1180740Sdes#! /bin/sh
2255670Sdes# From configure.ac Revision: 1.536 .
3180740Sdes# Guess values for system-dependent variables and create Makefiles.
4225825Sdes# Generated by GNU Autoconf 2.68 for OpenSSH Portable.
5180740Sdes#
6180740Sdes# Report bugs to <openssh-unix-dev@mindrot.org>.
7180740Sdes#
8225825Sdes#
9180740Sdes# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
10225825Sdes# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Free Software
11225825Sdes# Foundation, Inc.
12225825Sdes#
13225825Sdes#
14180740Sdes# This configure script is free software; the Free Software Foundation
15180740Sdes# gives unlimited permission to copy, distribute and modify it.
16225825Sdes## -------------------- ##
17225825Sdes## M4sh Initialization. ##
18225825Sdes## -------------------- ##
19180740Sdes
20180740Sdes# Be more Bourne compatible
21180740SdesDUALCASE=1; export DUALCASE # for MKS sh
22225825Sdesif test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
23180740Sdes  emulate sh
24180740Sdes  NULLCMD=:
25225825Sdes  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
26180740Sdes  # is contrary to our usage.  Disable this feature.
27180740Sdes  alias -g '${1+"$@"}'='"$@"'
28180740Sdes  setopt NO_GLOB_SUBST
29180740Sdeselse
30225825Sdes  case `(set -o) 2>/dev/null` in #(
31225825Sdes  *posix*) :
32225825Sdes    set -o posix ;; #(
33225825Sdes  *) :
34225825Sdes     ;;
35180740Sdesesac
36180740Sdesfi
37180740Sdes
38180740Sdes
39225825Sdesas_nl='
40225825Sdes'
41225825Sdesexport as_nl
42225825Sdes# Printing a long string crashes Solaris 7 /usr/bin/printf.
43225825Sdesas_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
44225825Sdesas_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
45225825Sdesas_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
46225825Sdes# Prefer a ksh shell builtin over an external printf program on Solaris,
47225825Sdes# but without wasting forks for bash or zsh.
48225825Sdesif test -z "$BASH_VERSION$ZSH_VERSION" \
49225825Sdes    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
50225825Sdes  as_echo='print -r --'
51225825Sdes  as_echo_n='print -rn --'
52225825Sdeselif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
53225825Sdes  as_echo='printf %s\n'
54225825Sdes  as_echo_n='printf %s'
55225825Sdeselse
56225825Sdes  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
57225825Sdes    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
58225825Sdes    as_echo_n='/usr/ucb/echo -n'
59180740Sdes  else
60225825Sdes    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
61225825Sdes    as_echo_n_body='eval
62225825Sdes      arg=$1;
63225825Sdes      case $arg in #(
64225825Sdes      *"$as_nl"*)
65225825Sdes	expr "X$arg" : "X\\(.*\\)$as_nl";
66225825Sdes	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
67225825Sdes      esac;
68225825Sdes      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
69225825Sdes    '
70225825Sdes    export as_echo_n_body
71225825Sdes    as_echo_n='sh -c $as_echo_n_body as_echo'
72180740Sdes  fi
73225825Sdes  export as_echo_body
74225825Sdes  as_echo='sh -c $as_echo_body as_echo'
75180740Sdesfi
76180740Sdes
77225825Sdes# The user is always right.
78225825Sdesif test "${PATH_SEPARATOR+set}" != set; then
79225825Sdes  PATH_SEPARATOR=:
80225825Sdes  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
81225825Sdes    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
82225825Sdes      PATH_SEPARATOR=';'
83225825Sdes  }
84180740Sdesfi
85180740Sdes
86180740Sdes
87180740Sdes# IFS
88180740Sdes# We need space, tab and new line, in precisely that order.  Quoting is
89180740Sdes# there to prevent editors from complaining about space-tab.
90180740Sdes# (If _AS_PATH_WALK were called with IFS unset, it would disable word
91180740Sdes# splitting by setting IFS to empty value.)
92180740SdesIFS=" ""	$as_nl"
93180740Sdes
94180740Sdes# Find who we are.  Look in the path if we contain no directory separator.
95225825Sdesas_myself=
96225825Sdescase $0 in #((
97180740Sdes  *[\\/]* ) as_myself=$0 ;;
98180740Sdes  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
99180740Sdesfor as_dir in $PATH
100180740Sdesdo
101180740Sdes  IFS=$as_save_IFS
102180740Sdes  test -z "$as_dir" && as_dir=.
103225825Sdes    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
104225825Sdes  done
105180740SdesIFS=$as_save_IFS
106180740Sdes
107180740Sdes     ;;
108180740Sdesesac
109180740Sdes# We did not find ourselves, most probably we were run as `sh COMMAND'
110180740Sdes# in which case we are not to be found in the path.
111180740Sdesif test "x$as_myself" = x; then
112180740Sdes  as_myself=$0
113180740Sdesfi
114180740Sdesif test ! -f "$as_myself"; then
115225825Sdes  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
116225825Sdes  exit 1
117180740Sdesfi
118180740Sdes
119225825Sdes# Unset variables that we do not need and which cause bugs (e.g. in
120225825Sdes# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
121225825Sdes# suppresses any "Segmentation fault" message there.  '((' could
122225825Sdes# trigger a bug in pdksh 5.2.14.
123225825Sdesfor as_var in BASH_ENV ENV MAIL MAILPATH
124225825Sdesdo eval test x\${$as_var+set} = xset \
125225825Sdes  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
126180740Sdesdone
127180740SdesPS1='$ '
128180740SdesPS2='> '
129180740SdesPS4='+ '
130180740Sdes
131180740Sdes# NLS nuisances.
132225825SdesLC_ALL=C
133225825Sdesexport LC_ALL
134225825SdesLANGUAGE=C
135225825Sdesexport LANGUAGE
136180740Sdes
137180740Sdes# CDPATH.
138225825Sdes(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
139180740Sdes
140180740Sdesif test "x$CONFIG_SHELL" = x; then
141225825Sdes  as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
142225825Sdes  emulate sh
143225825Sdes  NULLCMD=:
144225825Sdes  # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
145225825Sdes  # is contrary to our usage.  Disable this feature.
146225825Sdes  alias -g '\${1+\"\$@\"}'='\"\$@\"'
147225825Sdes  setopt NO_GLOB_SUBST
148180740Sdeselse
149225825Sdes  case \`(set -o) 2>/dev/null\` in #(
150225825Sdes  *posix*) :
151225825Sdes    set -o posix ;; #(
152225825Sdes  *) :
153225825Sdes     ;;
154225825Sdesesac
155180740Sdesfi
156225825Sdes"
157225825Sdes  as_required="as_fn_return () { (exit \$1); }
158225825Sdesas_fn_success () { as_fn_return 0; }
159225825Sdesas_fn_failure () { as_fn_return 1; }
160225825Sdesas_fn_ret_success () { return 0; }
161225825Sdesas_fn_ret_failure () { return 1; }
162180740Sdes
163180740Sdesexitcode=0
164225825Sdesas_fn_success || { exitcode=1; echo as_fn_success failed.; }
165225825Sdesas_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
166225825Sdesas_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
167225825Sdesas_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
168225825Sdesif ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :
169180740Sdes
170180740Sdeselse
171225825Sdes  exitcode=1; echo positional parameters were not saved.
172180740Sdesfi
173225825Sdestest x\$exitcode = x0 || exit 1"
174225825Sdes  as_suggested="  as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
175225825Sdes  as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
176225825Sdes  eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
177225825Sdes  test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1
178225825Sdestest \$(( 1 + 1 )) = 2 || exit 1"
179225825Sdes  if (eval "$as_required") 2>/dev/null; then :
180225825Sdes  as_have_required=yes
181180740Sdeselse
182225825Sdes  as_have_required=no
183180740Sdesfi
184225825Sdes  if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then :
185180740Sdes
186180740Sdeselse
187225825Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
188225825Sdesas_found=false
189180740Sdesfor as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
190180740Sdesdo
191180740Sdes  IFS=$as_save_IFS
192180740Sdes  test -z "$as_dir" && as_dir=.
193225825Sdes  as_found=:
194225825Sdes  case $as_dir in #(
195180740Sdes	 /*)
196180740Sdes	   for as_base in sh bash ksh sh5; do
197225825Sdes	     # Try only shells that exist, to save several forks.
198225825Sdes	     as_shell=$as_dir/$as_base
199225825Sdes	     if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
200225825Sdes		    { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then :
201225825Sdes  CONFIG_SHELL=$as_shell as_have_required=yes
202225825Sdes		   if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then :
203225825Sdes  break 2
204225825Sdesfi
205225825Sdesfi
206180740Sdes	   done;;
207180740Sdes       esac
208225825Sdes  as_found=false
209180740Sdesdone
210225825Sdes$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
211225825Sdes	      { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then :
212225825Sdes  CONFIG_SHELL=$SHELL as_have_required=yes
213225825Sdesfi; }
214180740SdesIFS=$as_save_IFS
215180740Sdes
216180740Sdes
217225825Sdes      if test "x$CONFIG_SHELL" != x; then :
218225825Sdes  # We cannot yet assume a decent shell, so we have to provide a
219225825Sdes	# neutralization value for shells without unset; and this also
220225825Sdes	# works around shells that cannot unset nonexistent variables.
221225825Sdes	# Preserve -v and -x to the replacement shell.
222225825Sdes	BASH_ENV=/dev/null
223225825Sdes	ENV=/dev/null
224225825Sdes	(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
225225825Sdes	export CONFIG_SHELL
226225825Sdes	case $- in # ((((
227225825Sdes	  *v*x* | *x*v* ) as_opts=-vx ;;
228225825Sdes	  *v* ) as_opts=-v ;;
229225825Sdes	  *x* ) as_opts=-x ;;
230225825Sdes	  * ) as_opts= ;;
231225825Sdes	esac
232225825Sdes	exec "$CONFIG_SHELL" $as_opts "$as_myself" ${1+"$@"}
233180740Sdesfi
234180740Sdes
235225825Sdes    if test x$as_have_required = xno; then :
236225825Sdes  $as_echo "$0: This script requires a shell more modern than all"
237225825Sdes  $as_echo "$0: the shells that I found on your system."
238225825Sdes  if test x${ZSH_VERSION+set} = xset ; then
239225825Sdes    $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should"
240225825Sdes    $as_echo "$0: be upgraded to zsh 4.3.4 or later."
241225825Sdes  else
242225825Sdes    $as_echo "$0: Please tell bug-autoconf@gnu.org and
243225825Sdes$0: openssh-unix-dev@mindrot.org about your system,
244225825Sdes$0: including any error possibly output before this
245225825Sdes$0: message. Then install a modern shell, or manually run
246225825Sdes$0: the script under such a shell if you do have one."
247225825Sdes  fi
248225825Sdes  exit 1
249180740Sdesfi
250180740Sdesfi
251180740Sdesfi
252225825SdesSHELL=${CONFIG_SHELL-/bin/sh}
253225825Sdesexport SHELL
254225825Sdes# Unset more variables known to interfere with behavior of common tools.
255225825SdesCLICOLOR_FORCE= GREP_OPTIONS=
256225825Sdesunset CLICOLOR_FORCE GREP_OPTIONS
257180740Sdes
258225825Sdes## --------------------- ##
259225825Sdes## M4sh Shell Functions. ##
260225825Sdes## --------------------- ##
261225825Sdes# as_fn_unset VAR
262225825Sdes# ---------------
263225825Sdes# Portably unset VAR.
264225825Sdesas_fn_unset ()
265225825Sdes{
266225825Sdes  { eval $1=; unset $1;}
267225825Sdes}
268225825Sdesas_unset=as_fn_unset
269180740Sdes
270225825Sdes# as_fn_set_status STATUS
271225825Sdes# -----------------------
272225825Sdes# Set $? to STATUS, without forking.
273225825Sdesas_fn_set_status ()
274225825Sdes{
275225825Sdes  return $1
276225825Sdes} # as_fn_set_status
277180740Sdes
278225825Sdes# as_fn_exit STATUS
279225825Sdes# -----------------
280225825Sdes# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
281225825Sdesas_fn_exit ()
282225825Sdes{
283225825Sdes  set +e
284225825Sdes  as_fn_set_status $1
285225825Sdes  exit $1
286225825Sdes} # as_fn_exit
287180740Sdes
288225825Sdes# as_fn_mkdir_p
289225825Sdes# -------------
290225825Sdes# Create "$as_dir" as a directory, including parents if necessary.
291225825Sdesas_fn_mkdir_p ()
292225825Sdes{
293180740Sdes
294225825Sdes  case $as_dir in #(
295225825Sdes  -*) as_dir=./$as_dir;;
296225825Sdes  esac
297225825Sdes  test -d "$as_dir" || eval $as_mkdir_p || {
298225825Sdes    as_dirs=
299225825Sdes    while :; do
300225825Sdes      case $as_dir in #(
301225825Sdes      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
302225825Sdes      *) as_qdir=$as_dir;;
303225825Sdes      esac
304225825Sdes      as_dirs="'$as_qdir' $as_dirs"
305225825Sdes      as_dir=`$as_dirname -- "$as_dir" ||
306225825Sdes$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
307225825Sdes	 X"$as_dir" : 'X\(//\)[^/]' \| \
308225825Sdes	 X"$as_dir" : 'X\(//\)$' \| \
309225825Sdes	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
310225825Sdes$as_echo X"$as_dir" |
311225825Sdes    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
312225825Sdes	    s//\1/
313225825Sdes	    q
314225825Sdes	  }
315225825Sdes	  /^X\(\/\/\)[^/].*/{
316225825Sdes	    s//\1/
317225825Sdes	    q
318225825Sdes	  }
319225825Sdes	  /^X\(\/\/\)$/{
320225825Sdes	    s//\1/
321225825Sdes	    q
322225825Sdes	  }
323225825Sdes	  /^X\(\/\).*/{
324225825Sdes	    s//\1/
325225825Sdes	    q
326225825Sdes	  }
327225825Sdes	  s/.*/./; q'`
328225825Sdes      test -d "$as_dir" && break
329225825Sdes    done
330225825Sdes    test -z "$as_dirs" || eval "mkdir $as_dirs"
331225825Sdes  } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
332180740Sdes
333180740Sdes
334225825Sdes} # as_fn_mkdir_p
335225825Sdes# as_fn_append VAR VALUE
336225825Sdes# ----------------------
337225825Sdes# Append the text in VALUE to the end of the definition contained in VAR. Take
338225825Sdes# advantage of any shell optimizations that allow amortized linear growth over
339225825Sdes# repeated appends, instead of the typical quadratic growth present in naive
340225825Sdes# implementations.
341225825Sdesif (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
342225825Sdes  eval 'as_fn_append ()
343225825Sdes  {
344225825Sdes    eval $1+=\$2
345225825Sdes  }'
346225825Sdeselse
347225825Sdes  as_fn_append ()
348225825Sdes  {
349225825Sdes    eval $1=\$$1\$2
350225825Sdes  }
351225825Sdesfi # as_fn_append
352180740Sdes
353225825Sdes# as_fn_arith ARG...
354225825Sdes# ------------------
355225825Sdes# Perform arithmetic evaluation on the ARGs, and store the result in the
356225825Sdes# global $as_val. Take advantage of shells that can avoid forks. The arguments
357225825Sdes# must be portable across $(()) and expr.
358225825Sdesif (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
359225825Sdes  eval 'as_fn_arith ()
360225825Sdes  {
361225825Sdes    as_val=$(( $* ))
362225825Sdes  }'
363225825Sdeselse
364225825Sdes  as_fn_arith ()
365225825Sdes  {
366225825Sdes    as_val=`expr "$@" || test $? -eq 1`
367225825Sdes  }
368225825Sdesfi # as_fn_arith
369180740Sdes
370180740Sdes
371225825Sdes# as_fn_error STATUS ERROR [LINENO LOG_FD]
372225825Sdes# ----------------------------------------
373225825Sdes# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
374225825Sdes# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
375225825Sdes# script with STATUS, using 1 if that was 0.
376225825Sdesas_fn_error ()
377225825Sdes{
378225825Sdes  as_status=$1; test $as_status -eq 0 && as_status=1
379225825Sdes  if test "$4"; then
380225825Sdes    as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
381225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
382225825Sdes  fi
383225825Sdes  $as_echo "$as_me: error: $2" >&2
384225825Sdes  as_fn_exit $as_status
385225825Sdes} # as_fn_error
386180740Sdes
387225825Sdesif expr a : '\(a\)' >/dev/null 2>&1 &&
388225825Sdes   test "X`expr 00001 : '.*\(...\)'`" = X001; then
389225825Sdes  as_expr=expr
390180740Sdeselse
391225825Sdes  as_expr=false
392180740Sdesfi
393180740Sdes
394225825Sdesif (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
395225825Sdes  as_basename=basename
396180740Sdeselse
397225825Sdes  as_basename=false
398180740Sdesfi
399180740Sdes
400225825Sdesif (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
401225825Sdes  as_dirname=dirname
402180740Sdeselse
403225825Sdes  as_dirname=false
404180740Sdesfi
405180740Sdes
406225825Sdesas_me=`$as_basename -- "$0" ||
407225825Sdes$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
408225825Sdes	 X"$0" : 'X\(//\)$' \| \
409225825Sdes	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
410225825Sdes$as_echo X/"$0" |
411225825Sdes    sed '/^.*\/\([^/][^/]*\)\/*$/{
412225825Sdes	    s//\1/
413225825Sdes	    q
414225825Sdes	  }
415225825Sdes	  /^X\/\(\/\/\)$/{
416225825Sdes	    s//\1/
417225825Sdes	    q
418225825Sdes	  }
419225825Sdes	  /^X\/\(\/\).*/{
420225825Sdes	    s//\1/
421225825Sdes	    q
422225825Sdes	  }
423225825Sdes	  s/.*/./; q'`
424180740Sdes
425225825Sdes# Avoid depending upon Character Ranges.
426225825Sdesas_cr_letters='abcdefghijklmnopqrstuvwxyz'
427225825Sdesas_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
428225825Sdesas_cr_Letters=$as_cr_letters$as_cr_LETTERS
429225825Sdesas_cr_digits='0123456789'
430225825Sdesas_cr_alnum=$as_cr_Letters$as_cr_digits
431180740Sdes
432180740Sdes
433225825Sdes  as_lineno_1=$LINENO as_lineno_1a=$LINENO
434225825Sdes  as_lineno_2=$LINENO as_lineno_2a=$LINENO
435225825Sdes  eval 'test "x$as_lineno_1'$as_run'" != "x$as_lineno_2'$as_run'" &&
436225825Sdes  test "x`expr $as_lineno_1'$as_run' + 1`" = "x$as_lineno_2'$as_run'"' || {
437225825Sdes  # Blame Lee E. McMahon (1931-1989) for sed's syntax.  :-)
438180740Sdes  sed -n '
439180740Sdes    p
440180740Sdes    /[$]LINENO/=
441180740Sdes  ' <$as_myself |
442180740Sdes    sed '
443180740Sdes      s/[$]LINENO.*/&-/
444180740Sdes      t lineno
445180740Sdes      b
446180740Sdes      :lineno
447180740Sdes      N
448180740Sdes      :loop
449180740Sdes      s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
450180740Sdes      t loop
451180740Sdes      s/-\n.*//
452180740Sdes    ' >$as_me.lineno &&
453180740Sdes  chmod +x "$as_me.lineno" ||
454225825Sdes    { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
455180740Sdes
456180740Sdes  # Don't try to exec as it changes $[0], causing all sort of problems
457180740Sdes  # (the dirname of $[0] is not the place where we might find the
458180740Sdes  # original and so on.  Autoconf is especially sensitive to this).
459180740Sdes  . "./$as_me.lineno"
460180740Sdes  # Exit status is that of the last command.
461180740Sdes  exit
462180740Sdes}
463180740Sdes
464180740SdesECHO_C= ECHO_N= ECHO_T=
465225825Sdescase `echo -n x` in #(((((
466180740Sdes-n*)
467225825Sdes  case `echo 'xy\c'` in
468180740Sdes  *c*) ECHO_T='	';;	# ECHO_T is single tab character.
469225825Sdes  xy)  ECHO_C='\c';;
470225825Sdes  *)   echo `echo ksh88 bug on AIX 6.1` > /dev/null
471225825Sdes       ECHO_T='	';;
472180740Sdes  esac;;
473180740Sdes*)
474180740Sdes  ECHO_N='-n';;
475180740Sdesesac
476204861Sdes
477180740Sdesrm -f conf$$ conf$$.exe conf$$.file
478180740Sdesif test -d conf$$.dir; then
479180740Sdes  rm -f conf$$.dir/conf$$.file
480180740Sdeselse
481180740Sdes  rm -f conf$$.dir
482225825Sdes  mkdir conf$$.dir 2>/dev/null
483180740Sdesfi
484225825Sdesif (echo >conf$$.file) 2>/dev/null; then
485225825Sdes  if ln -s conf$$.file conf$$ 2>/dev/null; then
486225825Sdes    as_ln_s='ln -s'
487225825Sdes    # ... but there are two gotchas:
488225825Sdes    # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
489225825Sdes    # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
490225825Sdes    # In both cases, we have to default to `cp -p'.
491225825Sdes    ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
492225825Sdes      as_ln_s='cp -p'
493225825Sdes  elif ln conf$$.file conf$$ 2>/dev/null; then
494225825Sdes    as_ln_s=ln
495225825Sdes  else
496180740Sdes    as_ln_s='cp -p'
497225825Sdes  fi
498180740Sdeselse
499180740Sdes  as_ln_s='cp -p'
500180740Sdesfi
501180740Sdesrm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
502180740Sdesrmdir conf$$.dir 2>/dev/null
503180740Sdes
504180740Sdesif mkdir -p . 2>/dev/null; then
505225825Sdes  as_mkdir_p='mkdir -p "$as_dir"'
506180740Sdeselse
507180740Sdes  test -d ./-p && rmdir ./-p
508180740Sdes  as_mkdir_p=false
509180740Sdesfi
510180740Sdes
511180740Sdesif test -x / >/dev/null 2>&1; then
512180740Sdes  as_test_x='test -x'
513180740Sdeselse
514180740Sdes  if ls -dL / >/dev/null 2>&1; then
515180740Sdes    as_ls_L_option=L
516180740Sdes  else
517180740Sdes    as_ls_L_option=
518180740Sdes  fi
519180740Sdes  as_test_x='
520180740Sdes    eval sh -c '\''
521180740Sdes      if test -d "$1"; then
522225825Sdes	test -d "$1/.";
523180740Sdes      else
524225825Sdes	case $1 in #(
525225825Sdes	-*)set "./$1";;
526180740Sdes	esac;
527225825Sdes	case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #((
528180740Sdes	???[sx]*):;;*)false;;esac;fi
529180740Sdes    '\'' sh
530180740Sdes  '
531180740Sdesfi
532180740Sdesas_executable_p=$as_test_x
533180740Sdes
534180740Sdes# Sed expression to map a string onto a valid CPP name.
535180740Sdesas_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
536180740Sdes
537180740Sdes# Sed expression to map a string onto a valid variable name.
538180740Sdesas_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
539180740Sdes
540180740Sdes
541225825Sdestest -n "$DJDIR" || exec 7<&0 </dev/null
542225825Sdesexec 6>&1
543180740Sdes
544180740Sdes# Name of the host.
545225825Sdes# hostname on some systems (SVR3.2, old GNU/Linux) returns a bogus exit status,
546180740Sdes# so uname gets run too.
547180740Sdesac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
548180740Sdes
549180740Sdes#
550180740Sdes# Initializations.
551180740Sdes#
552180740Sdesac_default_prefix=/usr/local
553180740Sdesac_clean_files=
554180740Sdesac_config_libobj_dir=.
555180740SdesLIBOBJS=
556180740Sdescross_compiling=no
557180740Sdessubdirs=
558180740SdesMFLAGS=
559180740SdesMAKEFLAGS=
560180740Sdes
561180740Sdes# Identity of this package.
562180740SdesPACKAGE_NAME='OpenSSH'
563180740SdesPACKAGE_TARNAME='openssh'
564180740SdesPACKAGE_VERSION='Portable'
565180740SdesPACKAGE_STRING='OpenSSH Portable'
566180740SdesPACKAGE_BUGREPORT='openssh-unix-dev@mindrot.org'
567225825SdesPACKAGE_URL=''
568180740Sdes
569180740Sdesac_unique_file="ssh.c"
570180740Sdes# Factoring default headers for most tests.
571180740Sdesac_includes_default="\
572180740Sdes#include <stdio.h>
573180740Sdes#ifdef HAVE_SYS_TYPES_H
574180740Sdes# include <sys/types.h>
575180740Sdes#endif
576180740Sdes#ifdef HAVE_SYS_STAT_H
577180740Sdes# include <sys/stat.h>
578180740Sdes#endif
579180740Sdes#ifdef STDC_HEADERS
580180740Sdes# include <stdlib.h>
581180740Sdes# include <stddef.h>
582180740Sdes#else
583180740Sdes# ifdef HAVE_STDLIB_H
584180740Sdes#  include <stdlib.h>
585180740Sdes# endif
586180740Sdes#endif
587180740Sdes#ifdef HAVE_STRING_H
588180740Sdes# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
589180740Sdes#  include <memory.h>
590180740Sdes# endif
591180740Sdes# include <string.h>
592180740Sdes#endif
593180740Sdes#ifdef HAVE_STRINGS_H
594180740Sdes# include <strings.h>
595180740Sdes#endif
596180740Sdes#ifdef HAVE_INTTYPES_H
597180740Sdes# include <inttypes.h>
598180740Sdes#endif
599180740Sdes#ifdef HAVE_STDINT_H
600180740Sdes# include <stdint.h>
601180740Sdes#endif
602180740Sdes#ifdef HAVE_UNISTD_H
603180740Sdes# include <unistd.h>
604180740Sdes#endif"
605180740Sdes
606225825Sdesac_subst_vars='LTLIBOBJS
607225825SdesLIBOBJS
608255670SdesUNSUPPORTED_ALGORITHMS
609225825SdesTEST_SSH_IPV6
610225825Sdespiddir
611225825Sdesuser_path
612225825Sdesmansubdir
613225825SdesMANTYPE
614225825SdesXAUTH_PATH
615225825SdesSTRIP_OPT
616225825Sdesxauth_path
617225825SdesPRIVSEP_PATH
618248613SdesK5LIBS
619248613SdesGSSLIBS
620225825SdesKRB5CONF
621225825SdesSSHDLIBS
622225825SdesSSHLIBS
623225825SdesSSH_PRIVSEP_USER
624225825SdesCOMMENT_OUT_ECC
625225825SdesTEST_SSH_ECC
626225825SdesTEST_SSH_SHA256
627225825SdesLIBEDIT
628225825SdesPKGCONFIG
629225825SdesLD
630225825SdesPATH_PASSWD_PROG
631225825SdesLOGIN_PROGRAM_FALLBACK
632225825SdesSTARTUP_SCRIPT_SHELL
633225825SdesMAKE_PACKAGE_SUPPORTED
634225825SdesPATH_USERADD_PROG
635225825SdesPATH_GROUPADD_PROG
636225825SdesMANFMT
637225825SdesTEST_SHELL
638225825SdesMANDOC
639225825SdesNROFF
640225825SdesGROFF
641225825SdesSH
642225825SdesTEST_MINUS_S_SH
643225825SdesENT
644225825SdesSED
645225825SdesPERL
646225825SdesKILL
647225825SdesCAT
648225825SdesAR
649225825SdesINSTALL_DATA
650225825SdesINSTALL_SCRIPT
651225825SdesINSTALL_PROGRAM
652225825SdesRANLIB
653225825SdesAWK
654225825SdesEGREP
655225825SdesGREP
656225825SdesCPP
657225825Sdeshost_os
658225825Sdeshost_vendor
659225825Sdeshost_cpu
660225825Sdeshost
661225825Sdesbuild_os
662225825Sdesbuild_vendor
663225825Sdesbuild_cpu
664225825Sdesbuild
665225825SdesOBJEXT
666225825SdesEXEEXT
667225825Sdesac_ct_CC
668225825SdesCPPFLAGS
669225825SdesLDFLAGS
670225825SdesCFLAGS
671225825SdesCC
672225825Sdestarget_alias
673225825Sdeshost_alias
674225825Sdesbuild_alias
675225825SdesLIBS
676225825SdesECHO_T
677225825SdesECHO_N
678225825SdesECHO_C
679225825SdesDEFS
680225825Sdesmandir
681225825Sdeslocaledir
682225825Sdeslibdir
683225825Sdespsdir
684225825Sdespdfdir
685225825Sdesdvidir
686225825Sdeshtmldir
687225825Sdesinfodir
688225825Sdesdocdir
689225825Sdesoldincludedir
690225825Sdesincludedir
691225825Sdeslocalstatedir
692225825Sdessharedstatedir
693225825Sdessysconfdir
694225825Sdesdatadir
695225825Sdesdatarootdir
696225825Sdeslibexecdir
697225825Sdessbindir
698225825Sdesbindir
699225825Sdesprogram_transform_name
700225825Sdesprefix
701225825Sdesexec_prefix
702225825SdesPACKAGE_URL
703225825SdesPACKAGE_BUGREPORT
704225825SdesPACKAGE_STRING
705225825SdesPACKAGE_VERSION
706225825SdesPACKAGE_TARNAME
707225825SdesPACKAGE_NAME
708180740SdesPATH_SEPARATOR
709225825SdesSHELL'
710180740Sdesac_subst_files=''
711225825Sdesac_user_opts='
712225825Sdesenable_option_checking
713225825Sdesenable_largefile
714225825Sdeswith_stackprotect
715225825Sdeswith_rpath
716225825Sdeswith_cflags
717225825Sdeswith_cppflags
718225825Sdeswith_ldflags
719225825Sdeswith_libs
720225825Sdeswith_Werror
721225825Sdeswith_solaris_contracts
722225825Sdeswith_solaris_projects
723225825Sdeswith_osfsia
724225825Sdeswith_zlib
725225825Sdeswith_zlib_version_check
726225825Sdeswith_skey
727225825Sdeswith_tcp_wrappers
728239844Sdeswith_ldns
729225825Sdeswith_libedit
730225825Sdeswith_audit
731225825Sdeswith_ssl_dir
732225825Sdeswith_openssl_header_check
733225825Sdeswith_ssl_engine
734225825Sdeswith_prngd_port
735225825Sdeswith_prngd_socket
736225825Sdeswith_pam
737225825Sdeswith_privsep_user
738225825Sdeswith_sandbox
739225825Sdeswith_selinux
740225825Sdeswith_kerberos5
741225825Sdeswith_privsep_path
742225825Sdeswith_xauth
743225825Sdesenable_strip
744225825Sdeswith_maildir
745225825Sdeswith_mantype
746225825Sdeswith_md5_passwords
747225825Sdeswith_shadow
748225825Sdeswith_ipaddr_display
749225825Sdesenable_etc_default_login
750225825Sdeswith_default_path
751225825Sdeswith_superuser_path
752225825Sdeswith_4in6
753225825Sdeswith_bsd_auth
754225825Sdeswith_pid_dir
755225825Sdesenable_lastlog
756225825Sdesenable_utmp
757225825Sdesenable_utmpx
758225825Sdesenable_wtmp
759225825Sdesenable_wtmpx
760225825Sdesenable_libutil
761225825Sdesenable_pututline
762225825Sdesenable_pututxline
763225825Sdeswith_lastlog
764225825Sdes'
765180740Sdes      ac_precious_vars='build_alias
766180740Sdeshost_alias
767180740Sdestarget_alias
768180740SdesCC
769180740SdesCFLAGS
770180740SdesLDFLAGS
771180740SdesLIBS
772180740SdesCPPFLAGS
773180740SdesCPP'
774180740Sdes
775180740Sdes
776180740Sdes# Initialize some variables set by options.
777180740Sdesac_init_help=
778180740Sdesac_init_version=false
779225825Sdesac_unrecognized_opts=
780225825Sdesac_unrecognized_sep=
781180740Sdes# The variables have the same names as the options, with
782180740Sdes# dashes changed to underlines.
783180740Sdescache_file=/dev/null
784180740Sdesexec_prefix=NONE
785180740Sdesno_create=
786180740Sdesno_recursion=
787180740Sdesprefix=NONE
788180740Sdesprogram_prefix=NONE
789180740Sdesprogram_suffix=NONE
790180740Sdesprogram_transform_name=s,x,x,
791180740Sdessilent=
792180740Sdessite=
793180740Sdessrcdir=
794180740Sdesverbose=
795180740Sdesx_includes=NONE
796180740Sdesx_libraries=NONE
797180740Sdes
798180740Sdes# Installation directory options.
799180740Sdes# These are left unexpanded so users can "make install exec_prefix=/foo"
800180740Sdes# and all the variables that are supposed to be based on exec_prefix
801180740Sdes# by default will actually change.
802180740Sdes# Use braces instead of parens because sh, perl, etc. also accept them.
803180740Sdes# (The list follows the same order as the GNU Coding Standards.)
804180740Sdesbindir='${exec_prefix}/bin'
805180740Sdessbindir='${exec_prefix}/sbin'
806180740Sdeslibexecdir='${exec_prefix}/libexec'
807180740Sdesdatarootdir='${prefix}/share'
808180740Sdesdatadir='${datarootdir}'
809180740Sdessysconfdir='${prefix}/etc'
810180740Sdessharedstatedir='${prefix}/com'
811180740Sdeslocalstatedir='${prefix}/var'
812180740Sdesincludedir='${prefix}/include'
813180740Sdesoldincludedir='/usr/include'
814180740Sdesdocdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
815180740Sdesinfodir='${datarootdir}/info'
816180740Sdeshtmldir='${docdir}'
817180740Sdesdvidir='${docdir}'
818180740Sdespdfdir='${docdir}'
819180740Sdespsdir='${docdir}'
820180740Sdeslibdir='${exec_prefix}/lib'
821180740Sdeslocaledir='${datarootdir}/locale'
822180740Sdesmandir='${datarootdir}/man'
823180740Sdes
824180740Sdesac_prev=
825180740Sdesac_dashdash=
826180740Sdesfor ac_option
827180740Sdesdo
828180740Sdes  # If the previous option needs an argument, assign it.
829180740Sdes  if test -n "$ac_prev"; then
830180740Sdes    eval $ac_prev=\$ac_option
831180740Sdes    ac_prev=
832180740Sdes    continue
833180740Sdes  fi
834180740Sdes
835180740Sdes  case $ac_option in
836225825Sdes  *=?*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
837225825Sdes  *=)   ac_optarg= ;;
838225825Sdes  *)    ac_optarg=yes ;;
839180740Sdes  esac
840180740Sdes
841180740Sdes  # Accept the important Cygnus configure options, so we can diagnose typos.
842180740Sdes
843180740Sdes  case $ac_dashdash$ac_option in
844180740Sdes  --)
845180740Sdes    ac_dashdash=yes ;;
846180740Sdes
847180740Sdes  -bindir | --bindir | --bindi | --bind | --bin | --bi)
848180740Sdes    ac_prev=bindir ;;
849180740Sdes  -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
850180740Sdes    bindir=$ac_optarg ;;
851180740Sdes
852180740Sdes  -build | --build | --buil | --bui | --bu)
853180740Sdes    ac_prev=build_alias ;;
854180740Sdes  -build=* | --build=* | --buil=* | --bui=* | --bu=*)
855180740Sdes    build_alias=$ac_optarg ;;
856180740Sdes
857180740Sdes  -cache-file | --cache-file | --cache-fil | --cache-fi \
858180740Sdes  | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
859180740Sdes    ac_prev=cache_file ;;
860180740Sdes  -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
861180740Sdes  | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
862180740Sdes    cache_file=$ac_optarg ;;
863180740Sdes
864180740Sdes  --config-cache | -C)
865180740Sdes    cache_file=config.cache ;;
866180740Sdes
867180740Sdes  -datadir | --datadir | --datadi | --datad)
868180740Sdes    ac_prev=datadir ;;
869180740Sdes  -datadir=* | --datadir=* | --datadi=* | --datad=*)
870180740Sdes    datadir=$ac_optarg ;;
871180740Sdes
872180740Sdes  -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
873180740Sdes  | --dataroo | --dataro | --datar)
874180740Sdes    ac_prev=datarootdir ;;
875180740Sdes  -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
876180740Sdes  | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
877180740Sdes    datarootdir=$ac_optarg ;;
878180740Sdes
879180740Sdes  -disable-* | --disable-*)
880225825Sdes    ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
881180740Sdes    # Reject names that are not valid shell variable names.
882225825Sdes    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
883225825Sdes      as_fn_error $? "invalid feature name: $ac_useropt"
884225825Sdes    ac_useropt_orig=$ac_useropt
885225825Sdes    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
886225825Sdes    case $ac_user_opts in
887225825Sdes      *"
888225825Sdes"enable_$ac_useropt"
889225825Sdes"*) ;;
890225825Sdes      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig"
891225825Sdes	 ac_unrecognized_sep=', ';;
892225825Sdes    esac
893225825Sdes    eval enable_$ac_useropt=no ;;
894180740Sdes
895180740Sdes  -docdir | --docdir | --docdi | --doc | --do)
896180740Sdes    ac_prev=docdir ;;
897180740Sdes  -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
898180740Sdes    docdir=$ac_optarg ;;
899180740Sdes
900180740Sdes  -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
901180740Sdes    ac_prev=dvidir ;;
902180740Sdes  -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
903180740Sdes    dvidir=$ac_optarg ;;
904180740Sdes
905180740Sdes  -enable-* | --enable-*)
906225825Sdes    ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
907180740Sdes    # Reject names that are not valid shell variable names.
908225825Sdes    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
909225825Sdes      as_fn_error $? "invalid feature name: $ac_useropt"
910225825Sdes    ac_useropt_orig=$ac_useropt
911225825Sdes    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
912225825Sdes    case $ac_user_opts in
913225825Sdes      *"
914225825Sdes"enable_$ac_useropt"
915225825Sdes"*) ;;
916225825Sdes      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig"
917225825Sdes	 ac_unrecognized_sep=', ';;
918225825Sdes    esac
919225825Sdes    eval enable_$ac_useropt=\$ac_optarg ;;
920180740Sdes
921180740Sdes  -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
922180740Sdes  | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
923180740Sdes  | --exec | --exe | --ex)
924180740Sdes    ac_prev=exec_prefix ;;
925180740Sdes  -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
926180740Sdes  | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
927180740Sdes  | --exec=* | --exe=* | --ex=*)
928180740Sdes    exec_prefix=$ac_optarg ;;
929180740Sdes
930180740Sdes  -gas | --gas | --ga | --g)
931180740Sdes    # Obsolete; use --with-gas.
932180740Sdes    with_gas=yes ;;
933180740Sdes
934180740Sdes  -help | --help | --hel | --he | -h)
935180740Sdes    ac_init_help=long ;;
936180740Sdes  -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
937180740Sdes    ac_init_help=recursive ;;
938180740Sdes  -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
939180740Sdes    ac_init_help=short ;;
940180740Sdes
941180740Sdes  -host | --host | --hos | --ho)
942180740Sdes    ac_prev=host_alias ;;
943180740Sdes  -host=* | --host=* | --hos=* | --ho=*)
944180740Sdes    host_alias=$ac_optarg ;;
945180740Sdes
946180740Sdes  -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
947180740Sdes    ac_prev=htmldir ;;
948180740Sdes  -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
949180740Sdes  | --ht=*)
950180740Sdes    htmldir=$ac_optarg ;;
951180740Sdes
952180740Sdes  -includedir | --includedir | --includedi | --included | --include \
953180740Sdes  | --includ | --inclu | --incl | --inc)
954180740Sdes    ac_prev=includedir ;;
955180740Sdes  -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
956180740Sdes  | --includ=* | --inclu=* | --incl=* | --inc=*)
957180740Sdes    includedir=$ac_optarg ;;
958180740Sdes
959180740Sdes  -infodir | --infodir | --infodi | --infod | --info | --inf)
960180740Sdes    ac_prev=infodir ;;
961180740Sdes  -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
962180740Sdes    infodir=$ac_optarg ;;
963180740Sdes
964180740Sdes  -libdir | --libdir | --libdi | --libd)
965180740Sdes    ac_prev=libdir ;;
966180740Sdes  -libdir=* | --libdir=* | --libdi=* | --libd=*)
967180740Sdes    libdir=$ac_optarg ;;
968180740Sdes
969180740Sdes  -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
970180740Sdes  | --libexe | --libex | --libe)
971180740Sdes    ac_prev=libexecdir ;;
972180740Sdes  -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
973180740Sdes  | --libexe=* | --libex=* | --libe=*)
974180740Sdes    libexecdir=$ac_optarg ;;
975180740Sdes
976180740Sdes  -localedir | --localedir | --localedi | --localed | --locale)
977180740Sdes    ac_prev=localedir ;;
978180740Sdes  -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
979180740Sdes    localedir=$ac_optarg ;;
980180740Sdes
981180740Sdes  -localstatedir | --localstatedir | --localstatedi | --localstated \
982180740Sdes  | --localstate | --localstat | --localsta | --localst | --locals)
983180740Sdes    ac_prev=localstatedir ;;
984180740Sdes  -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
985180740Sdes  | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
986180740Sdes    localstatedir=$ac_optarg ;;
987180740Sdes
988180740Sdes  -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
989180740Sdes    ac_prev=mandir ;;
990180740Sdes  -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
991180740Sdes    mandir=$ac_optarg ;;
992180740Sdes
993180740Sdes  -nfp | --nfp | --nf)
994180740Sdes    # Obsolete; use --without-fp.
995180740Sdes    with_fp=no ;;
996180740Sdes
997180740Sdes  -no-create | --no-create | --no-creat | --no-crea | --no-cre \
998180740Sdes  | --no-cr | --no-c | -n)
999180740Sdes    no_create=yes ;;
1000180740Sdes
1001180740Sdes  -no-recursion | --no-recursion | --no-recursio | --no-recursi \
1002180740Sdes  | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
1003180740Sdes    no_recursion=yes ;;
1004180740Sdes
1005180740Sdes  -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
1006180740Sdes  | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
1007180740Sdes  | --oldin | --oldi | --old | --ol | --o)
1008180740Sdes    ac_prev=oldincludedir ;;
1009180740Sdes  -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
1010180740Sdes  | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
1011180740Sdes  | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
1012180740Sdes    oldincludedir=$ac_optarg ;;
1013180740Sdes
1014180740Sdes  -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
1015180740Sdes    ac_prev=prefix ;;
1016180740Sdes  -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
1017180740Sdes    prefix=$ac_optarg ;;
1018180740Sdes
1019180740Sdes  -program-prefix | --program-prefix | --program-prefi | --program-pref \
1020180740Sdes  | --program-pre | --program-pr | --program-p)
1021180740Sdes    ac_prev=program_prefix ;;
1022180740Sdes  -program-prefix=* | --program-prefix=* | --program-prefi=* \
1023180740Sdes  | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
1024180740Sdes    program_prefix=$ac_optarg ;;
1025180740Sdes
1026180740Sdes  -program-suffix | --program-suffix | --program-suffi | --program-suff \
1027180740Sdes  | --program-suf | --program-su | --program-s)
1028180740Sdes    ac_prev=program_suffix ;;
1029180740Sdes  -program-suffix=* | --program-suffix=* | --program-suffi=* \
1030180740Sdes  | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
1031180740Sdes    program_suffix=$ac_optarg ;;
1032180740Sdes
1033180740Sdes  -program-transform-name | --program-transform-name \
1034180740Sdes  | --program-transform-nam | --program-transform-na \
1035180740Sdes  | --program-transform-n | --program-transform- \
1036180740Sdes  | --program-transform | --program-transfor \
1037180740Sdes  | --program-transfo | --program-transf \
1038180740Sdes  | --program-trans | --program-tran \
1039180740Sdes  | --progr-tra | --program-tr | --program-t)
1040180740Sdes    ac_prev=program_transform_name ;;
1041180740Sdes  -program-transform-name=* | --program-transform-name=* \
1042180740Sdes  | --program-transform-nam=* | --program-transform-na=* \
1043180740Sdes  | --program-transform-n=* | --program-transform-=* \
1044180740Sdes  | --program-transform=* | --program-transfor=* \
1045180740Sdes  | --program-transfo=* | --program-transf=* \
1046180740Sdes  | --program-trans=* | --program-tran=* \
1047180740Sdes  | --progr-tra=* | --program-tr=* | --program-t=*)
1048180740Sdes    program_transform_name=$ac_optarg ;;
1049180740Sdes
1050180740Sdes  -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
1051180740Sdes    ac_prev=pdfdir ;;
1052180740Sdes  -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1053180740Sdes    pdfdir=$ac_optarg ;;
1054180740Sdes
1055180740Sdes  -psdir | --psdir | --psdi | --psd | --ps)
1056180740Sdes    ac_prev=psdir ;;
1057180740Sdes  -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1058180740Sdes    psdir=$ac_optarg ;;
1059180740Sdes
1060180740Sdes  -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1061180740Sdes  | -silent | --silent | --silen | --sile | --sil)
1062180740Sdes    silent=yes ;;
1063180740Sdes
1064180740Sdes  -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
1065180740Sdes    ac_prev=sbindir ;;
1066180740Sdes  -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
1067180740Sdes  | --sbi=* | --sb=*)
1068180740Sdes    sbindir=$ac_optarg ;;
1069180740Sdes
1070180740Sdes  -sharedstatedir | --sharedstatedir | --sharedstatedi \
1071180740Sdes  | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
1072180740Sdes  | --sharedst | --shareds | --shared | --share | --shar \
1073180740Sdes  | --sha | --sh)
1074180740Sdes    ac_prev=sharedstatedir ;;
1075180740Sdes  -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
1076180740Sdes  | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
1077180740Sdes  | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
1078180740Sdes  | --sha=* | --sh=*)
1079180740Sdes    sharedstatedir=$ac_optarg ;;
1080180740Sdes
1081180740Sdes  -site | --site | --sit)
1082180740Sdes    ac_prev=site ;;
1083180740Sdes  -site=* | --site=* | --sit=*)
1084180740Sdes    site=$ac_optarg ;;
1085180740Sdes
1086180740Sdes  -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
1087180740Sdes    ac_prev=srcdir ;;
1088180740Sdes  -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
1089180740Sdes    srcdir=$ac_optarg ;;
1090180740Sdes
1091180740Sdes  -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
1092180740Sdes  | --syscon | --sysco | --sysc | --sys | --sy)
1093180740Sdes    ac_prev=sysconfdir ;;
1094180740Sdes  -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
1095180740Sdes  | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
1096180740Sdes    sysconfdir=$ac_optarg ;;
1097180740Sdes
1098180740Sdes  -target | --target | --targe | --targ | --tar | --ta | --t)
1099180740Sdes    ac_prev=target_alias ;;
1100180740Sdes  -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
1101180740Sdes    target_alias=$ac_optarg ;;
1102180740Sdes
1103180740Sdes  -v | -verbose | --verbose | --verbos | --verbo | --verb)
1104180740Sdes    verbose=yes ;;
1105180740Sdes
1106180740Sdes  -version | --version | --versio | --versi | --vers | -V)
1107180740Sdes    ac_init_version=: ;;
1108180740Sdes
1109180740Sdes  -with-* | --with-*)
1110225825Sdes    ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
1111180740Sdes    # Reject names that are not valid shell variable names.
1112225825Sdes    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1113225825Sdes      as_fn_error $? "invalid package name: $ac_useropt"
1114225825Sdes    ac_useropt_orig=$ac_useropt
1115225825Sdes    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1116225825Sdes    case $ac_user_opts in
1117225825Sdes      *"
1118225825Sdes"with_$ac_useropt"
1119225825Sdes"*) ;;
1120225825Sdes      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig"
1121225825Sdes	 ac_unrecognized_sep=', ';;
1122225825Sdes    esac
1123225825Sdes    eval with_$ac_useropt=\$ac_optarg ;;
1124180740Sdes
1125180740Sdes  -without-* | --without-*)
1126225825Sdes    ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
1127180740Sdes    # Reject names that are not valid shell variable names.
1128225825Sdes    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1129225825Sdes      as_fn_error $? "invalid package name: $ac_useropt"
1130225825Sdes    ac_useropt_orig=$ac_useropt
1131225825Sdes    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1132225825Sdes    case $ac_user_opts in
1133225825Sdes      *"
1134225825Sdes"with_$ac_useropt"
1135225825Sdes"*) ;;
1136225825Sdes      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig"
1137225825Sdes	 ac_unrecognized_sep=', ';;
1138225825Sdes    esac
1139225825Sdes    eval with_$ac_useropt=no ;;
1140180740Sdes
1141180740Sdes  --x)
1142180740Sdes    # Obsolete; use --with-x.
1143180740Sdes    with_x=yes ;;
1144180740Sdes
1145180740Sdes  -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
1146180740Sdes  | --x-incl | --x-inc | --x-in | --x-i)
1147180740Sdes    ac_prev=x_includes ;;
1148180740Sdes  -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
1149180740Sdes  | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
1150180740Sdes    x_includes=$ac_optarg ;;
1151180740Sdes
1152180740Sdes  -x-libraries | --x-libraries | --x-librarie | --x-librari \
1153180740Sdes  | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
1154180740Sdes    ac_prev=x_libraries ;;
1155180740Sdes  -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
1156180740Sdes  | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
1157180740Sdes    x_libraries=$ac_optarg ;;
1158180740Sdes
1159225825Sdes  -*) as_fn_error $? "unrecognized option: \`$ac_option'
1160225825SdesTry \`$0 --help' for more information"
1161180740Sdes    ;;
1162180740Sdes
1163180740Sdes  *=*)
1164180740Sdes    ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
1165180740Sdes    # Reject names that are not valid shell variable names.
1166225825Sdes    case $ac_envvar in #(
1167225825Sdes      '' | [0-9]* | *[!_$as_cr_alnum]* )
1168225825Sdes      as_fn_error $? "invalid variable name: \`$ac_envvar'" ;;
1169225825Sdes    esac
1170180740Sdes    eval $ac_envvar=\$ac_optarg
1171180740Sdes    export $ac_envvar ;;
1172180740Sdes
1173180740Sdes  *)
1174180740Sdes    # FIXME: should be removed in autoconf 3.0.
1175225825Sdes    $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
1176180740Sdes    expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1177225825Sdes      $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
1178225825Sdes    : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}"
1179180740Sdes    ;;
1180180740Sdes
1181180740Sdes  esac
1182180740Sdesdone
1183180740Sdes
1184180740Sdesif test -n "$ac_prev"; then
1185180740Sdes  ac_option=--`echo $ac_prev | sed 's/_/-/g'`
1186225825Sdes  as_fn_error $? "missing argument to $ac_option"
1187180740Sdesfi
1188180740Sdes
1189225825Sdesif test -n "$ac_unrecognized_opts"; then
1190225825Sdes  case $enable_option_checking in
1191225825Sdes    no) ;;
1192225825Sdes    fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;;
1193225825Sdes    *)     $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
1194225825Sdes  esac
1195225825Sdesfi
1196225825Sdes
1197225825Sdes# Check all directory arguments for consistency.
1198180740Sdesfor ac_var in	exec_prefix prefix bindir sbindir libexecdir datarootdir \
1199180740Sdes		datadir sysconfdir sharedstatedir localstatedir includedir \
1200180740Sdes		oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1201180740Sdes		libdir localedir mandir
1202180740Sdesdo
1203180740Sdes  eval ac_val=\$$ac_var
1204225825Sdes  # Remove trailing slashes.
1205180740Sdes  case $ac_val in
1206225825Sdes    */ )
1207225825Sdes      ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'`
1208225825Sdes      eval $ac_var=\$ac_val;;
1209225825Sdes  esac
1210225825Sdes  # Be sure to have absolute directory names.
1211225825Sdes  case $ac_val in
1212180740Sdes    [\\/$]* | ?:[\\/]* )  continue;;
1213180740Sdes    NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
1214180740Sdes  esac
1215225825Sdes  as_fn_error $? "expected an absolute directory name for --$ac_var: $ac_val"
1216180740Sdesdone
1217180740Sdes
1218180740Sdes# There might be people who depend on the old broken behavior: `$host'
1219180740Sdes# used to hold the argument of --host etc.
1220180740Sdes# FIXME: To remove some day.
1221180740Sdesbuild=$build_alias
1222180740Sdeshost=$host_alias
1223180740Sdestarget=$target_alias
1224180740Sdes
1225180740Sdes# FIXME: To remove some day.
1226180740Sdesif test "x$host_alias" != x; then
1227180740Sdes  if test "x$build_alias" = x; then
1228180740Sdes    cross_compiling=maybe
1229225825Sdes    $as_echo "$as_me: WARNING: if you wanted to set the --build type, don't use --host.
1230225825Sdes    If a cross compiler is detected then cross compile mode will be used" >&2
1231180740Sdes  elif test "x$build_alias" != "x$host_alias"; then
1232180740Sdes    cross_compiling=yes
1233180740Sdes  fi
1234180740Sdesfi
1235180740Sdes
1236180740Sdesac_tool_prefix=
1237180740Sdestest -n "$host_alias" && ac_tool_prefix=$host_alias-
1238180740Sdes
1239180740Sdestest "$silent" = yes && exec 6>/dev/null
1240180740Sdes
1241180740Sdes
1242180740Sdesac_pwd=`pwd` && test -n "$ac_pwd" &&
1243180740Sdesac_ls_di=`ls -di .` &&
1244180740Sdesac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1245225825Sdes  as_fn_error $? "working directory cannot be determined"
1246180740Sdestest "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1247225825Sdes  as_fn_error $? "pwd does not report name of working directory"
1248180740Sdes
1249180740Sdes
1250180740Sdes# Find the source files, if location was not specified.
1251180740Sdesif test -z "$srcdir"; then
1252180740Sdes  ac_srcdir_defaulted=yes
1253180740Sdes  # Try the directory containing this script, then the parent directory.
1254225825Sdes  ac_confdir=`$as_dirname -- "$as_myself" ||
1255225825Sdes$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
1256225825Sdes	 X"$as_myself" : 'X\(//\)[^/]' \| \
1257225825Sdes	 X"$as_myself" : 'X\(//\)$' \| \
1258225825Sdes	 X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
1259225825Sdes$as_echo X"$as_myself" |
1260180740Sdes    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
1261180740Sdes	    s//\1/
1262180740Sdes	    q
1263180740Sdes	  }
1264180740Sdes	  /^X\(\/\/\)[^/].*/{
1265180740Sdes	    s//\1/
1266180740Sdes	    q
1267180740Sdes	  }
1268180740Sdes	  /^X\(\/\/\)$/{
1269180740Sdes	    s//\1/
1270180740Sdes	    q
1271180740Sdes	  }
1272180740Sdes	  /^X\(\/\).*/{
1273180740Sdes	    s//\1/
1274180740Sdes	    q
1275180740Sdes	  }
1276180740Sdes	  s/.*/./; q'`
1277180740Sdes  srcdir=$ac_confdir
1278180740Sdes  if test ! -r "$srcdir/$ac_unique_file"; then
1279180740Sdes    srcdir=..
1280180740Sdes  fi
1281180740Sdeselse
1282180740Sdes  ac_srcdir_defaulted=no
1283180740Sdesfi
1284180740Sdesif test ! -r "$srcdir/$ac_unique_file"; then
1285180740Sdes  test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
1286225825Sdes  as_fn_error $? "cannot find sources ($ac_unique_file) in $srcdir"
1287180740Sdesfi
1288180740Sdesac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
1289180740Sdesac_abs_confdir=`(
1290225825Sdes	cd "$srcdir" && test -r "./$ac_unique_file" || as_fn_error $? "$ac_msg"
1291180740Sdes	pwd)`
1292180740Sdes# When building in place, set srcdir=.
1293180740Sdesif test "$ac_abs_confdir" = "$ac_pwd"; then
1294180740Sdes  srcdir=.
1295180740Sdesfi
1296180740Sdes# Remove unnecessary trailing slashes from srcdir.
1297180740Sdes# Double slashes in file names in object file debugging info
1298180740Sdes# mess up M-x gdb in Emacs.
1299180740Sdescase $srcdir in
1300180740Sdes*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
1301180740Sdesesac
1302180740Sdesfor ac_var in $ac_precious_vars; do
1303180740Sdes  eval ac_env_${ac_var}_set=\${${ac_var}+set}
1304180740Sdes  eval ac_env_${ac_var}_value=\$${ac_var}
1305180740Sdes  eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
1306180740Sdes  eval ac_cv_env_${ac_var}_value=\$${ac_var}
1307180740Sdesdone
1308180740Sdes
1309180740Sdes#
1310180740Sdes# Report the --help message.
1311180740Sdes#
1312180740Sdesif test "$ac_init_help" = "long"; then
1313180740Sdes  # Omit some internal or obsolete options to make the list less imposing.
1314180740Sdes  # This message is too long to be a string in the A/UX 3.1 sh.
1315180740Sdes  cat <<_ACEOF
1316180740Sdes\`configure' configures OpenSSH Portable to adapt to many kinds of systems.
1317180740Sdes
1318180740SdesUsage: $0 [OPTION]... [VAR=VALUE]...
1319180740Sdes
1320180740SdesTo assign environment variables (e.g., CC, CFLAGS...), specify them as
1321180740SdesVAR=VALUE.  See below for descriptions of some of the useful variables.
1322180740Sdes
1323180740SdesDefaults for the options are specified in brackets.
1324180740Sdes
1325180740SdesConfiguration:
1326180740Sdes  -h, --help              display this help and exit
1327180740Sdes      --help=short        display options specific to this package
1328180740Sdes      --help=recursive    display the short help of all the included packages
1329180740Sdes  -V, --version           display version information and exit
1330225825Sdes  -q, --quiet, --silent   do not print \`checking ...' messages
1331180740Sdes      --cache-file=FILE   cache test results in FILE [disabled]
1332180740Sdes  -C, --config-cache      alias for \`--cache-file=config.cache'
1333180740Sdes  -n, --no-create         do not create output files
1334180740Sdes      --srcdir=DIR        find the sources in DIR [configure dir or \`..']
1335180740Sdes
1336180740SdesInstallation directories:
1337180740Sdes  --prefix=PREFIX         install architecture-independent files in PREFIX
1338225825Sdes                          [$ac_default_prefix]
1339180740Sdes  --exec-prefix=EPREFIX   install architecture-dependent files in EPREFIX
1340225825Sdes                          [PREFIX]
1341180740Sdes
1342180740SdesBy default, \`make install' will install all the files in
1343180740Sdes\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc.  You can specify
1344180740Sdesan installation prefix other than \`$ac_default_prefix' using \`--prefix',
1345180740Sdesfor instance \`--prefix=\$HOME'.
1346180740Sdes
1347180740SdesFor better control, use the options below.
1348180740Sdes
1349180740SdesFine tuning of the installation directories:
1350225825Sdes  --bindir=DIR            user executables [EPREFIX/bin]
1351225825Sdes  --sbindir=DIR           system admin executables [EPREFIX/sbin]
1352225825Sdes  --libexecdir=DIR        program executables [EPREFIX/libexec]
1353225825Sdes  --sysconfdir=DIR        read-only single-machine data [PREFIX/etc]
1354225825Sdes  --sharedstatedir=DIR    modifiable architecture-independent data [PREFIX/com]
1355225825Sdes  --localstatedir=DIR     modifiable single-machine data [PREFIX/var]
1356225825Sdes  --libdir=DIR            object code libraries [EPREFIX/lib]
1357225825Sdes  --includedir=DIR        C header files [PREFIX/include]
1358225825Sdes  --oldincludedir=DIR     C header files for non-gcc [/usr/include]
1359225825Sdes  --datarootdir=DIR       read-only arch.-independent data root [PREFIX/share]
1360225825Sdes  --datadir=DIR           read-only architecture-independent data [DATAROOTDIR]
1361225825Sdes  --infodir=DIR           info documentation [DATAROOTDIR/info]
1362225825Sdes  --localedir=DIR         locale-dependent data [DATAROOTDIR/locale]
1363225825Sdes  --mandir=DIR            man documentation [DATAROOTDIR/man]
1364225825Sdes  --docdir=DIR            documentation root [DATAROOTDIR/doc/openssh]
1365225825Sdes  --htmldir=DIR           html documentation [DOCDIR]
1366225825Sdes  --dvidir=DIR            dvi documentation [DOCDIR]
1367225825Sdes  --pdfdir=DIR            pdf documentation [DOCDIR]
1368225825Sdes  --psdir=DIR             ps documentation [DOCDIR]
1369180740Sdes_ACEOF
1370180740Sdes
1371180740Sdes  cat <<\_ACEOF
1372180740Sdes
1373180740SdesSystem types:
1374180740Sdes  --build=BUILD     configure for building on BUILD [guessed]
1375180740Sdes  --host=HOST       cross-compile to build programs to run on HOST [BUILD]
1376180740Sdes_ACEOF
1377180740Sdesfi
1378180740Sdes
1379180740Sdesif test -n "$ac_init_help"; then
1380180740Sdes  case $ac_init_help in
1381180740Sdes     short | recursive ) echo "Configuration of OpenSSH Portable:";;
1382180740Sdes   esac
1383180740Sdes  cat <<\_ACEOF
1384180740Sdes
1385180740SdesOptional Features:
1386225825Sdes  --disable-option-checking  ignore unrecognized --enable/--with options
1387180740Sdes  --disable-FEATURE       do not include FEATURE (same as --enable-FEATURE=no)
1388180740Sdes  --enable-FEATURE[=ARG]  include FEATURE [ARG=yes]
1389180740Sdes  --disable-largefile     omit support for large files
1390180740Sdes  --disable-strip         Disable calling strip(1) on install
1391180740Sdes  --disable-etc-default-login Disable using PATH from /etc/default/login no
1392180740Sdes  --disable-lastlog       disable use of lastlog even if detected no
1393180740Sdes  --disable-utmp          disable use of utmp even if detected no
1394180740Sdes  --disable-utmpx         disable use of utmpx even if detected no
1395180740Sdes  --disable-wtmp          disable use of wtmp even if detected no
1396180740Sdes  --disable-wtmpx         disable use of wtmpx even if detected no
1397180740Sdes  --disable-libutil       disable use of libutil (login() etc.) no
1398180740Sdes  --disable-pututline     disable use of pututline() etc. (uwtmp) no
1399180740Sdes  --disable-pututxline    disable use of pututxline() etc. (uwtmpx) no
1400180740Sdes
1401180740SdesOptional Packages:
1402180740Sdes  --with-PACKAGE[=ARG]    use PACKAGE [ARG=yes]
1403180740Sdes  --without-PACKAGE       do not use PACKAGE (same as --with-PACKAGE=no)
1404180746Sdes  --without-stackprotect  Don't use compiler's stack protection
1405180740Sdes  --without-rpath         Disable auto-added -R linker paths
1406180740Sdes  --with-cflags           Specify additional flags to pass to compiler
1407180740Sdes  --with-cppflags         Specify additional flags to pass to preprocessor
1408180740Sdes  --with-ldflags          Specify additional flags to pass to linker
1409180740Sdes  --with-libs             Specify additional libraries to link with
1410180740Sdes  --with-Werror           Build main code with -Werror
1411180740Sdes  --with-solaris-contracts Enable Solaris process contracts (experimental)
1412218767Sdes  --with-solaris-projects Enable Solaris projects (experimental)
1413180740Sdes  --with-osfsia           Enable Digital Unix SIA
1414180740Sdes  --with-zlib=PATH        Use zlib in PATH
1415180740Sdes  --without-zlib-version-check Disable zlib version check
1416180740Sdes  --with-skey[=PATH]      Enable S/Key support (optionally in PATH)
1417180740Sdes  --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH)
1418239844Sdes  --with-ldns[=PATH]      Use ldns for DNSSEC support (optionally in PATH)
1419180740Sdes  --with-libedit[=PATH]   Enable libedit support for sftp
1420218767Sdes  --with-audit=module     Enable audit support (modules=debug,bsm,linux)
1421180740Sdes  --with-ssl-dir=PATH     Specify path to OpenSSL installation
1422180740Sdes  --without-openssl-header-check Disable OpenSSL version consistency check
1423180740Sdes  --with-ssl-engine       Enable OpenSSL (hardware) ENGINE support
1424180740Sdes  --with-prngd-port=PORT  read entropy from PRNGD/EGD TCP localhost:PORT
1425180740Sdes  --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
1426225825Sdes  --with-pam              Enable PAM support
1427180740Sdes  --with-privsep-user=user Specify non-privileged user for privilege separation
1428239844Sdes  --with-sandbox=style    Specify privilege separation sandbox (no, darwin, rlimit, systrace, seccomp_filter)
1429180746Sdes  --with-selinux          Enable SELinux support
1430180740Sdes  --with-kerberos5=PATH   Enable Kerberos 5 support
1431180740Sdes  --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
1432180740Sdes  --with-xauth=PATH       Specify path to xauth program
1433225825Sdes  --with-maildir=/path/to/mail    Specify your system mail directory
1434180740Sdes  --with-mantype=man|cat|doc  Set man page type
1435180740Sdes  --with-md5-passwords    Enable use of MD5 passwords
1436180740Sdes  --without-shadow        Disable shadow password support
1437180740Sdes  --with-ipaddr-display   Use ip address instead of hostname in \$DISPLAY
1438180740Sdes  --with-default-path=    Specify default \$PATH environment for server
1439180740Sdes  --with-superuser-path=  Specify different path for super-user
1440180740Sdes  --with-4in6             Check for and convert IPv4 in IPv6 mapped addresses
1441180740Sdes  --with-bsd-auth         Enable BSD auth support
1442180740Sdes  --with-pid-dir=PATH     Specify location of ssh.pid file
1443180740Sdes  --with-lastlog=FILE|DIR specify lastlog location common locations
1444180740Sdes
1445180740SdesSome influential environment variables:
1446180740Sdes  CC          C compiler command
1447180740Sdes  CFLAGS      C compiler flags
1448180740Sdes  LDFLAGS     linker flags, e.g. -L<lib dir> if you have libraries in a
1449180740Sdes              nonstandard directory <lib dir>
1450180740Sdes  LIBS        libraries to pass to the linker, e.g. -l<library>
1451225825Sdes  CPPFLAGS    (Objective) C/C++ preprocessor flags, e.g. -I<include dir> if
1452180740Sdes              you have headers in a nonstandard directory <include dir>
1453180740Sdes  CPP         C preprocessor
1454180740Sdes
1455180740SdesUse these variables to override the choices made by `configure' or to help
1456180740Sdesit to find libraries and programs with nonstandard names/locations.
1457180740Sdes
1458180740SdesReport bugs to <openssh-unix-dev@mindrot.org>.
1459180740Sdes_ACEOF
1460180740Sdesac_status=$?
1461180740Sdesfi
1462180740Sdes
1463180740Sdesif test "$ac_init_help" = "recursive"; then
1464180740Sdes  # If there are subdirs, report their specific --help.
1465180740Sdes  for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
1466225825Sdes    test -d "$ac_dir" ||
1467225825Sdes      { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } ||
1468225825Sdes      continue
1469180740Sdes    ac_builddir=.
1470180740Sdes
1471180740Sdescase "$ac_dir" in
1472180740Sdes.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1473180740Sdes*)
1474225825Sdes  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
1475180740Sdes  # A ".." for each directory in $ac_dir_suffix.
1476225825Sdes  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
1477180740Sdes  case $ac_top_builddir_sub in
1478180740Sdes  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
1479180740Sdes  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1480180740Sdes  esac ;;
1481180740Sdesesac
1482180740Sdesac_abs_top_builddir=$ac_pwd
1483180740Sdesac_abs_builddir=$ac_pwd$ac_dir_suffix
1484180740Sdes# for backward compatibility:
1485180740Sdesac_top_builddir=$ac_top_build_prefix
1486180740Sdes
1487180740Sdescase $srcdir in
1488180740Sdes  .)  # We are building in place.
1489180740Sdes    ac_srcdir=.
1490180740Sdes    ac_top_srcdir=$ac_top_builddir_sub
1491180740Sdes    ac_abs_top_srcdir=$ac_pwd ;;
1492180740Sdes  [\\/]* | ?:[\\/]* )  # Absolute name.
1493180740Sdes    ac_srcdir=$srcdir$ac_dir_suffix;
1494180740Sdes    ac_top_srcdir=$srcdir
1495180740Sdes    ac_abs_top_srcdir=$srcdir ;;
1496180740Sdes  *) # Relative name.
1497180740Sdes    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1498180740Sdes    ac_top_srcdir=$ac_top_build_prefix$srcdir
1499180740Sdes    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
1500180740Sdesesac
1501180740Sdesac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
1502180740Sdes
1503180740Sdes    cd "$ac_dir" || { ac_status=$?; continue; }
1504180740Sdes    # Check for guested configure.
1505180740Sdes    if test -f "$ac_srcdir/configure.gnu"; then
1506180740Sdes      echo &&
1507180740Sdes      $SHELL "$ac_srcdir/configure.gnu" --help=recursive
1508180740Sdes    elif test -f "$ac_srcdir/configure"; then
1509180740Sdes      echo &&
1510180740Sdes      $SHELL "$ac_srcdir/configure" --help=recursive
1511180740Sdes    else
1512225825Sdes      $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1513180740Sdes    fi || ac_status=$?
1514180740Sdes    cd "$ac_pwd" || { ac_status=$?; break; }
1515180740Sdes  done
1516180740Sdesfi
1517180740Sdes
1518180740Sdestest -n "$ac_init_help" && exit $ac_status
1519180740Sdesif $ac_init_version; then
1520180740Sdes  cat <<\_ACEOF
1521180740SdesOpenSSH configure Portable
1522225825Sdesgenerated by GNU Autoconf 2.68
1523180740Sdes
1524225825SdesCopyright (C) 2010 Free Software Foundation, Inc.
1525180740SdesThis configure script is free software; the Free Software Foundation
1526180740Sdesgives unlimited permission to copy, distribute and modify it.
1527180740Sdes_ACEOF
1528180740Sdes  exit
1529180740Sdesfi
1530225825Sdes
1531225825Sdes## ------------------------ ##
1532225825Sdes## Autoconf initialization. ##
1533225825Sdes## ------------------------ ##
1534225825Sdes
1535225825Sdes# ac_fn_c_try_compile LINENO
1536225825Sdes# --------------------------
1537225825Sdes# Try to compile conftest.$ac_ext, and return whether this succeeded.
1538225825Sdesac_fn_c_try_compile ()
1539225825Sdes{
1540225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1541225825Sdes  rm -f conftest.$ac_objext
1542225825Sdes  if { { ac_try="$ac_compile"
1543225825Sdescase "(($ac_try" in
1544225825Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1545225825Sdes  *) ac_try_echo=$ac_try;;
1546225825Sdesesac
1547225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1548225825Sdes$as_echo "$ac_try_echo"; } >&5
1549225825Sdes  (eval "$ac_compile") 2>conftest.err
1550225825Sdes  ac_status=$?
1551225825Sdes  if test -s conftest.err; then
1552225825Sdes    grep -v '^ *+' conftest.err >conftest.er1
1553225825Sdes    cat conftest.er1 >&5
1554225825Sdes    mv -f conftest.er1 conftest.err
1555225825Sdes  fi
1556225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1557225825Sdes  test $ac_status = 0; } && {
1558225825Sdes	 test -z "$ac_c_werror_flag" ||
1559225825Sdes	 test ! -s conftest.err
1560225825Sdes       } && test -s conftest.$ac_objext; then :
1561225825Sdes  ac_retval=0
1562225825Sdeselse
1563225825Sdes  $as_echo "$as_me: failed program was:" >&5
1564225825Sdessed 's/^/| /' conftest.$ac_ext >&5
1565225825Sdes
1566225825Sdes	ac_retval=1
1567225825Sdesfi
1568225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1569225825Sdes  as_fn_set_status $ac_retval
1570225825Sdes
1571225825Sdes} # ac_fn_c_try_compile
1572225825Sdes
1573225825Sdes# ac_fn_c_try_run LINENO
1574225825Sdes# ----------------------
1575225825Sdes# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes
1576225825Sdes# that executables *can* be run.
1577225825Sdesac_fn_c_try_run ()
1578225825Sdes{
1579225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1580225825Sdes  if { { ac_try="$ac_link"
1581225825Sdescase "(($ac_try" in
1582225825Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1583225825Sdes  *) ac_try_echo=$ac_try;;
1584225825Sdesesac
1585225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1586225825Sdes$as_echo "$ac_try_echo"; } >&5
1587225825Sdes  (eval "$ac_link") 2>&5
1588225825Sdes  ac_status=$?
1589225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1590225825Sdes  test $ac_status = 0; } && { ac_try='./conftest$ac_exeext'
1591225825Sdes  { { case "(($ac_try" in
1592225825Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1593225825Sdes  *) ac_try_echo=$ac_try;;
1594225825Sdesesac
1595225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1596225825Sdes$as_echo "$ac_try_echo"; } >&5
1597225825Sdes  (eval "$ac_try") 2>&5
1598225825Sdes  ac_status=$?
1599225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1600225825Sdes  test $ac_status = 0; }; }; then :
1601225825Sdes  ac_retval=0
1602225825Sdeselse
1603225825Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
1604225825Sdes       $as_echo "$as_me: failed program was:" >&5
1605225825Sdessed 's/^/| /' conftest.$ac_ext >&5
1606225825Sdes
1607225825Sdes       ac_retval=$ac_status
1608225825Sdesfi
1609225825Sdes  rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1610225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1611225825Sdes  as_fn_set_status $ac_retval
1612225825Sdes
1613225825Sdes} # ac_fn_c_try_run
1614225825Sdes
1615225825Sdes# ac_fn_c_try_cpp LINENO
1616225825Sdes# ----------------------
1617225825Sdes# Try to preprocess conftest.$ac_ext, and return whether this succeeded.
1618225825Sdesac_fn_c_try_cpp ()
1619225825Sdes{
1620225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1621225825Sdes  if { { ac_try="$ac_cpp conftest.$ac_ext"
1622225825Sdescase "(($ac_try" in
1623225825Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1624225825Sdes  *) ac_try_echo=$ac_try;;
1625225825Sdesesac
1626225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1627225825Sdes$as_echo "$ac_try_echo"; } >&5
1628225825Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
1629225825Sdes  ac_status=$?
1630225825Sdes  if test -s conftest.err; then
1631225825Sdes    grep -v '^ *+' conftest.err >conftest.er1
1632225825Sdes    cat conftest.er1 >&5
1633225825Sdes    mv -f conftest.er1 conftest.err
1634225825Sdes  fi
1635225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1636225825Sdes  test $ac_status = 0; } > conftest.i && {
1637225825Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
1638225825Sdes	 test ! -s conftest.err
1639225825Sdes       }; then :
1640225825Sdes  ac_retval=0
1641225825Sdeselse
1642225825Sdes  $as_echo "$as_me: failed program was:" >&5
1643225825Sdessed 's/^/| /' conftest.$ac_ext >&5
1644225825Sdes
1645225825Sdes    ac_retval=1
1646225825Sdesfi
1647225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1648225825Sdes  as_fn_set_status $ac_retval
1649225825Sdes
1650225825Sdes} # ac_fn_c_try_cpp
1651225825Sdes
1652225825Sdes# ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES
1653225825Sdes# -------------------------------------------------------
1654225825Sdes# Tests whether HEADER exists and can be compiled using the include files in
1655225825Sdes# INCLUDES, setting the cache variable VAR accordingly.
1656225825Sdesac_fn_c_check_header_compile ()
1657225825Sdes{
1658225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1659225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1660225825Sdes$as_echo_n "checking for $2... " >&6; }
1661225825Sdesif eval \${$3+:} false; then :
1662225825Sdes  $as_echo_n "(cached) " >&6
1663225825Sdeselse
1664225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1665225825Sdes/* end confdefs.h.  */
1666225825Sdes$4
1667225825Sdes#include <$2>
1668225825Sdes_ACEOF
1669225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
1670225825Sdes  eval "$3=yes"
1671225825Sdeselse
1672225825Sdes  eval "$3=no"
1673225825Sdesfi
1674225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1675225825Sdesfi
1676225825Sdeseval ac_res=\$$3
1677225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1678225825Sdes$as_echo "$ac_res" >&6; }
1679225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1680225825Sdes
1681225825Sdes} # ac_fn_c_check_header_compile
1682225825Sdes
1683225825Sdes# ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES
1684225825Sdes# ---------------------------------------------
1685225825Sdes# Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR
1686225825Sdes# accordingly.
1687225825Sdesac_fn_c_check_decl ()
1688225825Sdes{
1689225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1690225825Sdes  as_decl_name=`echo $2|sed 's/ *(.*//'`
1691225825Sdes  as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'`
1692225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
1693225825Sdes$as_echo_n "checking whether $as_decl_name is declared... " >&6; }
1694225825Sdesif eval \${$3+:} false; then :
1695225825Sdes  $as_echo_n "(cached) " >&6
1696225825Sdeselse
1697225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1698225825Sdes/* end confdefs.h.  */
1699225825Sdes$4
1700225825Sdesint
1701225825Sdesmain ()
1702225825Sdes{
1703225825Sdes#ifndef $as_decl_name
1704225825Sdes#ifdef __cplusplus
1705225825Sdes  (void) $as_decl_use;
1706225825Sdes#else
1707225825Sdes  (void) $as_decl_name;
1708225825Sdes#endif
1709225825Sdes#endif
1710225825Sdes
1711225825Sdes  ;
1712225825Sdes  return 0;
1713225825Sdes}
1714225825Sdes_ACEOF
1715225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
1716225825Sdes  eval "$3=yes"
1717225825Sdeselse
1718225825Sdes  eval "$3=no"
1719225825Sdesfi
1720225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1721225825Sdesfi
1722225825Sdeseval ac_res=\$$3
1723225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1724225825Sdes$as_echo "$ac_res" >&6; }
1725225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1726225825Sdes
1727225825Sdes} # ac_fn_c_check_decl
1728225825Sdes
1729225825Sdes# ac_fn_c_try_link LINENO
1730225825Sdes# -----------------------
1731225825Sdes# Try to link conftest.$ac_ext, and return whether this succeeded.
1732225825Sdesac_fn_c_try_link ()
1733225825Sdes{
1734225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1735225825Sdes  rm -f conftest.$ac_objext conftest$ac_exeext
1736225825Sdes  if { { ac_try="$ac_link"
1737225825Sdescase "(($ac_try" in
1738225825Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1739225825Sdes  *) ac_try_echo=$ac_try;;
1740225825Sdesesac
1741225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1742225825Sdes$as_echo "$ac_try_echo"; } >&5
1743225825Sdes  (eval "$ac_link") 2>conftest.err
1744225825Sdes  ac_status=$?
1745225825Sdes  if test -s conftest.err; then
1746225825Sdes    grep -v '^ *+' conftest.err >conftest.er1
1747225825Sdes    cat conftest.er1 >&5
1748225825Sdes    mv -f conftest.er1 conftest.err
1749225825Sdes  fi
1750225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1751225825Sdes  test $ac_status = 0; } && {
1752225825Sdes	 test -z "$ac_c_werror_flag" ||
1753225825Sdes	 test ! -s conftest.err
1754225825Sdes       } && test -s conftest$ac_exeext && {
1755225825Sdes	 test "$cross_compiling" = yes ||
1756225825Sdes	 $as_test_x conftest$ac_exeext
1757225825Sdes       }; then :
1758225825Sdes  ac_retval=0
1759225825Sdeselse
1760225825Sdes  $as_echo "$as_me: failed program was:" >&5
1761225825Sdessed 's/^/| /' conftest.$ac_ext >&5
1762225825Sdes
1763225825Sdes	ac_retval=1
1764225825Sdesfi
1765225825Sdes  # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information
1766225825Sdes  # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would
1767225825Sdes  # interfere with the next link command; also delete a directory that is
1768225825Sdes  # left behind by Apple's compiler.  We do this before executing the actions.
1769225825Sdes  rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1770225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1771225825Sdes  as_fn_set_status $ac_retval
1772225825Sdes
1773225825Sdes} # ac_fn_c_try_link
1774225825Sdes
1775225825Sdes# ac_fn_c_check_header_mongrel LINENO HEADER VAR INCLUDES
1776225825Sdes# -------------------------------------------------------
1777225825Sdes# Tests whether HEADER exists, giving a warning if it cannot be compiled using
1778225825Sdes# the include files in INCLUDES and setting the cache variable VAR
1779225825Sdes# accordingly.
1780225825Sdesac_fn_c_check_header_mongrel ()
1781225825Sdes{
1782225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1783225825Sdes  if eval \${$3+:} false; then :
1784225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1785225825Sdes$as_echo_n "checking for $2... " >&6; }
1786225825Sdesif eval \${$3+:} false; then :
1787225825Sdes  $as_echo_n "(cached) " >&6
1788225825Sdesfi
1789225825Sdeseval ac_res=\$$3
1790225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1791225825Sdes$as_echo "$ac_res" >&6; }
1792225825Sdeselse
1793225825Sdes  # Is the header compilable?
1794225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 usability" >&5
1795225825Sdes$as_echo_n "checking $2 usability... " >&6; }
1796225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
1797225825Sdes/* end confdefs.h.  */
1798225825Sdes$4
1799225825Sdes#include <$2>
1800225825Sdes_ACEOF
1801225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
1802225825Sdes  ac_header_compiler=yes
1803225825Sdeselse
1804225825Sdes  ac_header_compiler=no
1805225825Sdesfi
1806225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1807225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_compiler" >&5
1808225825Sdes$as_echo "$ac_header_compiler" >&6; }
1809225825Sdes
1810225825Sdes# Is the header present?
1811225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 presence" >&5
1812225825Sdes$as_echo_n "checking $2 presence... " >&6; }
1813225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
1814225825Sdes/* end confdefs.h.  */
1815225825Sdes#include <$2>
1816225825Sdes_ACEOF
1817225825Sdesif ac_fn_c_try_cpp "$LINENO"; then :
1818225825Sdes  ac_header_preproc=yes
1819225825Sdeselse
1820225825Sdes  ac_header_preproc=no
1821225825Sdesfi
1822225825Sdesrm -f conftest.err conftest.i conftest.$ac_ext
1823225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_preproc" >&5
1824225825Sdes$as_echo "$ac_header_preproc" >&6; }
1825225825Sdes
1826225825Sdes# So?  What about this header?
1827225825Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in #((
1828225825Sdes  yes:no: )
1829225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&5
1830225825Sdes$as_echo "$as_me: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&2;}
1831225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
1832225825Sdes$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
1833225825Sdes    ;;
1834225825Sdes  no:yes:* )
1835225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: present but cannot be compiled" >&5
1836225825Sdes$as_echo "$as_me: WARNING: $2: present but cannot be compiled" >&2;}
1837225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2:     check for missing prerequisite headers?" >&5
1838225825Sdes$as_echo "$as_me: WARNING: $2:     check for missing prerequisite headers?" >&2;}
1839225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: see the Autoconf documentation" >&5
1840225825Sdes$as_echo "$as_me: WARNING: $2: see the Autoconf documentation" >&2;}
1841225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2:     section \"Present But Cannot Be Compiled\"" >&5
1842225825Sdes$as_echo "$as_me: WARNING: $2:     section \"Present But Cannot Be Compiled\"" >&2;}
1843225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
1844225825Sdes$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
1845225825Sdes( $as_echo "## ------------------------------------------- ##
1846225825Sdes## Report this to openssh-unix-dev@mindrot.org ##
1847225825Sdes## ------------------------------------------- ##"
1848225825Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
1849225825Sdes    ;;
1850225825Sdesesac
1851225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1852225825Sdes$as_echo_n "checking for $2... " >&6; }
1853225825Sdesif eval \${$3+:} false; then :
1854225825Sdes  $as_echo_n "(cached) " >&6
1855225825Sdeselse
1856225825Sdes  eval "$3=\$ac_header_compiler"
1857225825Sdesfi
1858225825Sdeseval ac_res=\$$3
1859225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1860225825Sdes$as_echo "$ac_res" >&6; }
1861225825Sdesfi
1862225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1863225825Sdes
1864225825Sdes} # ac_fn_c_check_header_mongrel
1865225825Sdes
1866225825Sdes# ac_fn_c_check_func LINENO FUNC VAR
1867225825Sdes# ----------------------------------
1868225825Sdes# Tests whether FUNC exists, setting the cache variable VAR accordingly
1869225825Sdesac_fn_c_check_func ()
1870225825Sdes{
1871225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1872225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1873225825Sdes$as_echo_n "checking for $2... " >&6; }
1874225825Sdesif eval \${$3+:} false; then :
1875225825Sdes  $as_echo_n "(cached) " >&6
1876225825Sdeselse
1877225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1878225825Sdes/* end confdefs.h.  */
1879225825Sdes/* Define $2 to an innocuous variant, in case <limits.h> declares $2.
1880225825Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
1881225825Sdes#define $2 innocuous_$2
1882225825Sdes
1883225825Sdes/* System header to define __stub macros and hopefully few prototypes,
1884225825Sdes    which can conflict with char $2 (); below.
1885225825Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
1886225825Sdes    <limits.h> exists even on freestanding compilers.  */
1887225825Sdes
1888225825Sdes#ifdef __STDC__
1889225825Sdes# include <limits.h>
1890225825Sdes#else
1891225825Sdes# include <assert.h>
1892225825Sdes#endif
1893225825Sdes
1894225825Sdes#undef $2
1895225825Sdes
1896225825Sdes/* Override any GCC internal prototype to avoid an error.
1897225825Sdes   Use char because int might match the return type of a GCC
1898225825Sdes   builtin and then its argument prototype would still apply.  */
1899225825Sdes#ifdef __cplusplus
1900225825Sdesextern "C"
1901225825Sdes#endif
1902225825Sdeschar $2 ();
1903225825Sdes/* The GNU C library defines this for functions which it implements
1904225825Sdes    to always fail with ENOSYS.  Some functions are actually named
1905225825Sdes    something starting with __ and the normal name is an alias.  */
1906225825Sdes#if defined __stub_$2 || defined __stub___$2
1907225825Sdeschoke me
1908225825Sdes#endif
1909225825Sdes
1910225825Sdesint
1911225825Sdesmain ()
1912225825Sdes{
1913225825Sdesreturn $2 ();
1914225825Sdes  ;
1915225825Sdes  return 0;
1916225825Sdes}
1917225825Sdes_ACEOF
1918225825Sdesif ac_fn_c_try_link "$LINENO"; then :
1919225825Sdes  eval "$3=yes"
1920225825Sdeselse
1921225825Sdes  eval "$3=no"
1922225825Sdesfi
1923225825Sdesrm -f core conftest.err conftest.$ac_objext \
1924225825Sdes    conftest$ac_exeext conftest.$ac_ext
1925225825Sdesfi
1926225825Sdeseval ac_res=\$$3
1927225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1928225825Sdes$as_echo "$ac_res" >&6; }
1929225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1930225825Sdes
1931225825Sdes} # ac_fn_c_check_func
1932225825Sdes
1933225825Sdes# ac_fn_c_check_type LINENO TYPE VAR INCLUDES
1934225825Sdes# -------------------------------------------
1935225825Sdes# Tests whether TYPE exists after having included INCLUDES, setting cache
1936225825Sdes# variable VAR accordingly.
1937225825Sdesac_fn_c_check_type ()
1938225825Sdes{
1939225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1940225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1941225825Sdes$as_echo_n "checking for $2... " >&6; }
1942225825Sdesif eval \${$3+:} false; then :
1943225825Sdes  $as_echo_n "(cached) " >&6
1944225825Sdeselse
1945225825Sdes  eval "$3=no"
1946225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1947225825Sdes/* end confdefs.h.  */
1948225825Sdes$4
1949225825Sdesint
1950225825Sdesmain ()
1951225825Sdes{
1952225825Sdesif (sizeof ($2))
1953225825Sdes	 return 0;
1954225825Sdes  ;
1955225825Sdes  return 0;
1956225825Sdes}
1957225825Sdes_ACEOF
1958225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
1959225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1960225825Sdes/* end confdefs.h.  */
1961225825Sdes$4
1962225825Sdesint
1963225825Sdesmain ()
1964225825Sdes{
1965225825Sdesif (sizeof (($2)))
1966225825Sdes	    return 0;
1967225825Sdes  ;
1968225825Sdes  return 0;
1969225825Sdes}
1970225825Sdes_ACEOF
1971225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
1972225825Sdes
1973225825Sdeselse
1974225825Sdes  eval "$3=yes"
1975225825Sdesfi
1976225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1977225825Sdesfi
1978225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1979225825Sdesfi
1980225825Sdeseval ac_res=\$$3
1981225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1982225825Sdes$as_echo "$ac_res" >&6; }
1983225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1984225825Sdes
1985225825Sdes} # ac_fn_c_check_type
1986225825Sdes
1987225825Sdes# ac_fn_c_compute_int LINENO EXPR VAR INCLUDES
1988225825Sdes# --------------------------------------------
1989225825Sdes# Tries to find the compile-time value of EXPR in a program that includes
1990225825Sdes# INCLUDES, setting VAR accordingly. Returns whether the value could be
1991225825Sdes# computed
1992225825Sdesac_fn_c_compute_int ()
1993225825Sdes{
1994225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1995225825Sdes  if test "$cross_compiling" = yes; then
1996225825Sdes    # Depending upon the size, compute the lo and hi bounds.
1997225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
1998225825Sdes/* end confdefs.h.  */
1999225825Sdes$4
2000225825Sdesint
2001225825Sdesmain ()
2002225825Sdes{
2003225825Sdesstatic int test_array [1 - 2 * !(($2) >= 0)];
2004225825Sdestest_array [0] = 0
2005225825Sdes
2006225825Sdes  ;
2007225825Sdes  return 0;
2008225825Sdes}
2009225825Sdes_ACEOF
2010225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
2011225825Sdes  ac_lo=0 ac_mid=0
2012225825Sdes  while :; do
2013225825Sdes    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2014225825Sdes/* end confdefs.h.  */
2015225825Sdes$4
2016225825Sdesint
2017225825Sdesmain ()
2018225825Sdes{
2019225825Sdesstatic int test_array [1 - 2 * !(($2) <= $ac_mid)];
2020225825Sdestest_array [0] = 0
2021225825Sdes
2022225825Sdes  ;
2023225825Sdes  return 0;
2024225825Sdes}
2025225825Sdes_ACEOF
2026225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
2027225825Sdes  ac_hi=$ac_mid; break
2028225825Sdeselse
2029225825Sdes  as_fn_arith $ac_mid + 1 && ac_lo=$as_val
2030225825Sdes			if test $ac_lo -le $ac_mid; then
2031225825Sdes			  ac_lo= ac_hi=
2032225825Sdes			  break
2033225825Sdes			fi
2034225825Sdes			as_fn_arith 2 '*' $ac_mid + 1 && ac_mid=$as_val
2035225825Sdesfi
2036225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2037225825Sdes  done
2038225825Sdeselse
2039225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2040225825Sdes/* end confdefs.h.  */
2041225825Sdes$4
2042225825Sdesint
2043225825Sdesmain ()
2044225825Sdes{
2045225825Sdesstatic int test_array [1 - 2 * !(($2) < 0)];
2046225825Sdestest_array [0] = 0
2047225825Sdes
2048225825Sdes  ;
2049225825Sdes  return 0;
2050225825Sdes}
2051225825Sdes_ACEOF
2052225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
2053225825Sdes  ac_hi=-1 ac_mid=-1
2054225825Sdes  while :; do
2055225825Sdes    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2056225825Sdes/* end confdefs.h.  */
2057225825Sdes$4
2058225825Sdesint
2059225825Sdesmain ()
2060225825Sdes{
2061225825Sdesstatic int test_array [1 - 2 * !(($2) >= $ac_mid)];
2062225825Sdestest_array [0] = 0
2063225825Sdes
2064225825Sdes  ;
2065225825Sdes  return 0;
2066225825Sdes}
2067225825Sdes_ACEOF
2068225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
2069225825Sdes  ac_lo=$ac_mid; break
2070225825Sdeselse
2071225825Sdes  as_fn_arith '(' $ac_mid ')' - 1 && ac_hi=$as_val
2072225825Sdes			if test $ac_mid -le $ac_hi; then
2073225825Sdes			  ac_lo= ac_hi=
2074225825Sdes			  break
2075225825Sdes			fi
2076225825Sdes			as_fn_arith 2 '*' $ac_mid && ac_mid=$as_val
2077225825Sdesfi
2078225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2079225825Sdes  done
2080225825Sdeselse
2081225825Sdes  ac_lo= ac_hi=
2082225825Sdesfi
2083225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2084225825Sdesfi
2085225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2086225825Sdes# Binary search between lo and hi bounds.
2087225825Sdeswhile test "x$ac_lo" != "x$ac_hi"; do
2088225825Sdes  as_fn_arith '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo && ac_mid=$as_val
2089225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2090225825Sdes/* end confdefs.h.  */
2091225825Sdes$4
2092225825Sdesint
2093225825Sdesmain ()
2094225825Sdes{
2095225825Sdesstatic int test_array [1 - 2 * !(($2) <= $ac_mid)];
2096225825Sdestest_array [0] = 0
2097225825Sdes
2098225825Sdes  ;
2099225825Sdes  return 0;
2100225825Sdes}
2101225825Sdes_ACEOF
2102225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
2103225825Sdes  ac_hi=$ac_mid
2104225825Sdeselse
2105225825Sdes  as_fn_arith '(' $ac_mid ')' + 1 && ac_lo=$as_val
2106225825Sdesfi
2107225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2108225825Sdesdone
2109225825Sdescase $ac_lo in #((
2110225825Sdes?*) eval "$3=\$ac_lo"; ac_retval=0 ;;
2111225825Sdes'') ac_retval=1 ;;
2112225825Sdesesac
2113225825Sdes  else
2114225825Sdes    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2115225825Sdes/* end confdefs.h.  */
2116225825Sdes$4
2117225825Sdesstatic long int longval () { return $2; }
2118225825Sdesstatic unsigned long int ulongval () { return $2; }
2119225825Sdes#include <stdio.h>
2120225825Sdes#include <stdlib.h>
2121225825Sdesint
2122225825Sdesmain ()
2123225825Sdes{
2124225825Sdes
2125225825Sdes  FILE *f = fopen ("conftest.val", "w");
2126225825Sdes  if (! f)
2127225825Sdes    return 1;
2128225825Sdes  if (($2) < 0)
2129225825Sdes    {
2130225825Sdes      long int i = longval ();
2131225825Sdes      if (i != ($2))
2132225825Sdes	return 1;
2133225825Sdes      fprintf (f, "%ld", i);
2134225825Sdes    }
2135225825Sdes  else
2136225825Sdes    {
2137225825Sdes      unsigned long int i = ulongval ();
2138225825Sdes      if (i != ($2))
2139225825Sdes	return 1;
2140225825Sdes      fprintf (f, "%lu", i);
2141225825Sdes    }
2142225825Sdes  /* Do not output a trailing newline, as this causes \r\n confusion
2143225825Sdes     on some platforms.  */
2144225825Sdes  return ferror (f) || fclose (f) != 0;
2145225825Sdes
2146225825Sdes  ;
2147225825Sdes  return 0;
2148225825Sdes}
2149225825Sdes_ACEOF
2150225825Sdesif ac_fn_c_try_run "$LINENO"; then :
2151225825Sdes  echo >>conftest.val; read $3 <conftest.val; ac_retval=0
2152225825Sdeselse
2153225825Sdes  ac_retval=1
2154225825Sdesfi
2155225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
2156225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
2157225825Sdesrm -f conftest.val
2158225825Sdes
2159225825Sdes  fi
2160225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2161225825Sdes  as_fn_set_status $ac_retval
2162225825Sdes
2163225825Sdes} # ac_fn_c_compute_int
2164225825Sdes
2165225825Sdes# ac_fn_c_check_member LINENO AGGR MEMBER VAR INCLUDES
2166225825Sdes# ----------------------------------------------------
2167225825Sdes# Tries to find if the field MEMBER exists in type AGGR, after including
2168225825Sdes# INCLUDES, setting cache variable VAR accordingly.
2169225825Sdesac_fn_c_check_member ()
2170225825Sdes{
2171225825Sdes  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
2172225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2.$3" >&5
2173225825Sdes$as_echo_n "checking for $2.$3... " >&6; }
2174225825Sdesif eval \${$4+:} false; then :
2175225825Sdes  $as_echo_n "(cached) " >&6
2176225825Sdeselse
2177225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2178225825Sdes/* end confdefs.h.  */
2179225825Sdes$5
2180225825Sdesint
2181225825Sdesmain ()
2182225825Sdes{
2183225825Sdesstatic $2 ac_aggr;
2184225825Sdesif (ac_aggr.$3)
2185225825Sdesreturn 0;
2186225825Sdes  ;
2187225825Sdes  return 0;
2188225825Sdes}
2189225825Sdes_ACEOF
2190225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
2191225825Sdes  eval "$4=yes"
2192225825Sdeselse
2193225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2194225825Sdes/* end confdefs.h.  */
2195225825Sdes$5
2196225825Sdesint
2197225825Sdesmain ()
2198225825Sdes{
2199225825Sdesstatic $2 ac_aggr;
2200225825Sdesif (sizeof ac_aggr.$3)
2201225825Sdesreturn 0;
2202225825Sdes  ;
2203225825Sdes  return 0;
2204225825Sdes}
2205225825Sdes_ACEOF
2206225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
2207225825Sdes  eval "$4=yes"
2208225825Sdeselse
2209225825Sdes  eval "$4=no"
2210225825Sdesfi
2211225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2212225825Sdesfi
2213225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2214225825Sdesfi
2215225825Sdeseval ac_res=\$$4
2216225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
2217225825Sdes$as_echo "$ac_res" >&6; }
2218225825Sdes  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2219225825Sdes
2220225825Sdes} # ac_fn_c_check_member
2221180740Sdescat >config.log <<_ACEOF
2222180740SdesThis file contains any messages produced by compilers while
2223180740Sdesrunning configure, to aid debugging if configure makes a mistake.
2224180740Sdes
2225180740SdesIt was created by OpenSSH $as_me Portable, which was
2226225825Sdesgenerated by GNU Autoconf 2.68.  Invocation command line was
2227180740Sdes
2228180740Sdes  $ $0 $@
2229180740Sdes
2230180740Sdes_ACEOF
2231180740Sdesexec 5>>config.log
2232180740Sdes{
2233180740Sdescat <<_ASUNAME
2234180740Sdes## --------- ##
2235180740Sdes## Platform. ##
2236180740Sdes## --------- ##
2237180740Sdes
2238180740Sdeshostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
2239180740Sdesuname -m = `(uname -m) 2>/dev/null || echo unknown`
2240180740Sdesuname -r = `(uname -r) 2>/dev/null || echo unknown`
2241180740Sdesuname -s = `(uname -s) 2>/dev/null || echo unknown`
2242180740Sdesuname -v = `(uname -v) 2>/dev/null || echo unknown`
2243180740Sdes
2244180740Sdes/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
2245180740Sdes/bin/uname -X     = `(/bin/uname -X) 2>/dev/null     || echo unknown`
2246180740Sdes
2247180740Sdes/bin/arch              = `(/bin/arch) 2>/dev/null              || echo unknown`
2248180740Sdes/usr/bin/arch -k       = `(/usr/bin/arch -k) 2>/dev/null       || echo unknown`
2249180740Sdes/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
2250180740Sdes/usr/bin/hostinfo      = `(/usr/bin/hostinfo) 2>/dev/null      || echo unknown`
2251180740Sdes/bin/machine           = `(/bin/machine) 2>/dev/null           || echo unknown`
2252180740Sdes/usr/bin/oslevel       = `(/usr/bin/oslevel) 2>/dev/null       || echo unknown`
2253180740Sdes/bin/universe          = `(/bin/universe) 2>/dev/null          || echo unknown`
2254180740Sdes
2255180740Sdes_ASUNAME
2256180740Sdes
2257180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2258180740Sdesfor as_dir in $PATH
2259180740Sdesdo
2260180740Sdes  IFS=$as_save_IFS
2261180740Sdes  test -z "$as_dir" && as_dir=.
2262225825Sdes    $as_echo "PATH: $as_dir"
2263225825Sdes  done
2264180740SdesIFS=$as_save_IFS
2265180740Sdes
2266180740Sdes} >&5
2267180740Sdes
2268180740Sdescat >&5 <<_ACEOF
2269180740Sdes
2270180740Sdes
2271180740Sdes## ----------- ##
2272180740Sdes## Core tests. ##
2273180740Sdes## ----------- ##
2274180740Sdes
2275180740Sdes_ACEOF
2276180740Sdes
2277180740Sdes
2278180740Sdes# Keep a trace of the command line.
2279180740Sdes# Strip out --no-create and --no-recursion so they do not pile up.
2280180740Sdes# Strip out --silent because we don't want to record it for future runs.
2281180740Sdes# Also quote any args containing shell meta-characters.
2282180740Sdes# Make two passes to allow for proper duplicate-argument suppression.
2283180740Sdesac_configure_args=
2284180740Sdesac_configure_args0=
2285180740Sdesac_configure_args1=
2286180740Sdesac_must_keep_next=false
2287180740Sdesfor ac_pass in 1 2
2288180740Sdesdo
2289180740Sdes  for ac_arg
2290180740Sdes  do
2291180740Sdes    case $ac_arg in
2292180740Sdes    -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
2293180740Sdes    -q | -quiet | --quiet | --quie | --qui | --qu | --q \
2294180740Sdes    | -silent | --silent | --silen | --sile | --sil)
2295180740Sdes      continue ;;
2296180740Sdes    *\'*)
2297225825Sdes      ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
2298180740Sdes    esac
2299180740Sdes    case $ac_pass in
2300225825Sdes    1) as_fn_append ac_configure_args0 " '$ac_arg'" ;;
2301180740Sdes    2)
2302225825Sdes      as_fn_append ac_configure_args1 " '$ac_arg'"
2303180740Sdes      if test $ac_must_keep_next = true; then
2304180740Sdes	ac_must_keep_next=false # Got value, back to normal.
2305180740Sdes      else
2306180740Sdes	case $ac_arg in
2307180740Sdes	  *=* | --config-cache | -C | -disable-* | --disable-* \
2308180740Sdes	  | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
2309180740Sdes	  | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
2310180740Sdes	  | -with-* | --with-* | -without-* | --without-* | --x)
2311180740Sdes	    case "$ac_configure_args0 " in
2312180740Sdes	      "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
2313180740Sdes	    esac
2314180740Sdes	    ;;
2315180740Sdes	  -* ) ac_must_keep_next=true ;;
2316180740Sdes	esac
2317180740Sdes      fi
2318225825Sdes      as_fn_append ac_configure_args " '$ac_arg'"
2319180740Sdes      ;;
2320180740Sdes    esac
2321180740Sdes  done
2322180740Sdesdone
2323225825Sdes{ ac_configure_args0=; unset ac_configure_args0;}
2324225825Sdes{ ac_configure_args1=; unset ac_configure_args1;}
2325180740Sdes
2326180740Sdes# When interrupted or exit'd, cleanup temporary files, and complete
2327180740Sdes# config.log.  We remove comments because anyway the quotes in there
2328180740Sdes# would cause problems or look ugly.
2329180740Sdes# WARNING: Use '\'' to represent an apostrophe within the trap.
2330180740Sdes# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
2331180740Sdestrap 'exit_status=$?
2332180740Sdes  # Save into config.log some information that might help in debugging.
2333180740Sdes  {
2334180740Sdes    echo
2335180740Sdes
2336225825Sdes    $as_echo "## ---------------- ##
2337180740Sdes## Cache variables. ##
2338225825Sdes## ---------------- ##"
2339180740Sdes    echo
2340180740Sdes    # The following way of writing the cache mishandles newlines in values,
2341180740Sdes(
2342180740Sdes  for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
2343180740Sdes    eval ac_val=\$$ac_var
2344180740Sdes    case $ac_val in #(
2345180740Sdes    *${as_nl}*)
2346180740Sdes      case $ac_var in #(
2347225825Sdes      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
2348225825Sdes$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
2349180740Sdes      esac
2350180740Sdes      case $ac_var in #(
2351180740Sdes      _ | IFS | as_nl) ;; #(
2352225825Sdes      BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
2353225825Sdes      *) { eval $ac_var=; unset $ac_var;} ;;
2354180740Sdes      esac ;;
2355180740Sdes    esac
2356180740Sdes  done
2357180740Sdes  (set) 2>&1 |
2358180740Sdes    case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
2359180740Sdes    *${as_nl}ac_space=\ *)
2360180740Sdes      sed -n \
2361180740Sdes	"s/'\''/'\''\\\\'\'''\''/g;
2362180740Sdes	  s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
2363180740Sdes      ;; #(
2364180740Sdes    *)
2365180740Sdes      sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
2366180740Sdes      ;;
2367180740Sdes    esac |
2368180740Sdes    sort
2369180740Sdes)
2370180740Sdes    echo
2371180740Sdes
2372225825Sdes    $as_echo "## ----------------- ##
2373180740Sdes## Output variables. ##
2374225825Sdes## ----------------- ##"
2375180740Sdes    echo
2376180740Sdes    for ac_var in $ac_subst_vars
2377180740Sdes    do
2378180740Sdes      eval ac_val=\$$ac_var
2379180740Sdes      case $ac_val in
2380225825Sdes      *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
2381180740Sdes      esac
2382225825Sdes      $as_echo "$ac_var='\''$ac_val'\''"
2383180740Sdes    done | sort
2384180740Sdes    echo
2385180740Sdes
2386180740Sdes    if test -n "$ac_subst_files"; then
2387225825Sdes      $as_echo "## ------------------- ##
2388180740Sdes## File substitutions. ##
2389225825Sdes## ------------------- ##"
2390180740Sdes      echo
2391180740Sdes      for ac_var in $ac_subst_files
2392180740Sdes      do
2393180740Sdes	eval ac_val=\$$ac_var
2394180740Sdes	case $ac_val in
2395225825Sdes	*\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
2396180740Sdes	esac
2397225825Sdes	$as_echo "$ac_var='\''$ac_val'\''"
2398180740Sdes      done | sort
2399180740Sdes      echo
2400180740Sdes    fi
2401180740Sdes
2402180740Sdes    if test -s confdefs.h; then
2403225825Sdes      $as_echo "## ----------- ##
2404180740Sdes## confdefs.h. ##
2405225825Sdes## ----------- ##"
2406180740Sdes      echo
2407180740Sdes      cat confdefs.h
2408180740Sdes      echo
2409180740Sdes    fi
2410180740Sdes    test "$ac_signal" != 0 &&
2411225825Sdes      $as_echo "$as_me: caught signal $ac_signal"
2412225825Sdes    $as_echo "$as_me: exit $exit_status"
2413180740Sdes  } >&5
2414180740Sdes  rm -f core *.core core.conftest.* &&
2415180740Sdes    rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
2416180740Sdes    exit $exit_status
2417180740Sdes' 0
2418180740Sdesfor ac_signal in 1 2 13 15; do
2419225825Sdes  trap 'ac_signal='$ac_signal'; as_fn_exit 1' $ac_signal
2420180740Sdesdone
2421180740Sdesac_signal=0
2422180740Sdes
2423180740Sdes# confdefs.h avoids OS command line length limits that DEFS can exceed.
2424180740Sdesrm -f -r conftest* confdefs.h
2425180740Sdes
2426225825Sdes$as_echo "/* confdefs.h */" > confdefs.h
2427225825Sdes
2428180740Sdes# Predefined preprocessor variables.
2429180740Sdes
2430180740Sdescat >>confdefs.h <<_ACEOF
2431180740Sdes#define PACKAGE_NAME "$PACKAGE_NAME"
2432180740Sdes_ACEOF
2433180740Sdes
2434180740Sdescat >>confdefs.h <<_ACEOF
2435180740Sdes#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
2436180740Sdes_ACEOF
2437180740Sdes
2438180740Sdescat >>confdefs.h <<_ACEOF
2439180740Sdes#define PACKAGE_VERSION "$PACKAGE_VERSION"
2440180740Sdes_ACEOF
2441180740Sdes
2442180740Sdescat >>confdefs.h <<_ACEOF
2443180740Sdes#define PACKAGE_STRING "$PACKAGE_STRING"
2444180740Sdes_ACEOF
2445180740Sdes
2446180740Sdescat >>confdefs.h <<_ACEOF
2447180740Sdes#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
2448180740Sdes_ACEOF
2449180740Sdes
2450225825Sdescat >>confdefs.h <<_ACEOF
2451225825Sdes#define PACKAGE_URL "$PACKAGE_URL"
2452225825Sdes_ACEOF
2453180740Sdes
2454225825Sdes
2455180740Sdes# Let the site file select an alternate cache file if it wants to.
2456225825Sdes# Prefer an explicitly selected file to automatically selected ones.
2457225825Sdesac_site_file1=NONE
2458225825Sdesac_site_file2=NONE
2459180740Sdesif test -n "$CONFIG_SITE"; then
2460225825Sdes  # We do not want a PATH search for config.site.
2461225825Sdes  case $CONFIG_SITE in #((
2462225825Sdes    -*)  ac_site_file1=./$CONFIG_SITE;;
2463225825Sdes    */*) ac_site_file1=$CONFIG_SITE;;
2464225825Sdes    *)   ac_site_file1=./$CONFIG_SITE;;
2465225825Sdes  esac
2466180740Sdeselif test "x$prefix" != xNONE; then
2467225825Sdes  ac_site_file1=$prefix/share/config.site
2468225825Sdes  ac_site_file2=$prefix/etc/config.site
2469180740Sdeselse
2470225825Sdes  ac_site_file1=$ac_default_prefix/share/config.site
2471225825Sdes  ac_site_file2=$ac_default_prefix/etc/config.site
2472180740Sdesfi
2473225825Sdesfor ac_site_file in "$ac_site_file1" "$ac_site_file2"
2474180740Sdesdo
2475225825Sdes  test "x$ac_site_file" = xNONE && continue
2476225825Sdes  if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then
2477225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
2478225825Sdes$as_echo "$as_me: loading site script $ac_site_file" >&6;}
2479180740Sdes    sed 's/^/| /' "$ac_site_file" >&5
2480225825Sdes    . "$ac_site_file" \
2481225825Sdes      || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2482225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2483225825Sdesas_fn_error $? "failed to load site script $ac_site_file
2484225825SdesSee \`config.log' for more details" "$LINENO" 5; }
2485180740Sdes  fi
2486180740Sdesdone
2487180740Sdes
2488180740Sdesif test -r "$cache_file"; then
2489225825Sdes  # Some versions of bash will fail to source /dev/null (special files
2490225825Sdes  # actually), so we avoid doing that.  DJGPP emulates it as a regular file.
2491225825Sdes  if test /dev/null != "$cache_file" && test -f "$cache_file"; then
2492225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
2493225825Sdes$as_echo "$as_me: loading cache $cache_file" >&6;}
2494180740Sdes    case $cache_file in
2495180740Sdes      [\\/]* | ?:[\\/]* ) . "$cache_file";;
2496180740Sdes      *)                      . "./$cache_file";;
2497180740Sdes    esac
2498180740Sdes  fi
2499180740Sdeselse
2500225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
2501225825Sdes$as_echo "$as_me: creating cache $cache_file" >&6;}
2502180740Sdes  >$cache_file
2503180740Sdesfi
2504180740Sdes
2505180740Sdes# Check that the precious variables saved in the cache have kept the same
2506180740Sdes# value.
2507180740Sdesac_cache_corrupted=false
2508180740Sdesfor ac_var in $ac_precious_vars; do
2509180740Sdes  eval ac_old_set=\$ac_cv_env_${ac_var}_set
2510180740Sdes  eval ac_new_set=\$ac_env_${ac_var}_set
2511180740Sdes  eval ac_old_val=\$ac_cv_env_${ac_var}_value
2512180740Sdes  eval ac_new_val=\$ac_env_${ac_var}_value
2513180740Sdes  case $ac_old_set,$ac_new_set in
2514180740Sdes    set,)
2515225825Sdes      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
2516225825Sdes$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
2517180740Sdes      ac_cache_corrupted=: ;;
2518180740Sdes    ,set)
2519225825Sdes      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
2520225825Sdes$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
2521180740Sdes      ac_cache_corrupted=: ;;
2522180740Sdes    ,);;
2523180740Sdes    *)
2524180740Sdes      if test "x$ac_old_val" != "x$ac_new_val"; then
2525225825Sdes	# differences in whitespace do not lead to failure.
2526225825Sdes	ac_old_val_w=`echo x $ac_old_val`
2527225825Sdes	ac_new_val_w=`echo x $ac_new_val`
2528225825Sdes	if test "$ac_old_val_w" != "$ac_new_val_w"; then
2529225825Sdes	  { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
2530225825Sdes$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
2531225825Sdes	  ac_cache_corrupted=:
2532225825Sdes	else
2533225825Sdes	  { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
2534225825Sdes$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
2535225825Sdes	  eval $ac_var=\$ac_old_val
2536225825Sdes	fi
2537225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}:   former value:  \`$ac_old_val'" >&5
2538225825Sdes$as_echo "$as_me:   former value:  \`$ac_old_val'" >&2;}
2539225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}:   current value: \`$ac_new_val'" >&5
2540225825Sdes$as_echo "$as_me:   current value: \`$ac_new_val'" >&2;}
2541180740Sdes      fi;;
2542180740Sdes  esac
2543180740Sdes  # Pass precious variables to config.status.
2544180740Sdes  if test "$ac_new_set" = set; then
2545180740Sdes    case $ac_new_val in
2546225825Sdes    *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
2547180740Sdes    *) ac_arg=$ac_var=$ac_new_val ;;
2548180740Sdes    esac
2549180740Sdes    case " $ac_configure_args " in
2550180740Sdes      *" '$ac_arg' "*) ;; # Avoid dups.  Use of quotes ensures accuracy.
2551225825Sdes      *) as_fn_append ac_configure_args " '$ac_arg'" ;;
2552180740Sdes    esac
2553180740Sdes  fi
2554180740Sdesdone
2555180740Sdesif $ac_cache_corrupted; then
2556225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2557225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2558225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
2559225825Sdes$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
2560225825Sdes  as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5
2561180740Sdesfi
2562225825Sdes## -------------------- ##
2563225825Sdes## Main body of script. ##
2564225825Sdes## -------------------- ##
2565180740Sdes
2566225825Sdesac_ext=c
2567225825Sdesac_cpp='$CPP $CPPFLAGS'
2568225825Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2569225825Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2570225825Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
2571180740Sdes
2572180740Sdes
2573180740Sdes
2574180740Sdes
2575180740Sdesac_ext=c
2576180740Sdesac_cpp='$CPP $CPPFLAGS'
2577180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2578180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2579180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
2580180740Sdes
2581180740Sdes
2582180740Sdesac_config_headers="$ac_config_headers config.h"
2583180740Sdes
2584180740Sdesac_ext=c
2585180740Sdesac_cpp='$CPP $CPPFLAGS'
2586180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2587180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2588180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
2589180740Sdesif test -n "$ac_tool_prefix"; then
2590180740Sdes  # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
2591180740Sdesset dummy ${ac_tool_prefix}gcc; ac_word=$2
2592225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2593225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
2594225825Sdesif ${ac_cv_prog_CC+:} false; then :
2595225825Sdes  $as_echo_n "(cached) " >&6
2596180740Sdeselse
2597180740Sdes  if test -n "$CC"; then
2598180740Sdes  ac_cv_prog_CC="$CC" # Let the user override the test.
2599180740Sdeselse
2600180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2601180740Sdesfor as_dir in $PATH
2602180740Sdesdo
2603180740Sdes  IFS=$as_save_IFS
2604180740Sdes  test -z "$as_dir" && as_dir=.
2605225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
2606180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2607180740Sdes    ac_cv_prog_CC="${ac_tool_prefix}gcc"
2608225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2609180740Sdes    break 2
2610180740Sdes  fi
2611180740Sdesdone
2612225825Sdes  done
2613180740SdesIFS=$as_save_IFS
2614180740Sdes
2615180740Sdesfi
2616180740Sdesfi
2617180740SdesCC=$ac_cv_prog_CC
2618180740Sdesif test -n "$CC"; then
2619225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2620225825Sdes$as_echo "$CC" >&6; }
2621180740Sdeselse
2622225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2623225825Sdes$as_echo "no" >&6; }
2624180740Sdesfi
2625180740Sdes
2626180740Sdes
2627180740Sdesfi
2628180740Sdesif test -z "$ac_cv_prog_CC"; then
2629180740Sdes  ac_ct_CC=$CC
2630180740Sdes  # Extract the first word of "gcc", so it can be a program name with args.
2631180740Sdesset dummy gcc; ac_word=$2
2632225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2633225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
2634225825Sdesif ${ac_cv_prog_ac_ct_CC+:} false; then :
2635225825Sdes  $as_echo_n "(cached) " >&6
2636180740Sdeselse
2637180740Sdes  if test -n "$ac_ct_CC"; then
2638180740Sdes  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2639180740Sdeselse
2640180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2641180740Sdesfor as_dir in $PATH
2642180740Sdesdo
2643180740Sdes  IFS=$as_save_IFS
2644180740Sdes  test -z "$as_dir" && as_dir=.
2645225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
2646180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2647180740Sdes    ac_cv_prog_ac_ct_CC="gcc"
2648225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2649180740Sdes    break 2
2650180740Sdes  fi
2651180740Sdesdone
2652225825Sdes  done
2653180740SdesIFS=$as_save_IFS
2654180740Sdes
2655180740Sdesfi
2656180740Sdesfi
2657180740Sdesac_ct_CC=$ac_cv_prog_ac_ct_CC
2658180740Sdesif test -n "$ac_ct_CC"; then
2659225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
2660225825Sdes$as_echo "$ac_ct_CC" >&6; }
2661180740Sdeselse
2662225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2663225825Sdes$as_echo "no" >&6; }
2664180740Sdesfi
2665180740Sdes
2666180740Sdes  if test "x$ac_ct_CC" = x; then
2667180740Sdes    CC=""
2668180740Sdes  else
2669180740Sdes    case $cross_compiling:$ac_tool_warned in
2670180740Sdesyes:)
2671225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
2672225825Sdes$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
2673180740Sdesac_tool_warned=yes ;;
2674180740Sdesesac
2675180740Sdes    CC=$ac_ct_CC
2676180740Sdes  fi
2677180740Sdeselse
2678180740Sdes  CC="$ac_cv_prog_CC"
2679180740Sdesfi
2680180740Sdes
2681180740Sdesif test -z "$CC"; then
2682180740Sdes          if test -n "$ac_tool_prefix"; then
2683180740Sdes    # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
2684180740Sdesset dummy ${ac_tool_prefix}cc; ac_word=$2
2685225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2686225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
2687225825Sdesif ${ac_cv_prog_CC+:} false; then :
2688225825Sdes  $as_echo_n "(cached) " >&6
2689180740Sdeselse
2690180740Sdes  if test -n "$CC"; then
2691180740Sdes  ac_cv_prog_CC="$CC" # Let the user override the test.
2692180740Sdeselse
2693180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2694180740Sdesfor as_dir in $PATH
2695180740Sdesdo
2696180740Sdes  IFS=$as_save_IFS
2697180740Sdes  test -z "$as_dir" && as_dir=.
2698225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
2699180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2700180740Sdes    ac_cv_prog_CC="${ac_tool_prefix}cc"
2701225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2702180740Sdes    break 2
2703180740Sdes  fi
2704180740Sdesdone
2705225825Sdes  done
2706180740SdesIFS=$as_save_IFS
2707180740Sdes
2708180740Sdesfi
2709180740Sdesfi
2710180740SdesCC=$ac_cv_prog_CC
2711180740Sdesif test -n "$CC"; then
2712225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2713225825Sdes$as_echo "$CC" >&6; }
2714180740Sdeselse
2715225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2716225825Sdes$as_echo "no" >&6; }
2717180740Sdesfi
2718180740Sdes
2719180740Sdes
2720180740Sdes  fi
2721180740Sdesfi
2722180740Sdesif test -z "$CC"; then
2723180740Sdes  # Extract the first word of "cc", so it can be a program name with args.
2724180740Sdesset dummy cc; ac_word=$2
2725225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2726225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
2727225825Sdesif ${ac_cv_prog_CC+:} false; then :
2728225825Sdes  $as_echo_n "(cached) " >&6
2729180740Sdeselse
2730180740Sdes  if test -n "$CC"; then
2731180740Sdes  ac_cv_prog_CC="$CC" # Let the user override the test.
2732180740Sdeselse
2733180740Sdes  ac_prog_rejected=no
2734180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2735180740Sdesfor as_dir in $PATH
2736180740Sdesdo
2737180740Sdes  IFS=$as_save_IFS
2738180740Sdes  test -z "$as_dir" && as_dir=.
2739225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
2740180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2741180740Sdes    if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
2742180740Sdes       ac_prog_rejected=yes
2743180740Sdes       continue
2744180740Sdes     fi
2745180740Sdes    ac_cv_prog_CC="cc"
2746225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2747180740Sdes    break 2
2748180740Sdes  fi
2749180740Sdesdone
2750225825Sdes  done
2751180740SdesIFS=$as_save_IFS
2752180740Sdes
2753180740Sdesif test $ac_prog_rejected = yes; then
2754180740Sdes  # We found a bogon in the path, so make sure we never use it.
2755180740Sdes  set dummy $ac_cv_prog_CC
2756180740Sdes  shift
2757180740Sdes  if test $# != 0; then
2758180740Sdes    # We chose a different compiler from the bogus one.
2759180740Sdes    # However, it has the same basename, so the bogon will be chosen
2760180740Sdes    # first if we set CC to just the basename; use the full file name.
2761180740Sdes    shift
2762180740Sdes    ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
2763180740Sdes  fi
2764180740Sdesfi
2765180740Sdesfi
2766180740Sdesfi
2767180740SdesCC=$ac_cv_prog_CC
2768180740Sdesif test -n "$CC"; then
2769225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2770225825Sdes$as_echo "$CC" >&6; }
2771180740Sdeselse
2772225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2773225825Sdes$as_echo "no" >&6; }
2774180740Sdesfi
2775180740Sdes
2776180740Sdes
2777180740Sdesfi
2778180740Sdesif test -z "$CC"; then
2779180740Sdes  if test -n "$ac_tool_prefix"; then
2780180740Sdes  for ac_prog in cl.exe
2781180740Sdes  do
2782180740Sdes    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
2783180740Sdesset dummy $ac_tool_prefix$ac_prog; ac_word=$2
2784225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2785225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
2786225825Sdesif ${ac_cv_prog_CC+:} false; then :
2787225825Sdes  $as_echo_n "(cached) " >&6
2788180740Sdeselse
2789180740Sdes  if test -n "$CC"; then
2790180740Sdes  ac_cv_prog_CC="$CC" # Let the user override the test.
2791180740Sdeselse
2792180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2793180740Sdesfor as_dir in $PATH
2794180740Sdesdo
2795180740Sdes  IFS=$as_save_IFS
2796180740Sdes  test -z "$as_dir" && as_dir=.
2797225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
2798180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2799180740Sdes    ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
2800225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2801180740Sdes    break 2
2802180740Sdes  fi
2803180740Sdesdone
2804225825Sdes  done
2805180740SdesIFS=$as_save_IFS
2806180740Sdes
2807180740Sdesfi
2808180740Sdesfi
2809180740SdesCC=$ac_cv_prog_CC
2810180740Sdesif test -n "$CC"; then
2811225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2812225825Sdes$as_echo "$CC" >&6; }
2813180740Sdeselse
2814225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2815225825Sdes$as_echo "no" >&6; }
2816180740Sdesfi
2817180740Sdes
2818180740Sdes
2819180740Sdes    test -n "$CC" && break
2820180740Sdes  done
2821180740Sdesfi
2822180740Sdesif test -z "$CC"; then
2823180740Sdes  ac_ct_CC=$CC
2824180740Sdes  for ac_prog in cl.exe
2825180740Sdesdo
2826180740Sdes  # Extract the first word of "$ac_prog", so it can be a program name with args.
2827180740Sdesset dummy $ac_prog; ac_word=$2
2828225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2829225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
2830225825Sdesif ${ac_cv_prog_ac_ct_CC+:} false; then :
2831225825Sdes  $as_echo_n "(cached) " >&6
2832180740Sdeselse
2833180740Sdes  if test -n "$ac_ct_CC"; then
2834180740Sdes  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2835180740Sdeselse
2836180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2837180740Sdesfor as_dir in $PATH
2838180740Sdesdo
2839180740Sdes  IFS=$as_save_IFS
2840180740Sdes  test -z "$as_dir" && as_dir=.
2841225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
2842180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2843180740Sdes    ac_cv_prog_ac_ct_CC="$ac_prog"
2844225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2845180740Sdes    break 2
2846180740Sdes  fi
2847180740Sdesdone
2848225825Sdes  done
2849180740SdesIFS=$as_save_IFS
2850180740Sdes
2851180740Sdesfi
2852180740Sdesfi
2853180740Sdesac_ct_CC=$ac_cv_prog_ac_ct_CC
2854180740Sdesif test -n "$ac_ct_CC"; then
2855225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
2856225825Sdes$as_echo "$ac_ct_CC" >&6; }
2857180740Sdeselse
2858225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2859225825Sdes$as_echo "no" >&6; }
2860180740Sdesfi
2861180740Sdes
2862180740Sdes
2863180740Sdes  test -n "$ac_ct_CC" && break
2864180740Sdesdone
2865180740Sdes
2866180740Sdes  if test "x$ac_ct_CC" = x; then
2867180740Sdes    CC=""
2868180740Sdes  else
2869180740Sdes    case $cross_compiling:$ac_tool_warned in
2870180740Sdesyes:)
2871225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
2872225825Sdes$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
2873180740Sdesac_tool_warned=yes ;;
2874180740Sdesesac
2875180740Sdes    CC=$ac_ct_CC
2876180740Sdes  fi
2877180740Sdesfi
2878180740Sdes
2879180740Sdesfi
2880180740Sdes
2881180740Sdes
2882225825Sdestest -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2883225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2884225825Sdesas_fn_error $? "no acceptable C compiler found in \$PATH
2885225825SdesSee \`config.log' for more details" "$LINENO" 5; }
2886180740Sdes
2887180740Sdes# Provide some information about the compiler.
2888225825Sdes$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
2889225825Sdesset X $ac_compile
2890225825Sdesac_compiler=$2
2891225825Sdesfor ac_option in --version -v -V -qversion; do
2892225825Sdes  { { ac_try="$ac_compiler $ac_option >&5"
2893180740Sdescase "(($ac_try" in
2894180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2895180740Sdes  *) ac_try_echo=$ac_try;;
2896180740Sdesesac
2897225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2898225825Sdes$as_echo "$ac_try_echo"; } >&5
2899225825Sdes  (eval "$ac_compiler $ac_option >&5") 2>conftest.err
2900180740Sdes  ac_status=$?
2901225825Sdes  if test -s conftest.err; then
2902225825Sdes    sed '10a\
2903225825Sdes... rest of stderr output deleted ...
2904225825Sdes         10q' conftest.err >conftest.er1
2905225825Sdes    cat conftest.er1 >&5
2906225825Sdes  fi
2907225825Sdes  rm -f conftest.er1 conftest.err
2908225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2909225825Sdes  test $ac_status = 0; }
2910225825Sdesdone
2911180740Sdes
2912225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
2913180740Sdes/* end confdefs.h.  */
2914180740Sdes
2915180740Sdesint
2916180740Sdesmain ()
2917180740Sdes{
2918180740Sdes
2919180740Sdes  ;
2920180740Sdes  return 0;
2921180740Sdes}
2922180740Sdes_ACEOF
2923180740Sdesac_clean_files_save=$ac_clean_files
2924225825Sdesac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
2925180740Sdes# Try to create an executable without -o first, disregard a.out.
2926180740Sdes# It will help us diagnose broken compilers, and finding out an intuition
2927180740Sdes# of exeext.
2928225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
2929225825Sdes$as_echo_n "checking whether the C compiler works... " >&6; }
2930225825Sdesac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
2931225825Sdes
2932225825Sdes# The possible output files:
2933225825Sdesac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
2934225825Sdes
2935180740Sdesac_rmfiles=
2936180740Sdesfor ac_file in $ac_files
2937180740Sdesdo
2938180740Sdes  case $ac_file in
2939225825Sdes    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
2940180740Sdes    * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2941180740Sdes  esac
2942180740Sdesdone
2943180740Sdesrm -f $ac_rmfiles
2944180740Sdes
2945225825Sdesif { { ac_try="$ac_link_default"
2946180740Sdescase "(($ac_try" in
2947180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2948180740Sdes  *) ac_try_echo=$ac_try;;
2949180740Sdesesac
2950225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2951225825Sdes$as_echo "$ac_try_echo"; } >&5
2952180740Sdes  (eval "$ac_link_default") 2>&5
2953180740Sdes  ac_status=$?
2954225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2955225825Sdes  test $ac_status = 0; }; then :
2956180740Sdes  # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
2957180740Sdes# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
2958180740Sdes# in a Makefile.  We should not override ac_cv_exeext if it was cached,
2959180740Sdes# so that the user can short-circuit this test for compilers unknown to
2960180740Sdes# Autoconf.
2961180740Sdesfor ac_file in $ac_files ''
2962180740Sdesdo
2963180740Sdes  test -f "$ac_file" || continue
2964180740Sdes  case $ac_file in
2965225825Sdes    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj )
2966180740Sdes	;;
2967180740Sdes    [ab].out )
2968180740Sdes	# We found the default executable, but exeext='' is most
2969180740Sdes	# certainly right.
2970180740Sdes	break;;
2971180740Sdes    *.* )
2972225825Sdes	if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
2973180740Sdes	then :; else
2974180740Sdes	   ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2975180740Sdes	fi
2976180740Sdes	# We set ac_cv_exeext here because the later test for it is not
2977180740Sdes	# safe: cross compilers may not add the suffix if given an `-o'
2978180740Sdes	# argument, so we may need to know it at that point already.
2979180740Sdes	# Even if this section looks crufty: it has the advantage of
2980180740Sdes	# actually working.
2981180740Sdes	break;;
2982180740Sdes    * )
2983180740Sdes	break;;
2984180740Sdes  esac
2985180740Sdesdone
2986180740Sdestest "$ac_cv_exeext" = no && ac_cv_exeext=
2987180740Sdes
2988180740Sdeselse
2989180740Sdes  ac_file=''
2990180740Sdesfi
2991225825Sdesif test -z "$ac_file"; then :
2992225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2993225825Sdes$as_echo "no" >&6; }
2994225825Sdes$as_echo "$as_me: failed program was:" >&5
2995180740Sdessed 's/^/| /' conftest.$ac_ext >&5
2996180740Sdes
2997225825Sdes{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2998225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2999225825Sdesas_fn_error 77 "C compiler cannot create executables
3000225825SdesSee \`config.log' for more details" "$LINENO" 5; }
3001225825Sdeselse
3002225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
3003225825Sdes$as_echo "yes" >&6; }
3004180740Sdesfi
3005225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
3006225825Sdes$as_echo_n "checking for C compiler default output file name... " >&6; }
3007225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
3008225825Sdes$as_echo "$ac_file" >&6; }
3009180740Sdesac_exeext=$ac_cv_exeext
3010180740Sdes
3011225825Sdesrm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
3012180740Sdesac_clean_files=$ac_clean_files_save
3013225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
3014225825Sdes$as_echo_n "checking for suffix of executables... " >&6; }
3015225825Sdesif { { ac_try="$ac_link"
3016180740Sdescase "(($ac_try" in
3017180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3018180740Sdes  *) ac_try_echo=$ac_try;;
3019180740Sdesesac
3020225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3021225825Sdes$as_echo "$ac_try_echo"; } >&5
3022180740Sdes  (eval "$ac_link") 2>&5
3023180740Sdes  ac_status=$?
3024225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3025225825Sdes  test $ac_status = 0; }; then :
3026180740Sdes  # If both `conftest.exe' and `conftest' are `present' (well, observable)
3027180740Sdes# catch `conftest.exe'.  For instance with Cygwin, `ls conftest' will
3028180740Sdes# work properly (i.e., refer to `conftest.exe'), while it won't with
3029180740Sdes# `rm'.
3030180740Sdesfor ac_file in conftest.exe conftest conftest.*; do
3031180740Sdes  test -f "$ac_file" || continue
3032180740Sdes  case $ac_file in
3033225825Sdes    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
3034180740Sdes    *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
3035180740Sdes	  break;;
3036180740Sdes    * ) break;;
3037180740Sdes  esac
3038180740Sdesdone
3039180740Sdeselse
3040225825Sdes  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3041225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3042225825Sdesas_fn_error $? "cannot compute suffix of executables: cannot compile and link
3043225825SdesSee \`config.log' for more details" "$LINENO" 5; }
3044180740Sdesfi
3045225825Sdesrm -f conftest conftest$ac_cv_exeext
3046225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
3047225825Sdes$as_echo "$ac_cv_exeext" >&6; }
3048180740Sdes
3049180740Sdesrm -f conftest.$ac_ext
3050180740SdesEXEEXT=$ac_cv_exeext
3051180740Sdesac_exeext=$EXEEXT
3052225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
3053225825Sdes/* end confdefs.h.  */
3054225825Sdes#include <stdio.h>
3055225825Sdesint
3056225825Sdesmain ()
3057225825Sdes{
3058225825SdesFILE *f = fopen ("conftest.out", "w");
3059225825Sdes return ferror (f) || fclose (f) != 0;
3060225825Sdes
3061225825Sdes  ;
3062225825Sdes  return 0;
3063225825Sdes}
3064225825Sdes_ACEOF
3065225825Sdesac_clean_files="$ac_clean_files conftest.out"
3066225825Sdes# Check that the compiler produces executables we can run.  If not, either
3067225825Sdes# the compiler is broken, or we cross compile.
3068225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
3069225825Sdes$as_echo_n "checking whether we are cross compiling... " >&6; }
3070225825Sdesif test "$cross_compiling" != yes; then
3071225825Sdes  { { ac_try="$ac_link"
3072225825Sdescase "(($ac_try" in
3073225825Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3074225825Sdes  *) ac_try_echo=$ac_try;;
3075225825Sdesesac
3076225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3077225825Sdes$as_echo "$ac_try_echo"; } >&5
3078225825Sdes  (eval "$ac_link") 2>&5
3079225825Sdes  ac_status=$?
3080225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3081225825Sdes  test $ac_status = 0; }
3082225825Sdes  if { ac_try='./conftest$ac_cv_exeext'
3083225825Sdes  { { case "(($ac_try" in
3084225825Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3085225825Sdes  *) ac_try_echo=$ac_try;;
3086225825Sdesesac
3087225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3088225825Sdes$as_echo "$ac_try_echo"; } >&5
3089225825Sdes  (eval "$ac_try") 2>&5
3090225825Sdes  ac_status=$?
3091225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3092225825Sdes  test $ac_status = 0; }; }; then
3093225825Sdes    cross_compiling=no
3094225825Sdes  else
3095225825Sdes    if test "$cross_compiling" = maybe; then
3096225825Sdes	cross_compiling=yes
3097225825Sdes    else
3098225825Sdes	{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3099225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3100225825Sdesas_fn_error $? "cannot run C compiled programs.
3101225825SdesIf you meant to cross compile, use \`--host'.
3102225825SdesSee \`config.log' for more details" "$LINENO" 5; }
3103225825Sdes    fi
3104225825Sdes  fi
3105225825Sdesfi
3106225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
3107225825Sdes$as_echo "$cross_compiling" >&6; }
3108225825Sdes
3109225825Sdesrm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
3110225825Sdesac_clean_files=$ac_clean_files_save
3111225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
3112225825Sdes$as_echo_n "checking for suffix of object files... " >&6; }
3113225825Sdesif ${ac_cv_objext+:} false; then :
3114225825Sdes  $as_echo_n "(cached) " >&6
3115180740Sdeselse
3116225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3117180740Sdes/* end confdefs.h.  */
3118180740Sdes
3119180740Sdesint
3120180740Sdesmain ()
3121180740Sdes{
3122180740Sdes
3123180740Sdes  ;
3124180740Sdes  return 0;
3125180740Sdes}
3126180740Sdes_ACEOF
3127180740Sdesrm -f conftest.o conftest.obj
3128225825Sdesif { { ac_try="$ac_compile"
3129180740Sdescase "(($ac_try" in
3130180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3131180740Sdes  *) ac_try_echo=$ac_try;;
3132180740Sdesesac
3133225825Sdeseval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3134225825Sdes$as_echo "$ac_try_echo"; } >&5
3135180740Sdes  (eval "$ac_compile") 2>&5
3136180740Sdes  ac_status=$?
3137225825Sdes  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3138225825Sdes  test $ac_status = 0; }; then :
3139180740Sdes  for ac_file in conftest.o conftest.obj conftest.*; do
3140180740Sdes  test -f "$ac_file" || continue;
3141180740Sdes  case $ac_file in
3142225825Sdes    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;;
3143180740Sdes    *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
3144180740Sdes       break;;
3145180740Sdes  esac
3146180740Sdesdone
3147180740Sdeselse
3148225825Sdes  $as_echo "$as_me: failed program was:" >&5
3149180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3150180740Sdes
3151225825Sdes{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3152225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3153225825Sdesas_fn_error $? "cannot compute suffix of object files: cannot compile
3154225825SdesSee \`config.log' for more details" "$LINENO" 5; }
3155180740Sdesfi
3156180740Sdesrm -f conftest.$ac_cv_objext conftest.$ac_ext
3157180740Sdesfi
3158225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
3159225825Sdes$as_echo "$ac_cv_objext" >&6; }
3160180740SdesOBJEXT=$ac_cv_objext
3161180740Sdesac_objext=$OBJEXT
3162225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
3163225825Sdes$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
3164225825Sdesif ${ac_cv_c_compiler_gnu+:} false; then :
3165225825Sdes  $as_echo_n "(cached) " >&6
3166180740Sdeselse
3167225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3168180740Sdes/* end confdefs.h.  */
3169180740Sdes
3170180740Sdesint
3171180740Sdesmain ()
3172180740Sdes{
3173180740Sdes#ifndef __GNUC__
3174180740Sdes       choke me
3175180740Sdes#endif
3176180740Sdes
3177180740Sdes  ;
3178180740Sdes  return 0;
3179180740Sdes}
3180180740Sdes_ACEOF
3181225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3182180740Sdes  ac_compiler_gnu=yes
3183180740Sdeselse
3184225825Sdes  ac_compiler_gnu=no
3185180740Sdesfi
3186180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3187180740Sdesac_cv_c_compiler_gnu=$ac_compiler_gnu
3188180740Sdes
3189180740Sdesfi
3190225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
3191225825Sdes$as_echo "$ac_cv_c_compiler_gnu" >&6; }
3192225825Sdesif test $ac_compiler_gnu = yes; then
3193225825Sdes  GCC=yes
3194225825Sdeselse
3195225825Sdes  GCC=
3196225825Sdesfi
3197180740Sdesac_test_CFLAGS=${CFLAGS+set}
3198180740Sdesac_save_CFLAGS=$CFLAGS
3199225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
3200225825Sdes$as_echo_n "checking whether $CC accepts -g... " >&6; }
3201225825Sdesif ${ac_cv_prog_cc_g+:} false; then :
3202225825Sdes  $as_echo_n "(cached) " >&6
3203180740Sdeselse
3204180740Sdes  ac_save_c_werror_flag=$ac_c_werror_flag
3205180740Sdes   ac_c_werror_flag=yes
3206180740Sdes   ac_cv_prog_cc_g=no
3207180740Sdes   CFLAGS="-g"
3208225825Sdes   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3209180740Sdes/* end confdefs.h.  */
3210180740Sdes
3211180740Sdesint
3212180740Sdesmain ()
3213180740Sdes{
3214180740Sdes
3215180740Sdes  ;
3216180740Sdes  return 0;
3217180740Sdes}
3218180740Sdes_ACEOF
3219225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3220180740Sdes  ac_cv_prog_cc_g=yes
3221180740Sdeselse
3222225825Sdes  CFLAGS=""
3223225825Sdes      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3224180740Sdes/* end confdefs.h.  */
3225180740Sdes
3226180740Sdesint
3227180740Sdesmain ()
3228180740Sdes{
3229180740Sdes
3230180740Sdes  ;
3231180740Sdes  return 0;
3232180740Sdes}
3233180740Sdes_ACEOF
3234225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3235225825Sdes
3236180740Sdeselse
3237225825Sdes  ac_c_werror_flag=$ac_save_c_werror_flag
3238180740Sdes	 CFLAGS="-g"
3239225825Sdes	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3240180740Sdes/* end confdefs.h.  */
3241180740Sdes
3242180740Sdesint
3243180740Sdesmain ()
3244180740Sdes{
3245180740Sdes
3246180740Sdes  ;
3247180740Sdes  return 0;
3248180740Sdes}
3249180740Sdes_ACEOF
3250225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3251180740Sdes  ac_cv_prog_cc_g=yes
3252180740Sdesfi
3253180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3254180740Sdesfi
3255180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3256180740Sdesfi
3257180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3258180740Sdes   ac_c_werror_flag=$ac_save_c_werror_flag
3259180740Sdesfi
3260225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
3261225825Sdes$as_echo "$ac_cv_prog_cc_g" >&6; }
3262180740Sdesif test "$ac_test_CFLAGS" = set; then
3263180740Sdes  CFLAGS=$ac_save_CFLAGS
3264180740Sdeselif test $ac_cv_prog_cc_g = yes; then
3265180740Sdes  if test "$GCC" = yes; then
3266180740Sdes    CFLAGS="-g -O2"
3267180740Sdes  else
3268180740Sdes    CFLAGS="-g"
3269180740Sdes  fi
3270180740Sdeselse
3271180740Sdes  if test "$GCC" = yes; then
3272180740Sdes    CFLAGS="-O2"
3273180740Sdes  else
3274180740Sdes    CFLAGS=
3275180740Sdes  fi
3276180740Sdesfi
3277225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
3278225825Sdes$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
3279225825Sdesif ${ac_cv_prog_cc_c89+:} false; then :
3280225825Sdes  $as_echo_n "(cached) " >&6
3281180740Sdeselse
3282180740Sdes  ac_cv_prog_cc_c89=no
3283180740Sdesac_save_CC=$CC
3284225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
3285180740Sdes/* end confdefs.h.  */
3286180740Sdes#include <stdarg.h>
3287180740Sdes#include <stdio.h>
3288180740Sdes#include <sys/types.h>
3289180740Sdes#include <sys/stat.h>
3290180740Sdes/* Most of the following tests are stolen from RCS 5.7's src/conf.sh.  */
3291180740Sdesstruct buf { int x; };
3292180740SdesFILE * (*rcsopen) (struct buf *, struct stat *, int);
3293180740Sdesstatic char *e (p, i)
3294180740Sdes     char **p;
3295180740Sdes     int i;
3296180740Sdes{
3297180740Sdes  return p[i];
3298180740Sdes}
3299180740Sdesstatic char *f (char * (*g) (char **, int), char **p, ...)
3300180740Sdes{
3301180740Sdes  char *s;
3302180740Sdes  va_list v;
3303180740Sdes  va_start (v,p);
3304180740Sdes  s = g (p, va_arg (v,int));
3305180740Sdes  va_end (v);
3306180740Sdes  return s;
3307180740Sdes}
3308180740Sdes
3309180740Sdes/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
3310180740Sdes   function prototypes and stuff, but not '\xHH' hex character constants.
3311180740Sdes   These don't provoke an error unfortunately, instead are silently treated
3312180740Sdes   as 'x'.  The following induces an error, until -std is added to get
3313180740Sdes   proper ANSI mode.  Curiously '\x00'!='x' always comes out true, for an
3314180740Sdes   array size at least.  It's necessary to write '\x00'==0 to get something
3315180740Sdes   that's true only with -std.  */
3316180740Sdesint osf4_cc_array ['\x00' == 0 ? 1 : -1];
3317180740Sdes
3318180740Sdes/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
3319180740Sdes   inside strings and character constants.  */
3320180740Sdes#define FOO(x) 'x'
3321180740Sdesint xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
3322180740Sdes
3323180740Sdesint test (int i, double x);
3324180740Sdesstruct s1 {int (*f) (int a);};
3325180740Sdesstruct s2 {int (*f) (double a);};
3326180740Sdesint pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
3327180740Sdesint argc;
3328180740Sdeschar **argv;
3329180740Sdesint
3330180740Sdesmain ()
3331180740Sdes{
3332180740Sdesreturn f (e, argv, 0) != argv[0]  ||  f (e, argv, 1) != argv[1];
3333180740Sdes  ;
3334180740Sdes  return 0;
3335180740Sdes}
3336180740Sdes_ACEOF
3337180740Sdesfor ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
3338180740Sdes	-Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
3339180740Sdesdo
3340180740Sdes  CC="$ac_save_CC $ac_arg"
3341225825Sdes  if ac_fn_c_try_compile "$LINENO"; then :
3342180740Sdes  ac_cv_prog_cc_c89=$ac_arg
3343180740Sdesfi
3344180740Sdesrm -f core conftest.err conftest.$ac_objext
3345180740Sdes  test "x$ac_cv_prog_cc_c89" != "xno" && break
3346180740Sdesdone
3347180740Sdesrm -f conftest.$ac_ext
3348180740SdesCC=$ac_save_CC
3349180740Sdes
3350180740Sdesfi
3351180740Sdes# AC_CACHE_VAL
3352180740Sdescase "x$ac_cv_prog_cc_c89" in
3353180740Sdes  x)
3354225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
3355225825Sdes$as_echo "none needed" >&6; } ;;
3356180740Sdes  xno)
3357225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
3358225825Sdes$as_echo "unsupported" >&6; } ;;
3359180740Sdes  *)
3360180740Sdes    CC="$CC $ac_cv_prog_cc_c89"
3361225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
3362225825Sdes$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
3363180740Sdesesac
3364225825Sdesif test "x$ac_cv_prog_cc_c89" != xno; then :
3365180740Sdes
3366225825Sdesfi
3367180740Sdes
3368180740Sdesac_ext=c
3369180740Sdesac_cpp='$CPP $CPPFLAGS'
3370180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3371180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3372180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
3373180740Sdes
3374180740Sdesac_aux_dir=
3375180740Sdesfor ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
3376180740Sdes  if test -f "$ac_dir/install-sh"; then
3377180740Sdes    ac_aux_dir=$ac_dir
3378180740Sdes    ac_install_sh="$ac_aux_dir/install-sh -c"
3379180740Sdes    break
3380180740Sdes  elif test -f "$ac_dir/install.sh"; then
3381180740Sdes    ac_aux_dir=$ac_dir
3382180740Sdes    ac_install_sh="$ac_aux_dir/install.sh -c"
3383180740Sdes    break
3384180740Sdes  elif test -f "$ac_dir/shtool"; then
3385180740Sdes    ac_aux_dir=$ac_dir
3386180740Sdes    ac_install_sh="$ac_aux_dir/shtool install -c"
3387180740Sdes    break
3388180740Sdes  fi
3389180740Sdesdone
3390180740Sdesif test -z "$ac_aux_dir"; then
3391225825Sdes  as_fn_error $? "cannot find install-sh, install.sh, or shtool in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" "$LINENO" 5
3392180740Sdesfi
3393180740Sdes
3394180740Sdes# These three variables are undocumented and unsupported,
3395180740Sdes# and are intended to be withdrawn in a future Autoconf release.
3396180740Sdes# They can cause serious problems if a builder's source tree is in a directory
3397180740Sdes# whose full name contains unusual characters.
3398180740Sdesac_config_guess="$SHELL $ac_aux_dir/config.guess"  # Please don't use this var.
3399180740Sdesac_config_sub="$SHELL $ac_aux_dir/config.sub"  # Please don't use this var.
3400180740Sdesac_configure="$SHELL $ac_aux_dir/configure"  # Please don't use this var.
3401180740Sdes
3402180740Sdes
3403180740Sdes# Make sure we can run config.sub.
3404180740Sdes$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
3405225825Sdes  as_fn_error $? "cannot run $SHELL $ac_aux_dir/config.sub" "$LINENO" 5
3406180740Sdes
3407225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
3408225825Sdes$as_echo_n "checking build system type... " >&6; }
3409225825Sdesif ${ac_cv_build+:} false; then :
3410225825Sdes  $as_echo_n "(cached) " >&6
3411180740Sdeselse
3412180740Sdes  ac_build_alias=$build_alias
3413180740Sdestest "x$ac_build_alias" = x &&
3414180740Sdes  ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
3415180740Sdestest "x$ac_build_alias" = x &&
3416225825Sdes  as_fn_error $? "cannot guess build type; you must specify one" "$LINENO" 5
3417180740Sdesac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
3418225825Sdes  as_fn_error $? "$SHELL $ac_aux_dir/config.sub $ac_build_alias failed" "$LINENO" 5
3419180740Sdes
3420180740Sdesfi
3421225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
3422225825Sdes$as_echo "$ac_cv_build" >&6; }
3423180740Sdescase $ac_cv_build in
3424180740Sdes*-*-*) ;;
3425225825Sdes*) as_fn_error $? "invalid value of canonical build" "$LINENO" 5;;
3426180740Sdesesac
3427180740Sdesbuild=$ac_cv_build
3428180740Sdesac_save_IFS=$IFS; IFS='-'
3429180740Sdesset x $ac_cv_build
3430180740Sdesshift
3431180740Sdesbuild_cpu=$1
3432180740Sdesbuild_vendor=$2
3433180740Sdesshift; shift
3434180740Sdes# Remember, the first character of IFS is used to create $*,
3435180740Sdes# except with old shells:
3436180740Sdesbuild_os=$*
3437180740SdesIFS=$ac_save_IFS
3438180740Sdescase $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
3439180740Sdes
3440180740Sdes
3441225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
3442225825Sdes$as_echo_n "checking host system type... " >&6; }
3443225825Sdesif ${ac_cv_host+:} false; then :
3444225825Sdes  $as_echo_n "(cached) " >&6
3445180740Sdeselse
3446180740Sdes  if test "x$host_alias" = x; then
3447180740Sdes  ac_cv_host=$ac_cv_build
3448180740Sdeselse
3449180740Sdes  ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
3450225825Sdes    as_fn_error $? "$SHELL $ac_aux_dir/config.sub $host_alias failed" "$LINENO" 5
3451180740Sdesfi
3452180740Sdes
3453180740Sdesfi
3454225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
3455225825Sdes$as_echo "$ac_cv_host" >&6; }
3456180740Sdescase $ac_cv_host in
3457180740Sdes*-*-*) ;;
3458225825Sdes*) as_fn_error $? "invalid value of canonical host" "$LINENO" 5;;
3459180740Sdesesac
3460180740Sdeshost=$ac_cv_host
3461180740Sdesac_save_IFS=$IFS; IFS='-'
3462180740Sdesset x $ac_cv_host
3463180740Sdesshift
3464180740Sdeshost_cpu=$1
3465180740Sdeshost_vendor=$2
3466180740Sdesshift; shift
3467180740Sdes# Remember, the first character of IFS is used to create $*,
3468180740Sdes# except with old shells:
3469180740Sdeshost_os=$*
3470180740SdesIFS=$ac_save_IFS
3471180740Sdescase $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
3472180740Sdes
3473180740Sdes
3474180740Sdes
3475180740Sdesac_ext=c
3476180740Sdesac_cpp='$CPP $CPPFLAGS'
3477180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3478180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3479180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
3480225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
3481225825Sdes$as_echo_n "checking how to run the C preprocessor... " >&6; }
3482180740Sdes# On Suns, sometimes $CPP names a directory.
3483180740Sdesif test -n "$CPP" && test -d "$CPP"; then
3484180740Sdes  CPP=
3485180740Sdesfi
3486180740Sdesif test -z "$CPP"; then
3487225825Sdes  if ${ac_cv_prog_CPP+:} false; then :
3488225825Sdes  $as_echo_n "(cached) " >&6
3489180740Sdeselse
3490180740Sdes      # Double quotes because CPP needs to be expanded
3491180740Sdes    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
3492180740Sdes    do
3493180740Sdes      ac_preproc_ok=false
3494180740Sdesfor ac_c_preproc_warn_flag in '' yes
3495180740Sdesdo
3496180740Sdes  # Use a header file that comes with gcc, so configuring glibc
3497180740Sdes  # with a fresh cross-compiler works.
3498180740Sdes  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3499180740Sdes  # <limits.h> exists even on freestanding compilers.
3500180740Sdes  # On the NeXT, cc -E runs the code through the compiler's parser,
3501180740Sdes  # not just through cpp. "Syntax error" is here to catch this case.
3502225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3503180740Sdes/* end confdefs.h.  */
3504180740Sdes#ifdef __STDC__
3505180740Sdes# include <limits.h>
3506180740Sdes#else
3507180740Sdes# include <assert.h>
3508180740Sdes#endif
3509180740Sdes		     Syntax error
3510180740Sdes_ACEOF
3511225825Sdesif ac_fn_c_try_cpp "$LINENO"; then :
3512225825Sdes
3513180740Sdeselse
3514180740Sdes  # Broken: fails on valid input.
3515180740Sdescontinue
3516180740Sdesfi
3517225825Sdesrm -f conftest.err conftest.i conftest.$ac_ext
3518180740Sdes
3519180740Sdes  # OK, works on sane cases.  Now check whether nonexistent headers
3520180740Sdes  # can be detected and how.
3521225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3522180740Sdes/* end confdefs.h.  */
3523180740Sdes#include <ac_nonexistent.h>
3524180740Sdes_ACEOF
3525225825Sdesif ac_fn_c_try_cpp "$LINENO"; then :
3526180740Sdes  # Broken: success on invalid input.
3527180740Sdescontinue
3528180740Sdeselse
3529180740Sdes  # Passes both tests.
3530180740Sdesac_preproc_ok=:
3531180740Sdesbreak
3532180740Sdesfi
3533225825Sdesrm -f conftest.err conftest.i conftest.$ac_ext
3534180740Sdes
3535180740Sdesdone
3536180740Sdes# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3537225825Sdesrm -f conftest.i conftest.err conftest.$ac_ext
3538225825Sdesif $ac_preproc_ok; then :
3539180740Sdes  break
3540180740Sdesfi
3541180740Sdes
3542180740Sdes    done
3543180740Sdes    ac_cv_prog_CPP=$CPP
3544180740Sdes
3545180740Sdesfi
3546180740Sdes  CPP=$ac_cv_prog_CPP
3547180740Sdeselse
3548180740Sdes  ac_cv_prog_CPP=$CPP
3549180740Sdesfi
3550225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
3551225825Sdes$as_echo "$CPP" >&6; }
3552180740Sdesac_preproc_ok=false
3553180740Sdesfor ac_c_preproc_warn_flag in '' yes
3554180740Sdesdo
3555180740Sdes  # Use a header file that comes with gcc, so configuring glibc
3556180740Sdes  # with a fresh cross-compiler works.
3557180740Sdes  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3558180740Sdes  # <limits.h> exists even on freestanding compilers.
3559180740Sdes  # On the NeXT, cc -E runs the code through the compiler's parser,
3560180740Sdes  # not just through cpp. "Syntax error" is here to catch this case.
3561225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3562180740Sdes/* end confdefs.h.  */
3563180740Sdes#ifdef __STDC__
3564180740Sdes# include <limits.h>
3565180740Sdes#else
3566180740Sdes# include <assert.h>
3567180740Sdes#endif
3568180740Sdes		     Syntax error
3569180740Sdes_ACEOF
3570225825Sdesif ac_fn_c_try_cpp "$LINENO"; then :
3571225825Sdes
3572180740Sdeselse
3573180740Sdes  # Broken: fails on valid input.
3574180740Sdescontinue
3575180740Sdesfi
3576225825Sdesrm -f conftest.err conftest.i conftest.$ac_ext
3577180740Sdes
3578180740Sdes  # OK, works on sane cases.  Now check whether nonexistent headers
3579180740Sdes  # can be detected and how.
3580225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3581180740Sdes/* end confdefs.h.  */
3582180740Sdes#include <ac_nonexistent.h>
3583180740Sdes_ACEOF
3584225825Sdesif ac_fn_c_try_cpp "$LINENO"; then :
3585180740Sdes  # Broken: success on invalid input.
3586180740Sdescontinue
3587180740Sdeselse
3588180740Sdes  # Passes both tests.
3589180740Sdesac_preproc_ok=:
3590180740Sdesbreak
3591180740Sdesfi
3592225825Sdesrm -f conftest.err conftest.i conftest.$ac_ext
3593180740Sdes
3594180740Sdesdone
3595180740Sdes# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3596225825Sdesrm -f conftest.i conftest.err conftest.$ac_ext
3597225825Sdesif $ac_preproc_ok; then :
3598225825Sdes
3599180740Sdeselse
3600225825Sdes  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3601225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3602225825Sdesas_fn_error $? "C preprocessor \"$CPP\" fails sanity check
3603225825SdesSee \`config.log' for more details" "$LINENO" 5; }
3604180740Sdesfi
3605180740Sdes
3606180740Sdesac_ext=c
3607180740Sdesac_cpp='$CPP $CPPFLAGS'
3608180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3609180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3610180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
3611180740Sdes
3612180740Sdes
3613225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
3614225825Sdes$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
3615225825Sdesif ${ac_cv_path_GREP+:} false; then :
3616225825Sdes  $as_echo_n "(cached) " >&6
3617180740Sdeselse
3618225825Sdes  if test -z "$GREP"; then
3619180740Sdes  ac_path_GREP_found=false
3620225825Sdes  # Loop through the user's path and test for each of PROGNAME-LIST
3621225825Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3622180740Sdesfor as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3623180740Sdesdo
3624180740Sdes  IFS=$as_save_IFS
3625180740Sdes  test -z "$as_dir" && as_dir=.
3626225825Sdes    for ac_prog in grep ggrep; do
3627225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
3628225825Sdes      ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3629225825Sdes      { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
3630225825Sdes# Check for GNU ac_path_GREP and select it if it is found.
3631180740Sdes  # Check for GNU $ac_path_GREP
3632180740Sdescase `"$ac_path_GREP" --version 2>&1` in
3633180740Sdes*GNU*)
3634180740Sdes  ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3635180740Sdes*)
3636180740Sdes  ac_count=0
3637225825Sdes  $as_echo_n 0123456789 >"conftest.in"
3638180740Sdes  while :
3639180740Sdes  do
3640180740Sdes    cat "conftest.in" "conftest.in" >"conftest.tmp"
3641180740Sdes    mv "conftest.tmp" "conftest.in"
3642180740Sdes    cp "conftest.in" "conftest.nl"
3643225825Sdes    $as_echo 'GREP' >> "conftest.nl"
3644180740Sdes    "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3645180740Sdes    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3646225825Sdes    as_fn_arith $ac_count + 1 && ac_count=$as_val
3647180740Sdes    if test $ac_count -gt ${ac_path_GREP_max-0}; then
3648180740Sdes      # Best one so far, save it but keep looking for a better one
3649180740Sdes      ac_cv_path_GREP="$ac_path_GREP"
3650180740Sdes      ac_path_GREP_max=$ac_count
3651180740Sdes    fi
3652180740Sdes    # 10*(2^10) chars as input seems more than enough
3653180740Sdes    test $ac_count -gt 10 && break
3654180740Sdes  done
3655180740Sdes  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3656180740Sdesesac
3657180740Sdes
3658225825Sdes      $ac_path_GREP_found && break 3
3659225825Sdes    done
3660180740Sdes  done
3661225825Sdes  done
3662180740SdesIFS=$as_save_IFS
3663225825Sdes  if test -z "$ac_cv_path_GREP"; then
3664225825Sdes    as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
3665225825Sdes  fi
3666180740Sdeselse
3667180740Sdes  ac_cv_path_GREP=$GREP
3668180740Sdesfi
3669180740Sdes
3670180740Sdesfi
3671225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
3672225825Sdes$as_echo "$ac_cv_path_GREP" >&6; }
3673180740Sdes GREP="$ac_cv_path_GREP"
3674180740Sdes
3675180740Sdes
3676225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
3677225825Sdes$as_echo_n "checking for egrep... " >&6; }
3678225825Sdesif ${ac_cv_path_EGREP+:} false; then :
3679225825Sdes  $as_echo_n "(cached) " >&6
3680180740Sdeselse
3681180740Sdes  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3682180740Sdes   then ac_cv_path_EGREP="$GREP -E"
3683180740Sdes   else
3684225825Sdes     if test -z "$EGREP"; then
3685180740Sdes  ac_path_EGREP_found=false
3686225825Sdes  # Loop through the user's path and test for each of PROGNAME-LIST
3687225825Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3688180740Sdesfor as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3689180740Sdesdo
3690180740Sdes  IFS=$as_save_IFS
3691180740Sdes  test -z "$as_dir" && as_dir=.
3692225825Sdes    for ac_prog in egrep; do
3693225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
3694225825Sdes      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3695225825Sdes      { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
3696225825Sdes# Check for GNU ac_path_EGREP and select it if it is found.
3697180740Sdes  # Check for GNU $ac_path_EGREP
3698180740Sdescase `"$ac_path_EGREP" --version 2>&1` in
3699180740Sdes*GNU*)
3700180740Sdes  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3701180740Sdes*)
3702180740Sdes  ac_count=0
3703225825Sdes  $as_echo_n 0123456789 >"conftest.in"
3704180740Sdes  while :
3705180740Sdes  do
3706180740Sdes    cat "conftest.in" "conftest.in" >"conftest.tmp"
3707180740Sdes    mv "conftest.tmp" "conftest.in"
3708180740Sdes    cp "conftest.in" "conftest.nl"
3709225825Sdes    $as_echo 'EGREP' >> "conftest.nl"
3710180740Sdes    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3711180740Sdes    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3712225825Sdes    as_fn_arith $ac_count + 1 && ac_count=$as_val
3713180740Sdes    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3714180740Sdes      # Best one so far, save it but keep looking for a better one
3715180740Sdes      ac_cv_path_EGREP="$ac_path_EGREP"
3716180740Sdes      ac_path_EGREP_max=$ac_count
3717180740Sdes    fi
3718180740Sdes    # 10*(2^10) chars as input seems more than enough
3719180740Sdes    test $ac_count -gt 10 && break
3720180740Sdes  done
3721180740Sdes  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3722180740Sdesesac
3723180740Sdes
3724225825Sdes      $ac_path_EGREP_found && break 3
3725225825Sdes    done
3726180740Sdes  done
3727225825Sdes  done
3728180740SdesIFS=$as_save_IFS
3729225825Sdes  if test -z "$ac_cv_path_EGREP"; then
3730225825Sdes    as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
3731225825Sdes  fi
3732180740Sdeselse
3733180740Sdes  ac_cv_path_EGREP=$EGREP
3734180740Sdesfi
3735180740Sdes
3736180740Sdes   fi
3737180740Sdesfi
3738225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
3739225825Sdes$as_echo "$ac_cv_path_EGREP" >&6; }
3740180740Sdes EGREP="$ac_cv_path_EGREP"
3741180740Sdes
3742180740Sdes
3743225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
3744225825Sdes$as_echo_n "checking for ANSI C header files... " >&6; }
3745225825Sdesif ${ac_cv_header_stdc+:} false; then :
3746225825Sdes  $as_echo_n "(cached) " >&6
3747180740Sdeselse
3748225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3749180740Sdes/* end confdefs.h.  */
3750180740Sdes#include <stdlib.h>
3751180740Sdes#include <stdarg.h>
3752180740Sdes#include <string.h>
3753180740Sdes#include <float.h>
3754180740Sdes
3755180740Sdesint
3756180740Sdesmain ()
3757180740Sdes{
3758180740Sdes
3759180740Sdes  ;
3760180740Sdes  return 0;
3761180740Sdes}
3762180740Sdes_ACEOF
3763225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3764180740Sdes  ac_cv_header_stdc=yes
3765180740Sdeselse
3766225825Sdes  ac_cv_header_stdc=no
3767180740Sdesfi
3768180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3769180740Sdes
3770180740Sdesif test $ac_cv_header_stdc = yes; then
3771180740Sdes  # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3772225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3773180740Sdes/* end confdefs.h.  */
3774180740Sdes#include <string.h>
3775180740Sdes
3776180740Sdes_ACEOF
3777180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3778225825Sdes  $EGREP "memchr" >/dev/null 2>&1; then :
3779225825Sdes
3780180740Sdeselse
3781180740Sdes  ac_cv_header_stdc=no
3782180740Sdesfi
3783180740Sdesrm -f conftest*
3784180740Sdes
3785180740Sdesfi
3786180740Sdes
3787180740Sdesif test $ac_cv_header_stdc = yes; then
3788180740Sdes  # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3789225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3790180740Sdes/* end confdefs.h.  */
3791180740Sdes#include <stdlib.h>
3792180740Sdes
3793180740Sdes_ACEOF
3794180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3795225825Sdes  $EGREP "free" >/dev/null 2>&1; then :
3796225825Sdes
3797180740Sdeselse
3798180740Sdes  ac_cv_header_stdc=no
3799180740Sdesfi
3800180740Sdesrm -f conftest*
3801180740Sdes
3802180740Sdesfi
3803180740Sdes
3804180740Sdesif test $ac_cv_header_stdc = yes; then
3805180740Sdes  # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3806225825Sdes  if test "$cross_compiling" = yes; then :
3807180740Sdes  :
3808180740Sdeselse
3809225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3810180740Sdes/* end confdefs.h.  */
3811180740Sdes#include <ctype.h>
3812180740Sdes#include <stdlib.h>
3813180740Sdes#if ((' ' & 0x0FF) == 0x020)
3814180740Sdes# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3815180740Sdes# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3816180740Sdes#else
3817180740Sdes# define ISLOWER(c) \
3818180740Sdes		   (('a' <= (c) && (c) <= 'i') \
3819180740Sdes		     || ('j' <= (c) && (c) <= 'r') \
3820180740Sdes		     || ('s' <= (c) && (c) <= 'z'))
3821180740Sdes# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3822180740Sdes#endif
3823180740Sdes
3824180740Sdes#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
3825180740Sdesint
3826180740Sdesmain ()
3827180740Sdes{
3828180740Sdes  int i;
3829180740Sdes  for (i = 0; i < 256; i++)
3830180740Sdes    if (XOR (islower (i), ISLOWER (i))
3831180740Sdes	|| toupper (i) != TOUPPER (i))
3832180740Sdes      return 2;
3833180740Sdes  return 0;
3834180740Sdes}
3835180740Sdes_ACEOF
3836225825Sdesif ac_fn_c_try_run "$LINENO"; then :
3837225825Sdes
3838180740Sdeselse
3839225825Sdes  ac_cv_header_stdc=no
3840180740Sdesfi
3841225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
3842225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
3843180740Sdesfi
3844180740Sdes
3845180740Sdesfi
3846180740Sdesfi
3847225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
3848225825Sdes$as_echo "$ac_cv_header_stdc" >&6; }
3849180740Sdesif test $ac_cv_header_stdc = yes; then
3850180740Sdes
3851225825Sdes$as_echo "#define STDC_HEADERS 1" >>confdefs.h
3852180740Sdes
3853180740Sdesfi
3854180740Sdes
3855180740Sdes# On IRIX 5.3, sys/types and inttypes.h are conflicting.
3856180740Sdesfor ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3857180740Sdes		  inttypes.h stdint.h unistd.h
3858225825Sdesdo :
3859225825Sdes  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
3860225825Sdesac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
3861225825Sdes"
3862225825Sdesif eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
3863180740Sdes  cat >>confdefs.h <<_ACEOF
3864225825Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
3865180740Sdes_ACEOF
3866180740Sdes
3867180740Sdesfi
3868180740Sdes
3869180740Sdesdone
3870180740Sdes
3871180740Sdes
3872225825Sdes { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether byte ordering is bigendian" >&5
3873225825Sdes$as_echo_n "checking whether byte ordering is bigendian... " >&6; }
3874225825Sdesif ${ac_cv_c_bigendian+:} false; then :
3875225825Sdes  $as_echo_n "(cached) " >&6
3876180740Sdeselse
3877225825Sdes  ac_cv_c_bigendian=unknown
3878225825Sdes    # See if we're dealing with a universal compiler.
3879225825Sdes    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3880225825Sdes/* end confdefs.h.  */
3881225825Sdes#ifndef __APPLE_CC__
3882225825Sdes	       not a universal capable compiler
3883225825Sdes	     #endif
3884225825Sdes	     typedef int dummy;
3885225825Sdes
3886180740Sdes_ACEOF
3887225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3888225825Sdes
3889225825Sdes	# Check for potential -arch flags.  It is not universal unless
3890225825Sdes	# there are at least two -arch flags with different values.
3891225825Sdes	ac_arch=
3892225825Sdes	ac_prev=
3893225825Sdes	for ac_word in $CC $CFLAGS $CPPFLAGS $LDFLAGS; do
3894225825Sdes	 if test -n "$ac_prev"; then
3895225825Sdes	   case $ac_word in
3896225825Sdes	     i?86 | x86_64 | ppc | ppc64)
3897225825Sdes	       if test -z "$ac_arch" || test "$ac_arch" = "$ac_word"; then
3898225825Sdes		 ac_arch=$ac_word
3899225825Sdes	       else
3900225825Sdes		 ac_cv_c_bigendian=universal
3901225825Sdes		 break
3902225825Sdes	       fi
3903225825Sdes	       ;;
3904225825Sdes	   esac
3905225825Sdes	   ac_prev=
3906225825Sdes	 elif test "x$ac_word" = "x-arch"; then
3907225825Sdes	   ac_prev=arch
3908225825Sdes	 fi
3909225825Sdes       done
3910225825Sdesfi
3911225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3912225825Sdes    if test $ac_cv_c_bigendian = unknown; then
3913225825Sdes      # See if sys/param.h defines the BYTE_ORDER macro.
3914225825Sdes      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3915180740Sdes/* end confdefs.h.  */
3916180740Sdes#include <sys/types.h>
3917225825Sdes	     #include <sys/param.h>
3918180740Sdes
3919180740Sdesint
3920180740Sdesmain ()
3921180740Sdes{
3922225825Sdes#if ! (defined BYTE_ORDER && defined BIG_ENDIAN \
3923225825Sdes		     && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \
3924225825Sdes		     && LITTLE_ENDIAN)
3925225825Sdes	      bogus endian macros
3926225825Sdes	     #endif
3927180740Sdes
3928180740Sdes  ;
3929180740Sdes  return 0;
3930180740Sdes}
3931180740Sdes_ACEOF
3932225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3933180740Sdes  # It does; now see whether it defined to BIG_ENDIAN or not.
3934225825Sdes	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3935180740Sdes/* end confdefs.h.  */
3936180740Sdes#include <sys/types.h>
3937225825Sdes		#include <sys/param.h>
3938180740Sdes
3939180740Sdesint
3940180740Sdesmain ()
3941180740Sdes{
3942180740Sdes#if BYTE_ORDER != BIG_ENDIAN
3943225825Sdes		 not big endian
3944225825Sdes		#endif
3945180740Sdes
3946180740Sdes  ;
3947180740Sdes  return 0;
3948180740Sdes}
3949180740Sdes_ACEOF
3950225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3951180740Sdes  ac_cv_c_bigendian=yes
3952180740Sdeselse
3953225825Sdes  ac_cv_c_bigendian=no
3954180740Sdesfi
3955180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3956225825Sdesfi
3957225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3958225825Sdes    fi
3959225825Sdes    if test $ac_cv_c_bigendian = unknown; then
3960225825Sdes      # See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).
3961225825Sdes      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3962225825Sdes/* end confdefs.h.  */
3963225825Sdes#include <limits.h>
3964180740Sdes
3965225825Sdesint
3966225825Sdesmain ()
3967225825Sdes{
3968225825Sdes#if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
3969225825Sdes	      bogus endian macros
3970225825Sdes	     #endif
3971225825Sdes
3972225825Sdes  ;
3973225825Sdes  return 0;
3974225825Sdes}
3975180740Sdes_ACEOF
3976225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3977225825Sdes  # It does; now see whether it defined to _BIG_ENDIAN or not.
3978225825Sdes	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3979180740Sdes/* end confdefs.h.  */
3980225825Sdes#include <limits.h>
3981225825Sdes
3982180740Sdesint
3983180740Sdesmain ()
3984180740Sdes{
3985225825Sdes#ifndef _BIG_ENDIAN
3986225825Sdes		 not big endian
3987225825Sdes		#endif
3988225825Sdes
3989180740Sdes  ;
3990180740Sdes  return 0;
3991180740Sdes}
3992180740Sdes_ACEOF
3993225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
3994180740Sdes  ac_cv_c_bigendian=yes
3995225825Sdeselse
3996225825Sdes  ac_cv_c_bigendian=no
3997180740Sdesfi
3998225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3999180740Sdesfi
4000225825Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4001225825Sdes    fi
4002225825Sdes    if test $ac_cv_c_bigendian = unknown; then
4003225825Sdes      # Compile a test program.
4004225825Sdes      if test "$cross_compiling" = yes; then :
4005225825Sdes  # Try to guess by grepping values from an object file.
4006225825Sdes	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4007225825Sdes/* end confdefs.h.  */
4008225825Sdesshort int ascii_mm[] =
4009225825Sdes		  { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
4010225825Sdes		short int ascii_ii[] =
4011225825Sdes		  { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
4012225825Sdes		int use_ascii (int i) {
4013225825Sdes		  return ascii_mm[i] + ascii_ii[i];
4014225825Sdes		}
4015225825Sdes		short int ebcdic_ii[] =
4016225825Sdes		  { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
4017225825Sdes		short int ebcdic_mm[] =
4018225825Sdes		  { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
4019225825Sdes		int use_ebcdic (int i) {
4020225825Sdes		  return ebcdic_mm[i] + ebcdic_ii[i];
4021225825Sdes		}
4022225825Sdes		extern int foo;
4023180740Sdes
4024225825Sdesint
4025225825Sdesmain ()
4026225825Sdes{
4027225825Sdesreturn use_ascii (foo) == use_ebcdic (foo);
4028225825Sdes  ;
4029225825Sdes  return 0;
4030225825Sdes}
4031225825Sdes_ACEOF
4032225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
4033225825Sdes  if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then
4034225825Sdes	      ac_cv_c_bigendian=yes
4035225825Sdes	    fi
4036225825Sdes	    if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
4037225825Sdes	      if test "$ac_cv_c_bigendian" = unknown; then
4038225825Sdes		ac_cv_c_bigendian=no
4039225825Sdes	      else
4040225825Sdes		# finding both strings is unlikely to happen, but who knows?
4041225825Sdes		ac_cv_c_bigendian=unknown
4042225825Sdes	      fi
4043225825Sdes	    fi
4044180740Sdesfi
4045180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4046180740Sdeselse
4047225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4048180740Sdes/* end confdefs.h.  */
4049180740Sdes$ac_includes_default
4050180740Sdesint
4051180740Sdesmain ()
4052180740Sdes{
4053180740Sdes
4054225825Sdes	     /* Are we little or big endian?  From Harbison&Steele.  */
4055225825Sdes	     union
4056225825Sdes	     {
4057225825Sdes	       long int l;
4058225825Sdes	       char c[sizeof (long int)];
4059225825Sdes	     } u;
4060225825Sdes	     u.l = 1;
4061225825Sdes	     return u.c[sizeof (long int) - 1] == 1;
4062180740Sdes
4063180740Sdes  ;
4064180740Sdes  return 0;
4065180740Sdes}
4066180740Sdes_ACEOF
4067225825Sdesif ac_fn_c_try_run "$LINENO"; then :
4068180740Sdes  ac_cv_c_bigendian=no
4069180740Sdeselse
4070225825Sdes  ac_cv_c_bigendian=yes
4071180740Sdesfi
4072225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
4073225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
4074180740Sdesfi
4075180740Sdes
4076225825Sdes    fi
4077180740Sdesfi
4078225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_bigendian" >&5
4079225825Sdes$as_echo "$ac_cv_c_bigendian" >&6; }
4080225825Sdes case $ac_cv_c_bigendian in #(
4081225825Sdes   yes)
4082225825Sdes     $as_echo "#define WORDS_BIGENDIAN 1" >>confdefs.h
4083225825Sdes;; #(
4084225825Sdes   no)
4085225825Sdes      ;; #(
4086225825Sdes   universal)
4087180740Sdes
4088225825Sdes$as_echo "#define AC_APPLE_UNIVERSAL_BUILD 1" >>confdefs.h
4089204861Sdes
4090225825Sdes     ;; #(
4091225825Sdes   *)
4092225825Sdes     as_fn_error $? "unknown endianness
4093225825Sdes presetting ac_cv_c_bigendian=no (or yes) will help" "$LINENO" 5 ;;
4094225825Sdes esac
4095180740Sdes
4096180740Sdes
4097180740Sdes# Checks for programs.
4098180740Sdesfor ac_prog in gawk mawk nawk awk
4099180740Sdesdo
4100180740Sdes  # Extract the first word of "$ac_prog", so it can be a program name with args.
4101180740Sdesset dummy $ac_prog; ac_word=$2
4102225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4103225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4104225825Sdesif ${ac_cv_prog_AWK+:} false; then :
4105225825Sdes  $as_echo_n "(cached) " >&6
4106180740Sdeselse
4107180740Sdes  if test -n "$AWK"; then
4108180740Sdes  ac_cv_prog_AWK="$AWK" # Let the user override the test.
4109180740Sdeselse
4110180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4111180740Sdesfor as_dir in $PATH
4112180740Sdesdo
4113180740Sdes  IFS=$as_save_IFS
4114180740Sdes  test -z "$as_dir" && as_dir=.
4115225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4116180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4117180740Sdes    ac_cv_prog_AWK="$ac_prog"
4118225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4119180740Sdes    break 2
4120180740Sdes  fi
4121180740Sdesdone
4122225825Sdes  done
4123180740SdesIFS=$as_save_IFS
4124180740Sdes
4125180740Sdesfi
4126180740Sdesfi
4127180740SdesAWK=$ac_cv_prog_AWK
4128180740Sdesif test -n "$AWK"; then
4129225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
4130225825Sdes$as_echo "$AWK" >&6; }
4131180740Sdeselse
4132225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4133225825Sdes$as_echo "no" >&6; }
4134180740Sdesfi
4135180740Sdes
4136180740Sdes
4137180740Sdes  test -n "$AWK" && break
4138180740Sdesdone
4139180740Sdes
4140180740Sdesac_ext=c
4141180740Sdesac_cpp='$CPP $CPPFLAGS'
4142180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4143180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4144180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
4145225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
4146225825Sdes$as_echo_n "checking how to run the C preprocessor... " >&6; }
4147180740Sdes# On Suns, sometimes $CPP names a directory.
4148180740Sdesif test -n "$CPP" && test -d "$CPP"; then
4149180740Sdes  CPP=
4150180740Sdesfi
4151180740Sdesif test -z "$CPP"; then
4152225825Sdes  if ${ac_cv_prog_CPP+:} false; then :
4153225825Sdes  $as_echo_n "(cached) " >&6
4154180740Sdeselse
4155180740Sdes      # Double quotes because CPP needs to be expanded
4156180740Sdes    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
4157180740Sdes    do
4158180740Sdes      ac_preproc_ok=false
4159180740Sdesfor ac_c_preproc_warn_flag in '' yes
4160180740Sdesdo
4161180740Sdes  # Use a header file that comes with gcc, so configuring glibc
4162180740Sdes  # with a fresh cross-compiler works.
4163180740Sdes  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4164180740Sdes  # <limits.h> exists even on freestanding compilers.
4165180740Sdes  # On the NeXT, cc -E runs the code through the compiler's parser,
4166180740Sdes  # not just through cpp. "Syntax error" is here to catch this case.
4167225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4168180740Sdes/* end confdefs.h.  */
4169180740Sdes#ifdef __STDC__
4170180740Sdes# include <limits.h>
4171180740Sdes#else
4172180740Sdes# include <assert.h>
4173180740Sdes#endif
4174180740Sdes		     Syntax error
4175180740Sdes_ACEOF
4176225825Sdesif ac_fn_c_try_cpp "$LINENO"; then :
4177225825Sdes
4178180740Sdeselse
4179180740Sdes  # Broken: fails on valid input.
4180180740Sdescontinue
4181180740Sdesfi
4182225825Sdesrm -f conftest.err conftest.i conftest.$ac_ext
4183180740Sdes
4184180740Sdes  # OK, works on sane cases.  Now check whether nonexistent headers
4185180740Sdes  # can be detected and how.
4186225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4187180740Sdes/* end confdefs.h.  */
4188180740Sdes#include <ac_nonexistent.h>
4189180740Sdes_ACEOF
4190225825Sdesif ac_fn_c_try_cpp "$LINENO"; then :
4191180740Sdes  # Broken: success on invalid input.
4192180740Sdescontinue
4193180740Sdeselse
4194180740Sdes  # Passes both tests.
4195180740Sdesac_preproc_ok=:
4196180740Sdesbreak
4197180740Sdesfi
4198225825Sdesrm -f conftest.err conftest.i conftest.$ac_ext
4199180740Sdes
4200180740Sdesdone
4201180740Sdes# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4202225825Sdesrm -f conftest.i conftest.err conftest.$ac_ext
4203225825Sdesif $ac_preproc_ok; then :
4204180740Sdes  break
4205180740Sdesfi
4206180740Sdes
4207180740Sdes    done
4208180740Sdes    ac_cv_prog_CPP=$CPP
4209180740Sdes
4210180740Sdesfi
4211180740Sdes  CPP=$ac_cv_prog_CPP
4212180740Sdeselse
4213180740Sdes  ac_cv_prog_CPP=$CPP
4214180740Sdesfi
4215225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
4216225825Sdes$as_echo "$CPP" >&6; }
4217180740Sdesac_preproc_ok=false
4218180740Sdesfor ac_c_preproc_warn_flag in '' yes
4219180740Sdesdo
4220180740Sdes  # Use a header file that comes with gcc, so configuring glibc
4221180740Sdes  # with a fresh cross-compiler works.
4222180740Sdes  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4223180740Sdes  # <limits.h> exists even on freestanding compilers.
4224180740Sdes  # On the NeXT, cc -E runs the code through the compiler's parser,
4225180740Sdes  # not just through cpp. "Syntax error" is here to catch this case.
4226225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4227180740Sdes/* end confdefs.h.  */
4228180740Sdes#ifdef __STDC__
4229180740Sdes# include <limits.h>
4230180740Sdes#else
4231180740Sdes# include <assert.h>
4232180740Sdes#endif
4233180740Sdes		     Syntax error
4234180740Sdes_ACEOF
4235225825Sdesif ac_fn_c_try_cpp "$LINENO"; then :
4236225825Sdes
4237180740Sdeselse
4238180740Sdes  # Broken: fails on valid input.
4239180740Sdescontinue
4240180740Sdesfi
4241225825Sdesrm -f conftest.err conftest.i conftest.$ac_ext
4242180740Sdes
4243180740Sdes  # OK, works on sane cases.  Now check whether nonexistent headers
4244180740Sdes  # can be detected and how.
4245225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4246180740Sdes/* end confdefs.h.  */
4247180740Sdes#include <ac_nonexistent.h>
4248180740Sdes_ACEOF
4249225825Sdesif ac_fn_c_try_cpp "$LINENO"; then :
4250180740Sdes  # Broken: success on invalid input.
4251180740Sdescontinue
4252180740Sdeselse
4253180740Sdes  # Passes both tests.
4254180740Sdesac_preproc_ok=:
4255180740Sdesbreak
4256180740Sdesfi
4257225825Sdesrm -f conftest.err conftest.i conftest.$ac_ext
4258180740Sdes
4259180740Sdesdone
4260180740Sdes# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4261225825Sdesrm -f conftest.i conftest.err conftest.$ac_ext
4262225825Sdesif $ac_preproc_ok; then :
4263225825Sdes
4264180740Sdeselse
4265225825Sdes  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
4266225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
4267225825Sdesas_fn_error $? "C preprocessor \"$CPP\" fails sanity check
4268225825SdesSee \`config.log' for more details" "$LINENO" 5; }
4269180740Sdesfi
4270180740Sdes
4271180740Sdesac_ext=c
4272180740Sdesac_cpp='$CPP $CPPFLAGS'
4273180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4274180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4275180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
4276180740Sdes
4277180740Sdesif test -n "$ac_tool_prefix"; then
4278180740Sdes  # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
4279180740Sdesset dummy ${ac_tool_prefix}ranlib; ac_word=$2
4280225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4281225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4282225825Sdesif ${ac_cv_prog_RANLIB+:} false; then :
4283225825Sdes  $as_echo_n "(cached) " >&6
4284180740Sdeselse
4285180740Sdes  if test -n "$RANLIB"; then
4286180740Sdes  ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
4287180740Sdeselse
4288180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4289180740Sdesfor as_dir in $PATH
4290180740Sdesdo
4291180740Sdes  IFS=$as_save_IFS
4292180740Sdes  test -z "$as_dir" && as_dir=.
4293225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4294180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4295180740Sdes    ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
4296225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4297180740Sdes    break 2
4298180740Sdes  fi
4299180740Sdesdone
4300225825Sdes  done
4301180740SdesIFS=$as_save_IFS
4302180740Sdes
4303180740Sdesfi
4304180740Sdesfi
4305180740SdesRANLIB=$ac_cv_prog_RANLIB
4306180740Sdesif test -n "$RANLIB"; then
4307225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
4308225825Sdes$as_echo "$RANLIB" >&6; }
4309180740Sdeselse
4310225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4311225825Sdes$as_echo "no" >&6; }
4312180740Sdesfi
4313180740Sdes
4314180740Sdes
4315180740Sdesfi
4316180740Sdesif test -z "$ac_cv_prog_RANLIB"; then
4317180740Sdes  ac_ct_RANLIB=$RANLIB
4318180740Sdes  # Extract the first word of "ranlib", so it can be a program name with args.
4319180740Sdesset dummy ranlib; ac_word=$2
4320225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4321225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4322225825Sdesif ${ac_cv_prog_ac_ct_RANLIB+:} false; then :
4323225825Sdes  $as_echo_n "(cached) " >&6
4324180740Sdeselse
4325180740Sdes  if test -n "$ac_ct_RANLIB"; then
4326180740Sdes  ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
4327180740Sdeselse
4328180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4329180740Sdesfor as_dir in $PATH
4330180740Sdesdo
4331180740Sdes  IFS=$as_save_IFS
4332180740Sdes  test -z "$as_dir" && as_dir=.
4333225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4334180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4335180740Sdes    ac_cv_prog_ac_ct_RANLIB="ranlib"
4336225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4337180740Sdes    break 2
4338180740Sdes  fi
4339180740Sdesdone
4340225825Sdes  done
4341180740SdesIFS=$as_save_IFS
4342180740Sdes
4343180740Sdesfi
4344180740Sdesfi
4345180740Sdesac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
4346180740Sdesif test -n "$ac_ct_RANLIB"; then
4347225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
4348225825Sdes$as_echo "$ac_ct_RANLIB" >&6; }
4349180740Sdeselse
4350225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4351225825Sdes$as_echo "no" >&6; }
4352180740Sdesfi
4353180740Sdes
4354180740Sdes  if test "x$ac_ct_RANLIB" = x; then
4355180740Sdes    RANLIB=":"
4356180740Sdes  else
4357180740Sdes    case $cross_compiling:$ac_tool_warned in
4358180740Sdesyes:)
4359225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
4360225825Sdes$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
4361180740Sdesac_tool_warned=yes ;;
4362180740Sdesesac
4363180740Sdes    RANLIB=$ac_ct_RANLIB
4364180740Sdes  fi
4365180740Sdeselse
4366180740Sdes  RANLIB="$ac_cv_prog_RANLIB"
4367180740Sdesfi
4368180740Sdes
4369180740Sdes# Find a good install program.  We prefer a C program (faster),
4370180740Sdes# so one script is as good as another.  But avoid the broken or
4371180740Sdes# incompatible versions:
4372180740Sdes# SysV /etc/install, /usr/sbin/install
4373180740Sdes# SunOS /usr/etc/install
4374180740Sdes# IRIX /sbin/install
4375180740Sdes# AIX /bin/install
4376180740Sdes# AmigaOS /C/install, which installs bootblocks on floppy discs
4377180740Sdes# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
4378180740Sdes# AFS /usr/afsws/bin/install, which mishandles nonexistent args
4379180740Sdes# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
4380180740Sdes# OS/2's system install, which has a completely different semantic
4381180740Sdes# ./install, which can be erroneously created by make from ./install.sh.
4382225825Sdes# Reject install programs that cannot install multiple files.
4383225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a BSD-compatible install" >&5
4384225825Sdes$as_echo_n "checking for a BSD-compatible install... " >&6; }
4385180740Sdesif test -z "$INSTALL"; then
4386225825Sdesif ${ac_cv_path_install+:} false; then :
4387225825Sdes  $as_echo_n "(cached) " >&6
4388180740Sdeselse
4389180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4390180740Sdesfor as_dir in $PATH
4391180740Sdesdo
4392180740Sdes  IFS=$as_save_IFS
4393180740Sdes  test -z "$as_dir" && as_dir=.
4394225825Sdes    # Account for people who put trailing slashes in PATH elements.
4395225825Sdescase $as_dir/ in #((
4396225825Sdes  ./ | .// | /[cC]/* | \
4397180740Sdes  /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
4398225825Sdes  ?:[\\/]os2[\\/]install[\\/]* | ?:[\\/]OS2[\\/]INSTALL[\\/]* | \
4399180740Sdes  /usr/ucb/* ) ;;
4400180740Sdes  *)
4401180740Sdes    # OSF1 and SCO ODT 3.0 have their own names for install.
4402180740Sdes    # Don't use installbsd from OSF since it installs stuff as root
4403180740Sdes    # by default.
4404180740Sdes    for ac_prog in ginstall scoinst install; do
4405180740Sdes      for ac_exec_ext in '' $ac_executable_extensions; do
4406180740Sdes	if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
4407180740Sdes	  if test $ac_prog = install &&
4408180740Sdes	    grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4409180740Sdes	    # AIX install.  It has an incompatible calling convention.
4410180740Sdes	    :
4411180740Sdes	  elif test $ac_prog = install &&
4412180740Sdes	    grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4413180740Sdes	    # program-specific install script used by HP pwplus--don't use.
4414180740Sdes	    :
4415180740Sdes	  else
4416225825Sdes	    rm -rf conftest.one conftest.two conftest.dir
4417225825Sdes	    echo one > conftest.one
4418225825Sdes	    echo two > conftest.two
4419225825Sdes	    mkdir conftest.dir
4420225825Sdes	    if "$as_dir/$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir" &&
4421225825Sdes	      test -s conftest.one && test -s conftest.two &&
4422225825Sdes	      test -s conftest.dir/conftest.one &&
4423225825Sdes	      test -s conftest.dir/conftest.two
4424225825Sdes	    then
4425225825Sdes	      ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
4426225825Sdes	      break 3
4427225825Sdes	    fi
4428180740Sdes	  fi
4429180740Sdes	fi
4430180740Sdes      done
4431180740Sdes    done
4432180740Sdes    ;;
4433180740Sdesesac
4434225825Sdes
4435225825Sdes  done
4436180740SdesIFS=$as_save_IFS
4437180740Sdes
4438225825Sdesrm -rf conftest.one conftest.two conftest.dir
4439180740Sdes
4440180740Sdesfi
4441180740Sdes  if test "${ac_cv_path_install+set}" = set; then
4442180740Sdes    INSTALL=$ac_cv_path_install
4443180740Sdes  else
4444180740Sdes    # As a last resort, use the slow shell script.  Don't cache a
4445180740Sdes    # value for INSTALL within a source directory, because that will
4446180740Sdes    # break other packages using the cache if that directory is
4447180740Sdes    # removed, or if the value is a relative name.
4448180740Sdes    INSTALL=$ac_install_sh
4449180740Sdes  fi
4450180740Sdesfi
4451225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $INSTALL" >&5
4452225825Sdes$as_echo "$INSTALL" >&6; }
4453180740Sdes
4454180740Sdes# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
4455180740Sdes# It thinks the first close brace ends the variable substitution.
4456180740Sdestest -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
4457180740Sdes
4458180740Sdestest -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
4459180740Sdes
4460180740Sdestest -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
4461180740Sdes
4462225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
4463225825Sdes$as_echo_n "checking for egrep... " >&6; }
4464225825Sdesif ${ac_cv_path_EGREP+:} false; then :
4465225825Sdes  $as_echo_n "(cached) " >&6
4466180740Sdeselse
4467180740Sdes  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4468180740Sdes   then ac_cv_path_EGREP="$GREP -E"
4469180740Sdes   else
4470225825Sdes     if test -z "$EGREP"; then
4471180740Sdes  ac_path_EGREP_found=false
4472225825Sdes  # Loop through the user's path and test for each of PROGNAME-LIST
4473225825Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4474180740Sdesfor as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4475180740Sdesdo
4476180740Sdes  IFS=$as_save_IFS
4477180740Sdes  test -z "$as_dir" && as_dir=.
4478225825Sdes    for ac_prog in egrep; do
4479225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4480225825Sdes      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4481225825Sdes      { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
4482225825Sdes# Check for GNU ac_path_EGREP and select it if it is found.
4483180740Sdes  # Check for GNU $ac_path_EGREP
4484180740Sdescase `"$ac_path_EGREP" --version 2>&1` in
4485180740Sdes*GNU*)
4486180740Sdes  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4487180740Sdes*)
4488180740Sdes  ac_count=0
4489225825Sdes  $as_echo_n 0123456789 >"conftest.in"
4490180740Sdes  while :
4491180740Sdes  do
4492180740Sdes    cat "conftest.in" "conftest.in" >"conftest.tmp"
4493180740Sdes    mv "conftest.tmp" "conftest.in"
4494180740Sdes    cp "conftest.in" "conftest.nl"
4495225825Sdes    $as_echo 'EGREP' >> "conftest.nl"
4496180740Sdes    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4497180740Sdes    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4498225825Sdes    as_fn_arith $ac_count + 1 && ac_count=$as_val
4499180740Sdes    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4500180740Sdes      # Best one so far, save it but keep looking for a better one
4501180740Sdes      ac_cv_path_EGREP="$ac_path_EGREP"
4502180740Sdes      ac_path_EGREP_max=$ac_count
4503180740Sdes    fi
4504180740Sdes    # 10*(2^10) chars as input seems more than enough
4505180740Sdes    test $ac_count -gt 10 && break
4506180740Sdes  done
4507180740Sdes  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4508180740Sdesesac
4509180740Sdes
4510225825Sdes      $ac_path_EGREP_found && break 3
4511225825Sdes    done
4512180740Sdes  done
4513225825Sdes  done
4514180740SdesIFS=$as_save_IFS
4515225825Sdes  if test -z "$ac_cv_path_EGREP"; then
4516225825Sdes    as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
4517225825Sdes  fi
4518180740Sdeselse
4519180740Sdes  ac_cv_path_EGREP=$EGREP
4520180740Sdesfi
4521180740Sdes
4522180740Sdes   fi
4523180740Sdesfi
4524225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
4525225825Sdes$as_echo "$ac_cv_path_EGREP" >&6; }
4526180740Sdes EGREP="$ac_cv_path_EGREP"
4527180740Sdes
4528180740Sdes
4529180740Sdes# Extract the first word of "ar", so it can be a program name with args.
4530180740Sdesset dummy ar; ac_word=$2
4531225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4532225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4533225825Sdesif ${ac_cv_path_AR+:} false; then :
4534225825Sdes  $as_echo_n "(cached) " >&6
4535180740Sdeselse
4536180740Sdes  case $AR in
4537180740Sdes  [\\/]* | ?:[\\/]*)
4538180740Sdes  ac_cv_path_AR="$AR" # Let the user override the test with a path.
4539180740Sdes  ;;
4540180740Sdes  *)
4541180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4542180740Sdesfor as_dir in $PATH
4543180740Sdesdo
4544180740Sdes  IFS=$as_save_IFS
4545180740Sdes  test -z "$as_dir" && as_dir=.
4546225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4547180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4548180740Sdes    ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
4549225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4550180740Sdes    break 2
4551180740Sdes  fi
4552180740Sdesdone
4553225825Sdes  done
4554180740SdesIFS=$as_save_IFS
4555180740Sdes
4556180740Sdes  ;;
4557180740Sdesesac
4558180740Sdesfi
4559180740SdesAR=$ac_cv_path_AR
4560180740Sdesif test -n "$AR"; then
4561225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
4562225825Sdes$as_echo "$AR" >&6; }
4563180740Sdeselse
4564225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4565225825Sdes$as_echo "no" >&6; }
4566180740Sdesfi
4567180740Sdes
4568180740Sdes
4569180740Sdes# Extract the first word of "cat", so it can be a program name with args.
4570180740Sdesset dummy cat; ac_word=$2
4571225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4572225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4573225825Sdesif ${ac_cv_path_CAT+:} false; then :
4574225825Sdes  $as_echo_n "(cached) " >&6
4575180740Sdeselse
4576180740Sdes  case $CAT in
4577180740Sdes  [\\/]* | ?:[\\/]*)
4578180740Sdes  ac_cv_path_CAT="$CAT" # Let the user override the test with a path.
4579180740Sdes  ;;
4580180740Sdes  *)
4581180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4582180740Sdesfor as_dir in $PATH
4583180740Sdesdo
4584180740Sdes  IFS=$as_save_IFS
4585180740Sdes  test -z "$as_dir" && as_dir=.
4586225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4587180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4588180740Sdes    ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
4589225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4590180740Sdes    break 2
4591180740Sdes  fi
4592180740Sdesdone
4593225825Sdes  done
4594180740SdesIFS=$as_save_IFS
4595180740Sdes
4596180740Sdes  ;;
4597180740Sdesesac
4598180740Sdesfi
4599180740SdesCAT=$ac_cv_path_CAT
4600180740Sdesif test -n "$CAT"; then
4601225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CAT" >&5
4602225825Sdes$as_echo "$CAT" >&6; }
4603180740Sdeselse
4604225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4605225825Sdes$as_echo "no" >&6; }
4606180740Sdesfi
4607180740Sdes
4608180740Sdes
4609180740Sdes# Extract the first word of "kill", so it can be a program name with args.
4610180740Sdesset dummy kill; ac_word=$2
4611225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4612225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4613225825Sdesif ${ac_cv_path_KILL+:} false; then :
4614225825Sdes  $as_echo_n "(cached) " >&6
4615180740Sdeselse
4616180740Sdes  case $KILL in
4617180740Sdes  [\\/]* | ?:[\\/]*)
4618180740Sdes  ac_cv_path_KILL="$KILL" # Let the user override the test with a path.
4619180740Sdes  ;;
4620180740Sdes  *)
4621180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4622180740Sdesfor as_dir in $PATH
4623180740Sdesdo
4624180740Sdes  IFS=$as_save_IFS
4625180740Sdes  test -z "$as_dir" && as_dir=.
4626225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4627180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4628180740Sdes    ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
4629225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4630180740Sdes    break 2
4631180740Sdes  fi
4632180740Sdesdone
4633225825Sdes  done
4634180740SdesIFS=$as_save_IFS
4635180740Sdes
4636180740Sdes  ;;
4637180740Sdesesac
4638180740Sdesfi
4639180740SdesKILL=$ac_cv_path_KILL
4640180740Sdesif test -n "$KILL"; then
4641225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $KILL" >&5
4642225825Sdes$as_echo "$KILL" >&6; }
4643180740Sdeselse
4644225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4645225825Sdes$as_echo "no" >&6; }
4646180740Sdesfi
4647180740Sdes
4648180740Sdes
4649180740Sdesfor ac_prog in perl5 perl
4650180740Sdesdo
4651180740Sdes  # Extract the first word of "$ac_prog", so it can be a program name with args.
4652180740Sdesset dummy $ac_prog; ac_word=$2
4653225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4654225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4655225825Sdesif ${ac_cv_path_PERL+:} false; then :
4656225825Sdes  $as_echo_n "(cached) " >&6
4657180740Sdeselse
4658180740Sdes  case $PERL in
4659180740Sdes  [\\/]* | ?:[\\/]*)
4660180740Sdes  ac_cv_path_PERL="$PERL" # Let the user override the test with a path.
4661180740Sdes  ;;
4662180740Sdes  *)
4663180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4664180740Sdesfor as_dir in $PATH
4665180740Sdesdo
4666180740Sdes  IFS=$as_save_IFS
4667180740Sdes  test -z "$as_dir" && as_dir=.
4668225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4669180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4670180740Sdes    ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
4671225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4672180740Sdes    break 2
4673180740Sdes  fi
4674180740Sdesdone
4675225825Sdes  done
4676180740SdesIFS=$as_save_IFS
4677180740Sdes
4678180740Sdes  ;;
4679180740Sdesesac
4680180740Sdesfi
4681180740SdesPERL=$ac_cv_path_PERL
4682180740Sdesif test -n "$PERL"; then
4683225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PERL" >&5
4684225825Sdes$as_echo "$PERL" >&6; }
4685180740Sdeselse
4686225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4687225825Sdes$as_echo "no" >&6; }
4688180740Sdesfi
4689180740Sdes
4690180740Sdes
4691180740Sdes  test -n "$PERL" && break
4692180740Sdesdone
4693180740Sdes
4694180740Sdes# Extract the first word of "sed", so it can be a program name with args.
4695180740Sdesset dummy sed; ac_word=$2
4696225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4697225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4698225825Sdesif ${ac_cv_path_SED+:} false; then :
4699225825Sdes  $as_echo_n "(cached) " >&6
4700180740Sdeselse
4701180740Sdes  case $SED in
4702180740Sdes  [\\/]* | ?:[\\/]*)
4703180740Sdes  ac_cv_path_SED="$SED" # Let the user override the test with a path.
4704180740Sdes  ;;
4705180740Sdes  *)
4706180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4707180740Sdesfor as_dir in $PATH
4708180740Sdesdo
4709180740Sdes  IFS=$as_save_IFS
4710180740Sdes  test -z "$as_dir" && as_dir=.
4711225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4712180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4713180740Sdes    ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
4714225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4715180740Sdes    break 2
4716180740Sdes  fi
4717180740Sdesdone
4718225825Sdes  done
4719180740SdesIFS=$as_save_IFS
4720180740Sdes
4721180740Sdes  ;;
4722180740Sdesesac
4723180740Sdesfi
4724180740SdesSED=$ac_cv_path_SED
4725180740Sdesif test -n "$SED"; then
4726225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SED" >&5
4727225825Sdes$as_echo "$SED" >&6; }
4728180740Sdeselse
4729225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4730225825Sdes$as_echo "no" >&6; }
4731180740Sdesfi
4732180740Sdes
4733180740Sdes
4734180740Sdes
4735180740Sdes# Extract the first word of "ent", so it can be a program name with args.
4736180740Sdesset dummy ent; ac_word=$2
4737225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4738225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4739225825Sdesif ${ac_cv_path_ENT+:} false; then :
4740225825Sdes  $as_echo_n "(cached) " >&6
4741180740Sdeselse
4742180740Sdes  case $ENT in
4743180740Sdes  [\\/]* | ?:[\\/]*)
4744180740Sdes  ac_cv_path_ENT="$ENT" # Let the user override the test with a path.
4745180740Sdes  ;;
4746180740Sdes  *)
4747180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4748180740Sdesfor as_dir in $PATH
4749180740Sdesdo
4750180740Sdes  IFS=$as_save_IFS
4751180740Sdes  test -z "$as_dir" && as_dir=.
4752225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4753180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4754180740Sdes    ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
4755225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4756180740Sdes    break 2
4757180740Sdes  fi
4758180740Sdesdone
4759225825Sdes  done
4760180740SdesIFS=$as_save_IFS
4761180740Sdes
4762180740Sdes  ;;
4763180740Sdesesac
4764180740Sdesfi
4765180740SdesENT=$ac_cv_path_ENT
4766180740Sdesif test -n "$ENT"; then
4767225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ENT" >&5
4768225825Sdes$as_echo "$ENT" >&6; }
4769180740Sdeselse
4770225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4771225825Sdes$as_echo "no" >&6; }
4772180740Sdesfi
4773180740Sdes
4774180740Sdes
4775180740Sdes
4776180740Sdes# Extract the first word of "bash", so it can be a program name with args.
4777180740Sdesset dummy bash; ac_word=$2
4778225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4779225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4780225825Sdesif ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4781225825Sdes  $as_echo_n "(cached) " >&6
4782180740Sdeselse
4783180740Sdes  case $TEST_MINUS_S_SH in
4784180740Sdes  [\\/]* | ?:[\\/]*)
4785180740Sdes  ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4786180740Sdes  ;;
4787180740Sdes  *)
4788180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4789180740Sdesfor as_dir in $PATH
4790180740Sdesdo
4791180740Sdes  IFS=$as_save_IFS
4792180740Sdes  test -z "$as_dir" && as_dir=.
4793225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4794180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4795180740Sdes    ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4796225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4797180740Sdes    break 2
4798180740Sdes  fi
4799180740Sdesdone
4800225825Sdes  done
4801180740SdesIFS=$as_save_IFS
4802180740Sdes
4803180740Sdes  ;;
4804180740Sdesesac
4805180740Sdesfi
4806180740SdesTEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4807180740Sdesif test -n "$TEST_MINUS_S_SH"; then
4808225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4809225825Sdes$as_echo "$TEST_MINUS_S_SH" >&6; }
4810180740Sdeselse
4811225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4812225825Sdes$as_echo "no" >&6; }
4813180740Sdesfi
4814180740Sdes
4815180740Sdes
4816180740Sdes# Extract the first word of "ksh", so it can be a program name with args.
4817180740Sdesset dummy ksh; ac_word=$2
4818225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4819225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4820225825Sdesif ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4821225825Sdes  $as_echo_n "(cached) " >&6
4822180740Sdeselse
4823180740Sdes  case $TEST_MINUS_S_SH in
4824180740Sdes  [\\/]* | ?:[\\/]*)
4825180740Sdes  ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4826180740Sdes  ;;
4827180740Sdes  *)
4828180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4829180740Sdesfor as_dir in $PATH
4830180740Sdesdo
4831180740Sdes  IFS=$as_save_IFS
4832180740Sdes  test -z "$as_dir" && as_dir=.
4833225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4834180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4835180740Sdes    ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4836225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4837180740Sdes    break 2
4838180740Sdes  fi
4839180740Sdesdone
4840225825Sdes  done
4841180740SdesIFS=$as_save_IFS
4842180740Sdes
4843180740Sdes  ;;
4844180740Sdesesac
4845180740Sdesfi
4846180740SdesTEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4847180740Sdesif test -n "$TEST_MINUS_S_SH"; then
4848225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4849225825Sdes$as_echo "$TEST_MINUS_S_SH" >&6; }
4850180740Sdeselse
4851225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4852225825Sdes$as_echo "no" >&6; }
4853180740Sdesfi
4854180740Sdes
4855180740Sdes
4856180740Sdes# Extract the first word of "sh", so it can be a program name with args.
4857180740Sdesset dummy sh; ac_word=$2
4858225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4859225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4860225825Sdesif ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4861225825Sdes  $as_echo_n "(cached) " >&6
4862180740Sdeselse
4863180740Sdes  case $TEST_MINUS_S_SH in
4864180740Sdes  [\\/]* | ?:[\\/]*)
4865180740Sdes  ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4866180740Sdes  ;;
4867180740Sdes  *)
4868180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4869180740Sdesfor as_dir in $PATH
4870180740Sdesdo
4871180740Sdes  IFS=$as_save_IFS
4872180740Sdes  test -z "$as_dir" && as_dir=.
4873225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4874180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4875180740Sdes    ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4876225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4877180740Sdes    break 2
4878180740Sdes  fi
4879180740Sdesdone
4880225825Sdes  done
4881180740SdesIFS=$as_save_IFS
4882180740Sdes
4883180740Sdes  ;;
4884180740Sdesesac
4885180740Sdesfi
4886180740SdesTEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4887180740Sdesif test -n "$TEST_MINUS_S_SH"; then
4888225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4889225825Sdes$as_echo "$TEST_MINUS_S_SH" >&6; }
4890180740Sdeselse
4891225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4892225825Sdes$as_echo "no" >&6; }
4893180740Sdesfi
4894180740Sdes
4895180740Sdes
4896180740Sdes# Extract the first word of "sh", so it can be a program name with args.
4897180740Sdesset dummy sh; ac_word=$2
4898225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4899225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4900225825Sdesif ${ac_cv_path_SH+:} false; then :
4901225825Sdes  $as_echo_n "(cached) " >&6
4902180740Sdeselse
4903180740Sdes  case $SH in
4904180740Sdes  [\\/]* | ?:[\\/]*)
4905180740Sdes  ac_cv_path_SH="$SH" # Let the user override the test with a path.
4906180740Sdes  ;;
4907180740Sdes  *)
4908180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4909180740Sdesfor as_dir in $PATH
4910180740Sdesdo
4911180740Sdes  IFS=$as_save_IFS
4912180740Sdes  test -z "$as_dir" && as_dir=.
4913225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4914180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4915180740Sdes    ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
4916225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4917180740Sdes    break 2
4918180740Sdes  fi
4919180740Sdesdone
4920225825Sdes  done
4921180740SdesIFS=$as_save_IFS
4922180740Sdes
4923180740Sdes  ;;
4924180740Sdesesac
4925180740Sdesfi
4926180740SdesSH=$ac_cv_path_SH
4927180740Sdesif test -n "$SH"; then
4928225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SH" >&5
4929225825Sdes$as_echo "$SH" >&6; }
4930180740Sdeselse
4931225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4932225825Sdes$as_echo "no" >&6; }
4933180740Sdesfi
4934180740Sdes
4935180740Sdes
4936218767Sdes# Extract the first word of "groff", so it can be a program name with args.
4937218767Sdesset dummy groff; ac_word=$2
4938225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4939225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4940225825Sdesif ${ac_cv_path_GROFF+:} false; then :
4941225825Sdes  $as_echo_n "(cached) " >&6
4942218767Sdeselse
4943218767Sdes  case $GROFF in
4944218767Sdes  [\\/]* | ?:[\\/]*)
4945218767Sdes  ac_cv_path_GROFF="$GROFF" # Let the user override the test with a path.
4946218767Sdes  ;;
4947218767Sdes  *)
4948218767Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4949218767Sdesfor as_dir in $PATH
4950218767Sdesdo
4951218767Sdes  IFS=$as_save_IFS
4952218767Sdes  test -z "$as_dir" && as_dir=.
4953225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4954218767Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4955218767Sdes    ac_cv_path_GROFF="$as_dir/$ac_word$ac_exec_ext"
4956225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4957218767Sdes    break 2
4958218767Sdes  fi
4959218767Sdesdone
4960225825Sdes  done
4961218767SdesIFS=$as_save_IFS
4962218767Sdes
4963218767Sdes  ;;
4964218767Sdesesac
4965218767Sdesfi
4966218767SdesGROFF=$ac_cv_path_GROFF
4967218767Sdesif test -n "$GROFF"; then
4968225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GROFF" >&5
4969225825Sdes$as_echo "$GROFF" >&6; }
4970218767Sdeselse
4971225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4972225825Sdes$as_echo "no" >&6; }
4973218767Sdesfi
4974218767Sdes
4975218767Sdes
4976218767Sdes# Extract the first word of "nroff", so it can be a program name with args.
4977218767Sdesset dummy nroff; ac_word=$2
4978225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4979225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
4980225825Sdesif ${ac_cv_path_NROFF+:} false; then :
4981225825Sdes  $as_echo_n "(cached) " >&6
4982218767Sdeselse
4983218767Sdes  case $NROFF in
4984218767Sdes  [\\/]* | ?:[\\/]*)
4985218767Sdes  ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
4986218767Sdes  ;;
4987218767Sdes  *)
4988218767Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4989218767Sdesfor as_dir in $PATH
4990218767Sdesdo
4991218767Sdes  IFS=$as_save_IFS
4992218767Sdes  test -z "$as_dir" && as_dir=.
4993225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4994218767Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4995218767Sdes    ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
4996225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4997218767Sdes    break 2
4998218767Sdes  fi
4999218767Sdesdone
5000225825Sdes  done
5001218767SdesIFS=$as_save_IFS
5002218767Sdes
5003218767Sdes  ;;
5004218767Sdesesac
5005218767Sdesfi
5006218767SdesNROFF=$ac_cv_path_NROFF
5007218767Sdesif test -n "$NROFF"; then
5008225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $NROFF" >&5
5009225825Sdes$as_echo "$NROFF" >&6; }
5010218767Sdeselse
5011225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5012225825Sdes$as_echo "no" >&6; }
5013218767Sdesfi
5014218767Sdes
5015218767Sdes
5016218767Sdes# Extract the first word of "mandoc", so it can be a program name with args.
5017218767Sdesset dummy mandoc; ac_word=$2
5018225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5019225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
5020225825Sdesif ${ac_cv_path_MANDOC+:} false; then :
5021225825Sdes  $as_echo_n "(cached) " >&6
5022218767Sdeselse
5023218767Sdes  case $MANDOC in
5024218767Sdes  [\\/]* | ?:[\\/]*)
5025218767Sdes  ac_cv_path_MANDOC="$MANDOC" # Let the user override the test with a path.
5026218767Sdes  ;;
5027218767Sdes  *)
5028218767Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5029218767Sdesfor as_dir in $PATH
5030218767Sdesdo
5031218767Sdes  IFS=$as_save_IFS
5032218767Sdes  test -z "$as_dir" && as_dir=.
5033225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
5034218767Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5035218767Sdes    ac_cv_path_MANDOC="$as_dir/$ac_word$ac_exec_ext"
5036225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5037218767Sdes    break 2
5038218767Sdes  fi
5039218767Sdesdone
5040225825Sdes  done
5041218767SdesIFS=$as_save_IFS
5042218767Sdes
5043218767Sdes  ;;
5044218767Sdesesac
5045218767Sdesfi
5046218767SdesMANDOC=$ac_cv_path_MANDOC
5047218767Sdesif test -n "$MANDOC"; then
5048225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MANDOC" >&5
5049225825Sdes$as_echo "$MANDOC" >&6; }
5050218767Sdeselse
5051225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5052225825Sdes$as_echo "no" >&6; }
5053218767Sdesfi
5054218767Sdes
5055218767Sdes
5056180740SdesTEST_SHELL=sh
5057180740Sdes
5058180740Sdes
5059218767Sdesif test "x$MANDOC" != "x" ; then
5060218767Sdes	MANFMT="$MANDOC"
5061218767Sdeselif test "x$NROFF" != "x" ; then
5062218767Sdes	MANFMT="$NROFF -mandoc"
5063218767Sdeselif test "x$GROFF" != "x" ; then
5064218767Sdes	MANFMT="$GROFF -mandoc -Tascii"
5065218767Sdeselse
5066225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: no manpage formatted found" >&5
5067225825Sdes$as_echo "$as_me: WARNING: no manpage formatted found" >&2;}
5068218767Sdes	MANFMT="false"
5069218767Sdesfi
5070218767Sdes
5071218767Sdes
5072180740Sdes# Extract the first word of "groupadd", so it can be a program name with args.
5073180740Sdesset dummy groupadd; ac_word=$2
5074225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5075225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
5076225825Sdesif ${ac_cv_path_PATH_GROUPADD_PROG+:} false; then :
5077225825Sdes  $as_echo_n "(cached) " >&6
5078180740Sdeselse
5079180740Sdes  case $PATH_GROUPADD_PROG in
5080180740Sdes  [\\/]* | ?:[\\/]*)
5081180740Sdes  ac_cv_path_PATH_GROUPADD_PROG="$PATH_GROUPADD_PROG" # Let the user override the test with a path.
5082180740Sdes  ;;
5083180740Sdes  *)
5084180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5085180740Sdesfor as_dir in /usr/sbin${PATH_SEPARATOR}/etc
5086180740Sdesdo
5087180740Sdes  IFS=$as_save_IFS
5088180740Sdes  test -z "$as_dir" && as_dir=.
5089225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
5090180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5091180740Sdes    ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
5092225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5093180740Sdes    break 2
5094180740Sdes  fi
5095180740Sdesdone
5096225825Sdes  done
5097180740SdesIFS=$as_save_IFS
5098180740Sdes
5099180740Sdes  test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
5100180740Sdes  ;;
5101180740Sdesesac
5102180740Sdesfi
5103180740SdesPATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
5104180740Sdesif test -n "$PATH_GROUPADD_PROG"; then
5105225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_GROUPADD_PROG" >&5
5106225825Sdes$as_echo "$PATH_GROUPADD_PROG" >&6; }
5107180740Sdeselse
5108225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5109225825Sdes$as_echo "no" >&6; }
5110180740Sdesfi
5111180740Sdes
5112180740Sdes
5113180740Sdes# Extract the first word of "useradd", so it can be a program name with args.
5114180740Sdesset dummy useradd; ac_word=$2
5115225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5116225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
5117225825Sdesif ${ac_cv_path_PATH_USERADD_PROG+:} false; then :
5118225825Sdes  $as_echo_n "(cached) " >&6
5119180740Sdeselse
5120180740Sdes  case $PATH_USERADD_PROG in
5121180740Sdes  [\\/]* | ?:[\\/]*)
5122180740Sdes  ac_cv_path_PATH_USERADD_PROG="$PATH_USERADD_PROG" # Let the user override the test with a path.
5123180740Sdes  ;;
5124180740Sdes  *)
5125180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5126180740Sdesfor as_dir in /usr/sbin${PATH_SEPARATOR}/etc
5127180740Sdesdo
5128180740Sdes  IFS=$as_save_IFS
5129180740Sdes  test -z "$as_dir" && as_dir=.
5130225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
5131180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5132180740Sdes    ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
5133225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5134180740Sdes    break 2
5135180740Sdes  fi
5136180740Sdesdone
5137225825Sdes  done
5138180740SdesIFS=$as_save_IFS
5139180740Sdes
5140180740Sdes  test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
5141180740Sdes  ;;
5142180740Sdesesac
5143180740Sdesfi
5144180740SdesPATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
5145180740Sdesif test -n "$PATH_USERADD_PROG"; then
5146225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_USERADD_PROG" >&5
5147225825Sdes$as_echo "$PATH_USERADD_PROG" >&6; }
5148180740Sdeselse
5149225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5150225825Sdes$as_echo "no" >&6; }
5151180740Sdesfi
5152180740Sdes
5153180740Sdes
5154180740Sdes# Extract the first word of "pkgmk", so it can be a program name with args.
5155180740Sdesset dummy pkgmk; ac_word=$2
5156225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5157225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
5158225825Sdesif ${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+:} false; then :
5159225825Sdes  $as_echo_n "(cached) " >&6
5160180740Sdeselse
5161180740Sdes  if test -n "$MAKE_PACKAGE_SUPPORTED"; then
5162180740Sdes  ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test.
5163180740Sdeselse
5164180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5165180740Sdesfor as_dir in $PATH
5166180740Sdesdo
5167180740Sdes  IFS=$as_save_IFS
5168180740Sdes  test -z "$as_dir" && as_dir=.
5169225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
5170180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5171180740Sdes    ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
5172225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5173180740Sdes    break 2
5174180740Sdes  fi
5175180740Sdesdone
5176225825Sdes  done
5177180740SdesIFS=$as_save_IFS
5178180740Sdes
5179180740Sdes  test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
5180180740Sdesfi
5181180740Sdesfi
5182180740SdesMAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
5183180740Sdesif test -n "$MAKE_PACKAGE_SUPPORTED"; then
5184225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAKE_PACKAGE_SUPPORTED" >&5
5185225825Sdes$as_echo "$MAKE_PACKAGE_SUPPORTED" >&6; }
5186180740Sdeselse
5187225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5188225825Sdes$as_echo "no" >&6; }
5189180740Sdesfi
5190180740Sdes
5191180740Sdes
5192180740Sdesif test -x /sbin/sh; then
5193180740Sdes	STARTUP_SCRIPT_SHELL=/sbin/sh
5194180740Sdes
5195180740Sdeselse
5196180740Sdes	STARTUP_SCRIPT_SHELL=/bin/sh
5197180740Sdes
5198180740Sdesfi
5199180740Sdes
5200180740Sdes# System features
5201180740Sdes# Check whether --enable-largefile was given.
5202225825Sdesif test "${enable_largefile+set}" = set; then :
5203180740Sdes  enableval=$enable_largefile;
5204180740Sdesfi
5205180740Sdes
5206180740Sdesif test "$enable_largefile" != no; then
5207180740Sdes
5208225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for special C compiler options needed for large files" >&5
5209225825Sdes$as_echo_n "checking for special C compiler options needed for large files... " >&6; }
5210225825Sdesif ${ac_cv_sys_largefile_CC+:} false; then :
5211225825Sdes  $as_echo_n "(cached) " >&6
5212180740Sdeselse
5213180740Sdes  ac_cv_sys_largefile_CC=no
5214180740Sdes     if test "$GCC" != yes; then
5215180740Sdes       ac_save_CC=$CC
5216180740Sdes       while :; do
5217180740Sdes	 # IRIX 6.2 and later do not support large files by default,
5218180740Sdes	 # so use the C compiler's -n32 option if that helps.
5219225825Sdes	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5220180740Sdes/* end confdefs.h.  */
5221180740Sdes#include <sys/types.h>
5222180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5223180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5224180740Sdes    since some C++ compilers masquerading as C compilers
5225180740Sdes    incorrectly reject 9223372036854775807.  */
5226180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5227180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5228180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5229180740Sdes		      ? 1 : -1];
5230180740Sdesint
5231180740Sdesmain ()
5232180740Sdes{
5233180740Sdes
5234180740Sdes  ;
5235180740Sdes  return 0;
5236180740Sdes}
5237180740Sdes_ACEOF
5238225825Sdes	 if ac_fn_c_try_compile "$LINENO"; then :
5239180740Sdes  break
5240180740Sdesfi
5241180740Sdesrm -f core conftest.err conftest.$ac_objext
5242180740Sdes	 CC="$CC -n32"
5243225825Sdes	 if ac_fn_c_try_compile "$LINENO"; then :
5244180740Sdes  ac_cv_sys_largefile_CC=' -n32'; break
5245180740Sdesfi
5246180740Sdesrm -f core conftest.err conftest.$ac_objext
5247180740Sdes	 break
5248180740Sdes       done
5249180740Sdes       CC=$ac_save_CC
5250180740Sdes       rm -f conftest.$ac_ext
5251180740Sdes    fi
5252180740Sdesfi
5253225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_largefile_CC" >&5
5254225825Sdes$as_echo "$ac_cv_sys_largefile_CC" >&6; }
5255180740Sdes  if test "$ac_cv_sys_largefile_CC" != no; then
5256180740Sdes    CC=$CC$ac_cv_sys_largefile_CC
5257180740Sdes  fi
5258180740Sdes
5259225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _FILE_OFFSET_BITS value needed for large files" >&5
5260225825Sdes$as_echo_n "checking for _FILE_OFFSET_BITS value needed for large files... " >&6; }
5261225825Sdesif ${ac_cv_sys_file_offset_bits+:} false; then :
5262225825Sdes  $as_echo_n "(cached) " >&6
5263180740Sdeselse
5264180740Sdes  while :; do
5265225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5266180740Sdes/* end confdefs.h.  */
5267180740Sdes#include <sys/types.h>
5268180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5269180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5270180740Sdes    since some C++ compilers masquerading as C compilers
5271180740Sdes    incorrectly reject 9223372036854775807.  */
5272180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5273180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5274180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5275180740Sdes		      ? 1 : -1];
5276180740Sdesint
5277180740Sdesmain ()
5278180740Sdes{
5279180740Sdes
5280180740Sdes  ;
5281180740Sdes  return 0;
5282180740Sdes}
5283180740Sdes_ACEOF
5284225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5285180740Sdes  ac_cv_sys_file_offset_bits=no; break
5286180740Sdesfi
5287180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5288225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5289180740Sdes/* end confdefs.h.  */
5290180740Sdes#define _FILE_OFFSET_BITS 64
5291180740Sdes#include <sys/types.h>
5292180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5293180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5294180740Sdes    since some C++ compilers masquerading as C compilers
5295180740Sdes    incorrectly reject 9223372036854775807.  */
5296180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5297180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5298180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5299180740Sdes		      ? 1 : -1];
5300180740Sdesint
5301180740Sdesmain ()
5302180740Sdes{
5303180740Sdes
5304180740Sdes  ;
5305180740Sdes  return 0;
5306180740Sdes}
5307180740Sdes_ACEOF
5308225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5309180740Sdes  ac_cv_sys_file_offset_bits=64; break
5310180740Sdesfi
5311180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5312180740Sdes  ac_cv_sys_file_offset_bits=unknown
5313180740Sdes  break
5314180740Sdesdone
5315180740Sdesfi
5316225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_file_offset_bits" >&5
5317225825Sdes$as_echo "$ac_cv_sys_file_offset_bits" >&6; }
5318180740Sdescase $ac_cv_sys_file_offset_bits in #(
5319180740Sdes  no | unknown) ;;
5320180740Sdes  *)
5321180740Sdescat >>confdefs.h <<_ACEOF
5322180740Sdes#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
5323180740Sdes_ACEOF
5324180740Sdes;;
5325180740Sdesesac
5326225825Sdesrm -rf conftest*
5327180740Sdes  if test $ac_cv_sys_file_offset_bits = unknown; then
5328225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _LARGE_FILES value needed for large files" >&5
5329225825Sdes$as_echo_n "checking for _LARGE_FILES value needed for large files... " >&6; }
5330225825Sdesif ${ac_cv_sys_large_files+:} false; then :
5331225825Sdes  $as_echo_n "(cached) " >&6
5332180740Sdeselse
5333180740Sdes  while :; do
5334225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5335180740Sdes/* end confdefs.h.  */
5336180740Sdes#include <sys/types.h>
5337180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5338180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5339180740Sdes    since some C++ compilers masquerading as C compilers
5340180740Sdes    incorrectly reject 9223372036854775807.  */
5341180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5342180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5343180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5344180740Sdes		      ? 1 : -1];
5345180740Sdesint
5346180740Sdesmain ()
5347180740Sdes{
5348180740Sdes
5349180740Sdes  ;
5350180740Sdes  return 0;
5351180740Sdes}
5352180740Sdes_ACEOF
5353225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5354180740Sdes  ac_cv_sys_large_files=no; break
5355180740Sdesfi
5356180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5357225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5358180740Sdes/* end confdefs.h.  */
5359180740Sdes#define _LARGE_FILES 1
5360180740Sdes#include <sys/types.h>
5361180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5362180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5363180740Sdes    since some C++ compilers masquerading as C compilers
5364180740Sdes    incorrectly reject 9223372036854775807.  */
5365180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5366180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5367180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5368180740Sdes		      ? 1 : -1];
5369180740Sdesint
5370180740Sdesmain ()
5371180740Sdes{
5372180740Sdes
5373180740Sdes  ;
5374180740Sdes  return 0;
5375180740Sdes}
5376180740Sdes_ACEOF
5377225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5378180740Sdes  ac_cv_sys_large_files=1; break
5379180740Sdesfi
5380180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5381180740Sdes  ac_cv_sys_large_files=unknown
5382180740Sdes  break
5383180740Sdesdone
5384180740Sdesfi
5385225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_large_files" >&5
5386225825Sdes$as_echo "$ac_cv_sys_large_files" >&6; }
5387180740Sdescase $ac_cv_sys_large_files in #(
5388180740Sdes  no | unknown) ;;
5389180740Sdes  *)
5390180740Sdescat >>confdefs.h <<_ACEOF
5391180740Sdes#define _LARGE_FILES $ac_cv_sys_large_files
5392180740Sdes_ACEOF
5393180740Sdes;;
5394180740Sdesesac
5395225825Sdesrm -rf conftest*
5396180740Sdes  fi
5397180740Sdesfi
5398180740Sdes
5399180740Sdes
5400180740Sdesif test -z "$AR" ; then
5401225825Sdes	as_fn_error $? "*** 'ar' missing, please install or fix your \$PATH ***" "$LINENO" 5
5402180740Sdesfi
5403180740Sdes
5404180740Sdes# Use LOGIN_PROGRAM from environment if possible
5405180740Sdesif test ! -z "$LOGIN_PROGRAM" ; then
5406180740Sdes
5407180740Sdescat >>confdefs.h <<_ACEOF
5408180740Sdes#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM"
5409180740Sdes_ACEOF
5410180740Sdes
5411180740Sdeselse
5412180740Sdes	# Search for login
5413180740Sdes	# Extract the first word of "login", so it can be a program name with args.
5414180740Sdesset dummy login; ac_word=$2
5415225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5416225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
5417225825Sdesif ${ac_cv_path_LOGIN_PROGRAM_FALLBACK+:} false; then :
5418225825Sdes  $as_echo_n "(cached) " >&6
5419180740Sdeselse
5420180740Sdes  case $LOGIN_PROGRAM_FALLBACK in
5421180740Sdes  [\\/]* | ?:[\\/]*)
5422180740Sdes  ac_cv_path_LOGIN_PROGRAM_FALLBACK="$LOGIN_PROGRAM_FALLBACK" # Let the user override the test with a path.
5423180740Sdes  ;;
5424180740Sdes  *)
5425180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5426180740Sdesfor as_dir in $PATH
5427180740Sdesdo
5428180740Sdes  IFS=$as_save_IFS
5429180740Sdes  test -z "$as_dir" && as_dir=.
5430225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
5431180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5432180740Sdes    ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
5433225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5434180740Sdes    break 2
5435180740Sdes  fi
5436180740Sdesdone
5437225825Sdes  done
5438180740SdesIFS=$as_save_IFS
5439180740Sdes
5440180740Sdes  ;;
5441180740Sdesesac
5442180740Sdesfi
5443180740SdesLOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
5444180740Sdesif test -n "$LOGIN_PROGRAM_FALLBACK"; then
5445225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LOGIN_PROGRAM_FALLBACK" >&5
5446225825Sdes$as_echo "$LOGIN_PROGRAM_FALLBACK" >&6; }
5447180740Sdeselse
5448225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5449225825Sdes$as_echo "no" >&6; }
5450180740Sdesfi
5451180740Sdes
5452180740Sdes
5453180740Sdes	if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
5454180740Sdes		cat >>confdefs.h <<_ACEOF
5455180740Sdes#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
5456180740Sdes_ACEOF
5457180740Sdes
5458180740Sdes	fi
5459180740Sdesfi
5460180740Sdes
5461180740Sdes# Extract the first word of "passwd", so it can be a program name with args.
5462180740Sdesset dummy passwd; ac_word=$2
5463225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5464225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
5465225825Sdesif ${ac_cv_path_PATH_PASSWD_PROG+:} false; then :
5466225825Sdes  $as_echo_n "(cached) " >&6
5467180740Sdeselse
5468180740Sdes  case $PATH_PASSWD_PROG in
5469180740Sdes  [\\/]* | ?:[\\/]*)
5470180740Sdes  ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path.
5471180740Sdes  ;;
5472180740Sdes  *)
5473180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5474180740Sdesfor as_dir in $PATH
5475180740Sdesdo
5476180740Sdes  IFS=$as_save_IFS
5477180740Sdes  test -z "$as_dir" && as_dir=.
5478225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
5479180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5480180740Sdes    ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
5481225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5482180740Sdes    break 2
5483180740Sdes  fi
5484180740Sdesdone
5485225825Sdes  done
5486180740SdesIFS=$as_save_IFS
5487180740Sdes
5488180740Sdes  ;;
5489180740Sdesesac
5490180740Sdesfi
5491180740SdesPATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
5492180740Sdesif test -n "$PATH_PASSWD_PROG"; then
5493225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_PASSWD_PROG" >&5
5494225825Sdes$as_echo "$PATH_PASSWD_PROG" >&6; }
5495180740Sdeselse
5496225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5497225825Sdes$as_echo "no" >&6; }
5498180740Sdesfi
5499180740Sdes
5500180740Sdes
5501180740Sdesif test ! -z "$PATH_PASSWD_PROG" ; then
5502180740Sdes
5503180740Sdescat >>confdefs.h <<_ACEOF
5504180740Sdes#define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG"
5505180740Sdes_ACEOF
5506180740Sdes
5507180740Sdesfi
5508180740Sdes
5509180740Sdesif test -z "$LD" ; then
5510180740Sdes	LD=$CC
5511180740Sdesfi
5512180740Sdes
5513180740Sdes
5514225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inline" >&5
5515225825Sdes$as_echo_n "checking for inline... " >&6; }
5516225825Sdesif ${ac_cv_c_inline+:} false; then :
5517225825Sdes  $as_echo_n "(cached) " >&6
5518180740Sdeselse
5519180740Sdes  ac_cv_c_inline=no
5520180740Sdesfor ac_kw in inline __inline__ __inline; do
5521225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5522180740Sdes/* end confdefs.h.  */
5523180740Sdes#ifndef __cplusplus
5524180740Sdestypedef int foo_t;
5525180740Sdesstatic $ac_kw foo_t static_foo () {return 0; }
5526180740Sdes$ac_kw foo_t foo () {return 0; }
5527180740Sdes#endif
5528180740Sdes
5529180740Sdes_ACEOF
5530225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5531180740Sdes  ac_cv_c_inline=$ac_kw
5532180740Sdesfi
5533180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5534180740Sdes  test "$ac_cv_c_inline" != no && break
5535180740Sdesdone
5536180740Sdes
5537180740Sdesfi
5538225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_inline" >&5
5539225825Sdes$as_echo "$ac_cv_c_inline" >&6; }
5540180740Sdes
5541180740Sdescase $ac_cv_c_inline in
5542180740Sdes  inline | yes) ;;
5543180740Sdes  *)
5544180740Sdes    case $ac_cv_c_inline in
5545180740Sdes      no) ac_val=;;
5546180740Sdes      *) ac_val=$ac_cv_c_inline;;
5547180740Sdes    esac
5548180740Sdes    cat >>confdefs.h <<_ACEOF
5549180740Sdes#ifndef __cplusplus
5550180740Sdes#define inline $ac_val
5551180740Sdes#endif
5552180740Sdes_ACEOF
5553180740Sdes    ;;
5554180740Sdesesac
5555180740Sdes
5556180740Sdes
5557225825Sdesac_fn_c_check_decl "$LINENO" "LLONG_MAX" "ac_cv_have_decl_LLONG_MAX" "#include <limits.h>
5558225825Sdes"
5559225825Sdesif test "x$ac_cv_have_decl_LLONG_MAX" = xyes; then :
5560225825Sdes  have_llong_max=1
5561225825Sdesfi
5562180740Sdes
5563225825Sdesac_fn_c_check_decl "$LINENO" "SYSTR_POLICY_KILL" "ac_cv_have_decl_SYSTR_POLICY_KILL" "
5564225825Sdes	#include <sys/types.h>
5565225825Sdes	#include <sys/param.h>
5566225825Sdes	#include <dev/systrace.h>
5567180740Sdes
5568225825Sdes"
5569225825Sdesif test "x$ac_cv_have_decl_SYSTR_POLICY_KILL" = xyes; then :
5570225825Sdes  have_systr_policy_kill=1
5571180740Sdesfi
5572180740Sdes
5573225825Sdesac_fn_c_check_decl "$LINENO" "RLIMIT_NPROC" "ac_cv_have_decl_RLIMIT_NPROC" "
5574225825Sdes	#include <sys/types.h>
5575225825Sdes	#include <sys/resource.h>
5576225825Sdes
5577225825Sdes"
5578225825Sdesif test "x$ac_cv_have_decl_RLIMIT_NPROC" = xyes; then :
5579225825Sdes
5580225825Sdes$as_echo "#define HAVE_RLIMIT_NPROC /**/" >>confdefs.h
5581225825Sdes
5582180740Sdesfi
5583180740Sdes
5584239844Sdesac_fn_c_check_decl "$LINENO" "PR_SET_NO_NEW_PRIVS" "ac_cv_have_decl_PR_SET_NO_NEW_PRIVS" "
5585239844Sdes	#include <sys/types.h>
5586239844Sdes	#include <linux/prctl.h>
5587180740Sdes
5588239844Sdes"
5589239844Sdesif test "x$ac_cv_have_decl_PR_SET_NO_NEW_PRIVS" = xyes; then :
5590239844Sdes  have_linux_no_new_privs=1
5591239844Sdesfi
5592239844Sdes
5593180746Sdesuse_stack_protector=1
5594180746Sdes
5595180746Sdes# Check whether --with-stackprotect was given.
5596225825Sdesif test "${with_stackprotect+set}" = set; then :
5597180746Sdes  withval=$with_stackprotect;
5598180746Sdes    if test "x$withval" = "xno"; then
5599180746Sdes	use_stack_protector=0
5600180746Sdes    fi
5601180746Sdesfi
5602180746Sdes
5603180746Sdes
5604218767Sdes
5605180740Sdesif test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5606218767Sdes	{
5607255670Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Qunused-arguments -Werror" >&5
5608255670Sdes$as_echo_n "checking if $CC supports -Qunused-arguments -Werror... " >&6; }
5609255670Sdes	saved_CFLAGS="$CFLAGS"
5610255670Sdes	CFLAGS="$CFLAGS -Qunused-arguments -Werror"
5611255670Sdes	_define_flag="-Qunused-arguments"
5612255670Sdes	test "x$_define_flag" = "x" && _define_flag="-Qunused-arguments -Werror"
5613255670Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5614255670Sdes/* end confdefs.h.  */
5615255670Sdesint main(void) { return 0; }
5616255670Sdes_ACEOF
5617255670Sdesif ac_fn_c_try_compile "$LINENO"; then :
5618255670Sdes
5619255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5620255670Sdesthen
5621255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5622255670Sdes$as_echo "no" >&6; }
5623255670Sdes		CFLAGS="$saved_CFLAGS"
5624255670Sdeselse
5625255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5626255670Sdes$as_echo "yes" >&6; }
5627255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5628255670Sdesfi
5629255670Sdeselse
5630255670Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5631255670Sdes$as_echo "no" >&6; }
5632255670Sdes		  CFLAGS="$saved_CFLAGS"
5633255670Sdes
5634255670Sdesfi
5635255670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5636255670Sdes}
5637255670Sdes	{
5638255670Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wunknown-warning-option -Werror" >&5
5639255670Sdes$as_echo_n "checking if $CC supports -Wunknown-warning-option -Werror... " >&6; }
5640255670Sdes	saved_CFLAGS="$CFLAGS"
5641255670Sdes	CFLAGS="$CFLAGS -Wunknown-warning-option -Werror"
5642255670Sdes	_define_flag="-Wno-unknown-warning-option"
5643255670Sdes	test "x$_define_flag" = "x" && _define_flag="-Wunknown-warning-option -Werror"
5644255670Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5645255670Sdes/* end confdefs.h.  */
5646255670Sdesint main(void) { return 0; }
5647255670Sdes_ACEOF
5648255670Sdesif ac_fn_c_try_compile "$LINENO"; then :
5649255670Sdes
5650255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5651255670Sdesthen
5652255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5653255670Sdes$as_echo "no" >&6; }
5654255670Sdes		CFLAGS="$saved_CFLAGS"
5655255670Sdeselse
5656255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5657255670Sdes$as_echo "yes" >&6; }
5658255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5659255670Sdesfi
5660255670Sdeselse
5661255670Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5662255670Sdes$as_echo "no" >&6; }
5663255670Sdes		  CFLAGS="$saved_CFLAGS"
5664255670Sdes
5665255670Sdesfi
5666255670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5667255670Sdes}
5668255670Sdes	{
5669225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wall" >&5
5670225825Sdes$as_echo_n "checking if $CC supports -Wall... " >&6; }
5671218767Sdes	saved_CFLAGS="$CFLAGS"
5672218767Sdes	CFLAGS="$CFLAGS -Wall"
5673225825Sdes	_define_flag=""
5674225825Sdes	test "x$_define_flag" = "x" && _define_flag="-Wall"
5675225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5676225825Sdes/* end confdefs.h.  */
5677225825Sdesint main(void) { return 0; }
5678218767Sdes_ACEOF
5679225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5680255670Sdes
5681255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5682255670Sdesthen
5683255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5684255670Sdes$as_echo "no" >&6; }
5685255670Sdes		CFLAGS="$saved_CFLAGS"
5686255670Sdeselse
5687255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5688225825Sdes$as_echo "yes" >&6; }
5689255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5690255670Sdesfi
5691218767Sdeselse
5692225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5693225825Sdes$as_echo "no" >&6; }
5694218767Sdes		  CFLAGS="$saved_CFLAGS"
5695218767Sdes
5696218767Sdesfi
5697218767Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5698218767Sdes}
5699218767Sdes	{
5700225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wpointer-arith" >&5
5701225825Sdes$as_echo_n "checking if $CC supports -Wpointer-arith... " >&6; }
5702218767Sdes	saved_CFLAGS="$CFLAGS"
5703218767Sdes	CFLAGS="$CFLAGS -Wpointer-arith"
5704225825Sdes	_define_flag=""
5705225825Sdes	test "x$_define_flag" = "x" && _define_flag="-Wpointer-arith"
5706225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5707225825Sdes/* end confdefs.h.  */
5708225825Sdesint main(void) { return 0; }
5709218767Sdes_ACEOF
5710225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5711255670Sdes
5712255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5713255670Sdesthen
5714255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5715255670Sdes$as_echo "no" >&6; }
5716255670Sdes		CFLAGS="$saved_CFLAGS"
5717255670Sdeselse
5718255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5719225825Sdes$as_echo "yes" >&6; }
5720255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5721255670Sdesfi
5722218767Sdeselse
5723225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5724225825Sdes$as_echo "no" >&6; }
5725218767Sdes		  CFLAGS="$saved_CFLAGS"
5726218767Sdes
5727218767Sdesfi
5728218767Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5729218767Sdes}
5730218767Sdes	{
5731225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wuninitialized" >&5
5732225825Sdes$as_echo_n "checking if $CC supports -Wuninitialized... " >&6; }
5733218767Sdes	saved_CFLAGS="$CFLAGS"
5734218767Sdes	CFLAGS="$CFLAGS -Wuninitialized"
5735225825Sdes	_define_flag=""
5736225825Sdes	test "x$_define_flag" = "x" && _define_flag="-Wuninitialized"
5737225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5738225825Sdes/* end confdefs.h.  */
5739225825Sdesint main(void) { return 0; }
5740218767Sdes_ACEOF
5741225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5742255670Sdes
5743255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5744255670Sdesthen
5745255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5746255670Sdes$as_echo "no" >&6; }
5747255670Sdes		CFLAGS="$saved_CFLAGS"
5748255670Sdeselse
5749255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5750225825Sdes$as_echo "yes" >&6; }
5751255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5752255670Sdesfi
5753218767Sdeselse
5754225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5755225825Sdes$as_echo "no" >&6; }
5756218767Sdes		  CFLAGS="$saved_CFLAGS"
5757218767Sdes
5758218767Sdesfi
5759218767Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5760218767Sdes}
5761218767Sdes	{
5762225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wsign-compare" >&5
5763225825Sdes$as_echo_n "checking if $CC supports -Wsign-compare... " >&6; }
5764218767Sdes	saved_CFLAGS="$CFLAGS"
5765218767Sdes	CFLAGS="$CFLAGS -Wsign-compare"
5766225825Sdes	_define_flag=""
5767225825Sdes	test "x$_define_flag" = "x" && _define_flag="-Wsign-compare"
5768225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5769225825Sdes/* end confdefs.h.  */
5770225825Sdesint main(void) { return 0; }
5771218767Sdes_ACEOF
5772225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5773255670Sdes
5774255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5775255670Sdesthen
5776255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5777255670Sdes$as_echo "no" >&6; }
5778255670Sdes		CFLAGS="$saved_CFLAGS"
5779255670Sdeselse
5780255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5781225825Sdes$as_echo "yes" >&6; }
5782255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5783255670Sdesfi
5784218767Sdeselse
5785225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5786225825Sdes$as_echo "no" >&6; }
5787218767Sdes		  CFLAGS="$saved_CFLAGS"
5788218767Sdes
5789218767Sdesfi
5790218767Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5791218767Sdes}
5792218767Sdes	{
5793225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wformat-security" >&5
5794225825Sdes$as_echo_n "checking if $CC supports -Wformat-security... " >&6; }
5795218767Sdes	saved_CFLAGS="$CFLAGS"
5796218767Sdes	CFLAGS="$CFLAGS -Wformat-security"
5797225825Sdes	_define_flag=""
5798225825Sdes	test "x$_define_flag" = "x" && _define_flag="-Wformat-security"
5799225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5800225825Sdes/* end confdefs.h.  */
5801225825Sdesint main(void) { return 0; }
5802218767Sdes_ACEOF
5803225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5804255670Sdes
5805255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5806255670Sdesthen
5807255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5808255670Sdes$as_echo "no" >&6; }
5809255670Sdes		CFLAGS="$saved_CFLAGS"
5810255670Sdeselse
5811255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5812225825Sdes$as_echo "yes" >&6; }
5813255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5814255670Sdesfi
5815218767Sdeselse
5816225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5817225825Sdes$as_echo "no" >&6; }
5818218767Sdes		  CFLAGS="$saved_CFLAGS"
5819218767Sdes
5820218767Sdesfi
5821218767Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5822218767Sdes}
5823218767Sdes	{
5824255670Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wsizeof-pointer-memaccess" >&5
5825255670Sdes$as_echo_n "checking if $CC supports -Wsizeof-pointer-memaccess... " >&6; }
5826255670Sdes	saved_CFLAGS="$CFLAGS"
5827255670Sdes	CFLAGS="$CFLAGS -Wsizeof-pointer-memaccess"
5828255670Sdes	_define_flag=""
5829255670Sdes	test "x$_define_flag" = "x" && _define_flag="-Wsizeof-pointer-memaccess"
5830255670Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5831255670Sdes/* end confdefs.h.  */
5832255670Sdesint main(void) { return 0; }
5833255670Sdes_ACEOF
5834255670Sdesif ac_fn_c_try_compile "$LINENO"; then :
5835255670Sdes
5836255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5837255670Sdesthen
5838255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5839255670Sdes$as_echo "no" >&6; }
5840255670Sdes		CFLAGS="$saved_CFLAGS"
5841255670Sdeselse
5842255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5843255670Sdes$as_echo "yes" >&6; }
5844255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5845255670Sdesfi
5846255670Sdeselse
5847255670Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5848255670Sdes$as_echo "no" >&6; }
5849255670Sdes		  CFLAGS="$saved_CFLAGS"
5850255670Sdes
5851255670Sdesfi
5852255670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5853255670Sdes}
5854255670Sdes	{
5855225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wpointer-sign" >&5
5856225825Sdes$as_echo_n "checking if $CC supports -Wpointer-sign... " >&6; }
5857218767Sdes	saved_CFLAGS="$CFLAGS"
5858225825Sdes	CFLAGS="$CFLAGS -Wpointer-sign"
5859225825Sdes	_define_flag="-Wno-pointer-sign"
5860225825Sdes	test "x$_define_flag" = "x" && _define_flag="-Wpointer-sign"
5861225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5862225825Sdes/* end confdefs.h.  */
5863225825Sdesint main(void) { return 0; }
5864218767Sdes_ACEOF
5865225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5866255670Sdes
5867255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5868255670Sdesthen
5869255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5870255670Sdes$as_echo "no" >&6; }
5871255670Sdes		CFLAGS="$saved_CFLAGS"
5872255670Sdeselse
5873255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5874225825Sdes$as_echo "yes" >&6; }
5875255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5876255670Sdesfi
5877218767Sdeselse
5878225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5879225825Sdes$as_echo "no" >&6; }
5880218767Sdes		  CFLAGS="$saved_CFLAGS"
5881218767Sdes
5882218767Sdesfi
5883218767Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5884218767Sdes}
5885218767Sdes	{
5886225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Wunused-result" >&5
5887225825Sdes$as_echo_n "checking if $CC supports -Wunused-result... " >&6; }
5888218767Sdes	saved_CFLAGS="$CFLAGS"
5889225825Sdes	CFLAGS="$CFLAGS -Wunused-result"
5890225825Sdes	_define_flag="-Wno-unused-result"
5891225825Sdes	test "x$_define_flag" = "x" && _define_flag="-Wunused-result"
5892225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5893225825Sdes/* end confdefs.h.  */
5894225825Sdesint main(void) { return 0; }
5895218767Sdes_ACEOF
5896225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5897255670Sdes
5898255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5899255670Sdesthen
5900255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5901255670Sdes$as_echo "no" >&6; }
5902255670Sdes		CFLAGS="$saved_CFLAGS"
5903255670Sdeselse
5904255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5905225825Sdes$as_echo "yes" >&6; }
5906255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5907255670Sdesfi
5908218767Sdeselse
5909225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5910225825Sdes$as_echo "no" >&6; }
5911218767Sdes		  CFLAGS="$saved_CFLAGS"
5912218767Sdes
5913218767Sdesfi
5914218767Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5915218767Sdes}
5916218767Sdes	{
5917225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -fno-strict-aliasing" >&5
5918225825Sdes$as_echo_n "checking if $CC supports -fno-strict-aliasing... " >&6; }
5919218767Sdes	saved_CFLAGS="$CFLAGS"
5920218767Sdes	CFLAGS="$CFLAGS -fno-strict-aliasing"
5921225825Sdes	_define_flag=""
5922225825Sdes	test "x$_define_flag" = "x" && _define_flag="-fno-strict-aliasing"
5923225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5924225825Sdes/* end confdefs.h.  */
5925225825Sdesint main(void) { return 0; }
5926218767Sdes_ACEOF
5927225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
5928255670Sdes
5929255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5930255670Sdesthen
5931255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5932255670Sdes$as_echo "no" >&6; }
5933255670Sdes		CFLAGS="$saved_CFLAGS"
5934255670Sdeselse
5935255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5936225825Sdes$as_echo "yes" >&6; }
5937255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5938255670Sdesfi
5939218767Sdeselse
5940225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5941225825Sdes$as_echo "no" >&6; }
5942218767Sdes		  CFLAGS="$saved_CFLAGS"
5943218767Sdes
5944218767Sdesfi
5945218767Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5946218767Sdes}
5947239844Sdes	{
5948239844Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -D_FORTIFY_SOURCE=2" >&5
5949239844Sdes$as_echo_n "checking if $CC supports -D_FORTIFY_SOURCE=2... " >&6; }
5950239844Sdes	saved_CFLAGS="$CFLAGS"
5951239844Sdes	CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=2"
5952239844Sdes	_define_flag=""
5953239844Sdes	test "x$_define_flag" = "x" && _define_flag="-D_FORTIFY_SOURCE=2"
5954239844Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5955239844Sdes/* end confdefs.h.  */
5956239844Sdesint main(void) { return 0; }
5957239844Sdes_ACEOF
5958239844Sdesif ac_fn_c_try_compile "$LINENO"; then :
5959255670Sdes
5960255670Sdesif `grep -i "unrecognized option" conftest.err >/dev/null`
5961255670Sdesthen
5962255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5963255670Sdes$as_echo "no" >&6; }
5964255670Sdes		CFLAGS="$saved_CFLAGS"
5965255670Sdeselse
5966255670Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5967239844Sdes$as_echo "yes" >&6; }
5968255670Sdes		 CFLAGS="$saved_CFLAGS $_define_flag"
5969255670Sdesfi
5970239844Sdeselse
5971239844Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5972239844Sdes$as_echo "no" >&6; }
5973239844Sdes		  CFLAGS="$saved_CFLAGS"
5974239844Sdes
5975239844Sdesfi
5976239844Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5977239844Sdes}
5978225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking gcc version" >&5
5979225825Sdes$as_echo_n "checking gcc version... " >&6; }
5980180740Sdes	GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
5981180740Sdes	case $GCC_VER in
5982180744Sdes		1.*) no_attrib_nonnull=1 ;;
5983180744Sdes		2.8* | 2.9*)
5984180744Sdes		     no_attrib_nonnull=1
5985180744Sdes		     ;;
5986180744Sdes		2.*) no_attrib_nonnull=1 ;;
5987180740Sdes		*) ;;
5988180740Sdes	esac
5989225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $GCC_VER" >&5
5990225825Sdes$as_echo "$GCC_VER" >&6; }
5991180740Sdes
5992225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC accepts -fno-builtin-memset" >&5
5993225825Sdes$as_echo_n "checking if $CC accepts -fno-builtin-memset... " >&6; }
5994180750Sdes	saved_CFLAGS="$CFLAGS"
5995180750Sdes	CFLAGS="$CFLAGS -fno-builtin-memset"
5996225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5997180750Sdes/* end confdefs.h.  */
5998225825Sdes #include <string.h>
5999225825Sdesint
6000225825Sdesmain ()
6001225825Sdes{
6002225825Sdes char b[10]; memset(b, 0, sizeof(b));
6003225825Sdes  ;
6004225825Sdes  return 0;
6005225825Sdes}
6006180750Sdes_ACEOF
6007225825Sdesif ac_fn_c_try_link "$LINENO"; then :
6008225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6009225825Sdes$as_echo "yes" >&6; }
6010180750Sdeselse
6011225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6012225825Sdes$as_echo "no" >&6; }
6013180750Sdes		  CFLAGS="$saved_CFLAGS"
6014180750Sdes
6015180750Sdesfi
6016225825Sdesrm -f core conftest.err conftest.$ac_objext \
6017225825Sdes    conftest$ac_exeext conftest.$ac_ext
6018180750Sdes
6019180746Sdes	# -fstack-protector-all doesn't always work for some GCC versions
6020180746Sdes	# and/or platforms, so we test if we can.  If it's not supported
6021189006Sdes	# on a given platform gcc will emit a warning so we use -Werror.
6022180746Sdes	if test "x$use_stack_protector" = "x1"; then
6023180746Sdes	    for t in -fstack-protector-all -fstack-protector; do
6024225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports $t" >&5
6025225825Sdes$as_echo_n "checking if $CC supports $t... " >&6; }
6026180746Sdes		saved_CFLAGS="$CFLAGS"
6027180746Sdes		saved_LDFLAGS="$LDFLAGS"
6028180746Sdes		CFLAGS="$CFLAGS $t -Werror"
6029180746Sdes		LDFLAGS="$LDFLAGS $t -Werror"
6030225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6031180746Sdes/* end confdefs.h.  */
6032225825Sdes #include <stdio.h>
6033225825Sdesint
6034225825Sdesmain ()
6035225825Sdes{
6036180746Sdes
6037225825Sdes	char x[256];
6038225825Sdes	snprintf(x, sizeof(x), "XXX");
6039180746Sdes
6040225825Sdes  ;
6041225825Sdes  return 0;
6042225825Sdes}
6043180746Sdes_ACEOF
6044225825Sdesif ac_fn_c_try_link "$LINENO"; then :
6045225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6046225825Sdes$as_echo "yes" >&6; }
6047180746Sdes		      CFLAGS="$saved_CFLAGS $t"
6048180746Sdes		      LDFLAGS="$saved_LDFLAGS $t"
6049225825Sdes		      { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $t works" >&5
6050225825Sdes$as_echo_n "checking if $t works... " >&6; }
6051225825Sdes		      if test "$cross_compiling" = yes; then :
6052225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: cannot test" >&5
6053225825Sdes$as_echo "$as_me: WARNING: cross compiling: cannot test" >&2;}
6054180746Sdes			  break
6055180746Sdes
6056180746Sdeselse
6057225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6058180746Sdes/* end confdefs.h.  */
6059225825Sdes #include <stdio.h>
6060225825Sdesint
6061225825Sdesmain ()
6062225825Sdes{
6063180746Sdes
6064225825Sdes	char x[256];
6065225825Sdes	snprintf(x, sizeof(x), "XXX");
6066180746Sdes
6067225825Sdes  ;
6068225825Sdes  return 0;
6069225825Sdes}
6070180746Sdes_ACEOF
6071225825Sdesif ac_fn_c_try_run "$LINENO"; then :
6072225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6073225825Sdes$as_echo "yes" >&6; }
6074180746Sdes			  break
6075180746Sdeselse
6076225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6077225825Sdes$as_echo "no" >&6; }
6078180746Sdesfi
6079225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
6080225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
6081180746Sdesfi
6082180746Sdes
6083180746Sdes
6084180746Sdeselse
6085225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6086225825Sdes$as_echo "no" >&6; }
6087180746Sdes
6088180746Sdesfi
6089225825Sdesrm -f core conftest.err conftest.$ac_objext \
6090225825Sdes    conftest$ac_exeext conftest.$ac_ext
6091180746Sdes		CFLAGS="$saved_CFLAGS"
6092180746Sdes		LDFLAGS="$saved_LDFLAGS"
6093180746Sdes	    done
6094180746Sdes	fi
6095180746Sdes
6096180740Sdes	if test -z "$have_llong_max"; then
6097180740Sdes		# retry LLONG_MAX with -std=gnu99, needed on some Linuxes
6098180740Sdes		unset ac_cv_have_decl_LLONG_MAX
6099180740Sdes		saved_CFLAGS="$CFLAGS"
6100180740Sdes		CFLAGS="$CFLAGS -std=gnu99"
6101225825Sdes		ac_fn_c_check_decl "$LINENO" "LLONG_MAX" "ac_cv_have_decl_LLONG_MAX" "#include <limits.h>
6102180740Sdes
6103225825Sdes"
6104225825Sdesif test "x$ac_cv_have_decl_LLONG_MAX" = xyes; then :
6105180740Sdes  have_llong_max=1
6106180740Sdeselse
6107180740Sdes  CFLAGS="$saved_CFLAGS"
6108180740Sdesfi
6109180740Sdes
6110180740Sdes	fi
6111180740Sdesfi
6112180740Sdes
6113248613Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler allows __attribute__ on return types" >&5
6114248613Sdes$as_echo_n "checking if compiler allows __attribute__ on return types... " >&6; }
6115248613Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
6116248613Sdes/* end confdefs.h.  */
6117248613Sdes
6118248613Sdes#include <stdlib.h>
6119248613Sdes__attribute__((__unused__)) static void foo(void){return;}
6120248613Sdesint
6121248613Sdesmain ()
6122248613Sdes{
6123248613Sdes exit(0);
6124248613Sdes  ;
6125248613Sdes  return 0;
6126248613Sdes}
6127248613Sdes_ACEOF
6128248613Sdesif ac_fn_c_try_compile "$LINENO"; then :
6129248613Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6130248613Sdes$as_echo "yes" >&6; }
6131248613Sdeselse
6132248613Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6133248613Sdes$as_echo "no" >&6; }
6134248613Sdes
6135248613Sdes$as_echo "#define NO_ATTRIBUTE_ON_RETURN_TYPE 1" >>confdefs.h
6136248613Sdes
6137248613Sdes
6138248613Sdesfi
6139248613Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6140248613Sdes
6141180744Sdesif test "x$no_attrib_nonnull" != "x1" ; then
6142180740Sdes
6143225825Sdes$as_echo "#define HAVE_ATTRIBUTE__NONNULL__ 1" >>confdefs.h
6144180744Sdes
6145180744Sdesfi
6146180744Sdes
6147180744Sdes
6148180740Sdes# Check whether --with-rpath was given.
6149225825Sdesif test "${with_rpath+set}" = set; then :
6150180740Sdes  withval=$with_rpath;
6151180740Sdes		if test "x$withval" = "xno" ; then
6152180740Sdes			need_dash_r=""
6153180740Sdes		fi
6154180740Sdes		if test "x$withval" = "xyes" ; then
6155180740Sdes			need_dash_r=1
6156180740Sdes		fi
6157180740Sdes
6158180740Sdes
6159180740Sdesfi
6160180740Sdes
6161180740Sdes
6162180740Sdes# Allow user to specify flags
6163180740Sdes
6164180740Sdes# Check whether --with-cflags was given.
6165225825Sdesif test "${with_cflags+set}" = set; then :
6166180740Sdes  withval=$with_cflags;
6167180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
6168180740Sdes		    test "x${withval}" != "xyes"; then
6169180740Sdes			CFLAGS="$CFLAGS $withval"
6170180740Sdes		fi
6171180740Sdes
6172180740Sdes
6173180740Sdesfi
6174180740Sdes
6175180740Sdes
6176180740Sdes# Check whether --with-cppflags was given.
6177225825Sdesif test "${with_cppflags+set}" = set; then :
6178180740Sdes  withval=$with_cppflags;
6179180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
6180180740Sdes		    test "x${withval}" != "xyes"; then
6181180740Sdes			CPPFLAGS="$CPPFLAGS $withval"
6182180740Sdes		fi
6183180740Sdes
6184180740Sdes
6185180740Sdesfi
6186180740Sdes
6187180740Sdes
6188180740Sdes# Check whether --with-ldflags was given.
6189225825Sdesif test "${with_ldflags+set}" = set; then :
6190180740Sdes  withval=$with_ldflags;
6191180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
6192180740Sdes		    test "x${withval}" != "xyes"; then
6193180740Sdes			LDFLAGS="$LDFLAGS $withval"
6194180740Sdes		fi
6195180740Sdes
6196180740Sdes
6197180740Sdesfi
6198180740Sdes
6199180740Sdes
6200180740Sdes# Check whether --with-libs was given.
6201225825Sdesif test "${with_libs+set}" = set; then :
6202180740Sdes  withval=$with_libs;
6203180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
6204180740Sdes		    test "x${withval}" != "xyes"; then
6205180740Sdes			LIBS="$LIBS $withval"
6206180740Sdes		fi
6207180740Sdes
6208180740Sdes
6209180740Sdesfi
6210180740Sdes
6211180740Sdes
6212180740Sdes# Check whether --with-Werror was given.
6213225825Sdesif test "${with_Werror+set}" = set; then :
6214180740Sdes  withval=$with_Werror;
6215180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"; then
6216180740Sdes			werror_flags="-Werror"
6217180740Sdes			if test "x${withval}" != "xyes"; then
6218180740Sdes				werror_flags="$withval"
6219180740Sdes			fi
6220180740Sdes		fi
6221180740Sdes
6222180740Sdes
6223180740Sdesfi
6224180740Sdes
6225180740Sdes
6226225825Sdesfor ac_header in  \
6227180740Sdes	bstring.h \
6228180740Sdes	crypt.h \
6229180740Sdes	crypto/sha2.h \
6230180740Sdes	dirent.h \
6231180740Sdes	endian.h \
6232248613Sdes	elf.h \
6233180740Sdes	features.h \
6234180740Sdes	fcntl.h \
6235180740Sdes	floatingpoint.h \
6236180740Sdes	getopt.h \
6237180740Sdes	glob.h \
6238180740Sdes	ia.h \
6239180740Sdes	iaf.h \
6240180740Sdes	limits.h \
6241255670Sdes	locale.h \
6242180740Sdes	login.h \
6243180740Sdes	maillock.h \
6244180740Sdes	ndir.h \
6245180740Sdes	net/if_tun.h \
6246180740Sdes	netdb.h \
6247180740Sdes	netgroup.h \
6248180740Sdes	pam/pam_appl.h \
6249180740Sdes	paths.h \
6250180744Sdes	poll.h \
6251180740Sdes	pty.h \
6252180740Sdes	readpassphrase.h \
6253180740Sdes	rpc/types.h \
6254180740Sdes	security/pam_appl.h \
6255180740Sdes	sha2.h \
6256180740Sdes	shadow.h \
6257180740Sdes	stddef.h \
6258180740Sdes	stdint.h \
6259180740Sdes	string.h \
6260180740Sdes	strings.h \
6261180740Sdes	sys/audit.h \
6262180740Sdes	sys/bitypes.h \
6263180740Sdes	sys/bsdtty.h \
6264180740Sdes	sys/cdefs.h \
6265180740Sdes	sys/dir.h \
6266180740Sdes	sys/mman.h \
6267180740Sdes	sys/ndir.h \
6268180746Sdes	sys/poll.h \
6269180740Sdes	sys/prctl.h \
6270180740Sdes	sys/pstat.h \
6271180740Sdes	sys/select.h \
6272180740Sdes	sys/stat.h \
6273180740Sdes	sys/stream.h \
6274180740Sdes	sys/stropts.h \
6275180740Sdes	sys/strtio.h \
6276180750Sdes	sys/statvfs.h \
6277180740Sdes	sys/sysmacros.h \
6278180740Sdes	sys/time.h \
6279180740Sdes	sys/timers.h \
6280180740Sdes	time.h \
6281180740Sdes	tmpdir.h \
6282180740Sdes	ttyent.h \
6283180744Sdes	ucred.h \
6284180740Sdes	unistd.h \
6285180740Sdes	usersec.h \
6286180740Sdes	util.h \
6287180740Sdes	utime.h \
6288180740Sdes	utmp.h \
6289180740Sdes	utmpx.h \
6290180740Sdes	vis.h \
6291180740Sdes
6292225825Sdesdo :
6293225825Sdes  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6294225825Sdesac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
6295225825Sdesif eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
6296180740Sdes  cat >>confdefs.h <<_ACEOF
6297225825Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6298180740Sdes_ACEOF
6299180740Sdes
6300180740Sdesfi
6301180740Sdes
6302180740Sdesdone
6303180740Sdes
6304180740Sdes
6305180740Sdes# lastlog.h requires sys/time.h to be included first on Solaris
6306180740Sdesfor ac_header in lastlog.h
6307225825Sdesdo :
6308225825Sdes  ac_fn_c_check_header_compile "$LINENO" "lastlog.h" "ac_cv_header_lastlog_h" "
6309180740Sdes#ifdef HAVE_SYS_TIME_H
6310180740Sdes# include <sys/time.h>
6311180740Sdes#endif
6312180740Sdes
6313225825Sdes"
6314225825Sdesif test "x$ac_cv_header_lastlog_h" = xyes; then :
6315180740Sdes  cat >>confdefs.h <<_ACEOF
6316225825Sdes#define HAVE_LASTLOG_H 1
6317180740Sdes_ACEOF
6318180740Sdes
6319180740Sdesfi
6320180740Sdes
6321180740Sdesdone
6322180740Sdes
6323180740Sdes
6324180740Sdes# sys/ptms.h requires sys/stream.h to be included first on Solaris
6325180740Sdesfor ac_header in sys/ptms.h
6326225825Sdesdo :
6327225825Sdes  ac_fn_c_check_header_compile "$LINENO" "sys/ptms.h" "ac_cv_header_sys_ptms_h" "
6328180740Sdes#ifdef HAVE_SYS_STREAM_H
6329180740Sdes# include <sys/stream.h>
6330180740Sdes#endif
6331180740Sdes
6332225825Sdes"
6333225825Sdesif test "x$ac_cv_header_sys_ptms_h" = xyes; then :
6334180740Sdes  cat >>confdefs.h <<_ACEOF
6335225825Sdes#define HAVE_SYS_PTMS_H 1
6336180740Sdes_ACEOF
6337180740Sdes
6338180740Sdesfi
6339180740Sdes
6340180740Sdesdone
6341180740Sdes
6342180740Sdes
6343180740Sdes# login_cap.h requires sys/types.h on NetBSD
6344180740Sdesfor ac_header in login_cap.h
6345225825Sdesdo :
6346225825Sdes  ac_fn_c_check_header_compile "$LINENO" "login_cap.h" "ac_cv_header_login_cap_h" "
6347180740Sdes#include <sys/types.h>
6348180740Sdes
6349225825Sdes"
6350225825Sdesif test "x$ac_cv_header_login_cap_h" = xyes; then :
6351180740Sdes  cat >>confdefs.h <<_ACEOF
6352225825Sdes#define HAVE_LOGIN_CAP_H 1
6353180740Sdes_ACEOF
6354180740Sdes
6355180740Sdesfi
6356180740Sdes
6357180740Sdesdone
6358180740Sdes
6359180740Sdes
6360197670Sdes# older BSDs need sys/param.h before sys/mount.h
6361197670Sdesfor ac_header in sys/mount.h
6362225825Sdesdo :
6363225825Sdes  ac_fn_c_check_header_compile "$LINENO" "sys/mount.h" "ac_cv_header_sys_mount_h" "
6364197670Sdes#include <sys/param.h>
6365197670Sdes
6366225825Sdes"
6367225825Sdesif test "x$ac_cv_header_sys_mount_h" = xyes; then :
6368197670Sdes  cat >>confdefs.h <<_ACEOF
6369225825Sdes#define HAVE_SYS_MOUNT_H 1
6370197670Sdes_ACEOF
6371197670Sdes
6372197670Sdesfi
6373197670Sdes
6374197670Sdesdone
6375197670Sdes
6376197670Sdes
6377255670Sdes# Android requires sys/socket.h to be included before sys/un.h
6378255670Sdesfor ac_header in sys/un.h
6379255670Sdesdo :
6380255670Sdes  ac_fn_c_check_header_compile "$LINENO" "sys/un.h" "ac_cv_header_sys_un_h" "
6381255670Sdes#include <sys/types.h>
6382255670Sdes#include <sys/socket.h>
6383255670Sdes
6384255670Sdes"
6385255670Sdesif test "x$ac_cv_header_sys_un_h" = xyes; then :
6386255670Sdes  cat >>confdefs.h <<_ACEOF
6387255670Sdes#define HAVE_SYS_UN_H 1
6388255670Sdes_ACEOF
6389255670Sdes
6390255670Sdesfi
6391255670Sdes
6392255670Sdesdone
6393255670Sdes
6394255670Sdes
6395180740Sdes# Messages for features tested for in target-specific section
6396180740SdesSIA_MSG="no"
6397180740SdesSPC_MSG="no"
6398218767SdesSP_MSG="no"
6399180740Sdes
6400180740Sdes# Check for some target-specific stuff
6401180740Sdescase "$host" in
6402180740Sdes*-*-aix*)
6403180740Sdes	# Some versions of VAC won't allow macro redefinitions at
6404180740Sdes	# -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
6405180740Sdes	# particularly with older versions of vac or xlc.
6406180740Sdes	# It also throws errors about null macro argments, but these are
6407180740Sdes	# not fatal.
6408225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler allows macro redefinitions" >&5
6409225825Sdes$as_echo_n "checking if compiler allows macro redefinitions... " >&6; }
6410225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6411180740Sdes/* end confdefs.h.  */
6412180740Sdes
6413180740Sdes#define testmacro foo
6414180740Sdes#define testmacro bar
6415225825Sdesint
6416225825Sdesmain ()
6417225825Sdes{
6418225825Sdes exit(0);
6419225825Sdes  ;
6420225825Sdes  return 0;
6421225825Sdes}
6422180740Sdes_ACEOF
6423225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
6424225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6425225825Sdes$as_echo "yes" >&6; }
6426180740Sdeselse
6427225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6428225825Sdes$as_echo "no" >&6; }
6429180740Sdes	      CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
6430180740Sdes	      LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
6431180740Sdes	      CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6432180740Sdes	      CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6433180740Sdes
6434180740Sdes
6435180740Sdesfi
6436180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6437180740Sdes
6438225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to specify blibpath for linker ($LD)" >&5
6439225825Sdes$as_echo_n "checking how to specify blibpath for linker ($LD)... " >&6; }
6440180740Sdes	if (test -z "$blibpath"); then
6441180740Sdes		blibpath="/usr/lib:/lib"
6442180740Sdes	fi
6443180740Sdes	saved_LDFLAGS="$LDFLAGS"
6444180740Sdes	if test "$GCC" = "yes"; then
6445180740Sdes		flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
6446180740Sdes	else
6447180740Sdes		flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
6448180740Sdes	fi
6449180740Sdes	for tryflags in $flags ;do
6450180740Sdes		if (test -z "$blibflags"); then
6451180740Sdes			LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
6452225825Sdes			cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6453180740Sdes/* end confdefs.h.  */
6454180740Sdes
6455180740Sdesint
6456180740Sdesmain ()
6457180740Sdes{
6458180740Sdes
6459180740Sdes  ;
6460180740Sdes  return 0;
6461180740Sdes}
6462180740Sdes_ACEOF
6463225825Sdesif ac_fn_c_try_link "$LINENO"; then :
6464180740Sdes  blibflags=$tryflags
6465180740Sdesfi
6466225825Sdesrm -f core conftest.err conftest.$ac_objext \
6467225825Sdes    conftest$ac_exeext conftest.$ac_ext
6468180740Sdes		fi
6469180740Sdes	done
6470180740Sdes	if (test -z "$blibflags"); then
6471225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
6472225825Sdes$as_echo "not found" >&6; }
6473225825Sdes		as_fn_error $? "*** must be able to specify blibpath on AIX - check config.log" "$LINENO" 5
6474180740Sdes	else
6475225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $blibflags" >&5
6476225825Sdes$as_echo "$blibflags" >&6; }
6477180740Sdes	fi
6478180740Sdes	LDFLAGS="$saved_LDFLAGS"
6479225825Sdes		ac_fn_c_check_func "$LINENO" "authenticate" "ac_cv_func_authenticate"
6480225825Sdesif test "x$ac_cv_func_authenticate" = xyes; then :
6481180740Sdes
6482225825Sdes$as_echo "#define WITH_AIXAUTHENTICATE 1" >>confdefs.h
6483180740Sdes
6484180740Sdeselse
6485225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for authenticate in -ls" >&5
6486225825Sdes$as_echo_n "checking for authenticate in -ls... " >&6; }
6487225825Sdesif ${ac_cv_lib_s_authenticate+:} false; then :
6488225825Sdes  $as_echo_n "(cached) " >&6
6489180740Sdeselse
6490180740Sdes  ac_check_lib_save_LIBS=$LIBS
6491180740SdesLIBS="-ls  $LIBS"
6492225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
6493180740Sdes/* end confdefs.h.  */
6494180740Sdes
6495180740Sdes/* Override any GCC internal prototype to avoid an error.
6496180740Sdes   Use char because int might match the return type of a GCC
6497180740Sdes   builtin and then its argument prototype would still apply.  */
6498180740Sdes#ifdef __cplusplus
6499180740Sdesextern "C"
6500180740Sdes#endif
6501180740Sdeschar authenticate ();
6502180740Sdesint
6503180740Sdesmain ()
6504180740Sdes{
6505180740Sdesreturn authenticate ();
6506180740Sdes  ;
6507180740Sdes  return 0;
6508180740Sdes}
6509180740Sdes_ACEOF
6510225825Sdesif ac_fn_c_try_link "$LINENO"; then :
6511180740Sdes  ac_cv_lib_s_authenticate=yes
6512180740Sdeselse
6513225825Sdes  ac_cv_lib_s_authenticate=no
6514180740Sdesfi
6515225825Sdesrm -f core conftest.err conftest.$ac_objext \
6516225825Sdes    conftest$ac_exeext conftest.$ac_ext
6517180740SdesLIBS=$ac_check_lib_save_LIBS
6518180740Sdesfi
6519225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_s_authenticate" >&5
6520225825Sdes$as_echo "$ac_cv_lib_s_authenticate" >&6; }
6521225825Sdesif test "x$ac_cv_lib_s_authenticate" = xyes; then :
6522225825Sdes   $as_echo "#define WITH_AIXAUTHENTICATE 1" >>confdefs.h
6523180740Sdes
6524180740Sdes				LIBS="$LIBS -ls"
6525180740Sdes
6526180740Sdesfi
6527180740Sdes
6528180740Sdes
6529180740Sdesfi
6530180740Sdes
6531225825Sdes		ac_fn_c_check_decl "$LINENO" "authenticate" "ac_cv_have_decl_authenticate" "#include <usersec.h>
6532225825Sdes"
6533225825Sdesif test "x$ac_cv_have_decl_authenticate" = xyes; then :
6534225825Sdes  ac_have_decl=1
6535180740Sdeselse
6536225825Sdes  ac_have_decl=0
6537180740Sdesfi
6538180740Sdes
6539180740Sdescat >>confdefs.h <<_ACEOF
6540225825Sdes#define HAVE_DECL_AUTHENTICATE $ac_have_decl
6541180740Sdes_ACEOF
6542225825Sdesac_fn_c_check_decl "$LINENO" "loginrestrictions" "ac_cv_have_decl_loginrestrictions" "#include <usersec.h>
6543225825Sdes"
6544225825Sdesif test "x$ac_cv_have_decl_loginrestrictions" = xyes; then :
6545225825Sdes  ac_have_decl=1
6546180740Sdeselse
6547225825Sdes  ac_have_decl=0
6548180740Sdesfi
6549180740Sdes
6550180740Sdescat >>confdefs.h <<_ACEOF
6551225825Sdes#define HAVE_DECL_LOGINRESTRICTIONS $ac_have_decl
6552180740Sdes_ACEOF
6553225825Sdesac_fn_c_check_decl "$LINENO" "loginsuccess" "ac_cv_have_decl_loginsuccess" "#include <usersec.h>
6554225825Sdes"
6555225825Sdesif test "x$ac_cv_have_decl_loginsuccess" = xyes; then :
6556225825Sdes  ac_have_decl=1
6557180740Sdeselse
6558225825Sdes  ac_have_decl=0
6559180740Sdesfi
6560180740Sdes
6561180740Sdescat >>confdefs.h <<_ACEOF
6562225825Sdes#define HAVE_DECL_LOGINSUCCESS $ac_have_decl
6563180740Sdes_ACEOF
6564225825Sdesac_fn_c_check_decl "$LINENO" "passwdexpired" "ac_cv_have_decl_passwdexpired" "#include <usersec.h>
6565225825Sdes"
6566225825Sdesif test "x$ac_cv_have_decl_passwdexpired" = xyes; then :
6567225825Sdes  ac_have_decl=1
6568180740Sdeselse
6569225825Sdes  ac_have_decl=0
6570180740Sdesfi
6571180740Sdes
6572180740Sdescat >>confdefs.h <<_ACEOF
6573225825Sdes#define HAVE_DECL_PASSWDEXPIRED $ac_have_decl
6574180740Sdes_ACEOF
6575225825Sdesac_fn_c_check_decl "$LINENO" "setauthdb" "ac_cv_have_decl_setauthdb" "#include <usersec.h>
6576225825Sdes"
6577225825Sdesif test "x$ac_cv_have_decl_setauthdb" = xyes; then :
6578225825Sdes  ac_have_decl=1
6579180740Sdeselse
6580225825Sdes  ac_have_decl=0
6581180740Sdesfi
6582180740Sdes
6583180740Sdescat >>confdefs.h <<_ACEOF
6584225825Sdes#define HAVE_DECL_SETAUTHDB $ac_have_decl
6585180740Sdes_ACEOF
6586180740Sdes
6587225825Sdes		ac_fn_c_check_decl "$LINENO" "loginfailed" "ac_cv_have_decl_loginfailed" "#include <usersec.h>
6588180740Sdes
6589225825Sdes"
6590225825Sdesif test "x$ac_cv_have_decl_loginfailed" = xyes; then :
6591225825Sdes  ac_have_decl=1
6592180740Sdeselse
6593225825Sdes  ac_have_decl=0
6594180740Sdesfi
6595180740Sdes
6596180740Sdescat >>confdefs.h <<_ACEOF
6597225825Sdes#define HAVE_DECL_LOGINFAILED $ac_have_decl
6598180740Sdes_ACEOF
6599225825Sdesif test $ac_have_decl = 1; then :
6600225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if loginfailed takes 4 arguments" >&5
6601225825Sdes$as_echo_n "checking if loginfailed takes 4 arguments... " >&6; }
6602225825Sdes	    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6603180740Sdes/* end confdefs.h.  */
6604225825Sdes #include <usersec.h>
6605180740Sdesint
6606180740Sdesmain ()
6607180740Sdes{
6608225825Sdes (void)loginfailed("user","host","tty",0);
6609180740Sdes  ;
6610180740Sdes  return 0;
6611180740Sdes}
6612180740Sdes_ACEOF
6613225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
6614225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6615225825Sdes$as_echo "yes" >&6; }
6616180740Sdes
6617225825Sdes$as_echo "#define AIX_LOGINFAILED_4ARG 1" >>confdefs.h
6618180740Sdes
6619180740Sdeselse
6620225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6621225825Sdes$as_echo "no" >&6; }
6622180740Sdes
6623180740Sdesfi
6624180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6625180740Sdesfi
6626180740Sdes
6627225825Sdes	for ac_func in getgrset setauthdb
6628225825Sdesdo :
6629225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
6630225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
6631225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
6632180740Sdes  cat >>confdefs.h <<_ACEOF
6633225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
6634180740Sdes_ACEOF
6635180740Sdes
6636180740Sdesfi
6637180740Sdesdone
6638180740Sdes
6639225825Sdes	ac_fn_c_check_decl "$LINENO" "F_CLOSEM" "ac_cv_have_decl_F_CLOSEM" " #include <limits.h>
6640180740Sdes	      #include <fcntl.h>
6641180740Sdes
6642225825Sdes"
6643225825Sdesif test "x$ac_cv_have_decl_F_CLOSEM" = xyes; then :
6644180740Sdes
6645225825Sdes$as_echo "#define HAVE_FCNTL_CLOSEM 1" >>confdefs.h
6646180740Sdes
6647180740Sdesfi
6648180740Sdes
6649180740Sdes	check_for_aix_broken_getaddrinfo=1
6650180740Sdes
6651225825Sdes$as_echo "#define BROKEN_REALPATH 1" >>confdefs.h
6652180740Sdes
6653180740Sdes
6654225825Sdes$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
6655180740Sdes
6656180740Sdes
6657225825Sdes$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
6658180740Sdes
6659180740Sdes
6660225825Sdes$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
6661180740Sdes
6662180740Sdes
6663225825Sdes$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
6664180740Sdes
6665180740Sdes
6666225825Sdes$as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
6667180740Sdes
6668180740Sdes
6669225825Sdes$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
6670180740Sdes
6671180740Sdes
6672225825Sdes$as_echo "#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1" >>confdefs.h
6673180740Sdes
6674180740Sdes
6675225825Sdes$as_echo "#define PTY_ZEROREAD 1" >>confdefs.h
6676180740Sdes
6677248613Sdes
6678248613Sdes$as_echo "#define PLATFORM_SYS_DIR_UID 2" >>confdefs.h
6679248613Sdes
6680180740Sdes	;;
6681255670Sdes*-*-android*)
6682255670Sdes
6683255670Sdes$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
6684255670Sdes
6685255670Sdes
6686255670Sdes$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
6687255670Sdes
6688255670Sdes	;;
6689180740Sdes*-*-cygwin*)
6690180740Sdes	check_for_libcrypt_later=1
6691180740Sdes	LIBS="$LIBS /usr/lib/textreadmode.o"
6692180740Sdes
6693225825Sdes$as_echo "#define HAVE_CYGWIN 1" >>confdefs.h
6694180740Sdes
6695180740Sdes
6696225825Sdes$as_echo "#define USE_PIPES 1" >>confdefs.h
6697180740Sdes
6698180740Sdes
6699225825Sdes$as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
6700180740Sdes
6701180740Sdes
6702225825Sdes$as_echo "#define NO_X11_UNIX_SOCKETS 1" >>confdefs.h
6703180740Sdes
6704180740Sdes
6705225825Sdes$as_echo "#define NO_IPPORT_RESERVED_CONCEPT 1" >>confdefs.h
6706180740Sdes
6707180740Sdes
6708225825Sdes$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
6709180740Sdes
6710180740Sdes
6711225825Sdes$as_echo "#define SSH_IOBUFSZ 65535" >>confdefs.h
6712180740Sdes
6713218767Sdes
6714225825Sdes$as_echo "#define FILESYSTEM_NO_BACKSLASH 1" >>confdefs.h
6715218767Sdes
6716180740Sdes	;;
6717180740Sdes*-*-dgux*)
6718197670Sdes
6719225825Sdes$as_echo "#define IP_TOS_IS_BROKEN 1" >>confdefs.h
6720180740Sdes
6721225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
6722180740Sdes
6723225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
6724180740Sdes
6725225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
6726180740Sdes
6727180740Sdes	;;
6728180740Sdes*-*-darwin*)
6729225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have working getaddrinfo" >&5
6730225825Sdes$as_echo_n "checking if we have working getaddrinfo... " >&6; }
6731225825Sdes	if test "$cross_compiling" = yes; then :
6732225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: assume it is working" >&5
6733225825Sdes$as_echo "assume it is working" >&6; }
6734180740Sdeselse
6735225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6736180740Sdes/* end confdefs.h.  */
6737225825Sdes #include <mach-o/dyld.h>
6738180740Sdesmain() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
6739180740Sdes		exit(0);
6740180740Sdes	else
6741180740Sdes		exit(1);
6742180740Sdes}
6743225825Sdes
6744180740Sdes_ACEOF
6745225825Sdesif ac_fn_c_try_run "$LINENO"; then :
6746225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: working" >&5
6747225825Sdes$as_echo "working" >&6; }
6748180740Sdeselse
6749225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: buggy" >&5
6750225825Sdes$as_echo "buggy" >&6; }
6751180740Sdes
6752225825Sdes$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
6753180740Sdes
6754180740Sdes
6755180740Sdesfi
6756225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
6757225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
6758180740Sdesfi
6759180740Sdes
6760225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
6761180740Sdes
6762225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
6763180740Sdes
6764225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
6765180740Sdes
6766180740Sdes
6767225825Sdes$as_echo "#define BROKEN_GLOB 1" >>confdefs.h
6768180740Sdes
6769180746Sdes
6770180740Sdescat >>confdefs.h <<_ACEOF
6771180740Sdes#define BIND_8_COMPAT 1
6772180740Sdes_ACEOF
6773180740Sdes
6774180740Sdes
6775225825Sdes$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
6776180740Sdes
6777180740Sdes
6778225825Sdes$as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
6779180740Sdes
6780180740Sdes
6781225825Sdes$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
6782180740Sdes
6783180746Sdes
6784225825Sdes	ac_fn_c_check_decl "$LINENO" "AU_IPv4" "ac_cv_have_decl_AU_IPv4" "$ac_includes_default"
6785225825Sdesif test "x$ac_cv_have_decl_AU_IPv4" = xyes; then :
6786180746Sdes
6787180746Sdeselse
6788180746Sdes
6789225825Sdes$as_echo "#define AU_IPv4 0" >>confdefs.h
6790180746Sdes
6791225825Sdes	    #include <bsm/audit.h>
6792225825Sdes
6793225825Sdes$as_echo "#define LASTLOG_WRITE_PUTUTXLINE 1" >>confdefs.h
6794225825Sdes
6795225825Sdes
6796180746Sdesfi
6797180746Sdes
6798225825Sdes
6799225825Sdes$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
6800225825Sdes
6801225825Sdes	for ac_func in sandbox_init
6802225825Sdesdo :
6803225825Sdes  ac_fn_c_check_func "$LINENO" "sandbox_init" "ac_cv_func_sandbox_init"
6804225825Sdesif test "x$ac_cv_func_sandbox_init" = xyes; then :
6805225825Sdes  cat >>confdefs.h <<_ACEOF
6806225825Sdes#define HAVE_SANDBOX_INIT 1
6807180746Sdes_ACEOF
6808180746Sdes
6809225825Sdesfi
6810225825Sdesdone
6811180746Sdes
6812225825Sdes	for ac_header in sandbox.h
6813225825Sdesdo :
6814225825Sdes  ac_fn_c_check_header_mongrel "$LINENO" "sandbox.h" "ac_cv_header_sandbox_h" "$ac_includes_default"
6815225825Sdesif test "x$ac_cv_header_sandbox_h" = xyes; then :
6816225825Sdes  cat >>confdefs.h <<_ACEOF
6817225825Sdes#define HAVE_SANDBOX_H 1
6818189006Sdes_ACEOF
6819189006Sdes
6820180746Sdesfi
6821180746Sdes
6822225825Sdesdone
6823225825Sdes
6824180740Sdes	;;
6825180740Sdes*-*-dragonfly*)
6826180740Sdes	SSHDLIBS="$SSHDLIBS -lcrypt"
6827180740Sdes	;;
6828207311Sdes*-*-haiku*)
6829207311Sdes    LIBS="$LIBS -lbsd "
6830225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socket in -lnetwork" >&5
6831225825Sdes$as_echo_n "checking for socket in -lnetwork... " >&6; }
6832225825Sdesif ${ac_cv_lib_network_socket+:} false; then :
6833225825Sdes  $as_echo_n "(cached) " >&6
6834207311Sdeselse
6835207311Sdes  ac_check_lib_save_LIBS=$LIBS
6836207311SdesLIBS="-lnetwork  $LIBS"
6837225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
6838207311Sdes/* end confdefs.h.  */
6839207311Sdes
6840207311Sdes/* Override any GCC internal prototype to avoid an error.
6841207311Sdes   Use char because int might match the return type of a GCC
6842207311Sdes   builtin and then its argument prototype would still apply.  */
6843207311Sdes#ifdef __cplusplus
6844207311Sdesextern "C"
6845207311Sdes#endif
6846207311Sdeschar socket ();
6847207311Sdesint
6848207311Sdesmain ()
6849207311Sdes{
6850207311Sdesreturn socket ();
6851207311Sdes  ;
6852207311Sdes  return 0;
6853207311Sdes}
6854207311Sdes_ACEOF
6855225825Sdesif ac_fn_c_try_link "$LINENO"; then :
6856207311Sdes  ac_cv_lib_network_socket=yes
6857207311Sdeselse
6858225825Sdes  ac_cv_lib_network_socket=no
6859207311Sdesfi
6860225825Sdesrm -f core conftest.err conftest.$ac_objext \
6861225825Sdes    conftest$ac_exeext conftest.$ac_ext
6862207311SdesLIBS=$ac_check_lib_save_LIBS
6863207311Sdesfi
6864225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_network_socket" >&5
6865225825Sdes$as_echo "$ac_cv_lib_network_socket" >&6; }
6866225825Sdesif test "x$ac_cv_lib_network_socket" = xyes; then :
6867207311Sdes  cat >>confdefs.h <<_ACEOF
6868207311Sdes#define HAVE_LIBNETWORK 1
6869207311Sdes_ACEOF
6870207311Sdes
6871207311Sdes  LIBS="-lnetwork $LIBS"
6872207311Sdes
6873207311Sdesfi
6874207311Sdes
6875225825Sdes    $as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
6876207311Sdes
6877207311Sdes    MANTYPE=man
6878207311Sdes    ;;
6879180740Sdes*-*-hpux*)
6880180740Sdes	# first we define all of the options common to all HP-UX releases
6881180740Sdes	CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
6882180740Sdes	IPADDR_IN_DISPLAY=yes
6883225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
6884180740Sdes
6885180740Sdes
6886225825Sdes$as_echo "#define LOGIN_NO_ENDOPT 1" >>confdefs.h
6887180740Sdes
6888225825Sdes	$as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
6889180740Sdes
6890180740Sdes
6891225825Sdes$as_echo "#define LOCKED_PASSWD_STRING \"*\"" >>confdefs.h
6892180740Sdes
6893225825Sdes	$as_echo "#define SPT_TYPE SPT_PSTAT" >>confdefs.h
6894180740Sdes
6895248613Sdes
6896248613Sdes$as_echo "#define PLATFORM_SYS_DIR_UID 2" >>confdefs.h
6897248613Sdes
6898225825Sdes	maildir="/var/mail"
6899180740Sdes	LIBS="$LIBS -lsec"
6900225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for t_error in -lxnet" >&5
6901225825Sdes$as_echo_n "checking for t_error in -lxnet... " >&6; }
6902225825Sdesif ${ac_cv_lib_xnet_t_error+:} false; then :
6903225825Sdes  $as_echo_n "(cached) " >&6
6904180740Sdeselse
6905180740Sdes  ac_check_lib_save_LIBS=$LIBS
6906180740SdesLIBS="-lxnet  $LIBS"
6907225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
6908180740Sdes/* end confdefs.h.  */
6909180740Sdes
6910180740Sdes/* Override any GCC internal prototype to avoid an error.
6911180740Sdes   Use char because int might match the return type of a GCC
6912180740Sdes   builtin and then its argument prototype would still apply.  */
6913180740Sdes#ifdef __cplusplus
6914180740Sdesextern "C"
6915180740Sdes#endif
6916180740Sdeschar t_error ();
6917180740Sdesint
6918180740Sdesmain ()
6919180740Sdes{
6920180740Sdesreturn t_error ();
6921180740Sdes  ;
6922180740Sdes  return 0;
6923180740Sdes}
6924180740Sdes_ACEOF
6925225825Sdesif ac_fn_c_try_link "$LINENO"; then :
6926180740Sdes  ac_cv_lib_xnet_t_error=yes
6927180740Sdeselse
6928225825Sdes  ac_cv_lib_xnet_t_error=no
6929180740Sdesfi
6930225825Sdesrm -f core conftest.err conftest.$ac_objext \
6931225825Sdes    conftest$ac_exeext conftest.$ac_ext
6932180740SdesLIBS=$ac_check_lib_save_LIBS
6933180740Sdesfi
6934225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_xnet_t_error" >&5
6935225825Sdes$as_echo "$ac_cv_lib_xnet_t_error" >&6; }
6936225825Sdesif test "x$ac_cv_lib_xnet_t_error" = xyes; then :
6937180740Sdes  cat >>confdefs.h <<_ACEOF
6938180740Sdes#define HAVE_LIBXNET 1
6939180740Sdes_ACEOF
6940180740Sdes
6941180740Sdes  LIBS="-lxnet $LIBS"
6942180740Sdes
6943180740Sdeselse
6944225825Sdes  as_fn_error $? "*** -lxnet needed on HP-UX - check config.log ***" "$LINENO" 5
6945180740Sdesfi
6946180740Sdes
6947180740Sdes
6948180740Sdes	# next, we define all of the options specific to major releases
6949180740Sdes	case "$host" in
6950180740Sdes	*-*-hpux10*)
6951180740Sdes		if test -z "$GCC"; then
6952180740Sdes			CFLAGS="$CFLAGS -Ae"
6953180740Sdes		fi
6954180740Sdes		;;
6955180740Sdes	*-*-hpux11*)
6956180740Sdes
6957225825Sdes$as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
6958180740Sdes
6959180740Sdes
6960225825Sdes$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
6961180740Sdes
6962180740Sdes
6963225825Sdes$as_echo "#define USE_BTMP 1" >>confdefs.h
6964180740Sdes
6965180740Sdes		check_for_hpux_broken_getaddrinfo=1
6966180740Sdes		check_for_conflicting_getspnam=1
6967180740Sdes		;;
6968180740Sdes	esac
6969180740Sdes
6970180740Sdes	# lastly, we define options specific to minor releases
6971180740Sdes	case "$host" in
6972180740Sdes	*-*-hpux10.26)
6973180740Sdes
6974225825Sdes$as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
6975180740Sdes
6976180740Sdes		disable_ptmx_check=yes
6977180740Sdes		LIBS="$LIBS -lsecpw"
6978180740Sdes		;;
6979180740Sdes	esac
6980180740Sdes	;;
6981180740Sdes*-*-irix5*)
6982180740Sdes	PATH="$PATH:/usr/etc"
6983180740Sdes
6984225825Sdes$as_echo "#define BROKEN_INET_NTOA 1" >>confdefs.h
6985180740Sdes
6986225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
6987180740Sdes
6988225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
6989180740Sdes
6990225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
6991180740Sdes
6992180740Sdes
6993225825Sdes$as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
6994180740Sdes
6995225825Sdes	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
6996180740Sdes
6997180740Sdes	;;
6998180740Sdes*-*-irix6*)
6999180740Sdes	PATH="$PATH:/usr/etc"
7000180740Sdes
7001225825Sdes$as_echo "#define WITH_IRIX_ARRAY 1" >>confdefs.h
7002180740Sdes
7003180740Sdes
7004225825Sdes$as_echo "#define WITH_IRIX_PROJECT 1" >>confdefs.h
7005180740Sdes
7006180740Sdes
7007225825Sdes$as_echo "#define WITH_IRIX_AUDIT 1" >>confdefs.h
7008180740Sdes
7009225825Sdes	ac_fn_c_check_func "$LINENO" "jlimit_startjob" "ac_cv_func_jlimit_startjob"
7010225825Sdesif test "x$ac_cv_func_jlimit_startjob" = xyes; then :
7011180740Sdes
7012225825Sdes$as_echo "#define WITH_IRIX_JOBS 1" >>confdefs.h
7013180740Sdes
7014180740Sdesfi
7015180740Sdes
7016225825Sdes	$as_echo "#define BROKEN_INET_NTOA 1" >>confdefs.h
7017180740Sdes
7018225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7019180740Sdes
7020225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7021180740Sdes
7022225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7023180740Sdes
7024180740Sdes
7025225825Sdes$as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
7026180740Sdes
7027225825Sdes	$as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
7028180740Sdes
7029225825Sdes	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
7030180740Sdes
7031180740Sdes	;;
7032189006Sdes*-*-k*bsd*-gnu | *-*-kopensolaris*-gnu)
7033189006Sdes	check_for_libcrypt_later=1
7034225825Sdes	$as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
7035189006Sdes
7036225825Sdes	$as_echo "#define LOCKED_PASSWD_PREFIX \"!\"" >>confdefs.h
7037189006Sdes
7038225825Sdes	$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
7039189006Sdes
7040189006Sdes
7041225825Sdes$as_echo "#define _PATH_BTMP \"/var/log/btmp\"" >>confdefs.h
7042189006Sdes
7043189006Sdes
7044225825Sdes$as_echo "#define USE_BTMP 1" >>confdefs.h
7045189006Sdes
7046189006Sdes	;;
7047180740Sdes*-*-linux*)
7048180740Sdes	no_dev_ptmx=1
7049180740Sdes	check_for_libcrypt_later=1
7050180740Sdes	check_for_openpty_ctty_bug=1
7051180740Sdes
7052225825Sdes$as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
7053180740Sdes
7054180740Sdes
7055225825Sdes$as_echo "#define LOCKED_PASSWD_PREFIX \"!\"" >>confdefs.h
7056180740Sdes
7057225825Sdes	$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
7058180740Sdes
7059180740Sdes
7060225825Sdes$as_echo "#define LINK_OPNOTSUPP_ERRNO EPERM" >>confdefs.h
7061180740Sdes
7062180740Sdes
7063225825Sdes$as_echo "#define _PATH_BTMP \"/var/log/btmp\"" >>confdefs.h
7064180740Sdes
7065225825Sdes	$as_echo "#define USE_BTMP 1" >>confdefs.h
7066180740Sdes
7067204861Sdes
7068225825Sdes$as_echo "#define LINUX_OOM_ADJUST 1" >>confdefs.h
7069204861Sdes
7070180740Sdes	inet6_default_4in6=yes
7071180740Sdes	case `uname -r` in
7072180740Sdes	1.*|2.0.*)
7073180740Sdes
7074225825Sdes$as_echo "#define BROKEN_CMSG_TYPE 1" >>confdefs.h
7075180740Sdes
7076180740Sdes		;;
7077180740Sdes	esac
7078180740Sdes	# tun(4) forwarding compat code
7079225825Sdes	for ac_header in linux/if_tun.h
7080225825Sdesdo :
7081225825Sdes  ac_fn_c_check_header_mongrel "$LINENO" "linux/if_tun.h" "ac_cv_header_linux_if_tun_h" "$ac_includes_default"
7082225825Sdesif test "x$ac_cv_header_linux_if_tun_h" = xyes; then :
7083180740Sdes  cat >>confdefs.h <<_ACEOF
7084225825Sdes#define HAVE_LINUX_IF_TUN_H 1
7085180740Sdes_ACEOF
7086180740Sdes
7087180740Sdesfi
7088180740Sdes
7089180740Sdesdone
7090180740Sdes
7091180740Sdes	if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
7092180740Sdes
7093225825Sdes$as_echo "#define SSH_TUN_LINUX 1" >>confdefs.h
7094180740Sdes
7095180740Sdes
7096225825Sdes$as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
7097180740Sdes
7098180740Sdes
7099225825Sdes$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
7100180740Sdes
7101180740Sdes	fi
7102239844Sdes	for ac_header in linux/seccomp.h linux/filter.h linux/audit.h
7103239844Sdesdo :
7104239844Sdes  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
7105239849Sdesac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "#include <linux/types.h>
7106239849Sdes"
7107239844Sdesif eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
7108239844Sdes  cat >>confdefs.h <<_ACEOF
7109239844Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
7110239844Sdes_ACEOF
7111239844Sdes
7112239844Sdesfi
7113239844Sdes
7114239844Sdesdone
7115239844Sdes
7116239844Sdes	for ac_func in prctl
7117239844Sdesdo :
7118239844Sdes  ac_fn_c_check_func "$LINENO" "prctl" "ac_cv_func_prctl"
7119239844Sdesif test "x$ac_cv_func_prctl" = xyes; then :
7120239844Sdes  cat >>confdefs.h <<_ACEOF
7121239844Sdes#define HAVE_PRCTL 1
7122239844Sdes_ACEOF
7123239844Sdes
7124239844Sdesfi
7125239844Sdesdone
7126239844Sdes
7127248613Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for seccomp architecture" >&5
7128248613Sdes$as_echo_n "checking for seccomp architecture... " >&6; }
7129248613Sdes	seccomp_audit_arch=
7130239844Sdes	case "$host" in
7131239844Sdes	x86_64-*)
7132248613Sdes		seccomp_audit_arch=AUDIT_ARCH_X86_64
7133239844Sdes		;;
7134239844Sdes	i*86-*)
7135248613Sdes		seccomp_audit_arch=AUDIT_ARCH_I386
7136248613Sdes		;;
7137248613Sdes        arm*-*)
7138248613Sdes		seccomp_audit_arch=AUDIT_ARCH_ARM
7139248613Sdes                ;;
7140248613Sdes	esac
7141248613Sdes	if test "x$seccomp_audit_arch" != "x" ; then
7142248613Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: \"$seccomp_audit_arch\"" >&5
7143248613Sdes$as_echo "\"$seccomp_audit_arch\"" >&6; }
7144239844Sdes
7145248613Sdescat >>confdefs.h <<_ACEOF
7146248613Sdes#define SECCOMP_AUDIT_ARCH $seccomp_audit_arch
7147248613Sdes_ACEOF
7148239844Sdes
7149248613Sdes	else
7150248613Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: architecture not supported" >&5
7151248613Sdes$as_echo "architecture not supported" >&6; }
7152248613Sdes	fi
7153180740Sdes	;;
7154180740Sdesmips-sony-bsd|mips-sony-newsos4)
7155180740Sdes
7156225825Sdes$as_echo "#define NEED_SETPGRP 1" >>confdefs.h
7157180740Sdes
7158180740Sdes	SONY=1
7159180740Sdes	;;
7160180740Sdes*-*-netbsd*)
7161180740Sdes	check_for_libcrypt_before=1
7162180740Sdes	if test "x$withval" != "xno" ; then
7163180740Sdes		need_dash_r=1
7164180740Sdes	fi
7165180740Sdes
7166225825Sdes$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
7167180740Sdes
7168225825Sdes	ac_fn_c_check_header_mongrel "$LINENO" "net/if_tap.h" "ac_cv_header_net_if_tap_h" "$ac_includes_default"
7169225825Sdesif test "x$ac_cv_header_net_if_tap_h" = xyes; then :
7170180740Sdes
7171180740Sdeselse
7172180740Sdes
7173225825Sdes$as_echo "#define SSH_TUN_NO_L2 1" >>confdefs.h
7174180740Sdes
7175180740Sdesfi
7176180740Sdes
7177180740Sdes
7178180740Sdes
7179225825Sdes$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
7180180740Sdes
7181180740Sdes	;;
7182180740Sdes*-*-freebsd*)
7183180740Sdes	check_for_libcrypt_later=1
7184180740Sdes
7185225825Sdes$as_echo "#define LOCKED_PASSWD_PREFIX \"*LOCKED*\"" >>confdefs.h
7186180740Sdes
7187180740Sdes
7188225825Sdes$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
7189180740Sdes
7190225825Sdes	ac_fn_c_check_header_mongrel "$LINENO" "net/if_tap.h" "ac_cv_header_net_if_tap_h" "$ac_includes_default"
7191225825Sdesif test "x$ac_cv_header_net_if_tap_h" = xyes; then :
7192180740Sdes
7193180740Sdeselse
7194180740Sdes
7195225825Sdes$as_echo "#define SSH_TUN_NO_L2 1" >>confdefs.h
7196180740Sdes
7197180740Sdesfi
7198180740Sdes
7199180740Sdes
7200180740Sdes
7201225825Sdes$as_echo "#define BROKEN_GLOB 1" >>confdefs.h
7202180740Sdes
7203248613Sdes
7204248613Sdes$as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h
7205248613Sdes
7206180740Sdes	;;
7207180740Sdes*-*-bsdi*)
7208225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7209180740Sdes
7210225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7211180740Sdes
7212225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7213180740Sdes
7214180740Sdes	;;
7215180740Sdes*-next-*)
7216180740Sdes	conf_lastlog_location="/usr/adm/lastlog"
7217180740Sdes	conf_utmp_location=/etc/utmp
7218180740Sdes	conf_wtmp_location=/usr/adm/wtmp
7219225825Sdes	maildir=/usr/spool/mail
7220180740Sdes
7221225825Sdes$as_echo "#define HAVE_NEXT 1" >>confdefs.h
7222180740Sdes
7223225825Sdes	$as_echo "#define BROKEN_REALPATH 1" >>confdefs.h
7224180740Sdes
7225225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7226180740Sdes
7227180740Sdes
7228225825Sdes$as_echo "#define BROKEN_SAVED_UIDS 1" >>confdefs.h
7229180740Sdes
7230180740Sdes	;;
7231180740Sdes*-*-openbsd*)
7232180740Sdes
7233225825Sdes$as_echo "#define HAVE_ATTRIBUTE__SENTINEL__ 1" >>confdefs.h
7234180740Sdes
7235180740Sdes
7236225825Sdes$as_echo "#define HAVE_ATTRIBUTE__BOUNDED__ 1" >>confdefs.h
7237180740Sdes
7238180740Sdes
7239225825Sdes$as_echo "#define SSH_TUN_OPENBSD 1" >>confdefs.h
7240180740Sdes
7241180740Sdes
7242225825Sdes$as_echo "#define SYSLOG_R_SAFE_IN_SIGHAND 1" >>confdefs.h
7243180740Sdes
7244180740Sdes	;;
7245180740Sdes*-*-solaris*)
7246180740Sdes	if test "x$withval" != "xno" ; then
7247180740Sdes		need_dash_r=1
7248180740Sdes	fi
7249225825Sdes	$as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
7250180740Sdes
7251225825Sdes	$as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
7252180740Sdes
7253180740Sdes
7254225825Sdes$as_echo "#define LOGIN_NEEDS_TERM 1" >>confdefs.h
7255180740Sdes
7256225825Sdes	$as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
7257180740Sdes
7258180740Sdes
7259225825Sdes$as_echo "#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1" >>confdefs.h
7260180740Sdes
7261225825Sdes	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
7262180740Sdes
7263180740Sdes	# Pushing STREAMS modules will cause sshd to acquire a controlling tty.
7264180740Sdes
7265225825Sdes$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
7266180740Sdes
7267180740Sdes
7268225825Sdes$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
7269180740Sdes
7270197670Sdes
7271225825Sdes$as_echo "#define BROKEN_TCGETATTR_ICANON 1" >>confdefs.h
7272197670Sdes
7273180740Sdes	external_path_file=/etc/default/login
7274180740Sdes	# hardwire lastlog location (can't detect it on some versions)
7275180740Sdes	conf_lastlog_location="/var/adm/lastlog"
7276225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for obsolete utmp and wtmp in solaris2.x" >&5
7277225825Sdes$as_echo_n "checking for obsolete utmp and wtmp in solaris2.x... " >&6; }
7278180740Sdes	sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
7279180740Sdes	if test "$sol2ver" -ge 8; then
7280225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7281225825Sdes$as_echo "yes" >&6; }
7282225825Sdes		$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
7283180740Sdes
7284180740Sdes
7285225825Sdes$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
7286180740Sdes
7287180740Sdes	else
7288225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7289225825Sdes$as_echo "no" >&6; }
7290180740Sdes	fi
7291180740Sdes
7292180740Sdes# Check whether --with-solaris-contracts was given.
7293225825Sdesif test "${with_solaris_contracts+set}" = set; then :
7294180740Sdes  withval=$with_solaris_contracts;
7295225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ct_tmpl_activate in -lcontract" >&5
7296225825Sdes$as_echo_n "checking for ct_tmpl_activate in -lcontract... " >&6; }
7297225825Sdesif ${ac_cv_lib_contract_ct_tmpl_activate+:} false; then :
7298225825Sdes  $as_echo_n "(cached) " >&6
7299180740Sdeselse
7300180740Sdes  ac_check_lib_save_LIBS=$LIBS
7301180740SdesLIBS="-lcontract  $LIBS"
7302225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
7303180740Sdes/* end confdefs.h.  */
7304180740Sdes
7305180740Sdes/* Override any GCC internal prototype to avoid an error.
7306180740Sdes   Use char because int might match the return type of a GCC
7307180740Sdes   builtin and then its argument prototype would still apply.  */
7308180740Sdes#ifdef __cplusplus
7309180740Sdesextern "C"
7310180740Sdes#endif
7311180740Sdeschar ct_tmpl_activate ();
7312180740Sdesint
7313180740Sdesmain ()
7314180740Sdes{
7315180740Sdesreturn ct_tmpl_activate ();
7316180740Sdes  ;
7317180740Sdes  return 0;
7318180740Sdes}
7319180740Sdes_ACEOF
7320225825Sdesif ac_fn_c_try_link "$LINENO"; then :
7321180740Sdes  ac_cv_lib_contract_ct_tmpl_activate=yes
7322180740Sdeselse
7323225825Sdes  ac_cv_lib_contract_ct_tmpl_activate=no
7324180740Sdesfi
7325225825Sdesrm -f core conftest.err conftest.$ac_objext \
7326225825Sdes    conftest$ac_exeext conftest.$ac_ext
7327180740SdesLIBS=$ac_check_lib_save_LIBS
7328180740Sdesfi
7329225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
7330225825Sdes$as_echo "$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
7331225825Sdesif test "x$ac_cv_lib_contract_ct_tmpl_activate" = xyes; then :
7332180740Sdes
7333225825Sdes$as_echo "#define USE_SOLARIS_PROCESS_CONTRACTS 1" >>confdefs.h
7334180740Sdes
7335180740Sdes			  SSHDLIBS="$SSHDLIBS -lcontract"
7336180740Sdes			  SPC_MSG="yes"
7337180740Sdesfi
7338180740Sdes
7339180740Sdes
7340180740Sdesfi
7341180740Sdes
7342218767Sdes
7343218767Sdes# Check whether --with-solaris-projects was given.
7344225825Sdesif test "${with_solaris_projects+set}" = set; then :
7345218767Sdes  withval=$with_solaris_projects;
7346225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for setproject in -lproject" >&5
7347225825Sdes$as_echo_n "checking for setproject in -lproject... " >&6; }
7348225825Sdesif ${ac_cv_lib_project_setproject+:} false; then :
7349225825Sdes  $as_echo_n "(cached) " >&6
7350218767Sdeselse
7351218767Sdes  ac_check_lib_save_LIBS=$LIBS
7352218767SdesLIBS="-lproject  $LIBS"
7353225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
7354218767Sdes/* end confdefs.h.  */
7355218767Sdes
7356218767Sdes/* Override any GCC internal prototype to avoid an error.
7357218767Sdes   Use char because int might match the return type of a GCC
7358218767Sdes   builtin and then its argument prototype would still apply.  */
7359218767Sdes#ifdef __cplusplus
7360218767Sdesextern "C"
7361218767Sdes#endif
7362218767Sdeschar setproject ();
7363218767Sdesint
7364218767Sdesmain ()
7365218767Sdes{
7366218767Sdesreturn setproject ();
7367218767Sdes  ;
7368218767Sdes  return 0;
7369218767Sdes}
7370218767Sdes_ACEOF
7371225825Sdesif ac_fn_c_try_link "$LINENO"; then :
7372218767Sdes  ac_cv_lib_project_setproject=yes
7373218767Sdeselse
7374225825Sdes  ac_cv_lib_project_setproject=no
7375218767Sdesfi
7376225825Sdesrm -f core conftest.err conftest.$ac_objext \
7377225825Sdes    conftest$ac_exeext conftest.$ac_ext
7378218767SdesLIBS=$ac_check_lib_save_LIBS
7379218767Sdesfi
7380225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_project_setproject" >&5
7381225825Sdes$as_echo "$ac_cv_lib_project_setproject" >&6; }
7382225825Sdesif test "x$ac_cv_lib_project_setproject" = xyes; then :
7383218767Sdes
7384225825Sdes$as_echo "#define USE_SOLARIS_PROJECTS 1" >>confdefs.h
7385218767Sdes
7386218767Sdes			SSHDLIBS="$SSHDLIBS -lproject"
7387218767Sdes			SP_MSG="yes"
7388218767Sdesfi
7389218767Sdes
7390218767Sdes
7391218767Sdesfi
7392218767Sdes
7393255670Sdes	TEST_SHELL=$SHELL	# let configure find us a capable shell
7394180740Sdes	;;
7395180740Sdes*-*-sunos4*)
7396180740Sdes	CPPFLAGS="$CPPFLAGS -DSUNOS4"
7397225825Sdes	for ac_func in getpwanam
7398225825Sdesdo :
7399225825Sdes  ac_fn_c_check_func "$LINENO" "getpwanam" "ac_cv_func_getpwanam"
7400225825Sdesif test "x$ac_cv_func_getpwanam" = xyes; then :
7401180740Sdes  cat >>confdefs.h <<_ACEOF
7402225825Sdes#define HAVE_GETPWANAM 1
7403180740Sdes_ACEOF
7404180740Sdes
7405180740Sdesfi
7406180740Sdesdone
7407180740Sdes
7408225825Sdes	$as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
7409180740Sdes
7410180740Sdes	conf_utmp_location=/etc/utmp
7411180740Sdes	conf_wtmp_location=/var/adm/wtmp
7412180740Sdes	conf_lastlog_location=/var/adm/lastlog
7413225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7414180740Sdes
7415180740Sdes	;;
7416180740Sdes*-ncr-sysv*)
7417180740Sdes	LIBS="$LIBS -lc89"
7418225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7419180740Sdes
7420225825Sdes	$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
7421180740Sdes
7422225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7423180740Sdes
7424225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7425180740Sdes
7426225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7427180740Sdes
7428180740Sdes	;;
7429180740Sdes*-sni-sysv*)
7430180740Sdes	# /usr/ucblib MUST NOT be searched on ReliantUNIX
7431225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlsym in -ldl" >&5
7432225825Sdes$as_echo_n "checking for dlsym in -ldl... " >&6; }
7433225825Sdesif ${ac_cv_lib_dl_dlsym+:} false; then :
7434225825Sdes  $as_echo_n "(cached) " >&6
7435180740Sdeselse
7436180740Sdes  ac_check_lib_save_LIBS=$LIBS
7437180740SdesLIBS="-ldl  $LIBS"
7438225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
7439180740Sdes/* end confdefs.h.  */
7440180740Sdes
7441180740Sdes/* Override any GCC internal prototype to avoid an error.
7442180740Sdes   Use char because int might match the return type of a GCC
7443180740Sdes   builtin and then its argument prototype would still apply.  */
7444180740Sdes#ifdef __cplusplus
7445180740Sdesextern "C"
7446180740Sdes#endif
7447180740Sdeschar dlsym ();
7448180740Sdesint
7449180740Sdesmain ()
7450180740Sdes{
7451180740Sdesreturn dlsym ();
7452180740Sdes  ;
7453180740Sdes  return 0;
7454180740Sdes}
7455180740Sdes_ACEOF
7456225825Sdesif ac_fn_c_try_link "$LINENO"; then :
7457180740Sdes  ac_cv_lib_dl_dlsym=yes
7458180740Sdeselse
7459225825Sdes  ac_cv_lib_dl_dlsym=no
7460180740Sdesfi
7461225825Sdesrm -f core conftest.err conftest.$ac_objext \
7462225825Sdes    conftest$ac_exeext conftest.$ac_ext
7463180740SdesLIBS=$ac_check_lib_save_LIBS
7464180740Sdesfi
7465225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlsym" >&5
7466225825Sdes$as_echo "$ac_cv_lib_dl_dlsym" >&6; }
7467225825Sdesif test "x$ac_cv_lib_dl_dlsym" = xyes; then :
7468180740Sdes  cat >>confdefs.h <<_ACEOF
7469180740Sdes#define HAVE_LIBDL 1
7470180740Sdes_ACEOF
7471180740Sdes
7472180740Sdes  LIBS="-ldl $LIBS"
7473180740Sdes
7474180740Sdesfi
7475180740Sdes
7476180740Sdes	# -lresolv needs to be at the end of LIBS or DNS lookups break
7477225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for res_query in -lresolv" >&5
7478225825Sdes$as_echo_n "checking for res_query in -lresolv... " >&6; }
7479225825Sdesif ${ac_cv_lib_resolv_res_query+:} false; then :
7480225825Sdes  $as_echo_n "(cached) " >&6
7481180740Sdeselse
7482180740Sdes  ac_check_lib_save_LIBS=$LIBS
7483180740SdesLIBS="-lresolv  $LIBS"
7484225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
7485180740Sdes/* end confdefs.h.  */
7486180740Sdes
7487180740Sdes/* Override any GCC internal prototype to avoid an error.
7488180740Sdes   Use char because int might match the return type of a GCC
7489180740Sdes   builtin and then its argument prototype would still apply.  */
7490180740Sdes#ifdef __cplusplus
7491180740Sdesextern "C"
7492180740Sdes#endif
7493180740Sdeschar res_query ();
7494180740Sdesint
7495180740Sdesmain ()
7496180740Sdes{
7497180740Sdesreturn res_query ();
7498180740Sdes  ;
7499180740Sdes  return 0;
7500180740Sdes}
7501180740Sdes_ACEOF
7502225825Sdesif ac_fn_c_try_link "$LINENO"; then :
7503180740Sdes  ac_cv_lib_resolv_res_query=yes
7504180740Sdeselse
7505225825Sdes  ac_cv_lib_resolv_res_query=no
7506180740Sdesfi
7507225825Sdesrm -f core conftest.err conftest.$ac_objext \
7508225825Sdes    conftest$ac_exeext conftest.$ac_ext
7509180740SdesLIBS=$ac_check_lib_save_LIBS
7510180740Sdesfi
7511225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_res_query" >&5
7512225825Sdes$as_echo "$ac_cv_lib_resolv_res_query" >&6; }
7513225825Sdesif test "x$ac_cv_lib_resolv_res_query" = xyes; then :
7514180740Sdes   LIBS="$LIBS -lresolv"
7515180740Sdesfi
7516180740Sdes
7517180740Sdes	IPADDR_IN_DISPLAY=yes
7518225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7519180740Sdes
7520225825Sdes	$as_echo "#define IP_TOS_IS_BROKEN 1" >>confdefs.h
7521180740Sdes
7522225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7523180740Sdes
7524225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7525180740Sdes
7526225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7527180740Sdes
7528225825Sdes	$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
7529180740Sdes
7530180740Sdes	external_path_file=/etc/default/login
7531180740Sdes	# /usr/ucblib/libucb.a no longer needed on ReliantUNIX
7532180740Sdes	# Attention: always take care to bind libsocket and libnsl before libc,
7533180740Sdes	# otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
7534180740Sdes	;;
7535180740Sdes# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
7536180740Sdes*-*-sysv4.2*)
7537225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7538180740Sdes
7539225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7540180740Sdes
7541225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7542180740Sdes
7543225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7544180740Sdes
7545180740Sdes
7546225825Sdes$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
7547180740Sdes
7548225825Sdes	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
7549180740Sdes
7550255670Sdes	TEST_SHELL=$SHELL	# let configure find us a capable shell
7551180740Sdes	;;
7552180740Sdes# UnixWare 7.x, OpenUNIX 8
7553180740Sdes*-*-sysv5*)
7554204861Sdes	CPPFLAGS="$CPPFLAGS -Dvsnprintf=_xvsnprintf -Dsnprintf=_xsnprintf"
7555180740Sdes
7556225825Sdes$as_echo "#define UNIXWARE_LONG_PASSWORDS 1" >>confdefs.h
7557180740Sdes
7558225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7559180740Sdes
7560225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7561180740Sdes
7562225825Sdes	$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
7563204861Sdes
7564225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7565180740Sdes
7566225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7567180740Sdes
7568225825Sdes	$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
7569180740Sdes
7570255670Sdes	TEST_SHELL=$SHELL	# let configure find us a capable shell
7571180740Sdes	case "$host" in
7572180740Sdes	*-*-sysv5SCO_SV*)	# SCO OpenServer 6.x
7573225825Sdes		maildir=/var/spool/mail
7574180740Sdes
7575225825Sdes$as_echo "#define BROKEN_LIBIAF 1" >>confdefs.h
7576180740Sdes
7577225825Sdes		$as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
7578180740Sdes
7579225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for getluid in -lprot" >&5
7580225825Sdes$as_echo_n "checking for getluid in -lprot... " >&6; }
7581225825Sdesif ${ac_cv_lib_prot_getluid+:} false; then :
7582225825Sdes  $as_echo_n "(cached) " >&6
7583189006Sdeselse
7584189006Sdes  ac_check_lib_save_LIBS=$LIBS
7585189006SdesLIBS="-lprot  $LIBS"
7586225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
7587189006Sdes/* end confdefs.h.  */
7588189006Sdes
7589189006Sdes/* Override any GCC internal prototype to avoid an error.
7590189006Sdes   Use char because int might match the return type of a GCC
7591189006Sdes   builtin and then its argument prototype would still apply.  */
7592189006Sdes#ifdef __cplusplus
7593189006Sdesextern "C"
7594189006Sdes#endif
7595189006Sdeschar getluid ();
7596189006Sdesint
7597189006Sdesmain ()
7598189006Sdes{
7599189006Sdesreturn getluid ();
7600189006Sdes  ;
7601189006Sdes  return 0;
7602189006Sdes}
7603189006Sdes_ACEOF
7604225825Sdesif ac_fn_c_try_link "$LINENO"; then :
7605189006Sdes  ac_cv_lib_prot_getluid=yes
7606189006Sdeselse
7607225825Sdes  ac_cv_lib_prot_getluid=no
7608189006Sdesfi
7609225825Sdesrm -f core conftest.err conftest.$ac_objext \
7610225825Sdes    conftest$ac_exeext conftest.$ac_ext
7611189006SdesLIBS=$ac_check_lib_save_LIBS
7612189006Sdesfi
7613225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_prot_getluid" >&5
7614225825Sdes$as_echo "$ac_cv_lib_prot_getluid" >&6; }
7615225825Sdesif test "x$ac_cv_lib_prot_getluid" = xyes; then :
7616189006Sdes   LIBS="$LIBS -lprot"
7617225825Sdes			for ac_func in getluid setluid
7618225825Sdesdo :
7619225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
7620225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
7621225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
7622189006Sdes  cat >>confdefs.h <<_ACEOF
7623225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
7624189006Sdes_ACEOF
7625189006Sdes
7626189006Sdesfi
7627189006Sdesdone
7628189006Sdes
7629225825Sdes			$as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
7630189006Sdes
7631225825Sdes			$as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
7632189006Sdes
7633189006Sdes
7634189006Sdesfi
7635189006Sdes
7636180740Sdes		;;
7637225825Sdes	*)	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
7638180740Sdes
7639189006Sdes		check_for_libcrypt_later=1
7640180740Sdes		;;
7641180740Sdes	esac
7642180740Sdes	;;
7643180740Sdes*-*-sysv*)
7644180740Sdes	;;
7645180740Sdes# SCO UNIX and OEM versions of SCO UNIX
7646180740Sdes*-*-sco3.2v4*)
7647225825Sdes	as_fn_error $? "\"This Platform is no longer supported.\"" "$LINENO" 5
7648180740Sdes	;;
7649180740Sdes# SCO OpenServer 5.x
7650180740Sdes*-*-sco3.2v5*)
7651180740Sdes	if test -z "$GCC"; then
7652180740Sdes		CFLAGS="$CFLAGS -belf"
7653180740Sdes	fi
7654180740Sdes	LIBS="$LIBS -lprot -lx -ltinfo -lm"
7655180740Sdes	no_dev_ptmx=1
7656225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7657180740Sdes
7658225825Sdes	$as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
7659180740Sdes
7660225825Sdes	$as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
7661180740Sdes
7662225825Sdes	$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7663180740Sdes
7664225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7665180740Sdes
7666225825Sdes	$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
7667204861Sdes
7668225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7669180740Sdes
7670225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7671180740Sdes
7672225825Sdes	$as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
7673180740Sdes
7674225825Sdes	$as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
7675180740Sdes
7676225825Sdes	$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
7677180740Sdes
7678225825Sdes	for ac_func in getluid setluid
7679225825Sdesdo :
7680225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
7681225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
7682225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
7683180740Sdes  cat >>confdefs.h <<_ACEOF
7684225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
7685180740Sdes_ACEOF
7686180740Sdes
7687180740Sdesfi
7688180740Sdesdone
7689180740Sdes
7690180740Sdes	MANTYPE=man
7691255670Sdes	TEST_SHELL=$SHELL	# let configure find us a capable shell
7692248613Sdes	SKIP_DISABLE_LASTLOG_DEFINE=yes
7693180740Sdes	;;
7694180740Sdes*-*-unicosmk*)
7695180740Sdes
7696225825Sdes$as_echo "#define NO_SSH_LASTLOG 1" >>confdefs.h
7697180740Sdes
7698225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7699180740Sdes
7700225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7701180740Sdes
7702225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7703180740Sdes
7704225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7705180740Sdes
7706225825Sdes	$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7707180740Sdes
7708180740Sdes	LDFLAGS="$LDFLAGS"
7709180740Sdes	LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
7710180740Sdes	MANTYPE=cat
7711180740Sdes	;;
7712180740Sdes*-*-unicosmp*)
7713225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7714180740Sdes
7715225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7716180740Sdes
7717225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7718180740Sdes
7719225825Sdes	$as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
7720180740Sdes
7721225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7722180740Sdes
7723225825Sdes	$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7724180740Sdes
7725180740Sdes	LDFLAGS="$LDFLAGS"
7726180740Sdes	LIBS="$LIBS -lgen -lacid -ldb"
7727180740Sdes	MANTYPE=cat
7728180740Sdes	;;
7729180740Sdes*-*-unicos*)
7730225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7731180740Sdes
7732225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7733180740Sdes
7734225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7735180740Sdes
7736225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7737180740Sdes
7738225825Sdes	$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7739180740Sdes
7740225825Sdes	$as_echo "#define NO_SSH_LASTLOG 1" >>confdefs.h
7741180740Sdes
7742180740Sdes	LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
7743180740Sdes	LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
7744180740Sdes	MANTYPE=cat
7745180740Sdes	;;
7746180740Sdes*-dec-osf*)
7747225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for Digital Unix SIA" >&5
7748225825Sdes$as_echo_n "checking for Digital Unix SIA... " >&6; }
7749180740Sdes	no_osfsia=""
7750180740Sdes
7751180740Sdes# Check whether --with-osfsia was given.
7752225825Sdesif test "${with_osfsia+set}" = set; then :
7753180740Sdes  withval=$with_osfsia;
7754180740Sdes			if test "x$withval" = "xno" ; then
7755225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: disabled" >&5
7756225825Sdes$as_echo "disabled" >&6; }
7757180740Sdes				no_osfsia=1
7758180740Sdes			fi
7759180740Sdes
7760180740Sdesfi
7761180740Sdes
7762180740Sdes	if test -z "$no_osfsia" ; then
7763180740Sdes		if test -f /etc/sia/matrix.conf; then
7764225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7765225825Sdes$as_echo "yes" >&6; }
7766180740Sdes
7767225825Sdes$as_echo "#define HAVE_OSF_SIA 1" >>confdefs.h
7768180740Sdes
7769180740Sdes
7770225825Sdes$as_echo "#define DISABLE_LOGIN 1" >>confdefs.h
7771180740Sdes
7772225825Sdes			$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7773180740Sdes
7774180740Sdes			LIBS="$LIBS -lsecurity -ldb -lm -laud"
7775180740Sdes			SIA_MSG="yes"
7776180740Sdes		else
7777225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7778225825Sdes$as_echo "no" >&6; }
7779180740Sdes
7780225825Sdes$as_echo "#define LOCKED_PASSWD_SUBSTR \"Nologin\"" >>confdefs.h
7781180740Sdes
7782180740Sdes		fi
7783180740Sdes	fi
7784225825Sdes	$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
7785180740Sdes
7786225825Sdes	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7787180740Sdes
7788225825Sdes	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7789180740Sdes
7790225825Sdes	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7791180740Sdes
7792180750Sdes
7793225825Sdes$as_echo "#define BROKEN_READV_COMPARISON 1" >>confdefs.h
7794180750Sdes
7795180740Sdes	;;
7796180740Sdes
7797180740Sdes*-*-nto-qnx*)
7798225825Sdes	$as_echo "#define USE_PIPES 1" >>confdefs.h
7799180740Sdes
7800225825Sdes	$as_echo "#define NO_X11_UNIX_SOCKETS 1" >>confdefs.h
7801180740Sdes
7802225825Sdes	$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
7803180740Sdes
7804225825Sdes	$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
7805180740Sdes
7806180746Sdes
7807225825Sdes$as_echo "#define BROKEN_SHADOW_EXPIRE 1" >>confdefs.h
7808180746Sdes
7809180740Sdes	enable_etc_default_login=no	# has incompatible /etc/default/login
7810180744Sdes	case "$host" in
7811180744Sdes	*-*-nto-qnx6*)
7812225825Sdes		$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7813180744Sdes
7814180744Sdes		;;
7815180744Sdes	esac
7816180740Sdes	;;
7817180740Sdes
7818180740Sdes*-*-ultrix*)
7819180740Sdes
7820225825Sdes$as_echo "#define BROKEN_GETGROUPS 1" >>confdefs.h
7821180740Sdes
7822180740Sdes
7823225825Sdes$as_echo "#define BROKEN_MMAP 1" >>confdefs.h
7824180740Sdes
7825225825Sdes	$as_echo "#define NEED_SETPGRP 1" >>confdefs.h
7826180740Sdes
7827180740Sdes
7828225825Sdes$as_echo "#define HAVE_SYS_SYSLOG_H 1" >>confdefs.h
7829180740Sdes
7830180740Sdes	;;
7831180740Sdes
7832180740Sdes*-*-lynxos)
7833180740Sdes        CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
7834180740Sdes
7835225825Sdes$as_echo "#define BROKEN_SETVBUF 1" >>confdefs.h
7836180740Sdes
7837180740Sdes        ;;
7838180740Sdesesac
7839180740Sdes
7840225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking compiler and flags for sanity" >&5
7841225825Sdes$as_echo_n "checking compiler and flags for sanity... " >&6; }
7842225825Sdesif test "$cross_compiling" = yes; then :
7843225825Sdes  	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking compiler sanity" >&5
7844225825Sdes$as_echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
7845180740Sdes
7846180740Sdeselse
7847225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7848180740Sdes/* end confdefs.h.  */
7849225825Sdes #include <stdio.h>
7850180740Sdesint
7851180740Sdesmain ()
7852180740Sdes{
7853225825Sdes exit(0);
7854180740Sdes  ;
7855180740Sdes  return 0;
7856180740Sdes}
7857180740Sdes_ACEOF
7858225825Sdesif ac_fn_c_try_run "$LINENO"; then :
7859225825Sdes  	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7860225825Sdes$as_echo "yes" >&6; }
7861180740Sdeselse
7862180740Sdes
7863225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7864225825Sdes$as_echo "no" >&6; }
7865225825Sdes		as_fn_error $? "*** compiler cannot create working executables, check config.log ***" "$LINENO" 5
7866180740Sdes
7867180740Sdesfi
7868225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
7869225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
7870225825Sdesfi
7871180740Sdes
7872225825Sdes
7873225825Sdes# Checks for libraries.
7874225825Sdesac_fn_c_check_func "$LINENO" "yp_match" "ac_cv_func_yp_match"
7875225825Sdesif test "x$ac_cv_func_yp_match" = xyes; then :
7876225825Sdes
7877180740Sdeselse
7878225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for yp_match in -lnsl" >&5
7879225825Sdes$as_echo_n "checking for yp_match in -lnsl... " >&6; }
7880225825Sdesif ${ac_cv_lib_nsl_yp_match+:} false; then :
7881225825Sdes  $as_echo_n "(cached) " >&6
7882225825Sdeselse
7883180740Sdes  ac_check_lib_save_LIBS=$LIBS
7884180740SdesLIBS="-lnsl  $LIBS"
7885225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
7886180740Sdes/* end confdefs.h.  */
7887180740Sdes
7888180740Sdes/* Override any GCC internal prototype to avoid an error.
7889180740Sdes   Use char because int might match the return type of a GCC
7890180740Sdes   builtin and then its argument prototype would still apply.  */
7891180740Sdes#ifdef __cplusplus
7892180740Sdesextern "C"
7893180740Sdes#endif
7894180740Sdeschar yp_match ();
7895180740Sdesint
7896180740Sdesmain ()
7897180740Sdes{
7898180740Sdesreturn yp_match ();
7899180740Sdes  ;
7900180740Sdes  return 0;
7901180740Sdes}
7902180740Sdes_ACEOF
7903225825Sdesif ac_fn_c_try_link "$LINENO"; then :
7904180740Sdes  ac_cv_lib_nsl_yp_match=yes
7905180740Sdeselse
7906225825Sdes  ac_cv_lib_nsl_yp_match=no
7907180740Sdesfi
7908225825Sdesrm -f core conftest.err conftest.$ac_objext \
7909225825Sdes    conftest$ac_exeext conftest.$ac_ext
7910180740SdesLIBS=$ac_check_lib_save_LIBS
7911180740Sdesfi
7912225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nsl_yp_match" >&5
7913225825Sdes$as_echo "$ac_cv_lib_nsl_yp_match" >&6; }
7914225825Sdesif test "x$ac_cv_lib_nsl_yp_match" = xyes; then :
7915180740Sdes  cat >>confdefs.h <<_ACEOF
7916180740Sdes#define HAVE_LIBNSL 1
7917180740Sdes_ACEOF
7918180740Sdes
7919180740Sdes  LIBS="-lnsl $LIBS"
7920180740Sdes
7921180740Sdesfi
7922180740Sdes
7923180740Sdesfi
7924180740Sdes
7925225825Sdesac_fn_c_check_func "$LINENO" "setsockopt" "ac_cv_func_setsockopt"
7926225825Sdesif test "x$ac_cv_func_setsockopt" = xyes; then :
7927180740Sdes
7928180740Sdeselse
7929225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for setsockopt in -lsocket" >&5
7930225825Sdes$as_echo_n "checking for setsockopt in -lsocket... " >&6; }
7931225825Sdesif ${ac_cv_lib_socket_setsockopt+:} false; then :
7932225825Sdes  $as_echo_n "(cached) " >&6
7933180740Sdeselse
7934180740Sdes  ac_check_lib_save_LIBS=$LIBS
7935180740SdesLIBS="-lsocket  $LIBS"
7936225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
7937180740Sdes/* end confdefs.h.  */
7938180740Sdes
7939180740Sdes/* Override any GCC internal prototype to avoid an error.
7940180740Sdes   Use char because int might match the return type of a GCC
7941180740Sdes   builtin and then its argument prototype would still apply.  */
7942180740Sdes#ifdef __cplusplus
7943180740Sdesextern "C"
7944180740Sdes#endif
7945180740Sdeschar setsockopt ();
7946180740Sdesint
7947180740Sdesmain ()
7948180740Sdes{
7949180740Sdesreturn setsockopt ();
7950180740Sdes  ;
7951180740Sdes  return 0;
7952180740Sdes}
7953180740Sdes_ACEOF
7954225825Sdesif ac_fn_c_try_link "$LINENO"; then :
7955180740Sdes  ac_cv_lib_socket_setsockopt=yes
7956180740Sdeselse
7957225825Sdes  ac_cv_lib_socket_setsockopt=no
7958180740Sdesfi
7959225825Sdesrm -f core conftest.err conftest.$ac_objext \
7960225825Sdes    conftest$ac_exeext conftest.$ac_ext
7961180740SdesLIBS=$ac_check_lib_save_LIBS
7962180740Sdesfi
7963225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_socket_setsockopt" >&5
7964225825Sdes$as_echo "$ac_cv_lib_socket_setsockopt" >&6; }
7965225825Sdesif test "x$ac_cv_lib_socket_setsockopt" = xyes; then :
7966180740Sdes  cat >>confdefs.h <<_ACEOF
7967180740Sdes#define HAVE_LIBSOCKET 1
7968180740Sdes_ACEOF
7969180740Sdes
7970180740Sdes  LIBS="-lsocket $LIBS"
7971180740Sdes
7972180740Sdesfi
7973180740Sdes
7974180740Sdesfi
7975180740Sdes
7976180740Sdes
7977180740Sdesfor ac_func in dirname
7978225825Sdesdo :
7979225825Sdes  ac_fn_c_check_func "$LINENO" "dirname" "ac_cv_func_dirname"
7980225825Sdesif test "x$ac_cv_func_dirname" = xyes; then :
7981180740Sdes  cat >>confdefs.h <<_ACEOF
7982225825Sdes#define HAVE_DIRNAME 1
7983180740Sdes_ACEOF
7984225825Sdes for ac_header in libgen.h
7985225825Sdesdo :
7986225825Sdes  ac_fn_c_check_header_mongrel "$LINENO" "libgen.h" "ac_cv_header_libgen_h" "$ac_includes_default"
7987225825Sdesif test "x$ac_cv_header_libgen_h" = xyes; then :
7988180740Sdes  cat >>confdefs.h <<_ACEOF
7989225825Sdes#define HAVE_LIBGEN_H 1
7990180740Sdes_ACEOF
7991180740Sdes
7992180740Sdesfi
7993180740Sdes
7994180740Sdesdone
7995180740Sdes
7996180740Sdeselse
7997180740Sdes
7998225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dirname in -lgen" >&5
7999225825Sdes$as_echo_n "checking for dirname in -lgen... " >&6; }
8000225825Sdesif ${ac_cv_lib_gen_dirname+:} false; then :
8001225825Sdes  $as_echo_n "(cached) " >&6
8002180740Sdeselse
8003180740Sdes  ac_check_lib_save_LIBS=$LIBS
8004180740SdesLIBS="-lgen  $LIBS"
8005225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8006180740Sdes/* end confdefs.h.  */
8007180740Sdes
8008180740Sdes/* Override any GCC internal prototype to avoid an error.
8009180740Sdes   Use char because int might match the return type of a GCC
8010180740Sdes   builtin and then its argument prototype would still apply.  */
8011180740Sdes#ifdef __cplusplus
8012180740Sdesextern "C"
8013180740Sdes#endif
8014180740Sdeschar dirname ();
8015180740Sdesint
8016180740Sdesmain ()
8017180740Sdes{
8018180740Sdesreturn dirname ();
8019180740Sdes  ;
8020180740Sdes  return 0;
8021180740Sdes}
8022180740Sdes_ACEOF
8023225825Sdesif ac_fn_c_try_link "$LINENO"; then :
8024180740Sdes  ac_cv_lib_gen_dirname=yes
8025180740Sdeselse
8026225825Sdes  ac_cv_lib_gen_dirname=no
8027180740Sdesfi
8028225825Sdesrm -f core conftest.err conftest.$ac_objext \
8029225825Sdes    conftest$ac_exeext conftest.$ac_ext
8030180740SdesLIBS=$ac_check_lib_save_LIBS
8031180740Sdesfi
8032225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_dirname" >&5
8033225825Sdes$as_echo "$ac_cv_lib_gen_dirname" >&6; }
8034225825Sdesif test "x$ac_cv_lib_gen_dirname" = xyes; then :
8035180740Sdes
8036225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for broken dirname" >&5
8037225825Sdes$as_echo_n "checking for broken dirname... " >&6; }
8038225825Sdesif ${ac_cv_have_broken_dirname+:} false; then :
8039225825Sdes  $as_echo_n "(cached) " >&6
8040180740Sdeselse
8041180740Sdes
8042180740Sdes			save_LIBS="$LIBS"
8043180740Sdes			LIBS="$LIBS -lgen"
8044225825Sdes			if test "$cross_compiling" = yes; then :
8045180740Sdes   ac_cv_have_broken_dirname="no"
8046180740Sdeselse
8047225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8048180740Sdes/* end confdefs.h.  */
8049180740Sdes
8050180740Sdes#include <libgen.h>
8051180740Sdes#include <string.h>
8052180740Sdes
8053180740Sdesint main(int argc, char **argv) {
8054180740Sdes    char *s, buf[32];
8055180740Sdes
8056180740Sdes    strncpy(buf,"/etc", 32);
8057180740Sdes    s = dirname(buf);
8058180740Sdes    if (!s || strncmp(s, "/", 32) != 0) {
8059180740Sdes	exit(1);
8060180740Sdes    } else {
8061180740Sdes	exit(0);
8062180740Sdes    }
8063180740Sdes}
8064180740Sdes
8065180740Sdes_ACEOF
8066225825Sdesif ac_fn_c_try_run "$LINENO"; then :
8067180740Sdes   ac_cv_have_broken_dirname="no"
8068180740Sdeselse
8069225825Sdes   ac_cv_have_broken_dirname="yes"
8070180740Sdesfi
8071225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
8072225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
8073180740Sdesfi
8074180740Sdes
8075180740Sdes			LIBS="$save_LIBS"
8076180740Sdes
8077180740Sdesfi
8078225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_broken_dirname" >&5
8079225825Sdes$as_echo "$ac_cv_have_broken_dirname" >&6; }
8080180740Sdes		if test "x$ac_cv_have_broken_dirname" = "xno" ; then
8081180740Sdes			LIBS="$LIBS -lgen"
8082225825Sdes			$as_echo "#define HAVE_DIRNAME 1" >>confdefs.h
8083180740Sdes
8084225825Sdes			for ac_header in libgen.h
8085225825Sdesdo :
8086225825Sdes  ac_fn_c_check_header_mongrel "$LINENO" "libgen.h" "ac_cv_header_libgen_h" "$ac_includes_default"
8087225825Sdesif test "x$ac_cv_header_libgen_h" = xyes; then :
8088180740Sdes  cat >>confdefs.h <<_ACEOF
8089225825Sdes#define HAVE_LIBGEN_H 1
8090180740Sdes_ACEOF
8091180740Sdes
8092180740Sdesfi
8093180740Sdes
8094180740Sdesdone
8095180740Sdes
8096180740Sdes		fi
8097180740Sdes
8098180740Sdesfi
8099180740Sdes
8100180740Sdes
8101180740Sdesfi
8102180740Sdesdone
8103180740Sdes
8104180740Sdes
8105225825Sdesac_fn_c_check_func "$LINENO" "getspnam" "ac_cv_func_getspnam"
8106225825Sdesif test "x$ac_cv_func_getspnam" = xyes; then :
8107180740Sdes
8108180740Sdeselse
8109225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getspnam in -lgen" >&5
8110225825Sdes$as_echo_n "checking for getspnam in -lgen... " >&6; }
8111225825Sdesif ${ac_cv_lib_gen_getspnam+:} false; then :
8112225825Sdes  $as_echo_n "(cached) " >&6
8113180740Sdeselse
8114180740Sdes  ac_check_lib_save_LIBS=$LIBS
8115180740SdesLIBS="-lgen  $LIBS"
8116225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8117180740Sdes/* end confdefs.h.  */
8118180740Sdes
8119180740Sdes/* Override any GCC internal prototype to avoid an error.
8120180740Sdes   Use char because int might match the return type of a GCC
8121180740Sdes   builtin and then its argument prototype would still apply.  */
8122180740Sdes#ifdef __cplusplus
8123180740Sdesextern "C"
8124180740Sdes#endif
8125180740Sdeschar getspnam ();
8126180740Sdesint
8127180740Sdesmain ()
8128180740Sdes{
8129180740Sdesreturn getspnam ();
8130180740Sdes  ;
8131180740Sdes  return 0;
8132180740Sdes}
8133180740Sdes_ACEOF
8134225825Sdesif ac_fn_c_try_link "$LINENO"; then :
8135180740Sdes  ac_cv_lib_gen_getspnam=yes
8136180740Sdeselse
8137225825Sdes  ac_cv_lib_gen_getspnam=no
8138180740Sdesfi
8139225825Sdesrm -f core conftest.err conftest.$ac_objext \
8140225825Sdes    conftest$ac_exeext conftest.$ac_ext
8141180740SdesLIBS=$ac_check_lib_save_LIBS
8142180740Sdesfi
8143225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_getspnam" >&5
8144225825Sdes$as_echo "$ac_cv_lib_gen_getspnam" >&6; }
8145225825Sdesif test "x$ac_cv_lib_gen_getspnam" = xyes; then :
8146180740Sdes  LIBS="$LIBS -lgen"
8147180740Sdesfi
8148180740Sdes
8149180740Sdesfi
8150180740Sdes
8151225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing basename" >&5
8152225825Sdes$as_echo_n "checking for library containing basename... " >&6; }
8153225825Sdesif ${ac_cv_search_basename+:} false; then :
8154225825Sdes  $as_echo_n "(cached) " >&6
8155180740Sdeselse
8156180740Sdes  ac_func_search_save_LIBS=$LIBS
8157225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8158180740Sdes/* end confdefs.h.  */
8159180740Sdes
8160180740Sdes/* Override any GCC internal prototype to avoid an error.
8161180740Sdes   Use char because int might match the return type of a GCC
8162180740Sdes   builtin and then its argument prototype would still apply.  */
8163180740Sdes#ifdef __cplusplus
8164180740Sdesextern "C"
8165180740Sdes#endif
8166180740Sdeschar basename ();
8167180740Sdesint
8168180740Sdesmain ()
8169180740Sdes{
8170180740Sdesreturn basename ();
8171180740Sdes  ;
8172180740Sdes  return 0;
8173180740Sdes}
8174180740Sdes_ACEOF
8175180740Sdesfor ac_lib in '' gen; do
8176180740Sdes  if test -z "$ac_lib"; then
8177180740Sdes    ac_res="none required"
8178180740Sdes  else
8179180740Sdes    ac_res=-l$ac_lib
8180180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
8181180740Sdes  fi
8182225825Sdes  if ac_fn_c_try_link "$LINENO"; then :
8183180740Sdes  ac_cv_search_basename=$ac_res
8184180740Sdesfi
8185225825Sdesrm -f core conftest.err conftest.$ac_objext \
8186225825Sdes    conftest$ac_exeext
8187225825Sdes  if ${ac_cv_search_basename+:} false; then :
8188180740Sdes  break
8189180740Sdesfi
8190180740Sdesdone
8191225825Sdesif ${ac_cv_search_basename+:} false; then :
8192225825Sdes
8193180740Sdeselse
8194180740Sdes  ac_cv_search_basename=no
8195180740Sdesfi
8196180740Sdesrm conftest.$ac_ext
8197180740SdesLIBS=$ac_func_search_save_LIBS
8198180740Sdesfi
8199225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_basename" >&5
8200225825Sdes$as_echo "$ac_cv_search_basename" >&6; }
8201180740Sdesac_res=$ac_cv_search_basename
8202225825Sdesif test "$ac_res" != no; then :
8203180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8204180740Sdes
8205225825Sdes$as_echo "#define HAVE_BASENAME 1" >>confdefs.h
8206180740Sdes
8207180740Sdesfi
8208180740Sdes
8209180740Sdes
8210180740Sdes
8211180740Sdes# Check whether --with-zlib was given.
8212225825Sdesif test "${with_zlib+set}" = set; then :
8213180740Sdes  withval=$with_zlib;  if test "x$withval" = "xno" ; then
8214225825Sdes		as_fn_error $? "*** zlib is required ***" "$LINENO" 5
8215180740Sdes	  elif test "x$withval" != "xyes"; then
8216180740Sdes		if test -d "$withval/lib"; then
8217180740Sdes			if test -n "${need_dash_r}"; then
8218180740Sdes				LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
8219180740Sdes			else
8220180740Sdes				LDFLAGS="-L${withval}/lib ${LDFLAGS}"
8221180740Sdes			fi
8222180740Sdes		else
8223180740Sdes			if test -n "${need_dash_r}"; then
8224180740Sdes				LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
8225180740Sdes			else
8226180740Sdes				LDFLAGS="-L${withval} ${LDFLAGS}"
8227180740Sdes			fi
8228180740Sdes		fi
8229180740Sdes		if test -d "$withval/include"; then
8230180740Sdes			CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
8231180740Sdes		else
8232180740Sdes			CPPFLAGS="-I${withval} ${CPPFLAGS}"
8233180740Sdes		fi
8234180740Sdes	fi
8235180740Sdes
8236180740Sdesfi
8237180740Sdes
8238180740Sdes
8239225825Sdesac_fn_c_check_header_mongrel "$LINENO" "zlib.h" "ac_cv_header_zlib_h" "$ac_includes_default"
8240225825Sdesif test "x$ac_cv_header_zlib_h" = xyes; then :
8241180740Sdes
8242197670Sdeselse
8243225825Sdes  as_fn_error $? "*** zlib.h missing - please install first or check config.log ***" "$LINENO" 5
8244197670Sdesfi
8245197670Sdes
8246197670Sdes
8247225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for deflate in -lz" >&5
8248225825Sdes$as_echo_n "checking for deflate in -lz... " >&6; }
8249225825Sdesif ${ac_cv_lib_z_deflate+:} false; then :
8250225825Sdes  $as_echo_n "(cached) " >&6
8251197670Sdeselse
8252180740Sdes  ac_check_lib_save_LIBS=$LIBS
8253180740SdesLIBS="-lz  $LIBS"
8254225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8255180740Sdes/* end confdefs.h.  */
8256180740Sdes
8257180740Sdes/* Override any GCC internal prototype to avoid an error.
8258180740Sdes   Use char because int might match the return type of a GCC
8259180740Sdes   builtin and then its argument prototype would still apply.  */
8260180740Sdes#ifdef __cplusplus
8261180740Sdesextern "C"
8262180740Sdes#endif
8263180740Sdeschar deflate ();
8264180740Sdesint
8265180740Sdesmain ()
8266180740Sdes{
8267180740Sdesreturn deflate ();
8268180740Sdes  ;
8269180740Sdes  return 0;
8270180740Sdes}
8271180740Sdes_ACEOF
8272225825Sdesif ac_fn_c_try_link "$LINENO"; then :
8273180740Sdes  ac_cv_lib_z_deflate=yes
8274180740Sdeselse
8275225825Sdes  ac_cv_lib_z_deflate=no
8276180740Sdesfi
8277225825Sdesrm -f core conftest.err conftest.$ac_objext \
8278225825Sdes    conftest$ac_exeext conftest.$ac_ext
8279180740SdesLIBS=$ac_check_lib_save_LIBS
8280180740Sdesfi
8281225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_z_deflate" >&5
8282225825Sdes$as_echo "$ac_cv_lib_z_deflate" >&6; }
8283225825Sdesif test "x$ac_cv_lib_z_deflate" = xyes; then :
8284180740Sdes  cat >>confdefs.h <<_ACEOF
8285180740Sdes#define HAVE_LIBZ 1
8286180740Sdes_ACEOF
8287180740Sdes
8288180740Sdes  LIBS="-lz $LIBS"
8289180740Sdes
8290180740Sdeselse
8291180740Sdes
8292180740Sdes		saved_CPPFLAGS="$CPPFLAGS"
8293180740Sdes		saved_LDFLAGS="$LDFLAGS"
8294180740Sdes		save_LIBS="$LIBS"
8295180740Sdes				if test -n "${need_dash_r}"; then
8296180740Sdes			LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
8297180740Sdes		else
8298180740Sdes			LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
8299180740Sdes		fi
8300180740Sdes		CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
8301180740Sdes		LIBS="$LIBS -lz"
8302225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8303180740Sdes/* end confdefs.h.  */
8304180740Sdes
8305180740Sdes/* Override any GCC internal prototype to avoid an error.
8306180740Sdes   Use char because int might match the return type of a GCC
8307180740Sdes   builtin and then its argument prototype would still apply.  */
8308180740Sdes#ifdef __cplusplus
8309180740Sdesextern "C"
8310180740Sdes#endif
8311180740Sdeschar deflate ();
8312180740Sdesint
8313180740Sdesmain ()
8314180740Sdes{
8315180740Sdesreturn deflate ();
8316180740Sdes  ;
8317180740Sdes  return 0;
8318180740Sdes}
8319180740Sdes_ACEOF
8320225825Sdesif ac_fn_c_try_link "$LINENO"; then :
8321225825Sdes  $as_echo "#define HAVE_LIBZ 1" >>confdefs.h
8322180740Sdes
8323180740Sdeselse
8324180740Sdes
8325225825Sdes				as_fn_error $? "*** zlib missing - please install first or check config.log ***" "$LINENO" 5
8326180740Sdes
8327180740Sdes
8328180740Sdesfi
8329225825Sdesrm -f core conftest.err conftest.$ac_objext \
8330225825Sdes    conftest$ac_exeext conftest.$ac_ext
8331180740Sdes
8332180740Sdes
8333180740Sdesfi
8334180740Sdes
8335180740Sdes
8336180740Sdes
8337180740Sdes# Check whether --with-zlib-version-check was given.
8338225825Sdesif test "${with_zlib_version_check+set}" = set; then :
8339180740Sdes  withval=$with_zlib_version_check;   if test "x$withval" = "xno" ; then
8340180740Sdes		zlib_check_nonfatal=1
8341180740Sdes	   fi
8342180740Sdes
8343180740Sdes
8344180740Sdesfi
8345180740Sdes
8346180740Sdes
8347225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for possibly buggy zlib" >&5
8348225825Sdes$as_echo_n "checking for possibly buggy zlib... " >&6; }
8349225825Sdesif test "$cross_compiling" = yes; then :
8350225825Sdes  	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking zlib version" >&5
8351225825Sdes$as_echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
8352180740Sdes
8353180740Sdeselse
8354225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8355180740Sdes/* end confdefs.h.  */
8356180740Sdes
8357180740Sdes#include <stdio.h>
8358255670Sdes#include <stdlib.h>
8359180740Sdes#include <zlib.h>
8360225825Sdes
8361225825Sdesint
8362225825Sdesmain ()
8363180740Sdes{
8364225825Sdes
8365180740Sdes	int a=0, b=0, c=0, d=0, n, v;
8366180740Sdes	n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
8367180740Sdes	if (n != 3 && n != 4)
8368180740Sdes		exit(1);
8369180740Sdes	v = a*1000000 + b*10000 + c*100 + d;
8370180740Sdes	fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
8371180740Sdes
8372180740Sdes	/* 1.1.4 is OK */
8373180740Sdes	if (a == 1 && b == 1 && c >= 4)
8374180740Sdes		exit(0);
8375180740Sdes
8376180740Sdes	/* 1.2.3 and up are OK */
8377180740Sdes	if (v >= 1020300)
8378180740Sdes		exit(0);
8379180740Sdes
8380180740Sdes	exit(2);
8381225825Sdes
8382225825Sdes  ;
8383225825Sdes  return 0;
8384180740Sdes}
8385180740Sdes_ACEOF
8386225825Sdesif ac_fn_c_try_run "$LINENO"; then :
8387225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8388225825Sdes$as_echo "no" >&6; }
8389180740Sdeselse
8390225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8391225825Sdes$as_echo "yes" >&6; }
8392180740Sdes	  if test -z "$zlib_check_nonfatal" ; then
8393225825Sdes		as_fn_error $? "*** zlib too old - check config.log ***
8394180740SdesYour reported zlib version has known security problems.  It's possible your
8395180740Sdesvendor has fixed these problems without changing the version number.  If you
8396180740Sdesare sure this is the case, you can disable the check by running
8397180740Sdes\"./configure --without-zlib-version-check\".
8398180740SdesIf you are in doubt, upgrade zlib to version 1.2.3 or greater.
8399225825SdesSee http://www.gzip.org/zlib/ for details." "$LINENO" 5
8400180740Sdes	  else
8401225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: zlib version may have security problems" >&5
8402225825Sdes$as_echo "$as_me: WARNING: zlib version may have security problems" >&2;}
8403180740Sdes	  fi
8404180740Sdes
8405180740Sdesfi
8406225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
8407225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
8408180740Sdesfi
8409180740Sdes
8410180740Sdes
8411225825Sdesac_fn_c_check_func "$LINENO" "strcasecmp" "ac_cv_func_strcasecmp"
8412225825Sdesif test "x$ac_cv_func_strcasecmp" = xyes; then :
8413180740Sdes
8414180740Sdeselse
8415225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for strcasecmp in -lresolv" >&5
8416225825Sdes$as_echo_n "checking for strcasecmp in -lresolv... " >&6; }
8417225825Sdesif ${ac_cv_lib_resolv_strcasecmp+:} false; then :
8418225825Sdes  $as_echo_n "(cached) " >&6
8419180740Sdeselse
8420180740Sdes  ac_check_lib_save_LIBS=$LIBS
8421180740SdesLIBS="-lresolv  $LIBS"
8422225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8423180740Sdes/* end confdefs.h.  */
8424180740Sdes
8425180740Sdes/* Override any GCC internal prototype to avoid an error.
8426180740Sdes   Use char because int might match the return type of a GCC
8427180740Sdes   builtin and then its argument prototype would still apply.  */
8428180740Sdes#ifdef __cplusplus
8429180740Sdesextern "C"
8430180740Sdes#endif
8431180740Sdeschar strcasecmp ();
8432180740Sdesint
8433180740Sdesmain ()
8434180740Sdes{
8435180740Sdesreturn strcasecmp ();
8436180740Sdes  ;
8437180740Sdes  return 0;
8438180740Sdes}
8439180740Sdes_ACEOF
8440225825Sdesif ac_fn_c_try_link "$LINENO"; then :
8441180740Sdes  ac_cv_lib_resolv_strcasecmp=yes
8442180740Sdeselse
8443225825Sdes  ac_cv_lib_resolv_strcasecmp=no
8444180740Sdesfi
8445225825Sdesrm -f core conftest.err conftest.$ac_objext \
8446225825Sdes    conftest$ac_exeext conftest.$ac_ext
8447180740SdesLIBS=$ac_check_lib_save_LIBS
8448180740Sdesfi
8449225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_strcasecmp" >&5
8450225825Sdes$as_echo "$ac_cv_lib_resolv_strcasecmp" >&6; }
8451225825Sdesif test "x$ac_cv_lib_resolv_strcasecmp" = xyes; then :
8452180740Sdes  LIBS="$LIBS -lresolv"
8453180740Sdesfi
8454180740Sdes
8455180740Sdes
8456180740Sdesfi
8457180740Sdes
8458180740Sdesfor ac_func in utimes
8459225825Sdesdo :
8460225825Sdes  ac_fn_c_check_func "$LINENO" "utimes" "ac_cv_func_utimes"
8461225825Sdesif test "x$ac_cv_func_utimes" = xyes; then :
8462180740Sdes  cat >>confdefs.h <<_ACEOF
8463225825Sdes#define HAVE_UTIMES 1
8464180740Sdes_ACEOF
8465180740Sdes
8466180740Sdeselse
8467225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for utimes in -lc89" >&5
8468225825Sdes$as_echo_n "checking for utimes in -lc89... " >&6; }
8469225825Sdesif ${ac_cv_lib_c89_utimes+:} false; then :
8470225825Sdes  $as_echo_n "(cached) " >&6
8471180740Sdeselse
8472180740Sdes  ac_check_lib_save_LIBS=$LIBS
8473180740SdesLIBS="-lc89  $LIBS"
8474225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8475180740Sdes/* end confdefs.h.  */
8476180740Sdes
8477180740Sdes/* Override any GCC internal prototype to avoid an error.
8478180740Sdes   Use char because int might match the return type of a GCC
8479180740Sdes   builtin and then its argument prototype would still apply.  */
8480180740Sdes#ifdef __cplusplus
8481180740Sdesextern "C"
8482180740Sdes#endif
8483180740Sdeschar utimes ();
8484180740Sdesint
8485180740Sdesmain ()
8486180740Sdes{
8487180740Sdesreturn utimes ();
8488180740Sdes  ;
8489180740Sdes  return 0;
8490180740Sdes}
8491180740Sdes_ACEOF
8492225825Sdesif ac_fn_c_try_link "$LINENO"; then :
8493180740Sdes  ac_cv_lib_c89_utimes=yes
8494180740Sdeselse
8495225825Sdes  ac_cv_lib_c89_utimes=no
8496180740Sdesfi
8497225825Sdesrm -f core conftest.err conftest.$ac_objext \
8498225825Sdes    conftest$ac_exeext conftest.$ac_ext
8499180740SdesLIBS=$ac_check_lib_save_LIBS
8500180740Sdesfi
8501225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_c89_utimes" >&5
8502225825Sdes$as_echo "$ac_cv_lib_c89_utimes" >&6; }
8503225825Sdesif test "x$ac_cv_lib_c89_utimes" = xyes; then :
8504225825Sdes  $as_echo "#define HAVE_UTIMES 1" >>confdefs.h
8505180740Sdes
8506180740Sdes					LIBS="$LIBS -lc89"
8507180740Sdesfi
8508180740Sdes
8509180740Sdes
8510180740Sdesfi
8511180740Sdesdone
8512180740Sdes
8513180740Sdes
8514248613Sdesfor ac_header in bsd/libutil.h libutil.h
8515225825Sdesdo :
8516248613Sdes  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
8517248613Sdesac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
8518248613Sdesif eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
8519180740Sdes  cat >>confdefs.h <<_ACEOF
8520248613Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
8521180740Sdes_ACEOF
8522180740Sdes
8523180740Sdesfi
8524180740Sdes
8525180740Sdesdone
8526180740Sdes
8527239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing fmt_scaled" >&5
8528239844Sdes$as_echo_n "checking for library containing fmt_scaled... " >&6; }
8529239844Sdesif ${ac_cv_search_fmt_scaled+:} false; then :
8530239844Sdes  $as_echo_n "(cached) " >&6
8531239844Sdeselse
8532239844Sdes  ac_func_search_save_LIBS=$LIBS
8533239844Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8534239844Sdes/* end confdefs.h.  */
8535239844Sdes
8536239844Sdes/* Override any GCC internal prototype to avoid an error.
8537239844Sdes   Use char because int might match the return type of a GCC
8538239844Sdes   builtin and then its argument prototype would still apply.  */
8539239844Sdes#ifdef __cplusplus
8540239844Sdesextern "C"
8541239844Sdes#endif
8542239844Sdeschar fmt_scaled ();
8543239844Sdesint
8544239844Sdesmain ()
8545239844Sdes{
8546239844Sdesreturn fmt_scaled ();
8547239844Sdes  ;
8548239844Sdes  return 0;
8549239844Sdes}
8550239844Sdes_ACEOF
8551239844Sdesfor ac_lib in '' util bsd; do
8552239844Sdes  if test -z "$ac_lib"; then
8553239844Sdes    ac_res="none required"
8554239844Sdes  else
8555239844Sdes    ac_res=-l$ac_lib
8556239844Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
8557239844Sdes  fi
8558239844Sdes  if ac_fn_c_try_link "$LINENO"; then :
8559239844Sdes  ac_cv_search_fmt_scaled=$ac_res
8560239844Sdesfi
8561239844Sdesrm -f core conftest.err conftest.$ac_objext \
8562239844Sdes    conftest$ac_exeext
8563239844Sdes  if ${ac_cv_search_fmt_scaled+:} false; then :
8564239844Sdes  break
8565239844Sdesfi
8566239844Sdesdone
8567239844Sdesif ${ac_cv_search_fmt_scaled+:} false; then :
8568239844Sdes
8569239844Sdeselse
8570239844Sdes  ac_cv_search_fmt_scaled=no
8571239844Sdesfi
8572239844Sdesrm conftest.$ac_ext
8573239844SdesLIBS=$ac_func_search_save_LIBS
8574239844Sdesfi
8575239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_fmt_scaled" >&5
8576239844Sdes$as_echo "$ac_cv_search_fmt_scaled" >&6; }
8577239844Sdesac_res=$ac_cv_search_fmt_scaled
8578239844Sdesif test "$ac_res" != no; then :
8579239844Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8580239844Sdes
8581239844Sdesfi
8582239844Sdes
8583255670Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing scan_scaled" >&5
8584255670Sdes$as_echo_n "checking for library containing scan_scaled... " >&6; }
8585255670Sdesif ${ac_cv_search_scan_scaled+:} false; then :
8586255670Sdes  $as_echo_n "(cached) " >&6
8587255670Sdeselse
8588255670Sdes  ac_func_search_save_LIBS=$LIBS
8589255670Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8590255670Sdes/* end confdefs.h.  */
8591255670Sdes
8592255670Sdes/* Override any GCC internal prototype to avoid an error.
8593255670Sdes   Use char because int might match the return type of a GCC
8594255670Sdes   builtin and then its argument prototype would still apply.  */
8595255670Sdes#ifdef __cplusplus
8596255670Sdesextern "C"
8597255670Sdes#endif
8598255670Sdeschar scan_scaled ();
8599255670Sdesint
8600255670Sdesmain ()
8601255670Sdes{
8602255670Sdesreturn scan_scaled ();
8603255670Sdes  ;
8604255670Sdes  return 0;
8605255670Sdes}
8606255670Sdes_ACEOF
8607255670Sdesfor ac_lib in '' util bsd; do
8608255670Sdes  if test -z "$ac_lib"; then
8609255670Sdes    ac_res="none required"
8610255670Sdes  else
8611255670Sdes    ac_res=-l$ac_lib
8612255670Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
8613255670Sdes  fi
8614255670Sdes  if ac_fn_c_try_link "$LINENO"; then :
8615255670Sdes  ac_cv_search_scan_scaled=$ac_res
8616255670Sdesfi
8617255670Sdesrm -f core conftest.err conftest.$ac_objext \
8618255670Sdes    conftest$ac_exeext
8619255670Sdes  if ${ac_cv_search_scan_scaled+:} false; then :
8620255670Sdes  break
8621255670Sdesfi
8622255670Sdesdone
8623255670Sdesif ${ac_cv_search_scan_scaled+:} false; then :
8624255670Sdes
8625255670Sdeselse
8626255670Sdes  ac_cv_search_scan_scaled=no
8627255670Sdesfi
8628255670Sdesrm conftest.$ac_ext
8629255670SdesLIBS=$ac_func_search_save_LIBS
8630255670Sdesfi
8631255670Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_scan_scaled" >&5
8632255670Sdes$as_echo "$ac_cv_search_scan_scaled" >&6; }
8633255670Sdesac_res=$ac_cv_search_scan_scaled
8634255670Sdesif test "$ac_res" != no; then :
8635255670Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8636255670Sdes
8637255670Sdesfi
8638255670Sdes
8639225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing login" >&5
8640225825Sdes$as_echo_n "checking for library containing login... " >&6; }
8641225825Sdesif ${ac_cv_search_login+:} false; then :
8642225825Sdes  $as_echo_n "(cached) " >&6
8643180740Sdeselse
8644180740Sdes  ac_func_search_save_LIBS=$LIBS
8645225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8646180740Sdes/* end confdefs.h.  */
8647180740Sdes
8648180740Sdes/* Override any GCC internal prototype to avoid an error.
8649180740Sdes   Use char because int might match the return type of a GCC
8650180740Sdes   builtin and then its argument prototype would still apply.  */
8651180740Sdes#ifdef __cplusplus
8652180740Sdesextern "C"
8653180740Sdes#endif
8654180740Sdeschar login ();
8655180740Sdesint
8656180740Sdesmain ()
8657180740Sdes{
8658180740Sdesreturn login ();
8659180740Sdes  ;
8660180740Sdes  return 0;
8661180740Sdes}
8662180740Sdes_ACEOF
8663180740Sdesfor ac_lib in '' util bsd; do
8664180740Sdes  if test -z "$ac_lib"; then
8665180740Sdes    ac_res="none required"
8666180740Sdes  else
8667180740Sdes    ac_res=-l$ac_lib
8668180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
8669180740Sdes  fi
8670225825Sdes  if ac_fn_c_try_link "$LINENO"; then :
8671180740Sdes  ac_cv_search_login=$ac_res
8672180740Sdesfi
8673225825Sdesrm -f core conftest.err conftest.$ac_objext \
8674225825Sdes    conftest$ac_exeext
8675225825Sdes  if ${ac_cv_search_login+:} false; then :
8676180740Sdes  break
8677180740Sdesfi
8678180740Sdesdone
8679225825Sdesif ${ac_cv_search_login+:} false; then :
8680225825Sdes
8681180740Sdeselse
8682180740Sdes  ac_cv_search_login=no
8683180740Sdesfi
8684180740Sdesrm conftest.$ac_ext
8685180740SdesLIBS=$ac_func_search_save_LIBS
8686180740Sdesfi
8687225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_login" >&5
8688225825Sdes$as_echo "$ac_cv_search_login" >&6; }
8689180740Sdesac_res=$ac_cv_search_login
8690225825Sdesif test "$ac_res" != no; then :
8691180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8692180740Sdes
8693239844Sdesfi
8694180740Sdes
8695239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing logout" >&5
8696239844Sdes$as_echo_n "checking for library containing logout... " >&6; }
8697239844Sdesif ${ac_cv_search_logout+:} false; then :
8698239844Sdes  $as_echo_n "(cached) " >&6
8699239844Sdeselse
8700239844Sdes  ac_func_search_save_LIBS=$LIBS
8701239844Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8702239844Sdes/* end confdefs.h.  */
8703239844Sdes
8704239844Sdes/* Override any GCC internal prototype to avoid an error.
8705239844Sdes   Use char because int might match the return type of a GCC
8706239844Sdes   builtin and then its argument prototype would still apply.  */
8707239844Sdes#ifdef __cplusplus
8708239844Sdesextern "C"
8709239844Sdes#endif
8710239844Sdeschar logout ();
8711239844Sdesint
8712239844Sdesmain ()
8713239844Sdes{
8714239844Sdesreturn logout ();
8715239844Sdes  ;
8716239844Sdes  return 0;
8717239844Sdes}
8718239844Sdes_ACEOF
8719239844Sdesfor ac_lib in '' util bsd; do
8720239844Sdes  if test -z "$ac_lib"; then
8721239844Sdes    ac_res="none required"
8722239844Sdes  else
8723239844Sdes    ac_res=-l$ac_lib
8724239844Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
8725239844Sdes  fi
8726239844Sdes  if ac_fn_c_try_link "$LINENO"; then :
8727239844Sdes  ac_cv_search_logout=$ac_res
8728180740Sdesfi
8729239844Sdesrm -f core conftest.err conftest.$ac_objext \
8730239844Sdes    conftest$ac_exeext
8731239844Sdes  if ${ac_cv_search_logout+:} false; then :
8732239844Sdes  break
8733239844Sdesfi
8734239844Sdesdone
8735239844Sdesif ${ac_cv_search_logout+:} false; then :
8736180740Sdes
8737239844Sdeselse
8738239844Sdes  ac_cv_search_logout=no
8739239844Sdesfi
8740239844Sdesrm conftest.$ac_ext
8741239844SdesLIBS=$ac_func_search_save_LIBS
8742239844Sdesfi
8743239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_logout" >&5
8744239844Sdes$as_echo "$ac_cv_search_logout" >&6; }
8745239844Sdesac_res=$ac_cv_search_logout
8746239844Sdesif test "$ac_res" != no; then :
8747239844Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8748239844Sdes
8749239844Sdesfi
8750239844Sdes
8751239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing logwtmp" >&5
8752239844Sdes$as_echo_n "checking for library containing logwtmp... " >&6; }
8753239844Sdesif ${ac_cv_search_logwtmp+:} false; then :
8754239844Sdes  $as_echo_n "(cached) " >&6
8755239844Sdeselse
8756239844Sdes  ac_func_search_save_LIBS=$LIBS
8757239844Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8758239844Sdes/* end confdefs.h.  */
8759239844Sdes
8760239844Sdes/* Override any GCC internal prototype to avoid an error.
8761239844Sdes   Use char because int might match the return type of a GCC
8762239844Sdes   builtin and then its argument prototype would still apply.  */
8763239844Sdes#ifdef __cplusplus
8764239844Sdesextern "C"
8765239844Sdes#endif
8766239844Sdeschar logwtmp ();
8767239844Sdesint
8768239844Sdesmain ()
8769239844Sdes{
8770239844Sdesreturn logwtmp ();
8771239844Sdes  ;
8772239844Sdes  return 0;
8773239844Sdes}
8774239844Sdes_ACEOF
8775239844Sdesfor ac_lib in '' util bsd; do
8776239844Sdes  if test -z "$ac_lib"; then
8777239844Sdes    ac_res="none required"
8778239844Sdes  else
8779239844Sdes    ac_res=-l$ac_lib
8780239844Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
8781239844Sdes  fi
8782239844Sdes  if ac_fn_c_try_link "$LINENO"; then :
8783239844Sdes  ac_cv_search_logwtmp=$ac_res
8784239844Sdesfi
8785239844Sdesrm -f core conftest.err conftest.$ac_objext \
8786239844Sdes    conftest$ac_exeext
8787239844Sdes  if ${ac_cv_search_logwtmp+:} false; then :
8788239844Sdes  break
8789239844Sdesfi
8790239844Sdesdone
8791239844Sdesif ${ac_cv_search_logwtmp+:} false; then :
8792239844Sdes
8793239844Sdeselse
8794239844Sdes  ac_cv_search_logwtmp=no
8795239844Sdesfi
8796239844Sdesrm conftest.$ac_ext
8797239844SdesLIBS=$ac_func_search_save_LIBS
8798239844Sdesfi
8799239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_logwtmp" >&5
8800239844Sdes$as_echo "$ac_cv_search_logwtmp" >&6; }
8801239844Sdesac_res=$ac_cv_search_logwtmp
8802239844Sdesif test "$ac_res" != no; then :
8803239844Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8804239844Sdes
8805239844Sdesfi
8806239844Sdes
8807239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing openpty" >&5
8808239844Sdes$as_echo_n "checking for library containing openpty... " >&6; }
8809239844Sdesif ${ac_cv_search_openpty+:} false; then :
8810239844Sdes  $as_echo_n "(cached) " >&6
8811239844Sdeselse
8812239844Sdes  ac_func_search_save_LIBS=$LIBS
8813239844Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8814239844Sdes/* end confdefs.h.  */
8815239844Sdes
8816239844Sdes/* Override any GCC internal prototype to avoid an error.
8817239844Sdes   Use char because int might match the return type of a GCC
8818239844Sdes   builtin and then its argument prototype would still apply.  */
8819239844Sdes#ifdef __cplusplus
8820239844Sdesextern "C"
8821239844Sdes#endif
8822239844Sdeschar openpty ();
8823239844Sdesint
8824239844Sdesmain ()
8825239844Sdes{
8826239844Sdesreturn openpty ();
8827239844Sdes  ;
8828239844Sdes  return 0;
8829239844Sdes}
8830239844Sdes_ACEOF
8831239844Sdesfor ac_lib in '' util bsd; do
8832239844Sdes  if test -z "$ac_lib"; then
8833239844Sdes    ac_res="none required"
8834239844Sdes  else
8835239844Sdes    ac_res=-l$ac_lib
8836239844Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
8837239844Sdes  fi
8838239844Sdes  if ac_fn_c_try_link "$LINENO"; then :
8839239844Sdes  ac_cv_search_openpty=$ac_res
8840239844Sdesfi
8841239844Sdesrm -f core conftest.err conftest.$ac_objext \
8842239844Sdes    conftest$ac_exeext
8843239844Sdes  if ${ac_cv_search_openpty+:} false; then :
8844239844Sdes  break
8845239844Sdesfi
8846239844Sdesdone
8847239844Sdesif ${ac_cv_search_openpty+:} false; then :
8848239844Sdes
8849239844Sdeselse
8850239844Sdes  ac_cv_search_openpty=no
8851239844Sdesfi
8852239844Sdesrm conftest.$ac_ext
8853239844SdesLIBS=$ac_func_search_save_LIBS
8854239844Sdesfi
8855239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_openpty" >&5
8856239844Sdes$as_echo "$ac_cv_search_openpty" >&6; }
8857239844Sdesac_res=$ac_cv_search_openpty
8858239844Sdesif test "$ac_res" != no; then :
8859239844Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8860239844Sdes
8861239844Sdesfi
8862239844Sdes
8863239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing updwtmp" >&5
8864239844Sdes$as_echo_n "checking for library containing updwtmp... " >&6; }
8865239844Sdesif ${ac_cv_search_updwtmp+:} false; then :
8866239844Sdes  $as_echo_n "(cached) " >&6
8867239844Sdeselse
8868239844Sdes  ac_func_search_save_LIBS=$LIBS
8869239844Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8870239844Sdes/* end confdefs.h.  */
8871239844Sdes
8872239844Sdes/* Override any GCC internal prototype to avoid an error.
8873239844Sdes   Use char because int might match the return type of a GCC
8874239844Sdes   builtin and then its argument prototype would still apply.  */
8875239844Sdes#ifdef __cplusplus
8876239844Sdesextern "C"
8877239844Sdes#endif
8878239844Sdeschar updwtmp ();
8879239844Sdesint
8880239844Sdesmain ()
8881239844Sdes{
8882239844Sdesreturn updwtmp ();
8883239844Sdes  ;
8884239844Sdes  return 0;
8885239844Sdes}
8886239844Sdes_ACEOF
8887239844Sdesfor ac_lib in '' util bsd; do
8888239844Sdes  if test -z "$ac_lib"; then
8889239844Sdes    ac_res="none required"
8890239844Sdes  else
8891239844Sdes    ac_res=-l$ac_lib
8892239844Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
8893239844Sdes  fi
8894239844Sdes  if ac_fn_c_try_link "$LINENO"; then :
8895239844Sdes  ac_cv_search_updwtmp=$ac_res
8896239844Sdesfi
8897239844Sdesrm -f core conftest.err conftest.$ac_objext \
8898239844Sdes    conftest$ac_exeext
8899239844Sdes  if ${ac_cv_search_updwtmp+:} false; then :
8900239844Sdes  break
8901239844Sdesfi
8902239844Sdesdone
8903239844Sdesif ${ac_cv_search_updwtmp+:} false; then :
8904239844Sdes
8905239844Sdeselse
8906239844Sdes  ac_cv_search_updwtmp=no
8907239844Sdesfi
8908239844Sdesrm conftest.$ac_ext
8909239844SdesLIBS=$ac_func_search_save_LIBS
8910239844Sdesfi
8911239844Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_updwtmp" >&5
8912239844Sdes$as_echo "$ac_cv_search_updwtmp" >&6; }
8913239844Sdesac_res=$ac_cv_search_updwtmp
8914239844Sdesif test "$ac_res" != no; then :
8915239844Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
8916239844Sdes
8917239844Sdesfi
8918239844Sdes
8919255670Sdesfor ac_func in fmt_scaled scan_scaled login logout openpty updwtmp logwtmp
8920225825Sdesdo :
8921225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
8922225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
8923225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
8924180740Sdes  cat >>confdefs.h <<_ACEOF
8925225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
8926180740Sdes_ACEOF
8927180740Sdes
8928180740Sdesfi
8929180740Sdesdone
8930180740Sdes
8931180740Sdes
8932180740Sdesfor ac_func in strftime
8933225825Sdesdo :
8934225825Sdes  ac_fn_c_check_func "$LINENO" "strftime" "ac_cv_func_strftime"
8935225825Sdesif test "x$ac_cv_func_strftime" = xyes; then :
8936180740Sdes  cat >>confdefs.h <<_ACEOF
8937225825Sdes#define HAVE_STRFTIME 1
8938180740Sdes_ACEOF
8939180740Sdes
8940180740Sdeselse
8941180740Sdes  # strftime is in -lintl on SCO UNIX.
8942225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for strftime in -lintl" >&5
8943225825Sdes$as_echo_n "checking for strftime in -lintl... " >&6; }
8944225825Sdesif ${ac_cv_lib_intl_strftime+:} false; then :
8945225825Sdes  $as_echo_n "(cached) " >&6
8946180740Sdeselse
8947180740Sdes  ac_check_lib_save_LIBS=$LIBS
8948180740SdesLIBS="-lintl  $LIBS"
8949225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8950180740Sdes/* end confdefs.h.  */
8951180740Sdes
8952180740Sdes/* Override any GCC internal prototype to avoid an error.
8953180740Sdes   Use char because int might match the return type of a GCC
8954180740Sdes   builtin and then its argument prototype would still apply.  */
8955180740Sdes#ifdef __cplusplus
8956180740Sdesextern "C"
8957180740Sdes#endif
8958180740Sdeschar strftime ();
8959180740Sdesint
8960180740Sdesmain ()
8961180740Sdes{
8962180740Sdesreturn strftime ();
8963180740Sdes  ;
8964180740Sdes  return 0;
8965180740Sdes}
8966180740Sdes_ACEOF
8967225825Sdesif ac_fn_c_try_link "$LINENO"; then :
8968180740Sdes  ac_cv_lib_intl_strftime=yes
8969180740Sdeselse
8970225825Sdes  ac_cv_lib_intl_strftime=no
8971180740Sdesfi
8972225825Sdesrm -f core conftest.err conftest.$ac_objext \
8973225825Sdes    conftest$ac_exeext conftest.$ac_ext
8974180740SdesLIBS=$ac_check_lib_save_LIBS
8975180740Sdesfi
8976225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_intl_strftime" >&5
8977225825Sdes$as_echo "$ac_cv_lib_intl_strftime" >&6; }
8978225825Sdesif test "x$ac_cv_lib_intl_strftime" = xyes; then :
8979225825Sdes  $as_echo "#define HAVE_STRFTIME 1" >>confdefs.h
8980180740Sdes
8981180740SdesLIBS="-lintl $LIBS"
8982180740Sdesfi
8983180740Sdes
8984180740Sdesfi
8985180740Sdesdone
8986180740Sdes
8987180740Sdes
8988180740Sdes# Check for ALTDIRFUNC glob() extension
8989225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GLOB_ALTDIRFUNC support" >&5
8990225825Sdes$as_echo_n "checking for GLOB_ALTDIRFUNC support... " >&6; }
8991225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
8992180740Sdes/* end confdefs.h.  */
8993180740Sdes
8994180740Sdes		#include <glob.h>
8995180740Sdes		#ifdef GLOB_ALTDIRFUNC
8996180740Sdes		FOUNDIT
8997180740Sdes		#endif
8998180740Sdes
8999180740Sdes_ACEOF
9000180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
9001225825Sdes  $EGREP "FOUNDIT" >/dev/null 2>&1; then :
9002180740Sdes
9003180740Sdes
9004225825Sdes$as_echo "#define GLOB_HAS_ALTDIRFUNC 1" >>confdefs.h
9005180740Sdes
9006225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9007225825Sdes$as_echo "yes" >&6; }
9008180740Sdes
9009180740Sdeselse
9010180740Sdes
9011225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9012225825Sdes$as_echo "no" >&6; }
9013180740Sdes
9014180740Sdes
9015180740Sdesfi
9016180740Sdesrm -f conftest*
9017180740Sdes
9018180740Sdes
9019180740Sdes# Check for g.gl_matchc glob() extension
9020225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gl_matchc field in glob_t" >&5
9021225825Sdes$as_echo_n "checking for gl_matchc field in glob_t... " >&6; }
9022225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
9023180740Sdes/* end confdefs.h.  */
9024180740Sdes #include <glob.h>
9025180740Sdesint
9026180740Sdesmain ()
9027180740Sdes{
9028225825Sdes glob_t g; g.gl_matchc = 1;
9029180740Sdes  ;
9030180740Sdes  return 0;
9031180740Sdes}
9032180740Sdes_ACEOF
9033225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
9034180740Sdes
9035180740Sdes
9036225825Sdes$as_echo "#define GLOB_HAS_GL_MATCHC 1" >>confdefs.h
9037180740Sdes
9038225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9039225825Sdes$as_echo "yes" >&6; }
9040180740Sdes
9041180740Sdeselse
9042180740Sdes
9043225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9044225825Sdes$as_echo "no" >&6; }
9045180740Sdes
9046180740Sdesfi
9047180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9048180740Sdes
9049218767Sdes# Check for g.gl_statv glob() extension
9050225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gl_statv and GLOB_KEEPSTAT extensions for glob" >&5
9051225825Sdes$as_echo_n "checking for gl_statv and GLOB_KEEPSTAT extensions for glob... " >&6; }
9052225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
9053218767Sdes/* end confdefs.h.  */
9054218767Sdes #include <glob.h>
9055218767Sdesint
9056218767Sdesmain ()
9057218767Sdes{
9058218767Sdes
9059218767Sdes#ifndef GLOB_KEEPSTAT
9060218767Sdes#error "glob does not support GLOB_KEEPSTAT extension"
9061218767Sdes#endif
9062218767Sdesglob_t g;
9063218767Sdesg.gl_statv = NULL;
9064218767Sdes
9065218767Sdes  ;
9066218767Sdes  return 0;
9067218767Sdes}
9068218767Sdes_ACEOF
9069225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
9070218767Sdes
9071218767Sdes
9072225825Sdes$as_echo "#define GLOB_HAS_GL_STATV 1" >>confdefs.h
9073218767Sdes
9074225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9075225825Sdes$as_echo "yes" >&6; }
9076218767Sdes
9077218767Sdeselse
9078218767Sdes
9079225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9080225825Sdes$as_echo "no" >&6; }
9081218767Sdes
9082218767Sdes
9083218767Sdesfi
9084218767Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9085218767Sdes
9086225825Sdesac_fn_c_check_decl "$LINENO" "GLOB_NOMATCH" "ac_cv_have_decl_GLOB_NOMATCH" "#include <glob.h>
9087225825Sdes"
9088225825Sdesif test "x$ac_cv_have_decl_GLOB_NOMATCH" = xyes; then :
9089225825Sdes  ac_have_decl=1
9090180740Sdeselse
9091225825Sdes  ac_have_decl=0
9092180740Sdesfi
9093180740Sdes
9094180740Sdescat >>confdefs.h <<_ACEOF
9095225825Sdes#define HAVE_DECL_GLOB_NOMATCH $ac_have_decl
9096180740Sdes_ACEOF
9097180740Sdes
9098180740Sdes
9099225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether struct dirent allocates space for d_name" >&5
9100225825Sdes$as_echo_n "checking whether struct dirent allocates space for d_name... " >&6; }
9101225825Sdesif test "$cross_compiling" = yes; then :
9102180740Sdes
9103225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
9104225825Sdes$as_echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;}
9105225825Sdes		$as_echo "#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1" >>confdefs.h
9106180740Sdes
9107180740Sdes
9108180740Sdes
9109180740Sdeselse
9110225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9111180740Sdes/* end confdefs.h.  */
9112180740Sdes
9113180740Sdes#include <sys/types.h>
9114180740Sdes#include <dirent.h>
9115225825Sdesint
9116225825Sdesmain ()
9117225825Sdes{
9118180740Sdes
9119225825Sdes	struct dirent d;
9120225825Sdes	exit(sizeof(d.d_name)<=sizeof(char));
9121225825Sdes
9122225825Sdes  ;
9123225825Sdes  return 0;
9124225825Sdes}
9125180740Sdes_ACEOF
9126225825Sdesif ac_fn_c_try_run "$LINENO"; then :
9127225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9128225825Sdes$as_echo "yes" >&6; }
9129180740Sdeselse
9130180740Sdes
9131225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9132225825Sdes$as_echo "no" >&6; }
9133180740Sdes
9134225825Sdes$as_echo "#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1" >>confdefs.h
9135180740Sdes
9136180740Sdes
9137180740Sdesfi
9138225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
9139225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
9140180740Sdesfi
9141180740Sdes
9142180740Sdes
9143225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for /proc/pid/fd directory" >&5
9144225825Sdes$as_echo_n "checking for /proc/pid/fd directory... " >&6; }
9145180740Sdesif test -d "/proc/$$/fd" ; then
9146180740Sdes
9147225825Sdes$as_echo "#define HAVE_PROC_PID 1" >>confdefs.h
9148180740Sdes
9149225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9150225825Sdes$as_echo "yes" >&6; }
9151180740Sdeselse
9152225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9153225825Sdes$as_echo "no" >&6; }
9154180740Sdesfi
9155180740Sdes
9156180740Sdes# Check whether user wants S/Key support
9157180740SdesSKEY_MSG="no"
9158180740Sdes
9159180740Sdes# Check whether --with-skey was given.
9160225825Sdesif test "${with_skey+set}" = set; then :
9161180740Sdes  withval=$with_skey;
9162180740Sdes		if test "x$withval" != "xno" ; then
9163180740Sdes
9164180740Sdes			if test "x$withval" != "xyes" ; then
9165180740Sdes				CPPFLAGS="$CPPFLAGS -I${withval}/include"
9166180740Sdes				LDFLAGS="$LDFLAGS -L${withval}/lib"
9167180740Sdes			fi
9168180740Sdes
9169180740Sdes
9170225825Sdes$as_echo "#define SKEY 1" >>confdefs.h
9171180740Sdes
9172180740Sdes			LIBS="-lskey $LIBS"
9173180740Sdes			SKEY_MSG="yes"
9174180740Sdes
9175225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for s/key support" >&5
9176225825Sdes$as_echo_n "checking for s/key support... " >&6; }
9177225825Sdes			cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9178180740Sdes/* end confdefs.h.  */
9179180740Sdes
9180180740Sdes#include <stdio.h>
9181180740Sdes#include <skey.h>
9182180740Sdes
9183225825Sdesint
9184225825Sdesmain ()
9185225825Sdes{
9186225825Sdes
9187225825Sdes	char *ff = skey_keyinfo(""); ff="";
9188225825Sdes	exit(0);
9189225825Sdes
9190225825Sdes  ;
9191225825Sdes  return 0;
9192225825Sdes}
9193180740Sdes_ACEOF
9194225825Sdesif ac_fn_c_try_link "$LINENO"; then :
9195225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9196225825Sdes$as_echo "yes" >&6; }
9197180740Sdeselse
9198180740Sdes
9199225825Sdes					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9200225825Sdes$as_echo "no" >&6; }
9201225825Sdes					as_fn_error $? "** Incomplete or missing s/key libraries." "$LINENO" 5
9202180740Sdes
9203180740Sdesfi
9204225825Sdesrm -f core conftest.err conftest.$ac_objext \
9205225825Sdes    conftest$ac_exeext conftest.$ac_ext
9206225825Sdes                 	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if skeychallenge takes 4 arguments" >&5
9207225825Sdes$as_echo_n "checking if skeychallenge takes 4 arguments... " >&6; }
9208225825Sdes			cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9209225825Sdes/* end confdefs.h.  */
9210180740Sdes
9211180740Sdes#include <stdio.h>
9212225825Sdes#include <skey.h>
9213225825Sdes
9214180740Sdesint
9215180740Sdesmain ()
9216180740Sdes{
9217225825Sdes
9218225825Sdes	(void)skeychallenge(NULL,"name","",0);
9219225825Sdes
9220180740Sdes  ;
9221180740Sdes  return 0;
9222180740Sdes}
9223180740Sdes_ACEOF
9224225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
9225180740Sdes
9226225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9227225825Sdes$as_echo "yes" >&6; }
9228180740Sdes
9229225825Sdes$as_echo "#define SKEYCHALLENGE_4ARG 1" >>confdefs.h
9230225825Sdes
9231180740Sdeselse
9232180740Sdes
9233225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9234225825Sdes$as_echo "no" >&6; }
9235180740Sdes
9236180740Sdesfi
9237180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9238180740Sdes		fi
9239180740Sdes
9240180740Sdes
9241180740Sdesfi
9242180740Sdes
9243180740Sdes
9244180740Sdes# Check whether user wants TCP wrappers support
9245180740SdesTCPW_MSG="no"
9246180740Sdes
9247180740Sdes# Check whether --with-tcp-wrappers was given.
9248225825Sdesif test "${with_tcp_wrappers+set}" = set; then :
9249180740Sdes  withval=$with_tcp_wrappers;
9250180740Sdes		if test "x$withval" != "xno" ; then
9251180740Sdes			saved_LIBS="$LIBS"
9252180740Sdes			saved_LDFLAGS="$LDFLAGS"
9253180740Sdes			saved_CPPFLAGS="$CPPFLAGS"
9254180740Sdes			if test -n "${withval}" && \
9255180740Sdes			    test "x${withval}" != "xyes"; then
9256180740Sdes				if test -d "${withval}/lib"; then
9257180740Sdes					if test -n "${need_dash_r}"; then
9258180740Sdes						LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
9259180740Sdes					else
9260180740Sdes						LDFLAGS="-L${withval}/lib ${LDFLAGS}"
9261180740Sdes					fi
9262180740Sdes				else
9263180740Sdes					if test -n "${need_dash_r}"; then
9264180740Sdes						LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
9265180740Sdes					else
9266180740Sdes						LDFLAGS="-L${withval} ${LDFLAGS}"
9267180740Sdes					fi
9268180740Sdes				fi
9269180740Sdes				if test -d "${withval}/include"; then
9270180740Sdes					CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
9271180740Sdes				else
9272180740Sdes					CPPFLAGS="-I${withval} ${CPPFLAGS}"
9273180740Sdes				fi
9274180740Sdes			fi
9275180744Sdes			LIBS="-lwrap $LIBS"
9276225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for libwrap" >&5
9277225825Sdes$as_echo_n "checking for libwrap... " >&6; }
9278225825Sdes			cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9279180740Sdes/* end confdefs.h.  */
9280180740Sdes
9281180740Sdes#include <sys/types.h>
9282180740Sdes#include <sys/socket.h>
9283180740Sdes#include <netinet/in.h>
9284180740Sdes#include <tcpd.h>
9285225825Sdesint deny_severity = 0, allow_severity = 0;
9286180740Sdes
9287180740Sdesint
9288180740Sdesmain ()
9289180740Sdes{
9290225825Sdes
9291225825Sdes	hosts_access(0);
9292225825Sdes
9293180740Sdes  ;
9294180740Sdes  return 0;
9295180740Sdes}
9296180740Sdes_ACEOF
9297225825Sdesif ac_fn_c_try_link "$LINENO"; then :
9298180740Sdes
9299225825Sdes					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9300225825Sdes$as_echo "yes" >&6; }
9301180740Sdes
9302225825Sdes$as_echo "#define LIBWRAP 1" >>confdefs.h
9303180740Sdes
9304180744Sdes					SSHDLIBS="$SSHDLIBS -lwrap"
9305180740Sdes					TCPW_MSG="yes"
9306180740Sdes
9307180740Sdeselse
9308180740Sdes
9309225825Sdes					as_fn_error $? "*** libwrap missing" "$LINENO" 5
9310180740Sdes
9311180740Sdes
9312180740Sdesfi
9313225825Sdesrm -f core conftest.err conftest.$ac_objext \
9314225825Sdes    conftest$ac_exeext conftest.$ac_ext
9315180740Sdes			LIBS="$saved_LIBS"
9316180740Sdes		fi
9317180740Sdes
9318180740Sdes
9319180740Sdesfi
9320180740Sdes
9321180740Sdes
9322239844Sdes# Check whether user wants to use ldns
9323239844SdesLDNS_MSG="no"
9324239844Sdes
9325239844Sdes# Check whether --with-ldns was given.
9326239844Sdesif test "${with_ldns+set}" = set; then :
9327239844Sdes  withval=$with_ldns;
9328239844Sdes        if test "x$withval" != "xno" ; then
9329239844Sdes
9330239844Sdes			if test "x$withval" != "xyes" ; then
9331239844Sdes				CPPFLAGS="$CPPFLAGS -I${withval}/include"
9332239844Sdes				LDFLAGS="$LDFLAGS -L${withval}/lib"
9333239844Sdes			fi
9334239844Sdes
9335239844Sdes
9336239844Sdes$as_echo "#define HAVE_LDNS 1" >>confdefs.h
9337239844Sdes
9338239844Sdes            LIBS="-lldns $LIBS"
9339239844Sdes            LDNS_MSG="yes"
9340239844Sdes
9341239844Sdes            { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldns support" >&5
9342239844Sdes$as_echo_n "checking for ldns support... " >&6; }
9343239844Sdes            cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9344239844Sdes/* end confdefs.h.  */
9345239844Sdes
9346239844Sdes#include <stdio.h>
9347239844Sdes#include <stdlib.h>
9348239844Sdes#include <stdint.h>
9349239844Sdes#include <ldns/ldns.h>
9350239844Sdesint main() { ldns_status status = ldns_verify_trusted(NULL, NULL, NULL, NULL); status=LDNS_STATUS_OK; exit(0); }
9351239844Sdes
9352239844Sdes
9353239844Sdes_ACEOF
9354239844Sdesif ac_fn_c_try_link "$LINENO"; then :
9355239844Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9356239844Sdes$as_echo "yes" >&6; }
9357239844Sdeselse
9358239844Sdes
9359239844Sdes					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9360239844Sdes$as_echo "no" >&6; }
9361239844Sdes					as_fn_error $? "** Incomplete or missing ldns libraries." "$LINENO" 5
9362239844Sdes
9363239844Sdesfi
9364239844Sdesrm -f core conftest.err conftest.$ac_objext \
9365239844Sdes    conftest$ac_exeext conftest.$ac_ext
9366239844Sdes        fi
9367239844Sdes
9368239844Sdes
9369239844Sdesfi
9370239844Sdes
9371239844Sdes
9372180740Sdes# Check whether user wants libedit support
9373180740SdesLIBEDIT_MSG="no"
9374180740Sdes
9375180740Sdes# Check whether --with-libedit was given.
9376225825Sdesif test "${with_libedit+set}" = set; then :
9377180740Sdes  withval=$with_libedit;  if test "x$withval" != "xno" ; then
9378207311Sdes		if test "x$withval" = "xyes" ; then
9379239849Sdes			if test -n "$ac_tool_prefix"; then
9380239849Sdes  # Extract the first word of "${ac_tool_prefix}pkg-config", so it can be a program name with args.
9381239849Sdesset dummy ${ac_tool_prefix}pkg-config; ac_word=$2
9382225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
9383225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
9384225825Sdesif ${ac_cv_path_PKGCONFIG+:} false; then :
9385225825Sdes  $as_echo_n "(cached) " >&6
9386207311Sdeselse
9387207311Sdes  case $PKGCONFIG in
9388207311Sdes  [\\/]* | ?:[\\/]*)
9389207311Sdes  ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path.
9390207311Sdes  ;;
9391207311Sdes  *)
9392207311Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9393207311Sdesfor as_dir in $PATH
9394207311Sdesdo
9395207311Sdes  IFS=$as_save_IFS
9396207311Sdes  test -z "$as_dir" && as_dir=.
9397225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
9398207311Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
9399207311Sdes    ac_cv_path_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
9400225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
9401207311Sdes    break 2
9402207311Sdes  fi
9403207311Sdesdone
9404225825Sdes  done
9405207311SdesIFS=$as_save_IFS
9406207311Sdes
9407207311Sdes  ;;
9408207311Sdesesac
9409207311Sdesfi
9410207311SdesPKGCONFIG=$ac_cv_path_PKGCONFIG
9411207311Sdesif test -n "$PKGCONFIG"; then
9412225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKGCONFIG" >&5
9413225825Sdes$as_echo "$PKGCONFIG" >&6; }
9414207311Sdeselse
9415225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9416225825Sdes$as_echo "no" >&6; }
9417207311Sdesfi
9418207311Sdes
9419207311Sdes
9420239849Sdesfi
9421239849Sdesif test -z "$ac_cv_path_PKGCONFIG"; then
9422239849Sdes  ac_pt_PKGCONFIG=$PKGCONFIG
9423239849Sdes  # Extract the first word of "pkg-config", so it can be a program name with args.
9424239849Sdesset dummy pkg-config; ac_word=$2
9425239849Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
9426239849Sdes$as_echo_n "checking for $ac_word... " >&6; }
9427239849Sdesif ${ac_cv_path_ac_pt_PKGCONFIG+:} false; then :
9428239849Sdes  $as_echo_n "(cached) " >&6
9429239849Sdeselse
9430239849Sdes  case $ac_pt_PKGCONFIG in
9431239849Sdes  [\\/]* | ?:[\\/]*)
9432239849Sdes  ac_cv_path_ac_pt_PKGCONFIG="$ac_pt_PKGCONFIG" # Let the user override the test with a path.
9433239849Sdes  ;;
9434239849Sdes  *)
9435239849Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9436239849Sdesfor as_dir in $PATH
9437239849Sdesdo
9438239849Sdes  IFS=$as_save_IFS
9439239849Sdes  test -z "$as_dir" && as_dir=.
9440239849Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
9441239849Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
9442239849Sdes    ac_cv_path_ac_pt_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
9443239849Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
9444239849Sdes    break 2
9445239849Sdes  fi
9446239849Sdesdone
9447239849Sdes  done
9448239849SdesIFS=$as_save_IFS
9449239849Sdes
9450239849Sdes  ;;
9451239849Sdesesac
9452239849Sdesfi
9453239849Sdesac_pt_PKGCONFIG=$ac_cv_path_ac_pt_PKGCONFIG
9454239849Sdesif test -n "$ac_pt_PKGCONFIG"; then
9455239849Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKGCONFIG" >&5
9456239849Sdes$as_echo "$ac_pt_PKGCONFIG" >&6; }
9457239849Sdeselse
9458239849Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9459239849Sdes$as_echo "no" >&6; }
9460239849Sdesfi
9461239849Sdes
9462239849Sdes  if test "x$ac_pt_PKGCONFIG" = x; then
9463239849Sdes    PKGCONFIG="no"
9464239849Sdes  else
9465239849Sdes    case $cross_compiling:$ac_tool_warned in
9466239849Sdesyes:)
9467239849Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
9468239849Sdes$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
9469239849Sdesac_tool_warned=yes ;;
9470239849Sdesesac
9471239849Sdes    PKGCONFIG=$ac_pt_PKGCONFIG
9472239849Sdes  fi
9473239849Sdeselse
9474239849Sdes  PKGCONFIG="$ac_cv_path_PKGCONFIG"
9475239849Sdesfi
9476239849Sdes
9477207311Sdes			if test "x$PKGCONFIG" != "xno"; then
9478225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $PKGCONFIG knows about libedit" >&5
9479225825Sdes$as_echo_n "checking if $PKGCONFIG knows about libedit... " >&6; }
9480207311Sdes			 	if "$PKGCONFIG" libedit; then
9481225825Sdes					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9482225825Sdes$as_echo "yes" >&6; }
9483207311Sdes					use_pkgconfig_for_libedit=yes
9484207311Sdes				else
9485225825Sdes					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9486225825Sdes$as_echo "no" >&6; }
9487207311Sdes				fi
9488207311Sdes			fi
9489207311Sdes		else
9490180740Sdes			CPPFLAGS="$CPPFLAGS -I${withval}/include"
9491180740Sdes			if test -n "${need_dash_r}"; then
9492180740Sdes				LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
9493180740Sdes			else
9494180740Sdes				LDFLAGS="-L${withval}/lib ${LDFLAGS}"
9495180740Sdes			fi
9496180740Sdes		fi
9497218767Sdes		if test "x$use_pkgconfig_for_libedit" = "xyes"; then
9498207311Sdes			LIBEDIT=`$PKGCONFIG --libs-only-l libedit`
9499207311Sdes			CPPFLAGS="$CPPFLAGS `$PKGCONFIG --cflags libedit`"
9500207311Sdes		else
9501207311Sdes			LIBEDIT="-ledit -lcurses"
9502207311Sdes		fi
9503207311Sdes		OTHERLIBS=`echo $LIBEDIT | sed 's/-ledit//'`
9504225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for el_init in -ledit" >&5
9505225825Sdes$as_echo_n "checking for el_init in -ledit... " >&6; }
9506225825Sdesif ${ac_cv_lib_edit_el_init+:} false; then :
9507225825Sdes  $as_echo_n "(cached) " >&6
9508180740Sdeselse
9509180740Sdes  ac_check_lib_save_LIBS=$LIBS
9510207311SdesLIBS="-ledit  $OTHERLIBS
9511180740Sdes		 $LIBS"
9512225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
9513180740Sdes/* end confdefs.h.  */
9514180740Sdes
9515180740Sdes/* Override any GCC internal prototype to avoid an error.
9516180740Sdes   Use char because int might match the return type of a GCC
9517180740Sdes   builtin and then its argument prototype would still apply.  */
9518180740Sdes#ifdef __cplusplus
9519180740Sdesextern "C"
9520180740Sdes#endif
9521180740Sdeschar el_init ();
9522180740Sdesint
9523180740Sdesmain ()
9524180740Sdes{
9525180740Sdesreturn el_init ();
9526180740Sdes  ;
9527180740Sdes  return 0;
9528180740Sdes}
9529180740Sdes_ACEOF
9530225825Sdesif ac_fn_c_try_link "$LINENO"; then :
9531180740Sdes  ac_cv_lib_edit_el_init=yes
9532180740Sdeselse
9533225825Sdes  ac_cv_lib_edit_el_init=no
9534180740Sdesfi
9535225825Sdesrm -f core conftest.err conftest.$ac_objext \
9536225825Sdes    conftest$ac_exeext conftest.$ac_ext
9537180740SdesLIBS=$ac_check_lib_save_LIBS
9538180740Sdesfi
9539225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_edit_el_init" >&5
9540225825Sdes$as_echo "$ac_cv_lib_edit_el_init" >&6; }
9541225825Sdesif test "x$ac_cv_lib_edit_el_init" = xyes; then :
9542180740Sdes
9543225825Sdes$as_echo "#define USE_LIBEDIT 1" >>confdefs.h
9544180740Sdes
9545180740Sdes			  LIBEDIT_MSG="yes"
9546180740Sdes
9547180740Sdes
9548180740Sdeselse
9549225825Sdes   as_fn_error $? "libedit not found" "$LINENO" 5
9550180740Sdesfi
9551180740Sdes
9552225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libedit version is compatible" >&5
9553225825Sdes$as_echo_n "checking if libedit version is compatible... " >&6; }
9554225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9555180740Sdes/* end confdefs.h.  */
9556225825Sdes #include <histedit.h>
9557225825Sdesint
9558225825Sdesmain ()
9559225825Sdes{
9560180740Sdes
9561180740Sdes	int i = H_SETSIZE;
9562180740Sdes	el_init("", NULL, NULL, NULL);
9563180740Sdes	exit(0);
9564225825Sdes
9565225825Sdes  ;
9566225825Sdes  return 0;
9567180740Sdes}
9568180740Sdes_ACEOF
9569225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
9570225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9571225825Sdes$as_echo "yes" >&6; }
9572180740Sdeselse
9573225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9574225825Sdes$as_echo "no" >&6; }
9575225825Sdes		      as_fn_error $? "libedit version is not compatible" "$LINENO" 5
9576180740Sdes
9577180740Sdesfi
9578180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9579180740Sdes	fi
9580180740Sdes
9581180740Sdesfi
9582180740Sdes
9583180740Sdes
9584180740SdesAUDIT_MODULE=none
9585180740Sdes
9586180740Sdes# Check whether --with-audit was given.
9587225825Sdesif test "${with_audit+set}" = set; then :
9588180740Sdes  withval=$with_audit;
9589225825Sdes	  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for supported audit module" >&5
9590225825Sdes$as_echo_n "checking for supported audit module... " >&6; }
9591180740Sdes	  case "$withval" in
9592180740Sdes	  bsm)
9593225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: bsm" >&5
9594225825Sdes$as_echo "bsm" >&6; }
9595180740Sdes		AUDIT_MODULE=bsm
9596225825Sdes				for ac_header in bsm/audit.h
9597225825Sdesdo :
9598225825Sdes  ac_fn_c_check_header_compile "$LINENO" "bsm/audit.h" "ac_cv_header_bsm_audit_h" "
9599180740Sdes#ifdef HAVE_TIME_H
9600180740Sdes# include <time.h>
9601180740Sdes#endif
9602180740Sdes
9603180740Sdes
9604225825Sdes"
9605225825Sdesif test "x$ac_cv_header_bsm_audit_h" = xyes; then :
9606180740Sdes  cat >>confdefs.h <<_ACEOF
9607225825Sdes#define HAVE_BSM_AUDIT_H 1
9608180740Sdes_ACEOF
9609180740Sdes
9610180740Sdeselse
9611225825Sdes  as_fn_error $? "BSM enabled and bsm/audit.h not found" "$LINENO" 5
9612180740Sdesfi
9613180740Sdes
9614180740Sdesdone
9615180740Sdes
9616225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for getaudit in -lbsm" >&5
9617225825Sdes$as_echo_n "checking for getaudit in -lbsm... " >&6; }
9618225825Sdesif ${ac_cv_lib_bsm_getaudit+:} false; then :
9619225825Sdes  $as_echo_n "(cached) " >&6
9620180740Sdeselse
9621180740Sdes  ac_check_lib_save_LIBS=$LIBS
9622180740SdesLIBS="-lbsm  $LIBS"
9623225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
9624180740Sdes/* end confdefs.h.  */
9625180740Sdes
9626180740Sdes/* Override any GCC internal prototype to avoid an error.
9627180740Sdes   Use char because int might match the return type of a GCC
9628180740Sdes   builtin and then its argument prototype would still apply.  */
9629180740Sdes#ifdef __cplusplus
9630180740Sdesextern "C"
9631180740Sdes#endif
9632180740Sdeschar getaudit ();
9633180740Sdesint
9634180740Sdesmain ()
9635180740Sdes{
9636180740Sdesreturn getaudit ();
9637180740Sdes  ;
9638180740Sdes  return 0;
9639180740Sdes}
9640180740Sdes_ACEOF
9641225825Sdesif ac_fn_c_try_link "$LINENO"; then :
9642180740Sdes  ac_cv_lib_bsm_getaudit=yes
9643180740Sdeselse
9644225825Sdes  ac_cv_lib_bsm_getaudit=no
9645180740Sdesfi
9646225825Sdesrm -f core conftest.err conftest.$ac_objext \
9647225825Sdes    conftest$ac_exeext conftest.$ac_ext
9648180740SdesLIBS=$ac_check_lib_save_LIBS
9649180740Sdesfi
9650225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_bsm_getaudit" >&5
9651225825Sdes$as_echo "$ac_cv_lib_bsm_getaudit" >&6; }
9652225825Sdesif test "x$ac_cv_lib_bsm_getaudit" = xyes; then :
9653180740Sdes  cat >>confdefs.h <<_ACEOF
9654180740Sdes#define HAVE_LIBBSM 1
9655180740Sdes_ACEOF
9656180740Sdes
9657180740Sdes  LIBS="-lbsm $LIBS"
9658180740Sdes
9659180740Sdeselse
9660225825Sdes  as_fn_error $? "BSM enabled and required library not found" "$LINENO" 5
9661180740Sdesfi
9662180740Sdes
9663225825Sdes		for ac_func in getaudit
9664225825Sdesdo :
9665225825Sdes  ac_fn_c_check_func "$LINENO" "getaudit" "ac_cv_func_getaudit"
9666225825Sdesif test "x$ac_cv_func_getaudit" = xyes; then :
9667180740Sdes  cat >>confdefs.h <<_ACEOF
9668225825Sdes#define HAVE_GETAUDIT 1
9669180740Sdes_ACEOF
9670180740Sdes
9671180740Sdeselse
9672225825Sdes  as_fn_error $? "BSM enabled and required function not found" "$LINENO" 5
9673180740Sdesfi
9674180740Sdesdone
9675180740Sdes
9676180740Sdes		# These are optional
9677225825Sdes		for ac_func in getaudit_addr aug_get_machine
9678225825Sdesdo :
9679225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
9680225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
9681225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
9682180740Sdes  cat >>confdefs.h <<_ACEOF
9683225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9684180740Sdes_ACEOF
9685180740Sdes
9686180740Sdesfi
9687180740Sdesdone
9688180740Sdes
9689180740Sdes
9690225825Sdes$as_echo "#define USE_BSM_AUDIT 1" >>confdefs.h
9691180740Sdes
9692239844Sdes		if test "$sol2ver" -eq 11; then
9693239844Sdes		   	SSHDLIBS="$SSHDLIBS -lscf"
9694239844Sdes
9695239844Sdes$as_echo "#define BROKEN_BSM_API 1" >>confdefs.h
9696239844Sdes
9697239844Sdes		fi
9698180740Sdes		;;
9699218767Sdes	  linux)
9700225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: linux" >&5
9701225825Sdes$as_echo "linux" >&6; }
9702218767Sdes		AUDIT_MODULE=linux
9703225825Sdes				for ac_header in libaudit.h
9704225825Sdesdo :
9705225825Sdes  ac_fn_c_check_header_mongrel "$LINENO" "libaudit.h" "ac_cv_header_libaudit_h" "$ac_includes_default"
9706225825Sdesif test "x$ac_cv_header_libaudit_h" = xyes; then :
9707218767Sdes  cat >>confdefs.h <<_ACEOF
9708225825Sdes#define HAVE_LIBAUDIT_H 1
9709218767Sdes_ACEOF
9710218767Sdes
9711218767Sdesfi
9712218767Sdes
9713218767Sdesdone
9714218767Sdes
9715218767Sdes		SSHDLIBS="$SSHDLIBS -laudit"
9716218767Sdes
9717225825Sdes$as_echo "#define USE_LINUX_AUDIT 1" >>confdefs.h
9718218767Sdes
9719218767Sdes		;;
9720180740Sdes	  debug)
9721180740Sdes		AUDIT_MODULE=debug
9722225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: debug" >&5
9723225825Sdes$as_echo "debug" >&6; }
9724180740Sdes
9725225825Sdes$as_echo "#define SSH_AUDIT_EVENTS 1" >>confdefs.h
9726180740Sdes
9727180740Sdes		;;
9728180740Sdes	  no)
9729225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9730225825Sdes$as_echo "no" >&6; }
9731180740Sdes		;;
9732180740Sdes	  *)
9733225825Sdes		as_fn_error $? "Unknown audit module $withval" "$LINENO" 5
9734180740Sdes		;;
9735180740Sdes	esac
9736180740Sdes
9737180740Sdesfi
9738180740Sdes
9739180740Sdes
9740225825Sdesfor ac_func in  \
9741180740Sdes	arc4random \
9742180750Sdes	arc4random_buf \
9743180750Sdes	arc4random_uniform \
9744180740Sdes	asprintf \
9745180740Sdes	b64_ntop \
9746180740Sdes	__b64_ntop \
9747180740Sdes	b64_pton \
9748180740Sdes	__b64_pton \
9749180740Sdes	bcopy \
9750180740Sdes	bindresvport_sa \
9751180740Sdes	clock \
9752180740Sdes	closefrom \
9753180740Sdes	dirfd \
9754255670Sdes	endgrent \
9755180740Sdes	fchmod \
9756180740Sdes	fchown \
9757180740Sdes	freeaddrinfo \
9758180750Sdes	fstatvfs \
9759180740Sdes	futimes \
9760180740Sdes	getaddrinfo \
9761180740Sdes	getcwd \
9762180740Sdes	getgrouplist \
9763180740Sdes	getnameinfo \
9764180740Sdes	getopt \
9765180740Sdes	getpeereid \
9766180744Sdes	getpeerucred \
9767248613Sdes	getpgid \
9768248613Sdes	getpgrp \
9769180740Sdes	_getpty \
9770180740Sdes	getrlimit \
9771180740Sdes	getttyent \
9772180740Sdes	glob \
9773204861Sdes	group_from_gid \
9774180740Sdes	inet_aton \
9775180740Sdes	inet_ntoa \
9776180740Sdes	inet_ntop \
9777180740Sdes	innetgr \
9778180740Sdes	login_getcapbool \
9779255670Sdes	mblen \
9780180740Sdes	md5_crypt \
9781180740Sdes	memmove \
9782180740Sdes	mkdtemp \
9783180740Sdes	mmap \
9784180740Sdes	ngetaddrinfo \
9785180740Sdes	nsleep \
9786180740Sdes	ogetaddrinfo \
9787180740Sdes	openlog_r \
9788180744Sdes	poll \
9789180740Sdes	prctl \
9790180740Sdes	pstat \
9791180740Sdes	readpassphrase \
9792180740Sdes	realpath \
9793180740Sdes	recvmsg \
9794180740Sdes	rresvport_af \
9795180740Sdes	sendmsg \
9796180740Sdes	setdtablesize \
9797180740Sdes	setegid \
9798180740Sdes	setenv \
9799180740Sdes	seteuid \
9800204861Sdes	setgroupent \
9801180740Sdes	setgroups \
9802239849Sdes	setlinebuf \
9803180740Sdes	setlogin \
9804204861Sdes	setpassent\
9805180740Sdes	setpcred \
9806180740Sdes	setproctitle \
9807180740Sdes	setregid \
9808180740Sdes	setreuid \
9809180740Sdes	setrlimit \
9810180740Sdes	setsid \
9811180740Sdes	setvbuf \
9812180740Sdes	sigaction \
9813180740Sdes	sigvec \
9814180740Sdes	snprintf \
9815180740Sdes	socketpair \
9816180750Sdes	statfs \
9817180750Sdes	statvfs \
9818180740Sdes	strdup \
9819180740Sdes	strerror \
9820180740Sdes	strlcat \
9821180740Sdes	strlcpy \
9822180740Sdes	strmode \
9823239844Sdes	strnlen \
9824180740Sdes	strnvis \
9825214979Sdes	strptime \
9826180740Sdes	strtonum \
9827180740Sdes	strtoll \
9828180740Sdes	strtoul \
9829248613Sdes	strtoull \
9830180744Sdes	swap32 \
9831180740Sdes	sysconf \
9832180740Sdes	tcgetpgrp \
9833218767Sdes	timingsafe_bcmp \
9834180740Sdes	truncate \
9835180740Sdes	unsetenv \
9836180740Sdes	updwtmpx \
9837204861Sdes	user_from_uid \
9838248613Sdes	usleep \
9839180740Sdes	vasprintf \
9840180740Sdes	vhangup \
9841180740Sdes	vsnprintf \
9842180740Sdes	waitpid \
9843180740Sdes
9844225825Sdesdo :
9845225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
9846225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
9847225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
9848225825Sdes  cat >>confdefs.h <<_ACEOF
9849225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9850180740Sdes_ACEOF
9851180740Sdes
9852225825Sdesfi
9853225825Sdesdone
9854180740Sdes
9855180740Sdes
9856225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
9857225825Sdes/* end confdefs.h.  */
9858225825Sdes #include <ctype.h>
9859180740Sdesint
9860180740Sdesmain ()
9861180740Sdes{
9862225825Sdes return (isblank('a'));
9863180740Sdes  ;
9864180740Sdes  return 0;
9865180740Sdes}
9866180740Sdes_ACEOF
9867225825Sdesif ac_fn_c_try_link "$LINENO"; then :
9868180740Sdes
9869225825Sdes$as_echo "#define HAVE_ISBLANK 1" >>confdefs.h
9870180740Sdes
9871180740Sdes
9872180740Sdesfi
9873225825Sdesrm -f core conftest.err conftest.$ac_objext \
9874225825Sdes    conftest$ac_exeext conftest.$ac_ext
9875180740Sdes
9876204861Sdes# PKCS#11 support requires dlopen() and co
9877225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dlopen" >&5
9878225825Sdes$as_echo_n "checking for library containing dlopen... " >&6; }
9879225825Sdesif ${ac_cv_search_dlopen+:} false; then :
9880225825Sdes  $as_echo_n "(cached) " >&6
9881204861Sdeselse
9882204861Sdes  ac_func_search_save_LIBS=$LIBS
9883225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
9884204861Sdes/* end confdefs.h.  */
9885204861Sdes
9886204861Sdes/* Override any GCC internal prototype to avoid an error.
9887204861Sdes   Use char because int might match the return type of a GCC
9888204861Sdes   builtin and then its argument prototype would still apply.  */
9889204861Sdes#ifdef __cplusplus
9890204861Sdesextern "C"
9891204861Sdes#endif
9892204861Sdeschar dlopen ();
9893204861Sdesint
9894204861Sdesmain ()
9895204861Sdes{
9896204861Sdesreturn dlopen ();
9897204861Sdes  ;
9898204861Sdes  return 0;
9899204861Sdes}
9900204861Sdes_ACEOF
9901204861Sdesfor ac_lib in '' dl; do
9902204861Sdes  if test -z "$ac_lib"; then
9903204861Sdes    ac_res="none required"
9904204861Sdes  else
9905204861Sdes    ac_res=-l$ac_lib
9906204861Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
9907204861Sdes  fi
9908225825Sdes  if ac_fn_c_try_link "$LINENO"; then :
9909204861Sdes  ac_cv_search_dlopen=$ac_res
9910204861Sdesfi
9911225825Sdesrm -f core conftest.err conftest.$ac_objext \
9912225825Sdes    conftest$ac_exeext
9913225825Sdes  if ${ac_cv_search_dlopen+:} false; then :
9914204861Sdes  break
9915204861Sdesfi
9916204861Sdesdone
9917225825Sdesif ${ac_cv_search_dlopen+:} false; then :
9918225825Sdes
9919204861Sdeselse
9920204861Sdes  ac_cv_search_dlopen=no
9921204861Sdesfi
9922204861Sdesrm conftest.$ac_ext
9923204861SdesLIBS=$ac_func_search_save_LIBS
9924204861Sdesfi
9925225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dlopen" >&5
9926225825Sdes$as_echo "$ac_cv_search_dlopen" >&6; }
9927204861Sdesac_res=$ac_cv_search_dlopen
9928225825Sdesif test "$ac_res" != no; then :
9929204861Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9930204861Sdes
9931225825Sdes$as_echo "#define ENABLE_PKCS11 /**/" >>confdefs.h
9932204861Sdes
9933204861Sdes
9934204861Sdesfi
9935204861Sdes
9936204861Sdes
9937180740Sdes# IRIX has a const char return value for gai_strerror()
9938180740Sdesfor ac_func in gai_strerror
9939225825Sdesdo :
9940225825Sdes  ac_fn_c_check_func "$LINENO" "gai_strerror" "ac_cv_func_gai_strerror"
9941225825Sdesif test "x$ac_cv_func_gai_strerror" = xyes; then :
9942180740Sdes  cat >>confdefs.h <<_ACEOF
9943180740Sdes#define HAVE_GAI_STRERROR 1
9944180740Sdes_ACEOF
9945180740Sdes
9946225825Sdes	$as_echo "#define HAVE_GAI_STRERROR 1" >>confdefs.h
9947225825Sdes
9948225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9949180740Sdes/* end confdefs.h.  */
9950180740Sdes
9951180740Sdes#include <sys/types.h>
9952180740Sdes#include <sys/socket.h>
9953180740Sdes#include <netdb.h>
9954180740Sdes
9955180740Sdesconst char *gai_strerror(int);
9956225825Sdes
9957180740Sdesint
9958180740Sdesmain ()
9959180740Sdes{
9960180740Sdes
9961225825Sdes	char *str;
9962225825Sdes	str = gai_strerror(0);
9963180740Sdes
9964180740Sdes  ;
9965180740Sdes  return 0;
9966180740Sdes}
9967180740Sdes_ACEOF
9968225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
9969180740Sdes
9970180740Sdes
9971225825Sdes$as_echo "#define HAVE_CONST_GAI_STRERROR_PROTO 1" >>confdefs.h
9972180740Sdes
9973180740Sdesfi
9974180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9975180740Sdesfi
9976180740Sdesdone
9977180740Sdes
9978180740Sdes
9979225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing nanosleep" >&5
9980225825Sdes$as_echo_n "checking for library containing nanosleep... " >&6; }
9981225825Sdesif ${ac_cv_search_nanosleep+:} false; then :
9982225825Sdes  $as_echo_n "(cached) " >&6
9983180740Sdeselse
9984180740Sdes  ac_func_search_save_LIBS=$LIBS
9985225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
9986180740Sdes/* end confdefs.h.  */
9987180740Sdes
9988180740Sdes/* Override any GCC internal prototype to avoid an error.
9989180740Sdes   Use char because int might match the return type of a GCC
9990180740Sdes   builtin and then its argument prototype would still apply.  */
9991180740Sdes#ifdef __cplusplus
9992180740Sdesextern "C"
9993180740Sdes#endif
9994180740Sdeschar nanosleep ();
9995180740Sdesint
9996180740Sdesmain ()
9997180740Sdes{
9998180740Sdesreturn nanosleep ();
9999180740Sdes  ;
10000180740Sdes  return 0;
10001180740Sdes}
10002180740Sdes_ACEOF
10003180740Sdesfor ac_lib in '' rt posix4; do
10004180740Sdes  if test -z "$ac_lib"; then
10005180740Sdes    ac_res="none required"
10006180740Sdes  else
10007180740Sdes    ac_res=-l$ac_lib
10008180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
10009180740Sdes  fi
10010225825Sdes  if ac_fn_c_try_link "$LINENO"; then :
10011180740Sdes  ac_cv_search_nanosleep=$ac_res
10012180740Sdesfi
10013225825Sdesrm -f core conftest.err conftest.$ac_objext \
10014225825Sdes    conftest$ac_exeext
10015225825Sdes  if ${ac_cv_search_nanosleep+:} false; then :
10016180740Sdes  break
10017180740Sdesfi
10018180740Sdesdone
10019225825Sdesif ${ac_cv_search_nanosleep+:} false; then :
10020225825Sdes
10021180740Sdeselse
10022180740Sdes  ac_cv_search_nanosleep=no
10023180740Sdesfi
10024180740Sdesrm conftest.$ac_ext
10025180740SdesLIBS=$ac_func_search_save_LIBS
10026180740Sdesfi
10027225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_nanosleep" >&5
10028225825Sdes$as_echo "$ac_cv_search_nanosleep" >&6; }
10029180740Sdesac_res=$ac_cv_search_nanosleep
10030225825Sdesif test "$ac_res" != no; then :
10031180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10032180740Sdes
10033225825Sdes$as_echo "#define HAVE_NANOSLEEP 1" >>confdefs.h
10034180740Sdes
10035180740Sdesfi
10036180740Sdes
10037180740Sdes
10038255670Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing clock_gettime" >&5
10039255670Sdes$as_echo_n "checking for library containing clock_gettime... " >&6; }
10040255670Sdesif ${ac_cv_search_clock_gettime+:} false; then :
10041255670Sdes  $as_echo_n "(cached) " >&6
10042255670Sdeselse
10043255670Sdes  ac_func_search_save_LIBS=$LIBS
10044255670Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
10045255670Sdes/* end confdefs.h.  */
10046255670Sdes
10047255670Sdes/* Override any GCC internal prototype to avoid an error.
10048255670Sdes   Use char because int might match the return type of a GCC
10049255670Sdes   builtin and then its argument prototype would still apply.  */
10050255670Sdes#ifdef __cplusplus
10051255670Sdesextern "C"
10052255670Sdes#endif
10053255670Sdeschar clock_gettime ();
10054255670Sdesint
10055255670Sdesmain ()
10056255670Sdes{
10057255670Sdesreturn clock_gettime ();
10058255670Sdes  ;
10059255670Sdes  return 0;
10060255670Sdes}
10061255670Sdes_ACEOF
10062255670Sdesfor ac_lib in '' rt; do
10063255670Sdes  if test -z "$ac_lib"; then
10064255670Sdes    ac_res="none required"
10065255670Sdes  else
10066255670Sdes    ac_res=-l$ac_lib
10067255670Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
10068255670Sdes  fi
10069255670Sdes  if ac_fn_c_try_link "$LINENO"; then :
10070255670Sdes  ac_cv_search_clock_gettime=$ac_res
10071255670Sdesfi
10072255670Sdesrm -f core conftest.err conftest.$ac_objext \
10073255670Sdes    conftest$ac_exeext
10074255670Sdes  if ${ac_cv_search_clock_gettime+:} false; then :
10075255670Sdes  break
10076255670Sdesfi
10077255670Sdesdone
10078255670Sdesif ${ac_cv_search_clock_gettime+:} false; then :
10079255670Sdes
10080255670Sdeselse
10081255670Sdes  ac_cv_search_clock_gettime=no
10082255670Sdesfi
10083255670Sdesrm conftest.$ac_ext
10084255670SdesLIBS=$ac_func_search_save_LIBS
10085255670Sdesfi
10086255670Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_clock_gettime" >&5
10087255670Sdes$as_echo "$ac_cv_search_clock_gettime" >&6; }
10088255670Sdesac_res=$ac_cv_search_clock_gettime
10089255670Sdesif test "$ac_res" != no; then :
10090255670Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10091255670Sdes
10092255670Sdes$as_echo "#define HAVE_CLOCK_GETTIME 1" >>confdefs.h
10093255670Sdes
10094255670Sdesfi
10095255670Sdes
10096255670Sdes
10097225825Sdesac_fn_c_check_decl "$LINENO" "getrusage" "ac_cv_have_decl_getrusage" "$ac_includes_default"
10098225825Sdesif test "x$ac_cv_have_decl_getrusage" = xyes; then :
10099225825Sdes  for ac_func in getrusage
10100225825Sdesdo :
10101225825Sdes  ac_fn_c_check_func "$LINENO" "getrusage" "ac_cv_func_getrusage"
10102225825Sdesif test "x$ac_cv_func_getrusage" = xyes; then :
10103180740Sdes  cat >>confdefs.h <<_ACEOF
10104225825Sdes#define HAVE_GETRUSAGE 1
10105180740Sdes_ACEOF
10106180740Sdes
10107180740Sdesfi
10108180740Sdesdone
10109180740Sdes
10110180740Sdesfi
10111180740Sdes
10112225825Sdesac_fn_c_check_decl "$LINENO" "strsep" "ac_cv_have_decl_strsep" "
10113180740Sdes#ifdef HAVE_STRING_H
10114180740Sdes# include <string.h>
10115180740Sdes#endif
10116180740Sdes
10117225825Sdes"
10118225825Sdesif test "x$ac_cv_have_decl_strsep" = xyes; then :
10119225825Sdes  for ac_func in strsep
10120225825Sdesdo :
10121225825Sdes  ac_fn_c_check_func "$LINENO" "strsep" "ac_cv_func_strsep"
10122225825Sdesif test "x$ac_cv_func_strsep" = xyes; then :
10123180740Sdes  cat >>confdefs.h <<_ACEOF
10124225825Sdes#define HAVE_STRSEP 1
10125180740Sdes_ACEOF
10126180740Sdes
10127180740Sdesfi
10128180740Sdesdone
10129180740Sdes
10130180740Sdesfi
10131180740Sdes
10132180740Sdes
10133225825Sdesac_fn_c_check_decl "$LINENO" "tcsendbreak" "ac_cv_have_decl_tcsendbreak" "#include <termios.h>
10134180740Sdes
10135225825Sdes"
10136225825Sdesif test "x$ac_cv_have_decl_tcsendbreak" = xyes; then :
10137225825Sdes  $as_echo "#define HAVE_TCSENDBREAK 1" >>confdefs.h
10138180740Sdes
10139180740Sdeselse
10140225825Sdes  for ac_func in tcsendbreak
10141225825Sdesdo :
10142225825Sdes  ac_fn_c_check_func "$LINENO" "tcsendbreak" "ac_cv_func_tcsendbreak"
10143225825Sdesif test "x$ac_cv_func_tcsendbreak" = xyes; then :
10144225825Sdes  cat >>confdefs.h <<_ACEOF
10145180740Sdes#define HAVE_TCSENDBREAK 1
10146180740Sdes_ACEOF
10147180740Sdes
10148180740Sdesfi
10149180740Sdesdone
10150180740Sdes
10151180740Sdesfi
10152180740Sdes
10153180740Sdes
10154225825Sdesac_fn_c_check_decl "$LINENO" "h_errno" "ac_cv_have_decl_h_errno" "#include <netdb.h>
10155225825Sdes"
10156225825Sdesif test "x$ac_cv_have_decl_h_errno" = xyes; then :
10157225825Sdes  ac_have_decl=1
10158180740Sdeselse
10159225825Sdes  ac_have_decl=0
10160180740Sdesfi
10161180740Sdes
10162180740Sdescat >>confdefs.h <<_ACEOF
10163225825Sdes#define HAVE_DECL_H_ERRNO $ac_have_decl
10164180740Sdes_ACEOF
10165180740Sdes
10166180740Sdes
10167225825Sdesac_fn_c_check_decl "$LINENO" "SHUT_RD" "ac_cv_have_decl_SHUT_RD" "
10168180740Sdes#include <sys/types.h>
10169180740Sdes#include <sys/socket.h>
10170180740Sdes
10171225825Sdes"
10172225825Sdesif test "x$ac_cv_have_decl_SHUT_RD" = xyes; then :
10173225825Sdes  ac_have_decl=1
10174180740Sdeselse
10175225825Sdes  ac_have_decl=0
10176180740Sdesfi
10177180740Sdes
10178180740Sdescat >>confdefs.h <<_ACEOF
10179225825Sdes#define HAVE_DECL_SHUT_RD $ac_have_decl
10180180740Sdes_ACEOF
10181180740Sdes
10182180740Sdes
10183225825Sdesac_fn_c_check_decl "$LINENO" "O_NONBLOCK" "ac_cv_have_decl_O_NONBLOCK" "
10184180740Sdes#include <sys/types.h>
10185180740Sdes#ifdef HAVE_SYS_STAT_H
10186180740Sdes# include <sys/stat.h>
10187180740Sdes#endif
10188180740Sdes#ifdef HAVE_FCNTL_H
10189180740Sdes# include <fcntl.h>
10190180740Sdes#endif
10191180740Sdes
10192225825Sdes"
10193225825Sdesif test "x$ac_cv_have_decl_O_NONBLOCK" = xyes; then :
10194225825Sdes  ac_have_decl=1
10195180740Sdeselse
10196225825Sdes  ac_have_decl=0
10197180740Sdesfi
10198180740Sdes
10199180740Sdescat >>confdefs.h <<_ACEOF
10200225825Sdes#define HAVE_DECL_O_NONBLOCK $ac_have_decl
10201180740Sdes_ACEOF
10202180740Sdes
10203180740Sdes
10204225825Sdesac_fn_c_check_decl "$LINENO" "writev" "ac_cv_have_decl_writev" "
10205180740Sdes#include <sys/types.h>
10206180740Sdes#include <sys/uio.h>
10207180740Sdes#include <unistd.h>
10208180740Sdes
10209225825Sdes"
10210225825Sdesif test "x$ac_cv_have_decl_writev" = xyes; then :
10211225825Sdes  ac_have_decl=1
10212180740Sdeselse
10213225825Sdes  ac_have_decl=0
10214180740Sdesfi
10215180740Sdes
10216180740Sdescat >>confdefs.h <<_ACEOF
10217225825Sdes#define HAVE_DECL_WRITEV $ac_have_decl
10218180740Sdes_ACEOF
10219180740Sdes
10220180740Sdes
10221225825Sdesac_fn_c_check_decl "$LINENO" "MAXSYMLINKS" "ac_cv_have_decl_MAXSYMLINKS" "
10222180744Sdes#include <sys/param.h>
10223180744Sdes
10224225825Sdes"
10225225825Sdesif test "x$ac_cv_have_decl_MAXSYMLINKS" = xyes; then :
10226225825Sdes  ac_have_decl=1
10227180744Sdeselse
10228225825Sdes  ac_have_decl=0
10229180744Sdesfi
10230180744Sdes
10231180744Sdescat >>confdefs.h <<_ACEOF
10232225825Sdes#define HAVE_DECL_MAXSYMLINKS $ac_have_decl
10233180744Sdes_ACEOF
10234180744Sdes
10235180744Sdes
10236225825Sdesac_fn_c_check_decl "$LINENO" "offsetof" "ac_cv_have_decl_offsetof" "
10237180744Sdes#include <stddef.h>
10238180744Sdes
10239225825Sdes"
10240225825Sdesif test "x$ac_cv_have_decl_offsetof" = xyes; then :
10241225825Sdes  ac_have_decl=1
10242180744Sdeselse
10243225825Sdes  ac_have_decl=0
10244180744Sdesfi
10245180744Sdes
10246180744Sdescat >>confdefs.h <<_ACEOF
10247225825Sdes#define HAVE_DECL_OFFSETOF $ac_have_decl
10248180744Sdes_ACEOF
10249180744Sdes
10250180744Sdes
10251255670Sdes# extra bits for select(2)
10252255670Sdesac_fn_c_check_decl "$LINENO" "howmany" "ac_cv_have_decl_howmany" "
10253255670Sdes#include <sys/param.h>
10254255670Sdes#include <sys/types.h>
10255255670Sdes#ifdef HAVE_SYS_SYSMACROS_H
10256255670Sdes#include <sys/sysmacros.h>
10257255670Sdes#endif
10258255670Sdes#ifdef HAVE_SYS_SELECT_H
10259255670Sdes#include <sys/select.h>
10260255670Sdes#endif
10261255670Sdes#ifdef HAVE_SYS_TIME_H
10262255670Sdes#include <sys/time.h>
10263255670Sdes#endif
10264255670Sdes#ifdef HAVE_UNISTD_H
10265255670Sdes#include <unistd.h>
10266255670Sdes#endif
10267255670Sdes
10268255670Sdes"
10269255670Sdesif test "x$ac_cv_have_decl_howmany" = xyes; then :
10270255670Sdes  ac_have_decl=1
10271255670Sdeselse
10272255670Sdes  ac_have_decl=0
10273255670Sdesfi
10274255670Sdes
10275255670Sdescat >>confdefs.h <<_ACEOF
10276255670Sdes#define HAVE_DECL_HOWMANY $ac_have_decl
10277255670Sdes_ACEOF
10278255670Sdesac_fn_c_check_decl "$LINENO" "NFDBITS" "ac_cv_have_decl_NFDBITS" "
10279255670Sdes#include <sys/param.h>
10280255670Sdes#include <sys/types.h>
10281255670Sdes#ifdef HAVE_SYS_SYSMACROS_H
10282255670Sdes#include <sys/sysmacros.h>
10283255670Sdes#endif
10284255670Sdes#ifdef HAVE_SYS_SELECT_H
10285255670Sdes#include <sys/select.h>
10286255670Sdes#endif
10287255670Sdes#ifdef HAVE_SYS_TIME_H
10288255670Sdes#include <sys/time.h>
10289255670Sdes#endif
10290255670Sdes#ifdef HAVE_UNISTD_H
10291255670Sdes#include <unistd.h>
10292255670Sdes#endif
10293255670Sdes
10294255670Sdes"
10295255670Sdesif test "x$ac_cv_have_decl_NFDBITS" = xyes; then :
10296255670Sdes  ac_have_decl=1
10297255670Sdeselse
10298255670Sdes  ac_have_decl=0
10299255670Sdesfi
10300255670Sdes
10301255670Sdescat >>confdefs.h <<_ACEOF
10302255670Sdes#define HAVE_DECL_NFDBITS $ac_have_decl
10303255670Sdes_ACEOF
10304255670Sdes
10305255670Sdesac_fn_c_check_type "$LINENO" "fd_mask" "ac_cv_type_fd_mask" "
10306255670Sdes#include <sys/param.h>
10307255670Sdes#include <sys/types.h>
10308255670Sdes#ifdef HAVE_SYS_SELECT_H
10309255670Sdes#include <sys/select.h>
10310255670Sdes#endif
10311255670Sdes#ifdef HAVE_SYS_TIME_H
10312255670Sdes#include <sys/time.h>
10313255670Sdes#endif
10314255670Sdes#ifdef HAVE_UNISTD_H
10315255670Sdes#include <unistd.h>
10316255670Sdes#endif
10317255670Sdes
10318255670Sdes"
10319255670Sdesif test "x$ac_cv_type_fd_mask" = xyes; then :
10320255670Sdes
10321255670Sdescat >>confdefs.h <<_ACEOF
10322255670Sdes#define HAVE_FD_MASK 1
10323255670Sdes_ACEOF
10324255670Sdes
10325255670Sdes
10326255670Sdesfi
10327255670Sdes
10328255670Sdes
10329225825Sdesfor ac_func in setresuid
10330225825Sdesdo :
10331225825Sdes  ac_fn_c_check_func "$LINENO" "setresuid" "ac_cv_func_setresuid"
10332225825Sdesif test "x$ac_cv_func_setresuid" = xyes; then :
10333180744Sdes  cat >>confdefs.h <<_ACEOF
10334225825Sdes#define HAVE_SETRESUID 1
10335180744Sdes_ACEOF
10336180744Sdes
10337225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setresuid seems to work" >&5
10338225825Sdes$as_echo_n "checking if setresuid seems to work... " >&6; }
10339225825Sdes	if test "$cross_compiling" = yes; then :
10340225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking setresuid" >&5
10341225825Sdes$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
10342180744Sdes
10343180740Sdeselse
10344225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10345180740Sdes/* end confdefs.h.  */
10346180740Sdes
10347225825Sdes#include <stdlib.h>
10348225825Sdes#include <errno.h>
10349180740Sdes
10350180740Sdesint
10351180740Sdesmain ()
10352180740Sdes{
10353225825Sdes
10354225825Sdes	errno=0;
10355225825Sdes	setresuid(0,0,0);
10356225825Sdes	if (errno==ENOSYS)
10357225825Sdes		exit(1);
10358225825Sdes	else
10359225825Sdes		exit(0);
10360225825Sdes
10361180740Sdes  ;
10362180740Sdes  return 0;
10363180740Sdes}
10364180740Sdes_ACEOF
10365225825Sdesif ac_fn_c_try_run "$LINENO"; then :
10366225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10367225825Sdes$as_echo "yes" >&6; }
10368180740Sdeselse
10369180740Sdes
10370225825Sdes$as_echo "#define BROKEN_SETRESUID 1" >>confdefs.h
10371180740Sdes
10372225825Sdes		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not implemented" >&5
10373225825Sdes$as_echo "not implemented" >&6; }
10374180740Sdesfi
10375225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10376225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
10377180740Sdesfi
10378180740Sdes
10379180740Sdes
10380180740Sdesfi
10381180740Sdesdone
10382180740Sdes
10383180740Sdes
10384180740Sdesfor ac_func in setresgid
10385225825Sdesdo :
10386225825Sdes  ac_fn_c_check_func "$LINENO" "setresgid" "ac_cv_func_setresgid"
10387225825Sdesif test "x$ac_cv_func_setresgid" = xyes; then :
10388225825Sdes  cat >>confdefs.h <<_ACEOF
10389225825Sdes#define HAVE_SETRESGID 1
10390180740Sdes_ACEOF
10391180740Sdes
10392225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setresgid seems to work" >&5
10393225825Sdes$as_echo_n "checking if setresgid seems to work... " >&6; }
10394225825Sdes	if test "$cross_compiling" = yes; then :
10395225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking setresuid" >&5
10396225825Sdes$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
10397180740Sdes
10398225825Sdeselse
10399225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10400225825Sdes/* end confdefs.h.  */
10401180740Sdes
10402225825Sdes#include <stdlib.h>
10403225825Sdes#include <errno.h>
10404180740Sdes
10405180740Sdesint
10406180740Sdesmain ()
10407180740Sdes{
10408225825Sdes
10409225825Sdes	errno=0;
10410225825Sdes	setresgid(0,0,0);
10411225825Sdes	if (errno==ENOSYS)
10412225825Sdes		exit(1);
10413225825Sdes	else
10414225825Sdes		exit(0);
10415225825Sdes
10416180740Sdes  ;
10417180740Sdes  return 0;
10418180740Sdes}
10419180740Sdes_ACEOF
10420225825Sdesif ac_fn_c_try_run "$LINENO"; then :
10421225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10422225825Sdes$as_echo "yes" >&6; }
10423180740Sdeselse
10424180740Sdes
10425225825Sdes$as_echo "#define BROKEN_SETRESGID 1" >>confdefs.h
10426180740Sdes
10427225825Sdes		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not implemented" >&5
10428225825Sdes$as_echo "not implemented" >&6; }
10429180740Sdesfi
10430225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10431225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
10432180740Sdesfi
10433180740Sdes
10434180740Sdes
10435180740Sdesfi
10436180740Sdesdone
10437180740Sdes
10438180740Sdes
10439180740Sdesfor ac_func in gettimeofday time
10440225825Sdesdo :
10441225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10442225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10443225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10444180740Sdes  cat >>confdefs.h <<_ACEOF
10445225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10446180740Sdes_ACEOF
10447180740Sdes
10448180740Sdesfi
10449180740Sdesdone
10450180740Sdes
10451180740Sdesfor ac_func in endutent getutent getutid getutline pututline setutent
10452225825Sdesdo :
10453225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10454225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10455225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10456180740Sdes  cat >>confdefs.h <<_ACEOF
10457225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10458180740Sdes_ACEOF
10459180740Sdes
10460180740Sdesfi
10461180740Sdesdone
10462180740Sdes
10463180740Sdesfor ac_func in utmpname
10464225825Sdesdo :
10465225825Sdes  ac_fn_c_check_func "$LINENO" "utmpname" "ac_cv_func_utmpname"
10466225825Sdesif test "x$ac_cv_func_utmpname" = xyes; then :
10467180740Sdes  cat >>confdefs.h <<_ACEOF
10468225825Sdes#define HAVE_UTMPNAME 1
10469180740Sdes_ACEOF
10470180740Sdes
10471180740Sdesfi
10472180740Sdesdone
10473180740Sdes
10474207311Sdesfor ac_func in endutxent getutxent getutxid getutxline getutxuser pututxline
10475225825Sdesdo :
10476225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10477225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10478225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10479180740Sdes  cat >>confdefs.h <<_ACEOF
10480225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10481180740Sdes_ACEOF
10482180740Sdes
10483180740Sdesfi
10484180740Sdesdone
10485180740Sdes
10486207311Sdesfor ac_func in setutxdb setutxent utmpxname
10487225825Sdesdo :
10488225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10489225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10490225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10491180740Sdes  cat >>confdefs.h <<_ACEOF
10492225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10493180740Sdes_ACEOF
10494180740Sdes
10495180740Sdesfi
10496180740Sdesdone
10497180740Sdes
10498189006Sdesfor ac_func in getlastlogxbyname
10499225825Sdesdo :
10500225825Sdes  ac_fn_c_check_func "$LINENO" "getlastlogxbyname" "ac_cv_func_getlastlogxbyname"
10501225825Sdesif test "x$ac_cv_func_getlastlogxbyname" = xyes; then :
10502189006Sdes  cat >>confdefs.h <<_ACEOF
10503225825Sdes#define HAVE_GETLASTLOGXBYNAME 1
10504189006Sdes_ACEOF
10505189006Sdes
10506189006Sdesfi
10507189006Sdesdone
10508189006Sdes
10509189006Sdes
10510225825Sdesac_fn_c_check_func "$LINENO" "daemon" "ac_cv_func_daemon"
10511225825Sdesif test "x$ac_cv_func_daemon" = xyes; then :
10512180740Sdes
10513225825Sdes$as_echo "#define HAVE_DAEMON 1" >>confdefs.h
10514180740Sdes
10515180740Sdeselse
10516225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for daemon in -lbsd" >&5
10517225825Sdes$as_echo_n "checking for daemon in -lbsd... " >&6; }
10518225825Sdesif ${ac_cv_lib_bsd_daemon+:} false; then :
10519225825Sdes  $as_echo_n "(cached) " >&6
10520180740Sdeselse
10521180740Sdes  ac_check_lib_save_LIBS=$LIBS
10522180740SdesLIBS="-lbsd  $LIBS"
10523225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
10524180740Sdes/* end confdefs.h.  */
10525180740Sdes
10526180740Sdes/* Override any GCC internal prototype to avoid an error.
10527180740Sdes   Use char because int might match the return type of a GCC
10528180740Sdes   builtin and then its argument prototype would still apply.  */
10529180740Sdes#ifdef __cplusplus
10530180740Sdesextern "C"
10531180740Sdes#endif
10532180740Sdeschar daemon ();
10533180740Sdesint
10534180740Sdesmain ()
10535180740Sdes{
10536180740Sdesreturn daemon ();
10537180740Sdes  ;
10538180740Sdes  return 0;
10539180740Sdes}
10540180740Sdes_ACEOF
10541225825Sdesif ac_fn_c_try_link "$LINENO"; then :
10542180740Sdes  ac_cv_lib_bsd_daemon=yes
10543180740Sdeselse
10544225825Sdes  ac_cv_lib_bsd_daemon=no
10545180740Sdesfi
10546225825Sdesrm -f core conftest.err conftest.$ac_objext \
10547225825Sdes    conftest$ac_exeext conftest.$ac_ext
10548180740SdesLIBS=$ac_check_lib_save_LIBS
10549180740Sdesfi
10550225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_bsd_daemon" >&5
10551225825Sdes$as_echo "$ac_cv_lib_bsd_daemon" >&6; }
10552225825Sdesif test "x$ac_cv_lib_bsd_daemon" = xyes; then :
10553225825Sdes  LIBS="$LIBS -lbsd"; $as_echo "#define HAVE_DAEMON 1" >>confdefs.h
10554180740Sdes
10555180740Sdesfi
10556180740Sdes
10557180740Sdes
10558180740Sdesfi
10559180740Sdes
10560180740Sdes
10561225825Sdesac_fn_c_check_func "$LINENO" "getpagesize" "ac_cv_func_getpagesize"
10562225825Sdesif test "x$ac_cv_func_getpagesize" = xyes; then :
10563180740Sdes
10564225825Sdes$as_echo "#define HAVE_GETPAGESIZE 1" >>confdefs.h
10565180740Sdes
10566180740Sdeselse
10567225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getpagesize in -lucb" >&5
10568225825Sdes$as_echo_n "checking for getpagesize in -lucb... " >&6; }
10569225825Sdesif ${ac_cv_lib_ucb_getpagesize+:} false; then :
10570225825Sdes  $as_echo_n "(cached) " >&6
10571180740Sdeselse
10572180740Sdes  ac_check_lib_save_LIBS=$LIBS
10573180740SdesLIBS="-lucb  $LIBS"
10574225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
10575180740Sdes/* end confdefs.h.  */
10576180740Sdes
10577180740Sdes/* Override any GCC internal prototype to avoid an error.
10578180740Sdes   Use char because int might match the return type of a GCC
10579180740Sdes   builtin and then its argument prototype would still apply.  */
10580180740Sdes#ifdef __cplusplus
10581180740Sdesextern "C"
10582180740Sdes#endif
10583180740Sdeschar getpagesize ();
10584180740Sdesint
10585180740Sdesmain ()
10586180740Sdes{
10587180740Sdesreturn getpagesize ();
10588180740Sdes  ;
10589180740Sdes  return 0;
10590180740Sdes}
10591180740Sdes_ACEOF
10592225825Sdesif ac_fn_c_try_link "$LINENO"; then :
10593180740Sdes  ac_cv_lib_ucb_getpagesize=yes
10594180740Sdeselse
10595225825Sdes  ac_cv_lib_ucb_getpagesize=no
10596180740Sdesfi
10597225825Sdesrm -f core conftest.err conftest.$ac_objext \
10598225825Sdes    conftest$ac_exeext conftest.$ac_ext
10599180740SdesLIBS=$ac_check_lib_save_LIBS
10600180740Sdesfi
10601225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ucb_getpagesize" >&5
10602225825Sdes$as_echo "$ac_cv_lib_ucb_getpagesize" >&6; }
10603225825Sdesif test "x$ac_cv_lib_ucb_getpagesize" = xyes; then :
10604225825Sdes  LIBS="$LIBS -lucb"; $as_echo "#define HAVE_GETPAGESIZE 1" >>confdefs.h
10605180740Sdes
10606180740Sdesfi
10607180740Sdes
10608180740Sdes
10609180740Sdesfi
10610180740Sdes
10611180740Sdes
10612180740Sdes# Check for broken snprintf
10613180740Sdesif test "x$ac_cv_func_snprintf" = "xyes" ; then
10614225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf correctly terminates long strings" >&5
10615225825Sdes$as_echo_n "checking whether snprintf correctly terminates long strings... " >&6; }
10616225825Sdes	if test "$cross_compiling" = yes; then :
10617225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
10618225825Sdes$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
10619180740Sdes
10620180740Sdeselse
10621225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10622180740Sdes/* end confdefs.h.  */
10623225825Sdes #include <stdio.h>
10624225825Sdesint
10625225825Sdesmain ()
10626225825Sdes{
10627180740Sdes
10628225825Sdes	char b[5];
10629225825Sdes	snprintf(b,5,"123456789");
10630225825Sdes	exit(b[4]!='\0');
10631180740Sdes
10632225825Sdes  ;
10633225825Sdes  return 0;
10634225825Sdes}
10635180740Sdes_ACEOF
10636225825Sdesif ac_fn_c_try_run "$LINENO"; then :
10637225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10638225825Sdes$as_echo "yes" >&6; }
10639180740Sdeselse
10640180740Sdes
10641225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10642225825Sdes$as_echo "no" >&6; }
10643180740Sdes
10644225825Sdes$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
10645180740Sdes
10646225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
10647225825Sdes$as_echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
10648180740Sdes
10649180740Sdesfi
10650225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10651225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
10652180740Sdesfi
10653180740Sdes
10654180740Sdesfi
10655180740Sdes
10656180740Sdes# If we don't have a working asprintf, then we strongly depend on vsnprintf
10657180740Sdes# returning the right thing on overflow: the number of characters it tried to
10658180740Sdes# create (as per SUSv3)
10659180740Sdesif test "x$ac_cv_func_asprintf" != "xyes" && \
10660180740Sdes   test "x$ac_cv_func_vsnprintf" = "xyes" ; then
10661225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether vsnprintf returns correct values on overflow" >&5
10662225825Sdes$as_echo_n "checking whether vsnprintf returns correct values on overflow... " >&6; }
10663225825Sdes	if test "$cross_compiling" = yes; then :
10664225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working vsnprintf()" >&5
10665225825Sdes$as_echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
10666180740Sdes
10667180740Sdeselse
10668225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10669180740Sdes/* end confdefs.h.  */
10670180740Sdes
10671180740Sdes#include <sys/types.h>
10672180740Sdes#include <stdio.h>
10673180740Sdes#include <stdarg.h>
10674180740Sdes
10675180740Sdesint x_snprintf(char *str,size_t count,const char *fmt,...)
10676180740Sdes{
10677180740Sdes	size_t ret; va_list ap;
10678180740Sdes	va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
10679180740Sdes	return ret;
10680180740Sdes}
10681225825Sdes
10682225825Sdesint
10683225825Sdesmain ()
10684180740Sdes{
10685225825Sdes
10686180740Sdes	char x[1];
10687180740Sdes	exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
10688225825Sdes
10689225825Sdes  ;
10690225825Sdes  return 0;
10691180740Sdes}
10692180740Sdes_ACEOF
10693225825Sdesif ac_fn_c_try_run "$LINENO"; then :
10694225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10695225825Sdes$as_echo "yes" >&6; }
10696180740Sdeselse
10697180740Sdes
10698225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10699225825Sdes$as_echo "no" >&6; }
10700180740Sdes
10701225825Sdes$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
10702180740Sdes
10703225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5
10704225825Sdes$as_echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
10705180740Sdes
10706180740Sdesfi
10707225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10708225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
10709180740Sdesfi
10710180740Sdes
10711180740Sdesfi
10712180740Sdes
10713180740Sdes# On systems where [v]snprintf is broken, but is declared in stdio,
10714180740Sdes# check that the fmt argument is const char * or just char *.
10715180740Sdes# This is only useful for when BROKEN_SNPRINTF
10716225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf can declare const char *fmt" >&5
10717225825Sdes$as_echo_n "checking whether snprintf can declare const char *fmt... " >&6; }
10718225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
10719180740Sdes/* end confdefs.h.  */
10720225825Sdes
10721180740Sdes#include <stdio.h>
10722225825Sdesint snprintf(char *a, size_t b, const char *c, ...) { return 0; }
10723180740Sdes
10724225825Sdesint
10725225825Sdesmain ()
10726225825Sdes{
10727180740Sdes
10728225825Sdes	snprintf(0, 0, 0);
10729225825Sdes
10730225825Sdes  ;
10731225825Sdes  return 0;
10732225825Sdes}
10733180740Sdes_ACEOF
10734225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
10735225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10736225825Sdes$as_echo "yes" >&6; }
10737180740Sdes
10738225825Sdes$as_echo "#define SNPRINTF_CONST const" >>confdefs.h
10739225825Sdes
10740180740Sdeselse
10741225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10742225825Sdes$as_echo "no" >&6; }
10743225825Sdes    $as_echo "#define SNPRINTF_CONST /* not const */" >>confdefs.h
10744180740Sdes
10745180740Sdesfi
10746180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10747180740Sdes
10748180740Sdes# Check for missing getpeereid (or equiv) support
10749180740SdesNO_PEERCHECK=""
10750180744Sdesif test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
10751225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether system supports SO_PEERCRED getsockopt" >&5
10752225825Sdes$as_echo_n "checking whether system supports SO_PEERCRED getsockopt... " >&6; }
10753225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10754180740Sdes/* end confdefs.h.  */
10755225825Sdes
10756180740Sdes#include <sys/types.h>
10757225825Sdes#include <sys/socket.h>
10758180740Sdesint
10759180740Sdesmain ()
10760180740Sdes{
10761180740Sdesint i = SO_PEERCRED;
10762180740Sdes  ;
10763180740Sdes  return 0;
10764180740Sdes}
10765180740Sdes_ACEOF
10766225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
10767225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10768225825Sdes$as_echo "yes" >&6; }
10769180740Sdes
10770225825Sdes$as_echo "#define HAVE_SO_PEERCRED 1" >>confdefs.h
10771180740Sdes
10772180740Sdes
10773180740Sdeselse
10774225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10775225825Sdes$as_echo "no" >&6; }
10776180740Sdes		NO_PEERCHECK=1
10777180740Sdes
10778180740Sdesfi
10779180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10780180740Sdesfi
10781180740Sdes
10782180740Sdesif test "x$ac_cv_func_mkdtemp" = "xyes" ; then
10783225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for (overly) strict mkstemp" >&5
10784225825Sdes$as_echo_n "checking for (overly) strict mkstemp... " >&6; }
10785225825Sdesif test "$cross_compiling" = yes; then :
10786180740Sdes
10787225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10788225825Sdes$as_echo "yes" >&6; }
10789225825Sdes		$as_echo "#define HAVE_STRICT_MKSTEMP 1" >>confdefs.h
10790180740Sdes
10791180740Sdes
10792180740Sdes
10793180740Sdeselse
10794225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10795180740Sdes/* end confdefs.h.  */
10796180740Sdes
10797180740Sdes#include <stdlib.h>
10798225825Sdes
10799225825Sdesint
10800225825Sdesmain ()
10801225825Sdes{
10802225825Sdes
10803225825Sdes	char template[]="conftest.mkstemp-test";
10804225825Sdes	if (mkstemp(template) == -1)
10805225825Sdes		exit(1);
10806225825Sdes	unlink(template);
10807225825Sdes	exit(0);
10808225825Sdes
10809225825Sdes  ;
10810225825Sdes  return 0;
10811180740Sdes}
10812180740Sdes_ACEOF
10813225825Sdesif ac_fn_c_try_run "$LINENO"; then :
10814180740Sdes
10815225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10816225825Sdes$as_echo "no" >&6; }
10817180740Sdes
10818180740Sdeselse
10819180740Sdes
10820225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10821225825Sdes$as_echo "yes" >&6; }
10822180740Sdes
10823225825Sdes$as_echo "#define HAVE_STRICT_MKSTEMP 1" >>confdefs.h
10824180740Sdes
10825180740Sdes
10826180740Sdesfi
10827225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10828225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
10829180740Sdesfi
10830180740Sdes
10831180740Sdesfi
10832180740Sdes
10833180740Sdesif test ! -z "$check_for_openpty_ctty_bug"; then
10834225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if openpty correctly handles controlling tty" >&5
10835225825Sdes$as_echo_n "checking if openpty correctly handles controlling tty... " >&6; }
10836225825Sdes	if test "$cross_compiling" = yes; then :
10837180740Sdes
10838225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming yes" >&5
10839225825Sdes$as_echo "cross-compiling, assuming yes" >&6; }
10840180740Sdes
10841180740Sdes
10842180740Sdeselse
10843225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10844180740Sdes/* end confdefs.h.  */
10845180740Sdes
10846180740Sdes#include <stdio.h>
10847180740Sdes#include <sys/fcntl.h>
10848180740Sdes#include <sys/types.h>
10849180740Sdes#include <sys/wait.h>
10850180740Sdes
10851180740Sdesint
10852225825Sdesmain ()
10853180740Sdes{
10854225825Sdes
10855180740Sdes	pid_t pid;
10856180740Sdes	int fd, ptyfd, ttyfd, status;
10857180740Sdes
10858180740Sdes	pid = fork();
10859180740Sdes	if (pid < 0) {		/* failed */
10860180740Sdes		exit(1);
10861180740Sdes	} else if (pid > 0) {	/* parent */
10862180740Sdes		waitpid(pid, &status, 0);
10863180740Sdes		if (WIFEXITED(status))
10864180740Sdes			exit(WEXITSTATUS(status));
10865180740Sdes		else
10866180740Sdes			exit(2);
10867180740Sdes	} else {		/* child */
10868180740Sdes		close(0); close(1); close(2);
10869180740Sdes		setsid();
10870180740Sdes		openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
10871180740Sdes		fd = open("/dev/tty", O_RDWR | O_NOCTTY);
10872180740Sdes		if (fd >= 0)
10873180740Sdes			exit(3);	/* Acquired ctty: broken */
10874180740Sdes		else
10875180740Sdes			exit(0);	/* Did not acquire ctty: OK */
10876180740Sdes	}
10877225825Sdes
10878225825Sdes  ;
10879225825Sdes  return 0;
10880180740Sdes}
10881180740Sdes_ACEOF
10882225825Sdesif ac_fn_c_try_run "$LINENO"; then :
10883180740Sdes
10884225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10885225825Sdes$as_echo "yes" >&6; }
10886180740Sdes
10887180740Sdeselse
10888180740Sdes
10889225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10890225825Sdes$as_echo "no" >&6; }
10891225825Sdes			$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
10892180740Sdes
10893180740Sdes
10894180740Sdesfi
10895225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10896225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
10897180740Sdesfi
10898180740Sdes
10899180740Sdesfi
10900180740Sdes
10901180740Sdesif test "x$ac_cv_func_getaddrinfo" = "xyes" && \
10902180740Sdes    test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
10903225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if getaddrinfo seems to work" >&5
10904225825Sdes$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
10905225825Sdes	if test "$cross_compiling" = yes; then :
10906180740Sdes
10907225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming yes" >&5
10908225825Sdes$as_echo "cross-compiling, assuming yes" >&6; }
10909180740Sdes
10910180740Sdes
10911180740Sdeselse
10912225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10913180740Sdes/* end confdefs.h.  */
10914180740Sdes
10915180740Sdes#include <stdio.h>
10916180740Sdes#include <sys/socket.h>
10917180740Sdes#include <netdb.h>
10918180740Sdes#include <errno.h>
10919180740Sdes#include <netinet/in.h>
10920180740Sdes
10921180740Sdes#define TEST_PORT "2222"
10922180740Sdes
10923180740Sdesint
10924225825Sdesmain ()
10925180740Sdes{
10926225825Sdes
10927180740Sdes	int err, sock;
10928180740Sdes	struct addrinfo *gai_ai, *ai, hints;
10929180740Sdes	char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
10930180740Sdes
10931180740Sdes	memset(&hints, 0, sizeof(hints));
10932180740Sdes	hints.ai_family = PF_UNSPEC;
10933180740Sdes	hints.ai_socktype = SOCK_STREAM;
10934180740Sdes	hints.ai_flags = AI_PASSIVE;
10935180740Sdes
10936180740Sdes	err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
10937180740Sdes	if (err != 0) {
10938180740Sdes		fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
10939180740Sdes		exit(1);
10940180740Sdes	}
10941180740Sdes
10942180740Sdes	for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
10943180740Sdes		if (ai->ai_family != AF_INET6)
10944180740Sdes			continue;
10945180740Sdes
10946180740Sdes		err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
10947180740Sdes		    sizeof(ntop), strport, sizeof(strport),
10948180740Sdes		    NI_NUMERICHOST|NI_NUMERICSERV);
10949180740Sdes
10950180740Sdes		if (err != 0) {
10951180740Sdes			if (err == EAI_SYSTEM)
10952180740Sdes				perror("getnameinfo EAI_SYSTEM");
10953180740Sdes			else
10954180740Sdes				fprintf(stderr, "getnameinfo failed: %s\n",
10955180740Sdes				    gai_strerror(err));
10956180740Sdes			exit(2);
10957180740Sdes		}
10958180740Sdes
10959180740Sdes		sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
10960180740Sdes		if (sock < 0)
10961180740Sdes			perror("socket");
10962180740Sdes		if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
10963180740Sdes			if (errno == EBADF)
10964180740Sdes				exit(3);
10965180740Sdes		}
10966180740Sdes	}
10967180740Sdes	exit(0);
10968225825Sdes
10969225825Sdes  ;
10970225825Sdes  return 0;
10971180740Sdes}
10972180740Sdes_ACEOF
10973225825Sdesif ac_fn_c_try_run "$LINENO"; then :
10974180740Sdes
10975225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10976225825Sdes$as_echo "yes" >&6; }
10977180740Sdes
10978180740Sdeselse
10979180740Sdes
10980225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10981225825Sdes$as_echo "no" >&6; }
10982225825Sdes			$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
10983180740Sdes
10984180740Sdes
10985180740Sdesfi
10986225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10987225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
10988180740Sdesfi
10989180740Sdes
10990180740Sdesfi
10991180740Sdes
10992180740Sdesif test "x$ac_cv_func_getaddrinfo" = "xyes" && \
10993180740Sdes    test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
10994225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if getaddrinfo seems to work" >&5
10995225825Sdes$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
10996225825Sdes	if test "$cross_compiling" = yes; then :
10997180740Sdes
10998225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming no" >&5
10999225825Sdes$as_echo "cross-compiling, assuming no" >&6; }
11000180740Sdes
11001180740Sdes
11002180740Sdeselse
11003225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11004180740Sdes/* end confdefs.h.  */
11005180740Sdes
11006180740Sdes#include <stdio.h>
11007180740Sdes#include <sys/socket.h>
11008180740Sdes#include <netdb.h>
11009180740Sdes#include <errno.h>
11010180740Sdes#include <netinet/in.h>
11011180740Sdes
11012180740Sdes#define TEST_PORT "2222"
11013180740Sdes
11014180740Sdesint
11015225825Sdesmain ()
11016180740Sdes{
11017225825Sdes
11018180740Sdes	int err, sock;
11019180740Sdes	struct addrinfo *gai_ai, *ai, hints;
11020180740Sdes	char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
11021180740Sdes
11022180740Sdes	memset(&hints, 0, sizeof(hints));
11023180740Sdes	hints.ai_family = PF_UNSPEC;
11024180740Sdes	hints.ai_socktype = SOCK_STREAM;
11025180740Sdes	hints.ai_flags = AI_PASSIVE;
11026180740Sdes
11027180740Sdes	err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
11028180740Sdes	if (err != 0) {
11029180740Sdes		fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
11030180740Sdes		exit(1);
11031180740Sdes	}
11032180740Sdes
11033180740Sdes	for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
11034180740Sdes		if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
11035180740Sdes			continue;
11036180740Sdes
11037180740Sdes		err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
11038180740Sdes		    sizeof(ntop), strport, sizeof(strport),
11039180740Sdes		    NI_NUMERICHOST|NI_NUMERICSERV);
11040180740Sdes
11041180740Sdes		if (ai->ai_family == AF_INET && err != 0) {
11042180740Sdes			perror("getnameinfo");
11043180740Sdes			exit(2);
11044180740Sdes		}
11045180740Sdes	}
11046180740Sdes	exit(0);
11047225825Sdes
11048225825Sdes  ;
11049225825Sdes  return 0;
11050180740Sdes}
11051180740Sdes_ACEOF
11052225825Sdesif ac_fn_c_try_run "$LINENO"; then :
11053180740Sdes
11054225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11055225825Sdes$as_echo "yes" >&6; }
11056180740Sdes
11057225825Sdes$as_echo "#define AIX_GETNAMEINFO_HACK 1" >>confdefs.h
11058180740Sdes
11059180740Sdes
11060180740Sdeselse
11061180740Sdes
11062225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11063225825Sdes$as_echo "no" >&6; }
11064225825Sdes			$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
11065180740Sdes
11066180740Sdes
11067180740Sdesfi
11068225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11069225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
11070180740Sdesfi
11071180740Sdes
11072180740Sdesfi
11073180740Sdes
11074180740Sdesif test "x$check_for_conflicting_getspnam" = "x1"; then
11075225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for conflicting getspnam in shadow.h" >&5
11076225825Sdes$as_echo_n "checking for conflicting getspnam in shadow.h... " >&6; }
11077225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11078225825Sdes/* end confdefs.h.  */
11079225825Sdes #include <shadow.h>
11080225825Sdesint
11081225825Sdesmain ()
11082225825Sdes{
11083225825Sdes exit(0);
11084225825Sdes  ;
11085225825Sdes  return 0;
11086225825Sdes}
11087180740Sdes_ACEOF
11088225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
11089180740Sdes
11090225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11091225825Sdes$as_echo "no" >&6; }
11092180740Sdes
11093180740Sdeselse
11094180740Sdes
11095225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11096225825Sdes$as_echo "yes" >&6; }
11097180740Sdes
11098225825Sdes$as_echo "#define GETSPNAM_CONFLICTING_DEFS 1" >>confdefs.h
11099180740Sdes
11100180740Sdes
11101180740Sdes
11102180740Sdesfi
11103180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11104180740Sdesfi
11105180740Sdes
11106225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether getpgrp requires zero arguments" >&5
11107225825Sdes$as_echo_n "checking whether getpgrp requires zero arguments... " >&6; }
11108225825Sdesif ${ac_cv_func_getpgrp_void+:} false; then :
11109225825Sdes  $as_echo_n "(cached) " >&6
11110180740Sdeselse
11111180740Sdes  # Use it with a single arg.
11112225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11113180740Sdes/* end confdefs.h.  */
11114180740Sdes$ac_includes_default
11115180740Sdesint
11116180740Sdesmain ()
11117180740Sdes{
11118180740Sdesgetpgrp (0);
11119180740Sdes  ;
11120180740Sdes  return 0;
11121180740Sdes}
11122180740Sdes_ACEOF
11123225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
11124180740Sdes  ac_cv_func_getpgrp_void=no
11125180740Sdeselse
11126225825Sdes  ac_cv_func_getpgrp_void=yes
11127180740Sdesfi
11128180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11129180740Sdes
11130180740Sdesfi
11131225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_getpgrp_void" >&5
11132225825Sdes$as_echo "$ac_cv_func_getpgrp_void" >&6; }
11133180740Sdesif test $ac_cv_func_getpgrp_void = yes; then
11134180740Sdes
11135225825Sdes$as_echo "#define GETPGRP_VOID 1" >>confdefs.h
11136180740Sdes
11137180740Sdesfi
11138180740Sdes
11139180740Sdes
11140180740Sdes# Search for OpenSSL
11141180740Sdessaved_CPPFLAGS="$CPPFLAGS"
11142180740Sdessaved_LDFLAGS="$LDFLAGS"
11143180740Sdes
11144180740Sdes# Check whether --with-ssl-dir was given.
11145225825Sdesif test "${with_ssl_dir+set}" = set; then :
11146180740Sdes  withval=$with_ssl_dir;
11147180740Sdes		if test "x$withval" != "xno" ; then
11148180740Sdes			case "$withval" in
11149180740Sdes				# Relative paths
11150180740Sdes				./*|../*)	withval="`pwd`/$withval"
11151180740Sdes			esac
11152180740Sdes			if test -d "$withval/lib"; then
11153180740Sdes				if test -n "${need_dash_r}"; then
11154180740Sdes					LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
11155180740Sdes				else
11156180740Sdes					LDFLAGS="-L${withval}/lib ${LDFLAGS}"
11157180740Sdes				fi
11158214979Sdes			elif test -d "$withval/lib64"; then
11159214979Sdes				if test -n "${need_dash_r}"; then
11160214979Sdes					LDFLAGS="-L${withval}/lib64 -R${withval}/lib64 ${LDFLAGS}"
11161214979Sdes				else
11162214979Sdes					LDFLAGS="-L${withval}/lib64 ${LDFLAGS}"
11163214979Sdes				fi
11164180740Sdes			else
11165180740Sdes				if test -n "${need_dash_r}"; then
11166180740Sdes					LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
11167180740Sdes				else
11168180740Sdes					LDFLAGS="-L${withval} ${LDFLAGS}"
11169180740Sdes				fi
11170180740Sdes			fi
11171180740Sdes			if test -d "$withval/include"; then
11172180740Sdes				CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
11173180740Sdes			else
11174180740Sdes				CPPFLAGS="-I${withval} ${CPPFLAGS}"
11175180740Sdes			fi
11176180740Sdes		fi
11177180740Sdes
11178180740Sdes
11179180740Sdesfi
11180180740Sdes
11181180740SdesLIBS="-lcrypto $LIBS"
11182225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11183180740Sdes/* end confdefs.h.  */
11184180740Sdes
11185180740Sdes/* Override any GCC internal prototype to avoid an error.
11186180740Sdes   Use char because int might match the return type of a GCC
11187180740Sdes   builtin and then its argument prototype would still apply.  */
11188180740Sdes#ifdef __cplusplus
11189180740Sdesextern "C"
11190180740Sdes#endif
11191180740Sdeschar RAND_add ();
11192180740Sdesint
11193180740Sdesmain ()
11194180740Sdes{
11195180740Sdesreturn RAND_add ();
11196180740Sdes  ;
11197180740Sdes  return 0;
11198180740Sdes}
11199180740Sdes_ACEOF
11200225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11201180740Sdes
11202225825Sdes$as_echo "#define HAVE_OPENSSL 1" >>confdefs.h
11203180740Sdes
11204180740Sdeselse
11205180740Sdes
11206180740Sdes				if test -n "${need_dash_r}"; then
11207180740Sdes			LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
11208180740Sdes		else
11209180740Sdes			LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
11210180740Sdes		fi
11211180740Sdes		CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
11212225825Sdes		ac_fn_c_check_header_mongrel "$LINENO" "openssl/opensslv.h" "ac_cv_header_openssl_opensslv_h" "$ac_includes_default"
11213225825Sdesif test "x$ac_cv_header_openssl_opensslv_h" = xyes; then :
11214197670Sdes
11215197670Sdeselse
11216225825Sdes  as_fn_error $? "*** OpenSSL headers missing - please install first or check config.log ***" "$LINENO" 5
11217197670Sdesfi
11218197670Sdes
11219197670Sdes
11220225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11221180740Sdes/* end confdefs.h.  */
11222180740Sdes
11223180740Sdes/* Override any GCC internal prototype to avoid an error.
11224180740Sdes   Use char because int might match the return type of a GCC
11225180740Sdes   builtin and then its argument prototype would still apply.  */
11226180740Sdes#ifdef __cplusplus
11227180740Sdesextern "C"
11228180740Sdes#endif
11229180740Sdeschar RAND_add ();
11230180740Sdesint
11231180740Sdesmain ()
11232180740Sdes{
11233180740Sdesreturn RAND_add ();
11234180740Sdes  ;
11235180740Sdes  return 0;
11236180740Sdes}
11237180740Sdes_ACEOF
11238225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11239225825Sdes  $as_echo "#define HAVE_OPENSSL 1" >>confdefs.h
11240180740Sdes
11241180740Sdeselse
11242180740Sdes
11243225825Sdes				as_fn_error $? "*** Can't find recent OpenSSL libcrypto (see config.log for details) ***" "$LINENO" 5
11244180740Sdes
11245180740Sdes
11246180740Sdesfi
11247225825Sdesrm -f core conftest.err conftest.$ac_objext \
11248225825Sdes    conftest$ac_exeext conftest.$ac_ext
11249180740Sdes
11250180740Sdes
11251180740Sdesfi
11252225825Sdesrm -f core conftest.err conftest.$ac_objext \
11253225825Sdes    conftest$ac_exeext conftest.$ac_ext
11254180740Sdes
11255180740Sdes# Determine OpenSSL header version
11256225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL header version" >&5
11257225825Sdes$as_echo_n "checking OpenSSL header version... " >&6; }
11258225825Sdesif test "$cross_compiling" = yes; then :
11259180740Sdes
11260225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
11261225825Sdes$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
11262180740Sdes
11263180740Sdes
11264180740Sdeselse
11265225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11266180740Sdes/* end confdefs.h.  */
11267180740Sdes
11268180740Sdes#include <stdio.h>
11269180740Sdes#include <string.h>
11270180740Sdes#include <openssl/opensslv.h>
11271180740Sdes#define DATA "conftest.sslincver"
11272225825Sdes
11273225825Sdesint
11274225825Sdesmain ()
11275225825Sdes{
11276225825Sdes
11277180740Sdes	FILE *fd;
11278180740Sdes	int rc;
11279180740Sdes
11280180740Sdes	fd = fopen(DATA,"w");
11281180740Sdes	if(fd == NULL)
11282180740Sdes		exit(1);
11283180740Sdes
11284180740Sdes	if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
11285180740Sdes		exit(1);
11286180740Sdes
11287180740Sdes	exit(0);
11288225825Sdes
11289225825Sdes  ;
11290225825Sdes  return 0;
11291180740Sdes}
11292180740Sdes_ACEOF
11293225825Sdesif ac_fn_c_try_run "$LINENO"; then :
11294180740Sdes
11295180740Sdes		ssl_header_ver=`cat conftest.sslincver`
11296225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_header_ver" >&5
11297225825Sdes$as_echo "$ssl_header_ver" >&6; }
11298180740Sdes
11299180740Sdeselse
11300180740Sdes
11301225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
11302225825Sdes$as_echo "not found" >&6; }
11303225825Sdes		as_fn_error $? "OpenSSL version header not found." "$LINENO" 5
11304180740Sdes
11305180740Sdesfi
11306225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11307225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
11308180740Sdesfi
11309180740Sdes
11310180740Sdes
11311180740Sdes# Determine OpenSSL library version
11312225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL library version" >&5
11313225825Sdes$as_echo_n "checking OpenSSL library version... " >&6; }
11314225825Sdesif test "$cross_compiling" = yes; then :
11315180740Sdes
11316225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
11317225825Sdes$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
11318180740Sdes
11319180740Sdes
11320180740Sdeselse
11321225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11322180740Sdes/* end confdefs.h.  */
11323180740Sdes
11324180740Sdes#include <stdio.h>
11325180740Sdes#include <string.h>
11326180740Sdes#include <openssl/opensslv.h>
11327180740Sdes#include <openssl/crypto.h>
11328180740Sdes#define DATA "conftest.ssllibver"
11329225825Sdes
11330225825Sdesint
11331225825Sdesmain ()
11332225825Sdes{
11333225825Sdes
11334180740Sdes	FILE *fd;
11335180740Sdes	int rc;
11336180740Sdes
11337180740Sdes	fd = fopen(DATA,"w");
11338180740Sdes	if(fd == NULL)
11339180740Sdes		exit(1);
11340180740Sdes
11341180740Sdes	if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
11342180740Sdes		exit(1);
11343180740Sdes
11344180740Sdes	exit(0);
11345225825Sdes
11346225825Sdes  ;
11347225825Sdes  return 0;
11348180740Sdes}
11349180740Sdes_ACEOF
11350225825Sdesif ac_fn_c_try_run "$LINENO"; then :
11351180740Sdes
11352180740Sdes		ssl_library_ver=`cat conftest.ssllibver`
11353225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_library_ver" >&5
11354225825Sdes$as_echo "$ssl_library_ver" >&6; }
11355180740Sdes
11356180740Sdeselse
11357180740Sdes
11358225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
11359225825Sdes$as_echo "not found" >&6; }
11360225825Sdes		as_fn_error $? "OpenSSL library not found." "$LINENO" 5
11361180740Sdes
11362180740Sdesfi
11363225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11364225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
11365180740Sdesfi
11366180740Sdes
11367180740Sdes
11368180740Sdes
11369180740Sdes# Check whether --with-openssl-header-check was given.
11370225825Sdesif test "${with_openssl_header_check+set}" = set; then :
11371180740Sdes  withval=$with_openssl_header_check;   if test "x$withval" = "xno" ; then
11372180740Sdes		openssl_check_nonfatal=1
11373180740Sdes	   fi
11374180740Sdes
11375180740Sdes
11376180740Sdesfi
11377180740Sdes
11378180740Sdes
11379180740Sdes# Sanity check OpenSSL headers
11380225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL's headers match the library" >&5
11381225825Sdes$as_echo_n "checking whether OpenSSL's headers match the library... " >&6; }
11382225825Sdesif test "$cross_compiling" = yes; then :
11383180740Sdes
11384225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
11385225825Sdes$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
11386180740Sdes
11387180740Sdes
11388180740Sdeselse
11389225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11390180740Sdes/* end confdefs.h.  */
11391180740Sdes
11392180740Sdes#include <string.h>
11393180740Sdes#include <openssl/opensslv.h>
11394180740Sdes
11395225825Sdesint
11396225825Sdesmain ()
11397225825Sdes{
11398225825Sdes
11399225825Sdes	exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1);
11400225825Sdes
11401225825Sdes  ;
11402225825Sdes  return 0;
11403225825Sdes}
11404180740Sdes_ACEOF
11405225825Sdesif ac_fn_c_try_run "$LINENO"; then :
11406180740Sdes
11407225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11408225825Sdes$as_echo "yes" >&6; }
11409180740Sdes
11410180740Sdeselse
11411180740Sdes
11412225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11413225825Sdes$as_echo "no" >&6; }
11414180740Sdes		if test "x$openssl_check_nonfatal" = "x"; then
11415225825Sdes			as_fn_error $? "Your OpenSSL headers do not match your
11416180740Sdeslibrary. Check config.log for details.
11417180740SdesIf you are sure your installation is consistent, you can disable the check
11418180740Sdesby running \"./configure --without-openssl-header-check\".
11419180740SdesAlso see contrib/findssl.sh for help identifying header/library mismatches.
11420225825Sdes" "$LINENO" 5
11421180740Sdes		else
11422225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Your OpenSSL headers do not match your
11423180740Sdeslibrary. Check config.log for details.
11424180740SdesAlso see contrib/findssl.sh for help identifying header/library mismatches." >&5
11425225825Sdes$as_echo "$as_me: WARNING: Your OpenSSL headers do not match your
11426180740Sdeslibrary. Check config.log for details.
11427180740SdesAlso see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
11428180740Sdes		fi
11429180740Sdes
11430180740Sdesfi
11431225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11432225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
11433180740Sdesfi
11434180740Sdes
11435180740Sdes
11436225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if programs using OpenSSL functions will link" >&5
11437225825Sdes$as_echo_n "checking if programs using OpenSSL functions will link... " >&6; }
11438225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11439180740Sdes/* end confdefs.h.  */
11440225825Sdes #include <openssl/evp.h>
11441225825Sdesint
11442225825Sdesmain ()
11443225825Sdes{
11444225825Sdes SSLeay_add_all_algorithms();
11445225825Sdes  ;
11446225825Sdes  return 0;
11447225825Sdes}
11448180740Sdes_ACEOF
11449225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11450180740Sdes
11451225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11452225825Sdes$as_echo "yes" >&6; }
11453180740Sdes
11454180740Sdeselse
11455180740Sdes
11456225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11457225825Sdes$as_echo "no" >&6; }
11458180740Sdes		saved_LIBS="$LIBS"
11459180740Sdes		LIBS="$LIBS -ldl"
11460225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if programs using OpenSSL need -ldl" >&5
11461225825Sdes$as_echo_n "checking if programs using OpenSSL need -ldl... " >&6; }
11462225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11463180740Sdes/* end confdefs.h.  */
11464225825Sdes #include <openssl/evp.h>
11465225825Sdesint
11466225825Sdesmain ()
11467225825Sdes{
11468225825Sdes SSLeay_add_all_algorithms();
11469225825Sdes  ;
11470225825Sdes  return 0;
11471225825Sdes}
11472180740Sdes_ACEOF
11473225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11474180740Sdes
11475225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11476225825Sdes$as_echo "yes" >&6; }
11477180740Sdes
11478180740Sdeselse
11479180740Sdes
11480225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11481225825Sdes$as_echo "no" >&6; }
11482180740Sdes				LIBS="$saved_LIBS"
11483180740Sdes
11484180740Sdes
11485180740Sdesfi
11486225825Sdesrm -f core conftest.err conftest.$ac_objext \
11487225825Sdes    conftest$ac_exeext conftest.$ac_ext
11488180740Sdes
11489180740Sdes
11490180740Sdesfi
11491225825Sdesrm -f core conftest.err conftest.$ac_objext \
11492225825Sdes    conftest$ac_exeext conftest.$ac_ext
11493180740Sdes
11494239844Sdesfor ac_func in RSA_generate_key_ex DSA_generate_parameters_ex BN_is_prime_ex RSA_get_default_method HMAC_CTX_init
11495225825Sdesdo :
11496225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11497225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11498225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11499218767Sdes  cat >>confdefs.h <<_ACEOF
11500225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11501218767Sdes_ACEOF
11502218767Sdes
11503218767Sdesfi
11504218767Sdesdone
11505218767Sdes
11506218767Sdes
11507218767Sdes
11508180740Sdes# Check whether --with-ssl-engine was given.
11509225825Sdesif test "${with_ssl_engine+set}" = set; then :
11510180740Sdes  withval=$with_ssl_engine;  if test "x$withval" != "xno" ; then
11511225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL ENGINE support" >&5
11512225825Sdes$as_echo_n "checking for OpenSSL ENGINE support... " >&6; }
11513225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11514180740Sdes/* end confdefs.h.  */
11515225825Sdes
11516225825Sdes#include <openssl/engine.h>
11517225825Sdes
11518180740Sdesint
11519180740Sdesmain ()
11520180740Sdes{
11521180740Sdes
11522225825Sdes	ENGINE_load_builtin_engines();
11523225825Sdes	ENGINE_register_all_complete();
11524180740Sdes
11525180740Sdes  ;
11526180740Sdes  return 0;
11527180740Sdes}
11528180740Sdes_ACEOF
11529225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
11530225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11531225825Sdes$as_echo "yes" >&6; }
11532180740Sdes
11533225825Sdes$as_echo "#define USE_OPENSSL_ENGINE 1" >>confdefs.h
11534180740Sdes
11535180740Sdes
11536180740Sdeselse
11537225825Sdes   as_fn_error $? "OpenSSL ENGINE support not found" "$LINENO" 5
11538180740Sdes
11539180740Sdesfi
11540180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11541180740Sdes	  fi
11542180740Sdes
11543180740Sdesfi
11544180740Sdes
11545180740Sdes
11546180740Sdes# Check for OpenSSL without EVP_aes_{192,256}_cbc
11547225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has crippled AES support" >&5
11548225825Sdes$as_echo_n "checking whether OpenSSL has crippled AES support... " >&6; }
11549225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11550180740Sdes/* end confdefs.h.  */
11551180740Sdes
11552180740Sdes#include <string.h>
11553180740Sdes#include <openssl/evp.h>
11554180740Sdes
11555225825Sdesint
11556225825Sdesmain ()
11557225825Sdes{
11558225825Sdes
11559225825Sdes	exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);
11560225825Sdes
11561225825Sdes  ;
11562225825Sdes  return 0;
11563225825Sdes}
11564180740Sdes_ACEOF
11565225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11566180740Sdes
11567225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11568225825Sdes$as_echo "no" >&6; }
11569180740Sdes
11570180740Sdeselse
11571180740Sdes
11572225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11573225825Sdes$as_echo "yes" >&6; }
11574180740Sdes
11575225825Sdes$as_echo "#define OPENSSL_LOBOTOMISED_AES 1" >>confdefs.h
11576180740Sdes
11577180740Sdes
11578180740Sdes
11579180740Sdesfi
11580225825Sdesrm -f core conftest.err conftest.$ac_objext \
11581225825Sdes    conftest$ac_exeext conftest.$ac_ext
11582180740Sdes
11583248613Sdes# Check for OpenSSL with EVP_aes_*ctr
11584248613Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has AES CTR via EVP" >&5
11585248613Sdes$as_echo_n "checking whether OpenSSL has AES CTR via EVP... " >&6; }
11586248613Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11587248613Sdes/* end confdefs.h.  */
11588248613Sdes
11589248613Sdes#include <string.h>
11590248613Sdes#include <openssl/evp.h>
11591248613Sdes
11592248613Sdesint
11593248613Sdesmain ()
11594248613Sdes{
11595248613Sdes
11596248613Sdes	exit(EVP_aes_128_ctr() == NULL ||
11597248613Sdes	    EVP_aes_192_cbc() == NULL ||
11598248613Sdes	    EVP_aes_256_cbc() == NULL);
11599248613Sdes
11600248613Sdes  ;
11601248613Sdes  return 0;
11602248613Sdes}
11603248613Sdes_ACEOF
11604248613Sdesif ac_fn_c_try_link "$LINENO"; then :
11605248613Sdes
11606248613Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11607248613Sdes$as_echo "yes" >&6; }
11608248613Sdes
11609248613Sdes$as_echo "#define OPENSSL_HAVE_EVPCTR 1" >>confdefs.h
11610248613Sdes
11611248613Sdes
11612248613Sdeselse
11613248613Sdes
11614248613Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11615248613Sdes$as_echo "no" >&6; }
11616248613Sdes
11617248613Sdes
11618248613Sdesfi
11619248613Sdesrm -f core conftest.err conftest.$ac_objext \
11620248613Sdes    conftest$ac_exeext conftest.$ac_ext
11621248613Sdes
11622248613Sdes# Check for OpenSSL with EVP_aes_*gcm
11623248613Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has AES GCM via EVP" >&5
11624248613Sdes$as_echo_n "checking whether OpenSSL has AES GCM via EVP... " >&6; }
11625248613Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11626248613Sdes/* end confdefs.h.  */
11627248613Sdes
11628248613Sdes#include <string.h>
11629248613Sdes#include <openssl/evp.h>
11630248613Sdes
11631248613Sdesint
11632248613Sdesmain ()
11633248613Sdes{
11634248613Sdes
11635248613Sdes	exit(EVP_aes_128_gcm() == NULL ||
11636248613Sdes	    EVP_aes_256_gcm() == NULL ||
11637248613Sdes	    EVP_CTRL_GCM_SET_IV_FIXED == 0 ||
11638248613Sdes	    EVP_CTRL_GCM_IV_GEN == 0 ||
11639248613Sdes	    EVP_CTRL_GCM_SET_TAG == 0 ||
11640248613Sdes	    EVP_CTRL_GCM_GET_TAG == 0 ||
11641248613Sdes	    EVP_CIPHER_CTX_ctrl(NULL, 0, 0, NULL) == 0);
11642248613Sdes
11643248613Sdes  ;
11644248613Sdes  return 0;
11645248613Sdes}
11646248613Sdes_ACEOF
11647248613Sdesif ac_fn_c_try_link "$LINENO"; then :
11648248613Sdes
11649248613Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11650248613Sdes$as_echo "yes" >&6; }
11651248613Sdes
11652248613Sdes$as_echo "#define OPENSSL_HAVE_EVPGCM 1" >>confdefs.h
11653248613Sdes
11654248613Sdes
11655248613Sdeselse
11656248613Sdes
11657248613Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11658248613Sdes$as_echo "no" >&6; }
11659255670Sdes		unsupported_algorithms="$unsupported_cipers \
11660255670Sdes		   aes128-gcm@openssh.com aes256-gcm@openssh.com"
11661248613Sdes
11662248613Sdes
11663248613Sdesfi
11664248613Sdesrm -f core conftest.err conftest.$ac_objext \
11665248613Sdes    conftest$ac_exeext conftest.$ac_ext
11666248613Sdes
11667248613Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing EVP_CIPHER_CTX_ctrl" >&5
11668248613Sdes$as_echo_n "checking for library containing EVP_CIPHER_CTX_ctrl... " >&6; }
11669248613Sdesif ${ac_cv_search_EVP_CIPHER_CTX_ctrl+:} false; then :
11670248613Sdes  $as_echo_n "(cached) " >&6
11671248613Sdeselse
11672248613Sdes  ac_func_search_save_LIBS=$LIBS
11673248613Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11674248613Sdes/* end confdefs.h.  */
11675248613Sdes
11676248613Sdes/* Override any GCC internal prototype to avoid an error.
11677248613Sdes   Use char because int might match the return type of a GCC
11678248613Sdes   builtin and then its argument prototype would still apply.  */
11679248613Sdes#ifdef __cplusplus
11680248613Sdesextern "C"
11681248613Sdes#endif
11682248613Sdeschar EVP_CIPHER_CTX_ctrl ();
11683248613Sdesint
11684248613Sdesmain ()
11685248613Sdes{
11686248613Sdesreturn EVP_CIPHER_CTX_ctrl ();
11687248613Sdes  ;
11688248613Sdes  return 0;
11689248613Sdes}
11690248613Sdes_ACEOF
11691248613Sdesfor ac_lib in '' crypto; do
11692248613Sdes  if test -z "$ac_lib"; then
11693248613Sdes    ac_res="none required"
11694248613Sdes  else
11695248613Sdes    ac_res=-l$ac_lib
11696248613Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
11697248613Sdes  fi
11698248613Sdes  if ac_fn_c_try_link "$LINENO"; then :
11699248613Sdes  ac_cv_search_EVP_CIPHER_CTX_ctrl=$ac_res
11700248613Sdesfi
11701248613Sdesrm -f core conftest.err conftest.$ac_objext \
11702248613Sdes    conftest$ac_exeext
11703248613Sdes  if ${ac_cv_search_EVP_CIPHER_CTX_ctrl+:} false; then :
11704248613Sdes  break
11705248613Sdesfi
11706248613Sdesdone
11707248613Sdesif ${ac_cv_search_EVP_CIPHER_CTX_ctrl+:} false; then :
11708248613Sdes
11709248613Sdeselse
11710248613Sdes  ac_cv_search_EVP_CIPHER_CTX_ctrl=no
11711248613Sdesfi
11712248613Sdesrm conftest.$ac_ext
11713248613SdesLIBS=$ac_func_search_save_LIBS
11714248613Sdesfi
11715248613Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_EVP_CIPHER_CTX_ctrl" >&5
11716248613Sdes$as_echo "$ac_cv_search_EVP_CIPHER_CTX_ctrl" >&6; }
11717248613Sdesac_res=$ac_cv_search_EVP_CIPHER_CTX_ctrl
11718248613Sdesif test "$ac_res" != no; then :
11719248613Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11720248613Sdes
11721248613Sdes$as_echo "#define HAVE_EVP_CIPHER_CTX_CTRL 1" >>confdefs.h
11722248613Sdes
11723248613Sdesfi
11724248613Sdes
11725248613Sdes
11726225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if EVP_DigestUpdate returns an int" >&5
11727225825Sdes$as_echo_n "checking if EVP_DigestUpdate returns an int... " >&6; }
11728225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11729197670Sdes/* end confdefs.h.  */
11730197670Sdes
11731197670Sdes#include <string.h>
11732197670Sdes#include <openssl/evp.h>
11733197670Sdes
11734225825Sdesint
11735225825Sdesmain ()
11736225825Sdes{
11737225825Sdes
11738225825Sdes	if(EVP_DigestUpdate(NULL, NULL,0))
11739225825Sdes		exit(0);
11740225825Sdes
11741225825Sdes  ;
11742225825Sdes  return 0;
11743225825Sdes}
11744197670Sdes_ACEOF
11745225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11746197670Sdes
11747225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11748225825Sdes$as_echo "yes" >&6; }
11749197670Sdes
11750197670Sdeselse
11751197670Sdes
11752225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11753225825Sdes$as_echo "no" >&6; }
11754197670Sdes
11755225825Sdes$as_echo "#define OPENSSL_EVP_DIGESTUPDATE_VOID 1" >>confdefs.h
11756197670Sdes
11757197670Sdes
11758197670Sdes
11759197670Sdesfi
11760225825Sdesrm -f core conftest.err conftest.$ac_objext \
11761225825Sdes    conftest$ac_exeext conftest.$ac_ext
11762197670Sdes
11763180740Sdes# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
11764180740Sdes# because the system crypt() is more featureful.
11765180740Sdesif test "x$check_for_libcrypt_before" = "x1"; then
11766225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
11767225825Sdes$as_echo_n "checking for crypt in -lcrypt... " >&6; }
11768225825Sdesif ${ac_cv_lib_crypt_crypt+:} false; then :
11769225825Sdes  $as_echo_n "(cached) " >&6
11770180740Sdeselse
11771180740Sdes  ac_check_lib_save_LIBS=$LIBS
11772180740SdesLIBS="-lcrypt  $LIBS"
11773225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11774180740Sdes/* end confdefs.h.  */
11775180740Sdes
11776180740Sdes/* Override any GCC internal prototype to avoid an error.
11777180740Sdes   Use char because int might match the return type of a GCC
11778180740Sdes   builtin and then its argument prototype would still apply.  */
11779180740Sdes#ifdef __cplusplus
11780180740Sdesextern "C"
11781180740Sdes#endif
11782180740Sdeschar crypt ();
11783180740Sdesint
11784180740Sdesmain ()
11785180740Sdes{
11786180740Sdesreturn crypt ();
11787180740Sdes  ;
11788180740Sdes  return 0;
11789180740Sdes}
11790180740Sdes_ACEOF
11791225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11792180740Sdes  ac_cv_lib_crypt_crypt=yes
11793180740Sdeselse
11794225825Sdes  ac_cv_lib_crypt_crypt=no
11795180740Sdesfi
11796225825Sdesrm -f core conftest.err conftest.$ac_objext \
11797225825Sdes    conftest$ac_exeext conftest.$ac_ext
11798180740SdesLIBS=$ac_check_lib_save_LIBS
11799180740Sdesfi
11800225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
11801225825Sdes$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
11802225825Sdesif test "x$ac_cv_lib_crypt_crypt" = xyes; then :
11803180740Sdes  cat >>confdefs.h <<_ACEOF
11804180740Sdes#define HAVE_LIBCRYPT 1
11805180740Sdes_ACEOF
11806180740Sdes
11807180740Sdes  LIBS="-lcrypt $LIBS"
11808180740Sdes
11809180740Sdesfi
11810180740Sdes
11811180740Sdesfi
11812180740Sdes
11813180740Sdes# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
11814180740Sdes# version in OpenSSL.
11815180740Sdesif test "x$check_for_libcrypt_later" = "x1"; then
11816225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
11817225825Sdes$as_echo_n "checking for crypt in -lcrypt... " >&6; }
11818225825Sdesif ${ac_cv_lib_crypt_crypt+:} false; then :
11819225825Sdes  $as_echo_n "(cached) " >&6
11820180740Sdeselse
11821180740Sdes  ac_check_lib_save_LIBS=$LIBS
11822180740SdesLIBS="-lcrypt  $LIBS"
11823225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11824180740Sdes/* end confdefs.h.  */
11825180740Sdes
11826180740Sdes/* Override any GCC internal prototype to avoid an error.
11827180740Sdes   Use char because int might match the return type of a GCC
11828180740Sdes   builtin and then its argument prototype would still apply.  */
11829180740Sdes#ifdef __cplusplus
11830180740Sdesextern "C"
11831180740Sdes#endif
11832180740Sdeschar crypt ();
11833180740Sdesint
11834180740Sdesmain ()
11835180740Sdes{
11836180740Sdesreturn crypt ();
11837180740Sdes  ;
11838180740Sdes  return 0;
11839180740Sdes}
11840180740Sdes_ACEOF
11841225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11842180740Sdes  ac_cv_lib_crypt_crypt=yes
11843180740Sdeselse
11844225825Sdes  ac_cv_lib_crypt_crypt=no
11845180740Sdesfi
11846225825Sdesrm -f core conftest.err conftest.$ac_objext \
11847225825Sdes    conftest$ac_exeext conftest.$ac_ext
11848180740SdesLIBS=$ac_check_lib_save_LIBS
11849180740Sdesfi
11850225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
11851225825Sdes$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
11852225825Sdesif test "x$ac_cv_lib_crypt_crypt" = xyes; then :
11853180740Sdes  LIBS="$LIBS -lcrypt"
11854180740Sdesfi
11855180740Sdes
11856180740Sdesfi
11857255670Sdesfor ac_func in crypt DES_crypt
11858255670Sdesdo :
11859255670Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11860255670Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11861255670Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11862255670Sdes  cat >>confdefs.h <<_ACEOF
11863255670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11864255670Sdes_ACEOF
11865180740Sdes
11866255670Sdesfi
11867255670Sdesdone
11868255670Sdes
11869255670Sdes
11870180740Sdes# Search for SHA256 support in libc and/or OpenSSL
11871180740Sdesfor ac_func in SHA256_Update EVP_sha256
11872225825Sdesdo :
11873225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11874225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11875225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11876180740Sdes  cat >>confdefs.h <<_ACEOF
11877225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11878180740Sdes_ACEOF
11879218767Sdes TEST_SSH_SHA256=yes
11880218767Sdeselse
11881218767Sdes  TEST_SSH_SHA256=no
11882255670Sdes     unsupported_algorithms="$unsupported_algorithms \
11883255670Sdes	hmac-sha2-256 hmac-sha2-512 \
11884255670Sdes	diffie-hellman-group-exchange-sha256 \
11885255670Sdes	hmac-sha2-256-etm@openssh.com hmac-sha2-512-etm@openssh.com"
11886255670Sdes
11887255670Sdes
11888180740Sdesfi
11889180740Sdesdone
11890180740Sdes
11891180740Sdes
11892218767Sdes
11893218767Sdes# Check complete ECC support in OpenSSL
11894225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has complete ECC support" >&5
11895225825Sdes$as_echo_n "checking whether OpenSSL has complete ECC support... " >&6; }
11896225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11897218767Sdes/* end confdefs.h.  */
11898218767Sdes
11899218767Sdes#include <openssl/ec.h>
11900218767Sdes#include <openssl/ecdh.h>
11901218767Sdes#include <openssl/ecdsa.h>
11902218767Sdes#include <openssl/evp.h>
11903218767Sdes#include <openssl/objects.h>
11904218767Sdes#include <openssl/opensslv.h>
11905218767Sdes#if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */
11906218767Sdes# error "OpenSSL < 0.9.8g has unreliable ECC code"
11907218767Sdes#endif
11908225825Sdes
11909225825Sdesint
11910225825Sdesmain ()
11911225825Sdes{
11912225825Sdes
11913218767Sdes	EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1);
11914218767Sdes	const EVP_MD *m = EVP_sha512(); /* We need this too */
11915225825Sdes
11916225825Sdes  ;
11917225825Sdes  return 0;
11918218767Sdes}
11919218767Sdes_ACEOF
11920225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11921218767Sdes
11922225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11923225825Sdes$as_echo "yes" >&6; }
11924218767Sdes
11925225825Sdes$as_echo "#define OPENSSL_HAS_ECC 1" >>confdefs.h
11926218767Sdes
11927218767Sdes		TEST_SSH_ECC=yes
11928218767Sdes		COMMENT_OUT_ECC=""
11929218767Sdes
11930218767Sdeselse
11931218767Sdes
11932225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11933225825Sdes$as_echo "no" >&6; }
11934218767Sdes		TEST_SSH_ECC=no
11935218767Sdes		COMMENT_OUT_ECC="#no ecc#"
11936255670Sdes     		unsupported_algorithms="$unsupported_algorithms \
11937255670Sdes		    ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 \
11938255670Sdes		    ecdsa-sha2-nistp256-cert-v01@openssh.com \
11939255670Sdes		    ecdsa-sha2-nistp384-cert-v01@openssh.com \
11940255670Sdes		    ecdsa-sha2-nistp521-cert-v01@openssh.com \
11941255670Sdes		    ecdsa-sha2-nistp256 ecdsa-sha2-nistp384 ecdsa-sha2-nistp521"
11942218767Sdes
11943218767Sdes
11944218767Sdesfi
11945225825Sdesrm -f core conftest.err conftest.$ac_objext \
11946225825Sdes    conftest$ac_exeext conftest.$ac_ext
11947218767Sdes
11948218767Sdes
11949218767Sdes
11950180744Sdessaved_LIBS="$LIBS"
11951225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ia_openinfo in -liaf" >&5
11952225825Sdes$as_echo_n "checking for ia_openinfo in -liaf... " >&6; }
11953225825Sdesif ${ac_cv_lib_iaf_ia_openinfo+:} false; then :
11954225825Sdes  $as_echo_n "(cached) " >&6
11955180740Sdeselse
11956180740Sdes  ac_check_lib_save_LIBS=$LIBS
11957180740SdesLIBS="-liaf  $LIBS"
11958225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
11959180740Sdes/* end confdefs.h.  */
11960180740Sdes
11961180740Sdes/* Override any GCC internal prototype to avoid an error.
11962180740Sdes   Use char because int might match the return type of a GCC
11963180740Sdes   builtin and then its argument prototype would still apply.  */
11964180740Sdes#ifdef __cplusplus
11965180740Sdesextern "C"
11966180740Sdes#endif
11967180740Sdeschar ia_openinfo ();
11968180740Sdesint
11969180740Sdesmain ()
11970180740Sdes{
11971180740Sdesreturn ia_openinfo ();
11972180740Sdes  ;
11973180740Sdes  return 0;
11974180740Sdes}
11975180740Sdes_ACEOF
11976225825Sdesif ac_fn_c_try_link "$LINENO"; then :
11977180740Sdes  ac_cv_lib_iaf_ia_openinfo=yes
11978180740Sdeselse
11979225825Sdes  ac_cv_lib_iaf_ia_openinfo=no
11980180740Sdesfi
11981225825Sdesrm -f core conftest.err conftest.$ac_objext \
11982225825Sdes    conftest$ac_exeext conftest.$ac_ext
11983180740SdesLIBS=$ac_check_lib_save_LIBS
11984180740Sdesfi
11985225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_iaf_ia_openinfo" >&5
11986225825Sdes$as_echo "$ac_cv_lib_iaf_ia_openinfo" >&6; }
11987225825Sdesif test "x$ac_cv_lib_iaf_ia_openinfo" = xyes; then :
11988180744Sdes
11989180744Sdes	LIBS="$LIBS -liaf"
11990225825Sdes	for ac_func in set_id
11991225825Sdesdo :
11992225825Sdes  ac_fn_c_check_func "$LINENO" "set_id" "ac_cv_func_set_id"
11993225825Sdesif test "x$ac_cv_func_set_id" = xyes; then :
11994225825Sdes  cat >>confdefs.h <<_ACEOF
11995225825Sdes#define HAVE_SET_ID 1
11996180744Sdes_ACEOF
11997225825Sdes SSHDLIBS="$SSHDLIBS -liaf"
11998180744Sdes
11999225825Sdes$as_echo "#define HAVE_LIBIAF 1" >>confdefs.h
12000180744Sdes
12001180744Sdes
12002225825Sdesfi
12003225825Sdesdone
12004180744Sdes
12005180744Sdes
12006225825Sdesfi
12007225825Sdes
12008225825SdesLIBS="$saved_LIBS"
12009225825Sdes
12010225825Sdes### Configure cryptographic random number support
12011225825Sdes
12012225825Sdes# Check wheter OpenSSL seeds itself
12013225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL's PRNG is internally seeded" >&5
12014225825Sdes$as_echo_n "checking whether OpenSSL's PRNG is internally seeded... " >&6; }
12015225825Sdesif test "$cross_compiling" = yes; then :
12016225825Sdes
12017225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
12018225825Sdes$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
12019225825Sdes		# This is safe, since we will fatal() at runtime if
12020225825Sdes		# OpenSSL is not seeded correctly.
12021225825Sdes		OPENSSL_SEEDS_ITSELF=yes
12022225825Sdes
12023225825Sdes
12024225825Sdeselse
12025225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12026225825Sdes/* end confdefs.h.  */
12027225825Sdes
12028225825Sdes#include <string.h>
12029225825Sdes#include <openssl/rand.h>
12030225825Sdes
12031180744Sdesint
12032180744Sdesmain ()
12033180744Sdes{
12034225825Sdes
12035225825Sdes	exit(RAND_status() == 1 ? 0 : 1);
12036225825Sdes
12037180744Sdes  ;
12038180744Sdes  return 0;
12039180744Sdes}
12040180744Sdes_ACEOF
12041225825Sdesif ac_fn_c_try_run "$LINENO"; then :
12042225825Sdes
12043225825Sdes		OPENSSL_SEEDS_ITSELF=yes
12044225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12045225825Sdes$as_echo "yes" >&6; }
12046225825Sdes
12047180744Sdeselse
12048180744Sdes
12049225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12050225825Sdes$as_echo "no" >&6; }
12051180744Sdes
12052180744Sdesfi
12053225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12054225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
12055225825Sdesfi
12056180746Sdes
12057225825Sdes
12058225825Sdes# PRNGD TCP socket
12059225825Sdes
12060225825Sdes# Check whether --with-prngd-port was given.
12061225825Sdesif test "${with_prngd_port+set}" = set; then :
12062225825Sdes  withval=$with_prngd_port;
12063225825Sdes		case "$withval" in
12064225825Sdes		no)
12065225825Sdes			withval=""
12066225825Sdes			;;
12067225825Sdes		[0-9]*)
12068225825Sdes			;;
12069225825Sdes		*)
12070225825Sdes			as_fn_error $? "You must specify a numeric port number for --with-prngd-port" "$LINENO" 5
12071225825Sdes			;;
12072225825Sdes		esac
12073225825Sdes		if test ! -z "$withval" ; then
12074225825Sdes			PRNGD_PORT="$withval"
12075225825Sdes
12076225825Sdescat >>confdefs.h <<_ACEOF
12077225825Sdes#define PRNGD_PORT $PRNGD_PORT
12078180746Sdes_ACEOF
12079180746Sdes
12080225825Sdes		fi
12081180746Sdes
12082225825Sdes
12083180744Sdesfi
12084180740Sdes
12085180740Sdes
12086225825Sdes# PRNGD Unix domain socket
12087180740Sdes
12088225825Sdes# Check whether --with-prngd-socket was given.
12089225825Sdesif test "${with_prngd_socket+set}" = set; then :
12090225825Sdes  withval=$with_prngd_socket;
12091225825Sdes		case "$withval" in
12092225825Sdes		yes)
12093225825Sdes			withval="/var/run/egd-pool"
12094225825Sdes			;;
12095225825Sdes		no)
12096225825Sdes			withval=""
12097225825Sdes			;;
12098225825Sdes		/*)
12099225825Sdes			;;
12100225825Sdes		*)
12101225825Sdes			as_fn_error $? "You must specify an absolute path to the entropy socket" "$LINENO" 5
12102225825Sdes			;;
12103225825Sdes		esac
12104180740Sdes
12105225825Sdes		if test ! -z "$withval" ; then
12106225825Sdes			if test ! -z "$PRNGD_PORT" ; then
12107225825Sdes				as_fn_error $? "You may not specify both a PRNGD/EGD port and socket" "$LINENO" 5
12108225825Sdes			fi
12109225825Sdes			if test ! -r "$withval" ; then
12110225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Entropy socket is not readable" >&5
12111225825Sdes$as_echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
12112225825Sdes			fi
12113225825Sdes			PRNGD_SOCKET="$withval"
12114180740Sdes
12115225825Sdescat >>confdefs.h <<_ACEOF
12116225825Sdes#define PRNGD_SOCKET "$PRNGD_SOCKET"
12117225825Sdes_ACEOF
12118180740Sdes
12119225825Sdes		fi
12120180740Sdes
12121225825Sdeselse
12122180740Sdes
12123225825Sdes		# Check for existing socket only if we don't have a random device already
12124225825Sdes		if test "x$OPENSSL_SEEDS_ITSELF" != "xyes" ; then
12125225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for PRNGD/EGD socket" >&5
12126225825Sdes$as_echo_n "checking for PRNGD/EGD socket... " >&6; }
12127225825Sdes			# Insert other locations here
12128225825Sdes			for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
12129225825Sdes				if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
12130225825Sdes					PRNGD_SOCKET="$sock"
12131225825Sdes					cat >>confdefs.h <<_ACEOF
12132225825Sdes#define PRNGD_SOCKET "$PRNGD_SOCKET"
12133180740Sdes_ACEOF
12134180740Sdes
12135225825Sdes					break;
12136225825Sdes				fi
12137225825Sdes			done
12138225825Sdes			if test ! -z "$PRNGD_SOCKET" ; then
12139225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $PRNGD_SOCKET" >&5
12140225825Sdes$as_echo "$PRNGD_SOCKET" >&6; }
12141225825Sdes			else
12142225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
12143225825Sdes$as_echo "not found" >&6; }
12144225825Sdes			fi
12145225825Sdes		fi
12146180740Sdes
12147180740Sdes
12148225825Sdesfi
12149180740Sdes
12150180740Sdes
12151225825Sdes# Which randomness source do we use?
12152225825Sdesif test ! -z "$PRNGD_PORT" ; then
12153225825Sdes	RAND_MSG="PRNGd port $PRNGD_PORT"
12154225825Sdeselif test ! -z "$PRNGD_SOCKET" ; then
12155225825Sdes	RAND_MSG="PRNGd socket $PRNGD_SOCKET"
12156225825Sdeselif test ! -z "$OPENSSL_SEEDS_ITSELF" ; then
12157180740Sdes
12158225825Sdes$as_echo "#define OPENSSL_PRNG_ONLY 1" >>confdefs.h
12159180740Sdes
12160225825Sdes	RAND_MSG="OpenSSL internal ONLY"
12161225825Sdeselse
12162225825Sdes	as_fn_error $? "OpenSSH has no source of random numbers. Please configure OpenSSL with an entropy source or re-run configure using one of the --with-prngd-port or --with-prngd-socket options" "$LINENO" 5
12163180740Sdesfi
12164180740Sdes
12165180740Sdes# Check for PAM libs
12166180740SdesPAM_MSG="no"
12167180740Sdes
12168180740Sdes# Check whether --with-pam was given.
12169225825Sdesif test "${with_pam+set}" = set; then :
12170180740Sdes  withval=$with_pam;
12171180740Sdes		if test "x$withval" != "xno" ; then
12172180740Sdes			if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
12173180740Sdes			   test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
12174225825Sdes				as_fn_error $? "PAM headers not found" "$LINENO" 5
12175180740Sdes			fi
12176180740Sdes
12177180740Sdes			saved_LIBS="$LIBS"
12178225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
12179225825Sdes$as_echo_n "checking for dlopen in -ldl... " >&6; }
12180225825Sdesif ${ac_cv_lib_dl_dlopen+:} false; then :
12181225825Sdes  $as_echo_n "(cached) " >&6
12182180740Sdeselse
12183180740Sdes  ac_check_lib_save_LIBS=$LIBS
12184180740SdesLIBS="-ldl  $LIBS"
12185225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
12186180740Sdes/* end confdefs.h.  */
12187180740Sdes
12188180740Sdes/* Override any GCC internal prototype to avoid an error.
12189180740Sdes   Use char because int might match the return type of a GCC
12190180740Sdes   builtin and then its argument prototype would still apply.  */
12191180740Sdes#ifdef __cplusplus
12192180740Sdesextern "C"
12193180740Sdes#endif
12194180740Sdeschar dlopen ();
12195180740Sdesint
12196180740Sdesmain ()
12197180740Sdes{
12198180740Sdesreturn dlopen ();
12199180740Sdes  ;
12200180740Sdes  return 0;
12201180740Sdes}
12202180740Sdes_ACEOF
12203225825Sdesif ac_fn_c_try_link "$LINENO"; then :
12204180740Sdes  ac_cv_lib_dl_dlopen=yes
12205180740Sdeselse
12206225825Sdes  ac_cv_lib_dl_dlopen=no
12207180740Sdesfi
12208225825Sdesrm -f core conftest.err conftest.$ac_objext \
12209225825Sdes    conftest$ac_exeext conftest.$ac_ext
12210180740SdesLIBS=$ac_check_lib_save_LIBS
12211180740Sdesfi
12212225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
12213225825Sdes$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
12214225825Sdesif test "x$ac_cv_lib_dl_dlopen" = xyes; then :
12215180740Sdes  cat >>confdefs.h <<_ACEOF
12216180740Sdes#define HAVE_LIBDL 1
12217180740Sdes_ACEOF
12218180740Sdes
12219180740Sdes  LIBS="-ldl $LIBS"
12220180740Sdes
12221180740Sdesfi
12222180740Sdes
12223225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pam_set_item in -lpam" >&5
12224225825Sdes$as_echo_n "checking for pam_set_item in -lpam... " >&6; }
12225225825Sdesif ${ac_cv_lib_pam_pam_set_item+:} false; then :
12226225825Sdes  $as_echo_n "(cached) " >&6
12227180740Sdeselse
12228180740Sdes  ac_check_lib_save_LIBS=$LIBS
12229180740SdesLIBS="-lpam  $LIBS"
12230225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
12231180740Sdes/* end confdefs.h.  */
12232180740Sdes
12233180740Sdes/* Override any GCC internal prototype to avoid an error.
12234180740Sdes   Use char because int might match the return type of a GCC
12235180740Sdes   builtin and then its argument prototype would still apply.  */
12236180740Sdes#ifdef __cplusplus
12237180740Sdesextern "C"
12238180740Sdes#endif
12239180740Sdeschar pam_set_item ();
12240180740Sdesint
12241180740Sdesmain ()
12242180740Sdes{
12243180740Sdesreturn pam_set_item ();
12244180740Sdes  ;
12245180740Sdes  return 0;
12246180740Sdes}
12247180740Sdes_ACEOF
12248225825Sdesif ac_fn_c_try_link "$LINENO"; then :
12249180740Sdes  ac_cv_lib_pam_pam_set_item=yes
12250180740Sdeselse
12251225825Sdes  ac_cv_lib_pam_pam_set_item=no
12252180740Sdesfi
12253225825Sdesrm -f core conftest.err conftest.$ac_objext \
12254225825Sdes    conftest$ac_exeext conftest.$ac_ext
12255180740SdesLIBS=$ac_check_lib_save_LIBS
12256180740Sdesfi
12257225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pam_pam_set_item" >&5
12258225825Sdes$as_echo "$ac_cv_lib_pam_pam_set_item" >&6; }
12259225825Sdesif test "x$ac_cv_lib_pam_pam_set_item" = xyes; then :
12260180740Sdes  cat >>confdefs.h <<_ACEOF
12261180740Sdes#define HAVE_LIBPAM 1
12262180740Sdes_ACEOF
12263180740Sdes
12264180740Sdes  LIBS="-lpam $LIBS"
12265180740Sdes
12266180740Sdeselse
12267225825Sdes  as_fn_error $? "*** libpam missing" "$LINENO" 5
12268180740Sdesfi
12269180740Sdes
12270225825Sdes			for ac_func in pam_getenvlist
12271225825Sdesdo :
12272225825Sdes  ac_fn_c_check_func "$LINENO" "pam_getenvlist" "ac_cv_func_pam_getenvlist"
12273225825Sdesif test "x$ac_cv_func_pam_getenvlist" = xyes; then :
12274180740Sdes  cat >>confdefs.h <<_ACEOF
12275225825Sdes#define HAVE_PAM_GETENVLIST 1
12276180740Sdes_ACEOF
12277180740Sdes
12278180740Sdesfi
12279180740Sdesdone
12280180740Sdes
12281225825Sdes			for ac_func in pam_putenv
12282225825Sdesdo :
12283225825Sdes  ac_fn_c_check_func "$LINENO" "pam_putenv" "ac_cv_func_pam_putenv"
12284225825Sdesif test "x$ac_cv_func_pam_putenv" = xyes; then :
12285180740Sdes  cat >>confdefs.h <<_ACEOF
12286225825Sdes#define HAVE_PAM_PUTENV 1
12287180740Sdes_ACEOF
12288180740Sdes
12289180740Sdesfi
12290180740Sdesdone
12291180740Sdes
12292180740Sdes			LIBS="$saved_LIBS"
12293180740Sdes
12294180740Sdes			PAM_MSG="yes"
12295180740Sdes
12296180744Sdes			SSHDLIBS="$SSHDLIBS -lpam"
12297180740Sdes
12298225825Sdes$as_echo "#define USE_PAM 1" >>confdefs.h
12299180740Sdes
12300180740Sdes
12301180740Sdes			if test $ac_cv_lib_dl_dlopen = yes; then
12302180740Sdes				case "$LIBS" in
12303180740Sdes				*-ldl*)
12304180740Sdes					# libdl already in LIBS
12305180740Sdes					;;
12306180740Sdes				*)
12307180744Sdes					SSHDLIBS="$SSHDLIBS -ldl"
12308180740Sdes					;;
12309180740Sdes				esac
12310180740Sdes			fi
12311180740Sdes		fi
12312180740Sdes
12313180740Sdes
12314180740Sdesfi
12315180740Sdes
12316180740Sdes
12317180740Sdes# Check for older PAM
12318180740Sdesif test "x$PAM_MSG" = "xyes" ; then
12319180740Sdes	# Check PAM strerror arguments (old PAM)
12320225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pam_strerror takes only one argument" >&5
12321225825Sdes$as_echo_n "checking whether pam_strerror takes only one argument... " >&6; }
12322225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12323180740Sdes/* end confdefs.h.  */
12324180740Sdes
12325180740Sdes#include <stdlib.h>
12326180740Sdes#if defined(HAVE_SECURITY_PAM_APPL_H)
12327180740Sdes#include <security/pam_appl.h>
12328180740Sdes#elif defined (HAVE_PAM_PAM_APPL_H)
12329180740Sdes#include <pam/pam_appl.h>
12330180740Sdes#endif
12331180740Sdes
12332180740Sdesint
12333180740Sdesmain ()
12334180740Sdes{
12335225825Sdes
12336180740Sdes(void)pam_strerror((pam_handle_t *)NULL, -1);
12337225825Sdes
12338180740Sdes  ;
12339180740Sdes  return 0;
12340180740Sdes}
12341180740Sdes_ACEOF
12342225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
12343225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12344225825Sdes$as_echo "no" >&6; }
12345180740Sdeselse
12346180740Sdes
12347180740Sdes
12348225825Sdes$as_echo "#define HAVE_OLD_PAM 1" >>confdefs.h
12349180740Sdes
12350225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12351225825Sdes$as_echo "yes" >&6; }
12352180740Sdes			PAM_MSG="yes (old library)"
12353180740Sdes
12354180740Sdes
12355180740Sdesfi
12356180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12357180740Sdesfi
12358180740Sdes
12359180740SdesSSH_PRIVSEP_USER=sshd
12360180740Sdes
12361180740Sdes# Check whether --with-privsep-user was given.
12362225825Sdesif test "${with_privsep_user+set}" = set; then :
12363180740Sdes  withval=$with_privsep_user;
12364180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
12365180740Sdes		    test "x${withval}" != "xyes"; then
12366180740Sdes			SSH_PRIVSEP_USER=$withval
12367180740Sdes		fi
12368180740Sdes
12369180740Sdes
12370180740Sdesfi
12371180740Sdes
12372180740Sdes
12373180740Sdescat >>confdefs.h <<_ACEOF
12374180740Sdes#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
12375180740Sdes_ACEOF
12376180740Sdes
12377180740Sdes
12378180740Sdes
12379248613Sdesif test "x$have_linux_no_new_privs" = "x1" ; then
12380248613Sdesac_fn_c_check_decl "$LINENO" "SECCOMP_MODE_FILTER" "ac_cv_have_decl_SECCOMP_MODE_FILTER" "
12381248613Sdes	#include <sys/types.h>
12382248613Sdes	#include <linux/seccomp.h>
12383248613Sdes
12384248613Sdes"
12385248613Sdesif test "x$ac_cv_have_decl_SECCOMP_MODE_FILTER" = xyes; then :
12386248613Sdes  have_seccomp_filter=1
12387248613Sdesfi
12388248613Sdes
12389248613Sdesfi
12390248613Sdesif test "x$have_seccomp_filter" = "x1" ; then
12391248613Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking kernel for seccomp_filter support" >&5
12392248613Sdes$as_echo_n "checking kernel for seccomp_filter support... " >&6; }
12393248613Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
12394248613Sdes/* end confdefs.h.  */
12395248613Sdes
12396248613Sdes		#include <errno.h>
12397248613Sdes		#include <elf.h>
12398248613Sdes		#include <linux/audit.h>
12399248613Sdes		#include <linux/seccomp.h>
12400248613Sdes		#include <stdlib.h>
12401248613Sdes		#include <sys/prctl.h>
12402248613Sdes
12403248613Sdesint
12404248613Sdesmain ()
12405248613Sdes{
12406248613Sdes int i = $seccomp_audit_arch;
12407248613Sdes	   errno = 0;
12408248613Sdes	   prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL, 0, 0);
12409248613Sdes	   exit(errno == EFAULT ? 0 : 1);
12410248613Sdes  ;
12411248613Sdes  return 0;
12412248613Sdes}
12413248613Sdes_ACEOF
12414248613Sdesif ac_fn_c_try_link "$LINENO"; then :
12415248613Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12416248613Sdes$as_echo "yes" >&6; }
12417248613Sdeselse
12418248613Sdes
12419248613Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12420248613Sdes$as_echo "no" >&6; }
12421248613Sdes		# Disable seccomp filter as a target
12422248613Sdes		have_seccomp_filter=0
12423248613Sdes
12424248613Sdes
12425248613Sdesfi
12426248613Sdesrm -f core conftest.err conftest.$ac_objext \
12427248613Sdes    conftest$ac_exeext conftest.$ac_ext
12428248613Sdesfi
12429248613Sdes
12430225825Sdes# Decide which sandbox style to use
12431225825Sdessandbox_arg=""
12432180740Sdes
12433225825Sdes# Check whether --with-sandbox was given.
12434225825Sdesif test "${with_sandbox+set}" = set; then :
12435225825Sdes  withval=$with_sandbox;
12436225825Sdes		if test "x$withval" = "xyes" ; then
12437225825Sdes			sandbox_arg=""
12438225825Sdes		else
12439225825Sdes			sandbox_arg="$withval"
12440225825Sdes		fi
12441180740Sdes
12442180740Sdes
12443180740Sdesfi
12444180740Sdes
12445239849Sdes
12446239849Sdes# Some platforms (seems to be the ones that have a kernel poll(2)-type
12447239849Sdes# function with which they implement select(2)) use an extra file descriptor
12448239849Sdes# when calling select(2), which means we can't use the rlimit sandbox.
12449239849Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if select works with descriptor rlimit" >&5
12450239849Sdes$as_echo_n "checking if select works with descriptor rlimit... " >&6; }
12451239849Sdesif test "$cross_compiling" = yes; then :
12452239849Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
12453239849Sdes$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
12454239849Sdes
12455239849Sdeselse
12456239849Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12457239849Sdes/* end confdefs.h.  */
12458239849Sdes
12459239849Sdes#include <sys/types.h>
12460239849Sdes#ifdef HAVE_SYS_TIME_H
12461239849Sdes# include <sys/time.h>
12462239849Sdes#endif
12463239849Sdes#include <sys/resource.h>
12464239849Sdes#ifdef HAVE_SYS_SELECT_H
12465239849Sdes# include <sys/select.h>
12466239849Sdes#endif
12467239849Sdes#include <errno.h>
12468239849Sdes#include <fcntl.h>
12469239849Sdes#include <stdlib.h>
12470239849Sdes
12471239849Sdesint
12472239849Sdesmain ()
12473239849Sdes{
12474239849Sdes
12475239849Sdes	struct rlimit rl_zero;
12476239849Sdes	int fd, r;
12477239849Sdes	fd_set fds;
12478248613Sdes	struct timeval tv;
12479239849Sdes
12480239849Sdes	fd = open("/dev/null", O_RDONLY);
12481239849Sdes	FD_ZERO(&fds);
12482239849Sdes	FD_SET(fd, &fds);
12483239849Sdes	rl_zero.rlim_cur = rl_zero.rlim_max = 0;
12484239849Sdes	setrlimit(RLIMIT_FSIZE, &rl_zero);
12485239849Sdes	setrlimit(RLIMIT_NOFILE, &rl_zero);
12486248613Sdes	tv.tv_sec = 1;
12487248613Sdes	tv.tv_usec = 0;
12488248613Sdes	r = select(fd+1, &fds, NULL, NULL, &tv);
12489239849Sdes	exit (r == -1 ? 1 : 0);
12490239849Sdes
12491239849Sdes  ;
12492239849Sdes  return 0;
12493239849Sdes}
12494239849Sdes_ACEOF
12495239849Sdesif ac_fn_c_try_run "$LINENO"; then :
12496239849Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12497239849Sdes$as_echo "yes" >&6; }
12498239849Sdes	 select_works_with_rlimit=yes
12499239849Sdeselse
12500239849Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12501239849Sdes$as_echo "no" >&6; }
12502239849Sdes	 select_works_with_rlimit=no
12503239849Sdesfi
12504239849Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12505239849Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
12506239849Sdesfi
12507239849Sdes
12508239849Sdes
12509248613Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setrlimit(RLIMIT_NOFILE,{0,0}) works" >&5
12510248613Sdes$as_echo_n "checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... " >&6; }
12511248613Sdesif test "$cross_compiling" = yes; then :
12512248613Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
12513248613Sdes$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
12514248613Sdes
12515248613Sdeselse
12516248613Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12517248613Sdes/* end confdefs.h.  */
12518248613Sdes
12519248613Sdes#include <sys/types.h>
12520248613Sdes#ifdef HAVE_SYS_TIME_H
12521248613Sdes# include <sys/time.h>
12522248613Sdes#endif
12523248613Sdes#include <sys/resource.h>
12524248613Sdes#include <errno.h>
12525248613Sdes#include <stdlib.h>
12526248613Sdes
12527248613Sdesint
12528248613Sdesmain ()
12529248613Sdes{
12530248613Sdes
12531248613Sdes	struct rlimit rl_zero;
12532248613Sdes	int fd, r;
12533248613Sdes	fd_set fds;
12534248613Sdes
12535248613Sdes	rl_zero.rlim_cur = rl_zero.rlim_max = 0;
12536248613Sdes	r = setrlimit(RLIMIT_NOFILE, &rl_zero);
12537248613Sdes	exit (r == -1 ? 1 : 0);
12538248613Sdes
12539248613Sdes  ;
12540248613Sdes  return 0;
12541248613Sdes}
12542248613Sdes_ACEOF
12543248613Sdesif ac_fn_c_try_run "$LINENO"; then :
12544248613Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12545248613Sdes$as_echo "yes" >&6; }
12546248613Sdes	 rlimit_nofile_zero_works=yes
12547248613Sdeselse
12548248613Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12549248613Sdes$as_echo "no" >&6; }
12550248613Sdes	 rlimit_nofile_zero_works=no
12551248613Sdesfi
12552248613Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12553248613Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
12554248613Sdesfi
12555248613Sdes
12556248613Sdes
12557239849Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setrlimit RLIMIT_FSIZE works" >&5
12558239849Sdes$as_echo_n "checking if setrlimit RLIMIT_FSIZE works... " >&6; }
12559239849Sdesif test "$cross_compiling" = yes; then :
12560239849Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
12561239849Sdes$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
12562239849Sdes
12563239849Sdeselse
12564239849Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12565239849Sdes/* end confdefs.h.  */
12566239849Sdes
12567239849Sdes#include <sys/types.h>
12568239849Sdes#include <sys/resource.h>
12569239849Sdes#include <stdlib.h>
12570239849Sdes
12571239849Sdesint
12572239849Sdesmain ()
12573239849Sdes{
12574239849Sdes
12575239849Sdes		struct rlimit rl_zero;
12576239849Sdes
12577239849Sdes		rl_zero.rlim_cur = rl_zero.rlim_max = 0;
12578239849Sdes		exit(setrlimit(RLIMIT_FSIZE, &rl_zero) != 0);
12579239849Sdes
12580239849Sdes  ;
12581239849Sdes  return 0;
12582239849Sdes}
12583239849Sdes_ACEOF
12584239849Sdesif ac_fn_c_try_run "$LINENO"; then :
12585239849Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12586239849Sdes$as_echo "yes" >&6; }
12587239849Sdeselse
12588239849Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12589239849Sdes$as_echo "no" >&6; }
12590239849Sdes
12591239849Sdes$as_echo "#define SANDBOX_SKIP_RLIMIT_FSIZE 1" >>confdefs.h
12592239849Sdes
12593239849Sdesfi
12594239849Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12595239849Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
12596239849Sdesfi
12597239849Sdes
12598239849Sdes
12599225825Sdesif test "x$sandbox_arg" = "xsystrace" || \
12600225825Sdes   ( test -z "$sandbox_arg" && test "x$have_systr_policy_kill" = "x1" ) ; then
12601225825Sdes	test "x$have_systr_policy_kill" != "x1" && \
12602225825Sdes		as_fn_error $? "systrace sandbox requires systrace headers and SYSTR_POLICY_KILL support" "$LINENO" 5
12603225825Sdes	SANDBOX_STYLE="systrace"
12604180740Sdes
12605225825Sdes$as_echo "#define SANDBOX_SYSTRACE 1" >>confdefs.h
12606180740Sdes
12607225825Sdeselif test "x$sandbox_arg" = "xdarwin" || \
12608225825Sdes     ( test -z "$sandbox_arg" && test "x$ac_cv_func_sandbox_init" = "xyes" && \
12609225825Sdes       test "x$ac_cv_header_sandbox_h" = "xyes") ; then
12610225825Sdes	test "x$ac_cv_func_sandbox_init" != "xyes" -o \
12611225825Sdes	     "x$ac_cv_header_sandbox_h" != "xyes" && \
12612225825Sdes		as_fn_error $? "Darwin seatbelt sandbox requires sandbox.h and sandbox_init function" "$LINENO" 5
12613225825Sdes	SANDBOX_STYLE="darwin"
12614180740Sdes
12615225825Sdes$as_echo "#define SANDBOX_DARWIN 1" >>confdefs.h
12616180740Sdes
12617239844Sdeselif test "x$sandbox_arg" = "xseccomp_filter" || \
12618239844Sdes     ( test -z "$sandbox_arg" && \
12619239849Sdes       test "x$have_seccomp_filter" = "x1" && \
12620248613Sdes       test "x$ac_cv_header_elf_h" = "xyes" && \
12621239844Sdes       test "x$ac_cv_header_linux_audit_h" = "xyes" && \
12622248613Sdes       test "x$ac_cv_header_linux_filter_h" = "xyes" && \
12623248613Sdes       test "x$seccomp_audit_arch" != "x" && \
12624239844Sdes       test "x$have_linux_no_new_privs" = "x1" && \
12625239844Sdes       test "x$ac_cv_func_prctl" = "xyes" ) ; then
12626248613Sdes	test "x$seccomp_audit_arch" = "x" && \
12627239844Sdes		as_fn_error $? "seccomp_filter sandbox not supported on $host" "$LINENO" 5
12628239844Sdes	test "x$have_linux_no_new_privs" != "x1" && \
12629239844Sdes		as_fn_error $? "seccomp_filter sandbox requires PR_SET_NO_NEW_PRIVS" "$LINENO" 5
12630239844Sdes	test "x$have_seccomp_filter" != "x1" && \
12631239844Sdes		as_fn_error $? "seccomp_filter sandbox requires seccomp headers" "$LINENO" 5
12632239844Sdes	test "x$ac_cv_func_prctl" != "xyes" && \
12633239844Sdes		as_fn_error $? "seccomp_filter sandbox requires prctl function" "$LINENO" 5
12634239844Sdes	SANDBOX_STYLE="seccomp_filter"
12635239844Sdes
12636239844Sdes$as_echo "#define SANDBOX_SECCOMP_FILTER 1" >>confdefs.h
12637239844Sdes
12638225825Sdeselif test "x$sandbox_arg" = "xrlimit" || \
12639239849Sdes     ( test -z "$sandbox_arg" && test "x$ac_cv_func_setrlimit" = "xyes" && \
12640248613Sdes       test "x$select_works_with_rlimit" = "xyes" && \
12641248613Sdes       test "x$rlimit_nofile_zero_works" = "xyes" ) ; then
12642225825Sdes	test "x$ac_cv_func_setrlimit" != "xyes" && \
12643225825Sdes		as_fn_error $? "rlimit sandbox requires setrlimit function" "$LINENO" 5
12644239849Sdes	test "x$select_works_with_rlimit" != "xyes" && \
12645239849Sdes		as_fn_error $? "rlimit sandbox requires select to work with rlimit" "$LINENO" 5
12646225825Sdes	SANDBOX_STYLE="rlimit"
12647180740Sdes
12648225825Sdes$as_echo "#define SANDBOX_RLIMIT 1" >>confdefs.h
12649180740Sdes
12650225825Sdeselif test -z "$sandbox_arg" || test "x$sandbox_arg" = "xno" || \
12651225825Sdes     test "x$sandbox_arg" = "xnone" || test "x$sandbox_arg" = "xnull" ; then
12652225825Sdes	SANDBOX_STYLE="none"
12653180740Sdes
12654225825Sdes$as_echo "#define SANDBOX_NULL 1" >>confdefs.h
12655180740Sdes
12656180740Sdeselse
12657225825Sdes	as_fn_error $? "unsupported --with-sandbox" "$LINENO" 5
12658180740Sdesfi
12659180740Sdes
12660180740Sdes# Cheap hack to ensure NEWS-OS libraries are arranged right.
12661180740Sdesif test ! -z "$SONY" ; then
12662180740Sdes  LIBS="$LIBS -liberty";
12663180740Sdesfi
12664180740Sdes
12665180740Sdes# Check for  long long datatypes
12666225825Sdesac_fn_c_check_type "$LINENO" "long long" "ac_cv_type_long_long" "$ac_includes_default"
12667225825Sdesif test "x$ac_cv_type_long_long" = xyes; then :
12668180740Sdes
12669180740Sdescat >>confdefs.h <<_ACEOF
12670180740Sdes#define HAVE_LONG_LONG 1
12671180740Sdes_ACEOF
12672180740Sdes
12673180740Sdes
12674180740Sdesfi
12675225825Sdesac_fn_c_check_type "$LINENO" "unsigned long long" "ac_cv_type_unsigned_long_long" "$ac_includes_default"
12676225825Sdesif test "x$ac_cv_type_unsigned_long_long" = xyes; then :
12677180740Sdes
12678180740Sdescat >>confdefs.h <<_ACEOF
12679180740Sdes#define HAVE_UNSIGNED_LONG_LONG 1
12680180740Sdes_ACEOF
12681180740Sdes
12682180740Sdes
12683180740Sdesfi
12684225825Sdesac_fn_c_check_type "$LINENO" "long double" "ac_cv_type_long_double" "$ac_includes_default"
12685225825Sdesif test "x$ac_cv_type_long_double" = xyes; then :
12686204861Sdes
12687204861Sdescat >>confdefs.h <<_ACEOF
12688204861Sdes#define HAVE_LONG_DOUBLE 1
12689204861Sdes_ACEOF
12690204861Sdes
12691204861Sdes
12692204861Sdesfi
12693204861Sdes
12694204861Sdes
12695204861Sdes# Check datatype sizes
12696180740Sdes# The cast to long int works around a bug in the HP C Compiler
12697180740Sdes# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
12698180740Sdes# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
12699180740Sdes# This bug is HP SR number 8606223364.
12700225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of short int" >&5
12701225825Sdes$as_echo_n "checking size of short int... " >&6; }
12702225825Sdesif ${ac_cv_sizeof_short_int+:} false; then :
12703225825Sdes  $as_echo_n "(cached) " >&6
12704180740Sdeselse
12705225825Sdes  if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (short int))" "ac_cv_sizeof_short_int"        "$ac_includes_default"; then :
12706180740Sdes
12707180740Sdeselse
12708225825Sdes  if test "$ac_cv_type_short_int" = yes; then
12709225825Sdes     { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
12710225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
12711225825Sdesas_fn_error 77 "cannot compute sizeof (short int)
12712225825SdesSee \`config.log' for more details" "$LINENO" 5; }
12713180740Sdes   else
12714180740Sdes     ac_cv_sizeof_short_int=0
12715180740Sdes   fi
12716180740Sdesfi
12717225825Sdes
12718180740Sdesfi
12719225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_short_int" >&5
12720225825Sdes$as_echo "$ac_cv_sizeof_short_int" >&6; }
12721180740Sdes
12722180740Sdes
12723180740Sdes
12724180740Sdescat >>confdefs.h <<_ACEOF
12725180740Sdes#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
12726180740Sdes_ACEOF
12727180740Sdes
12728180740Sdes
12729180740Sdes# The cast to long int works around a bug in the HP C Compiler
12730180740Sdes# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
12731180740Sdes# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
12732180740Sdes# This bug is HP SR number 8606223364.
12733225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of int" >&5
12734225825Sdes$as_echo_n "checking size of int... " >&6; }
12735225825Sdesif ${ac_cv_sizeof_int+:} false; then :
12736225825Sdes  $as_echo_n "(cached) " >&6
12737180740Sdeselse
12738225825Sdes  if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (int))" "ac_cv_sizeof_int"        "$ac_includes_default"; then :
12739180740Sdes
12740180740Sdeselse
12741225825Sdes  if test "$ac_cv_type_int" = yes; then
12742225825Sdes     { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
12743225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
12744225825Sdesas_fn_error 77 "cannot compute sizeof (int)
12745225825SdesSee \`config.log' for more details" "$LINENO" 5; }
12746180740Sdes   else
12747180740Sdes     ac_cv_sizeof_int=0
12748180740Sdes   fi
12749180740Sdesfi
12750225825Sdes
12751180740Sdesfi
12752225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_int" >&5
12753225825Sdes$as_echo "$ac_cv_sizeof_int" >&6; }
12754180740Sdes
12755180740Sdes
12756180740Sdes
12757180740Sdescat >>confdefs.h <<_ACEOF
12758180740Sdes#define SIZEOF_INT $ac_cv_sizeof_int
12759180740Sdes_ACEOF
12760180740Sdes
12761180740Sdes
12762180740Sdes# The cast to long int works around a bug in the HP C Compiler
12763180740Sdes# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
12764180740Sdes# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
12765180740Sdes# This bug is HP SR number 8606223364.
12766225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long int" >&5
12767225825Sdes$as_echo_n "checking size of long int... " >&6; }
12768225825Sdesif ${ac_cv_sizeof_long_int+:} false; then :
12769225825Sdes  $as_echo_n "(cached) " >&6
12770180740Sdeselse
12771225825Sdes  if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long int))" "ac_cv_sizeof_long_int"        "$ac_includes_default"; then :
12772180740Sdes
12773180740Sdeselse
12774225825Sdes  if test "$ac_cv_type_long_int" = yes; then
12775225825Sdes     { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
12776225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
12777225825Sdesas_fn_error 77 "cannot compute sizeof (long int)
12778225825SdesSee \`config.log' for more details" "$LINENO" 5; }
12779180740Sdes   else
12780180740Sdes     ac_cv_sizeof_long_int=0
12781180740Sdes   fi
12782180740Sdesfi
12783225825Sdes
12784180740Sdesfi
12785225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_int" >&5
12786225825Sdes$as_echo "$ac_cv_sizeof_long_int" >&6; }
12787180740Sdes
12788180740Sdes
12789180740Sdes
12790180740Sdescat >>confdefs.h <<_ACEOF
12791180740Sdes#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
12792180740Sdes_ACEOF
12793180740Sdes
12794180740Sdes
12795180740Sdes# The cast to long int works around a bug in the HP C Compiler
12796180740Sdes# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
12797180740Sdes# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
12798180740Sdes# This bug is HP SR number 8606223364.
12799225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long long int" >&5
12800225825Sdes$as_echo_n "checking size of long long int... " >&6; }
12801225825Sdesif ${ac_cv_sizeof_long_long_int+:} false; then :
12802225825Sdes  $as_echo_n "(cached) " >&6
12803180740Sdeselse
12804225825Sdes  if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long long int))" "ac_cv_sizeof_long_long_int"        "$ac_includes_default"; then :
12805180740Sdes
12806180740Sdeselse
12807225825Sdes  if test "$ac_cv_type_long_long_int" = yes; then
12808225825Sdes     { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
12809225825Sdes$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
12810225825Sdesas_fn_error 77 "cannot compute sizeof (long long int)
12811225825SdesSee \`config.log' for more details" "$LINENO" 5; }
12812180740Sdes   else
12813180740Sdes     ac_cv_sizeof_long_long_int=0
12814180740Sdes   fi
12815180740Sdesfi
12816225825Sdes
12817180740Sdesfi
12818225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_long_int" >&5
12819225825Sdes$as_echo "$ac_cv_sizeof_long_long_int" >&6; }
12820180740Sdes
12821180740Sdes
12822180740Sdes
12823180740Sdescat >>confdefs.h <<_ACEOF
12824180740Sdes#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
12825180740Sdes_ACEOF
12826180740Sdes
12827180740Sdes
12828180740Sdes
12829180740Sdes# Sanity check long long for some platforms (AIX)
12830180740Sdesif test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
12831180740Sdes	ac_cv_sizeof_long_long_int=0
12832180740Sdesfi
12833180740Sdes
12834180740Sdes# compute LLONG_MIN and LLONG_MAX if we don't know them.
12835180740Sdesif test -z "$have_llong_max"; then
12836225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for max value of long long" >&5
12837225825Sdes$as_echo_n "checking for max value of long long... " >&6; }
12838225825Sdes	if test "$cross_compiling" = yes; then :
12839180740Sdes
12840225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
12841225825Sdes$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
12842180740Sdes
12843180740Sdes
12844180740Sdeselse
12845225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12846180740Sdes/* end confdefs.h.  */
12847180740Sdes
12848180740Sdes#include <stdio.h>
12849180740Sdes/* Why is this so damn hard? */
12850180740Sdes#ifdef __GNUC__
12851180740Sdes# undef __GNUC__
12852180740Sdes#endif
12853180740Sdes#define __USE_ISOC99
12854180740Sdes#include <limits.h>
12855180740Sdes#define DATA "conftest.llminmax"
12856180740Sdes#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
12857180740Sdes
12858180740Sdes/*
12859180740Sdes * printf in libc on some platforms (eg old Tru64) does not understand %lld so
12860180740Sdes * we do this the hard way.
12861180740Sdes */
12862180740Sdesstatic int
12863180740Sdesfprint_ll(FILE *f, long long n)
12864180740Sdes{
12865180740Sdes	unsigned int i;
12866180740Sdes	int l[sizeof(long long) * 8];
12867180740Sdes
12868180740Sdes	if (n < 0)
12869180740Sdes		if (fprintf(f, "-") < 0)
12870180740Sdes			return -1;
12871180740Sdes	for (i = 0; n != 0; i++) {
12872180740Sdes		l[i] = my_abs(n % 10);
12873180740Sdes		n /= 10;
12874180740Sdes	}
12875180740Sdes	do {
12876180740Sdes		if (fprintf(f, "%d", l[--i]) < 0)
12877180740Sdes			return -1;
12878180740Sdes	} while (i != 0);
12879180740Sdes	if (fprintf(f, " ") < 0)
12880180740Sdes		return -1;
12881180740Sdes	return 0;
12882180740Sdes}
12883180740Sdes
12884225825Sdesint
12885225825Sdesmain ()
12886225825Sdes{
12887225825Sdes
12888180740Sdes	FILE *f;
12889180740Sdes	long long i, llmin, llmax = 0;
12890180740Sdes
12891180740Sdes	if((f = fopen(DATA,"w")) == NULL)
12892180740Sdes		exit(1);
12893180740Sdes
12894180740Sdes#if defined(LLONG_MIN) && defined(LLONG_MAX)
12895180740Sdes	fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
12896180740Sdes	llmin = LLONG_MIN;
12897180740Sdes	llmax = LLONG_MAX;
12898180740Sdes#else
12899180740Sdes	fprintf(stderr, "Calculating  LLONG_MIN and LLONG_MAX\n");
12900180740Sdes	/* This will work on one's complement and two's complement */
12901180740Sdes	for (i = 1; i > llmax; i <<= 1, i++)
12902180740Sdes		llmax = i;
12903180740Sdes	llmin = llmax + 1LL;	/* wrap */
12904180740Sdes#endif
12905180740Sdes
12906180740Sdes	/* Sanity check */
12907180740Sdes	if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
12908180740Sdes	    || llmax - 1 > llmax || llmin == llmax || llmin == 0
12909180740Sdes	    || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
12910180740Sdes		fprintf(f, "unknown unknown\n");
12911180740Sdes		exit(2);
12912180740Sdes	}
12913180740Sdes
12914180740Sdes	if (fprint_ll(f, llmin) < 0)
12915180740Sdes		exit(3);
12916180740Sdes	if (fprint_ll(f, llmax) < 0)
12917180740Sdes		exit(4);
12918180740Sdes	if (fclose(f) < 0)
12919180740Sdes		exit(5);
12920180740Sdes	exit(0);
12921225825Sdes
12922225825Sdes  ;
12923225825Sdes  return 0;
12924180740Sdes}
12925180740Sdes_ACEOF
12926225825Sdesif ac_fn_c_try_run "$LINENO"; then :
12927180740Sdes
12928180740Sdes			llong_min=`$AWK '{print $1}' conftest.llminmax`
12929180740Sdes			llong_max=`$AWK '{print $2}' conftest.llminmax`
12930180740Sdes
12931225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $llong_max" >&5
12932225825Sdes$as_echo "$llong_max" >&6; }
12933180740Sdes
12934180740Sdescat >>confdefs.h <<_ACEOF
12935180740Sdes#define LLONG_MAX ${llong_max}LL
12936180740Sdes_ACEOF
12937180740Sdes
12938225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for min value of long long" >&5
12939225825Sdes$as_echo_n "checking for min value of long long... " >&6; }
12940225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $llong_min" >&5
12941225825Sdes$as_echo "$llong_min" >&6; }
12942180740Sdes
12943180740Sdescat >>confdefs.h <<_ACEOF
12944180740Sdes#define LLONG_MIN ${llong_min}LL
12945180740Sdes_ACEOF
12946180740Sdes
12947180740Sdes
12948180740Sdeselse
12949180740Sdes
12950225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
12951225825Sdes$as_echo "not found" >&6; }
12952180740Sdes
12953180740Sdesfi
12954225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12955225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
12956180740Sdesfi
12957180740Sdes
12958180740Sdesfi
12959180740Sdes
12960180740Sdes
12961180740Sdes# More checks for data types
12962225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int type" >&5
12963225825Sdes$as_echo_n "checking for u_int type... " >&6; }
12964225825Sdesif ${ac_cv_have_u_int+:} false; then :
12965225825Sdes  $as_echo_n "(cached) " >&6
12966180740Sdeselse
12967180740Sdes
12968225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12969180740Sdes/* end confdefs.h.  */
12970180740Sdes #include <sys/types.h>
12971180740Sdesint
12972180740Sdesmain ()
12973180740Sdes{
12974180740Sdes u_int a; a = 1;
12975180740Sdes  ;
12976180740Sdes  return 0;
12977180740Sdes}
12978180740Sdes_ACEOF
12979225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
12980180740Sdes   ac_cv_have_u_int="yes"
12981180740Sdeselse
12982225825Sdes   ac_cv_have_u_int="no"
12983180740Sdes
12984180740Sdesfi
12985180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12986180740Sdes
12987180740Sdesfi
12988225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_int" >&5
12989225825Sdes$as_echo "$ac_cv_have_u_int" >&6; }
12990180740Sdesif test "x$ac_cv_have_u_int" = "xyes" ; then
12991180740Sdes
12992225825Sdes$as_echo "#define HAVE_U_INT 1" >>confdefs.h
12993180740Sdes
12994180740Sdes	have_u_int=1
12995180740Sdesfi
12996180740Sdes
12997225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t types" >&5
12998225825Sdes$as_echo_n "checking for intXX_t types... " >&6; }
12999225825Sdesif ${ac_cv_have_intxx_t+:} false; then :
13000225825Sdes  $as_echo_n "(cached) " >&6
13001180740Sdeselse
13002180740Sdes
13003225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13004180740Sdes/* end confdefs.h.  */
13005180740Sdes #include <sys/types.h>
13006180740Sdesint
13007180740Sdesmain ()
13008180740Sdes{
13009180740Sdes int8_t a; int16_t b; int32_t c; a = b = c = 1;
13010180740Sdes  ;
13011180740Sdes  return 0;
13012180740Sdes}
13013180740Sdes_ACEOF
13014225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13015180740Sdes   ac_cv_have_intxx_t="yes"
13016180740Sdeselse
13017225825Sdes   ac_cv_have_intxx_t="no"
13018180740Sdes
13019180740Sdesfi
13020180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13021180740Sdes
13022180740Sdesfi
13023225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_intxx_t" >&5
13024225825Sdes$as_echo "$ac_cv_have_intxx_t" >&6; }
13025180740Sdesif test "x$ac_cv_have_intxx_t" = "xyes" ; then
13026180740Sdes
13027225825Sdes$as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
13028180740Sdes
13029180740Sdes	have_intxx_t=1
13030180740Sdesfi
13031180740Sdes
13032180740Sdesif (test -z "$have_intxx_t" && \
13033180740Sdes	   test "x$ac_cv_header_stdint_h" = "xyes")
13034180740Sdesthen
13035225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t types in stdint.h" >&5
13036225825Sdes$as_echo_n "checking for intXX_t types in stdint.h... " >&6; }
13037225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13038180740Sdes/* end confdefs.h.  */
13039180740Sdes #include <stdint.h>
13040180740Sdesint
13041180740Sdesmain ()
13042180740Sdes{
13043180740Sdes int8_t a; int16_t b; int32_t c; a = b = c = 1;
13044180740Sdes  ;
13045180740Sdes  return 0;
13046180740Sdes}
13047180740Sdes_ACEOF
13048225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13049180740Sdes
13050225825Sdes			$as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
13051180740Sdes
13052225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13053225825Sdes$as_echo "yes" >&6; }
13054180740Sdes
13055180740Sdeselse
13056225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13057225825Sdes$as_echo "no" >&6; }
13058180740Sdes
13059180740Sdesfi
13060180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13061180740Sdesfi
13062180740Sdes
13063225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for int64_t type" >&5
13064225825Sdes$as_echo_n "checking for int64_t type... " >&6; }
13065225825Sdesif ${ac_cv_have_int64_t+:} false; then :
13066225825Sdes  $as_echo_n "(cached) " >&6
13067180740Sdeselse
13068180740Sdes
13069225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13070180740Sdes/* end confdefs.h.  */
13071180740Sdes
13072180740Sdes#include <sys/types.h>
13073180740Sdes#ifdef HAVE_STDINT_H
13074180740Sdes# include <stdint.h>
13075180740Sdes#endif
13076180740Sdes#include <sys/socket.h>
13077180740Sdes#ifdef HAVE_SYS_BITYPES_H
13078180740Sdes# include <sys/bitypes.h>
13079180740Sdes#endif
13080180740Sdes
13081180740Sdesint
13082180740Sdesmain ()
13083180740Sdes{
13084225825Sdes
13085225825Sdesint64_t a; a = 1;
13086225825Sdes
13087180740Sdes  ;
13088180740Sdes  return 0;
13089180740Sdes}
13090180740Sdes_ACEOF
13091225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13092180740Sdes   ac_cv_have_int64_t="yes"
13093180740Sdeselse
13094225825Sdes   ac_cv_have_int64_t="no"
13095180740Sdes
13096180740Sdesfi
13097180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13098180740Sdes
13099180740Sdesfi
13100225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_int64_t" >&5
13101225825Sdes$as_echo "$ac_cv_have_int64_t" >&6; }
13102180740Sdesif test "x$ac_cv_have_int64_t" = "xyes" ; then
13103180740Sdes
13104225825Sdes$as_echo "#define HAVE_INT64_T 1" >>confdefs.h
13105180740Sdes
13106180740Sdesfi
13107180740Sdes
13108225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_intXX_t types" >&5
13109225825Sdes$as_echo_n "checking for u_intXX_t types... " >&6; }
13110225825Sdesif ${ac_cv_have_u_intxx_t+:} false; then :
13111225825Sdes  $as_echo_n "(cached) " >&6
13112180740Sdeselse
13113180740Sdes
13114225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13115180740Sdes/* end confdefs.h.  */
13116180740Sdes #include <sys/types.h>
13117180740Sdesint
13118180740Sdesmain ()
13119180740Sdes{
13120180740Sdes u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
13121180740Sdes  ;
13122180740Sdes  return 0;
13123180740Sdes}
13124180740Sdes_ACEOF
13125225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13126180740Sdes   ac_cv_have_u_intxx_t="yes"
13127180740Sdeselse
13128225825Sdes   ac_cv_have_u_intxx_t="no"
13129180740Sdes
13130180740Sdesfi
13131180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13132180740Sdes
13133180740Sdesfi
13134225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_intxx_t" >&5
13135225825Sdes$as_echo "$ac_cv_have_u_intxx_t" >&6; }
13136180740Sdesif test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
13137180740Sdes
13138225825Sdes$as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
13139180740Sdes
13140180740Sdes	have_u_intxx_t=1
13141180740Sdesfi
13142180740Sdes
13143180740Sdesif test -z "$have_u_intxx_t" ; then
13144225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_intXX_t types in sys/socket.h" >&5
13145225825Sdes$as_echo_n "checking for u_intXX_t types in sys/socket.h... " >&6; }
13146225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13147180740Sdes/* end confdefs.h.  */
13148180740Sdes #include <sys/socket.h>
13149180740Sdesint
13150180740Sdesmain ()
13151180740Sdes{
13152180740Sdes u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
13153180740Sdes  ;
13154180740Sdes  return 0;
13155180740Sdes}
13156180740Sdes_ACEOF
13157225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13158180740Sdes
13159225825Sdes			$as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
13160180740Sdes
13161225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13162225825Sdes$as_echo "yes" >&6; }
13163180740Sdes
13164180740Sdeselse
13165225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13166225825Sdes$as_echo "no" >&6; }
13167180740Sdes
13168180740Sdesfi
13169180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13170180740Sdesfi
13171180740Sdes
13172225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t types" >&5
13173225825Sdes$as_echo_n "checking for u_int64_t types... " >&6; }
13174225825Sdesif ${ac_cv_have_u_int64_t+:} false; then :
13175225825Sdes  $as_echo_n "(cached) " >&6
13176180740Sdeselse
13177180740Sdes
13178225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13179180740Sdes/* end confdefs.h.  */
13180180740Sdes #include <sys/types.h>
13181180740Sdesint
13182180740Sdesmain ()
13183180740Sdes{
13184180740Sdes u_int64_t a; a = 1;
13185180740Sdes  ;
13186180740Sdes  return 0;
13187180740Sdes}
13188180740Sdes_ACEOF
13189225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13190180740Sdes   ac_cv_have_u_int64_t="yes"
13191180740Sdeselse
13192225825Sdes   ac_cv_have_u_int64_t="no"
13193180740Sdes
13194180740Sdesfi
13195180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13196180740Sdes
13197180740Sdesfi
13198225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_int64_t" >&5
13199225825Sdes$as_echo "$ac_cv_have_u_int64_t" >&6; }
13200180740Sdesif test "x$ac_cv_have_u_int64_t" = "xyes" ; then
13201180740Sdes
13202225825Sdes$as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
13203180740Sdes
13204180740Sdes	have_u_int64_t=1
13205180740Sdesfi
13206180740Sdes
13207180740Sdesif test -z "$have_u_int64_t" ; then
13208225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t type in sys/bitypes.h" >&5
13209225825Sdes$as_echo_n "checking for u_int64_t type in sys/bitypes.h... " >&6; }
13210225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13211180740Sdes/* end confdefs.h.  */
13212180740Sdes #include <sys/bitypes.h>
13213180740Sdesint
13214180740Sdesmain ()
13215180740Sdes{
13216180740Sdes u_int64_t a; a = 1
13217180740Sdes  ;
13218180740Sdes  return 0;
13219180740Sdes}
13220180740Sdes_ACEOF
13221225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13222180740Sdes
13223225825Sdes			$as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
13224180740Sdes
13225225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13226225825Sdes$as_echo "yes" >&6; }
13227180740Sdes
13228180740Sdeselse
13229225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13230225825Sdes$as_echo "no" >&6; }
13231180740Sdes
13232180740Sdesfi
13233180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13234180740Sdesfi
13235180740Sdes
13236180740Sdesif test -z "$have_u_intxx_t" ; then
13237225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types" >&5
13238225825Sdes$as_echo_n "checking for uintXX_t types... " >&6; }
13239225825Sdesif ${ac_cv_have_uintxx_t+:} false; then :
13240225825Sdes  $as_echo_n "(cached) " >&6
13241180740Sdeselse
13242180740Sdes
13243225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13244180740Sdes/* end confdefs.h.  */
13245180740Sdes
13246180740Sdes#include <sys/types.h>
13247180740Sdes
13248180740Sdesint
13249180740Sdesmain ()
13250180740Sdes{
13251225825Sdes
13252225825Sdes	uint8_t a;
13253225825Sdes	uint16_t b;
13254225825Sdes	uint32_t c;
13255225825Sdes	a = b = c = 1;
13256225825Sdes
13257180740Sdes  ;
13258180740Sdes  return 0;
13259180740Sdes}
13260180740Sdes_ACEOF
13261225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13262180740Sdes   ac_cv_have_uintxx_t="yes"
13263180740Sdeselse
13264225825Sdes   ac_cv_have_uintxx_t="no"
13265180740Sdes
13266180740Sdesfi
13267180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13268180740Sdes
13269180740Sdesfi
13270225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_uintxx_t" >&5
13271225825Sdes$as_echo "$ac_cv_have_uintxx_t" >&6; }
13272180740Sdes	if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
13273180740Sdes
13274225825Sdes$as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
13275180740Sdes
13276180740Sdes	fi
13277180740Sdesfi
13278180740Sdes
13279180740Sdesif test -z "$have_uintxx_t" ; then
13280225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types in stdint.h" >&5
13281225825Sdes$as_echo_n "checking for uintXX_t types in stdint.h... " >&6; }
13282225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13283180740Sdes/* end confdefs.h.  */
13284180740Sdes #include <stdint.h>
13285180740Sdesint
13286180740Sdesmain ()
13287180740Sdes{
13288180740Sdes uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
13289180740Sdes  ;
13290180740Sdes  return 0;
13291180740Sdes}
13292180740Sdes_ACEOF
13293225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13294180740Sdes
13295225825Sdes			$as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
13296180740Sdes
13297225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13298225825Sdes$as_echo "yes" >&6; }
13299180740Sdes
13300180740Sdeselse
13301225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13302225825Sdes$as_echo "no" >&6; }
13303180740Sdes
13304180740Sdesfi
13305180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13306180740Sdesfi
13307180740Sdes
13308180740Sdesif (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
13309180740Sdes	   test "x$ac_cv_header_sys_bitypes_h" = "xyes")
13310180740Sdesthen
13311225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
13312225825Sdes$as_echo_n "checking for intXX_t and u_intXX_t types in sys/bitypes.h... " >&6; }
13313225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13314180740Sdes/* end confdefs.h.  */
13315180740Sdes
13316180740Sdes#include <sys/bitypes.h>
13317180740Sdes
13318180740Sdesint
13319180740Sdesmain ()
13320180740Sdes{
13321180740Sdes
13322180740Sdes			int8_t a; int16_t b; int32_t c;
13323180740Sdes			u_int8_t e; u_int16_t f; u_int32_t g;
13324180740Sdes			a = b = c = e = f = g = 1;
13325180740Sdes
13326180740Sdes  ;
13327180740Sdes  return 0;
13328180740Sdes}
13329180740Sdes_ACEOF
13330225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13331180740Sdes
13332225825Sdes			$as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
13333180740Sdes
13334225825Sdes			$as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
13335180740Sdes
13336225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13337225825Sdes$as_echo "yes" >&6; }
13338180740Sdes
13339180740Sdeselse
13340225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13341225825Sdes$as_echo "no" >&6; }
13342180740Sdes
13343180740Sdesfi
13344180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13345180740Sdesfi
13346180740Sdes
13347180740Sdes
13348225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_char" >&5
13349225825Sdes$as_echo_n "checking for u_char... " >&6; }
13350225825Sdesif ${ac_cv_have_u_char+:} false; then :
13351225825Sdes  $as_echo_n "(cached) " >&6
13352180740Sdeselse
13353180740Sdes
13354225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13355180740Sdes/* end confdefs.h.  */
13356225825Sdes #include <sys/types.h>
13357180740Sdesint
13358180740Sdesmain ()
13359180740Sdes{
13360180740Sdes u_char foo; foo = 125;
13361180740Sdes  ;
13362180740Sdes  return 0;
13363180740Sdes}
13364180740Sdes_ACEOF
13365225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13366180740Sdes   ac_cv_have_u_char="yes"
13367180740Sdeselse
13368225825Sdes   ac_cv_have_u_char="no"
13369180740Sdes
13370180740Sdesfi
13371180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13372180740Sdes
13373180740Sdesfi
13374225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_char" >&5
13375225825Sdes$as_echo "$ac_cv_have_u_char" >&6; }
13376180740Sdesif test "x$ac_cv_have_u_char" = "xyes" ; then
13377180740Sdes
13378225825Sdes$as_echo "#define HAVE_U_CHAR 1" >>confdefs.h
13379180740Sdes
13380180740Sdesfi
13381180740Sdes
13382180740Sdes
13383225825Sdes   ac_fn_c_check_type "$LINENO" "socklen_t" "ac_cv_type_socklen_t" "#include <sys/types.h>
13384197670Sdes#include <sys/socket.h>
13385225825Sdes"
13386225825Sdesif test "x$ac_cv_type_socklen_t" = xyes; then :
13387197670Sdes
13388180740Sdeselse
13389180740Sdes
13390225825Sdes      { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socklen_t equivalent" >&5
13391225825Sdes$as_echo_n "checking for socklen_t equivalent... " >&6; }
13392225825Sdes      if ${curl_cv_socklen_t_equiv+:} false; then :
13393225825Sdes  $as_echo_n "(cached) " >&6
13394180740Sdeselse
13395180740Sdes
13396180740Sdes	 # Systems have either "struct sockaddr *" or
13397180740Sdes	 # "void *" as the second argument to getpeername
13398180740Sdes	 curl_cv_socklen_t_equiv=
13399180740Sdes	 for arg2 in "struct sockaddr" void; do
13400180740Sdes	    for t in int size_t unsigned long "unsigned long"; do
13401225825Sdes	       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13402180740Sdes/* end confdefs.h.  */
13403180740Sdes
13404180740Sdes		  #include <sys/types.h>
13405180740Sdes		  #include <sys/socket.h>
13406180740Sdes
13407180740Sdes		  int getpeername (int, $arg2 *, $t *);
13408180740Sdes
13409180740Sdesint
13410180740Sdesmain ()
13411180740Sdes{
13412180740Sdes
13413180740Sdes		  $t len;
13414180740Sdes		  getpeername(0,0,&len);
13415180740Sdes
13416180740Sdes  ;
13417180740Sdes  return 0;
13418180740Sdes}
13419180740Sdes_ACEOF
13420225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13421180740Sdes
13422180740Sdes		  curl_cv_socklen_t_equiv="$t"
13423180740Sdes		  break
13424180740Sdes
13425180740Sdesfi
13426180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13427180740Sdes	    done
13428180740Sdes	 done
13429180740Sdes
13430180740Sdes	 if test "x$curl_cv_socklen_t_equiv" = x; then
13431225825Sdes	    as_fn_error $? "Cannot find a type to use in place of socklen_t" "$LINENO" 5
13432180740Sdes	 fi
13433180740Sdes
13434180740Sdesfi
13435180740Sdes
13436225825Sdes      { $as_echo "$as_me:${as_lineno-$LINENO}: result: $curl_cv_socklen_t_equiv" >&5
13437225825Sdes$as_echo "$curl_cv_socklen_t_equiv" >&6; }
13438180740Sdes
13439180740Sdescat >>confdefs.h <<_ACEOF
13440180740Sdes#define socklen_t $curl_cv_socklen_t_equiv
13441180740Sdes_ACEOF
13442180740Sdes
13443180740Sdesfi
13444180740Sdes
13445180740Sdes
13446180740Sdes
13447225825Sdesac_fn_c_check_type "$LINENO" "sig_atomic_t" "ac_cv_type_sig_atomic_t" "#include <signal.h>
13448225825Sdes"
13449225825Sdesif test "x$ac_cv_type_sig_atomic_t" = xyes; then :
13450197670Sdes
13451180740Sdescat >>confdefs.h <<_ACEOF
13452180740Sdes#define HAVE_SIG_ATOMIC_T 1
13453180740Sdes_ACEOF
13454180740Sdes
13455180740Sdes
13456180740Sdesfi
13457180740Sdes
13458225825Sdesac_fn_c_check_type "$LINENO" "fsblkcnt_t" "ac_cv_type_fsblkcnt_t" "
13459197670Sdes#include <sys/types.h>
13460197670Sdes#ifdef HAVE_SYS_BITYPES_H
13461197670Sdes#include <sys/bitypes.h>
13462197670Sdes#endif
13463197670Sdes#ifdef HAVE_SYS_STATFS_H
13464197670Sdes#include <sys/statfs.h>
13465197670Sdes#endif
13466197670Sdes#ifdef HAVE_SYS_STATVFS_H
13467197670Sdes#include <sys/statvfs.h>
13468197670Sdes#endif
13469197670Sdes
13470225825Sdes"
13471225825Sdesif test "x$ac_cv_type_fsblkcnt_t" = xyes; then :
13472197670Sdes
13473180750Sdescat >>confdefs.h <<_ACEOF
13474180750Sdes#define HAVE_FSBLKCNT_T 1
13475180750Sdes_ACEOF
13476180750Sdes
13477180750Sdes
13478180750Sdesfi
13479225825Sdesac_fn_c_check_type "$LINENO" "fsfilcnt_t" "ac_cv_type_fsfilcnt_t" "
13480197670Sdes#include <sys/types.h>
13481197670Sdes#ifdef HAVE_SYS_BITYPES_H
13482197670Sdes#include <sys/bitypes.h>
13483197670Sdes#endif
13484197670Sdes#ifdef HAVE_SYS_STATFS_H
13485197670Sdes#include <sys/statfs.h>
13486197670Sdes#endif
13487197670Sdes#ifdef HAVE_SYS_STATVFS_H
13488197670Sdes#include <sys/statvfs.h>
13489197670Sdes#endif
13490197670Sdes
13491225825Sdes"
13492225825Sdesif test "x$ac_cv_type_fsfilcnt_t" = xyes; then :
13493197670Sdes
13494180750Sdescat >>confdefs.h <<_ACEOF
13495180750Sdes#define HAVE_FSFILCNT_T 1
13496180750Sdes_ACEOF
13497180750Sdes
13498180750Sdes
13499180750Sdesfi
13500180750Sdes
13501180750Sdes
13502225825Sdesac_fn_c_check_type "$LINENO" "in_addr_t" "ac_cv_type_in_addr_t" "#include <sys/types.h>
13503197670Sdes#include <netinet/in.h>
13504225825Sdes"
13505225825Sdesif test "x$ac_cv_type_in_addr_t" = xyes; then :
13506197670Sdes
13507180740Sdescat >>confdefs.h <<_ACEOF
13508180740Sdes#define HAVE_IN_ADDR_T 1
13509180740Sdes_ACEOF
13510180740Sdes
13511180740Sdes
13512180740Sdesfi
13513225825Sdesac_fn_c_check_type "$LINENO" "in_port_t" "ac_cv_type_in_port_t" "#include <sys/types.h>
13514197670Sdes#include <netinet/in.h>
13515225825Sdes"
13516225825Sdesif test "x$ac_cv_type_in_port_t" = xyes; then :
13517180740Sdes
13518197670Sdescat >>confdefs.h <<_ACEOF
13519197670Sdes#define HAVE_IN_PORT_T 1
13520197670Sdes_ACEOF
13521197670Sdes
13522197670Sdes
13523197670Sdesfi
13524197670Sdes
13525197670Sdes
13526225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for size_t" >&5
13527225825Sdes$as_echo_n "checking for size_t... " >&6; }
13528225825Sdesif ${ac_cv_have_size_t+:} false; then :
13529225825Sdes  $as_echo_n "(cached) " >&6
13530180740Sdeselse
13531180740Sdes
13532225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13533180740Sdes/* end confdefs.h.  */
13534225825Sdes #include <sys/types.h>
13535180740Sdesint
13536180740Sdesmain ()
13537180740Sdes{
13538180740Sdes size_t foo; foo = 1235;
13539180740Sdes  ;
13540180740Sdes  return 0;
13541180740Sdes}
13542180740Sdes_ACEOF
13543225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13544180740Sdes   ac_cv_have_size_t="yes"
13545180740Sdeselse
13546225825Sdes   ac_cv_have_size_t="no"
13547180740Sdes
13548180740Sdesfi
13549180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13550180740Sdes
13551180740Sdesfi
13552225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_size_t" >&5
13553225825Sdes$as_echo "$ac_cv_have_size_t" >&6; }
13554180740Sdesif test "x$ac_cv_have_size_t" = "xyes" ; then
13555180740Sdes
13556225825Sdes$as_echo "#define HAVE_SIZE_T 1" >>confdefs.h
13557180740Sdes
13558180740Sdesfi
13559180740Sdes
13560225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ssize_t" >&5
13561225825Sdes$as_echo_n "checking for ssize_t... " >&6; }
13562225825Sdesif ${ac_cv_have_ssize_t+:} false; then :
13563225825Sdes  $as_echo_n "(cached) " >&6
13564180740Sdeselse
13565180740Sdes
13566225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13567180740Sdes/* end confdefs.h.  */
13568225825Sdes #include <sys/types.h>
13569180740Sdesint
13570180740Sdesmain ()
13571180740Sdes{
13572180740Sdes ssize_t foo; foo = 1235;
13573180740Sdes  ;
13574180740Sdes  return 0;
13575180740Sdes}
13576180740Sdes_ACEOF
13577225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13578180740Sdes   ac_cv_have_ssize_t="yes"
13579180740Sdeselse
13580225825Sdes   ac_cv_have_ssize_t="no"
13581180740Sdes
13582180740Sdesfi
13583180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13584180740Sdes
13585180740Sdesfi
13586225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_ssize_t" >&5
13587225825Sdes$as_echo "$ac_cv_have_ssize_t" >&6; }
13588180740Sdesif test "x$ac_cv_have_ssize_t" = "xyes" ; then
13589180740Sdes
13590225825Sdes$as_echo "#define HAVE_SSIZE_T 1" >>confdefs.h
13591180740Sdes
13592180740Sdesfi
13593180740Sdes
13594225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for clock_t" >&5
13595225825Sdes$as_echo_n "checking for clock_t... " >&6; }
13596225825Sdesif ${ac_cv_have_clock_t+:} false; then :
13597225825Sdes  $as_echo_n "(cached) " >&6
13598180740Sdeselse
13599180740Sdes
13600225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13601180740Sdes/* end confdefs.h.  */
13602225825Sdes #include <time.h>
13603180740Sdesint
13604180740Sdesmain ()
13605180740Sdes{
13606180740Sdes clock_t foo; foo = 1235;
13607180740Sdes  ;
13608180740Sdes  return 0;
13609180740Sdes}
13610180740Sdes_ACEOF
13611225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13612180740Sdes   ac_cv_have_clock_t="yes"
13613180740Sdeselse
13614225825Sdes   ac_cv_have_clock_t="no"
13615180740Sdes
13616180740Sdesfi
13617180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13618180740Sdes
13619180740Sdesfi
13620225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_clock_t" >&5
13621225825Sdes$as_echo "$ac_cv_have_clock_t" >&6; }
13622180740Sdesif test "x$ac_cv_have_clock_t" = "xyes" ; then
13623180740Sdes
13624225825Sdes$as_echo "#define HAVE_CLOCK_T 1" >>confdefs.h
13625180740Sdes
13626180740Sdesfi
13627180740Sdes
13628225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sa_family_t" >&5
13629225825Sdes$as_echo_n "checking for sa_family_t... " >&6; }
13630225825Sdesif ${ac_cv_have_sa_family_t+:} false; then :
13631225825Sdes  $as_echo_n "(cached) " >&6
13632180740Sdeselse
13633180740Sdes
13634225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13635180740Sdes/* end confdefs.h.  */
13636180740Sdes
13637180740Sdes#include <sys/types.h>
13638180740Sdes#include <sys/socket.h>
13639180740Sdes
13640180740Sdesint
13641180740Sdesmain ()
13642180740Sdes{
13643180740Sdes sa_family_t foo; foo = 1235;
13644180740Sdes  ;
13645180740Sdes  return 0;
13646180740Sdes}
13647180740Sdes_ACEOF
13648225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13649180740Sdes   ac_cv_have_sa_family_t="yes"
13650180740Sdeselse
13651225825Sdes   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13652180740Sdes/* end confdefs.h.  */
13653180740Sdes
13654180740Sdes#include <sys/types.h>
13655180740Sdes#include <sys/socket.h>
13656180740Sdes#include <netinet/in.h>
13657180740Sdes
13658180740Sdesint
13659180740Sdesmain ()
13660180740Sdes{
13661180740Sdes sa_family_t foo; foo = 1235;
13662180740Sdes  ;
13663180740Sdes  return 0;
13664180740Sdes}
13665180740Sdes_ACEOF
13666225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13667180740Sdes   ac_cv_have_sa_family_t="yes"
13668180740Sdeselse
13669225825Sdes   ac_cv_have_sa_family_t="no"
13670180740Sdes
13671180740Sdesfi
13672180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13673180740Sdes
13674180740Sdesfi
13675180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13676180740Sdes
13677180740Sdesfi
13678225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_sa_family_t" >&5
13679225825Sdes$as_echo "$ac_cv_have_sa_family_t" >&6; }
13680180740Sdesif test "x$ac_cv_have_sa_family_t" = "xyes" ; then
13681180740Sdes
13682225825Sdes$as_echo "#define HAVE_SA_FAMILY_T 1" >>confdefs.h
13683180740Sdes
13684180740Sdesfi
13685180740Sdes
13686225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pid_t" >&5
13687225825Sdes$as_echo_n "checking for pid_t... " >&6; }
13688225825Sdesif ${ac_cv_have_pid_t+:} false; then :
13689225825Sdes  $as_echo_n "(cached) " >&6
13690180740Sdeselse
13691180740Sdes
13692225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13693180740Sdes/* end confdefs.h.  */
13694225825Sdes #include <sys/types.h>
13695180740Sdesint
13696180740Sdesmain ()
13697180740Sdes{
13698180740Sdes pid_t foo; foo = 1235;
13699180740Sdes  ;
13700180740Sdes  return 0;
13701180740Sdes}
13702180740Sdes_ACEOF
13703225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13704180740Sdes   ac_cv_have_pid_t="yes"
13705180740Sdeselse
13706225825Sdes   ac_cv_have_pid_t="no"
13707180740Sdes
13708180740Sdesfi
13709180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13710180740Sdes
13711180740Sdesfi
13712225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_pid_t" >&5
13713225825Sdes$as_echo "$ac_cv_have_pid_t" >&6; }
13714180740Sdesif test "x$ac_cv_have_pid_t" = "xyes" ; then
13715180740Sdes
13716225825Sdes$as_echo "#define HAVE_PID_T 1" >>confdefs.h
13717180740Sdes
13718180740Sdesfi
13719180740Sdes
13720225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for mode_t" >&5
13721225825Sdes$as_echo_n "checking for mode_t... " >&6; }
13722225825Sdesif ${ac_cv_have_mode_t+:} false; then :
13723225825Sdes  $as_echo_n "(cached) " >&6
13724180740Sdeselse
13725180740Sdes
13726225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13727180740Sdes/* end confdefs.h.  */
13728225825Sdes #include <sys/types.h>
13729180740Sdesint
13730180740Sdesmain ()
13731180740Sdes{
13732180740Sdes mode_t foo; foo = 1235;
13733180740Sdes  ;
13734180740Sdes  return 0;
13735180740Sdes}
13736180740Sdes_ACEOF
13737225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13738180740Sdes   ac_cv_have_mode_t="yes"
13739180740Sdeselse
13740225825Sdes   ac_cv_have_mode_t="no"
13741180740Sdes
13742180740Sdesfi
13743180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13744180740Sdes
13745180740Sdesfi
13746225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_mode_t" >&5
13747225825Sdes$as_echo "$ac_cv_have_mode_t" >&6; }
13748180740Sdesif test "x$ac_cv_have_mode_t" = "xyes" ; then
13749180740Sdes
13750225825Sdes$as_echo "#define HAVE_MODE_T 1" >>confdefs.h
13751180740Sdes
13752180740Sdesfi
13753180740Sdes
13754180740Sdes
13755225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct sockaddr_storage" >&5
13756225825Sdes$as_echo_n "checking for struct sockaddr_storage... " >&6; }
13757225825Sdesif ${ac_cv_have_struct_sockaddr_storage+:} false; then :
13758225825Sdes  $as_echo_n "(cached) " >&6
13759180740Sdeselse
13760180740Sdes
13761225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13762180740Sdes/* end confdefs.h.  */
13763180740Sdes
13764180740Sdes#include <sys/types.h>
13765180740Sdes#include <sys/socket.h>
13766180740Sdes
13767180740Sdesint
13768180740Sdesmain ()
13769180740Sdes{
13770180740Sdes struct sockaddr_storage s;
13771180740Sdes  ;
13772180740Sdes  return 0;
13773180740Sdes}
13774180740Sdes_ACEOF
13775225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13776180740Sdes   ac_cv_have_struct_sockaddr_storage="yes"
13777180740Sdeselse
13778225825Sdes   ac_cv_have_struct_sockaddr_storage="no"
13779180740Sdes
13780180740Sdesfi
13781180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13782180740Sdes
13783180740Sdesfi
13784225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_sockaddr_storage" >&5
13785225825Sdes$as_echo "$ac_cv_have_struct_sockaddr_storage" >&6; }
13786180740Sdesif test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
13787180740Sdes
13788225825Sdes$as_echo "#define HAVE_STRUCT_SOCKADDR_STORAGE 1" >>confdefs.h
13789180740Sdes
13790180740Sdesfi
13791180740Sdes
13792225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct sockaddr_in6" >&5
13793225825Sdes$as_echo_n "checking for struct sockaddr_in6... " >&6; }
13794225825Sdesif ${ac_cv_have_struct_sockaddr_in6+:} false; then :
13795225825Sdes  $as_echo_n "(cached) " >&6
13796180740Sdeselse
13797180740Sdes
13798225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13799180740Sdes/* end confdefs.h.  */
13800180740Sdes
13801180740Sdes#include <sys/types.h>
13802180740Sdes#include <netinet/in.h>
13803180740Sdes
13804180740Sdesint
13805180740Sdesmain ()
13806180740Sdes{
13807180740Sdes struct sockaddr_in6 s; s.sin6_family = 0;
13808180740Sdes  ;
13809180740Sdes  return 0;
13810180740Sdes}
13811180740Sdes_ACEOF
13812225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13813180740Sdes   ac_cv_have_struct_sockaddr_in6="yes"
13814180740Sdeselse
13815225825Sdes   ac_cv_have_struct_sockaddr_in6="no"
13816180740Sdes
13817180740Sdesfi
13818180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13819180740Sdes
13820180740Sdesfi
13821225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_sockaddr_in6" >&5
13822225825Sdes$as_echo "$ac_cv_have_struct_sockaddr_in6" >&6; }
13823180740Sdesif test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
13824180740Sdes
13825225825Sdes$as_echo "#define HAVE_STRUCT_SOCKADDR_IN6 1" >>confdefs.h
13826180740Sdes
13827180740Sdesfi
13828180740Sdes
13829225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct in6_addr" >&5
13830225825Sdes$as_echo_n "checking for struct in6_addr... " >&6; }
13831225825Sdesif ${ac_cv_have_struct_in6_addr+:} false; then :
13832225825Sdes  $as_echo_n "(cached) " >&6
13833180740Sdeselse
13834180740Sdes
13835225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13836180740Sdes/* end confdefs.h.  */
13837180740Sdes
13838180740Sdes#include <sys/types.h>
13839180740Sdes#include <netinet/in.h>
13840180740Sdes
13841180740Sdesint
13842180740Sdesmain ()
13843180740Sdes{
13844180740Sdes struct in6_addr s; s.s6_addr[0] = 0;
13845180740Sdes  ;
13846180740Sdes  return 0;
13847180740Sdes}
13848180740Sdes_ACEOF
13849225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13850180740Sdes   ac_cv_have_struct_in6_addr="yes"
13851180740Sdeselse
13852225825Sdes   ac_cv_have_struct_in6_addr="no"
13853180740Sdes
13854180740Sdesfi
13855180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13856180740Sdes
13857180740Sdesfi
13858225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_in6_addr" >&5
13859225825Sdes$as_echo "$ac_cv_have_struct_in6_addr" >&6; }
13860180740Sdesif test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
13861180740Sdes
13862225825Sdes$as_echo "#define HAVE_STRUCT_IN6_ADDR 1" >>confdefs.h
13863180740Sdes
13864189006Sdes
13865225825Sdes	ac_fn_c_check_member "$LINENO" "struct sockaddr_in6" "sin6_scope_id" "ac_cv_member_struct_sockaddr_in6_sin6_scope_id" "
13866189006Sdes#ifdef HAVE_SYS_TYPES_H
13867189006Sdes#include <sys/types.h>
13868189006Sdes#endif
13869189006Sdes#include <netinet/in.h>
13870189006Sdes
13871225825Sdes"
13872225825Sdesif test "x$ac_cv_member_struct_sockaddr_in6_sin6_scope_id" = xyes; then :
13873189006Sdes
13874189006Sdescat >>confdefs.h <<_ACEOF
13875189006Sdes#define HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID 1
13876189006Sdes_ACEOF
13877189006Sdes
13878189006Sdes
13879189006Sdesfi
13880189006Sdes
13881189006Sdesfi
13882189006Sdes
13883225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct addrinfo" >&5
13884225825Sdes$as_echo_n "checking for struct addrinfo... " >&6; }
13885225825Sdesif ${ac_cv_have_struct_addrinfo+:} false; then :
13886225825Sdes  $as_echo_n "(cached) " >&6
13887180740Sdeselse
13888180740Sdes
13889225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13890180740Sdes/* end confdefs.h.  */
13891180740Sdes
13892180740Sdes#include <sys/types.h>
13893180740Sdes#include <sys/socket.h>
13894180740Sdes#include <netdb.h>
13895180740Sdes
13896180740Sdesint
13897180740Sdesmain ()
13898180740Sdes{
13899180740Sdes struct addrinfo s; s.ai_flags = AI_PASSIVE;
13900180740Sdes  ;
13901180740Sdes  return 0;
13902180740Sdes}
13903180740Sdes_ACEOF
13904225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13905180740Sdes   ac_cv_have_struct_addrinfo="yes"
13906180740Sdeselse
13907225825Sdes   ac_cv_have_struct_addrinfo="no"
13908180740Sdes
13909180740Sdesfi
13910180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13911180740Sdes
13912180740Sdesfi
13913225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_addrinfo" >&5
13914225825Sdes$as_echo "$ac_cv_have_struct_addrinfo" >&6; }
13915180740Sdesif test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
13916180740Sdes
13917225825Sdes$as_echo "#define HAVE_STRUCT_ADDRINFO 1" >>confdefs.h
13918180740Sdes
13919180740Sdesfi
13920180740Sdes
13921225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct timeval" >&5
13922225825Sdes$as_echo_n "checking for struct timeval... " >&6; }
13923225825Sdesif ${ac_cv_have_struct_timeval+:} false; then :
13924225825Sdes  $as_echo_n "(cached) " >&6
13925180740Sdeselse
13926180740Sdes
13927225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13928180740Sdes/* end confdefs.h.  */
13929180740Sdes #include <sys/time.h>
13930180740Sdesint
13931180740Sdesmain ()
13932180740Sdes{
13933180740Sdes struct timeval tv; tv.tv_sec = 1;
13934180740Sdes  ;
13935180740Sdes  return 0;
13936180740Sdes}
13937180740Sdes_ACEOF
13938225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
13939180740Sdes   ac_cv_have_struct_timeval="yes"
13940180740Sdeselse
13941225825Sdes   ac_cv_have_struct_timeval="no"
13942180740Sdes
13943180740Sdesfi
13944180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13945180740Sdes
13946180740Sdesfi
13947225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_timeval" >&5
13948225825Sdes$as_echo "$ac_cv_have_struct_timeval" >&6; }
13949180740Sdesif test "x$ac_cv_have_struct_timeval" = "xyes" ; then
13950180740Sdes
13951225825Sdes$as_echo "#define HAVE_STRUCT_TIMEVAL 1" >>confdefs.h
13952180740Sdes
13953180740Sdes	have_struct_timeval=1
13954180740Sdesfi
13955180740Sdes
13956225825Sdesac_fn_c_check_type "$LINENO" "struct timespec" "ac_cv_type_struct_timespec" "$ac_includes_default"
13957225825Sdesif test "x$ac_cv_type_struct_timespec" = xyes; then :
13958180740Sdes
13959180740Sdescat >>confdefs.h <<_ACEOF
13960180740Sdes#define HAVE_STRUCT_TIMESPEC 1
13961180740Sdes_ACEOF
13962180740Sdes
13963180740Sdes
13964180740Sdesfi
13965180740Sdes
13966180740Sdes
13967180740Sdes# We need int64_t or else certian parts of the compile will fail.
13968180740Sdesif test "x$ac_cv_have_int64_t" = "xno" && \
13969180740Sdes	test "x$ac_cv_sizeof_long_int" != "x8" && \
13970180740Sdes	test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
13971180740Sdes	echo "OpenSSH requires int64_t support.  Contact your vendor or install"
13972180740Sdes	echo "an alternative compiler (I.E., GCC) before continuing."
13973180740Sdes	echo ""
13974180740Sdes	exit 1;
13975180740Sdeselse
13976225825Sdes	if test "$cross_compiling" = yes; then :
13977225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
13978225825Sdes$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
13979180740Sdes
13980180740Sdeselse
13981225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13982180740Sdes/* end confdefs.h.  */
13983180740Sdes
13984180740Sdes#include <stdio.h>
13985180740Sdes#include <string.h>
13986180740Sdes#ifdef HAVE_SNPRINTF
13987180740Sdesmain()
13988180740Sdes{
13989180740Sdes	char buf[50];
13990180740Sdes	char expected_out[50];
13991180740Sdes	int mazsize = 50 ;
13992180740Sdes#if (SIZEOF_LONG_INT == 8)
13993180740Sdes	long int num = 0x7fffffffffffffff;
13994180740Sdes#else
13995180740Sdes	long long num = 0x7fffffffffffffffll;
13996180740Sdes#endif
13997180740Sdes	strcpy(expected_out, "9223372036854775807");
13998180740Sdes	snprintf(buf, mazsize, "%lld", num);
13999180740Sdes	if(strcmp(buf, expected_out) != 0)
14000180740Sdes		exit(1);
14001180740Sdes	exit(0);
14002180740Sdes}
14003180740Sdes#else
14004180740Sdesmain() { exit(0); }
14005180740Sdes#endif
14006180740Sdes
14007180740Sdes_ACEOF
14008225825Sdesif ac_fn_c_try_run "$LINENO"; then :
14009180740Sdes   true
14010180740Sdeselse
14011225825Sdes   $as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
14012180740Sdes
14013180740Sdesfi
14014225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
14015225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
14016180740Sdesfi
14017180740Sdes
14018180740Sdesfi
14019180740Sdes
14020180740Sdes
14021180740Sdes# look for field 'ut_host' in header 'utmp.h'
14022180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14023180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
14024225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_host field in utmp.h" >&5
14025225825Sdes$as_echo_n "checking for ut_host field in utmp.h... " >&6; }
14026225825Sdes	if eval \${$ossh_varname+:} false; then :
14027225825Sdes  $as_echo_n "(cached) " >&6
14028180740Sdeselse
14029180740Sdes
14030225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14031180740Sdes/* end confdefs.h.  */
14032180740Sdes#include <utmp.h>
14033180740Sdes
14034180740Sdes_ACEOF
14035180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14036225825Sdes  $EGREP "ut_host" >/dev/null 2>&1; then :
14037180740Sdes   			eval "$ossh_varname=yes"
14038180740Sdeselse
14039180740Sdes   			eval "$ossh_varname=no"
14040180740Sdesfi
14041180740Sdesrm -f conftest*
14042180740Sdes
14043180740Sdesfi
14044180740Sdes
14045180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14046180740Sdes	if test -n "`echo $ossh_varname`"; then
14047225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14048225825Sdes$as_echo "$ossh_result" >&6; }
14049180740Sdes		if test "x$ossh_result" = "xyes"; then
14050180740Sdes
14051225825Sdes$as_echo "#define HAVE_HOST_IN_UTMP 1" >>confdefs.h
14052180740Sdes
14053180740Sdes		fi
14054180740Sdes	else
14055225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14056225825Sdes$as_echo "no" >&6; }
14057180740Sdes	fi
14058180740Sdes
14059180740Sdes
14060180740Sdes# look for field 'ut_host' in header 'utmpx.h'
14061180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14062180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
14063225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_host field in utmpx.h" >&5
14064225825Sdes$as_echo_n "checking for ut_host field in utmpx.h... " >&6; }
14065225825Sdes	if eval \${$ossh_varname+:} false; then :
14066225825Sdes  $as_echo_n "(cached) " >&6
14067180740Sdeselse
14068180740Sdes
14069225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14070180740Sdes/* end confdefs.h.  */
14071180740Sdes#include <utmpx.h>
14072180740Sdes
14073180740Sdes_ACEOF
14074180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14075225825Sdes  $EGREP "ut_host" >/dev/null 2>&1; then :
14076180740Sdes   			eval "$ossh_varname=yes"
14077180740Sdeselse
14078180740Sdes   			eval "$ossh_varname=no"
14079180740Sdesfi
14080180740Sdesrm -f conftest*
14081180740Sdes
14082180740Sdesfi
14083180740Sdes
14084180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14085180740Sdes	if test -n "`echo $ossh_varname`"; then
14086225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14087225825Sdes$as_echo "$ossh_result" >&6; }
14088180740Sdes		if test "x$ossh_result" = "xyes"; then
14089180740Sdes
14090225825Sdes$as_echo "#define HAVE_HOST_IN_UTMPX 1" >>confdefs.h
14091180740Sdes
14092180740Sdes		fi
14093180740Sdes	else
14094225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14095225825Sdes$as_echo "no" >&6; }
14096180740Sdes	fi
14097180740Sdes
14098180740Sdes
14099180740Sdes# look for field 'syslen' in header 'utmpx.h'
14100180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14101180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
14102225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for syslen field in utmpx.h" >&5
14103225825Sdes$as_echo_n "checking for syslen field in utmpx.h... " >&6; }
14104225825Sdes	if eval \${$ossh_varname+:} false; then :
14105225825Sdes  $as_echo_n "(cached) " >&6
14106180740Sdeselse
14107180740Sdes
14108225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14109180740Sdes/* end confdefs.h.  */
14110180740Sdes#include <utmpx.h>
14111180740Sdes
14112180740Sdes_ACEOF
14113180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14114225825Sdes  $EGREP "syslen" >/dev/null 2>&1; then :
14115180740Sdes   			eval "$ossh_varname=yes"
14116180740Sdeselse
14117180740Sdes   			eval "$ossh_varname=no"
14118180740Sdesfi
14119180740Sdesrm -f conftest*
14120180740Sdes
14121180740Sdesfi
14122180740Sdes
14123180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14124180740Sdes	if test -n "`echo $ossh_varname`"; then
14125225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14126225825Sdes$as_echo "$ossh_result" >&6; }
14127180740Sdes		if test "x$ossh_result" = "xyes"; then
14128180740Sdes
14129225825Sdes$as_echo "#define HAVE_SYSLEN_IN_UTMPX 1" >>confdefs.h
14130180740Sdes
14131180740Sdes		fi
14132180740Sdes	else
14133225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14134225825Sdes$as_echo "no" >&6; }
14135180740Sdes	fi
14136180740Sdes
14137180740Sdes
14138180740Sdes# look for field 'ut_pid' in header 'utmp.h'
14139180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14140180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
14141225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_pid field in utmp.h" >&5
14142225825Sdes$as_echo_n "checking for ut_pid field in utmp.h... " >&6; }
14143225825Sdes	if eval \${$ossh_varname+:} false; then :
14144225825Sdes  $as_echo_n "(cached) " >&6
14145180740Sdeselse
14146180740Sdes
14147225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14148180740Sdes/* end confdefs.h.  */
14149180740Sdes#include <utmp.h>
14150180740Sdes
14151180740Sdes_ACEOF
14152180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14153225825Sdes  $EGREP "ut_pid" >/dev/null 2>&1; then :
14154180740Sdes   			eval "$ossh_varname=yes"
14155180740Sdeselse
14156180740Sdes   			eval "$ossh_varname=no"
14157180740Sdesfi
14158180740Sdesrm -f conftest*
14159180740Sdes
14160180740Sdesfi
14161180740Sdes
14162180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14163180740Sdes	if test -n "`echo $ossh_varname`"; then
14164225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14165225825Sdes$as_echo "$ossh_result" >&6; }
14166180740Sdes		if test "x$ossh_result" = "xyes"; then
14167180740Sdes
14168225825Sdes$as_echo "#define HAVE_PID_IN_UTMP 1" >>confdefs.h
14169180740Sdes
14170180740Sdes		fi
14171180740Sdes	else
14172225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14173225825Sdes$as_echo "no" >&6; }
14174180740Sdes	fi
14175180740Sdes
14176180740Sdes
14177180740Sdes# look for field 'ut_type' in header 'utmp.h'
14178180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14179180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
14180225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_type field in utmp.h" >&5
14181225825Sdes$as_echo_n "checking for ut_type field in utmp.h... " >&6; }
14182225825Sdes	if eval \${$ossh_varname+:} false; then :
14183225825Sdes  $as_echo_n "(cached) " >&6
14184180740Sdeselse
14185180740Sdes
14186225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14187180740Sdes/* end confdefs.h.  */
14188180740Sdes#include <utmp.h>
14189180740Sdes
14190180740Sdes_ACEOF
14191180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14192225825Sdes  $EGREP "ut_type" >/dev/null 2>&1; then :
14193180740Sdes   			eval "$ossh_varname=yes"
14194180740Sdeselse
14195180740Sdes   			eval "$ossh_varname=no"
14196180740Sdesfi
14197180740Sdesrm -f conftest*
14198180740Sdes
14199180740Sdesfi
14200180740Sdes
14201180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14202180740Sdes	if test -n "`echo $ossh_varname`"; then
14203225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14204225825Sdes$as_echo "$ossh_result" >&6; }
14205180740Sdes		if test "x$ossh_result" = "xyes"; then
14206180740Sdes
14207225825Sdes$as_echo "#define HAVE_TYPE_IN_UTMP 1" >>confdefs.h
14208180740Sdes
14209180740Sdes		fi
14210180740Sdes	else
14211225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14212225825Sdes$as_echo "no" >&6; }
14213180740Sdes	fi
14214180740Sdes
14215180740Sdes
14216180740Sdes# look for field 'ut_type' in header 'utmpx.h'
14217180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14218180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
14219225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_type field in utmpx.h" >&5
14220225825Sdes$as_echo_n "checking for ut_type field in utmpx.h... " >&6; }
14221225825Sdes	if eval \${$ossh_varname+:} false; then :
14222225825Sdes  $as_echo_n "(cached) " >&6
14223180740Sdeselse
14224180740Sdes
14225225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14226180740Sdes/* end confdefs.h.  */
14227180740Sdes#include <utmpx.h>
14228180740Sdes
14229180740Sdes_ACEOF
14230180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14231225825Sdes  $EGREP "ut_type" >/dev/null 2>&1; then :
14232180740Sdes   			eval "$ossh_varname=yes"
14233180740Sdeselse
14234180740Sdes   			eval "$ossh_varname=no"
14235180740Sdesfi
14236180740Sdesrm -f conftest*
14237180740Sdes
14238180740Sdesfi
14239180740Sdes
14240180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14241180740Sdes	if test -n "`echo $ossh_varname`"; then
14242225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14243225825Sdes$as_echo "$ossh_result" >&6; }
14244180740Sdes		if test "x$ossh_result" = "xyes"; then
14245180740Sdes
14246225825Sdes$as_echo "#define HAVE_TYPE_IN_UTMPX 1" >>confdefs.h
14247180740Sdes
14248180740Sdes		fi
14249180740Sdes	else
14250225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14251225825Sdes$as_echo "no" >&6; }
14252180740Sdes	fi
14253180740Sdes
14254180740Sdes
14255180740Sdes# look for field 'ut_tv' in header 'utmp.h'
14256180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14257180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
14258225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_tv field in utmp.h" >&5
14259225825Sdes$as_echo_n "checking for ut_tv field in utmp.h... " >&6; }
14260225825Sdes	if eval \${$ossh_varname+:} false; then :
14261225825Sdes  $as_echo_n "(cached) " >&6
14262180740Sdeselse
14263180740Sdes
14264225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14265180740Sdes/* end confdefs.h.  */
14266180740Sdes#include <utmp.h>
14267180740Sdes
14268180740Sdes_ACEOF
14269180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14270225825Sdes  $EGREP "ut_tv" >/dev/null 2>&1; then :
14271180740Sdes   			eval "$ossh_varname=yes"
14272180740Sdeselse
14273180740Sdes   			eval "$ossh_varname=no"
14274180740Sdesfi
14275180740Sdesrm -f conftest*
14276180740Sdes
14277180740Sdesfi
14278180740Sdes
14279180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14280180740Sdes	if test -n "`echo $ossh_varname`"; then
14281225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14282225825Sdes$as_echo "$ossh_result" >&6; }
14283180740Sdes		if test "x$ossh_result" = "xyes"; then
14284180740Sdes
14285225825Sdes$as_echo "#define HAVE_TV_IN_UTMP 1" >>confdefs.h
14286180740Sdes
14287180740Sdes		fi
14288180740Sdes	else
14289225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14290225825Sdes$as_echo "no" >&6; }
14291180740Sdes	fi
14292180740Sdes
14293180740Sdes
14294180740Sdes# look for field 'ut_id' in header 'utmp.h'
14295180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14296180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
14297225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_id field in utmp.h" >&5
14298225825Sdes$as_echo_n "checking for ut_id field in utmp.h... " >&6; }
14299225825Sdes	if eval \${$ossh_varname+:} false; then :
14300225825Sdes  $as_echo_n "(cached) " >&6
14301180740Sdeselse
14302180740Sdes
14303225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14304180740Sdes/* end confdefs.h.  */
14305180740Sdes#include <utmp.h>
14306180740Sdes
14307180740Sdes_ACEOF
14308180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14309225825Sdes  $EGREP "ut_id" >/dev/null 2>&1; then :
14310180740Sdes   			eval "$ossh_varname=yes"
14311180740Sdeselse
14312180740Sdes   			eval "$ossh_varname=no"
14313180740Sdesfi
14314180740Sdesrm -f conftest*
14315180740Sdes
14316180740Sdesfi
14317180740Sdes
14318180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14319180740Sdes	if test -n "`echo $ossh_varname`"; then
14320225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14321225825Sdes$as_echo "$ossh_result" >&6; }
14322180740Sdes		if test "x$ossh_result" = "xyes"; then
14323180740Sdes
14324225825Sdes$as_echo "#define HAVE_ID_IN_UTMP 1" >>confdefs.h
14325180740Sdes
14326180740Sdes		fi
14327180740Sdes	else
14328225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14329225825Sdes$as_echo "no" >&6; }
14330180740Sdes	fi
14331180740Sdes
14332180740Sdes
14333180740Sdes# look for field 'ut_id' in header 'utmpx.h'
14334180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14335180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
14336225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_id field in utmpx.h" >&5
14337225825Sdes$as_echo_n "checking for ut_id field in utmpx.h... " >&6; }
14338225825Sdes	if eval \${$ossh_varname+:} false; then :
14339225825Sdes  $as_echo_n "(cached) " >&6
14340180740Sdeselse
14341180740Sdes
14342225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14343180740Sdes/* end confdefs.h.  */
14344180740Sdes#include <utmpx.h>
14345180740Sdes
14346180740Sdes_ACEOF
14347180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14348225825Sdes  $EGREP "ut_id" >/dev/null 2>&1; then :
14349180740Sdes   			eval "$ossh_varname=yes"
14350180740Sdeselse
14351180740Sdes   			eval "$ossh_varname=no"
14352180740Sdesfi
14353180740Sdesrm -f conftest*
14354180740Sdes
14355180740Sdesfi
14356180740Sdes
14357180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14358180740Sdes	if test -n "`echo $ossh_varname`"; then
14359225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14360225825Sdes$as_echo "$ossh_result" >&6; }
14361180740Sdes		if test "x$ossh_result" = "xyes"; then
14362180740Sdes
14363225825Sdes$as_echo "#define HAVE_ID_IN_UTMPX 1" >>confdefs.h
14364180740Sdes
14365180740Sdes		fi
14366180740Sdes	else
14367225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14368225825Sdes$as_echo "no" >&6; }
14369180740Sdes	fi
14370180740Sdes
14371180740Sdes
14372180740Sdes# look for field 'ut_addr' in header 'utmp.h'
14373180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14374180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
14375225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr field in utmp.h" >&5
14376225825Sdes$as_echo_n "checking for ut_addr field in utmp.h... " >&6; }
14377225825Sdes	if eval \${$ossh_varname+:} false; then :
14378225825Sdes  $as_echo_n "(cached) " >&6
14379180740Sdeselse
14380180740Sdes
14381225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14382180740Sdes/* end confdefs.h.  */
14383180740Sdes#include <utmp.h>
14384180740Sdes
14385180740Sdes_ACEOF
14386180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14387225825Sdes  $EGREP "ut_addr" >/dev/null 2>&1; then :
14388180740Sdes   			eval "$ossh_varname=yes"
14389180740Sdeselse
14390180740Sdes   			eval "$ossh_varname=no"
14391180740Sdesfi
14392180740Sdesrm -f conftest*
14393180740Sdes
14394180740Sdesfi
14395180740Sdes
14396180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14397180740Sdes	if test -n "`echo $ossh_varname`"; then
14398225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14399225825Sdes$as_echo "$ossh_result" >&6; }
14400180740Sdes		if test "x$ossh_result" = "xyes"; then
14401180740Sdes
14402225825Sdes$as_echo "#define HAVE_ADDR_IN_UTMP 1" >>confdefs.h
14403180740Sdes
14404180740Sdes		fi
14405180740Sdes	else
14406225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14407225825Sdes$as_echo "no" >&6; }
14408180740Sdes	fi
14409180740Sdes
14410180740Sdes
14411180740Sdes# look for field 'ut_addr' in header 'utmpx.h'
14412180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14413180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
14414225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr field in utmpx.h" >&5
14415225825Sdes$as_echo_n "checking for ut_addr field in utmpx.h... " >&6; }
14416225825Sdes	if eval \${$ossh_varname+:} false; then :
14417225825Sdes  $as_echo_n "(cached) " >&6
14418180740Sdeselse
14419180740Sdes
14420225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14421180740Sdes/* end confdefs.h.  */
14422180740Sdes#include <utmpx.h>
14423180740Sdes
14424180740Sdes_ACEOF
14425180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14426225825Sdes  $EGREP "ut_addr" >/dev/null 2>&1; then :
14427180740Sdes   			eval "$ossh_varname=yes"
14428180740Sdeselse
14429180740Sdes   			eval "$ossh_varname=no"
14430180740Sdesfi
14431180740Sdesrm -f conftest*
14432180740Sdes
14433180740Sdesfi
14434180740Sdes
14435180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14436180740Sdes	if test -n "`echo $ossh_varname`"; then
14437225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14438225825Sdes$as_echo "$ossh_result" >&6; }
14439180740Sdes		if test "x$ossh_result" = "xyes"; then
14440180740Sdes
14441225825Sdes$as_echo "#define HAVE_ADDR_IN_UTMPX 1" >>confdefs.h
14442180740Sdes
14443180740Sdes		fi
14444180740Sdes	else
14445225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14446225825Sdes$as_echo "no" >&6; }
14447180740Sdes	fi
14448180740Sdes
14449180740Sdes
14450180740Sdes# look for field 'ut_addr_v6' in header 'utmp.h'
14451180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14452180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
14453225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr_v6 field in utmp.h" >&5
14454225825Sdes$as_echo_n "checking for ut_addr_v6 field in utmp.h... " >&6; }
14455225825Sdes	if eval \${$ossh_varname+:} false; then :
14456225825Sdes  $as_echo_n "(cached) " >&6
14457180740Sdeselse
14458180740Sdes
14459225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14460180740Sdes/* end confdefs.h.  */
14461180740Sdes#include <utmp.h>
14462180740Sdes
14463180740Sdes_ACEOF
14464180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14465225825Sdes  $EGREP "ut_addr_v6" >/dev/null 2>&1; then :
14466180740Sdes   			eval "$ossh_varname=yes"
14467180740Sdeselse
14468180740Sdes   			eval "$ossh_varname=no"
14469180740Sdesfi
14470180740Sdesrm -f conftest*
14471180740Sdes
14472180740Sdesfi
14473180740Sdes
14474180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14475180740Sdes	if test -n "`echo $ossh_varname`"; then
14476225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14477225825Sdes$as_echo "$ossh_result" >&6; }
14478180740Sdes		if test "x$ossh_result" = "xyes"; then
14479180740Sdes
14480225825Sdes$as_echo "#define HAVE_ADDR_V6_IN_UTMP 1" >>confdefs.h
14481180740Sdes
14482180740Sdes		fi
14483180740Sdes	else
14484225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14485225825Sdes$as_echo "no" >&6; }
14486180740Sdes	fi
14487180740Sdes
14488180740Sdes
14489180740Sdes# look for field 'ut_addr_v6' in header 'utmpx.h'
14490180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14491180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
14492225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr_v6 field in utmpx.h" >&5
14493225825Sdes$as_echo_n "checking for ut_addr_v6 field in utmpx.h... " >&6; }
14494225825Sdes	if eval \${$ossh_varname+:} false; then :
14495225825Sdes  $as_echo_n "(cached) " >&6
14496180740Sdeselse
14497180740Sdes
14498225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14499180740Sdes/* end confdefs.h.  */
14500180740Sdes#include <utmpx.h>
14501180740Sdes
14502180740Sdes_ACEOF
14503180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14504225825Sdes  $EGREP "ut_addr_v6" >/dev/null 2>&1; then :
14505180740Sdes   			eval "$ossh_varname=yes"
14506180740Sdeselse
14507180740Sdes   			eval "$ossh_varname=no"
14508180740Sdesfi
14509180740Sdesrm -f conftest*
14510180740Sdes
14511180740Sdesfi
14512180740Sdes
14513180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14514180740Sdes	if test -n "`echo $ossh_varname`"; then
14515225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14516225825Sdes$as_echo "$ossh_result" >&6; }
14517180740Sdes		if test "x$ossh_result" = "xyes"; then
14518180740Sdes
14519225825Sdes$as_echo "#define HAVE_ADDR_V6_IN_UTMPX 1" >>confdefs.h
14520180740Sdes
14521180740Sdes		fi
14522180740Sdes	else
14523225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14524225825Sdes$as_echo "no" >&6; }
14525180740Sdes	fi
14526180740Sdes
14527180740Sdes
14528180740Sdes# look for field 'ut_exit' in header 'utmp.h'
14529180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14530180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
14531225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_exit field in utmp.h" >&5
14532225825Sdes$as_echo_n "checking for ut_exit field in utmp.h... " >&6; }
14533225825Sdes	if eval \${$ossh_varname+:} false; then :
14534225825Sdes  $as_echo_n "(cached) " >&6
14535180740Sdeselse
14536180740Sdes
14537225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14538180740Sdes/* end confdefs.h.  */
14539180740Sdes#include <utmp.h>
14540180740Sdes
14541180740Sdes_ACEOF
14542180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14543225825Sdes  $EGREP "ut_exit" >/dev/null 2>&1; then :
14544180740Sdes   			eval "$ossh_varname=yes"
14545180740Sdeselse
14546180740Sdes   			eval "$ossh_varname=no"
14547180740Sdesfi
14548180740Sdesrm -f conftest*
14549180740Sdes
14550180740Sdesfi
14551180740Sdes
14552180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14553180740Sdes	if test -n "`echo $ossh_varname`"; then
14554225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14555225825Sdes$as_echo "$ossh_result" >&6; }
14556180740Sdes		if test "x$ossh_result" = "xyes"; then
14557180740Sdes
14558225825Sdes$as_echo "#define HAVE_EXIT_IN_UTMP 1" >>confdefs.h
14559180740Sdes
14560180740Sdes		fi
14561180740Sdes	else
14562225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14563225825Sdes$as_echo "no" >&6; }
14564180740Sdes	fi
14565180740Sdes
14566180740Sdes
14567180740Sdes# look for field 'ut_time' in header 'utmp.h'
14568180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14569180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
14570225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_time field in utmp.h" >&5
14571225825Sdes$as_echo_n "checking for ut_time field in utmp.h... " >&6; }
14572225825Sdes	if eval \${$ossh_varname+:} false; then :
14573225825Sdes  $as_echo_n "(cached) " >&6
14574180740Sdeselse
14575180740Sdes
14576225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14577180740Sdes/* end confdefs.h.  */
14578180740Sdes#include <utmp.h>
14579180740Sdes
14580180740Sdes_ACEOF
14581180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14582225825Sdes  $EGREP "ut_time" >/dev/null 2>&1; then :
14583180740Sdes   			eval "$ossh_varname=yes"
14584180740Sdeselse
14585180740Sdes   			eval "$ossh_varname=no"
14586180740Sdesfi
14587180740Sdesrm -f conftest*
14588180740Sdes
14589180740Sdesfi
14590180740Sdes
14591180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14592180740Sdes	if test -n "`echo $ossh_varname`"; then
14593225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14594225825Sdes$as_echo "$ossh_result" >&6; }
14595180740Sdes		if test "x$ossh_result" = "xyes"; then
14596180740Sdes
14597225825Sdes$as_echo "#define HAVE_TIME_IN_UTMP 1" >>confdefs.h
14598180740Sdes
14599180740Sdes		fi
14600180740Sdes	else
14601225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14602225825Sdes$as_echo "no" >&6; }
14603180740Sdes	fi
14604180740Sdes
14605180740Sdes
14606180740Sdes# look for field 'ut_time' in header 'utmpx.h'
14607180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14608180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
14609225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_time field in utmpx.h" >&5
14610225825Sdes$as_echo_n "checking for ut_time field in utmpx.h... " >&6; }
14611225825Sdes	if eval \${$ossh_varname+:} false; then :
14612225825Sdes  $as_echo_n "(cached) " >&6
14613180740Sdeselse
14614180740Sdes
14615225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14616180740Sdes/* end confdefs.h.  */
14617180740Sdes#include <utmpx.h>
14618180740Sdes
14619180740Sdes_ACEOF
14620180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14621225825Sdes  $EGREP "ut_time" >/dev/null 2>&1; then :
14622180740Sdes   			eval "$ossh_varname=yes"
14623180740Sdeselse
14624180740Sdes   			eval "$ossh_varname=no"
14625180740Sdesfi
14626180740Sdesrm -f conftest*
14627180740Sdes
14628180740Sdesfi
14629180740Sdes
14630180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14631180740Sdes	if test -n "`echo $ossh_varname`"; then
14632225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14633225825Sdes$as_echo "$ossh_result" >&6; }
14634180740Sdes		if test "x$ossh_result" = "xyes"; then
14635180740Sdes
14636225825Sdes$as_echo "#define HAVE_TIME_IN_UTMPX 1" >>confdefs.h
14637180740Sdes
14638180740Sdes		fi
14639180740Sdes	else
14640225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14641225825Sdes$as_echo "no" >&6; }
14642180740Sdes	fi
14643180740Sdes
14644180740Sdes
14645180740Sdes# look for field 'ut_tv' in header 'utmpx.h'
14646180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14647180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
14648225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_tv field in utmpx.h" >&5
14649225825Sdes$as_echo_n "checking for ut_tv field in utmpx.h... " >&6; }
14650225825Sdes	if eval \${$ossh_varname+:} false; then :
14651225825Sdes  $as_echo_n "(cached) " >&6
14652180740Sdeselse
14653180740Sdes
14654225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14655180740Sdes/* end confdefs.h.  */
14656180740Sdes#include <utmpx.h>
14657180740Sdes
14658180740Sdes_ACEOF
14659180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14660225825Sdes  $EGREP "ut_tv" >/dev/null 2>&1; then :
14661180740Sdes   			eval "$ossh_varname=yes"
14662180740Sdeselse
14663180740Sdes   			eval "$ossh_varname=no"
14664180740Sdesfi
14665180740Sdesrm -f conftest*
14666180740Sdes
14667180740Sdesfi
14668180740Sdes
14669180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
14670180740Sdes	if test -n "`echo $ossh_varname`"; then
14671225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
14672225825Sdes$as_echo "$ossh_result" >&6; }
14673180740Sdes		if test "x$ossh_result" = "xyes"; then
14674180740Sdes
14675225825Sdes$as_echo "#define HAVE_TV_IN_UTMPX 1" >>confdefs.h
14676180740Sdes
14677180740Sdes		fi
14678180740Sdes	else
14679225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14680225825Sdes$as_echo "no" >&6; }
14681180740Sdes	fi
14682180740Sdes
14683180740Sdes
14684225825Sdesac_fn_c_check_member "$LINENO" "struct stat" "st_blksize" "ac_cv_member_struct_stat_st_blksize" "$ac_includes_default"
14685225825Sdesif test "x$ac_cv_member_struct_stat_st_blksize" = xyes; then :
14686180740Sdes
14687180740Sdescat >>confdefs.h <<_ACEOF
14688180740Sdes#define HAVE_STRUCT_STAT_ST_BLKSIZE 1
14689180740Sdes_ACEOF
14690180740Sdes
14691180740Sdes
14692180740Sdesfi
14693180740Sdes
14694255670Sdesac_fn_c_check_member "$LINENO" "struct passwd" "pw_gecos" "ac_cv_member_struct_passwd_pw_gecos" "
14695255670Sdes#include <sys/types.h>
14696255670Sdes#include <pwd.h>
14697255670Sdes
14698255670Sdes"
14699255670Sdesif test "x$ac_cv_member_struct_passwd_pw_gecos" = xyes; then :
14700255670Sdes
14701255670Sdescat >>confdefs.h <<_ACEOF
14702255670Sdes#define HAVE_STRUCT_PASSWD_PW_GECOS 1
14703255670Sdes_ACEOF
14704255670Sdes
14705255670Sdes
14706255670Sdesfi
14707255670Sdesac_fn_c_check_member "$LINENO" "struct passwd" "pw_class" "ac_cv_member_struct_passwd_pw_class" "
14708255670Sdes#include <sys/types.h>
14709255670Sdes#include <pwd.h>
14710255670Sdes
14711255670Sdes"
14712255670Sdesif test "x$ac_cv_member_struct_passwd_pw_class" = xyes; then :
14713255670Sdes
14714255670Sdescat >>confdefs.h <<_ACEOF
14715255670Sdes#define HAVE_STRUCT_PASSWD_PW_CLASS 1
14716255670Sdes_ACEOF
14717255670Sdes
14718255670Sdes
14719255670Sdesfi
14720255670Sdesac_fn_c_check_member "$LINENO" "struct passwd" "pw_change" "ac_cv_member_struct_passwd_pw_change" "
14721255670Sdes#include <sys/types.h>
14722255670Sdes#include <pwd.h>
14723255670Sdes
14724255670Sdes"
14725255670Sdesif test "x$ac_cv_member_struct_passwd_pw_change" = xyes; then :
14726255670Sdes
14727255670Sdescat >>confdefs.h <<_ACEOF
14728255670Sdes#define HAVE_STRUCT_PASSWD_PW_CHANGE 1
14729255670Sdes_ACEOF
14730255670Sdes
14731255670Sdes
14732255670Sdesfi
14733255670Sdesac_fn_c_check_member "$LINENO" "struct passwd" "pw_expire" "ac_cv_member_struct_passwd_pw_expire" "
14734255670Sdes#include <sys/types.h>
14735255670Sdes#include <pwd.h>
14736255670Sdes
14737255670Sdes"
14738255670Sdesif test "x$ac_cv_member_struct_passwd_pw_expire" = xyes; then :
14739255670Sdes
14740255670Sdescat >>confdefs.h <<_ACEOF
14741255670Sdes#define HAVE_STRUCT_PASSWD_PW_EXPIRE 1
14742255670Sdes_ACEOF
14743255670Sdes
14744255670Sdes
14745255670Sdesfi
14746255670Sdes
14747255670Sdes
14748225825Sdesac_fn_c_check_member "$LINENO" "struct __res_state" "retrans" "ac_cv_member_struct___res_state_retrans" "
14749180740Sdes#include <stdio.h>
14750180740Sdes#if HAVE_SYS_TYPES_H
14751180740Sdes# include <sys/types.h>
14752180740Sdes#endif
14753180740Sdes#include <netinet/in.h>
14754180740Sdes#include <arpa/nameser.h>
14755180740Sdes#include <resolv.h>
14756180740Sdes
14757225825Sdes"
14758225825Sdesif test "x$ac_cv_member_struct___res_state_retrans" = xyes; then :
14759180740Sdes
14760180740Sdeselse
14761180740Sdes
14762225825Sdes$as_echo "#define __res_state state" >>confdefs.h
14763180740Sdes
14764180740Sdesfi
14765180740Sdes
14766180740Sdes
14767225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ss_family field in struct sockaddr_storage" >&5
14768225825Sdes$as_echo_n "checking for ss_family field in struct sockaddr_storage... " >&6; }
14769225825Sdesif ${ac_cv_have_ss_family_in_struct_ss+:} false; then :
14770225825Sdes  $as_echo_n "(cached) " >&6
14771180740Sdeselse
14772180740Sdes
14773225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14774180740Sdes/* end confdefs.h.  */
14775180740Sdes
14776180740Sdes#include <sys/types.h>
14777180740Sdes#include <sys/socket.h>
14778180740Sdes
14779180740Sdesint
14780180740Sdesmain ()
14781180740Sdes{
14782180740Sdes struct sockaddr_storage s; s.ss_family = 1;
14783180740Sdes  ;
14784180740Sdes  return 0;
14785180740Sdes}
14786180740Sdes_ACEOF
14787225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
14788180740Sdes   ac_cv_have_ss_family_in_struct_ss="yes"
14789180740Sdeselse
14790225825Sdes   ac_cv_have_ss_family_in_struct_ss="no"
14791180740Sdesfi
14792180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14793180740Sdes
14794180740Sdesfi
14795225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_ss_family_in_struct_ss" >&5
14796225825Sdes$as_echo "$ac_cv_have_ss_family_in_struct_ss" >&6; }
14797180740Sdesif test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
14798180740Sdes
14799225825Sdes$as_echo "#define HAVE_SS_FAMILY_IN_SS 1" >>confdefs.h
14800180740Sdes
14801180740Sdesfi
14802180740Sdes
14803225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for __ss_family field in struct sockaddr_storage" >&5
14804225825Sdes$as_echo_n "checking for __ss_family field in struct sockaddr_storage... " >&6; }
14805225825Sdesif ${ac_cv_have___ss_family_in_struct_ss+:} false; then :
14806225825Sdes  $as_echo_n "(cached) " >&6
14807180740Sdeselse
14808180740Sdes
14809225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14810180740Sdes/* end confdefs.h.  */
14811180740Sdes
14812180740Sdes#include <sys/types.h>
14813180740Sdes#include <sys/socket.h>
14814180740Sdes
14815180740Sdesint
14816180740Sdesmain ()
14817180740Sdes{
14818180740Sdes struct sockaddr_storage s; s.__ss_family = 1;
14819180740Sdes  ;
14820180740Sdes  return 0;
14821180740Sdes}
14822180740Sdes_ACEOF
14823225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
14824180740Sdes   ac_cv_have___ss_family_in_struct_ss="yes"
14825180740Sdeselse
14826225825Sdes   ac_cv_have___ss_family_in_struct_ss="no"
14827180740Sdes
14828180740Sdesfi
14829180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14830180740Sdes
14831180740Sdesfi
14832225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have___ss_family_in_struct_ss" >&5
14833225825Sdes$as_echo "$ac_cv_have___ss_family_in_struct_ss" >&6; }
14834180740Sdesif test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
14835180740Sdes
14836225825Sdes$as_echo "#define HAVE___SS_FAMILY_IN_SS 1" >>confdefs.h
14837180740Sdes
14838180740Sdesfi
14839180740Sdes
14840225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for msg_accrights field in struct msghdr" >&5
14841225825Sdes$as_echo_n "checking for msg_accrights field in struct msghdr... " >&6; }
14842225825Sdesif ${ac_cv_have_accrights_in_msghdr+:} false; then :
14843225825Sdes  $as_echo_n "(cached) " >&6
14844180740Sdeselse
14845180740Sdes
14846225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14847225825Sdes/* end confdefs.h.  */
14848180740Sdes
14849180740Sdes#include <sys/types.h>
14850180740Sdes#include <sys/socket.h>
14851180740Sdes#include <sys/uio.h>
14852225825Sdes
14853225825Sdesint
14854225825Sdesmain ()
14855225825Sdes{
14856225825Sdes
14857180740Sdes#ifdef msg_accrights
14858180740Sdes#error "msg_accrights is a macro"
14859180740Sdesexit(1);
14860180740Sdes#endif
14861180740Sdesstruct msghdr m;
14862180740Sdesm.msg_accrights = 0;
14863180740Sdesexit(0);
14864225825Sdes
14865225825Sdes  ;
14866225825Sdes  return 0;
14867180740Sdes}
14868180740Sdes_ACEOF
14869225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
14870180740Sdes   ac_cv_have_accrights_in_msghdr="yes"
14871180740Sdeselse
14872225825Sdes   ac_cv_have_accrights_in_msghdr="no"
14873180740Sdes
14874180740Sdesfi
14875180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14876180740Sdes
14877180740Sdesfi
14878225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_accrights_in_msghdr" >&5
14879225825Sdes$as_echo "$ac_cv_have_accrights_in_msghdr" >&6; }
14880180740Sdesif test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
14881180740Sdes
14882225825Sdes$as_echo "#define HAVE_ACCRIGHTS_IN_MSGHDR 1" >>confdefs.h
14883180740Sdes
14884180740Sdesfi
14885180740Sdes
14886225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if struct statvfs.f_fsid is integral type" >&5
14887225825Sdes$as_echo_n "checking if struct statvfs.f_fsid is integral type... " >&6; }
14888225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
14889180750Sdes/* end confdefs.h.  */
14890180750Sdes
14891239849Sdes#include <sys/param.h>
14892197670Sdes#include <sys/stat.h>
14893197670Sdes#ifdef HAVE_SYS_TIME_H
14894197670Sdes# include <sys/time.h>
14895197670Sdes#endif
14896197670Sdes#ifdef HAVE_SYS_MOUNT_H
14897197670Sdes#include <sys/mount.h>
14898197670Sdes#endif
14899197670Sdes#ifdef HAVE_SYS_STATVFS_H
14900180750Sdes#include <sys/statvfs.h>
14901197670Sdes#endif
14902197670Sdes
14903180750Sdesint
14904180750Sdesmain ()
14905180750Sdes{
14906225825Sdes struct statvfs s; s.f_fsid = 0;
14907180750Sdes  ;
14908180750Sdes  return 0;
14909180750Sdes}
14910180750Sdes_ACEOF
14911225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
14912225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14913225825Sdes$as_echo "yes" >&6; }
14914197670Sdeselse
14915225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14916225825Sdes$as_echo "no" >&6; }
14917180750Sdes
14918225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if fsid_t has member val" >&5
14919225825Sdes$as_echo_n "checking if fsid_t has member val... " >&6; }
14920225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14921197670Sdes/* end confdefs.h.  */
14922197670Sdes
14923197670Sdes#include <sys/types.h>
14924197670Sdes#include <sys/statvfs.h>
14925225825Sdes
14926197670Sdesint
14927197670Sdesmain ()
14928197670Sdes{
14929225825Sdes fsid_t t; t.val[0] = 0;
14930197670Sdes  ;
14931197670Sdes  return 0;
14932197670Sdes}
14933197670Sdes_ACEOF
14934225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
14935225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14936225825Sdes$as_echo "yes" >&6; }
14937197670Sdes
14938225825Sdes$as_echo "#define FSID_HAS_VAL 1" >>confdefs.h
14939180750Sdes
14940180750Sdeselse
14941225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14942225825Sdes$as_echo "no" >&6; }
14943197670Sdesfi
14944197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14945197670Sdes
14946225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if f_fsid has member __val" >&5
14947225825Sdes$as_echo_n "checking if f_fsid has member __val... " >&6; }
14948225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14949197670Sdes/* end confdefs.h.  */
14950197670Sdes
14951197670Sdes#include <sys/types.h>
14952197670Sdes#include <sys/statvfs.h>
14953225825Sdes
14954197670Sdesint
14955197670Sdesmain ()
14956197670Sdes{
14957225825Sdes fsid_t t; t.__val[0] = 0;
14958197670Sdes  ;
14959197670Sdes  return 0;
14960197670Sdes}
14961197670Sdes_ACEOF
14962225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
14963225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14964225825Sdes$as_echo "yes" >&6; }
14965197670Sdes
14966225825Sdes$as_echo "#define FSID_HAS___VAL 1" >>confdefs.h
14967197670Sdes
14968197670Sdeselse
14969225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14970225825Sdes$as_echo "no" >&6; }
14971180750Sdesfi
14972180750Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14973180750Sdes
14974197670Sdesfi
14975197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14976197670Sdes
14977225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for msg_control field in struct msghdr" >&5
14978225825Sdes$as_echo_n "checking for msg_control field in struct msghdr... " >&6; }
14979225825Sdesif ${ac_cv_have_control_in_msghdr+:} false; then :
14980225825Sdes  $as_echo_n "(cached) " >&6
14981180740Sdeselse
14982180740Sdes
14983225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14984225825Sdes/* end confdefs.h.  */
14985180740Sdes
14986180740Sdes#include <sys/types.h>
14987180740Sdes#include <sys/socket.h>
14988180740Sdes#include <sys/uio.h>
14989225825Sdes
14990225825Sdesint
14991225825Sdesmain ()
14992225825Sdes{
14993225825Sdes
14994180740Sdes#ifdef msg_control
14995180740Sdes#error "msg_control is a macro"
14996180740Sdesexit(1);
14997180740Sdes#endif
14998180740Sdesstruct msghdr m;
14999180740Sdesm.msg_control = 0;
15000180740Sdesexit(0);
15001225825Sdes
15002225825Sdes  ;
15003225825Sdes  return 0;
15004180740Sdes}
15005180740Sdes_ACEOF
15006225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
15007180740Sdes   ac_cv_have_control_in_msghdr="yes"
15008180740Sdeselse
15009225825Sdes   ac_cv_have_control_in_msghdr="no"
15010180740Sdes
15011180740Sdesfi
15012180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15013180740Sdes
15014180740Sdesfi
15015225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_control_in_msghdr" >&5
15016225825Sdes$as_echo "$ac_cv_have_control_in_msghdr" >&6; }
15017180740Sdesif test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
15018180740Sdes
15019225825Sdes$as_echo "#define HAVE_CONTROL_IN_MSGHDR 1" >>confdefs.h
15020180740Sdes
15021180740Sdesfi
15022180740Sdes
15023225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines __progname" >&5
15024225825Sdes$as_echo_n "checking if libc defines __progname... " >&6; }
15025225825Sdesif ${ac_cv_libc_defines___progname+:} false; then :
15026225825Sdes  $as_echo_n "(cached) " >&6
15027180740Sdeselse
15028180740Sdes
15029225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15030180740Sdes/* end confdefs.h.  */
15031180740Sdes
15032180740Sdesint
15033180740Sdesmain ()
15034180740Sdes{
15035180740Sdes extern char *__progname; printf("%s", __progname);
15036180740Sdes  ;
15037180740Sdes  return 0;
15038180740Sdes}
15039180740Sdes_ACEOF
15040225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15041180740Sdes   ac_cv_libc_defines___progname="yes"
15042180740Sdeselse
15043225825Sdes   ac_cv_libc_defines___progname="no"
15044180740Sdes
15045180740Sdesfi
15046225825Sdesrm -f core conftest.err conftest.$ac_objext \
15047225825Sdes    conftest$ac_exeext conftest.$ac_ext
15048180740Sdes
15049180740Sdesfi
15050225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines___progname" >&5
15051225825Sdes$as_echo "$ac_cv_libc_defines___progname" >&6; }
15052180740Sdesif test "x$ac_cv_libc_defines___progname" = "xyes" ; then
15053180740Sdes
15054225825Sdes$as_echo "#define HAVE___PROGNAME 1" >>confdefs.h
15055180740Sdes
15056180740Sdesfi
15057180740Sdes
15058225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC implements __FUNCTION__" >&5
15059225825Sdes$as_echo_n "checking whether $CC implements __FUNCTION__... " >&6; }
15060225825Sdesif ${ac_cv_cc_implements___FUNCTION__+:} false; then :
15061225825Sdes  $as_echo_n "(cached) " >&6
15062180740Sdeselse
15063180740Sdes
15064225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15065180740Sdes/* end confdefs.h.  */
15066225825Sdes #include <stdio.h>
15067180740Sdesint
15068180740Sdesmain ()
15069180740Sdes{
15070180740Sdes printf("%s", __FUNCTION__);
15071180740Sdes  ;
15072180740Sdes  return 0;
15073180740Sdes}
15074180740Sdes_ACEOF
15075225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15076180740Sdes   ac_cv_cc_implements___FUNCTION__="yes"
15077180740Sdeselse
15078225825Sdes   ac_cv_cc_implements___FUNCTION__="no"
15079180740Sdes
15080180740Sdesfi
15081225825Sdesrm -f core conftest.err conftest.$ac_objext \
15082225825Sdes    conftest$ac_exeext conftest.$ac_ext
15083180740Sdes
15084180740Sdesfi
15085225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cc_implements___FUNCTION__" >&5
15086225825Sdes$as_echo "$ac_cv_cc_implements___FUNCTION__" >&6; }
15087180740Sdesif test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
15088180740Sdes
15089225825Sdes$as_echo "#define HAVE___FUNCTION__ 1" >>confdefs.h
15090180740Sdes
15091180740Sdesfi
15092180740Sdes
15093225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC implements __func__" >&5
15094225825Sdes$as_echo_n "checking whether $CC implements __func__... " >&6; }
15095225825Sdesif ${ac_cv_cc_implements___func__+:} false; then :
15096225825Sdes  $as_echo_n "(cached) " >&6
15097180740Sdeselse
15098180740Sdes
15099225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15100180740Sdes/* end confdefs.h.  */
15101225825Sdes #include <stdio.h>
15102180740Sdesint
15103180740Sdesmain ()
15104180740Sdes{
15105180740Sdes printf("%s", __func__);
15106180740Sdes  ;
15107180740Sdes  return 0;
15108180740Sdes}
15109180740Sdes_ACEOF
15110225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15111180740Sdes   ac_cv_cc_implements___func__="yes"
15112180740Sdeselse
15113225825Sdes   ac_cv_cc_implements___func__="no"
15114180740Sdes
15115180740Sdesfi
15116225825Sdesrm -f core conftest.err conftest.$ac_objext \
15117225825Sdes    conftest$ac_exeext conftest.$ac_ext
15118180740Sdes
15119180740Sdesfi
15120225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cc_implements___func__" >&5
15121225825Sdes$as_echo "$ac_cv_cc_implements___func__" >&6; }
15122180740Sdesif test "x$ac_cv_cc_implements___func__" = "xyes" ; then
15123180740Sdes
15124225825Sdes$as_echo "#define HAVE___func__ 1" >>confdefs.h
15125180740Sdes
15126180740Sdesfi
15127180740Sdes
15128225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether va_copy exists" >&5
15129225825Sdes$as_echo_n "checking whether va_copy exists... " >&6; }
15130225825Sdesif ${ac_cv_have_va_copy+:} false; then :
15131225825Sdes  $as_echo_n "(cached) " >&6
15132180740Sdeselse
15133180740Sdes
15134225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15135180740Sdes/* end confdefs.h.  */
15136225825Sdes
15137180740Sdes#include <stdarg.h>
15138225825Sdesva_list x,y;
15139225825Sdes
15140180740Sdesint
15141180740Sdesmain ()
15142180740Sdes{
15143225825Sdes va_copy(x,y);
15144180740Sdes  ;
15145180740Sdes  return 0;
15146180740Sdes}
15147180740Sdes_ACEOF
15148225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15149180740Sdes   ac_cv_have_va_copy="yes"
15150180740Sdeselse
15151225825Sdes   ac_cv_have_va_copy="no"
15152180740Sdes
15153180740Sdesfi
15154225825Sdesrm -f core conftest.err conftest.$ac_objext \
15155225825Sdes    conftest$ac_exeext conftest.$ac_ext
15156180740Sdes
15157180740Sdesfi
15158225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_va_copy" >&5
15159225825Sdes$as_echo "$ac_cv_have_va_copy" >&6; }
15160180740Sdesif test "x$ac_cv_have_va_copy" = "xyes" ; then
15161180740Sdes
15162225825Sdes$as_echo "#define HAVE_VA_COPY 1" >>confdefs.h
15163180740Sdes
15164180740Sdesfi
15165180740Sdes
15166225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether __va_copy exists" >&5
15167225825Sdes$as_echo_n "checking whether __va_copy exists... " >&6; }
15168225825Sdesif ${ac_cv_have___va_copy+:} false; then :
15169225825Sdes  $as_echo_n "(cached) " >&6
15170180740Sdeselse
15171180740Sdes
15172225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15173180740Sdes/* end confdefs.h.  */
15174225825Sdes
15175180740Sdes#include <stdarg.h>
15176225825Sdesva_list x,y;
15177225825Sdes
15178180740Sdesint
15179180740Sdesmain ()
15180180740Sdes{
15181225825Sdes __va_copy(x,y);
15182180740Sdes  ;
15183180740Sdes  return 0;
15184180740Sdes}
15185180740Sdes_ACEOF
15186225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15187180740Sdes   ac_cv_have___va_copy="yes"
15188180740Sdeselse
15189225825Sdes   ac_cv_have___va_copy="no"
15190180740Sdes
15191180740Sdesfi
15192225825Sdesrm -f core conftest.err conftest.$ac_objext \
15193225825Sdes    conftest$ac_exeext conftest.$ac_ext
15194180740Sdes
15195180740Sdesfi
15196225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have___va_copy" >&5
15197225825Sdes$as_echo "$ac_cv_have___va_copy" >&6; }
15198180740Sdesif test "x$ac_cv_have___va_copy" = "xyes" ; then
15199180740Sdes
15200225825Sdes$as_echo "#define HAVE___VA_COPY 1" >>confdefs.h
15201180740Sdes
15202180740Sdesfi
15203180740Sdes
15204225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether getopt has optreset support" >&5
15205225825Sdes$as_echo_n "checking whether getopt has optreset support... " >&6; }
15206225825Sdesif ${ac_cv_have_getopt_optreset+:} false; then :
15207225825Sdes  $as_echo_n "(cached) " >&6
15208180740Sdeselse
15209180740Sdes
15210225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15211180740Sdes/* end confdefs.h.  */
15212225825Sdes #include <getopt.h>
15213180740Sdesint
15214180740Sdesmain ()
15215180740Sdes{
15216180740Sdes extern int optreset; optreset = 0;
15217180740Sdes  ;
15218180740Sdes  return 0;
15219180740Sdes}
15220180740Sdes_ACEOF
15221225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15222180740Sdes   ac_cv_have_getopt_optreset="yes"
15223180740Sdeselse
15224225825Sdes   ac_cv_have_getopt_optreset="no"
15225180740Sdes
15226180740Sdesfi
15227225825Sdesrm -f core conftest.err conftest.$ac_objext \
15228225825Sdes    conftest$ac_exeext conftest.$ac_ext
15229180740Sdes
15230180740Sdesfi
15231225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_getopt_optreset" >&5
15232225825Sdes$as_echo "$ac_cv_have_getopt_optreset" >&6; }
15233180740Sdesif test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
15234180740Sdes
15235225825Sdes$as_echo "#define HAVE_GETOPT_OPTRESET 1" >>confdefs.h
15236180740Sdes
15237180740Sdesfi
15238180740Sdes
15239225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines sys_errlist" >&5
15240225825Sdes$as_echo_n "checking if libc defines sys_errlist... " >&6; }
15241225825Sdesif ${ac_cv_libc_defines_sys_errlist+:} false; then :
15242225825Sdes  $as_echo_n "(cached) " >&6
15243180740Sdeselse
15244180740Sdes
15245225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15246180740Sdes/* end confdefs.h.  */
15247180740Sdes
15248180740Sdesint
15249180740Sdesmain ()
15250180740Sdes{
15251180740Sdes extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);
15252180740Sdes  ;
15253180740Sdes  return 0;
15254180740Sdes}
15255180740Sdes_ACEOF
15256225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15257180740Sdes   ac_cv_libc_defines_sys_errlist="yes"
15258180740Sdeselse
15259225825Sdes   ac_cv_libc_defines_sys_errlist="no"
15260180740Sdes
15261180740Sdesfi
15262225825Sdesrm -f core conftest.err conftest.$ac_objext \
15263225825Sdes    conftest$ac_exeext conftest.$ac_ext
15264180740Sdes
15265180740Sdesfi
15266225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines_sys_errlist" >&5
15267225825Sdes$as_echo "$ac_cv_libc_defines_sys_errlist" >&6; }
15268180740Sdesif test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
15269180740Sdes
15270225825Sdes$as_echo "#define HAVE_SYS_ERRLIST 1" >>confdefs.h
15271180740Sdes
15272180740Sdesfi
15273180740Sdes
15274180740Sdes
15275225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines sys_nerr" >&5
15276225825Sdes$as_echo_n "checking if libc defines sys_nerr... " >&6; }
15277225825Sdesif ${ac_cv_libc_defines_sys_nerr+:} false; then :
15278225825Sdes  $as_echo_n "(cached) " >&6
15279180740Sdeselse
15280180740Sdes
15281225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15282180740Sdes/* end confdefs.h.  */
15283180740Sdes
15284180740Sdesint
15285180740Sdesmain ()
15286180740Sdes{
15287180740Sdes extern int sys_nerr; printf("%i", sys_nerr);
15288180740Sdes  ;
15289180740Sdes  return 0;
15290180740Sdes}
15291180740Sdes_ACEOF
15292225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15293180740Sdes   ac_cv_libc_defines_sys_nerr="yes"
15294180740Sdeselse
15295225825Sdes   ac_cv_libc_defines_sys_nerr="no"
15296180740Sdes
15297180740Sdesfi
15298225825Sdesrm -f core conftest.err conftest.$ac_objext \
15299225825Sdes    conftest$ac_exeext conftest.$ac_ext
15300180740Sdes
15301180740Sdesfi
15302225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines_sys_nerr" >&5
15303225825Sdes$as_echo "$ac_cv_libc_defines_sys_nerr" >&6; }
15304180740Sdesif test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
15305180740Sdes
15306225825Sdes$as_echo "#define HAVE_SYS_NERR 1" >>confdefs.h
15307180740Sdes
15308180740Sdesfi
15309180740Sdes
15310180740Sdes# Check libraries needed by DNS fingerprint support
15311225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing getrrsetbyname" >&5
15312225825Sdes$as_echo_n "checking for library containing getrrsetbyname... " >&6; }
15313225825Sdesif ${ac_cv_search_getrrsetbyname+:} false; then :
15314225825Sdes  $as_echo_n "(cached) " >&6
15315180740Sdeselse
15316180740Sdes  ac_func_search_save_LIBS=$LIBS
15317225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
15318180740Sdes/* end confdefs.h.  */
15319180740Sdes
15320180740Sdes/* Override any GCC internal prototype to avoid an error.
15321180740Sdes   Use char because int might match the return type of a GCC
15322180740Sdes   builtin and then its argument prototype would still apply.  */
15323180740Sdes#ifdef __cplusplus
15324180740Sdesextern "C"
15325180740Sdes#endif
15326180740Sdeschar getrrsetbyname ();
15327180740Sdesint
15328180740Sdesmain ()
15329180740Sdes{
15330180740Sdesreturn getrrsetbyname ();
15331180740Sdes  ;
15332180740Sdes  return 0;
15333180740Sdes}
15334180740Sdes_ACEOF
15335180740Sdesfor ac_lib in '' resolv; do
15336180740Sdes  if test -z "$ac_lib"; then
15337180740Sdes    ac_res="none required"
15338180740Sdes  else
15339180740Sdes    ac_res=-l$ac_lib
15340180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
15341180740Sdes  fi
15342225825Sdes  if ac_fn_c_try_link "$LINENO"; then :
15343180740Sdes  ac_cv_search_getrrsetbyname=$ac_res
15344180740Sdesfi
15345225825Sdesrm -f core conftest.err conftest.$ac_objext \
15346225825Sdes    conftest$ac_exeext
15347225825Sdes  if ${ac_cv_search_getrrsetbyname+:} false; then :
15348180740Sdes  break
15349180740Sdesfi
15350180740Sdesdone
15351225825Sdesif ${ac_cv_search_getrrsetbyname+:} false; then :
15352225825Sdes
15353180740Sdeselse
15354180740Sdes  ac_cv_search_getrrsetbyname=no
15355180740Sdesfi
15356180740Sdesrm conftest.$ac_ext
15357180740SdesLIBS=$ac_func_search_save_LIBS
15358180740Sdesfi
15359225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_getrrsetbyname" >&5
15360225825Sdes$as_echo "$ac_cv_search_getrrsetbyname" >&6; }
15361180740Sdesac_res=$ac_cv_search_getrrsetbyname
15362225825Sdesif test "$ac_res" != no; then :
15363180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15364180740Sdes
15365225825Sdes$as_echo "#define HAVE_GETRRSETBYNAME 1" >>confdefs.h
15366180740Sdes
15367180740Sdeselse
15368180740Sdes
15369180740Sdes		# Needed by our getrrsetbyname()
15370225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing res_query" >&5
15371225825Sdes$as_echo_n "checking for library containing res_query... " >&6; }
15372225825Sdesif ${ac_cv_search_res_query+:} false; then :
15373225825Sdes  $as_echo_n "(cached) " >&6
15374180740Sdeselse
15375180740Sdes  ac_func_search_save_LIBS=$LIBS
15376225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
15377180740Sdes/* end confdefs.h.  */
15378180740Sdes
15379180740Sdes/* Override any GCC internal prototype to avoid an error.
15380180740Sdes   Use char because int might match the return type of a GCC
15381180740Sdes   builtin and then its argument prototype would still apply.  */
15382180740Sdes#ifdef __cplusplus
15383180740Sdesextern "C"
15384180740Sdes#endif
15385180740Sdeschar res_query ();
15386180740Sdesint
15387180740Sdesmain ()
15388180740Sdes{
15389180740Sdesreturn res_query ();
15390180740Sdes  ;
15391180740Sdes  return 0;
15392180740Sdes}
15393180740Sdes_ACEOF
15394180740Sdesfor ac_lib in '' resolv; do
15395180740Sdes  if test -z "$ac_lib"; then
15396180740Sdes    ac_res="none required"
15397180740Sdes  else
15398180740Sdes    ac_res=-l$ac_lib
15399180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
15400180740Sdes  fi
15401225825Sdes  if ac_fn_c_try_link "$LINENO"; then :
15402180740Sdes  ac_cv_search_res_query=$ac_res
15403180740Sdesfi
15404225825Sdesrm -f core conftest.err conftest.$ac_objext \
15405225825Sdes    conftest$ac_exeext
15406225825Sdes  if ${ac_cv_search_res_query+:} false; then :
15407180740Sdes  break
15408180740Sdesfi
15409180740Sdesdone
15410225825Sdesif ${ac_cv_search_res_query+:} false; then :
15411225825Sdes
15412180740Sdeselse
15413180740Sdes  ac_cv_search_res_query=no
15414180740Sdesfi
15415180740Sdesrm conftest.$ac_ext
15416180740SdesLIBS=$ac_func_search_save_LIBS
15417180740Sdesfi
15418225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_res_query" >&5
15419225825Sdes$as_echo "$ac_cv_search_res_query" >&6; }
15420180740Sdesac_res=$ac_cv_search_res_query
15421225825Sdesif test "$ac_res" != no; then :
15422180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15423180740Sdes
15424180740Sdesfi
15425180740Sdes
15426225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dn_expand" >&5
15427225825Sdes$as_echo_n "checking for library containing dn_expand... " >&6; }
15428225825Sdesif ${ac_cv_search_dn_expand+:} false; then :
15429225825Sdes  $as_echo_n "(cached) " >&6
15430180740Sdeselse
15431180740Sdes  ac_func_search_save_LIBS=$LIBS
15432225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
15433180740Sdes/* end confdefs.h.  */
15434180740Sdes
15435180740Sdes/* Override any GCC internal prototype to avoid an error.
15436180740Sdes   Use char because int might match the return type of a GCC
15437180740Sdes   builtin and then its argument prototype would still apply.  */
15438180740Sdes#ifdef __cplusplus
15439180740Sdesextern "C"
15440180740Sdes#endif
15441180740Sdeschar dn_expand ();
15442180740Sdesint
15443180740Sdesmain ()
15444180740Sdes{
15445180740Sdesreturn dn_expand ();
15446180740Sdes  ;
15447180740Sdes  return 0;
15448180740Sdes}
15449180740Sdes_ACEOF
15450180740Sdesfor ac_lib in '' resolv; do
15451180740Sdes  if test -z "$ac_lib"; then
15452180740Sdes    ac_res="none required"
15453180740Sdes  else
15454180740Sdes    ac_res=-l$ac_lib
15455180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
15456180740Sdes  fi
15457225825Sdes  if ac_fn_c_try_link "$LINENO"; then :
15458180740Sdes  ac_cv_search_dn_expand=$ac_res
15459180740Sdesfi
15460225825Sdesrm -f core conftest.err conftest.$ac_objext \
15461225825Sdes    conftest$ac_exeext
15462225825Sdes  if ${ac_cv_search_dn_expand+:} false; then :
15463180740Sdes  break
15464180740Sdesfi
15465180740Sdesdone
15466225825Sdesif ${ac_cv_search_dn_expand+:} false; then :
15467225825Sdes
15468180740Sdeselse
15469180740Sdes  ac_cv_search_dn_expand=no
15470180740Sdesfi
15471180740Sdesrm conftest.$ac_ext
15472180740SdesLIBS=$ac_func_search_save_LIBS
15473180740Sdesfi
15474225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dn_expand" >&5
15475225825Sdes$as_echo "$ac_cv_search_dn_expand" >&6; }
15476180740Sdesac_res=$ac_cv_search_dn_expand
15477225825Sdesif test "$ac_res" != no; then :
15478180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15479180740Sdes
15480180740Sdesfi
15481180740Sdes
15482225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if res_query will link" >&5
15483225825Sdes$as_echo_n "checking if res_query will link... " >&6; }
15484225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15485225825Sdes/* end confdefs.h.  */
15486180740Sdes
15487197670Sdes#include <sys/types.h>
15488197670Sdes#include <netinet/in.h>
15489197670Sdes#include <arpa/nameser.h>
15490197670Sdes#include <netdb.h>
15491197670Sdes#include <resolv.h>
15492225825Sdes
15493225825Sdesint
15494225825Sdesmain ()
15495180740Sdes{
15496225825Sdes
15497197670Sdes	res_query (0, 0, 0, 0, 0);
15498225825Sdes
15499225825Sdes  ;
15500225825Sdes  return 0;
15501180740Sdes}
15502180740Sdes_ACEOF
15503225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15504225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15505225825Sdes$as_echo "yes" >&6; }
15506180740Sdeselse
15507225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15508225825Sdes$as_echo "no" >&6; }
15509180740Sdes		    saved_LIBS="$LIBS"
15510180740Sdes		    LIBS="$LIBS -lresolv"
15511225825Sdes		    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for res_query in -lresolv" >&5
15512225825Sdes$as_echo_n "checking for res_query in -lresolv... " >&6; }
15513225825Sdes		    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15514225825Sdes/* end confdefs.h.  */
15515180740Sdes
15516197670Sdes#include <sys/types.h>
15517197670Sdes#include <netinet/in.h>
15518197670Sdes#include <arpa/nameser.h>
15519197670Sdes#include <netdb.h>
15520180740Sdes#include <resolv.h>
15521180740Sdes
15522180740Sdesint
15523180740Sdesmain ()
15524180740Sdes{
15525225825Sdes
15526225825Sdes	res_query (0, 0, 0, 0, 0);
15527225825Sdes
15528180740Sdes  ;
15529180740Sdes  return 0;
15530180740Sdes}
15531180740Sdes_ACEOF
15532225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15533225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15534225825Sdes$as_echo "yes" >&6; }
15535180740Sdeselse
15536225825Sdes  LIBS="$saved_LIBS"
15537225825Sdes			 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15538225825Sdes$as_echo "no" >&6; }
15539180740Sdesfi
15540225825Sdesrm -f core conftest.err conftest.$ac_objext \
15541225825Sdes    conftest$ac_exeext conftest.$ac_ext
15542180740Sdes
15543180740Sdesfi
15544225825Sdesrm -f core conftest.err conftest.$ac_objext \
15545225825Sdes    conftest$ac_exeext conftest.$ac_ext
15546225825Sdes		for ac_func in _getshort _getlong
15547225825Sdesdo :
15548225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15549225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
15550225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
15551180740Sdes  cat >>confdefs.h <<_ACEOF
15552225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15553180740Sdes_ACEOF
15554180740Sdes
15555180740Sdesfi
15556180740Sdesdone
15557180740Sdes
15558225825Sdes		ac_fn_c_check_decl "$LINENO" "_getshort" "ac_cv_have_decl__getshort" "#include <sys/types.h>
15559180740Sdes		    #include <arpa/nameser.h>
15560225825Sdes"
15561225825Sdesif test "x$ac_cv_have_decl__getshort" = xyes; then :
15562225825Sdes  ac_have_decl=1
15563180740Sdeselse
15564225825Sdes  ac_have_decl=0
15565180740Sdesfi
15566180740Sdes
15567180740Sdescat >>confdefs.h <<_ACEOF
15568225825Sdes#define HAVE_DECL__GETSHORT $ac_have_decl
15569180740Sdes_ACEOF
15570225825Sdesac_fn_c_check_decl "$LINENO" "_getlong" "ac_cv_have_decl__getlong" "#include <sys/types.h>
15571180740Sdes		    #include <arpa/nameser.h>
15572225825Sdes"
15573225825Sdesif test "x$ac_cv_have_decl__getlong" = xyes; then :
15574225825Sdes  ac_have_decl=1
15575180740Sdeselse
15576225825Sdes  ac_have_decl=0
15577180740Sdesfi
15578180740Sdes
15579180740Sdescat >>confdefs.h <<_ACEOF
15580225825Sdes#define HAVE_DECL__GETLONG $ac_have_decl
15581180740Sdes_ACEOF
15582180740Sdes
15583225825Sdes		ac_fn_c_check_member "$LINENO" "HEADER" "ad" "ac_cv_member_HEADER_ad" "#include <arpa/nameser.h>
15584225825Sdes"
15585225825Sdesif test "x$ac_cv_member_HEADER_ad" = xyes; then :
15586180740Sdes
15587225825Sdes$as_echo "#define HAVE_HEADER_AD 1" >>confdefs.h
15588180740Sdes
15589180740Sdesfi
15590180740Sdes
15591180740Sdes
15592225825Sdesfi
15593180740Sdes
15594180740Sdes
15595225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if struct __res_state _res is an extern" >&5
15596225825Sdes$as_echo_n "checking if struct __res_state _res is an extern... " >&6; }
15597225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
15598180740Sdes/* end confdefs.h.  */
15599180740Sdes
15600180744Sdes#include <stdio.h>
15601180744Sdes#if HAVE_SYS_TYPES_H
15602180744Sdes# include <sys/types.h>
15603180744Sdes#endif
15604180744Sdes#include <netinet/in.h>
15605180744Sdes#include <arpa/nameser.h>
15606180744Sdes#include <resolv.h>
15607180744Sdesextern struct __res_state _res;
15608180744Sdes
15609225825Sdesint
15610225825Sdesmain ()
15611225825Sdes{
15612180744Sdes
15613225825Sdes  ;
15614225825Sdes  return 0;
15615225825Sdes}
15616180744Sdes_ACEOF
15617225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15618225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15619225825Sdes$as_echo "yes" >&6; }
15620180744Sdes
15621225825Sdes$as_echo "#define HAVE__RES_EXTERN 1" >>confdefs.h
15622180744Sdes
15623225825Sdes
15624180744Sdeselse
15625225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15626225825Sdes$as_echo "no" >&6; }
15627180744Sdes
15628180744Sdesfi
15629225825Sdesrm -f core conftest.err conftest.$ac_objext \
15630225825Sdes    conftest$ac_exeext conftest.$ac_ext
15631180744Sdes
15632180740Sdes# Check whether user wants SELinux support
15633180740SdesSELINUX_MSG="no"
15634180740SdesLIBSELINUX=""
15635180740Sdes
15636180740Sdes# Check whether --with-selinux was given.
15637225825Sdesif test "${with_selinux+set}" = set; then :
15638180740Sdes  withval=$with_selinux;  if test "x$withval" != "xno" ; then
15639180744Sdes		save_LIBS="$LIBS"
15640180740Sdes
15641225825Sdes$as_echo "#define WITH_SELINUX 1" >>confdefs.h
15642180740Sdes
15643180740Sdes		SELINUX_MSG="yes"
15644225825Sdes		ac_fn_c_check_header_mongrel "$LINENO" "selinux/selinux.h" "ac_cv_header_selinux_selinux_h" "$ac_includes_default"
15645225825Sdesif test "x$ac_cv_header_selinux_selinux_h" = xyes; then :
15646180740Sdes
15647180740Sdeselse
15648225825Sdes  as_fn_error $? "SELinux support requires selinux.h header" "$LINENO" 5
15649180740Sdesfi
15650180740Sdes
15651180740Sdes
15652225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for setexeccon in -lselinux" >&5
15653225825Sdes$as_echo_n "checking for setexeccon in -lselinux... " >&6; }
15654225825Sdesif ${ac_cv_lib_selinux_setexeccon+:} false; then :
15655225825Sdes  $as_echo_n "(cached) " >&6
15656180740Sdeselse
15657180740Sdes  ac_check_lib_save_LIBS=$LIBS
15658180740SdesLIBS="-lselinux  $LIBS"
15659225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
15660180740Sdes/* end confdefs.h.  */
15661180740Sdes
15662180740Sdes/* Override any GCC internal prototype to avoid an error.
15663180740Sdes   Use char because int might match the return type of a GCC
15664180740Sdes   builtin and then its argument prototype would still apply.  */
15665180740Sdes#ifdef __cplusplus
15666180740Sdesextern "C"
15667180740Sdes#endif
15668180740Sdeschar setexeccon ();
15669180740Sdesint
15670180740Sdesmain ()
15671180740Sdes{
15672180740Sdesreturn setexeccon ();
15673180740Sdes  ;
15674180740Sdes  return 0;
15675180740Sdes}
15676180740Sdes_ACEOF
15677225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15678180740Sdes  ac_cv_lib_selinux_setexeccon=yes
15679180740Sdeselse
15680225825Sdes  ac_cv_lib_selinux_setexeccon=no
15681180740Sdesfi
15682225825Sdesrm -f core conftest.err conftest.$ac_objext \
15683225825Sdes    conftest$ac_exeext conftest.$ac_ext
15684180740SdesLIBS=$ac_check_lib_save_LIBS
15685180740Sdesfi
15686225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_selinux_setexeccon" >&5
15687225825Sdes$as_echo "$ac_cv_lib_selinux_setexeccon" >&6; }
15688225825Sdesif test "x$ac_cv_lib_selinux_setexeccon" = xyes; then :
15689180740Sdes   LIBSELINUX="-lselinux"
15690204861Sdes			  LIBS="$LIBS -lselinux"
15691204861Sdes
15692180740Sdeselse
15693225825Sdes  as_fn_error $? "SELinux support requires libselinux library" "$LINENO" 5
15694180740Sdesfi
15695180740Sdes
15696218769Sdes		SSHLIBS="$SSHLIBS $LIBSELINUX"
15697180744Sdes		SSHDLIBS="$SSHDLIBS $LIBSELINUX"
15698225825Sdes		for ac_func in getseuserbyname get_default_context_with_level
15699225825Sdesdo :
15700225825Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15701225825Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
15702225825Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
15703180740Sdes  cat >>confdefs.h <<_ACEOF
15704225825Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15705180740Sdes_ACEOF
15706180740Sdes
15707180740Sdesfi
15708180740Sdesdone
15709180740Sdes
15710180740Sdes		LIBS="$save_LIBS"
15711180740Sdes	fi
15712180740Sdes
15713180740Sdesfi
15714180740Sdes
15715180740Sdes
15716218769Sdes
15717218769Sdes
15718180740Sdes# Check whether user wants Kerberos 5 support
15719180740SdesKRB5_MSG="no"
15720180740Sdes
15721180740Sdes# Check whether --with-kerberos5 was given.
15722225825Sdesif test "${with_kerberos5+set}" = set; then :
15723180740Sdes  withval=$with_kerberos5;  if test "x$withval" != "xno" ; then
15724180740Sdes		if test "x$withval" = "xyes" ; then
15725180740Sdes			KRB5ROOT="/usr/local"
15726180740Sdes		else
15727180740Sdes			KRB5ROOT=${withval}
15728180740Sdes		fi
15729180740Sdes
15730180740Sdes
15731225825Sdes$as_echo "#define KRB5 1" >>confdefs.h
15732180740Sdes
15733180740Sdes		KRB5_MSG="yes"
15734180740Sdes
15735197670Sdes		# Extract the first word of "krb5-config", so it can be a program name with args.
15736197670Sdesset dummy krb5-config; ac_word=$2
15737225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
15738225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
15739225825Sdesif ${ac_cv_path_KRB5CONF+:} false; then :
15740225825Sdes  $as_echo_n "(cached) " >&6
15741197670Sdeselse
15742197670Sdes  case $KRB5CONF in
15743197670Sdes  [\\/]* | ?:[\\/]*)
15744197670Sdes  ac_cv_path_KRB5CONF="$KRB5CONF" # Let the user override the test with a path.
15745197670Sdes  ;;
15746197670Sdes  *)
15747197670Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
15748197670Sdesas_dummy="$KRB5ROOT/bin:$PATH"
15749197670Sdesfor as_dir in $as_dummy
15750197670Sdesdo
15751197670Sdes  IFS=$as_save_IFS
15752197670Sdes  test -z "$as_dir" && as_dir=.
15753225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
15754197670Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15755197670Sdes    ac_cv_path_KRB5CONF="$as_dir/$ac_word$ac_exec_ext"
15756225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
15757197670Sdes    break 2
15758197670Sdes  fi
15759197670Sdesdone
15760225825Sdes  done
15761197670SdesIFS=$as_save_IFS
15762180740Sdes
15763197670Sdes  test -z "$ac_cv_path_KRB5CONF" && ac_cv_path_KRB5CONF="$KRB5ROOT/bin/krb5-config"
15764197670Sdes  ;;
15765197670Sdesesac
15766197670Sdesfi
15767197670SdesKRB5CONF=$ac_cv_path_KRB5CONF
15768197670Sdesif test -n "$KRB5CONF"; then
15769225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $KRB5CONF" >&5
15770225825Sdes$as_echo "$KRB5CONF" >&6; }
15771197670Sdeselse
15772225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15773225825Sdes$as_echo "no" >&6; }
15774197670Sdesfi
15775197670Sdes
15776197670Sdes
15777197670Sdes		if test -x $KRB5CONF ; then
15778248613Sdes			K5CFLAGS="`$KRB5CONF --cflags`"
15779248613Sdes			K5LIBS="`$KRB5CONF --libs`"
15780248613Sdes			CPPFLAGS="$CPPFLAGS $K5CFLAGS"
15781197670Sdes
15782225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gssapi support" >&5
15783225825Sdes$as_echo_n "checking for gssapi support... " >&6; }
15784180740Sdes			if $KRB5CONF | grep gssapi >/dev/null ; then
15785225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15786225825Sdes$as_echo "yes" >&6; }
15787180740Sdes
15788225825Sdes$as_echo "#define GSSAPI 1" >>confdefs.h
15789180740Sdes
15790248613Sdes				GSSCFLAGS="`$KRB5CONF --cflags gssapi`"
15791248613Sdes				GSSLIBS="`$KRB5CONF --libs gssapi`"
15792248613Sdes				CPPFLAGS="$CPPFLAGS $GSSCFLAGS"
15793180740Sdes			else
15794225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15795225825Sdes$as_echo "no" >&6; }
15796180740Sdes			fi
15797225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using Heimdal" >&5
15798225825Sdes$as_echo_n "checking whether we are using Heimdal... " >&6; }
15799225825Sdes			cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15800180740Sdes/* end confdefs.h.  */
15801180740Sdes #include <krb5.h>
15802225825Sdes
15803180740Sdesint
15804180740Sdesmain ()
15805180740Sdes{
15806180740Sdes char *tmp = heimdal_version;
15807180740Sdes  ;
15808180740Sdes  return 0;
15809180740Sdes}
15810180740Sdes_ACEOF
15811225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
15812225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15813225825Sdes$as_echo "yes" >&6; }
15814180740Sdes
15815225825Sdes$as_echo "#define HEIMDAL 1" >>confdefs.h
15816180740Sdes
15817180740Sdeselse
15818225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15819225825Sdes$as_echo "no" >&6; }
15820180740Sdes
15821180740Sdesfi
15822180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15823180740Sdes		else
15824180740Sdes			CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
15825180740Sdes			LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
15826225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using Heimdal" >&5
15827225825Sdes$as_echo_n "checking whether we are using Heimdal... " >&6; }
15828225825Sdes			cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15829180740Sdes/* end confdefs.h.  */
15830180740Sdes #include <krb5.h>
15831225825Sdes
15832180740Sdesint
15833180740Sdesmain ()
15834180740Sdes{
15835180740Sdes char *tmp = heimdal_version;
15836180740Sdes  ;
15837180740Sdes  return 0;
15838180740Sdes}
15839180740Sdes_ACEOF
15840225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
15841225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15842225825Sdes$as_echo "yes" >&6; }
15843225825Sdes					 $as_echo "#define HEIMDAL 1" >>confdefs.h
15844180740Sdes
15845218767Sdes					 K5LIBS="-lkrb5"
15846180740Sdes					 K5LIBS="$K5LIBS -lcom_err -lasn1"
15847225825Sdes					 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for net_write in -lroken" >&5
15848225825Sdes$as_echo_n "checking for net_write in -lroken... " >&6; }
15849225825Sdesif ${ac_cv_lib_roken_net_write+:} false; then :
15850225825Sdes  $as_echo_n "(cached) " >&6
15851180740Sdeselse
15852180740Sdes  ac_check_lib_save_LIBS=$LIBS
15853180740SdesLIBS="-lroken  $LIBS"
15854225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
15855180740Sdes/* end confdefs.h.  */
15856180740Sdes
15857180740Sdes/* Override any GCC internal prototype to avoid an error.
15858180740Sdes   Use char because int might match the return type of a GCC
15859180740Sdes   builtin and then its argument prototype would still apply.  */
15860180740Sdes#ifdef __cplusplus
15861180740Sdesextern "C"
15862180740Sdes#endif
15863180740Sdeschar net_write ();
15864180740Sdesint
15865180740Sdesmain ()
15866180740Sdes{
15867180740Sdesreturn net_write ();
15868180740Sdes  ;
15869180740Sdes  return 0;
15870180740Sdes}
15871180740Sdes_ACEOF
15872225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15873180740Sdes  ac_cv_lib_roken_net_write=yes
15874180740Sdeselse
15875225825Sdes  ac_cv_lib_roken_net_write=no
15876180740Sdesfi
15877225825Sdesrm -f core conftest.err conftest.$ac_objext \
15878225825Sdes    conftest$ac_exeext conftest.$ac_ext
15879180740SdesLIBS=$ac_check_lib_save_LIBS
15880180740Sdesfi
15881225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_roken_net_write" >&5
15882225825Sdes$as_echo "$ac_cv_lib_roken_net_write" >&6; }
15883225825Sdesif test "x$ac_cv_lib_roken_net_write" = xyes; then :
15884180740Sdes  K5LIBS="$K5LIBS -lroken"
15885180740Sdesfi
15886180740Sdes
15887225825Sdes					 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for des_cbc_encrypt in -ldes" >&5
15888225825Sdes$as_echo_n "checking for des_cbc_encrypt in -ldes... " >&6; }
15889225825Sdesif ${ac_cv_lib_des_des_cbc_encrypt+:} false; then :
15890225825Sdes  $as_echo_n "(cached) " >&6
15891218767Sdeselse
15892218767Sdes  ac_check_lib_save_LIBS=$LIBS
15893218767SdesLIBS="-ldes  $LIBS"
15894225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
15895218767Sdes/* end confdefs.h.  */
15896180740Sdes
15897218767Sdes/* Override any GCC internal prototype to avoid an error.
15898218767Sdes   Use char because int might match the return type of a GCC
15899218767Sdes   builtin and then its argument prototype would still apply.  */
15900218767Sdes#ifdef __cplusplus
15901218767Sdesextern "C"
15902218767Sdes#endif
15903218767Sdeschar des_cbc_encrypt ();
15904218767Sdesint
15905218767Sdesmain ()
15906218767Sdes{
15907218767Sdesreturn des_cbc_encrypt ();
15908218767Sdes  ;
15909218767Sdes  return 0;
15910218767Sdes}
15911218767Sdes_ACEOF
15912225825Sdesif ac_fn_c_try_link "$LINENO"; then :
15913218767Sdes  ac_cv_lib_des_des_cbc_encrypt=yes
15914180740Sdeselse
15915225825Sdes  ac_cv_lib_des_des_cbc_encrypt=no
15916218767Sdesfi
15917225825Sdesrm -f core conftest.err conftest.$ac_objext \
15918225825Sdes    conftest$ac_exeext conftest.$ac_ext
15919218767SdesLIBS=$ac_check_lib_save_LIBS
15920218767Sdesfi
15921225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_des_des_cbc_encrypt" >&5
15922225825Sdes$as_echo "$ac_cv_lib_des_des_cbc_encrypt" >&6; }
15923225825Sdesif test "x$ac_cv_lib_des_des_cbc_encrypt" = xyes; then :
15924218767Sdes  K5LIBS="$K5LIBS -ldes"
15925218767Sdesfi
15926218767Sdes
15927218767Sdes
15928218767Sdeselse
15929225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15930225825Sdes$as_echo "no" >&6; }
15931180740Sdes					 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
15932180740Sdes
15933180740Sdes
15934180740Sdesfi
15935180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15936225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dn_expand" >&5
15937225825Sdes$as_echo_n "checking for library containing dn_expand... " >&6; }
15938225825Sdesif ${ac_cv_search_dn_expand+:} false; then :
15939225825Sdes  $as_echo_n "(cached) " >&6
15940180740Sdeselse
15941180740Sdes  ac_func_search_save_LIBS=$LIBS
15942225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
15943180740Sdes/* end confdefs.h.  */
15944180740Sdes
15945180740Sdes/* Override any GCC internal prototype to avoid an error.
15946180740Sdes   Use char because int might match the return type of a GCC
15947180740Sdes   builtin and then its argument prototype would still apply.  */
15948180740Sdes#ifdef __cplusplus
15949180740Sdesextern "C"
15950180740Sdes#endif
15951180740Sdeschar dn_expand ();
15952180740Sdesint
15953180740Sdesmain ()
15954180740Sdes{
15955180740Sdesreturn dn_expand ();
15956180740Sdes  ;
15957180740Sdes  return 0;
15958180740Sdes}
15959180740Sdes_ACEOF
15960180740Sdesfor ac_lib in '' resolv; do
15961180740Sdes  if test -z "$ac_lib"; then
15962180740Sdes    ac_res="none required"
15963180740Sdes  else
15964180740Sdes    ac_res=-l$ac_lib
15965180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
15966180740Sdes  fi
15967225825Sdes  if ac_fn_c_try_link "$LINENO"; then :
15968180740Sdes  ac_cv_search_dn_expand=$ac_res
15969180740Sdesfi
15970225825Sdesrm -f core conftest.err conftest.$ac_objext \
15971225825Sdes    conftest$ac_exeext
15972225825Sdes  if ${ac_cv_search_dn_expand+:} false; then :
15973180740Sdes  break
15974180740Sdesfi
15975180740Sdesdone
15976225825Sdesif ${ac_cv_search_dn_expand+:} false; then :
15977225825Sdes
15978180740Sdeselse
15979180740Sdes  ac_cv_search_dn_expand=no
15980180740Sdesfi
15981180740Sdesrm conftest.$ac_ext
15982180740SdesLIBS=$ac_func_search_save_LIBS
15983180740Sdesfi
15984225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dn_expand" >&5
15985225825Sdes$as_echo "$ac_cv_search_dn_expand" >&6; }
15986180740Sdesac_res=$ac_cv_search_dn_expand
15987225825Sdesif test "$ac_res" != no; then :
15988180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
15989180740Sdes
15990180740Sdesfi
15991180740Sdes
15992180740Sdes
15993225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgssapi_krb5" >&5
15994225825Sdes$as_echo_n "checking for gss_init_sec_context in -lgssapi_krb5... " >&6; }
15995225825Sdesif ${ac_cv_lib_gssapi_krb5_gss_init_sec_context+:} false; then :
15996225825Sdes  $as_echo_n "(cached) " >&6
15997180740Sdeselse
15998180740Sdes  ac_check_lib_save_LIBS=$LIBS
15999248613SdesLIBS="-lgssapi_krb5  $LIBS"
16000225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
16001180740Sdes/* end confdefs.h.  */
16002180740Sdes
16003180740Sdes/* Override any GCC internal prototype to avoid an error.
16004180740Sdes   Use char because int might match the return type of a GCC
16005180740Sdes   builtin and then its argument prototype would still apply.  */
16006180740Sdes#ifdef __cplusplus
16007180740Sdesextern "C"
16008180740Sdes#endif
16009180740Sdeschar gss_init_sec_context ();
16010180740Sdesint
16011180740Sdesmain ()
16012180740Sdes{
16013180740Sdesreturn gss_init_sec_context ();
16014180740Sdes  ;
16015180740Sdes  return 0;
16016180740Sdes}
16017180740Sdes_ACEOF
16018225825Sdesif ac_fn_c_try_link "$LINENO"; then :
16019180750Sdes  ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
16020180740Sdeselse
16021225825Sdes  ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
16022180740Sdesfi
16023225825Sdesrm -f core conftest.err conftest.$ac_objext \
16024225825Sdes    conftest$ac_exeext conftest.$ac_ext
16025180740SdesLIBS=$ac_check_lib_save_LIBS
16026180740Sdesfi
16027225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
16028225825Sdes$as_echo "$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
16029225825Sdesif test "x$ac_cv_lib_gssapi_krb5_gss_init_sec_context" = xyes; then :
16030225825Sdes   $as_echo "#define GSSAPI 1" >>confdefs.h
16031180740Sdes
16032248613Sdes				  GSSLIBS="-lgssapi_krb5"
16033180740Sdeselse
16034225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgssapi" >&5
16035225825Sdes$as_echo_n "checking for gss_init_sec_context in -lgssapi... " >&6; }
16036225825Sdesif ${ac_cv_lib_gssapi_gss_init_sec_context+:} false; then :
16037225825Sdes  $as_echo_n "(cached) " >&6
16038180740Sdeselse
16039180740Sdes  ac_check_lib_save_LIBS=$LIBS
16040248613SdesLIBS="-lgssapi  $LIBS"
16041225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
16042180740Sdes/* end confdefs.h.  */
16043180740Sdes
16044180740Sdes/* Override any GCC internal prototype to avoid an error.
16045180740Sdes   Use char because int might match the return type of a GCC
16046180740Sdes   builtin and then its argument prototype would still apply.  */
16047180740Sdes#ifdef __cplusplus
16048180740Sdesextern "C"
16049180740Sdes#endif
16050180740Sdeschar gss_init_sec_context ();
16051180740Sdesint
16052180740Sdesmain ()
16053180740Sdes{
16054180740Sdesreturn gss_init_sec_context ();
16055180740Sdes  ;
16056180740Sdes  return 0;
16057180740Sdes}
16058180740Sdes_ACEOF
16059225825Sdesif ac_fn_c_try_link "$LINENO"; then :
16060180750Sdes  ac_cv_lib_gssapi_gss_init_sec_context=yes
16061180740Sdeselse
16062225825Sdes  ac_cv_lib_gssapi_gss_init_sec_context=no
16063180740Sdesfi
16064225825Sdesrm -f core conftest.err conftest.$ac_objext \
16065225825Sdes    conftest$ac_exeext conftest.$ac_ext
16066180740SdesLIBS=$ac_check_lib_save_LIBS
16067180740Sdesfi
16068225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
16069225825Sdes$as_echo "$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
16070225825Sdesif test "x$ac_cv_lib_gssapi_gss_init_sec_context" = xyes; then :
16071225825Sdes   $as_echo "#define GSSAPI 1" >>confdefs.h
16072180740Sdes
16073248613Sdes					  GSSLIBS="-lgssapi"
16074180740Sdeselse
16075248613Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgss" >&5
16076248613Sdes$as_echo_n "checking for gss_init_sec_context in -lgss... " >&6; }
16077248613Sdesif ${ac_cv_lib_gss_gss_init_sec_context+:} false; then :
16078248613Sdes  $as_echo_n "(cached) " >&6
16079248613Sdeselse
16080248613Sdes  ac_check_lib_save_LIBS=$LIBS
16081248613SdesLIBS="-lgss  $LIBS"
16082248613Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
16083248613Sdes/* end confdefs.h.  */
16084248613Sdes
16085248613Sdes/* Override any GCC internal prototype to avoid an error.
16086248613Sdes   Use char because int might match the return type of a GCC
16087248613Sdes   builtin and then its argument prototype would still apply.  */
16088248613Sdes#ifdef __cplusplus
16089248613Sdesextern "C"
16090248613Sdes#endif
16091248613Sdeschar gss_init_sec_context ();
16092248613Sdesint
16093248613Sdesmain ()
16094248613Sdes{
16095248613Sdesreturn gss_init_sec_context ();
16096248613Sdes  ;
16097248613Sdes  return 0;
16098248613Sdes}
16099248613Sdes_ACEOF
16100248613Sdesif ac_fn_c_try_link "$LINENO"; then :
16101248613Sdes  ac_cv_lib_gss_gss_init_sec_context=yes
16102248613Sdeselse
16103248613Sdes  ac_cv_lib_gss_gss_init_sec_context=no
16104248613Sdesfi
16105248613Sdesrm -f core conftest.err conftest.$ac_objext \
16106248613Sdes    conftest$ac_exeext conftest.$ac_ext
16107248613SdesLIBS=$ac_check_lib_save_LIBS
16108248613Sdesfi
16109248613Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gss_gss_init_sec_context" >&5
16110248613Sdes$as_echo "$ac_cv_lib_gss_gss_init_sec_context" >&6; }
16111248613Sdesif test "x$ac_cv_lib_gss_gss_init_sec_context" = xyes; then :
16112248613Sdes   $as_echo "#define GSSAPI 1" >>confdefs.h
16113248613Sdes
16114248613Sdes						  GSSLIBS="-lgss"
16115248613Sdeselse
16116225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
16117225825Sdes$as_echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
16118180740Sdesfi
16119180740Sdes
16120180740Sdes
16121180740Sdesfi
16122180740Sdes
16123180740Sdes
16124248613Sdesfi
16125248613Sdes
16126248613Sdes
16127225825Sdes			ac_fn_c_check_header_mongrel "$LINENO" "gssapi.h" "ac_cv_header_gssapi_h" "$ac_includes_default"
16128225825Sdesif test "x$ac_cv_header_gssapi_h" = xyes; then :
16129180740Sdes
16130180740Sdeselse
16131180740Sdes   unset ac_cv_header_gssapi_h
16132180740Sdes				  CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
16133225825Sdes				  for ac_header in gssapi.h
16134225825Sdesdo :
16135225825Sdes  ac_fn_c_check_header_mongrel "$LINENO" "gssapi.h" "ac_cv_header_gssapi_h" "$ac_includes_default"
16136225825Sdesif test "x$ac_cv_header_gssapi_h" = xyes; then :
16137180740Sdes  cat >>confdefs.h <<_ACEOF
16138225825Sdes#define HAVE_GSSAPI_H 1
16139180740Sdes_ACEOF
16140180740Sdes
16141180740Sdeselse
16142225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
16143225825Sdes$as_echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
16144180740Sdes
16145180740Sdesfi
16146180740Sdes
16147180740Sdesdone
16148180740Sdes
16149180740Sdes
16150180740Sdes
16151180740Sdesfi
16152180740Sdes
16153180740Sdes
16154180740Sdes
16155180740Sdes			oldCPP="$CPPFLAGS"
16156180740Sdes			CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
16157225825Sdes			ac_fn_c_check_header_mongrel "$LINENO" "gssapi_krb5.h" "ac_cv_header_gssapi_krb5_h" "$ac_includes_default"
16158225825Sdesif test "x$ac_cv_header_gssapi_krb5_h" = xyes; then :
16159180740Sdes
16160180740Sdeselse
16161180740Sdes   CPPFLAGS="$oldCPP"
16162180740Sdesfi
16163180740Sdes
16164180740Sdes
16165180740Sdes
16166180740Sdes		fi
16167180740Sdes		if test ! -z "$need_dash_r" ; then
16168180740Sdes			LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
16169180740Sdes		fi
16170180740Sdes		if test ! -z "$blibpath" ; then
16171180740Sdes			blibpath="$blibpath:${KRB5ROOT}/lib"
16172180740Sdes		fi
16173180740Sdes
16174225825Sdes		for ac_header in gssapi.h gssapi/gssapi.h
16175225825Sdesdo :
16176225825Sdes  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
16177225825Sdesac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
16178225825Sdesif eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
16179180740Sdes  cat >>confdefs.h <<_ACEOF
16180225825Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
16181180740Sdes_ACEOF
16182180740Sdes
16183180740Sdesfi
16184180740Sdes
16185180740Sdesdone
16186180740Sdes
16187225825Sdes		for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
16188225825Sdesdo :
16189225825Sdes  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
16190225825Sdesac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
16191225825Sdesif eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
16192180740Sdes  cat >>confdefs.h <<_ACEOF
16193225825Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
16194180740Sdes_ACEOF
16195180740Sdes
16196180740Sdesfi
16197180740Sdes
16198180740Sdesdone
16199180740Sdes
16200225825Sdes		for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
16201225825Sdesdo :
16202225825Sdes  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
16203225825Sdesac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
16204225825Sdesif eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
16205180740Sdes  cat >>confdefs.h <<_ACEOF
16206225825Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
16207180740Sdes_ACEOF
16208180740Sdes
16209180740Sdesfi
16210180740Sdes
16211180740Sdesdone
16212180740Sdes
16213180740Sdes
16214225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing k_hasafs" >&5
16215225825Sdes$as_echo_n "checking for library containing k_hasafs... " >&6; }
16216225825Sdesif ${ac_cv_search_k_hasafs+:} false; then :
16217225825Sdes  $as_echo_n "(cached) " >&6
16218180740Sdeselse
16219180740Sdes  ac_func_search_save_LIBS=$LIBS
16220225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
16221180740Sdes/* end confdefs.h.  */
16222180740Sdes
16223180740Sdes/* Override any GCC internal prototype to avoid an error.
16224180740Sdes   Use char because int might match the return type of a GCC
16225180740Sdes   builtin and then its argument prototype would still apply.  */
16226180740Sdes#ifdef __cplusplus
16227180740Sdesextern "C"
16228180740Sdes#endif
16229180740Sdeschar k_hasafs ();
16230180740Sdesint
16231180740Sdesmain ()
16232180740Sdes{
16233180740Sdesreturn k_hasafs ();
16234180740Sdes  ;
16235180740Sdes  return 0;
16236180740Sdes}
16237180740Sdes_ACEOF
16238180740Sdesfor ac_lib in '' kafs; do
16239180740Sdes  if test -z "$ac_lib"; then
16240180740Sdes    ac_res="none required"
16241180740Sdes  else
16242180740Sdes    ac_res=-l$ac_lib
16243180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
16244180740Sdes  fi
16245225825Sdes  if ac_fn_c_try_link "$LINENO"; then :
16246180740Sdes  ac_cv_search_k_hasafs=$ac_res
16247180740Sdesfi
16248225825Sdesrm -f core conftest.err conftest.$ac_objext \
16249225825Sdes    conftest$ac_exeext
16250225825Sdes  if ${ac_cv_search_k_hasafs+:} false; then :
16251180740Sdes  break
16252180740Sdesfi
16253180740Sdesdone
16254225825Sdesif ${ac_cv_search_k_hasafs+:} false; then :
16255225825Sdes
16256180740Sdeselse
16257180740Sdes  ac_cv_search_k_hasafs=no
16258180740Sdesfi
16259180740Sdesrm conftest.$ac_ext
16260180740SdesLIBS=$ac_func_search_save_LIBS
16261180740Sdesfi
16262225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_k_hasafs" >&5
16263225825Sdes$as_echo "$ac_cv_search_k_hasafs" >&6; }
16264180740Sdesac_res=$ac_cv_search_k_hasafs
16265225825Sdesif test "$ac_res" != no; then :
16266180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
16267180740Sdes
16268225825Sdes$as_echo "#define USE_AFS 1" >>confdefs.h
16269180740Sdes
16270180740Sdesfi
16271180740Sdes
16272248613Sdes
16273248613Sdes		ac_fn_c_check_decl "$LINENO" "GSS_C_NT_HOSTBASED_SERVICE" "ac_cv_have_decl_GSS_C_NT_HOSTBASED_SERVICE" "
16274248613Sdes#ifdef HAVE_GSSAPI_H
16275248613Sdes# include <gssapi.h>
16276248613Sdes#elif defined(HAVE_GSSAPI_GSSAPI_H)
16277248613Sdes# include <gssapi/gssapi.h>
16278248613Sdes#endif
16279248613Sdes
16280248613Sdes#ifdef HAVE_GSSAPI_GENERIC_H
16281248613Sdes# include <gssapi_generic.h>
16282248613Sdes#elif defined(HAVE_GSSAPI_GSSAPI_GENERIC_H)
16283248613Sdes# include <gssapi/gssapi_generic.h>
16284248613Sdes#endif
16285248613Sdes
16286248613Sdes"
16287248613Sdesif test "x$ac_cv_have_decl_GSS_C_NT_HOSTBASED_SERVICE" = xyes; then :
16288248613Sdes  ac_have_decl=1
16289248613Sdeselse
16290248613Sdes  ac_have_decl=0
16291248613Sdesfi
16292248613Sdes
16293248613Sdescat >>confdefs.h <<_ACEOF
16294248613Sdes#define HAVE_DECL_GSS_C_NT_HOSTBASED_SERVICE $ac_have_decl
16295248613Sdes_ACEOF
16296248613Sdes
16297255670Sdes		saved_LIBS="$LIBS"
16298255670Sdes		LIBS="$LIBS $K5LIBS"
16299255670Sdes		for ac_func in krb5_cc_new_unique krb5_get_error_message krb5_free_error_message
16300255670Sdesdo :
16301255670Sdes  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
16302255670Sdesac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
16303255670Sdesif eval test \"x\$"$as_ac_var"\" = x"yes"; then :
16304255670Sdes  cat >>confdefs.h <<_ACEOF
16305255670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
16306255670Sdes_ACEOF
16307255670Sdes
16308255670Sdesfi
16309255670Sdesdone
16310255670Sdes
16311255670Sdes		LIBS="$saved_LIBS"
16312255670Sdes
16313180740Sdes	fi
16314180740Sdes
16315180740Sdes
16316180740Sdesfi
16317180740Sdes
16318180740Sdes
16319248613Sdes
16320248613Sdes
16321180740Sdes# Looking for programs, paths and files
16322180740Sdes
16323180740SdesPRIVSEP_PATH=/var/empty
16324180740Sdes
16325180740Sdes# Check whether --with-privsep-path was given.
16326225825Sdesif test "${with_privsep_path+set}" = set; then :
16327180740Sdes  withval=$with_privsep_path;
16328180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
16329180740Sdes		    test "x${withval}" != "xyes"; then
16330180740Sdes			PRIVSEP_PATH=$withval
16331180740Sdes		fi
16332180740Sdes
16333180740Sdes
16334180740Sdesfi
16335180740Sdes
16336180740Sdes
16337180740Sdes
16338180740Sdes
16339180740Sdes# Check whether --with-xauth was given.
16340225825Sdesif test "${with_xauth+set}" = set; then :
16341180740Sdes  withval=$with_xauth;
16342180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
16343180740Sdes		    test "x${withval}" != "xyes"; then
16344180740Sdes			xauth_path=$withval
16345180740Sdes		fi
16346180740Sdes
16347180740Sdeselse
16348180740Sdes
16349180740Sdes		TestPath="$PATH"
16350180740Sdes		TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
16351180740Sdes		TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
16352180740Sdes		TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
16353180740Sdes		TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
16354180740Sdes		# Extract the first word of "xauth", so it can be a program name with args.
16355180740Sdesset dummy xauth; ac_word=$2
16356225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
16357225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
16358225825Sdesif ${ac_cv_path_xauth_path+:} false; then :
16359225825Sdes  $as_echo_n "(cached) " >&6
16360180740Sdeselse
16361180740Sdes  case $xauth_path in
16362180740Sdes  [\\/]* | ?:[\\/]*)
16363180740Sdes  ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
16364180740Sdes  ;;
16365180740Sdes  *)
16366180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
16367180740Sdesfor as_dir in $TestPath
16368180740Sdesdo
16369180740Sdes  IFS=$as_save_IFS
16370180740Sdes  test -z "$as_dir" && as_dir=.
16371225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
16372180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16373180740Sdes    ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
16374225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
16375180740Sdes    break 2
16376180740Sdes  fi
16377180740Sdesdone
16378225825Sdes  done
16379180740SdesIFS=$as_save_IFS
16380180740Sdes
16381180740Sdes  ;;
16382180740Sdesesac
16383180740Sdesfi
16384180740Sdesxauth_path=$ac_cv_path_xauth_path
16385180740Sdesif test -n "$xauth_path"; then
16386225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $xauth_path" >&5
16387225825Sdes$as_echo "$xauth_path" >&6; }
16388180740Sdeselse
16389225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16390225825Sdes$as_echo "no" >&6; }
16391180740Sdesfi
16392180740Sdes
16393180740Sdes
16394180740Sdes		if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
16395180740Sdes			xauth_path="/usr/openwin/bin/xauth"
16396180740Sdes		fi
16397180740Sdes
16398180740Sdes
16399180740Sdesfi
16400180740Sdes
16401180740Sdes
16402180740SdesSTRIP_OPT=-s
16403180740Sdes# Check whether --enable-strip was given.
16404225825Sdesif test "${enable_strip+set}" = set; then :
16405180740Sdes  enableval=$enable_strip;
16406180740Sdes		if test "x$enableval" = "xno" ; then
16407180740Sdes			STRIP_OPT=
16408180740Sdes		fi
16409180740Sdes
16410180740Sdes
16411180740Sdesfi
16412180740Sdes
16413180740Sdes
16414180740Sdes
16415180740Sdesif test -z "$xauth_path" ; then
16416180740Sdes	XAUTH_PATH="undefined"
16417180740Sdes
16418180740Sdeselse
16419180740Sdes
16420180740Sdescat >>confdefs.h <<_ACEOF
16421180740Sdes#define XAUTH_PATH "$xauth_path"
16422180740Sdes_ACEOF
16423180740Sdes
16424180740Sdes	XAUTH_PATH=$xauth_path
16425180740Sdes
16426180740Sdesfi
16427180740Sdes
16428225825Sdes# Check for mail directory
16429180740Sdes
16430225825Sdes# Check whether --with-maildir was given.
16431225825Sdesif test "${with_maildir+set}" = set; then :
16432225825Sdes  withval=$with_maildir;
16433225825Sdes	if test "X$withval" != X  &&  test "x$withval" != xno  &&  \
16434225825Sdes	    test "x${withval}" != xyes; then
16435225825Sdes
16436180740Sdescat >>confdefs.h <<_ACEOF
16437225825Sdes#define MAIL_DIRECTORY "$withval"
16438225825Sdes_ACEOF
16439225825Sdes
16440225825Sdes	    fi
16441225825Sdes
16442225825Sdeselse
16443225825Sdes
16444225825Sdes	if test "X$maildir" != "X"; then
16445225825Sdes	    cat >>confdefs.h <<_ACEOF
16446180740Sdes#define MAIL_DIRECTORY "$maildir"
16447180740Sdes_ACEOF
16448180740Sdes
16449225825Sdes	else
16450225825Sdes	    { $as_echo "$as_me:${as_lineno-$LINENO}: checking Discovering system mail directory" >&5
16451225825Sdes$as_echo_n "checking Discovering system mail directory... " >&6; }
16452225825Sdes	    if test "$cross_compiling" = yes; then :
16453225825Sdes
16454225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: use --with-maildir=/path/to/mail" >&5
16455225825Sdes$as_echo "$as_me: WARNING: cross compiling: use --with-maildir=/path/to/mail" >&2;}
16456225825Sdes
16457225825Sdes
16458225825Sdeselse
16459225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16460225825Sdes/* end confdefs.h.  */
16461225825Sdes
16462225825Sdes#include <stdio.h>
16463225825Sdes#include <string.h>
16464225825Sdes#ifdef HAVE_PATHS_H
16465225825Sdes#include <paths.h>
16466225825Sdes#endif
16467225825Sdes#ifdef HAVE_MAILLOCK_H
16468225825Sdes#include <maillock.h>
16469225825Sdes#endif
16470225825Sdes#define DATA "conftest.maildir"
16471225825Sdes
16472225825Sdesint
16473225825Sdesmain ()
16474225825Sdes{
16475225825Sdes
16476225825Sdes	FILE *fd;
16477225825Sdes	int rc;
16478225825Sdes
16479225825Sdes	fd = fopen(DATA,"w");
16480225825Sdes	if(fd == NULL)
16481225825Sdes		exit(1);
16482225825Sdes
16483225825Sdes#if defined (_PATH_MAILDIR)
16484225825Sdes	if ((rc = fprintf(fd ,"_PATH_MAILDIR:%s\n", _PATH_MAILDIR)) <0)
16485225825Sdes		exit(1);
16486225825Sdes#elif defined (MAILDIR)
16487225825Sdes	if ((rc = fprintf(fd ,"MAILDIR:%s\n", MAILDIR)) <0)
16488225825Sdes		exit(1);
16489225825Sdes#elif defined (_PATH_MAIL)
16490225825Sdes	if ((rc = fprintf(fd ,"_PATH_MAIL:%s\n", _PATH_MAIL)) <0)
16491225825Sdes		exit(1);
16492225825Sdes#else
16493225825Sdes	exit (2);
16494225825Sdes#endif
16495225825Sdes
16496225825Sdes	exit(0);
16497225825Sdes
16498225825Sdes  ;
16499225825Sdes  return 0;
16500225825Sdes}
16501225825Sdes_ACEOF
16502225825Sdesif ac_fn_c_try_run "$LINENO"; then :
16503225825Sdes
16504225825Sdes	 	    maildir_what=`awk -F: '{print $1}' conftest.maildir`
16505225825Sdes		    maildir=`awk -F: '{print $2}' conftest.maildir \
16506225825Sdes			| sed 's|/$||'`
16507225825Sdes		    { $as_echo "$as_me:${as_lineno-$LINENO}: result: Using: $maildir from $maildir_what" >&5
16508225825Sdes$as_echo "Using: $maildir from $maildir_what" >&6; }
16509225825Sdes		    if test "x$maildir_what" != "x_PATH_MAILDIR"; then
16510225825Sdes			cat >>confdefs.h <<_ACEOF
16511225825Sdes#define MAIL_DIRECTORY "$maildir"
16512225825Sdes_ACEOF
16513225825Sdes
16514225825Sdes		    fi
16515225825Sdes
16516225825Sdeselse
16517225825Sdes
16518225825Sdes		    if test "X$ac_status" = "X2";then
16519225825Sdes# our test program didn't find it. Default to /var/spool/mail
16520225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: Using: default value of /var/spool/mail" >&5
16521225825Sdes$as_echo "Using: default value of /var/spool/mail" >&6; }
16522225825Sdes			cat >>confdefs.h <<_ACEOF
16523225825Sdes#define MAIL_DIRECTORY "/var/spool/mail"
16524225825Sdes_ACEOF
16525225825Sdes
16526225825Sdes		     else
16527225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: *** not found ***" >&5
16528225825Sdes$as_echo "*** not found ***" >&6; }
16529225825Sdes		     fi
16530225825Sdes
16531180740Sdesfi
16532225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
16533225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
16534225825Sdesfi
16535180740Sdes
16536225825Sdes	fi
16537225825Sdes
16538225825Sdes
16539225825Sdesfi
16540225825Sdes # maildir
16541225825Sdes
16542180740Sdesif test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
16543225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Disabling /dev/ptmx test" >&5
16544225825Sdes$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
16545180740Sdes	disable_ptmx_check=yes
16546180740Sdesfi
16547180740Sdesif test -z "$no_dev_ptmx" ; then
16548180740Sdes	if test "x$disable_ptmx_check" != "xyes" ; then
16549225825Sdes		as_ac_File=`$as_echo "ac_cv_file_"/dev/ptmx"" | $as_tr_sh`
16550225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/dev/ptmx\"" >&5
16551225825Sdes$as_echo_n "checking for \"/dev/ptmx\"... " >&6; }
16552225825Sdesif eval \${$as_ac_File+:} false; then :
16553225825Sdes  $as_echo_n "(cached) " >&6
16554180740Sdeselse
16555180740Sdes  test "$cross_compiling" = yes &&
16556225825Sdes  as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
16557180740Sdesif test -r ""/dev/ptmx""; then
16558225825Sdes  eval "$as_ac_File=yes"
16559180740Sdeselse
16560225825Sdes  eval "$as_ac_File=no"
16561180740Sdesfi
16562180740Sdesfi
16563225825Sdeseval ac_res=\$$as_ac_File
16564225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
16565225825Sdes$as_echo "$ac_res" >&6; }
16566225825Sdesif eval test \"x\$"$as_ac_File"\" = x"yes"; then :
16567180740Sdes
16568180740Sdes
16569180740Sdescat >>confdefs.h <<_ACEOF
16570180740Sdes#define HAVE_DEV_PTMX 1
16571180740Sdes_ACEOF
16572180740Sdes
16573180740Sdes				have_dev_ptmx=1
16574180740Sdes
16575180740Sdes
16576180740Sdesfi
16577180740Sdes
16578180740Sdes	fi
16579180740Sdesfi
16580180740Sdes
16581180740Sdesif test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
16582225825Sdes	as_ac_File=`$as_echo "ac_cv_file_"/dev/ptc"" | $as_tr_sh`
16583225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/dev/ptc\"" >&5
16584225825Sdes$as_echo_n "checking for \"/dev/ptc\"... " >&6; }
16585225825Sdesif eval \${$as_ac_File+:} false; then :
16586225825Sdes  $as_echo_n "(cached) " >&6
16587180740Sdeselse
16588180740Sdes  test "$cross_compiling" = yes &&
16589225825Sdes  as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
16590180740Sdesif test -r ""/dev/ptc""; then
16591225825Sdes  eval "$as_ac_File=yes"
16592180740Sdeselse
16593225825Sdes  eval "$as_ac_File=no"
16594180740Sdesfi
16595180740Sdesfi
16596225825Sdeseval ac_res=\$$as_ac_File
16597225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
16598225825Sdes$as_echo "$ac_res" >&6; }
16599225825Sdesif eval test \"x\$"$as_ac_File"\" = x"yes"; then :
16600180740Sdes
16601180740Sdes
16602180740Sdescat >>confdefs.h <<_ACEOF
16603180740Sdes#define HAVE_DEV_PTS_AND_PTC 1
16604180740Sdes_ACEOF
16605180740Sdes
16606180740Sdes			have_dev_ptc=1
16607180740Sdes
16608180740Sdes
16609180740Sdesfi
16610180740Sdes
16611180740Sdeselse
16612225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Disabling /dev/ptc test" >&5
16613225825Sdes$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;}
16614180740Sdesfi
16615180740Sdes
16616180740Sdes# Options from here on. Some of these are preset by platform above
16617180740Sdes
16618180740Sdes# Check whether --with-mantype was given.
16619225825Sdesif test "${with_mantype+set}" = set; then :
16620180740Sdes  withval=$with_mantype;
16621180740Sdes		case "$withval" in
16622180740Sdes		man|cat|doc)
16623180740Sdes			MANTYPE=$withval
16624180740Sdes			;;
16625180740Sdes		*)
16626225825Sdes			as_fn_error $? "invalid man type: $withval" "$LINENO" 5
16627180740Sdes			;;
16628180740Sdes		esac
16629180740Sdes
16630180740Sdes
16631180740Sdesfi
16632180740Sdes
16633180740Sdesif test -z "$MANTYPE"; then
16634180740Sdes	TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
16635180740Sdes	for ac_prog in nroff awf
16636180740Sdesdo
16637180740Sdes  # Extract the first word of "$ac_prog", so it can be a program name with args.
16638180740Sdesset dummy $ac_prog; ac_word=$2
16639225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
16640225825Sdes$as_echo_n "checking for $ac_word... " >&6; }
16641225825Sdesif ${ac_cv_path_NROFF+:} false; then :
16642225825Sdes  $as_echo_n "(cached) " >&6
16643180740Sdeselse
16644180740Sdes  case $NROFF in
16645180740Sdes  [\\/]* | ?:[\\/]*)
16646180740Sdes  ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
16647180740Sdes  ;;
16648180740Sdes  *)
16649180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
16650180740Sdesfor as_dir in $TestPath
16651180740Sdesdo
16652180740Sdes  IFS=$as_save_IFS
16653180740Sdes  test -z "$as_dir" && as_dir=.
16654225825Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
16655180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16656180740Sdes    ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
16657225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
16658180740Sdes    break 2
16659180740Sdes  fi
16660180740Sdesdone
16661225825Sdes  done
16662180740SdesIFS=$as_save_IFS
16663180740Sdes
16664180740Sdes  ;;
16665180740Sdesesac
16666180740Sdesfi
16667180740SdesNROFF=$ac_cv_path_NROFF
16668180740Sdesif test -n "$NROFF"; then
16669225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $NROFF" >&5
16670225825Sdes$as_echo "$NROFF" >&6; }
16671180740Sdeselse
16672225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16673225825Sdes$as_echo "no" >&6; }
16674180740Sdesfi
16675180740Sdes
16676180740Sdes
16677180740Sdes  test -n "$NROFF" && break
16678180740Sdesdone
16679180740Sdestest -n "$NROFF" || NROFF="/bin/false"
16680180740Sdes
16681180740Sdes	if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
16682180740Sdes		MANTYPE=doc
16683180740Sdes	elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
16684180740Sdes		MANTYPE=man
16685180740Sdes	else
16686180740Sdes		MANTYPE=cat
16687180740Sdes	fi
16688180740Sdesfi
16689180740Sdes
16690180740Sdesif test "$MANTYPE" = "doc"; then
16691180740Sdes	mansubdir=man;
16692180740Sdeselse
16693180740Sdes	mansubdir=$MANTYPE;
16694180740Sdesfi
16695180740Sdes
16696180740Sdes
16697180740Sdes# Check whether to enable MD5 passwords
16698180740SdesMD5_MSG="no"
16699180740Sdes
16700180740Sdes# Check whether --with-md5-passwords was given.
16701225825Sdesif test "${with_md5_passwords+set}" = set; then :
16702180740Sdes  withval=$with_md5_passwords;
16703180740Sdes		if test "x$withval" != "xno" ; then
16704180740Sdes
16705225825Sdes$as_echo "#define HAVE_MD5_PASSWORDS 1" >>confdefs.h
16706180740Sdes
16707180740Sdes			MD5_MSG="yes"
16708180740Sdes		fi
16709180740Sdes
16710180740Sdes
16711180740Sdesfi
16712180740Sdes
16713180740Sdes
16714180740Sdes# Whether to disable shadow password support
16715180740Sdes
16716180740Sdes# Check whether --with-shadow was given.
16717225825Sdesif test "${with_shadow+set}" = set; then :
16718180740Sdes  withval=$with_shadow;
16719180740Sdes		if test "x$withval" = "xno" ; then
16720225825Sdes			$as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
16721180740Sdes
16722180740Sdes			disable_shadow=yes
16723180740Sdes		fi
16724180740Sdes
16725180740Sdes
16726180740Sdesfi
16727180740Sdes
16728180740Sdes
16729180740Sdesif test -z "$disable_shadow" ; then
16730225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if the systems has expire shadow information" >&5
16731225825Sdes$as_echo_n "checking if the systems has expire shadow information... " >&6; }
16732225825Sdes	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16733180740Sdes/* end confdefs.h.  */
16734180740Sdes
16735180740Sdes#include <sys/types.h>
16736180740Sdes#include <shadow.h>
16737225825Sdesstruct spwd sp;
16738180740Sdes
16739180740Sdesint
16740180740Sdesmain ()
16741180740Sdes{
16742180740Sdes sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0;
16743180740Sdes  ;
16744180740Sdes  return 0;
16745180740Sdes}
16746180740Sdes_ACEOF
16747225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
16748180740Sdes   sp_expire_available=yes
16749180740Sdesfi
16750180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16751180740Sdes
16752180740Sdes	if test "x$sp_expire_available" = "xyes" ; then
16753225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16754225825Sdes$as_echo "yes" >&6; }
16755180740Sdes
16756225825Sdes$as_echo "#define HAS_SHADOW_EXPIRE 1" >>confdefs.h
16757180740Sdes
16758180740Sdes	else
16759225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16760225825Sdes$as_echo "no" >&6; }
16761180740Sdes	fi
16762180740Sdesfi
16763180740Sdes
16764180740Sdes# Use ip address instead of hostname in $DISPLAY
16765180740Sdesif test ! -z "$IPADDR_IN_DISPLAY" ; then
16766180740Sdes	DISPLAY_HACK_MSG="yes"
16767180740Sdes
16768225825Sdes$as_echo "#define IPADDR_IN_DISPLAY 1" >>confdefs.h
16769180740Sdes
16770180740Sdeselse
16771180740Sdes	DISPLAY_HACK_MSG="no"
16772180740Sdes
16773180740Sdes# Check whether --with-ipaddr-display was given.
16774225825Sdesif test "${with_ipaddr_display+set}" = set; then :
16775180740Sdes  withval=$with_ipaddr_display;
16776180740Sdes			if test "x$withval" != "xno" ; then
16777225825Sdes				$as_echo "#define IPADDR_IN_DISPLAY 1" >>confdefs.h
16778180740Sdes
16779180740Sdes				DISPLAY_HACK_MSG="yes"
16780180740Sdes			fi
16781180740Sdes
16782180740Sdes
16783180740Sdesfi
16784180740Sdes
16785180740Sdesfi
16786180740Sdes
16787180740Sdes# check for /etc/default/login and use it if present.
16788180740Sdes# Check whether --enable-etc-default-login was given.
16789225825Sdesif test "${enable_etc_default_login+set}" = set; then :
16790180740Sdes  enableval=$enable_etc_default_login;  if test "x$enableval" = "xno"; then
16791225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: /etc/default/login handling disabled" >&5
16792225825Sdes$as_echo "$as_me: /etc/default/login handling disabled" >&6;}
16793180740Sdes		etc_default_login=no
16794180740Sdes	  else
16795180740Sdes		etc_default_login=yes
16796180740Sdes	  fi
16797180740Sdeselse
16798180740Sdes   if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
16799180740Sdes	  then
16800225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking /etc/default/login" >&5
16801225825Sdes$as_echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
16802180740Sdes		etc_default_login=no
16803180740Sdes	  else
16804180740Sdes		etc_default_login=yes
16805180740Sdes	  fi
16806180740Sdes
16807180740Sdesfi
16808180740Sdes
16809180740Sdes
16810180740Sdesif test "x$etc_default_login" != "xno"; then
16811225825Sdes	as_ac_File=`$as_echo "ac_cv_file_"/etc/default/login"" | $as_tr_sh`
16812225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/etc/default/login\"" >&5
16813225825Sdes$as_echo_n "checking for \"/etc/default/login\"... " >&6; }
16814225825Sdesif eval \${$as_ac_File+:} false; then :
16815225825Sdes  $as_echo_n "(cached) " >&6
16816180740Sdeselse
16817180740Sdes  test "$cross_compiling" = yes &&
16818225825Sdes  as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
16819180740Sdesif test -r ""/etc/default/login""; then
16820225825Sdes  eval "$as_ac_File=yes"
16821180740Sdeselse
16822225825Sdes  eval "$as_ac_File=no"
16823180740Sdesfi
16824180740Sdesfi
16825225825Sdeseval ac_res=\$$as_ac_File
16826225825Sdes	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
16827225825Sdes$as_echo "$ac_res" >&6; }
16828225825Sdesif eval test \"x\$"$as_ac_File"\" = x"yes"; then :
16829180740Sdes   external_path_file=/etc/default/login
16830180740Sdesfi
16831180740Sdes
16832180740Sdes	if test "x$external_path_file" = "x/etc/default/login"; then
16833180740Sdes
16834225825Sdes$as_echo "#define HAVE_ETC_DEFAULT_LOGIN 1" >>confdefs.h
16835180740Sdes
16836180740Sdes	fi
16837180740Sdesfi
16838180740Sdes
16839180740Sdesif test $ac_cv_func_login_getcapbool = "yes" && \
16840180740Sdes	test $ac_cv_header_login_cap_h = "yes" ; then
16841180740Sdes	external_path_file=/etc/login.conf
16842180740Sdesfi
16843180740Sdes
16844180740Sdes# Whether to mess with the default path
16845180740SdesSERVER_PATH_MSG="(default)"
16846180740Sdes
16847180740Sdes# Check whether --with-default-path was given.
16848225825Sdesif test "${with_default_path+set}" = set; then :
16849180740Sdes  withval=$with_default_path;
16850180740Sdes		if test "x$external_path_file" = "x/etc/login.conf" ; then
16851225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
16852180740Sdes--with-default-path=PATH has no effect on this system.
16853180740SdesEdit /etc/login.conf instead." >&5
16854225825Sdes$as_echo "$as_me: WARNING:
16855180740Sdes--with-default-path=PATH has no effect on this system.
16856180740SdesEdit /etc/login.conf instead." >&2;}
16857180740Sdes		elif test "x$withval" != "xno" ; then
16858180740Sdes			if test ! -z "$external_path_file" ; then
16859225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
16860180740Sdes--with-default-path=PATH will only be used if PATH is not defined in
16861180740Sdes$external_path_file ." >&5
16862225825Sdes$as_echo "$as_me: WARNING:
16863180740Sdes--with-default-path=PATH will only be used if PATH is not defined in
16864180740Sdes$external_path_file ." >&2;}
16865180740Sdes			fi
16866180740Sdes			user_path="$withval"
16867180740Sdes			SERVER_PATH_MSG="$withval"
16868180740Sdes		fi
16869180740Sdes
16870180740Sdeselse
16871180740Sdes   if test "x$external_path_file" = "x/etc/login.conf" ; then
16872225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
16873225825Sdes$as_echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
16874180740Sdes	else
16875180740Sdes		if test ! -z "$external_path_file" ; then
16876225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
16877180740SdesIf PATH is defined in $external_path_file, ensure the path to scp is included,
16878180740Sdesotherwise scp will not work." >&5
16879225825Sdes$as_echo "$as_me: WARNING:
16880180740SdesIf PATH is defined in $external_path_file, ensure the path to scp is included,
16881180740Sdesotherwise scp will not work." >&2;}
16882180740Sdes		fi
16883225825Sdes		if test "$cross_compiling" = yes; then :
16884180740Sdes   user_path="/usr/bin:/bin:/usr/sbin:/sbin"
16885180740Sdes
16886180740Sdeselse
16887225825Sdes  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16888180740Sdes/* end confdefs.h.  */
16889180740Sdes
16890180740Sdes/* find out what STDPATH is */
16891180740Sdes#include <stdio.h>
16892180740Sdes#ifdef HAVE_PATHS_H
16893180740Sdes# include <paths.h>
16894180740Sdes#endif
16895180740Sdes#ifndef _PATH_STDPATH
16896180740Sdes# ifdef _PATH_USERPATH	/* Irix */
16897180740Sdes#  define _PATH_STDPATH _PATH_USERPATH
16898180740Sdes# else
16899180740Sdes#  define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
16900180740Sdes# endif
16901180740Sdes#endif
16902180740Sdes#include <sys/types.h>
16903180740Sdes#include <sys/stat.h>
16904180740Sdes#include <fcntl.h>
16905180740Sdes#define DATA "conftest.stdpath"
16906180740Sdes
16907225825Sdesint
16908225825Sdesmain ()
16909180740Sdes{
16910225825Sdes
16911180740Sdes	FILE *fd;
16912180740Sdes	int rc;
16913180740Sdes
16914180740Sdes	fd = fopen(DATA,"w");
16915180740Sdes	if(fd == NULL)
16916180740Sdes		exit(1);
16917180740Sdes
16918180740Sdes	if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
16919180740Sdes		exit(1);
16920180740Sdes
16921180740Sdes	exit(0);
16922225825Sdes
16923225825Sdes  ;
16924225825Sdes  return 0;
16925180740Sdes}
16926180740Sdes_ACEOF
16927225825Sdesif ac_fn_c_try_run "$LINENO"; then :
16928180740Sdes   user_path=`cat conftest.stdpath`
16929180740Sdeselse
16930225825Sdes   user_path="/usr/bin:/bin:/usr/sbin:/sbin"
16931180740Sdesfi
16932225825Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
16933225825Sdes  conftest.$ac_objext conftest.beam conftest.$ac_ext
16934180740Sdesfi
16935180740Sdes
16936180740Sdes# make sure $bindir is in USER_PATH so scp will work
16937239849Sdes		t_bindir="${bindir}"
16938239849Sdes		while echo "${t_bindir}" | egrep '\$\{|NONE/' >/dev/null 2>&1; do
16939239849Sdes			t_bindir=`eval echo ${t_bindir}`
16940239849Sdes			case $t_bindir in
16941239849Sdes				NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
16942239849Sdes			esac
16943239849Sdes			case $t_bindir in
16944239849Sdes				NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
16945239849Sdes			esac
16946239849Sdes		done
16947180740Sdes		echo $user_path | grep ":$t_bindir"  > /dev/null 2>&1
16948180740Sdes		if test $? -ne 0  ; then
16949180740Sdes			echo $user_path | grep "^$t_bindir"  > /dev/null 2>&1
16950180740Sdes			if test $? -ne 0  ; then
16951180740Sdes				user_path=$user_path:$t_bindir
16952225825Sdes				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: Adding $t_bindir to USER_PATH so scp will work" >&5
16953225825Sdes$as_echo "Adding $t_bindir to USER_PATH so scp will work" >&6; }
16954180740Sdes			fi
16955180740Sdes		fi
16956180740Sdes	fi
16957180740Sdes
16958180740Sdesfi
16959180740Sdes
16960180740Sdesif test "x$external_path_file" != "x/etc/login.conf" ; then
16961180740Sdes
16962180740Sdescat >>confdefs.h <<_ACEOF
16963180740Sdes#define USER_PATH "$user_path"
16964180740Sdes_ACEOF
16965180740Sdes
16966180740Sdes
16967180740Sdesfi
16968180740Sdes
16969180740Sdes# Set superuser path separately to user path
16970180740Sdes
16971180740Sdes# Check whether --with-superuser-path was given.
16972225825Sdesif test "${with_superuser_path+set}" = set; then :
16973180740Sdes  withval=$with_superuser_path;
16974180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
16975180740Sdes		    test "x${withval}" != "xyes"; then
16976180740Sdes
16977180740Sdescat >>confdefs.h <<_ACEOF
16978180740Sdes#define SUPERUSER_PATH "$withval"
16979180740Sdes_ACEOF
16980180740Sdes
16981180740Sdes			superuser_path=$withval
16982180740Sdes		fi
16983180740Sdes
16984180740Sdes
16985180740Sdesfi
16986180740Sdes
16987180740Sdes
16988180740Sdes
16989225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
16990225825Sdes$as_echo_n "checking if we need to convert IPv4 in IPv6-mapped addresses... " >&6; }
16991180740SdesIPV4_IN6_HACK_MSG="no"
16992180740Sdes
16993180740Sdes# Check whether --with-4in6 was given.
16994225825Sdesif test "${with_4in6+set}" = set; then :
16995180740Sdes  withval=$with_4in6;
16996180740Sdes		if test "x$withval" != "xno" ; then
16997225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16998225825Sdes$as_echo "yes" >&6; }
16999180740Sdes
17000225825Sdes$as_echo "#define IPV4_IN_IPV6 1" >>confdefs.h
17001180740Sdes
17002180740Sdes			IPV4_IN6_HACK_MSG="yes"
17003180740Sdes		else
17004225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17005225825Sdes$as_echo "no" >&6; }
17006180740Sdes		fi
17007180740Sdes
17008180740Sdeselse
17009180740Sdes
17010180740Sdes		if test "x$inet6_default_4in6" = "xyes"; then
17011225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes (default)" >&5
17012225825Sdes$as_echo "yes (default)" >&6; }
17013225825Sdes			$as_echo "#define IPV4_IN_IPV6 1" >>confdefs.h
17014180740Sdes
17015180740Sdes			IPV4_IN6_HACK_MSG="yes"
17016180740Sdes		else
17017225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no (default)" >&5
17018225825Sdes$as_echo "no (default)" >&6; }
17019180740Sdes		fi
17020180740Sdes
17021180740Sdes
17022180740Sdesfi
17023180740Sdes
17024180740Sdes
17025180740Sdes# Whether to enable BSD auth support
17026180740SdesBSD_AUTH_MSG=no
17027180740Sdes
17028180740Sdes# Check whether --with-bsd-auth was given.
17029225825Sdesif test "${with_bsd_auth+set}" = set; then :
17030180740Sdes  withval=$with_bsd_auth;
17031180740Sdes		if test "x$withval" != "xno" ; then
17032180740Sdes
17033225825Sdes$as_echo "#define BSD_AUTH 1" >>confdefs.h
17034180740Sdes
17035180740Sdes			BSD_AUTH_MSG=yes
17036180740Sdes		fi
17037180740Sdes
17038180740Sdes
17039180740Sdesfi
17040180740Sdes
17041180740Sdes
17042180740Sdes# Where to place sshd.pid
17043180740Sdespiddir=/var/run
17044180740Sdes# make sure the directory exists
17045180740Sdesif test ! -d $piddir ; then
17046180740Sdes	piddir=`eval echo ${sysconfdir}`
17047180740Sdes	case $piddir in
17048180740Sdes		NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
17049180740Sdes	esac
17050180740Sdesfi
17051180740Sdes
17052180740Sdes
17053180740Sdes# Check whether --with-pid-dir was given.
17054225825Sdesif test "${with_pid_dir+set}" = set; then :
17055180740Sdes  withval=$with_pid_dir;
17056180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
17057180740Sdes		    test "x${withval}" != "xyes"; then
17058180740Sdes			piddir=$withval
17059180740Sdes			if test ! -d $piddir ; then
17060225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ** no $piddir directory on this system **" >&5
17061225825Sdes$as_echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
17062180740Sdes			fi
17063180740Sdes		fi
17064180740Sdes
17065180740Sdes
17066180740Sdesfi
17067180740Sdes
17068180740Sdes
17069180740Sdes
17070180740Sdescat >>confdefs.h <<_ACEOF
17071180740Sdes#define _PATH_SSH_PIDDIR "$piddir"
17072180740Sdes_ACEOF
17073180740Sdes
17074180740Sdes
17075180740Sdes
17076180740Sdes# Check whether --enable-lastlog was given.
17077225825Sdesif test "${enable_lastlog+set}" = set; then :
17078180740Sdes  enableval=$enable_lastlog;
17079180740Sdes		if test "x$enableval" = "xno" ; then
17080225825Sdes			$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
17081180740Sdes
17082180740Sdes		fi
17083180740Sdes
17084180740Sdes
17085180740Sdesfi
17086180740Sdes
17087180740Sdes# Check whether --enable-utmp was given.
17088225825Sdesif test "${enable_utmp+set}" = set; then :
17089180740Sdes  enableval=$enable_utmp;
17090180740Sdes		if test "x$enableval" = "xno" ; then
17091225825Sdes			$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
17092180740Sdes
17093180740Sdes		fi
17094180740Sdes
17095180740Sdes
17096180740Sdesfi
17097180740Sdes
17098180740Sdes# Check whether --enable-utmpx was given.
17099225825Sdesif test "${enable_utmpx+set}" = set; then :
17100180740Sdes  enableval=$enable_utmpx;
17101180740Sdes		if test "x$enableval" = "xno" ; then
17102180740Sdes
17103225825Sdes$as_echo "#define DISABLE_UTMPX 1" >>confdefs.h
17104180740Sdes
17105180740Sdes		fi
17106180740Sdes
17107180740Sdes
17108180740Sdesfi
17109180740Sdes
17110180740Sdes# Check whether --enable-wtmp was given.
17111225825Sdesif test "${enable_wtmp+set}" = set; then :
17112180740Sdes  enableval=$enable_wtmp;
17113180740Sdes		if test "x$enableval" = "xno" ; then
17114225825Sdes			$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
17115180740Sdes
17116180740Sdes		fi
17117180740Sdes
17118180740Sdes
17119180740Sdesfi
17120180740Sdes
17121180740Sdes# Check whether --enable-wtmpx was given.
17122225825Sdesif test "${enable_wtmpx+set}" = set; then :
17123180740Sdes  enableval=$enable_wtmpx;
17124180740Sdes		if test "x$enableval" = "xno" ; then
17125180740Sdes
17126225825Sdes$as_echo "#define DISABLE_WTMPX 1" >>confdefs.h
17127180740Sdes
17128180740Sdes		fi
17129180740Sdes
17130180740Sdes
17131180740Sdesfi
17132180740Sdes
17133180740Sdes# Check whether --enable-libutil was given.
17134225825Sdesif test "${enable_libutil+set}" = set; then :
17135180740Sdes  enableval=$enable_libutil;
17136180740Sdes		if test "x$enableval" = "xno" ; then
17137225825Sdes			$as_echo "#define DISABLE_LOGIN 1" >>confdefs.h
17138180740Sdes
17139180740Sdes		fi
17140180740Sdes
17141180740Sdes
17142180740Sdesfi
17143180740Sdes
17144180740Sdes# Check whether --enable-pututline was given.
17145225825Sdesif test "${enable_pututline+set}" = set; then :
17146180740Sdes  enableval=$enable_pututline;
17147180740Sdes		if test "x$enableval" = "xno" ; then
17148180740Sdes
17149225825Sdes$as_echo "#define DISABLE_PUTUTLINE 1" >>confdefs.h
17150180740Sdes
17151180740Sdes		fi
17152180740Sdes
17153180740Sdes
17154180740Sdesfi
17155180740Sdes
17156180740Sdes# Check whether --enable-pututxline was given.
17157225825Sdesif test "${enable_pututxline+set}" = set; then :
17158180740Sdes  enableval=$enable_pututxline;
17159180740Sdes		if test "x$enableval" = "xno" ; then
17160180740Sdes
17161225825Sdes$as_echo "#define DISABLE_PUTUTXLINE 1" >>confdefs.h
17162180740Sdes
17163180740Sdes		fi
17164180740Sdes
17165180740Sdes
17166180740Sdesfi
17167180740Sdes
17168180740Sdes
17169180740Sdes# Check whether --with-lastlog was given.
17170225825Sdesif test "${with_lastlog+set}" = set; then :
17171180740Sdes  withval=$with_lastlog;
17172180740Sdes		if test "x$withval" = "xno" ; then
17173225825Sdes			$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
17174180740Sdes
17175180740Sdes		elif test -n "$withval"  &&  test "x${withval}" != "xyes"; then
17176180740Sdes			conf_lastlog_location=$withval
17177180740Sdes		fi
17178180740Sdes
17179180740Sdes
17180180740Sdesfi
17181180740Sdes
17182180740Sdes
17183180740Sdes
17184225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines LASTLOG_FILE" >&5
17185225825Sdes$as_echo_n "checking if your system defines LASTLOG_FILE... " >&6; }
17186225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
17187180740Sdes/* end confdefs.h.  */
17188180740Sdes
17189180740Sdes#include <sys/types.h>
17190180740Sdes#include <utmp.h>
17191180740Sdes#ifdef HAVE_LASTLOG_H
17192180740Sdes#  include <lastlog.h>
17193180740Sdes#endif
17194180740Sdes#ifdef HAVE_PATHS_H
17195180740Sdes#  include <paths.h>
17196180740Sdes#endif
17197180740Sdes#ifdef HAVE_LOGIN_H
17198180740Sdes# include <login.h>
17199180740Sdes#endif
17200180740Sdes
17201180740Sdesint
17202180740Sdesmain ()
17203180740Sdes{
17204180740Sdes char *lastlog = LASTLOG_FILE;
17205180740Sdes  ;
17206180740Sdes  return 0;
17207180740Sdes}
17208180740Sdes_ACEOF
17209225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
17210225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17211225825Sdes$as_echo "yes" >&6; }
17212180740Sdeselse
17213180740Sdes
17214225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17215225825Sdes$as_echo "no" >&6; }
17216225825Sdes		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines _PATH_LASTLOG" >&5
17217225825Sdes$as_echo_n "checking if your system defines _PATH_LASTLOG... " >&6; }
17218225825Sdes		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17219180740Sdes/* end confdefs.h.  */
17220180740Sdes
17221180740Sdes#include <sys/types.h>
17222180740Sdes#include <utmp.h>
17223180740Sdes#ifdef HAVE_LASTLOG_H
17224180740Sdes#  include <lastlog.h>
17225180740Sdes#endif
17226180740Sdes#ifdef HAVE_PATHS_H
17227180740Sdes#  include <paths.h>
17228180740Sdes#endif
17229180740Sdes
17230180740Sdesint
17231180740Sdesmain ()
17232180740Sdes{
17233180740Sdes char *lastlog = _PATH_LASTLOG;
17234180740Sdes  ;
17235180740Sdes  return 0;
17236180740Sdes}
17237180740Sdes_ACEOF
17238225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
17239225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17240225825Sdes$as_echo "yes" >&6; }
17241180740Sdeselse
17242180740Sdes
17243225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17244225825Sdes$as_echo "no" >&6; }
17245180740Sdes			system_lastlog_path=no
17246180740Sdes
17247180740Sdesfi
17248180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17249180740Sdes
17250180740Sdesfi
17251180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17252180740Sdes
17253180740Sdesif test -z "$conf_lastlog_location"; then
17254180740Sdes	if test x"$system_lastlog_path" = x"no" ; then
17255180740Sdes		for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
17256180740Sdes				if (test -d "$f" || test -f "$f") ; then
17257180740Sdes					conf_lastlog_location=$f
17258180740Sdes				fi
17259180740Sdes		done
17260180740Sdes		if test -z "$conf_lastlog_location"; then
17261225825Sdes			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ** Cannot find lastlog **" >&5
17262225825Sdes$as_echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
17263180740Sdes					fi
17264180740Sdes	fi
17265180740Sdesfi
17266180740Sdes
17267180740Sdesif test -n "$conf_lastlog_location"; then
17268180740Sdes
17269180740Sdescat >>confdefs.h <<_ACEOF
17270180740Sdes#define CONF_LASTLOG_FILE "$conf_lastlog_location"
17271180740Sdes_ACEOF
17272180740Sdes
17273180740Sdesfi
17274180740Sdes
17275225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines UTMP_FILE" >&5
17276225825Sdes$as_echo_n "checking if your system defines UTMP_FILE... " >&6; }
17277225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
17278180740Sdes/* end confdefs.h.  */
17279180740Sdes
17280180740Sdes#include <sys/types.h>
17281180740Sdes#include <utmp.h>
17282180740Sdes#ifdef HAVE_PATHS_H
17283180740Sdes#  include <paths.h>
17284180740Sdes#endif
17285180740Sdes
17286180740Sdesint
17287180740Sdesmain ()
17288180740Sdes{
17289180740Sdes char *utmp = UTMP_FILE;
17290180740Sdes  ;
17291180740Sdes  return 0;
17292180740Sdes}
17293180740Sdes_ACEOF
17294225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
17295225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17296225825Sdes$as_echo "yes" >&6; }
17297180740Sdeselse
17298225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17299225825Sdes$as_echo "no" >&6; }
17300180740Sdes	  system_utmp_path=no
17301180740Sdes
17302180740Sdesfi
17303180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17304180740Sdesif test -z "$conf_utmp_location"; then
17305180740Sdes	if test x"$system_utmp_path" = x"no" ; then
17306180740Sdes		for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
17307180740Sdes			if test -f $f ; then
17308180740Sdes				conf_utmp_location=$f
17309180740Sdes			fi
17310180740Sdes		done
17311180740Sdes		if test -z "$conf_utmp_location"; then
17312225825Sdes			$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
17313180740Sdes
17314180740Sdes		fi
17315180740Sdes	fi
17316180740Sdesfi
17317180740Sdesif test -n "$conf_utmp_location"; then
17318180740Sdes
17319180740Sdescat >>confdefs.h <<_ACEOF
17320180740Sdes#define CONF_UTMP_FILE "$conf_utmp_location"
17321180740Sdes_ACEOF
17322180740Sdes
17323180740Sdesfi
17324180740Sdes
17325225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines WTMP_FILE" >&5
17326225825Sdes$as_echo_n "checking if your system defines WTMP_FILE... " >&6; }
17327225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
17328180740Sdes/* end confdefs.h.  */
17329180740Sdes
17330180740Sdes#include <sys/types.h>
17331180740Sdes#include <utmp.h>
17332180740Sdes#ifdef HAVE_PATHS_H
17333180740Sdes#  include <paths.h>
17334180740Sdes#endif
17335180740Sdes
17336180740Sdesint
17337180740Sdesmain ()
17338180740Sdes{
17339180740Sdes char *wtmp = WTMP_FILE;
17340180740Sdes  ;
17341180740Sdes  return 0;
17342180740Sdes}
17343180740Sdes_ACEOF
17344225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
17345225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17346225825Sdes$as_echo "yes" >&6; }
17347180740Sdeselse
17348225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17349225825Sdes$as_echo "no" >&6; }
17350180740Sdes	  system_wtmp_path=no
17351180740Sdes
17352180740Sdesfi
17353180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17354180740Sdesif test -z "$conf_wtmp_location"; then
17355180740Sdes	if test x"$system_wtmp_path" = x"no" ; then
17356180740Sdes		for f in /usr/adm/wtmp /var/log/wtmp; do
17357180740Sdes			if test -f $f ; then
17358180740Sdes				conf_wtmp_location=$f
17359180740Sdes			fi
17360180740Sdes		done
17361180740Sdes		if test -z "$conf_wtmp_location"; then
17362225825Sdes			$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
17363180740Sdes
17364180740Sdes		fi
17365180740Sdes	fi
17366180740Sdesfi
17367180740Sdesif test -n "$conf_wtmp_location"; then
17368180740Sdes
17369180740Sdescat >>confdefs.h <<_ACEOF
17370180740Sdes#define CONF_WTMP_FILE "$conf_wtmp_location"
17371180740Sdes_ACEOF
17372180740Sdes
17373180740Sdesfi
17374180740Sdes
17375225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines WTMPX_FILE" >&5
17376225825Sdes$as_echo_n "checking if your system defines WTMPX_FILE... " >&6; }
17377225825Sdescat confdefs.h - <<_ACEOF >conftest.$ac_ext
17378180740Sdes/* end confdefs.h.  */
17379180740Sdes
17380180740Sdes#include <sys/types.h>
17381180740Sdes#include <utmp.h>
17382180740Sdes#ifdef HAVE_UTMPX_H
17383180740Sdes#include <utmpx.h>
17384180740Sdes#endif
17385180740Sdes#ifdef HAVE_PATHS_H
17386180740Sdes#  include <paths.h>
17387180740Sdes#endif
17388180740Sdes
17389180740Sdesint
17390180740Sdesmain ()
17391180740Sdes{
17392207311Sdes char *wtmpx = WTMPX_FILE;
17393180740Sdes  ;
17394180740Sdes  return 0;
17395180740Sdes}
17396180740Sdes_ACEOF
17397225825Sdesif ac_fn_c_try_compile "$LINENO"; then :
17398225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17399225825Sdes$as_echo "yes" >&6; }
17400180740Sdeselse
17401225825Sdes   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17402225825Sdes$as_echo "no" >&6; }
17403207311Sdes	  system_wtmpx_path=no
17404180740Sdes
17405180740Sdesfi
17406180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17407207311Sdesif test -z "$conf_wtmpx_location"; then
17408207311Sdes	if test x"$system_wtmpx_path" = x"no" ; then
17409225825Sdes		$as_echo "#define DISABLE_WTMPX 1" >>confdefs.h
17410180740Sdes
17411180740Sdes	fi
17412180740Sdeselse
17413180740Sdes
17414180740Sdescat >>confdefs.h <<_ACEOF
17415207311Sdes#define CONF_WTMPX_FILE "$conf_wtmpx_location"
17416180740Sdes_ACEOF
17417180740Sdes
17418180740Sdesfi
17419180740Sdes
17420207311Sdes
17421207311Sdesif test ! -z "$blibpath" ; then
17422207311Sdes	LDFLAGS="$LDFLAGS $blibflags$blibpath"
17423225825Sdes	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
17424225825Sdes$as_echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
17425207311Sdesfi
17426207311Sdes
17427248613Sdesac_fn_c_check_member "$LINENO" "struct lastlog" "ll_line" "ac_cv_member_struct_lastlog_ll_line" "
17428248613Sdes#ifdef HAVE_SYS_TYPES_H
17429248613Sdes#include <sys/types.h>
17430248613Sdes#endif
17431248613Sdes#ifdef HAVE_UTMP_H
17432248613Sdes#include <utmp.h>
17433248613Sdes#endif
17434248613Sdes#ifdef HAVE_UTMPX_H
17435248613Sdes#include <utmpx.h>
17436248613Sdes#endif
17437248613Sdes#ifdef HAVE_LASTLOG_H
17438248613Sdes#include <lastlog.h>
17439248613Sdes#endif
17440248613Sdes
17441248613Sdes"
17442248613Sdesif test "x$ac_cv_member_struct_lastlog_ll_line" = xyes; then :
17443248613Sdes
17444248613Sdeselse
17445248613Sdes
17446248613Sdes    if test x$SKIP_DISABLE_LASTLOG_DEFINE != "xyes" ; then
17447248613Sdes	$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
17448248613Sdes
17449248613Sdes    fi
17450248613Sdes
17451248613Sdesfi
17452248613Sdes
17453248613Sdes
17454248613Sdesac_fn_c_check_member "$LINENO" "struct utmp" "ut_line" "ac_cv_member_struct_utmp_ut_line" "
17455248613Sdes#ifdef HAVE_SYS_TYPES_H
17456248613Sdes#include <sys/types.h>
17457248613Sdes#endif
17458248613Sdes#ifdef HAVE_UTMP_H
17459248613Sdes#include <utmp.h>
17460248613Sdes#endif
17461248613Sdes#ifdef HAVE_UTMPX_H
17462248613Sdes#include <utmpx.h>
17463248613Sdes#endif
17464248613Sdes#ifdef HAVE_LASTLOG_H
17465248613Sdes#include <lastlog.h>
17466248613Sdes#endif
17467248613Sdes
17468248613Sdes"
17469248613Sdesif test "x$ac_cv_member_struct_utmp_ut_line" = xyes; then :
17470248613Sdes
17471248613Sdeselse
17472248613Sdes
17473248613Sdes	$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
17474248613Sdes
17475248613Sdes	$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
17476248613Sdes
17477248613Sdes
17478248613Sdesfi
17479248613Sdes
17480248613Sdes
17481207311SdesCFLAGS="$CFLAGS $werror_flags"
17482207311Sdes
17483207311Sdesif test "x$ac_cv_func_getaddrinfo" != "xyes" ; then
17484207311Sdes	TEST_SSH_IPV6=no
17485207311Sdeselse
17486207311Sdes	TEST_SSH_IPV6=yes
17487207311Sdesfi
17488225825Sdesac_fn_c_check_decl "$LINENO" "BROKEN_GETADDRINFO" "ac_cv_have_decl_BROKEN_GETADDRINFO" "$ac_includes_default"
17489225825Sdesif test "x$ac_cv_have_decl_BROKEN_GETADDRINFO" = xyes; then :
17490207311Sdes  TEST_SSH_IPV6=no
17491180740Sdesfi
17492180740Sdes
17493207311SdesTEST_SSH_IPV6=$TEST_SSH_IPV6
17494180740Sdes
17495255670SdesUNSUPPORTED_ALGORITHMS=$unsupported_algorithms
17496180740Sdes
17497180750Sdes
17498255670Sdes
17499225825Sdesac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile survey.sh"
17500180740Sdes
17501180740Sdescat >confcache <<\_ACEOF
17502180740Sdes# This file is a shell script that caches the results of configure
17503180740Sdes# tests run on this system so they can be shared between configure
17504180740Sdes# scripts and configure runs, see configure's option --config-cache.
17505180740Sdes# It is not useful on other systems.  If it contains results you don't
17506180740Sdes# want to keep, you may remove or edit it.
17507180740Sdes#
17508180740Sdes# config.status only pays attention to the cache file if you give it
17509180740Sdes# the --recheck option to rerun configure.
17510180740Sdes#
17511180740Sdes# `ac_cv_env_foo' variables (set or unset) will be overridden when
17512180740Sdes# loading this file, other *unset* `ac_cv_foo' will be assigned the
17513180740Sdes# following values.
17514180740Sdes
17515180740Sdes_ACEOF
17516180740Sdes
17517180740Sdes# The following way of writing the cache mishandles newlines in values,
17518180740Sdes# but we know of no workaround that is simple, portable, and efficient.
17519180740Sdes# So, we kill variables containing newlines.
17520180740Sdes# Ultrix sh set writes to stderr and can't be redirected directly,
17521180740Sdes# and sets the high bit in the cache file unless we assign to the vars.
17522180740Sdes(
17523180740Sdes  for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
17524180740Sdes    eval ac_val=\$$ac_var
17525180740Sdes    case $ac_val in #(
17526180740Sdes    *${as_nl}*)
17527180740Sdes      case $ac_var in #(
17528225825Sdes      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
17529225825Sdes$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
17530180740Sdes      esac
17531180740Sdes      case $ac_var in #(
17532180740Sdes      _ | IFS | as_nl) ;; #(
17533225825Sdes      BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
17534225825Sdes      *) { eval $ac_var=; unset $ac_var;} ;;
17535180740Sdes      esac ;;
17536180740Sdes    esac
17537180740Sdes  done
17538180740Sdes
17539180740Sdes  (set) 2>&1 |
17540180740Sdes    case $as_nl`(ac_space=' '; set) 2>&1` in #(
17541180740Sdes    *${as_nl}ac_space=\ *)
17542225825Sdes      # `set' does not quote correctly, so add quotes: double-quote
17543225825Sdes      # substitution turns \\\\ into \\, and sed turns \\ into \.
17544180740Sdes      sed -n \
17545180740Sdes	"s/'/'\\\\''/g;
17546180740Sdes	  s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
17547180740Sdes      ;; #(
17548180740Sdes    *)
17549180740Sdes      # `set' quotes correctly as required by POSIX, so do not add quotes.
17550180740Sdes      sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
17551180740Sdes      ;;
17552180740Sdes    esac |
17553180740Sdes    sort
17554180740Sdes) |
17555180740Sdes  sed '
17556180740Sdes     /^ac_cv_env_/b end
17557180740Sdes     t clear
17558180740Sdes     :clear
17559180740Sdes     s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
17560180740Sdes     t end
17561180740Sdes     s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
17562180740Sdes     :end' >>confcache
17563180740Sdesif diff "$cache_file" confcache >/dev/null 2>&1; then :; else
17564180740Sdes  if test -w "$cache_file"; then
17565225825Sdes    if test "x$cache_file" != "x/dev/null"; then
17566225825Sdes      { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
17567225825Sdes$as_echo "$as_me: updating cache $cache_file" >&6;}
17568225825Sdes      if test ! -f "$cache_file" || test -h "$cache_file"; then
17569225825Sdes	cat confcache >"$cache_file"
17570225825Sdes      else
17571225825Sdes        case $cache_file in #(
17572225825Sdes        */* | ?:*)
17573225825Sdes	  mv -f confcache "$cache_file"$$ &&
17574225825Sdes	  mv -f "$cache_file"$$ "$cache_file" ;; #(
17575225825Sdes        *)
17576225825Sdes	  mv -f confcache "$cache_file" ;;
17577225825Sdes	esac
17578225825Sdes      fi
17579225825Sdes    fi
17580180740Sdes  else
17581225825Sdes    { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
17582225825Sdes$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
17583180740Sdes  fi
17584180740Sdesfi
17585180740Sdesrm -f confcache
17586180740Sdes
17587180740Sdestest "x$prefix" = xNONE && prefix=$ac_default_prefix
17588180740Sdes# Let make expand exec_prefix.
17589180740Sdestest "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
17590180740Sdes
17591180740SdesDEFS=-DHAVE_CONFIG_H
17592180740Sdes
17593180740Sdesac_libobjs=
17594180740Sdesac_ltlibobjs=
17595225825SdesU=
17596180740Sdesfor ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
17597180740Sdes  # 1. Remove the extension, and $U if already installed.
17598180740Sdes  ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
17599225825Sdes  ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
17600180740Sdes  # 2. Prepend LIBOBJDIR.  When used with automake>=1.10 LIBOBJDIR
17601180740Sdes  #    will be set to the directory where LIBOBJS objects are built.
17602225825Sdes  as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
17603225825Sdes  as_fn_append ac_ltlibobjs " \${LIBOBJDIR}$ac_i"'$U.lo'
17604180740Sdesdone
17605180740SdesLIBOBJS=$ac_libobjs
17606180740Sdes
17607180740SdesLTLIBOBJS=$ac_ltlibobjs
17608180740Sdes
17609180740Sdes
17610180740Sdes
17611225825Sdes
17612225825Sdes: "${CONFIG_STATUS=./config.status}"
17613225825Sdesac_write_fail=0
17614180740Sdesac_clean_files_save=$ac_clean_files
17615180740Sdesac_clean_files="$ac_clean_files $CONFIG_STATUS"
17616225825Sdes{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
17617225825Sdes$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
17618225825Sdesas_write_fail=0
17619225825Sdescat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
17620180740Sdes#! $SHELL
17621180740Sdes# Generated by $as_me.
17622180740Sdes# Run this file to recreate the current configuration.
17623180740Sdes# Compiler output produced by configure, useful for debugging
17624180740Sdes# configure, is in config.log if it exists.
17625180740Sdes
17626180740Sdesdebug=false
17627180740Sdesac_cs_recheck=false
17628180740Sdesac_cs_silent=false
17629225825Sdes
17630180740SdesSHELL=\${CONFIG_SHELL-$SHELL}
17631225825Sdesexport SHELL
17632225825Sdes_ASEOF
17633225825Sdescat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1
17634225825Sdes## -------------------- ##
17635225825Sdes## M4sh Initialization. ##
17636225825Sdes## -------------------- ##
17637180740Sdes
17638180740Sdes# Be more Bourne compatible
17639180740SdesDUALCASE=1; export DUALCASE # for MKS sh
17640225825Sdesif test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
17641180740Sdes  emulate sh
17642180740Sdes  NULLCMD=:
17643225825Sdes  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
17644180740Sdes  # is contrary to our usage.  Disable this feature.
17645180740Sdes  alias -g '${1+"$@"}'='"$@"'
17646180740Sdes  setopt NO_GLOB_SUBST
17647180740Sdeselse
17648225825Sdes  case `(set -o) 2>/dev/null` in #(
17649225825Sdes  *posix*) :
17650225825Sdes    set -o posix ;; #(
17651225825Sdes  *) :
17652225825Sdes     ;;
17653180740Sdesesac
17654180740Sdesfi
17655180740Sdes
17656180740Sdes
17657225825Sdesas_nl='
17658225825Sdes'
17659225825Sdesexport as_nl
17660225825Sdes# Printing a long string crashes Solaris 7 /usr/bin/printf.
17661225825Sdesas_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
17662225825Sdesas_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
17663225825Sdesas_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
17664225825Sdes# Prefer a ksh shell builtin over an external printf program on Solaris,
17665225825Sdes# but without wasting forks for bash or zsh.
17666225825Sdesif test -z "$BASH_VERSION$ZSH_VERSION" \
17667225825Sdes    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
17668225825Sdes  as_echo='print -r --'
17669225825Sdes  as_echo_n='print -rn --'
17670225825Sdeselif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
17671225825Sdes  as_echo='printf %s\n'
17672225825Sdes  as_echo_n='printf %s'
17673225825Sdeselse
17674225825Sdes  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
17675225825Sdes    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
17676225825Sdes    as_echo_n='/usr/ucb/echo -n'
17677180740Sdes  else
17678225825Sdes    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
17679225825Sdes    as_echo_n_body='eval
17680225825Sdes      arg=$1;
17681225825Sdes      case $arg in #(
17682225825Sdes      *"$as_nl"*)
17683225825Sdes	expr "X$arg" : "X\\(.*\\)$as_nl";
17684225825Sdes	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
17685225825Sdes      esac;
17686225825Sdes      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
17687225825Sdes    '
17688225825Sdes    export as_echo_n_body
17689225825Sdes    as_echo_n='sh -c $as_echo_n_body as_echo'
17690180740Sdes  fi
17691225825Sdes  export as_echo_body
17692225825Sdes  as_echo='sh -c $as_echo_body as_echo'
17693180740Sdesfi
17694180740Sdes
17695225825Sdes# The user is always right.
17696225825Sdesif test "${PATH_SEPARATOR+set}" != set; then
17697225825Sdes  PATH_SEPARATOR=:
17698225825Sdes  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
17699225825Sdes    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
17700225825Sdes      PATH_SEPARATOR=';'
17701225825Sdes  }
17702180740Sdesfi
17703180740Sdes
17704180740Sdes
17705180740Sdes# IFS
17706180740Sdes# We need space, tab and new line, in precisely that order.  Quoting is
17707180740Sdes# there to prevent editors from complaining about space-tab.
17708180740Sdes# (If _AS_PATH_WALK were called with IFS unset, it would disable word
17709180740Sdes# splitting by setting IFS to empty value.)
17710180740SdesIFS=" ""	$as_nl"
17711180740Sdes
17712180740Sdes# Find who we are.  Look in the path if we contain no directory separator.
17713225825Sdesas_myself=
17714225825Sdescase $0 in #((
17715180740Sdes  *[\\/]* ) as_myself=$0 ;;
17716180740Sdes  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17717180740Sdesfor as_dir in $PATH
17718180740Sdesdo
17719180740Sdes  IFS=$as_save_IFS
17720180740Sdes  test -z "$as_dir" && as_dir=.
17721225825Sdes    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
17722225825Sdes  done
17723180740SdesIFS=$as_save_IFS
17724180740Sdes
17725180740Sdes     ;;
17726180740Sdesesac
17727180740Sdes# We did not find ourselves, most probably we were run as `sh COMMAND'
17728180740Sdes# in which case we are not to be found in the path.
17729180740Sdesif test "x$as_myself" = x; then
17730180740Sdes  as_myself=$0
17731180740Sdesfi
17732180740Sdesif test ! -f "$as_myself"; then
17733225825Sdes  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
17734225825Sdes  exit 1
17735180740Sdesfi
17736180740Sdes
17737225825Sdes# Unset variables that we do not need and which cause bugs (e.g. in
17738225825Sdes# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
17739225825Sdes# suppresses any "Segmentation fault" message there.  '((' could
17740225825Sdes# trigger a bug in pdksh 5.2.14.
17741225825Sdesfor as_var in BASH_ENV ENV MAIL MAILPATH
17742225825Sdesdo eval test x\${$as_var+set} = xset \
17743225825Sdes  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
17744180740Sdesdone
17745180740SdesPS1='$ '
17746180740SdesPS2='> '
17747180740SdesPS4='+ '
17748180740Sdes
17749180740Sdes# NLS nuisances.
17750225825SdesLC_ALL=C
17751225825Sdesexport LC_ALL
17752225825SdesLANGUAGE=C
17753225825Sdesexport LANGUAGE
17754225825Sdes
17755225825Sdes# CDPATH.
17756225825Sdes(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
17757225825Sdes
17758225825Sdes
17759225825Sdes# as_fn_error STATUS ERROR [LINENO LOG_FD]
17760225825Sdes# ----------------------------------------
17761225825Sdes# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
17762225825Sdes# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
17763225825Sdes# script with STATUS, using 1 if that was 0.
17764225825Sdesas_fn_error ()
17765225825Sdes{
17766225825Sdes  as_status=$1; test $as_status -eq 0 && as_status=1
17767225825Sdes  if test "$4"; then
17768225825Sdes    as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
17769225825Sdes    $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
17770204861Sdes  fi
17771225825Sdes  $as_echo "$as_me: error: $2" >&2
17772225825Sdes  as_fn_exit $as_status
17773225825Sdes} # as_fn_error
17774180740Sdes
17775225825Sdes
17776225825Sdes# as_fn_set_status STATUS
17777225825Sdes# -----------------------
17778225825Sdes# Set $? to STATUS, without forking.
17779225825Sdesas_fn_set_status ()
17780225825Sdes{
17781225825Sdes  return $1
17782225825Sdes} # as_fn_set_status
17783225825Sdes
17784225825Sdes# as_fn_exit STATUS
17785225825Sdes# -----------------
17786225825Sdes# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
17787225825Sdesas_fn_exit ()
17788225825Sdes{
17789225825Sdes  set +e
17790225825Sdes  as_fn_set_status $1
17791225825Sdes  exit $1
17792225825Sdes} # as_fn_exit
17793225825Sdes
17794225825Sdes# as_fn_unset VAR
17795225825Sdes# ---------------
17796225825Sdes# Portably unset VAR.
17797225825Sdesas_fn_unset ()
17798225825Sdes{
17799225825Sdes  { eval $1=; unset $1;}
17800225825Sdes}
17801225825Sdesas_unset=as_fn_unset
17802225825Sdes# as_fn_append VAR VALUE
17803225825Sdes# ----------------------
17804225825Sdes# Append the text in VALUE to the end of the definition contained in VAR. Take
17805225825Sdes# advantage of any shell optimizations that allow amortized linear growth over
17806225825Sdes# repeated appends, instead of the typical quadratic growth present in naive
17807225825Sdes# implementations.
17808225825Sdesif (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
17809225825Sdes  eval 'as_fn_append ()
17810225825Sdes  {
17811225825Sdes    eval $1+=\$2
17812225825Sdes  }'
17813225825Sdeselse
17814225825Sdes  as_fn_append ()
17815225825Sdes  {
17816225825Sdes    eval $1=\$$1\$2
17817225825Sdes  }
17818225825Sdesfi # as_fn_append
17819225825Sdes
17820225825Sdes# as_fn_arith ARG...
17821225825Sdes# ------------------
17822225825Sdes# Perform arithmetic evaluation on the ARGs, and store the result in the
17823225825Sdes# global $as_val. Take advantage of shells that can avoid forks. The arguments
17824225825Sdes# must be portable across $(()) and expr.
17825225825Sdesif (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
17826225825Sdes  eval 'as_fn_arith ()
17827225825Sdes  {
17828225825Sdes    as_val=$(( $* ))
17829225825Sdes  }'
17830225825Sdeselse
17831225825Sdes  as_fn_arith ()
17832225825Sdes  {
17833225825Sdes    as_val=`expr "$@" || test $? -eq 1`
17834225825Sdes  }
17835225825Sdesfi # as_fn_arith
17836225825Sdes
17837225825Sdes
17838180740Sdesif expr a : '\(a\)' >/dev/null 2>&1 &&
17839180740Sdes   test "X`expr 00001 : '.*\(...\)'`" = X001; then
17840180740Sdes  as_expr=expr
17841180740Sdeselse
17842180740Sdes  as_expr=false
17843180740Sdesfi
17844180740Sdes
17845180740Sdesif (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
17846180740Sdes  as_basename=basename
17847180740Sdeselse
17848180740Sdes  as_basename=false
17849180740Sdesfi
17850180740Sdes
17851225825Sdesif (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
17852225825Sdes  as_dirname=dirname
17853225825Sdeselse
17854225825Sdes  as_dirname=false
17855225825Sdesfi
17856180740Sdes
17857180740Sdesas_me=`$as_basename -- "$0" ||
17858180740Sdes$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
17859180740Sdes	 X"$0" : 'X\(//\)$' \| \
17860180740Sdes	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
17861225825Sdes$as_echo X/"$0" |
17862180740Sdes    sed '/^.*\/\([^/][^/]*\)\/*$/{
17863180740Sdes	    s//\1/
17864180740Sdes	    q
17865180740Sdes	  }
17866180740Sdes	  /^X\/\(\/\/\)$/{
17867180740Sdes	    s//\1/
17868180740Sdes	    q
17869180740Sdes	  }
17870180740Sdes	  /^X\/\(\/\).*/{
17871180740Sdes	    s//\1/
17872180740Sdes	    q
17873180740Sdes	  }
17874180740Sdes	  s/.*/./; q'`
17875180740Sdes
17876225825Sdes# Avoid depending upon Character Ranges.
17877225825Sdesas_cr_letters='abcdefghijklmnopqrstuvwxyz'
17878225825Sdesas_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
17879225825Sdesas_cr_Letters=$as_cr_letters$as_cr_LETTERS
17880225825Sdesas_cr_digits='0123456789'
17881225825Sdesas_cr_alnum=$as_cr_Letters$as_cr_digits
17882180740Sdes
17883180740SdesECHO_C= ECHO_N= ECHO_T=
17884225825Sdescase `echo -n x` in #(((((
17885180740Sdes-n*)
17886225825Sdes  case `echo 'xy\c'` in
17887180740Sdes  *c*) ECHO_T='	';;	# ECHO_T is single tab character.
17888225825Sdes  xy)  ECHO_C='\c';;
17889225825Sdes  *)   echo `echo ksh88 bug on AIX 6.1` > /dev/null
17890225825Sdes       ECHO_T='	';;
17891180740Sdes  esac;;
17892180740Sdes*)
17893180740Sdes  ECHO_N='-n';;
17894180740Sdesesac
17895204861Sdes
17896180740Sdesrm -f conf$$ conf$$.exe conf$$.file
17897180740Sdesif test -d conf$$.dir; then
17898180740Sdes  rm -f conf$$.dir/conf$$.file
17899180740Sdeselse
17900180740Sdes  rm -f conf$$.dir
17901225825Sdes  mkdir conf$$.dir 2>/dev/null
17902180740Sdesfi
17903225825Sdesif (echo >conf$$.file) 2>/dev/null; then
17904225825Sdes  if ln -s conf$$.file conf$$ 2>/dev/null; then
17905225825Sdes    as_ln_s='ln -s'
17906225825Sdes    # ... but there are two gotchas:
17907225825Sdes    # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
17908225825Sdes    # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
17909225825Sdes    # In both cases, we have to default to `cp -p'.
17910225825Sdes    ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
17911225825Sdes      as_ln_s='cp -p'
17912225825Sdes  elif ln conf$$.file conf$$ 2>/dev/null; then
17913225825Sdes    as_ln_s=ln
17914225825Sdes  else
17915180740Sdes    as_ln_s='cp -p'
17916225825Sdes  fi
17917180740Sdeselse
17918180740Sdes  as_ln_s='cp -p'
17919180740Sdesfi
17920180740Sdesrm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
17921180740Sdesrmdir conf$$.dir 2>/dev/null
17922180740Sdes
17923225825Sdes
17924225825Sdes# as_fn_mkdir_p
17925225825Sdes# -------------
17926225825Sdes# Create "$as_dir" as a directory, including parents if necessary.
17927225825Sdesas_fn_mkdir_p ()
17928225825Sdes{
17929225825Sdes
17930225825Sdes  case $as_dir in #(
17931225825Sdes  -*) as_dir=./$as_dir;;
17932225825Sdes  esac
17933225825Sdes  test -d "$as_dir" || eval $as_mkdir_p || {
17934225825Sdes    as_dirs=
17935225825Sdes    while :; do
17936225825Sdes      case $as_dir in #(
17937225825Sdes      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
17938225825Sdes      *) as_qdir=$as_dir;;
17939225825Sdes      esac
17940225825Sdes      as_dirs="'$as_qdir' $as_dirs"
17941225825Sdes      as_dir=`$as_dirname -- "$as_dir" ||
17942225825Sdes$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
17943225825Sdes	 X"$as_dir" : 'X\(//\)[^/]' \| \
17944225825Sdes	 X"$as_dir" : 'X\(//\)$' \| \
17945225825Sdes	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
17946225825Sdes$as_echo X"$as_dir" |
17947225825Sdes    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
17948225825Sdes	    s//\1/
17949225825Sdes	    q
17950225825Sdes	  }
17951225825Sdes	  /^X\(\/\/\)[^/].*/{
17952225825Sdes	    s//\1/
17953225825Sdes	    q
17954225825Sdes	  }
17955225825Sdes	  /^X\(\/\/\)$/{
17956225825Sdes	    s//\1/
17957225825Sdes	    q
17958225825Sdes	  }
17959225825Sdes	  /^X\(\/\).*/{
17960225825Sdes	    s//\1/
17961225825Sdes	    q
17962225825Sdes	  }
17963225825Sdes	  s/.*/./; q'`
17964225825Sdes      test -d "$as_dir" && break
17965225825Sdes    done
17966225825Sdes    test -z "$as_dirs" || eval "mkdir $as_dirs"
17967225825Sdes  } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
17968225825Sdes
17969225825Sdes
17970225825Sdes} # as_fn_mkdir_p
17971180740Sdesif mkdir -p . 2>/dev/null; then
17972225825Sdes  as_mkdir_p='mkdir -p "$as_dir"'
17973180740Sdeselse
17974180740Sdes  test -d ./-p && rmdir ./-p
17975180740Sdes  as_mkdir_p=false
17976180740Sdesfi
17977180740Sdes
17978180740Sdesif test -x / >/dev/null 2>&1; then
17979180740Sdes  as_test_x='test -x'
17980180740Sdeselse
17981180740Sdes  if ls -dL / >/dev/null 2>&1; then
17982180740Sdes    as_ls_L_option=L
17983180740Sdes  else
17984180740Sdes    as_ls_L_option=
17985180740Sdes  fi
17986180740Sdes  as_test_x='
17987180740Sdes    eval sh -c '\''
17988180740Sdes      if test -d "$1"; then
17989225825Sdes	test -d "$1/.";
17990180740Sdes      else
17991225825Sdes	case $1 in #(
17992225825Sdes	-*)set "./$1";;
17993180740Sdes	esac;
17994225825Sdes	case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #((
17995180740Sdes	???[sx]*):;;*)false;;esac;fi
17996180740Sdes    '\'' sh
17997180740Sdes  '
17998180740Sdesfi
17999180740Sdesas_executable_p=$as_test_x
18000180740Sdes
18001180740Sdes# Sed expression to map a string onto a valid CPP name.
18002180740Sdesas_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
18003180740Sdes
18004180740Sdes# Sed expression to map a string onto a valid variable name.
18005180740Sdesas_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
18006180740Sdes
18007180740Sdes
18008180740Sdesexec 6>&1
18009225825Sdes## ----------------------------------- ##
18010225825Sdes## Main body of $CONFIG_STATUS script. ##
18011225825Sdes## ----------------------------------- ##
18012225825Sdes_ASEOF
18013225825Sdestest $as_write_fail = 0 && chmod +x $CONFIG_STATUS || ac_write_fail=1
18014180740Sdes
18015225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18016225825Sdes# Save the log message, to keep $0 and so on meaningful, and to
18017180740Sdes# report actual input values of CONFIG_FILES etc. instead of their
18018180740Sdes# values after options handling.
18019180740Sdesac_log="
18020180740SdesThis file was extended by OpenSSH $as_me Portable, which was
18021225825Sdesgenerated by GNU Autoconf 2.68.  Invocation command line was
18022180740Sdes
18023180740Sdes  CONFIG_FILES    = $CONFIG_FILES
18024180740Sdes  CONFIG_HEADERS  = $CONFIG_HEADERS
18025180740Sdes  CONFIG_LINKS    = $CONFIG_LINKS
18026180740Sdes  CONFIG_COMMANDS = $CONFIG_COMMANDS
18027180740Sdes  $ $0 $@
18028180740Sdes
18029180740Sdeson `(hostname || uname -n) 2>/dev/null | sed 1q`
18030180740Sdes"
18031180740Sdes
18032180740Sdes_ACEOF
18033180740Sdes
18034225825Sdescase $ac_config_files in *"
18035225825Sdes"*) set x $ac_config_files; shift; ac_config_files=$*;;
18036225825Sdesesac
18037225825Sdes
18038225825Sdescase $ac_config_headers in *"
18039225825Sdes"*) set x $ac_config_headers; shift; ac_config_headers=$*;;
18040225825Sdesesac
18041225825Sdes
18042225825Sdes
18043225825Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18044180740Sdes# Files that config.status was made for.
18045180740Sdesconfig_files="$ac_config_files"
18046180740Sdesconfig_headers="$ac_config_headers"
18047180740Sdes
18048180740Sdes_ACEOF
18049180740Sdes
18050225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18051180740Sdesac_cs_usage="\
18052225825Sdes\`$as_me' instantiates files and other configuration actions
18053225825Sdesfrom templates according to the current configuration.  Unless the files
18054225825Sdesand actions are specified as TAGs, all are instantiated by default.
18055180740Sdes
18056225825SdesUsage: $0 [OPTION]... [TAG]...
18057180740Sdes
18058180740Sdes  -h, --help       print this help, then exit
18059180740Sdes  -V, --version    print version number and configuration settings, then exit
18060225825Sdes      --config     print configuration, then exit
18061225825Sdes  -q, --quiet, --silent
18062225825Sdes                   do not print progress messages
18063180740Sdes  -d, --debug      don't remove temporary files
18064180740Sdes      --recheck    update $as_me by reconfiguring in the same conditions
18065225825Sdes      --file=FILE[:TEMPLATE]
18066225825Sdes                   instantiate the configuration file FILE
18067225825Sdes      --header=FILE[:TEMPLATE]
18068225825Sdes                   instantiate the configuration header FILE
18069180740Sdes
18070180740SdesConfiguration files:
18071180740Sdes$config_files
18072180740Sdes
18073180740SdesConfiguration headers:
18074180740Sdes$config_headers
18075180740Sdes
18076225825SdesReport bugs to <openssh-unix-dev@mindrot.org>."
18077180740Sdes
18078180740Sdes_ACEOF
18079225825Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18080225825Sdesac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
18081180740Sdesac_cs_version="\\
18082180740SdesOpenSSH config.status Portable
18083225825Sdesconfigured by $0, generated by GNU Autoconf 2.68,
18084225825Sdes  with options \\"\$ac_cs_config\\"
18085180740Sdes
18086225825SdesCopyright (C) 2010 Free Software Foundation, Inc.
18087180740SdesThis config.status script is free software; the Free Software Foundation
18088180740Sdesgives unlimited permission to copy, distribute and modify it."
18089180740Sdes
18090180740Sdesac_pwd='$ac_pwd'
18091180740Sdessrcdir='$srcdir'
18092180740SdesINSTALL='$INSTALL'
18093225825SdesAWK='$AWK'
18094225825Sdestest -n "\$AWK" || AWK=awk
18095180740Sdes_ACEOF
18096180740Sdes
18097225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18098225825Sdes# The default lists apply if the user does not specify any file.
18099180740Sdesac_need_defaults=:
18100180740Sdeswhile test $# != 0
18101180740Sdesdo
18102180740Sdes  case $1 in
18103225825Sdes  --*=?*)
18104180740Sdes    ac_option=`expr "X$1" : 'X\([^=]*\)='`
18105180740Sdes    ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
18106180740Sdes    ac_shift=:
18107180740Sdes    ;;
18108225825Sdes  --*=)
18109225825Sdes    ac_option=`expr "X$1" : 'X\([^=]*\)='`
18110225825Sdes    ac_optarg=
18111225825Sdes    ac_shift=:
18112225825Sdes    ;;
18113180740Sdes  *)
18114180740Sdes    ac_option=$1
18115180740Sdes    ac_optarg=$2
18116180740Sdes    ac_shift=shift
18117180740Sdes    ;;
18118180740Sdes  esac
18119180740Sdes
18120180740Sdes  case $ac_option in
18121180740Sdes  # Handling of the options.
18122180740Sdes  -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
18123180740Sdes    ac_cs_recheck=: ;;
18124180740Sdes  --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
18125225825Sdes    $as_echo "$ac_cs_version"; exit ;;
18126225825Sdes  --config | --confi | --conf | --con | --co | --c )
18127225825Sdes    $as_echo "$ac_cs_config"; exit ;;
18128180740Sdes  --debug | --debu | --deb | --de | --d | -d )
18129180740Sdes    debug=: ;;
18130180740Sdes  --file | --fil | --fi | --f )
18131180740Sdes    $ac_shift
18132225825Sdes    case $ac_optarg in
18133225825Sdes    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
18134225825Sdes    '') as_fn_error $? "missing file argument" ;;
18135225825Sdes    esac
18136225825Sdes    as_fn_append CONFIG_FILES " '$ac_optarg'"
18137180740Sdes    ac_need_defaults=false;;
18138180740Sdes  --header | --heade | --head | --hea )
18139180740Sdes    $ac_shift
18140225825Sdes    case $ac_optarg in
18141225825Sdes    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
18142225825Sdes    esac
18143225825Sdes    as_fn_append CONFIG_HEADERS " '$ac_optarg'"
18144180740Sdes    ac_need_defaults=false;;
18145180740Sdes  --he | --h)
18146180740Sdes    # Conflict between --help and --header
18147225825Sdes    as_fn_error $? "ambiguous option: \`$1'
18148225825SdesTry \`$0 --help' for more information.";;
18149180740Sdes  --help | --hel | -h )
18150225825Sdes    $as_echo "$ac_cs_usage"; exit ;;
18151180740Sdes  -q | -quiet | --quiet | --quie | --qui | --qu | --q \
18152180740Sdes  | -silent | --silent | --silen | --sile | --sil | --si | --s)
18153180740Sdes    ac_cs_silent=: ;;
18154180740Sdes
18155180740Sdes  # This is an error.
18156225825Sdes  -*) as_fn_error $? "unrecognized option: \`$1'
18157225825SdesTry \`$0 --help' for more information." ;;
18158180740Sdes
18159225825Sdes  *) as_fn_append ac_config_targets " $1"
18160180740Sdes     ac_need_defaults=false ;;
18161180740Sdes
18162180740Sdes  esac
18163180740Sdes  shift
18164180740Sdesdone
18165180740Sdes
18166180740Sdesac_configure_extra_args=
18167180740Sdes
18168180740Sdesif $ac_cs_silent; then
18169180740Sdes  exec 6>/dev/null
18170180740Sdes  ac_configure_extra_args="$ac_configure_extra_args --silent"
18171180740Sdesfi
18172180740Sdes
18173180740Sdes_ACEOF
18174225825Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18175180740Sdesif \$ac_cs_recheck; then
18176225825Sdes  set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
18177225825Sdes  shift
18178225825Sdes  \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
18179225825Sdes  CONFIG_SHELL='$SHELL'
18180180740Sdes  export CONFIG_SHELL
18181225825Sdes  exec "\$@"
18182180740Sdesfi
18183180740Sdes
18184180740Sdes_ACEOF
18185225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18186180740Sdesexec 5>>config.log
18187180740Sdes{
18188180740Sdes  echo
18189180740Sdes  sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
18190180740Sdes## Running $as_me. ##
18191180740Sdes_ASBOX
18192225825Sdes  $as_echo "$ac_log"
18193180740Sdes} >&5
18194180740Sdes
18195180740Sdes_ACEOF
18196225825Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18197180740Sdes_ACEOF
18198180740Sdes
18199225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18200180740Sdes
18201180740Sdes# Handling of arguments.
18202180740Sdesfor ac_config_target in $ac_config_targets
18203180740Sdesdo
18204180740Sdes  case $ac_config_target in
18205180740Sdes    "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
18206180740Sdes    "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
18207180740Sdes    "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
18208180740Sdes    "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
18209180740Sdes    "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
18210180740Sdes    "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
18211180740Sdes    "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
18212180740Sdes    "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
18213180740Sdes
18214225825Sdes  *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;;
18215180740Sdes  esac
18216180740Sdesdone
18217180740Sdes
18218180740Sdes
18219180740Sdes# If the user did not use the arguments to specify the items to instantiate,
18220180740Sdes# then the envvar interface is used.  Set only those that are not.
18221180740Sdes# We use the long form for the default assignment because of an extremely
18222180740Sdes# bizarre bug on SunOS 4.1.3.
18223180740Sdesif $ac_need_defaults; then
18224180740Sdes  test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
18225180740Sdes  test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
18226180740Sdesfi
18227180740Sdes
18228180740Sdes# Have a temporary directory for convenience.  Make it in the build tree
18229180740Sdes# simply because there is no reason against having it here, and in addition,
18230180740Sdes# creating and moving files from /tmp can sometimes cause problems.
18231180740Sdes# Hook for its removal unless debugging.
18232180740Sdes# Note that there is a small window in which the directory will not be cleaned:
18233180740Sdes# after its creation but before its name has been assigned to `$tmp'.
18234180740Sdes$debug ||
18235180740Sdes{
18236225825Sdes  tmp= ac_tmp=
18237180740Sdes  trap 'exit_status=$?
18238225825Sdes  : "${ac_tmp:=$tmp}"
18239225825Sdes  { test ! -d "$ac_tmp" || rm -fr "$ac_tmp"; } && exit $exit_status
18240180740Sdes' 0
18241225825Sdes  trap 'as_fn_exit 1' 1 2 13 15
18242180740Sdes}
18243180740Sdes# Create a (secure) tmp directory for tmp files.
18244180740Sdes
18245180740Sdes{
18246180740Sdes  tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
18247225825Sdes  test -d "$tmp"
18248180740Sdes}  ||
18249180740Sdes{
18250180740Sdes  tmp=./conf$$-$RANDOM
18251180740Sdes  (umask 077 && mkdir "$tmp")
18252225825Sdes} || as_fn_error $? "cannot create a temporary directory in ." "$LINENO" 5
18253225825Sdesac_tmp=$tmp
18254180740Sdes
18255225825Sdes# Set up the scripts for CONFIG_FILES section.
18256225825Sdes# No need to generate them if there are no CONFIG_FILES.
18257225825Sdes# This happens for instance with `./config.status config.h'.
18258180740Sdesif test -n "$CONFIG_FILES"; then
18259180740Sdes
18260225825Sdes
18261225825Sdesac_cr=`echo X | tr X '\015'`
18262225825Sdes# On cygwin, bash can eat \r inside `` if the user requested igncr.
18263225825Sdes# But we know of no other shell where ac_cr would be empty at this
18264225825Sdes# point, so we can use a bashism as a fallback.
18265225825Sdesif test "x$ac_cr" = x; then
18266225825Sdes  eval ac_cr=\$\'\\r\'
18267225825Sdesfi
18268225825Sdesac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`
18269225825Sdesif test "$ac_cs_awk_cr" = "a${ac_cr}b"; then
18270225825Sdes  ac_cs_awk_cr='\\r'
18271225825Sdeselse
18272225825Sdes  ac_cs_awk_cr=$ac_cr
18273225825Sdesfi
18274225825Sdes
18275225825Sdesecho 'BEGIN {' >"$ac_tmp/subs1.awk" &&
18276204861Sdes_ACEOF
18277197670Sdes
18278197670Sdes
18279225825Sdes{
18280225825Sdes  echo "cat >conf$$subs.awk <<_ACEOF" &&
18281225825Sdes  echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&
18282225825Sdes  echo "_ACEOF"
18283225825Sdes} >conf$$subs.sh ||
18284225825Sdes  as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
18285225825Sdesac_delim_num=`echo "$ac_subst_vars" | grep -c '^'`
18286180740Sdesac_delim='%!_!# '
18287180740Sdesfor ac_last_try in false false false false false :; do
18288225825Sdes  . ./conf$$subs.sh ||
18289225825Sdes    as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
18290180740Sdes
18291225825Sdes  ac_delim_n=`sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X`
18292225825Sdes  if test $ac_delim_n = $ac_delim_num; then
18293180740Sdes    break
18294180740Sdes  elif $ac_last_try; then
18295225825Sdes    as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
18296180740Sdes  else
18297180740Sdes    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
18298180740Sdes  fi
18299180740Sdesdone
18300225825Sdesrm -f conf$$subs.sh
18301180740Sdes
18302225825Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18303225825Sdescat >>"\$ac_tmp/subs1.awk" <<\\_ACAWK &&
18304225825Sdes_ACEOF
18305225825Sdessed -n '
18306225825Sdesh
18307225825Sdess/^/S["/; s/!.*/"]=/
18308225825Sdesp
18309225825Sdesg
18310225825Sdess/^[^!]*!//
18311225825Sdes:repl
18312225825Sdest repl
18313225825Sdess/'"$ac_delim"'$//
18314225825Sdest delim
18315225825Sdes:nl
18316225825Sdesh
18317225825Sdess/\(.\{148\}\)..*/\1/
18318225825Sdest more1
18319225825Sdess/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
18320225825Sdesp
18321225825Sdesn
18322225825Sdesb repl
18323225825Sdes:more1
18324225825Sdess/["\\]/\\&/g; s/^/"/; s/$/"\\/
18325225825Sdesp
18326225825Sdesg
18327225825Sdess/.\{148\}//
18328225825Sdest nl
18329225825Sdes:delim
18330225825Sdesh
18331225825Sdess/\(.\{148\}\)..*/\1/
18332225825Sdest more2
18333225825Sdess/["\\]/\\&/g; s/^/"/; s/$/"/
18334225825Sdesp
18335225825Sdesb
18336225825Sdes:more2
18337225825Sdess/["\\]/\\&/g; s/^/"/; s/$/"\\/
18338225825Sdesp
18339225825Sdesg
18340225825Sdess/.\{148\}//
18341225825Sdest delim
18342225825Sdes' <conf$$subs.awk | sed '
18343225825Sdes/^[^""]/{
18344225825Sdes  N
18345225825Sdes  s/\n//
18346225825Sdes}
18347225825Sdes' >>$CONFIG_STATUS || ac_write_fail=1
18348225825Sdesrm -f conf$$subs.awk
18349225825Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18350225825Sdes_ACAWK
18351225825Sdescat >>"\$ac_tmp/subs1.awk" <<_ACAWK &&
18352225825Sdes  for (key in S) S_is_set[key] = 1
18353225825Sdes  FS = ""
18354204861Sdes
18355225825Sdes}
18356225825Sdes{
18357225825Sdes  line = $ 0
18358225825Sdes  nfields = split(line, field, "@")
18359225825Sdes  substed = 0
18360225825Sdes  len = length(field[1])
18361225825Sdes  for (i = 2; i < nfields; i++) {
18362225825Sdes    key = field[i]
18363225825Sdes    keylen = length(key)
18364225825Sdes    if (S_is_set[key]) {
18365225825Sdes      value = S[key]
18366225825Sdes      line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)
18367225825Sdes      len += length(value) + length(field[++i])
18368225825Sdes      substed = 1
18369225825Sdes    } else
18370225825Sdes      len += 1 + keylen
18371225825Sdes  }
18372225825Sdes
18373225825Sdes  print line
18374225825Sdes}
18375225825Sdes
18376225825Sdes_ACAWK
18377180740Sdes_ACEOF
18378225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18379225825Sdesif sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then
18380225825Sdes  sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
18381225825Sdeselse
18382225825Sdes  cat
18383225825Sdesfi < "$ac_tmp/subs1.awk" > "$ac_tmp/subs.awk" \
18384225825Sdes  || as_fn_error $? "could not setup config files machinery" "$LINENO" 5
18385204861Sdes_ACEOF
18386180740Sdes
18387225825Sdes# VPATH may cause trouble with some makes, so we remove sole $(srcdir),
18388225825Sdes# ${srcdir} and @srcdir@ entries from VPATH if srcdir is ".", strip leading and
18389225825Sdes# trailing colons and then remove the whole line if VPATH becomes empty
18390225825Sdes# (actually we leave an empty line to preserve line numbers).
18391225825Sdesif test "x$srcdir" = x.; then
18392225825Sdes  ac_vpsub='/^[	 ]*VPATH[	 ]*=[	 ]*/{
18393225825Sdesh
18394225825Sdess///
18395225825Sdess/^/:/
18396225825Sdess/[	 ]*$/:/
18397225825Sdess/:\$(srcdir):/:/g
18398225825Sdess/:\${srcdir}:/:/g
18399225825Sdess/:@srcdir@:/:/g
18400225825Sdess/^:*//
18401225825Sdess/:*$//
18402225825Sdesx
18403225825Sdess/\(=[	 ]*\).*/\1/
18404225825SdesG
18405225825Sdess/\n//
18406225825Sdess/^[^=]*=[	 ]*$//
18407225825Sdes}'
18408225825Sdesfi
18409180740Sdes
18410225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18411225825Sdesfi # test -n "$CONFIG_FILES"
18412225825Sdes
18413225825Sdes# Set up the scripts for CONFIG_HEADERS section.
18414225825Sdes# No need to generate them if there are no CONFIG_HEADERS.
18415225825Sdes# This happens for instance with `./config.status Makefile'.
18416225825Sdesif test -n "$CONFIG_HEADERS"; then
18417225825Sdescat >"$ac_tmp/defines.awk" <<\_ACAWK ||
18418225825SdesBEGIN {
18419204861Sdes_ACEOF
18420197670Sdes
18421225825Sdes# Transform confdefs.h into an awk script `defines.awk', embedded as
18422225825Sdes# here-document in config.status, that substitutes the proper values into
18423225825Sdes# config.h.in to produce config.h.
18424225825Sdes
18425225825Sdes# Create a delimiter string that does not exist in confdefs.h, to ease
18426225825Sdes# handling of long lines.
18427225825Sdesac_delim='%!_!# '
18428225825Sdesfor ac_last_try in false false :; do
18429225825Sdes  ac_tt=`sed -n "/$ac_delim/p" confdefs.h`
18430225825Sdes  if test -z "$ac_tt"; then
18431204861Sdes    break
18432204861Sdes  elif $ac_last_try; then
18433225825Sdes    as_fn_error $? "could not make $CONFIG_HEADERS" "$LINENO" 5
18434204861Sdes  else
18435204861Sdes    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
18436204861Sdes  fi
18437204861Sdesdone
18438204861Sdes
18439225825Sdes# For the awk script, D is an array of macro values keyed by name,
18440225825Sdes# likewise P contains macro parameters if any.  Preserve backslash
18441225825Sdes# newline sequences.
18442204861Sdes
18443225825Sdesac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
18444225825Sdessed -n '
18445225825Sdess/.\{148\}/&'"$ac_delim"'/g
18446225825Sdest rset
18447225825Sdes:rset
18448225825Sdess/^[	 ]*#[	 ]*define[	 ][	 ]*/ /
18449225825Sdest def
18450225825Sdesd
18451225825Sdes:def
18452225825Sdess/\\$//
18453225825Sdest bsnl
18454225825Sdess/["\\]/\\&/g
18455225825Sdess/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
18456225825SdesD["\1"]=" \3"/p
18457225825Sdess/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2"/p
18458225825Sdesd
18459225825Sdes:bsnl
18460225825Sdess/["\\]/\\&/g
18461225825Sdess/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
18462225825SdesD["\1"]=" \3\\\\\\n"\\/p
18463225825Sdest cont
18464225825Sdess/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p
18465225825Sdest cont
18466225825Sdesd
18467225825Sdes:cont
18468225825Sdesn
18469225825Sdess/.\{148\}/&'"$ac_delim"'/g
18470225825Sdest clear
18471225825Sdes:clear
18472225825Sdess/\\$//
18473225825Sdest bsnlc
18474225825Sdess/["\\]/\\&/g; s/^/"/; s/$/"/p
18475225825Sdesd
18476225825Sdes:bsnlc
18477225825Sdess/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p
18478225825Sdesb cont
18479225825Sdes' <confdefs.h | sed '
18480225825Sdess/'"$ac_delim"'/"\\\
18481225825Sdes"/g' >>$CONFIG_STATUS || ac_write_fail=1
18482225825Sdes
18483225825Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18484225825Sdes  for (key in D) D_is_set[key] = 1
18485225825Sdes  FS = ""
18486225825Sdes}
18487225825Sdes/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {
18488225825Sdes  line = \$ 0
18489225825Sdes  split(line, arg, " ")
18490225825Sdes  if (arg[1] == "#") {
18491225825Sdes    defundef = arg[2]
18492225825Sdes    mac1 = arg[3]
18493225825Sdes  } else {
18494225825Sdes    defundef = substr(arg[1], 2)
18495225825Sdes    mac1 = arg[2]
18496225825Sdes  }
18497225825Sdes  split(mac1, mac2, "(") #)
18498225825Sdes  macro = mac2[1]
18499225825Sdes  prefix = substr(line, 1, index(line, defundef) - 1)
18500225825Sdes  if (D_is_set[macro]) {
18501225825Sdes    # Preserve the white space surrounding the "#".
18502225825Sdes    print prefix "define", macro P[macro] D[macro]
18503225825Sdes    next
18504225825Sdes  } else {
18505225825Sdes    # Replace #undef with comments.  This is necessary, for example,
18506225825Sdes    # in the case of _POSIX_SOURCE, which is predefined and required
18507225825Sdes    # on some systems where configure will not decide to define it.
18508225825Sdes    if (defundef == "undef") {
18509225825Sdes      print "/*", prefix defundef, macro, "*/"
18510225825Sdes      next
18511225825Sdes    }
18512225825Sdes  }
18513225825Sdes}
18514225825Sdes{ print }
18515225825Sdes_ACAWK
18516180740Sdes_ACEOF
18517225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18518225825Sdes  as_fn_error $? "could not setup config headers machinery" "$LINENO" 5
18519225825Sdesfi # test -n "$CONFIG_HEADERS"
18520180740Sdes
18521204861Sdes
18522225825Sdeseval set X "  :F $CONFIG_FILES  :H $CONFIG_HEADERS    "
18523225825Sdesshift
18524225825Sdesfor ac_tag
18525180740Sdesdo
18526180740Sdes  case $ac_tag in
18527180740Sdes  :[FHLC]) ac_mode=$ac_tag; continue;;
18528180740Sdes  esac
18529180740Sdes  case $ac_mode$ac_tag in
18530180740Sdes  :[FHL]*:*);;
18531225825Sdes  :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5;;
18532180740Sdes  :[FH]-) ac_tag=-:-;;
18533180740Sdes  :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
18534180740Sdes  esac
18535180740Sdes  ac_save_IFS=$IFS
18536180740Sdes  IFS=:
18537180740Sdes  set x $ac_tag
18538180740Sdes  IFS=$ac_save_IFS
18539180740Sdes  shift
18540180740Sdes  ac_file=$1
18541180740Sdes  shift
18542180740Sdes
18543180740Sdes  case $ac_mode in
18544180740Sdes  :L) ac_source=$1;;
18545180740Sdes  :[FH])
18546180740Sdes    ac_file_inputs=
18547180740Sdes    for ac_f
18548180740Sdes    do
18549180740Sdes      case $ac_f in
18550225825Sdes      -) ac_f="$ac_tmp/stdin";;
18551180740Sdes      *) # Look for the file first in the build tree, then in the source tree
18552180740Sdes	 # (if the path is not absolute).  The absolute path cannot be DOS-style,
18553180740Sdes	 # because $ac_f cannot contain `:'.
18554180740Sdes	 test -f "$ac_f" ||
18555180740Sdes	   case $ac_f in
18556180740Sdes	   [\\/$]*) false;;
18557180740Sdes	   *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
18558180740Sdes	   esac ||
18559225825Sdes	   as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;;
18560180740Sdes      esac
18561225825Sdes      case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
18562225825Sdes      as_fn_append ac_file_inputs " '$ac_f'"
18563180740Sdes    done
18564180740Sdes
18565180740Sdes    # Let's still pretend it is `configure' which instantiates (i.e., don't
18566180740Sdes    # use $as_me), people would be surprised to read:
18567180740Sdes    #    /* config.h.  Generated by config.status.  */
18568225825Sdes    configure_input='Generated from '`
18569225825Sdes	  $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
18570225825Sdes	`' by configure.'
18571180740Sdes    if test x"$ac_file" != x-; then
18572180740Sdes      configure_input="$ac_file.  $configure_input"
18573225825Sdes      { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
18574225825Sdes$as_echo "$as_me: creating $ac_file" >&6;}
18575180740Sdes    fi
18576225825Sdes    # Neutralize special characters interpreted by sed in replacement strings.
18577225825Sdes    case $configure_input in #(
18578225825Sdes    *\&* | *\|* | *\\* )
18579225825Sdes       ac_sed_conf_input=`$as_echo "$configure_input" |
18580225825Sdes       sed 's/[\\\\&|]/\\\\&/g'`;; #(
18581225825Sdes    *) ac_sed_conf_input=$configure_input;;
18582225825Sdes    esac
18583180740Sdes
18584180740Sdes    case $ac_tag in
18585225825Sdes    *:-:* | *:-) cat >"$ac_tmp/stdin" \
18586225825Sdes      || as_fn_error $? "could not create $ac_file" "$LINENO" 5 ;;
18587180740Sdes    esac
18588180740Sdes    ;;
18589180740Sdes  esac
18590180740Sdes
18591180740Sdes  ac_dir=`$as_dirname -- "$ac_file" ||
18592180740Sdes$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
18593180740Sdes	 X"$ac_file" : 'X\(//\)[^/]' \| \
18594180740Sdes	 X"$ac_file" : 'X\(//\)$' \| \
18595180740Sdes	 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
18596225825Sdes$as_echo X"$ac_file" |
18597180740Sdes    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
18598180740Sdes	    s//\1/
18599180740Sdes	    q
18600180740Sdes	  }
18601180740Sdes	  /^X\(\/\/\)[^/].*/{
18602180740Sdes	    s//\1/
18603180740Sdes	    q
18604180740Sdes	  }
18605180740Sdes	  /^X\(\/\/\)$/{
18606180740Sdes	    s//\1/
18607180740Sdes	    q
18608180740Sdes	  }
18609180740Sdes	  /^X\(\/\).*/{
18610180740Sdes	    s//\1/
18611180740Sdes	    q
18612180740Sdes	  }
18613180740Sdes	  s/.*/./; q'`
18614225825Sdes  as_dir="$ac_dir"; as_fn_mkdir_p
18615180740Sdes  ac_builddir=.
18616180740Sdes
18617180740Sdescase "$ac_dir" in
18618180740Sdes.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
18619180740Sdes*)
18620225825Sdes  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
18621180740Sdes  # A ".." for each directory in $ac_dir_suffix.
18622225825Sdes  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
18623180740Sdes  case $ac_top_builddir_sub in
18624180740Sdes  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
18625180740Sdes  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
18626180740Sdes  esac ;;
18627180740Sdesesac
18628180740Sdesac_abs_top_builddir=$ac_pwd
18629180740Sdesac_abs_builddir=$ac_pwd$ac_dir_suffix
18630180740Sdes# for backward compatibility:
18631180740Sdesac_top_builddir=$ac_top_build_prefix
18632180740Sdes
18633180740Sdescase $srcdir in
18634180740Sdes  .)  # We are building in place.
18635180740Sdes    ac_srcdir=.
18636180740Sdes    ac_top_srcdir=$ac_top_builddir_sub
18637180740Sdes    ac_abs_top_srcdir=$ac_pwd ;;
18638180740Sdes  [\\/]* | ?:[\\/]* )  # Absolute name.
18639180740Sdes    ac_srcdir=$srcdir$ac_dir_suffix;
18640180740Sdes    ac_top_srcdir=$srcdir
18641180740Sdes    ac_abs_top_srcdir=$srcdir ;;
18642180740Sdes  *) # Relative name.
18643180740Sdes    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
18644180740Sdes    ac_top_srcdir=$ac_top_build_prefix$srcdir
18645180740Sdes    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
18646180740Sdesesac
18647180740Sdesac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
18648180740Sdes
18649180740Sdes
18650180740Sdes  case $ac_mode in
18651180740Sdes  :F)
18652180740Sdes  #
18653180740Sdes  # CONFIG_FILE
18654180740Sdes  #
18655180740Sdes
18656180740Sdes  case $INSTALL in
18657180740Sdes  [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
18658180740Sdes  *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
18659180740Sdes  esac
18660180740Sdes_ACEOF
18661180740Sdes
18662225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18663180740Sdes# If the template does not know about datarootdir, expand it.
18664180740Sdes# FIXME: This hack should be removed a few years after 2.60.
18665180740Sdesac_datarootdir_hack=; ac_datarootdir_seen=
18666225825Sdesac_sed_dataroot='
18667225825Sdes/datarootdir/ {
18668180740Sdes  p
18669180740Sdes  q
18670180740Sdes}
18671180740Sdes/@datadir@/p
18672180740Sdes/@docdir@/p
18673180740Sdes/@infodir@/p
18674180740Sdes/@localedir@/p
18675225825Sdes/@mandir@/p'
18676225825Sdescase `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
18677180740Sdes*datarootdir*) ac_datarootdir_seen=yes;;
18678180740Sdes*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
18679225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
18680225825Sdes$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
18681180740Sdes_ACEOF
18682225825Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18683180740Sdes  ac_datarootdir_hack='
18684180740Sdes  s&@datadir@&$datadir&g
18685180740Sdes  s&@docdir@&$docdir&g
18686180740Sdes  s&@infodir@&$infodir&g
18687180740Sdes  s&@localedir@&$localedir&g
18688180740Sdes  s&@mandir@&$mandir&g
18689225825Sdes  s&\\\${datarootdir}&$datarootdir&g' ;;
18690180740Sdesesac
18691180740Sdes_ACEOF
18692180740Sdes
18693180740Sdes# Neutralize VPATH when `$srcdir' = `.'.
18694180740Sdes# Shell code in configure.ac might set extrasub.
18695180740Sdes# FIXME: do we really want to maintain this feature?
18696225825Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18697225825Sdesac_sed_extra="$ac_vpsub
18698180740Sdes$extrasub
18699180740Sdes_ACEOF
18700225825Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18701180740Sdes:t
18702180740Sdes/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
18703225825Sdess|@configure_input@|$ac_sed_conf_input|;t t
18704180740Sdess&@top_builddir@&$ac_top_builddir_sub&;t t
18705225825Sdess&@top_build_prefix@&$ac_top_build_prefix&;t t
18706180740Sdess&@srcdir@&$ac_srcdir&;t t
18707180740Sdess&@abs_srcdir@&$ac_abs_srcdir&;t t
18708180740Sdess&@top_srcdir@&$ac_top_srcdir&;t t
18709180740Sdess&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
18710180740Sdess&@builddir@&$ac_builddir&;t t
18711180740Sdess&@abs_builddir@&$ac_abs_builddir&;t t
18712180740Sdess&@abs_top_builddir@&$ac_abs_top_builddir&;t t
18713180740Sdess&@INSTALL@&$ac_INSTALL&;t t
18714180740Sdes$ac_datarootdir_hack
18715225825Sdes"
18716225825Sdeseval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$ac_tmp/subs.awk" \
18717225825Sdes  >$ac_tmp/out || as_fn_error $? "could not create $ac_file" "$LINENO" 5
18718180740Sdes
18719180740Sdestest -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
18720225825Sdes  { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } &&
18721225825Sdes  { ac_out=`sed -n '/^[	 ]*datarootdir[	 ]*:*=/p' \
18722225825Sdes      "$ac_tmp/out"`; test -z "$ac_out"; } &&
18723225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
18724225825Sdeswhich seems to be undefined.  Please make sure it is defined" >&5
18725225825Sdes$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
18726225825Sdeswhich seems to be undefined.  Please make sure it is defined" >&2;}
18727180740Sdes
18728225825Sdes  rm -f "$ac_tmp/stdin"
18729180740Sdes  case $ac_file in
18730225825Sdes  -) cat "$ac_tmp/out" && rm -f "$ac_tmp/out";;
18731225825Sdes  *) rm -f "$ac_file" && mv "$ac_tmp/out" "$ac_file";;
18732225825Sdes  esac \
18733225825Sdes  || as_fn_error $? "could not create $ac_file" "$LINENO" 5
18734180740Sdes ;;
18735180740Sdes  :H)
18736180740Sdes  #
18737180740Sdes  # CONFIG_HEADER
18738180740Sdes  #
18739180740Sdes  if test x"$ac_file" != x-; then
18740225825Sdes    {
18741225825Sdes      $as_echo "/* $configure_input  */" \
18742225825Sdes      && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs"
18743225825Sdes    } >"$ac_tmp/config.h" \
18744225825Sdes      || as_fn_error $? "could not create $ac_file" "$LINENO" 5
18745225825Sdes    if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then
18746225825Sdes      { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
18747225825Sdes$as_echo "$as_me: $ac_file is unchanged" >&6;}
18748180740Sdes    else
18749225825Sdes      rm -f "$ac_file"
18750225825Sdes      mv "$ac_tmp/config.h" "$ac_file" \
18751225825Sdes	|| as_fn_error $? "could not create $ac_file" "$LINENO" 5
18752180740Sdes    fi
18753180740Sdes  else
18754225825Sdes    $as_echo "/* $configure_input  */" \
18755225825Sdes      && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \
18756225825Sdes      || as_fn_error $? "could not create -" "$LINENO" 5
18757180740Sdes  fi
18758180740Sdes ;;
18759180740Sdes
18760180740Sdes
18761180740Sdes  esac
18762180740Sdes
18763180740Sdesdone # for ac_tag
18764180740Sdes
18765180740Sdes
18766225825Sdesas_fn_exit 0
18767180740Sdes_ACEOF
18768180740Sdesac_clean_files=$ac_clean_files_save
18769180740Sdes
18770225825Sdestest $ac_write_fail = 0 ||
18771225825Sdes  as_fn_error $? "write failure creating $CONFIG_STATUS" "$LINENO" 5
18772180740Sdes
18773225825Sdes
18774180740Sdes# configure is writing to config.log, and then calls config.status.
18775180740Sdes# config.status does its own redirection, appending to config.log.
18776180740Sdes# Unfortunately, on DOS this fails, as config.log is still kept open
18777180740Sdes# by configure, so config.status won't be able to write to it; its
18778180740Sdes# output is simply discarded.  So we exec the FD to /dev/null,
18779180740Sdes# effectively closing config.log, so it can be properly (re)opened and
18780180740Sdes# appended to by config.status.  When coming back to configure, we
18781180740Sdes# need to make the FD available again.
18782180740Sdesif test "$no_create" != yes; then
18783180740Sdes  ac_cs_success=:
18784180740Sdes  ac_config_status_args=
18785180740Sdes  test "$silent" = yes &&
18786180740Sdes    ac_config_status_args="$ac_config_status_args --quiet"
18787180740Sdes  exec 5>/dev/null
18788180740Sdes  $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
18789180740Sdes  exec 5>>config.log
18790180740Sdes  # Use ||, not &&, to avoid exiting from the if with $? = 1, which
18791180740Sdes  # would make configure fail if this is the last instruction.
18792225825Sdes  $ac_cs_success || as_fn_exit 1
18793180740Sdesfi
18794225825Sdesif test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
18795225825Sdes  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
18796225825Sdes$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
18797225825Sdesfi
18798180740Sdes
18799180740Sdes
18800180740Sdes# Print summary of options
18801180740Sdes
18802180740Sdes# Someone please show me a better way :)
18803180740SdesA=`eval echo ${prefix}` ; A=`eval echo ${A}`
18804180740SdesB=`eval echo ${bindir}` ; B=`eval echo ${B}`
18805180740SdesC=`eval echo ${sbindir}` ; C=`eval echo ${C}`
18806180740SdesD=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
18807180740SdesE=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
18808180740SdesF=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
18809180740SdesG=`eval echo ${piddir}` ; G=`eval echo ${G}`
18810180740SdesH=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
18811180740SdesI=`eval echo ${user_path}` ; I=`eval echo ${I}`
18812180740SdesJ=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
18813180740Sdes
18814180740Sdesecho ""
18815180740Sdesecho "OpenSSH has been configured with the following options:"
18816180740Sdesecho "                     User binaries: $B"
18817180740Sdesecho "                   System binaries: $C"
18818180740Sdesecho "               Configuration files: $D"
18819180740Sdesecho "                   Askpass program: $E"
18820180740Sdesecho "                      Manual pages: $F"
18821180740Sdesecho "                          PID file: $G"
18822180740Sdesecho "  Privilege separation chroot path: $H"
18823180740Sdesif test "x$external_path_file" = "x/etc/login.conf" ; then
18824180740Sdesecho "   At runtime, sshd will use the path defined in $external_path_file"
18825180740Sdesecho "   Make sure the path to scp is present, otherwise scp will not work"
18826180740Sdeselse
18827180740Sdesecho "            sshd default user PATH: $I"
18828180740Sdes	if test ! -z "$external_path_file"; then
18829180740Sdesecho "   (If PATH is set in $external_path_file it will be used instead. If"
18830180740Sdesecho "   used, ensure the path to scp is present, otherwise scp will not work.)"
18831180740Sdes	fi
18832180740Sdesfi
18833180740Sdesif test ! -z "$superuser_path" ; then
18834180740Sdesecho "          sshd superuser user PATH: $J"
18835180740Sdesfi
18836180740Sdesecho "                    Manpage format: $MANTYPE"
18837180740Sdesecho "                       PAM support: $PAM_MSG"
18838180740Sdesecho "                   OSF SIA support: $SIA_MSG"
18839180740Sdesecho "                 KerberosV support: $KRB5_MSG"
18840180740Sdesecho "                   SELinux support: $SELINUX_MSG"
18841180740Sdesecho "                 Smartcard support: $SCARD_MSG"
18842180740Sdesecho "                     S/KEY support: $SKEY_MSG"
18843180740Sdesecho "              TCP Wrappers support: $TCPW_MSG"
18844180740Sdesecho "              MD5 password support: $MD5_MSG"
18845180740Sdesecho "                   libedit support: $LIBEDIT_MSG"
18846180740Sdesecho "  Solaris process contract support: $SPC_MSG"
18847218767Sdesecho "           Solaris project support: $SP_MSG"
18848180740Sdesecho "       IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
18849180740Sdesecho "           Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
18850180740Sdesecho "                  BSD Auth support: $BSD_AUTH_MSG"
18851180740Sdesecho "              Random number source: $RAND_MSG"
18852225825Sdesecho "             Privsep sandbox style: $SANDBOX_STYLE"
18853180740Sdes
18854180740Sdesecho ""
18855180740Sdes
18856180740Sdesecho "              Host: ${host}"
18857180740Sdesecho "          Compiler: ${CC}"
18858180740Sdesecho "    Compiler flags: ${CFLAGS}"
18859180740Sdesecho "Preprocessor flags: ${CPPFLAGS}"
18860180740Sdesecho "      Linker flags: ${LDFLAGS}"
18861180744Sdesecho "         Libraries: ${LIBS}"
18862180744Sdesif test ! -z "${SSHDLIBS}"; then
18863180744Sdesecho "         +for sshd: ${SSHDLIBS}"
18864180744Sdesfi
18865218769Sdesif test ! -z "${SSHLIBS}"; then
18866218769Sdesecho "          +for ssh: ${SSHLIBS}"
18867218769Sdesfi
18868180740Sdes
18869180740Sdesecho ""
18870180740Sdes
18871180740Sdesif test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
18872180740Sdes	echo "SVR4 style packages are supported with \"make package\""
18873180740Sdes	echo ""
18874180740Sdesfi
18875180740Sdes
18876180740Sdesif test "x$PAM_MSG" = "xyes" ; then
18877180740Sdes	echo "PAM is enabled. You may need to install a PAM control file "
18878180740Sdes	echo "for sshd, otherwise password authentication may fail. "
18879180740Sdes	echo "Example PAM control files can be found in the contrib/ "
18880180740Sdes	echo "subdirectory"
18881180740Sdes	echo ""
18882180740Sdesfi
18883180740Sdes
18884180740Sdesif test ! -z "$NO_PEERCHECK" ; then
18885180744Sdes	echo "WARNING: the operating system that you are using does not"
18886180744Sdes	echo "appear to support getpeereid(), getpeerucred() or the"
18887180744Sdes	echo "SO_PEERCRED getsockopt() option. These facilities are used to"
18888180744Sdes	echo "enforce security checks to prevent unauthorised connections to"
18889180744Sdes	echo "ssh-agent. Their absence increases the risk that a malicious"
18890180744Sdes	echo "user can connect to your agent."
18891180740Sdes	echo ""
18892180740Sdesfi
18893180740Sdes
18894180740Sdesif test "$AUDIT_MODULE" = "bsm" ; then
18895180740Sdes	echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
18896180740Sdes	echo "See the Solaris section in README.platform for details."
18897180740Sdesfi
18898