}yes" >&6; }
20850
20851else
20852 echo "$as_me: failed program was:" >&5
20853sed 's/^/| /' conftest.$ac_ext >&5
20854
20855 { echo "$as_me:$LINENO: result: no" >&5
20856echo "${ECHO_T}no" >&6; }
20857
20858fi
20859
20860rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20861fi
20862
20863{ echo "$as_me:$LINENO: checking for int64_t type" >&5
20864echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6; }
20865if test "${ac_cv_have_int64_t+set}" = set; then
20866 echo $ECHO_N "(cached) $ECHO_C" >&6
20867else
20868
20869 cat >conftest.$ac_ext <<_ACEOF
20870/* confdefs.h. */
20871_ACEOF
20872cat confdefs.h >>conftest.$ac_ext
20873cat >>conftest.$ac_ext <<_ACEOF
20874/* end confdefs.h. */
20875
20876#include <sys/types.h>
20877#ifdef HAVE_STDINT_H
20878# include <stdint.h>
20879#endif
20880#include <sys/socket.h>
20881#ifdef HAVE_SYS_BITYPES_H
20882# include <sys/bitypes.h>
20883#endif
20884
20885int
20886main ()
20887{
20888 int64_t a; a = 1;
20889 ;
20890 return 0;
20891}
20892_ACEOF
20893rm -f conftest.$ac_objext
20894if { (ac_try="$ac_compile"
20895case "(($ac_try" in
20896 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20897 *) ac_try_echo=$ac_try;;
20898esac
20899eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20900 (eval "$ac_compile") 2>conftest.er1
20901 ac_status=$?
20902 grep -v '^ *+' conftest.er1 >conftest.err
20903 rm -f conftest.er1
20904 cat conftest.err >&5
20905 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20906 (exit $ac_status); } && {
20907 test -z "$ac_c_werror_flag" ||
20908 test ! -s conftest.err
20909 } && test -s conftest.$ac_objext; then
20910 ac_cv_have_int64_t="yes"
20911else
20912 echo "$as_me: failed program was:" >&5
20913sed 's/^/| /' conftest.$ac_ext >&5
20914
20915 ac_cv_have_int64_t="no"
20916
20917fi
20918
20919rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20920
20921fi
20922{ echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
20923echo "${ECHO_T}$ac_cv_have_int64_t" >&6; }
20924if test "x$ac_cv_have_int64_t" = "xyes" ; then
20925
20926cat >>confdefs.h <<\_ACEOF
20927#define HAVE_INT64_T 1
20928_ACEOF
20929
20930fi
20931
20932{ echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
20933echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6; }
20934if test "${ac_cv_have_u_intxx_t+set}" = set; then
20935 echo $ECHO_N "(cached) $ECHO_C" >&6
20936else
20937
20938 cat >conftest.$ac_ext <<_ACEOF
20939/* confdefs.h. */
20940_ACEOF
20941cat confdefs.h >>conftest.$ac_ext
20942cat >>conftest.$ac_ext <<_ACEOF
20943/* end confdefs.h. */
20944 #include <sys/types.h>
20945int
20946main ()
20947{
20948 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
20949 ;
20950 return 0;
20951}
20952_ACEOF
20953rm -f conftest.$ac_objext
20954if { (ac_try="$ac_compile"
20955case "(($ac_try" in
20956 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20957 *) ac_try_echo=$ac_try;;
20958esac
20959eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20960 (eval "$ac_compile") 2>conftest.er1
20961 ac_status=$?
20962 grep -v '^ *+' conftest.er1 >conftest.err
20963 rm -f conftest.er1
20964 cat conftest.err >&5
20965 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20966 (exit $ac_status); } && {
20967 test -z "$ac_c_werror_flag" ||
20968 test ! -s conftest.err
20969 } && test -s conftest.$ac_objext; then
20970 ac_cv_have_u_intxx_t="yes"
20971else
20972 echo "$as_me: failed program was:" >&5
20973sed 's/^/| /' conftest.$ac_ext >&5
20974
20975 ac_cv_have_u_intxx_t="no"
20976
20977fi
20978
20979rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20980
20981fi
20982{ echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
20983echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6; }
20984if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
20985
20986cat >>confdefs.h <<\_ACEOF
20987#define HAVE_U_INTXX_T 1
20988_ACEOF
20989
20990 have_u_intxx_t=1
20991fi
20992
20993if test -z "$have_u_intxx_t" ; then
20994 { echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
20995echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6; }
20996 cat >conftest.$ac_ext <<_ACEOF
20997/* confdefs.h. */
20998_ACEOF
20999cat confdefs.h >>conftest.$ac_ext
21000cat >>conftest.$ac_ext <<_ACEOF
21001/* end confdefs.h. */
21002 #include <sys/socket.h>
21003int
21004main ()
21005{
21006 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
21007 ;
21008 return 0;
21009}
21010_ACEOF
21011rm -f conftest.$ac_objext
21012if { (ac_try="$ac_compile"
21013case "(($ac_try" in
21014 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21015 *) ac_try_echo=$ac_try;;
21016esac
21017eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21018 (eval "$ac_compile") 2>conftest.er1
21019 ac_status=$?
21020 grep -v '^ *+' conftest.er1 >conftest.err
21021 rm -f conftest.er1
21022 cat conftest.err >&5
21023 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21024 (exit $ac_status); } && {
21025 test -z "$ac_c_werror_flag" ||
21026 test ! -s conftest.err
21027 } && test -s conftest.$ac_objext; then
21028
21029 cat >>confdefs.h <<\_ACEOF
21030#define HAVE_U_INTXX_T 1
21031_ACEOF
21032
21033 { echo "$as_me:$LINENO: result: yes" >&5
21034echo "${ECHO_T}yes" >&6; }
21035
21036else
21037 echo "$as_me: failed program was:" >&5
21038sed 's/^/| /' conftest.$ac_ext >&5
21039
21040 { echo "$as_me:$LINENO: result: no" >&5
21041echo "${ECHO_T}no" >&6; }
21042
21043fi
21044
21045rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21046fi
21047
21048{ echo "$as_me:$LINENO: checking for u_int64_t types" >&5
21049echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6; }
21050if test "${ac_cv_have_u_int64_t+set}" = set; then
21051 echo $ECHO_N "(cached) $ECHO_C" >&6
21052else
21053
21054 cat >conftest.$ac_ext <<_ACEOF
21055/* confdefs.h. */
21056_ACEOF
21057cat confdefs.h >>conftest.$ac_ext
21058cat >>conftest.$ac_ext <<_ACEOF
21059/* end confdefs.h. */
21060 #include <sys/types.h>
21061int
21062main ()
21063{
21064 u_int64_t a; a = 1;
21065 ;
21066 return 0;
21067}
21068_ACEOF
21069rm -f conftest.$ac_objext
21070if { (ac_try="$ac_compile"
21071case "(($ac_try" in
21072 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21073 *) ac_try_echo=$ac_try;;
21074esac
21075eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21076 (eval "$ac_compile") 2>conftest.er1
21077 ac_status=$?
21078 grep -v '^ *+' conftest.er1 >conftest.err
21079 rm -f conftest.er1
21080 cat conftest.err >&5
21081 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21082 (exit $ac_status); } && {
21083 test -z "$ac_c_werror_flag" ||
21084 test ! -s conftest.err
21085 } && test -s conftest.$ac_objext; then
21086 ac_cv_have_u_int64_t="yes"
21087else
21088 echo "$as_me: failed program was:" >&5
21089sed 's/^/| /' conftest.$ac_ext >&5
21090
21091 ac_cv_have_u_int64_t="no"
21092
21093fi
21094
21095rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21096
21097fi
21098{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
21099echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6; }
21100if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
21101
21102cat >>confdefs.h <<\_ACEOF
21103#define HAVE_U_INT64_T 1
21104_ACEOF
21105
21106 have_u_int64_t=1
21107fi
21108
21109if test -z "$have_u_int64_t" ; then
21110 { echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
21111echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6; }
21112 cat >conftest.$ac_ext <<_ACEOF
21113/* confdefs.h. */
21114_ACEOF
21115cat confdefs.h >>conftest.$ac_ext
21116cat >>conftest.$ac_ext <<_ACEOF
21117/* end confdefs.h. */
21118 #include <sys/bitypes.h>
21119int
21120main ()
21121{
21122 u_int64_t a; a = 1
21123 ;
21124 return 0;
21125}
21126_ACEOF
21127rm -f conftest.$ac_objext
21128if { (ac_try="$ac_compile"
21129case "(($ac_try" in
21130 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21131 *) ac_try_echo=$ac_try;;
21132esac
21133eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21134 (eval "$ac_compile") 2>conftest.er1
21135 ac_status=$?
21136 grep -v '^ *+' conftest.er1 >conftest.err
21137 rm -f conftest.er1
21138 cat conftest.err >&5
21139 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21140 (exit $ac_status); } && {
21141 test -z "$ac_c_werror_flag" ||
21142 test ! -s conftest.err
21143 } && test -s conftest.$ac_objext; then
21144
21145 cat >>confdefs.h <<\_ACEOF
21146#define HAVE_U_INT64_T 1
21147_ACEOF
21148
21149 { echo "$as_me:$LINENO: result: yes" >&5
21150echo "${ECHO_T}yes" >&6; }
21151
21152else
21153 echo "$as_me: failed program was:" >&5
21154sed 's/^/| /' conftest.$ac_ext >&5
21155
21156 { echo "$as_me:$LINENO: result: no" >&5
21157echo "${ECHO_T}no" >&6; }
21158
21159fi
21160
21161rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21162fi
21163
21164if test -z "$have_u_intxx_t" ; then
21165 { echo "$as_me:$LINENO: checking for uintXX_t types" >&5
21166echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6; }
21167if test "${ac_cv_have_uintxx_t+set}" = set; then
21168 echo $ECHO_N "(cached) $ECHO_C" >&6
21169else
21170
21171 cat >conftest.$ac_ext <<_ACEOF
21172/* confdefs.h. */
21173_ACEOF
21174cat confdefs.h >>conftest.$ac_ext
21175cat >>conftest.$ac_ext <<_ACEOF
21176/* end confdefs.h. */
21177
21178#include <sys/types.h>
21179
21180int
21181main ()
21182{
21183 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
21184 ;
21185 return 0;
21186}
21187_ACEOF
21188rm -f conftest.$ac_objext
21189if { (ac_try="$ac_compile"
21190case "(($ac_try" in
21191 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21192 *) ac_try_echo=$ac_try;;
21193esac
21194eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21195 (eval "$ac_compile") 2>conftest.er1
21196 ac_status=$?
21197 grep -v '^ *+' conftest.er1 >conftest.err
21198 rm -f conftest.er1
21199 cat conftest.err >&5
21200 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21201 (exit $ac_status); } && {
21202 test -z "$ac_c_werror_flag" ||
21203 test ! -s conftest.err
21204 } && test -s conftest.$ac_objext; then
21205 ac_cv_have_uintxx_t="yes"
21206else
21207 echo "$as_me: failed program was:" >&5
21208sed 's/^/| /' conftest.$ac_ext >&5
21209
21210 ac_cv_have_uintxx_t="no"
21211
21212fi
21213
21214rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21215
21216fi
21217{ echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
21218echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6; }
21219 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
21220
21221cat >>confdefs.h <<\_ACEOF
21222#define HAVE_UINTXX_T 1
21223_ACEOF
21224
21225 fi
21226fi
21227
21228if test -z "$have_uintxx_t" ; then
21229 { echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
21230echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6; }
21231 cat >conftest.$ac_ext <<_ACEOF
21232/* confdefs.h. */
21233_ACEOF
21234cat confdefs.h >>conftest.$ac_ext
21235cat >>conftest.$ac_ext <<_ACEOF
21236/* end confdefs.h. */
21237 #include <stdint.h>
21238int
21239main ()
21240{
21241 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
21242 ;
21243 return 0;
21244}
21245_ACEOF
21246rm -f conftest.$ac_objext
21247if { (ac_try="$ac_compile"
21248case "(($ac_try" in
21249 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21250 *) ac_try_echo=$ac_try;;
21251esac
21252eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21253 (eval "$ac_compile") 2>conftest.er1
21254 ac_status=$?
21255 grep -v '^ *+' conftest.er1 >conftest.err
21256 rm -f conftest.er1
21257 cat conftest.err >&5
21258 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21259 (exit $ac_status); } && {
21260 test -z "$ac_c_werror_flag" ||
21261 test ! -s conftest.err
21262 } && test -s conftest.$ac_objext; then
21263
21264 cat >>confdefs.h <<\_ACEOF
21265#define HAVE_UINTXX_T 1
21266_ACEOF
21267
21268 { echo "$as_me:$LINENO: result: yes" >&5
21269echo "${ECHO_T}yes" >&6; }
21270
21271else
21272 echo "$as_me: failed program was:" >&5
21273sed 's/^/| /' conftest.$ac_ext >&5
21274
21275 { echo "$as_me:$LINENO: result: no" >&5
21276echo "${ECHO_T}no" >&6; }
21277
21278fi
21279
21280rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21281fi
21282
21283if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
21284 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
21285then
21286 { echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
21287echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6; }
21288 cat >conftest.$ac_ext <<_ACEOF
21289/* confdefs.h. */
21290_ACEOF
21291cat confdefs.h >>conftest.$ac_ext
21292cat >>conftest.$ac_ext <<_ACEOF
21293/* end confdefs.h. */
21294
21295#include <sys/bitypes.h>
21296
21297int
21298main ()
21299{
21300
21301 int8_t a; int16_t b; int32_t c;
21302 u_int8_t e; u_int16_t f; u_int32_t g;
21303 a = b = c = e = f = g = 1;
21304
21305 ;
21306 return 0;
21307}
21308_ACEOF
21309rm -f conftest.$ac_objext
21310if { (ac_try="$ac_compile"
21311case "(($ac_try" in
21312 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21313 *) ac_try_echo=$ac_try;;
21314esac
21315eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21316 (eval "$ac_compile") 2>conftest.er1
21317 ac_status=$?
21318 grep -v '^ *+' conftest.er1 >conftest.err
21319 rm -f conftest.er1
21320 cat conftest.err >&5
21321 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21322 (exit $ac_status); } && {
21323 test -z "$ac_c_werror_flag" ||
21324 test ! -s conftest.err
21325 } && test -s conftest.$ac_objext; then
21326
21327 cat >>confdefs.h <<\_ACEOF
21328#define HAVE_U_INTXX_T 1
21329_ACEOF
21330
21331 cat >>confdefs.h <<\_ACEOF
21332#define HAVE_INTXX_T 1
21333_ACEOF
21334
21335 { echo "$as_me:$LINENO: result: yes" >&5
21336echo "${ECHO_T}yes" >&6; }
21337
21338else
21339 echo "$as_me: failed program was:" >&5
21340sed 's/^/| /' conftest.$ac_ext >&5
21341
21342 { echo "$as_me:$LINENO: result: no" >&5
21343echo "${ECHO_T}no" >&6; }
21344
21345fi
21346
21347rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21348fi
21349
21350
21351{ echo "$as_me:$LINENO: checking for u_char" >&5
21352echo $ECHO_N "checking for u_char... $ECHO_C" >&6; }
21353if test "${ac_cv_have_u_char+set}" = set; then
21354 echo $ECHO_N "(cached) $ECHO_C" >&6
21355else
21356
21357 cat >conftest.$ac_ext <<_ACEOF
21358/* confdefs.h. */
21359_ACEOF
21360cat confdefs.h >>conftest.$ac_ext
21361cat >>conftest.$ac_ext <<_ACEOF
21362/* end confdefs.h. */
21363
21364#include <sys/types.h>
21365
21366int
21367main ()
21368{
21369 u_char foo; foo = 125;
21370 ;
21371 return 0;
21372}
21373_ACEOF
21374rm -f conftest.$ac_objext
21375if { (ac_try="$ac_compile"
21376case "(($ac_try" in
21377 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21378 *) ac_try_echo=$ac_try;;
21379esac
21380eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21381 (eval "$ac_compile") 2>conftest.er1
21382 ac_status=$?
21383 grep -v '^ *+' conftest.er1 >conftest.err
21384 rm -f conftest.er1
21385 cat conftest.err >&5
21386 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21387 (exit $ac_status); } && {
21388 test -z "$ac_c_werror_flag" ||
21389 test ! -s conftest.err
21390 } && test -s conftest.$ac_objext; then
21391 ac_cv_have_u_char="yes"
21392else
21393 echo "$as_me: failed program was:" >&5
21394sed 's/^/| /' conftest.$ac_ext >&5
21395
21396 ac_cv_have_u_char="no"
21397
21398fi
21399
21400rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21401
21402fi
21403{ echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
21404echo "${ECHO_T}$ac_cv_have_u_char" >&6; }
21405if test "x$ac_cv_have_u_char" = "xyes" ; then
21406
21407cat >>confdefs.h <<\_ACEOF
21408#define HAVE_U_CHAR 1
21409_ACEOF
21410
21411fi
21412
21413
21414 { echo "$as_me:$LINENO: checking for socklen_t" >&5
21415echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6; }
21416if test "${ac_cv_type_socklen_t+set}" = set; then
21417 echo $ECHO_N "(cached) $ECHO_C" >&6
21418else
21419 cat >conftest.$ac_ext <<_ACEOF
21420/* confdefs.h. */
21421_ACEOF
21422cat confdefs.h >>conftest.$ac_ext
21423cat >>conftest.$ac_ext <<_ACEOF
21424/* end confdefs.h. */
21425#include <sys/types.h>
21426#include <sys/socket.h>
21427
21428typedef socklen_t ac__type_new_;
21429int
21430main ()
21431{
21432if ((ac__type_new_ *) 0)
21433 return 0;
21434if (sizeof (ac__type_new_))
21435 return 0;
21436 ;
21437 return 0;
21438}
21439_ACEOF
21440rm -f conftest.$ac_objext
21441if { (ac_try="$ac_compile"
21442case "(($ac_try" in
21443 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21444 *) ac_try_echo=$ac_try;;
21445esac
21446eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21447 (eval "$ac_compile") 2>conftest.er1
21448 ac_status=$?
21449 grep -v '^ *+' conftest.er1 >conftest.err
21450 rm -f conftest.er1
21451 cat conftest.err >&5
21452 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21453 (exit $ac_status); } && {
21454 test -z "$ac_c_werror_flag" ||
21455 test ! -s conftest.err
21456 } && test -s conftest.$ac_objext; then
21457 ac_cv_type_socklen_t=yes
21458else
21459 echo "$as_me: failed program was:" >&5
21460sed 's/^/| /' conftest.$ac_ext >&5
21461
21462 ac_cv_type_socklen_t=no
21463fi
21464
21465rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21466fi
21467{ echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
21468echo "${ECHO_T}$ac_cv_type_socklen_t" >&6; }
21469if test $ac_cv_type_socklen_t = yes; then
21470 :
21471else
21472
21473 { echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
21474echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6; }
21475 if test "${curl_cv_socklen_t_equiv+set}" = set; then
21476 echo $ECHO_N "(cached) $ECHO_C" >&6
21477else
21478
21479 # Systems have either "struct sockaddr *" or
21480 # "void *" as the second argument to getpeername
21481 curl_cv_socklen_t_equiv=
21482 for arg2 in "struct sockaddr" void; do
21483 for t in int size_t unsigned long "unsigned long"; do
21484 cat >conftest.$ac_ext <<_ACEOF
21485/* confdefs.h. */
21486_ACEOF
21487cat confdefs.h >>conftest.$ac_ext
21488cat >>conftest.$ac_ext <<_ACEOF
21489/* end confdefs.h. */
21490
21491 #include <sys/types.h>
21492 #include <sys/socket.h>
21493
21494 int getpeername (int, $arg2 *, $t *);
21495
21496int
21497main ()
21498{
21499
21500 $t len;
21501 getpeername(0,0,&len);
21502
21503 ;
21504 return 0;
21505}
21506_ACEOF
21507rm -f conftest.$ac_objext
21508if { (ac_try="$ac_compile"
21509case "(($ac_try" in
21510 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21511 *) ac_try_echo=$ac_try;;
21512esac
21513eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21514 (eval "$ac_compile") 2>conftest.er1
21515 ac_status=$?
21516 grep -v '^ *+' conftest.er1 >conftest.err
21517 rm -f conftest.er1
21518 cat conftest.err >&5
21519 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21520 (exit $ac_status); } && {
21521 test -z "$ac_c_werror_flag" ||
21522 test ! -s conftest.err
21523 } && test -s conftest.$ac_objext; then
21524
21525 curl_cv_socklen_t_equiv="$t"
21526 break
21527
21528else
21529 echo "$as_me: failed program was:" >&5
21530sed 's/^/| /' conftest.$ac_ext >&5
21531
21532
21533fi
21534
21535rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21536 done
21537 done
21538
21539 if test "x$curl_cv_socklen_t_equiv" = x; then
21540 { { echo "$as_me:$LINENO: error: Cannot find a type to use in place of socklen_t" >&5
21541echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
21542 { (exit 1); exit 1; }; }
21543 fi
21544
21545fi
21546
21547 { echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
21548echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6; }
21549
21550cat >>confdefs.h <<_ACEOF
21551#define socklen_t $curl_cv_socklen_t_equiv
21552_ACEOF
21553
21554fi
21555
21556
21557
21558{ echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
21559echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6; }
21560if test "${ac_cv_type_sig_atomic_t+set}" = set; then
21561 echo $ECHO_N "(cached) $ECHO_C" >&6
21562else
21563 cat >conftest.$ac_ext <<_ACEOF
21564/* confdefs.h. */
21565_ACEOF
21566cat confdefs.h >>conftest.$ac_ext
21567cat >>conftest.$ac_ext <<_ACEOF
21568/* end confdefs.h. */
21569#include <signal.h>
21570
21571typedef sig_atomic_t ac__type_new_;
21572int
21573main ()
21574{
21575if ((ac__type_new_ *) 0)
21576 return 0;
21577if (sizeof (ac__type_new_))
21578 return 0;
21579 ;
21580 return 0;
21581}
21582_ACEOF
21583rm -f conftest.$ac_objext
21584if { (ac_try="$ac_compile"
21585case "(($ac_try" in
21586 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21587 *) ac_try_echo=$ac_try;;
21588esac
21589eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21590 (eval "$ac_compile") 2>conftest.er1
21591 ac_status=$?
21592 grep -v '^ *+' conftest.er1 >conftest.err
21593 rm -f conftest.er1
21594 cat conftest.err >&5
21595 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21596 (exit $ac_status); } && {
21597 test -z "$ac_c_werror_flag" ||
21598 test ! -s conftest.err
21599 } && test -s conftest.$ac_objext; then
21600 ac_cv_type_sig_atomic_t=yes
21601else
21602 echo "$as_me: failed program was:" >&5
21603sed 's/^/| /' conftest.$ac_ext >&5
21604
21605 ac_cv_type_sig_atomic_t=no
21606fi
21607
21608rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21609fi
21610{ echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
21611echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6; }
21612if test $ac_cv_type_sig_atomic_t = yes; then
21613
21614cat >>confdefs.h <<_ACEOF
21615#define HAVE_SIG_ATOMIC_T 1
21616_ACEOF
21617
21618
21619fi
21620
21621
21622{ echo "$as_me:$LINENO: checking for in_addr_t" >&5
21623echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6; }
21624if test "${ac_cv_type_in_addr_t+set}" = set; then
21625 echo $ECHO_N "(cached) $ECHO_C" >&6
21626else
21627 cat >conftest.$ac_ext <<_ACEOF
21628/* confdefs.h. */
21629_ACEOF
21630cat confdefs.h >>conftest.$ac_ext
21631cat >>conftest.$ac_ext <<_ACEOF
21632/* end confdefs.h. */
21633#include <sys/types.h>
21634#include <netinet/in.h>
21635
21636typedef in_addr_t ac__type_new_;
21637int
21638main ()
21639{
21640if ((ac__type_new_ *) 0)
21641 return 0;
21642if (sizeof (ac__type_new_))
21643 return 0;
21644 ;
21645 return 0;
21646}
21647_ACEOF
21648rm -f conftest.$ac_objext
21649if { (ac_try="$ac_compile"
21650case "(($ac_try" in
21651 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21652 *) ac_try_echo=$ac_try;;
21653esac
21654eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21655 (eval "$ac_compile") 2>conftest.er1
21656 ac_status=$?
21657 grep -v '^ *+' conftest.er1 >conftest.err
21658 rm -f conftest.er1
21659 cat conftest.err >&5
21660 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21661 (exit $ac_status); } && {
21662 test -z "$ac_c_werror_flag" ||
21663 test ! -s conftest.err
21664 } && test -s conftest.$ac_objext; then
21665 ac_cv_type_in_addr_t=yes
21666else
21667 echo "$as_me: failed program was:" >&5
21668sed 's/^/| /' conftest.$ac_ext >&5
21669
21670 ac_cv_type_in_addr_t=no
21671fi
21672
21673rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21674fi
21675{ echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5
21676echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6; }
21677if test $ac_cv_type_in_addr_t = yes; then
21678
21679cat >>confdefs.h <<_ACEOF
21680#define HAVE_IN_ADDR_T 1
21681_ACEOF
21682
21683
21684fi
21685
21686
21687{ echo "$as_me:$LINENO: checking for size_t" >&5
21688echo $ECHO_N "checking for size_t... $ECHO_C" >&6; }
21689if test "${ac_cv_have_size_t+set}" = set; then
21690 echo $ECHO_N "(cached) $ECHO_C" >&6
21691else
21692
21693 cat >conftest.$ac_ext <<_ACEOF
21694/* confdefs.h. */
21695_ACEOF
21696cat confdefs.h >>conftest.$ac_ext
21697cat >>conftest.$ac_ext <<_ACEOF
21698/* end confdefs.h. */
21699
21700#include <sys/types.h>
21701
21702int
21703main ()
21704{
21705 size_t foo; foo = 1235;
21706 ;
21707 return 0;
21708}
21709_ACEOF
21710rm -f conftest.$ac_objext
21711if { (ac_try="$ac_compile"
21712case "(($ac_try" in
21713 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21714 *) ac_try_echo=$ac_try;;
21715esac
21716eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21717 (eval "$ac_compile") 2>conftest.er1
21718 ac_status=$?
21719 grep -v '^ *+' conftest.er1 >conftest.err
21720 rm -f conftest.er1
21721 cat conftest.err >&5
21722 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21723 (exit $ac_status); } && {
21724 test -z "$ac_c_werror_flag" ||
21725 test ! -s conftest.err
21726 } && test -s conftest.$ac_objext; then
21727 ac_cv_have_size_t="yes"
21728else
21729 echo "$as_me: failed program was:" >&5
21730sed 's/^/| /' conftest.$ac_ext >&5
21731
21732 ac_cv_have_size_t="no"
21733
21734fi
21735
21736rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21737
21738fi
21739{ echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
21740echo "${ECHO_T}$ac_cv_have_size_t" >&6; }
21741if test "x$ac_cv_have_size_t" = "xyes" ; then
21742
21743cat >>confdefs.h <<\_ACEOF
21744#define HAVE_SIZE_T 1
21745_ACEOF
21746
21747fi
21748
21749{ echo "$as_me:$LINENO: checking for ssize_t" >&5
21750echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6; }
21751if test "${ac_cv_have_ssize_t+set}" = set; then
21752 echo $ECHO_N "(cached) $ECHO_C" >&6
21753else
21754
21755 cat >conftest.$ac_ext <<_ACEOF
21756/* confdefs.h. */
21757_ACEOF
21758cat confdefs.h >>conftest.$ac_ext
21759cat >>conftest.$ac_ext <<_ACEOF
21760/* end confdefs.h. */
21761
21762#include <sys/types.h>
21763
21764int
21765main ()
21766{
21767 ssize_t foo; foo = 1235;
21768 ;
21769 return 0;
21770}
21771_ACEOF
21772rm -f conftest.$ac_objext
21773if { (ac_try="$ac_compile"
21774case "(($ac_try" in
21775 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21776 *) ac_try_echo=$ac_try;;
21777esac
21778eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21779 (eval "$ac_compile") 2>conftest.er1
21780 ac_status=$?
21781 grep -v '^ *+' conftest.er1 >conftest.err
21782 rm -f conftest.er1
21783 cat conftest.err >&5
21784 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21785 (exit $ac_status); } && {
21786 test -z "$ac_c_werror_flag" ||
21787 test ! -s conftest.err
21788 } && test -s conftest.$ac_objext; then
21789 ac_cv_have_ssize_t="yes"
21790else
21791 echo "$as_me: failed program was:" >&5
21792sed 's/^/| /' conftest.$ac_ext >&5
21793
21794 ac_cv_have_ssize_t="no"
21795
21796fi
21797
21798rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21799
21800fi
21801{ echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
21802echo "${ECHO_T}$ac_cv_have_ssize_t" >&6; }
21803if test "x$ac_cv_have_ssize_t" = "xyes" ; then
21804
21805cat >>confdefs.h <<\_ACEOF
21806#define HAVE_SSIZE_T 1
21807_ACEOF
21808
21809fi
21810
21811{ echo "$as_me:$LINENO: checking for clock_t" >&5
21812echo $ECHO_N "checking for clock_t... $ECHO_C" >&6; }
21813if test "${ac_cv_have_clock_t+set}" = set; then
21814 echo $ECHO_N "(cached) $ECHO_C" >&6
21815else
21816
21817 cat >conftest.$ac_ext <<_ACEOF
21818/* confdefs.h. */
21819_ACEOF
21820cat confdefs.h >>conftest.$ac_ext
21821cat >>conftest.$ac_ext <<_ACEOF
21822/* end confdefs.h. */
21823
21824#include <time.h>
21825
21826int
21827main ()
21828{
21829 clock_t foo; foo = 1235;
21830 ;
21831 return 0;
21832}
21833_ACEOF
21834rm -f conftest.$ac_objext
21835if { (ac_try="$ac_compile"
21836case "(($ac_try" in
21837 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21838 *) ac_try_echo=$ac_try;;
21839esac
21840eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21841 (eval "$ac_compile") 2>conftest.er1
21842 ac_status=$?
21843 grep -v '^ *+' conftest.er1 >conftest.err
21844 rm -f conftest.er1
21845 cat conftest.err >&5
21846 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21847 (exit $ac_status); } && {
21848 test -z "$ac_c_werror_flag" ||
21849 test ! -s conftest.err
21850 } && test -s conftest.$ac_objext; then
21851 ac_cv_have_clock_t="yes"
21852else
21853 echo "$as_me: failed program was:" >&5
21854sed 's/^/| /' conftest.$ac_ext >&5
21855
21856 ac_cv_have_clock_t="no"
21857
21858fi
21859
21860rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21861
21862fi
21863{ echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
21864echo "${ECHO_T}$ac_cv_have_clock_t" >&6; }
21865if test "x$ac_cv_have_clock_t" = "xyes" ; then
21866
21867cat >>confdefs.h <<\_ACEOF
21868#define HAVE_CLOCK_T 1
21869_ACEOF
21870
21871fi
21872
21873{ echo "$as_me:$LINENO: checking for sa_family_t" >&5
21874echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6; }
21875if test "${ac_cv_have_sa_family_t+set}" = set; then
21876 echo $ECHO_N "(cached) $ECHO_C" >&6
21877else
21878
21879 cat >conftest.$ac_ext <<_ACEOF
21880/* confdefs.h. */
21881_ACEOF
21882cat confdefs.h >>conftest.$ac_ext
21883cat >>conftest.$ac_ext <<_ACEOF
21884/* end confdefs.h. */
21885
21886#include <sys/types.h>
21887#include <sys/socket.h>
21888
21889int
21890main ()
21891{
21892 sa_family_t foo; foo = 1235;
21893 ;
21894 return 0;
21895}
21896_ACEOF
21897rm -f conftest.$ac_objext
21898if { (ac_try="$ac_compile"
21899case "(($ac_try" in
21900 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21901 *) ac_try_echo=$ac_try;;
21902esac
21903eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21904 (eval "$ac_compile") 2>conftest.er1
21905 ac_status=$?
21906 grep -v '^ *+' conftest.er1 >conftest.err
21907 rm -f conftest.er1
21908 cat conftest.err >&5
21909 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21910 (exit $ac_status); } && {
21911 test -z "$ac_c_werror_flag" ||
21912 test ! -s conftest.err
21913 } && test -s conftest.$ac_objext; then
21914 ac_cv_have_sa_family_t="yes"
21915else
21916 echo "$as_me: failed program was:" >&5
21917sed 's/^/| /' conftest.$ac_ext >&5
21918
21919 cat >conftest.$ac_ext <<_ACEOF
21920/* confdefs.h. */
21921_ACEOF
21922cat confdefs.h >>conftest.$ac_ext
21923cat >>conftest.$ac_ext <<_ACEOF
21924/* end confdefs.h. */
21925
21926#include <sys/types.h>
21927#include <sys/socket.h>
21928#include <netinet/in.h>
21929
21930int
21931main ()
21932{
21933 sa_family_t foo; foo = 1235;
21934 ;
21935 return 0;
21936}
21937_ACEOF
21938rm -f conftest.$ac_objext
21939if { (ac_try="$ac_compile"
21940case "(($ac_try" in
21941 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21942 *) ac_try_echo=$ac_try;;
21943esac
21944eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21945 (eval "$ac_compile") 2>conftest.er1
21946 ac_status=$?
21947 grep -v '^ *+' conftest.er1 >conftest.err
21948 rm -f conftest.er1
21949 cat conftest.err >&5
21950 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21951 (exit $ac_status); } && {
21952 test -z "$ac_c_werror_flag" ||
21953 test ! -s conftest.err
21954 } && test -s conftest.$ac_objext; then
21955 ac_cv_have_sa_family_t="yes"
21956else
21957 echo "$as_me: failed program was:" >&5
21958sed 's/^/| /' conftest.$ac_ext >&5
21959
21960 ac_cv_have_sa_family_t="no"
21961
21962fi
21963
21964rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21965
21966fi
21967
21968rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21969
21970fi
21971{ echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
21972echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6; }
21973if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
21974
21975cat >>confdefs.h <<\_ACEOF
21976#define HAVE_SA_FAMILY_T 1
21977_ACEOF
21978
21979fi
21980
21981{ echo "$as_me:$LINENO: checking for pid_t" >&5
21982echo $ECHO_N "checking for pid_t... $ECHO_C" >&6; }
21983if test "${ac_cv_have_pid_t+set}" = set; then
21984 echo $ECHO_N "(cached) $ECHO_C" >&6
21985else
21986
21987 cat >conftest.$ac_ext <<_ACEOF
21988/* confdefs.h. */
21989_ACEOF
21990cat confdefs.h >>conftest.$ac_ext
21991cat >>conftest.$ac_ext <<_ACEOF
21992/* end confdefs.h. */
21993
21994#include <sys/types.h>
21995
21996int
21997main ()
21998{
21999 pid_t foo; foo = 1235;
22000 ;
22001 return 0;
22002}
22003_ACEOF
22004rm -f conftest.$ac_objext
22005if { (ac_try="$ac_compile"
22006case "(($ac_try" in
22007 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22008 *) ac_try_echo=$ac_try;;
22009esac
22010eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22011 (eval "$ac_compile") 2>conftest.er1
22012 ac_status=$?
22013 grep -v '^ *+' conftest.er1 >conftest.err
22014 rm -f conftest.er1
22015 cat conftest.err >&5
22016 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22017 (exit $ac_status); } && {
22018 test -z "$ac_c_werror_flag" ||
22019 test ! -s conftest.err
22020 } && test -s conftest.$ac_objext; then
22021 ac_cv_have_pid_t="yes"
22022else
22023 echo "$as_me: failed program was:" >&5
22024sed 's/^/| /' conftest.$ac_ext >&5
22025
22026 ac_cv_have_pid_t="no"
22027
22028fi
22029
22030rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22031
22032fi
22033{ echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
22034echo "${ECHO_T}$ac_cv_have_pid_t" >&6; }
22035if test "x$ac_cv_have_pid_t" = "xyes" ; then
22036
22037cat >>confdefs.h <<\_ACEOF
22038#define HAVE_PID_T 1
22039_ACEOF
22040
22041fi
22042
22043{ echo "$as_me:$LINENO: checking for mode_t" >&5
22044echo $ECHO_N "checking for mode_t... $ECHO_C" >&6; }
22045if test "${ac_cv_have_mode_t+set}" = set; then
22046 echo $ECHO_N "(cached) $ECHO_C" >&6
22047else
22048
22049 cat >conftest.$ac_ext <<_ACEOF
22050/* confdefs.h. */
22051_ACEOF
22052cat confdefs.h >>conftest.$ac_ext
22053cat >>conftest.$ac_ext <<_ACEOF
22054/* end confdefs.h. */
22055
22056#include <sys/types.h>
22057
22058int
22059main ()
22060{
22061 mode_t foo; foo = 1235;
22062 ;
22063 return 0;
22064}
22065_ACEOF
22066rm -f conftest.$ac_objext
22067if { (ac_try="$ac_compile"
22068case "(($ac_try" in
22069 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22070 *) ac_try_echo=$ac_try;;
22071esac
22072eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22073 (eval "$ac_compile") 2>conftest.er1
22074 ac_status=$?
22075 grep -v '^ *+' conftest.er1 >conftest.err
22076 rm -f conftest.er1
22077 cat conftest.err >&5
22078 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22079 (exit $ac_status); } && {
22080 test -z "$ac_c_werror_flag" ||
22081 test ! -s conftest.err
22082 } && test -s conftest.$ac_objext; then
22083 ac_cv_have_mode_t="yes"
22084else
22085 echo "$as_me: failed program was:" >&5
22086sed 's/^/| /' conftest.$ac_ext >&5
22087
22088 ac_cv_have_mode_t="no"
22089
22090fi
22091
22092rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22093
22094fi
22095{ echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
22096echo "${ECHO_T}$ac_cv_have_mode_t" >&6; }
22097if test "x$ac_cv_have_mode_t" = "xyes" ; then
22098
22099cat >>confdefs.h <<\_ACEOF
22100#define HAVE_MODE_T 1
22101_ACEOF
22102
22103fi
22104
22105
22106{ echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
22107echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6; }
22108if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
22109 echo $ECHO_N "(cached) $ECHO_C" >&6
22110else
22111
22112 cat >conftest.$ac_ext <<_ACEOF
22113/* confdefs.h. */
22114_ACEOF
22115cat confdefs.h >>conftest.$ac_ext
22116cat >>conftest.$ac_ext <<_ACEOF
22117/* end confdefs.h. */
22118
22119#include <sys/types.h>
22120#include <sys/socket.h>
22121
22122int
22123main ()
22124{
22125 struct sockaddr_storage s;
22126 ;
22127 return 0;
22128}
22129_ACEOF
22130rm -f conftest.$ac_objext
22131if { (ac_try="$ac_compile"
22132case "(($ac_try" in
22133 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22134 *) ac_try_echo=$ac_try;;
22135esac
22136eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22137 (eval "$ac_compile") 2>conftest.er1
22138 ac_status=$?
22139 grep -v '^ *+' conftest.er1 >conftest.err
22140 rm -f conftest.er1
22141 cat conftest.err >&5
22142 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22143 (exit $ac_status); } && {
22144 test -z "$ac_c_werror_flag" ||
22145 test ! -s conftest.err
22146 } && test -s conftest.$ac_objext; then
22147 ac_cv_have_struct_sockaddr_storage="yes"
22148else
22149 echo "$as_me: failed program was:" >&5
22150sed 's/^/| /' conftest.$ac_ext >&5
22151
22152 ac_cv_have_struct_sockaddr_storage="no"
22153
22154fi
22155
22156rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22157
22158fi
22159{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
22160echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6; }
22161if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
22162
22163cat >>confdefs.h <<\_ACEOF
22164#define HAVE_STRUCT_SOCKADDR_STORAGE 1
22165_ACEOF
22166
22167fi
22168
22169{ echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
22170echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6; }
22171if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
22172 echo $ECHO_N "(cached) $ECHO_C" >&6
22173else
22174
22175 cat >conftest.$ac_ext <<_ACEOF
22176/* confdefs.h. */
22177_ACEOF
22178cat confdefs.h >>conftest.$ac_ext
22179cat >>conftest.$ac_ext <<_ACEOF
22180/* end confdefs.h. */
22181
22182#include <sys/types.h>
22183#include <netinet/in.h>
22184
22185int
22186main ()
22187{
22188 struct sockaddr_in6 s; s.sin6_family = 0;
22189 ;
22190 return 0;
22191}
22192_ACEOF
22193rm -f conftest.$ac_objext
22194if { (ac_try="$ac_compile"
22195case "(($ac_try" in
22196 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22197 *) ac_try_echo=$ac_try;;
22198esac
22199eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22200 (eval "$ac_compile") 2>conftest.er1
22201 ac_status=$?
22202 grep -v '^ *+' conftest.er1 >conftest.err
22203 rm -f conftest.er1
22204 cat conftest.err >&5
22205 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22206 (exit $ac_status); } && {
22207 test -z "$ac_c_werror_flag" ||
22208 test ! -s conftest.err
22209 } && test -s conftest.$ac_objext; then
22210 ac_cv_have_struct_sockaddr_in6="yes"
22211else
22212 echo "$as_me: failed program was:" >&5
22213sed 's/^/| /' conftest.$ac_ext >&5
22214
22215 ac_cv_have_struct_sockaddr_in6="no"
22216
22217fi
22218
22219rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22220
22221fi
22222{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
22223echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6; }
22224if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
22225
22226cat >>confdefs.h <<\_ACEOF
22227#define HAVE_STRUCT_SOCKADDR_IN6 1
22228_ACEOF
22229
22230fi
22231
22232{ echo "$as_me:$LINENO: checking for struct in6_addr" >&5
22233echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6; }
22234if test "${ac_cv_have_struct_in6_addr+set}" = set; then
22235 echo $ECHO_N "(cached) $ECHO_C" >&6
22236else
22237
22238 cat >conftest.$ac_ext <<_ACEOF
22239/* confdefs.h. */
22240_ACEOF
22241cat confdefs.h >>conftest.$ac_ext
22242cat >>conftest.$ac_ext <<_ACEOF
22243/* end confdefs.h. */
22244
22245#include <sys/types.h>
22246#include <netinet/in.h>
22247
22248int
22249main ()
22250{
22251 struct in6_addr s; s.s6_addr[0] = 0;
22252 ;
22253 return 0;
22254}
22255_ACEOF
22256rm -f conftest.$ac_objext
22257if { (ac_try="$ac_compile"
22258case "(($ac_try" in
22259 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22260 *) ac_try_echo=$ac_try;;
22261esac
22262eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22263 (eval "$ac_compile") 2>conftest.er1
22264 ac_status=$?
22265 grep -v '^ *+' conftest.er1 >conftest.err
22266 rm -f conftest.er1
22267 cat conftest.err >&5
22268 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22269 (exit $ac_status); } && {
22270 test -z "$ac_c_werror_flag" ||
22271 test ! -s conftest.err
22272 } && test -s conftest.$ac_objext; then
22273 ac_cv_have_struct_in6_addr="yes"
22274else
22275 echo "$as_me: failed program was:" >&5
22276sed 's/^/| /' conftest.$ac_ext >&5
22277
22278 ac_cv_have_struct_in6_addr="no"
22279
22280fi
22281
22282rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22283
22284fi
22285{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
22286echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6; }
22287if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
22288
22289cat >>confdefs.h <<\_ACEOF
22290#define HAVE_STRUCT_IN6_ADDR 1
22291_ACEOF
22292
22293fi
22294
22295{ echo "$as_me:$LINENO: checking for struct addrinfo" >&5
22296echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6; }
22297if test "${ac_cv_have_struct_addrinfo+set}" = set; then
22298 echo $ECHO_N "(cached) $ECHO_C" >&6
22299else
22300
22301 cat >conftest.$ac_ext <<_ACEOF
22302/* confdefs.h. */
22303_ACEOF
22304cat confdefs.h >>conftest.$ac_ext
22305cat >>conftest.$ac_ext <<_ACEOF
22306/* end confdefs.h. */
22307
22308#include <sys/types.h>
22309#include <sys/socket.h>
22310#include <netdb.h>
22311
22312int
22313main ()
22314{
22315 struct addrinfo s; s.ai_flags = AI_PASSIVE;
22316 ;
22317 return 0;
22318}
22319_ACEOF
22320rm -f conftest.$ac_objext
22321if { (ac_try="$ac_compile"
22322case "(($ac_try" in
22323 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22324 *) ac_try_echo=$ac_try;;
22325esac
22326eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22327 (eval "$ac_compile") 2>conftest.er1
22328 ac_status=$?
22329 grep -v '^ *+' conftest.er1 >conftest.err
22330 rm -f conftest.er1
22331 cat conftest.err >&5
22332 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22333 (exit $ac_status); } && {
22334 test -z "$ac_c_werror_flag" ||
22335 test ! -s conftest.err
22336 } && test -s conftest.$ac_objext; then
22337 ac_cv_have_struct_addrinfo="yes"
22338else
22339 echo "$as_me: failed program was:" >&5
22340sed 's/^/| /' conftest.$ac_ext >&5
22341
22342 ac_cv_have_struct_addrinfo="no"
22343
22344fi
22345
22346rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22347
22348fi
22349{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
22350echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6; }
22351if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
22352
22353cat >>confdefs.h <<\_ACEOF
22354#define HAVE_STRUCT_ADDRINFO 1
22355_ACEOF
22356
22357fi
22358
22359{ echo "$as_me:$LINENO: checking for struct timeval" >&5
22360echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6; }
22361if test "${ac_cv_have_struct_timeval+set}" = set; then
22362 echo $ECHO_N "(cached) $ECHO_C" >&6
22363else
22364
22365 cat >conftest.$ac_ext <<_ACEOF
22366/* confdefs.h. */
22367_ACEOF
22368cat confdefs.h >>conftest.$ac_ext
22369cat >>conftest.$ac_ext <<_ACEOF
22370/* end confdefs.h. */
22371 #include <sys/time.h>
22372int
22373main ()
22374{
22375 struct timeval tv; tv.tv_sec = 1;
22376 ;
22377 return 0;
22378}
22379_ACEOF
22380rm -f conftest.$ac_objext
22381if { (ac_try="$ac_compile"
22382case "(($ac_try" in
22383 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22384 *) ac_try_echo=$ac_try;;
22385esac
22386eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22387 (eval "$ac_compile") 2>conftest.er1
22388 ac_status=$?
22389 grep -v '^ *+' conftest.er1 >conftest.err
22390 rm -f conftest.er1
22391 cat conftest.err >&5
22392 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22393 (exit $ac_status); } && {
22394 test -z "$ac_c_werror_flag" ||
22395 test ! -s conftest.err
22396 } && test -s conftest.$ac_objext; then
22397 ac_cv_have_struct_timeval="yes"
22398else
22399 echo "$as_me: failed program was:" >&5
22400sed 's/^/| /' conftest.$ac_ext >&5
22401
22402 ac_cv_have_struct_timeval="no"
22403
22404fi
22405
22406rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22407
22408fi
22409{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
22410echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6; }
22411if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
22412
22413cat >>confdefs.h <<\_ACEOF
22414#define HAVE_STRUCT_TIMEVAL 1
22415_ACEOF
22416
22417 have_struct_timeval=1
22418fi
22419
22420{ echo "$as_me:$LINENO: checking for struct timespec" >&5
22421echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6; }
22422if test "${ac_cv_type_struct_timespec+set}" = set; then
22423 echo $ECHO_N "(cached) $ECHO_C" >&6
22424else
22425 cat >conftest.$ac_ext <<_ACEOF
22426/* confdefs.h. */
22427_ACEOF
22428cat confdefs.h >>conftest.$ac_ext
22429cat >>conftest.$ac_ext <<_ACEOF
22430/* end confdefs.h. */
22431$ac_includes_default
22432typedef struct timespec ac__type_new_;
22433int
22434main ()
22435{
22436if ((ac__type_new_ *) 0)
22437 return 0;
22438if (sizeof (ac__type_new_))
22439 return 0;
22440 ;
22441 return 0;
22442}
22443_ACEOF
22444rm -f conftest.$ac_objext
22445if { (ac_try="$ac_compile"
22446case "(($ac_try" in
22447 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22448 *) ac_try_echo=$ac_try;;
22449esac
22450eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22451 (eval "$ac_compile") 2>conftest.er1
22452 ac_status=$?
22453 grep -v '^ *+' conftest.er1 >conftest.err
22454 rm -f conftest.er1
22455 cat conftest.err >&5
22456 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22457 (exit $ac_status); } && {
22458 test -z "$ac_c_werror_flag" ||
22459 test ! -s conftest.err
22460 } && test -s conftest.$ac_objext; then
22461 ac_cv_type_struct_timespec=yes
22462else
22463 echo "$as_me: failed program was:" >&5
22464sed 's/^/| /' conftest.$ac_ext >&5
22465
22466 ac_cv_type_struct_timespec=no
22467fi
22468
22469rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22470fi
22471{ echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
22472echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6; }
22473if test $ac_cv_type_struct_timespec = yes; then
22474
22475cat >>confdefs.h <<_ACEOF
22476#define HAVE_STRUCT_TIMESPEC 1
22477_ACEOF
22478
22479
22480fi
22481
22482
22483# We need int64_t or else certian parts of the compile will fail.
22484if test "x$ac_cv_have_int64_t" = "xno" && \
22485 test "x$ac_cv_sizeof_long_int" != "x8" && \
22486 test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
22487 echo "OpenSSH requires int64_t support. Contact your vendor or install"
22488 echo "an alternative compiler (I.E., GCC) before continuing."
22489 echo ""
22490 exit 1;
22491else
22492 if test "$cross_compiling" = yes; then
22493 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
22494echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
22495
22496else
22497 cat >conftest.$ac_ext <<_ACEOF
22498/* confdefs.h. */
22499_ACEOF
22500cat confdefs.h >>conftest.$ac_ext
22501cat >>conftest.$ac_ext <<_ACEOF
22502/* end confdefs.h. */
22503
22504#include <stdio.h>
22505#include <string.h>
22506#ifdef HAVE_SNPRINTF
22507main()
22508{
22509 char buf[50];
22510 char expected_out[50];
22511 int mazsize = 50 ;
22512#if (SIZEOF_LONG_INT == 8)
22513 long int num = 0x7fffffffffffffff;
22514#else
22515 long long num = 0x7fffffffffffffffll;
22516#endif
22517 strcpy(expected_out, "9223372036854775807");
22518 snprintf(buf, mazsize, "%lld", num);
22519 if(strcmp(buf, expected_out) != 0)
22520 exit(1);
22521 exit(0);
22522}
22523#else
22524main() { exit(0); }
22525#endif
22526
22527_ACEOF
22528rm -f conftest$ac_exeext
22529if { (ac_try="$ac_link"
22530case "(($ac_try" in
22531 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22532 *) ac_try_echo=$ac_try;;
22533esac
22534eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22535 (eval "$ac_link") 2>&5
22536 ac_status=$?
22537 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22538 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
22539 { (case "(($ac_try" in
22540 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22541 *) ac_try_echo=$ac_try;;
22542esac
22543eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22544 (eval "$ac_try") 2>&5
22545 ac_status=$?
22546 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22547 (exit $ac_status); }; }; then
22548 true
22549else
22550 echo "$as_me: program exited with status $ac_status" >&5
22551echo "$as_me: failed program was:" >&5
22552sed 's/^/| /' conftest.$ac_ext >&5
22553
22554( exit $ac_status )
22555 cat >>confdefs.h <<\_ACEOF
22556#define BROKEN_SNPRINTF 1
22557_ACEOF
22558
22559fi
22560rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
22561fi
22562
22563
22564fi
22565
22566
22567# look for field 'ut_host' in header 'utmp.h'
22568 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22569 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
22570 { echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
22571echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6; }
22572 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22573 echo $ECHO_N "(cached) $ECHO_C" >&6
22574else
22575
22576 cat >conftest.$ac_ext <<_ACEOF
22577/* confdefs.h. */
22578_ACEOF
22579cat confdefs.h >>conftest.$ac_ext
22580cat >>conftest.$ac_ext <<_ACEOF
22581/* end confdefs.h. */
22582#include <utmp.h>
22583
22584_ACEOF
22585if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22586 $EGREP "ut_host" >/dev/null 2>&1; then
22587 eval "$ossh_varname=yes"
22588else
22589 eval "$ossh_varname=no"
22590fi
22591rm -f conftest*
22592
22593fi
22594
22595 ossh_result=`eval 'echo $'"$ossh_varname"`
22596 if test -n "`echo $ossh_varname`"; then
22597 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22598echo "${ECHO_T}$ossh_result" >&6; }
22599 if test "x$ossh_result" = "xyes"; then
22600
22601cat >>confdefs.h <<\_ACEOF
22602#define HAVE_HOST_IN_UTMP 1
22603_ACEOF
22604
22605 fi
22606 else
22607 { echo "$as_me:$LINENO: result: no" >&5
22608echo "${ECHO_T}no" >&6; }
22609 fi
22610
22611
22612# look for field 'ut_host' in header 'utmpx.h'
22613 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22614 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
22615 { echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
22616echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6; }
22617 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22618 echo $ECHO_N "(cached) $ECHO_C" >&6
22619else
22620
22621 cat >conftest.$ac_ext <<_ACEOF
22622/* confdefs.h. */
22623_ACEOF
22624cat confdefs.h >>conftest.$ac_ext
22625cat >>conftest.$ac_ext <<_ACEOF
22626/* end confdefs.h. */
22627#include <utmpx.h>
22628
22629_ACEOF
22630if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22631 $EGREP "ut_host" >/dev/null 2>&1; then
22632 eval "$ossh_varname=yes"
22633else
22634 eval "$ossh_varname=no"
22635fi
22636rm -f conftest*
22637
22638fi
22639
22640 ossh_result=`eval 'echo $'"$ossh_varname"`
22641 if test -n "`echo $ossh_varname`"; then
22642 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22643echo "${ECHO_T}$ossh_result" >&6; }
22644 if test "x$ossh_result" = "xyes"; then
22645
22646cat >>confdefs.h <<\_ACEOF
22647#define HAVE_HOST_IN_UTMPX 1
22648_ACEOF
22649
22650 fi
22651 else
22652 { echo "$as_me:$LINENO: result: no" >&5
22653echo "${ECHO_T}no" >&6; }
22654 fi
22655
22656
22657# look for field 'syslen' in header 'utmpx.h'
22658 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22659 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
22660 { echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
22661echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6; }
22662 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22663 echo $ECHO_N "(cached) $ECHO_C" >&6
22664else
22665
22666 cat >conftest.$ac_ext <<_ACEOF
22667/* confdefs.h. */
22668_ACEOF
22669cat confdefs.h >>conftest.$ac_ext
22670cat >>conftest.$ac_ext <<_ACEOF
22671/* end confdefs.h. */
22672#include <utmpx.h>
22673
22674_ACEOF
22675if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22676 $EGREP "syslen" >/dev/null 2>&1; then
22677 eval "$ossh_varname=yes"
22678else
22679 eval "$ossh_varname=no"
22680fi
22681rm -f conftest*
22682
22683fi
22684
22685 ossh_result=`eval 'echo $'"$ossh_varname"`
22686 if test -n "`echo $ossh_varname`"; then
22687 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22688echo "${ECHO_T}$ossh_result" >&6; }
22689 if test "x$ossh_result" = "xyes"; then
22690
22691cat >>confdefs.h <<\_ACEOF
22692#define HAVE_SYSLEN_IN_UTMPX 1
22693_ACEOF
22694
22695 fi
22696 else
22697 { echo "$as_me:$LINENO: result: no" >&5
22698echo "${ECHO_T}no" >&6; }
22699 fi
22700
22701
22702# look for field 'ut_pid' in header 'utmp.h'
22703 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22704 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
22705 { echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
22706echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6; }
22707 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22708 echo $ECHO_N "(cached) $ECHO_C" >&6
22709else
22710
22711 cat >conftest.$ac_ext <<_ACEOF
22712/* confdefs.h. */
22713_ACEOF
22714cat confdefs.h >>conftest.$ac_ext
22715cat >>conftest.$ac_ext <<_ACEOF
22716/* end confdefs.h. */
22717#include <utmp.h>
22718
22719_ACEOF
22720if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22721 $EGREP "ut_pid" >/dev/null 2>&1; then
22722 eval "$ossh_varname=yes"
22723else
22724 eval "$ossh_varname=no"
22725fi
22726rm -f conftest*
22727
22728fi
22729
22730 ossh_result=`eval 'echo $'"$ossh_varname"`
22731 if test -n "`echo $ossh_varname`"; then
22732 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22733echo "${ECHO_T}$ossh_result" >&6; }
22734 if test "x$ossh_result" = "xyes"; then
22735
22736cat >>confdefs.h <<\_ACEOF
22737#define HAVE_PID_IN_UTMP 1
22738_ACEOF
22739
22740 fi
22741 else
22742 { echo "$as_me:$LINENO: result: no" >&5
22743echo "${ECHO_T}no" >&6; }
22744 fi
22745
22746
22747# look for field 'ut_type' in header 'utmp.h'
22748 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22749 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
22750 { echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
22751echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6; }
22752 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22753 echo $ECHO_N "(cached) $ECHO_C" >&6
22754else
22755
22756 cat >conftest.$ac_ext <<_ACEOF
22757/* confdefs.h. */
22758_ACEOF
22759cat confdefs.h >>conftest.$ac_ext
22760cat >>conftest.$ac_ext <<_ACEOF
22761/* end confdefs.h. */
22762#include <utmp.h>
22763
22764_ACEOF
22765if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22766 $EGREP "ut_type" >/dev/null 2>&1; then
22767 eval "$ossh_varname=yes"
22768else
22769 eval "$ossh_varname=no"
22770fi
22771rm -f conftest*
22772
22773fi
22774
22775 ossh_result=`eval 'echo $'"$ossh_varname"`
22776 if test -n "`echo $ossh_varname`"; then
22777 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22778echo "${ECHO_T}$ossh_result" >&6; }
22779 if test "x$ossh_result" = "xyes"; then
22780
22781cat >>confdefs.h <<\_ACEOF
22782#define HAVE_TYPE_IN_UTMP 1
22783_ACEOF
22784
22785 fi
22786 else
22787 { echo "$as_me:$LINENO: result: no" >&5
22788echo "${ECHO_T}no" >&6; }
22789 fi
22790
22791
22792# look for field 'ut_type' in header 'utmpx.h'
22793 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22794 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
22795 { echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
22796echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6; }
22797 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22798 echo $ECHO_N "(cached) $ECHO_C" >&6
22799else
22800
22801 cat >conftest.$ac_ext <<_ACEOF
22802/* confdefs.h. */
22803_ACEOF
22804cat confdefs.h >>conftest.$ac_ext
22805cat >>conftest.$ac_ext <<_ACEOF
22806/* end confdefs.h. */
22807#include <utmpx.h>
22808
22809_ACEOF
22810if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22811 $EGREP "ut_type" >/dev/null 2>&1; then
22812 eval "$ossh_varname=yes"
22813else
22814 eval "$ossh_varname=no"
22815fi
22816rm -f conftest*
22817
22818fi
22819
22820 ossh_result=`eval 'echo $'"$ossh_varname"`
22821 if test -n "`echo $ossh_varname`"; then
22822 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22823echo "${ECHO_T}$ossh_result" >&6; }
22824 if test "x$ossh_result" = "xyes"; then
22825
22826cat >>confdefs.h <<\_ACEOF
22827#define HAVE_TYPE_IN_UTMPX 1
22828_ACEOF
22829
22830 fi
22831 else
22832 { echo "$as_me:$LINENO: result: no" >&5
22833echo "${ECHO_T}no" >&6; }
22834 fi
22835
22836
22837# look for field 'ut_tv' in header 'utmp.h'
22838 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22839 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
22840 { echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
22841echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6; }
22842 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22843 echo $ECHO_N "(cached) $ECHO_C" >&6
22844else
22845
22846 cat >conftest.$ac_ext <<_ACEOF
22847/* confdefs.h. */
22848_ACEOF
22849cat confdefs.h >>conftest.$ac_ext
22850cat >>conftest.$ac_ext <<_ACEOF
22851/* end confdefs.h. */
22852#include <utmp.h>
22853
22854_ACEOF
22855if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22856 $EGREP "ut_tv" >/dev/null 2>&1; then
22857 eval "$ossh_varname=yes"
22858else
22859 eval "$ossh_varname=no"
22860fi
22861rm -f conftest*
22862
22863fi
22864
22865 ossh_result=`eval 'echo $'"$ossh_varname"`
22866 if test -n "`echo $ossh_varname`"; then
22867 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22868echo "${ECHO_T}$ossh_result" >&6; }
22869 if test "x$ossh_result" = "xyes"; then
22870
22871cat >>confdefs.h <<\_ACEOF
22872#define HAVE_TV_IN_UTMP 1
22873_ACEOF
22874
22875 fi
22876 else
22877 { echo "$as_me:$LINENO: result: no" >&5
22878echo "${ECHO_T}no" >&6; }
22879 fi
22880
22881
22882# look for field 'ut_id' in header 'utmp.h'
22883 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22884 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
22885 { echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
22886echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6; }
22887 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22888 echo $ECHO_N "(cached) $ECHO_C" >&6
22889else
22890
22891 cat >conftest.$ac_ext <<_ACEOF
22892/* confdefs.h. */
22893_ACEOF
22894cat confdefs.h >>conftest.$ac_ext
22895cat >>conftest.$ac_ext <<_ACEOF
22896/* end confdefs.h. */
22897#include <utmp.h>
22898
22899_ACEOF
22900if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22901 $EGREP "ut_id" >/dev/null 2>&1; then
22902 eval "$ossh_varname=yes"
22903else
22904 eval "$ossh_varname=no"
22905fi
22906rm -f conftest*
22907
22908fi
22909
22910 ossh_result=`eval 'echo $'"$ossh_varname"`
22911 if test -n "`echo $ossh_varname`"; then
22912 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22913echo "${ECHO_T}$ossh_result" >&6; }
22914 if test "x$ossh_result" = "xyes"; then
22915
22916cat >>confdefs.h <<\_ACEOF
22917#define HAVE_ID_IN_UTMP 1
22918_ACEOF
22919
22920 fi
22921 else
22922 { echo "$as_me:$LINENO: result: no" >&5
22923echo "${ECHO_T}no" >&6; }
22924 fi
22925
22926
22927# look for field 'ut_id' in header 'utmpx.h'
22928 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22929 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
22930 { echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
22931echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6; }
22932 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22933 echo $ECHO_N "(cached) $ECHO_C" >&6
22934else
22935
22936 cat >conftest.$ac_ext <<_ACEOF
22937/* confdefs.h. */
22938_ACEOF
22939cat confdefs.h >>conftest.$ac_ext
22940cat >>conftest.$ac_ext <<_ACEOF
22941/* end confdefs.h. */
22942#include <utmpx.h>
22943
22944_ACEOF
22945if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22946 $EGREP "ut_id" >/dev/null 2>&1; then
22947 eval "$ossh_varname=yes"
22948else
22949 eval "$ossh_varname=no"
22950fi
22951rm -f conftest*
22952
22953fi
22954
22955 ossh_result=`eval 'echo $'"$ossh_varname"`
22956 if test -n "`echo $ossh_varname`"; then
22957 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22958echo "${ECHO_T}$ossh_result" >&6; }
22959 if test "x$ossh_result" = "xyes"; then
22960
22961cat >>confdefs.h <<\_ACEOF
22962#define HAVE_ID_IN_UTMPX 1
22963_ACEOF
22964
22965 fi
22966 else
22967 { echo "$as_me:$LINENO: result: no" >&5
22968echo "${ECHO_T}no" >&6; }
22969 fi
22970
22971
22972# look for field 'ut_addr' in header 'utmp.h'
22973 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22974 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
22975 { echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
22976echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6; }
22977 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22978 echo $ECHO_N "(cached) $ECHO_C" >&6
22979else
22980
22981 cat >conftest.$ac_ext <<_ACEOF
22982/* confdefs.h. */
22983_ACEOF
22984cat confdefs.h >>conftest.$ac_ext
22985cat >>conftest.$ac_ext <<_ACEOF
22986/* end confdefs.h. */
22987#include <utmp.h>
22988
22989_ACEOF
22990if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22991 $EGREP "ut_addr" >/dev/null 2>&1; then
22992 eval "$ossh_varname=yes"
22993else
22994 eval "$ossh_varname=no"
22995fi
22996rm -f conftest*
22997
22998fi
22999
23000 ossh_result=`eval 'echo $'"$ossh_varname"`
23001 if test -n "`echo $ossh_varname`"; then
23002 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23003echo "${ECHO_T}$ossh_result" >&6; }
23004 if test "x$ossh_result" = "xyes"; then
23005
23006cat >>confdefs.h <<\_ACEOF
23007#define HAVE_ADDR_IN_UTMP 1
23008_ACEOF
23009
23010 fi
23011 else
23012 { echo "$as_me:$LINENO: result: no" >&5
23013echo "${ECHO_T}no" >&6; }
23014 fi
23015
23016
23017# look for field 'ut_addr' in header 'utmpx.h'
23018 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23019 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
23020 { echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
23021echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6; }
23022 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23023 echo $ECHO_N "(cached) $ECHO_C" >&6
23024else
23025
23026 cat >conftest.$ac_ext <<_ACEOF
23027/* confdefs.h. */
23028_ACEOF
23029cat confdefs.h >>conftest.$ac_ext
23030cat >>conftest.$ac_ext <<_ACEOF
23031/* end confdefs.h. */
23032#include <utmpx.h>
23033
23034_ACEOF
23035if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
23036 $EGREP "ut_addr" >/dev/null 2>&1; then
23037 eval "$ossh_varname=yes"
23038else
23039 eval "$ossh_varname=no"
23040fi
23041rm -f conftest*
23042
23043fi
23044
23045 ossh_result=`eval 'echo $'"$ossh_varname"`
23046 if test -n "`echo $ossh_varname`"; then
23047 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23048echo "${ECHO_T}$ossh_result" >&6; }
23049 if test "x$ossh_result" = "xyes"; then
23050
23051cat >>confdefs.h <<\_ACEOF
23052#define HAVE_ADDR_IN_UTMPX 1
23053_ACEOF
23054
23055 fi
23056 else
23057 { echo "$as_me:$LINENO: result: no" >&5
23058echo "${ECHO_T}no" >&6; }
23059 fi
23060
23061
23062# look for field 'ut_addr_v6' in header 'utmp.h'
23063 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23064 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
23065 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
23066echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6; }
23067 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23068 echo $ECHO_N "(cached) $ECHO_C" >&6
23069else
23070
23071 cat >conftest.$ac_ext <<_ACEOF
23072/* confdefs.h. */
23073_ACEOF
23074cat confdefs.h >>conftest.$ac_ext
23075cat >>conftest.$ac_ext <<_ACEOF
23076/* end confdefs.h. */
23077#include <utmp.h>
23078
23079_ACEOF
23080if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
23081 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
23082 eval "$ossh_varname=yes"
23083else
23084 eval "$ossh_varname=no"
23085fi
23086rm -f conftest*
23087
23088fi
23089
23090 ossh_result=`eval 'echo $'"$ossh_varname"`
23091 if test -n "`echo $ossh_varname`"; then
23092 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23093echo "${ECHO_T}$ossh_result" >&6; }
23094 if test "x$ossh_result" = "xyes"; then
23095
23096cat >>confdefs.h <<\_ACEOF
23097#define HAVE_ADDR_V6_IN_UTMP 1
23098_ACEOF
23099
23100 fi
23101 else
23102 { echo "$as_me:$LINENO: result: no" >&5
23103echo "${ECHO_T}no" >&6; }
23104 fi
23105
23106
23107# look for field 'ut_addr_v6' in header 'utmpx.h'
23108 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23109 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
23110 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
23111echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6; }
23112 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23113 echo $ECHO_N "(cached) $ECHO_C" >&6
23114else
23115
23116 cat >conftest.$ac_ext <<_ACEOF
23117/* confdefs.h. */
23118_ACEOF
23119cat confdefs.h >>conftest.$ac_ext
23120cat >>conftest.$ac_ext <<_ACEOF
23121/* end confdefs.h. */
23122#include <utmpx.h>
23123
23124_ACEOF
23125if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
23126 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
23127 eval "$ossh_varname=yes"
23128else
23129 eval "$ossh_varname=no"
23130fi
23131rm -f conftest*
23132
23133fi
23134
23135 ossh_result=`eval 'echo $'"$ossh_varname"`
23136 if test -n "`echo $ossh_varname`"; then
23137 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23138echo "${ECHO_T}$ossh_result" >&6; }
23139 if test "x$ossh_result" = "xyes"; then
23140
23141cat >>confdefs.h <<\_ACEOF
23142#define HAVE_ADDR_V6_IN_UTMPX 1
23143_ACEOF
23144
23145 fi
23146 else
23147 { echo "$as_me:$LINENO: result: no" >&5
23148echo "${ECHO_T}no" >&6; }
23149 fi
23150
23151
23152# look for field 'ut_exit' in header 'utmp.h'
23153 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23154 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
23155 { echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
23156echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6; }
23157 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23158 echo $ECHO_N "(cached) $ECHO_C" >&6
23159else
23160
23161 cat >conftest.$ac_ext <<_ACEOF
23162/* confdefs.h. */
23163_ACEOF
23164cat confdefs.h >>conftest.$ac_ext
23165cat >>conftest.$ac_ext <<_ACEOF
23166/* end confdefs.h. */
23167#include <utmp.h>
23168
23169_ACEOF
23170if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
23171 $EGREP "ut_exit" >/dev/null 2>&1; then
23172 eval "$ossh_varname=yes"
23173else
23174 eval "$ossh_varname=no"
23175fi
23176rm -f conftest*
23177
23178fi
23179
23180 ossh_result=`eval 'echo $'"$ossh_varname"`
23181 if test -n "`echo $ossh_varname`"; then
23182 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23183echo "${ECHO_T}$ossh_result" >&6; }
23184 if test "x$ossh_result" = "xyes"; then
23185
23186cat >>confdefs.h <<\_ACEOF
23187#define HAVE_EXIT_IN_UTMP 1
23188_ACEOF
23189
23190 fi
23191 else
23192 { echo "$as_me:$LINENO: result: no" >&5
23193echo "${ECHO_T}no" >&6; }
23194 fi
23195
23196
23197# look for field 'ut_time' in header 'utmp.h'
23198 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23199 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
23200 { echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
23201echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6; }
23202 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23203 echo $ECHO_N "(cached) $ECHO_C" >&6
23204else
23205
23206 cat >conftest.$ac_ext <<_ACEOF
23207/* confdefs.h. */
23208_ACEOF
23209cat confdefs.h >>conftest.$ac_ext
23210cat >>conftest.$ac_ext <<_ACEOF
23211/* end confdefs.h. */
23212#include <utmp.h>
23213
23214_ACEOF
23215if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
23216 $EGREP "ut_time" >/dev/null 2>&1; then
23217 eval "$ossh_varname=yes"
23218else
23219 eval "$ossh_varname=no"
23220fi
23221rm -f conftest*
23222
23223fi
23224
23225 ossh_result=`eval 'echo $'"$ossh_varname"`
23226 if test -n "`echo $ossh_varname`"; then
23227 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23228echo "${ECHO_T}$ossh_result" >&6; }
23229 if test "x$ossh_result" = "xyes"; then
23230
23231cat >>confdefs.h <<\_ACEOF
23232#define HAVE_TIME_IN_UTMP 1
23233_ACEOF
23234
23235 fi
23236 else
23237 { echo "$as_me:$LINENO: result: no" >&5
23238echo "${ECHO_T}no" >&6; }
23239 fi
23240
23241
23242# look for field 'ut_time' in header 'utmpx.h'
23243 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23244 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
23245 { echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
23246echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6; }
23247 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23248 echo $ECHO_N "(cached) $ECHO_C" >&6
23249else
23250
23251 cat >conftest.$ac_ext <<_ACEOF
23252/* confdefs.h. */
23253_ACEOF
23254cat confdefs.h >>conftest.$ac_ext
23255cat >>conftest.$ac_ext <<_ACEOF
23256/* end confdefs.h. */
23257#include <utmpx.h>
23258
23259_ACEOF
23260if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
23261 $EGREP "ut_time" >/dev/null 2>&1; then
23262 eval "$ossh_varname=yes"
23263else
23264 eval "$ossh_varname=no"
23265fi
23266rm -f conftest*
23267
23268fi
23269
23270 ossh_result=`eval 'echo $'"$ossh_varname"`
23271 if test -n "`echo $ossh_varname`"; then
23272 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23273echo "${ECHO_T}$ossh_result" >&6; }
23274 if test "x$ossh_result" = "xyes"; then
23275
23276cat >>confdefs.h <<\_ACEOF
23277#define HAVE_TIME_IN_UTMPX 1
23278_ACEOF
23279
23280 fi
23281 else
23282 { echo "$as_me:$LINENO: result: no" >&5
23283echo "${ECHO_T}no" >&6; }
23284 fi
23285
23286
23287# look for field 'ut_tv' in header 'utmpx.h'
23288 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23289 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
23290 { echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
23291echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6; }
23292 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23293 echo $ECHO_N "(cached) $ECHO_C" >&6
23294else
23295
23296 cat >conftest.$ac_ext <<_ACEOF
23297/* confdefs.h. */
23298_ACEOF
23299cat confdefs.h >>conftest.$ac_ext
23300cat >>conftest.$ac_ext <<_ACEOF
23301/* end confdefs.h. */
23302#include <utmpx.h>
23303
23304_ACEOF
23305if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
23306 $EGREP "ut_tv" >/dev/null 2>&1; then
23307 eval "$ossh_varname=yes"
23308else
23309 eval "$ossh_varname=no"
23310fi
23311rm -f conftest*
23312
23313fi
23314
23315 ossh_result=`eval 'echo $'"$ossh_varname"`
23316 if test -n "`echo $ossh_varname`"; then
23317 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23318echo "${ECHO_T}$ossh_result" >&6; }
23319 if test "x$ossh_result" = "xyes"; then
23320
23321cat >>confdefs.h <<\_ACEOF
23322#define HAVE_TV_IN_UTMPX 1
23323_ACEOF
23324
23325 fi
23326 else
23327 { echo "$as_me:$LINENO: result: no" >&5
23328echo "${ECHO_T}no" >&6; }
23329 fi
23330
23331
23332{ echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
23333echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6; }
23334if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
23335 echo $ECHO_N "(cached) $ECHO_C" >&6
23336else
23337 cat >conftest.$ac_ext <<_ACEOF
23338/* confdefs.h. */
23339_ACEOF
23340cat confdefs.h >>conftest.$ac_ext
23341cat >>conftest.$ac_ext <<_ACEOF
23342/* end confdefs.h. */
23343$ac_includes_default
23344int
23345main ()
23346{
23347static struct stat ac_aggr;
23348if (ac_aggr.st_blksize)
23349return 0;
23350 ;
23351 return 0;
23352}
23353_ACEOF
23354rm -f conftest.$ac_objext
23355if { (ac_try="$ac_compile"
23356case "(($ac_try" in
23357 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23358 *) ac_try_echo=$ac_try;;
23359esac
23360eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23361 (eval "$ac_compile") 2>conftest.er1
23362 ac_status=$?
23363 grep -v '^ *+' conftest.er1 >conftest.err
23364 rm -f conftest.er1
23365 cat conftest.err >&5
23366 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23367 (exit $ac_status); } && {
23368 test -z "$ac_c_werror_flag" ||
23369 test ! -s conftest.err
23370 } && test -s conftest.$ac_objext; then
23371 ac_cv_member_struct_stat_st_blksize=yes
23372else
23373 echo "$as_me: failed program was:" >&5
23374sed 's/^/| /' conftest.$ac_ext >&5
23375
23376 cat >conftest.$ac_ext <<_ACEOF
23377/* confdefs.h. */
23378_ACEOF
23379cat confdefs.h >>conftest.$ac_ext
23380cat >>conftest.$ac_ext <<_ACEOF
23381/* end confdefs.h. */
23382$ac_includes_default
23383int
23384main ()
23385{
23386static struct stat ac_aggr;
23387if (sizeof ac_aggr.st_blksize)
23388return 0;
23389 ;
23390 return 0;
23391}
23392_ACEOF
23393rm -f conftest.$ac_objext
23394if { (ac_try="$ac_compile"
23395case "(($ac_try" in
23396 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23397 *) ac_try_echo=$ac_try;;
23398esac
23399eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23400 (eval "$ac_compile") 2>conftest.er1
23401 ac_status=$?
23402 grep -v '^ *+' conftest.er1 >conftest.err
23403 rm -f conftest.er1
23404 cat conftest.err >&5
23405 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23406 (exit $ac_status); } && {
23407 test -z "$ac_c_werror_flag" ||
23408 test ! -s conftest.err
23409 } && test -s conftest.$ac_objext; then
23410 ac_cv_member_struct_stat_st_blksize=yes
23411else
23412 echo "$as_me: failed program was:" >&5
23413sed 's/^/| /' conftest.$ac_ext >&5
23414
23415 ac_cv_member_struct_stat_st_blksize=no
23416fi
23417
23418rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23419fi
23420
23421rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23422fi
23423{ echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
23424echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6; }
23425if test $ac_cv_member_struct_stat_st_blksize = yes; then
23426
23427cat >>confdefs.h <<_ACEOF
23428#define HAVE_STRUCT_STAT_ST_BLKSIZE 1
23429_ACEOF
23430
23431
23432fi
23433
23434{ echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5
23435echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6; }
23436if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then
23437 echo $ECHO_N "(cached) $ECHO_C" >&6
23438else
23439 cat >conftest.$ac_ext <<_ACEOF
23440/* confdefs.h. */
23441_ACEOF
23442cat confdefs.h >>conftest.$ac_ext
23443cat >>conftest.$ac_ext <<_ACEOF
23444/* end confdefs.h. */
23445
23446#include <stdio.h>
23447#if HAVE_SYS_TYPES_H
23448# include <sys/types.h>
23449#endif
23450#include <netinet/in.h>
23451#include <arpa/nameser.h>
23452#include <resolv.h>
23453
23454
23455int
23456main ()
23457{
23458static struct __res_state ac_aggr;
23459if (ac_aggr.retrans)
23460return 0;
23461 ;
23462 return 0;
23463}
23464_ACEOF
23465rm -f conftest.$ac_objext
23466if { (ac_try="$ac_compile"
23467case "(($ac_try" in
23468 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23469 *) ac_try_echo=$ac_try;;
23470esac
23471eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23472 (eval "$ac_compile") 2>conftest.er1
23473 ac_status=$?
23474 grep -v '^ *+' conftest.er1 >conftest.err
23475 rm -f conftest.er1
23476 cat conftest.err >&5
23477 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23478 (exit $ac_status); } && {
23479 test -z "$ac_c_werror_flag" ||
23480 test ! -s conftest.err
23481 } && test -s conftest.$ac_objext; then
23482 ac_cv_member_struct___res_state_retrans=yes
23483else
23484 echo "$as_me: failed program was:" >&5
23485sed 's/^/| /' conftest.$ac_ext >&5
23486
23487 cat >conftest.$ac_ext <<_ACEOF
23488/* confdefs.h. */
23489_ACEOF
23490cat confdefs.h >>conftest.$ac_ext
23491cat >>conftest.$ac_ext <<_ACEOF
23492/* end confdefs.h. */
23493
23494#include <stdio.h>
23495#if HAVE_SYS_TYPES_H
23496# include <sys/types.h>
23497#endif
23498#include <netinet/in.h>
23499#include <arpa/nameser.h>
23500#include <resolv.h>
23501
23502
23503int
23504main ()
23505{
23506static struct __res_state ac_aggr;
23507if (sizeof ac_aggr.retrans)
23508return 0;
23509 ;
23510 return 0;
23511}
23512_ACEOF
23513rm -f conftest.$ac_objext
23514if { (ac_try="$ac_compile"
23515case "(($ac_try" in
23516 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23517 *) ac_try_echo=$ac_try;;
23518esac
23519eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23520 (eval "$ac_compile") 2>conftest.er1
23521 ac_status=$?
23522 grep -v '^ *+' conftest.er1 >conftest.err
23523 rm -f conftest.er1
23524 cat conftest.err >&5
23525 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23526 (exit $ac_status); } && {
23527 test -z "$ac_c_werror_flag" ||
23528 test ! -s conftest.err
23529 } && test -s conftest.$ac_objext; then
23530 ac_cv_member_struct___res_state_retrans=yes
23531else
23532 echo "$as_me: failed program was:" >&5
23533sed 's/^/| /' conftest.$ac_ext >&5
23534
23535 ac_cv_member_struct___res_state_retrans=no
23536fi
23537
23538rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23539fi
23540
23541rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23542fi
23543{ echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5
23544echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6; }
23545if test $ac_cv_member_struct___res_state_retrans = yes; then
23546 :
23547else
23548
23549cat >>confdefs.h <<\_ACEOF
23550#define __res_state state
23551_ACEOF
23552
23553fi
23554
23555
23556{ echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
23557echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
23558if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
23559 echo $ECHO_N "(cached) $ECHO_C" >&6
23560else
23561
23562 cat >conftest.$ac_ext <<_ACEOF
23563/* confdefs.h. */
23564_ACEOF
23565cat confdefs.h >>conftest.$ac_ext
23566cat >>conftest.$ac_ext <<_ACEOF
23567/* end confdefs.h. */
23568
23569#include <sys/types.h>
23570#include <sys/socket.h>
23571
23572int
23573main ()
23574{
23575 struct sockaddr_storage s; s.ss_family = 1;
23576 ;
23577 return 0;
23578}
23579_ACEOF
23580rm -f conftest.$ac_objext
23581if { (ac_try="$ac_compile"
23582case "(($ac_try" in
23583 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23584 *) ac_try_echo=$ac_try;;
23585esac
23586eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23587 (eval "$ac_compile") 2>conftest.er1
23588 ac_status=$?
23589 grep -v '^ *+' conftest.er1 >conftest.err
23590 rm -f conftest.er1
23591 cat conftest.err >&5
23592 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23593 (exit $ac_status); } && {
23594 test -z "$ac_c_werror_flag" ||
23595 test ! -s conftest.err
23596 } && test -s conftest.$ac_objext; then
23597 ac_cv_have_ss_family_in_struct_ss="yes"
23598else
23599 echo "$as_me: failed program was:" >&5
23600sed 's/^/| /' conftest.$ac_ext >&5
23601
23602 ac_cv_have_ss_family_in_struct_ss="no"
23603fi
23604
23605rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23606
23607fi
23608{ echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
23609echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6; }
23610if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
23611
23612cat >>confdefs.h <<\_ACEOF
23613#define HAVE_SS_FAMILY_IN_SS 1
23614_ACEOF
23615
23616fi
23617
23618{ echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
23619echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
23620if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
23621 echo $ECHO_N "(cached) $ECHO_C" >&6
23622else
23623
23624 cat >conftest.$ac_ext <<_ACEOF
23625/* confdefs.h. */
23626_ACEOF
23627cat confdefs.h >>conftest.$ac_ext
23628cat >>conftest.$ac_ext <<_ACEOF
23629/* end confdefs.h. */
23630
23631#include <sys/types.h>
23632#include <sys/socket.h>
23633
23634int
23635main ()
23636{
23637 struct sockaddr_storage s; s.__ss_family = 1;
23638 ;
23639 return 0;
23640}
23641_ACEOF
23642rm -f conftest.$ac_objext
23643if { (ac_try="$ac_compile"
23644case "(($ac_try" in
23645 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23646 *) ac_try_echo=$ac_try;;
23647esac
23648eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23649 (eval "$ac_compile") 2>conftest.er1
23650 ac_status=$?
23651 grep -v '^ *+' conftest.er1 >conftest.err
23652 rm -f conftest.er1
23653 cat conftest.err >&5
23654 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23655 (exit $ac_status); } && {
23656 test -z "$ac_c_werror_flag" ||
23657 test ! -s conftest.err
23658 } && test -s conftest.$ac_objext; then
23659 ac_cv_have___ss_family_in_struct_ss="yes"
23660else
23661 echo "$as_me: failed program was:" >&5
23662sed 's/^/| /' conftest.$ac_ext >&5
23663
23664 ac_cv_have___ss_family_in_struct_ss="no"
23665
23666fi
23667
23668rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23669
23670fi
23671{ echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
23672echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6; }
23673if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
23674
23675cat >>confdefs.h <<\_ACEOF
23676#define HAVE___SS_FAMILY_IN_SS 1
23677_ACEOF
23678
23679fi
23680
23681{ echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
23682echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6; }
23683if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
23684 echo $ECHO_N "(cached) $ECHO_C" >&6
23685else
23686
23687 cat >conftest.$ac_ext <<_ACEOF
23688/* confdefs.h. */
23689_ACEOF
23690cat confdefs.h >>conftest.$ac_ext
23691cat >>conftest.$ac_ext <<_ACEOF
23692/* end confdefs.h. */
23693
23694#include <pwd.h>
23695
23696int
23697main ()
23698{
23699 struct passwd p; p.pw_class = 0;
23700 ;
23701 return 0;
23702}
23703_ACEOF
23704rm -f conftest.$ac_objext
23705if { (ac_try="$ac_compile"
23706case "(($ac_try" in
23707 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23708 *) ac_try_echo=$ac_try;;
23709esac
23710eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23711 (eval "$ac_compile") 2>conftest.er1
23712 ac_status=$?
23713 grep -v '^ *+' conftest.er1 >conftest.err
23714 rm -f conftest.er1
23715 cat conftest.err >&5
23716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23717 (exit $ac_status); } && {
23718 test -z "$ac_c_werror_flag" ||
23719 test ! -s conftest.err
23720 } && test -s conftest.$ac_objext; then
23721 ac_cv_have_pw_class_in_struct_passwd="yes"
23722else
23723 echo "$as_me: failed program was:" >&5
23724sed 's/^/| /' conftest.$ac_ext >&5
23725
23726 ac_cv_have_pw_class_in_struct_passwd="no"
23727
23728fi
23729
23730rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23731
23732fi
23733{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
23734echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6; }
23735if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
23736
23737cat >>confdefs.h <<\_ACEOF
23738#define HAVE_PW_CLASS_IN_PASSWD 1
23739_ACEOF
23740
23741fi
23742
23743{ echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
23744echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6; }
23745if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
23746 echo $ECHO_N "(cached) $ECHO_C" >&6
23747else
23748
23749 cat >conftest.$ac_ext <<_ACEOF
23750/* confdefs.h. */
23751_ACEOF
23752cat confdefs.h >>conftest.$ac_ext
23753cat >>conftest.$ac_ext <<_ACEOF
23754/* end confdefs.h. */
23755
23756#include <pwd.h>
23757
23758int
23759main ()
23760{
23761 struct passwd p; p.pw_expire = 0;
23762 ;
23763 return 0;
23764}
23765_ACEOF
23766rm -f conftest.$ac_objext
23767if { (ac_try="$ac_compile"
23768case "(($ac_try" in
23769 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23770 *) ac_try_echo=$ac_try;;
23771esac
23772eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23773 (eval "$ac_compile") 2>conftest.er1
23774 ac_status=$?
23775 grep -v '^ *+' conftest.er1 >conftest.err
23776 rm -f conftest.er1
23777 cat conftest.err >&5
23778 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23779 (exit $ac_status); } && {
23780 test -z "$ac_c_werror_flag" ||
23781 test ! -s conftest.err
23782 } && test -s conftest.$ac_objext; then
23783 ac_cv_have_pw_expire_in_struct_passwd="yes"
23784else
23785 echo "$as_me: failed program was:" >&5
23786sed 's/^/| /' conftest.$ac_ext >&5
23787
23788 ac_cv_have_pw_expire_in_struct_passwd="no"
23789
23790fi
23791
23792rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23793
23794fi
23795{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
23796echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6; }
23797if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
23798
23799cat >>confdefs.h <<\_ACEOF
23800#define HAVE_PW_EXPIRE_IN_PASSWD 1
23801_ACEOF
23802
23803fi
23804
23805{ echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
23806echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6; }
23807if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
23808 echo $ECHO_N "(cached) $ECHO_C" >&6
23809else
23810
23811 cat >conftest.$ac_ext <<_ACEOF
23812/* confdefs.h. */
23813_ACEOF
23814cat confdefs.h >>conftest.$ac_ext
23815cat >>conftest.$ac_ext <<_ACEOF
23816/* end confdefs.h. */
23817
23818#include <pwd.h>
23819
23820int
23821main ()
23822{
23823 struct passwd p; p.pw_change = 0;
23824 ;
23825 return 0;
23826}
23827_ACEOF
23828rm -f conftest.$ac_objext
23829if { (ac_try="$ac_compile"
23830case "(($ac_try" in
23831 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23832 *) ac_try_echo=$ac_try;;
23833esac
23834eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23835 (eval "$ac_compile") 2>conftest.er1
23836 ac_status=$?
23837 grep -v '^ *+' conftest.er1 >conftest.err
23838 rm -f conftest.er1
23839 cat conftest.err >&5
23840 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23841 (exit $ac_status); } && {
23842 test -z "$ac_c_werror_flag" ||
23843 test ! -s conftest.err
23844 } && test -s conftest.$ac_objext; then
23845 ac_cv_have_pw_change_in_struct_passwd="yes"
23846else
23847 echo "$as_me: failed program was:" >&5
23848sed 's/^/| /' conftest.$ac_ext >&5
23849
23850 ac_cv_have_pw_change_in_struct_passwd="no"
23851
23852fi
23853
23854rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23855
23856fi
23857{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
23858echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6; }
23859if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
23860
23861cat >>confdefs.h <<\_ACEOF
23862#define HAVE_PW_CHANGE_IN_PASSWD 1
23863_ACEOF
23864
23865fi
23866
23867{ echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
23868echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6; }
23869if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
23870 echo $ECHO_N "(cached) $ECHO_C" >&6
23871else
23872
23873 cat >conftest.$ac_ext <<_ACEOF
23874
23875#include <sys/types.h>
23876#include <sys/socket.h>
23877#include <sys/uio.h>
23878int main() {
23879#ifdef msg_accrights
23880#error "msg_accrights is a macro"
23881exit(1);
23882#endif
23883struct msghdr m;
23884m.msg_accrights = 0;
23885exit(0);
23886}
23887
23888_ACEOF
23889rm -f conftest.$ac_objext
23890if { (ac_try="$ac_compile"
23891case "(($ac_try" in
23892 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23893 *) ac_try_echo=$ac_try;;
23894esac
23895eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23896 (eval "$ac_compile") 2>conftest.er1
23897 ac_status=$?
23898 grep -v '^ *+' conftest.er1 >conftest.err
23899 rm -f conftest.er1
23900 cat conftest.err >&5
23901 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23902 (exit $ac_status); } && {
23903 test -z "$ac_c_werror_flag" ||
23904 test ! -s conftest.err
23905 } && test -s conftest.$ac_objext; then
23906 ac_cv_have_accrights_in_msghdr="yes"
23907else
23908 echo "$as_me: failed program was:" >&5
23909sed 's/^/| /' conftest.$ac_ext >&5
23910
23911 ac_cv_have_accrights_in_msghdr="no"
23912
23913fi
23914
23915rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23916
23917fi
23918{ echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
23919echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6; }
23920if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
23921
23922cat >>confdefs.h <<\_ACEOF
23923#define HAVE_ACCRIGHTS_IN_MSGHDR 1
23924_ACEOF
23925
23926fi
23927
23928{ echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
23929echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6; }
23930if test "${ac_cv_have_control_in_msghdr+set}" = set; then
23931 echo $ECHO_N "(cached) $ECHO_C" >&6
23932else
23933
23934 cat >conftest.$ac_ext <<_ACEOF
23935
23936#include <sys/types.h>
23937#include <sys/socket.h>
23938#include <sys/uio.h>
23939int main() {
23940#ifdef msg_control
23941#error "msg_control is a macro"
23942exit(1);
23943#endif
23944struct msghdr m;
23945m.msg_control = 0;
23946exit(0);
23947}
23948
23949_ACEOF
23950rm -f conftest.$ac_objext
23951if { (ac_try="$ac_compile"
23952case "(($ac_try" in
23953 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23954 *) ac_try_echo=$ac_try;;
23955esac
23956eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23957 (eval "$ac_compile") 2>conftest.er1
23958 ac_status=$?
23959 grep -v '^ *+' conftest.er1 >conftest.err
23960 rm -f conftest.er1
23961 cat conftest.err >&5
23962 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23963 (exit $ac_status); } && {
23964 test -z "$ac_c_werror_flag" ||
23965 test ! -s conftest.err
23966 } && test -s conftest.$ac_objext; then
23967 ac_cv_have_control_in_msghdr="yes"
23968else
23969 echo "$as_me: failed program was:" >&5
23970sed 's/^/| /' conftest.$ac_ext >&5
23971
23972 ac_cv_have_control_in_msghdr="no"
23973
23974fi
23975
23976rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23977
23978fi
23979{ echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
23980echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6; }
23981if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
23982
23983cat >>confdefs.h <<\_ACEOF
23984#define HAVE_CONTROL_IN_MSGHDR 1
23985_ACEOF
23986
23987fi
23988
23989{ echo "$as_me:$LINENO: checking if libc defines __progname" >&5
23990echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6; }
23991if test "${ac_cv_libc_defines___progname+set}" = set; then
23992 echo $ECHO_N "(cached) $ECHO_C" >&6
23993else
23994
23995 cat >conftest.$ac_ext <<_ACEOF
23996/* confdefs.h. */
23997_ACEOF
23998cat confdefs.h >>conftest.$ac_ext
23999cat >>conftest.$ac_ext <<_ACEOF
24000/* end confdefs.h. */
24001
24002int
24003main ()
24004{
24005 extern char *__progname; printf("%s", __progname);
24006 ;
24007 return 0;
24008}
24009_ACEOF
24010rm -f conftest.$ac_objext conftest$ac_exeext
24011if { (ac_try="$ac_link"
24012case "(($ac_try" in
24013 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24014 *) ac_try_echo=$ac_try;;
24015esac
24016eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24017 (eval "$ac_link") 2>conftest.er1
24018 ac_status=$?
24019 grep -v '^ *+' conftest.er1 >conftest.err
24020 rm -f conftest.er1
24021 cat conftest.err >&5
24022 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24023 (exit $ac_status); } && {
24024 test -z "$ac_c_werror_flag" ||
24025 test ! -s conftest.err
24026 } && test -s conftest$ac_exeext &&
24027 $as_test_x conftest$ac_exeext; then
24028 ac_cv_libc_defines___progname="yes"
24029else
24030 echo "$as_me: failed program was:" >&5
24031sed 's/^/| /' conftest.$ac_ext >&5
24032
24033 ac_cv_libc_defines___progname="no"
24034
24035fi
24036
24037rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24038 conftest$ac_exeext conftest.$ac_ext
24039
24040fi
24041{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
24042echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6; }
24043if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
24044
24045cat >>confdefs.h <<\_ACEOF
24046#define HAVE___PROGNAME 1
24047_ACEOF
24048
24049fi
24050
24051{ echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
24052echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6; }
24053if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
24054 echo $ECHO_N "(cached) $ECHO_C" >&6
24055else
24056
24057 cat >conftest.$ac_ext <<_ACEOF
24058/* confdefs.h. */
24059_ACEOF
24060cat confdefs.h >>conftest.$ac_ext
24061cat >>conftest.$ac_ext <<_ACEOF
24062/* end confdefs.h. */
24063
24064#include <stdio.h>
24065
24066int
24067main ()
24068{
24069 printf("%s", __FUNCTION__);
24070 ;
24071 return 0;
24072}
24073_ACEOF
24074rm -f conftest.$ac_objext conftest$ac_exeext
24075if { (ac_try="$ac_link"
24076case "(($ac_try" in
24077 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24078 *) ac_try_echo=$ac_try;;
24079esac
24080eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24081 (eval "$ac_link") 2>conftest.er1
24082 ac_status=$?
24083 grep -v '^ *+' conftest.er1 >conftest.err
24084 rm -f conftest.er1
24085 cat conftest.err >&5
24086 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24087 (exit $ac_status); } && {
24088 test -z "$ac_c_werror_flag" ||
24089 test ! -s conftest.err
24090 } && test -s conftest$ac_exeext &&
24091 $as_test_x conftest$ac_exeext; then
24092 ac_cv_cc_implements___FUNCTION__="yes"
24093else
24094 echo "$as_me: failed program was:" >&5
24095sed 's/^/| /' conftest.$ac_ext >&5
24096
24097 ac_cv_cc_implements___FUNCTION__="no"
24098
24099fi
24100
24101rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24102 conftest$ac_exeext conftest.$ac_ext
24103
24104fi
24105{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
24106echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6; }
24107if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
24108
24109cat >>confdefs.h <<\_ACEOF
24110#define HAVE___FUNCTION__ 1
24111_ACEOF
24112
24113fi
24114
24115{ echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
24116echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6; }
24117if test "${ac_cv_cc_implements___func__+set}" = set; then
24118 echo $ECHO_N "(cached) $ECHO_C" >&6
24119else
24120
24121 cat >conftest.$ac_ext <<_ACEOF
24122/* confdefs.h. */
24123_ACEOF
24124cat confdefs.h >>conftest.$ac_ext
24125cat >>conftest.$ac_ext <<_ACEOF
24126/* end confdefs.h. */
24127
24128#include <stdio.h>
24129
24130int
24131main ()
24132{
24133 printf("%s", __func__);
24134 ;
24135 return 0;
24136}
24137_ACEOF
24138rm -f conftest.$ac_objext conftest$ac_exeext
24139if { (ac_try="$ac_link"
24140case "(($ac_try" in
24141 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24142 *) ac_try_echo=$ac_try;;
24143esac
24144eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24145 (eval "$ac_link") 2>conftest.er1
24146 ac_status=$?
24147 grep -v '^ *+' conftest.er1 >conftest.err
24148 rm -f conftest.er1
24149 cat conftest.err >&5
24150 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24151 (exit $ac_status); } && {
24152 test -z "$ac_c_werror_flag" ||
24153 test ! -s conftest.err
24154 } && test -s conftest$ac_exeext &&
24155 $as_test_x conftest$ac_exeext; then
24156 ac_cv_cc_implements___func__="yes"
24157else
24158 echo "$as_me: failed program was:" >&5
24159sed 's/^/| /' conftest.$ac_ext >&5
24160
24161 ac_cv_cc_implements___func__="no"
24162
24163fi
24164
24165rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24166 conftest$ac_exeext conftest.$ac_ext
24167
24168fi
24169{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
24170echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6; }
24171if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
24172
24173cat >>confdefs.h <<\_ACEOF
24174#define HAVE___func__ 1
24175_ACEOF
24176
24177fi
24178
24179{ echo "$as_me:$LINENO: checking whether va_copy exists" >&5
24180echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6; }
24181if test "${ac_cv_have_va_copy+set}" = set; then
24182 echo $ECHO_N "(cached) $ECHO_C" >&6
24183else
24184
24185 cat >conftest.$ac_ext <<_ACEOF
24186/* confdefs.h. */
24187_ACEOF
24188cat confdefs.h >>conftest.$ac_ext
24189cat >>conftest.$ac_ext <<_ACEOF
24190/* end confdefs.h. */
24191#include <stdarg.h>
24192 va_list x,y;
24193int
24194main ()
24195{
24196va_copy(x,y);
24197 ;
24198 return 0;
24199}
24200_ACEOF
24201rm -f conftest.$ac_objext conftest$ac_exeext
24202if { (ac_try="$ac_link"
24203case "(($ac_try" in
24204 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24205 *) ac_try_echo=$ac_try;;
24206esac
24207eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24208 (eval "$ac_link") 2>conftest.er1
24209 ac_status=$?
24210 grep -v '^ *+' conftest.er1 >conftest.err
24211 rm -f conftest.er1
24212 cat conftest.err >&5
24213 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24214 (exit $ac_status); } && {
24215 test -z "$ac_c_werror_flag" ||
24216 test ! -s conftest.err
24217 } && test -s conftest$ac_exeext &&
24218 $as_test_x conftest$ac_exeext; then
24219 ac_cv_have_va_copy="yes"
24220else
24221 echo "$as_me: failed program was:" >&5
24222sed 's/^/| /' conftest.$ac_ext >&5
24223
24224 ac_cv_have_va_copy="no"
24225
24226fi
24227
24228rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24229 conftest$ac_exeext conftest.$ac_ext
24230
24231fi
24232{ echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5
24233echo "${ECHO_T}$ac_cv_have_va_copy" >&6; }
24234if test "x$ac_cv_have_va_copy" = "xyes" ; then
24235
24236cat >>confdefs.h <<\_ACEOF
24237#define HAVE_VA_COPY 1
24238_ACEOF
24239
24240fi
24241
24242{ echo "$as_me:$LINENO: checking whether __va_copy exists" >&5
24243echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6; }
24244if test "${ac_cv_have___va_copy+set}" = set; then
24245 echo $ECHO_N "(cached) $ECHO_C" >&6
24246else
24247
24248 cat >conftest.$ac_ext <<_ACEOF
24249/* confdefs.h. */
24250_ACEOF
24251cat confdefs.h >>conftest.$ac_ext
24252cat >>conftest.$ac_ext <<_ACEOF
24253/* end confdefs.h. */
24254#include <stdarg.h>
24255 va_list x,y;
24256int
24257main ()
24258{
24259__va_copy(x,y);
24260 ;
24261 return 0;
24262}
24263_ACEOF
24264rm -f conftest.$ac_objext conftest$ac_exeext
24265if { (ac_try="$ac_link"
24266case "(($ac_try" in
24267 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24268 *) ac_try_echo=$ac_try;;
24269esac
24270eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24271 (eval "$ac_link") 2>conftest.er1
24272 ac_status=$?
24273 grep -v '^ *+' conftest.er1 >conftest.err
24274 rm -f conftest.er1
24275 cat conftest.err >&5
24276 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24277 (exit $ac_status); } && {
24278 test -z "$ac_c_werror_flag" ||
24279 test ! -s conftest.err
24280 } && test -s conftest$ac_exeext &&
24281 $as_test_x conftest$ac_exeext; then
24282 ac_cv_have___va_copy="yes"
24283else
24284 echo "$as_me: failed program was:" >&5
24285sed 's/^/| /' conftest.$ac_ext >&5
24286
24287 ac_cv_have___va_copy="no"
24288
24289fi
24290
24291rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24292 conftest$ac_exeext conftest.$ac_ext
24293
24294fi
24295{ echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5
24296echo "${ECHO_T}$ac_cv_have___va_copy" >&6; }
24297if test "x$ac_cv_have___va_copy" = "xyes" ; then
24298
24299cat >>confdefs.h <<\_ACEOF
24300#define HAVE___VA_COPY 1
24301_ACEOF
24302
24303fi
24304
24305{ echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
24306echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6; }
24307if test "${ac_cv_have_getopt_optreset+set}" = set; then
24308 echo $ECHO_N "(cached) $ECHO_C" >&6
24309else
24310
24311 cat >conftest.$ac_ext <<_ACEOF
24312/* confdefs.h. */
24313_ACEOF
24314cat confdefs.h >>conftest.$ac_ext
24315cat >>conftest.$ac_ext <<_ACEOF
24316/* end confdefs.h. */
24317
24318#include <getopt.h>
24319
24320int
24321main ()
24322{
24323 extern int optreset; optreset = 0;
24324 ;
24325 return 0;
24326}
24327_ACEOF
24328rm -f conftest.$ac_objext conftest$ac_exeext
24329if { (ac_try="$ac_link"
24330case "(($ac_try" in
24331 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24332 *) ac_try_echo=$ac_try;;
24333esac
24334eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24335 (eval "$ac_link") 2>conftest.er1
24336 ac_status=$?
24337 grep -v '^ *+' conftest.er1 >conftest.err
24338 rm -f conftest.er1
24339 cat conftest.err >&5
24340 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24341 (exit $ac_status); } && {
24342 test -z "$ac_c_werror_flag" ||
24343 test ! -s conftest.err
24344 } && test -s conftest$ac_exeext &&
24345 $as_test_x conftest$ac_exeext; then
24346 ac_cv_have_getopt_optreset="yes"
24347else
24348 echo "$as_me: failed program was:" >&5
24349sed 's/^/| /' conftest.$ac_ext >&5
24350
24351 ac_cv_have_getopt_optreset="no"
24352
24353fi
24354
24355rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24356 conftest$ac_exeext conftest.$ac_ext
24357
24358fi
24359{ echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
24360echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6; }
24361if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
24362
24363cat >>confdefs.h <<\_ACEOF
24364#define HAVE_GETOPT_OPTRESET 1
24365_ACEOF
24366
24367fi
24368
24369{ echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
24370echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6; }
24371if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
24372 echo $ECHO_N "(cached) $ECHO_C" >&6
24373else
24374
24375 cat >conftest.$ac_ext <<_ACEOF
24376/* confdefs.h. */
24377_ACEOF
24378cat confdefs.h >>conftest.$ac_ext
24379cat >>conftest.$ac_ext <<_ACEOF
24380/* end confdefs.h. */
24381
24382int
24383main ()
24384{
24385 extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);
24386 ;
24387 return 0;
24388}
24389_ACEOF
24390rm -f conftest.$ac_objext conftest$ac_exeext
24391if { (ac_try="$ac_link"
24392case "(($ac_try" in
24393 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24394 *) ac_try_echo=$ac_try;;
24395esac
24396eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24397 (eval "$ac_link") 2>conftest.er1
24398 ac_status=$?
24399 grep -v '^ *+' conftest.er1 >conftest.err
24400 rm -f conftest.er1
24401 cat conftest.err >&5
24402 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24403 (exit $ac_status); } && {
24404 test -z "$ac_c_werror_flag" ||
24405 test ! -s conftest.err
24406 } && test -s conftest$ac_exeext &&
24407 $as_test_x conftest$ac_exeext; then
24408 ac_cv_libc_defines_sys_errlist="yes"
24409else
24410 echo "$as_me: failed program was:" >&5
24411sed 's/^/| /' conftest.$ac_ext >&5
24412
24413 ac_cv_libc_defines_sys_errlist="no"
24414
24415fi
24416
24417rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24418 conftest$ac_exeext conftest.$ac_ext
24419
24420fi
24421{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
24422echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6; }
24423if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
24424
24425cat >>confdefs.h <<\_ACEOF
24426#define HAVE_SYS_ERRLIST 1
24427_ACEOF
24428
24429fi
24430
24431
24432{ echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
24433echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6; }
24434if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
24435 echo $ECHO_N "(cached) $ECHO_C" >&6
24436else
24437
24438 cat >conftest.$ac_ext <<_ACEOF
24439/* confdefs.h. */
24440_ACEOF
24441cat confdefs.h >>conftest.$ac_ext
24442cat >>conftest.$ac_ext <<_ACEOF
24443/* end confdefs.h. */
24444
24445int
24446main ()
24447{
24448 extern int sys_nerr; printf("%i", sys_nerr);
24449 ;
24450 return 0;
24451}
24452_ACEOF
24453rm -f conftest.$ac_objext conftest$ac_exeext
24454if { (ac_try="$ac_link"
24455case "(($ac_try" in
24456 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24457 *) ac_try_echo=$ac_try;;
24458esac
24459eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24460 (eval "$ac_link") 2>conftest.er1
24461 ac_status=$?
24462 grep -v '^ *+' conftest.er1 >conftest.err
24463 rm -f conftest.er1
24464 cat conftest.err >&5
24465 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24466 (exit $ac_status); } && {
24467 test -z "$ac_c_werror_flag" ||
24468 test ! -s conftest.err
24469 } && test -s conftest$ac_exeext &&
24470 $as_test_x conftest$ac_exeext; then
24471 ac_cv_libc_defines_sys_nerr="yes"
24472else
24473 echo "$as_me: failed program was:" >&5
24474sed 's/^/| /' conftest.$ac_ext >&5
24475
24476 ac_cv_libc_defines_sys_nerr="no"
24477
24478fi
24479
24480rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24481 conftest$ac_exeext conftest.$ac_ext
24482
24483fi
24484{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
24485echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6; }
24486if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
24487
24488cat >>confdefs.h <<\_ACEOF
24489#define HAVE_SYS_NERR 1
24490_ACEOF
24491
24492fi
24493
24494SCARD_MSG="no"
24495# Check whether user wants sectok support
24496
24497# Check whether --with-sectok was given.
24498if test "${with_sectok+set}" = set; then
24499 withval=$with_sectok;
24500 if test "x$withval" != "xno" ; then
24501 if test "x$withval" != "xyes" ; then
24502 CPPFLAGS="$CPPFLAGS -I${withval}"
24503 LDFLAGS="$LDFLAGS -L${withval}"
24504 if test ! -z "$need_dash_r" ; then
24505 LDFLAGS="$LDFLAGS -R${withval}"
24506 fi
24507 if test ! -z "$blibpath" ; then
24508 blibpath="$blibpath:${withval}"
24509 fi
24510 fi
24511
24512for ac_header in sectok.h
24513do
24514as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
24515if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24516 { echo "$as_me:$LINENO: checking for $ac_header" >&5
24517echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24518if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24519 echo $ECHO_N "(cached) $ECHO_C" >&6
24520fi
24521ac_res=`eval echo '${'$as_ac_Header'}'`
24522 { echo "$as_me:$LINENO: result: $ac_res" >&5
24523echo "${ECHO_T}$ac_res" >&6; }
24524else
24525 # Is the header compilable?
24526{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
24527echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
24528cat >conftest.$ac_ext <<_ACEOF
24529/* confdefs.h. */
24530_ACEOF
24531cat confdefs.h >>conftest.$ac_ext
24532cat >>conftest.$ac_ext <<_ACEOF
24533/* end confdefs.h. */
24534$ac_includes_default
24535#include <$ac_header>
24536_ACEOF
24537rm -f conftest.$ac_objext
24538if { (ac_try="$ac_compile"
24539case "(($ac_try" in
24540 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24541 *) ac_try_echo=$ac_try;;
24542esac
24543eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24544 (eval "$ac_compile") 2>conftest.er1
24545 ac_status=$?
24546 grep -v '^ *+' conftest.er1 >conftest.err
24547 rm -f conftest.er1
24548 cat conftest.err >&5
24549 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24550 (exit $ac_status); } && {
24551 test -z "$ac_c_werror_flag" ||
24552 test ! -s conftest.err
24553 } && test -s conftest.$ac_objext; then
24554 ac_header_compiler=yes
24555else
24556 echo "$as_me: failed program was:" >&5
24557sed 's/^/| /' conftest.$ac_ext >&5
24558
24559 ac_header_compiler=no
24560fi
24561
24562rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24563{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
24564echo "${ECHO_T}$ac_header_compiler" >&6; }
24565
24566# Is the header present?
24567{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
24568echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
24569cat >conftest.$ac_ext <<_ACEOF
24570/* confdefs.h. */
24571_ACEOF
24572cat confdefs.h >>conftest.$ac_ext
24573cat >>conftest.$ac_ext <<_ACEOF
24574/* end confdefs.h. */
24575#include <$ac_header>
24576_ACEOF
24577if { (ac_try="$ac_cpp conftest.$ac_ext"
24578case "(($ac_try" in
24579 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24580 *) ac_try_echo=$ac_try;;
24581esac
24582eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24583 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24584 ac_status=$?
24585 grep -v '^ *+' conftest.er1 >conftest.err
24586 rm -f conftest.er1
24587 cat conftest.err >&5
24588 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24589 (exit $ac_status); } >/dev/null && {
24590 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
24591 test ! -s conftest.err
24592 }; then
24593 ac_header_preproc=yes
24594else
24595 echo "$as_me: failed program was:" >&5
24596sed 's/^/| /' conftest.$ac_ext >&5
24597
24598 ac_header_preproc=no
24599fi
24600
24601rm -f conftest.err conftest.$ac_ext
24602{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24603echo "${ECHO_T}$ac_header_preproc" >&6; }
24604
24605# So? What about this header?
24606case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
24607 yes:no: )
24608 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
24609echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
24610 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
24611echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
24612 ac_header_preproc=yes
24613 ;;
24614 no:yes:* )
24615 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
24616echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
24617 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
24618echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
24619 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
24620echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
24621 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
24622echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
24623 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
24624echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
24625 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
24626echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
24627 ( cat <<\_ASBOX
24628## ------------------------------------------- ##
24629## Report this to openssh-unix-dev@mindrot.org ##
24630## ------------------------------------------- ##
24631_ASBOX
24632 ) | sed "s/^/$as_me: WARNING: /" >&2
24633 ;;
24634esac
24635{ echo "$as_me:$LINENO: checking for $ac_header" >&5
24636echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24637if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24638 echo $ECHO_N "(cached) $ECHO_C" >&6
24639else
24640 eval "$as_ac_Header=\$ac_header_preproc"
24641fi
24642ac_res=`eval echo '${'$as_ac_Header'}'`
24643 { echo "$as_me:$LINENO: result: $ac_res" >&5
24644echo "${ECHO_T}$ac_res" >&6; }
24645
24646fi
24647if test `eval echo '${'$as_ac_Header'}'` = yes; then
24648 cat >>confdefs.h <<_ACEOF
24649#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
24650_ACEOF
24651
24652fi
24653
24654done
24655
24656 if test "$ac_cv_header_sectok_h" != yes; then
24657 { { echo "$as_me:$LINENO: error: Can't find sectok.h" >&5
24658echo "$as_me: error: Can't find sectok.h" >&2;}
24659 { (exit 1); exit 1; }; }
24660 fi
24661
24662{ echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5
24663echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6; }
24664if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
24665 echo $ECHO_N "(cached) $ECHO_C" >&6
24666else
24667 ac_check_lib_save_LIBS=$LIBS
24668LIBS="-lsectok $LIBS"
24669cat >conftest.$ac_ext <<_ACEOF
24670/* confdefs.h. */
24671_ACEOF
24672cat confdefs.h >>conftest.$ac_ext
24673cat >>conftest.$ac_ext <<_ACEOF
24674/* end confdefs.h. */
24675
24676/* Override any GCC internal prototype to avoid an error.
24677 Use char because int might match the return type of a GCC
24678 builtin and then its argument prototype would still apply. */
24679#ifdef __cplusplus
24680extern "C"
24681#endif
24682char sectok_open ();
24683int
24684main ()
24685{
24686return sectok_open ();
24687 ;
24688 return 0;
24689}
24690_ACEOF
24691rm -f conftest.$ac_objext conftest$ac_exeext
24692if { (ac_try="$ac_link"
24693case "(($ac_try" in
24694 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24695 *) ac_try_echo=$ac_try;;
24696esac
24697eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24698 (eval "$ac_link") 2>conftest.er1
24699 ac_status=$?
24700 grep -v '^ *+' conftest.er1 >conftest.err
24701 rm -f conftest.er1
24702 cat conftest.err >&5
24703 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24704 (exit $ac_status); } && {
24705 test -z "$ac_c_werror_flag" ||
24706 test ! -s conftest.err
24707 } && test -s conftest$ac_exeext &&
24708 $as_test_x conftest$ac_exeext; then
24709 ac_cv_lib_sectok_sectok_open=yes
24710else
24711 echo "$as_me: failed program was:" >&5
24712sed 's/^/| /' conftest.$ac_ext >&5
24713
24714 ac_cv_lib_sectok_sectok_open=no
24715fi
24716
24717rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24718 conftest$ac_exeext conftest.$ac_ext
24719LIBS=$ac_check_lib_save_LIBS
24720fi
24721{ echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5
24722echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6; }
24723if test $ac_cv_lib_sectok_sectok_open = yes; then
24724 cat >>confdefs.h <<_ACEOF
24725#define HAVE_LIBSECTOK 1
24726_ACEOF
24727
24728 LIBS="-lsectok $LIBS"
24729
24730fi
24731
24732 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
24733 { { echo "$as_me:$LINENO: error: Can't find libsectok" >&5
24734echo "$as_me: error: Can't find libsectok" >&2;}
24735 { (exit 1); exit 1; }; }
24736 fi
24737
24738cat >>confdefs.h <<\_ACEOF
24739#define SMARTCARD 1
24740_ACEOF
24741
24742
24743cat >>confdefs.h <<\_ACEOF
24744#define USE_SECTOK 1
24745_ACEOF
24746
24747 SCARD_MSG="yes, using sectok"
24748 fi
24749
24750
24751fi
24752
24753
24754# Check whether user wants OpenSC support
24755OPENSC_CONFIG="no"
24756
24757# Check whether --with-opensc was given.
24758if test "${with_opensc+set}" = set; then
24759 withval=$with_opensc;
24760 if test "x$withval" != "xno" ; then
24761 if test "x$withval" != "xyes" ; then
24762 OPENSC_CONFIG=$withval/bin/opensc-config
24763 else
24764 # Extract the first word of "opensc-config", so it can be a program name with args.
24765set dummy opensc-config; ac_word=$2
24766{ echo "$as_me:$LINENO: checking for $ac_word" >&5
24767echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
24768if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
24769 echo $ECHO_N "(cached) $ECHO_C" >&6
24770else
24771 case $OPENSC_CONFIG in
24772 [\\/]* | ?:[\\/]*)
24773 ac_cv_path_OPENSC_CONFIG="$OPENSC_CONFIG" # Let the user override the test with a path.
24774 ;;
24775 *)
24776 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
24777for as_dir in $PATH
24778do
24779 IFS=$as_save_IFS
24780 test -z "$as_dir" && as_dir=.
24781 for ac_exec_ext in '' $ac_executable_extensions; do
24782 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
24783 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
24784 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
24785 break 2
24786 fi
24787done
24788done
24789IFS=$as_save_IFS
24790
24791 test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no"
24792 ;;
24793esac
24794fi
24795OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
24796if test -n "$OPENSC_CONFIG"; then
24797 { echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5
24798echo "${ECHO_T}$OPENSC_CONFIG" >&6; }
24799else
24800 { echo "$as_me:$LINENO: result: no" >&5
24801echo "${ECHO_T}no" >&6; }
24802fi
24803
24804
24805 fi
24806 if test "$OPENSC_CONFIG" != "no"; then
24807 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
24808 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
24809 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
24810 LIBS="$LIBS $LIBOPENSC_LIBS"
24811 cat >>confdefs.h <<\_ACEOF
24812#define SMARTCARD 1
24813_ACEOF
24814
24815
24816cat >>confdefs.h <<\_ACEOF
24817#define USE_OPENSC 1
24818_ACEOF
24819
24820 SCARD_MSG="yes, using OpenSC"
24821 fi
24822 fi
24823
24824
24825fi
24826
24827
24828# Check libraries needed by DNS fingerprint support
24829{ echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5
24830echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6; }
24831if test "${ac_cv_search_getrrsetbyname+set}" = set; then
24832 echo $ECHO_N "(cached) $ECHO_C" >&6
24833else
24834 ac_func_search_save_LIBS=$LIBS
24835cat >conftest.$ac_ext <<_ACEOF
24836/* confdefs.h. */
24837_ACEOF
24838cat confdefs.h >>conftest.$ac_ext
24839cat >>conftest.$ac_ext <<_ACEOF
24840/* end confdefs.h. */
24841
24842/* Override any GCC internal prototype to avoid an error.
24843 Use char because int might match the return type of a GCC
24844 builtin and then its argument prototype would still apply. */
24845#ifdef __cplusplus
24846extern "C"
24847#endif
24848char getrrsetbyname ();
24849int
24850main ()
24851{
24852return getrrsetbyname ();
24853 ;
24854 return 0;
24855}
24856_ACEOF
24857for ac_lib in '' resolv; do
24858 if test -z "$ac_lib"; then
24859 ac_res="none required"
24860 else
24861 ac_res=-l$ac_lib
24862 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24863 fi
24864 rm -f conftest.$ac_objext conftest$ac_exeext
24865if { (ac_try="$ac_link"
24866case "(($ac_try" in
24867 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24868 *) ac_try_echo=$ac_try;;
24869esac
24870eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24871 (eval "$ac_link") 2>conftest.er1
24872 ac_status=$?
24873 grep -v '^ *+' conftest.er1 >conftest.err
24874 rm -f conftest.er1
24875 cat conftest.err >&5
24876 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24877 (exit $ac_status); } && {
24878 test -z "$ac_c_werror_flag" ||
24879 test ! -s conftest.err
24880 } && test -s conftest$ac_exeext &&
24881 $as_test_x conftest$ac_exeext; then
24882 ac_cv_search_getrrsetbyname=$ac_res
24883else
24884 echo "$as_me: failed program was:" >&5
24885sed 's/^/| /' conftest.$ac_ext >&5
24886
24887
24888fi
24889
24890rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24891 conftest$ac_exeext
24892 if test "${ac_cv_search_getrrsetbyname+set}" = set; then
24893 break
24894fi
24895done
24896if test "${ac_cv_search_getrrsetbyname+set}" = set; then
24897 :
24898else
24899 ac_cv_search_getrrsetbyname=no
24900fi
24901rm conftest.$ac_ext
24902LIBS=$ac_func_search_save_LIBS
24903fi
24904{ echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5
24905echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6; }
24906ac_res=$ac_cv_search_getrrsetbyname
24907if test "$ac_res" != no; then
24908 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
24909
24910cat >>confdefs.h <<\_ACEOF
24911#define HAVE_GETRRSETBYNAME 1
24912_ACEOF
24913
24914else
24915
24916 # Needed by our getrrsetbyname()
24917 { echo "$as_me:$LINENO: checking for library containing res_query" >&5
24918echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6; }
24919if test "${ac_cv_search_res_query+set}" = set; then
24920 echo $ECHO_N "(cached) $ECHO_C" >&6
24921else
24922 ac_func_search_save_LIBS=$LIBS
24923cat >conftest.$ac_ext <<_ACEOF
24924/* confdefs.h. */
24925_ACEOF
24926cat confdefs.h >>conftest.$ac_ext
24927cat >>conftest.$ac_ext <<_ACEOF
24928/* end confdefs.h. */
24929
24930/* Override any GCC internal prototype to avoid an error.
24931 Use char because int might match the return type of a GCC
24932 builtin and then its argument prototype would still apply. */
24933#ifdef __cplusplus
24934extern "C"
24935#endif
24936char res_query ();
24937int
24938main ()
24939{
24940return res_query ();
24941 ;
24942 return 0;
24943}
24944_ACEOF
24945for ac_lib in '' resolv; do
24946 if test -z "$ac_lib"; then
24947 ac_res="none required"
24948 else
24949 ac_res=-l$ac_lib
24950 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24951 fi
24952 rm -f conftest.$ac_objext conftest$ac_exeext
24953if { (ac_try="$ac_link"
24954case "(($ac_try" in
24955 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24956 *) ac_try_echo=$ac_try;;
24957esac
24958eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24959 (eval "$ac_link") 2>conftest.er1
24960 ac_status=$?
24961 grep -v '^ *+' conftest.er1 >conftest.err
24962 rm -f conftest.er1
24963 cat conftest.err >&5
24964 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24965 (exit $ac_status); } && {
24966 test -z "$ac_c_werror_flag" ||
24967 test ! -s conftest.err
24968 } && test -s conftest$ac_exeext &&
24969 $as_test_x conftest$ac_exeext; then
24970 ac_cv_search_res_query=$ac_res
24971else
24972 echo "$as_me: failed program was:" >&5
24973sed 's/^/| /' conftest.$ac_ext >&5
24974
24975
24976fi
24977
24978rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24979 conftest$ac_exeext
24980 if test "${ac_cv_search_res_query+set}" = set; then
24981 break
24982fi
24983done
24984if test "${ac_cv_search_res_query+set}" = set; then
24985 :
24986else
24987 ac_cv_search_res_query=no
24988fi
24989rm conftest.$ac_ext
24990LIBS=$ac_func_search_save_LIBS
24991fi
24992{ echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5
24993echo "${ECHO_T}$ac_cv_search_res_query" >&6; }
24994ac_res=$ac_cv_search_res_query
24995if test "$ac_res" != no; then
24996 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
24997
24998fi
24999
25000 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
25001echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
25002if test "${ac_cv_search_dn_expand+set}" = set; then
25003 echo $ECHO_N "(cached) $ECHO_C" >&6
25004else
25005 ac_func_search_save_LIBS=$LIBS
25006cat >conftest.$ac_ext <<_ACEOF
25007/* confdefs.h. */
25008_ACEOF
25009cat confdefs.h >>conftest.$ac_ext
25010cat >>conftest.$ac_ext <<_ACEOF
25011/* end confdefs.h. */
25012
25013/* Override any GCC internal prototype to avoid an error.
25014 Use char because int might match the return type of a GCC
25015 builtin and then its argument prototype would still apply. */
25016#ifdef __cplusplus
25017extern "C"
25018#endif
25019char dn_expand ();
25020int
25021main ()
25022{
25023return dn_expand ();
25024 ;
25025 return 0;
25026}
25027_ACEOF
25028for ac_lib in '' resolv; do
25029 if test -z "$ac_lib"; then
25030 ac_res="none required"
25031 else
25032 ac_res=-l$ac_lib
25033 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
25034 fi
25035 rm -f conftest.$ac_objext conftest$ac_exeext
25036if { (ac_try="$ac_link"
25037case "(($ac_try" in
25038 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25039 *) ac_try_echo=$ac_try;;
25040esac
25041eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25042 (eval "$ac_link") 2>conftest.er1
25043 ac_status=$?
25044 grep -v '^ *+' conftest.er1 >conftest.err
25045 rm -f conftest.er1
25046 cat conftest.err >&5
25047 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25048 (exit $ac_status); } && {
25049 test -z "$ac_c_werror_flag" ||
25050 test ! -s conftest.err
25051 } && test -s conftest$ac_exeext &&
25052 $as_test_x conftest$ac_exeext; then
25053 ac_cv_search_dn_expand=$ac_res
25054else
25055 echo "$as_me: failed program was:" >&5
25056sed 's/^/| /' conftest.$ac_ext >&5
25057
25058
25059fi
25060
25061rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25062 conftest$ac_exeext
25063 if test "${ac_cv_search_dn_expand+set}" = set; then
25064 break
25065fi
25066done
25067if test "${ac_cv_search_dn_expand+set}" = set; then
25068 :
25069else
25070 ac_cv_search_dn_expand=no
25071fi
25072rm conftest.$ac_ext
25073LIBS=$ac_func_search_save_LIBS
25074fi
25075{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
25076echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
25077ac_res=$ac_cv_search_dn_expand
25078if test "$ac_res" != no; then
25079 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
25080
25081fi
25082
25083 { echo "$as_me:$LINENO: checking if res_query will link" >&5
25084echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6; }
25085 cat >conftest.$ac_ext <<_ACEOF
25086/* confdefs.h. */
25087_ACEOF
25088cat confdefs.h >>conftest.$ac_ext
25089cat >>conftest.$ac_ext <<_ACEOF
25090/* end confdefs.h. */
25091
25092/* Override any GCC internal prototype to avoid an error.
25093 Use char because int might match the return type of a GCC
25094 builtin and then its argument prototype would still apply. */
25095#ifdef __cplusplus
25096extern "C"
25097#endif
25098char res_query ();
25099int
25100main ()
25101{
25102return res_query ();
25103 ;
25104 return 0;
25105}
25106_ACEOF
25107rm -f conftest.$ac_objext conftest$ac_exeext
25108if { (ac_try="$ac_link"
25109case "(($ac_try" in
25110 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25111 *) ac_try_echo=$ac_try;;
25112esac
25113eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25114 (eval "$ac_link") 2>conftest.er1
25115 ac_status=$?
25116 grep -v '^ *+' conftest.er1 >conftest.err
25117 rm -f conftest.er1
25118 cat conftest.err >&5
25119 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25120 (exit $ac_status); } && {
25121 test -z "$ac_c_werror_flag" ||
25122 test ! -s conftest.err
25123 } && test -s conftest$ac_exeext &&
25124 $as_test_x conftest$ac_exeext; then
25125 { echo "$as_me:$LINENO: result: yes" >&5
25126echo "${ECHO_T}yes" >&6; }
25127else
25128 echo "$as_me: failed program was:" >&5
25129sed 's/^/| /' conftest.$ac_ext >&5
25130
25131 { echo "$as_me:$LINENO: result: no" >&5
25132echo "${ECHO_T}no" >&6; }
25133 saved_LIBS="$LIBS"
25134 LIBS="$LIBS -lresolv"
25135 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
25136echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
25137 cat >conftest.$ac_ext <<_ACEOF
25138
25139#include <resolv.h>
25140int main()
25141{
25142 res_query (0, 0, 0, 0, 0);
25143 return 0;
25144}
25145
25146_ACEOF
25147rm -f conftest.$ac_objext conftest$ac_exeext
25148if { (ac_try="$ac_link"
25149case "(($ac_try" in
25150 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25151 *) ac_try_echo=$ac_try;;
25152esac
25153eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25154 (eval "$ac_link") 2>conftest.er1
25155 ac_status=$?
25156 grep -v '^ *+' conftest.er1 >conftest.err
25157 rm -f conftest.er1
25158 cat conftest.err >&5
25159 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25160 (exit $ac_status); } && {
25161 test -z "$ac_c_werror_flag" ||
25162 test ! -s conftest.err
25163 } && test -s conftest$ac_exeext &&
25164 $as_test_x conftest$ac_exeext; then
25165 LIBS="$LIBS -lresolv"
25166 { echo "$as_me:$LINENO: result: yes" >&5
25167echo "${ECHO_T}yes" >&6; }
25168else
25169 echo "$as_me: failed program was:" >&5
25170sed 's/^/| /' conftest.$ac_ext >&5
25171
25172 LIBS="$saved_LIBS"
25173 { echo "$as_me:$LINENO: result: no" >&5
25174echo "${ECHO_T}no" >&6; }
25175fi
25176
25177rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25178 conftest$ac_exeext conftest.$ac_ext
25179
25180fi
25181
25182rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25183 conftest$ac_exeext conftest.$ac_ext
25184
25185
25186for ac_func in _getshort _getlong
25187do
25188as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
25189{ echo "$as_me:$LINENO: checking for $ac_func" >&5
25190echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
25191if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
25192 echo $ECHO_N "(cached) $ECHO_C" >&6
25193else
25194 cat >conftest.$ac_ext <<_ACEOF
25195/* confdefs.h. */
25196_ACEOF
25197cat confdefs.h >>conftest.$ac_ext
25198cat >>conftest.$ac_ext <<_ACEOF
25199/* end confdefs.h. */
25200/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
25201 For example, HP-UX 11i <limits.h> declares gettimeofday. */
25202#define $ac_func innocuous_$ac_func
25203
25204/* System header to define __stub macros and hopefully few prototypes,
25205 which can conflict with char $ac_func (); below.
25206 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
25207 <limits.h> exists even on freestanding compilers. */
25208
25209#ifdef __STDC__
25210# include <limits.h>
25211#else
25212# include <assert.h>
25213#endif
25214
25215#undef $ac_func
25216
25217/* Override any GCC internal prototype to avoid an error.
25218 Use char because int might match the return type of a GCC
25219 builtin and then its argument prototype would still apply. */
25220#ifdef __cplusplus
25221extern "C"
25222#endif
25223char $ac_func ();
25224/* The GNU C library defines this for functions which it implements
25225 to always fail with ENOSYS. Some functions are actually named
25226 something starting with __ and the normal name is an alias. */
25227#if defined __stub_$ac_func || defined __stub___$ac_func
25228choke me
25229#endif
25230
25231int
25232main ()
25233{
25234return $ac_func ();
25235 ;
25236 return 0;
25237}
25238_ACEOF
25239rm -f conftest.$ac_objext conftest$ac_exeext
25240if { (ac_try="$ac_link"
25241case "(($ac_try" in
25242 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25243 *) ac_try_echo=$ac_try;;
25244esac
25245eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25246 (eval "$ac_link") 2>conftest.er1
25247 ac_status=$?
25248 grep -v '^ *+' conftest.er1 >conftest.err
25249 rm -f conftest.er1
25250 cat conftest.err >&5
25251 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25252 (exit $ac_status); } && {
25253 test -z "$ac_c_werror_flag" ||
25254 test ! -s conftest.err
25255 } && test -s conftest$ac_exeext &&
25256 $as_test_x conftest$ac_exeext; then
25257 eval "$as_ac_var=yes"
25258else
25259 echo "$as_me: failed program was:" >&5
25260sed 's/^/| /' conftest.$ac_ext >&5
25261
25262 eval "$as_ac_var=no"
25263fi
25264
25265rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25266 conftest$ac_exeext conftest.$ac_ext
25267fi
25268ac_res=`eval echo '${'$as_ac_var'}'`
25269 { echo "$as_me:$LINENO: result: $ac_res" >&5
25270echo "${ECHO_T}$ac_res" >&6; }
25271if test `eval echo '${'$as_ac_var'}'` = yes; then
25272 cat >>confdefs.h <<_ACEOF
25273#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
25274_ACEOF
25275
25276fi
25277done
25278
25279 { echo "$as_me:$LINENO: checking whether _getshort is declared" >&5
25280echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6; }
25281if test "${ac_cv_have_decl__getshort+set}" = set; then
25282 echo $ECHO_N "(cached) $ECHO_C" >&6
25283else
25284 cat >conftest.$ac_ext <<_ACEOF
25285/* confdefs.h. */
25286_ACEOF
25287cat confdefs.h >>conftest.$ac_ext
25288cat >>conftest.$ac_ext <<_ACEOF
25289/* end confdefs.h. */
25290#include <sys/types.h>
25291 #include <arpa/nameser.h>
25292
25293int
25294main ()
25295{
25296#ifndef _getshort
25297 (void) _getshort;
25298#endif
25299
25300 ;
25301 return 0;
25302}
25303_ACEOF
25304rm -f conftest.$ac_objext
25305if { (ac_try="$ac_compile"
25306case "(($ac_try" in
25307 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25308 *) ac_try_echo=$ac_try;;
25309esac
25310eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25311 (eval "$ac_compile") 2>conftest.er1
25312 ac_status=$?
25313 grep -v '^ *+' conftest.er1 >conftest.err
25314 rm -f conftest.er1
25315 cat conftest.err >&5
25316 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25317 (exit $ac_status); } && {
25318 test -z "$ac_c_werror_flag" ||
25319 test ! -s conftest.err
25320 } && test -s conftest.$ac_objext; then
25321 ac_cv_have_decl__getshort=yes
25322else
25323 echo "$as_me: failed program was:" >&5
25324sed 's/^/| /' conftest.$ac_ext >&5
25325
25326 ac_cv_have_decl__getshort=no
25327fi
25328
25329rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25330fi
25331{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5
25332echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6; }
25333if test $ac_cv_have_decl__getshort = yes; then
25334
25335cat >>confdefs.h <<_ACEOF
25336#define HAVE_DECL__GETSHORT 1
25337_ACEOF
25338
25339
25340else
25341 cat >>confdefs.h <<_ACEOF
25342#define HAVE_DECL__GETSHORT 0
25343_ACEOF
25344
25345
25346fi
25347{ echo "$as_me:$LINENO: checking whether _getlong is declared" >&5
25348echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6; }
25349if test "${ac_cv_have_decl__getlong+set}" = set; then
25350 echo $ECHO_N "(cached) $ECHO_C" >&6
25351else
25352 cat >conftest.$ac_ext <<_ACEOF
25353/* confdefs.h. */
25354_ACEOF
25355cat confdefs.h >>conftest.$ac_ext
25356cat >>conftest.$ac_ext <<_ACEOF
25357/* end confdefs.h. */
25358#include <sys/types.h>
25359 #include <arpa/nameser.h>
25360
25361int
25362main ()
25363{
25364#ifndef _getlong
25365 (void) _getlong;
25366#endif
25367
25368 ;
25369 return 0;
25370}
25371_ACEOF
25372rm -f conftest.$ac_objext
25373if { (ac_try="$ac_compile"
25374case "(($ac_try" in
25375 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25376 *) ac_try_echo=$ac_try;;
25377esac
25378eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25379 (eval "$ac_compile") 2>conftest.er1
25380 ac_status=$?
25381 grep -v '^ *+' conftest.er1 >conftest.err
25382 rm -f conftest.er1
25383 cat conftest.err >&5
25384 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25385 (exit $ac_status); } && {
25386 test -z "$ac_c_werror_flag" ||
25387 test ! -s conftest.err
25388 } && test -s conftest.$ac_objext; then
25389 ac_cv_have_decl__getlong=yes
25390else
25391 echo "$as_me: failed program was:" >&5
25392sed 's/^/| /' conftest.$ac_ext >&5
25393
25394 ac_cv_have_decl__getlong=no
25395fi
25396
25397rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25398fi
25399{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5
25400echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6; }
25401if test $ac_cv_have_decl__getlong = yes; then
25402
25403cat >>confdefs.h <<_ACEOF
25404#define HAVE_DECL__GETLONG 1
25405_ACEOF
25406
25407
25408else
25409 cat >>confdefs.h <<_ACEOF
25410#define HAVE_DECL__GETLONG 0
25411_ACEOF
25412
25413
25414fi
25415
25416
25417 { echo "$as_me:$LINENO: checking for HEADER.ad" >&5
25418echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6; }
25419if test "${ac_cv_member_HEADER_ad+set}" = set; then
25420 echo $ECHO_N "(cached) $ECHO_C" >&6
25421else
25422 cat >conftest.$ac_ext <<_ACEOF
25423/* confdefs.h. */
25424_ACEOF
25425cat confdefs.h >>conftest.$ac_ext
25426cat >>conftest.$ac_ext <<_ACEOF
25427/* end confdefs.h. */
25428#include <arpa/nameser.h>
25429
25430int
25431main ()
25432{
25433static HEADER ac_aggr;
25434if (ac_aggr.ad)
25435return 0;
25436 ;
25437 return 0;
25438}
25439_ACEOF
25440rm -f conftest.$ac_objext
25441if { (ac_try="$ac_compile"
25442case "(($ac_try" in
25443 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25444 *) ac_try_echo=$ac_try;;
25445esac
25446eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25447 (eval "$ac_compile") 2>conftest.er1
25448 ac_status=$?
25449 grep -v '^ *+' conftest.er1 >conftest.err
25450 rm -f conftest.er1
25451 cat conftest.err >&5
25452 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25453 (exit $ac_status); } && {
25454 test -z "$ac_c_werror_flag" ||
25455 test ! -s conftest.err
25456 } && test -s conftest.$ac_objext; then
25457 ac_cv_member_HEADER_ad=yes
25458else
25459 echo "$as_me: failed program was:" >&5
25460sed 's/^/| /' conftest.$ac_ext >&5
25461
25462 cat >conftest.$ac_ext <<_ACEOF
25463/* confdefs.h. */
25464_ACEOF
25465cat confdefs.h >>conftest.$ac_ext
25466cat >>conftest.$ac_ext <<_ACEOF
25467/* end confdefs.h. */
25468#include <arpa/nameser.h>
25469
25470int
25471main ()
25472{
25473static HEADER ac_aggr;
25474if (sizeof ac_aggr.ad)
25475return 0;
25476 ;
25477 return 0;
25478}
25479_ACEOF
25480rm -f conftest.$ac_objext
25481if { (ac_try="$ac_compile"
25482case "(($ac_try" in
25483 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25484 *) ac_try_echo=$ac_try;;
25485esac
25486eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25487 (eval "$ac_compile") 2>conftest.er1
25488 ac_status=$?
25489 grep -v '^ *+' conftest.er1 >conftest.err
25490 rm -f conftest.er1
25491 cat conftest.err >&5
25492 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25493 (exit $ac_status); } && {
25494 test -z "$ac_c_werror_flag" ||
25495 test ! -s conftest.err
25496 } && test -s conftest.$ac_objext; then
25497 ac_cv_member_HEADER_ad=yes
25498else
25499 echo "$as_me: failed program was:" >&5
25500sed 's/^/| /' conftest.$ac_ext >&5
25501
25502 ac_cv_member_HEADER_ad=no
25503fi
25504
25505rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25506fi
25507
25508rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25509fi
25510{ echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5
25511echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6; }
25512if test $ac_cv_member_HEADER_ad = yes; then
25513
25514cat >>confdefs.h <<\_ACEOF
25515#define HAVE_HEADER_AD 1
25516_ACEOF
25517
25518fi
25519
25520
25521fi
25522
25523
25524{ echo "$as_me:$LINENO: checking if struct __res_state _res is an extern" >&5
25525echo $ECHO_N "checking if struct __res_state _res is an extern... $ECHO_C" >&6; }
25526cat >conftest.$ac_ext <<_ACEOF
25527
25528#include <stdio.h>
25529#if HAVE_SYS_TYPES_H
25530# include <sys/types.h>
25531#endif
25532#include <netinet/in.h>
25533#include <arpa/nameser.h>
25534#include <resolv.h>
25535extern struct __res_state _res;
25536int main() { return 0; }
25537
25538_ACEOF
25539rm -f conftest.$ac_objext conftest$ac_exeext
25540if { (ac_try="$ac_link"
25541case "(($ac_try" in
25542 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25543 *) ac_try_echo=$ac_try;;
25544esac
25545eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25546 (eval "$ac_link") 2>conftest.er1
25547 ac_status=$?
25548 grep -v '^ *+' conftest.er1 >conftest.err
25549 rm -f conftest.er1
25550 cat conftest.err >&5
25551 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25552 (exit $ac_status); } && {
25553 test -z "$ac_c_werror_flag" ||
25554 test ! -s conftest.err
25555 } && test -s conftest$ac_exeext &&
25556 $as_test_x conftest$ac_exeext; then
25557 { echo "$as_me:$LINENO: result: yes" >&5
25558echo "${ECHO_T}yes" >&6; }
25559
25560cat >>confdefs.h <<\_ACEOF
25561#define HAVE__RES_EXTERN 1
25562_ACEOF
25563
25564
25565else
25566 echo "$as_me: failed program was:" >&5
25567sed 's/^/| /' conftest.$ac_ext >&5
25568
25569 { echo "$as_me:$LINENO: result: no" >&5
25570echo "${ECHO_T}no" >&6; }
25571
25572fi
25573
25574rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25575 conftest$ac_exeext conftest.$ac_ext
25576
25577# Check whether user wants SELinux support
25578SELINUX_MSG="no"
25579LIBSELINUX=""
25580
25581# Check whether --with-selinux was given.
25582if test "${with_selinux+set}" = set; then
25583 withval=$with_selinux; if test "x$withval" != "xno" ; then
25584 save_LIBS="$LIBS"
25585
25586cat >>confdefs.h <<\_ACEOF
25587#define WITH_SELINUX 1
25588_ACEOF
25589
25590 SELINUX_MSG="yes"
25591 if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25592 { echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
25593echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
25594if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25595 echo $ECHO_N "(cached) $ECHO_C" >&6
25596fi
25597{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
25598echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
25599else
25600 # Is the header compilable?
25601{ echo "$as_me:$LINENO: checking selinux/selinux.h usability" >&5
25602echo $ECHO_N "checking selinux/selinux.h usability... $ECHO_C" >&6; }
25603cat >conftest.$ac_ext <<_ACEOF
25604/* confdefs.h. */
25605_ACEOF
25606cat confdefs.h >>conftest.$ac_ext
25607cat >>conftest.$ac_ext <<_ACEOF
25608/* end confdefs.h. */
25609$ac_includes_default
25610#include <selinux/selinux.h>
25611_ACEOF
25612rm -f conftest.$ac_objext
25613if { (ac_try="$ac_compile"
25614case "(($ac_try" in
25615 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25616 *) ac_try_echo=$ac_try;;
25617esac
25618eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25619 (eval "$ac_compile") 2>conftest.er1
25620 ac_status=$?
25621 grep -v '^ *+' conftest.er1 >conftest.err
25622 rm -f conftest.er1
25623 cat conftest.err >&5
25624 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25625 (exit $ac_status); } && {
25626 test -z "$ac_c_werror_flag" ||
25627 test ! -s conftest.err
25628 } && test -s conftest.$ac_objext; then
25629 ac_header_compiler=yes
25630else
25631 echo "$as_me: failed program was:" >&5
25632sed 's/^/| /' conftest.$ac_ext >&5
25633
25634 ac_header_compiler=no
25635fi
25636
25637rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25638{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
25639echo "${ECHO_T}$ac_header_compiler" >&6; }
25640
25641# Is the header present?
25642{ echo "$as_me:$LINENO: checking selinux/selinux.h presence" >&5
25643echo $ECHO_N "checking selinux/selinux.h presence... $ECHO_C" >&6; }
25644cat >conftest.$ac_ext <<_ACEOF
25645/* confdefs.h. */
25646_ACEOF
25647cat confdefs.h >>conftest.$ac_ext
25648cat >>conftest.$ac_ext <<_ACEOF
25649/* end confdefs.h. */
25650#include <selinux/selinux.h>
25651_ACEOF
25652if { (ac_try="$ac_cpp conftest.$ac_ext"
25653case "(($ac_try" in
25654 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25655 *) ac_try_echo=$ac_try;;
25656esac
25657eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25658 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25659 ac_status=$?
25660 grep -v '^ *+' conftest.er1 >conftest.err
25661 rm -f conftest.er1
25662 cat conftest.err >&5
25663 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25664 (exit $ac_status); } >/dev/null && {
25665 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25666 test ! -s conftest.err
25667 }; then
25668 ac_header_preproc=yes
25669else
25670 echo "$as_me: failed program was:" >&5
25671sed 's/^/| /' conftest.$ac_ext >&5
25672
25673 ac_header_preproc=no
25674fi
25675
25676rm -f conftest.err conftest.$ac_ext
25677{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25678echo "${ECHO_T}$ac_header_preproc" >&6; }
25679
25680# So? What about this header?
25681case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
25682 yes:no: )
25683 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&5
25684echo "$as_me: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
25685 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&5
25686echo "$as_me: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&2;}
25687 ac_header_preproc=yes
25688 ;;
25689 no:yes:* )
25690 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: present but cannot be compiled" >&5
25691echo "$as_me: WARNING: selinux/selinux.h: present but cannot be compiled" >&2;}
25692 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&5
25693echo "$as_me: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&2;}
25694 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: see the Autoconf documentation" >&5
25695echo "$as_me: WARNING: selinux/selinux.h: see the Autoconf documentation" >&2;}
25696 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&5
25697echo "$as_me: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&2;}
25698 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&5
25699echo "$as_me: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&2;}
25700 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&5
25701echo "$as_me: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&2;}
25702 ( cat <<\_ASBOX
25703## ------------------------------------------- ##
25704## Report this to openssh-unix-dev@mindrot.org ##
25705## ------------------------------------------- ##
25706_ASBOX
25707 ) | sed "s/^/$as_me: WARNING: /" >&2
25708 ;;
25709esac
25710{ echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
25711echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
25712if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25713 echo $ECHO_N "(cached) $ECHO_C" >&6
25714else
25715 ac_cv_header_selinux_selinux_h=$ac_header_preproc
25716fi
25717{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
25718echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
25719
25720fi
25721if test $ac_cv_header_selinux_selinux_h = yes; then
25722 :
25723else
25724 { { echo "$as_me:$LINENO: error: SELinux support requires selinux.h header" >&5
25725echo "$as_me: error: SELinux support requires selinux.h header" >&2;}
25726 { (exit 1); exit 1; }; }
25727fi
25728
25729
25730 { echo "$as_me:$LINENO: checking for setexeccon in -lselinux" >&5
25731echo $ECHO_N "checking for setexeccon in -lselinux... $ECHO_C" >&6; }
25732if test "${ac_cv_lib_selinux_setexeccon+set}" = set; then
25733 echo $ECHO_N "(cached) $ECHO_C" >&6
25734else
25735 ac_check_lib_save_LIBS=$LIBS
25736LIBS="-lselinux $LIBS"
25737cat >conftest.$ac_ext <<_ACEOF
25738/* confdefs.h. */
25739_ACEOF
25740cat confdefs.h >>conftest.$ac_ext
25741cat >>conftest.$ac_ext <<_ACEOF
25742/* end confdefs.h. */
25743
25744/* Override any GCC internal prototype to avoid an error.
25745 Use char because int might match the return type of a GCC
25746 builtin and then its argument prototype would still apply. */
25747#ifdef __cplusplus
25748extern "C"
25749#endif
25750char setexeccon ();
25751int
25752main ()
25753{
25754return setexeccon ();
25755 ;
25756 return 0;
25757}
25758_ACEOF
25759rm -f conftest.$ac_objext conftest$ac_exeext
25760if { (ac_try="$ac_link"
25761case "(($ac_try" in
25762 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25763 *) ac_try_echo=$ac_try;;
25764esac
25765eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25766 (eval "$ac_link") 2>conftest.er1
25767 ac_status=$?
25768 grep -v '^ *+' conftest.er1 >conftest.err
25769 rm -f conftest.er1
25770 cat conftest.err >&5
25771 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25772 (exit $ac_status); } && {
25773 test -z "$ac_c_werror_flag" ||
25774 test ! -s conftest.err
25775 } && test -s conftest$ac_exeext &&
25776 $as_test_x conftest$ac_exeext; then
25777 ac_cv_lib_selinux_setexeccon=yes
25778else
25779 echo "$as_me: failed program was:" >&5
25780sed 's/^/| /' conftest.$ac_ext >&5
25781
25782 ac_cv_lib_selinux_setexeccon=no
25783fi
25784
25785rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25786 conftest$ac_exeext conftest.$ac_ext
25787LIBS=$ac_check_lib_save_LIBS
25788fi
25789{ echo "$as_me:$LINENO: result: $ac_cv_lib_selinux_setexeccon" >&5
25790echo "${ECHO_T}$ac_cv_lib_selinux_setexeccon" >&6; }
25791if test $ac_cv_lib_selinux_setexeccon = yes; then
25792 LIBSELINUX="-lselinux"
25793else
25794 { { echo "$as_me:$LINENO: error: SELinux support requires libselinux library" >&5
25795echo "$as_me: error: SELinux support requires libselinux library" >&2;}
25796 { (exit 1); exit 1; }; }
25797fi
25798
25799 SSHDLIBS="$SSHDLIBS $LIBSELINUX"
25800
25801
25802for ac_func in getseuserbyname get_default_context_with_level
25803do
25804as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
25805{ echo "$as_me:$LINENO: checking for $ac_func" >&5
25806echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
25807if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
25808 echo $ECHO_N "(cached) $ECHO_C" >&6
25809else
25810 cat >conftest.$ac_ext <<_ACEOF
25811/* confdefs.h. */
25812_ACEOF
25813cat confdefs.h >>conftest.$ac_ext
25814cat >>conftest.$ac_ext <<_ACEOF
25815/* end confdefs.h. */
25816/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
25817 For example, HP-UX 11i <limits.h> declares gettimeofday. */
25818#define $ac_func innocuous_$ac_func
25819
25820/* System header to define __stub macros and hopefully few prototypes,
25821 which can conflict with char $ac_func (); below.
25822 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
25823 <limits.h> exists even on freestanding compilers. */
25824
25825#ifdef __STDC__
25826# include <limits.h>
25827#else
25828# include <assert.h>
25829#endif
25830
25831#undef $ac_func
25832
25833/* Override any GCC internal prototype to avoid an error.
25834 Use char because int might match the return type of a GCC
25835 builtin and then its argument prototype would still apply. */
25836#ifdef __cplusplus
25837extern "C"
25838#endif
25839char $ac_func ();
25840/* The GNU C library defines this for functions which it implements
25841 to always fail with ENOSYS. Some functions are actually named
25842 something starting with __ and the normal name is an alias. */
25843#if defined __stub_$ac_func || defined __stub___$ac_func
25844choke me
25845#endif
25846
25847int
25848main ()
25849{
25850return $ac_func ();
25851 ;
25852 return 0;
25853}
25854_ACEOF
25855rm -f conftest.$ac_objext conftest$ac_exeext
25856if { (ac_try="$ac_link"
25857case "(($ac_try" in
25858 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25859 *) ac_try_echo=$ac_try;;
25860esac
25861eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25862 (eval "$ac_link") 2>conftest.er1
25863 ac_status=$?
25864 grep -v '^ *+' conftest.er1 >conftest.err
25865 rm -f conftest.er1
25866 cat conftest.err >&5
25867 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25868 (exit $ac_status); } && {
25869 test -z "$ac_c_werror_flag" ||
25870 test ! -s conftest.err
25871 } && test -s conftest$ac_exeext &&
25872 $as_test_x conftest$ac_exeext; then
25873 eval "$as_ac_var=yes"
25874else
25875 echo "$as_me: failed program was:" >&5
25876sed 's/^/| /' conftest.$ac_ext >&5
25877
25878 eval "$as_ac_var=no"
25879fi
25880
25881rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25882 conftest$ac_exeext conftest.$ac_ext
25883fi
25884ac_res=`eval echo '${'$as_ac_var'}'`
25885 { echo "$as_me:$LINENO: result: $ac_res" >&5
25886echo "${ECHO_T}$ac_res" >&6; }
25887if test `eval echo '${'$as_ac_var'}'` = yes; then
25888 cat >>confdefs.h <<_ACEOF
25889#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
25890_ACEOF
25891
25892fi
25893done
25894
25895 LIBS="$save_LIBS"
25896 fi
25897
25898fi
25899
25900
25901# Check whether user wants Kerberos 5 support
25902KRB5_MSG="no"
25903
25904# Check whether --with-kerberos5 was given.
25905if test "${with_kerberos5+set}" = set; then
25906 withval=$with_kerberos5; if test "x$withval" != "xno" ; then
25907 if test "x$withval" = "xyes" ; then
25908 KRB5ROOT="/usr/local"
25909 else
25910 KRB5ROOT=${withval}
25911 fi
25912
25913
25914cat >>confdefs.h <<\_ACEOF
25915#define KRB5 1
25916_ACEOF
25917
25918 KRB5_MSG="yes"
25919
25920 { echo "$as_me:$LINENO: checking for krb5-config" >&5
25921echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6; }
25922 if test -x $KRB5ROOT/bin/krb5-config ; then
25923 KRB5CONF=$KRB5ROOT/bin/krb5-config
25924 { echo "$as_me:$LINENO: result: $KRB5CONF" >&5
25925echo "${ECHO_T}$KRB5CONF" >&6; }
25926
25927 { echo "$as_me:$LINENO: checking for gssapi support" >&5
25928echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6; }
25929 if $KRB5CONF | grep gssapi >/dev/null ; then
25930 { echo "$as_me:$LINENO: result: yes" >&5
25931echo "${ECHO_T}yes" >&6; }
25932
25933cat >>confdefs.h <<\_ACEOF
25934#define GSSAPI 1
25935_ACEOF
25936
25937 k5confopts=gssapi
25938 else
25939 { echo "$as_me:$LINENO: result: no" >&5
25940echo "${ECHO_T}no" >&6; }
25941 k5confopts=""
25942 fi
25943 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
25944 K5LIBS="`$KRB5CONF --libs $k5confopts`"
25945 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
25946 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
25947echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
25948 cat >conftest.$ac_ext <<_ACEOF
25949/* confdefs.h. */
25950_ACEOF
25951cat confdefs.h >>conftest.$ac_ext
25952cat >>conftest.$ac_ext <<_ACEOF
25953/* end confdefs.h. */
25954 #include <krb5.h>
25955int
25956main ()
25957{
25958 char *tmp = heimdal_version;
25959 ;
25960 return 0;
25961}
25962_ACEOF
25963rm -f conftest.$ac_objext
25964if { (ac_try="$ac_compile"
25965case "(($ac_try" in
25966 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25967 *) ac_try_echo=$ac_try;;
25968esac
25969eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25970 (eval "$ac_compile") 2>conftest.er1
25971 ac_status=$?
25972 grep -v '^ *+' conftest.er1 >conftest.err
25973 rm -f conftest.er1
25974 cat conftest.err >&5
25975 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25976 (exit $ac_status); } && {
25977 test -z "$ac_c_werror_flag" ||
25978 test ! -s conftest.err
25979 } && test -s conftest.$ac_objext; then
25980 { echo "$as_me:$LINENO: result: yes" >&5
25981echo "${ECHO_T}yes" >&6; }
25982
25983cat >>confdefs.h <<\_ACEOF
25984#define HEIMDAL 1
25985_ACEOF
25986
25987else
25988 echo "$as_me: failed program was:" >&5
25989sed 's/^/| /' conftest.$ac_ext >&5
25990
25991 { echo "$as_me:$LINENO: result: no" >&5
25992echo "${ECHO_T}no" >&6; }
25993
25994fi
25995
25996rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25997 else
25998 { echo "$as_me:$LINENO: result: no" >&5
25999echo "${ECHO_T}no" >&6; }
26000 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
26001 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
26002 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
26003echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
26004 cat >conftest.$ac_ext <<_ACEOF
26005/* confdefs.h. */
26006_ACEOF
26007cat confdefs.h >>conftest.$ac_ext
26008cat >>conftest.$ac_ext <<_ACEOF
26009/* end confdefs.h. */
26010 #include <krb5.h>
26011int
26012main ()
26013{
26014 char *tmp = heimdal_version;
26015 ;
26016 return 0;
26017}
26018_ACEOF
26019rm -f conftest.$ac_objext
26020if { (ac_try="$ac_compile"
26021case "(($ac_try" in
26022 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26023 *) ac_try_echo=$ac_try;;
26024esac
26025eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26026 (eval "$ac_compile") 2>conftest.er1
26027 ac_status=$?
26028 grep -v '^ *+' conftest.er1 >conftest.err
26029 rm -f conftest.er1
26030 cat conftest.err >&5
26031 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26032 (exit $ac_status); } && {
26033 test -z "$ac_c_werror_flag" ||
26034 test ! -s conftest.err
26035 } && test -s conftest.$ac_objext; then
26036 { echo "$as_me:$LINENO: result: yes" >&5
26037echo "${ECHO_T}yes" >&6; }
26038 cat >>confdefs.h <<\_ACEOF
26039#define HEIMDAL 1
26040_ACEOF
26041
26042 K5LIBS="-lkrb5 -ldes"
26043 K5LIBS="$K5LIBS -lcom_err -lasn1"
26044 { echo "$as_me:$LINENO: checking for net_write in -lroken" >&5
26045echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6; }
26046if test "${ac_cv_lib_roken_net_write+set}" = set; then
26047 echo $ECHO_N "(cached) $ECHO_C" >&6
26048else
26049 ac_check_lib_save_LIBS=$LIBS
26050LIBS="-lroken $LIBS"
26051cat >conftest.$ac_ext <<_ACEOF
26052/* confdefs.h. */
26053_ACEOF
26054cat confdefs.h >>conftest.$ac_ext
26055cat >>conftest.$ac_ext <<_ACEOF
26056/* end confdefs.h. */
26057
26058/* Override any GCC internal prototype to avoid an error.
26059 Use char because int might match the return type of a GCC
26060 builtin and then its argument prototype would still apply. */
26061#ifdef __cplusplus
26062extern "C"
26063#endif
26064char net_write ();
26065int
26066main ()
26067{
26068return net_write ();
26069 ;
26070 return 0;
26071}
26072_ACEOF
26073rm -f conftest.$ac_objext conftest$ac_exeext
26074if { (ac_try="$ac_link"
26075case "(($ac_try" in
26076 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26077 *) ac_try_echo=$ac_try;;
26078esac
26079eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26080 (eval "$ac_link") 2>conftest.er1
26081 ac_status=$?
26082 grep -v '^ *+' conftest.er1 >conftest.err
26083 rm -f conftest.er1
26084 cat conftest.err >&5
26085 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26086 (exit $ac_status); } && {
26087 test -z "$ac_c_werror_flag" ||
26088 test ! -s conftest.err
26089 } && test -s conftest$ac_exeext &&
26090 $as_test_x conftest$ac_exeext; then
26091 ac_cv_lib_roken_net_write=yes
26092else
26093 echo "$as_me: failed program was:" >&5
26094sed 's/^/| /' conftest.$ac_ext >&5
26095
26096 ac_cv_lib_roken_net_write=no
26097fi
26098
26099rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26100 conftest$ac_exeext conftest.$ac_ext
26101LIBS=$ac_check_lib_save_LIBS
26102fi
26103{ echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5
26104echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6; }
26105if test $ac_cv_lib_roken_net_write = yes; then
26106 K5LIBS="$K5LIBS -lroken"
26107fi
26108
26109
26110else
26111 echo "$as_me: failed program was:" >&5
26112sed 's/^/| /' conftest.$ac_ext >&5
26113
26114 { echo "$as_me:$LINENO: result: no" >&5
26115echo "${ECHO_T}no" >&6; }
26116 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
26117
26118
26119fi
26120
26121rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26122 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
26123echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
26124if test "${ac_cv_search_dn_expand+set}" = set; then
26125 echo $ECHO_N "(cached) $ECHO_C" >&6
26126else
26127 ac_func_search_save_LIBS=$LIBS
26128cat >conftest.$ac_ext <<_ACEOF
26129/* confdefs.h. */
26130_ACEOF
26131cat confdefs.h >>conftest.$ac_ext
26132cat >>conftest.$ac_ext <<_ACEOF
26133/* end confdefs.h. */
26134
26135/* Override any GCC internal prototype to avoid an error.
26136 Use char because int might match the return type of a GCC
26137 builtin and then its argument prototype would still apply. */
26138#ifdef __cplusplus
26139extern "C"
26140#endif
26141char dn_expand ();
26142int
26143main ()
26144{
26145return dn_expand ();
26146 ;
26147 return 0;
26148}
26149_ACEOF
26150for ac_lib in '' resolv; do
26151 if test -z "$ac_lib"; then
26152 ac_res="none required"
26153 else
26154 ac_res=-l$ac_lib
26155 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
26156 fi
26157 rm -f conftest.$ac_objext conftest$ac_exeext
26158if { (ac_try="$ac_link"
26159case "(($ac_try" in
26160 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26161 *) ac_try_echo=$ac_try;;
26162esac
26163eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26164 (eval "$ac_link") 2>conftest.er1
26165 ac_status=$?
26166 grep -v '^ *+' conftest.er1 >conftest.err
26167 rm -f conftest.er1
26168 cat conftest.err >&5
26169 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26170 (exit $ac_status); } && {
26171 test -z "$ac_c_werror_flag" ||
26172 test ! -s conftest.err
26173 } && test -s conftest$ac_exeext &&
26174 $as_test_x conftest$ac_exeext; then
26175 ac_cv_search_dn_expand=$ac_res
26176else
26177 echo "$as_me: failed program was:" >&5
26178sed 's/^/| /' conftest.$ac_ext >&5
26179
26180
26181fi
26182
26183rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26184 conftest$ac_exeext
26185 if test "${ac_cv_search_dn_expand+set}" = set; then
26186 break
26187fi
26188done
26189if test "${ac_cv_search_dn_expand+set}" = set; then
26190 :
26191else
26192 ac_cv_search_dn_expand=no
26193fi
26194rm conftest.$ac_ext
26195LIBS=$ac_func_search_save_LIBS
26196fi
26197{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
26198echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
26199ac_res=$ac_cv_search_dn_expand
26200if test "$ac_res" != no; then
26201 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
26202
26203fi
26204
26205
26206 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5
26207echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6; }
26208if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
26209 echo $ECHO_N "(cached) $ECHO_C" >&6
26210else
26211 ac_check_lib_save_LIBS=$LIBS
26212LIBS="-lgssapi $K5LIBS $LIBS"
26213cat >conftest.$ac_ext <<_ACEOF
26214/* confdefs.h. */
26215_ACEOF
26216cat confdefs.h >>conftest.$ac_ext
26217cat >>conftest.$ac_ext <<_ACEOF
26218/* end confdefs.h. */
26219
26220/* Override any GCC internal prototype to avoid an error.
26221 Use char because int might match the return type of a GCC
26222 builtin and then its argument prototype would still apply. */
26223#ifdef __cplusplus
26224extern "C"
26225#endif
26226char gss_init_sec_context ();
26227int
26228main ()
26229{
26230return gss_init_sec_context ();
26231 ;
26232 return 0;
26233}
26234_ACEOF
26235rm -f conftest.$ac_objext conftest$ac_exeext
26236if { (ac_try="$ac_link"
26237case "(($ac_try" in
26238 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26239 *) ac_try_echo=$ac_try;;
26240esac
26241eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26242 (eval "$ac_link") 2>conftest.er1
26243 ac_status=$?
26244 grep -v '^ *+' conftest.er1 >conftest.err
26245 rm -f conftest.er1
26246 cat conftest.err >&5
26247 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26248 (exit $ac_status); } && {
26249 test -z "$ac_c_werror_flag" ||
26250 test ! -s conftest.err
26251 } && test -s conftest$ac_exeext &&
26252 $as_test_x conftest$ac_exeext; then
26253 ac_cv_lib_gssapi_gss_init_sec_context=yes
26254else
26255 echo "$as_me: failed program was:" >&5
26256sed 's/^/| /' conftest.$ac_ext >&5
26257
26258 ac_cv_lib_gssapi_gss_init_sec_context=no
26259fi
26260
26261rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26262 conftest$ac_exeext conftest.$ac_ext
26263LIBS=$ac_check_lib_save_LIBS
26264fi
26265{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
26266echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
26267if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
26268 cat >>confdefs.h <<\_ACEOF
26269#define GSSAPI 1
26270_ACEOF
26271
26272 K5LIBS="-lgssapi $K5LIBS"
26273else
26274 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5
26275echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6; }
26276if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
26277 echo $ECHO_N "(cached) $ECHO_C" >&6
26278else
26279 ac_check_lib_save_LIBS=$LIBS
26280LIBS="-lgssapi_krb5 $K5LIBS $LIBS"
26281cat >conftest.$ac_ext <<_ACEOF
26282/* confdefs.h. */
26283_ACEOF
26284cat confdefs.h >>conftest.$ac_ext
26285cat >>conftest.$ac_ext <<_ACEOF
26286/* end confdefs.h. */
26287
26288/* Override any GCC internal prototype to avoid an error.
26289 Use char because int might match the return type of a GCC
26290 builtin and then its argument prototype would still apply. */
26291#ifdef __cplusplus
26292extern "C"
26293#endif
26294char gss_init_sec_context ();
26295int
26296main ()
26297{
26298return gss_init_sec_context ();
26299 ;
26300 return 0;
26301}
26302_ACEOF
26303rm -f conftest.$ac_objext conftest$ac_exeext
26304if { (ac_try="$ac_link"
26305case "(($ac_try" in
26306 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26307 *) ac_try_echo=$ac_try;;
26308esac
26309eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26310 (eval "$ac_link") 2>conftest.er1
26311 ac_status=$?
26312 grep -v '^ *+' conftest.er1 >conftest.err
26313 rm -f conftest.er1
26314 cat conftest.err >&5
26315 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26316 (exit $ac_status); } && {
26317 test -z "$ac_c_werror_flag" ||
26318 test ! -s conftest.err
26319 } && test -s conftest$ac_exeext &&
26320 $as_test_x conftest$ac_exeext; then
26321 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
26322else
26323 echo "$as_me: failed program was:" >&5
26324sed 's/^/| /' conftest.$ac_ext >&5
26325
26326 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
26327fi
26328
26329rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26330 conftest$ac_exeext conftest.$ac_ext
26331LIBS=$ac_check_lib_save_LIBS
26332fi
26333{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
26334echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
26335if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
26336 cat >>confdefs.h <<\_ACEOF
26337#define GSSAPI 1
26338_ACEOF
26339
26340 K5LIBS="-lgssapi_krb5 $K5LIBS"
26341else
26342 { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
26343echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
26344fi
26345
26346
26347fi
26348
26349
26350 if test "${ac_cv_header_gssapi_h+set}" = set; then
26351 { echo "$as_me:$LINENO: checking for gssapi.h" >&5
26352echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
26353if test "${ac_cv_header_gssapi_h+set}" = set; then
26354 echo $ECHO_N "(cached) $ECHO_C" >&6
26355fi
26356{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
26357echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
26358else
26359 # Is the header compilable?
26360{ echo "$as_me:$LINENO: checking gssapi.h usability" >&5
26361echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6; }
26362cat >conftest.$ac_ext <<_ACEOF
26363/* confdefs.h. */
26364_ACEOF
26365cat confdefs.h >>conftest.$ac_ext
26366cat >>conftest.$ac_ext <<_ACEOF
26367/* end confdefs.h. */
26368$ac_includes_default
26369#include <gssapi.h>
26370_ACEOF
26371rm -f conftest.$ac_objext
26372if { (ac_try="$ac_compile"
26373case "(($ac_try" in
26374 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26375 *) ac_try_echo=$ac_try;;
26376esac
26377eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26378 (eval "$ac_compile") 2>conftest.er1
26379 ac_status=$?
26380 grep -v '^ *+' conftest.er1 >conftest.err
26381 rm -f conftest.er1
26382 cat conftest.err >&5
26383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26384 (exit $ac_status); } && {
26385 test -z "$ac_c_werror_flag" ||
26386 test ! -s conftest.err
26387 } && test -s conftest.$ac_objext; then
26388 ac_header_compiler=yes
26389else
26390 echo "$as_me: failed program was:" >&5
26391sed 's/^/| /' conftest.$ac_ext >&5
26392
26393 ac_header_compiler=no
26394fi
26395
26396rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26397{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26398echo "${ECHO_T}$ac_header_compiler" >&6; }
26399
26400# Is the header present?
26401{ echo "$as_me:$LINENO: checking gssapi.h presence" >&5
26402echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6; }
26403cat >conftest.$ac_ext <<_ACEOF
26404/* confdefs.h. */
26405_ACEOF
26406cat confdefs.h >>conftest.$ac_ext
26407cat >>conftest.$ac_ext <<_ACEOF
26408/* end confdefs.h. */
26409#include <gssapi.h>
26410_ACEOF
26411if { (ac_try="$ac_cpp conftest.$ac_ext"
26412case "(($ac_try" in
26413 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26414 *) ac_try_echo=$ac_try;;
26415esac
26416eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26417 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26418 ac_status=$?
26419 grep -v '^ *+' conftest.er1 >conftest.err
26420 rm -f conftest.er1
26421 cat conftest.err >&5
26422 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26423 (exit $ac_status); } >/dev/null && {
26424 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26425 test ! -s conftest.err
26426 }; then
26427 ac_header_preproc=yes
26428else
26429 echo "$as_me: failed program was:" >&5
26430sed 's/^/| /' conftest.$ac_ext >&5
26431
26432 ac_header_preproc=no
26433fi
26434
26435rm -f conftest.err conftest.$ac_ext
26436{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26437echo "${ECHO_T}$ac_header_preproc" >&6; }
26438
26439# So? What about this header?
26440case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26441 yes:no: )
26442 { echo "$as_me:$LINENO: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&5
26443echo "$as_me: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
26444 { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the compiler's result" >&5
26445echo "$as_me: WARNING: gssapi.h: proceeding with the compiler's result" >&2;}
26446 ac_header_preproc=yes
26447 ;;
26448 no:yes:* )
26449 { echo "$as_me:$LINENO: WARNING: gssapi.h: present but cannot be compiled" >&5
26450echo "$as_me: WARNING: gssapi.h: present but cannot be compiled" >&2;}
26451 { echo "$as_me:$LINENO: WARNING: gssapi.h: check for missing prerequisite headers?" >&5
26452echo "$as_me: WARNING: gssapi.h: check for missing prerequisite headers?" >&2;}
26453 { echo "$as_me:$LINENO: WARNING: gssapi.h: see the Autoconf documentation" >&5
26454echo "$as_me: WARNING: gssapi.h: see the Autoconf documentation" >&2;}
26455 { echo "$as_me:$LINENO: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&5
26456echo "$as_me: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&2;}
26457 { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the preprocessor's result" >&5
26458echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
26459 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5
26460echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;}
26461 ( cat <<\_ASBOX
26462## ------------------------------------------- ##
26463## Report this to openssh-unix-dev@mindrot.org ##
26464## ------------------------------------------- ##
26465_ASBOX
26466 ) | sed "s/^/$as_me: WARNING: /" >&2
26467 ;;
26468esac
26469{ echo "$as_me:$LINENO: checking for gssapi.h" >&5
26470echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
26471if test "${ac_cv_header_gssapi_h+set}" = set; then
26472 echo $ECHO_N "(cached) $ECHO_C" >&6
26473else
26474 ac_cv_header_gssapi_h=$ac_header_preproc
26475fi
26476{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
26477echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
26478
26479fi
26480if test $ac_cv_header_gssapi_h = yes; then
26481 :
26482else
26483 unset ac_cv_header_gssapi_h
26484 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
26485
26486for ac_header in gssapi.h
26487do
26488as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
26489if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26490 { echo "$as_me:$LINENO: checking for $ac_header" >&5
26491echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26492if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26493 echo $ECHO_N "(cached) $ECHO_C" >&6
26494fi
26495ac_res=`eval echo '${'$as_ac_Header'}'`
26496 { echo "$as_me:$LINENO: result: $ac_res" >&5
26497echo "${ECHO_T}$ac_res" >&6; }
26498else
26499 # Is the header compilable?
26500{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
26501echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
26502cat >conftest.$ac_ext <<_ACEOF
26503/* confdefs.h. */
26504_ACEOF
26505cat confdefs.h >>conftest.$ac_ext
26506cat >>conftest.$ac_ext <<_ACEOF
26507/* end confdefs.h. */
26508$ac_includes_default
26509#include <$ac_header>
26510_ACEOF
26511rm -f conftest.$ac_objext
26512if { (ac_try="$ac_compile"
26513case "(($ac_try" in
26514 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26515 *) ac_try_echo=$ac_try;;
26516esac
26517eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26518 (eval "$ac_compile") 2>conftest.er1
26519 ac_status=$?
26520 grep -v '^ *+' conftest.er1 >conftest.err
26521 rm -f conftest.er1
26522 cat conftest.err >&5
26523 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26524 (exit $ac_status); } && {
26525 test -z "$ac_c_werror_flag" ||
26526 test ! -s conftest.err
26527 } && test -s conftest.$ac_objext; then
26528 ac_header_compiler=yes
26529else
26530 echo "$as_me: failed program was:" >&5
26531sed 's/^/| /' conftest.$ac_ext >&5
26532
26533 ac_header_compiler=no
26534fi
26535
26536rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26537{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26538echo "${ECHO_T}$ac_header_compiler" >&6; }
26539
26540# Is the header present?
26541{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
26542echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
26543cat >conftest.$ac_ext <<_ACEOF
26544/* confdefs.h. */
26545_ACEOF
26546cat confdefs.h >>conftest.$ac_ext
26547cat >>conftest.$ac_ext <<_ACEOF
26548/* end confdefs.h. */
26549#include <$ac_header>
26550_ACEOF
26551if { (ac_try="$ac_cpp conftest.$ac_ext"
26552case "(($ac_try" in
26553 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26554 *) ac_try_echo=$ac_try;;
26555esac
26556eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26557 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26558 ac_status=$?
26559 grep -v '^ *+' conftest.er1 >conftest.err
26560 rm -f conftest.er1
26561 cat conftest.err >&5
26562 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26563 (exit $ac_status); } >/dev/null && {
26564 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26565 test ! -s conftest.err
26566 }; then
26567 ac_header_preproc=yes
26568else
26569 echo "$as_me: failed program was:" >&5
26570sed 's/^/| /' conftest.$ac_ext >&5
26571
26572 ac_header_preproc=no
26573fi
26574
26575rm -f conftest.err conftest.$ac_ext
26576{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26577echo "${ECHO_T}$ac_header_preproc" >&6; }
26578
26579# So? What about this header?
26580case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26581 yes:no: )
26582 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
26583echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
26584 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
26585echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
26586 ac_header_preproc=yes
26587 ;;
26588 no:yes:* )
26589 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
26590echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
26591 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
26592echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
26593 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
26594echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
26595 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
26596echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
26597 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
26598echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
26599 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
26600echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
26601 ( cat <<\_ASBOX
26602## ------------------------------------------- ##
26603## Report this to openssh-unix-dev@mindrot.org ##
26604## ------------------------------------------- ##
26605_ASBOX
26606 ) | sed "s/^/$as_me: WARNING: /" >&2
26607 ;;
26608esac
26609{ echo "$as_me:$LINENO: checking for $ac_header" >&5
26610echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26611if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26612 echo $ECHO_N "(cached) $ECHO_C" >&6
26613else
26614 eval "$as_ac_Header=\$ac_header_preproc"
26615fi
26616ac_res=`eval echo '${'$as_ac_Header'}'`
26617 { echo "$as_me:$LINENO: result: $ac_res" >&5
26618echo "${ECHO_T}$ac_res" >&6; }
26619
26620fi
26621if test `eval echo '${'$as_ac_Header'}'` = yes; then
26622 cat >>confdefs.h <<_ACEOF
26623#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
26624_ACEOF
26625
26626else
26627 { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
26628echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
26629
26630fi
26631
26632done
26633
26634
26635
26636fi
26637
26638
26639
26640 oldCPP="$CPPFLAGS"
26641 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
26642 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
26643 { echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
26644echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
26645if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
26646 echo $ECHO_N "(cached) $ECHO_C" >&6
26647fi
26648{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
26649echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
26650else
26651 # Is the header compilable?
26652{ echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5
26653echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6; }
26654cat >conftest.$ac_ext <<_ACEOF
26655/* confdefs.h. */
26656_ACEOF
26657cat confdefs.h >>conftest.$ac_ext
26658cat >>conftest.$ac_ext <<_ACEOF
26659/* end confdefs.h. */
26660$ac_includes_default
26661#include <gssapi_krb5.h>
26662_ACEOF
26663rm -f conftest.$ac_objext
26664if { (ac_try="$ac_compile"
26665case "(($ac_try" in
26666 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26667 *) ac_try_echo=$ac_try;;
26668esac
26669eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26670 (eval "$ac_compile") 2>conftest.er1
26671 ac_status=$?
26672 grep -v '^ *+' conftest.er1 >conftest.err
26673 rm -f conftest.er1
26674 cat conftest.err >&5
26675 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26676 (exit $ac_status); } && {
26677 test -z "$ac_c_werror_flag" ||
26678 test ! -s conftest.err
26679 } && test -s conftest.$ac_objext; then
26680 ac_header_compiler=yes
26681else
26682 echo "$as_me: failed program was:" >&5
26683sed 's/^/| /' conftest.$ac_ext >&5
26684
26685 ac_header_compiler=no
26686fi
26687
26688rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26689{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26690echo "${ECHO_T}$ac_header_compiler" >&6; }
26691
26692# Is the header present?
26693{ echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5
26694echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6; }
26695cat >conftest.$ac_ext <<_ACEOF
26696/* confdefs.h. */
26697_ACEOF
26698cat confdefs.h >>conftest.$ac_ext
26699cat >>conftest.$ac_ext <<_ACEOF
26700/* end confdefs.h. */
26701#include <gssapi_krb5.h>
26702_ACEOF
26703if { (ac_try="$ac_cpp conftest.$ac_ext"
26704case "(($ac_try" in
26705 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26706 *) ac_try_echo=$ac_try;;
26707esac
26708eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26709 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26710 ac_status=$?
26711 grep -v '^ *+' conftest.er1 >conftest.err
26712 rm -f conftest.er1
26713 cat conftest.err >&5
26714 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26715 (exit $ac_status); } >/dev/null && {
26716 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26717 test ! -s conftest.err
26718 }; then
26719 ac_header_preproc=yes
26720else
26721 echo "$as_me: failed program was:" >&5
26722sed 's/^/| /' conftest.$ac_ext >&5
26723
26724 ac_header_preproc=no
26725fi
26726
26727rm -f conftest.err conftest.$ac_ext
26728{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26729echo "${ECHO_T}$ac_header_preproc" >&6; }
26730
26731# So? What about this header?
26732case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26733 yes:no: )
26734 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5
26735echo "$as_me: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
26736 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&5
26737echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&2;}
26738 ac_header_preproc=yes
26739 ;;
26740 no:yes:* )
26741 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: present but cannot be compiled" >&5
26742echo "$as_me: WARNING: gssapi_krb5.h: present but cannot be compiled" >&2;}
26743 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&5
26744echo "$as_me: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&2;}
26745 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&5
26746echo "$as_me: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&2;}
26747 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&5
26748echo "$as_me: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&2;}
26749 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&5
26750echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
26751 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5
26752echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;}
26753 ( cat <<\_ASBOX
26754## ------------------------------------------- ##
26755## Report this to openssh-unix-dev@mindrot.org ##
26756## ------------------------------------------- ##
26757_ASBOX
26758 ) | sed "s/^/$as_me: WARNING: /" >&2
26759 ;;
26760esac
26761{ echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
26762echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
26763if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
26764 echo $ECHO_N "(cached) $ECHO_C" >&6
26765else
26766 ac_cv_header_gssapi_krb5_h=$ac_header_preproc
26767fi
26768{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
26769echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
26770
26771fi
26772if test $ac_cv_header_gssapi_krb5_h = yes; then
26773 :
26774else
26775 CPPFLAGS="$oldCPP"
26776fi
26777
26778
26779
26780 fi
26781 if test ! -z "$need_dash_r" ; then
26782 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
26783 fi
26784 if test ! -z "$blibpath" ; then
26785 blibpath="$blibpath:${KRB5ROOT}/lib"
26786 fi
26787
26788
26789
26790for ac_header in gssapi.h gssapi/gssapi.h
26791do
26792as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
26793if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26794 { echo "$as_me:$LINENO: checking for $ac_header" >&5
26795echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26796if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26797 echo $ECHO_N "(cached) $ECHO_C" >&6
26798fi
26799ac_res=`eval echo '${'$as_ac_Header'}'`
26800 { echo "$as_me:$LINENO: result: $ac_res" >&5
26801echo "${ECHO_T}$ac_res" >&6; }
26802else
26803 # Is the header compilable?
26804{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
26805echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
26806cat >conftest.$ac_ext <<_ACEOF
26807/* confdefs.h. */
26808_ACEOF
26809cat confdefs.h >>conftest.$ac_ext
26810cat >>conftest.$ac_ext <<_ACEOF
26811/* end confdefs.h. */
26812$ac_includes_default
26813#include <$ac_header>
26814_ACEOF
26815rm -f conftest.$ac_objext
26816if { (ac_try="$ac_compile"
26817case "(($ac_try" in
26818 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26819 *) ac_try_echo=$ac_try;;
26820esac
26821eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26822 (eval "$ac_compile") 2>conftest.er1
26823 ac_status=$?
26824 grep -v '^ *+' conftest.er1 >conftest.err
26825 rm -f conftest.er1
26826 cat conftest.err >&5
26827 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26828 (exit $ac_status); } && {
26829 test -z "$ac_c_werror_flag" ||
26830 test ! -s conftest.err
26831 } && test -s conftest.$ac_objext; then
26832 ac_header_compiler=yes
26833else
26834 echo "$as_me: failed program was:" >&5
26835sed 's/^/| /' conftest.$ac_ext >&5
26836
26837 ac_header_compiler=no
26838fi
26839
26840rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26841{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26842echo "${ECHO_T}$ac_header_compiler" >&6; }
26843
26844# Is the header present?
26845{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
26846echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
26847cat >conftest.$ac_ext <<_ACEOF
26848/* confdefs.h. */
26849_ACEOF
26850cat confdefs.h >>conftest.$ac_ext
26851cat >>conftest.$ac_ext <<_ACEOF
26852/* end confdefs.h. */
26853#include <$ac_header>
26854_ACEOF
26855if { (ac_try="$ac_cpp conftest.$ac_ext"
26856case "(($ac_try" in
26857 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26858 *) ac_try_echo=$ac_try;;
26859esac
26860eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26861 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26862 ac_status=$?
26863 grep -v '^ *+' conftest.er1 >conftest.err
26864 rm -f conftest.er1
26865 cat conftest.err >&5
26866 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26867 (exit $ac_status); } >/dev/null && {
26868 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26869 test ! -s conftest.err
26870 }; then
26871 ac_header_preproc=yes
26872else
26873 echo "$as_me: failed program was:" >&5
26874sed 's/^/| /' conftest.$ac_ext >&5
26875
26876 ac_header_preproc=no
26877fi
26878
26879rm -f conftest.err conftest.$ac_ext
26880{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26881echo "${ECHO_T}$ac_header_preproc" >&6; }
26882
26883# So? What about this header?
26884case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26885 yes:no: )
26886 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
26887echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
26888 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
26889echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
26890 ac_header_preproc=yes
26891 ;;
26892 no:yes:* )
26893 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
26894echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
26895 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
26896echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
26897 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
26898echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
26899 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
26900echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
26901 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
26902echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
26903 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
26904echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
26905 ( cat <<\_ASBOX
26906## ------------------------------------------- ##
26907## Report this to openssh-unix-dev@mindrot.org ##
26908## ------------------------------------------- ##
26909_ASBOX
26910 ) | sed "s/^/$as_me: WARNING: /" >&2
26911 ;;
26912esac
26913{ echo "$as_me:$LINENO: checking for $ac_header" >&5
26914echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26915if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26916 echo $ECHO_N "(cached) $ECHO_C" >&6
26917else
26918 eval "$as_ac_Header=\$ac_header_preproc"
26919fi
26920ac_res=`eval echo '${'$as_ac_Header'}'`
26921 { echo "$as_me:$LINENO: result: $ac_res" >&5
26922echo "${ECHO_T}$ac_res" >&6; }
26923
26924fi
26925if test `eval echo '${'$as_ac_Header'}'` = yes; then
26926 cat >>confdefs.h <<_ACEOF
26927#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
26928_ACEOF
26929
26930fi
26931
26932done
26933
26934
26935
26936for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
26937do
26938as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
26939if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26940 { echo "$as_me:$LINENO: checking for $ac_header" >&5
26941echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26942if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26943 echo $ECHO_N "(cached) $ECHO_C" >&6
26944fi
26945ac_res=`eval echo '${'$as_ac_Header'}'`
26946 { echo "$as_me:$LINENO: result: $ac_res" >&5
26947echo "${ECHO_T}$ac_res" >&6; }
26948else
26949 # Is the header compilable?
26950{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
26951echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
26952cat >conftest.$ac_ext <<_ACEOF
26953/* confdefs.h. */
26954_ACEOF
26955cat confdefs.h >>conftest.$ac_ext
26956cat >>conftest.$ac_ext <<_ACEOF
26957/* end confdefs.h. */
26958$ac_includes_default
26959#include <$ac_header>
26960_ACEOF
26961rm -f conftest.$ac_objext
26962if { (ac_try="$ac_compile"
26963case "(($ac_try" in
26964 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26965 *) ac_try_echo=$ac_try;;
26966esac
26967eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26968 (eval "$ac_compile") 2>conftest.er1
26969 ac_status=$?
26970 grep -v '^ *+' conftest.er1 >conftest.err
26971 rm -f conftest.er1
26972 cat conftest.err >&5
26973 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26974 (exit $ac_status); } && {
26975 test -z "$ac_c_werror_flag" ||
26976 test ! -s conftest.err
26977 } && test -s conftest.$ac_objext; then
26978 ac_header_compiler=yes
26979else
26980 echo "$as_me: failed program was:" >&5
26981sed 's/^/| /' conftest.$ac_ext >&5
26982
26983 ac_header_compiler=no
26984fi
26985
26986rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26987{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26988echo "${ECHO_T}$ac_header_compiler" >&6; }
26989
26990# Is the header present?
26991{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
26992echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
26993cat >conftest.$ac_ext <<_ACEOF
26994/* confdefs.h. */
26995_ACEOF
26996cat confdefs.h >>conftest.$ac_ext
26997cat >>conftest.$ac_ext <<_ACEOF
26998/* end confdefs.h. */
26999#include <$ac_header>
27000_ACEOF
27001if { (ac_try="$ac_cpp conftest.$ac_ext"
27002case "(($ac_try" in
27003 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27004 *) ac_try_echo=$ac_try;;
27005esac
27006eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27007 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27008 ac_status=$?
27009 grep -v '^ *+' conftest.er1 >conftest.err
27010 rm -f conftest.er1
27011 cat conftest.err >&5
27012 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27013 (exit $ac_status); } >/dev/null && {
27014 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27015 test ! -s conftest.err
27016 }; then
27017 ac_header_preproc=yes
27018else
27019 echo "$as_me: failed program was:" >&5
27020sed 's/^/| /' conftest.$ac_ext >&5
27021
27022 ac_header_preproc=no
27023fi
27024
27025rm -f conftest.err conftest.$ac_ext
27026{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27027echo "${ECHO_T}$ac_header_preproc" >&6; }
27028
27029# So? What about this header?
27030case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27031 yes:no: )
27032 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
27033echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
27034 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
27035echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
27036 ac_header_preproc=yes
27037 ;;
27038 no:yes:* )
27039 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
27040echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
27041 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
27042echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
27043 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
27044echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
27045 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
27046echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
27047 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
27048echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
27049 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
27050echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
27051 ( cat <<\_ASBOX
27052## ------------------------------------------- ##
27053## Report this to openssh-unix-dev@mindrot.org ##
27054## ------------------------------------------- ##
27055_ASBOX
27056 ) | sed "s/^/$as_me: WARNING: /" >&2
27057 ;;
27058esac
27059{ echo "$as_me:$LINENO: checking for $ac_header" >&5
27060echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
27061if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27062 echo $ECHO_N "(cached) $ECHO_C" >&6
27063else
27064 eval "$as_ac_Header=\$ac_header_preproc"
27065fi
27066ac_res=`eval echo '${'$as_ac_Header'}'`
27067 { echo "$as_me:$LINENO: result: $ac_res" >&5
27068echo "${ECHO_T}$ac_res" >&6; }
27069
27070fi
27071if test `eval echo '${'$as_ac_Header'}'` = yes; then
27072 cat >>confdefs.h <<_ACEOF
27073#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
27074_ACEOF
27075
27076fi
27077
27078done
27079
27080
27081
27082for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
27083do
27084as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
27085if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27086 { echo "$as_me:$LINENO: checking for $ac_header" >&5
27087echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
27088if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27089 echo $ECHO_N "(cached) $ECHO_C" >&6
27090fi
27091ac_res=`eval echo '${'$as_ac_Header'}'`
27092 { echo "$as_me:$LINENO: result: $ac_res" >&5
27093echo "${ECHO_T}$ac_res" >&6; }
27094else
27095 # Is the header compilable?
27096{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
27097echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
27098cat >conftest.$ac_ext <<_ACEOF
27099/* confdefs.h. */
27100_ACEOF
27101cat confdefs.h >>conftest.$ac_ext
27102cat >>conftest.$ac_ext <<_ACEOF
27103/* end confdefs.h. */
27104$ac_includes_default
27105#include <$ac_header>
27106_ACEOF
27107rm -f conftest.$ac_objext
27108if { (ac_try="$ac_compile"
27109case "(($ac_try" in
27110 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27111 *) ac_try_echo=$ac_try;;
27112esac
27113eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27114 (eval "$ac_compile") 2>conftest.er1
27115 ac_status=$?
27116 grep -v '^ *+' conftest.er1 >conftest.err
27117 rm -f conftest.er1
27118 cat conftest.err >&5
27119 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27120 (exit $ac_status); } && {
27121 test -z "$ac_c_werror_flag" ||
27122 test ! -s conftest.err
27123 } && test -s conftest.$ac_objext; then
27124 ac_header_compiler=yes
27125else
27126 echo "$as_me: failed program was:" >&5
27127sed 's/^/| /' conftest.$ac_ext >&5
27128
27129 ac_header_compiler=no
27130fi
27131
27132rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27133{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27134echo "${ECHO_T}$ac_header_compiler" >&6; }
27135
27136# Is the header present?
27137{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
27138echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
27139cat >conftest.$ac_ext <<_ACEOF
27140/* confdefs.h. */
27141_ACEOF
27142cat confdefs.h >>conftest.$ac_ext
27143cat >>conftest.$ac_ext <<_ACEOF
27144/* end confdefs.h. */
27145#include <$ac_header>
27146_ACEOF
27147if { (ac_try="$ac_cpp conftest.$ac_ext"
27148case "(($ac_try" in
27149 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27150 *) ac_try_echo=$ac_try;;
27151esac
27152eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27153 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27154 ac_status=$?
27155 grep -v '^ *+' conftest.er1 >conftest.err
27156 rm -f conftest.er1
27157 cat conftest.err >&5
27158 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27159 (exit $ac_status); } >/dev/null && {
27160 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27161 test ! -s conftest.err
27162 }; then
27163 ac_header_preproc=yes
27164else
27165 echo "$as_me: failed program was:" >&5
27166sed 's/^/| /' conftest.$ac_ext >&5
27167
27168 ac_header_preproc=no
27169fi
27170
27171rm -f conftest.err conftest.$ac_ext
27172{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27173echo "${ECHO_T}$ac_header_preproc" >&6; }
27174
27175# So? What about this header?
27176case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27177 yes:no: )
27178 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
27179echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
27180 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
27181echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
27182 ac_header_preproc=yes
27183 ;;
27184 no:yes:* )
27185 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
27186echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
27187 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
27188echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
27189 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
27190echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
27191 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
27192echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
27193 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
27194echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
27195 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
27196echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
27197 ( cat <<\_ASBOX
27198## ------------------------------------------- ##
27199## Report this to openssh-unix-dev@mindrot.org ##
27200## ------------------------------------------- ##
27201_ASBOX
27202 ) | sed "s/^/$as_me: WARNING: /" >&2
27203 ;;
27204esac
27205{ echo "$as_me:$LINENO: checking for $ac_header" >&5
27206echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
27207if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27208 echo $ECHO_N "(cached) $ECHO_C" >&6
27209else
27210 eval "$as_ac_Header=\$ac_header_preproc"
27211fi
27212ac_res=`eval echo '${'$as_ac_Header'}'`
27213 { echo "$as_me:$LINENO: result: $ac_res" >&5
27214echo "${ECHO_T}$ac_res" >&6; }
27215
27216fi
27217if test `eval echo '${'$as_ac_Header'}'` = yes; then
27218 cat >>confdefs.h <<_ACEOF
27219#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
27220_ACEOF
27221
27222fi
27223
27224done
27225
27226
27227 LIBS="$LIBS $K5LIBS"
27228 { echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5
27229echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6; }
27230if test "${ac_cv_search_k_hasafs+set}" = set; then
27231 echo $ECHO_N "(cached) $ECHO_C" >&6
27232else
27233 ac_func_search_save_LIBS=$LIBS
27234cat >conftest.$ac_ext <<_ACEOF
27235/* confdefs.h. */
27236_ACEOF
27237cat confdefs.h >>conftest.$ac_ext
27238cat >>conftest.$ac_ext <<_ACEOF
27239/* end confdefs.h. */
27240
27241/* Override any GCC internal prototype to avoid an error.
27242 Use char because int might match the return type of a GCC
27243 builtin and then its argument prototype would still apply. */
27244#ifdef __cplusplus
27245extern "C"
27246#endif
27247char k_hasafs ();
27248int
27249main ()
27250{
27251return k_hasafs ();
27252 ;
27253 return 0;
27254}
27255_ACEOF
27256for ac_lib in '' kafs; do
27257 if test -z "$ac_lib"; then
27258 ac_res="none required"
27259 else
27260 ac_res=-l$ac_lib
27261 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
27262 fi
27263 rm -f conftest.$ac_objext conftest$ac_exeext
27264if { (ac_try="$ac_link"
27265case "(($ac_try" in
27266 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27267 *) ac_try_echo=$ac_try;;
27268esac
27269eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27270 (eval "$ac_link") 2>conftest.er1
27271 ac_status=$?
27272 grep -v '^ *+' conftest.er1 >conftest.err
27273 rm -f conftest.er1
27274 cat conftest.err >&5
27275 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27276 (exit $ac_status); } && {
27277 test -z "$ac_c_werror_flag" ||
27278 test ! -s conftest.err
27279 } && test -s conftest$ac_exeext &&
27280 $as_test_x conftest$ac_exeext; then
27281 ac_cv_search_k_hasafs=$ac_res
27282else
27283 echo "$as_me: failed program was:" >&5
27284sed 's/^/| /' conftest.$ac_ext >&5
27285
27286
27287fi
27288
27289rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27290 conftest$ac_exeext
27291 if test "${ac_cv_search_k_hasafs+set}" = set; then
27292 break
27293fi
27294done
27295if test "${ac_cv_search_k_hasafs+set}" = set; then
27296 :
27297else
27298 ac_cv_search_k_hasafs=no
27299fi
27300rm conftest.$ac_ext
27301LIBS=$ac_func_search_save_LIBS
27302fi
27303{ echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5
27304echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6; }
27305ac_res=$ac_cv_search_k_hasafs
27306if test "$ac_res" != no; then
27307 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
27308
27309cat >>confdefs.h <<\_ACEOF
27310#define USE_AFS 1
27311_ACEOF
27312
27313fi
27314
27315 fi
27316
27317
27318fi
27319
27320
27321# Looking for programs, paths and files
27322
27323PRIVSEP_PATH=/var/empty
27324
27325# Check whether --with-privsep-path was given.
27326if test "${with_privsep_path+set}" = set; then
27327 withval=$with_privsep_path;
27328 if test -n "$withval" && test "x$withval" != "xno" && \
27329 test "x${withval}" != "xyes"; then
27330 PRIVSEP_PATH=$withval
27331 fi
27332
27333
27334fi
27335
27336
27337
27338
27339# Check whether --with-xauth was given.
27340if test "${with_xauth+set}" = set; then
27341 withval=$with_xauth;
27342 if test -n "$withval" && test "x$withval" != "xno" && \
27343 test "x${withval}" != "xyes"; then
27344 xauth_path=$withval
27345 fi
27346
27347else
27348
27349 TestPath="$PATH"
27350 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
27351 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
27352 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
27353 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
27354 # Extract the first word of "xauth", so it can be a program name with args.
27355set dummy xauth; ac_word=$2
27356{ echo "$as_me:$LINENO: checking for $ac_word" >&5
27357echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
27358if test "${ac_cv_path_xauth_path+set}" = set; then
27359 echo $ECHO_N "(cached) $ECHO_C" >&6
27360else
27361 case $xauth_path in
27362 [\\/]* | ?:[\\/]*)
27363 ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
27364 ;;
27365 *)
27366 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27367for as_dir in $TestPath
27368do
27369 IFS=$as_save_IFS
27370 test -z "$as_dir" && as_dir=.
27371 for ac_exec_ext in '' $ac_executable_extensions; do
27372 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
27373 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
27374 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
27375 break 2
27376 fi
27377done
27378done
27379IFS=$as_save_IFS
27380
27381 ;;
27382esac
27383fi
27384xauth_path=$ac_cv_path_xauth_path
27385if test -n "$xauth_path"; then
27386 { echo "$as_me:$LINENO: result: $xauth_path" >&5
27387echo "${ECHO_T}$xauth_path" >&6; }
27388else
27389 { echo "$as_me:$LINENO: result: no" >&5
27390echo "${ECHO_T}no" >&6; }
27391fi
27392
27393
27394 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
27395 xauth_path="/usr/openwin/bin/xauth"
27396 fi
27397
27398
27399fi
27400
27401
27402STRIP_OPT=-s
27403# Check whether --enable-strip was given.
27404if test "${enable_strip+set}" = set; then
27405 enableval=$enable_strip;
27406 if test "x$enableval" = "xno" ; then
27407 STRIP_OPT=
27408 fi
27409
27410
27411fi
27412
27413
27414
27415if test -z "$xauth_path" ; then
27416 XAUTH_PATH="undefined"
27417
27418else
27419
27420cat >>confdefs.h <<_ACEOF
27421#define XAUTH_PATH "$xauth_path"
27422_ACEOF
27423
27424 XAUTH_PATH=$xauth_path
27425
27426fi
27427
27428# Check for mail directory (last resort if we cannot get it from headers)
27429if test ! -z "$MAIL" ; then
27430 maildir=`dirname $MAIL`
27431
27432cat >>confdefs.h <<_ACEOF
27433#define MAIL_DIRECTORY "$maildir"
27434_ACEOF
27435
27436fi
27437
27438if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
27439 { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptmx test" >&5
27440echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
27441 disable_ptmx_check=yes
27442fi
27443if test -z "$no_dev_ptmx" ; then
27444 if test "x$disable_ptmx_check" != "xyes" ; then
27445 { echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
27446echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6; }
27447if test "${ac_cv_file___dev_ptmx_+set}" = set; then
27448 echo $ECHO_N "(cached) $ECHO_C" >&6
27449else
27450 test "$cross_compiling" = yes &&
27451 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
27452echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
27453 { (exit 1); exit 1; }; }
27454if test -r ""/dev/ptmx""; then
27455 ac_cv_file___dev_ptmx_=yes
27456else
27457 ac_cv_file___dev_ptmx_=no
27458fi
27459fi
27460{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
27461echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6; }
27462if test $ac_cv_file___dev_ptmx_ = yes; then
27463
27464
27465cat >>confdefs.h <<_ACEOF
27466#define HAVE_DEV_PTMX 1
27467_ACEOF
27468
27469 have_dev_ptmx=1
27470
27471
27472fi
27473
27474 fi
27475fi
27476
27477if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
27478 { echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
27479echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6; }
27480if test "${ac_cv_file___dev_ptc_+set}" = set; then
27481 echo $ECHO_N "(cached) $ECHO_C" >&6
27482else
27483 test "$cross_compiling" = yes &&
27484 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
27485echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
27486 { (exit 1); exit 1; }; }
27487if test -r ""/dev/ptc""; then
27488 ac_cv_file___dev_ptc_=yes
27489else
27490 ac_cv_file___dev_ptc_=no
27491fi
27492fi
27493{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
27494echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6; }
27495if test $ac_cv_file___dev_ptc_ = yes; then
27496
27497
27498cat >>confdefs.h <<_ACEOF
27499#define HAVE_DEV_PTS_AND_PTC 1
27500_ACEOF
27501
27502 have_dev_ptc=1
27503
27504
27505fi
27506
27507else
27508 { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptc test" >&5
27509echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;}
27510fi
27511
27512# Options from here on. Some of these are preset by platform above
27513
27514# Check whether --with-mantype was given.
27515if test "${with_mantype+set}" = set; then
27516 withval=$with_mantype;
27517 case "$withval" in
27518 man|cat|doc)
27519 MANTYPE=$withval
27520 ;;
27521 *)
27522 { { echo "$as_me:$LINENO: error: invalid man type: $withval" >&5
27523echo "$as_me: error: invalid man type: $withval" >&2;}
27524 { (exit 1); exit 1; }; }
27525 ;;
27526 esac
27527
27528
27529fi
27530
27531if test -z "$MANTYPE"; then
27532 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
27533 for ac_prog in nroff awf
27534do
27535 # Extract the first word of "$ac_prog", so it can be a program name with args.
27536set dummy $ac_prog; ac_word=$2
27537{ echo "$as_me:$LINENO: checking for $ac_word" >&5
27538echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
27539if test "${ac_cv_path_NROFF+set}" = set; then
27540 echo $ECHO_N "(cached) $ECHO_C" >&6
27541else
27542 case $NROFF in
27543 [\\/]* | ?:[\\/]*)
27544 ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
27545 ;;
27546 *)
27547 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27548for as_dir in $TestPath
27549do
27550 IFS=$as_save_IFS
27551 test -z "$as_dir" && as_dir=.
27552 for ac_exec_ext in '' $ac_executable_extensions; do
27553 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
27554 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
27555 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
27556 break 2
27557 fi
27558done
27559done
27560IFS=$as_save_IFS
27561
27562 ;;
27563esac
27564fi
27565NROFF=$ac_cv_path_NROFF
27566if test -n "$NROFF"; then
27567 { echo "$as_me:$LINENO: result: $NROFF" >&5
27568echo "${ECHO_T}$NROFF" >&6; }
27569else
27570 { echo "$as_me:$LINENO: result: no" >&5
27571echo "${ECHO_T}no" >&6; }
27572fi
27573
27574
27575 test -n "$NROFF" && break
27576done
27577test -n "$NROFF" || NROFF="/bin/false"
27578
27579 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
27580 MANTYPE=doc
27581 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
27582 MANTYPE=man
27583 else
27584 MANTYPE=cat
27585 fi
27586fi
27587
27588if test "$MANTYPE" = "doc"; then
27589 mansubdir=man;
27590else
27591 mansubdir=$MANTYPE;
27592fi
27593
27594
27595# Check whether to enable MD5 passwords
27596MD5_MSG="no"
27597
27598# Check whether --with-md5-passwords was given.
27599if test "${with_md5_passwords+set}" = set; then
27600 withval=$with_md5_passwords;
27601 if test "x$withval" != "xno" ; then
27602
27603cat >>confdefs.h <<\_ACEOF
27604#define HAVE_MD5_PASSWORDS 1
27605_ACEOF
27606
27607 MD5_MSG="yes"
27608 fi
27609
27610
27611fi
27612
27613
27614# Whether to disable shadow password support
27615
27616# Check whether --with-shadow was given.
27617if test "${with_shadow+set}" = set; then
27618 withval=$with_shadow;
27619 if test "x$withval" = "xno" ; then
27620 cat >>confdefs.h <<\_ACEOF
27621#define DISABLE_SHADOW 1
27622_ACEOF
27623
27624 disable_shadow=yes
27625 fi
27626
27627
27628fi
27629
27630
27631if test -z "$disable_shadow" ; then
27632 { echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
27633echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6; }
27634 cat >conftest.$ac_ext <<_ACEOF
27635/* confdefs.h. */
27636_ACEOF
27637cat confdefs.h >>conftest.$ac_ext
27638cat >>conftest.$ac_ext <<_ACEOF
27639/* end confdefs.h. */
27640
27641#include <sys/types.h>
27642#include <shadow.h>
27643 struct spwd sp;
27644
27645int
27646main ()
27647{
27648 sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0;
27649 ;
27650 return 0;
27651}
27652_ACEOF
27653rm -f conftest.$ac_objext
27654if { (ac_try="$ac_compile"
27655case "(($ac_try" in
27656 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27657 *) ac_try_echo=$ac_try;;
27658esac
27659eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27660 (eval "$ac_compile") 2>conftest.er1
27661 ac_status=$?
27662 grep -v '^ *+' conftest.er1 >conftest.err
27663 rm -f conftest.er1
27664 cat conftest.err >&5
27665 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27666 (exit $ac_status); } && {
27667 test -z "$ac_c_werror_flag" ||
27668 test ! -s conftest.err
27669 } && test -s conftest.$ac_objext; then
27670 sp_expire_available=yes
27671else
27672 echo "$as_me: failed program was:" >&5
27673sed 's/^/| /' conftest.$ac_ext >&5
27674
27675
27676
27677fi
27678
27679rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27680
27681 if test "x$sp_expire_available" = "xyes" ; then
27682 { echo "$as_me:$LINENO: result: yes" >&5
27683echo "${ECHO_T}yes" >&6; }
27684
27685cat >>confdefs.h <<\_ACEOF
27686#define HAS_SHADOW_EXPIRE 1
27687_ACEOF
27688
27689 else
27690 { echo "$as_me:$LINENO: result: no" >&5
27691echo "${ECHO_T}no" >&6; }
27692 fi
27693fi
27694
27695# Use ip address instead of hostname in $DISPLAY
27696if test ! -z "$IPADDR_IN_DISPLAY" ; then
27697 DISPLAY_HACK_MSG="yes"
27698
27699cat >>confdefs.h <<\_ACEOF
27700#define IPADDR_IN_DISPLAY 1
27701_ACEOF
27702
27703else
27704 DISPLAY_HACK_MSG="no"
27705
27706# Check whether --with-ipaddr-display was given.
27707if test "${with_ipaddr_display+set}" = set; then
27708 withval=$with_ipaddr_display;
27709 if test "x$withval" != "xno" ; then
27710 cat >>confdefs.h <<\_ACEOF
27711#define IPADDR_IN_DISPLAY 1
27712_ACEOF
27713
27714 DISPLAY_HACK_MSG="yes"
27715 fi
27716
27717
27718fi
27719
27720fi
27721
27722# check for /etc/default/login and use it if present.
27723# Check whether --enable-etc-default-login was given.
27724if test "${enable_etc_default_login+set}" = set; then
27725 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then
27726 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5
27727echo "$as_me: /etc/default/login handling disabled" >&6;}
27728 etc_default_login=no
27729 else
27730 etc_default_login=yes
27731 fi
27732else
27733 if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
27734 then
27735 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking /etc/default/login" >&5
27736echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
27737 etc_default_login=no
27738 else
27739 etc_default_login=yes
27740 fi
27741
27742fi
27743
27744
27745if test "x$etc_default_login" != "xno"; then
27746 { echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5
27747echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6; }
27748if test "${ac_cv_file___etc_default_login_+set}" = set; then
27749 echo $ECHO_N "(cached) $ECHO_C" >&6
27750else
27751 test "$cross_compiling" = yes &&
27752 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
27753echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
27754 { (exit 1); exit 1; }; }
27755if test -r ""/etc/default/login""; then
27756 ac_cv_file___etc_default_login_=yes
27757else
27758 ac_cv_file___etc_default_login_=no
27759fi
27760fi
27761{ echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5
27762echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6; }
27763if test $ac_cv_file___etc_default_login_ = yes; then
27764 external_path_file=/etc/default/login
27765fi
27766
27767 if test "x$external_path_file" = "x/etc/default/login"; then
27768
27769cat >>confdefs.h <<\_ACEOF
27770#define HAVE_ETC_DEFAULT_LOGIN 1
27771_ACEOF
27772
27773 fi
27774fi
27775
27776if test $ac_cv_func_login_getcapbool = "yes" && \
27777 test $ac_cv_header_login_cap_h = "yes" ; then
27778 external_path_file=/etc/login.conf
27779fi
27780
27781# Whether to mess with the default path
27782SERVER_PATH_MSG="(default)"
27783
27784# Check whether --with-default-path was given.
27785if test "${with_default_path+set}" = set; then
27786 withval=$with_default_path;
27787 if test "x$external_path_file" = "x/etc/login.conf" ; then
27788 { echo "$as_me:$LINENO: WARNING:
27789--with-default-path=PATH has no effect on this system.
27790Edit /etc/login.conf instead." >&5
27791echo "$as_me: WARNING:
27792--with-default-path=PATH has no effect on this system.
27793Edit /etc/login.conf instead." >&2;}
27794 elif test "x$withval" != "xno" ; then
27795 if test ! -z "$external_path_file" ; then
27796 { echo "$as_me:$LINENO: WARNING:
27797--with-default-path=PATH will only be used if PATH is not defined in
27798$external_path_file ." >&5
27799echo "$as_me: WARNING:
27800--with-default-path=PATH will only be used if PATH is not defined in
27801$external_path_file ." >&2;}
27802 fi
27803 user_path="$withval"
27804 SERVER_PATH_MSG="$withval"
27805 fi
27806
27807else
27808 if test "x$external_path_file" = "x/etc/login.conf" ; then
27809 { echo "$as_me:$LINENO: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
27810echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
27811 else
27812 if test ! -z "$external_path_file" ; then
27813 { echo "$as_me:$LINENO: WARNING:
27814If PATH is defined in $external_path_file, ensure the path to scp is included,
27815otherwise scp will not work." >&5
27816echo "$as_me: WARNING:
27817If PATH is defined in $external_path_file, ensure the path to scp is included,
27818otherwise scp will not work." >&2;}
27819 fi
27820 if test "$cross_compiling" = yes; then
27821 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
27822
27823else
27824 cat >conftest.$ac_ext <<_ACEOF
27825/* confdefs.h. */
27826_ACEOF
27827cat confdefs.h >>conftest.$ac_ext
27828cat >>conftest.$ac_ext <<_ACEOF
27829/* end confdefs.h. */
27830
27831/* find out what STDPATH is */
27832#include <stdio.h>
27833#ifdef HAVE_PATHS_H
27834# include <paths.h>
27835#endif
27836#ifndef _PATH_STDPATH
27837# ifdef _PATH_USERPATH /* Irix */
27838# define _PATH_STDPATH _PATH_USERPATH
27839# else
27840# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
27841# endif
27842#endif
27843#include <sys/types.h>
27844#include <sys/stat.h>
27845#include <fcntl.h>
27846#define DATA "conftest.stdpath"
27847
27848main()
27849{
27850 FILE *fd;
27851 int rc;
27852
27853 fd = fopen(DATA,"w");
27854 if(fd == NULL)
27855 exit(1);
27856
27857 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
27858 exit(1);
27859
27860 exit(0);
27861}
27862
27863_ACEOF
27864rm -f conftest$ac_exeext
27865if { (ac_try="$ac_link"
27866case "(($ac_try" in
27867 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27868 *) ac_try_echo=$ac_try;;
27869esac
27870eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27871 (eval "$ac_link") 2>&5
27872 ac_status=$?
27873 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27874 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
27875 { (case "(($ac_try" in
27876 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27877 *) ac_try_echo=$ac_try;;
27878esac
27879eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27880 (eval "$ac_try") 2>&5
27881 ac_status=$?
27882 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27883 (exit $ac_status); }; }; then
27884 user_path=`cat conftest.stdpath`
27885else
27886 echo "$as_me: program exited with status $ac_status" >&5
27887echo "$as_me: failed program was:" >&5
27888sed 's/^/| /' conftest.$ac_ext >&5
27889
27890( exit $ac_status )
27891 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
27892fi
27893rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
27894fi
27895
27896
27897# make sure $bindir is in USER_PATH so scp will work
27898 t_bindir=`eval echo ${bindir}`
27899 case $t_bindir in
27900 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
27901 esac
27902 case $t_bindir in
27903 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
27904 esac
27905 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
27906 if test $? -ne 0 ; then
27907 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
27908 if test $? -ne 0 ; then
27909 user_path=$user_path:$t_bindir
27910 { echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
27911echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6; }
27912 fi
27913 fi
27914 fi
27915
27916fi
27917
27918if test "x$external_path_file" != "x/etc/login.conf" ; then
27919
27920cat >>confdefs.h <<_ACEOF
27921#define USER_PATH "$user_path"
27922_ACEOF
27923
27924
27925fi
27926
27927# Set superuser path separately to user path
27928
27929# Check whether --with-superuser-path was given.
27930if test "${with_superuser_path+set}" = set; then
27931 withval=$with_superuser_path;
27932 if test -n "$withval" && test "x$withval" != "xno" && \
27933 test "x${withval}" != "xyes"; then
27934
27935cat >>confdefs.h <<_ACEOF
27936#define SUPERUSER_PATH "$withval"
27937_ACEOF
27938
27939 superuser_path=$withval
27940 fi
27941
27942
27943fi
27944
27945
27946
27947{ echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
27948echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6; }
27949IPV4_IN6_HACK_MSG="no"
27950
27951# Check whether --with-4in6 was given.
27952if test "${with_4in6+set}" = set; then
27953 withval=$with_4in6;
27954 if test "x$withval" != "xno" ; then
27955 { echo "$as_me:$LINENO: result: yes" >&5
27956echo "${ECHO_T}yes" >&6; }
27957
27958cat >>confdefs.h <<\_ACEOF
27959#define IPV4_IN_IPV6 1
27960_ACEOF
27961
27962 IPV4_IN6_HACK_MSG="yes"
27963 else
27964 { echo "$as_me:$LINENO: result: no" >&5
27965echo "${ECHO_T}no" >&6; }
27966 fi
27967
27968else
27969
27970 if test "x$inet6_default_4in6" = "xyes"; then
27971 { echo "$as_me:$LINENO: result: yes (default)" >&5
27972echo "${ECHO_T}yes (default)" >&6; }
27973 cat >>confdefs.h <<\_ACEOF
27974#define IPV4_IN_IPV6 1
27975_ACEOF
27976
27977 IPV4_IN6_HACK_MSG="yes"
27978 else
27979 { echo "$as_me:$LINENO: result: no (default)" >&5
27980echo "${ECHO_T}no (default)" >&6; }
27981 fi
27982
27983
27984fi
27985
27986
27987# Whether to enable BSD auth support
27988BSD_AUTH_MSG=no
27989
27990# Check whether --with-bsd-auth was given.
27991if test "${with_bsd_auth+set}" = set; then
27992 withval=$with_bsd_auth;
27993 if test "x$withval" != "xno" ; then
27994
27995cat >>confdefs.h <<\_ACEOF
27996#define BSD_AUTH 1
27997_ACEOF
27998
27999 BSD_AUTH_MSG=yes
28000 fi
28001
28002
28003fi
28004
28005
28006# Where to place sshd.pid
28007piddir=/var/run
28008# make sure the directory exists
28009if test ! -d $piddir ; then
28010 piddir=`eval echo ${sysconfdir}`
28011 case $piddir in
28012 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
28013 esac
28014fi
28015
28016
28017# Check whether --with-pid-dir was given.
28018if test "${with_pid_dir+set}" = set; then
28019 withval=$with_pid_dir;
28020 if test -n "$withval" && test "x$withval" != "xno" && \
28021 test "x${withval}" != "xyes"; then
28022 piddir=$withval
28023 if test ! -d $piddir ; then
28024 { echo "$as_me:$LINENO: WARNING: ** no $piddir directory on this system **" >&5
28025echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
28026 fi
28027 fi
28028
28029
28030fi
28031
28032
28033
28034cat >>confdefs.h <<_ACEOF
28035#define _PATH_SSH_PIDDIR "$piddir"
28036_ACEOF
28037
28038
28039
28040# Check whether --enable-lastlog was given.
28041if test "${enable_lastlog+set}" = set; then
28042 enableval=$enable_lastlog;
28043 if test "x$enableval" = "xno" ; then
28044 cat >>confdefs.h <<\_ACEOF
28045#define DISABLE_LASTLOG 1
28046_ACEOF
28047
28048 fi
28049
28050
28051fi
28052
28053# Check whether --enable-utmp was given.
28054if test "${enable_utmp+set}" = set; then
28055 enableval=$enable_utmp;
28056 if test "x$enableval" = "xno" ; then
28057 cat >>confdefs.h <<\_ACEOF
28058#define DISABLE_UTMP 1
28059_ACEOF
28060
28061 fi
28062
28063
28064fi
28065
28066# Check whether --enable-utmpx was given.
28067if test "${enable_utmpx+set}" = set; then
28068 enableval=$enable_utmpx;
28069 if test "x$enableval" = "xno" ; then
28070
28071cat >>confdefs.h <<\_ACEOF
28072#define DISABLE_UTMPX 1
28073_ACEOF
28074
28075 fi
28076
28077
28078fi
28079
28080# Check whether --enable-wtmp was given.
28081if test "${enable_wtmp+set}" = set; then
28082 enableval=$enable_wtmp;
28083 if test "x$enableval" = "xno" ; then
28084 cat >>confdefs.h <<\_ACEOF
28085#define DISABLE_WTMP 1
28086_ACEOF
28087
28088 fi
28089
28090
28091fi
28092
28093# Check whether --enable-wtmpx was given.
28094if test "${enable_wtmpx+set}" = set; then
28095 enableval=$enable_wtmpx;
28096 if test "x$enableval" = "xno" ; then
28097
28098cat >>confdefs.h <<\_ACEOF
28099#define DISABLE_WTMPX 1
28100_ACEOF
28101
28102 fi
28103
28104
28105fi
28106
28107# Check whether --enable-libutil was given.
28108if test "${enable_libutil+set}" = set; then
28109 enableval=$enable_libutil;
28110 if test "x$enableval" = "xno" ; then
28111 cat >>confdefs.h <<\_ACEOF
28112#define DISABLE_LOGIN 1
28113_ACEOF
28114
28115 fi
28116
28117
28118fi
28119
28120# Check whether --enable-pututline was given.
28121if test "${enable_pututline+set}" = set; then
28122 enableval=$enable_pututline;
28123 if test "x$enableval" = "xno" ; then
28124
28125cat >>confdefs.h <<\_ACEOF
28126#define DISABLE_PUTUTLINE 1
28127_ACEOF
28128
28129 fi
28130
28131
28132fi
28133
28134# Check whether --enable-pututxline was given.
28135if test "${enable_pututxline+set}" = set; then
28136 enableval=$enable_pututxline;
28137 if test "x$enableval" = "xno" ; then
28138
28139cat >>confdefs.h <<\_ACEOF
28140#define DISABLE_PUTUTXLINE 1
28141_ACEOF
28142
28143 fi
28144
28145
28146fi
28147
28148
28149# Check whether --with-lastlog was given.
28150if test "${with_lastlog+set}" = set; then
28151 withval=$with_lastlog;
28152 if test "x$withval" = "xno" ; then
28153 cat >>confdefs.h <<\_ACEOF
28154#define DISABLE_LASTLOG 1
28155_ACEOF
28156
28157 elif test -n "$withval" && test "x${withval}" != "xyes"; then
28158 conf_lastlog_location=$withval
28159 fi
28160
28161
28162fi
28163
28164
28165
28166{ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
28167echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6; }
28168cat >conftest.$ac_ext <<_ACEOF
28169/* confdefs.h. */
28170_ACEOF
28171cat confdefs.h >>conftest.$ac_ext
28172cat >>conftest.$ac_ext <<_ACEOF
28173/* end confdefs.h. */
28174
28175#include <sys/types.h>
28176#include <utmp.h>
28177#ifdef HAVE_LASTLOG_H
28178# include <lastlog.h>
28179#endif
28180#ifdef HAVE_PATHS_H
28181# include <paths.h>
28182#endif
28183#ifdef HAVE_LOGIN_H
28184# include <login.h>
28185#endif
28186
28187int
28188main ()
28189{
28190 char *lastlog = LASTLOG_FILE;
28191 ;
28192 return 0;
28193}
28194_ACEOF
28195rm -f conftest.$ac_objext
28196if { (ac_try="$ac_compile"
28197case "(($ac_try" in
28198 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28199 *) ac_try_echo=$ac_try;;
28200esac
28201eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28202 (eval "$ac_compile") 2>conftest.er1
28203 ac_status=$?
28204 grep -v '^ *+' conftest.er1 >conftest.err
28205 rm -f conftest.er1
28206 cat conftest.err >&5
28207 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28208 (exit $ac_status); } && {
28209 test -z "$ac_c_werror_flag" ||
28210 test ! -s conftest.err
28211 } && test -s conftest.$ac_objext; then
28212 { echo "$as_me:$LINENO: result: yes" >&5
28213echo "${ECHO_T}yes" >&6; }
28214else
28215 echo "$as_me: failed program was:" >&5
28216sed 's/^/| /' conftest.$ac_ext >&5
28217
28218
28219 { echo "$as_me:$LINENO: result: no" >&5
28220echo "${ECHO_T}no" >&6; }
28221 { echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
28222echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6; }
28223 cat >conftest.$ac_ext <<_ACEOF
28224/* confdefs.h. */
28225_ACEOF
28226cat confdefs.h >>conftest.$ac_ext
28227cat >>conftest.$ac_ext <<_ACEOF
28228/* end confdefs.h. */
28229
28230#include <sys/types.h>
28231#include <utmp.h>
28232#ifdef HAVE_LASTLOG_H
28233# include <lastlog.h>
28234#endif
28235#ifdef HAVE_PATHS_H
28236# include <paths.h>
28237#endif
28238
28239int
28240main ()
28241{
28242 char *lastlog = _PATH_LASTLOG;
28243 ;
28244 return 0;
28245}
28246_ACEOF
28247rm -f conftest.$ac_objext
28248if { (ac_try="$ac_compile"
28249case "(($ac_try" in
28250 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28251 *) ac_try_echo=$ac_try;;
28252esac
28253eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28254 (eval "$ac_compile") 2>conftest.er1
28255 ac_status=$?
28256 grep -v '^ *+' conftest.er1 >conftest.err
28257 rm -f conftest.er1
28258 cat conftest.err >&5
28259 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28260 (exit $ac_status); } && {
28261 test -z "$ac_c_werror_flag" ||
28262 test ! -s conftest.err
28263 } && test -s conftest.$ac_objext; then
28264 { echo "$as_me:$LINENO: result: yes" >&5
28265echo "${ECHO_T}yes" >&6; }
28266else
28267 echo "$as_me: failed program was:" >&5
28268sed 's/^/| /' conftest.$ac_ext >&5
28269
28270
28271 { echo "$as_me:$LINENO: result: no" >&5
28272echo "${ECHO_T}no" >&6; }
28273 system_lastlog_path=no
28274
28275fi
28276
28277rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28278
28279
28280fi
28281
28282rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28283
28284if test -z "$conf_lastlog_location"; then
28285 if test x"$system_lastlog_path" = x"no" ; then
28286 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
28287 if (test -d "$f" || test -f "$f") ; then
28288 conf_lastlog_location=$f
28289 fi
28290 done
28291 if test -z "$conf_lastlog_location"; then
28292 { echo "$as_me:$LINENO: WARNING: ** Cannot find lastlog **" >&5
28293echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
28294 fi
28295 fi
28296fi
28297
28298if test -n "$conf_lastlog_location"; then
28299
28300cat >>confdefs.h <<_ACEOF
28301#define CONF_LASTLOG_FILE "$conf_lastlog_location"
28302_ACEOF
28303
28304fi
28305
28306{ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
28307echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6; }
28308cat >conftest.$ac_ext <<_ACEOF
28309/* confdefs.h. */
28310_ACEOF
28311cat confdefs.h >>conftest.$ac_ext
28312cat >>conftest.$ac_ext <<_ACEOF
28313/* end confdefs.h. */
28314
28315#include <sys/types.h>
28316#include <utmp.h>
28317#ifdef HAVE_PATHS_H
28318# include <paths.h>
28319#endif
28320
28321int
28322main ()
28323{
28324 char *utmp = UTMP_FILE;
28325 ;
28326 return 0;
28327}
28328_ACEOF
28329rm -f conftest.$ac_objext
28330if { (ac_try="$ac_compile"
28331case "(($ac_try" in
28332 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28333 *) ac_try_echo=$ac_try;;
28334esac
28335eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28336 (eval "$ac_compile") 2>conftest.er1
28337 ac_status=$?
28338 grep -v '^ *+' conftest.er1 >conftest.err
28339 rm -f conftest.er1
28340 cat conftest.err >&5
28341 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28342 (exit $ac_status); } && {
28343 test -z "$ac_c_werror_flag" ||
28344 test ! -s conftest.err
28345 } && test -s conftest.$ac_objext; then
28346 { echo "$as_me:$LINENO: result: yes" >&5
28347echo "${ECHO_T}yes" >&6; }
28348else
28349 echo "$as_me: failed program was:" >&5
28350sed 's/^/| /' conftest.$ac_ext >&5
28351
28352 { echo "$as_me:$LINENO: result: no" >&5
28353echo "${ECHO_T}no" >&6; }
28354 system_utmp_path=no
28355
28356fi
28357
28358rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28359if test -z "$conf_utmp_location"; then
28360 if test x"$system_utmp_path" = x"no" ; then
28361 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
28362 if test -f $f ; then
28363 conf_utmp_location=$f
28364 fi
28365 done
28366 if test -z "$conf_utmp_location"; then
28367 cat >>confdefs.h <<\_ACEOF
28368#define DISABLE_UTMP 1
28369_ACEOF
28370
28371 fi
28372 fi
28373fi
28374if test -n "$conf_utmp_location"; then
28375
28376cat >>confdefs.h <<_ACEOF
28377#define CONF_UTMP_FILE "$conf_utmp_location"
28378_ACEOF
28379
28380fi
28381
28382{ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
28383echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6; }
28384cat >conftest.$ac_ext <<_ACEOF
28385/* confdefs.h. */
28386_ACEOF
28387cat confdefs.h >>conftest.$ac_ext
28388cat >>conftest.$ac_ext <<_ACEOF
28389/* end confdefs.h. */
28390
28391#include <sys/types.h>
28392#include <utmp.h>
28393#ifdef HAVE_PATHS_H
28394# include <paths.h>
28395#endif
28396
28397int
28398main ()
28399{
28400 char *wtmp = WTMP_FILE;
28401 ;
28402 return 0;
28403}
28404_ACEOF
28405rm -f conftest.$ac_objext
28406if { (ac_try="$ac_compile"
28407case "(($ac_try" in
28408 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28409 *) ac_try_echo=$ac_try;;
28410esac
28411eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28412 (eval "$ac_compile") 2>conftest.er1
28413 ac_status=$?
28414 grep -v '^ *+' conftest.er1 >conftest.err
28415 rm -f conftest.er1
28416 cat conftest.err >&5
28417 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28418 (exit $ac_status); } && {
28419 test -z "$ac_c_werror_flag" ||
28420 test ! -s conftest.err
28421 } && test -s conftest.$ac_objext; then
28422 { echo "$as_me:$LINENO: result: yes" >&5
28423echo "${ECHO_T}yes" >&6; }
28424else
28425 echo "$as_me: failed program was:" >&5
28426sed 's/^/| /' conftest.$ac_ext >&5
28427
28428 { echo "$as_me:$LINENO: result: no" >&5
28429echo "${ECHO_T}no" >&6; }
28430 system_wtmp_path=no
28431
28432fi
28433
28434rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28435if test -z "$conf_wtmp_location"; then
28436 if test x"$system_wtmp_path" = x"no" ; then
28437 for f in /usr/adm/wtmp /var/log/wtmp; do
28438 if test -f $f ; then
28439 conf_wtmp_location=$f
28440 fi
28441 done
28442 if test -z "$conf_wtmp_location"; then
28443 cat >>confdefs.h <<\_ACEOF
28444#define DISABLE_WTMP 1
28445_ACEOF
28446
28447 fi
28448 fi
28449fi
28450if test -n "$conf_wtmp_location"; then
28451
28452cat >>confdefs.h <<_ACEOF
28453#define CONF_WTMP_FILE "$conf_wtmp_location"
28454_ACEOF
28455
28456fi
28457
28458
28459{ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
28460echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6; }
28461cat >conftest.$ac_ext <<_ACEOF
28462/* confdefs.h. */
28463_ACEOF
28464cat confdefs.h >>conftest.$ac_ext
28465cat >>conftest.$ac_ext <<_ACEOF
28466/* end confdefs.h. */
28467
28468#include <sys/types.h>
28469#include <utmp.h>
28470#ifdef HAVE_UTMPX_H
28471#include <utmpx.h>
28472#endif
28473#ifdef HAVE_PATHS_H
28474# include <paths.h>
28475#endif
28476
28477int
28478main ()
28479{
28480 char *utmpx = UTMPX_FILE;
28481 ;
28482 return 0;
28483}
28484_ACEOF
28485rm -f conftest.$ac_objext
28486if { (ac_try="$ac_compile"
28487case "(($ac_try" in
28488 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28489 *) ac_try_echo=$ac_try;;
28490esac
28491eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28492 (eval "$ac_compile") 2>conftest.er1
28493 ac_status=$?
28494 grep -v '^ *+' conftest.er1 >conftest.err
28495 rm -f conftest.er1
28496 cat conftest.err >&5
28497 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28498 (exit $ac_status); } && {
28499 test -z "$ac_c_werror_flag" ||
28500 test ! -s conftest.err
28501 } && test -s conftest.$ac_objext; then
28502 { echo "$as_me:$LINENO: result: yes" >&5
28503echo "${ECHO_T}yes" >&6; }
28504else
28505 echo "$as_me: failed program was:" >&5
28506sed 's/^/| /' conftest.$ac_ext >&5
28507
28508 { echo "$as_me:$LINENO: result: no" >&5
28509echo "${ECHO_T}no" >&6; }
28510 system_utmpx_path=no
28511
28512fi
28513
28514rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28515if test -z "$conf_utmpx_location"; then
28516 if test x"$system_utmpx_path" = x"no" ; then
28517 cat >>confdefs.h <<\_ACEOF
28518#define DISABLE_UTMPX 1
28519_ACEOF
28520
28521 fi
28522else
28523
28524cat >>confdefs.h <<_ACEOF
28525#define CONF_UTMPX_FILE "$conf_utmpx_location"
28526_ACEOF
28527
28528fi
28529
28530{ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
28531echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6; }
28532cat >conftest.$ac_ext <<_ACEOF
28533/* confdefs.h. */
28534_ACEOF
28535cat confdefs.h >>conftest.$ac_ext
28536cat >>conftest.$ac_ext <<_ACEOF
28537/* end confdefs.h. */
28538
28539#include <sys/types.h>
28540#include <utmp.h>
28541#ifdef HAVE_UTMPX_H
28542#include <utmpx.h>
28543#endif
28544#ifdef HAVE_PATHS_H
28545# include <paths.h>
28546#endif
28547
28548int
28549main ()
28550{
28551 char *wtmpx = WTMPX_FILE;
28552 ;
28553 return 0;
28554}
28555_ACEOF
28556rm -f conftest.$ac_objext
28557if { (ac_try="$ac_compile"
28558case "(($ac_try" in
28559 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28560 *) ac_try_echo=$ac_try;;
28561esac
28562eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28563 (eval "$ac_compile") 2>conftest.er1
28564 ac_status=$?
28565 grep -v '^ *+' conftest.er1 >conftest.err
28566 rm -f conftest.er1
28567 cat conftest.err >&5
28568 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28569 (exit $ac_status); } && {
28570 test -z "$ac_c_werror_flag" ||
28571 test ! -s conftest.err
28572 } && test -s conftest.$ac_objext; then
28573 { echo "$as_me:$LINENO: result: yes" >&5
28574echo "${ECHO_T}yes" >&6; }
28575else
28576 echo "$as_me: failed program was:" >&5
28577sed 's/^/| /' conftest.$ac_ext >&5
28578
28579 { echo "$as_me:$LINENO: result: no" >&5
28580echo "${ECHO_T}no" >&6; }
28581 system_wtmpx_path=no
28582
28583fi
28584
28585rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28586if test -z "$conf_wtmpx_location"; then
28587 if test x"$system_wtmpx_path" = x"no" ; then
28588 cat >>confdefs.h <<\_ACEOF
28589#define DISABLE_WTMPX 1
28590_ACEOF
28591
28592 fi
28593else
28594
28595cat >>confdefs.h <<_ACEOF
28596#define CONF_WTMPX_FILE "$conf_wtmpx_location"
28597_ACEOF
28598
28599fi
28600
28601
28602if test ! -z "$blibpath" ; then
28603 LDFLAGS="$LDFLAGS $blibflags$blibpath"
28604 { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
28605echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
28606fi
28607
28608CFLAGS="$CFLAGS $werror_flags"
28609
28610
28611ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile scard/Makefile ssh_prng_cmds survey.sh"
28612
28613cat >confcache <<\_ACEOF
28614# This file is a shell script that caches the results of configure
28615# tests run on this system so they can be shared between configure
28616# scripts and configure runs, see configure's option --config-cache.
28617# It is not useful on other systems. If it contains results you don't
28618# want to keep, you may remove or edit it.
28619#
28620# config.status only pays attention to the cache file if you give it
28621# the --recheck option to rerun configure.
28622#
28623# `ac_cv_env_foo' variables (set or unset) will be overridden when
28624# loading this file, other *unset* `ac_cv_foo' will be assigned the
28625# following values.
28626
28627_ACEOF
28628
28629# The following way of writing the cache mishandles newlines in values,
28630# but we know of no workaround that is simple, portable, and efficient.
28631# So, we kill variables containing newlines.
28632# Ultrix sh set writes to stderr and can't be redirected directly,
28633# and sets the high bit in the cache file unless we assign to the vars.
28634(
28635 for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
28636 eval ac_val=\$$ac_var
28637 case $ac_val in #(
28638 *${as_nl}*)
28639 case $ac_var in #(
28640 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
28641echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
28642 esac
28643 case $ac_var in #(
28644 _ | IFS | as_nl) ;; #(
28645 *) $as_unset $ac_var ;;
28646 esac ;;
28647 esac
28648 done
28649
28650 (set) 2>&1 |
28651 case $as_nl`(ac_space=' '; set) 2>&1` in #(
28652 *${as_nl}ac_space=\ *)
28653 # `set' does not quote correctly, so add quotes (double-quote
28654 # substitution turns \\\\ into \\, and sed turns \\ into \).
28655 sed -n \
28656 "s/'/'\\\\''/g;
28657 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
28658 ;; #(
28659 *)
28660 # `set' quotes correctly as required by POSIX, so do not add quotes.
28661 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
28662 ;;
28663 esac |
28664 sort
28665) |
28666 sed '
28667 /^ac_cv_env_/b end
28668 t clear
28669 :clear
28670 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
28671 t end
28672 s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
28673 :end' >>confcache
28674if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
28675 if test -w "$cache_file"; then
28676 test "x$cache_file" != "x/dev/null" &&
28677 { echo "$as_me:$LINENO: updating cache $cache_file" >&5
28678echo "$as_me: updating cache $cache_file" >&6;}
28679 cat confcache >$cache_file
28680 else
28681 { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5
28682echo "$as_me: not updating unwritable cache $cache_file" >&6;}
28683 fi
28684fi
28685rm -f confcache
28686
28687test "x$prefix" = xNONE && prefix=$ac_default_prefix
28688# Let make expand exec_prefix.
28689test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
28690
28691DEFS=-DHAVE_CONFIG_H
28692
28693ac_libobjs=
28694ac_ltlibobjs=
28695for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
28696 # 1. Remove the extension, and $U if already installed.
28697 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
28698 ac_i=`echo "$ac_i" | sed "$ac_script"`
28699 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
28700 # will be set to the directory where LIBOBJS objects are built.
28701 ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext"
28702 ac_ltlibobjs="$ac_ltlibobjs \${LIBOBJDIR}$ac_i"'$U.lo'
28703done
28704LIBOBJS=$ac_libobjs
28705
28706LTLIBOBJS=$ac_ltlibobjs
28707
28708
28709
28710: ${CONFIG_STATUS=./config.status}
28711ac_clean_files_save=$ac_clean_files
28712ac_clean_files="$ac_clean_files $CONFIG_STATUS"
28713{ echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5
28714echo "$as_me: creating $CONFIG_STATUS" >&6;}
28715cat >$CONFIG_STATUS <<_ACEOF
28716#! $SHELL
28717# Generated by $as_me.
28718# Run this file to recreate the current configuration.
28719# Compiler output produced by configure, useful for debugging
28720# configure, is in config.log if it exists.
28721
28722debug=false
28723ac_cs_recheck=false
28724ac_cs_silent=false
28725SHELL=\${CONFIG_SHELL-$SHELL}
28726_ACEOF
28727
28728cat >>$CONFIG_STATUS <<\_ACEOF
28729## --------------------- ##
28730## M4sh Initialization. ##
28731## --------------------- ##
28732
28733# Be more Bourne compatible
28734DUALCASE=1; export DUALCASE # for MKS sh
28735if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
28736 emulate sh
28737 NULLCMD=:
28738 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
28739 # is contrary to our usage. Disable this feature.
28740 alias -g '${1+"$@"}'='"$@"'
28741 setopt NO_GLOB_SUBST
28742else
28743 case `(set -o) 2>/dev/null` in
28744 *posix*) set -o posix ;;
28745esac
28746
28747fi
28748
28749
28750
28751
28752# PATH needs CR
28753# Avoid depending upon Character Ranges.
28754as_cr_letters='abcdefghijklmnopqrstuvwxyz'
28755as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
28756as_cr_Letters=$as_cr_letters$as_cr_LETTERS
28757as_cr_digits='0123456789'
28758as_cr_alnum=$as_cr_Letters$as_cr_digits
28759
28760# The user is always right.
28761if test "${PATH_SEPARATOR+set}" != set; then
28762 echo "#! /bin/sh" >conf$$.sh
28763 echo "exit 0" >>conf$$.sh
28764 chmod +x conf$$.sh
28765 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
28766 PATH_SEPARATOR=';'
28767 else
28768 PATH_SEPARATOR=:
28769 fi
28770 rm -f conf$$.sh
28771fi
28772
28773# Support unset when possible.
28774if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
28775 as_unset=unset
28776else
28777 as_unset=false
28778fi
28779
28780
28781# IFS
28782# We need space, tab and new line, in precisely that order. Quoting is
28783# there to prevent editors from complaining about space-tab.
28784# (If _AS_PATH_WALK were called with IFS unset, it would disable word
28785# splitting by setting IFS to empty value.)
28786as_nl='
28787'
28788IFS=" "" $as_nl"
28789
28790# Find who we are. Look in the path if we contain no directory separator.
28791case $0 in
28792 *[\\/]* ) as_myself=$0 ;;
28793 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
28794for as_dir in $PATH
28795do
28796 IFS=$as_save_IFS
28797 test -z "$as_dir" && as_dir=.
28798 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
28799done
28800IFS=$as_save_IFS
28801
28802 ;;
28803esac
28804# We did not find ourselves, most probably we were run as `sh COMMAND'
28805# in which case we are not to be found in the path.
28806if test "x$as_myself" = x; then
28807 as_myself=$0
28808fi
28809if test ! -f "$as_myself"; then
28810 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
28811 { (exit 1); exit 1; }
28812fi
28813
28814# Work around bugs in pre-3.0 UWIN ksh.
28815for as_var in ENV MAIL MAILPATH
28816do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
28817done
28818PS1='$ '
28819PS2='> '
28820PS4='+ '
28821
28822# NLS nuisances.
28823for as_var in \
28824 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
28825 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
28826 LC_TELEPHONE LC_TIME
28827do
28828 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
28829 eval $as_var=C; export $as_var
28830 else
28831 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
28832 fi
28833done
28834
28835# Required to use basename.
28836if expr a : '\(a\)' >/dev/null 2>&1 &&
28837 test "X`expr 00001 : '.*\(...\)'`" = X001; then
28838 as_expr=expr
28839else
28840 as_expr=false
28841fi
28842
28843if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
28844 as_basename=basename
28845else
28846 as_basename=false
28847fi
28848
28849
28850# Name of the executable.
28851as_me=`$as_basename -- "$0" ||
28852$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
28853 X"$0" : 'X\(//\)$' \| \
28854 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
28855echo X/"$0" |
28856 sed '/^.*\/\([^/][^/]*\)\/*$/{
28857 s//\1/
28858 q
28859 }
28860 /^X\/\(\/\/\)$/{
28861 s//\1/
28862 q
28863 }
28864 /^X\/\(\/\).*/{
28865 s//\1/
28866 q
28867 }
28868 s/.*/./; q'`
28869
28870# CDPATH.
28871$as_unset CDPATH
28872
28873
28874
28875 as_lineno_1=$LINENO
28876 as_lineno_2=$LINENO
28877 test "x$as_lineno_1" != "x$as_lineno_2" &&
28878 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
28879
28880 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
28881 # uniformly replaced by the line number. The first 'sed' inserts a
28882 # line-number line after each line using $LINENO; the second 'sed'
28883 # does the real work. The second script uses 'N' to pair each
28884 # line-number line with the line containing $LINENO, and appends
28885 # trailing '-' during substitution so that $LINENO is not a special
28886 # case at line end.
28887 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
28888 # scripts with optimization help from Paolo Bonzini. Blame Lee
28889 # E. McMahon (1931-1989) for sed's syntax. :-)
28890 sed -n '
28891 p
28892 /[$]LINENO/=
28893 ' <$as_myself |
28894 sed '
28895 s/[$]LINENO.*/&-/
28896 t lineno
28897 b
28898 :lineno
28899 N
28900 :loop
28901 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
28902 t loop
28903 s/-\n.*//
28904 ' >$as_me.lineno &&
28905 chmod +x "$as_me.lineno" ||
28906 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
28907 { (exit 1); exit 1; }; }
28908
28909 # Don't try to exec as it changes $[0], causing all sort of problems
28910 # (the dirname of $[0] is not the place where we might find the
28911 # original and so on. Autoconf is especially sensitive to this).
28912 . "./$as_me.lineno"
28913 # Exit status is that of the last command.
28914 exit
28915}
28916
28917
28918if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
28919 as_dirname=dirname
28920else
28921 as_dirname=false
28922fi
28923
28924ECHO_C= ECHO_N= ECHO_T=
28925case `echo -n x` in
28926-n*)
28927 case `echo 'x\c'` in
28928 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
28929 *) ECHO_C='\c';;
28930 esac;;
28931*)
28932 ECHO_N='-n';;
28933esac
28934
28935if expr a : '\(a\)' >/dev/null 2>&1 &&
28936 test "X`expr 00001 : '.*\(...\)'`" = X001; then
28937 as_expr=expr
28938else
28939 as_expr=false
28940fi
28941
28942rm -f conf$$ conf$$.exe conf$$.file
28943if test -d conf$$.dir; then
28944 rm -f conf$$.dir/conf$$.file
28945else
28946 rm -f conf$$.dir
28947 mkdir conf$$.dir
28948fi
28949echo >conf$$.file
28950if ln -s conf$$.file conf$$ 2>/dev/null; then
28951 as_ln_s='ln -s'
28952 # ... but there are two gotchas:
28953 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
28954 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
28955 # In both cases, we have to default to `cp -p'.
28956 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
28957 as_ln_s='cp -p'
28958elif ln conf$$.file conf$$ 2>/dev/null; then
28959 as_ln_s=ln
28960else
28961 as_ln_s='cp -p'
28962fi
28963rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
28964rmdir conf$$.dir 2>/dev/null
28965
28966if mkdir -p . 2>/dev/null; then
28967 as_mkdir_p=:
28968else
28969 test -d ./-p && rmdir ./-p
28970 as_mkdir_p=false
28971fi
28972
28973if test -x / >/dev/null 2>&1; then
28974 as_test_x='test -x'
28975else
28976 if ls -dL / >/dev/null 2>&1; then
28977 as_ls_L_option=L
28978 else
28979 as_ls_L_option=
28980 fi
28981 as_test_x='
28982 eval sh -c '\''
28983 if test -d "$1"; then
28984 test -d "$1/.";
28985 else
28986 case $1 in
28987 -*)set "./$1";;
28988 esac;
28989 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
28990 ???[sx]*):;;*)false;;esac;fi
28991 '\'' sh
28992 '
28993fi
28994as_executable_p=$as_test_x
28995
28996# Sed expression to map a string onto a valid CPP name.
28997as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
28998
28999# Sed expression to map a string onto a valid variable name.
29000as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
29001
29002
29003exec 6>&1
29004
29005# Save the log message, to keep $[0] and so on meaningful, and to
29006# report actual input values of CONFIG_FILES etc. instead of their
29007# values after options handling.
29008ac_log="
29009This file was extended by OpenSSH $as_me Portable, which was
29010generated by GNU Autoconf 2.61. Invocation command line was
29011
29012 CONFIG_FILES = $CONFIG_FILES
29013 CONFIG_HEADERS = $CONFIG_HEADERS
29014 CONFIG_LINKS = $CONFIG_LINKS
29015 CONFIG_COMMANDS = $CONFIG_COMMANDS
29016 $ $0 $@
29017
29018on `(hostname || uname -n) 2>/dev/null | sed 1q`
29019"
29020
29021_ACEOF
29022
29023cat >>$CONFIG_STATUS <<_ACEOF
29024# Files that config.status was made for.
29025config_files="$ac_config_files"
29026config_headers="$ac_config_headers"
29027
29028_ACEOF
29029
29030cat >>$CONFIG_STATUS <<\_ACEOF
29031ac_cs_usage="\
29032\`$as_me' instantiates files from templates according to the
29033current configuration.
29034
29035Usage: $0 [OPTIONS] [FILE]...
29036
29037 -h, --help print this help, then exit
29038 -V, --version print version number and configuration settings, then exit
29039 -q, --quiet do not print progress messages
29040 -d, --debug don't remove temporary files
29041 --recheck update $as_me by reconfiguring in the same conditions
29042 --file=FILE[:TEMPLATE]
29043 instantiate the configuration file FILE
29044 --header=FILE[:TEMPLATE]
29045 instantiate the configuration header FILE
29046
29047Configuration files:
29048$config_files
29049
29050Configuration headers:
29051$config_headers
29052
29053Report bugs to <bug-autoconf@gnu.org>."
29054
29055_ACEOF
29056cat >>$CONFIG_STATUS <<_ACEOF
29057ac_cs_version="\\
29058OpenSSH config.status Portable
29059configured by $0, generated by GNU Autoconf 2.61,
29060 with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
29061
29062Copyright (C) 2006 Free Software Foundation, Inc.
29063This config.status script is free software; the Free Software Foundation
29064gives unlimited permission to copy, distribute and modify it."
29065
29066ac_pwd='$ac_pwd'
29067srcdir='$srcdir'
29068INSTALL='$INSTALL'
29069_ACEOF
29070
29071cat >>$CONFIG_STATUS <<\_ACEOF
29072# If no file are specified by the user, then we need to provide default
29073# value. By we need to know if files were specified by the user.
29074ac_need_defaults=:
29075while test $# != 0
29076do
29077 case $1 in
29078 --*=*)
29079 ac_option=`expr "X$1" : 'X\([^=]*\)='`
29080 ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
29081 ac_shift=:
29082 ;;
29083 *)
29084 ac_option=$1
29085 ac_optarg=$2
29086 ac_shift=shift
29087 ;;
29088 esac
29089
29090 case $ac_option in
29091 # Handling of the options.
29092 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
29093 ac_cs_recheck=: ;;
29094 --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
29095 echo "$ac_cs_version"; exit ;;
29096 --debug | --debu | --deb | --de | --d | -d )
29097 debug=: ;;
29098 --file | --fil | --fi | --f )
29099 $ac_shift
29100 CONFIG_FILES="$CONFIG_FILES $ac_optarg"
29101 ac_need_defaults=false;;
29102 --header | --heade | --head | --hea )
29103 $ac_shift
29104 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"
29105 ac_need_defaults=false;;
29106 --he | --h)
29107 # Conflict between --help and --header
29108 { echo "$as_me: error: ambiguous option: $1
29109Try \`$0 --help' for more information." >&2
29110 { (exit 1); exit 1; }; };;
29111 --help | --hel | -h )
29112 echo "$ac_cs_usage"; exit ;;
29113 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
29114 | -silent | --silent | --silen | --sile | --sil | --si | --s)
29115 ac_cs_silent=: ;;
29116
29117 # This is an error.
29118 -*) { echo "$as_me: error: unrecognized option: $1
29119Try \`$0 --help' for more information." >&2
29120 { (exit 1); exit 1; }; } ;;
29121
29122 *) ac_config_targets="$ac_config_targets $1"
29123 ac_need_defaults=false ;;
29124
29125 esac
29126 shift
29127done
29128
29129ac_configure_extra_args=
29130
29131if $ac_cs_silent; then
29132 exec 6>/dev/null
29133 ac_configure_extra_args="$ac_configure_extra_args --silent"
29134fi
29135
29136_ACEOF
29137cat >>$CONFIG_STATUS <<_ACEOF
29138if \$ac_cs_recheck; then
29139 echo "running CONFIG_SHELL=$SHELL $SHELL $0 "$ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6
29140 CONFIG_SHELL=$SHELL
29141 export CONFIG_SHELL
29142 exec $SHELL "$0"$ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
29143fi
29144
29145_ACEOF
29146cat >>$CONFIG_STATUS <<\_ACEOF
29147exec 5>>config.log
29148{
29149 echo
29150 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
29151## Running $as_me. ##
29152_ASBOX
29153 echo "$ac_log"
29154} >&5
29155
29156_ACEOF
29157cat >>$CONFIG_STATUS <<_ACEOF
29158_ACEOF
29159
29160cat >>$CONFIG_STATUS <<\_ACEOF
29161
29162# Handling of arguments.
29163for ac_config_target in $ac_config_targets
29164do
29165 case $ac_config_target in
29166 "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
29167 "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
29168 "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
29169 "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
29170 "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
29171 "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
29172 "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
29173 "scard/Makefile") CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
29174 "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
29175 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
29176
29177 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
29178echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
29179 { (exit 1); exit 1; }; };;
29180 esac
29181done
29182
29183
29184# If the user did not use the arguments to specify the items to instantiate,
29185# then the envvar interface is used. Set only those that are not.
29186# We use the long form for the default assignment because of an extremely
29187# bizarre bug on SunOS 4.1.3.
29188if $ac_need_defaults; then
29189 test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
29190 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
29191fi
29192
29193# Have a temporary directory for convenience. Make it in the build tree
29194# simply because there is no reason against having it here, and in addition,
29195# creating and moving files from /tmp can sometimes cause problems.
29196# Hook for its removal unless debugging.
29197# Note that there is a small window in which the directory will not be cleaned:
29198# after its creation but before its name has been assigned to `$tmp'.
29199$debug ||
29200{
29201 tmp=
29202 trap 'exit_status=$?
29203 { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
29204' 0
29205 trap '{ (exit 1); exit 1; }' 1 2 13 15
29206}
29207# Create a (secure) tmp directory for tmp files.
29208
29209{
29210 tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
29211 test -n "$tmp" && test -d "$tmp"
29212} ||
29213{
29214 tmp=./conf$$-$RANDOM
29215 (umask 077 && mkdir "$tmp")
29216} ||
29217{
29218 echo "$me: cannot create a temporary directory in ." >&2
29219 { (exit 1); exit 1; }
29220}
29221
29222#
29223# Set up the sed scripts for CONFIG_FILES section.
29224#
29225
29226# No need to generate the scripts if there are no CONFIG_FILES.
29227# This happens for instance when ./config.status config.h
29228if test -n "$CONFIG_FILES"; then
29229
29230_ACEOF
29231
29232
29233
29234ac_delim='%!_!# '
29235for ac_last_try in false false false false false :; do
29236 cat >conf$$subs.sed <<_ACEOF
29237SHELL!$SHELL$ac_delim
29238PATH_SEPARATOR!$PATH_SEPARATOR$ac_delim
29239PACKAGE_NAME!$PACKAGE_NAME$ac_delim
29240PACKAGE_TARNAME!$PACKAGE_TARNAME$ac_delim
29241PACKAGE_VERSION!$PACKAGE_VERSION$ac_delim
29242PACKAGE_STRING!$PACKAGE_STRING$ac_delim
29243PACKAGE_BUGREPORT!$PACKAGE_BUGREPORT$ac_delim
29244exec_prefix!$exec_prefix$ac_delim
29245prefix!$prefix$ac_delim
29246program_transform_name!$program_transform_name$ac_delim
29247bindir!$bindir$ac_delim
29248sbindir!$sbindir$ac_delim
29249libexecdir!$libexecdir$ac_delim
29250datarootdir!$datarootdir$ac_delim
29251datadir!$datadir$ac_delim
29252sysconfdir!$sysconfdir$ac_delim
29253sharedstatedir!$sharedstatedir$ac_delim
29254localstatedir!$localstatedir$ac_delim
29255includedir!$includedir$ac_delim
29256oldincludedir!$oldincludedir$ac_delim
29257docdir!$docdir$ac_delim
29258infodir!$infodir$ac_delim
29259htmldir!$htmldir$ac_delim
29260dvidir!$dvidir$ac_delim
29261pdfdir!$pdfdir$ac_delim
29262psdir!$psdir$ac_delim
29263libdir!$libdir$ac_delim
29264localedir!$localedir$ac_delim
29265mandir!$mandir$ac_delim
29266DEFS!$DEFS$ac_delim
29267ECHO_C!$ECHO_C$ac_delim
29268ECHO_N!$ECHO_N$ac_delim
29269ECHO_T!$ECHO_T$ac_delim
29270LIBS!$LIBS$ac_delim
29271build_alias!$build_alias$ac_delim
29272host_alias!$host_alias$ac_delim
29273target_alias!$target_alias$ac_delim
29274CC!$CC$ac_delim
29275CFLAGS!$CFLAGS$ac_delim
29276LDFLAGS!$LDFLAGS$ac_delim
29277CPPFLAGS!$CPPFLAGS$ac_delim
29278ac_ct_CC!$ac_ct_CC$ac_delim
29279EXEEXT!$EXEEXT$ac_delim
29280OBJEXT!$OBJEXT$ac_delim
29281build!$build$ac_delim
29282build_cpu!$build_cpu$ac_delim
29283build_vendor!$build_vendor$ac_delim
29284build_os!$build_os$ac_delim
29285host!$host$ac_delim
29286host_cpu!$host_cpu$ac_delim
29287host_vendor!$host_vendor$ac_delim
29288host_os!$host_os$ac_delim
29289CPP!$CPP$ac_delim
29290GREP!$GREP$ac_delim
29291EGREP!$EGREP$ac_delim
29292AWK!$AWK$ac_delim
29293RANLIB!$RANLIB$ac_delim
29294INSTALL_PROGRAM!$INSTALL_PROGRAM$ac_delim
29295INSTALL_SCRIPT!$INSTALL_SCRIPT$ac_delim
29296INSTALL_DATA!$INSTALL_DATA$ac_delim
29297AR!$AR$ac_delim
29298CAT!$CAT$ac_delim
29299KILL!$KILL$ac_delim
29300PERL!$PERL$ac_delim
29301SED!$SED$ac_delim
29302ENT!$ENT$ac_delim
29303TEST_MINUS_S_SH!$TEST_MINUS_S_SH$ac_delim
29304SH!$SH$ac_delim
29305TEST_SHELL!$TEST_SHELL$ac_delim
29306PATH_GROUPADD_PROG!$PATH_GROUPADD_PROG$ac_delim
29307PATH_USERADD_PROG!$PATH_USERADD_PROG$ac_delim
29308MAKE_PACKAGE_SUPPORTED!$MAKE_PACKAGE_SUPPORTED$ac_delim
29309STARTUP_SCRIPT_SHELL!$STARTUP_SCRIPT_SHELL$ac_delim
29310LOGIN_PROGRAM_FALLBACK!$LOGIN_PROGRAM_FALLBACK$ac_delim
29311PATH_PASSWD_PROG!$PATH_PASSWD_PROG$ac_delim
29312LD!$LD$ac_delim
29313SSHDLIBS!$SSHDLIBS$ac_delim
29314LIBEDIT!$LIBEDIT$ac_delim
29315INSTALL_SSH_RAND_HELPER!$INSTALL_SSH_RAND_HELPER$ac_delim
29316SSH_PRIVSEP_USER!$SSH_PRIVSEP_USER$ac_delim
29317PROG_LS!$PROG_LS$ac_delim
29318PROG_NETSTAT!$PROG_NETSTAT$ac_delim
29319PROG_ARP!$PROG_ARP$ac_delim
29320PROG_IFCONFIG!$PROG_IFCONFIG$ac_delim
29321PROG_JSTAT!$PROG_JSTAT$ac_delim
29322PROG_PS!$PROG_PS$ac_delim
29323PROG_SAR!$PROG_SAR$ac_delim
29324PROG_W!$PROG_W$ac_delim
29325PROG_WHO!$PROG_WHO$ac_delim
29326PROG_LAST!$PROG_LAST$ac_delim
29327PROG_LASTLOG!$PROG_LASTLOG$ac_delim
29328PROG_DF!$PROG_DF$ac_delim
29329PROG_VMSTAT!$PROG_VMSTAT$ac_delim
29330PROG_UPTIME!$PROG_UPTIME$ac_delim
29331PROG_IPCS!$PROG_IPCS$ac_delim
29332PROG_TAIL!$PROG_TAIL$ac_delim
29333INSTALL_SSH_PRNG_CMDS!$INSTALL_SSH_PRNG_CMDS$ac_delim
29334_ACEOF
29335
29336 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then
29337 break
29338 elif $ac_last_try; then
29339 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
29340echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
29341 { (exit 1); exit 1; }; }
29342 else
29343 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
29344 fi
29345done
29346
29347ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
29348if test -n "$ac_eof"; then
29349 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
29350 ac_eof=`expr $ac_eof + 1`
29351fi
29352
29353cat >>$CONFIG_STATUS <<_ACEOF
29354cat >"\$tmp/subs-1.sed" <<\CEOF$ac_eof
29355/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
29356_ACEOF
29357sed '
29358s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
29359s/^/s,@/; s/!/@,|#_!!_#|/
29360:n
29361t n
29362s/'"$ac_delim"'$/,g/; t
29363s/$/\\/; p
29364N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
29365' >>$CONFIG_STATUS <conf$$subs.sed
29366rm -f conf$$subs.sed
29367cat >>$CONFIG_STATUS <<_ACEOF
29368CEOF$ac_eof
29369_ACEOF
29370
29371
29372ac_delim='%!_!# '
29373for ac_last_try in false false false false false :; do
29374 cat >conf$$subs.sed <<_ACEOF
29375OPENSC_CONFIG!$OPENSC_CONFIG$ac_delim
29376PRIVSEP_PATH!$PRIVSEP_PATH$ac_delim
29377xauth_path!$xauth_path$ac_delim
29378STRIP_OPT!$STRIP_OPT$ac_delim
29379XAUTH_PATH!$XAUTH_PATH$ac_delim
29380NROFF!$NROFF$ac_delim
29381MANTYPE!$MANTYPE$ac_delim
29382mansubdir!$mansubdir$ac_delim
29383user_path!$user_path$ac_delim
29384piddir!$piddir$ac_delim
29385LIBOBJS!$LIBOBJS$ac_delim
29386LTLIBOBJS!$LTLIBOBJS$ac_delim
29387_ACEOF
29388
29389 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 12; then
29390 break
29391 elif $ac_last_try; then
29392 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
29393echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
29394 { (exit 1); exit 1; }; }
29395 else
29396 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
29397 fi
29398done
29399
29400ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
29401if test -n "$ac_eof"; then
29402 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
29403 ac_eof=`expr $ac_eof + 1`
29404fi
29405
29406cat >>$CONFIG_STATUS <<_ACEOF
29407cat >"\$tmp/subs-2.sed" <<\CEOF$ac_eof
29408/@[a-zA-Z_][a-zA-Z_0-9]*@/!b end
29409_ACEOF
29410sed '
29411s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
29412s/^/s,@/; s/!/@,|#_!!_#|/
29413:n
29414t n
29415s/'"$ac_delim"'$/,g/; t
29416s/$/\\/; p
29417N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
29418' >>$CONFIG_STATUS <conf$$subs.sed
29419rm -f conf$$subs.sed
29420cat >>$CONFIG_STATUS <<_ACEOF
29421:end
29422s/|#_!!_#|//g
29423CEOF$ac_eof
29424_ACEOF
29425
29426
29427# VPATH may cause trouble with some makes, so we remove $(srcdir),
29428# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
29429# trailing colons and then remove the whole line if VPATH becomes empty
29430# (actually we leave an empty line to preserve line numbers).
29431if test "x$srcdir" = x.; then
29432 ac_vpsub='/^[ ]*VPATH[ ]*=/{
29433s/:*\$(srcdir):*/:/
29434s/:*\${srcdir}:*/:/
29435s/:*@srcdir@:*/:/
29436s/^\([^=]*=[ ]*\):*/\1/
29437s/:*$//
29438s/^[^=]*=[ ]*$//
29439}'
29440fi
29441
29442cat >>$CONFIG_STATUS <<\_ACEOF
29443fi # test -n "$CONFIG_FILES"
29444
29445
29446for ac_tag in :F $CONFIG_FILES :H $CONFIG_HEADERS
29447do
29448 case $ac_tag in
29449 :[FHLC]) ac_mode=$ac_tag; continue;;
29450 esac
29451 case $ac_mode$ac_tag in
29452 :[FHL]*:*);;
29453 :L* | :C*:*) { { echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5
29454echo "$as_me: error: Invalid tag $ac_tag." >&2;}
29455 { (exit 1); exit 1; }; };;
29456 :[FH]-) ac_tag=-:-;;
29457 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
29458 esac
29459 ac_save_IFS=$IFS
29460 IFS=:
29461 set x $ac_tag
29462 IFS=$ac_save_IFS
29463 shift
29464 ac_file=$1
29465 shift
29466
29467 case $ac_mode in
29468 :L) ac_source=$1;;
29469 :[FH])
29470 ac_file_inputs=
29471 for ac_f
29472 do
29473 case $ac_f in
29474 -) ac_f="$tmp/stdin";;
29475 *) # Look for the file first in the build tree, then in the source tree
29476 # (if the path is not absolute). The absolute path cannot be DOS-style,
29477 # because $ac_f cannot contain `:'.
29478 test -f "$ac_f" ||
29479 case $ac_f in
29480 [\\/$]*) false;;
29481 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
29482 esac ||
29483 { { echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5
29484echo "$as_me: error: cannot find input file: $ac_f" >&2;}
29485 { (exit 1); exit 1; }; };;
29486 esac
29487 ac_file_inputs="$ac_file_inputs $ac_f"
29488 done
29489
29490 # Let's still pretend it is `configure' which instantiates (i.e., don't
29491 # use $as_me), people would be surprised to read:
29492 # /* config.h. Generated by config.status. */
29493 configure_input="Generated from "`IFS=:
29494 echo $* | sed 's|^[^:]*/||;s|:[^:]*/|, |g'`" by configure."
29495 if test x"$ac_file" != x-; then
29496 configure_input="$ac_file. $configure_input"
29497 { echo "$as_me:$LINENO: creating $ac_file" >&5
29498echo "$as_me: creating $ac_file" >&6;}
29499 fi
29500
29501 case $ac_tag in
29502 *:-:* | *:-) cat >"$tmp/stdin";;
29503 esac
29504 ;;
29505 esac
29506
29507 ac_dir=`$as_dirname -- "$ac_file" ||
29508$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
29509 X"$ac_file" : 'X\(//\)[^/]' \| \
29510 X"$ac_file" : 'X\(//\)$' \| \
29511 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
29512echo X"$ac_file" |
29513 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
29514 s//\1/
29515 q
29516 }
29517 /^X\(\/\/\)[^/].*/{
29518 s//\1/
29519 q
29520 }
29521 /^X\(\/\/\)$/{
29522 s//\1/
29523 q
29524 }
29525 /^X\(\/\).*/{
29526 s//\1/
29527 q
29528 }
29529 s/.*/./; q'`
29530 { as_dir="$ac_dir"
29531 case $as_dir in #(
29532 -*) as_dir=./$as_dir;;
29533 esac
29534 test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || {
29535 as_dirs=
29536 while :; do
29537 case $as_dir in #(
29538 *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #(
29539 *) as_qdir=$as_dir;;
29540 esac
29541 as_dirs="'$as_qdir' $as_dirs"
29542 as_dir=`$as_dirname -- "$as_dir" ||
29543$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
29544 X"$as_dir" : 'X\(//\)[^/]' \| \
29545 X"$as_dir" : 'X\(//\)$' \| \
29546 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
29547echo X"$as_dir" |
29548 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
29549 s//\1/
29550 q
29551 }
29552 /^X\(\/\/\)[^/].*/{
29553 s//\1/
29554 q
29555 }
29556 /^X\(\/\/\)$/{
29557 s//\1/
29558 q
29559 }
29560 /^X\(\/\).*/{
29561 s//\1/
29562 q
29563 }
29564 s/.*/./; q'`
29565 test -d "$as_dir" && break
29566 done
29567 test -z "$as_dirs" || eval "mkdir $as_dirs"
29568 } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5
29569echo "$as_me: error: cannot create directory $as_dir" >&2;}
29570 { (exit 1); exit 1; }; }; }
29571 ac_builddir=.
29572
29573case "$ac_dir" in
29574.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
29575*)
29576 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
29577 # A ".." for each directory in $ac_dir_suffix.
29578 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
29579 case $ac_top_builddir_sub in
29580 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
29581 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
29582 esac ;;
29583esac
29584ac_abs_top_builddir=$ac_pwd
29585ac_abs_builddir=$ac_pwd$ac_dir_suffix
29586# for backward compatibility:
29587ac_top_builddir=$ac_top_build_prefix
29588
29589case $srcdir in
29590 .) # We are building in place.
29591 ac_srcdir=.
29592 ac_top_srcdir=$ac_top_builddir_sub
29593 ac_abs_top_srcdir=$ac_pwd ;;
29594 [\\/]* | ?:[\\/]* ) # Absolute name.
29595 ac_srcdir=$srcdir$ac_dir_suffix;
29596 ac_top_srcdir=$srcdir
29597 ac_abs_top_srcdir=$srcdir ;;
29598 *) # Relative name.
29599 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
29600 ac_top_srcdir=$ac_top_build_prefix$srcdir
29601 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
29602esac
29603ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
29604
29605
29606 case $ac_mode in
29607 :F)
29608 #
29609 # CONFIG_FILE
29610 #
29611
29612 case $INSTALL in
29613 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
29614 *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
29615 esac
29616_ACEOF
29617
29618cat >>$CONFIG_STATUS <<\_ACEOF
29619# If the template does not know about datarootdir, expand it.
29620# FIXME: This hack should be removed a few years after 2.60.
29621ac_datarootdir_hack=; ac_datarootdir_seen=
29622
29623case `sed -n '/datarootdir/ {
29624 p
29625 q
29626}
29627/@datadir@/p
29628/@docdir@/p
29629/@infodir@/p
29630/@localedir@/p
29631/@mandir@/p
29632' $ac_file_inputs` in
29633*datarootdir*) ac_datarootdir_seen=yes;;
29634*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
29635 { echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
29636echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
29637_ACEOF
29638cat >>$CONFIG_STATUS <<_ACEOF
29639 ac_datarootdir_hack='
29640 s&@datadir@&$datadir&g
29641 s&@docdir@&$docdir&g
29642 s&@infodir@&$infodir&g
29643 s&@localedir@&$localedir&g
29644 s&@mandir@&$mandir&g
29645 s&\\\${datarootdir}&$datarootdir&g' ;;
29646esac
29647_ACEOF
29648
29649# Neutralize VPATH when `$srcdir' = `.'.
29650# Shell code in configure.ac might set extrasub.
29651# FIXME: do we really want to maintain this feature?
29652cat >>$CONFIG_STATUS <<_ACEOF
29653 sed "$ac_vpsub
29654$extrasub
29655_ACEOF
29656cat >>$CONFIG_STATUS <<\_ACEOF
29657:t
29658/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
29659s&@configure_input@&$configure_input&;t t
29660s&@top_builddir@&$ac_top_builddir_sub&;t t
29661s&@srcdir@&$ac_srcdir&;t t
29662s&@abs_srcdir@&$ac_abs_srcdir&;t t
29663s&@top_srcdir@&$ac_top_srcdir&;t t
29664s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
29665s&@builddir@&$ac_builddir&;t t
29666s&@abs_builddir@&$ac_abs_builddir&;t t
29667s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
29668s&@INSTALL@&$ac_INSTALL&;t t
29669$ac_datarootdir_hack
29670" $ac_file_inputs | sed -f "$tmp/subs-1.sed" | sed -f "$tmp/subs-2.sed" >$tmp/out
29671
29672test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
29673 { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
29674 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
29675 { echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir'
29676which seems to be undefined. Please make sure it is defined." >&5
29677echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
29678which seems to be undefined. Please make sure it is defined." >&2;}
29679
29680 rm -f "$tmp/stdin"
29681 case $ac_file in
29682 -) cat "$tmp/out"; rm -f "$tmp/out";;
29683 *) rm -f "$ac_file"; mv "$tmp/out" $ac_file;;
29684 esac
29685 ;;
29686 :H)
29687 #
29688 # CONFIG_HEADER
29689 #
29690_ACEOF
29691
29692# Transform confdefs.h into a sed script `conftest.defines', that
29693# substitutes the proper values into config.h.in to produce config.h.
29694rm -f conftest.defines conftest.tail
29695# First, append a space to every undef/define line, to ease matching.
29696echo 's/$/ /' >conftest.defines
29697# Then, protect against being on the right side of a sed subst, or in
29698# an unquoted here document, in config.status. If some macros were
29699# called several times there might be several #defines for the same
29700# symbol, which is useless. But do not sort them, since the last
29701# AC_DEFINE must be honored.
29702ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
29703# These sed commands are passed to sed as "A NAME B PARAMS C VALUE D", where
29704# NAME is the cpp macro being defined, VALUE is the value it is being given.
29705# PARAMS is the parameter list in the macro definition--in most cases, it's
29706# just an empty string.
29707ac_dA='s,^\\([ #]*\\)[^ ]*\\([ ]*'
29708ac_dB='\\)[ (].*,\\1define\\2'
29709ac_dC=' '
29710ac_dD=' ,'
29711
29712uniq confdefs.h |
29713 sed -n '
29714 t rset
29715 :rset
29716 s/^[ ]*#[ ]*define[ ][ ]*//
29717 t ok
29718 d
29719 :ok
29720 s/[\\&,]/\\&/g
29721 s/^\('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/ '"$ac_dA"'\1'"$ac_dB"'\2'"${ac_dC}"'\3'"$ac_dD"'/p
29722 s/^\('"$ac_word_re"'\)[ ]*\(.*\)/'"$ac_dA"'\1'"$ac_dB$ac_dC"'\2'"$ac_dD"'/p
29723 ' >>conftest.defines
29724
29725# Remove the space that was appended to ease matching.
29726# Then replace #undef with comments. This is necessary, for
29727# example, in the case of _POSIX_SOURCE, which is predefined and required
29728# on some systems where configure will not decide to define it.
29729# (The regexp can be short, since the line contains either #define or #undef.)
29730echo 's/ $//
29731s,^[ #]*u.*,/* & */,' >>conftest.defines
29732
29733# Break up conftest.defines:
29734ac_max_sed_lines=50
29735
29736# First sed command is: sed -f defines.sed $ac_file_inputs >"$tmp/out1"
29737# Second one is: sed -f defines.sed "$tmp/out1" >"$tmp/out2"
29738# Third one will be: sed -f defines.sed "$tmp/out2" >"$tmp/out1"
29739# et cetera.
29740ac_in='$ac_file_inputs'
29741ac_out='"$tmp/out1"'
29742ac_nxt='"$tmp/out2"'
29743
29744while :
29745do
29746 # Write a here document:
29747 cat >>$CONFIG_STATUS <<_ACEOF
29748 # First, check the format of the line:
29749 cat >"\$tmp/defines.sed" <<\\CEOF
29750/^[ ]*#[ ]*undef[ ][ ]*$ac_word_re[ ]*\$/b def
29751/^[ ]*#[ ]*define[ ][ ]*$ac_word_re[( ]/b def
29752b
29753:def
29754_ACEOF
29755 sed ${ac_max_sed_lines}q conftest.defines >>$CONFIG_STATUS
29756 echo 'CEOF
29757 sed -f "$tmp/defines.sed"' "$ac_in >$ac_out" >>$CONFIG_STATUS
29758 ac_in=$ac_out; ac_out=$ac_nxt; ac_nxt=$ac_in
29759 sed 1,${ac_max_sed_lines}d conftest.defines >conftest.tail
29760 grep . conftest.tail >/dev/null || break
29761 rm -f conftest.defines
29762 mv conftest.tail conftest.defines
29763done
29764rm -f conftest.defines conftest.tail
29765
29766echo "ac_result=$ac_in" >>$CONFIG_STATUS
29767cat >>$CONFIG_STATUS <<\_ACEOF
29768 if test x"$ac_file" != x-; then
29769 echo "/* $configure_input */" >"$tmp/config.h"
29770 cat "$ac_result" >>"$tmp/config.h"
29771 if diff $ac_file "$tmp/config.h" >/dev/null 2>&1; then
29772 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
29773echo "$as_me: $ac_file is unchanged" >&6;}
29774 else
29775 rm -f $ac_file
29776 mv "$tmp/config.h" $ac_file
29777 fi
29778 else
29779 echo "/* $configure_input */"
29780 cat "$ac_result"
29781 fi
29782 rm -f "$tmp/out12"
29783 ;;
29784
29785
29786 esac
29787
29788done # for ac_tag
29789
29790
29791{ (exit 0); exit 0; }
29792_ACEOF
29793chmod +x $CONFIG_STATUS
29794ac_clean_files=$ac_clean_files_save
29795
29796
29797# configure is writing to config.log, and then calls config.status.
29798# config.status does its own redirection, appending to config.log.
29799# Unfortunately, on DOS this fails, as config.log is still kept open
29800# by configure, so config.status won't be able to write to it; its
29801# output is simply discarded. So we exec the FD to /dev/null,
29802# effectively closing config.log, so it can be properly (re)opened and
29803# appended to by config.status. When coming back to configure, we
29804# need to make the FD available again.
29805if test "$no_create" != yes; then
29806 ac_cs_success=:
29807 ac_config_status_args=
29808 test "$silent" = yes &&
29809 ac_config_status_args="$ac_config_status_args --quiet"
29810 exec 5>/dev/null
29811 $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
29812 exec 5>>config.log
29813 # Use ||, not &&, to avoid exiting from the if with $? = 1, which
29814 # would make configure fail if this is the last instruction.
29815 $ac_cs_success || { (exit 1); exit 1; }
29816fi
29817
29818
29819# Print summary of options
29820
29821# Someone please show me a better way :)
29822A=`eval echo ${prefix}` ; A=`eval echo ${A}`
29823B=`eval echo ${bindir}` ; B=`eval echo ${B}`
29824C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
29825D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
29826E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
29827F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
29828G=`eval echo ${piddir}` ; G=`eval echo ${G}`
29829H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
29830I=`eval echo ${user_path}` ; I=`eval echo ${I}`
29831J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
29832
29833echo ""
29834echo "OpenSSH has been configured with the following options:"
29835echo " User binaries: $B"
29836echo " System binaries: $C"
29837echo " Configuration files: $D"
29838echo " Askpass program: $E"
29839echo " Manual pages: $F"
29840echo " PID file: $G"
29841echo " Privilege separation chroot path: $H"
29842if test "x$external_path_file" = "x/etc/login.conf" ; then
29843echo " At runtime, sshd will use the path defined in $external_path_file"
29844echo " Make sure the path to scp is present, otherwise scp will not work"
29845else
29846echo " sshd default user PATH: $I"
29847 if test ! -z "$external_path_file"; then
29848echo " (If PATH is set in $external_path_file it will be used instead. If"
29849echo " used, ensure the path to scp is present, otherwise scp will not work.)"
29850 fi
29851fi
29852if test ! -z "$superuser_path" ; then
29853echo " sshd superuser user PATH: $J"
29854fi
29855echo " Manpage format: $MANTYPE"
29856echo " PAM support: $PAM_MSG"
29857echo " OSF SIA support: $SIA_MSG"
29858echo " KerberosV support: $KRB5_MSG"
29859echo " SELinux support: $SELINUX_MSG"
29860echo " Smartcard support: $SCARD_MSG"
29861echo " S/KEY support: $SKEY_MSG"
29862echo " TCP Wrappers support: $TCPW_MSG"
29863echo " MD5 password support: $MD5_MSG"
29864echo " libedit support: $LIBEDIT_MSG"
29865echo " Solaris process contract support: $SPC_MSG"
29866echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
29867echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
29868echo " BSD Auth support: $BSD_AUTH_MSG"
29869echo " Random number source: $RAND_MSG"
29870if test ! -z "$USE_RAND_HELPER" ; then
29871echo " ssh-rand-helper collects from: $RAND_HELPER_MSG"
29872fi
29873
29874echo ""
29875
29876echo " Host: ${host}"
29877echo " Compiler: ${CC}"
29878echo " Compiler flags: ${CFLAGS}"
29879echo "Preprocessor flags: ${CPPFLAGS}"
29880echo " Linker flags: ${LDFLAGS}"
29881echo " Libraries: ${LIBS}"
29882if test ! -z "${SSHDLIBS}"; then
29883echo " +for sshd: ${SSHDLIBS}"
29884fi
29885
29886echo ""
29887
29888if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
29889 echo "SVR4 style packages are supported with \"make package\""
29890 echo ""
29891fi
29892
29893if test "x$PAM_MSG" = "xyes" ; then
29894 echo "PAM is enabled. You may need to install a PAM control file "
29895 echo "for sshd, otherwise password authentication may fail. "
29896 echo "Example PAM control files can be found in the contrib/ "
29897 echo "subdirectory"
29898 echo ""
29899fi
29900
29901if test ! -z "$RAND_HELPER_CMDHASH" ; then
29902 echo "WARNING: you are using the builtin random number collection "
29903 echo "service. Please read WARNING.RNG and request that your OS "
29904 echo "vendor includes kernel-based random number collection in "
29905 echo "future versions of your OS."
29906 echo ""
29907fi
29908
29909if test ! -z "$NO_PEERCHECK" ; then
29910 echo "WARNING: the operating system that you are using does not"
29911 echo "appear to support getpeereid(), getpeerucred() or the"
29912 echo "SO_PEERCRED getsockopt() option. These facilities are used to"
29913 echo "enforce security checks to prevent unauthorised connections to"
29914 echo "ssh-agent. Their absence increases the risk that a malicious"
29915 echo "user can connect to your agent."
29916 echo ""
29917fi
29918
29919if test "$AUDIT_MODULE" = "bsm" ; then
29920 echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
29921 echo "See the Solaris section in README.platform for details."
29922fi