configure revision 197670
1180740Sdes#! /bin/sh
2197670Sdes# From configure.ac Revision: 1.427 .
3180740Sdes# Guess values for system-dependent variables and create Makefiles.
4197670Sdes# Generated by GNU Autoconf 2.62 for OpenSSH Portable.
5180740Sdes#
6180740Sdes# Report bugs to <openssh-unix-dev@mindrot.org>.
7180740Sdes#
8180740Sdes# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
9197670Sdes# 2002, 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
10180740Sdes# This configure script is free software; the Free Software Foundation
11180740Sdes# gives unlimited permission to copy, distribute and modify it.
12180740Sdes## --------------------- ##
13180740Sdes## M4sh Initialization.  ##
14180740Sdes## --------------------- ##
15180740Sdes
16180740Sdes# Be more Bourne compatible
17180740SdesDUALCASE=1; export DUALCASE # for MKS sh
18180740Sdesif test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
19180740Sdes  emulate sh
20180740Sdes  NULLCMD=:
21197670Sdes  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
22180740Sdes  # is contrary to our usage.  Disable this feature.
23180740Sdes  alias -g '${1+"$@"}'='"$@"'
24180740Sdes  setopt NO_GLOB_SUBST
25180740Sdeselse
26180740Sdes  case `(set -o) 2>/dev/null` in
27180740Sdes  *posix*) set -o posix ;;
28180740Sdesesac
29180740Sdes
30180740Sdesfi
31180740Sdes
32180740Sdes
33180740Sdes
34180740Sdes
35180740Sdes# PATH needs CR
36180740Sdes# Avoid depending upon Character Ranges.
37180740Sdesas_cr_letters='abcdefghijklmnopqrstuvwxyz'
38180740Sdesas_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
39180740Sdesas_cr_Letters=$as_cr_letters$as_cr_LETTERS
40180740Sdesas_cr_digits='0123456789'
41180740Sdesas_cr_alnum=$as_cr_Letters$as_cr_digits
42180740Sdes
43197670Sdesas_nl='
44197670Sdes'
45197670Sdesexport as_nl
46197670Sdes# Printing a long string crashes Solaris 7 /usr/bin/printf.
47197670Sdesas_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
48197670Sdesas_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
49197670Sdesas_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
50197670Sdesif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
51197670Sdes  as_echo='printf %s\n'
52197670Sdes  as_echo_n='printf %s'
53197670Sdeselse
54197670Sdes  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
55197670Sdes    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
56197670Sdes    as_echo_n='/usr/ucb/echo -n'
57180740Sdes  else
58197670Sdes    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
59197670Sdes    as_echo_n_body='eval
60197670Sdes      arg=$1;
61197670Sdes      case $arg in
62197670Sdes      *"$as_nl"*)
63197670Sdes	expr "X$arg" : "X\\(.*\\)$as_nl";
64197670Sdes	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
65197670Sdes      esac;
66197670Sdes      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
67197670Sdes    '
68197670Sdes    export as_echo_n_body
69197670Sdes    as_echo_n='sh -c $as_echo_n_body as_echo'
70180740Sdes  fi
71197670Sdes  export as_echo_body
72197670Sdes  as_echo='sh -c $as_echo_body as_echo'
73180740Sdesfi
74180740Sdes
75197670Sdes# The user is always right.
76197670Sdesif test "${PATH_SEPARATOR+set}" != set; then
77197670Sdes  PATH_SEPARATOR=:
78197670Sdes  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
79197670Sdes    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
80197670Sdes      PATH_SEPARATOR=';'
81197670Sdes  }
82197670Sdesfi
83197670Sdes
84180740Sdes# Support unset when possible.
85180740Sdesif ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
86180740Sdes  as_unset=unset
87180740Sdeselse
88180740Sdes  as_unset=false
89180740Sdesfi
90180740Sdes
91180740Sdes
92180740Sdes# IFS
93180740Sdes# We need space, tab and new line, in precisely that order.  Quoting is
94180740Sdes# there to prevent editors from complaining about space-tab.
95180740Sdes# (If _AS_PATH_WALK were called with IFS unset, it would disable word
96180740Sdes# splitting by setting IFS to empty value.)
97180740SdesIFS=" ""	$as_nl"
98180740Sdes
99180740Sdes# Find who we are.  Look in the path if we contain no directory separator.
100180740Sdescase $0 in
101180740Sdes  *[\\/]* ) as_myself=$0 ;;
102180740Sdes  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
103180740Sdesfor as_dir in $PATH
104180740Sdesdo
105180740Sdes  IFS=$as_save_IFS
106180740Sdes  test -z "$as_dir" && as_dir=.
107180740Sdes  test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
108180740Sdesdone
109180740SdesIFS=$as_save_IFS
110180740Sdes
111180740Sdes     ;;
112180740Sdesesac
113180740Sdes# We did not find ourselves, most probably we were run as `sh COMMAND'
114180740Sdes# in which case we are not to be found in the path.
115180740Sdesif test "x$as_myself" = x; then
116180740Sdes  as_myself=$0
117180740Sdesfi
118180740Sdesif test ! -f "$as_myself"; then
119197670Sdes  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
120180740Sdes  { (exit 1); exit 1; }
121180740Sdesfi
122180740Sdes
123180740Sdes# Work around bugs in pre-3.0 UWIN ksh.
124180740Sdesfor as_var in ENV MAIL MAILPATH
125180740Sdesdo ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
126180740Sdesdone
127180740SdesPS1='$ '
128180740SdesPS2='> '
129180740SdesPS4='+ '
130180740Sdes
131180740Sdes# NLS nuisances.
132197670SdesLC_ALL=C
133197670Sdesexport LC_ALL
134197670SdesLANGUAGE=C
135197670Sdesexport LANGUAGE
136180740Sdes
137180740Sdes# Required to use basename.
138180740Sdesif expr a : '\(a\)' >/dev/null 2>&1 &&
139180740Sdes   test "X`expr 00001 : '.*\(...\)'`" = X001; then
140180740Sdes  as_expr=expr
141180740Sdeselse
142180740Sdes  as_expr=false
143180740Sdesfi
144180740Sdes
145180740Sdesif (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
146180740Sdes  as_basename=basename
147180740Sdeselse
148180740Sdes  as_basename=false
149180740Sdesfi
150180740Sdes
151180740Sdes
152180740Sdes# Name of the executable.
153180740Sdesas_me=`$as_basename -- "$0" ||
154180740Sdes$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
155180740Sdes	 X"$0" : 'X\(//\)$' \| \
156180740Sdes	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
157197670Sdes$as_echo X/"$0" |
158180740Sdes    sed '/^.*\/\([^/][^/]*\)\/*$/{
159180740Sdes	    s//\1/
160180740Sdes	    q
161180740Sdes	  }
162180740Sdes	  /^X\/\(\/\/\)$/{
163180740Sdes	    s//\1/
164180740Sdes	    q
165180740Sdes	  }
166180740Sdes	  /^X\/\(\/\).*/{
167180740Sdes	    s//\1/
168180740Sdes	    q
169180740Sdes	  }
170180740Sdes	  s/.*/./; q'`
171180740Sdes
172180740Sdes# CDPATH.
173180740Sdes$as_unset CDPATH
174180740Sdes
175180740Sdes
176180740Sdesif test "x$CONFIG_SHELL" = x; then
177180740Sdes  if (eval ":") 2>/dev/null; then
178180740Sdes  as_have_required=yes
179180740Sdeselse
180180740Sdes  as_have_required=no
181180740Sdesfi
182180740Sdes
183197670Sdes  if test $as_have_required = yes &&	 (eval ":
184180740Sdes(as_func_return () {
185180740Sdes  (exit \$1)
186180740Sdes}
187180740Sdesas_func_success () {
188180740Sdes  as_func_return 0
189180740Sdes}
190180740Sdesas_func_failure () {
191180740Sdes  as_func_return 1
192180740Sdes}
193180740Sdesas_func_ret_success () {
194180740Sdes  return 0
195180740Sdes}
196180740Sdesas_func_ret_failure () {
197180740Sdes  return 1
198180740Sdes}
199180740Sdes
200180740Sdesexitcode=0
201180740Sdesif as_func_success; then
202180740Sdes  :
203180740Sdeselse
204180740Sdes  exitcode=1
205180740Sdes  echo as_func_success failed.
206180740Sdesfi
207180740Sdes
208180740Sdesif as_func_failure; then
209180740Sdes  exitcode=1
210180740Sdes  echo as_func_failure succeeded.
211180740Sdesfi
212180740Sdes
213180740Sdesif as_func_ret_success; then
214180740Sdes  :
215180740Sdeselse
216180740Sdes  exitcode=1
217180740Sdes  echo as_func_ret_success failed.
218180740Sdesfi
219180740Sdes
220180740Sdesif as_func_ret_failure; then
221180740Sdes  exitcode=1
222180740Sdes  echo as_func_ret_failure succeeded.
223180740Sdesfi
224180740Sdes
225189006Sdesif ( set x; as_func_ret_success y && test x = \"\$1\" ); then
226180740Sdes  :
227180740Sdeselse
228180740Sdes  exitcode=1
229180740Sdes  echo positional parameters were not saved.
230180740Sdesfi
231180740Sdes
232180740Sdestest \$exitcode = 0) || { (exit 1); exit 1; }
233180740Sdes
234180740Sdes(
235180740Sdes  as_lineno_1=\$LINENO
236180740Sdes  as_lineno_2=\$LINENO
237180740Sdes  test \"x\$as_lineno_1\" != \"x\$as_lineno_2\" &&
238180740Sdes  test \"x\`expr \$as_lineno_1 + 1\`\" = \"x\$as_lineno_2\") || { (exit 1); exit 1; }
239180740Sdes") 2> /dev/null; then
240180740Sdes  :
241180740Sdeselse
242180740Sdes  as_candidate_shells=
243180740Sdes    as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
244180740Sdesfor as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
245180740Sdesdo
246180740Sdes  IFS=$as_save_IFS
247180740Sdes  test -z "$as_dir" && as_dir=.
248180740Sdes  case $as_dir in
249180740Sdes	 /*)
250180740Sdes	   for as_base in sh bash ksh sh5; do
251180740Sdes	     as_candidate_shells="$as_candidate_shells $as_dir/$as_base"
252180740Sdes	   done;;
253180740Sdes       esac
254180740Sdesdone
255180740SdesIFS=$as_save_IFS
256180740Sdes
257180740Sdes
258180740Sdes      for as_shell in $as_candidate_shells $SHELL; do
259180740Sdes	 # Try only shells that exist, to save several forks.
260180740Sdes	 if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
261180740Sdes		{ ("$as_shell") 2> /dev/null <<\_ASEOF
262180740Sdesif test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
263180740Sdes  emulate sh
264180740Sdes  NULLCMD=:
265197670Sdes  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
266180740Sdes  # is contrary to our usage.  Disable this feature.
267180740Sdes  alias -g '${1+"$@"}'='"$@"'
268180740Sdes  setopt NO_GLOB_SUBST
269180740Sdeselse
270180740Sdes  case `(set -o) 2>/dev/null` in
271180740Sdes  *posix*) set -o posix ;;
272180740Sdesesac
273180740Sdes
274180740Sdesfi
275180740Sdes
276180740Sdes
277180740Sdes:
278180740Sdes_ASEOF
279180740Sdes}; then
280180740Sdes  CONFIG_SHELL=$as_shell
281180740Sdes	       as_have_required=yes
282180740Sdes	       if { "$as_shell" 2> /dev/null <<\_ASEOF
283180740Sdesif test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
284180740Sdes  emulate sh
285180740Sdes  NULLCMD=:
286197670Sdes  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
287180740Sdes  # is contrary to our usage.  Disable this feature.
288180740Sdes  alias -g '${1+"$@"}'='"$@"'
289180740Sdes  setopt NO_GLOB_SUBST
290180740Sdeselse
291180740Sdes  case `(set -o) 2>/dev/null` in
292180740Sdes  *posix*) set -o posix ;;
293180740Sdesesac
294180740Sdes
295180740Sdesfi
296180740Sdes
297180740Sdes
298180740Sdes:
299180740Sdes(as_func_return () {
300180740Sdes  (exit $1)
301180740Sdes}
302180740Sdesas_func_success () {
303180740Sdes  as_func_return 0
304180740Sdes}
305180740Sdesas_func_failure () {
306180740Sdes  as_func_return 1
307180740Sdes}
308180740Sdesas_func_ret_success () {
309180740Sdes  return 0
310180740Sdes}
311180740Sdesas_func_ret_failure () {
312180740Sdes  return 1
313180740Sdes}
314180740Sdes
315180740Sdesexitcode=0
316180740Sdesif as_func_success; then
317180740Sdes  :
318180740Sdeselse
319180740Sdes  exitcode=1
320180740Sdes  echo as_func_success failed.
321180740Sdesfi
322180740Sdes
323180740Sdesif as_func_failure; then
324180740Sdes  exitcode=1
325180740Sdes  echo as_func_failure succeeded.
326180740Sdesfi
327180740Sdes
328180740Sdesif as_func_ret_success; then
329180740Sdes  :
330180740Sdeselse
331180740Sdes  exitcode=1
332180740Sdes  echo as_func_ret_success failed.
333180740Sdesfi
334180740Sdes
335180740Sdesif as_func_ret_failure; then
336180740Sdes  exitcode=1
337180740Sdes  echo as_func_ret_failure succeeded.
338180740Sdesfi
339180740Sdes
340180740Sdesif ( set x; as_func_ret_success y && test x = "$1" ); then
341180740Sdes  :
342180740Sdeselse
343180740Sdes  exitcode=1
344180740Sdes  echo positional parameters were not saved.
345180740Sdesfi
346180740Sdes
347180740Sdestest $exitcode = 0) || { (exit 1); exit 1; }
348180740Sdes
349180740Sdes(
350180740Sdes  as_lineno_1=$LINENO
351180740Sdes  as_lineno_2=$LINENO
352180740Sdes  test "x$as_lineno_1" != "x$as_lineno_2" &&
353180740Sdes  test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2") || { (exit 1); exit 1; }
354180740Sdes
355180740Sdes_ASEOF
356180740Sdes}; then
357180740Sdes  break
358180740Sdesfi
359180740Sdes
360180740Sdesfi
361180740Sdes
362180740Sdes      done
363180740Sdes
364180740Sdes      if test "x$CONFIG_SHELL" != x; then
365180740Sdes  for as_var in BASH_ENV ENV
366197670Sdes	do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
367197670Sdes	done
368197670Sdes	export CONFIG_SHELL
369197670Sdes	exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
370180740Sdesfi
371180740Sdes
372180740Sdes
373180740Sdes    if test $as_have_required = no; then
374180740Sdes  echo This script requires a shell more modern than all the
375180740Sdes      echo shells that I found on your system.  Please install a
376180740Sdes      echo modern shell, or manually run the script under such a
377180740Sdes      echo shell if you do have one.
378180740Sdes      { (exit 1); exit 1; }
379180740Sdesfi
380180740Sdes
381180740Sdes
382180740Sdesfi
383180740Sdes
384180740Sdesfi
385180740Sdes
386180740Sdes
387180740Sdes
388180740Sdes(eval "as_func_return () {
389180740Sdes  (exit \$1)
390180740Sdes}
391180740Sdesas_func_success () {
392180740Sdes  as_func_return 0
393180740Sdes}
394180740Sdesas_func_failure () {
395180740Sdes  as_func_return 1
396180740Sdes}
397180740Sdesas_func_ret_success () {
398180740Sdes  return 0
399180740Sdes}
400180740Sdesas_func_ret_failure () {
401180740Sdes  return 1
402180740Sdes}
403180740Sdes
404180740Sdesexitcode=0
405180740Sdesif as_func_success; then
406180740Sdes  :
407180740Sdeselse
408180740Sdes  exitcode=1
409180740Sdes  echo as_func_success failed.
410180740Sdesfi
411180740Sdes
412180740Sdesif as_func_failure; then
413180740Sdes  exitcode=1
414180740Sdes  echo as_func_failure succeeded.
415180740Sdesfi
416180740Sdes
417180740Sdesif as_func_ret_success; then
418180740Sdes  :
419180740Sdeselse
420180740Sdes  exitcode=1
421180740Sdes  echo as_func_ret_success failed.
422180740Sdesfi
423180740Sdes
424180740Sdesif as_func_ret_failure; then
425180740Sdes  exitcode=1
426180740Sdes  echo as_func_ret_failure succeeded.
427180740Sdesfi
428180740Sdes
429189006Sdesif ( set x; as_func_ret_success y && test x = \"\$1\" ); then
430180740Sdes  :
431180740Sdeselse
432180740Sdes  exitcode=1
433180740Sdes  echo positional parameters were not saved.
434180740Sdesfi
435180740Sdes
436180740Sdestest \$exitcode = 0") || {
437180740Sdes  echo No shell found that supports shell functions.
438197670Sdes  echo Please tell bug-autoconf@gnu.org about your system,
439197670Sdes  echo including any error possibly output before this message.
440197670Sdes  echo This can help us improve future autoconf versions.
441197670Sdes  echo Configuration will now proceed without shell functions.
442180740Sdes}
443180740Sdes
444180740Sdes
445180740Sdes
446180740Sdes  as_lineno_1=$LINENO
447180740Sdes  as_lineno_2=$LINENO
448180740Sdes  test "x$as_lineno_1" != "x$as_lineno_2" &&
449180740Sdes  test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
450180740Sdes
451180740Sdes  # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
452180740Sdes  # uniformly replaced by the line number.  The first 'sed' inserts a
453180740Sdes  # line-number line after each line using $LINENO; the second 'sed'
454180740Sdes  # does the real work.  The second script uses 'N' to pair each
455180740Sdes  # line-number line with the line containing $LINENO, and appends
456180740Sdes  # trailing '-' during substitution so that $LINENO is not a special
457180740Sdes  # case at line end.
458180740Sdes  # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
459180740Sdes  # scripts with optimization help from Paolo Bonzini.  Blame Lee
460180740Sdes  # E. McMahon (1931-1989) for sed's syntax.  :-)
461180740Sdes  sed -n '
462180740Sdes    p
463180740Sdes    /[$]LINENO/=
464180740Sdes  ' <$as_myself |
465180740Sdes    sed '
466180740Sdes      s/[$]LINENO.*/&-/
467180740Sdes      t lineno
468180740Sdes      b
469180740Sdes      :lineno
470180740Sdes      N
471180740Sdes      :loop
472180740Sdes      s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
473180740Sdes      t loop
474180740Sdes      s/-\n.*//
475180740Sdes    ' >$as_me.lineno &&
476180740Sdes  chmod +x "$as_me.lineno" ||
477197670Sdes    { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
478180740Sdes   { (exit 1); exit 1; }; }
479180740Sdes
480180740Sdes  # Don't try to exec as it changes $[0], causing all sort of problems
481180740Sdes  # (the dirname of $[0] is not the place where we might find the
482180740Sdes  # original and so on.  Autoconf is especially sensitive to this).
483180740Sdes  . "./$as_me.lineno"
484180740Sdes  # Exit status is that of the last command.
485180740Sdes  exit
486180740Sdes}
487180740Sdes
488180740Sdes
489180740Sdesif (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
490180740Sdes  as_dirname=dirname
491180740Sdeselse
492180740Sdes  as_dirname=false
493180740Sdesfi
494180740Sdes
495180740SdesECHO_C= ECHO_N= ECHO_T=
496180740Sdescase `echo -n x` in
497180740Sdes-n*)
498180740Sdes  case `echo 'x\c'` in
499180740Sdes  *c*) ECHO_T='	';;	# ECHO_T is single tab character.
500180740Sdes  *)   ECHO_C='\c';;
501180740Sdes  esac;;
502180740Sdes*)
503180740Sdes  ECHO_N='-n';;
504180740Sdesesac
505180740Sdesif expr a : '\(a\)' >/dev/null 2>&1 &&
506180740Sdes   test "X`expr 00001 : '.*\(...\)'`" = X001; then
507180740Sdes  as_expr=expr
508180740Sdeselse
509180740Sdes  as_expr=false
510180740Sdesfi
511180740Sdes
512180740Sdesrm -f conf$$ conf$$.exe conf$$.file
513180740Sdesif test -d conf$$.dir; then
514180740Sdes  rm -f conf$$.dir/conf$$.file
515180740Sdeselse
516180740Sdes  rm -f conf$$.dir
517197670Sdes  mkdir conf$$.dir 2>/dev/null
518180740Sdesfi
519197670Sdesif (echo >conf$$.file) 2>/dev/null; then
520197670Sdes  if ln -s conf$$.file conf$$ 2>/dev/null; then
521197670Sdes    as_ln_s='ln -s'
522197670Sdes    # ... but there are two gotchas:
523197670Sdes    # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
524197670Sdes    # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
525197670Sdes    # In both cases, we have to default to `cp -p'.
526197670Sdes    ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
527197670Sdes      as_ln_s='cp -p'
528197670Sdes  elif ln conf$$.file conf$$ 2>/dev/null; then
529197670Sdes    as_ln_s=ln
530197670Sdes  else
531180740Sdes    as_ln_s='cp -p'
532197670Sdes  fi
533180740Sdeselse
534180740Sdes  as_ln_s='cp -p'
535180740Sdesfi
536180740Sdesrm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
537180740Sdesrmdir conf$$.dir 2>/dev/null
538180740Sdes
539180740Sdesif mkdir -p . 2>/dev/null; then
540180740Sdes  as_mkdir_p=:
541180740Sdeselse
542180740Sdes  test -d ./-p && rmdir ./-p
543180740Sdes  as_mkdir_p=false
544180740Sdesfi
545180740Sdes
546180740Sdesif test -x / >/dev/null 2>&1; then
547180740Sdes  as_test_x='test -x'
548180740Sdeselse
549180740Sdes  if ls -dL / >/dev/null 2>&1; then
550180740Sdes    as_ls_L_option=L
551180740Sdes  else
552180740Sdes    as_ls_L_option=
553180740Sdes  fi
554180740Sdes  as_test_x='
555180740Sdes    eval sh -c '\''
556180740Sdes      if test -d "$1"; then
557197670Sdes	test -d "$1/.";
558180740Sdes      else
559180740Sdes	case $1 in
560197670Sdes	-*)set "./$1";;
561180740Sdes	esac;
562180740Sdes	case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
563180740Sdes	???[sx]*):;;*)false;;esac;fi
564180740Sdes    '\'' sh
565180740Sdes  '
566180740Sdesfi
567180740Sdesas_executable_p=$as_test_x
568180740Sdes
569180740Sdes# Sed expression to map a string onto a valid CPP name.
570180740Sdesas_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
571180740Sdes
572180740Sdes# Sed expression to map a string onto a valid variable name.
573180740Sdesas_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
574180740Sdes
575180740Sdes
576180740Sdes
577180740Sdesexec 7<&0 </dev/null 6>&1
578180740Sdes
579180740Sdes# Name of the host.
580180740Sdes# hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
581180740Sdes# so uname gets run too.
582180740Sdesac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
583180740Sdes
584180740Sdes#
585180740Sdes# Initializations.
586180740Sdes#
587180740Sdesac_default_prefix=/usr/local
588180740Sdesac_clean_files=
589180740Sdesac_config_libobj_dir=.
590180740SdesLIBOBJS=
591180740Sdescross_compiling=no
592180740Sdessubdirs=
593180740SdesMFLAGS=
594180740SdesMAKEFLAGS=
595180740SdesSHELL=${CONFIG_SHELL-/bin/sh}
596180740Sdes
597180740Sdes# Identity of this package.
598180740SdesPACKAGE_NAME='OpenSSH'
599180740SdesPACKAGE_TARNAME='openssh'
600180740SdesPACKAGE_VERSION='Portable'
601180740SdesPACKAGE_STRING='OpenSSH Portable'
602180740SdesPACKAGE_BUGREPORT='openssh-unix-dev@mindrot.org'
603180740Sdes
604180740Sdesac_unique_file="ssh.c"
605180740Sdes# Factoring default headers for most tests.
606180740Sdesac_includes_default="\
607180740Sdes#include <stdio.h>
608180740Sdes#ifdef HAVE_SYS_TYPES_H
609180740Sdes# include <sys/types.h>
610180740Sdes#endif
611180740Sdes#ifdef HAVE_SYS_STAT_H
612180740Sdes# include <sys/stat.h>
613180740Sdes#endif
614180740Sdes#ifdef STDC_HEADERS
615180740Sdes# include <stdlib.h>
616180740Sdes# include <stddef.h>
617180740Sdes#else
618180740Sdes# ifdef HAVE_STDLIB_H
619180740Sdes#  include <stdlib.h>
620180740Sdes# endif
621180740Sdes#endif
622180740Sdes#ifdef HAVE_STRING_H
623180740Sdes# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
624180740Sdes#  include <memory.h>
625180740Sdes# endif
626180740Sdes# include <string.h>
627180740Sdes#endif
628180740Sdes#ifdef HAVE_STRINGS_H
629180740Sdes# include <strings.h>
630180740Sdes#endif
631180740Sdes#ifdef HAVE_INTTYPES_H
632180740Sdes# include <inttypes.h>
633180740Sdes#endif
634180740Sdes#ifdef HAVE_STDINT_H
635180740Sdes# include <stdint.h>
636180740Sdes#endif
637180740Sdes#ifdef HAVE_UNISTD_H
638180740Sdes# include <unistd.h>
639180740Sdes#endif"
640180740Sdes
641180740Sdesac_subst_vars='SHELL
642180740SdesPATH_SEPARATOR
643180740SdesPACKAGE_NAME
644180740SdesPACKAGE_TARNAME
645180740SdesPACKAGE_VERSION
646180740SdesPACKAGE_STRING
647180740SdesPACKAGE_BUGREPORT
648180740Sdesexec_prefix
649180740Sdesprefix
650180740Sdesprogram_transform_name
651180740Sdesbindir
652180740Sdessbindir
653180740Sdeslibexecdir
654180740Sdesdatarootdir
655180740Sdesdatadir
656180740Sdessysconfdir
657180740Sdessharedstatedir
658180740Sdeslocalstatedir
659180740Sdesincludedir
660180740Sdesoldincludedir
661180740Sdesdocdir
662180740Sdesinfodir
663180740Sdeshtmldir
664180740Sdesdvidir
665180740Sdespdfdir
666180740Sdespsdir
667180740Sdeslibdir
668180740Sdeslocaledir
669180740Sdesmandir
670180740SdesDEFS
671180740SdesECHO_C
672180740SdesECHO_N
673180740SdesECHO_T
674180740SdesLIBS
675180740Sdesbuild_alias
676180740Sdeshost_alias
677180740Sdestarget_alias
678180740SdesCC
679180740SdesCFLAGS
680180740SdesLDFLAGS
681180740SdesCPPFLAGS
682180740Sdesac_ct_CC
683180740SdesEXEEXT
684180740SdesOBJEXT
685180740Sdesbuild
686180740Sdesbuild_cpu
687180740Sdesbuild_vendor
688180740Sdesbuild_os
689180740Sdeshost
690180740Sdeshost_cpu
691180740Sdeshost_vendor
692180740Sdeshost_os
693180740SdesCPP
694180740SdesGREP
695180740SdesEGREP
696180740SdesAWK
697180740SdesRANLIB
698180740SdesINSTALL_PROGRAM
699180740SdesINSTALL_SCRIPT
700180740SdesINSTALL_DATA
701180740SdesAR
702180740SdesCAT
703180740SdesKILL
704180740SdesPERL
705180740SdesSED
706180740SdesENT
707180740SdesTEST_MINUS_S_SH
708180740SdesSH
709180740SdesTEST_SHELL
710180740SdesPATH_GROUPADD_PROG
711180740SdesPATH_USERADD_PROG
712180740SdesMAKE_PACKAGE_SUPPORTED
713180740SdesSTARTUP_SCRIPT_SHELL
714180740SdesLOGIN_PROGRAM_FALLBACK
715180740SdesPATH_PASSWD_PROG
716180740SdesLD
717180740SdesSSHDLIBS
718180740SdesLIBEDIT
719180740SdesINSTALL_SSH_RAND_HELPER
720180740SdesSSH_PRIVSEP_USER
721180740SdesPROG_LS
722180740SdesPROG_NETSTAT
723180740SdesPROG_ARP
724180740SdesPROG_IFCONFIG
725180740SdesPROG_JSTAT
726180740SdesPROG_PS
727180740SdesPROG_SAR
728180740SdesPROG_W
729180740SdesPROG_WHO
730180740SdesPROG_LAST
731180740SdesPROG_LASTLOG
732180740SdesPROG_DF
733180740SdesPROG_VMSTAT
734180740SdesPROG_UPTIME
735180740SdesPROG_IPCS
736180740SdesPROG_TAIL
737180740SdesINSTALL_SSH_PRNG_CMDS
738180740SdesOPENSC_CONFIG
739197670SdesKRB5CONF
740180740SdesPRIVSEP_PATH
741180740Sdesxauth_path
742180740SdesSTRIP_OPT
743180740SdesXAUTH_PATH
744180740SdesNROFF
745180740SdesMANTYPE
746180740Sdesmansubdir
747180740Sdesuser_path
748180740Sdespiddir
749180750SdesTEST_SSH_IPV6
750180740SdesLIBOBJS
751180740SdesLTLIBOBJS'
752180740Sdesac_subst_files=''
753197670Sdesac_user_opts='
754197670Sdesenable_option_checking
755197670Sdesenable_largefile
756197670Sdeswith_stackprotect
757197670Sdeswith_rpath
758197670Sdeswith_cflags
759197670Sdeswith_cppflags
760197670Sdeswith_ldflags
761197670Sdeswith_libs
762197670Sdeswith_Werror
763197670Sdeswith_solaris_contracts
764197670Sdeswith_osfsia
765197670Sdeswith_zlib
766197670Sdeswith_zlib_version_check
767197670Sdeswith_skey
768197670Sdeswith_tcp_wrappers
769197670Sdeswith_libedit
770197670Sdeswith_audit
771197670Sdeswith_ssl_dir
772197670Sdeswith_openssl_header_check
773197670Sdeswith_ssl_engine
774197670Sdeswith_pam
775197670Sdeswith_rand_helper
776197670Sdeswith_prngd_port
777197670Sdeswith_prngd_socket
778197670Sdeswith_entropy_timeout
779197670Sdeswith_privsep_user
780197670Sdeswith_sectok
781197670Sdeswith_opensc
782197670Sdeswith_selinux
783197670Sdeswith_kerberos5
784197670Sdeswith_privsep_path
785197670Sdeswith_xauth
786197670Sdesenable_strip
787197670Sdeswith_mantype
788197670Sdeswith_md5_passwords
789197670Sdeswith_shadow
790197670Sdeswith_ipaddr_display
791197670Sdesenable_etc_default_login
792197670Sdeswith_default_path
793197670Sdeswith_superuser_path
794197670Sdeswith_4in6
795197670Sdeswith_bsd_auth
796197670Sdeswith_pid_dir
797197670Sdesenable_lastlog
798197670Sdesenable_utmp
799197670Sdesenable_utmpx
800197670Sdesenable_wtmp
801197670Sdesenable_wtmpx
802197670Sdesenable_libutil
803197670Sdesenable_pututline
804197670Sdesenable_pututxline
805197670Sdeswith_lastlog
806197670Sdes'
807180740Sdes      ac_precious_vars='build_alias
808180740Sdeshost_alias
809180740Sdestarget_alias
810180740SdesCC
811180740SdesCFLAGS
812180740SdesLDFLAGS
813180740SdesLIBS
814180740SdesCPPFLAGS
815180740SdesCPP'
816180740Sdes
817180740Sdes
818180740Sdes# Initialize some variables set by options.
819180740Sdesac_init_help=
820180740Sdesac_init_version=false
821197670Sdesac_unrecognized_opts=
822197670Sdesac_unrecognized_sep=
823180740Sdes# The variables have the same names as the options, with
824180740Sdes# dashes changed to underlines.
825180740Sdescache_file=/dev/null
826180740Sdesexec_prefix=NONE
827180740Sdesno_create=
828180740Sdesno_recursion=
829180740Sdesprefix=NONE
830180740Sdesprogram_prefix=NONE
831180740Sdesprogram_suffix=NONE
832180740Sdesprogram_transform_name=s,x,x,
833180740Sdessilent=
834180740Sdessite=
835180740Sdessrcdir=
836180740Sdesverbose=
837180740Sdesx_includes=NONE
838180740Sdesx_libraries=NONE
839180740Sdes
840180740Sdes# Installation directory options.
841180740Sdes# These are left unexpanded so users can "make install exec_prefix=/foo"
842180740Sdes# and all the variables that are supposed to be based on exec_prefix
843180740Sdes# by default will actually change.
844180740Sdes# Use braces instead of parens because sh, perl, etc. also accept them.
845180740Sdes# (The list follows the same order as the GNU Coding Standards.)
846180740Sdesbindir='${exec_prefix}/bin'
847180740Sdessbindir='${exec_prefix}/sbin'
848180740Sdeslibexecdir='${exec_prefix}/libexec'
849180740Sdesdatarootdir='${prefix}/share'
850180740Sdesdatadir='${datarootdir}'
851180740Sdessysconfdir='${prefix}/etc'
852180740Sdessharedstatedir='${prefix}/com'
853180740Sdeslocalstatedir='${prefix}/var'
854180740Sdesincludedir='${prefix}/include'
855180740Sdesoldincludedir='/usr/include'
856180740Sdesdocdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
857180740Sdesinfodir='${datarootdir}/info'
858180740Sdeshtmldir='${docdir}'
859180740Sdesdvidir='${docdir}'
860180740Sdespdfdir='${docdir}'
861180740Sdespsdir='${docdir}'
862180740Sdeslibdir='${exec_prefix}/lib'
863180740Sdeslocaledir='${datarootdir}/locale'
864180740Sdesmandir='${datarootdir}/man'
865180740Sdes
866180740Sdesac_prev=
867180740Sdesac_dashdash=
868180740Sdesfor ac_option
869180740Sdesdo
870180740Sdes  # If the previous option needs an argument, assign it.
871180740Sdes  if test -n "$ac_prev"; then
872180740Sdes    eval $ac_prev=\$ac_option
873180740Sdes    ac_prev=
874180740Sdes    continue
875180740Sdes  fi
876180740Sdes
877180740Sdes  case $ac_option in
878180740Sdes  *=*)	ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
879180740Sdes  *)	ac_optarg=yes ;;
880180740Sdes  esac
881180740Sdes
882180740Sdes  # Accept the important Cygnus configure options, so we can diagnose typos.
883180740Sdes
884180740Sdes  case $ac_dashdash$ac_option in
885180740Sdes  --)
886180740Sdes    ac_dashdash=yes ;;
887180740Sdes
888180740Sdes  -bindir | --bindir | --bindi | --bind | --bin | --bi)
889180740Sdes    ac_prev=bindir ;;
890180740Sdes  -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
891180740Sdes    bindir=$ac_optarg ;;
892180740Sdes
893180740Sdes  -build | --build | --buil | --bui | --bu)
894180740Sdes    ac_prev=build_alias ;;
895180740Sdes  -build=* | --build=* | --buil=* | --bui=* | --bu=*)
896180740Sdes    build_alias=$ac_optarg ;;
897180740Sdes
898180740Sdes  -cache-file | --cache-file | --cache-fil | --cache-fi \
899180740Sdes  | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
900180740Sdes    ac_prev=cache_file ;;
901180740Sdes  -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
902180740Sdes  | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
903180740Sdes    cache_file=$ac_optarg ;;
904180740Sdes
905180740Sdes  --config-cache | -C)
906180740Sdes    cache_file=config.cache ;;
907180740Sdes
908180740Sdes  -datadir | --datadir | --datadi | --datad)
909180740Sdes    ac_prev=datadir ;;
910180740Sdes  -datadir=* | --datadir=* | --datadi=* | --datad=*)
911180740Sdes    datadir=$ac_optarg ;;
912180740Sdes
913180740Sdes  -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
914180740Sdes  | --dataroo | --dataro | --datar)
915180740Sdes    ac_prev=datarootdir ;;
916180740Sdes  -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
917180740Sdes  | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
918180740Sdes    datarootdir=$ac_optarg ;;
919180740Sdes
920180740Sdes  -disable-* | --disable-*)
921197670Sdes    ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
922180740Sdes    # Reject names that are not valid shell variable names.
923197670Sdes    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
924197670Sdes      { $as_echo "$as_me: error: invalid feature name: $ac_useropt" >&2
925180740Sdes   { (exit 1); exit 1; }; }
926197670Sdes    ac_useropt_orig=$ac_useropt
927197670Sdes    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
928197670Sdes    case $ac_user_opts in
929197670Sdes      *"
930197670Sdes"enable_$ac_useropt"
931197670Sdes"*) ;;
932197670Sdes      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig"
933197670Sdes	 ac_unrecognized_sep=', ';;
934197670Sdes    esac
935197670Sdes    eval enable_$ac_useropt=no ;;
936180740Sdes
937180740Sdes  -docdir | --docdir | --docdi | --doc | --do)
938180740Sdes    ac_prev=docdir ;;
939180740Sdes  -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
940180740Sdes    docdir=$ac_optarg ;;
941180740Sdes
942180740Sdes  -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
943180740Sdes    ac_prev=dvidir ;;
944180740Sdes  -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
945180740Sdes    dvidir=$ac_optarg ;;
946180740Sdes
947180740Sdes  -enable-* | --enable-*)
948197670Sdes    ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
949180740Sdes    # Reject names that are not valid shell variable names.
950197670Sdes    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
951197670Sdes      { $as_echo "$as_me: error: invalid feature name: $ac_useropt" >&2
952180740Sdes   { (exit 1); exit 1; }; }
953197670Sdes    ac_useropt_orig=$ac_useropt
954197670Sdes    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
955197670Sdes    case $ac_user_opts in
956197670Sdes      *"
957197670Sdes"enable_$ac_useropt"
958197670Sdes"*) ;;
959197670Sdes      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig"
960197670Sdes	 ac_unrecognized_sep=', ';;
961197670Sdes    esac
962197670Sdes    eval enable_$ac_useropt=\$ac_optarg ;;
963180740Sdes
964180740Sdes  -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
965180740Sdes  | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
966180740Sdes  | --exec | --exe | --ex)
967180740Sdes    ac_prev=exec_prefix ;;
968180740Sdes  -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
969180740Sdes  | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
970180740Sdes  | --exec=* | --exe=* | --ex=*)
971180740Sdes    exec_prefix=$ac_optarg ;;
972180740Sdes
973180740Sdes  -gas | --gas | --ga | --g)
974180740Sdes    # Obsolete; use --with-gas.
975180740Sdes    with_gas=yes ;;
976180740Sdes
977180740Sdes  -help | --help | --hel | --he | -h)
978180740Sdes    ac_init_help=long ;;
979180740Sdes  -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
980180740Sdes    ac_init_help=recursive ;;
981180740Sdes  -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
982180740Sdes    ac_init_help=short ;;
983180740Sdes
984180740Sdes  -host | --host | --hos | --ho)
985180740Sdes    ac_prev=host_alias ;;
986180740Sdes  -host=* | --host=* | --hos=* | --ho=*)
987180740Sdes    host_alias=$ac_optarg ;;
988180740Sdes
989180740Sdes  -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
990180740Sdes    ac_prev=htmldir ;;
991180740Sdes  -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
992180740Sdes  | --ht=*)
993180740Sdes    htmldir=$ac_optarg ;;
994180740Sdes
995180740Sdes  -includedir | --includedir | --includedi | --included | --include \
996180740Sdes  | --includ | --inclu | --incl | --inc)
997180740Sdes    ac_prev=includedir ;;
998180740Sdes  -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
999180740Sdes  | --includ=* | --inclu=* | --incl=* | --inc=*)
1000180740Sdes    includedir=$ac_optarg ;;
1001180740Sdes
1002180740Sdes  -infodir | --infodir | --infodi | --infod | --info | --inf)
1003180740Sdes    ac_prev=infodir ;;
1004180740Sdes  -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
1005180740Sdes    infodir=$ac_optarg ;;
1006180740Sdes
1007180740Sdes  -libdir | --libdir | --libdi | --libd)
1008180740Sdes    ac_prev=libdir ;;
1009180740Sdes  -libdir=* | --libdir=* | --libdi=* | --libd=*)
1010180740Sdes    libdir=$ac_optarg ;;
1011180740Sdes
1012180740Sdes  -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
1013180740Sdes  | --libexe | --libex | --libe)
1014180740Sdes    ac_prev=libexecdir ;;
1015180740Sdes  -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
1016180740Sdes  | --libexe=* | --libex=* | --libe=*)
1017180740Sdes    libexecdir=$ac_optarg ;;
1018180740Sdes
1019180740Sdes  -localedir | --localedir | --localedi | --localed | --locale)
1020180740Sdes    ac_prev=localedir ;;
1021180740Sdes  -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
1022180740Sdes    localedir=$ac_optarg ;;
1023180740Sdes
1024180740Sdes  -localstatedir | --localstatedir | --localstatedi | --localstated \
1025180740Sdes  | --localstate | --localstat | --localsta | --localst | --locals)
1026180740Sdes    ac_prev=localstatedir ;;
1027180740Sdes  -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
1028180740Sdes  | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
1029180740Sdes    localstatedir=$ac_optarg ;;
1030180740Sdes
1031180740Sdes  -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
1032180740Sdes    ac_prev=mandir ;;
1033180740Sdes  -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
1034180740Sdes    mandir=$ac_optarg ;;
1035180740Sdes
1036180740Sdes  -nfp | --nfp | --nf)
1037180740Sdes    # Obsolete; use --without-fp.
1038180740Sdes    with_fp=no ;;
1039180740Sdes
1040180740Sdes  -no-create | --no-create | --no-creat | --no-crea | --no-cre \
1041180740Sdes  | --no-cr | --no-c | -n)
1042180740Sdes    no_create=yes ;;
1043180740Sdes
1044180740Sdes  -no-recursion | --no-recursion | --no-recursio | --no-recursi \
1045180740Sdes  | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
1046180740Sdes    no_recursion=yes ;;
1047180740Sdes
1048180740Sdes  -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
1049180740Sdes  | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
1050180740Sdes  | --oldin | --oldi | --old | --ol | --o)
1051180740Sdes    ac_prev=oldincludedir ;;
1052180740Sdes  -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
1053180740Sdes  | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
1054180740Sdes  | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
1055180740Sdes    oldincludedir=$ac_optarg ;;
1056180740Sdes
1057180740Sdes  -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
1058180740Sdes    ac_prev=prefix ;;
1059180740Sdes  -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
1060180740Sdes    prefix=$ac_optarg ;;
1061180740Sdes
1062180740Sdes  -program-prefix | --program-prefix | --program-prefi | --program-pref \
1063180740Sdes  | --program-pre | --program-pr | --program-p)
1064180740Sdes    ac_prev=program_prefix ;;
1065180740Sdes  -program-prefix=* | --program-prefix=* | --program-prefi=* \
1066180740Sdes  | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
1067180740Sdes    program_prefix=$ac_optarg ;;
1068180740Sdes
1069180740Sdes  -program-suffix | --program-suffix | --program-suffi | --program-suff \
1070180740Sdes  | --program-suf | --program-su | --program-s)
1071180740Sdes    ac_prev=program_suffix ;;
1072180740Sdes  -program-suffix=* | --program-suffix=* | --program-suffi=* \
1073180740Sdes  | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
1074180740Sdes    program_suffix=$ac_optarg ;;
1075180740Sdes
1076180740Sdes  -program-transform-name | --program-transform-name \
1077180740Sdes  | --program-transform-nam | --program-transform-na \
1078180740Sdes  | --program-transform-n | --program-transform- \
1079180740Sdes  | --program-transform | --program-transfor \
1080180740Sdes  | --program-transfo | --program-transf \
1081180740Sdes  | --program-trans | --program-tran \
1082180740Sdes  | --progr-tra | --program-tr | --program-t)
1083180740Sdes    ac_prev=program_transform_name ;;
1084180740Sdes  -program-transform-name=* | --program-transform-name=* \
1085180740Sdes  | --program-transform-nam=* | --program-transform-na=* \
1086180740Sdes  | --program-transform-n=* | --program-transform-=* \
1087180740Sdes  | --program-transform=* | --program-transfor=* \
1088180740Sdes  | --program-transfo=* | --program-transf=* \
1089180740Sdes  | --program-trans=* | --program-tran=* \
1090180740Sdes  | --progr-tra=* | --program-tr=* | --program-t=*)
1091180740Sdes    program_transform_name=$ac_optarg ;;
1092180740Sdes
1093180740Sdes  -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
1094180740Sdes    ac_prev=pdfdir ;;
1095180740Sdes  -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1096180740Sdes    pdfdir=$ac_optarg ;;
1097180740Sdes
1098180740Sdes  -psdir | --psdir | --psdi | --psd | --ps)
1099180740Sdes    ac_prev=psdir ;;
1100180740Sdes  -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1101180740Sdes    psdir=$ac_optarg ;;
1102180740Sdes
1103180740Sdes  -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1104180740Sdes  | -silent | --silent | --silen | --sile | --sil)
1105180740Sdes    silent=yes ;;
1106180740Sdes
1107180740Sdes  -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
1108180740Sdes    ac_prev=sbindir ;;
1109180740Sdes  -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
1110180740Sdes  | --sbi=* | --sb=*)
1111180740Sdes    sbindir=$ac_optarg ;;
1112180740Sdes
1113180740Sdes  -sharedstatedir | --sharedstatedir | --sharedstatedi \
1114180740Sdes  | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
1115180740Sdes  | --sharedst | --shareds | --shared | --share | --shar \
1116180740Sdes  | --sha | --sh)
1117180740Sdes    ac_prev=sharedstatedir ;;
1118180740Sdes  -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
1119180740Sdes  | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
1120180740Sdes  | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
1121180740Sdes  | --sha=* | --sh=*)
1122180740Sdes    sharedstatedir=$ac_optarg ;;
1123180740Sdes
1124180740Sdes  -site | --site | --sit)
1125180740Sdes    ac_prev=site ;;
1126180740Sdes  -site=* | --site=* | --sit=*)
1127180740Sdes    site=$ac_optarg ;;
1128180740Sdes
1129180740Sdes  -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
1130180740Sdes    ac_prev=srcdir ;;
1131180740Sdes  -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
1132180740Sdes    srcdir=$ac_optarg ;;
1133180740Sdes
1134180740Sdes  -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
1135180740Sdes  | --syscon | --sysco | --sysc | --sys | --sy)
1136180740Sdes    ac_prev=sysconfdir ;;
1137180740Sdes  -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
1138180740Sdes  | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
1139180740Sdes    sysconfdir=$ac_optarg ;;
1140180740Sdes
1141180740Sdes  -target | --target | --targe | --targ | --tar | --ta | --t)
1142180740Sdes    ac_prev=target_alias ;;
1143180740Sdes  -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
1144180740Sdes    target_alias=$ac_optarg ;;
1145180740Sdes
1146180740Sdes  -v | -verbose | --verbose | --verbos | --verbo | --verb)
1147180740Sdes    verbose=yes ;;
1148180740Sdes
1149180740Sdes  -version | --version | --versio | --versi | --vers | -V)
1150180740Sdes    ac_init_version=: ;;
1151180740Sdes
1152180740Sdes  -with-* | --with-*)
1153197670Sdes    ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
1154180740Sdes    # Reject names that are not valid shell variable names.
1155197670Sdes    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1156197670Sdes      { $as_echo "$as_me: error: invalid package name: $ac_useropt" >&2
1157180740Sdes   { (exit 1); exit 1; }; }
1158197670Sdes    ac_useropt_orig=$ac_useropt
1159197670Sdes    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1160197670Sdes    case $ac_user_opts in
1161197670Sdes      *"
1162197670Sdes"with_$ac_useropt"
1163197670Sdes"*) ;;
1164197670Sdes      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig"
1165197670Sdes	 ac_unrecognized_sep=', ';;
1166197670Sdes    esac
1167197670Sdes    eval with_$ac_useropt=\$ac_optarg ;;
1168180740Sdes
1169180740Sdes  -without-* | --without-*)
1170197670Sdes    ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
1171180740Sdes    # Reject names that are not valid shell variable names.
1172197670Sdes    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1173197670Sdes      { $as_echo "$as_me: error: invalid package name: $ac_useropt" >&2
1174180740Sdes   { (exit 1); exit 1; }; }
1175197670Sdes    ac_useropt_orig=$ac_useropt
1176197670Sdes    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1177197670Sdes    case $ac_user_opts in
1178197670Sdes      *"
1179197670Sdes"with_$ac_useropt"
1180197670Sdes"*) ;;
1181197670Sdes      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig"
1182197670Sdes	 ac_unrecognized_sep=', ';;
1183197670Sdes    esac
1184197670Sdes    eval with_$ac_useropt=no ;;
1185180740Sdes
1186180740Sdes  --x)
1187180740Sdes    # Obsolete; use --with-x.
1188180740Sdes    with_x=yes ;;
1189180740Sdes
1190180740Sdes  -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
1191180740Sdes  | --x-incl | --x-inc | --x-in | --x-i)
1192180740Sdes    ac_prev=x_includes ;;
1193180740Sdes  -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
1194180740Sdes  | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
1195180740Sdes    x_includes=$ac_optarg ;;
1196180740Sdes
1197180740Sdes  -x-libraries | --x-libraries | --x-librarie | --x-librari \
1198180740Sdes  | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
1199180740Sdes    ac_prev=x_libraries ;;
1200180740Sdes  -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
1201180740Sdes  | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
1202180740Sdes    x_libraries=$ac_optarg ;;
1203180740Sdes
1204197670Sdes  -*) { $as_echo "$as_me: error: unrecognized option: $ac_option
1205180740SdesTry \`$0 --help' for more information." >&2
1206180740Sdes   { (exit 1); exit 1; }; }
1207180740Sdes    ;;
1208180740Sdes
1209180740Sdes  *=*)
1210180740Sdes    ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
1211180740Sdes    # Reject names that are not valid shell variable names.
1212180740Sdes    expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&
1213197670Sdes      { $as_echo "$as_me: error: invalid variable name: $ac_envvar" >&2
1214180740Sdes   { (exit 1); exit 1; }; }
1215180740Sdes    eval $ac_envvar=\$ac_optarg
1216180740Sdes    export $ac_envvar ;;
1217180740Sdes
1218180740Sdes  *)
1219180740Sdes    # FIXME: should be removed in autoconf 3.0.
1220197670Sdes    $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
1221180740Sdes    expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1222197670Sdes      $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
1223180740Sdes    : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}
1224180740Sdes    ;;
1225180740Sdes
1226180740Sdes  esac
1227180740Sdesdone
1228180740Sdes
1229180740Sdesif test -n "$ac_prev"; then
1230180740Sdes  ac_option=--`echo $ac_prev | sed 's/_/-/g'`
1231197670Sdes  { $as_echo "$as_me: error: missing argument to $ac_option" >&2
1232180740Sdes   { (exit 1); exit 1; }; }
1233180740Sdesfi
1234180740Sdes
1235197670Sdesif test -n "$ac_unrecognized_opts"; then
1236197670Sdes  case $enable_option_checking in
1237197670Sdes    no) ;;
1238197670Sdes    fatal) { $as_echo "$as_me: error: Unrecognized options: $ac_unrecognized_opts" >&2
1239197670Sdes   { (exit 1); exit 1; }; } ;;
1240197670Sdes    *)     $as_echo "$as_me: WARNING: Unrecognized options: $ac_unrecognized_opts" >&2 ;;
1241197670Sdes  esac
1242197670Sdesfi
1243197670Sdes
1244197670Sdes# Check all directory arguments for consistency.
1245180740Sdesfor ac_var in	exec_prefix prefix bindir sbindir libexecdir datarootdir \
1246180740Sdes		datadir sysconfdir sharedstatedir localstatedir includedir \
1247180740Sdes		oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1248180740Sdes		libdir localedir mandir
1249180740Sdesdo
1250180740Sdes  eval ac_val=\$$ac_var
1251197670Sdes  # Remove trailing slashes.
1252180740Sdes  case $ac_val in
1253197670Sdes    */ )
1254197670Sdes      ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'`
1255197670Sdes      eval $ac_var=\$ac_val;;
1256197670Sdes  esac
1257197670Sdes  # Be sure to have absolute directory names.
1258197670Sdes  case $ac_val in
1259180740Sdes    [\\/$]* | ?:[\\/]* )  continue;;
1260180740Sdes    NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
1261180740Sdes  esac
1262197670Sdes  { $as_echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
1263180740Sdes   { (exit 1); exit 1; }; }
1264180740Sdesdone
1265180740Sdes
1266180740Sdes# There might be people who depend on the old broken behavior: `$host'
1267180740Sdes# used to hold the argument of --host etc.
1268180740Sdes# FIXME: To remove some day.
1269180740Sdesbuild=$build_alias
1270180740Sdeshost=$host_alias
1271180740Sdestarget=$target_alias
1272180740Sdes
1273180740Sdes# FIXME: To remove some day.
1274180740Sdesif test "x$host_alias" != x; then
1275180740Sdes  if test "x$build_alias" = x; then
1276180740Sdes    cross_compiling=maybe
1277197670Sdes    $as_echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host.
1278180740Sdes    If a cross compiler is detected then cross compile mode will be used." >&2
1279180740Sdes  elif test "x$build_alias" != "x$host_alias"; then
1280180740Sdes    cross_compiling=yes
1281180740Sdes  fi
1282180740Sdesfi
1283180740Sdes
1284180740Sdesac_tool_prefix=
1285180740Sdestest -n "$host_alias" && ac_tool_prefix=$host_alias-
1286180740Sdes
1287180740Sdestest "$silent" = yes && exec 6>/dev/null
1288180740Sdes
1289180740Sdes
1290180740Sdesac_pwd=`pwd` && test -n "$ac_pwd" &&
1291180740Sdesac_ls_di=`ls -di .` &&
1292180740Sdesac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1293197670Sdes  { $as_echo "$as_me: error: Working directory cannot be determined" >&2
1294180740Sdes   { (exit 1); exit 1; }; }
1295180740Sdestest "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1296197670Sdes  { $as_echo "$as_me: error: pwd does not report name of working directory" >&2
1297180740Sdes   { (exit 1); exit 1; }; }
1298180740Sdes
1299180740Sdes
1300180740Sdes# Find the source files, if location was not specified.
1301180740Sdesif test -z "$srcdir"; then
1302180740Sdes  ac_srcdir_defaulted=yes
1303180740Sdes  # Try the directory containing this script, then the parent directory.
1304197670Sdes  ac_confdir=`$as_dirname -- "$as_myself" ||
1305197670Sdes$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
1306197670Sdes	 X"$as_myself" : 'X\(//\)[^/]' \| \
1307197670Sdes	 X"$as_myself" : 'X\(//\)$' \| \
1308197670Sdes	 X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
1309197670Sdes$as_echo X"$as_myself" |
1310180740Sdes    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
1311180740Sdes	    s//\1/
1312180740Sdes	    q
1313180740Sdes	  }
1314180740Sdes	  /^X\(\/\/\)[^/].*/{
1315180740Sdes	    s//\1/
1316180740Sdes	    q
1317180740Sdes	  }
1318180740Sdes	  /^X\(\/\/\)$/{
1319180740Sdes	    s//\1/
1320180740Sdes	    q
1321180740Sdes	  }
1322180740Sdes	  /^X\(\/\).*/{
1323180740Sdes	    s//\1/
1324180740Sdes	    q
1325180740Sdes	  }
1326180740Sdes	  s/.*/./; q'`
1327180740Sdes  srcdir=$ac_confdir
1328180740Sdes  if test ! -r "$srcdir/$ac_unique_file"; then
1329180740Sdes    srcdir=..
1330180740Sdes  fi
1331180740Sdeselse
1332180740Sdes  ac_srcdir_defaulted=no
1333180740Sdesfi
1334180740Sdesif test ! -r "$srcdir/$ac_unique_file"; then
1335180740Sdes  test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
1336197670Sdes  { $as_echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
1337180740Sdes   { (exit 1); exit 1; }; }
1338180740Sdesfi
1339180740Sdesac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
1340180740Sdesac_abs_confdir=`(
1341197670Sdes	cd "$srcdir" && test -r "./$ac_unique_file" || { $as_echo "$as_me: error: $ac_msg" >&2
1342180740Sdes   { (exit 1); exit 1; }; }
1343180740Sdes	pwd)`
1344180740Sdes# When building in place, set srcdir=.
1345180740Sdesif test "$ac_abs_confdir" = "$ac_pwd"; then
1346180740Sdes  srcdir=.
1347180740Sdesfi
1348180740Sdes# Remove unnecessary trailing slashes from srcdir.
1349180740Sdes# Double slashes in file names in object file debugging info
1350180740Sdes# mess up M-x gdb in Emacs.
1351180740Sdescase $srcdir in
1352180740Sdes*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
1353180740Sdesesac
1354180740Sdesfor ac_var in $ac_precious_vars; do
1355180740Sdes  eval ac_env_${ac_var}_set=\${${ac_var}+set}
1356180740Sdes  eval ac_env_${ac_var}_value=\$${ac_var}
1357180740Sdes  eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
1358180740Sdes  eval ac_cv_env_${ac_var}_value=\$${ac_var}
1359180740Sdesdone
1360180740Sdes
1361180740Sdes#
1362180740Sdes# Report the --help message.
1363180740Sdes#
1364180740Sdesif test "$ac_init_help" = "long"; then
1365180740Sdes  # Omit some internal or obsolete options to make the list less imposing.
1366180740Sdes  # This message is too long to be a string in the A/UX 3.1 sh.
1367180740Sdes  cat <<_ACEOF
1368180740Sdes\`configure' configures OpenSSH Portable to adapt to many kinds of systems.
1369180740Sdes
1370180740SdesUsage: $0 [OPTION]... [VAR=VALUE]...
1371180740Sdes
1372180740SdesTo assign environment variables (e.g., CC, CFLAGS...), specify them as
1373180740SdesVAR=VALUE.  See below for descriptions of some of the useful variables.
1374180740Sdes
1375180740SdesDefaults for the options are specified in brackets.
1376180740Sdes
1377180740SdesConfiguration:
1378180740Sdes  -h, --help              display this help and exit
1379180740Sdes      --help=short        display options specific to this package
1380180740Sdes      --help=recursive    display the short help of all the included packages
1381180740Sdes  -V, --version           display version information and exit
1382180740Sdes  -q, --quiet, --silent   do not print \`checking...' messages
1383180740Sdes      --cache-file=FILE   cache test results in FILE [disabled]
1384180740Sdes  -C, --config-cache      alias for \`--cache-file=config.cache'
1385180740Sdes  -n, --no-create         do not create output files
1386180740Sdes      --srcdir=DIR        find the sources in DIR [configure dir or \`..']
1387180740Sdes
1388180740SdesInstallation directories:
1389180740Sdes  --prefix=PREFIX         install architecture-independent files in PREFIX
1390197670Sdes                          [$ac_default_prefix]
1391180740Sdes  --exec-prefix=EPREFIX   install architecture-dependent files in EPREFIX
1392197670Sdes                          [PREFIX]
1393180740Sdes
1394180740SdesBy default, \`make install' will install all the files in
1395180740Sdes\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc.  You can specify
1396180740Sdesan installation prefix other than \`$ac_default_prefix' using \`--prefix',
1397180740Sdesfor instance \`--prefix=\$HOME'.
1398180740Sdes
1399180740SdesFor better control, use the options below.
1400180740Sdes
1401180740SdesFine tuning of the installation directories:
1402197670Sdes  --bindir=DIR            user executables [EPREFIX/bin]
1403197670Sdes  --sbindir=DIR           system admin executables [EPREFIX/sbin]
1404197670Sdes  --libexecdir=DIR        program executables [EPREFIX/libexec]
1405197670Sdes  --sysconfdir=DIR        read-only single-machine data [PREFIX/etc]
1406197670Sdes  --sharedstatedir=DIR    modifiable architecture-independent data [PREFIX/com]
1407197670Sdes  --localstatedir=DIR     modifiable single-machine data [PREFIX/var]
1408197670Sdes  --libdir=DIR            object code libraries [EPREFIX/lib]
1409197670Sdes  --includedir=DIR        C header files [PREFIX/include]
1410197670Sdes  --oldincludedir=DIR     C header files for non-gcc [/usr/include]
1411197670Sdes  --datarootdir=DIR       read-only arch.-independent data root [PREFIX/share]
1412197670Sdes  --datadir=DIR           read-only architecture-independent data [DATAROOTDIR]
1413197670Sdes  --infodir=DIR           info documentation [DATAROOTDIR/info]
1414197670Sdes  --localedir=DIR         locale-dependent data [DATAROOTDIR/locale]
1415197670Sdes  --mandir=DIR            man documentation [DATAROOTDIR/man]
1416197670Sdes  --docdir=DIR            documentation root [DATAROOTDIR/doc/openssh]
1417197670Sdes  --htmldir=DIR           html documentation [DOCDIR]
1418197670Sdes  --dvidir=DIR            dvi documentation [DOCDIR]
1419197670Sdes  --pdfdir=DIR            pdf documentation [DOCDIR]
1420197670Sdes  --psdir=DIR             ps documentation [DOCDIR]
1421180740Sdes_ACEOF
1422180740Sdes
1423180740Sdes  cat <<\_ACEOF
1424180740Sdes
1425180740SdesSystem types:
1426180740Sdes  --build=BUILD     configure for building on BUILD [guessed]
1427180740Sdes  --host=HOST       cross-compile to build programs to run on HOST [BUILD]
1428180740Sdes_ACEOF
1429180740Sdesfi
1430180740Sdes
1431180740Sdesif test -n "$ac_init_help"; then
1432180740Sdes  case $ac_init_help in
1433180740Sdes     short | recursive ) echo "Configuration of OpenSSH Portable:";;
1434180740Sdes   esac
1435180740Sdes  cat <<\_ACEOF
1436180740Sdes
1437180740SdesOptional Features:
1438197670Sdes  --disable-option-checking  ignore unrecognized --enable/--with options
1439180740Sdes  --disable-FEATURE       do not include FEATURE (same as --enable-FEATURE=no)
1440180740Sdes  --enable-FEATURE[=ARG]  include FEATURE [ARG=yes]
1441180740Sdes  --disable-largefile     omit support for large files
1442180740Sdes  --disable-strip         Disable calling strip(1) on install
1443180740Sdes  --disable-etc-default-login Disable using PATH from /etc/default/login no
1444180740Sdes  --disable-lastlog       disable use of lastlog even if detected no
1445180740Sdes  --disable-utmp          disable use of utmp even if detected no
1446180740Sdes  --disable-utmpx         disable use of utmpx even if detected no
1447180740Sdes  --disable-wtmp          disable use of wtmp even if detected no
1448180740Sdes  --disable-wtmpx         disable use of wtmpx even if detected no
1449180740Sdes  --disable-libutil       disable use of libutil (login() etc.) no
1450180740Sdes  --disable-pututline     disable use of pututline() etc. (uwtmp) no
1451180740Sdes  --disable-pututxline    disable use of pututxline() etc. (uwtmpx) no
1452180740Sdes
1453180740SdesOptional Packages:
1454180740Sdes  --with-PACKAGE[=ARG]    use PACKAGE [ARG=yes]
1455180740Sdes  --without-PACKAGE       do not use PACKAGE (same as --with-PACKAGE=no)
1456180746Sdes  --without-stackprotect  Don't use compiler's stack protection
1457180740Sdes  --without-rpath         Disable auto-added -R linker paths
1458180740Sdes  --with-cflags           Specify additional flags to pass to compiler
1459180740Sdes  --with-cppflags         Specify additional flags to pass to preprocessor
1460180740Sdes  --with-ldflags          Specify additional flags to pass to linker
1461180740Sdes  --with-libs             Specify additional libraries to link with
1462180740Sdes  --with-Werror           Build main code with -Werror
1463180740Sdes  --with-solaris-contracts Enable Solaris process contracts (experimental)
1464180740Sdes  --with-osfsia           Enable Digital Unix SIA
1465180740Sdes  --with-zlib=PATH        Use zlib in PATH
1466180740Sdes  --without-zlib-version-check Disable zlib version check
1467180740Sdes  --with-skey[=PATH]      Enable S/Key support (optionally in PATH)
1468180740Sdes  --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH)
1469180740Sdes  --with-libedit[=PATH]   Enable libedit support for sftp
1470180740Sdes  --with-audit=module     Enable EXPERIMENTAL audit support (modules=debug,bsm)
1471180740Sdes  --with-ssl-dir=PATH     Specify path to OpenSSL installation
1472180740Sdes  --without-openssl-header-check Disable OpenSSL version consistency check
1473180740Sdes  --with-ssl-engine       Enable OpenSSL (hardware) ENGINE support
1474180740Sdes  --with-pam              Enable PAM support
1475180740Sdes  --with-rand-helper      Use subprocess to gather strong randomness
1476180740Sdes  --with-prngd-port=PORT  read entropy from PRNGD/EGD TCP localhost:PORT
1477180740Sdes  --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
1478180740Sdes  --with-entropy-timeout  Specify entropy gathering command timeout (msec)
1479180740Sdes  --with-privsep-user=user Specify non-privileged user for privilege separation
1480180740Sdes  --with-sectok           Enable smartcard support using libsectok
1481180740Sdes  --with-opensc[=PFX]     Enable smartcard support using OpenSC (optionally in PATH)
1482180746Sdes  --with-selinux          Enable SELinux support
1483180740Sdes  --with-kerberos5=PATH   Enable Kerberos 5 support
1484180740Sdes  --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
1485180740Sdes  --with-xauth=PATH       Specify path to xauth program
1486180740Sdes  --with-mantype=man|cat|doc  Set man page type
1487180740Sdes  --with-md5-passwords    Enable use of MD5 passwords
1488180740Sdes  --without-shadow        Disable shadow password support
1489180740Sdes  --with-ipaddr-display   Use ip address instead of hostname in \$DISPLAY
1490180740Sdes  --with-default-path=    Specify default \$PATH environment for server
1491180740Sdes  --with-superuser-path=  Specify different path for super-user
1492180740Sdes  --with-4in6             Check for and convert IPv4 in IPv6 mapped addresses
1493180740Sdes  --with-bsd-auth         Enable BSD auth support
1494180740Sdes  --with-pid-dir=PATH     Specify location of ssh.pid file
1495180740Sdes  --with-lastlog=FILE|DIR specify lastlog location common locations
1496180740Sdes
1497180740SdesSome influential environment variables:
1498180740Sdes  CC          C compiler command
1499180740Sdes  CFLAGS      C compiler flags
1500180740Sdes  LDFLAGS     linker flags, e.g. -L<lib dir> if you have libraries in a
1501180740Sdes              nonstandard directory <lib dir>
1502180740Sdes  LIBS        libraries to pass to the linker, e.g. -l<library>
1503180740Sdes  CPPFLAGS    C/C++/Objective C preprocessor flags, e.g. -I<include dir> if
1504180740Sdes              you have headers in a nonstandard directory <include dir>
1505180740Sdes  CPP         C preprocessor
1506180740Sdes
1507180740SdesUse these variables to override the choices made by `configure' or to help
1508180740Sdesit to find libraries and programs with nonstandard names/locations.
1509180740Sdes
1510180740SdesReport bugs to <openssh-unix-dev@mindrot.org>.
1511180740Sdes_ACEOF
1512180740Sdesac_status=$?
1513180740Sdesfi
1514180740Sdes
1515180740Sdesif test "$ac_init_help" = "recursive"; then
1516180740Sdes  # If there are subdirs, report their specific --help.
1517180740Sdes  for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
1518197670Sdes    test -d "$ac_dir" ||
1519197670Sdes      { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } ||
1520197670Sdes      continue
1521180740Sdes    ac_builddir=.
1522180740Sdes
1523180740Sdescase "$ac_dir" in
1524180740Sdes.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1525180740Sdes*)
1526197670Sdes  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
1527180740Sdes  # A ".." for each directory in $ac_dir_suffix.
1528197670Sdes  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
1529180740Sdes  case $ac_top_builddir_sub in
1530180740Sdes  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
1531180740Sdes  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1532180740Sdes  esac ;;
1533180740Sdesesac
1534180740Sdesac_abs_top_builddir=$ac_pwd
1535180740Sdesac_abs_builddir=$ac_pwd$ac_dir_suffix
1536180740Sdes# for backward compatibility:
1537180740Sdesac_top_builddir=$ac_top_build_prefix
1538180740Sdes
1539180740Sdescase $srcdir in
1540180740Sdes  .)  # We are building in place.
1541180740Sdes    ac_srcdir=.
1542180740Sdes    ac_top_srcdir=$ac_top_builddir_sub
1543180740Sdes    ac_abs_top_srcdir=$ac_pwd ;;
1544180740Sdes  [\\/]* | ?:[\\/]* )  # Absolute name.
1545180740Sdes    ac_srcdir=$srcdir$ac_dir_suffix;
1546180740Sdes    ac_top_srcdir=$srcdir
1547180740Sdes    ac_abs_top_srcdir=$srcdir ;;
1548180740Sdes  *) # Relative name.
1549180740Sdes    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1550180740Sdes    ac_top_srcdir=$ac_top_build_prefix$srcdir
1551180740Sdes    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
1552180740Sdesesac
1553180740Sdesac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
1554180740Sdes
1555180740Sdes    cd "$ac_dir" || { ac_status=$?; continue; }
1556180740Sdes    # Check for guested configure.
1557180740Sdes    if test -f "$ac_srcdir/configure.gnu"; then
1558180740Sdes      echo &&
1559180740Sdes      $SHELL "$ac_srcdir/configure.gnu" --help=recursive
1560180740Sdes    elif test -f "$ac_srcdir/configure"; then
1561180740Sdes      echo &&
1562180740Sdes      $SHELL "$ac_srcdir/configure" --help=recursive
1563180740Sdes    else
1564197670Sdes      $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1565180740Sdes    fi || ac_status=$?
1566180740Sdes    cd "$ac_pwd" || { ac_status=$?; break; }
1567180740Sdes  done
1568180740Sdesfi
1569180740Sdes
1570180740Sdestest -n "$ac_init_help" && exit $ac_status
1571180740Sdesif $ac_init_version; then
1572180740Sdes  cat <<\_ACEOF
1573180740SdesOpenSSH configure Portable
1574197670Sdesgenerated by GNU Autoconf 2.62
1575180740Sdes
1576180740SdesCopyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
1577197670Sdes2002, 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
1578180740SdesThis configure script is free software; the Free Software Foundation
1579180740Sdesgives unlimited permission to copy, distribute and modify it.
1580180740Sdes_ACEOF
1581180740Sdes  exit
1582180740Sdesfi
1583180740Sdescat >config.log <<_ACEOF
1584180740SdesThis file contains any messages produced by compilers while
1585180740Sdesrunning configure, to aid debugging if configure makes a mistake.
1586180740Sdes
1587180740SdesIt was created by OpenSSH $as_me Portable, which was
1588197670Sdesgenerated by GNU Autoconf 2.62.  Invocation command line was
1589180740Sdes
1590180740Sdes  $ $0 $@
1591180740Sdes
1592180740Sdes_ACEOF
1593180740Sdesexec 5>>config.log
1594180740Sdes{
1595180740Sdescat <<_ASUNAME
1596180740Sdes## --------- ##
1597180740Sdes## Platform. ##
1598180740Sdes## --------- ##
1599180740Sdes
1600180740Sdeshostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
1601180740Sdesuname -m = `(uname -m) 2>/dev/null || echo unknown`
1602180740Sdesuname -r = `(uname -r) 2>/dev/null || echo unknown`
1603180740Sdesuname -s = `(uname -s) 2>/dev/null || echo unknown`
1604180740Sdesuname -v = `(uname -v) 2>/dev/null || echo unknown`
1605180740Sdes
1606180740Sdes/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
1607180740Sdes/bin/uname -X     = `(/bin/uname -X) 2>/dev/null     || echo unknown`
1608180740Sdes
1609180740Sdes/bin/arch              = `(/bin/arch) 2>/dev/null              || echo unknown`
1610180740Sdes/usr/bin/arch -k       = `(/usr/bin/arch -k) 2>/dev/null       || echo unknown`
1611180740Sdes/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
1612180740Sdes/usr/bin/hostinfo      = `(/usr/bin/hostinfo) 2>/dev/null      || echo unknown`
1613180740Sdes/bin/machine           = `(/bin/machine) 2>/dev/null           || echo unknown`
1614180740Sdes/usr/bin/oslevel       = `(/usr/bin/oslevel) 2>/dev/null       || echo unknown`
1615180740Sdes/bin/universe          = `(/bin/universe) 2>/dev/null          || echo unknown`
1616180740Sdes
1617180740Sdes_ASUNAME
1618180740Sdes
1619180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1620180740Sdesfor as_dir in $PATH
1621180740Sdesdo
1622180740Sdes  IFS=$as_save_IFS
1623180740Sdes  test -z "$as_dir" && as_dir=.
1624197670Sdes  $as_echo "PATH: $as_dir"
1625180740Sdesdone
1626180740SdesIFS=$as_save_IFS
1627180740Sdes
1628180740Sdes} >&5
1629180740Sdes
1630180740Sdescat >&5 <<_ACEOF
1631180740Sdes
1632180740Sdes
1633180740Sdes## ----------- ##
1634180740Sdes## Core tests. ##
1635180740Sdes## ----------- ##
1636180740Sdes
1637180740Sdes_ACEOF
1638180740Sdes
1639180740Sdes
1640180740Sdes# Keep a trace of the command line.
1641180740Sdes# Strip out --no-create and --no-recursion so they do not pile up.
1642180740Sdes# Strip out --silent because we don't want to record it for future runs.
1643180740Sdes# Also quote any args containing shell meta-characters.
1644180740Sdes# Make two passes to allow for proper duplicate-argument suppression.
1645180740Sdesac_configure_args=
1646180740Sdesac_configure_args0=
1647180740Sdesac_configure_args1=
1648180740Sdesac_must_keep_next=false
1649180740Sdesfor ac_pass in 1 2
1650180740Sdesdo
1651180740Sdes  for ac_arg
1652180740Sdes  do
1653180740Sdes    case $ac_arg in
1654180740Sdes    -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
1655180740Sdes    -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1656180740Sdes    | -silent | --silent | --silen | --sile | --sil)
1657180740Sdes      continue ;;
1658180740Sdes    *\'*)
1659197670Sdes      ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1660180740Sdes    esac
1661180740Sdes    case $ac_pass in
1662180740Sdes    1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;;
1663180740Sdes    2)
1664180740Sdes      ac_configure_args1="$ac_configure_args1 '$ac_arg'"
1665180740Sdes      if test $ac_must_keep_next = true; then
1666180740Sdes	ac_must_keep_next=false # Got value, back to normal.
1667180740Sdes      else
1668180740Sdes	case $ac_arg in
1669180740Sdes	  *=* | --config-cache | -C | -disable-* | --disable-* \
1670180740Sdes	  | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
1671180740Sdes	  | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
1672180740Sdes	  | -with-* | --with-* | -without-* | --without-* | --x)
1673180740Sdes	    case "$ac_configure_args0 " in
1674180740Sdes	      "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
1675180740Sdes	    esac
1676180740Sdes	    ;;
1677180740Sdes	  -* ) ac_must_keep_next=true ;;
1678180740Sdes	esac
1679180740Sdes      fi
1680180740Sdes      ac_configure_args="$ac_configure_args '$ac_arg'"
1681180740Sdes      ;;
1682180740Sdes    esac
1683180740Sdes  done
1684180740Sdesdone
1685180740Sdes$as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; }
1686180740Sdes$as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; }
1687180740Sdes
1688180740Sdes# When interrupted or exit'd, cleanup temporary files, and complete
1689180740Sdes# config.log.  We remove comments because anyway the quotes in there
1690180740Sdes# would cause problems or look ugly.
1691180740Sdes# WARNING: Use '\'' to represent an apostrophe within the trap.
1692180740Sdes# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
1693180740Sdestrap 'exit_status=$?
1694180740Sdes  # Save into config.log some information that might help in debugging.
1695180740Sdes  {
1696180740Sdes    echo
1697180740Sdes
1698180740Sdes    cat <<\_ASBOX
1699180740Sdes## ---------------- ##
1700180740Sdes## Cache variables. ##
1701180740Sdes## ---------------- ##
1702180740Sdes_ASBOX
1703180740Sdes    echo
1704180740Sdes    # The following way of writing the cache mishandles newlines in values,
1705180740Sdes(
1706180740Sdes  for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
1707180740Sdes    eval ac_val=\$$ac_var
1708180740Sdes    case $ac_val in #(
1709180740Sdes    *${as_nl}*)
1710180740Sdes      case $ac_var in #(
1711197670Sdes      *_cv_*) { $as_echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
1712197670Sdes$as_echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
1713180740Sdes      esac
1714180740Sdes      case $ac_var in #(
1715180740Sdes      _ | IFS | as_nl) ;; #(
1716197670Sdes      BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
1717180740Sdes      *) $as_unset $ac_var ;;
1718180740Sdes      esac ;;
1719180740Sdes    esac
1720180740Sdes  done
1721180740Sdes  (set) 2>&1 |
1722180740Sdes    case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
1723180740Sdes    *${as_nl}ac_space=\ *)
1724180740Sdes      sed -n \
1725180740Sdes	"s/'\''/'\''\\\\'\'''\''/g;
1726180740Sdes	  s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
1727180740Sdes      ;; #(
1728180740Sdes    *)
1729180740Sdes      sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
1730180740Sdes      ;;
1731180740Sdes    esac |
1732180740Sdes    sort
1733180740Sdes)
1734180740Sdes    echo
1735180740Sdes
1736180740Sdes    cat <<\_ASBOX
1737180740Sdes## ----------------- ##
1738180740Sdes## Output variables. ##
1739180740Sdes## ----------------- ##
1740180740Sdes_ASBOX
1741180740Sdes    echo
1742180740Sdes    for ac_var in $ac_subst_vars
1743180740Sdes    do
1744180740Sdes      eval ac_val=\$$ac_var
1745180740Sdes      case $ac_val in
1746197670Sdes      *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1747180740Sdes      esac
1748197670Sdes      $as_echo "$ac_var='\''$ac_val'\''"
1749180740Sdes    done | sort
1750180740Sdes    echo
1751180740Sdes
1752180740Sdes    if test -n "$ac_subst_files"; then
1753180740Sdes      cat <<\_ASBOX
1754180740Sdes## ------------------- ##
1755180740Sdes## File substitutions. ##
1756180740Sdes## ------------------- ##
1757180740Sdes_ASBOX
1758180740Sdes      echo
1759180740Sdes      for ac_var in $ac_subst_files
1760180740Sdes      do
1761180740Sdes	eval ac_val=\$$ac_var
1762180740Sdes	case $ac_val in
1763197670Sdes	*\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1764180740Sdes	esac
1765197670Sdes	$as_echo "$ac_var='\''$ac_val'\''"
1766180740Sdes      done | sort
1767180740Sdes      echo
1768180740Sdes    fi
1769180740Sdes
1770180740Sdes    if test -s confdefs.h; then
1771180740Sdes      cat <<\_ASBOX
1772180740Sdes## ----------- ##
1773180740Sdes## confdefs.h. ##
1774180740Sdes## ----------- ##
1775180740Sdes_ASBOX
1776180740Sdes      echo
1777180740Sdes      cat confdefs.h
1778180740Sdes      echo
1779180740Sdes    fi
1780180740Sdes    test "$ac_signal" != 0 &&
1781197670Sdes      $as_echo "$as_me: caught signal $ac_signal"
1782197670Sdes    $as_echo "$as_me: exit $exit_status"
1783180740Sdes  } >&5
1784180740Sdes  rm -f core *.core core.conftest.* &&
1785180740Sdes    rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
1786180740Sdes    exit $exit_status
1787180740Sdes' 0
1788180740Sdesfor ac_signal in 1 2 13 15; do
1789180740Sdes  trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal
1790180740Sdesdone
1791180740Sdesac_signal=0
1792180740Sdes
1793180740Sdes# confdefs.h avoids OS command line length limits that DEFS can exceed.
1794180740Sdesrm -f -r conftest* confdefs.h
1795180740Sdes
1796180740Sdes# Predefined preprocessor variables.
1797180740Sdes
1798180740Sdescat >>confdefs.h <<_ACEOF
1799180740Sdes#define PACKAGE_NAME "$PACKAGE_NAME"
1800180740Sdes_ACEOF
1801180740Sdes
1802180740Sdes
1803180740Sdescat >>confdefs.h <<_ACEOF
1804180740Sdes#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
1805180740Sdes_ACEOF
1806180740Sdes
1807180740Sdes
1808180740Sdescat >>confdefs.h <<_ACEOF
1809180740Sdes#define PACKAGE_VERSION "$PACKAGE_VERSION"
1810180740Sdes_ACEOF
1811180740Sdes
1812180740Sdes
1813180740Sdescat >>confdefs.h <<_ACEOF
1814180740Sdes#define PACKAGE_STRING "$PACKAGE_STRING"
1815180740Sdes_ACEOF
1816180740Sdes
1817180740Sdes
1818180740Sdescat >>confdefs.h <<_ACEOF
1819180740Sdes#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
1820180740Sdes_ACEOF
1821180740Sdes
1822180740Sdes
1823180740Sdes# Let the site file select an alternate cache file if it wants to.
1824197670Sdes# Prefer an explicitly selected file to automatically selected ones.
1825197670Sdesac_site_file1=NONE
1826197670Sdesac_site_file2=NONE
1827180740Sdesif test -n "$CONFIG_SITE"; then
1828197670Sdes  ac_site_file1=$CONFIG_SITE
1829180740Sdeselif test "x$prefix" != xNONE; then
1830197670Sdes  ac_site_file1=$prefix/share/config.site
1831197670Sdes  ac_site_file2=$prefix/etc/config.site
1832180740Sdeselse
1833197670Sdes  ac_site_file1=$ac_default_prefix/share/config.site
1834197670Sdes  ac_site_file2=$ac_default_prefix/etc/config.site
1835180740Sdesfi
1836197670Sdesfor ac_site_file in "$ac_site_file1" "$ac_site_file2"
1837180740Sdesdo
1838197670Sdes  test "x$ac_site_file" = xNONE && continue
1839180740Sdes  if test -r "$ac_site_file"; then
1840197670Sdes    { $as_echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
1841197670Sdes$as_echo "$as_me: loading site script $ac_site_file" >&6;}
1842180740Sdes    sed 's/^/| /' "$ac_site_file" >&5
1843180740Sdes    . "$ac_site_file"
1844180740Sdes  fi
1845180740Sdesdone
1846180740Sdes
1847180740Sdesif test -r "$cache_file"; then
1848180740Sdes  # Some versions of bash will fail to source /dev/null (special
1849180740Sdes  # files actually), so we avoid doing that.
1850180740Sdes  if test -f "$cache_file"; then
1851197670Sdes    { $as_echo "$as_me:$LINENO: loading cache $cache_file" >&5
1852197670Sdes$as_echo "$as_me: loading cache $cache_file" >&6;}
1853180740Sdes    case $cache_file in
1854180740Sdes      [\\/]* | ?:[\\/]* ) . "$cache_file";;
1855180740Sdes      *)                      . "./$cache_file";;
1856180740Sdes    esac
1857180740Sdes  fi
1858180740Sdeselse
1859197670Sdes  { $as_echo "$as_me:$LINENO: creating cache $cache_file" >&5
1860197670Sdes$as_echo "$as_me: creating cache $cache_file" >&6;}
1861180740Sdes  >$cache_file
1862180740Sdesfi
1863180740Sdes
1864180740Sdes# Check that the precious variables saved in the cache have kept the same
1865180740Sdes# value.
1866180740Sdesac_cache_corrupted=false
1867180740Sdesfor ac_var in $ac_precious_vars; do
1868180740Sdes  eval ac_old_set=\$ac_cv_env_${ac_var}_set
1869180740Sdes  eval ac_new_set=\$ac_env_${ac_var}_set
1870180740Sdes  eval ac_old_val=\$ac_cv_env_${ac_var}_value
1871180740Sdes  eval ac_new_val=\$ac_env_${ac_var}_value
1872180740Sdes  case $ac_old_set,$ac_new_set in
1873180740Sdes    set,)
1874197670Sdes      { $as_echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
1875197670Sdes$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
1876180740Sdes      ac_cache_corrupted=: ;;
1877180740Sdes    ,set)
1878197670Sdes      { $as_echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5
1879197670Sdes$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
1880180740Sdes      ac_cache_corrupted=: ;;
1881180740Sdes    ,);;
1882180740Sdes    *)
1883180740Sdes      if test "x$ac_old_val" != "x$ac_new_val"; then
1884197670Sdes	# differences in whitespace do not lead to failure.
1885197670Sdes	ac_old_val_w=`echo x $ac_old_val`
1886197670Sdes	ac_new_val_w=`echo x $ac_new_val`
1887197670Sdes	if test "$ac_old_val_w" != "$ac_new_val_w"; then
1888197670Sdes	  { $as_echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5
1889197670Sdes$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
1890197670Sdes	  ac_cache_corrupted=:
1891197670Sdes	else
1892197670Sdes	  { $as_echo "$as_me:$LINENO: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
1893197670Sdes$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
1894197670Sdes	  eval $ac_var=\$ac_old_val
1895197670Sdes	fi
1896197670Sdes	{ $as_echo "$as_me:$LINENO:   former value:  \`$ac_old_val'" >&5
1897197670Sdes$as_echo "$as_me:   former value:  \`$ac_old_val'" >&2;}
1898197670Sdes	{ $as_echo "$as_me:$LINENO:   current value: \`$ac_new_val'" >&5
1899197670Sdes$as_echo "$as_me:   current value: \`$ac_new_val'" >&2;}
1900180740Sdes      fi;;
1901180740Sdes  esac
1902180740Sdes  # Pass precious variables to config.status.
1903180740Sdes  if test "$ac_new_set" = set; then
1904180740Sdes    case $ac_new_val in
1905197670Sdes    *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1906180740Sdes    *) ac_arg=$ac_var=$ac_new_val ;;
1907180740Sdes    esac
1908180740Sdes    case " $ac_configure_args " in
1909180740Sdes      *" '$ac_arg' "*) ;; # Avoid dups.  Use of quotes ensures accuracy.
1910180740Sdes      *) ac_configure_args="$ac_configure_args '$ac_arg'" ;;
1911180740Sdes    esac
1912180740Sdes  fi
1913180740Sdesdone
1914180740Sdesif $ac_cache_corrupted; then
1915197670Sdes  { $as_echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5
1916197670Sdes$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
1917197670Sdes  { { $as_echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5
1918197670Sdes$as_echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;}
1919180740Sdes   { (exit 1); exit 1; }; }
1920180740Sdesfi
1921180740Sdes
1922180740Sdes
1923180740Sdes
1924180740Sdes
1925180740Sdes
1926180740Sdes
1927180740Sdes
1928180740Sdes
1929180740Sdes
1930180740Sdes
1931180740Sdes
1932180740Sdes
1933180740Sdes
1934180740Sdes
1935180740Sdes
1936180740Sdes
1937180740Sdes
1938180740Sdes
1939180740Sdes
1940180740Sdes
1941180740Sdes
1942180740Sdes
1943180740Sdes
1944180740Sdes
1945180740Sdes
1946180740Sdesac_ext=c
1947180740Sdesac_cpp='$CPP $CPPFLAGS'
1948180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1949180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1950180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
1951180740Sdes
1952180740Sdes
1953180740Sdes
1954180740Sdes
1955180740Sdes
1956180740Sdesac_config_headers="$ac_config_headers config.h"
1957180740Sdes
1958180740Sdesac_ext=c
1959180740Sdesac_cpp='$CPP $CPPFLAGS'
1960180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1961180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1962180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
1963180740Sdesif test -n "$ac_tool_prefix"; then
1964180740Sdes  # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1965180740Sdesset dummy ${ac_tool_prefix}gcc; ac_word=$2
1966197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
1967197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
1968180740Sdesif test "${ac_cv_prog_CC+set}" = set; then
1969197670Sdes  $as_echo_n "(cached) " >&6
1970180740Sdeselse
1971180740Sdes  if test -n "$CC"; then
1972180740Sdes  ac_cv_prog_CC="$CC" # Let the user override the test.
1973180740Sdeselse
1974180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1975180740Sdesfor as_dir in $PATH
1976180740Sdesdo
1977180740Sdes  IFS=$as_save_IFS
1978180740Sdes  test -z "$as_dir" && as_dir=.
1979180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
1980180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1981180740Sdes    ac_cv_prog_CC="${ac_tool_prefix}gcc"
1982197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1983180740Sdes    break 2
1984180740Sdes  fi
1985180740Sdesdone
1986180740Sdesdone
1987180740SdesIFS=$as_save_IFS
1988180740Sdes
1989180740Sdesfi
1990180740Sdesfi
1991180740SdesCC=$ac_cv_prog_CC
1992180740Sdesif test -n "$CC"; then
1993197670Sdes  { $as_echo "$as_me:$LINENO: result: $CC" >&5
1994197670Sdes$as_echo "$CC" >&6; }
1995180740Sdeselse
1996197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
1997197670Sdes$as_echo "no" >&6; }
1998180740Sdesfi
1999180740Sdes
2000180740Sdes
2001180740Sdesfi
2002180740Sdesif test -z "$ac_cv_prog_CC"; then
2003180740Sdes  ac_ct_CC=$CC
2004180740Sdes  # Extract the first word of "gcc", so it can be a program name with args.
2005180740Sdesset dummy gcc; ac_word=$2
2006197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
2007197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
2008180740Sdesif test "${ac_cv_prog_ac_ct_CC+set}" = set; then
2009197670Sdes  $as_echo_n "(cached) " >&6
2010180740Sdeselse
2011180740Sdes  if test -n "$ac_ct_CC"; then
2012180740Sdes  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2013180740Sdeselse
2014180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2015180740Sdesfor as_dir in $PATH
2016180740Sdesdo
2017180740Sdes  IFS=$as_save_IFS
2018180740Sdes  test -z "$as_dir" && as_dir=.
2019180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
2020180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2021180740Sdes    ac_cv_prog_ac_ct_CC="gcc"
2022197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2023180740Sdes    break 2
2024180740Sdes  fi
2025180740Sdesdone
2026180740Sdesdone
2027180740SdesIFS=$as_save_IFS
2028180740Sdes
2029180740Sdesfi
2030180740Sdesfi
2031180740Sdesac_ct_CC=$ac_cv_prog_ac_ct_CC
2032180740Sdesif test -n "$ac_ct_CC"; then
2033197670Sdes  { $as_echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
2034197670Sdes$as_echo "$ac_ct_CC" >&6; }
2035180740Sdeselse
2036197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
2037197670Sdes$as_echo "no" >&6; }
2038180740Sdesfi
2039180740Sdes
2040180740Sdes  if test "x$ac_ct_CC" = x; then
2041180740Sdes    CC=""
2042180740Sdes  else
2043180740Sdes    case $cross_compiling:$ac_tool_warned in
2044180740Sdesyes:)
2045197670Sdes{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
2046180740Sdeswhose name does not start with the host triplet.  If you think this
2047180740Sdesconfiguration is useful to you, please write to autoconf@gnu.org." >&5
2048197670Sdes$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
2049180740Sdeswhose name does not start with the host triplet.  If you think this
2050180740Sdesconfiguration is useful to you, please write to autoconf@gnu.org." >&2;}
2051180740Sdesac_tool_warned=yes ;;
2052180740Sdesesac
2053180740Sdes    CC=$ac_ct_CC
2054180740Sdes  fi
2055180740Sdeselse
2056180740Sdes  CC="$ac_cv_prog_CC"
2057180740Sdesfi
2058180740Sdes
2059180740Sdesif test -z "$CC"; then
2060180740Sdes          if test -n "$ac_tool_prefix"; then
2061180740Sdes    # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
2062180740Sdesset dummy ${ac_tool_prefix}cc; ac_word=$2
2063197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
2064197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
2065180740Sdesif test "${ac_cv_prog_CC+set}" = set; then
2066197670Sdes  $as_echo_n "(cached) " >&6
2067180740Sdeselse
2068180740Sdes  if test -n "$CC"; then
2069180740Sdes  ac_cv_prog_CC="$CC" # Let the user override the test.
2070180740Sdeselse
2071180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2072180740Sdesfor as_dir in $PATH
2073180740Sdesdo
2074180740Sdes  IFS=$as_save_IFS
2075180740Sdes  test -z "$as_dir" && as_dir=.
2076180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
2077180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2078180740Sdes    ac_cv_prog_CC="${ac_tool_prefix}cc"
2079197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2080180740Sdes    break 2
2081180740Sdes  fi
2082180740Sdesdone
2083180740Sdesdone
2084180740SdesIFS=$as_save_IFS
2085180740Sdes
2086180740Sdesfi
2087180740Sdesfi
2088180740SdesCC=$ac_cv_prog_CC
2089180740Sdesif test -n "$CC"; then
2090197670Sdes  { $as_echo "$as_me:$LINENO: result: $CC" >&5
2091197670Sdes$as_echo "$CC" >&6; }
2092180740Sdeselse
2093197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
2094197670Sdes$as_echo "no" >&6; }
2095180740Sdesfi
2096180740Sdes
2097180740Sdes
2098180740Sdes  fi
2099180740Sdesfi
2100180740Sdesif test -z "$CC"; then
2101180740Sdes  # Extract the first word of "cc", so it can be a program name with args.
2102180740Sdesset dummy cc; ac_word=$2
2103197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
2104197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
2105180740Sdesif test "${ac_cv_prog_CC+set}" = set; then
2106197670Sdes  $as_echo_n "(cached) " >&6
2107180740Sdeselse
2108180740Sdes  if test -n "$CC"; then
2109180740Sdes  ac_cv_prog_CC="$CC" # Let the user override the test.
2110180740Sdeselse
2111180740Sdes  ac_prog_rejected=no
2112180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2113180740Sdesfor as_dir in $PATH
2114180740Sdesdo
2115180740Sdes  IFS=$as_save_IFS
2116180740Sdes  test -z "$as_dir" && as_dir=.
2117180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
2118180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2119180740Sdes    if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
2120180740Sdes       ac_prog_rejected=yes
2121180740Sdes       continue
2122180740Sdes     fi
2123180740Sdes    ac_cv_prog_CC="cc"
2124197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2125180740Sdes    break 2
2126180740Sdes  fi
2127180740Sdesdone
2128180740Sdesdone
2129180740SdesIFS=$as_save_IFS
2130180740Sdes
2131180740Sdesif test $ac_prog_rejected = yes; then
2132180740Sdes  # We found a bogon in the path, so make sure we never use it.
2133180740Sdes  set dummy $ac_cv_prog_CC
2134180740Sdes  shift
2135180740Sdes  if test $# != 0; then
2136180740Sdes    # We chose a different compiler from the bogus one.
2137180740Sdes    # However, it has the same basename, so the bogon will be chosen
2138180740Sdes    # first if we set CC to just the basename; use the full file name.
2139180740Sdes    shift
2140180740Sdes    ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
2141180740Sdes  fi
2142180740Sdesfi
2143180740Sdesfi
2144180740Sdesfi
2145180740SdesCC=$ac_cv_prog_CC
2146180740Sdesif test -n "$CC"; then
2147197670Sdes  { $as_echo "$as_me:$LINENO: result: $CC" >&5
2148197670Sdes$as_echo "$CC" >&6; }
2149180740Sdeselse
2150197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
2151197670Sdes$as_echo "no" >&6; }
2152180740Sdesfi
2153180740Sdes
2154180740Sdes
2155180740Sdesfi
2156180740Sdesif test -z "$CC"; then
2157180740Sdes  if test -n "$ac_tool_prefix"; then
2158180740Sdes  for ac_prog in cl.exe
2159180740Sdes  do
2160180740Sdes    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
2161180740Sdesset dummy $ac_tool_prefix$ac_prog; ac_word=$2
2162197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
2163197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
2164180740Sdesif test "${ac_cv_prog_CC+set}" = set; then
2165197670Sdes  $as_echo_n "(cached) " >&6
2166180740Sdeselse
2167180740Sdes  if test -n "$CC"; then
2168180740Sdes  ac_cv_prog_CC="$CC" # Let the user override the test.
2169180740Sdeselse
2170180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2171180740Sdesfor as_dir in $PATH
2172180740Sdesdo
2173180740Sdes  IFS=$as_save_IFS
2174180740Sdes  test -z "$as_dir" && as_dir=.
2175180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
2176180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2177180740Sdes    ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
2178197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2179180740Sdes    break 2
2180180740Sdes  fi
2181180740Sdesdone
2182180740Sdesdone
2183180740SdesIFS=$as_save_IFS
2184180740Sdes
2185180740Sdesfi
2186180740Sdesfi
2187180740SdesCC=$ac_cv_prog_CC
2188180740Sdesif test -n "$CC"; then
2189197670Sdes  { $as_echo "$as_me:$LINENO: result: $CC" >&5
2190197670Sdes$as_echo "$CC" >&6; }
2191180740Sdeselse
2192197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
2193197670Sdes$as_echo "no" >&6; }
2194180740Sdesfi
2195180740Sdes
2196180740Sdes
2197180740Sdes    test -n "$CC" && break
2198180740Sdes  done
2199180740Sdesfi
2200180740Sdesif test -z "$CC"; then
2201180740Sdes  ac_ct_CC=$CC
2202180740Sdes  for ac_prog in cl.exe
2203180740Sdesdo
2204180740Sdes  # Extract the first word of "$ac_prog", so it can be a program name with args.
2205180740Sdesset dummy $ac_prog; ac_word=$2
2206197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
2207197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
2208180740Sdesif test "${ac_cv_prog_ac_ct_CC+set}" = set; then
2209197670Sdes  $as_echo_n "(cached) " >&6
2210180740Sdeselse
2211180740Sdes  if test -n "$ac_ct_CC"; then
2212180740Sdes  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2213180740Sdeselse
2214180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2215180740Sdesfor as_dir in $PATH
2216180740Sdesdo
2217180740Sdes  IFS=$as_save_IFS
2218180740Sdes  test -z "$as_dir" && as_dir=.
2219180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
2220180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2221180740Sdes    ac_cv_prog_ac_ct_CC="$ac_prog"
2222197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2223180740Sdes    break 2
2224180740Sdes  fi
2225180740Sdesdone
2226180740Sdesdone
2227180740SdesIFS=$as_save_IFS
2228180740Sdes
2229180740Sdesfi
2230180740Sdesfi
2231180740Sdesac_ct_CC=$ac_cv_prog_ac_ct_CC
2232180740Sdesif test -n "$ac_ct_CC"; then
2233197670Sdes  { $as_echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
2234197670Sdes$as_echo "$ac_ct_CC" >&6; }
2235180740Sdeselse
2236197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
2237197670Sdes$as_echo "no" >&6; }
2238180740Sdesfi
2239180740Sdes
2240180740Sdes
2241180740Sdes  test -n "$ac_ct_CC" && break
2242180740Sdesdone
2243180740Sdes
2244180740Sdes  if test "x$ac_ct_CC" = x; then
2245180740Sdes    CC=""
2246180740Sdes  else
2247180740Sdes    case $cross_compiling:$ac_tool_warned in
2248180740Sdesyes:)
2249197670Sdes{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
2250180740Sdeswhose name does not start with the host triplet.  If you think this
2251180740Sdesconfiguration is useful to you, please write to autoconf@gnu.org." >&5
2252197670Sdes$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
2253180740Sdeswhose name does not start with the host triplet.  If you think this
2254180740Sdesconfiguration is useful to you, please write to autoconf@gnu.org." >&2;}
2255180740Sdesac_tool_warned=yes ;;
2256180740Sdesesac
2257180740Sdes    CC=$ac_ct_CC
2258180740Sdes  fi
2259180740Sdesfi
2260180740Sdes
2261180740Sdesfi
2262180740Sdes
2263180740Sdes
2264197670Sdestest -z "$CC" && { { $as_echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH
2265180740SdesSee \`config.log' for more details." >&5
2266197670Sdes$as_echo "$as_me: error: no acceptable C compiler found in \$PATH
2267180740SdesSee \`config.log' for more details." >&2;}
2268180740Sdes   { (exit 1); exit 1; }; }
2269180740Sdes
2270180740Sdes# Provide some information about the compiler.
2271197670Sdes$as_echo "$as_me:$LINENO: checking for C compiler version" >&5
2272197670Sdesset X $ac_compile
2273197670Sdesac_compiler=$2
2274180740Sdes{ (ac_try="$ac_compiler --version >&5"
2275180740Sdescase "(($ac_try" in
2276180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2277180740Sdes  *) ac_try_echo=$ac_try;;
2278180740Sdesesac
2279197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2280197670Sdes$as_echo "$ac_try_echo") >&5
2281180740Sdes  (eval "$ac_compiler --version >&5") 2>&5
2282180740Sdes  ac_status=$?
2283197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2284180740Sdes  (exit $ac_status); }
2285180740Sdes{ (ac_try="$ac_compiler -v >&5"
2286180740Sdescase "(($ac_try" in
2287180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2288180740Sdes  *) ac_try_echo=$ac_try;;
2289180740Sdesesac
2290197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2291197670Sdes$as_echo "$ac_try_echo") >&5
2292180740Sdes  (eval "$ac_compiler -v >&5") 2>&5
2293180740Sdes  ac_status=$?
2294197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2295180740Sdes  (exit $ac_status); }
2296180740Sdes{ (ac_try="$ac_compiler -V >&5"
2297180740Sdescase "(($ac_try" in
2298180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2299180740Sdes  *) ac_try_echo=$ac_try;;
2300180740Sdesesac
2301197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2302197670Sdes$as_echo "$ac_try_echo") >&5
2303180740Sdes  (eval "$ac_compiler -V >&5") 2>&5
2304180740Sdes  ac_status=$?
2305197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2306180740Sdes  (exit $ac_status); }
2307180740Sdes
2308180740Sdescat >conftest.$ac_ext <<_ACEOF
2309180740Sdes/* confdefs.h.  */
2310180740Sdes_ACEOF
2311180740Sdescat confdefs.h >>conftest.$ac_ext
2312180740Sdescat >>conftest.$ac_ext <<_ACEOF
2313180740Sdes/* end confdefs.h.  */
2314180740Sdes
2315180740Sdesint
2316180740Sdesmain ()
2317180740Sdes{
2318180740Sdes
2319180740Sdes  ;
2320180740Sdes  return 0;
2321180740Sdes}
2322180740Sdes_ACEOF
2323180740Sdesac_clean_files_save=$ac_clean_files
2324197670Sdesac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
2325180740Sdes# Try to create an executable without -o first, disregard a.out.
2326180740Sdes# It will help us diagnose broken compilers, and finding out an intuition
2327180740Sdes# of exeext.
2328197670Sdes{ $as_echo "$as_me:$LINENO: checking for C compiler default output file name" >&5
2329197670Sdes$as_echo_n "checking for C compiler default output file name... " >&6; }
2330197670Sdesac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
2331197670Sdes
2332197670Sdes# The possible output files:
2333197670Sdesac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
2334197670Sdes
2335180740Sdesac_rmfiles=
2336180740Sdesfor ac_file in $ac_files
2337180740Sdesdo
2338180740Sdes  case $ac_file in
2339197670Sdes    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
2340180740Sdes    * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2341180740Sdes  esac
2342180740Sdesdone
2343180740Sdesrm -f $ac_rmfiles
2344180740Sdes
2345180740Sdesif { (ac_try="$ac_link_default"
2346180740Sdescase "(($ac_try" in
2347180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2348180740Sdes  *) ac_try_echo=$ac_try;;
2349180740Sdesesac
2350197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2351197670Sdes$as_echo "$ac_try_echo") >&5
2352180740Sdes  (eval "$ac_link_default") 2>&5
2353180740Sdes  ac_status=$?
2354197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2355180740Sdes  (exit $ac_status); }; then
2356180740Sdes  # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
2357180740Sdes# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
2358180740Sdes# in a Makefile.  We should not override ac_cv_exeext if it was cached,
2359180740Sdes# so that the user can short-circuit this test for compilers unknown to
2360180740Sdes# Autoconf.
2361180740Sdesfor ac_file in $ac_files ''
2362180740Sdesdo
2363180740Sdes  test -f "$ac_file" || continue
2364180740Sdes  case $ac_file in
2365197670Sdes    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj )
2366180740Sdes	;;
2367180740Sdes    [ab].out )
2368180740Sdes	# We found the default executable, but exeext='' is most
2369180740Sdes	# certainly right.
2370180740Sdes	break;;
2371180740Sdes    *.* )
2372180740Sdes        if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
2373180740Sdes	then :; else
2374180740Sdes	   ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2375180740Sdes	fi
2376180740Sdes	# We set ac_cv_exeext here because the later test for it is not
2377180740Sdes	# safe: cross compilers may not add the suffix if given an `-o'
2378180740Sdes	# argument, so we may need to know it at that point already.
2379180740Sdes	# Even if this section looks crufty: it has the advantage of
2380180740Sdes	# actually working.
2381180740Sdes	break;;
2382180740Sdes    * )
2383180740Sdes	break;;
2384180740Sdes  esac
2385180740Sdesdone
2386180740Sdestest "$ac_cv_exeext" = no && ac_cv_exeext=
2387180740Sdes
2388180740Sdeselse
2389180740Sdes  ac_file=''
2390180740Sdesfi
2391180740Sdes
2392197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_file" >&5
2393197670Sdes$as_echo "$ac_file" >&6; }
2394180740Sdesif test -z "$ac_file"; then
2395197670Sdes  $as_echo "$as_me: failed program was:" >&5
2396180740Sdessed 's/^/| /' conftest.$ac_ext >&5
2397180740Sdes
2398197670Sdes{ { $as_echo "$as_me:$LINENO: error: C compiler cannot create executables
2399180740SdesSee \`config.log' for more details." >&5
2400197670Sdes$as_echo "$as_me: error: C compiler cannot create executables
2401180740SdesSee \`config.log' for more details." >&2;}
2402180740Sdes   { (exit 77); exit 77; }; }
2403180740Sdesfi
2404180740Sdes
2405180740Sdesac_exeext=$ac_cv_exeext
2406180740Sdes
2407180740Sdes# Check that the compiler produces executables we can run.  If not, either
2408180740Sdes# the compiler is broken, or we cross compile.
2409197670Sdes{ $as_echo "$as_me:$LINENO: checking whether the C compiler works" >&5
2410197670Sdes$as_echo_n "checking whether the C compiler works... " >&6; }
2411180740Sdes# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
2412180740Sdes# If not cross compiling, check that we can run a simple program.
2413180740Sdesif test "$cross_compiling" != yes; then
2414180740Sdes  if { ac_try='./$ac_file'
2415180740Sdes  { (case "(($ac_try" in
2416180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2417180740Sdes  *) ac_try_echo=$ac_try;;
2418180740Sdesesac
2419197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2420197670Sdes$as_echo "$ac_try_echo") >&5
2421180740Sdes  (eval "$ac_try") 2>&5
2422180740Sdes  ac_status=$?
2423197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2424180740Sdes  (exit $ac_status); }; }; then
2425180740Sdes    cross_compiling=no
2426180740Sdes  else
2427180740Sdes    if test "$cross_compiling" = maybe; then
2428180740Sdes	cross_compiling=yes
2429180740Sdes    else
2430197670Sdes	{ { $as_echo "$as_me:$LINENO: error: cannot run C compiled programs.
2431180740SdesIf you meant to cross compile, use \`--host'.
2432180740SdesSee \`config.log' for more details." >&5
2433197670Sdes$as_echo "$as_me: error: cannot run C compiled programs.
2434180740SdesIf you meant to cross compile, use \`--host'.
2435180740SdesSee \`config.log' for more details." >&2;}
2436180740Sdes   { (exit 1); exit 1; }; }
2437180740Sdes    fi
2438180740Sdes  fi
2439180740Sdesfi
2440197670Sdes{ $as_echo "$as_me:$LINENO: result: yes" >&5
2441197670Sdes$as_echo "yes" >&6; }
2442180740Sdes
2443197670Sdesrm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
2444180740Sdesac_clean_files=$ac_clean_files_save
2445180740Sdes# Check that the compiler produces executables we can run.  If not, either
2446180740Sdes# the compiler is broken, or we cross compile.
2447197670Sdes{ $as_echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
2448197670Sdes$as_echo_n "checking whether we are cross compiling... " >&6; }
2449197670Sdes{ $as_echo "$as_me:$LINENO: result: $cross_compiling" >&5
2450197670Sdes$as_echo "$cross_compiling" >&6; }
2451180740Sdes
2452197670Sdes{ $as_echo "$as_me:$LINENO: checking for suffix of executables" >&5
2453197670Sdes$as_echo_n "checking for suffix of executables... " >&6; }
2454180740Sdesif { (ac_try="$ac_link"
2455180740Sdescase "(($ac_try" in
2456180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2457180740Sdes  *) ac_try_echo=$ac_try;;
2458180740Sdesesac
2459197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2460197670Sdes$as_echo "$ac_try_echo") >&5
2461180740Sdes  (eval "$ac_link") 2>&5
2462180740Sdes  ac_status=$?
2463197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2464180740Sdes  (exit $ac_status); }; then
2465180740Sdes  # If both `conftest.exe' and `conftest' are `present' (well, observable)
2466180740Sdes# catch `conftest.exe'.  For instance with Cygwin, `ls conftest' will
2467180740Sdes# work properly (i.e., refer to `conftest.exe'), while it won't with
2468180740Sdes# `rm'.
2469180740Sdesfor ac_file in conftest.exe conftest conftest.*; do
2470180740Sdes  test -f "$ac_file" || continue
2471180740Sdes  case $ac_file in
2472197670Sdes    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
2473180740Sdes    *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2474180740Sdes	  break;;
2475180740Sdes    * ) break;;
2476180740Sdes  esac
2477180740Sdesdone
2478180740Sdeselse
2479197670Sdes  { { $as_echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link
2480180740SdesSee \`config.log' for more details." >&5
2481197670Sdes$as_echo "$as_me: error: cannot compute suffix of executables: cannot compile and link
2482180740SdesSee \`config.log' for more details." >&2;}
2483180740Sdes   { (exit 1); exit 1; }; }
2484180740Sdesfi
2485180740Sdes
2486180740Sdesrm -f conftest$ac_cv_exeext
2487197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
2488197670Sdes$as_echo "$ac_cv_exeext" >&6; }
2489180740Sdes
2490180740Sdesrm -f conftest.$ac_ext
2491180740SdesEXEEXT=$ac_cv_exeext
2492180740Sdesac_exeext=$EXEEXT
2493197670Sdes{ $as_echo "$as_me:$LINENO: checking for suffix of object files" >&5
2494197670Sdes$as_echo_n "checking for suffix of object files... " >&6; }
2495180740Sdesif test "${ac_cv_objext+set}" = set; then
2496197670Sdes  $as_echo_n "(cached) " >&6
2497180740Sdeselse
2498180740Sdes  cat >conftest.$ac_ext <<_ACEOF
2499180740Sdes/* confdefs.h.  */
2500180740Sdes_ACEOF
2501180740Sdescat confdefs.h >>conftest.$ac_ext
2502180740Sdescat >>conftest.$ac_ext <<_ACEOF
2503180740Sdes/* end confdefs.h.  */
2504180740Sdes
2505180740Sdesint
2506180740Sdesmain ()
2507180740Sdes{
2508180740Sdes
2509180740Sdes  ;
2510180740Sdes  return 0;
2511180740Sdes}
2512180740Sdes_ACEOF
2513180740Sdesrm -f conftest.o conftest.obj
2514180740Sdesif { (ac_try="$ac_compile"
2515180740Sdescase "(($ac_try" in
2516180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2517180740Sdes  *) ac_try_echo=$ac_try;;
2518180740Sdesesac
2519197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2520197670Sdes$as_echo "$ac_try_echo") >&5
2521180740Sdes  (eval "$ac_compile") 2>&5
2522180740Sdes  ac_status=$?
2523197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2524180740Sdes  (exit $ac_status); }; then
2525180740Sdes  for ac_file in conftest.o conftest.obj conftest.*; do
2526180740Sdes  test -f "$ac_file" || continue;
2527180740Sdes  case $ac_file in
2528197670Sdes    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;;
2529180740Sdes    *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
2530180740Sdes       break;;
2531180740Sdes  esac
2532180740Sdesdone
2533180740Sdeselse
2534197670Sdes  $as_echo "$as_me: failed program was:" >&5
2535180740Sdessed 's/^/| /' conftest.$ac_ext >&5
2536180740Sdes
2537197670Sdes{ { $as_echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile
2538180740SdesSee \`config.log' for more details." >&5
2539197670Sdes$as_echo "$as_me: error: cannot compute suffix of object files: cannot compile
2540180740SdesSee \`config.log' for more details." >&2;}
2541180740Sdes   { (exit 1); exit 1; }; }
2542180740Sdesfi
2543180740Sdes
2544180740Sdesrm -f conftest.$ac_cv_objext conftest.$ac_ext
2545180740Sdesfi
2546197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
2547197670Sdes$as_echo "$ac_cv_objext" >&6; }
2548180740SdesOBJEXT=$ac_cv_objext
2549180740Sdesac_objext=$OBJEXT
2550197670Sdes{ $as_echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
2551197670Sdes$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
2552180740Sdesif test "${ac_cv_c_compiler_gnu+set}" = set; then
2553197670Sdes  $as_echo_n "(cached) " >&6
2554180740Sdeselse
2555180740Sdes  cat >conftest.$ac_ext <<_ACEOF
2556180740Sdes/* confdefs.h.  */
2557180740Sdes_ACEOF
2558180740Sdescat confdefs.h >>conftest.$ac_ext
2559180740Sdescat >>conftest.$ac_ext <<_ACEOF
2560180740Sdes/* end confdefs.h.  */
2561180740Sdes
2562180740Sdesint
2563180740Sdesmain ()
2564180740Sdes{
2565180740Sdes#ifndef __GNUC__
2566180740Sdes       choke me
2567180740Sdes#endif
2568180740Sdes
2569180740Sdes  ;
2570180740Sdes  return 0;
2571180740Sdes}
2572180740Sdes_ACEOF
2573180740Sdesrm -f conftest.$ac_objext
2574180740Sdesif { (ac_try="$ac_compile"
2575180740Sdescase "(($ac_try" in
2576180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2577180740Sdes  *) ac_try_echo=$ac_try;;
2578180740Sdesesac
2579197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2580197670Sdes$as_echo "$ac_try_echo") >&5
2581180740Sdes  (eval "$ac_compile") 2>conftest.er1
2582180740Sdes  ac_status=$?
2583180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
2584180740Sdes  rm -f conftest.er1
2585180740Sdes  cat conftest.err >&5
2586197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2587180740Sdes  (exit $ac_status); } && {
2588180740Sdes	 test -z "$ac_c_werror_flag" ||
2589180740Sdes	 test ! -s conftest.err
2590180740Sdes       } && test -s conftest.$ac_objext; then
2591180740Sdes  ac_compiler_gnu=yes
2592180740Sdeselse
2593197670Sdes  $as_echo "$as_me: failed program was:" >&5
2594180740Sdessed 's/^/| /' conftest.$ac_ext >&5
2595180740Sdes
2596180740Sdes	ac_compiler_gnu=no
2597180740Sdesfi
2598180740Sdes
2599180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2600180740Sdesac_cv_c_compiler_gnu=$ac_compiler_gnu
2601180740Sdes
2602180740Sdesfi
2603197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
2604197670Sdes$as_echo "$ac_cv_c_compiler_gnu" >&6; }
2605197670Sdesif test $ac_compiler_gnu = yes; then
2606197670Sdes  GCC=yes
2607197670Sdeselse
2608197670Sdes  GCC=
2609197670Sdesfi
2610180740Sdesac_test_CFLAGS=${CFLAGS+set}
2611180740Sdesac_save_CFLAGS=$CFLAGS
2612197670Sdes{ $as_echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
2613197670Sdes$as_echo_n "checking whether $CC accepts -g... " >&6; }
2614180740Sdesif test "${ac_cv_prog_cc_g+set}" = set; then
2615197670Sdes  $as_echo_n "(cached) " >&6
2616180740Sdeselse
2617180740Sdes  ac_save_c_werror_flag=$ac_c_werror_flag
2618180740Sdes   ac_c_werror_flag=yes
2619180740Sdes   ac_cv_prog_cc_g=no
2620180740Sdes   CFLAGS="-g"
2621180740Sdes   cat >conftest.$ac_ext <<_ACEOF
2622180740Sdes/* confdefs.h.  */
2623180740Sdes_ACEOF
2624180740Sdescat confdefs.h >>conftest.$ac_ext
2625180740Sdescat >>conftest.$ac_ext <<_ACEOF
2626180740Sdes/* end confdefs.h.  */
2627180740Sdes
2628180740Sdesint
2629180740Sdesmain ()
2630180740Sdes{
2631180740Sdes
2632180740Sdes  ;
2633180740Sdes  return 0;
2634180740Sdes}
2635180740Sdes_ACEOF
2636180740Sdesrm -f conftest.$ac_objext
2637180740Sdesif { (ac_try="$ac_compile"
2638180740Sdescase "(($ac_try" in
2639180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2640180740Sdes  *) ac_try_echo=$ac_try;;
2641180740Sdesesac
2642197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2643197670Sdes$as_echo "$ac_try_echo") >&5
2644180740Sdes  (eval "$ac_compile") 2>conftest.er1
2645180740Sdes  ac_status=$?
2646180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
2647180740Sdes  rm -f conftest.er1
2648180740Sdes  cat conftest.err >&5
2649197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2650180740Sdes  (exit $ac_status); } && {
2651180740Sdes	 test -z "$ac_c_werror_flag" ||
2652180740Sdes	 test ! -s conftest.err
2653180740Sdes       } && test -s conftest.$ac_objext; then
2654180740Sdes  ac_cv_prog_cc_g=yes
2655180740Sdeselse
2656197670Sdes  $as_echo "$as_me: failed program was:" >&5
2657180740Sdessed 's/^/| /' conftest.$ac_ext >&5
2658180740Sdes
2659180740Sdes	CFLAGS=""
2660180740Sdes      cat >conftest.$ac_ext <<_ACEOF
2661180740Sdes/* confdefs.h.  */
2662180740Sdes_ACEOF
2663180740Sdescat confdefs.h >>conftest.$ac_ext
2664180740Sdescat >>conftest.$ac_ext <<_ACEOF
2665180740Sdes/* end confdefs.h.  */
2666180740Sdes
2667180740Sdesint
2668180740Sdesmain ()
2669180740Sdes{
2670180740Sdes
2671180740Sdes  ;
2672180740Sdes  return 0;
2673180740Sdes}
2674180740Sdes_ACEOF
2675180740Sdesrm -f conftest.$ac_objext
2676180740Sdesif { (ac_try="$ac_compile"
2677180740Sdescase "(($ac_try" in
2678180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2679180740Sdes  *) ac_try_echo=$ac_try;;
2680180740Sdesesac
2681197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2682197670Sdes$as_echo "$ac_try_echo") >&5
2683180740Sdes  (eval "$ac_compile") 2>conftest.er1
2684180740Sdes  ac_status=$?
2685180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
2686180740Sdes  rm -f conftest.er1
2687180740Sdes  cat conftest.err >&5
2688197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2689180740Sdes  (exit $ac_status); } && {
2690180740Sdes	 test -z "$ac_c_werror_flag" ||
2691180740Sdes	 test ! -s conftest.err
2692180740Sdes       } && test -s conftest.$ac_objext; then
2693180740Sdes  :
2694180740Sdeselse
2695197670Sdes  $as_echo "$as_me: failed program was:" >&5
2696180740Sdessed 's/^/| /' conftest.$ac_ext >&5
2697180740Sdes
2698180740Sdes	ac_c_werror_flag=$ac_save_c_werror_flag
2699180740Sdes	 CFLAGS="-g"
2700180740Sdes	 cat >conftest.$ac_ext <<_ACEOF
2701180740Sdes/* confdefs.h.  */
2702180740Sdes_ACEOF
2703180740Sdescat confdefs.h >>conftest.$ac_ext
2704180740Sdescat >>conftest.$ac_ext <<_ACEOF
2705180740Sdes/* end confdefs.h.  */
2706180740Sdes
2707180740Sdesint
2708180740Sdesmain ()
2709180740Sdes{
2710180740Sdes
2711180740Sdes  ;
2712180740Sdes  return 0;
2713180740Sdes}
2714180740Sdes_ACEOF
2715180740Sdesrm -f conftest.$ac_objext
2716180740Sdesif { (ac_try="$ac_compile"
2717180740Sdescase "(($ac_try" in
2718180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2719180740Sdes  *) ac_try_echo=$ac_try;;
2720180740Sdesesac
2721197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2722197670Sdes$as_echo "$ac_try_echo") >&5
2723180740Sdes  (eval "$ac_compile") 2>conftest.er1
2724180740Sdes  ac_status=$?
2725180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
2726180740Sdes  rm -f conftest.er1
2727180740Sdes  cat conftest.err >&5
2728197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2729180740Sdes  (exit $ac_status); } && {
2730180740Sdes	 test -z "$ac_c_werror_flag" ||
2731180740Sdes	 test ! -s conftest.err
2732180740Sdes       } && test -s conftest.$ac_objext; then
2733180740Sdes  ac_cv_prog_cc_g=yes
2734180740Sdeselse
2735197670Sdes  $as_echo "$as_me: failed program was:" >&5
2736180740Sdessed 's/^/| /' conftest.$ac_ext >&5
2737180740Sdes
2738180740Sdes
2739180740Sdesfi
2740180740Sdes
2741180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2742180740Sdesfi
2743180740Sdes
2744180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2745180740Sdesfi
2746180740Sdes
2747180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2748180740Sdes   ac_c_werror_flag=$ac_save_c_werror_flag
2749180740Sdesfi
2750197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
2751197670Sdes$as_echo "$ac_cv_prog_cc_g" >&6; }
2752180740Sdesif test "$ac_test_CFLAGS" = set; then
2753180740Sdes  CFLAGS=$ac_save_CFLAGS
2754180740Sdeselif test $ac_cv_prog_cc_g = yes; then
2755180740Sdes  if test "$GCC" = yes; then
2756180740Sdes    CFLAGS="-g -O2"
2757180740Sdes  else
2758180740Sdes    CFLAGS="-g"
2759180740Sdes  fi
2760180740Sdeselse
2761180740Sdes  if test "$GCC" = yes; then
2762180740Sdes    CFLAGS="-O2"
2763180740Sdes  else
2764180740Sdes    CFLAGS=
2765180740Sdes  fi
2766180740Sdesfi
2767197670Sdes{ $as_echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5
2768197670Sdes$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
2769180740Sdesif test "${ac_cv_prog_cc_c89+set}" = set; then
2770197670Sdes  $as_echo_n "(cached) " >&6
2771180740Sdeselse
2772180740Sdes  ac_cv_prog_cc_c89=no
2773180740Sdesac_save_CC=$CC
2774180740Sdescat >conftest.$ac_ext <<_ACEOF
2775180740Sdes/* confdefs.h.  */
2776180740Sdes_ACEOF
2777180740Sdescat confdefs.h >>conftest.$ac_ext
2778180740Sdescat >>conftest.$ac_ext <<_ACEOF
2779180740Sdes/* end confdefs.h.  */
2780180740Sdes#include <stdarg.h>
2781180740Sdes#include <stdio.h>
2782180740Sdes#include <sys/types.h>
2783180740Sdes#include <sys/stat.h>
2784180740Sdes/* Most of the following tests are stolen from RCS 5.7's src/conf.sh.  */
2785180740Sdesstruct buf { int x; };
2786180740SdesFILE * (*rcsopen) (struct buf *, struct stat *, int);
2787180740Sdesstatic char *e (p, i)
2788180740Sdes     char **p;
2789180740Sdes     int i;
2790180740Sdes{
2791180740Sdes  return p[i];
2792180740Sdes}
2793180740Sdesstatic char *f (char * (*g) (char **, int), char **p, ...)
2794180740Sdes{
2795180740Sdes  char *s;
2796180740Sdes  va_list v;
2797180740Sdes  va_start (v,p);
2798180740Sdes  s = g (p, va_arg (v,int));
2799180740Sdes  va_end (v);
2800180740Sdes  return s;
2801180740Sdes}
2802180740Sdes
2803180740Sdes/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
2804180740Sdes   function prototypes and stuff, but not '\xHH' hex character constants.
2805180740Sdes   These don't provoke an error unfortunately, instead are silently treated
2806180740Sdes   as 'x'.  The following induces an error, until -std is added to get
2807180740Sdes   proper ANSI mode.  Curiously '\x00'!='x' always comes out true, for an
2808180740Sdes   array size at least.  It's necessary to write '\x00'==0 to get something
2809180740Sdes   that's true only with -std.  */
2810180740Sdesint osf4_cc_array ['\x00' == 0 ? 1 : -1];
2811180740Sdes
2812180740Sdes/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
2813180740Sdes   inside strings and character constants.  */
2814180740Sdes#define FOO(x) 'x'
2815180740Sdesint xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
2816180740Sdes
2817180740Sdesint test (int i, double x);
2818180740Sdesstruct s1 {int (*f) (int a);};
2819180740Sdesstruct s2 {int (*f) (double a);};
2820180740Sdesint pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
2821180740Sdesint argc;
2822180740Sdeschar **argv;
2823180740Sdesint
2824180740Sdesmain ()
2825180740Sdes{
2826180740Sdesreturn f (e, argv, 0) != argv[0]  ||  f (e, argv, 1) != argv[1];
2827180740Sdes  ;
2828180740Sdes  return 0;
2829180740Sdes}
2830180740Sdes_ACEOF
2831180740Sdesfor ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
2832180740Sdes	-Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2833180740Sdesdo
2834180740Sdes  CC="$ac_save_CC $ac_arg"
2835180740Sdes  rm -f conftest.$ac_objext
2836180740Sdesif { (ac_try="$ac_compile"
2837180740Sdescase "(($ac_try" in
2838180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2839180740Sdes  *) ac_try_echo=$ac_try;;
2840180740Sdesesac
2841197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2842197670Sdes$as_echo "$ac_try_echo") >&5
2843180740Sdes  (eval "$ac_compile") 2>conftest.er1
2844180740Sdes  ac_status=$?
2845180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
2846180740Sdes  rm -f conftest.er1
2847180740Sdes  cat conftest.err >&5
2848197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2849180740Sdes  (exit $ac_status); } && {
2850180740Sdes	 test -z "$ac_c_werror_flag" ||
2851180740Sdes	 test ! -s conftest.err
2852180740Sdes       } && test -s conftest.$ac_objext; then
2853180740Sdes  ac_cv_prog_cc_c89=$ac_arg
2854180740Sdeselse
2855197670Sdes  $as_echo "$as_me: failed program was:" >&5
2856180740Sdessed 's/^/| /' conftest.$ac_ext >&5
2857180740Sdes
2858180740Sdes
2859180740Sdesfi
2860180740Sdes
2861180740Sdesrm -f core conftest.err conftest.$ac_objext
2862180740Sdes  test "x$ac_cv_prog_cc_c89" != "xno" && break
2863180740Sdesdone
2864180740Sdesrm -f conftest.$ac_ext
2865180740SdesCC=$ac_save_CC
2866180740Sdes
2867180740Sdesfi
2868180740Sdes# AC_CACHE_VAL
2869180740Sdescase "x$ac_cv_prog_cc_c89" in
2870180740Sdes  x)
2871197670Sdes    { $as_echo "$as_me:$LINENO: result: none needed" >&5
2872197670Sdes$as_echo "none needed" >&6; } ;;
2873180740Sdes  xno)
2874197670Sdes    { $as_echo "$as_me:$LINENO: result: unsupported" >&5
2875197670Sdes$as_echo "unsupported" >&6; } ;;
2876180740Sdes  *)
2877180740Sdes    CC="$CC $ac_cv_prog_cc_c89"
2878197670Sdes    { $as_echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5
2879197670Sdes$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
2880180740Sdesesac
2881180740Sdes
2882180740Sdes
2883180740Sdesac_ext=c
2884180740Sdesac_cpp='$CPP $CPPFLAGS'
2885180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2886180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2887180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
2888180740Sdes
2889180740Sdesac_aux_dir=
2890180740Sdesfor ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
2891180740Sdes  if test -f "$ac_dir/install-sh"; then
2892180740Sdes    ac_aux_dir=$ac_dir
2893180740Sdes    ac_install_sh="$ac_aux_dir/install-sh -c"
2894180740Sdes    break
2895180740Sdes  elif test -f "$ac_dir/install.sh"; then
2896180740Sdes    ac_aux_dir=$ac_dir
2897180740Sdes    ac_install_sh="$ac_aux_dir/install.sh -c"
2898180740Sdes    break
2899180740Sdes  elif test -f "$ac_dir/shtool"; then
2900180740Sdes    ac_aux_dir=$ac_dir
2901180740Sdes    ac_install_sh="$ac_aux_dir/shtool install -c"
2902180740Sdes    break
2903180740Sdes  fi
2904180740Sdesdone
2905180740Sdesif test -z "$ac_aux_dir"; then
2906197670Sdes  { { $as_echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5
2907197670Sdes$as_echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;}
2908180740Sdes   { (exit 1); exit 1; }; }
2909180740Sdesfi
2910180740Sdes
2911180740Sdes# These three variables are undocumented and unsupported,
2912180740Sdes# and are intended to be withdrawn in a future Autoconf release.
2913180740Sdes# They can cause serious problems if a builder's source tree is in a directory
2914180740Sdes# whose full name contains unusual characters.
2915180740Sdesac_config_guess="$SHELL $ac_aux_dir/config.guess"  # Please don't use this var.
2916180740Sdesac_config_sub="$SHELL $ac_aux_dir/config.sub"  # Please don't use this var.
2917180740Sdesac_configure="$SHELL $ac_aux_dir/configure"  # Please don't use this var.
2918180740Sdes
2919180740Sdes
2920180740Sdes# Make sure we can run config.sub.
2921180740Sdes$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
2922197670Sdes  { { $as_echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5
2923197670Sdes$as_echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;}
2924180740Sdes   { (exit 1); exit 1; }; }
2925180740Sdes
2926197670Sdes{ $as_echo "$as_me:$LINENO: checking build system type" >&5
2927197670Sdes$as_echo_n "checking build system type... " >&6; }
2928180740Sdesif test "${ac_cv_build+set}" = set; then
2929197670Sdes  $as_echo_n "(cached) " >&6
2930180740Sdeselse
2931180740Sdes  ac_build_alias=$build_alias
2932180740Sdestest "x$ac_build_alias" = x &&
2933180740Sdes  ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
2934180740Sdestest "x$ac_build_alias" = x &&
2935197670Sdes  { { $as_echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2936197670Sdes$as_echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2937180740Sdes   { (exit 1); exit 1; }; }
2938180740Sdesac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
2939197670Sdes  { { $as_echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5
2940197670Sdes$as_echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;}
2941180740Sdes   { (exit 1); exit 1; }; }
2942180740Sdes
2943180740Sdesfi
2944197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2945197670Sdes$as_echo "$ac_cv_build" >&6; }
2946180740Sdescase $ac_cv_build in
2947180740Sdes*-*-*) ;;
2948197670Sdes*) { { $as_echo "$as_me:$LINENO: error: invalid value of canonical build" >&5
2949197670Sdes$as_echo "$as_me: error: invalid value of canonical build" >&2;}
2950180740Sdes   { (exit 1); exit 1; }; };;
2951180740Sdesesac
2952180740Sdesbuild=$ac_cv_build
2953180740Sdesac_save_IFS=$IFS; IFS='-'
2954180740Sdesset x $ac_cv_build
2955180740Sdesshift
2956180740Sdesbuild_cpu=$1
2957180740Sdesbuild_vendor=$2
2958180740Sdesshift; shift
2959180740Sdes# Remember, the first character of IFS is used to create $*,
2960180740Sdes# except with old shells:
2961180740Sdesbuild_os=$*
2962180740SdesIFS=$ac_save_IFS
2963180740Sdescase $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
2964180740Sdes
2965180740Sdes
2966197670Sdes{ $as_echo "$as_me:$LINENO: checking host system type" >&5
2967197670Sdes$as_echo_n "checking host system type... " >&6; }
2968180740Sdesif test "${ac_cv_host+set}" = set; then
2969197670Sdes  $as_echo_n "(cached) " >&6
2970180740Sdeselse
2971180740Sdes  if test "x$host_alias" = x; then
2972180740Sdes  ac_cv_host=$ac_cv_build
2973180740Sdeselse
2974180740Sdes  ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
2975197670Sdes    { { $as_echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5
2976197670Sdes$as_echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;}
2977180740Sdes   { (exit 1); exit 1; }; }
2978180740Sdesfi
2979180740Sdes
2980180740Sdesfi
2981197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2982197670Sdes$as_echo "$ac_cv_host" >&6; }
2983180740Sdescase $ac_cv_host in
2984180740Sdes*-*-*) ;;
2985197670Sdes*) { { $as_echo "$as_me:$LINENO: error: invalid value of canonical host" >&5
2986197670Sdes$as_echo "$as_me: error: invalid value of canonical host" >&2;}
2987180740Sdes   { (exit 1); exit 1; }; };;
2988180740Sdesesac
2989180740Sdeshost=$ac_cv_host
2990180740Sdesac_save_IFS=$IFS; IFS='-'
2991180740Sdesset x $ac_cv_host
2992180740Sdesshift
2993180740Sdeshost_cpu=$1
2994180740Sdeshost_vendor=$2
2995180740Sdesshift; shift
2996180740Sdes# Remember, the first character of IFS is used to create $*,
2997180740Sdes# except with old shells:
2998180740Sdeshost_os=$*
2999180740SdesIFS=$ac_save_IFS
3000180740Sdescase $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
3001180740Sdes
3002180740Sdes
3003180740Sdes
3004180740Sdesac_ext=c
3005180740Sdesac_cpp='$CPP $CPPFLAGS'
3006180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3007180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3008180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
3009197670Sdes{ $as_echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
3010197670Sdes$as_echo_n "checking how to run the C preprocessor... " >&6; }
3011180740Sdes# On Suns, sometimes $CPP names a directory.
3012180740Sdesif test -n "$CPP" && test -d "$CPP"; then
3013180740Sdes  CPP=
3014180740Sdesfi
3015180740Sdesif test -z "$CPP"; then
3016180740Sdes  if test "${ac_cv_prog_CPP+set}" = set; then
3017197670Sdes  $as_echo_n "(cached) " >&6
3018180740Sdeselse
3019180740Sdes      # Double quotes because CPP needs to be expanded
3020180740Sdes    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
3021180740Sdes    do
3022180740Sdes      ac_preproc_ok=false
3023180740Sdesfor ac_c_preproc_warn_flag in '' yes
3024180740Sdesdo
3025180740Sdes  # Use a header file that comes with gcc, so configuring glibc
3026180740Sdes  # with a fresh cross-compiler works.
3027180740Sdes  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3028180740Sdes  # <limits.h> exists even on freestanding compilers.
3029180740Sdes  # On the NeXT, cc -E runs the code through the compiler's parser,
3030180740Sdes  # not just through cpp. "Syntax error" is here to catch this case.
3031180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3032180740Sdes/* confdefs.h.  */
3033180740Sdes_ACEOF
3034180740Sdescat confdefs.h >>conftest.$ac_ext
3035180740Sdescat >>conftest.$ac_ext <<_ACEOF
3036180740Sdes/* end confdefs.h.  */
3037180740Sdes#ifdef __STDC__
3038180740Sdes# include <limits.h>
3039180740Sdes#else
3040180740Sdes# include <assert.h>
3041180740Sdes#endif
3042180740Sdes		     Syntax error
3043180740Sdes_ACEOF
3044180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
3045180740Sdescase "(($ac_try" in
3046180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3047180740Sdes  *) ac_try_echo=$ac_try;;
3048180740Sdesesac
3049197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3050197670Sdes$as_echo "$ac_try_echo") >&5
3051180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3052180740Sdes  ac_status=$?
3053180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3054180740Sdes  rm -f conftest.er1
3055180740Sdes  cat conftest.err >&5
3056197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3057180740Sdes  (exit $ac_status); } >/dev/null && {
3058180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3059180740Sdes	 test ! -s conftest.err
3060180740Sdes       }; then
3061180740Sdes  :
3062180740Sdeselse
3063197670Sdes  $as_echo "$as_me: failed program was:" >&5
3064180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3065180740Sdes
3066180740Sdes  # Broken: fails on valid input.
3067180740Sdescontinue
3068180740Sdesfi
3069180740Sdes
3070180740Sdesrm -f conftest.err conftest.$ac_ext
3071180740Sdes
3072180740Sdes  # OK, works on sane cases.  Now check whether nonexistent headers
3073180740Sdes  # can be detected and how.
3074180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3075180740Sdes/* confdefs.h.  */
3076180740Sdes_ACEOF
3077180740Sdescat confdefs.h >>conftest.$ac_ext
3078180740Sdescat >>conftest.$ac_ext <<_ACEOF
3079180740Sdes/* end confdefs.h.  */
3080180740Sdes#include <ac_nonexistent.h>
3081180740Sdes_ACEOF
3082180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
3083180740Sdescase "(($ac_try" in
3084180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3085180740Sdes  *) ac_try_echo=$ac_try;;
3086180740Sdesesac
3087197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3088197670Sdes$as_echo "$ac_try_echo") >&5
3089180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3090180740Sdes  ac_status=$?
3091180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3092180740Sdes  rm -f conftest.er1
3093180740Sdes  cat conftest.err >&5
3094197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3095180740Sdes  (exit $ac_status); } >/dev/null && {
3096180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3097180740Sdes	 test ! -s conftest.err
3098180740Sdes       }; then
3099180740Sdes  # Broken: success on invalid input.
3100180740Sdescontinue
3101180740Sdeselse
3102197670Sdes  $as_echo "$as_me: failed program was:" >&5
3103180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3104180740Sdes
3105180740Sdes  # Passes both tests.
3106180740Sdesac_preproc_ok=:
3107180740Sdesbreak
3108180740Sdesfi
3109180740Sdes
3110180740Sdesrm -f conftest.err conftest.$ac_ext
3111180740Sdes
3112180740Sdesdone
3113180740Sdes# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3114180740Sdesrm -f conftest.err conftest.$ac_ext
3115180740Sdesif $ac_preproc_ok; then
3116180740Sdes  break
3117180740Sdesfi
3118180740Sdes
3119180740Sdes    done
3120180740Sdes    ac_cv_prog_CPP=$CPP
3121180740Sdes
3122180740Sdesfi
3123180740Sdes  CPP=$ac_cv_prog_CPP
3124180740Sdeselse
3125180740Sdes  ac_cv_prog_CPP=$CPP
3126180740Sdesfi
3127197670Sdes{ $as_echo "$as_me:$LINENO: result: $CPP" >&5
3128197670Sdes$as_echo "$CPP" >&6; }
3129180740Sdesac_preproc_ok=false
3130180740Sdesfor ac_c_preproc_warn_flag in '' yes
3131180740Sdesdo
3132180740Sdes  # Use a header file that comes with gcc, so configuring glibc
3133180740Sdes  # with a fresh cross-compiler works.
3134180740Sdes  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3135180740Sdes  # <limits.h> exists even on freestanding compilers.
3136180740Sdes  # On the NeXT, cc -E runs the code through the compiler's parser,
3137180740Sdes  # not just through cpp. "Syntax error" is here to catch this case.
3138180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3139180740Sdes/* confdefs.h.  */
3140180740Sdes_ACEOF
3141180740Sdescat confdefs.h >>conftest.$ac_ext
3142180740Sdescat >>conftest.$ac_ext <<_ACEOF
3143180740Sdes/* end confdefs.h.  */
3144180740Sdes#ifdef __STDC__
3145180740Sdes# include <limits.h>
3146180740Sdes#else
3147180740Sdes# include <assert.h>
3148180740Sdes#endif
3149180740Sdes		     Syntax error
3150180740Sdes_ACEOF
3151180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
3152180740Sdescase "(($ac_try" in
3153180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3154180740Sdes  *) ac_try_echo=$ac_try;;
3155180740Sdesesac
3156197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3157197670Sdes$as_echo "$ac_try_echo") >&5
3158180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3159180740Sdes  ac_status=$?
3160180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3161180740Sdes  rm -f conftest.er1
3162180740Sdes  cat conftest.err >&5
3163197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3164180740Sdes  (exit $ac_status); } >/dev/null && {
3165180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3166180740Sdes	 test ! -s conftest.err
3167180740Sdes       }; then
3168180740Sdes  :
3169180740Sdeselse
3170197670Sdes  $as_echo "$as_me: failed program was:" >&5
3171180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3172180740Sdes
3173180740Sdes  # Broken: fails on valid input.
3174180740Sdescontinue
3175180740Sdesfi
3176180740Sdes
3177180740Sdesrm -f conftest.err conftest.$ac_ext
3178180740Sdes
3179180740Sdes  # OK, works on sane cases.  Now check whether nonexistent headers
3180180740Sdes  # can be detected and how.
3181180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3182180740Sdes/* confdefs.h.  */
3183180740Sdes_ACEOF
3184180740Sdescat confdefs.h >>conftest.$ac_ext
3185180740Sdescat >>conftest.$ac_ext <<_ACEOF
3186180740Sdes/* end confdefs.h.  */
3187180740Sdes#include <ac_nonexistent.h>
3188180740Sdes_ACEOF
3189180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
3190180740Sdescase "(($ac_try" in
3191180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3192180740Sdes  *) ac_try_echo=$ac_try;;
3193180740Sdesesac
3194197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3195197670Sdes$as_echo "$ac_try_echo") >&5
3196180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3197180740Sdes  ac_status=$?
3198180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3199180740Sdes  rm -f conftest.er1
3200180740Sdes  cat conftest.err >&5
3201197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3202180740Sdes  (exit $ac_status); } >/dev/null && {
3203180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3204180740Sdes	 test ! -s conftest.err
3205180740Sdes       }; then
3206180740Sdes  # Broken: success on invalid input.
3207180740Sdescontinue
3208180740Sdeselse
3209197670Sdes  $as_echo "$as_me: failed program was:" >&5
3210180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3211180740Sdes
3212180740Sdes  # Passes both tests.
3213180740Sdesac_preproc_ok=:
3214180740Sdesbreak
3215180740Sdesfi
3216180740Sdes
3217180740Sdesrm -f conftest.err conftest.$ac_ext
3218180740Sdes
3219180740Sdesdone
3220180740Sdes# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3221180740Sdesrm -f conftest.err conftest.$ac_ext
3222180740Sdesif $ac_preproc_ok; then
3223180740Sdes  :
3224180740Sdeselse
3225197670Sdes  { { $as_echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3226180740SdesSee \`config.log' for more details." >&5
3227197670Sdes$as_echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3228180740SdesSee \`config.log' for more details." >&2;}
3229180740Sdes   { (exit 1); exit 1; }; }
3230180740Sdesfi
3231180740Sdes
3232180740Sdesac_ext=c
3233180740Sdesac_cpp='$CPP $CPPFLAGS'
3234180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3235180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3236180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
3237180740Sdes
3238180740Sdes
3239197670Sdes{ $as_echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5
3240197670Sdes$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
3241180740Sdesif test "${ac_cv_path_GREP+set}" = set; then
3242197670Sdes  $as_echo_n "(cached) " >&6
3243180740Sdeselse
3244197670Sdes  if test -z "$GREP"; then
3245180740Sdes  ac_path_GREP_found=false
3246197670Sdes  # Loop through the user's path and test for each of PROGNAME-LIST
3247197670Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3248180740Sdesfor as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3249180740Sdesdo
3250180740Sdes  IFS=$as_save_IFS
3251180740Sdes  test -z "$as_dir" && as_dir=.
3252180740Sdes  for ac_prog in grep ggrep; do
3253197670Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
3254197670Sdes      ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3255197670Sdes      { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
3256197670Sdes# Check for GNU ac_path_GREP and select it if it is found.
3257180740Sdes  # Check for GNU $ac_path_GREP
3258180740Sdescase `"$ac_path_GREP" --version 2>&1` in
3259180740Sdes*GNU*)
3260180740Sdes  ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3261180740Sdes*)
3262180740Sdes  ac_count=0
3263197670Sdes  $as_echo_n 0123456789 >"conftest.in"
3264180740Sdes  while :
3265180740Sdes  do
3266180740Sdes    cat "conftest.in" "conftest.in" >"conftest.tmp"
3267180740Sdes    mv "conftest.tmp" "conftest.in"
3268180740Sdes    cp "conftest.in" "conftest.nl"
3269197670Sdes    $as_echo 'GREP' >> "conftest.nl"
3270180740Sdes    "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3271180740Sdes    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3272180740Sdes    ac_count=`expr $ac_count + 1`
3273180740Sdes    if test $ac_count -gt ${ac_path_GREP_max-0}; then
3274180740Sdes      # Best one so far, save it but keep looking for a better one
3275180740Sdes      ac_cv_path_GREP="$ac_path_GREP"
3276180740Sdes      ac_path_GREP_max=$ac_count
3277180740Sdes    fi
3278180740Sdes    # 10*(2^10) chars as input seems more than enough
3279180740Sdes    test $ac_count -gt 10 && break
3280180740Sdes  done
3281180740Sdes  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3282180740Sdesesac
3283180740Sdes
3284197670Sdes      $ac_path_GREP_found && break 3
3285197670Sdes    done
3286180740Sdes  done
3287180740Sdesdone
3288180740SdesIFS=$as_save_IFS
3289197670Sdes  if test -z "$ac_cv_path_GREP"; then
3290197670Sdes    { { $as_echo "$as_me:$LINENO: error: no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3291197670Sdes$as_echo "$as_me: error: no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3292180740Sdes   { (exit 1); exit 1; }; }
3293197670Sdes  fi
3294180740Sdeselse
3295180740Sdes  ac_cv_path_GREP=$GREP
3296180740Sdesfi
3297180740Sdes
3298180740Sdesfi
3299197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5
3300197670Sdes$as_echo "$ac_cv_path_GREP" >&6; }
3301180740Sdes GREP="$ac_cv_path_GREP"
3302180740Sdes
3303180740Sdes
3304197670Sdes{ $as_echo "$as_me:$LINENO: checking for egrep" >&5
3305197670Sdes$as_echo_n "checking for egrep... " >&6; }
3306180740Sdesif test "${ac_cv_path_EGREP+set}" = set; then
3307197670Sdes  $as_echo_n "(cached) " >&6
3308180740Sdeselse
3309180740Sdes  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3310180740Sdes   then ac_cv_path_EGREP="$GREP -E"
3311180740Sdes   else
3312197670Sdes     if test -z "$EGREP"; then
3313180740Sdes  ac_path_EGREP_found=false
3314197670Sdes  # Loop through the user's path and test for each of PROGNAME-LIST
3315197670Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3316180740Sdesfor as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3317180740Sdesdo
3318180740Sdes  IFS=$as_save_IFS
3319180740Sdes  test -z "$as_dir" && as_dir=.
3320180740Sdes  for ac_prog in egrep; do
3321197670Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
3322197670Sdes      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3323197670Sdes      { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
3324197670Sdes# Check for GNU ac_path_EGREP and select it if it is found.
3325180740Sdes  # Check for GNU $ac_path_EGREP
3326180740Sdescase `"$ac_path_EGREP" --version 2>&1` in
3327180740Sdes*GNU*)
3328180740Sdes  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3329180740Sdes*)
3330180740Sdes  ac_count=0
3331197670Sdes  $as_echo_n 0123456789 >"conftest.in"
3332180740Sdes  while :
3333180740Sdes  do
3334180740Sdes    cat "conftest.in" "conftest.in" >"conftest.tmp"
3335180740Sdes    mv "conftest.tmp" "conftest.in"
3336180740Sdes    cp "conftest.in" "conftest.nl"
3337197670Sdes    $as_echo 'EGREP' >> "conftest.nl"
3338180740Sdes    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3339180740Sdes    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3340180740Sdes    ac_count=`expr $ac_count + 1`
3341180740Sdes    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3342180740Sdes      # Best one so far, save it but keep looking for a better one
3343180740Sdes      ac_cv_path_EGREP="$ac_path_EGREP"
3344180740Sdes      ac_path_EGREP_max=$ac_count
3345180740Sdes    fi
3346180740Sdes    # 10*(2^10) chars as input seems more than enough
3347180740Sdes    test $ac_count -gt 10 && break
3348180740Sdes  done
3349180740Sdes  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3350180740Sdesesac
3351180740Sdes
3352197670Sdes      $ac_path_EGREP_found && break 3
3353197670Sdes    done
3354180740Sdes  done
3355180740Sdesdone
3356180740SdesIFS=$as_save_IFS
3357197670Sdes  if test -z "$ac_cv_path_EGREP"; then
3358197670Sdes    { { $as_echo "$as_me:$LINENO: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3359197670Sdes$as_echo "$as_me: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3360180740Sdes   { (exit 1); exit 1; }; }
3361197670Sdes  fi
3362180740Sdeselse
3363180740Sdes  ac_cv_path_EGREP=$EGREP
3364180740Sdesfi
3365180740Sdes
3366180740Sdes   fi
3367180740Sdesfi
3368197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3369197670Sdes$as_echo "$ac_cv_path_EGREP" >&6; }
3370180740Sdes EGREP="$ac_cv_path_EGREP"
3371180740Sdes
3372180740Sdes
3373197670Sdes{ $as_echo "$as_me:$LINENO: checking for ANSI C header files" >&5
3374197670Sdes$as_echo_n "checking for ANSI C header files... " >&6; }
3375180740Sdesif test "${ac_cv_header_stdc+set}" = set; then
3376197670Sdes  $as_echo_n "(cached) " >&6
3377180740Sdeselse
3378180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3379180740Sdes/* confdefs.h.  */
3380180740Sdes_ACEOF
3381180740Sdescat confdefs.h >>conftest.$ac_ext
3382180740Sdescat >>conftest.$ac_ext <<_ACEOF
3383180740Sdes/* end confdefs.h.  */
3384180740Sdes#include <stdlib.h>
3385180740Sdes#include <stdarg.h>
3386180740Sdes#include <string.h>
3387180740Sdes#include <float.h>
3388180740Sdes
3389180740Sdesint
3390180740Sdesmain ()
3391180740Sdes{
3392180740Sdes
3393180740Sdes  ;
3394180740Sdes  return 0;
3395180740Sdes}
3396180740Sdes_ACEOF
3397180740Sdesrm -f conftest.$ac_objext
3398180740Sdesif { (ac_try="$ac_compile"
3399180740Sdescase "(($ac_try" in
3400180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3401180740Sdes  *) ac_try_echo=$ac_try;;
3402180740Sdesesac
3403197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3404197670Sdes$as_echo "$ac_try_echo") >&5
3405180740Sdes  (eval "$ac_compile") 2>conftest.er1
3406180740Sdes  ac_status=$?
3407180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3408180740Sdes  rm -f conftest.er1
3409180740Sdes  cat conftest.err >&5
3410197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3411180740Sdes  (exit $ac_status); } && {
3412180740Sdes	 test -z "$ac_c_werror_flag" ||
3413180740Sdes	 test ! -s conftest.err
3414180740Sdes       } && test -s conftest.$ac_objext; then
3415180740Sdes  ac_cv_header_stdc=yes
3416180740Sdeselse
3417197670Sdes  $as_echo "$as_me: failed program was:" >&5
3418180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3419180740Sdes
3420180740Sdes	ac_cv_header_stdc=no
3421180740Sdesfi
3422180740Sdes
3423180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3424180740Sdes
3425180740Sdesif test $ac_cv_header_stdc = yes; then
3426180740Sdes  # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3427180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3428180740Sdes/* confdefs.h.  */
3429180740Sdes_ACEOF
3430180740Sdescat confdefs.h >>conftest.$ac_ext
3431180740Sdescat >>conftest.$ac_ext <<_ACEOF
3432180740Sdes/* end confdefs.h.  */
3433180740Sdes#include <string.h>
3434180740Sdes
3435180740Sdes_ACEOF
3436180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3437180740Sdes  $EGREP "memchr" >/dev/null 2>&1; then
3438180740Sdes  :
3439180740Sdeselse
3440180740Sdes  ac_cv_header_stdc=no
3441180740Sdesfi
3442180740Sdesrm -f conftest*
3443180740Sdes
3444180740Sdesfi
3445180740Sdes
3446180740Sdesif test $ac_cv_header_stdc = yes; then
3447180740Sdes  # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3448180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3449180740Sdes/* confdefs.h.  */
3450180740Sdes_ACEOF
3451180740Sdescat confdefs.h >>conftest.$ac_ext
3452180740Sdescat >>conftest.$ac_ext <<_ACEOF
3453180740Sdes/* end confdefs.h.  */
3454180740Sdes#include <stdlib.h>
3455180740Sdes
3456180740Sdes_ACEOF
3457180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3458180740Sdes  $EGREP "free" >/dev/null 2>&1; then
3459180740Sdes  :
3460180740Sdeselse
3461180740Sdes  ac_cv_header_stdc=no
3462180740Sdesfi
3463180740Sdesrm -f conftest*
3464180740Sdes
3465180740Sdesfi
3466180740Sdes
3467180740Sdesif test $ac_cv_header_stdc = yes; then
3468180740Sdes  # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3469180740Sdes  if test "$cross_compiling" = yes; then
3470180740Sdes  :
3471180740Sdeselse
3472180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3473180740Sdes/* confdefs.h.  */
3474180740Sdes_ACEOF
3475180740Sdescat confdefs.h >>conftest.$ac_ext
3476180740Sdescat >>conftest.$ac_ext <<_ACEOF
3477180740Sdes/* end confdefs.h.  */
3478180740Sdes#include <ctype.h>
3479180740Sdes#include <stdlib.h>
3480180740Sdes#if ((' ' & 0x0FF) == 0x020)
3481180740Sdes# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3482180740Sdes# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3483180740Sdes#else
3484180740Sdes# define ISLOWER(c) \
3485180740Sdes		   (('a' <= (c) && (c) <= 'i') \
3486180740Sdes		     || ('j' <= (c) && (c) <= 'r') \
3487180740Sdes		     || ('s' <= (c) && (c) <= 'z'))
3488180740Sdes# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3489180740Sdes#endif
3490180740Sdes
3491180740Sdes#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
3492180740Sdesint
3493180740Sdesmain ()
3494180740Sdes{
3495180740Sdes  int i;
3496180740Sdes  for (i = 0; i < 256; i++)
3497180740Sdes    if (XOR (islower (i), ISLOWER (i))
3498180740Sdes	|| toupper (i) != TOUPPER (i))
3499180740Sdes      return 2;
3500180740Sdes  return 0;
3501180740Sdes}
3502180740Sdes_ACEOF
3503180740Sdesrm -f conftest$ac_exeext
3504180740Sdesif { (ac_try="$ac_link"
3505180740Sdescase "(($ac_try" in
3506180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3507180740Sdes  *) ac_try_echo=$ac_try;;
3508180740Sdesesac
3509197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3510197670Sdes$as_echo "$ac_try_echo") >&5
3511180740Sdes  (eval "$ac_link") 2>&5
3512180740Sdes  ac_status=$?
3513197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3514180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3515180740Sdes  { (case "(($ac_try" in
3516180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3517180740Sdes  *) ac_try_echo=$ac_try;;
3518180740Sdesesac
3519197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3520197670Sdes$as_echo "$ac_try_echo") >&5
3521180740Sdes  (eval "$ac_try") 2>&5
3522180740Sdes  ac_status=$?
3523197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3524180740Sdes  (exit $ac_status); }; }; then
3525180740Sdes  :
3526180740Sdeselse
3527197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
3528197670Sdes$as_echo "$as_me: failed program was:" >&5
3529180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3530180740Sdes
3531180740Sdes( exit $ac_status )
3532180740Sdesac_cv_header_stdc=no
3533180740Sdesfi
3534197670Sdesrm -rf conftest.dSYM
3535180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3536180740Sdesfi
3537180740Sdes
3538180740Sdes
3539180740Sdesfi
3540180740Sdesfi
3541197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
3542197670Sdes$as_echo "$ac_cv_header_stdc" >&6; }
3543180740Sdesif test $ac_cv_header_stdc = yes; then
3544180740Sdes
3545180740Sdescat >>confdefs.h <<\_ACEOF
3546180740Sdes#define STDC_HEADERS 1
3547180740Sdes_ACEOF
3548180740Sdes
3549180740Sdesfi
3550180740Sdes
3551180740Sdes# On IRIX 5.3, sys/types and inttypes.h are conflicting.
3552180740Sdes
3553180740Sdes
3554180740Sdes
3555180740Sdes
3556180740Sdes
3557180740Sdes
3558180740Sdes
3559180740Sdes
3560180740Sdes
3561180740Sdesfor ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3562180740Sdes		  inttypes.h stdint.h unistd.h
3563180740Sdesdo
3564197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
3565197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
3566197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
3567180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
3568197670Sdes  $as_echo_n "(cached) " >&6
3569180740Sdeselse
3570180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3571180740Sdes/* confdefs.h.  */
3572180740Sdes_ACEOF
3573180740Sdescat confdefs.h >>conftest.$ac_ext
3574180740Sdescat >>conftest.$ac_ext <<_ACEOF
3575180740Sdes/* end confdefs.h.  */
3576180740Sdes$ac_includes_default
3577180740Sdes
3578180740Sdes#include <$ac_header>
3579180740Sdes_ACEOF
3580180740Sdesrm -f conftest.$ac_objext
3581180740Sdesif { (ac_try="$ac_compile"
3582180740Sdescase "(($ac_try" in
3583180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3584180740Sdes  *) ac_try_echo=$ac_try;;
3585180740Sdesesac
3586197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3587197670Sdes$as_echo "$ac_try_echo") >&5
3588180740Sdes  (eval "$ac_compile") 2>conftest.er1
3589180740Sdes  ac_status=$?
3590180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3591180740Sdes  rm -f conftest.er1
3592180740Sdes  cat conftest.err >&5
3593197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3594180740Sdes  (exit $ac_status); } && {
3595180740Sdes	 test -z "$ac_c_werror_flag" ||
3596180740Sdes	 test ! -s conftest.err
3597180740Sdes       } && test -s conftest.$ac_objext; then
3598180740Sdes  eval "$as_ac_Header=yes"
3599180740Sdeselse
3600197670Sdes  $as_echo "$as_me: failed program was:" >&5
3601180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3602180740Sdes
3603180740Sdes	eval "$as_ac_Header=no"
3604180740Sdesfi
3605180740Sdes
3606180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3607180740Sdesfi
3608197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
3609197670Sdes		 $as_echo "$as_val"'`
3610197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
3611197670Sdes$as_echo "$ac_res" >&6; }
3612197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
3613197670Sdes		 $as_echo "$as_val"'` = yes; then
3614180740Sdes  cat >>confdefs.h <<_ACEOF
3615197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
3616180740Sdes_ACEOF
3617180740Sdes
3618180740Sdesfi
3619180740Sdes
3620180740Sdesdone
3621180740Sdes
3622180740Sdes
3623197670Sdes
3624197670Sdes { $as_echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
3625197670Sdes$as_echo_n "checking whether byte ordering is bigendian... " >&6; }
3626180740Sdesif test "${ac_cv_c_bigendian+set}" = set; then
3627197670Sdes  $as_echo_n "(cached) " >&6
3628180740Sdeselse
3629197670Sdes  ac_cv_c_bigendian=unknown
3630197670Sdes    # See if we're dealing with a universal compiler.
3631197670Sdes    cat >conftest.$ac_ext <<_ACEOF
3632180740Sdes/* confdefs.h.  */
3633180740Sdes_ACEOF
3634180740Sdescat confdefs.h >>conftest.$ac_ext
3635180740Sdescat >>conftest.$ac_ext <<_ACEOF
3636180740Sdes/* end confdefs.h.  */
3637197670Sdes#ifndef __APPLE_CC__
3638197670Sdes	       not a universal capable compiler
3639197670Sdes	     #endif
3640197670Sdes	     typedef int dummy;
3641197670Sdes
3642197670Sdes_ACEOF
3643197670Sdesrm -f conftest.$ac_objext
3644197670Sdesif { (ac_try="$ac_compile"
3645197670Sdescase "(($ac_try" in
3646197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3647197670Sdes  *) ac_try_echo=$ac_try;;
3648197670Sdesesac
3649197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3650197670Sdes$as_echo "$ac_try_echo") >&5
3651197670Sdes  (eval "$ac_compile") 2>conftest.er1
3652197670Sdes  ac_status=$?
3653197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3654197670Sdes  rm -f conftest.er1
3655197670Sdes  cat conftest.err >&5
3656197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3657197670Sdes  (exit $ac_status); } && {
3658197670Sdes	 test -z "$ac_c_werror_flag" ||
3659197670Sdes	 test ! -s conftest.err
3660197670Sdes       } && test -s conftest.$ac_objext; then
3661197670Sdes
3662197670Sdes	# Check for potential -arch flags.  It is not universal unless
3663197670Sdes	# there are some -arch flags.  Note that *ppc* also matches
3664197670Sdes	# ppc64.  This check is also rather less than ideal.
3665197670Sdes	case "${CC} ${CFLAGS} ${CPPFLAGS} ${LDFLAGS}" in  #(
3666197670Sdes	  *-arch*ppc*|*-arch*i386*|*-arch*x86_64*) ac_cv_c_bigendian=universal;;
3667197670Sdes	esac
3668197670Sdeselse
3669197670Sdes  $as_echo "$as_me: failed program was:" >&5
3670197670Sdessed 's/^/| /' conftest.$ac_ext >&5
3671197670Sdes
3672197670Sdes
3673197670Sdesfi
3674197670Sdes
3675197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3676197670Sdes    if test $ac_cv_c_bigendian = unknown; then
3677197670Sdes      # See if sys/param.h defines the BYTE_ORDER macro.
3678197670Sdes      cat >conftest.$ac_ext <<_ACEOF
3679197670Sdes/* confdefs.h.  */
3680197670Sdes_ACEOF
3681197670Sdescat confdefs.h >>conftest.$ac_ext
3682197670Sdescat >>conftest.$ac_ext <<_ACEOF
3683197670Sdes/* end confdefs.h.  */
3684180740Sdes#include <sys/types.h>
3685197670Sdes	     #include <sys/param.h>
3686180740Sdes
3687180740Sdesint
3688180740Sdesmain ()
3689180740Sdes{
3690197670Sdes#if ! (defined BYTE_ORDER && defined BIG_ENDIAN \
3691197670Sdes		     && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \
3692197670Sdes		     && LITTLE_ENDIAN)
3693197670Sdes	      bogus endian macros
3694197670Sdes	     #endif
3695180740Sdes
3696180740Sdes  ;
3697180740Sdes  return 0;
3698180740Sdes}
3699180740Sdes_ACEOF
3700180740Sdesrm -f conftest.$ac_objext
3701180740Sdesif { (ac_try="$ac_compile"
3702180740Sdescase "(($ac_try" in
3703180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3704180740Sdes  *) ac_try_echo=$ac_try;;
3705180740Sdesesac
3706197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3707197670Sdes$as_echo "$ac_try_echo") >&5
3708180740Sdes  (eval "$ac_compile") 2>conftest.er1
3709180740Sdes  ac_status=$?
3710180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3711180740Sdes  rm -f conftest.er1
3712180740Sdes  cat conftest.err >&5
3713197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3714180740Sdes  (exit $ac_status); } && {
3715180740Sdes	 test -z "$ac_c_werror_flag" ||
3716180740Sdes	 test ! -s conftest.err
3717180740Sdes       } && test -s conftest.$ac_objext; then
3718180740Sdes  # It does; now see whether it defined to BIG_ENDIAN or not.
3719197670Sdes	 cat >conftest.$ac_ext <<_ACEOF
3720180740Sdes/* confdefs.h.  */
3721180740Sdes_ACEOF
3722180740Sdescat confdefs.h >>conftest.$ac_ext
3723180740Sdescat >>conftest.$ac_ext <<_ACEOF
3724180740Sdes/* end confdefs.h.  */
3725180740Sdes#include <sys/types.h>
3726197670Sdes		#include <sys/param.h>
3727180740Sdes
3728180740Sdesint
3729180740Sdesmain ()
3730180740Sdes{
3731180740Sdes#if BYTE_ORDER != BIG_ENDIAN
3732197670Sdes		 not big endian
3733197670Sdes		#endif
3734180740Sdes
3735180740Sdes  ;
3736180740Sdes  return 0;
3737180740Sdes}
3738180740Sdes_ACEOF
3739180740Sdesrm -f conftest.$ac_objext
3740180740Sdesif { (ac_try="$ac_compile"
3741180740Sdescase "(($ac_try" in
3742180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3743180740Sdes  *) ac_try_echo=$ac_try;;
3744180740Sdesesac
3745197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3746197670Sdes$as_echo "$ac_try_echo") >&5
3747180740Sdes  (eval "$ac_compile") 2>conftest.er1
3748180740Sdes  ac_status=$?
3749180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3750180740Sdes  rm -f conftest.er1
3751180740Sdes  cat conftest.err >&5
3752197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3753180740Sdes  (exit $ac_status); } && {
3754180740Sdes	 test -z "$ac_c_werror_flag" ||
3755180740Sdes	 test ! -s conftest.err
3756180740Sdes       } && test -s conftest.$ac_objext; then
3757180740Sdes  ac_cv_c_bigendian=yes
3758180740Sdeselse
3759197670Sdes  $as_echo "$as_me: failed program was:" >&5
3760180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3761180740Sdes
3762180740Sdes	ac_cv_c_bigendian=no
3763180740Sdesfi
3764180740Sdes
3765180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3766180740Sdeselse
3767197670Sdes  $as_echo "$as_me: failed program was:" >&5
3768180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3769180740Sdes
3770197670Sdes
3771197670Sdesfi
3772197670Sdes
3773197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3774197670Sdes    fi
3775197670Sdes    if test $ac_cv_c_bigendian = unknown; then
3776197670Sdes      # See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).
3777197670Sdes      cat >conftest.$ac_ext <<_ACEOF
3778180740Sdes/* confdefs.h.  */
3779180740Sdes_ACEOF
3780180740Sdescat confdefs.h >>conftest.$ac_ext
3781180740Sdescat >>conftest.$ac_ext <<_ACEOF
3782180740Sdes/* end confdefs.h.  */
3783197670Sdes#include <limits.h>
3784197670Sdes
3785180740Sdesint
3786180740Sdesmain ()
3787180740Sdes{
3788197670Sdes#if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
3789197670Sdes	      bogus endian macros
3790197670Sdes	     #endif
3791197670Sdes
3792180740Sdes  ;
3793180740Sdes  return 0;
3794180740Sdes}
3795180740Sdes_ACEOF
3796180740Sdesrm -f conftest.$ac_objext
3797180740Sdesif { (ac_try="$ac_compile"
3798180740Sdescase "(($ac_try" in
3799180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3800180740Sdes  *) ac_try_echo=$ac_try;;
3801180740Sdesesac
3802197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3803197670Sdes$as_echo "$ac_try_echo") >&5
3804180740Sdes  (eval "$ac_compile") 2>conftest.er1
3805180740Sdes  ac_status=$?
3806180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3807180740Sdes  rm -f conftest.er1
3808180740Sdes  cat conftest.err >&5
3809197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3810180740Sdes  (exit $ac_status); } && {
3811180740Sdes	 test -z "$ac_c_werror_flag" ||
3812180740Sdes	 test ! -s conftest.err
3813180740Sdes       } && test -s conftest.$ac_objext; then
3814197670Sdes  # It does; now see whether it defined to _BIG_ENDIAN or not.
3815197670Sdes	 cat >conftest.$ac_ext <<_ACEOF
3816197670Sdes/* confdefs.h.  */
3817197670Sdes_ACEOF
3818197670Sdescat confdefs.h >>conftest.$ac_ext
3819197670Sdescat >>conftest.$ac_ext <<_ACEOF
3820197670Sdes/* end confdefs.h.  */
3821197670Sdes#include <limits.h>
3822197670Sdes
3823197670Sdesint
3824197670Sdesmain ()
3825197670Sdes{
3826197670Sdes#ifndef _BIG_ENDIAN
3827197670Sdes		 not big endian
3828197670Sdes		#endif
3829197670Sdes
3830197670Sdes  ;
3831197670Sdes  return 0;
3832197670Sdes}
3833197670Sdes_ACEOF
3834197670Sdesrm -f conftest.$ac_objext
3835197670Sdesif { (ac_try="$ac_compile"
3836197670Sdescase "(($ac_try" in
3837197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3838197670Sdes  *) ac_try_echo=$ac_try;;
3839197670Sdesesac
3840197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3841197670Sdes$as_echo "$ac_try_echo") >&5
3842197670Sdes  (eval "$ac_compile") 2>conftest.er1
3843197670Sdes  ac_status=$?
3844197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3845197670Sdes  rm -f conftest.er1
3846197670Sdes  cat conftest.err >&5
3847197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3848197670Sdes  (exit $ac_status); } && {
3849197670Sdes	 test -z "$ac_c_werror_flag" ||
3850197670Sdes	 test ! -s conftest.err
3851197670Sdes       } && test -s conftest.$ac_objext; then
3852180740Sdes  ac_cv_c_bigendian=yes
3853197670Sdeselse
3854197670Sdes  $as_echo "$as_me: failed program was:" >&5
3855197670Sdessed 's/^/| /' conftest.$ac_ext >&5
3856197670Sdes
3857197670Sdes	ac_cv_c_bigendian=no
3858180740Sdesfi
3859197670Sdes
3860197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3861197670Sdeselse
3862197670Sdes  $as_echo "$as_me: failed program was:" >&5
3863197670Sdessed 's/^/| /' conftest.$ac_ext >&5
3864197670Sdes
3865197670Sdes
3866180740Sdesfi
3867197670Sdes
3868197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3869197670Sdes    fi
3870197670Sdes    if test $ac_cv_c_bigendian = unknown; then
3871197670Sdes      # Compile a test program.
3872197670Sdes      if test "$cross_compiling" = yes; then
3873197670Sdes  # Try to guess by grepping values from an object file.
3874197670Sdes	 cat >conftest.$ac_ext <<_ACEOF
3875197670Sdes/* confdefs.h.  */
3876197670Sdes_ACEOF
3877197670Sdescat confdefs.h >>conftest.$ac_ext
3878197670Sdescat >>conftest.$ac_ext <<_ACEOF
3879197670Sdes/* end confdefs.h.  */
3880197670Sdesshort int ascii_mm[] =
3881197670Sdes		  { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
3882197670Sdes		short int ascii_ii[] =
3883197670Sdes		  { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
3884197670Sdes		int use_ascii (int i) {
3885197670Sdes		  return ascii_mm[i] + ascii_ii[i];
3886197670Sdes		}
3887197670Sdes		short int ebcdic_ii[] =
3888197670Sdes		  { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
3889197670Sdes		short int ebcdic_mm[] =
3890197670Sdes		  { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
3891197670Sdes		int use_ebcdic (int i) {
3892197670Sdes		  return ebcdic_mm[i] + ebcdic_ii[i];
3893197670Sdes		}
3894197670Sdes		extern int foo;
3895197670Sdes
3896197670Sdesint
3897197670Sdesmain ()
3898197670Sdes{
3899197670Sdesreturn use_ascii (foo) == use_ebcdic (foo);
3900197670Sdes  ;
3901197670Sdes  return 0;
3902197670Sdes}
3903197670Sdes_ACEOF
3904197670Sdesrm -f conftest.$ac_objext
3905197670Sdesif { (ac_try="$ac_compile"
3906197670Sdescase "(($ac_try" in
3907197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3908197670Sdes  *) ac_try_echo=$ac_try;;
3909197670Sdesesac
3910197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3911197670Sdes$as_echo "$ac_try_echo") >&5
3912197670Sdes  (eval "$ac_compile") 2>conftest.er1
3913197670Sdes  ac_status=$?
3914197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
3915197670Sdes  rm -f conftest.er1
3916197670Sdes  cat conftest.err >&5
3917197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3918197670Sdes  (exit $ac_status); } && {
3919197670Sdes	 test -z "$ac_c_werror_flag" ||
3920197670Sdes	 test ! -s conftest.err
3921197670Sdes       } && test -s conftest.$ac_objext; then
3922197670Sdes  if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then
3923197670Sdes	      ac_cv_c_bigendian=yes
3924197670Sdes	    fi
3925197670Sdes	    if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
3926197670Sdes	      if test "$ac_cv_c_bigendian" = unknown; then
3927197670Sdes		ac_cv_c_bigendian=no
3928197670Sdes	      else
3929197670Sdes		# finding both strings is unlikely to happen, but who knows?
3930197670Sdes		ac_cv_c_bigendian=unknown
3931197670Sdes	      fi
3932197670Sdes	    fi
3933180740Sdeselse
3934197670Sdes  $as_echo "$as_me: failed program was:" >&5
3935180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3936180740Sdes
3937180740Sdes
3938180740Sdesfi
3939180740Sdes
3940180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3941180740Sdeselse
3942180740Sdes  cat >conftest.$ac_ext <<_ACEOF
3943180740Sdes/* confdefs.h.  */
3944180740Sdes_ACEOF
3945180740Sdescat confdefs.h >>conftest.$ac_ext
3946180740Sdescat >>conftest.$ac_ext <<_ACEOF
3947180740Sdes/* end confdefs.h.  */
3948180740Sdes$ac_includes_default
3949180740Sdesint
3950180740Sdesmain ()
3951180740Sdes{
3952180740Sdes
3953197670Sdes	     /* Are we little or big endian?  From Harbison&Steele.  */
3954197670Sdes	     union
3955197670Sdes	     {
3956197670Sdes	       long int l;
3957197670Sdes	       char c[sizeof (long int)];
3958197670Sdes	     } u;
3959197670Sdes	     u.l = 1;
3960197670Sdes	     return u.c[sizeof (long int) - 1] == 1;
3961180740Sdes
3962180740Sdes  ;
3963180740Sdes  return 0;
3964180740Sdes}
3965180740Sdes_ACEOF
3966180740Sdesrm -f conftest$ac_exeext
3967180740Sdesif { (ac_try="$ac_link"
3968180740Sdescase "(($ac_try" in
3969180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3970180740Sdes  *) ac_try_echo=$ac_try;;
3971180740Sdesesac
3972197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3973197670Sdes$as_echo "$ac_try_echo") >&5
3974180740Sdes  (eval "$ac_link") 2>&5
3975180740Sdes  ac_status=$?
3976197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3977180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3978180740Sdes  { (case "(($ac_try" in
3979180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3980180740Sdes  *) ac_try_echo=$ac_try;;
3981180740Sdesesac
3982197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3983197670Sdes$as_echo "$ac_try_echo") >&5
3984180740Sdes  (eval "$ac_try") 2>&5
3985180740Sdes  ac_status=$?
3986197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3987180740Sdes  (exit $ac_status); }; }; then
3988180740Sdes  ac_cv_c_bigendian=no
3989180740Sdeselse
3990197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
3991197670Sdes$as_echo "$as_me: failed program was:" >&5
3992180740Sdessed 's/^/| /' conftest.$ac_ext >&5
3993180740Sdes
3994180740Sdes( exit $ac_status )
3995180740Sdesac_cv_c_bigendian=yes
3996180740Sdesfi
3997197670Sdesrm -rf conftest.dSYM
3998180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3999180740Sdesfi
4000180740Sdes
4001180740Sdes
4002197670Sdes    fi
4003180740Sdesfi
4004197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
4005197670Sdes$as_echo "$ac_cv_c_bigendian" >&6; }
4006197670Sdes case $ac_cv_c_bigendian in #(
4007197670Sdes   yes)
4008197670Sdes     cat >>confdefs.h <<\_ACEOF
4009197670Sdes#define WORDS_BIGENDIAN 1
4010197670Sdes_ACEOF
4011197670Sdes;; #(
4012197670Sdes   no)
4013197670Sdes      ;; #(
4014197670Sdes   universal)
4015180740Sdes
4016180740Sdescat >>confdefs.h <<\_ACEOF
4017197670Sdes#define AC_APPLE_UNIVERSAL_BUILD 1
4018180740Sdes_ACEOF
4019197670Sdes
4020197670Sdes     ;; #(
4021197670Sdes   *)
4022197670Sdes     { { $as_echo "$as_me:$LINENO: error: unknown endianness
4023197670Sdes presetting ac_cv_c_bigendian=no (or yes) will help" >&5
4024197670Sdes$as_echo "$as_me: error: unknown endianness
4025197670Sdes presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
4026180740Sdes   { (exit 1); exit 1; }; } ;;
4027197670Sdes esac
4028180740Sdes
4029180740Sdes
4030180740Sdes# Checks for programs.
4031180740Sdesfor ac_prog in gawk mawk nawk awk
4032180740Sdesdo
4033180740Sdes  # Extract the first word of "$ac_prog", so it can be a program name with args.
4034180740Sdesset dummy $ac_prog; ac_word=$2
4035197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4036197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4037180740Sdesif test "${ac_cv_prog_AWK+set}" = set; then
4038197670Sdes  $as_echo_n "(cached) " >&6
4039180740Sdeselse
4040180740Sdes  if test -n "$AWK"; then
4041180740Sdes  ac_cv_prog_AWK="$AWK" # Let the user override the test.
4042180740Sdeselse
4043180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4044180740Sdesfor as_dir in $PATH
4045180740Sdesdo
4046180740Sdes  IFS=$as_save_IFS
4047180740Sdes  test -z "$as_dir" && as_dir=.
4048180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4049180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4050180740Sdes    ac_cv_prog_AWK="$ac_prog"
4051197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4052180740Sdes    break 2
4053180740Sdes  fi
4054180740Sdesdone
4055180740Sdesdone
4056180740SdesIFS=$as_save_IFS
4057180740Sdes
4058180740Sdesfi
4059180740Sdesfi
4060180740SdesAWK=$ac_cv_prog_AWK
4061180740Sdesif test -n "$AWK"; then
4062197670Sdes  { $as_echo "$as_me:$LINENO: result: $AWK" >&5
4063197670Sdes$as_echo "$AWK" >&6; }
4064180740Sdeselse
4065197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4066197670Sdes$as_echo "no" >&6; }
4067180740Sdesfi
4068180740Sdes
4069180740Sdes
4070180740Sdes  test -n "$AWK" && break
4071180740Sdesdone
4072180740Sdes
4073180740Sdesac_ext=c
4074180740Sdesac_cpp='$CPP $CPPFLAGS'
4075180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4076180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4077180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
4078197670Sdes{ $as_echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
4079197670Sdes$as_echo_n "checking how to run the C preprocessor... " >&6; }
4080180740Sdes# On Suns, sometimes $CPP names a directory.
4081180740Sdesif test -n "$CPP" && test -d "$CPP"; then
4082180740Sdes  CPP=
4083180740Sdesfi
4084180740Sdesif test -z "$CPP"; then
4085180740Sdes  if test "${ac_cv_prog_CPP+set}" = set; then
4086197670Sdes  $as_echo_n "(cached) " >&6
4087180740Sdeselse
4088180740Sdes      # Double quotes because CPP needs to be expanded
4089180740Sdes    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
4090180740Sdes    do
4091180740Sdes      ac_preproc_ok=false
4092180740Sdesfor ac_c_preproc_warn_flag in '' yes
4093180740Sdesdo
4094180740Sdes  # Use a header file that comes with gcc, so configuring glibc
4095180740Sdes  # with a fresh cross-compiler works.
4096180740Sdes  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4097180740Sdes  # <limits.h> exists even on freestanding compilers.
4098180740Sdes  # On the NeXT, cc -E runs the code through the compiler's parser,
4099180740Sdes  # not just through cpp. "Syntax error" is here to catch this case.
4100180740Sdes  cat >conftest.$ac_ext <<_ACEOF
4101180740Sdes/* confdefs.h.  */
4102180740Sdes_ACEOF
4103180740Sdescat confdefs.h >>conftest.$ac_ext
4104180740Sdescat >>conftest.$ac_ext <<_ACEOF
4105180740Sdes/* end confdefs.h.  */
4106180740Sdes#ifdef __STDC__
4107180740Sdes# include <limits.h>
4108180740Sdes#else
4109180740Sdes# include <assert.h>
4110180740Sdes#endif
4111180740Sdes		     Syntax error
4112180740Sdes_ACEOF
4113180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
4114180740Sdescase "(($ac_try" in
4115180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4116180740Sdes  *) ac_try_echo=$ac_try;;
4117180740Sdesesac
4118197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
4119197670Sdes$as_echo "$ac_try_echo") >&5
4120180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
4121180740Sdes  ac_status=$?
4122180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
4123180740Sdes  rm -f conftest.er1
4124180740Sdes  cat conftest.err >&5
4125197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
4126180740Sdes  (exit $ac_status); } >/dev/null && {
4127180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
4128180740Sdes	 test ! -s conftest.err
4129180740Sdes       }; then
4130180740Sdes  :
4131180740Sdeselse
4132197670Sdes  $as_echo "$as_me: failed program was:" >&5
4133180740Sdessed 's/^/| /' conftest.$ac_ext >&5
4134180740Sdes
4135180740Sdes  # Broken: fails on valid input.
4136180740Sdescontinue
4137180740Sdesfi
4138180740Sdes
4139180740Sdesrm -f conftest.err conftest.$ac_ext
4140180740Sdes
4141180740Sdes  # OK, works on sane cases.  Now check whether nonexistent headers
4142180740Sdes  # can be detected and how.
4143180740Sdes  cat >conftest.$ac_ext <<_ACEOF
4144180740Sdes/* confdefs.h.  */
4145180740Sdes_ACEOF
4146180740Sdescat confdefs.h >>conftest.$ac_ext
4147180740Sdescat >>conftest.$ac_ext <<_ACEOF
4148180740Sdes/* end confdefs.h.  */
4149180740Sdes#include <ac_nonexistent.h>
4150180740Sdes_ACEOF
4151180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
4152180740Sdescase "(($ac_try" in
4153180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4154180740Sdes  *) ac_try_echo=$ac_try;;
4155180740Sdesesac
4156197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
4157197670Sdes$as_echo "$ac_try_echo") >&5
4158180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
4159180740Sdes  ac_status=$?
4160180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
4161180740Sdes  rm -f conftest.er1
4162180740Sdes  cat conftest.err >&5
4163197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
4164180740Sdes  (exit $ac_status); } >/dev/null && {
4165180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
4166180740Sdes	 test ! -s conftest.err
4167180740Sdes       }; then
4168180740Sdes  # Broken: success on invalid input.
4169180740Sdescontinue
4170180740Sdeselse
4171197670Sdes  $as_echo "$as_me: failed program was:" >&5
4172180740Sdessed 's/^/| /' conftest.$ac_ext >&5
4173180740Sdes
4174180740Sdes  # Passes both tests.
4175180740Sdesac_preproc_ok=:
4176180740Sdesbreak
4177180740Sdesfi
4178180740Sdes
4179180740Sdesrm -f conftest.err conftest.$ac_ext
4180180740Sdes
4181180740Sdesdone
4182180740Sdes# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4183180740Sdesrm -f conftest.err conftest.$ac_ext
4184180740Sdesif $ac_preproc_ok; then
4185180740Sdes  break
4186180740Sdesfi
4187180740Sdes
4188180740Sdes    done
4189180740Sdes    ac_cv_prog_CPP=$CPP
4190180740Sdes
4191180740Sdesfi
4192180740Sdes  CPP=$ac_cv_prog_CPP
4193180740Sdeselse
4194180740Sdes  ac_cv_prog_CPP=$CPP
4195180740Sdesfi
4196197670Sdes{ $as_echo "$as_me:$LINENO: result: $CPP" >&5
4197197670Sdes$as_echo "$CPP" >&6; }
4198180740Sdesac_preproc_ok=false
4199180740Sdesfor ac_c_preproc_warn_flag in '' yes
4200180740Sdesdo
4201180740Sdes  # Use a header file that comes with gcc, so configuring glibc
4202180740Sdes  # with a fresh cross-compiler works.
4203180740Sdes  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4204180740Sdes  # <limits.h> exists even on freestanding compilers.
4205180740Sdes  # On the NeXT, cc -E runs the code through the compiler's parser,
4206180740Sdes  # not just through cpp. "Syntax error" is here to catch this case.
4207180740Sdes  cat >conftest.$ac_ext <<_ACEOF
4208180740Sdes/* confdefs.h.  */
4209180740Sdes_ACEOF
4210180740Sdescat confdefs.h >>conftest.$ac_ext
4211180740Sdescat >>conftest.$ac_ext <<_ACEOF
4212180740Sdes/* end confdefs.h.  */
4213180740Sdes#ifdef __STDC__
4214180740Sdes# include <limits.h>
4215180740Sdes#else
4216180740Sdes# include <assert.h>
4217180740Sdes#endif
4218180740Sdes		     Syntax error
4219180740Sdes_ACEOF
4220180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
4221180740Sdescase "(($ac_try" in
4222180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4223180740Sdes  *) ac_try_echo=$ac_try;;
4224180740Sdesesac
4225197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
4226197670Sdes$as_echo "$ac_try_echo") >&5
4227180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
4228180740Sdes  ac_status=$?
4229180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
4230180740Sdes  rm -f conftest.er1
4231180740Sdes  cat conftest.err >&5
4232197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
4233180740Sdes  (exit $ac_status); } >/dev/null && {
4234180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
4235180740Sdes	 test ! -s conftest.err
4236180740Sdes       }; then
4237180740Sdes  :
4238180740Sdeselse
4239197670Sdes  $as_echo "$as_me: failed program was:" >&5
4240180740Sdessed 's/^/| /' conftest.$ac_ext >&5
4241180740Sdes
4242180740Sdes  # Broken: fails on valid input.
4243180740Sdescontinue
4244180740Sdesfi
4245180740Sdes
4246180740Sdesrm -f conftest.err conftest.$ac_ext
4247180740Sdes
4248180740Sdes  # OK, works on sane cases.  Now check whether nonexistent headers
4249180740Sdes  # can be detected and how.
4250180740Sdes  cat >conftest.$ac_ext <<_ACEOF
4251180740Sdes/* confdefs.h.  */
4252180740Sdes_ACEOF
4253180740Sdescat confdefs.h >>conftest.$ac_ext
4254180740Sdescat >>conftest.$ac_ext <<_ACEOF
4255180740Sdes/* end confdefs.h.  */
4256180740Sdes#include <ac_nonexistent.h>
4257180740Sdes_ACEOF
4258180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
4259180740Sdescase "(($ac_try" in
4260180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4261180740Sdes  *) ac_try_echo=$ac_try;;
4262180740Sdesesac
4263197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
4264197670Sdes$as_echo "$ac_try_echo") >&5
4265180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
4266180740Sdes  ac_status=$?
4267180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
4268180740Sdes  rm -f conftest.er1
4269180740Sdes  cat conftest.err >&5
4270197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
4271180740Sdes  (exit $ac_status); } >/dev/null && {
4272180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
4273180740Sdes	 test ! -s conftest.err
4274180740Sdes       }; then
4275180740Sdes  # Broken: success on invalid input.
4276180740Sdescontinue
4277180740Sdeselse
4278197670Sdes  $as_echo "$as_me: failed program was:" >&5
4279180740Sdessed 's/^/| /' conftest.$ac_ext >&5
4280180740Sdes
4281180740Sdes  # Passes both tests.
4282180740Sdesac_preproc_ok=:
4283180740Sdesbreak
4284180740Sdesfi
4285180740Sdes
4286180740Sdesrm -f conftest.err conftest.$ac_ext
4287180740Sdes
4288180740Sdesdone
4289180740Sdes# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4290180740Sdesrm -f conftest.err conftest.$ac_ext
4291180740Sdesif $ac_preproc_ok; then
4292180740Sdes  :
4293180740Sdeselse
4294197670Sdes  { { $as_echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
4295180740SdesSee \`config.log' for more details." >&5
4296197670Sdes$as_echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
4297180740SdesSee \`config.log' for more details." >&2;}
4298180740Sdes   { (exit 1); exit 1; }; }
4299180740Sdesfi
4300180740Sdes
4301180740Sdesac_ext=c
4302180740Sdesac_cpp='$CPP $CPPFLAGS'
4303180740Sdesac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4304180740Sdesac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4305180740Sdesac_compiler_gnu=$ac_cv_c_compiler_gnu
4306180740Sdes
4307180740Sdesif test -n "$ac_tool_prefix"; then
4308180740Sdes  # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
4309180740Sdesset dummy ${ac_tool_prefix}ranlib; ac_word=$2
4310197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4311197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4312180740Sdesif test "${ac_cv_prog_RANLIB+set}" = set; then
4313197670Sdes  $as_echo_n "(cached) " >&6
4314180740Sdeselse
4315180740Sdes  if test -n "$RANLIB"; then
4316180740Sdes  ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
4317180740Sdeselse
4318180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4319180740Sdesfor as_dir in $PATH
4320180740Sdesdo
4321180740Sdes  IFS=$as_save_IFS
4322180740Sdes  test -z "$as_dir" && as_dir=.
4323180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4324180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4325180740Sdes    ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
4326197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4327180740Sdes    break 2
4328180740Sdes  fi
4329180740Sdesdone
4330180740Sdesdone
4331180740SdesIFS=$as_save_IFS
4332180740Sdes
4333180740Sdesfi
4334180740Sdesfi
4335180740SdesRANLIB=$ac_cv_prog_RANLIB
4336180740Sdesif test -n "$RANLIB"; then
4337197670Sdes  { $as_echo "$as_me:$LINENO: result: $RANLIB" >&5
4338197670Sdes$as_echo "$RANLIB" >&6; }
4339180740Sdeselse
4340197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4341197670Sdes$as_echo "no" >&6; }
4342180740Sdesfi
4343180740Sdes
4344180740Sdes
4345180740Sdesfi
4346180740Sdesif test -z "$ac_cv_prog_RANLIB"; then
4347180740Sdes  ac_ct_RANLIB=$RANLIB
4348180740Sdes  # Extract the first word of "ranlib", so it can be a program name with args.
4349180740Sdesset dummy ranlib; ac_word=$2
4350197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4351197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4352180740Sdesif test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
4353197670Sdes  $as_echo_n "(cached) " >&6
4354180740Sdeselse
4355180740Sdes  if test -n "$ac_ct_RANLIB"; then
4356180740Sdes  ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
4357180740Sdeselse
4358180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4359180740Sdesfor as_dir in $PATH
4360180740Sdesdo
4361180740Sdes  IFS=$as_save_IFS
4362180740Sdes  test -z "$as_dir" && as_dir=.
4363180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4364180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4365180740Sdes    ac_cv_prog_ac_ct_RANLIB="ranlib"
4366197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4367180740Sdes    break 2
4368180740Sdes  fi
4369180740Sdesdone
4370180740Sdesdone
4371180740SdesIFS=$as_save_IFS
4372180740Sdes
4373180740Sdesfi
4374180740Sdesfi
4375180740Sdesac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
4376180740Sdesif test -n "$ac_ct_RANLIB"; then
4377197670Sdes  { $as_echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
4378197670Sdes$as_echo "$ac_ct_RANLIB" >&6; }
4379180740Sdeselse
4380197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4381197670Sdes$as_echo "no" >&6; }
4382180740Sdesfi
4383180740Sdes
4384180740Sdes  if test "x$ac_ct_RANLIB" = x; then
4385180740Sdes    RANLIB=":"
4386180740Sdes  else
4387180740Sdes    case $cross_compiling:$ac_tool_warned in
4388180740Sdesyes:)
4389197670Sdes{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
4390180740Sdeswhose name does not start with the host triplet.  If you think this
4391180740Sdesconfiguration is useful to you, please write to autoconf@gnu.org." >&5
4392197670Sdes$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
4393180740Sdeswhose name does not start with the host triplet.  If you think this
4394180740Sdesconfiguration is useful to you, please write to autoconf@gnu.org." >&2;}
4395180740Sdesac_tool_warned=yes ;;
4396180740Sdesesac
4397180740Sdes    RANLIB=$ac_ct_RANLIB
4398180740Sdes  fi
4399180740Sdeselse
4400180740Sdes  RANLIB="$ac_cv_prog_RANLIB"
4401180740Sdesfi
4402180740Sdes
4403180740Sdes# Find a good install program.  We prefer a C program (faster),
4404180740Sdes# so one script is as good as another.  But avoid the broken or
4405180740Sdes# incompatible versions:
4406180740Sdes# SysV /etc/install, /usr/sbin/install
4407180740Sdes# SunOS /usr/etc/install
4408180740Sdes# IRIX /sbin/install
4409180740Sdes# AIX /bin/install
4410180740Sdes# AmigaOS /C/install, which installs bootblocks on floppy discs
4411180740Sdes# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
4412180740Sdes# AFS /usr/afsws/bin/install, which mishandles nonexistent args
4413180740Sdes# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
4414180740Sdes# OS/2's system install, which has a completely different semantic
4415180740Sdes# ./install, which can be erroneously created by make from ./install.sh.
4416197670Sdes# Reject install programs that cannot install multiple files.
4417197670Sdes{ $as_echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
4418197670Sdes$as_echo_n "checking for a BSD-compatible install... " >&6; }
4419180740Sdesif test -z "$INSTALL"; then
4420180740Sdesif test "${ac_cv_path_install+set}" = set; then
4421197670Sdes  $as_echo_n "(cached) " >&6
4422180740Sdeselse
4423180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4424180740Sdesfor as_dir in $PATH
4425180740Sdesdo
4426180740Sdes  IFS=$as_save_IFS
4427180740Sdes  test -z "$as_dir" && as_dir=.
4428180740Sdes  # Account for people who put trailing slashes in PATH elements.
4429180740Sdescase $as_dir/ in
4430180740Sdes  ./ | .// | /cC/* | \
4431180740Sdes  /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
4432180740Sdes  ?:\\/os2\\/install\\/* | ?:\\/OS2\\/INSTALL\\/* | \
4433180740Sdes  /usr/ucb/* ) ;;
4434180740Sdes  *)
4435180740Sdes    # OSF1 and SCO ODT 3.0 have their own names for install.
4436180740Sdes    # Don't use installbsd from OSF since it installs stuff as root
4437180740Sdes    # by default.
4438180740Sdes    for ac_prog in ginstall scoinst install; do
4439180740Sdes      for ac_exec_ext in '' $ac_executable_extensions; do
4440180740Sdes	if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
4441180740Sdes	  if test $ac_prog = install &&
4442180740Sdes	    grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4443180740Sdes	    # AIX install.  It has an incompatible calling convention.
4444180740Sdes	    :
4445180740Sdes	  elif test $ac_prog = install &&
4446180740Sdes	    grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4447180740Sdes	    # program-specific install script used by HP pwplus--don't use.
4448180740Sdes	    :
4449180740Sdes	  else
4450197670Sdes	    rm -rf conftest.one conftest.two conftest.dir
4451197670Sdes	    echo one > conftest.one
4452197670Sdes	    echo two > conftest.two
4453197670Sdes	    mkdir conftest.dir
4454197670Sdes	    if "$as_dir/$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir" &&
4455197670Sdes	      test -s conftest.one && test -s conftest.two &&
4456197670Sdes	      test -s conftest.dir/conftest.one &&
4457197670Sdes	      test -s conftest.dir/conftest.two
4458197670Sdes	    then
4459197670Sdes	      ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
4460197670Sdes	      break 3
4461197670Sdes	    fi
4462180740Sdes	  fi
4463180740Sdes	fi
4464180740Sdes      done
4465180740Sdes    done
4466180740Sdes    ;;
4467180740Sdesesac
4468197670Sdes
4469180740Sdesdone
4470180740SdesIFS=$as_save_IFS
4471180740Sdes
4472197670Sdesrm -rf conftest.one conftest.two conftest.dir
4473180740Sdes
4474180740Sdesfi
4475180740Sdes  if test "${ac_cv_path_install+set}" = set; then
4476180740Sdes    INSTALL=$ac_cv_path_install
4477180740Sdes  else
4478180740Sdes    # As a last resort, use the slow shell script.  Don't cache a
4479180740Sdes    # value for INSTALL within a source directory, because that will
4480180740Sdes    # break other packages using the cache if that directory is
4481180740Sdes    # removed, or if the value is a relative name.
4482180740Sdes    INSTALL=$ac_install_sh
4483180740Sdes  fi
4484180740Sdesfi
4485197670Sdes{ $as_echo "$as_me:$LINENO: result: $INSTALL" >&5
4486197670Sdes$as_echo "$INSTALL" >&6; }
4487180740Sdes
4488180740Sdes# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
4489180740Sdes# It thinks the first close brace ends the variable substitution.
4490180740Sdestest -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
4491180740Sdes
4492180740Sdestest -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
4493180740Sdes
4494180740Sdestest -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
4495180740Sdes
4496197670Sdes{ $as_echo "$as_me:$LINENO: checking for egrep" >&5
4497197670Sdes$as_echo_n "checking for egrep... " >&6; }
4498180740Sdesif test "${ac_cv_path_EGREP+set}" = set; then
4499197670Sdes  $as_echo_n "(cached) " >&6
4500180740Sdeselse
4501180740Sdes  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4502180740Sdes   then ac_cv_path_EGREP="$GREP -E"
4503180740Sdes   else
4504197670Sdes     if test -z "$EGREP"; then
4505180740Sdes  ac_path_EGREP_found=false
4506197670Sdes  # Loop through the user's path and test for each of PROGNAME-LIST
4507197670Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4508180740Sdesfor as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4509180740Sdesdo
4510180740Sdes  IFS=$as_save_IFS
4511180740Sdes  test -z "$as_dir" && as_dir=.
4512180740Sdes  for ac_prog in egrep; do
4513197670Sdes    for ac_exec_ext in '' $ac_executable_extensions; do
4514197670Sdes      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4515197670Sdes      { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
4516197670Sdes# Check for GNU ac_path_EGREP and select it if it is found.
4517180740Sdes  # Check for GNU $ac_path_EGREP
4518180740Sdescase `"$ac_path_EGREP" --version 2>&1` in
4519180740Sdes*GNU*)
4520180740Sdes  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4521180740Sdes*)
4522180740Sdes  ac_count=0
4523197670Sdes  $as_echo_n 0123456789 >"conftest.in"
4524180740Sdes  while :
4525180740Sdes  do
4526180740Sdes    cat "conftest.in" "conftest.in" >"conftest.tmp"
4527180740Sdes    mv "conftest.tmp" "conftest.in"
4528180740Sdes    cp "conftest.in" "conftest.nl"
4529197670Sdes    $as_echo 'EGREP' >> "conftest.nl"
4530180740Sdes    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4531180740Sdes    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4532180740Sdes    ac_count=`expr $ac_count + 1`
4533180740Sdes    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4534180740Sdes      # Best one so far, save it but keep looking for a better one
4535180740Sdes      ac_cv_path_EGREP="$ac_path_EGREP"
4536180740Sdes      ac_path_EGREP_max=$ac_count
4537180740Sdes    fi
4538180740Sdes    # 10*(2^10) chars as input seems more than enough
4539180740Sdes    test $ac_count -gt 10 && break
4540180740Sdes  done
4541180740Sdes  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4542180740Sdesesac
4543180740Sdes
4544197670Sdes      $ac_path_EGREP_found && break 3
4545197670Sdes    done
4546180740Sdes  done
4547180740Sdesdone
4548180740SdesIFS=$as_save_IFS
4549197670Sdes  if test -z "$ac_cv_path_EGREP"; then
4550197670Sdes    { { $as_echo "$as_me:$LINENO: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
4551197670Sdes$as_echo "$as_me: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
4552180740Sdes   { (exit 1); exit 1; }; }
4553197670Sdes  fi
4554180740Sdeselse
4555180740Sdes  ac_cv_path_EGREP=$EGREP
4556180740Sdesfi
4557180740Sdes
4558180740Sdes   fi
4559180740Sdesfi
4560197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
4561197670Sdes$as_echo "$ac_cv_path_EGREP" >&6; }
4562180740Sdes EGREP="$ac_cv_path_EGREP"
4563180740Sdes
4564180740Sdes
4565180740Sdes# Extract the first word of "ar", so it can be a program name with args.
4566180740Sdesset dummy ar; ac_word=$2
4567197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4568197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4569180740Sdesif test "${ac_cv_path_AR+set}" = set; then
4570197670Sdes  $as_echo_n "(cached) " >&6
4571180740Sdeselse
4572180740Sdes  case $AR in
4573180740Sdes  [\\/]* | ?:[\\/]*)
4574180740Sdes  ac_cv_path_AR="$AR" # Let the user override the test with a path.
4575180740Sdes  ;;
4576180740Sdes  *)
4577180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4578180740Sdesfor as_dir in $PATH
4579180740Sdesdo
4580180740Sdes  IFS=$as_save_IFS
4581180740Sdes  test -z "$as_dir" && as_dir=.
4582180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4583180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4584180740Sdes    ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
4585197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4586180740Sdes    break 2
4587180740Sdes  fi
4588180740Sdesdone
4589180740Sdesdone
4590180740SdesIFS=$as_save_IFS
4591180740Sdes
4592180740Sdes  ;;
4593180740Sdesesac
4594180740Sdesfi
4595180740SdesAR=$ac_cv_path_AR
4596180740Sdesif test -n "$AR"; then
4597197670Sdes  { $as_echo "$as_me:$LINENO: result: $AR" >&5
4598197670Sdes$as_echo "$AR" >&6; }
4599180740Sdeselse
4600197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4601197670Sdes$as_echo "no" >&6; }
4602180740Sdesfi
4603180740Sdes
4604180740Sdes
4605180740Sdes# Extract the first word of "cat", so it can be a program name with args.
4606180740Sdesset dummy cat; ac_word=$2
4607197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4608197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4609180740Sdesif test "${ac_cv_path_CAT+set}" = set; then
4610197670Sdes  $as_echo_n "(cached) " >&6
4611180740Sdeselse
4612180740Sdes  case $CAT in
4613180740Sdes  [\\/]* | ?:[\\/]*)
4614180740Sdes  ac_cv_path_CAT="$CAT" # Let the user override the test with a path.
4615180740Sdes  ;;
4616180740Sdes  *)
4617180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4618180740Sdesfor as_dir in $PATH
4619180740Sdesdo
4620180740Sdes  IFS=$as_save_IFS
4621180740Sdes  test -z "$as_dir" && as_dir=.
4622180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4623180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4624180740Sdes    ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
4625197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4626180740Sdes    break 2
4627180740Sdes  fi
4628180740Sdesdone
4629180740Sdesdone
4630180740SdesIFS=$as_save_IFS
4631180740Sdes
4632180740Sdes  ;;
4633180740Sdesesac
4634180740Sdesfi
4635180740SdesCAT=$ac_cv_path_CAT
4636180740Sdesif test -n "$CAT"; then
4637197670Sdes  { $as_echo "$as_me:$LINENO: result: $CAT" >&5
4638197670Sdes$as_echo "$CAT" >&6; }
4639180740Sdeselse
4640197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4641197670Sdes$as_echo "no" >&6; }
4642180740Sdesfi
4643180740Sdes
4644180740Sdes
4645180740Sdes# Extract the first word of "kill", so it can be a program name with args.
4646180740Sdesset dummy kill; ac_word=$2
4647197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4648197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4649180740Sdesif test "${ac_cv_path_KILL+set}" = set; then
4650197670Sdes  $as_echo_n "(cached) " >&6
4651180740Sdeselse
4652180740Sdes  case $KILL in
4653180740Sdes  [\\/]* | ?:[\\/]*)
4654180740Sdes  ac_cv_path_KILL="$KILL" # Let the user override the test with a path.
4655180740Sdes  ;;
4656180740Sdes  *)
4657180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4658180740Sdesfor as_dir in $PATH
4659180740Sdesdo
4660180740Sdes  IFS=$as_save_IFS
4661180740Sdes  test -z "$as_dir" && as_dir=.
4662180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4663180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4664180740Sdes    ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
4665197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4666180740Sdes    break 2
4667180740Sdes  fi
4668180740Sdesdone
4669180740Sdesdone
4670180740SdesIFS=$as_save_IFS
4671180740Sdes
4672180740Sdes  ;;
4673180740Sdesesac
4674180740Sdesfi
4675180740SdesKILL=$ac_cv_path_KILL
4676180740Sdesif test -n "$KILL"; then
4677197670Sdes  { $as_echo "$as_me:$LINENO: result: $KILL" >&5
4678197670Sdes$as_echo "$KILL" >&6; }
4679180740Sdeselse
4680197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4681197670Sdes$as_echo "no" >&6; }
4682180740Sdesfi
4683180740Sdes
4684180740Sdes
4685180740Sdesfor ac_prog in perl5 perl
4686180740Sdesdo
4687180740Sdes  # Extract the first word of "$ac_prog", so it can be a program name with args.
4688180740Sdesset dummy $ac_prog; ac_word=$2
4689197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4690197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4691180740Sdesif test "${ac_cv_path_PERL+set}" = set; then
4692197670Sdes  $as_echo_n "(cached) " >&6
4693180740Sdeselse
4694180740Sdes  case $PERL in
4695180740Sdes  [\\/]* | ?:[\\/]*)
4696180740Sdes  ac_cv_path_PERL="$PERL" # Let the user override the test with a path.
4697180740Sdes  ;;
4698180740Sdes  *)
4699180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4700180740Sdesfor as_dir in $PATH
4701180740Sdesdo
4702180740Sdes  IFS=$as_save_IFS
4703180740Sdes  test -z "$as_dir" && as_dir=.
4704180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4705180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4706180740Sdes    ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
4707197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4708180740Sdes    break 2
4709180740Sdes  fi
4710180740Sdesdone
4711180740Sdesdone
4712180740SdesIFS=$as_save_IFS
4713180740Sdes
4714180740Sdes  ;;
4715180740Sdesesac
4716180740Sdesfi
4717180740SdesPERL=$ac_cv_path_PERL
4718180740Sdesif test -n "$PERL"; then
4719197670Sdes  { $as_echo "$as_me:$LINENO: result: $PERL" >&5
4720197670Sdes$as_echo "$PERL" >&6; }
4721180740Sdeselse
4722197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4723197670Sdes$as_echo "no" >&6; }
4724180740Sdesfi
4725180740Sdes
4726180740Sdes
4727180740Sdes  test -n "$PERL" && break
4728180740Sdesdone
4729180740Sdes
4730180740Sdes# Extract the first word of "sed", so it can be a program name with args.
4731180740Sdesset dummy sed; ac_word=$2
4732197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4733197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4734180740Sdesif test "${ac_cv_path_SED+set}" = set; then
4735197670Sdes  $as_echo_n "(cached) " >&6
4736180740Sdeselse
4737180740Sdes  case $SED in
4738180740Sdes  [\\/]* | ?:[\\/]*)
4739180740Sdes  ac_cv_path_SED="$SED" # Let the user override the test with a path.
4740180740Sdes  ;;
4741180740Sdes  *)
4742180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4743180740Sdesfor as_dir in $PATH
4744180740Sdesdo
4745180740Sdes  IFS=$as_save_IFS
4746180740Sdes  test -z "$as_dir" && as_dir=.
4747180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4748180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4749180740Sdes    ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
4750197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4751180740Sdes    break 2
4752180740Sdes  fi
4753180740Sdesdone
4754180740Sdesdone
4755180740SdesIFS=$as_save_IFS
4756180740Sdes
4757180740Sdes  ;;
4758180740Sdesesac
4759180740Sdesfi
4760180740SdesSED=$ac_cv_path_SED
4761180740Sdesif test -n "$SED"; then
4762197670Sdes  { $as_echo "$as_me:$LINENO: result: $SED" >&5
4763197670Sdes$as_echo "$SED" >&6; }
4764180740Sdeselse
4765197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4766197670Sdes$as_echo "no" >&6; }
4767180740Sdesfi
4768180740Sdes
4769180740Sdes
4770180740Sdes
4771180740Sdes# Extract the first word of "ent", so it can be a program name with args.
4772180740Sdesset dummy ent; ac_word=$2
4773197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4774197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4775180740Sdesif test "${ac_cv_path_ENT+set}" = set; then
4776197670Sdes  $as_echo_n "(cached) " >&6
4777180740Sdeselse
4778180740Sdes  case $ENT in
4779180740Sdes  [\\/]* | ?:[\\/]*)
4780180740Sdes  ac_cv_path_ENT="$ENT" # Let the user override the test with a path.
4781180740Sdes  ;;
4782180740Sdes  *)
4783180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4784180740Sdesfor as_dir in $PATH
4785180740Sdesdo
4786180740Sdes  IFS=$as_save_IFS
4787180740Sdes  test -z "$as_dir" && as_dir=.
4788180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4789180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4790180740Sdes    ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
4791197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4792180740Sdes    break 2
4793180740Sdes  fi
4794180740Sdesdone
4795180740Sdesdone
4796180740SdesIFS=$as_save_IFS
4797180740Sdes
4798180740Sdes  ;;
4799180740Sdesesac
4800180740Sdesfi
4801180740SdesENT=$ac_cv_path_ENT
4802180740Sdesif test -n "$ENT"; then
4803197670Sdes  { $as_echo "$as_me:$LINENO: result: $ENT" >&5
4804197670Sdes$as_echo "$ENT" >&6; }
4805180740Sdeselse
4806197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4807197670Sdes$as_echo "no" >&6; }
4808180740Sdesfi
4809180740Sdes
4810180740Sdes
4811180740Sdes
4812180740Sdes# Extract the first word of "bash", so it can be a program name with args.
4813180740Sdesset dummy bash; ac_word=$2
4814197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4815197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4816180740Sdesif test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4817197670Sdes  $as_echo_n "(cached) " >&6
4818180740Sdeselse
4819180740Sdes  case $TEST_MINUS_S_SH in
4820180740Sdes  [\\/]* | ?:[\\/]*)
4821180740Sdes  ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4822180740Sdes  ;;
4823180740Sdes  *)
4824180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4825180740Sdesfor as_dir in $PATH
4826180740Sdesdo
4827180740Sdes  IFS=$as_save_IFS
4828180740Sdes  test -z "$as_dir" && as_dir=.
4829180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4830180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4831180740Sdes    ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4832197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4833180740Sdes    break 2
4834180740Sdes  fi
4835180740Sdesdone
4836180740Sdesdone
4837180740SdesIFS=$as_save_IFS
4838180740Sdes
4839180740Sdes  ;;
4840180740Sdesesac
4841180740Sdesfi
4842180740SdesTEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4843180740Sdesif test -n "$TEST_MINUS_S_SH"; then
4844197670Sdes  { $as_echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4845197670Sdes$as_echo "$TEST_MINUS_S_SH" >&6; }
4846180740Sdeselse
4847197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4848197670Sdes$as_echo "no" >&6; }
4849180740Sdesfi
4850180740Sdes
4851180740Sdes
4852180740Sdes# Extract the first word of "ksh", so it can be a program name with args.
4853180740Sdesset dummy ksh; ac_word=$2
4854197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4855197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4856180740Sdesif test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4857197670Sdes  $as_echo_n "(cached) " >&6
4858180740Sdeselse
4859180740Sdes  case $TEST_MINUS_S_SH in
4860180740Sdes  [\\/]* | ?:[\\/]*)
4861180740Sdes  ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4862180740Sdes  ;;
4863180740Sdes  *)
4864180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4865180740Sdesfor as_dir in $PATH
4866180740Sdesdo
4867180740Sdes  IFS=$as_save_IFS
4868180740Sdes  test -z "$as_dir" && as_dir=.
4869180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4870180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4871180740Sdes    ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4872197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4873180740Sdes    break 2
4874180740Sdes  fi
4875180740Sdesdone
4876180740Sdesdone
4877180740SdesIFS=$as_save_IFS
4878180740Sdes
4879180740Sdes  ;;
4880180740Sdesesac
4881180740Sdesfi
4882180740SdesTEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4883180740Sdesif test -n "$TEST_MINUS_S_SH"; then
4884197670Sdes  { $as_echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4885197670Sdes$as_echo "$TEST_MINUS_S_SH" >&6; }
4886180740Sdeselse
4887197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4888197670Sdes$as_echo "no" >&6; }
4889180740Sdesfi
4890180740Sdes
4891180740Sdes
4892180740Sdes# Extract the first word of "sh", so it can be a program name with args.
4893180740Sdesset dummy sh; ac_word=$2
4894197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4895197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4896180740Sdesif test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4897197670Sdes  $as_echo_n "(cached) " >&6
4898180740Sdeselse
4899180740Sdes  case $TEST_MINUS_S_SH in
4900180740Sdes  [\\/]* | ?:[\\/]*)
4901180740Sdes  ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4902180740Sdes  ;;
4903180740Sdes  *)
4904180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4905180740Sdesfor as_dir in $PATH
4906180740Sdesdo
4907180740Sdes  IFS=$as_save_IFS
4908180740Sdes  test -z "$as_dir" && as_dir=.
4909180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4910180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4911180740Sdes    ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4912197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4913180740Sdes    break 2
4914180740Sdes  fi
4915180740Sdesdone
4916180740Sdesdone
4917180740SdesIFS=$as_save_IFS
4918180740Sdes
4919180740Sdes  ;;
4920180740Sdesesac
4921180740Sdesfi
4922180740SdesTEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4923180740Sdesif test -n "$TEST_MINUS_S_SH"; then
4924197670Sdes  { $as_echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4925197670Sdes$as_echo "$TEST_MINUS_S_SH" >&6; }
4926180740Sdeselse
4927197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4928197670Sdes$as_echo "no" >&6; }
4929180740Sdesfi
4930180740Sdes
4931180740Sdes
4932180740Sdes# Extract the first word of "sh", so it can be a program name with args.
4933180740Sdesset dummy sh; ac_word=$2
4934197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4935197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4936180740Sdesif test "${ac_cv_path_SH+set}" = set; then
4937197670Sdes  $as_echo_n "(cached) " >&6
4938180740Sdeselse
4939180740Sdes  case $SH in
4940180740Sdes  [\\/]* | ?:[\\/]*)
4941180740Sdes  ac_cv_path_SH="$SH" # Let the user override the test with a path.
4942180740Sdes  ;;
4943180740Sdes  *)
4944180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4945180740Sdesfor as_dir in $PATH
4946180740Sdesdo
4947180740Sdes  IFS=$as_save_IFS
4948180740Sdes  test -z "$as_dir" && as_dir=.
4949180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4950180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4951180740Sdes    ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
4952197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4953180740Sdes    break 2
4954180740Sdes  fi
4955180740Sdesdone
4956180740Sdesdone
4957180740SdesIFS=$as_save_IFS
4958180740Sdes
4959180740Sdes  ;;
4960180740Sdesesac
4961180740Sdesfi
4962180740SdesSH=$ac_cv_path_SH
4963180740Sdesif test -n "$SH"; then
4964197670Sdes  { $as_echo "$as_me:$LINENO: result: $SH" >&5
4965197670Sdes$as_echo "$SH" >&6; }
4966180740Sdeselse
4967197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
4968197670Sdes$as_echo "no" >&6; }
4969180740Sdesfi
4970180740Sdes
4971180740Sdes
4972180740SdesTEST_SHELL=sh
4973180740Sdes
4974180740Sdes
4975180740Sdes# Extract the first word of "groupadd", so it can be a program name with args.
4976180740Sdesset dummy groupadd; ac_word=$2
4977197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4978197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
4979180740Sdesif test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then
4980197670Sdes  $as_echo_n "(cached) " >&6
4981180740Sdeselse
4982180740Sdes  case $PATH_GROUPADD_PROG in
4983180740Sdes  [\\/]* | ?:[\\/]*)
4984180740Sdes  ac_cv_path_PATH_GROUPADD_PROG="$PATH_GROUPADD_PROG" # Let the user override the test with a path.
4985180740Sdes  ;;
4986180740Sdes  *)
4987180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4988180740Sdesfor as_dir in /usr/sbin${PATH_SEPARATOR}/etc
4989180740Sdesdo
4990180740Sdes  IFS=$as_save_IFS
4991180740Sdes  test -z "$as_dir" && as_dir=.
4992180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
4993180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4994180740Sdes    ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4995197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4996180740Sdes    break 2
4997180740Sdes  fi
4998180740Sdesdone
4999180740Sdesdone
5000180740SdesIFS=$as_save_IFS
5001180740Sdes
5002180740Sdes  test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
5003180740Sdes  ;;
5004180740Sdesesac
5005180740Sdesfi
5006180740SdesPATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
5007180740Sdesif test -n "$PATH_GROUPADD_PROG"; then
5008197670Sdes  { $as_echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5
5009197670Sdes$as_echo "$PATH_GROUPADD_PROG" >&6; }
5010180740Sdeselse
5011197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
5012197670Sdes$as_echo "no" >&6; }
5013180740Sdesfi
5014180740Sdes
5015180740Sdes
5016180740Sdes# Extract the first word of "useradd", so it can be a program name with args.
5017180740Sdesset dummy useradd; ac_word=$2
5018197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
5019197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
5020180740Sdesif test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then
5021197670Sdes  $as_echo_n "(cached) " >&6
5022180740Sdeselse
5023180740Sdes  case $PATH_USERADD_PROG in
5024180740Sdes  [\\/]* | ?:[\\/]*)
5025180740Sdes  ac_cv_path_PATH_USERADD_PROG="$PATH_USERADD_PROG" # Let the user override the test with a path.
5026180740Sdes  ;;
5027180740Sdes  *)
5028180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5029180740Sdesfor as_dir in /usr/sbin${PATH_SEPARATOR}/etc
5030180740Sdesdo
5031180740Sdes  IFS=$as_save_IFS
5032180740Sdes  test -z "$as_dir" && as_dir=.
5033180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
5034180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5035180740Sdes    ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
5036197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5037180740Sdes    break 2
5038180740Sdes  fi
5039180740Sdesdone
5040180740Sdesdone
5041180740SdesIFS=$as_save_IFS
5042180740Sdes
5043180740Sdes  test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
5044180740Sdes  ;;
5045180740Sdesesac
5046180740Sdesfi
5047180740SdesPATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
5048180740Sdesif test -n "$PATH_USERADD_PROG"; then
5049197670Sdes  { $as_echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5
5050197670Sdes$as_echo "$PATH_USERADD_PROG" >&6; }
5051180740Sdeselse
5052197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
5053197670Sdes$as_echo "no" >&6; }
5054180740Sdesfi
5055180740Sdes
5056180740Sdes
5057180740Sdes# Extract the first word of "pkgmk", so it can be a program name with args.
5058180740Sdesset dummy pkgmk; ac_word=$2
5059197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
5060197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
5061180740Sdesif test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then
5062197670Sdes  $as_echo_n "(cached) " >&6
5063180740Sdeselse
5064180740Sdes  if test -n "$MAKE_PACKAGE_SUPPORTED"; then
5065180740Sdes  ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test.
5066180740Sdeselse
5067180740Sdesas_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5068180740Sdesfor as_dir in $PATH
5069180740Sdesdo
5070180740Sdes  IFS=$as_save_IFS
5071180740Sdes  test -z "$as_dir" && as_dir=.
5072180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
5073180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5074180740Sdes    ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
5075197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5076180740Sdes    break 2
5077180740Sdes  fi
5078180740Sdesdone
5079180740Sdesdone
5080180740SdesIFS=$as_save_IFS
5081180740Sdes
5082180740Sdes  test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
5083180740Sdesfi
5084180740Sdesfi
5085180740SdesMAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
5086180740Sdesif test -n "$MAKE_PACKAGE_SUPPORTED"; then
5087197670Sdes  { $as_echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5
5088197670Sdes$as_echo "$MAKE_PACKAGE_SUPPORTED" >&6; }
5089180740Sdeselse
5090197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
5091197670Sdes$as_echo "no" >&6; }
5092180740Sdesfi
5093180740Sdes
5094180740Sdes
5095180740Sdesif test -x /sbin/sh; then
5096180740Sdes	STARTUP_SCRIPT_SHELL=/sbin/sh
5097180740Sdes
5098180740Sdeselse
5099180740Sdes	STARTUP_SCRIPT_SHELL=/bin/sh
5100180740Sdes
5101180740Sdesfi
5102180740Sdes
5103180740Sdes# System features
5104180740Sdes# Check whether --enable-largefile was given.
5105180740Sdesif test "${enable_largefile+set}" = set; then
5106180740Sdes  enableval=$enable_largefile;
5107180740Sdesfi
5108180740Sdes
5109180740Sdesif test "$enable_largefile" != no; then
5110180740Sdes
5111197670Sdes  { $as_echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
5112197670Sdes$as_echo_n "checking for special C compiler options needed for large files... " >&6; }
5113180740Sdesif test "${ac_cv_sys_largefile_CC+set}" = set; then
5114197670Sdes  $as_echo_n "(cached) " >&6
5115180740Sdeselse
5116180740Sdes  ac_cv_sys_largefile_CC=no
5117180740Sdes     if test "$GCC" != yes; then
5118180740Sdes       ac_save_CC=$CC
5119180740Sdes       while :; do
5120180740Sdes	 # IRIX 6.2 and later do not support large files by default,
5121180740Sdes	 # so use the C compiler's -n32 option if that helps.
5122180740Sdes	 cat >conftest.$ac_ext <<_ACEOF
5123180740Sdes/* confdefs.h.  */
5124180740Sdes_ACEOF
5125180740Sdescat confdefs.h >>conftest.$ac_ext
5126180740Sdescat >>conftest.$ac_ext <<_ACEOF
5127180740Sdes/* end confdefs.h.  */
5128180740Sdes#include <sys/types.h>
5129180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5130180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5131180740Sdes    since some C++ compilers masquerading as C compilers
5132180740Sdes    incorrectly reject 9223372036854775807.  */
5133180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5134180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5135180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5136180740Sdes		      ? 1 : -1];
5137180740Sdesint
5138180740Sdesmain ()
5139180740Sdes{
5140180740Sdes
5141180740Sdes  ;
5142180740Sdes  return 0;
5143180740Sdes}
5144180740Sdes_ACEOF
5145180740Sdes	 rm -f conftest.$ac_objext
5146180740Sdesif { (ac_try="$ac_compile"
5147180740Sdescase "(($ac_try" in
5148180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5149180740Sdes  *) ac_try_echo=$ac_try;;
5150180740Sdesesac
5151197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5152197670Sdes$as_echo "$ac_try_echo") >&5
5153180740Sdes  (eval "$ac_compile") 2>conftest.er1
5154180740Sdes  ac_status=$?
5155180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5156180740Sdes  rm -f conftest.er1
5157180740Sdes  cat conftest.err >&5
5158197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5159180740Sdes  (exit $ac_status); } && {
5160180740Sdes	 test -z "$ac_c_werror_flag" ||
5161180740Sdes	 test ! -s conftest.err
5162180740Sdes       } && test -s conftest.$ac_objext; then
5163180740Sdes  break
5164180740Sdeselse
5165197670Sdes  $as_echo "$as_me: failed program was:" >&5
5166180740Sdessed 's/^/| /' conftest.$ac_ext >&5
5167180740Sdes
5168180740Sdes
5169180740Sdesfi
5170180740Sdes
5171180740Sdesrm -f core conftest.err conftest.$ac_objext
5172180740Sdes	 CC="$CC -n32"
5173180740Sdes	 rm -f conftest.$ac_objext
5174180740Sdesif { (ac_try="$ac_compile"
5175180740Sdescase "(($ac_try" in
5176180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5177180740Sdes  *) ac_try_echo=$ac_try;;
5178180740Sdesesac
5179197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5180197670Sdes$as_echo "$ac_try_echo") >&5
5181180740Sdes  (eval "$ac_compile") 2>conftest.er1
5182180740Sdes  ac_status=$?
5183180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5184180740Sdes  rm -f conftest.er1
5185180740Sdes  cat conftest.err >&5
5186197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5187180740Sdes  (exit $ac_status); } && {
5188180740Sdes	 test -z "$ac_c_werror_flag" ||
5189180740Sdes	 test ! -s conftest.err
5190180740Sdes       } && test -s conftest.$ac_objext; then
5191180740Sdes  ac_cv_sys_largefile_CC=' -n32'; break
5192180740Sdeselse
5193197670Sdes  $as_echo "$as_me: failed program was:" >&5
5194180740Sdessed 's/^/| /' conftest.$ac_ext >&5
5195180740Sdes
5196180740Sdes
5197180740Sdesfi
5198180740Sdes
5199180740Sdesrm -f core conftest.err conftest.$ac_objext
5200180740Sdes	 break
5201180740Sdes       done
5202180740Sdes       CC=$ac_save_CC
5203180740Sdes       rm -f conftest.$ac_ext
5204180740Sdes    fi
5205180740Sdesfi
5206197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
5207197670Sdes$as_echo "$ac_cv_sys_largefile_CC" >&6; }
5208180740Sdes  if test "$ac_cv_sys_largefile_CC" != no; then
5209180740Sdes    CC=$CC$ac_cv_sys_largefile_CC
5210180740Sdes  fi
5211180740Sdes
5212197670Sdes  { $as_echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
5213197670Sdes$as_echo_n "checking for _FILE_OFFSET_BITS value needed for large files... " >&6; }
5214180740Sdesif test "${ac_cv_sys_file_offset_bits+set}" = set; then
5215197670Sdes  $as_echo_n "(cached) " >&6
5216180740Sdeselse
5217180740Sdes  while :; do
5218180740Sdes  cat >conftest.$ac_ext <<_ACEOF
5219180740Sdes/* confdefs.h.  */
5220180740Sdes_ACEOF
5221180740Sdescat confdefs.h >>conftest.$ac_ext
5222180740Sdescat >>conftest.$ac_ext <<_ACEOF
5223180740Sdes/* end confdefs.h.  */
5224180740Sdes#include <sys/types.h>
5225180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5226180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5227180740Sdes    since some C++ compilers masquerading as C compilers
5228180740Sdes    incorrectly reject 9223372036854775807.  */
5229180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5230180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5231180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5232180740Sdes		      ? 1 : -1];
5233180740Sdesint
5234180740Sdesmain ()
5235180740Sdes{
5236180740Sdes
5237180740Sdes  ;
5238180740Sdes  return 0;
5239180740Sdes}
5240180740Sdes_ACEOF
5241180740Sdesrm -f conftest.$ac_objext
5242180740Sdesif { (ac_try="$ac_compile"
5243180740Sdescase "(($ac_try" in
5244180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5245180740Sdes  *) ac_try_echo=$ac_try;;
5246180740Sdesesac
5247197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5248197670Sdes$as_echo "$ac_try_echo") >&5
5249180740Sdes  (eval "$ac_compile") 2>conftest.er1
5250180740Sdes  ac_status=$?
5251180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5252180740Sdes  rm -f conftest.er1
5253180740Sdes  cat conftest.err >&5
5254197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5255180740Sdes  (exit $ac_status); } && {
5256180740Sdes	 test -z "$ac_c_werror_flag" ||
5257180740Sdes	 test ! -s conftest.err
5258180740Sdes       } && test -s conftest.$ac_objext; then
5259180740Sdes  ac_cv_sys_file_offset_bits=no; break
5260180740Sdeselse
5261197670Sdes  $as_echo "$as_me: failed program was:" >&5
5262180740Sdessed 's/^/| /' conftest.$ac_ext >&5
5263180740Sdes
5264180740Sdes
5265180740Sdesfi
5266180740Sdes
5267180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5268180740Sdes  cat >conftest.$ac_ext <<_ACEOF
5269180740Sdes/* confdefs.h.  */
5270180740Sdes_ACEOF
5271180740Sdescat confdefs.h >>conftest.$ac_ext
5272180740Sdescat >>conftest.$ac_ext <<_ACEOF
5273180740Sdes/* end confdefs.h.  */
5274180740Sdes#define _FILE_OFFSET_BITS 64
5275180740Sdes#include <sys/types.h>
5276180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5277180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5278180740Sdes    since some C++ compilers masquerading as C compilers
5279180740Sdes    incorrectly reject 9223372036854775807.  */
5280180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5281180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5282180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5283180740Sdes		      ? 1 : -1];
5284180740Sdesint
5285180740Sdesmain ()
5286180740Sdes{
5287180740Sdes
5288180740Sdes  ;
5289180740Sdes  return 0;
5290180740Sdes}
5291180740Sdes_ACEOF
5292180740Sdesrm -f conftest.$ac_objext
5293180740Sdesif { (ac_try="$ac_compile"
5294180740Sdescase "(($ac_try" in
5295180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5296180740Sdes  *) ac_try_echo=$ac_try;;
5297180740Sdesesac
5298197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5299197670Sdes$as_echo "$ac_try_echo") >&5
5300180740Sdes  (eval "$ac_compile") 2>conftest.er1
5301180740Sdes  ac_status=$?
5302180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5303180740Sdes  rm -f conftest.er1
5304180740Sdes  cat conftest.err >&5
5305197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5306180740Sdes  (exit $ac_status); } && {
5307180740Sdes	 test -z "$ac_c_werror_flag" ||
5308180740Sdes	 test ! -s conftest.err
5309180740Sdes       } && test -s conftest.$ac_objext; then
5310180740Sdes  ac_cv_sys_file_offset_bits=64; break
5311180740Sdeselse
5312197670Sdes  $as_echo "$as_me: failed program was:" >&5
5313180740Sdessed 's/^/| /' conftest.$ac_ext >&5
5314180740Sdes
5315180740Sdes
5316180740Sdesfi
5317180740Sdes
5318180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5319180740Sdes  ac_cv_sys_file_offset_bits=unknown
5320180740Sdes  break
5321180740Sdesdone
5322180740Sdesfi
5323197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
5324197670Sdes$as_echo "$ac_cv_sys_file_offset_bits" >&6; }
5325180740Sdescase $ac_cv_sys_file_offset_bits in #(
5326180740Sdes  no | unknown) ;;
5327180740Sdes  *)
5328180740Sdescat >>confdefs.h <<_ACEOF
5329180740Sdes#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
5330180740Sdes_ACEOF
5331180740Sdes;;
5332180740Sdesesac
5333197670Sdesrm -rf conftest*
5334180740Sdes  if test $ac_cv_sys_file_offset_bits = unknown; then
5335197670Sdes    { $as_echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
5336197670Sdes$as_echo_n "checking for _LARGE_FILES value needed for large files... " >&6; }
5337180740Sdesif test "${ac_cv_sys_large_files+set}" = set; then
5338197670Sdes  $as_echo_n "(cached) " >&6
5339180740Sdeselse
5340180740Sdes  while :; do
5341180740Sdes  cat >conftest.$ac_ext <<_ACEOF
5342180740Sdes/* confdefs.h.  */
5343180740Sdes_ACEOF
5344180740Sdescat confdefs.h >>conftest.$ac_ext
5345180740Sdescat >>conftest.$ac_ext <<_ACEOF
5346180740Sdes/* end confdefs.h.  */
5347180740Sdes#include <sys/types.h>
5348180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5349180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5350180740Sdes    since some C++ compilers masquerading as C compilers
5351180740Sdes    incorrectly reject 9223372036854775807.  */
5352180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5353180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5354180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5355180740Sdes		      ? 1 : -1];
5356180740Sdesint
5357180740Sdesmain ()
5358180740Sdes{
5359180740Sdes
5360180740Sdes  ;
5361180740Sdes  return 0;
5362180740Sdes}
5363180740Sdes_ACEOF
5364180740Sdesrm -f conftest.$ac_objext
5365180740Sdesif { (ac_try="$ac_compile"
5366180740Sdescase "(($ac_try" in
5367180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5368180740Sdes  *) ac_try_echo=$ac_try;;
5369180740Sdesesac
5370197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5371197670Sdes$as_echo "$ac_try_echo") >&5
5372180740Sdes  (eval "$ac_compile") 2>conftest.er1
5373180740Sdes  ac_status=$?
5374180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5375180740Sdes  rm -f conftest.er1
5376180740Sdes  cat conftest.err >&5
5377197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5378180740Sdes  (exit $ac_status); } && {
5379180740Sdes	 test -z "$ac_c_werror_flag" ||
5380180740Sdes	 test ! -s conftest.err
5381180740Sdes       } && test -s conftest.$ac_objext; then
5382180740Sdes  ac_cv_sys_large_files=no; break
5383180740Sdeselse
5384197670Sdes  $as_echo "$as_me: failed program was:" >&5
5385180740Sdessed 's/^/| /' conftest.$ac_ext >&5
5386180740Sdes
5387180740Sdes
5388180740Sdesfi
5389180740Sdes
5390180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5391180740Sdes  cat >conftest.$ac_ext <<_ACEOF
5392180740Sdes/* confdefs.h.  */
5393180740Sdes_ACEOF
5394180740Sdescat confdefs.h >>conftest.$ac_ext
5395180740Sdescat >>conftest.$ac_ext <<_ACEOF
5396180740Sdes/* end confdefs.h.  */
5397180740Sdes#define _LARGE_FILES 1
5398180740Sdes#include <sys/types.h>
5399180740Sdes /* Check that off_t can represent 2**63 - 1 correctly.
5400180740Sdes    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5401180740Sdes    since some C++ compilers masquerading as C compilers
5402180740Sdes    incorrectly reject 9223372036854775807.  */
5403180740Sdes#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5404180740Sdes  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5405180740Sdes		       && LARGE_OFF_T % 2147483647 == 1)
5406180740Sdes		      ? 1 : -1];
5407180740Sdesint
5408180740Sdesmain ()
5409180740Sdes{
5410180740Sdes
5411180740Sdes  ;
5412180740Sdes  return 0;
5413180740Sdes}
5414180740Sdes_ACEOF
5415180740Sdesrm -f conftest.$ac_objext
5416180740Sdesif { (ac_try="$ac_compile"
5417180740Sdescase "(($ac_try" in
5418180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5419180740Sdes  *) ac_try_echo=$ac_try;;
5420180740Sdesesac
5421197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5422197670Sdes$as_echo "$ac_try_echo") >&5
5423180740Sdes  (eval "$ac_compile") 2>conftest.er1
5424180740Sdes  ac_status=$?
5425180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5426180740Sdes  rm -f conftest.er1
5427180740Sdes  cat conftest.err >&5
5428197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5429180740Sdes  (exit $ac_status); } && {
5430180740Sdes	 test -z "$ac_c_werror_flag" ||
5431180740Sdes	 test ! -s conftest.err
5432180740Sdes       } && test -s conftest.$ac_objext; then
5433180740Sdes  ac_cv_sys_large_files=1; break
5434180740Sdeselse
5435197670Sdes  $as_echo "$as_me: failed program was:" >&5
5436180740Sdessed 's/^/| /' conftest.$ac_ext >&5
5437180740Sdes
5438180740Sdes
5439180740Sdesfi
5440180740Sdes
5441180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5442180740Sdes  ac_cv_sys_large_files=unknown
5443180740Sdes  break
5444180740Sdesdone
5445180740Sdesfi
5446197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
5447197670Sdes$as_echo "$ac_cv_sys_large_files" >&6; }
5448180740Sdescase $ac_cv_sys_large_files in #(
5449180740Sdes  no | unknown) ;;
5450180740Sdes  *)
5451180740Sdescat >>confdefs.h <<_ACEOF
5452180740Sdes#define _LARGE_FILES $ac_cv_sys_large_files
5453180740Sdes_ACEOF
5454180740Sdes;;
5455180740Sdesesac
5456197670Sdesrm -rf conftest*
5457180740Sdes  fi
5458180740Sdesfi
5459180740Sdes
5460180740Sdes
5461180740Sdesif test -z "$AR" ; then
5462197670Sdes	{ { $as_echo "$as_me:$LINENO: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5
5463197670Sdes$as_echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;}
5464180740Sdes   { (exit 1); exit 1; }; }
5465180740Sdesfi
5466180740Sdes
5467180740Sdes# Use LOGIN_PROGRAM from environment if possible
5468180740Sdesif test ! -z "$LOGIN_PROGRAM" ; then
5469180740Sdes
5470180740Sdescat >>confdefs.h <<_ACEOF
5471180740Sdes#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM"
5472180740Sdes_ACEOF
5473180740Sdes
5474180740Sdeselse
5475180740Sdes	# Search for login
5476180740Sdes	# Extract the first word of "login", so it can be a program name with args.
5477180740Sdesset dummy login; ac_word=$2
5478197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
5479197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
5480180740Sdesif test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
5481197670Sdes  $as_echo_n "(cached) " >&6
5482180740Sdeselse
5483180740Sdes  case $LOGIN_PROGRAM_FALLBACK in
5484180740Sdes  [\\/]* | ?:[\\/]*)
5485180740Sdes  ac_cv_path_LOGIN_PROGRAM_FALLBACK="$LOGIN_PROGRAM_FALLBACK" # Let the user override the test with a path.
5486180740Sdes  ;;
5487180740Sdes  *)
5488180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5489180740Sdesfor as_dir in $PATH
5490180740Sdesdo
5491180740Sdes  IFS=$as_save_IFS
5492180740Sdes  test -z "$as_dir" && as_dir=.
5493180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
5494180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5495180740Sdes    ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
5496197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5497180740Sdes    break 2
5498180740Sdes  fi
5499180740Sdesdone
5500180740Sdesdone
5501180740SdesIFS=$as_save_IFS
5502180740Sdes
5503180740Sdes  ;;
5504180740Sdesesac
5505180740Sdesfi
5506180740SdesLOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
5507180740Sdesif test -n "$LOGIN_PROGRAM_FALLBACK"; then
5508197670Sdes  { $as_echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
5509197670Sdes$as_echo "$LOGIN_PROGRAM_FALLBACK" >&6; }
5510180740Sdeselse
5511197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
5512197670Sdes$as_echo "no" >&6; }
5513180740Sdesfi
5514180740Sdes
5515180740Sdes
5516180740Sdes	if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
5517180740Sdes		cat >>confdefs.h <<_ACEOF
5518180740Sdes#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
5519180740Sdes_ACEOF
5520180740Sdes
5521180740Sdes	fi
5522180740Sdesfi
5523180740Sdes
5524180740Sdes# Extract the first word of "passwd", so it can be a program name with args.
5525180740Sdesset dummy passwd; ac_word=$2
5526197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
5527197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
5528180740Sdesif test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then
5529197670Sdes  $as_echo_n "(cached) " >&6
5530180740Sdeselse
5531180740Sdes  case $PATH_PASSWD_PROG in
5532180740Sdes  [\\/]* | ?:[\\/]*)
5533180740Sdes  ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path.
5534180740Sdes  ;;
5535180740Sdes  *)
5536180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5537180740Sdesfor as_dir in $PATH
5538180740Sdesdo
5539180740Sdes  IFS=$as_save_IFS
5540180740Sdes  test -z "$as_dir" && as_dir=.
5541180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
5542180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5543180740Sdes    ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
5544197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5545180740Sdes    break 2
5546180740Sdes  fi
5547180740Sdesdone
5548180740Sdesdone
5549180740SdesIFS=$as_save_IFS
5550180740Sdes
5551180740Sdes  ;;
5552180740Sdesesac
5553180740Sdesfi
5554180740SdesPATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
5555180740Sdesif test -n "$PATH_PASSWD_PROG"; then
5556197670Sdes  { $as_echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5
5557197670Sdes$as_echo "$PATH_PASSWD_PROG" >&6; }
5558180740Sdeselse
5559197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
5560197670Sdes$as_echo "no" >&6; }
5561180740Sdesfi
5562180740Sdes
5563180740Sdes
5564180740Sdesif test ! -z "$PATH_PASSWD_PROG" ; then
5565180740Sdes
5566180740Sdescat >>confdefs.h <<_ACEOF
5567180740Sdes#define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG"
5568180740Sdes_ACEOF
5569180740Sdes
5570180740Sdesfi
5571180740Sdes
5572180740Sdesif test -z "$LD" ; then
5573180740Sdes	LD=$CC
5574180740Sdesfi
5575180740Sdes
5576180740Sdes
5577197670Sdes{ $as_echo "$as_me:$LINENO: checking for inline" >&5
5578197670Sdes$as_echo_n "checking for inline... " >&6; }
5579180740Sdesif test "${ac_cv_c_inline+set}" = set; then
5580197670Sdes  $as_echo_n "(cached) " >&6
5581180740Sdeselse
5582180740Sdes  ac_cv_c_inline=no
5583180740Sdesfor ac_kw in inline __inline__ __inline; do
5584180740Sdes  cat >conftest.$ac_ext <<_ACEOF
5585180740Sdes/* confdefs.h.  */
5586180740Sdes_ACEOF
5587180740Sdescat confdefs.h >>conftest.$ac_ext
5588180740Sdescat >>conftest.$ac_ext <<_ACEOF
5589180740Sdes/* end confdefs.h.  */
5590180740Sdes#ifndef __cplusplus
5591180740Sdestypedef int foo_t;
5592180740Sdesstatic $ac_kw foo_t static_foo () {return 0; }
5593180740Sdes$ac_kw foo_t foo () {return 0; }
5594180740Sdes#endif
5595180740Sdes
5596180740Sdes_ACEOF
5597180740Sdesrm -f conftest.$ac_objext
5598180740Sdesif { (ac_try="$ac_compile"
5599180740Sdescase "(($ac_try" in
5600180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5601180740Sdes  *) ac_try_echo=$ac_try;;
5602180740Sdesesac
5603197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5604197670Sdes$as_echo "$ac_try_echo") >&5
5605180740Sdes  (eval "$ac_compile") 2>conftest.er1
5606180740Sdes  ac_status=$?
5607180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5608180740Sdes  rm -f conftest.er1
5609180740Sdes  cat conftest.err >&5
5610197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5611180740Sdes  (exit $ac_status); } && {
5612180740Sdes	 test -z "$ac_c_werror_flag" ||
5613180740Sdes	 test ! -s conftest.err
5614180740Sdes       } && test -s conftest.$ac_objext; then
5615180740Sdes  ac_cv_c_inline=$ac_kw
5616180740Sdeselse
5617197670Sdes  $as_echo "$as_me: failed program was:" >&5
5618180740Sdessed 's/^/| /' conftest.$ac_ext >&5
5619180740Sdes
5620180740Sdes
5621180740Sdesfi
5622180740Sdes
5623180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5624180740Sdes  test "$ac_cv_c_inline" != no && break
5625180740Sdesdone
5626180740Sdes
5627180740Sdesfi
5628197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
5629197670Sdes$as_echo "$ac_cv_c_inline" >&6; }
5630180740Sdes
5631180740Sdes
5632180740Sdescase $ac_cv_c_inline in
5633180740Sdes  inline | yes) ;;
5634180740Sdes  *)
5635180740Sdes    case $ac_cv_c_inline in
5636180740Sdes      no) ac_val=;;
5637180740Sdes      *) ac_val=$ac_cv_c_inline;;
5638180740Sdes    esac
5639180740Sdes    cat >>confdefs.h <<_ACEOF
5640180740Sdes#ifndef __cplusplus
5641180740Sdes#define inline $ac_val
5642180740Sdes#endif
5643180740Sdes_ACEOF
5644180740Sdes    ;;
5645180740Sdesesac
5646180740Sdes
5647180740Sdes
5648197670Sdes{ $as_echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
5649197670Sdes$as_echo_n "checking whether LLONG_MAX is declared... " >&6; }
5650180740Sdesif test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
5651197670Sdes  $as_echo_n "(cached) " >&6
5652180740Sdeselse
5653180740Sdes  cat >conftest.$ac_ext <<_ACEOF
5654180740Sdes/* confdefs.h.  */
5655180740Sdes_ACEOF
5656180740Sdescat confdefs.h >>conftest.$ac_ext
5657180740Sdescat >>conftest.$ac_ext <<_ACEOF
5658180740Sdes/* end confdefs.h.  */
5659180740Sdes#include <limits.h>
5660180740Sdes
5661180740Sdesint
5662180740Sdesmain ()
5663180740Sdes{
5664180740Sdes#ifndef LLONG_MAX
5665180740Sdes  (void) LLONG_MAX;
5666180740Sdes#endif
5667180740Sdes
5668180740Sdes  ;
5669180740Sdes  return 0;
5670180740Sdes}
5671180740Sdes_ACEOF
5672180740Sdesrm -f conftest.$ac_objext
5673180740Sdesif { (ac_try="$ac_compile"
5674180740Sdescase "(($ac_try" in
5675180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5676180740Sdes  *) ac_try_echo=$ac_try;;
5677180740Sdesesac
5678197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5679197670Sdes$as_echo "$ac_try_echo") >&5
5680180740Sdes  (eval "$ac_compile") 2>conftest.er1
5681180740Sdes  ac_status=$?
5682180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5683180740Sdes  rm -f conftest.er1
5684180740Sdes  cat conftest.err >&5
5685197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5686180740Sdes  (exit $ac_status); } && {
5687180740Sdes	 test -z "$ac_c_werror_flag" ||
5688180740Sdes	 test ! -s conftest.err
5689180740Sdes       } && test -s conftest.$ac_objext; then
5690180740Sdes  ac_cv_have_decl_LLONG_MAX=yes
5691180740Sdeselse
5692197670Sdes  $as_echo "$as_me: failed program was:" >&5
5693180740Sdessed 's/^/| /' conftest.$ac_ext >&5
5694180740Sdes
5695180740Sdes	ac_cv_have_decl_LLONG_MAX=no
5696180740Sdesfi
5697180740Sdes
5698180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5699180740Sdesfi
5700197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
5701197670Sdes$as_echo "$ac_cv_have_decl_LLONG_MAX" >&6; }
5702180740Sdesif test $ac_cv_have_decl_LLONG_MAX = yes; then
5703180740Sdes  have_llong_max=1
5704180740Sdesfi
5705180740Sdes
5706180740Sdes
5707180746Sdesuse_stack_protector=1
5708180746Sdes
5709180746Sdes# Check whether --with-stackprotect was given.
5710180746Sdesif test "${with_stackprotect+set}" = set; then
5711180746Sdes  withval=$with_stackprotect;
5712180746Sdes    if test "x$withval" = "xno"; then
5713180746Sdes	use_stack_protector=0
5714180746Sdes    fi
5715180746Sdesfi
5716180746Sdes
5717180746Sdes
5718180740Sdesif test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5719180740Sdes	CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wuninitialized"
5720180740Sdes	GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
5721180740Sdes	case $GCC_VER in
5722180744Sdes		1.*) no_attrib_nonnull=1 ;;
5723180744Sdes		2.8* | 2.9*)
5724180744Sdes		     CFLAGS="$CFLAGS -Wsign-compare"
5725180744Sdes		     no_attrib_nonnull=1
5726180744Sdes		     ;;
5727180744Sdes		2.*) no_attrib_nonnull=1 ;;
5728180750Sdes		3.*) CFLAGS="$CFLAGS -Wsign-compare -Wformat-security" ;;
5729180750Sdes		4.*) CFLAGS="$CFLAGS -Wsign-compare -Wno-pointer-sign -Wformat-security" ;;
5730180740Sdes		*) ;;
5731180740Sdes	esac
5732180740Sdes
5733197670Sdes	{ $as_echo "$as_me:$LINENO: checking if $CC accepts -fno-builtin-memset" >&5
5734197670Sdes$as_echo_n "checking if $CC accepts -fno-builtin-memset... " >&6; }
5735180750Sdes	saved_CFLAGS="$CFLAGS"
5736180750Sdes	CFLAGS="$CFLAGS -fno-builtin-memset"
5737180750Sdes	cat >conftest.$ac_ext <<_ACEOF
5738180750Sdes/* confdefs.h.  */
5739180750Sdes_ACEOF
5740180750Sdescat confdefs.h >>conftest.$ac_ext
5741180750Sdescat >>conftest.$ac_ext <<_ACEOF
5742180750Sdes/* end confdefs.h.  */
5743180750Sdes
5744180750Sdes#include <string.h>
5745180750Sdesint main(void){char b[10]; memset(b, 0, sizeof(b));}
5746180750Sdes
5747180750Sdes_ACEOF
5748180750Sdesrm -f conftest.$ac_objext conftest$ac_exeext
5749180750Sdesif { (ac_try="$ac_link"
5750180750Sdescase "(($ac_try" in
5751180750Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5752180750Sdes  *) ac_try_echo=$ac_try;;
5753180750Sdesesac
5754197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5755197670Sdes$as_echo "$ac_try_echo") >&5
5756180750Sdes  (eval "$ac_link") 2>conftest.er1
5757180750Sdes  ac_status=$?
5758180750Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5759180750Sdes  rm -f conftest.er1
5760180750Sdes  cat conftest.err >&5
5761197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5762180750Sdes  (exit $ac_status); } && {
5763180750Sdes	 test -z "$ac_c_werror_flag" ||
5764180750Sdes	 test ! -s conftest.err
5765197670Sdes       } && test -s conftest$ac_exeext && {
5766197670Sdes	 test "$cross_compiling" = yes ||
5767197670Sdes	 $as_test_x conftest$ac_exeext
5768197670Sdes       }; then
5769197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
5770197670Sdes$as_echo "yes" >&6; }
5771180750Sdeselse
5772197670Sdes  $as_echo "$as_me: failed program was:" >&5
5773180750Sdessed 's/^/| /' conftest.$ac_ext >&5
5774180750Sdes
5775197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
5776197670Sdes$as_echo "no" >&6; }
5777180750Sdes		  CFLAGS="$saved_CFLAGS"
5778180750Sdes
5779180750Sdesfi
5780180750Sdes
5781197670Sdesrm -rf conftest.dSYM
5782180750Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5783180750Sdes      conftest$ac_exeext conftest.$ac_ext
5784180750Sdes
5785180746Sdes	# -fstack-protector-all doesn't always work for some GCC versions
5786180746Sdes	# and/or platforms, so we test if we can.  If it's not supported
5787189006Sdes	# on a given platform gcc will emit a warning so we use -Werror.
5788180746Sdes	if test "x$use_stack_protector" = "x1"; then
5789180746Sdes	    for t in -fstack-protector-all -fstack-protector; do
5790197670Sdes		{ $as_echo "$as_me:$LINENO: checking if $CC supports $t" >&5
5791197670Sdes$as_echo_n "checking if $CC supports $t... " >&6; }
5792180746Sdes		saved_CFLAGS="$CFLAGS"
5793180746Sdes		saved_LDFLAGS="$LDFLAGS"
5794180746Sdes		CFLAGS="$CFLAGS $t -Werror"
5795180746Sdes		LDFLAGS="$LDFLAGS $t -Werror"
5796180746Sdes		cat >conftest.$ac_ext <<_ACEOF
5797180746Sdes/* confdefs.h.  */
5798180746Sdes_ACEOF
5799180746Sdescat confdefs.h >>conftest.$ac_ext
5800180746Sdescat >>conftest.$ac_ext <<_ACEOF
5801180746Sdes/* end confdefs.h.  */
5802180746Sdes
5803189006Sdes#include <stdio.h>
5804189006Sdesint main(void){char x[256]; snprintf(x, sizeof(x), "XXX"); return 0;}
5805180746Sdes
5806180746Sdes_ACEOF
5807180746Sdesrm -f conftest.$ac_objext conftest$ac_exeext
5808180746Sdesif { (ac_try="$ac_link"
5809180746Sdescase "(($ac_try" in
5810180746Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5811180746Sdes  *) ac_try_echo=$ac_try;;
5812180746Sdesesac
5813197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5814197670Sdes$as_echo "$ac_try_echo") >&5
5815180746Sdes  (eval "$ac_link") 2>conftest.er1
5816180746Sdes  ac_status=$?
5817180746Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5818180746Sdes  rm -f conftest.er1
5819180746Sdes  cat conftest.err >&5
5820197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5821180746Sdes  (exit $ac_status); } && {
5822180746Sdes	 test -z "$ac_c_werror_flag" ||
5823180746Sdes	 test ! -s conftest.err
5824197670Sdes       } && test -s conftest$ac_exeext && {
5825197670Sdes	 test "$cross_compiling" = yes ||
5826197670Sdes	 $as_test_x conftest$ac_exeext
5827197670Sdes       }; then
5828197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
5829197670Sdes$as_echo "yes" >&6; }
5830180746Sdes		      CFLAGS="$saved_CFLAGS $t"
5831180746Sdes		      LDFLAGS="$saved_LDFLAGS $t"
5832197670Sdes		      { $as_echo "$as_me:$LINENO: checking if $t works" >&5
5833197670Sdes$as_echo_n "checking if $t works... " >&6; }
5834180746Sdes		      if test "$cross_compiling" = yes; then
5835197670Sdes   { $as_echo "$as_me:$LINENO: WARNING: cross compiling: cannot test" >&5
5836197670Sdes$as_echo "$as_me: WARNING: cross compiling: cannot test" >&2;}
5837180746Sdes			  break
5838180746Sdes
5839180746Sdeselse
5840180746Sdes  cat >conftest.$ac_ext <<_ACEOF
5841180746Sdes/* confdefs.h.  */
5842180746Sdes_ACEOF
5843180746Sdescat confdefs.h >>conftest.$ac_ext
5844180746Sdescat >>conftest.$ac_ext <<_ACEOF
5845180746Sdes/* end confdefs.h.  */
5846180746Sdes
5847189006Sdes#include <stdio.h>
5848189006Sdesint main(void){char x[256]; snprintf(x, sizeof(x), "XXX"); return 0;}
5849180746Sdes
5850180746Sdes_ACEOF
5851180746Sdesrm -f conftest$ac_exeext
5852180746Sdesif { (ac_try="$ac_link"
5853180746Sdescase "(($ac_try" in
5854180746Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5855180746Sdes  *) ac_try_echo=$ac_try;;
5856180746Sdesesac
5857197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5858197670Sdes$as_echo "$ac_try_echo") >&5
5859180746Sdes  (eval "$ac_link") 2>&5
5860180746Sdes  ac_status=$?
5861197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5862180746Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5863180746Sdes  { (case "(($ac_try" in
5864180746Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5865180746Sdes  *) ac_try_echo=$ac_try;;
5866180746Sdesesac
5867197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5868197670Sdes$as_echo "$ac_try_echo") >&5
5869180746Sdes  (eval "$ac_try") 2>&5
5870180746Sdes  ac_status=$?
5871197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5872180746Sdes  (exit $ac_status); }; }; then
5873197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
5874197670Sdes$as_echo "yes" >&6; }
5875180746Sdes			  break
5876180746Sdeselse
5877197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
5878197670Sdes$as_echo "$as_me: failed program was:" >&5
5879180746Sdessed 's/^/| /' conftest.$ac_ext >&5
5880180746Sdes
5881180746Sdes( exit $ac_status )
5882197670Sdes { $as_echo "$as_me:$LINENO: result: no" >&5
5883197670Sdes$as_echo "no" >&6; }
5884180746Sdesfi
5885197670Sdesrm -rf conftest.dSYM
5886180746Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5887180746Sdesfi
5888180746Sdes
5889180746Sdes
5890180746Sdes
5891180746Sdeselse
5892197670Sdes  $as_echo "$as_me: failed program was:" >&5
5893180746Sdessed 's/^/| /' conftest.$ac_ext >&5
5894180746Sdes
5895197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
5896197670Sdes$as_echo "no" >&6; }
5897180746Sdes
5898180746Sdesfi
5899180746Sdes
5900197670Sdesrm -rf conftest.dSYM
5901180746Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5902180746Sdes      conftest$ac_exeext conftest.$ac_ext
5903180746Sdes		CFLAGS="$saved_CFLAGS"
5904180746Sdes		LDFLAGS="$saved_LDFLAGS"
5905180746Sdes	    done
5906180746Sdes	fi
5907180746Sdes
5908180740Sdes	if test -z "$have_llong_max"; then
5909180740Sdes		# retry LLONG_MAX with -std=gnu99, needed on some Linuxes
5910180740Sdes		unset ac_cv_have_decl_LLONG_MAX
5911180740Sdes		saved_CFLAGS="$CFLAGS"
5912180740Sdes		CFLAGS="$CFLAGS -std=gnu99"
5913197670Sdes		{ $as_echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
5914197670Sdes$as_echo_n "checking whether LLONG_MAX is declared... " >&6; }
5915180740Sdesif test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
5916197670Sdes  $as_echo_n "(cached) " >&6
5917180740Sdeselse
5918180740Sdes  cat >conftest.$ac_ext <<_ACEOF
5919180740Sdes/* confdefs.h.  */
5920180740Sdes_ACEOF
5921180740Sdescat confdefs.h >>conftest.$ac_ext
5922180740Sdescat >>conftest.$ac_ext <<_ACEOF
5923180740Sdes/* end confdefs.h.  */
5924180740Sdes#include <limits.h>
5925180740Sdes
5926180740Sdes
5927180740Sdesint
5928180740Sdesmain ()
5929180740Sdes{
5930180740Sdes#ifndef LLONG_MAX
5931180740Sdes  (void) LLONG_MAX;
5932180740Sdes#endif
5933180740Sdes
5934180740Sdes  ;
5935180740Sdes  return 0;
5936180740Sdes}
5937180740Sdes_ACEOF
5938180740Sdesrm -f conftest.$ac_objext
5939180740Sdesif { (ac_try="$ac_compile"
5940180740Sdescase "(($ac_try" in
5941180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5942180740Sdes  *) ac_try_echo=$ac_try;;
5943180740Sdesesac
5944197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5945197670Sdes$as_echo "$ac_try_echo") >&5
5946180740Sdes  (eval "$ac_compile") 2>conftest.er1
5947180740Sdes  ac_status=$?
5948180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
5949180740Sdes  rm -f conftest.er1
5950180740Sdes  cat conftest.err >&5
5951197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5952180740Sdes  (exit $ac_status); } && {
5953180740Sdes	 test -z "$ac_c_werror_flag" ||
5954180740Sdes	 test ! -s conftest.err
5955180740Sdes       } && test -s conftest.$ac_objext; then
5956180740Sdes  ac_cv_have_decl_LLONG_MAX=yes
5957180740Sdeselse
5958197670Sdes  $as_echo "$as_me: failed program was:" >&5
5959180740Sdessed 's/^/| /' conftest.$ac_ext >&5
5960180740Sdes
5961180740Sdes	ac_cv_have_decl_LLONG_MAX=no
5962180740Sdesfi
5963180740Sdes
5964180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5965180740Sdesfi
5966197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
5967197670Sdes$as_echo "$ac_cv_have_decl_LLONG_MAX" >&6; }
5968180740Sdesif test $ac_cv_have_decl_LLONG_MAX = yes; then
5969180740Sdes  have_llong_max=1
5970180740Sdeselse
5971180740Sdes  CFLAGS="$saved_CFLAGS"
5972180740Sdesfi
5973180740Sdes
5974180740Sdes	fi
5975180740Sdesfi
5976180740Sdes
5977180744Sdesif test "x$no_attrib_nonnull" != "x1" ; then
5978180740Sdes
5979180744Sdescat >>confdefs.h <<\_ACEOF
5980180744Sdes#define HAVE_ATTRIBUTE__NONNULL__ 1
5981180744Sdes_ACEOF
5982180744Sdes
5983180744Sdesfi
5984180744Sdes
5985180744Sdes
5986180740Sdes# Check whether --with-rpath was given.
5987180740Sdesif test "${with_rpath+set}" = set; then
5988180740Sdes  withval=$with_rpath;
5989180740Sdes		if test "x$withval" = "xno" ; then
5990180740Sdes			need_dash_r=""
5991180740Sdes		fi
5992180740Sdes		if test "x$withval" = "xyes" ; then
5993180740Sdes			need_dash_r=1
5994180740Sdes		fi
5995180740Sdes
5996180740Sdes
5997180740Sdesfi
5998180740Sdes
5999180740Sdes
6000180740Sdes# Allow user to specify flags
6001180740Sdes
6002180740Sdes# Check whether --with-cflags was given.
6003180740Sdesif test "${with_cflags+set}" = set; then
6004180740Sdes  withval=$with_cflags;
6005180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
6006180740Sdes		    test "x${withval}" != "xyes"; then
6007180740Sdes			CFLAGS="$CFLAGS $withval"
6008180740Sdes		fi
6009180740Sdes
6010180740Sdes
6011180740Sdesfi
6012180740Sdes
6013180740Sdes
6014180740Sdes# Check whether --with-cppflags was given.
6015180740Sdesif test "${with_cppflags+set}" = set; then
6016180740Sdes  withval=$with_cppflags;
6017180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
6018180740Sdes		    test "x${withval}" != "xyes"; then
6019180740Sdes			CPPFLAGS="$CPPFLAGS $withval"
6020180740Sdes		fi
6021180740Sdes
6022180740Sdes
6023180740Sdesfi
6024180740Sdes
6025180740Sdes
6026180740Sdes# Check whether --with-ldflags was given.
6027180740Sdesif test "${with_ldflags+set}" = set; then
6028180740Sdes  withval=$with_ldflags;
6029180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
6030180740Sdes		    test "x${withval}" != "xyes"; then
6031180740Sdes			LDFLAGS="$LDFLAGS $withval"
6032180740Sdes		fi
6033180740Sdes
6034180740Sdes
6035180740Sdesfi
6036180740Sdes
6037180740Sdes
6038180740Sdes# Check whether --with-libs was given.
6039180740Sdesif test "${with_libs+set}" = set; then
6040180740Sdes  withval=$with_libs;
6041180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
6042180740Sdes		    test "x${withval}" != "xyes"; then
6043180740Sdes			LIBS="$LIBS $withval"
6044180740Sdes		fi
6045180740Sdes
6046180740Sdes
6047180740Sdesfi
6048180740Sdes
6049180740Sdes
6050180740Sdes# Check whether --with-Werror was given.
6051180740Sdesif test "${with_Werror+set}" = set; then
6052180740Sdes  withval=$with_Werror;
6053180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"; then
6054180740Sdes			werror_flags="-Werror"
6055180740Sdes			if test "x${withval}" != "xyes"; then
6056180740Sdes				werror_flags="$withval"
6057180740Sdes			fi
6058180740Sdes		fi
6059180740Sdes
6060180740Sdes
6061180740Sdesfi
6062180740Sdes
6063180740Sdes
6064180740Sdes
6065180740Sdes
6066180740Sdes
6067180740Sdes
6068180740Sdes
6069180740Sdes
6070180740Sdes
6071180740Sdes
6072180740Sdes
6073180740Sdes
6074180740Sdes
6075180740Sdes
6076180740Sdes
6077180740Sdes
6078180740Sdes
6079180740Sdes
6080180740Sdes
6081180740Sdes
6082180740Sdes
6083180740Sdes
6084180740Sdes
6085180740Sdes
6086180740Sdes
6087180740Sdes
6088180740Sdes
6089180740Sdes
6090180740Sdes
6091180740Sdes
6092180740Sdes
6093180740Sdes
6094180740Sdes
6095180740Sdes
6096180740Sdes
6097180740Sdes
6098180740Sdes
6099180740Sdes
6100180740Sdes
6101180740Sdes
6102180740Sdes
6103180740Sdes
6104180740Sdes
6105180740Sdes
6106180740Sdes
6107180740Sdes
6108180740Sdes
6109180740Sdes
6110180740Sdes
6111180740Sdes
6112180740Sdes
6113180740Sdes
6114180740Sdes
6115180740Sdes
6116180740Sdes
6117180740Sdes
6118180740Sdes
6119180740Sdes
6120180740Sdes
6121180740Sdes
6122180740Sdes
6123180744Sdes
6124180744Sdes
6125180746Sdes
6126180750Sdes
6127180740Sdesfor ac_header in \
6128180740Sdes	bstring.h \
6129180740Sdes	crypt.h \
6130180740Sdes	crypto/sha2.h \
6131180740Sdes	dirent.h \
6132180740Sdes	endian.h \
6133180740Sdes	features.h \
6134180740Sdes	fcntl.h \
6135180740Sdes	floatingpoint.h \
6136180740Sdes	getopt.h \
6137180740Sdes	glob.h \
6138180740Sdes	ia.h \
6139180740Sdes	iaf.h \
6140180740Sdes	limits.h \
6141180740Sdes	login.h \
6142180740Sdes	maillock.h \
6143180740Sdes	ndir.h \
6144180740Sdes	net/if_tun.h \
6145180740Sdes	netdb.h \
6146180740Sdes	netgroup.h \
6147180740Sdes	pam/pam_appl.h \
6148180740Sdes	paths.h \
6149180744Sdes	poll.h \
6150180740Sdes	pty.h \
6151180740Sdes	readpassphrase.h \
6152180740Sdes	rpc/types.h \
6153180740Sdes	security/pam_appl.h \
6154180740Sdes	sha2.h \
6155180740Sdes	shadow.h \
6156180740Sdes	stddef.h \
6157180740Sdes	stdint.h \
6158180740Sdes	string.h \
6159180740Sdes	strings.h \
6160180740Sdes	sys/audit.h \
6161180740Sdes	sys/bitypes.h \
6162180740Sdes	sys/bsdtty.h \
6163180740Sdes	sys/cdefs.h \
6164180740Sdes	sys/dir.h \
6165180740Sdes	sys/mman.h \
6166180740Sdes	sys/ndir.h \
6167180746Sdes	sys/poll.h \
6168180740Sdes	sys/prctl.h \
6169180740Sdes	sys/pstat.h \
6170180740Sdes	sys/select.h \
6171180740Sdes	sys/stat.h \
6172180740Sdes	sys/stream.h \
6173180740Sdes	sys/stropts.h \
6174180740Sdes	sys/strtio.h \
6175180750Sdes	sys/statvfs.h \
6176180740Sdes	sys/sysmacros.h \
6177180740Sdes	sys/time.h \
6178180740Sdes	sys/timers.h \
6179180740Sdes	sys/un.h \
6180180740Sdes	time.h \
6181180740Sdes	tmpdir.h \
6182180740Sdes	ttyent.h \
6183180744Sdes	ucred.h \
6184180740Sdes	unistd.h \
6185180740Sdes	usersec.h \
6186180740Sdes	util.h \
6187180740Sdes	utime.h \
6188180740Sdes	utmp.h \
6189180740Sdes	utmpx.h \
6190180740Sdes	vis.h \
6191180740Sdes
6192180740Sdesdo
6193197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6194180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6195197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6196197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
6197180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6198197670Sdes  $as_echo_n "(cached) " >&6
6199180740Sdesfi
6200197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
6201197670Sdes		 $as_echo "$as_val"'`
6202197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6203197670Sdes$as_echo "$ac_res" >&6; }
6204180740Sdeselse
6205180740Sdes  # Is the header compilable?
6206197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
6207197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
6208180740Sdescat >conftest.$ac_ext <<_ACEOF
6209180740Sdes/* confdefs.h.  */
6210180740Sdes_ACEOF
6211180740Sdescat confdefs.h >>conftest.$ac_ext
6212180740Sdescat >>conftest.$ac_ext <<_ACEOF
6213180740Sdes/* end confdefs.h.  */
6214180740Sdes$ac_includes_default
6215180740Sdes#include <$ac_header>
6216180740Sdes_ACEOF
6217180740Sdesrm -f conftest.$ac_objext
6218180740Sdesif { (ac_try="$ac_compile"
6219180740Sdescase "(($ac_try" in
6220180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6221180740Sdes  *) ac_try_echo=$ac_try;;
6222180740Sdesesac
6223197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6224197670Sdes$as_echo "$ac_try_echo") >&5
6225180740Sdes  (eval "$ac_compile") 2>conftest.er1
6226180740Sdes  ac_status=$?
6227180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6228180740Sdes  rm -f conftest.er1
6229180740Sdes  cat conftest.err >&5
6230197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6231180740Sdes  (exit $ac_status); } && {
6232180740Sdes	 test -z "$ac_c_werror_flag" ||
6233180740Sdes	 test ! -s conftest.err
6234180740Sdes       } && test -s conftest.$ac_objext; then
6235180740Sdes  ac_header_compiler=yes
6236180740Sdeselse
6237197670Sdes  $as_echo "$as_me: failed program was:" >&5
6238180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6239180740Sdes
6240180740Sdes	ac_header_compiler=no
6241180740Sdesfi
6242180740Sdes
6243180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6244197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
6245197670Sdes$as_echo "$ac_header_compiler" >&6; }
6246180740Sdes
6247180740Sdes# Is the header present?
6248197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
6249197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
6250180740Sdescat >conftest.$ac_ext <<_ACEOF
6251180740Sdes/* confdefs.h.  */
6252180740Sdes_ACEOF
6253180740Sdescat confdefs.h >>conftest.$ac_ext
6254180740Sdescat >>conftest.$ac_ext <<_ACEOF
6255180740Sdes/* end confdefs.h.  */
6256180740Sdes#include <$ac_header>
6257180740Sdes_ACEOF
6258180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
6259180740Sdescase "(($ac_try" in
6260180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6261180740Sdes  *) ac_try_echo=$ac_try;;
6262180740Sdesesac
6263197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6264197670Sdes$as_echo "$ac_try_echo") >&5
6265180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6266180740Sdes  ac_status=$?
6267180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6268180740Sdes  rm -f conftest.er1
6269180740Sdes  cat conftest.err >&5
6270197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6271180740Sdes  (exit $ac_status); } >/dev/null && {
6272180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
6273180740Sdes	 test ! -s conftest.err
6274180740Sdes       }; then
6275180740Sdes  ac_header_preproc=yes
6276180740Sdeselse
6277197670Sdes  $as_echo "$as_me: failed program was:" >&5
6278180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6279180740Sdes
6280180740Sdes  ac_header_preproc=no
6281180740Sdesfi
6282180740Sdes
6283180740Sdesrm -f conftest.err conftest.$ac_ext
6284197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6285197670Sdes$as_echo "$ac_header_preproc" >&6; }
6286180740Sdes
6287180740Sdes# So?  What about this header?
6288180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
6289180740Sdes  yes:no: )
6290197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
6291197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
6292197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
6293197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
6294180740Sdes    ac_header_preproc=yes
6295180740Sdes    ;;
6296180740Sdes  no:yes:* )
6297197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
6298197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
6299197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
6300197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
6301197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
6302197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
6303197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
6304197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
6305197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
6306197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
6307197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
6308197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
6309180740Sdes    ( cat <<\_ASBOX
6310180740Sdes## ------------------------------------------- ##
6311180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
6312180740Sdes## ------------------------------------------- ##
6313180740Sdes_ASBOX
6314180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
6315180740Sdes    ;;
6316180740Sdesesac
6317197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6318197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
6319180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6320197670Sdes  $as_echo_n "(cached) " >&6
6321180740Sdeselse
6322180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
6323180740Sdesfi
6324197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
6325197670Sdes		 $as_echo "$as_val"'`
6326197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6327197670Sdes$as_echo "$ac_res" >&6; }
6328180740Sdes
6329180740Sdesfi
6330197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
6331197670Sdes		 $as_echo "$as_val"'` = yes; then
6332180740Sdes  cat >>confdefs.h <<_ACEOF
6333197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6334180740Sdes_ACEOF
6335180740Sdes
6336180740Sdesfi
6337180740Sdes
6338180740Sdesdone
6339180740Sdes
6340180740Sdes
6341180740Sdes# lastlog.h requires sys/time.h to be included first on Solaris
6342180740Sdes
6343180740Sdesfor ac_header in lastlog.h
6344180740Sdesdo
6345197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6346197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6347197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
6348180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6349197670Sdes  $as_echo_n "(cached) " >&6
6350180740Sdeselse
6351180740Sdes  cat >conftest.$ac_ext <<_ACEOF
6352180740Sdes/* confdefs.h.  */
6353180740Sdes_ACEOF
6354180740Sdescat confdefs.h >>conftest.$ac_ext
6355180740Sdescat >>conftest.$ac_ext <<_ACEOF
6356180740Sdes/* end confdefs.h.  */
6357180740Sdes
6358180740Sdes#ifdef HAVE_SYS_TIME_H
6359180740Sdes# include <sys/time.h>
6360180740Sdes#endif
6361180740Sdes
6362180740Sdes
6363180740Sdes#include <$ac_header>
6364180740Sdes_ACEOF
6365180740Sdesrm -f conftest.$ac_objext
6366180740Sdesif { (ac_try="$ac_compile"
6367180740Sdescase "(($ac_try" in
6368180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6369180740Sdes  *) ac_try_echo=$ac_try;;
6370180740Sdesesac
6371197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6372197670Sdes$as_echo "$ac_try_echo") >&5
6373180740Sdes  (eval "$ac_compile") 2>conftest.er1
6374180740Sdes  ac_status=$?
6375180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6376180740Sdes  rm -f conftest.er1
6377180740Sdes  cat conftest.err >&5
6378197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6379180740Sdes  (exit $ac_status); } && {
6380180740Sdes	 test -z "$ac_c_werror_flag" ||
6381180740Sdes	 test ! -s conftest.err
6382180740Sdes       } && test -s conftest.$ac_objext; then
6383180740Sdes  eval "$as_ac_Header=yes"
6384180740Sdeselse
6385197670Sdes  $as_echo "$as_me: failed program was:" >&5
6386180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6387180740Sdes
6388180740Sdes	eval "$as_ac_Header=no"
6389180740Sdesfi
6390180740Sdes
6391180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6392180740Sdesfi
6393197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
6394197670Sdes		 $as_echo "$as_val"'`
6395197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6396197670Sdes$as_echo "$ac_res" >&6; }
6397197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
6398197670Sdes		 $as_echo "$as_val"'` = yes; then
6399180740Sdes  cat >>confdefs.h <<_ACEOF
6400197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6401180740Sdes_ACEOF
6402180740Sdes
6403180740Sdesfi
6404180740Sdes
6405180740Sdesdone
6406180740Sdes
6407180740Sdes
6408180740Sdes# sys/ptms.h requires sys/stream.h to be included first on Solaris
6409180740Sdes
6410180740Sdesfor ac_header in sys/ptms.h
6411180740Sdesdo
6412197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6413197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6414197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
6415180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6416197670Sdes  $as_echo_n "(cached) " >&6
6417180740Sdeselse
6418180740Sdes  cat >conftest.$ac_ext <<_ACEOF
6419180740Sdes/* confdefs.h.  */
6420180740Sdes_ACEOF
6421180740Sdescat confdefs.h >>conftest.$ac_ext
6422180740Sdescat >>conftest.$ac_ext <<_ACEOF
6423180740Sdes/* end confdefs.h.  */
6424180740Sdes
6425180740Sdes#ifdef HAVE_SYS_STREAM_H
6426180740Sdes# include <sys/stream.h>
6427180740Sdes#endif
6428180740Sdes
6429180740Sdes
6430180740Sdes#include <$ac_header>
6431180740Sdes_ACEOF
6432180740Sdesrm -f conftest.$ac_objext
6433180740Sdesif { (ac_try="$ac_compile"
6434180740Sdescase "(($ac_try" in
6435180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6436180740Sdes  *) ac_try_echo=$ac_try;;
6437180740Sdesesac
6438197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6439197670Sdes$as_echo "$ac_try_echo") >&5
6440180740Sdes  (eval "$ac_compile") 2>conftest.er1
6441180740Sdes  ac_status=$?
6442180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6443180740Sdes  rm -f conftest.er1
6444180740Sdes  cat conftest.err >&5
6445197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6446180740Sdes  (exit $ac_status); } && {
6447180740Sdes	 test -z "$ac_c_werror_flag" ||
6448180740Sdes	 test ! -s conftest.err
6449180740Sdes       } && test -s conftest.$ac_objext; then
6450180740Sdes  eval "$as_ac_Header=yes"
6451180740Sdeselse
6452197670Sdes  $as_echo "$as_me: failed program was:" >&5
6453180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6454180740Sdes
6455180740Sdes	eval "$as_ac_Header=no"
6456180740Sdesfi
6457180740Sdes
6458180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6459180740Sdesfi
6460197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
6461197670Sdes		 $as_echo "$as_val"'`
6462197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6463197670Sdes$as_echo "$ac_res" >&6; }
6464197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
6465197670Sdes		 $as_echo "$as_val"'` = yes; then
6466180740Sdes  cat >>confdefs.h <<_ACEOF
6467197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6468180740Sdes_ACEOF
6469180740Sdes
6470180740Sdesfi
6471180740Sdes
6472180740Sdesdone
6473180740Sdes
6474180740Sdes
6475180740Sdes# login_cap.h requires sys/types.h on NetBSD
6476180740Sdes
6477180740Sdesfor ac_header in login_cap.h
6478180740Sdesdo
6479197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6480197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6481197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
6482180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6483197670Sdes  $as_echo_n "(cached) " >&6
6484180740Sdeselse
6485180740Sdes  cat >conftest.$ac_ext <<_ACEOF
6486180740Sdes/* confdefs.h.  */
6487180740Sdes_ACEOF
6488180740Sdescat confdefs.h >>conftest.$ac_ext
6489180740Sdescat >>conftest.$ac_ext <<_ACEOF
6490180740Sdes/* end confdefs.h.  */
6491180740Sdes
6492180740Sdes#include <sys/types.h>
6493180740Sdes
6494180740Sdes
6495180740Sdes#include <$ac_header>
6496180740Sdes_ACEOF
6497180740Sdesrm -f conftest.$ac_objext
6498180740Sdesif { (ac_try="$ac_compile"
6499180740Sdescase "(($ac_try" in
6500180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6501180740Sdes  *) ac_try_echo=$ac_try;;
6502180740Sdesesac
6503197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6504197670Sdes$as_echo "$ac_try_echo") >&5
6505180740Sdes  (eval "$ac_compile") 2>conftest.er1
6506180740Sdes  ac_status=$?
6507180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6508180740Sdes  rm -f conftest.er1
6509180740Sdes  cat conftest.err >&5
6510197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6511180740Sdes  (exit $ac_status); } && {
6512180740Sdes	 test -z "$ac_c_werror_flag" ||
6513180740Sdes	 test ! -s conftest.err
6514180740Sdes       } && test -s conftest.$ac_objext; then
6515180740Sdes  eval "$as_ac_Header=yes"
6516180740Sdeselse
6517197670Sdes  $as_echo "$as_me: failed program was:" >&5
6518180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6519180740Sdes
6520180740Sdes	eval "$as_ac_Header=no"
6521180740Sdesfi
6522180740Sdes
6523180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6524180740Sdesfi
6525197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
6526197670Sdes		 $as_echo "$as_val"'`
6527197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6528197670Sdes$as_echo "$ac_res" >&6; }
6529197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
6530197670Sdes		 $as_echo "$as_val"'` = yes; then
6531180740Sdes  cat >>confdefs.h <<_ACEOF
6532197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6533180740Sdes_ACEOF
6534180740Sdes
6535180740Sdesfi
6536180740Sdes
6537180740Sdesdone
6538180740Sdes
6539180740Sdes
6540197670Sdes# older BSDs need sys/param.h before sys/mount.h
6541197670Sdes
6542197670Sdesfor ac_header in sys/mount.h
6543197670Sdesdo
6544197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6545197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6546197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
6547197670Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6548197670Sdes  $as_echo_n "(cached) " >&6
6549197670Sdeselse
6550197670Sdes  cat >conftest.$ac_ext <<_ACEOF
6551197670Sdes/* confdefs.h.  */
6552197670Sdes_ACEOF
6553197670Sdescat confdefs.h >>conftest.$ac_ext
6554197670Sdescat >>conftest.$ac_ext <<_ACEOF
6555197670Sdes/* end confdefs.h.  */
6556197670Sdes
6557197670Sdes#include <sys/param.h>
6558197670Sdes
6559197670Sdes
6560197670Sdes#include <$ac_header>
6561197670Sdes_ACEOF
6562197670Sdesrm -f conftest.$ac_objext
6563197670Sdesif { (ac_try="$ac_compile"
6564197670Sdescase "(($ac_try" in
6565197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6566197670Sdes  *) ac_try_echo=$ac_try;;
6567197670Sdesesac
6568197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6569197670Sdes$as_echo "$ac_try_echo") >&5
6570197670Sdes  (eval "$ac_compile") 2>conftest.er1
6571197670Sdes  ac_status=$?
6572197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6573197670Sdes  rm -f conftest.er1
6574197670Sdes  cat conftest.err >&5
6575197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6576197670Sdes  (exit $ac_status); } && {
6577197670Sdes	 test -z "$ac_c_werror_flag" ||
6578197670Sdes	 test ! -s conftest.err
6579197670Sdes       } && test -s conftest.$ac_objext; then
6580197670Sdes  eval "$as_ac_Header=yes"
6581197670Sdeselse
6582197670Sdes  $as_echo "$as_me: failed program was:" >&5
6583197670Sdessed 's/^/| /' conftest.$ac_ext >&5
6584197670Sdes
6585197670Sdes	eval "$as_ac_Header=no"
6586197670Sdesfi
6587197670Sdes
6588197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6589197670Sdesfi
6590197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
6591197670Sdes		 $as_echo "$as_val"'`
6592197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6593197670Sdes$as_echo "$ac_res" >&6; }
6594197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
6595197670Sdes		 $as_echo "$as_val"'` = yes; then
6596197670Sdes  cat >>confdefs.h <<_ACEOF
6597197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6598197670Sdes_ACEOF
6599197670Sdes
6600197670Sdesfi
6601197670Sdes
6602197670Sdesdone
6603197670Sdes
6604197670Sdes
6605180740Sdes# Messages for features tested for in target-specific section
6606180740SdesSIA_MSG="no"
6607180740SdesSPC_MSG="no"
6608180740Sdes
6609180740Sdes# Check for some target-specific stuff
6610180740Sdescase "$host" in
6611180740Sdes*-*-aix*)
6612180740Sdes	# Some versions of VAC won't allow macro redefinitions at
6613180740Sdes	# -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
6614180740Sdes	# particularly with older versions of vac or xlc.
6615180740Sdes	# It also throws errors about null macro argments, but these are
6616180740Sdes	# not fatal.
6617197670Sdes	{ $as_echo "$as_me:$LINENO: checking if compiler allows macro redefinitions" >&5
6618197670Sdes$as_echo_n "checking if compiler allows macro redefinitions... " >&6; }
6619180740Sdes	cat >conftest.$ac_ext <<_ACEOF
6620180740Sdes/* confdefs.h.  */
6621180740Sdes_ACEOF
6622180740Sdescat confdefs.h >>conftest.$ac_ext
6623180740Sdescat >>conftest.$ac_ext <<_ACEOF
6624180740Sdes/* end confdefs.h.  */
6625180740Sdes
6626180740Sdes#define testmacro foo
6627180740Sdes#define testmacro bar
6628180740Sdesint main(void) { exit(0); }
6629180740Sdes
6630180740Sdes_ACEOF
6631180740Sdesrm -f conftest.$ac_objext
6632180740Sdesif { (ac_try="$ac_compile"
6633180740Sdescase "(($ac_try" in
6634180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6635180740Sdes  *) ac_try_echo=$ac_try;;
6636180740Sdesesac
6637197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6638197670Sdes$as_echo "$ac_try_echo") >&5
6639180740Sdes  (eval "$ac_compile") 2>conftest.er1
6640180740Sdes  ac_status=$?
6641180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6642180740Sdes  rm -f conftest.er1
6643180740Sdes  cat conftest.err >&5
6644197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6645180740Sdes  (exit $ac_status); } && {
6646180740Sdes	 test -z "$ac_c_werror_flag" ||
6647180740Sdes	 test ! -s conftest.err
6648180740Sdes       } && test -s conftest.$ac_objext; then
6649197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
6650197670Sdes$as_echo "yes" >&6; }
6651180740Sdeselse
6652197670Sdes  $as_echo "$as_me: failed program was:" >&5
6653180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6654180740Sdes
6655197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
6656197670Sdes$as_echo "no" >&6; }
6657180740Sdes	      CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
6658180740Sdes	      LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
6659180740Sdes	      CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6660180740Sdes	      CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6661180740Sdes
6662180740Sdes
6663180740Sdesfi
6664180740Sdes
6665180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6666180740Sdes
6667197670Sdes	{ $as_echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
6668197670Sdes$as_echo_n "checking how to specify blibpath for linker ($LD)... " >&6; }
6669180740Sdes	if (test -z "$blibpath"); then
6670180740Sdes		blibpath="/usr/lib:/lib"
6671180740Sdes	fi
6672180740Sdes	saved_LDFLAGS="$LDFLAGS"
6673180740Sdes	if test "$GCC" = "yes"; then
6674180740Sdes		flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
6675180740Sdes	else
6676180740Sdes		flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
6677180740Sdes	fi
6678180740Sdes	for tryflags in $flags ;do
6679180740Sdes		if (test -z "$blibflags"); then
6680180740Sdes			LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
6681180740Sdes			cat >conftest.$ac_ext <<_ACEOF
6682180740Sdes/* confdefs.h.  */
6683180740Sdes_ACEOF
6684180740Sdescat confdefs.h >>conftest.$ac_ext
6685180740Sdescat >>conftest.$ac_ext <<_ACEOF
6686180740Sdes/* end confdefs.h.  */
6687180740Sdes
6688180740Sdesint
6689180740Sdesmain ()
6690180740Sdes{
6691180740Sdes
6692180740Sdes  ;
6693180740Sdes  return 0;
6694180740Sdes}
6695180740Sdes_ACEOF
6696180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
6697180740Sdesif { (ac_try="$ac_link"
6698180740Sdescase "(($ac_try" in
6699180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6700180740Sdes  *) ac_try_echo=$ac_try;;
6701180740Sdesesac
6702197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6703197670Sdes$as_echo "$ac_try_echo") >&5
6704180740Sdes  (eval "$ac_link") 2>conftest.er1
6705180740Sdes  ac_status=$?
6706180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6707180740Sdes  rm -f conftest.er1
6708180740Sdes  cat conftest.err >&5
6709197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6710180740Sdes  (exit $ac_status); } && {
6711180740Sdes	 test -z "$ac_c_werror_flag" ||
6712180740Sdes	 test ! -s conftest.err
6713197670Sdes       } && test -s conftest$ac_exeext && {
6714197670Sdes	 test "$cross_compiling" = yes ||
6715197670Sdes	 $as_test_x conftest$ac_exeext
6716197670Sdes       }; then
6717180740Sdes  blibflags=$tryflags
6718180740Sdeselse
6719197670Sdes  $as_echo "$as_me: failed program was:" >&5
6720180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6721180740Sdes
6722180740Sdes
6723180740Sdesfi
6724180740Sdes
6725197670Sdesrm -rf conftest.dSYM
6726180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6727180740Sdes      conftest$ac_exeext conftest.$ac_ext
6728180740Sdes		fi
6729180740Sdes	done
6730180740Sdes	if (test -z "$blibflags"); then
6731197670Sdes		{ $as_echo "$as_me:$LINENO: result: not found" >&5
6732197670Sdes$as_echo "not found" >&6; }
6733197670Sdes		{ { $as_echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
6734197670Sdes$as_echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
6735180740Sdes   { (exit 1); exit 1; }; }
6736180740Sdes	else
6737197670Sdes		{ $as_echo "$as_me:$LINENO: result: $blibflags" >&5
6738197670Sdes$as_echo "$blibflags" >&6; }
6739180740Sdes	fi
6740180740Sdes	LDFLAGS="$saved_LDFLAGS"
6741197670Sdes		{ $as_echo "$as_me:$LINENO: checking for authenticate" >&5
6742197670Sdes$as_echo_n "checking for authenticate... " >&6; }
6743180740Sdesif test "${ac_cv_func_authenticate+set}" = set; then
6744197670Sdes  $as_echo_n "(cached) " >&6
6745180740Sdeselse
6746180740Sdes  cat >conftest.$ac_ext <<_ACEOF
6747180740Sdes/* confdefs.h.  */
6748180740Sdes_ACEOF
6749180740Sdescat confdefs.h >>conftest.$ac_ext
6750180740Sdescat >>conftest.$ac_ext <<_ACEOF
6751180740Sdes/* end confdefs.h.  */
6752180740Sdes/* Define authenticate to an innocuous variant, in case <limits.h> declares authenticate.
6753180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
6754180740Sdes#define authenticate innocuous_authenticate
6755180740Sdes
6756180740Sdes/* System header to define __stub macros and hopefully few prototypes,
6757180740Sdes    which can conflict with char authenticate (); below.
6758180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6759180740Sdes    <limits.h> exists even on freestanding compilers.  */
6760180740Sdes
6761180740Sdes#ifdef __STDC__
6762180740Sdes# include <limits.h>
6763180740Sdes#else
6764180740Sdes# include <assert.h>
6765180740Sdes#endif
6766180740Sdes
6767180740Sdes#undef authenticate
6768180740Sdes
6769180740Sdes/* Override any GCC internal prototype to avoid an error.
6770180740Sdes   Use char because int might match the return type of a GCC
6771180740Sdes   builtin and then its argument prototype would still apply.  */
6772180740Sdes#ifdef __cplusplus
6773180740Sdesextern "C"
6774180740Sdes#endif
6775180740Sdeschar authenticate ();
6776180740Sdes/* The GNU C library defines this for functions which it implements
6777180740Sdes    to always fail with ENOSYS.  Some functions are actually named
6778180740Sdes    something starting with __ and the normal name is an alias.  */
6779180740Sdes#if defined __stub_authenticate || defined __stub___authenticate
6780180740Sdeschoke me
6781180740Sdes#endif
6782180740Sdes
6783180740Sdesint
6784180740Sdesmain ()
6785180740Sdes{
6786180740Sdesreturn authenticate ();
6787180740Sdes  ;
6788180740Sdes  return 0;
6789180740Sdes}
6790180740Sdes_ACEOF
6791180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
6792180740Sdesif { (ac_try="$ac_link"
6793180740Sdescase "(($ac_try" in
6794180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6795180740Sdes  *) ac_try_echo=$ac_try;;
6796180740Sdesesac
6797197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6798197670Sdes$as_echo "$ac_try_echo") >&5
6799180740Sdes  (eval "$ac_link") 2>conftest.er1
6800180740Sdes  ac_status=$?
6801180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6802180740Sdes  rm -f conftest.er1
6803180740Sdes  cat conftest.err >&5
6804197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6805180740Sdes  (exit $ac_status); } && {
6806180740Sdes	 test -z "$ac_c_werror_flag" ||
6807180740Sdes	 test ! -s conftest.err
6808197670Sdes       } && test -s conftest$ac_exeext && {
6809197670Sdes	 test "$cross_compiling" = yes ||
6810197670Sdes	 $as_test_x conftest$ac_exeext
6811197670Sdes       }; then
6812180740Sdes  ac_cv_func_authenticate=yes
6813180740Sdeselse
6814197670Sdes  $as_echo "$as_me: failed program was:" >&5
6815180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6816180740Sdes
6817180740Sdes	ac_cv_func_authenticate=no
6818180740Sdesfi
6819180740Sdes
6820197670Sdesrm -rf conftest.dSYM
6821180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6822180740Sdes      conftest$ac_exeext conftest.$ac_ext
6823180740Sdesfi
6824197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
6825197670Sdes$as_echo "$ac_cv_func_authenticate" >&6; }
6826180740Sdesif test $ac_cv_func_authenticate = yes; then
6827180740Sdes
6828180740Sdescat >>confdefs.h <<\_ACEOF
6829180740Sdes#define WITH_AIXAUTHENTICATE 1
6830180740Sdes_ACEOF
6831180740Sdes
6832180740Sdeselse
6833197670Sdes  { $as_echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
6834197670Sdes$as_echo_n "checking for authenticate in -ls... " >&6; }
6835180740Sdesif test "${ac_cv_lib_s_authenticate+set}" = set; then
6836197670Sdes  $as_echo_n "(cached) " >&6
6837180740Sdeselse
6838180740Sdes  ac_check_lib_save_LIBS=$LIBS
6839180740SdesLIBS="-ls  $LIBS"
6840180740Sdescat >conftest.$ac_ext <<_ACEOF
6841180740Sdes/* confdefs.h.  */
6842180740Sdes_ACEOF
6843180740Sdescat confdefs.h >>conftest.$ac_ext
6844180740Sdescat >>conftest.$ac_ext <<_ACEOF
6845180740Sdes/* end confdefs.h.  */
6846180740Sdes
6847180740Sdes/* Override any GCC internal prototype to avoid an error.
6848180740Sdes   Use char because int might match the return type of a GCC
6849180740Sdes   builtin and then its argument prototype would still apply.  */
6850180740Sdes#ifdef __cplusplus
6851180740Sdesextern "C"
6852180740Sdes#endif
6853180740Sdeschar authenticate ();
6854180740Sdesint
6855180740Sdesmain ()
6856180740Sdes{
6857180740Sdesreturn authenticate ();
6858180740Sdes  ;
6859180740Sdes  return 0;
6860180740Sdes}
6861180740Sdes_ACEOF
6862180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
6863180740Sdesif { (ac_try="$ac_link"
6864180740Sdescase "(($ac_try" in
6865180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6866180740Sdes  *) ac_try_echo=$ac_try;;
6867180740Sdesesac
6868197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6869197670Sdes$as_echo "$ac_try_echo") >&5
6870180740Sdes  (eval "$ac_link") 2>conftest.er1
6871180740Sdes  ac_status=$?
6872180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6873180740Sdes  rm -f conftest.er1
6874180740Sdes  cat conftest.err >&5
6875197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6876180740Sdes  (exit $ac_status); } && {
6877180740Sdes	 test -z "$ac_c_werror_flag" ||
6878180740Sdes	 test ! -s conftest.err
6879197670Sdes       } && test -s conftest$ac_exeext && {
6880197670Sdes	 test "$cross_compiling" = yes ||
6881197670Sdes	 $as_test_x conftest$ac_exeext
6882197670Sdes       }; then
6883180740Sdes  ac_cv_lib_s_authenticate=yes
6884180740Sdeselse
6885197670Sdes  $as_echo "$as_me: failed program was:" >&5
6886180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6887180740Sdes
6888180740Sdes	ac_cv_lib_s_authenticate=no
6889180740Sdesfi
6890180740Sdes
6891197670Sdesrm -rf conftest.dSYM
6892180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6893180740Sdes      conftest$ac_exeext conftest.$ac_ext
6894180740SdesLIBS=$ac_check_lib_save_LIBS
6895180740Sdesfi
6896197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
6897197670Sdes$as_echo "$ac_cv_lib_s_authenticate" >&6; }
6898180740Sdesif test $ac_cv_lib_s_authenticate = yes; then
6899180740Sdes   cat >>confdefs.h <<\_ACEOF
6900180740Sdes#define WITH_AIXAUTHENTICATE 1
6901180740Sdes_ACEOF
6902180740Sdes
6903180740Sdes				LIBS="$LIBS -ls"
6904180740Sdes
6905180740Sdesfi
6906180740Sdes
6907180740Sdes
6908180740Sdesfi
6909180740Sdes
6910197670Sdes		{ $as_echo "$as_me:$LINENO: checking whether authenticate is declared" >&5
6911197670Sdes$as_echo_n "checking whether authenticate is declared... " >&6; }
6912180740Sdesif test "${ac_cv_have_decl_authenticate+set}" = set; then
6913197670Sdes  $as_echo_n "(cached) " >&6
6914180740Sdeselse
6915180740Sdes  cat >conftest.$ac_ext <<_ACEOF
6916180740Sdes/* confdefs.h.  */
6917180740Sdes_ACEOF
6918180740Sdescat confdefs.h >>conftest.$ac_ext
6919180740Sdescat >>conftest.$ac_ext <<_ACEOF
6920180740Sdes/* end confdefs.h.  */
6921180740Sdes#include <usersec.h>
6922180740Sdes
6923180740Sdesint
6924180740Sdesmain ()
6925180740Sdes{
6926180740Sdes#ifndef authenticate
6927180740Sdes  (void) authenticate;
6928180740Sdes#endif
6929180740Sdes
6930180740Sdes  ;
6931180740Sdes  return 0;
6932180740Sdes}
6933180740Sdes_ACEOF
6934180740Sdesrm -f conftest.$ac_objext
6935180740Sdesif { (ac_try="$ac_compile"
6936180740Sdescase "(($ac_try" in
6937180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6938180740Sdes  *) ac_try_echo=$ac_try;;
6939180740Sdesesac
6940197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6941197670Sdes$as_echo "$ac_try_echo") >&5
6942180740Sdes  (eval "$ac_compile") 2>conftest.er1
6943180740Sdes  ac_status=$?
6944180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
6945180740Sdes  rm -f conftest.er1
6946180740Sdes  cat conftest.err >&5
6947197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6948180740Sdes  (exit $ac_status); } && {
6949180740Sdes	 test -z "$ac_c_werror_flag" ||
6950180740Sdes	 test ! -s conftest.err
6951180740Sdes       } && test -s conftest.$ac_objext; then
6952180740Sdes  ac_cv_have_decl_authenticate=yes
6953180740Sdeselse
6954197670Sdes  $as_echo "$as_me: failed program was:" >&5
6955180740Sdessed 's/^/| /' conftest.$ac_ext >&5
6956180740Sdes
6957180740Sdes	ac_cv_have_decl_authenticate=no
6958180740Sdesfi
6959180740Sdes
6960180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6961180740Sdesfi
6962197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5
6963197670Sdes$as_echo "$ac_cv_have_decl_authenticate" >&6; }
6964180740Sdesif test $ac_cv_have_decl_authenticate = yes; then
6965180740Sdes
6966180740Sdescat >>confdefs.h <<_ACEOF
6967180740Sdes#define HAVE_DECL_AUTHENTICATE 1
6968180740Sdes_ACEOF
6969180740Sdes
6970180740Sdes
6971180740Sdeselse
6972180740Sdes  cat >>confdefs.h <<_ACEOF
6973180740Sdes#define HAVE_DECL_AUTHENTICATE 0
6974180740Sdes_ACEOF
6975180740Sdes
6976180740Sdes
6977180740Sdesfi
6978197670Sdes{ $as_echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5
6979197670Sdes$as_echo_n "checking whether loginrestrictions is declared... " >&6; }
6980180740Sdesif test "${ac_cv_have_decl_loginrestrictions+set}" = set; then
6981197670Sdes  $as_echo_n "(cached) " >&6
6982180740Sdeselse
6983180740Sdes  cat >conftest.$ac_ext <<_ACEOF
6984180740Sdes/* confdefs.h.  */
6985180740Sdes_ACEOF
6986180740Sdescat confdefs.h >>conftest.$ac_ext
6987180740Sdescat >>conftest.$ac_ext <<_ACEOF
6988180740Sdes/* end confdefs.h.  */
6989180740Sdes#include <usersec.h>
6990180740Sdes
6991180740Sdesint
6992180740Sdesmain ()
6993180740Sdes{
6994180740Sdes#ifndef loginrestrictions
6995180740Sdes  (void) loginrestrictions;
6996180740Sdes#endif
6997180740Sdes
6998180740Sdes  ;
6999180740Sdes  return 0;
7000180740Sdes}
7001180740Sdes_ACEOF
7002180740Sdesrm -f conftest.$ac_objext
7003180740Sdesif { (ac_try="$ac_compile"
7004180740Sdescase "(($ac_try" in
7005180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7006180740Sdes  *) ac_try_echo=$ac_try;;
7007180740Sdesesac
7008197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7009197670Sdes$as_echo "$ac_try_echo") >&5
7010180740Sdes  (eval "$ac_compile") 2>conftest.er1
7011180740Sdes  ac_status=$?
7012180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7013180740Sdes  rm -f conftest.er1
7014180740Sdes  cat conftest.err >&5
7015197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7016180740Sdes  (exit $ac_status); } && {
7017180740Sdes	 test -z "$ac_c_werror_flag" ||
7018180740Sdes	 test ! -s conftest.err
7019180740Sdes       } && test -s conftest.$ac_objext; then
7020180740Sdes  ac_cv_have_decl_loginrestrictions=yes
7021180740Sdeselse
7022197670Sdes  $as_echo "$as_me: failed program was:" >&5
7023180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7024180740Sdes
7025180740Sdes	ac_cv_have_decl_loginrestrictions=no
7026180740Sdesfi
7027180740Sdes
7028180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7029180740Sdesfi
7030197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5
7031197670Sdes$as_echo "$ac_cv_have_decl_loginrestrictions" >&6; }
7032180740Sdesif test $ac_cv_have_decl_loginrestrictions = yes; then
7033180740Sdes
7034180740Sdescat >>confdefs.h <<_ACEOF
7035180740Sdes#define HAVE_DECL_LOGINRESTRICTIONS 1
7036180740Sdes_ACEOF
7037180740Sdes
7038180740Sdes
7039180740Sdeselse
7040180740Sdes  cat >>confdefs.h <<_ACEOF
7041180740Sdes#define HAVE_DECL_LOGINRESTRICTIONS 0
7042180740Sdes_ACEOF
7043180740Sdes
7044180740Sdes
7045180740Sdesfi
7046197670Sdes{ $as_echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5
7047197670Sdes$as_echo_n "checking whether loginsuccess is declared... " >&6; }
7048180740Sdesif test "${ac_cv_have_decl_loginsuccess+set}" = set; then
7049197670Sdes  $as_echo_n "(cached) " >&6
7050180740Sdeselse
7051180740Sdes  cat >conftest.$ac_ext <<_ACEOF
7052180740Sdes/* confdefs.h.  */
7053180740Sdes_ACEOF
7054180740Sdescat confdefs.h >>conftest.$ac_ext
7055180740Sdescat >>conftest.$ac_ext <<_ACEOF
7056180740Sdes/* end confdefs.h.  */
7057180740Sdes#include <usersec.h>
7058180740Sdes
7059180740Sdesint
7060180740Sdesmain ()
7061180740Sdes{
7062180740Sdes#ifndef loginsuccess
7063180740Sdes  (void) loginsuccess;
7064180740Sdes#endif
7065180740Sdes
7066180740Sdes  ;
7067180740Sdes  return 0;
7068180740Sdes}
7069180740Sdes_ACEOF
7070180740Sdesrm -f conftest.$ac_objext
7071180740Sdesif { (ac_try="$ac_compile"
7072180740Sdescase "(($ac_try" in
7073180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7074180740Sdes  *) ac_try_echo=$ac_try;;
7075180740Sdesesac
7076197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7077197670Sdes$as_echo "$ac_try_echo") >&5
7078180740Sdes  (eval "$ac_compile") 2>conftest.er1
7079180740Sdes  ac_status=$?
7080180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7081180740Sdes  rm -f conftest.er1
7082180740Sdes  cat conftest.err >&5
7083197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7084180740Sdes  (exit $ac_status); } && {
7085180740Sdes	 test -z "$ac_c_werror_flag" ||
7086180740Sdes	 test ! -s conftest.err
7087180740Sdes       } && test -s conftest.$ac_objext; then
7088180740Sdes  ac_cv_have_decl_loginsuccess=yes
7089180740Sdeselse
7090197670Sdes  $as_echo "$as_me: failed program was:" >&5
7091180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7092180740Sdes
7093180740Sdes	ac_cv_have_decl_loginsuccess=no
7094180740Sdesfi
7095180740Sdes
7096180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7097180740Sdesfi
7098197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5
7099197670Sdes$as_echo "$ac_cv_have_decl_loginsuccess" >&6; }
7100180740Sdesif test $ac_cv_have_decl_loginsuccess = yes; then
7101180740Sdes
7102180740Sdescat >>confdefs.h <<_ACEOF
7103180740Sdes#define HAVE_DECL_LOGINSUCCESS 1
7104180740Sdes_ACEOF
7105180740Sdes
7106180740Sdes
7107180740Sdeselse
7108180740Sdes  cat >>confdefs.h <<_ACEOF
7109180740Sdes#define HAVE_DECL_LOGINSUCCESS 0
7110180740Sdes_ACEOF
7111180740Sdes
7112180740Sdes
7113180740Sdesfi
7114197670Sdes{ $as_echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5
7115197670Sdes$as_echo_n "checking whether passwdexpired is declared... " >&6; }
7116180740Sdesif test "${ac_cv_have_decl_passwdexpired+set}" = set; then
7117197670Sdes  $as_echo_n "(cached) " >&6
7118180740Sdeselse
7119180740Sdes  cat >conftest.$ac_ext <<_ACEOF
7120180740Sdes/* confdefs.h.  */
7121180740Sdes_ACEOF
7122180740Sdescat confdefs.h >>conftest.$ac_ext
7123180740Sdescat >>conftest.$ac_ext <<_ACEOF
7124180740Sdes/* end confdefs.h.  */
7125180740Sdes#include <usersec.h>
7126180740Sdes
7127180740Sdesint
7128180740Sdesmain ()
7129180740Sdes{
7130180740Sdes#ifndef passwdexpired
7131180740Sdes  (void) passwdexpired;
7132180740Sdes#endif
7133180740Sdes
7134180740Sdes  ;
7135180740Sdes  return 0;
7136180740Sdes}
7137180740Sdes_ACEOF
7138180740Sdesrm -f conftest.$ac_objext
7139180740Sdesif { (ac_try="$ac_compile"
7140180740Sdescase "(($ac_try" in
7141180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7142180740Sdes  *) ac_try_echo=$ac_try;;
7143180740Sdesesac
7144197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7145197670Sdes$as_echo "$ac_try_echo") >&5
7146180740Sdes  (eval "$ac_compile") 2>conftest.er1
7147180740Sdes  ac_status=$?
7148180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7149180740Sdes  rm -f conftest.er1
7150180740Sdes  cat conftest.err >&5
7151197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7152180740Sdes  (exit $ac_status); } && {
7153180740Sdes	 test -z "$ac_c_werror_flag" ||
7154180740Sdes	 test ! -s conftest.err
7155180740Sdes       } && test -s conftest.$ac_objext; then
7156180740Sdes  ac_cv_have_decl_passwdexpired=yes
7157180740Sdeselse
7158197670Sdes  $as_echo "$as_me: failed program was:" >&5
7159180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7160180740Sdes
7161180740Sdes	ac_cv_have_decl_passwdexpired=no
7162180740Sdesfi
7163180740Sdes
7164180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7165180740Sdesfi
7166197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5
7167197670Sdes$as_echo "$ac_cv_have_decl_passwdexpired" >&6; }
7168180740Sdesif test $ac_cv_have_decl_passwdexpired = yes; then
7169180740Sdes
7170180740Sdescat >>confdefs.h <<_ACEOF
7171180740Sdes#define HAVE_DECL_PASSWDEXPIRED 1
7172180740Sdes_ACEOF
7173180740Sdes
7174180740Sdes
7175180740Sdeselse
7176180740Sdes  cat >>confdefs.h <<_ACEOF
7177180740Sdes#define HAVE_DECL_PASSWDEXPIRED 0
7178180740Sdes_ACEOF
7179180740Sdes
7180180740Sdes
7181180740Sdesfi
7182197670Sdes{ $as_echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5
7183197670Sdes$as_echo_n "checking whether setauthdb is declared... " >&6; }
7184180740Sdesif test "${ac_cv_have_decl_setauthdb+set}" = set; then
7185197670Sdes  $as_echo_n "(cached) " >&6
7186180740Sdeselse
7187180740Sdes  cat >conftest.$ac_ext <<_ACEOF
7188180740Sdes/* confdefs.h.  */
7189180740Sdes_ACEOF
7190180740Sdescat confdefs.h >>conftest.$ac_ext
7191180740Sdescat >>conftest.$ac_ext <<_ACEOF
7192180740Sdes/* end confdefs.h.  */
7193180740Sdes#include <usersec.h>
7194180740Sdes
7195180740Sdesint
7196180740Sdesmain ()
7197180740Sdes{
7198180740Sdes#ifndef setauthdb
7199180740Sdes  (void) setauthdb;
7200180740Sdes#endif
7201180740Sdes
7202180740Sdes  ;
7203180740Sdes  return 0;
7204180740Sdes}
7205180740Sdes_ACEOF
7206180740Sdesrm -f conftest.$ac_objext
7207180740Sdesif { (ac_try="$ac_compile"
7208180740Sdescase "(($ac_try" in
7209180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7210180740Sdes  *) ac_try_echo=$ac_try;;
7211180740Sdesesac
7212197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7213197670Sdes$as_echo "$ac_try_echo") >&5
7214180740Sdes  (eval "$ac_compile") 2>conftest.er1
7215180740Sdes  ac_status=$?
7216180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7217180740Sdes  rm -f conftest.er1
7218180740Sdes  cat conftest.err >&5
7219197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7220180740Sdes  (exit $ac_status); } && {
7221180740Sdes	 test -z "$ac_c_werror_flag" ||
7222180740Sdes	 test ! -s conftest.err
7223180740Sdes       } && test -s conftest.$ac_objext; then
7224180740Sdes  ac_cv_have_decl_setauthdb=yes
7225180740Sdeselse
7226197670Sdes  $as_echo "$as_me: failed program was:" >&5
7227180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7228180740Sdes
7229180740Sdes	ac_cv_have_decl_setauthdb=no
7230180740Sdesfi
7231180740Sdes
7232180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7233180740Sdesfi
7234197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5
7235197670Sdes$as_echo "$ac_cv_have_decl_setauthdb" >&6; }
7236180740Sdesif test $ac_cv_have_decl_setauthdb = yes; then
7237180740Sdes
7238180740Sdescat >>confdefs.h <<_ACEOF
7239180740Sdes#define HAVE_DECL_SETAUTHDB 1
7240180740Sdes_ACEOF
7241180740Sdes
7242180740Sdes
7243180740Sdeselse
7244180740Sdes  cat >>confdefs.h <<_ACEOF
7245180740Sdes#define HAVE_DECL_SETAUTHDB 0
7246180740Sdes_ACEOF
7247180740Sdes
7248180740Sdes
7249180740Sdesfi
7250180740Sdes
7251180740Sdes
7252197670Sdes		{ $as_echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5
7253197670Sdes$as_echo_n "checking whether loginfailed is declared... " >&6; }
7254180740Sdesif test "${ac_cv_have_decl_loginfailed+set}" = set; then
7255197670Sdes  $as_echo_n "(cached) " >&6
7256180740Sdeselse
7257180740Sdes  cat >conftest.$ac_ext <<_ACEOF
7258180740Sdes/* confdefs.h.  */
7259180740Sdes_ACEOF
7260180740Sdescat confdefs.h >>conftest.$ac_ext
7261180740Sdescat >>conftest.$ac_ext <<_ACEOF
7262180740Sdes/* end confdefs.h.  */
7263180740Sdes#include <usersec.h>
7264180740Sdes
7265180740Sdes
7266180740Sdesint
7267180740Sdesmain ()
7268180740Sdes{
7269180740Sdes#ifndef loginfailed
7270180740Sdes  (void) loginfailed;
7271180740Sdes#endif
7272180740Sdes
7273180740Sdes  ;
7274180740Sdes  return 0;
7275180740Sdes}
7276180740Sdes_ACEOF
7277180740Sdesrm -f conftest.$ac_objext
7278180740Sdesif { (ac_try="$ac_compile"
7279180740Sdescase "(($ac_try" in
7280180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7281180740Sdes  *) ac_try_echo=$ac_try;;
7282180740Sdesesac
7283197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7284197670Sdes$as_echo "$ac_try_echo") >&5
7285180740Sdes  (eval "$ac_compile") 2>conftest.er1
7286180740Sdes  ac_status=$?
7287180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7288180740Sdes  rm -f conftest.er1
7289180740Sdes  cat conftest.err >&5
7290197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7291180740Sdes  (exit $ac_status); } && {
7292180740Sdes	 test -z "$ac_c_werror_flag" ||
7293180740Sdes	 test ! -s conftest.err
7294180740Sdes       } && test -s conftest.$ac_objext; then
7295180740Sdes  ac_cv_have_decl_loginfailed=yes
7296180740Sdeselse
7297197670Sdes  $as_echo "$as_me: failed program was:" >&5
7298180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7299180740Sdes
7300180740Sdes	ac_cv_have_decl_loginfailed=no
7301180740Sdesfi
7302180740Sdes
7303180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7304180740Sdesfi
7305197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5
7306197670Sdes$as_echo "$ac_cv_have_decl_loginfailed" >&6; }
7307180740Sdesif test $ac_cv_have_decl_loginfailed = yes; then
7308180740Sdes
7309180740Sdescat >>confdefs.h <<_ACEOF
7310180740Sdes#define HAVE_DECL_LOGINFAILED 1
7311180740Sdes_ACEOF
7312180740Sdes
7313197670Sdes{ $as_echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5
7314197670Sdes$as_echo_n "checking if loginfailed takes 4 arguments... " >&6; }
7315180740Sdes		  cat >conftest.$ac_ext <<_ACEOF
7316180740Sdes/* confdefs.h.  */
7317180740Sdes_ACEOF
7318180740Sdescat confdefs.h >>conftest.$ac_ext
7319180740Sdescat >>conftest.$ac_ext <<_ACEOF
7320180740Sdes/* end confdefs.h.  */
7321180740Sdes#include <usersec.h>
7322180740Sdesint
7323180740Sdesmain ()
7324180740Sdes{
7325180740Sdes(void)loginfailed("user","host","tty",0);
7326180740Sdes  ;
7327180740Sdes  return 0;
7328180740Sdes}
7329180740Sdes_ACEOF
7330180740Sdesrm -f conftest.$ac_objext
7331180740Sdesif { (ac_try="$ac_compile"
7332180740Sdescase "(($ac_try" in
7333180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7334180740Sdes  *) ac_try_echo=$ac_try;;
7335180740Sdesesac
7336197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7337197670Sdes$as_echo "$ac_try_echo") >&5
7338180740Sdes  (eval "$ac_compile") 2>conftest.er1
7339180740Sdes  ac_status=$?
7340180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7341180740Sdes  rm -f conftest.er1
7342180740Sdes  cat conftest.err >&5
7343197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7344180740Sdes  (exit $ac_status); } && {
7345180740Sdes	 test -z "$ac_c_werror_flag" ||
7346180740Sdes	 test ! -s conftest.err
7347180740Sdes       } && test -s conftest.$ac_objext; then
7348197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
7349197670Sdes$as_echo "yes" >&6; }
7350180740Sdes
7351180740Sdescat >>confdefs.h <<\_ACEOF
7352180740Sdes#define AIX_LOGINFAILED_4ARG 1
7353180740Sdes_ACEOF
7354180740Sdes
7355180740Sdeselse
7356197670Sdes  $as_echo "$as_me: failed program was:" >&5
7357180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7358180740Sdes
7359197670Sdes	{ $as_echo "$as_me:$LINENO: result: no" >&5
7360197670Sdes$as_echo "no" >&6; }
7361180740Sdes
7362180740Sdesfi
7363180740Sdes
7364180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7365180740Sdeselse
7366180740Sdes  cat >>confdefs.h <<_ACEOF
7367180740Sdes#define HAVE_DECL_LOGINFAILED 0
7368180740Sdes_ACEOF
7369180740Sdes
7370180740Sdes
7371180740Sdesfi
7372180740Sdes
7373180740Sdes
7374180740Sdes
7375180746Sdes
7376180746Sdesfor ac_func in getgrset setauthdb
7377180740Sdesdo
7378197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
7379197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
7380197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
7381180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
7382197670Sdes  $as_echo_n "(cached) " >&6
7383180740Sdeselse
7384180740Sdes  cat >conftest.$ac_ext <<_ACEOF
7385180740Sdes/* confdefs.h.  */
7386180740Sdes_ACEOF
7387180740Sdescat confdefs.h >>conftest.$ac_ext
7388180740Sdescat >>conftest.$ac_ext <<_ACEOF
7389180740Sdes/* end confdefs.h.  */
7390180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
7391180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
7392180740Sdes#define $ac_func innocuous_$ac_func
7393180740Sdes
7394180740Sdes/* System header to define __stub macros and hopefully few prototypes,
7395180740Sdes    which can conflict with char $ac_func (); below.
7396180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7397180740Sdes    <limits.h> exists even on freestanding compilers.  */
7398180740Sdes
7399180740Sdes#ifdef __STDC__
7400180740Sdes# include <limits.h>
7401180740Sdes#else
7402180740Sdes# include <assert.h>
7403180740Sdes#endif
7404180740Sdes
7405180740Sdes#undef $ac_func
7406180740Sdes
7407180740Sdes/* Override any GCC internal prototype to avoid an error.
7408180740Sdes   Use char because int might match the return type of a GCC
7409180740Sdes   builtin and then its argument prototype would still apply.  */
7410180740Sdes#ifdef __cplusplus
7411180740Sdesextern "C"
7412180740Sdes#endif
7413180740Sdeschar $ac_func ();
7414180740Sdes/* The GNU C library defines this for functions which it implements
7415180740Sdes    to always fail with ENOSYS.  Some functions are actually named
7416180740Sdes    something starting with __ and the normal name is an alias.  */
7417180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
7418180740Sdeschoke me
7419180740Sdes#endif
7420180740Sdes
7421180740Sdesint
7422180740Sdesmain ()
7423180740Sdes{
7424180740Sdesreturn $ac_func ();
7425180740Sdes  ;
7426180740Sdes  return 0;
7427180740Sdes}
7428180740Sdes_ACEOF
7429180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
7430180740Sdesif { (ac_try="$ac_link"
7431180740Sdescase "(($ac_try" in
7432180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7433180740Sdes  *) ac_try_echo=$ac_try;;
7434180740Sdesesac
7435197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7436197670Sdes$as_echo "$ac_try_echo") >&5
7437180740Sdes  (eval "$ac_link") 2>conftest.er1
7438180740Sdes  ac_status=$?
7439180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7440180740Sdes  rm -f conftest.er1
7441180740Sdes  cat conftest.err >&5
7442197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7443180740Sdes  (exit $ac_status); } && {
7444180740Sdes	 test -z "$ac_c_werror_flag" ||
7445180740Sdes	 test ! -s conftest.err
7446197670Sdes       } && test -s conftest$ac_exeext && {
7447197670Sdes	 test "$cross_compiling" = yes ||
7448197670Sdes	 $as_test_x conftest$ac_exeext
7449197670Sdes       }; then
7450180740Sdes  eval "$as_ac_var=yes"
7451180740Sdeselse
7452197670Sdes  $as_echo "$as_me: failed program was:" >&5
7453180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7454180740Sdes
7455180740Sdes	eval "$as_ac_var=no"
7456180740Sdesfi
7457180740Sdes
7458197670Sdesrm -rf conftest.dSYM
7459180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7460180740Sdes      conftest$ac_exeext conftest.$ac_ext
7461180740Sdesfi
7462197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
7463197670Sdes		 $as_echo "$as_val"'`
7464197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
7465197670Sdes$as_echo "$ac_res" >&6; }
7466197670Sdesif test `eval 'as_val=${'$as_ac_var'}
7467197670Sdes		 $as_echo "$as_val"'` = yes; then
7468180740Sdes  cat >>confdefs.h <<_ACEOF
7469197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
7470180740Sdes_ACEOF
7471180740Sdes
7472180740Sdesfi
7473180740Sdesdone
7474180740Sdes
7475197670Sdes	{ $as_echo "$as_me:$LINENO: checking whether F_CLOSEM is declared" >&5
7476197670Sdes$as_echo_n "checking whether F_CLOSEM is declared... " >&6; }
7477180740Sdesif test "${ac_cv_have_decl_F_CLOSEM+set}" = set; then
7478197670Sdes  $as_echo_n "(cached) " >&6
7479180740Sdeselse
7480180740Sdes  cat >conftest.$ac_ext <<_ACEOF
7481180740Sdes/* confdefs.h.  */
7482180740Sdes_ACEOF
7483180740Sdescat confdefs.h >>conftest.$ac_ext
7484180740Sdescat >>conftest.$ac_ext <<_ACEOF
7485180740Sdes/* end confdefs.h.  */
7486180740Sdes #include <limits.h>
7487180740Sdes	      #include <fcntl.h>
7488180740Sdes
7489180740Sdes
7490180740Sdesint
7491180740Sdesmain ()
7492180740Sdes{
7493180740Sdes#ifndef F_CLOSEM
7494180740Sdes  (void) F_CLOSEM;
7495180740Sdes#endif
7496180740Sdes
7497180740Sdes  ;
7498180740Sdes  return 0;
7499180740Sdes}
7500180740Sdes_ACEOF
7501180740Sdesrm -f conftest.$ac_objext
7502180740Sdesif { (ac_try="$ac_compile"
7503180740Sdescase "(($ac_try" in
7504180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7505180740Sdes  *) ac_try_echo=$ac_try;;
7506180740Sdesesac
7507197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7508197670Sdes$as_echo "$ac_try_echo") >&5
7509180740Sdes  (eval "$ac_compile") 2>conftest.er1
7510180740Sdes  ac_status=$?
7511180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7512180740Sdes  rm -f conftest.er1
7513180740Sdes  cat conftest.err >&5
7514197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7515180740Sdes  (exit $ac_status); } && {
7516180740Sdes	 test -z "$ac_c_werror_flag" ||
7517180740Sdes	 test ! -s conftest.err
7518180740Sdes       } && test -s conftest.$ac_objext; then
7519180740Sdes  ac_cv_have_decl_F_CLOSEM=yes
7520180740Sdeselse
7521197670Sdes  $as_echo "$as_me: failed program was:" >&5
7522180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7523180740Sdes
7524180740Sdes	ac_cv_have_decl_F_CLOSEM=no
7525180740Sdesfi
7526180740Sdes
7527180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7528180740Sdesfi
7529197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_F_CLOSEM" >&5
7530197670Sdes$as_echo "$ac_cv_have_decl_F_CLOSEM" >&6; }
7531180740Sdesif test $ac_cv_have_decl_F_CLOSEM = yes; then
7532180740Sdes
7533180740Sdescat >>confdefs.h <<\_ACEOF
7534180740Sdes#define HAVE_FCNTL_CLOSEM 1
7535180740Sdes_ACEOF
7536180740Sdes
7537180740Sdesfi
7538180740Sdes
7539180740Sdes	check_for_aix_broken_getaddrinfo=1
7540180740Sdes
7541180740Sdescat >>confdefs.h <<\_ACEOF
7542180740Sdes#define BROKEN_REALPATH 1
7543180740Sdes_ACEOF
7544180740Sdes
7545180740Sdes
7546180740Sdescat >>confdefs.h <<\_ACEOF
7547180740Sdes#define SETEUID_BREAKS_SETUID 1
7548180740Sdes_ACEOF
7549180740Sdes
7550180740Sdes
7551180740Sdescat >>confdefs.h <<\_ACEOF
7552180740Sdes#define BROKEN_SETREUID 1
7553180740Sdes_ACEOF
7554180740Sdes
7555180740Sdes
7556180740Sdescat >>confdefs.h <<\_ACEOF
7557180740Sdes#define BROKEN_SETREGID 1
7558180740Sdes_ACEOF
7559180740Sdes
7560180740Sdes
7561180740Sdescat >>confdefs.h <<\_ACEOF
7562180740Sdes#define DISABLE_LASTLOG 1
7563180740Sdes_ACEOF
7564180740Sdes
7565180740Sdes
7566180740Sdescat >>confdefs.h <<\_ACEOF
7567180740Sdes#define LOGIN_NEEDS_UTMPX 1
7568180740Sdes_ACEOF
7569180740Sdes
7570180740Sdes
7571180740Sdescat >>confdefs.h <<\_ACEOF
7572180740Sdes#define SPT_TYPE SPT_REUSEARGV
7573180740Sdes_ACEOF
7574180740Sdes
7575180740Sdes
7576180740Sdescat >>confdefs.h <<\_ACEOF
7577180740Sdes#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
7578180740Sdes_ACEOF
7579180740Sdes
7580180740Sdes
7581180740Sdescat >>confdefs.h <<\_ACEOF
7582180740Sdes#define PTY_ZEROREAD 1
7583180740Sdes_ACEOF
7584180740Sdes
7585180740Sdes	;;
7586180740Sdes*-*-cygwin*)
7587180740Sdes	check_for_libcrypt_later=1
7588180740Sdes	LIBS="$LIBS /usr/lib/textreadmode.o"
7589180740Sdes
7590180740Sdescat >>confdefs.h <<\_ACEOF
7591180740Sdes#define HAVE_CYGWIN 1
7592180740Sdes_ACEOF
7593180740Sdes
7594180740Sdes
7595180740Sdescat >>confdefs.h <<\_ACEOF
7596180740Sdes#define USE_PIPES 1
7597180740Sdes_ACEOF
7598180740Sdes
7599180740Sdes
7600180740Sdescat >>confdefs.h <<\_ACEOF
7601180740Sdes#define DISABLE_SHADOW 1
7602180740Sdes_ACEOF
7603180740Sdes
7604180740Sdes
7605180740Sdescat >>confdefs.h <<\_ACEOF
7606197670Sdes#define NO_X11_UNIX_SOCKETS 1
7607180740Sdes_ACEOF
7608180740Sdes
7609180740Sdes
7610180740Sdescat >>confdefs.h <<\_ACEOF
7611197670Sdes#define NO_IPPORT_RESERVED_CONCEPT 1
7612180740Sdes_ACEOF
7613180740Sdes
7614180740Sdes
7615180740Sdescat >>confdefs.h <<\_ACEOF
7616197670Sdes#define DISABLE_FD_PASSING 1
7617180740Sdes_ACEOF
7618180740Sdes
7619180740Sdes
7620180740Sdescat >>confdefs.h <<\_ACEOF
7621197670Sdes#define SSH_IOBUFSZ 65536
7622180740Sdes_ACEOF
7623180740Sdes
7624180740Sdes	;;
7625180740Sdes*-*-dgux*)
7626197670Sdes
7627197670Sdescat >>confdefs.h <<\_ACEOF
7628180740Sdes#define IP_TOS_IS_BROKEN 1
7629180740Sdes_ACEOF
7630180740Sdes
7631180740Sdes	cat >>confdefs.h <<\_ACEOF
7632180740Sdes#define SETEUID_BREAKS_SETUID 1
7633180740Sdes_ACEOF
7634180740Sdes
7635180740Sdes	cat >>confdefs.h <<\_ACEOF
7636180740Sdes#define BROKEN_SETREUID 1
7637180740Sdes_ACEOF
7638180740Sdes
7639180740Sdes	cat >>confdefs.h <<\_ACEOF
7640180740Sdes#define BROKEN_SETREGID 1
7641180740Sdes_ACEOF
7642180740Sdes
7643180740Sdes	;;
7644180740Sdes*-*-darwin*)
7645197670Sdes	{ $as_echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
7646197670Sdes$as_echo_n "checking if we have working getaddrinfo... " >&6; }
7647180740Sdes	if test "$cross_compiling" = yes; then
7648197670Sdes  { $as_echo "$as_me:$LINENO: result: assume it is working" >&5
7649197670Sdes$as_echo "assume it is working" >&6; }
7650180740Sdeselse
7651180740Sdes  cat >conftest.$ac_ext <<_ACEOF
7652180740Sdes/* confdefs.h.  */
7653180740Sdes_ACEOF
7654180740Sdescat confdefs.h >>conftest.$ac_ext
7655180740Sdescat >>conftest.$ac_ext <<_ACEOF
7656180740Sdes/* end confdefs.h.  */
7657180740Sdes#include <mach-o/dyld.h>
7658180740Sdesmain() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
7659180740Sdes		exit(0);
7660180740Sdes	else
7661180740Sdes		exit(1);
7662180740Sdes}
7663180740Sdes_ACEOF
7664180740Sdesrm -f conftest$ac_exeext
7665180740Sdesif { (ac_try="$ac_link"
7666180740Sdescase "(($ac_try" in
7667180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7668180740Sdes  *) ac_try_echo=$ac_try;;
7669180740Sdesesac
7670197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7671197670Sdes$as_echo "$ac_try_echo") >&5
7672180740Sdes  (eval "$ac_link") 2>&5
7673180740Sdes  ac_status=$?
7674197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7675180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7676180740Sdes  { (case "(($ac_try" in
7677180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7678180740Sdes  *) ac_try_echo=$ac_try;;
7679180740Sdesesac
7680197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7681197670Sdes$as_echo "$ac_try_echo") >&5
7682180740Sdes  (eval "$ac_try") 2>&5
7683180740Sdes  ac_status=$?
7684197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7685180740Sdes  (exit $ac_status); }; }; then
7686197670Sdes  { $as_echo "$as_me:$LINENO: result: working" >&5
7687197670Sdes$as_echo "working" >&6; }
7688180740Sdeselse
7689197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
7690197670Sdes$as_echo "$as_me: failed program was:" >&5
7691180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7692180740Sdes
7693180740Sdes( exit $ac_status )
7694197670Sdes{ $as_echo "$as_me:$LINENO: result: buggy" >&5
7695197670Sdes$as_echo "buggy" >&6; }
7696180740Sdes
7697180740Sdescat >>confdefs.h <<\_ACEOF
7698180740Sdes#define BROKEN_GETADDRINFO 1
7699180740Sdes_ACEOF
7700180740Sdes
7701180740Sdesfi
7702197670Sdesrm -rf conftest.dSYM
7703180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7704180740Sdesfi
7705180740Sdes
7706180740Sdes
7707180740Sdes	cat >>confdefs.h <<\_ACEOF
7708180740Sdes#define SETEUID_BREAKS_SETUID 1
7709180740Sdes_ACEOF
7710180740Sdes
7711180740Sdes	cat >>confdefs.h <<\_ACEOF
7712180740Sdes#define BROKEN_SETREUID 1
7713180740Sdes_ACEOF
7714180740Sdes
7715180740Sdes	cat >>confdefs.h <<\_ACEOF
7716180740Sdes#define BROKEN_SETREGID 1
7717180740Sdes_ACEOF
7718180740Sdes
7719180740Sdes
7720180746Sdescat >>confdefs.h <<\_ACEOF
7721180746Sdes#define BROKEN_GLOB 1
7722180746Sdes_ACEOF
7723180746Sdes
7724180746Sdes
7725180740Sdescat >>confdefs.h <<_ACEOF
7726180740Sdes#define BIND_8_COMPAT 1
7727180740Sdes_ACEOF
7728180740Sdes
7729180740Sdes
7730180740Sdescat >>confdefs.h <<\_ACEOF
7731180740Sdes#define SSH_TUN_FREEBSD 1
7732180740Sdes_ACEOF
7733180740Sdes
7734180740Sdes
7735180740Sdescat >>confdefs.h <<\_ACEOF
7736180740Sdes#define SSH_TUN_COMPAT_AF 1
7737180740Sdes_ACEOF
7738180740Sdes
7739180740Sdes
7740180740Sdescat >>confdefs.h <<\_ACEOF
7741180740Sdes#define SSH_TUN_PREPEND_AF 1
7742180740Sdes_ACEOF
7743180740Sdes
7744180746Sdes
7745197670Sdes	{ $as_echo "$as_me:$LINENO: checking whether AU_IPv4 is declared" >&5
7746197670Sdes$as_echo_n "checking whether AU_IPv4 is declared... " >&6; }
7747180746Sdesif test "${ac_cv_have_decl_AU_IPv4+set}" = set; then
7748197670Sdes  $as_echo_n "(cached) " >&6
7749180746Sdeselse
7750180746Sdes  cat >conftest.$ac_ext <<_ACEOF
7751180746Sdes/* confdefs.h.  */
7752180746Sdes_ACEOF
7753180746Sdescat confdefs.h >>conftest.$ac_ext
7754180746Sdescat >>conftest.$ac_ext <<_ACEOF
7755180746Sdes/* end confdefs.h.  */
7756180746Sdes$ac_includes_default
7757180746Sdesint
7758180746Sdesmain ()
7759180746Sdes{
7760180746Sdes#ifndef AU_IPv4
7761180746Sdes  (void) AU_IPv4;
7762180746Sdes#endif
7763180746Sdes
7764180746Sdes  ;
7765180746Sdes  return 0;
7766180746Sdes}
7767180746Sdes_ACEOF
7768180746Sdesrm -f conftest.$ac_objext
7769180746Sdesif { (ac_try="$ac_compile"
7770180746Sdescase "(($ac_try" in
7771180746Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7772180746Sdes  *) ac_try_echo=$ac_try;;
7773180746Sdesesac
7774197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7775197670Sdes$as_echo "$ac_try_echo") >&5
7776180746Sdes  (eval "$ac_compile") 2>conftest.er1
7777180746Sdes  ac_status=$?
7778180746Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7779180746Sdes  rm -f conftest.er1
7780180746Sdes  cat conftest.err >&5
7781197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7782180746Sdes  (exit $ac_status); } && {
7783180746Sdes	 test -z "$ac_c_werror_flag" ||
7784180746Sdes	 test ! -s conftest.err
7785180746Sdes       } && test -s conftest.$ac_objext; then
7786180746Sdes  ac_cv_have_decl_AU_IPv4=yes
7787180746Sdeselse
7788197670Sdes  $as_echo "$as_me: failed program was:" >&5
7789180746Sdessed 's/^/| /' conftest.$ac_ext >&5
7790180746Sdes
7791180746Sdes	ac_cv_have_decl_AU_IPv4=no
7792180746Sdesfi
7793180746Sdes
7794180746Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7795180746Sdesfi
7796197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_AU_IPv4" >&5
7797197670Sdes$as_echo "$ac_cv_have_decl_AU_IPv4" >&6; }
7798180746Sdesif test $ac_cv_have_decl_AU_IPv4 = yes; then
7799180746Sdes  :
7800180746Sdeselse
7801180746Sdes
7802180746Sdescat >>confdefs.h <<\_ACEOF
7803180746Sdes#define AU_IPv4 0
7804180746Sdes_ACEOF
7805180746Sdes
7806180746Sdes	    #include <bsm/audit.h>
7807180746Sdes
7808189006Sdescat >>confdefs.h <<\_ACEOF
7809189006Sdes#define LASTLOG_WRITE_PUTUTXLINE 1
7810189006Sdes_ACEOF
7811189006Sdes
7812189006Sdes
7813180746Sdesfi
7814180746Sdes
7815180740Sdes	;;
7816180740Sdes*-*-dragonfly*)
7817180740Sdes	SSHDLIBS="$SSHDLIBS -lcrypt"
7818180740Sdes	;;
7819180740Sdes*-*-hpux*)
7820180740Sdes	# first we define all of the options common to all HP-UX releases
7821180740Sdes	CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
7822180740Sdes	IPADDR_IN_DISPLAY=yes
7823180740Sdes	cat >>confdefs.h <<\_ACEOF
7824180740Sdes#define USE_PIPES 1
7825180740Sdes_ACEOF
7826180740Sdes
7827180740Sdes
7828180740Sdescat >>confdefs.h <<\_ACEOF
7829180740Sdes#define LOGIN_NO_ENDOPT 1
7830180740Sdes_ACEOF
7831180740Sdes
7832180740Sdes	cat >>confdefs.h <<\_ACEOF
7833180740Sdes#define LOGIN_NEEDS_UTMPX 1
7834180740Sdes_ACEOF
7835180740Sdes
7836180740Sdes
7837180740Sdescat >>confdefs.h <<\_ACEOF
7838180740Sdes#define LOCKED_PASSWD_STRING "*"
7839180740Sdes_ACEOF
7840180740Sdes
7841180740Sdes	cat >>confdefs.h <<\_ACEOF
7842180740Sdes#define SPT_TYPE SPT_PSTAT
7843180740Sdes_ACEOF
7844180740Sdes
7845180740Sdes	MAIL="/var/mail/username"
7846180740Sdes	LIBS="$LIBS -lsec"
7847180740Sdes
7848197670Sdes{ $as_echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
7849197670Sdes$as_echo_n "checking for t_error in -lxnet... " >&6; }
7850180740Sdesif test "${ac_cv_lib_xnet_t_error+set}" = set; then
7851197670Sdes  $as_echo_n "(cached) " >&6
7852180740Sdeselse
7853180740Sdes  ac_check_lib_save_LIBS=$LIBS
7854180740SdesLIBS="-lxnet  $LIBS"
7855180740Sdescat >conftest.$ac_ext <<_ACEOF
7856180740Sdes/* confdefs.h.  */
7857180740Sdes_ACEOF
7858180740Sdescat confdefs.h >>conftest.$ac_ext
7859180740Sdescat >>conftest.$ac_ext <<_ACEOF
7860180740Sdes/* end confdefs.h.  */
7861180740Sdes
7862180740Sdes/* Override any GCC internal prototype to avoid an error.
7863180740Sdes   Use char because int might match the return type of a GCC
7864180740Sdes   builtin and then its argument prototype would still apply.  */
7865180740Sdes#ifdef __cplusplus
7866180740Sdesextern "C"
7867180740Sdes#endif
7868180740Sdeschar t_error ();
7869180740Sdesint
7870180740Sdesmain ()
7871180740Sdes{
7872180740Sdesreturn t_error ();
7873180740Sdes  ;
7874180740Sdes  return 0;
7875180740Sdes}
7876180740Sdes_ACEOF
7877180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
7878180740Sdesif { (ac_try="$ac_link"
7879180740Sdescase "(($ac_try" in
7880180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7881180740Sdes  *) ac_try_echo=$ac_try;;
7882180740Sdesesac
7883197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7884197670Sdes$as_echo "$ac_try_echo") >&5
7885180740Sdes  (eval "$ac_link") 2>conftest.er1
7886180740Sdes  ac_status=$?
7887180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
7888180740Sdes  rm -f conftest.er1
7889180740Sdes  cat conftest.err >&5
7890197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7891180740Sdes  (exit $ac_status); } && {
7892180740Sdes	 test -z "$ac_c_werror_flag" ||
7893180740Sdes	 test ! -s conftest.err
7894197670Sdes       } && test -s conftest$ac_exeext && {
7895197670Sdes	 test "$cross_compiling" = yes ||
7896197670Sdes	 $as_test_x conftest$ac_exeext
7897197670Sdes       }; then
7898180740Sdes  ac_cv_lib_xnet_t_error=yes
7899180740Sdeselse
7900197670Sdes  $as_echo "$as_me: failed program was:" >&5
7901180740Sdessed 's/^/| /' conftest.$ac_ext >&5
7902180740Sdes
7903180740Sdes	ac_cv_lib_xnet_t_error=no
7904180740Sdesfi
7905180740Sdes
7906197670Sdesrm -rf conftest.dSYM
7907180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7908180740Sdes      conftest$ac_exeext conftest.$ac_ext
7909180740SdesLIBS=$ac_check_lib_save_LIBS
7910180740Sdesfi
7911197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
7912197670Sdes$as_echo "$ac_cv_lib_xnet_t_error" >&6; }
7913180740Sdesif test $ac_cv_lib_xnet_t_error = yes; then
7914180740Sdes  cat >>confdefs.h <<_ACEOF
7915180740Sdes#define HAVE_LIBXNET 1
7916180740Sdes_ACEOF
7917180740Sdes
7918180740Sdes  LIBS="-lxnet $LIBS"
7919180740Sdes
7920180740Sdeselse
7921197670Sdes  { { $as_echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
7922197670Sdes$as_echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
7923180740Sdes   { (exit 1); exit 1; }; }
7924180740Sdesfi
7925180740Sdes
7926180740Sdes
7927180740Sdes	# next, we define all of the options specific to major releases
7928180740Sdes	case "$host" in
7929180740Sdes	*-*-hpux10*)
7930180740Sdes		if test -z "$GCC"; then
7931180740Sdes			CFLAGS="$CFLAGS -Ae"
7932180740Sdes		fi
7933180740Sdes		;;
7934180740Sdes	*-*-hpux11*)
7935180740Sdes
7936180740Sdescat >>confdefs.h <<\_ACEOF
7937180740Sdes#define PAM_SUN_CODEBASE 1
7938180740Sdes_ACEOF
7939180740Sdes
7940180740Sdes
7941180740Sdescat >>confdefs.h <<\_ACEOF
7942180740Sdes#define DISABLE_UTMP 1
7943180740Sdes_ACEOF
7944180740Sdes
7945180740Sdes
7946180740Sdescat >>confdefs.h <<\_ACEOF
7947180740Sdes#define USE_BTMP 1
7948180740Sdes_ACEOF
7949180740Sdes
7950180740Sdes		check_for_hpux_broken_getaddrinfo=1
7951180740Sdes		check_for_conflicting_getspnam=1
7952180740Sdes		;;
7953180740Sdes	esac
7954180740Sdes
7955180740Sdes	# lastly, we define options specific to minor releases
7956180740Sdes	case "$host" in
7957180740Sdes	*-*-hpux10.26)
7958180740Sdes
7959180740Sdescat >>confdefs.h <<\_ACEOF
7960180740Sdes#define HAVE_SECUREWARE 1
7961180740Sdes_ACEOF
7962180740Sdes
7963180740Sdes		disable_ptmx_check=yes
7964180740Sdes		LIBS="$LIBS -lsecpw"
7965180740Sdes		;;
7966180740Sdes	esac
7967180740Sdes	;;
7968180740Sdes*-*-irix5*)
7969180740Sdes	PATH="$PATH:/usr/etc"
7970180740Sdes
7971180740Sdescat >>confdefs.h <<\_ACEOF
7972180740Sdes#define BROKEN_INET_NTOA 1
7973180740Sdes_ACEOF
7974180740Sdes
7975180740Sdes	cat >>confdefs.h <<\_ACEOF
7976180740Sdes#define SETEUID_BREAKS_SETUID 1
7977180740Sdes_ACEOF
7978180740Sdes
7979180740Sdes	cat >>confdefs.h <<\_ACEOF
7980180740Sdes#define BROKEN_SETREUID 1
7981180740Sdes_ACEOF
7982180740Sdes
7983180740Sdes	cat >>confdefs.h <<\_ACEOF
7984180740Sdes#define BROKEN_SETREGID 1
7985180740Sdes_ACEOF
7986180740Sdes
7987180740Sdes
7988180740Sdescat >>confdefs.h <<\_ACEOF
7989180740Sdes#define WITH_ABBREV_NO_TTY 1
7990180740Sdes_ACEOF
7991180740Sdes
7992180740Sdes	cat >>confdefs.h <<\_ACEOF
7993180740Sdes#define LOCKED_PASSWD_STRING "*LK*"
7994180740Sdes_ACEOF
7995180740Sdes
7996180740Sdes	;;
7997180740Sdes*-*-irix6*)
7998180740Sdes	PATH="$PATH:/usr/etc"
7999180740Sdes
8000180740Sdescat >>confdefs.h <<\_ACEOF
8001180740Sdes#define WITH_IRIX_ARRAY 1
8002180740Sdes_ACEOF
8003180740Sdes
8004180740Sdes
8005180740Sdescat >>confdefs.h <<\_ACEOF
8006180740Sdes#define WITH_IRIX_PROJECT 1
8007180740Sdes_ACEOF
8008180740Sdes
8009180740Sdes
8010180740Sdescat >>confdefs.h <<\_ACEOF
8011180740Sdes#define WITH_IRIX_AUDIT 1
8012180740Sdes_ACEOF
8013180740Sdes
8014197670Sdes	{ $as_echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
8015197670Sdes$as_echo_n "checking for jlimit_startjob... " >&6; }
8016180740Sdesif test "${ac_cv_func_jlimit_startjob+set}" = set; then
8017197670Sdes  $as_echo_n "(cached) " >&6
8018180740Sdeselse
8019180740Sdes  cat >conftest.$ac_ext <<_ACEOF
8020180740Sdes/* confdefs.h.  */
8021180740Sdes_ACEOF
8022180740Sdescat confdefs.h >>conftest.$ac_ext
8023180740Sdescat >>conftest.$ac_ext <<_ACEOF
8024180740Sdes/* end confdefs.h.  */
8025180740Sdes/* Define jlimit_startjob to an innocuous variant, in case <limits.h> declares jlimit_startjob.
8026180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
8027180740Sdes#define jlimit_startjob innocuous_jlimit_startjob
8028180740Sdes
8029180740Sdes/* System header to define __stub macros and hopefully few prototypes,
8030180740Sdes    which can conflict with char jlimit_startjob (); below.
8031180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8032180740Sdes    <limits.h> exists even on freestanding compilers.  */
8033180740Sdes
8034180740Sdes#ifdef __STDC__
8035180740Sdes# include <limits.h>
8036180740Sdes#else
8037180740Sdes# include <assert.h>
8038180740Sdes#endif
8039180740Sdes
8040180740Sdes#undef jlimit_startjob
8041180740Sdes
8042180740Sdes/* Override any GCC internal prototype to avoid an error.
8043180740Sdes   Use char because int might match the return type of a GCC
8044180740Sdes   builtin and then its argument prototype would still apply.  */
8045180740Sdes#ifdef __cplusplus
8046180740Sdesextern "C"
8047180740Sdes#endif
8048180740Sdeschar jlimit_startjob ();
8049180740Sdes/* The GNU C library defines this for functions which it implements
8050180740Sdes    to always fail with ENOSYS.  Some functions are actually named
8051180740Sdes    something starting with __ and the normal name is an alias.  */
8052180740Sdes#if defined __stub_jlimit_startjob || defined __stub___jlimit_startjob
8053180740Sdeschoke me
8054180740Sdes#endif
8055180740Sdes
8056180740Sdesint
8057180740Sdesmain ()
8058180740Sdes{
8059180740Sdesreturn jlimit_startjob ();
8060180740Sdes  ;
8061180740Sdes  return 0;
8062180740Sdes}
8063180740Sdes_ACEOF
8064180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
8065180740Sdesif { (ac_try="$ac_link"
8066180740Sdescase "(($ac_try" in
8067180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8068180740Sdes  *) ac_try_echo=$ac_try;;
8069180740Sdesesac
8070197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8071197670Sdes$as_echo "$ac_try_echo") >&5
8072180740Sdes  (eval "$ac_link") 2>conftest.er1
8073180740Sdes  ac_status=$?
8074180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
8075180740Sdes  rm -f conftest.er1
8076180740Sdes  cat conftest.err >&5
8077197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8078180740Sdes  (exit $ac_status); } && {
8079180740Sdes	 test -z "$ac_c_werror_flag" ||
8080180740Sdes	 test ! -s conftest.err
8081197670Sdes       } && test -s conftest$ac_exeext && {
8082197670Sdes	 test "$cross_compiling" = yes ||
8083197670Sdes	 $as_test_x conftest$ac_exeext
8084197670Sdes       }; then
8085180740Sdes  ac_cv_func_jlimit_startjob=yes
8086180740Sdeselse
8087197670Sdes  $as_echo "$as_me: failed program was:" >&5
8088180740Sdessed 's/^/| /' conftest.$ac_ext >&5
8089180740Sdes
8090180740Sdes	ac_cv_func_jlimit_startjob=no
8091180740Sdesfi
8092180740Sdes
8093197670Sdesrm -rf conftest.dSYM
8094180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8095180740Sdes      conftest$ac_exeext conftest.$ac_ext
8096180740Sdesfi
8097197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
8098197670Sdes$as_echo "$ac_cv_func_jlimit_startjob" >&6; }
8099180740Sdesif test $ac_cv_func_jlimit_startjob = yes; then
8100180740Sdes
8101180740Sdescat >>confdefs.h <<\_ACEOF
8102180740Sdes#define WITH_IRIX_JOBS 1
8103180740Sdes_ACEOF
8104180740Sdes
8105180740Sdesfi
8106180740Sdes
8107180740Sdes	cat >>confdefs.h <<\_ACEOF
8108180740Sdes#define BROKEN_INET_NTOA 1
8109180740Sdes_ACEOF
8110180740Sdes
8111180740Sdes	cat >>confdefs.h <<\_ACEOF
8112180740Sdes#define SETEUID_BREAKS_SETUID 1
8113180740Sdes_ACEOF
8114180740Sdes
8115180740Sdes	cat >>confdefs.h <<\_ACEOF
8116180740Sdes#define BROKEN_SETREUID 1
8117180740Sdes_ACEOF
8118180740Sdes
8119180740Sdes	cat >>confdefs.h <<\_ACEOF
8120180740Sdes#define BROKEN_SETREGID 1
8121180740Sdes_ACEOF
8122180740Sdes
8123180740Sdes
8124180740Sdescat >>confdefs.h <<\_ACEOF
8125180740Sdes#define BROKEN_UPDWTMPX 1
8126180740Sdes_ACEOF
8127180740Sdes
8128180740Sdes	cat >>confdefs.h <<\_ACEOF
8129180740Sdes#define WITH_ABBREV_NO_TTY 1
8130180740Sdes_ACEOF
8131180740Sdes
8132180740Sdes	cat >>confdefs.h <<\_ACEOF
8133180740Sdes#define LOCKED_PASSWD_STRING "*LK*"
8134180740Sdes_ACEOF
8135180740Sdes
8136180740Sdes	;;
8137189006Sdes*-*-k*bsd*-gnu | *-*-kopensolaris*-gnu)
8138189006Sdes	check_for_libcrypt_later=1
8139189006Sdes	cat >>confdefs.h <<\_ACEOF
8140189006Sdes#define PAM_TTY_KLUDGE 1
8141189006Sdes_ACEOF
8142189006Sdes
8143189006Sdes	cat >>confdefs.h <<\_ACEOF
8144189006Sdes#define LOCKED_PASSWD_PREFIX "!"
8145189006Sdes_ACEOF
8146189006Sdes
8147189006Sdes	cat >>confdefs.h <<\_ACEOF
8148189006Sdes#define SPT_TYPE SPT_REUSEARGV
8149189006Sdes_ACEOF
8150189006Sdes
8151189006Sdes
8152189006Sdescat >>confdefs.h <<\_ACEOF
8153189006Sdes#define _PATH_BTMP "/var/log/btmp"
8154189006Sdes_ACEOF
8155189006Sdes
8156189006Sdes
8157189006Sdescat >>confdefs.h <<\_ACEOF
8158189006Sdes#define USE_BTMP 1
8159189006Sdes_ACEOF
8160189006Sdes
8161189006Sdes	;;
8162180740Sdes*-*-linux*)
8163180740Sdes	no_dev_ptmx=1
8164180740Sdes	check_for_libcrypt_later=1
8165180740Sdes	check_for_openpty_ctty_bug=1
8166180740Sdes
8167180740Sdescat >>confdefs.h <<\_ACEOF
8168180740Sdes#define PAM_TTY_KLUDGE 1
8169180740Sdes_ACEOF
8170180740Sdes
8171180740Sdes
8172180740Sdescat >>confdefs.h <<\_ACEOF
8173180740Sdes#define LOCKED_PASSWD_PREFIX "!"
8174180740Sdes_ACEOF
8175180740Sdes
8176180740Sdes	cat >>confdefs.h <<\_ACEOF
8177180740Sdes#define SPT_TYPE SPT_REUSEARGV
8178180740Sdes_ACEOF
8179180740Sdes
8180180740Sdes
8181180740Sdescat >>confdefs.h <<\_ACEOF
8182180740Sdes#define LINK_OPNOTSUPP_ERRNO EPERM
8183180740Sdes_ACEOF
8184180740Sdes
8185180740Sdes
8186180740Sdescat >>confdefs.h <<\_ACEOF
8187180740Sdes#define _PATH_BTMP "/var/log/btmp"
8188180740Sdes_ACEOF
8189180740Sdes
8190180740Sdes	cat >>confdefs.h <<\_ACEOF
8191180740Sdes#define USE_BTMP 1
8192180740Sdes_ACEOF
8193180740Sdes
8194180740Sdes	inet6_default_4in6=yes
8195180740Sdes	case `uname -r` in
8196180740Sdes	1.*|2.0.*)
8197180740Sdes
8198180740Sdescat >>confdefs.h <<\_ACEOF
8199180740Sdes#define BROKEN_CMSG_TYPE 1
8200180740Sdes_ACEOF
8201180740Sdes
8202180740Sdes		;;
8203180740Sdes	esac
8204180740Sdes	# tun(4) forwarding compat code
8205180740Sdes
8206180740Sdesfor ac_header in linux/if_tun.h
8207180740Sdesdo
8208197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
8209180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8210197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
8211197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
8212180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8213197670Sdes  $as_echo_n "(cached) " >&6
8214180740Sdesfi
8215197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
8216197670Sdes		 $as_echo "$as_val"'`
8217197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
8218197670Sdes$as_echo "$ac_res" >&6; }
8219180740Sdeselse
8220180740Sdes  # Is the header compilable?
8221197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
8222197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
8223180740Sdescat >conftest.$ac_ext <<_ACEOF
8224180740Sdes/* confdefs.h.  */
8225180740Sdes_ACEOF
8226180740Sdescat confdefs.h >>conftest.$ac_ext
8227180740Sdescat >>conftest.$ac_ext <<_ACEOF
8228180740Sdes/* end confdefs.h.  */
8229180740Sdes$ac_includes_default
8230180740Sdes#include <$ac_header>
8231180740Sdes_ACEOF
8232180740Sdesrm -f conftest.$ac_objext
8233180740Sdesif { (ac_try="$ac_compile"
8234180740Sdescase "(($ac_try" in
8235180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8236180740Sdes  *) ac_try_echo=$ac_try;;
8237180740Sdesesac
8238197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8239197670Sdes$as_echo "$ac_try_echo") >&5
8240180740Sdes  (eval "$ac_compile") 2>conftest.er1
8241180740Sdes  ac_status=$?
8242180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
8243180740Sdes  rm -f conftest.er1
8244180740Sdes  cat conftest.err >&5
8245197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8246180740Sdes  (exit $ac_status); } && {
8247180740Sdes	 test -z "$ac_c_werror_flag" ||
8248180740Sdes	 test ! -s conftest.err
8249180740Sdes       } && test -s conftest.$ac_objext; then
8250180740Sdes  ac_header_compiler=yes
8251180740Sdeselse
8252197670Sdes  $as_echo "$as_me: failed program was:" >&5
8253180740Sdessed 's/^/| /' conftest.$ac_ext >&5
8254180740Sdes
8255180740Sdes	ac_header_compiler=no
8256180740Sdesfi
8257180740Sdes
8258180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8259197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
8260197670Sdes$as_echo "$ac_header_compiler" >&6; }
8261180740Sdes
8262180740Sdes# Is the header present?
8263197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
8264197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
8265180740Sdescat >conftest.$ac_ext <<_ACEOF
8266180740Sdes/* confdefs.h.  */
8267180740Sdes_ACEOF
8268180740Sdescat confdefs.h >>conftest.$ac_ext
8269180740Sdescat >>conftest.$ac_ext <<_ACEOF
8270180740Sdes/* end confdefs.h.  */
8271180740Sdes#include <$ac_header>
8272180740Sdes_ACEOF
8273180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
8274180740Sdescase "(($ac_try" in
8275180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8276180740Sdes  *) ac_try_echo=$ac_try;;
8277180740Sdesesac
8278197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8279197670Sdes$as_echo "$ac_try_echo") >&5
8280180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8281180740Sdes  ac_status=$?
8282180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
8283180740Sdes  rm -f conftest.er1
8284180740Sdes  cat conftest.err >&5
8285197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8286180740Sdes  (exit $ac_status); } >/dev/null && {
8287180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8288180740Sdes	 test ! -s conftest.err
8289180740Sdes       }; then
8290180740Sdes  ac_header_preproc=yes
8291180740Sdeselse
8292197670Sdes  $as_echo "$as_me: failed program was:" >&5
8293180740Sdessed 's/^/| /' conftest.$ac_ext >&5
8294180740Sdes
8295180740Sdes  ac_header_preproc=no
8296180740Sdesfi
8297180740Sdes
8298180740Sdesrm -f conftest.err conftest.$ac_ext
8299197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8300197670Sdes$as_echo "$ac_header_preproc" >&6; }
8301180740Sdes
8302180740Sdes# So?  What about this header?
8303180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
8304180740Sdes  yes:no: )
8305197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
8306197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
8307197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
8308197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
8309180740Sdes    ac_header_preproc=yes
8310180740Sdes    ;;
8311180740Sdes  no:yes:* )
8312197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
8313197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
8314197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
8315197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
8316197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
8317197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
8318197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
8319197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
8320197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
8321197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8322197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
8323197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
8324180740Sdes    ( cat <<\_ASBOX
8325180740Sdes## ------------------------------------------- ##
8326180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
8327180740Sdes## ------------------------------------------- ##
8328180740Sdes_ASBOX
8329180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
8330180740Sdes    ;;
8331180740Sdesesac
8332197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
8333197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
8334180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8335197670Sdes  $as_echo_n "(cached) " >&6
8336180740Sdeselse
8337180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
8338180740Sdesfi
8339197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
8340197670Sdes		 $as_echo "$as_val"'`
8341197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
8342197670Sdes$as_echo "$ac_res" >&6; }
8343180740Sdes
8344180740Sdesfi
8345197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
8346197670Sdes		 $as_echo "$as_val"'` = yes; then
8347180740Sdes  cat >>confdefs.h <<_ACEOF
8348197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
8349180740Sdes_ACEOF
8350180740Sdes
8351180740Sdesfi
8352180740Sdes
8353180740Sdesdone
8354180740Sdes
8355180740Sdes	if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
8356180740Sdes
8357180740Sdescat >>confdefs.h <<\_ACEOF
8358180740Sdes#define SSH_TUN_LINUX 1
8359180740Sdes_ACEOF
8360180740Sdes
8361180740Sdes
8362180740Sdescat >>confdefs.h <<\_ACEOF
8363180740Sdes#define SSH_TUN_COMPAT_AF 1
8364180740Sdes_ACEOF
8365180740Sdes
8366180740Sdes
8367180740Sdescat >>confdefs.h <<\_ACEOF
8368180740Sdes#define SSH_TUN_PREPEND_AF 1
8369180740Sdes_ACEOF
8370180740Sdes
8371180740Sdes	fi
8372180740Sdes	;;
8373180740Sdesmips-sony-bsd|mips-sony-newsos4)
8374180740Sdes
8375180740Sdescat >>confdefs.h <<\_ACEOF
8376180740Sdes#define NEED_SETPGRP 1
8377180740Sdes_ACEOF
8378180740Sdes
8379180740Sdes	SONY=1
8380180740Sdes	;;
8381180740Sdes*-*-netbsd*)
8382180740Sdes	check_for_libcrypt_before=1
8383180740Sdes	if test "x$withval" != "xno" ; then
8384180740Sdes		need_dash_r=1
8385180740Sdes	fi
8386180740Sdes
8387180740Sdescat >>confdefs.h <<\_ACEOF
8388180740Sdes#define SSH_TUN_FREEBSD 1
8389180740Sdes_ACEOF
8390180740Sdes
8391180740Sdes	if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8392197670Sdes  { $as_echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8393197670Sdes$as_echo_n "checking for net/if_tap.h... " >&6; }
8394180740Sdesif test "${ac_cv_header_net_if_tap_h+set}" = set; then
8395197670Sdes  $as_echo_n "(cached) " >&6
8396180740Sdesfi
8397197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8398197670Sdes$as_echo "$ac_cv_header_net_if_tap_h" >&6; }
8399180740Sdeselse
8400180740Sdes  # Is the header compilable?
8401197670Sdes{ $as_echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
8402197670Sdes$as_echo_n "checking net/if_tap.h usability... " >&6; }
8403180740Sdescat >conftest.$ac_ext <<_ACEOF
8404180740Sdes/* confdefs.h.  */
8405180740Sdes_ACEOF
8406180740Sdescat confdefs.h >>conftest.$ac_ext
8407180740Sdescat >>conftest.$ac_ext <<_ACEOF
8408180740Sdes/* end confdefs.h.  */
8409180740Sdes$ac_includes_default
8410180740Sdes#include <net/if_tap.h>
8411180740Sdes_ACEOF
8412180740Sdesrm -f conftest.$ac_objext
8413180740Sdesif { (ac_try="$ac_compile"
8414180740Sdescase "(($ac_try" in
8415180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8416180740Sdes  *) ac_try_echo=$ac_try;;
8417180740Sdesesac
8418197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8419197670Sdes$as_echo "$ac_try_echo") >&5
8420180740Sdes  (eval "$ac_compile") 2>conftest.er1
8421180740Sdes  ac_status=$?
8422180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
8423180740Sdes  rm -f conftest.er1
8424180740Sdes  cat conftest.err >&5
8425197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8426180740Sdes  (exit $ac_status); } && {
8427180740Sdes	 test -z "$ac_c_werror_flag" ||
8428180740Sdes	 test ! -s conftest.err
8429180740Sdes       } && test -s conftest.$ac_objext; then
8430180740Sdes  ac_header_compiler=yes
8431180740Sdeselse
8432197670Sdes  $as_echo "$as_me: failed program was:" >&5
8433180740Sdessed 's/^/| /' conftest.$ac_ext >&5
8434180740Sdes
8435180740Sdes	ac_header_compiler=no
8436180740Sdesfi
8437180740Sdes
8438180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8439197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
8440197670Sdes$as_echo "$ac_header_compiler" >&6; }
8441180740Sdes
8442180740Sdes# Is the header present?
8443197670Sdes{ $as_echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
8444197670Sdes$as_echo_n "checking net/if_tap.h presence... " >&6; }
8445180740Sdescat >conftest.$ac_ext <<_ACEOF
8446180740Sdes/* confdefs.h.  */
8447180740Sdes_ACEOF
8448180740Sdescat confdefs.h >>conftest.$ac_ext
8449180740Sdescat >>conftest.$ac_ext <<_ACEOF
8450180740Sdes/* end confdefs.h.  */
8451180740Sdes#include <net/if_tap.h>
8452180740Sdes_ACEOF
8453180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
8454180740Sdescase "(($ac_try" in
8455180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8456180740Sdes  *) ac_try_echo=$ac_try;;
8457180740Sdesesac
8458197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8459197670Sdes$as_echo "$ac_try_echo") >&5
8460180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8461180740Sdes  ac_status=$?
8462180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
8463180740Sdes  rm -f conftest.er1
8464180740Sdes  cat conftest.err >&5
8465197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8466180740Sdes  (exit $ac_status); } >/dev/null && {
8467180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8468180740Sdes	 test ! -s conftest.err
8469180740Sdes       }; then
8470180740Sdes  ac_header_preproc=yes
8471180740Sdeselse
8472197670Sdes  $as_echo "$as_me: failed program was:" >&5
8473180740Sdessed 's/^/| /' conftest.$ac_ext >&5
8474180740Sdes
8475180740Sdes  ac_header_preproc=no
8476180740Sdesfi
8477180740Sdes
8478180740Sdesrm -f conftest.err conftest.$ac_ext
8479197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8480197670Sdes$as_echo "$ac_header_preproc" >&6; }
8481180740Sdes
8482180740Sdes# So?  What about this header?
8483180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
8484180740Sdes  yes:no: )
8485197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
8486197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
8487197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
8488197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
8489180740Sdes    ac_header_preproc=yes
8490180740Sdes    ;;
8491180740Sdes  no:yes:* )
8492197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
8493197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
8494197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h:     check for missing prerequisite headers?" >&5
8495197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h:     check for missing prerequisite headers?" >&2;}
8496197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
8497197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
8498197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h:     section \"Present But Cannot Be Compiled\"" >&5
8499197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h:     section \"Present But Cannot Be Compiled\"" >&2;}
8500197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
8501197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
8502197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
8503197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
8504180740Sdes    ( cat <<\_ASBOX
8505180740Sdes## ------------------------------------------- ##
8506180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
8507180740Sdes## ------------------------------------------- ##
8508180740Sdes_ASBOX
8509180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
8510180740Sdes    ;;
8511180740Sdesesac
8512197670Sdes{ $as_echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8513197670Sdes$as_echo_n "checking for net/if_tap.h... " >&6; }
8514180740Sdesif test "${ac_cv_header_net_if_tap_h+set}" = set; then
8515197670Sdes  $as_echo_n "(cached) " >&6
8516180740Sdeselse
8517180740Sdes  ac_cv_header_net_if_tap_h=$ac_header_preproc
8518180740Sdesfi
8519197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8520197670Sdes$as_echo "$ac_cv_header_net_if_tap_h" >&6; }
8521180740Sdes
8522180740Sdesfi
8523180740Sdesif test $ac_cv_header_net_if_tap_h = yes; then
8524180740Sdes  :
8525180740Sdeselse
8526180740Sdes
8527180740Sdescat >>confdefs.h <<\_ACEOF
8528180740Sdes#define SSH_TUN_NO_L2 1
8529180740Sdes_ACEOF
8530180740Sdes
8531180740Sdesfi
8532180740Sdes
8533180740Sdes
8534180740Sdes
8535180740Sdescat >>confdefs.h <<\_ACEOF
8536180740Sdes#define SSH_TUN_PREPEND_AF 1
8537180740Sdes_ACEOF
8538180740Sdes
8539180740Sdes	;;
8540180740Sdes*-*-freebsd*)
8541180740Sdes	check_for_libcrypt_later=1
8542180740Sdes
8543180740Sdescat >>confdefs.h <<\_ACEOF
8544180740Sdes#define LOCKED_PASSWD_PREFIX "*LOCKED*"
8545180740Sdes_ACEOF
8546180740Sdes
8547180740Sdes
8548180740Sdescat >>confdefs.h <<\_ACEOF
8549180740Sdes#define SSH_TUN_FREEBSD 1
8550180740Sdes_ACEOF
8551180740Sdes
8552180740Sdes	if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8553197670Sdes  { $as_echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8554197670Sdes$as_echo_n "checking for net/if_tap.h... " >&6; }
8555180740Sdesif test "${ac_cv_header_net_if_tap_h+set}" = set; then
8556197670Sdes  $as_echo_n "(cached) " >&6
8557180740Sdesfi
8558197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8559197670Sdes$as_echo "$ac_cv_header_net_if_tap_h" >&6; }
8560180740Sdeselse
8561180740Sdes  # Is the header compilable?
8562197670Sdes{ $as_echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
8563197670Sdes$as_echo_n "checking net/if_tap.h usability... " >&6; }
8564180740Sdescat >conftest.$ac_ext <<_ACEOF
8565180740Sdes/* confdefs.h.  */
8566180740Sdes_ACEOF
8567180740Sdescat confdefs.h >>conftest.$ac_ext
8568180740Sdescat >>conftest.$ac_ext <<_ACEOF
8569180740Sdes/* end confdefs.h.  */
8570180740Sdes$ac_includes_default
8571180740Sdes#include <net/if_tap.h>
8572180740Sdes_ACEOF
8573180740Sdesrm -f conftest.$ac_objext
8574180740Sdesif { (ac_try="$ac_compile"
8575180740Sdescase "(($ac_try" in
8576180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8577180740Sdes  *) ac_try_echo=$ac_try;;
8578180740Sdesesac
8579197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8580197670Sdes$as_echo "$ac_try_echo") >&5
8581180740Sdes  (eval "$ac_compile") 2>conftest.er1
8582180740Sdes  ac_status=$?
8583180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
8584180740Sdes  rm -f conftest.er1
8585180740Sdes  cat conftest.err >&5
8586197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8587180740Sdes  (exit $ac_status); } && {
8588180740Sdes	 test -z "$ac_c_werror_flag" ||
8589180740Sdes	 test ! -s conftest.err
8590180740Sdes       } && test -s conftest.$ac_objext; then
8591180740Sdes  ac_header_compiler=yes
8592180740Sdeselse
8593197670Sdes  $as_echo "$as_me: failed program was:" >&5
8594180740Sdessed 's/^/| /' conftest.$ac_ext >&5
8595180740Sdes
8596180740Sdes	ac_header_compiler=no
8597180740Sdesfi
8598180740Sdes
8599180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8600197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
8601197670Sdes$as_echo "$ac_header_compiler" >&6; }
8602180740Sdes
8603180740Sdes# Is the header present?
8604197670Sdes{ $as_echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
8605197670Sdes$as_echo_n "checking net/if_tap.h presence... " >&6; }
8606180740Sdescat >conftest.$ac_ext <<_ACEOF
8607180740Sdes/* confdefs.h.  */
8608180740Sdes_ACEOF
8609180740Sdescat confdefs.h >>conftest.$ac_ext
8610180740Sdescat >>conftest.$ac_ext <<_ACEOF
8611180740Sdes/* end confdefs.h.  */
8612180740Sdes#include <net/if_tap.h>
8613180740Sdes_ACEOF
8614180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
8615180740Sdescase "(($ac_try" in
8616180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8617180740Sdes  *) ac_try_echo=$ac_try;;
8618180740Sdesesac
8619197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8620197670Sdes$as_echo "$ac_try_echo") >&5
8621180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8622180740Sdes  ac_status=$?
8623180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
8624180740Sdes  rm -f conftest.er1
8625180740Sdes  cat conftest.err >&5
8626197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8627180740Sdes  (exit $ac_status); } >/dev/null && {
8628180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8629180740Sdes	 test ! -s conftest.err
8630180740Sdes       }; then
8631180740Sdes  ac_header_preproc=yes
8632180740Sdeselse
8633197670Sdes  $as_echo "$as_me: failed program was:" >&5
8634180740Sdessed 's/^/| /' conftest.$ac_ext >&5
8635180740Sdes
8636180740Sdes  ac_header_preproc=no
8637180740Sdesfi
8638180740Sdes
8639180740Sdesrm -f conftest.err conftest.$ac_ext
8640197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8641197670Sdes$as_echo "$ac_header_preproc" >&6; }
8642180740Sdes
8643180740Sdes# So?  What about this header?
8644180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
8645180740Sdes  yes:no: )
8646197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
8647197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
8648197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
8649197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
8650180740Sdes    ac_header_preproc=yes
8651180740Sdes    ;;
8652180740Sdes  no:yes:* )
8653197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
8654197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
8655197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h:     check for missing prerequisite headers?" >&5
8656197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h:     check for missing prerequisite headers?" >&2;}
8657197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
8658197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
8659197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h:     section \"Present But Cannot Be Compiled\"" >&5
8660197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h:     section \"Present But Cannot Be Compiled\"" >&2;}
8661197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
8662197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
8663197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
8664197670Sdes$as_echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
8665180740Sdes    ( cat <<\_ASBOX
8666180740Sdes## ------------------------------------------- ##
8667180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
8668180740Sdes## ------------------------------------------- ##
8669180740Sdes_ASBOX
8670180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
8671180740Sdes    ;;
8672180740Sdesesac
8673197670Sdes{ $as_echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8674197670Sdes$as_echo_n "checking for net/if_tap.h... " >&6; }
8675180740Sdesif test "${ac_cv_header_net_if_tap_h+set}" = set; then
8676197670Sdes  $as_echo_n "(cached) " >&6
8677180740Sdeselse
8678180740Sdes  ac_cv_header_net_if_tap_h=$ac_header_preproc
8679180740Sdesfi
8680197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8681197670Sdes$as_echo "$ac_cv_header_net_if_tap_h" >&6; }
8682180740Sdes
8683180740Sdesfi
8684180740Sdesif test $ac_cv_header_net_if_tap_h = yes; then
8685180740Sdes  :
8686180740Sdeselse
8687180740Sdes
8688180740Sdescat >>confdefs.h <<\_ACEOF
8689180740Sdes#define SSH_TUN_NO_L2 1
8690180740Sdes_ACEOF
8691180740Sdes
8692180740Sdesfi
8693180740Sdes
8694180740Sdes
8695180746Sdes
8696180746Sdescat >>confdefs.h <<\_ACEOF
8697180746Sdes#define BROKEN_GLOB 1
8698180746Sdes_ACEOF
8699180746Sdes
8700180740Sdes	;;
8701180740Sdes*-*-bsdi*)
8702180740Sdes	cat >>confdefs.h <<\_ACEOF
8703180740Sdes#define SETEUID_BREAKS_SETUID 1
8704180740Sdes_ACEOF
8705180740Sdes
8706180740Sdes	cat >>confdefs.h <<\_ACEOF
8707180740Sdes#define BROKEN_SETREUID 1
8708180740Sdes_ACEOF
8709180740Sdes
8710180740Sdes	cat >>confdefs.h <<\_ACEOF
8711180740Sdes#define BROKEN_SETREGID 1
8712180740Sdes_ACEOF
8713180740Sdes
8714180740Sdes	;;
8715180740Sdes*-next-*)
8716180740Sdes	conf_lastlog_location="/usr/adm/lastlog"
8717180740Sdes	conf_utmp_location=/etc/utmp
8718180740Sdes	conf_wtmp_location=/usr/adm/wtmp
8719180740Sdes	MAIL=/usr/spool/mail
8720180740Sdes
8721180740Sdescat >>confdefs.h <<\_ACEOF
8722180740Sdes#define HAVE_NEXT 1
8723180740Sdes_ACEOF
8724180740Sdes
8725180740Sdes	cat >>confdefs.h <<\_ACEOF
8726180740Sdes#define BROKEN_REALPATH 1
8727180740Sdes_ACEOF
8728180740Sdes
8729180740Sdes	cat >>confdefs.h <<\_ACEOF
8730180740Sdes#define USE_PIPES 1
8731180740Sdes_ACEOF
8732180740Sdes
8733180740Sdes
8734180740Sdescat >>confdefs.h <<\_ACEOF
8735180740Sdes#define BROKEN_SAVED_UIDS 1
8736180740Sdes_ACEOF
8737180740Sdes
8738180740Sdes	;;
8739180740Sdes*-*-openbsd*)
8740180740Sdes
8741180740Sdescat >>confdefs.h <<\_ACEOF
8742180740Sdes#define HAVE_ATTRIBUTE__SENTINEL__ 1
8743180740Sdes_ACEOF
8744180740Sdes
8745180740Sdes
8746180740Sdescat >>confdefs.h <<\_ACEOF
8747180740Sdes#define HAVE_ATTRIBUTE__BOUNDED__ 1
8748180740Sdes_ACEOF
8749180740Sdes
8750180740Sdes
8751180740Sdescat >>confdefs.h <<\_ACEOF
8752180740Sdes#define SSH_TUN_OPENBSD 1
8753180740Sdes_ACEOF
8754180740Sdes
8755180740Sdes
8756180740Sdescat >>confdefs.h <<\_ACEOF
8757180740Sdes#define SYSLOG_R_SAFE_IN_SIGHAND 1
8758180740Sdes_ACEOF
8759180740Sdes
8760180740Sdes	;;
8761180740Sdes*-*-solaris*)
8762180740Sdes	if test "x$withval" != "xno" ; then
8763180740Sdes		need_dash_r=1
8764180740Sdes	fi
8765180740Sdes	cat >>confdefs.h <<\_ACEOF
8766180740Sdes#define PAM_SUN_CODEBASE 1
8767180740Sdes_ACEOF
8768180740Sdes
8769180740Sdes	cat >>confdefs.h <<\_ACEOF
8770180740Sdes#define LOGIN_NEEDS_UTMPX 1
8771180740Sdes_ACEOF
8772180740Sdes
8773180740Sdes
8774180740Sdescat >>confdefs.h <<\_ACEOF
8775180740Sdes#define LOGIN_NEEDS_TERM 1
8776180740Sdes_ACEOF
8777180740Sdes
8778180740Sdes	cat >>confdefs.h <<\_ACEOF
8779180740Sdes#define PAM_TTY_KLUDGE 1
8780180740Sdes_ACEOF
8781180740Sdes
8782180740Sdes
8783180740Sdescat >>confdefs.h <<\_ACEOF
8784180740Sdes#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
8785180740Sdes_ACEOF
8786180740Sdes
8787180740Sdes	cat >>confdefs.h <<\_ACEOF
8788180740Sdes#define LOCKED_PASSWD_STRING "*LK*"
8789180740Sdes_ACEOF
8790180740Sdes
8791180740Sdes	# Pushing STREAMS modules will cause sshd to acquire a controlling tty.
8792180740Sdes
8793180740Sdescat >>confdefs.h <<\_ACEOF
8794180740Sdes#define SSHD_ACQUIRES_CTTY 1
8795180740Sdes_ACEOF
8796180740Sdes
8797180740Sdes
8798180740Sdescat >>confdefs.h <<\_ACEOF
8799180740Sdes#define PASSWD_NEEDS_USERNAME 1
8800180740Sdes_ACEOF
8801180740Sdes
8802197670Sdes
8803197670Sdescat >>confdefs.h <<\_ACEOF
8804197670Sdes#define BROKEN_TCGETATTR_ICANON 1
8805197670Sdes_ACEOF
8806197670Sdes
8807180740Sdes	external_path_file=/etc/default/login
8808180740Sdes	# hardwire lastlog location (can't detect it on some versions)
8809180740Sdes	conf_lastlog_location="/var/adm/lastlog"
8810197670Sdes	{ $as_echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
8811197670Sdes$as_echo_n "checking for obsolete utmp and wtmp in solaris2.x... " >&6; }
8812180740Sdes	sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
8813180740Sdes	if test "$sol2ver" -ge 8; then
8814197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
8815197670Sdes$as_echo "yes" >&6; }
8816180740Sdes		cat >>confdefs.h <<\_ACEOF
8817180740Sdes#define DISABLE_UTMP 1
8818180740Sdes_ACEOF
8819180740Sdes
8820180740Sdes
8821180740Sdescat >>confdefs.h <<\_ACEOF
8822180740Sdes#define DISABLE_WTMP 1
8823180740Sdes_ACEOF
8824180740Sdes
8825180740Sdes	else
8826197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
8827197670Sdes$as_echo "no" >&6; }
8828180740Sdes	fi
8829180740Sdes
8830180740Sdes# Check whether --with-solaris-contracts was given.
8831180740Sdesif test "${with_solaris_contracts+set}" = set; then
8832180740Sdes  withval=$with_solaris_contracts;
8833197670Sdes		{ $as_echo "$as_me:$LINENO: checking for ct_tmpl_activate in -lcontract" >&5
8834197670Sdes$as_echo_n "checking for ct_tmpl_activate in -lcontract... " >&6; }
8835180740Sdesif test "${ac_cv_lib_contract_ct_tmpl_activate+set}" = set; then
8836197670Sdes  $as_echo_n "(cached) " >&6
8837180740Sdeselse
8838180740Sdes  ac_check_lib_save_LIBS=$LIBS
8839180740SdesLIBS="-lcontract  $LIBS"
8840180740Sdescat >conftest.$ac_ext <<_ACEOF
8841180740Sdes/* confdefs.h.  */
8842180740Sdes_ACEOF
8843180740Sdescat confdefs.h >>conftest.$ac_ext
8844180740Sdescat >>conftest.$ac_ext <<_ACEOF
8845180740Sdes/* end confdefs.h.  */
8846180740Sdes
8847180740Sdes/* Override any GCC internal prototype to avoid an error.
8848180740Sdes   Use char because int might match the return type of a GCC
8849180740Sdes   builtin and then its argument prototype would still apply.  */
8850180740Sdes#ifdef __cplusplus
8851180740Sdesextern "C"
8852180740Sdes#endif
8853180740Sdeschar ct_tmpl_activate ();
8854180740Sdesint
8855180740Sdesmain ()
8856180740Sdes{
8857180740Sdesreturn ct_tmpl_activate ();
8858180740Sdes  ;
8859180740Sdes  return 0;
8860180740Sdes}
8861180740Sdes_ACEOF
8862180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
8863180740Sdesif { (ac_try="$ac_link"
8864180740Sdescase "(($ac_try" in
8865180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8866180740Sdes  *) ac_try_echo=$ac_try;;
8867180740Sdesesac
8868197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8869197670Sdes$as_echo "$ac_try_echo") >&5
8870180740Sdes  (eval "$ac_link") 2>conftest.er1
8871180740Sdes  ac_status=$?
8872180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
8873180740Sdes  rm -f conftest.er1
8874180740Sdes  cat conftest.err >&5
8875197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8876180740Sdes  (exit $ac_status); } && {
8877180740Sdes	 test -z "$ac_c_werror_flag" ||
8878180740Sdes	 test ! -s conftest.err
8879197670Sdes       } && test -s conftest$ac_exeext && {
8880197670Sdes	 test "$cross_compiling" = yes ||
8881197670Sdes	 $as_test_x conftest$ac_exeext
8882197670Sdes       }; then
8883180740Sdes  ac_cv_lib_contract_ct_tmpl_activate=yes
8884180740Sdeselse
8885197670Sdes  $as_echo "$as_me: failed program was:" >&5
8886180740Sdessed 's/^/| /' conftest.$ac_ext >&5
8887180740Sdes
8888180740Sdes	ac_cv_lib_contract_ct_tmpl_activate=no
8889180740Sdesfi
8890180740Sdes
8891197670Sdesrm -rf conftest.dSYM
8892180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8893180740Sdes      conftest$ac_exeext conftest.$ac_ext
8894180740SdesLIBS=$ac_check_lib_save_LIBS
8895180740Sdesfi
8896197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
8897197670Sdes$as_echo "$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
8898180740Sdesif test $ac_cv_lib_contract_ct_tmpl_activate = yes; then
8899180740Sdes
8900180740Sdescat >>confdefs.h <<\_ACEOF
8901180740Sdes#define USE_SOLARIS_PROCESS_CONTRACTS 1
8902180740Sdes_ACEOF
8903180740Sdes
8904180740Sdes			  SSHDLIBS="$SSHDLIBS -lcontract"
8905180740Sdes
8906180740Sdes			  SPC_MSG="yes"
8907180740Sdesfi
8908180740Sdes
8909180740Sdes
8910180740Sdesfi
8911180740Sdes
8912180740Sdes	;;
8913180740Sdes*-*-sunos4*)
8914180740Sdes	CPPFLAGS="$CPPFLAGS -DSUNOS4"
8915180740Sdes
8916180740Sdesfor ac_func in getpwanam
8917180740Sdesdo
8918197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
8919197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
8920197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
8921180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8922197670Sdes  $as_echo_n "(cached) " >&6
8923180740Sdeselse
8924180740Sdes  cat >conftest.$ac_ext <<_ACEOF
8925180740Sdes/* confdefs.h.  */
8926180740Sdes_ACEOF
8927180740Sdescat confdefs.h >>conftest.$ac_ext
8928180740Sdescat >>conftest.$ac_ext <<_ACEOF
8929180740Sdes/* end confdefs.h.  */
8930180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
8931180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
8932180740Sdes#define $ac_func innocuous_$ac_func
8933180740Sdes
8934180740Sdes/* System header to define __stub macros and hopefully few prototypes,
8935180740Sdes    which can conflict with char $ac_func (); below.
8936180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8937180740Sdes    <limits.h> exists even on freestanding compilers.  */
8938180740Sdes
8939180740Sdes#ifdef __STDC__
8940180740Sdes# include <limits.h>
8941180740Sdes#else
8942180740Sdes# include <assert.h>
8943180740Sdes#endif
8944180740Sdes
8945180740Sdes#undef $ac_func
8946180740Sdes
8947180740Sdes/* Override any GCC internal prototype to avoid an error.
8948180740Sdes   Use char because int might match the return type of a GCC
8949180740Sdes   builtin and then its argument prototype would still apply.  */
8950180740Sdes#ifdef __cplusplus
8951180740Sdesextern "C"
8952180740Sdes#endif
8953180740Sdeschar $ac_func ();
8954180740Sdes/* The GNU C library defines this for functions which it implements
8955180740Sdes    to always fail with ENOSYS.  Some functions are actually named
8956180740Sdes    something starting with __ and the normal name is an alias.  */
8957180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
8958180740Sdeschoke me
8959180740Sdes#endif
8960180740Sdes
8961180740Sdesint
8962180740Sdesmain ()
8963180740Sdes{
8964180740Sdesreturn $ac_func ();
8965180740Sdes  ;
8966180740Sdes  return 0;
8967180740Sdes}
8968180740Sdes_ACEOF
8969180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
8970180740Sdesif { (ac_try="$ac_link"
8971180740Sdescase "(($ac_try" in
8972180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8973180740Sdes  *) ac_try_echo=$ac_try;;
8974180740Sdesesac
8975197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8976197670Sdes$as_echo "$ac_try_echo") >&5
8977180740Sdes  (eval "$ac_link") 2>conftest.er1
8978180740Sdes  ac_status=$?
8979180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
8980180740Sdes  rm -f conftest.er1
8981180740Sdes  cat conftest.err >&5
8982197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8983180740Sdes  (exit $ac_status); } && {
8984180740Sdes	 test -z "$ac_c_werror_flag" ||
8985180740Sdes	 test ! -s conftest.err
8986197670Sdes       } && test -s conftest$ac_exeext && {
8987197670Sdes	 test "$cross_compiling" = yes ||
8988197670Sdes	 $as_test_x conftest$ac_exeext
8989197670Sdes       }; then
8990180740Sdes  eval "$as_ac_var=yes"
8991180740Sdeselse
8992197670Sdes  $as_echo "$as_me: failed program was:" >&5
8993180740Sdessed 's/^/| /' conftest.$ac_ext >&5
8994180740Sdes
8995180740Sdes	eval "$as_ac_var=no"
8996180740Sdesfi
8997180740Sdes
8998197670Sdesrm -rf conftest.dSYM
8999180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9000180740Sdes      conftest$ac_exeext conftest.$ac_ext
9001180740Sdesfi
9002197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
9003197670Sdes		 $as_echo "$as_val"'`
9004197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
9005197670Sdes$as_echo "$ac_res" >&6; }
9006197670Sdesif test `eval 'as_val=${'$as_ac_var'}
9007197670Sdes		 $as_echo "$as_val"'` = yes; then
9008180740Sdes  cat >>confdefs.h <<_ACEOF
9009197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9010180740Sdes_ACEOF
9011180740Sdes
9012180740Sdesfi
9013180740Sdesdone
9014180740Sdes
9015180740Sdes	cat >>confdefs.h <<\_ACEOF
9016180740Sdes#define PAM_SUN_CODEBASE 1
9017180740Sdes_ACEOF
9018180740Sdes
9019180740Sdes	conf_utmp_location=/etc/utmp
9020180740Sdes	conf_wtmp_location=/var/adm/wtmp
9021180740Sdes	conf_lastlog_location=/var/adm/lastlog
9022180740Sdes	cat >>confdefs.h <<\_ACEOF
9023180740Sdes#define USE_PIPES 1
9024180740Sdes_ACEOF
9025180740Sdes
9026180740Sdes	;;
9027180740Sdes*-ncr-sysv*)
9028180740Sdes	LIBS="$LIBS -lc89"
9029180740Sdes	cat >>confdefs.h <<\_ACEOF
9030180740Sdes#define USE_PIPES 1
9031180740Sdes_ACEOF
9032180740Sdes
9033180740Sdes	cat >>confdefs.h <<\_ACEOF
9034180740Sdes#define SSHD_ACQUIRES_CTTY 1
9035180740Sdes_ACEOF
9036180740Sdes
9037180740Sdes	cat >>confdefs.h <<\_ACEOF
9038180740Sdes#define SETEUID_BREAKS_SETUID 1
9039180740Sdes_ACEOF
9040180740Sdes
9041180740Sdes	cat >>confdefs.h <<\_ACEOF
9042180740Sdes#define BROKEN_SETREUID 1
9043180740Sdes_ACEOF
9044180740Sdes
9045180740Sdes	cat >>confdefs.h <<\_ACEOF
9046180740Sdes#define BROKEN_SETREGID 1
9047180740Sdes_ACEOF
9048180740Sdes
9049180740Sdes	;;
9050180740Sdes*-sni-sysv*)
9051180740Sdes	# /usr/ucblib MUST NOT be searched on ReliantUNIX
9052180740Sdes
9053197670Sdes{ $as_echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5
9054197670Sdes$as_echo_n "checking for dlsym in -ldl... " >&6; }
9055180740Sdesif test "${ac_cv_lib_dl_dlsym+set}" = set; then
9056197670Sdes  $as_echo_n "(cached) " >&6
9057180740Sdeselse
9058180740Sdes  ac_check_lib_save_LIBS=$LIBS
9059180740SdesLIBS="-ldl  $LIBS"
9060180740Sdescat >conftest.$ac_ext <<_ACEOF
9061180740Sdes/* confdefs.h.  */
9062180740Sdes_ACEOF
9063180740Sdescat confdefs.h >>conftest.$ac_ext
9064180740Sdescat >>conftest.$ac_ext <<_ACEOF
9065180740Sdes/* end confdefs.h.  */
9066180740Sdes
9067180740Sdes/* Override any GCC internal prototype to avoid an error.
9068180740Sdes   Use char because int might match the return type of a GCC
9069180740Sdes   builtin and then its argument prototype would still apply.  */
9070180740Sdes#ifdef __cplusplus
9071180740Sdesextern "C"
9072180740Sdes#endif
9073180740Sdeschar dlsym ();
9074180740Sdesint
9075180740Sdesmain ()
9076180740Sdes{
9077180740Sdesreturn dlsym ();
9078180740Sdes  ;
9079180740Sdes  return 0;
9080180740Sdes}
9081180740Sdes_ACEOF
9082180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
9083180740Sdesif { (ac_try="$ac_link"
9084180740Sdescase "(($ac_try" in
9085180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9086180740Sdes  *) ac_try_echo=$ac_try;;
9087180740Sdesesac
9088197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9089197670Sdes$as_echo "$ac_try_echo") >&5
9090180740Sdes  (eval "$ac_link") 2>conftest.er1
9091180740Sdes  ac_status=$?
9092180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
9093180740Sdes  rm -f conftest.er1
9094180740Sdes  cat conftest.err >&5
9095197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9096180740Sdes  (exit $ac_status); } && {
9097180740Sdes	 test -z "$ac_c_werror_flag" ||
9098180740Sdes	 test ! -s conftest.err
9099197670Sdes       } && test -s conftest$ac_exeext && {
9100197670Sdes	 test "$cross_compiling" = yes ||
9101197670Sdes	 $as_test_x conftest$ac_exeext
9102197670Sdes       }; then
9103180740Sdes  ac_cv_lib_dl_dlsym=yes
9104180740Sdeselse
9105197670Sdes  $as_echo "$as_me: failed program was:" >&5
9106180740Sdessed 's/^/| /' conftest.$ac_ext >&5
9107180740Sdes
9108180740Sdes	ac_cv_lib_dl_dlsym=no
9109180740Sdesfi
9110180740Sdes
9111197670Sdesrm -rf conftest.dSYM
9112180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9113180740Sdes      conftest$ac_exeext conftest.$ac_ext
9114180740SdesLIBS=$ac_check_lib_save_LIBS
9115180740Sdesfi
9116197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5
9117197670Sdes$as_echo "$ac_cv_lib_dl_dlsym" >&6; }
9118180740Sdesif test $ac_cv_lib_dl_dlsym = yes; then
9119180740Sdes  cat >>confdefs.h <<_ACEOF
9120180740Sdes#define HAVE_LIBDL 1
9121180740Sdes_ACEOF
9122180740Sdes
9123180740Sdes  LIBS="-ldl $LIBS"
9124180740Sdes
9125180740Sdesfi
9126180740Sdes
9127180740Sdes	# -lresolv needs to be at the end of LIBS or DNS lookups break
9128197670Sdes	{ $as_echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
9129197670Sdes$as_echo_n "checking for res_query in -lresolv... " >&6; }
9130180740Sdesif test "${ac_cv_lib_resolv_res_query+set}" = set; then
9131197670Sdes  $as_echo_n "(cached) " >&6
9132180740Sdeselse
9133180740Sdes  ac_check_lib_save_LIBS=$LIBS
9134180740SdesLIBS="-lresolv  $LIBS"
9135180740Sdescat >conftest.$ac_ext <<_ACEOF
9136180740Sdes/* confdefs.h.  */
9137180740Sdes_ACEOF
9138180740Sdescat confdefs.h >>conftest.$ac_ext
9139180740Sdescat >>conftest.$ac_ext <<_ACEOF
9140180740Sdes/* end confdefs.h.  */
9141180740Sdes
9142180740Sdes/* Override any GCC internal prototype to avoid an error.
9143180740Sdes   Use char because int might match the return type of a GCC
9144180740Sdes   builtin and then its argument prototype would still apply.  */
9145180740Sdes#ifdef __cplusplus
9146180740Sdesextern "C"
9147180740Sdes#endif
9148180740Sdeschar res_query ();
9149180740Sdesint
9150180740Sdesmain ()
9151180740Sdes{
9152180740Sdesreturn res_query ();
9153180740Sdes  ;
9154180740Sdes  return 0;
9155180740Sdes}
9156180740Sdes_ACEOF
9157180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
9158180740Sdesif { (ac_try="$ac_link"
9159180740Sdescase "(($ac_try" in
9160180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9161180740Sdes  *) ac_try_echo=$ac_try;;
9162180740Sdesesac
9163197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9164197670Sdes$as_echo "$ac_try_echo") >&5
9165180740Sdes  (eval "$ac_link") 2>conftest.er1
9166180740Sdes  ac_status=$?
9167180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
9168180740Sdes  rm -f conftest.er1
9169180740Sdes  cat conftest.err >&5
9170197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9171180740Sdes  (exit $ac_status); } && {
9172180740Sdes	 test -z "$ac_c_werror_flag" ||
9173180740Sdes	 test ! -s conftest.err
9174197670Sdes       } && test -s conftest$ac_exeext && {
9175197670Sdes	 test "$cross_compiling" = yes ||
9176197670Sdes	 $as_test_x conftest$ac_exeext
9177197670Sdes       }; then
9178180740Sdes  ac_cv_lib_resolv_res_query=yes
9179180740Sdeselse
9180197670Sdes  $as_echo "$as_me: failed program was:" >&5
9181180740Sdessed 's/^/| /' conftest.$ac_ext >&5
9182180740Sdes
9183180740Sdes	ac_cv_lib_resolv_res_query=no
9184180740Sdesfi
9185180740Sdes
9186197670Sdesrm -rf conftest.dSYM
9187180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9188180740Sdes      conftest$ac_exeext conftest.$ac_ext
9189180740SdesLIBS=$ac_check_lib_save_LIBS
9190180740Sdesfi
9191197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5
9192197670Sdes$as_echo "$ac_cv_lib_resolv_res_query" >&6; }
9193180740Sdesif test $ac_cv_lib_resolv_res_query = yes; then
9194180740Sdes   LIBS="$LIBS -lresolv"
9195180740Sdesfi
9196180740Sdes
9197180740Sdes	IPADDR_IN_DISPLAY=yes
9198180740Sdes	cat >>confdefs.h <<\_ACEOF
9199180740Sdes#define USE_PIPES 1
9200180740Sdes_ACEOF
9201180740Sdes
9202180740Sdes	cat >>confdefs.h <<\_ACEOF
9203180740Sdes#define IP_TOS_IS_BROKEN 1
9204180740Sdes_ACEOF
9205180740Sdes
9206180740Sdes	cat >>confdefs.h <<\_ACEOF
9207180740Sdes#define SETEUID_BREAKS_SETUID 1
9208180740Sdes_ACEOF
9209180740Sdes
9210180740Sdes	cat >>confdefs.h <<\_ACEOF
9211180740Sdes#define BROKEN_SETREUID 1
9212180740Sdes_ACEOF
9213180740Sdes
9214180740Sdes	cat >>confdefs.h <<\_ACEOF
9215180740Sdes#define BROKEN_SETREGID 1
9216180740Sdes_ACEOF
9217180740Sdes
9218180740Sdes	cat >>confdefs.h <<\_ACEOF
9219180740Sdes#define SSHD_ACQUIRES_CTTY 1
9220180740Sdes_ACEOF
9221180740Sdes
9222180740Sdes	external_path_file=/etc/default/login
9223180740Sdes	# /usr/ucblib/libucb.a no longer needed on ReliantUNIX
9224180740Sdes	# Attention: always take care to bind libsocket and libnsl before libc,
9225180740Sdes	# otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
9226180740Sdes	;;
9227180740Sdes# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
9228180740Sdes*-*-sysv4.2*)
9229180740Sdes	cat >>confdefs.h <<\_ACEOF
9230180740Sdes#define USE_PIPES 1
9231180740Sdes_ACEOF
9232180740Sdes
9233180740Sdes	cat >>confdefs.h <<\_ACEOF
9234180740Sdes#define SETEUID_BREAKS_SETUID 1
9235180740Sdes_ACEOF
9236180740Sdes
9237180740Sdes	cat >>confdefs.h <<\_ACEOF
9238180740Sdes#define BROKEN_SETREUID 1
9239180740Sdes_ACEOF
9240180740Sdes
9241180740Sdes	cat >>confdefs.h <<\_ACEOF
9242180740Sdes#define BROKEN_SETREGID 1
9243180740Sdes_ACEOF
9244180740Sdes
9245180740Sdes
9246180740Sdescat >>confdefs.h <<\_ACEOF
9247180740Sdes#define PASSWD_NEEDS_USERNAME 1
9248180740Sdes_ACEOF
9249180740Sdes
9250180740Sdes	cat >>confdefs.h <<\_ACEOF
9251180740Sdes#define LOCKED_PASSWD_STRING "*LK*"
9252180740Sdes_ACEOF
9253180740Sdes
9254180740Sdes	;;
9255180740Sdes# UnixWare 7.x, OpenUNIX 8
9256180740Sdes*-*-sysv5*)
9257180740Sdes
9258180740Sdescat >>confdefs.h <<\_ACEOF
9259180740Sdes#define UNIXWARE_LONG_PASSWORDS 1
9260180740Sdes_ACEOF
9261180740Sdes
9262180740Sdes	cat >>confdefs.h <<\_ACEOF
9263180740Sdes#define USE_PIPES 1
9264180740Sdes_ACEOF
9265180740Sdes
9266180740Sdes	cat >>confdefs.h <<\_ACEOF
9267180740Sdes#define SETEUID_BREAKS_SETUID 1
9268180740Sdes_ACEOF
9269180740Sdes
9270180740Sdes	cat >>confdefs.h <<\_ACEOF
9271180740Sdes#define BROKEN_SETREUID 1
9272180740Sdes_ACEOF
9273180740Sdes
9274180740Sdes	cat >>confdefs.h <<\_ACEOF
9275180740Sdes#define BROKEN_SETREGID 1
9276180740Sdes_ACEOF
9277180740Sdes
9278180740Sdes	cat >>confdefs.h <<\_ACEOF
9279180740Sdes#define PASSWD_NEEDS_USERNAME 1
9280180740Sdes_ACEOF
9281180740Sdes
9282180740Sdes	case "$host" in
9283180740Sdes	*-*-sysv5SCO_SV*)	# SCO OpenServer 6.x
9284180740Sdes		TEST_SHELL=/u95/bin/sh
9285180740Sdes
9286180740Sdescat >>confdefs.h <<\_ACEOF
9287180740Sdes#define BROKEN_LIBIAF 1
9288180740Sdes_ACEOF
9289180740Sdes
9290180740Sdes		cat >>confdefs.h <<\_ACEOF
9291180740Sdes#define BROKEN_UPDWTMPX 1
9292180740Sdes_ACEOF
9293180740Sdes
9294197670Sdes		{ $as_echo "$as_me:$LINENO: checking for getluid in -lprot" >&5
9295197670Sdes$as_echo_n "checking for getluid in -lprot... " >&6; }
9296189006Sdesif test "${ac_cv_lib_prot_getluid+set}" = set; then
9297197670Sdes  $as_echo_n "(cached) " >&6
9298189006Sdeselse
9299189006Sdes  ac_check_lib_save_LIBS=$LIBS
9300189006SdesLIBS="-lprot  $LIBS"
9301189006Sdescat >conftest.$ac_ext <<_ACEOF
9302189006Sdes/* confdefs.h.  */
9303189006Sdes_ACEOF
9304189006Sdescat confdefs.h >>conftest.$ac_ext
9305189006Sdescat >>conftest.$ac_ext <<_ACEOF
9306189006Sdes/* end confdefs.h.  */
9307189006Sdes
9308189006Sdes/* Override any GCC internal prototype to avoid an error.
9309189006Sdes   Use char because int might match the return type of a GCC
9310189006Sdes   builtin and then its argument prototype would still apply.  */
9311189006Sdes#ifdef __cplusplus
9312189006Sdesextern "C"
9313189006Sdes#endif
9314189006Sdeschar getluid ();
9315189006Sdesint
9316189006Sdesmain ()
9317189006Sdes{
9318189006Sdesreturn getluid ();
9319189006Sdes  ;
9320189006Sdes  return 0;
9321189006Sdes}
9322189006Sdes_ACEOF
9323189006Sdesrm -f conftest.$ac_objext conftest$ac_exeext
9324189006Sdesif { (ac_try="$ac_link"
9325189006Sdescase "(($ac_try" in
9326189006Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9327189006Sdes  *) ac_try_echo=$ac_try;;
9328189006Sdesesac
9329197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9330197670Sdes$as_echo "$ac_try_echo") >&5
9331189006Sdes  (eval "$ac_link") 2>conftest.er1
9332189006Sdes  ac_status=$?
9333189006Sdes  grep -v '^ *+' conftest.er1 >conftest.err
9334189006Sdes  rm -f conftest.er1
9335189006Sdes  cat conftest.err >&5
9336197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9337189006Sdes  (exit $ac_status); } && {
9338189006Sdes	 test -z "$ac_c_werror_flag" ||
9339189006Sdes	 test ! -s conftest.err
9340197670Sdes       } && test -s conftest$ac_exeext && {
9341197670Sdes	 test "$cross_compiling" = yes ||
9342197670Sdes	 $as_test_x conftest$ac_exeext
9343197670Sdes       }; then
9344189006Sdes  ac_cv_lib_prot_getluid=yes
9345189006Sdeselse
9346197670Sdes  $as_echo "$as_me: failed program was:" >&5
9347189006Sdessed 's/^/| /' conftest.$ac_ext >&5
9348189006Sdes
9349189006Sdes	ac_cv_lib_prot_getluid=no
9350189006Sdesfi
9351189006Sdes
9352197670Sdesrm -rf conftest.dSYM
9353189006Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9354189006Sdes      conftest$ac_exeext conftest.$ac_ext
9355189006SdesLIBS=$ac_check_lib_save_LIBS
9356189006Sdesfi
9357197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_prot_getluid" >&5
9358197670Sdes$as_echo "$ac_cv_lib_prot_getluid" >&6; }
9359189006Sdesif test $ac_cv_lib_prot_getluid = yes; then
9360189006Sdes   LIBS="$LIBS -lprot"
9361189006Sdes
9362189006Sdes
9363189006Sdesfor ac_func in getluid setluid
9364189006Sdesdo
9365197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
9366197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
9367197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
9368189006Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9369197670Sdes  $as_echo_n "(cached) " >&6
9370189006Sdeselse
9371189006Sdes  cat >conftest.$ac_ext <<_ACEOF
9372189006Sdes/* confdefs.h.  */
9373189006Sdes_ACEOF
9374189006Sdescat confdefs.h >>conftest.$ac_ext
9375189006Sdescat >>conftest.$ac_ext <<_ACEOF
9376189006Sdes/* end confdefs.h.  */
9377189006Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
9378189006Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
9379189006Sdes#define $ac_func innocuous_$ac_func
9380189006Sdes
9381189006Sdes/* System header to define __stub macros and hopefully few prototypes,
9382189006Sdes    which can conflict with char $ac_func (); below.
9383189006Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9384189006Sdes    <limits.h> exists even on freestanding compilers.  */
9385189006Sdes
9386189006Sdes#ifdef __STDC__
9387189006Sdes# include <limits.h>
9388189006Sdes#else
9389189006Sdes# include <assert.h>
9390189006Sdes#endif
9391189006Sdes
9392189006Sdes#undef $ac_func
9393189006Sdes
9394189006Sdes/* Override any GCC internal prototype to avoid an error.
9395189006Sdes   Use char because int might match the return type of a GCC
9396189006Sdes   builtin and then its argument prototype would still apply.  */
9397189006Sdes#ifdef __cplusplus
9398189006Sdesextern "C"
9399189006Sdes#endif
9400189006Sdeschar $ac_func ();
9401189006Sdes/* The GNU C library defines this for functions which it implements
9402189006Sdes    to always fail with ENOSYS.  Some functions are actually named
9403189006Sdes    something starting with __ and the normal name is an alias.  */
9404189006Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
9405189006Sdeschoke me
9406189006Sdes#endif
9407189006Sdes
9408189006Sdesint
9409189006Sdesmain ()
9410189006Sdes{
9411189006Sdesreturn $ac_func ();
9412189006Sdes  ;
9413189006Sdes  return 0;
9414189006Sdes}
9415189006Sdes_ACEOF
9416189006Sdesrm -f conftest.$ac_objext conftest$ac_exeext
9417189006Sdesif { (ac_try="$ac_link"
9418189006Sdescase "(($ac_try" in
9419189006Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9420189006Sdes  *) ac_try_echo=$ac_try;;
9421189006Sdesesac
9422197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9423197670Sdes$as_echo "$ac_try_echo") >&5
9424189006Sdes  (eval "$ac_link") 2>conftest.er1
9425189006Sdes  ac_status=$?
9426189006Sdes  grep -v '^ *+' conftest.er1 >conftest.err
9427189006Sdes  rm -f conftest.er1
9428189006Sdes  cat conftest.err >&5
9429197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9430189006Sdes  (exit $ac_status); } && {
9431189006Sdes	 test -z "$ac_c_werror_flag" ||
9432189006Sdes	 test ! -s conftest.err
9433197670Sdes       } && test -s conftest$ac_exeext && {
9434197670Sdes	 test "$cross_compiling" = yes ||
9435197670Sdes	 $as_test_x conftest$ac_exeext
9436197670Sdes       }; then
9437189006Sdes  eval "$as_ac_var=yes"
9438189006Sdeselse
9439197670Sdes  $as_echo "$as_me: failed program was:" >&5
9440189006Sdessed 's/^/| /' conftest.$ac_ext >&5
9441189006Sdes
9442189006Sdes	eval "$as_ac_var=no"
9443189006Sdesfi
9444189006Sdes
9445197670Sdesrm -rf conftest.dSYM
9446189006Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9447189006Sdes      conftest$ac_exeext conftest.$ac_ext
9448189006Sdesfi
9449197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
9450197670Sdes		 $as_echo "$as_val"'`
9451197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
9452197670Sdes$as_echo "$ac_res" >&6; }
9453197670Sdesif test `eval 'as_val=${'$as_ac_var'}
9454197670Sdes		 $as_echo "$as_val"'` = yes; then
9455189006Sdes  cat >>confdefs.h <<_ACEOF
9456197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9457189006Sdes_ACEOF
9458189006Sdes
9459189006Sdesfi
9460189006Sdesdone
9461189006Sdes
9462189006Sdes			cat >>confdefs.h <<\_ACEOF
9463189006Sdes#define HAVE_SECUREWARE 1
9464189006Sdes_ACEOF
9465189006Sdes
9466189006Sdes			cat >>confdefs.h <<\_ACEOF
9467189006Sdes#define DISABLE_SHADOW 1
9468189006Sdes_ACEOF
9469189006Sdes
9470189006Sdes
9471189006Sdesfi
9472189006Sdes
9473180740Sdes		;;
9474180740Sdes	*)	cat >>confdefs.h <<\_ACEOF
9475180740Sdes#define LOCKED_PASSWD_STRING "*LK*"
9476180740Sdes_ACEOF
9477180740Sdes
9478189006Sdes		check_for_libcrypt_later=1
9479180740Sdes		;;
9480180740Sdes	esac
9481180740Sdes	;;
9482180740Sdes*-*-sysv*)
9483180740Sdes	;;
9484180740Sdes# SCO UNIX and OEM versions of SCO UNIX
9485180740Sdes*-*-sco3.2v4*)
9486197670Sdes	{ { $as_echo "$as_me:$LINENO: error: \"This Platform is no longer supported.\"" >&5
9487197670Sdes$as_echo "$as_me: error: \"This Platform is no longer supported.\"" >&2;}
9488180740Sdes   { (exit 1); exit 1; }; }
9489180740Sdes	;;
9490180740Sdes# SCO OpenServer 5.x
9491180740Sdes*-*-sco3.2v5*)
9492180740Sdes	if test -z "$GCC"; then
9493180740Sdes		CFLAGS="$CFLAGS -belf"
9494180740Sdes	fi
9495180740Sdes	LIBS="$LIBS -lprot -lx -ltinfo -lm"
9496180740Sdes	no_dev_ptmx=1
9497180740Sdes	cat >>confdefs.h <<\_ACEOF
9498180740Sdes#define USE_PIPES 1
9499180740Sdes_ACEOF
9500180740Sdes
9501180740Sdes	cat >>confdefs.h <<\_ACEOF
9502180740Sdes#define HAVE_SECUREWARE 1
9503180740Sdes_ACEOF
9504180740Sdes
9505180740Sdes	cat >>confdefs.h <<\_ACEOF
9506180740Sdes#define DISABLE_SHADOW 1
9507180740Sdes_ACEOF
9508180740Sdes
9509180740Sdes	cat >>confdefs.h <<\_ACEOF
9510180740Sdes#define DISABLE_FD_PASSING 1
9511180740Sdes_ACEOF
9512180740Sdes
9513180740Sdes	cat >>confdefs.h <<\_ACEOF
9514180740Sdes#define SETEUID_BREAKS_SETUID 1
9515180740Sdes_ACEOF
9516180740Sdes
9517180740Sdes	cat >>confdefs.h <<\_ACEOF
9518180740Sdes#define BROKEN_SETREUID 1
9519180740Sdes_ACEOF
9520180740Sdes
9521180740Sdes	cat >>confdefs.h <<\_ACEOF
9522180740Sdes#define BROKEN_SETREGID 1
9523180740Sdes_ACEOF
9524180740Sdes
9525180740Sdes	cat >>confdefs.h <<\_ACEOF
9526180740Sdes#define WITH_ABBREV_NO_TTY 1
9527180740Sdes_ACEOF
9528180740Sdes
9529180740Sdes	cat >>confdefs.h <<\_ACEOF
9530180740Sdes#define BROKEN_UPDWTMPX 1
9531180740Sdes_ACEOF
9532180740Sdes
9533180740Sdes	cat >>confdefs.h <<\_ACEOF
9534180740Sdes#define PASSWD_NEEDS_USERNAME 1
9535180740Sdes_ACEOF
9536180740Sdes
9537180740Sdes
9538180740Sdes
9539180740Sdesfor ac_func in getluid setluid
9540180740Sdesdo
9541197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
9542197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
9543197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
9544180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9545197670Sdes  $as_echo_n "(cached) " >&6
9546180740Sdeselse
9547180740Sdes  cat >conftest.$ac_ext <<_ACEOF
9548180740Sdes/* confdefs.h.  */
9549180740Sdes_ACEOF
9550180740Sdescat confdefs.h >>conftest.$ac_ext
9551180740Sdescat >>conftest.$ac_ext <<_ACEOF
9552180740Sdes/* end confdefs.h.  */
9553180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
9554180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
9555180740Sdes#define $ac_func innocuous_$ac_func
9556180740Sdes
9557180740Sdes/* System header to define __stub macros and hopefully few prototypes,
9558180740Sdes    which can conflict with char $ac_func (); below.
9559180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9560180740Sdes    <limits.h> exists even on freestanding compilers.  */
9561180740Sdes
9562180740Sdes#ifdef __STDC__
9563180740Sdes# include <limits.h>
9564180740Sdes#else
9565180740Sdes# include <assert.h>
9566180740Sdes#endif
9567180740Sdes
9568180740Sdes#undef $ac_func
9569180740Sdes
9570180740Sdes/* Override any GCC internal prototype to avoid an error.
9571180740Sdes   Use char because int might match the return type of a GCC
9572180740Sdes   builtin and then its argument prototype would still apply.  */
9573180740Sdes#ifdef __cplusplus
9574180740Sdesextern "C"
9575180740Sdes#endif
9576180740Sdeschar $ac_func ();
9577180740Sdes/* The GNU C library defines this for functions which it implements
9578180740Sdes    to always fail with ENOSYS.  Some functions are actually named
9579180740Sdes    something starting with __ and the normal name is an alias.  */
9580180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
9581180740Sdeschoke me
9582180740Sdes#endif
9583180740Sdes
9584180740Sdesint
9585180740Sdesmain ()
9586180740Sdes{
9587180740Sdesreturn $ac_func ();
9588180740Sdes  ;
9589180740Sdes  return 0;
9590180740Sdes}
9591180740Sdes_ACEOF
9592180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
9593180740Sdesif { (ac_try="$ac_link"
9594180740Sdescase "(($ac_try" in
9595180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9596180740Sdes  *) ac_try_echo=$ac_try;;
9597180740Sdesesac
9598197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9599197670Sdes$as_echo "$ac_try_echo") >&5
9600180740Sdes  (eval "$ac_link") 2>conftest.er1
9601180740Sdes  ac_status=$?
9602180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
9603180740Sdes  rm -f conftest.er1
9604180740Sdes  cat conftest.err >&5
9605197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9606180740Sdes  (exit $ac_status); } && {
9607180740Sdes	 test -z "$ac_c_werror_flag" ||
9608180740Sdes	 test ! -s conftest.err
9609197670Sdes       } && test -s conftest$ac_exeext && {
9610197670Sdes	 test "$cross_compiling" = yes ||
9611197670Sdes	 $as_test_x conftest$ac_exeext
9612197670Sdes       }; then
9613180740Sdes  eval "$as_ac_var=yes"
9614180740Sdeselse
9615197670Sdes  $as_echo "$as_me: failed program was:" >&5
9616180740Sdessed 's/^/| /' conftest.$ac_ext >&5
9617180740Sdes
9618180740Sdes	eval "$as_ac_var=no"
9619180740Sdesfi
9620180740Sdes
9621197670Sdesrm -rf conftest.dSYM
9622180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9623180740Sdes      conftest$ac_exeext conftest.$ac_ext
9624180740Sdesfi
9625197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
9626197670Sdes		 $as_echo "$as_val"'`
9627197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
9628197670Sdes$as_echo "$ac_res" >&6; }
9629197670Sdesif test `eval 'as_val=${'$as_ac_var'}
9630197670Sdes		 $as_echo "$as_val"'` = yes; then
9631180740Sdes  cat >>confdefs.h <<_ACEOF
9632197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9633180740Sdes_ACEOF
9634180740Sdes
9635180740Sdesfi
9636180740Sdesdone
9637180740Sdes
9638180740Sdes	MANTYPE=man
9639180740Sdes	TEST_SHELL=ksh
9640180740Sdes	;;
9641180740Sdes*-*-unicosmk*)
9642180740Sdes
9643180740Sdescat >>confdefs.h <<\_ACEOF
9644180740Sdes#define NO_SSH_LASTLOG 1
9645180740Sdes_ACEOF
9646180740Sdes
9647180740Sdes	cat >>confdefs.h <<\_ACEOF
9648180740Sdes#define SETEUID_BREAKS_SETUID 1
9649180740Sdes_ACEOF
9650180740Sdes
9651180740Sdes	cat >>confdefs.h <<\_ACEOF
9652180740Sdes#define BROKEN_SETREUID 1
9653180740Sdes_ACEOF
9654180740Sdes
9655180740Sdes	cat >>confdefs.h <<\_ACEOF
9656180740Sdes#define BROKEN_SETREGID 1
9657180740Sdes_ACEOF
9658180740Sdes
9659180740Sdes	cat >>confdefs.h <<\_ACEOF
9660180740Sdes#define USE_PIPES 1
9661180740Sdes_ACEOF
9662180740Sdes
9663180740Sdes	cat >>confdefs.h <<\_ACEOF
9664180740Sdes#define DISABLE_FD_PASSING 1
9665180740Sdes_ACEOF
9666180740Sdes
9667180740Sdes	LDFLAGS="$LDFLAGS"
9668180740Sdes	LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
9669180740Sdes	MANTYPE=cat
9670180740Sdes	;;
9671180740Sdes*-*-unicosmp*)
9672180740Sdes	cat >>confdefs.h <<\_ACEOF
9673180740Sdes#define SETEUID_BREAKS_SETUID 1
9674180740Sdes_ACEOF
9675180740Sdes
9676180740Sdes	cat >>confdefs.h <<\_ACEOF
9677180740Sdes#define BROKEN_SETREUID 1
9678180740Sdes_ACEOF
9679180740Sdes
9680180740Sdes	cat >>confdefs.h <<\_ACEOF
9681180740Sdes#define BROKEN_SETREGID 1
9682180740Sdes_ACEOF
9683180740Sdes
9684180740Sdes	cat >>confdefs.h <<\_ACEOF
9685180740Sdes#define WITH_ABBREV_NO_TTY 1
9686180740Sdes_ACEOF
9687180740Sdes
9688180740Sdes	cat >>confdefs.h <<\_ACEOF
9689180740Sdes#define USE_PIPES 1
9690180740Sdes_ACEOF
9691180740Sdes
9692180740Sdes	cat >>confdefs.h <<\_ACEOF
9693180740Sdes#define DISABLE_FD_PASSING 1
9694180740Sdes_ACEOF
9695180740Sdes
9696180740Sdes	LDFLAGS="$LDFLAGS"
9697180740Sdes	LIBS="$LIBS -lgen -lacid -ldb"
9698180740Sdes	MANTYPE=cat
9699180740Sdes	;;
9700180740Sdes*-*-unicos*)
9701180740Sdes	cat >>confdefs.h <<\_ACEOF
9702180740Sdes#define SETEUID_BREAKS_SETUID 1
9703180740Sdes_ACEOF
9704180740Sdes
9705180740Sdes	cat >>confdefs.h <<\_ACEOF
9706180740Sdes#define BROKEN_SETREUID 1
9707180740Sdes_ACEOF
9708180740Sdes
9709180740Sdes	cat >>confdefs.h <<\_ACEOF
9710180740Sdes#define BROKEN_SETREGID 1
9711180740Sdes_ACEOF
9712180740Sdes
9713180740Sdes	cat >>confdefs.h <<\_ACEOF
9714180740Sdes#define USE_PIPES 1
9715180740Sdes_ACEOF
9716180740Sdes
9717180740Sdes	cat >>confdefs.h <<\_ACEOF
9718180740Sdes#define DISABLE_FD_PASSING 1
9719180740Sdes_ACEOF
9720180740Sdes
9721180740Sdes	cat >>confdefs.h <<\_ACEOF
9722180740Sdes#define NO_SSH_LASTLOG 1
9723180740Sdes_ACEOF
9724180740Sdes
9725180740Sdes	LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
9726180740Sdes	LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
9727180740Sdes	MANTYPE=cat
9728180740Sdes	;;
9729180740Sdes*-dec-osf*)
9730197670Sdes	{ $as_echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
9731197670Sdes$as_echo_n "checking for Digital Unix SIA... " >&6; }
9732180740Sdes	no_osfsia=""
9733180740Sdes
9734180740Sdes# Check whether --with-osfsia was given.
9735180740Sdesif test "${with_osfsia+set}" = set; then
9736180740Sdes  withval=$with_osfsia;
9737180740Sdes			if test "x$withval" = "xno" ; then
9738197670Sdes				{ $as_echo "$as_me:$LINENO: result: disabled" >&5
9739197670Sdes$as_echo "disabled" >&6; }
9740180740Sdes				no_osfsia=1
9741180740Sdes			fi
9742180740Sdes
9743180740Sdesfi
9744180740Sdes
9745180740Sdes	if test -z "$no_osfsia" ; then
9746180740Sdes		if test -f /etc/sia/matrix.conf; then
9747197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
9748197670Sdes$as_echo "yes" >&6; }
9749180740Sdes
9750180740Sdescat >>confdefs.h <<\_ACEOF
9751180740Sdes#define HAVE_OSF_SIA 1
9752180740Sdes_ACEOF
9753180740Sdes
9754180740Sdes
9755180740Sdescat >>confdefs.h <<\_ACEOF
9756180740Sdes#define DISABLE_LOGIN 1
9757180740Sdes_ACEOF
9758180740Sdes
9759180740Sdes			cat >>confdefs.h <<\_ACEOF
9760180740Sdes#define DISABLE_FD_PASSING 1
9761180740Sdes_ACEOF
9762180740Sdes
9763180740Sdes			LIBS="$LIBS -lsecurity -ldb -lm -laud"
9764180740Sdes			SIA_MSG="yes"
9765180740Sdes		else
9766197670Sdes			{ $as_echo "$as_me:$LINENO: result: no" >&5
9767197670Sdes$as_echo "no" >&6; }
9768180740Sdes
9769180740Sdescat >>confdefs.h <<\_ACEOF
9770180740Sdes#define LOCKED_PASSWD_SUBSTR "Nologin"
9771180740Sdes_ACEOF
9772180740Sdes
9773180740Sdes		fi
9774180740Sdes	fi
9775180740Sdes	cat >>confdefs.h <<\_ACEOF
9776180740Sdes#define BROKEN_GETADDRINFO 1
9777180740Sdes_ACEOF
9778180740Sdes
9779180740Sdes	cat >>confdefs.h <<\_ACEOF
9780180740Sdes#define SETEUID_BREAKS_SETUID 1
9781180740Sdes_ACEOF
9782180740Sdes
9783180740Sdes	cat >>confdefs.h <<\_ACEOF
9784180740Sdes#define BROKEN_SETREUID 1
9785180740Sdes_ACEOF
9786180740Sdes
9787180740Sdes	cat >>confdefs.h <<\_ACEOF
9788180740Sdes#define BROKEN_SETREGID 1
9789180740Sdes_ACEOF
9790180740Sdes
9791180750Sdes
9792180750Sdescat >>confdefs.h <<\_ACEOF
9793180750Sdes#define BROKEN_READV_COMPARISON 1
9794180750Sdes_ACEOF
9795180750Sdes
9796180740Sdes	;;
9797180740Sdes
9798180740Sdes*-*-nto-qnx*)
9799180740Sdes	cat >>confdefs.h <<\_ACEOF
9800180740Sdes#define USE_PIPES 1
9801180740Sdes_ACEOF
9802180740Sdes
9803180740Sdes	cat >>confdefs.h <<\_ACEOF
9804180740Sdes#define NO_X11_UNIX_SOCKETS 1
9805180740Sdes_ACEOF
9806180740Sdes
9807180740Sdes
9808180740Sdescat >>confdefs.h <<\_ACEOF
9809180740Sdes#define MISSING_NFDBITS 1
9810180740Sdes_ACEOF
9811180740Sdes
9812180740Sdes
9813180740Sdescat >>confdefs.h <<\_ACEOF
9814180740Sdes#define MISSING_HOWMANY 1
9815180740Sdes_ACEOF
9816180740Sdes
9817180740Sdes
9818180740Sdescat >>confdefs.h <<\_ACEOF
9819180740Sdes#define MISSING_FD_MASK 1
9820180740Sdes_ACEOF
9821180740Sdes
9822180740Sdes	cat >>confdefs.h <<\_ACEOF
9823180740Sdes#define DISABLE_LASTLOG 1
9824180740Sdes_ACEOF
9825180740Sdes
9826180740Sdes	cat >>confdefs.h <<\_ACEOF
9827180740Sdes#define SSHD_ACQUIRES_CTTY 1
9828180740Sdes_ACEOF
9829180740Sdes
9830180746Sdes
9831180746Sdescat >>confdefs.h <<\_ACEOF
9832180746Sdes#define BROKEN_SHADOW_EXPIRE 1
9833180746Sdes_ACEOF
9834180746Sdes
9835180740Sdes	enable_etc_default_login=no	# has incompatible /etc/default/login
9836180744Sdes	case "$host" in
9837180744Sdes	*-*-nto-qnx6*)
9838180744Sdes		cat >>confdefs.h <<\_ACEOF
9839180744Sdes#define DISABLE_FD_PASSING 1
9840180744Sdes_ACEOF
9841180744Sdes
9842180744Sdes		;;
9843180744Sdes	esac
9844180740Sdes	;;
9845180740Sdes
9846180740Sdes*-*-ultrix*)
9847180740Sdes
9848180740Sdescat >>confdefs.h <<\_ACEOF
9849180740Sdes#define BROKEN_GETGROUPS 1
9850180740Sdes_ACEOF
9851180740Sdes
9852180740Sdes
9853180740Sdescat >>confdefs.h <<\_ACEOF
9854180740Sdes#define BROKEN_MMAP 1
9855180740Sdes_ACEOF
9856180740Sdes
9857180740Sdes	cat >>confdefs.h <<\_ACEOF
9858180740Sdes#define NEED_SETPGRP 1
9859180740Sdes_ACEOF
9860180740Sdes
9861180740Sdes
9862180740Sdescat >>confdefs.h <<\_ACEOF
9863180740Sdes#define HAVE_SYS_SYSLOG_H 1
9864180740Sdes_ACEOF
9865180740Sdes
9866180740Sdes	;;
9867180740Sdes
9868180740Sdes*-*-lynxos)
9869180740Sdes        CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
9870180740Sdes	cat >>confdefs.h <<\_ACEOF
9871180740Sdes#define MISSING_HOWMANY 1
9872180740Sdes_ACEOF
9873180740Sdes
9874180740Sdes
9875180740Sdescat >>confdefs.h <<\_ACEOF
9876180740Sdes#define BROKEN_SETVBUF 1
9877180740Sdes_ACEOF
9878180740Sdes
9879180740Sdes        ;;
9880180740Sdesesac
9881180740Sdes
9882197670Sdes{ $as_echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
9883197670Sdes$as_echo_n "checking compiler and flags for sanity... " >&6; }
9884180740Sdesif test "$cross_compiling" = yes; then
9885197670Sdes  	{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5
9886197670Sdes$as_echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
9887180740Sdes
9888180740Sdeselse
9889180740Sdes  cat >conftest.$ac_ext <<_ACEOF
9890180740Sdes/* confdefs.h.  */
9891180740Sdes_ACEOF
9892180740Sdescat confdefs.h >>conftest.$ac_ext
9893180740Sdescat >>conftest.$ac_ext <<_ACEOF
9894180740Sdes/* end confdefs.h.  */
9895180740Sdes
9896180740Sdes#include <stdio.h>
9897180740Sdesint main(){exit(0);}
9898180740Sdes
9899180740Sdes_ACEOF
9900180740Sdesrm -f conftest$ac_exeext
9901180740Sdesif { (ac_try="$ac_link"
9902180740Sdescase "(($ac_try" in
9903180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9904180740Sdes  *) ac_try_echo=$ac_try;;
9905180740Sdesesac
9906197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9907197670Sdes$as_echo "$ac_try_echo") >&5
9908180740Sdes  (eval "$ac_link") 2>&5
9909180740Sdes  ac_status=$?
9910197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9911180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9912180740Sdes  { (case "(($ac_try" in
9913180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9914180740Sdes  *) ac_try_echo=$ac_try;;
9915180740Sdesesac
9916197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9917197670Sdes$as_echo "$ac_try_echo") >&5
9918180740Sdes  (eval "$ac_try") 2>&5
9919180740Sdes  ac_status=$?
9920197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9921180740Sdes  (exit $ac_status); }; }; then
9922197670Sdes  	{ $as_echo "$as_me:$LINENO: result: yes" >&5
9923197670Sdes$as_echo "yes" >&6; }
9924180740Sdeselse
9925197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
9926197670Sdes$as_echo "$as_me: failed program was:" >&5
9927180740Sdessed 's/^/| /' conftest.$ac_ext >&5
9928180740Sdes
9929180740Sdes( exit $ac_status )
9930180740Sdes
9931197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
9932197670Sdes$as_echo "no" >&6; }
9933197670Sdes		{ { $as_echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5
9934197670Sdes$as_echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
9935180740Sdes   { (exit 1); exit 1; }; }
9936180740Sdes
9937180740Sdesfi
9938197670Sdesrm -rf conftest.dSYM
9939180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9940180740Sdesfi
9941180740Sdes
9942180740Sdes
9943180740Sdes
9944180740Sdes# Checks for libraries.
9945197670Sdes{ $as_echo "$as_me:$LINENO: checking for yp_match" >&5
9946197670Sdes$as_echo_n "checking for yp_match... " >&6; }
9947180740Sdesif test "${ac_cv_func_yp_match+set}" = set; then
9948197670Sdes  $as_echo_n "(cached) " >&6
9949180740Sdeselse
9950180740Sdes  cat >conftest.$ac_ext <<_ACEOF
9951180740Sdes/* confdefs.h.  */
9952180740Sdes_ACEOF
9953180740Sdescat confdefs.h >>conftest.$ac_ext
9954180740Sdescat >>conftest.$ac_ext <<_ACEOF
9955180740Sdes/* end confdefs.h.  */
9956180740Sdes/* Define yp_match to an innocuous variant, in case <limits.h> declares yp_match.
9957180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
9958180740Sdes#define yp_match innocuous_yp_match
9959180740Sdes
9960180740Sdes/* System header to define __stub macros and hopefully few prototypes,
9961180740Sdes    which can conflict with char yp_match (); below.
9962180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9963180740Sdes    <limits.h> exists even on freestanding compilers.  */
9964180740Sdes
9965180740Sdes#ifdef __STDC__
9966180740Sdes# include <limits.h>
9967180740Sdes#else
9968180740Sdes# include <assert.h>
9969180740Sdes#endif
9970180740Sdes
9971180740Sdes#undef yp_match
9972180740Sdes
9973180740Sdes/* Override any GCC internal prototype to avoid an error.
9974180740Sdes   Use char because int might match the return type of a GCC
9975180740Sdes   builtin and then its argument prototype would still apply.  */
9976180740Sdes#ifdef __cplusplus
9977180740Sdesextern "C"
9978180740Sdes#endif
9979180740Sdeschar yp_match ();
9980180740Sdes/* The GNU C library defines this for functions which it implements
9981180740Sdes    to always fail with ENOSYS.  Some functions are actually named
9982180740Sdes    something starting with __ and the normal name is an alias.  */
9983180740Sdes#if defined __stub_yp_match || defined __stub___yp_match
9984180740Sdeschoke me
9985180740Sdes#endif
9986180740Sdes
9987180740Sdesint
9988180740Sdesmain ()
9989180740Sdes{
9990180740Sdesreturn yp_match ();
9991180740Sdes  ;
9992180740Sdes  return 0;
9993180740Sdes}
9994180740Sdes_ACEOF
9995180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
9996180740Sdesif { (ac_try="$ac_link"
9997180740Sdescase "(($ac_try" in
9998180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9999180740Sdes  *) ac_try_echo=$ac_try;;
10000180740Sdesesac
10001197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10002197670Sdes$as_echo "$ac_try_echo") >&5
10003180740Sdes  (eval "$ac_link") 2>conftest.er1
10004180740Sdes  ac_status=$?
10005180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10006180740Sdes  rm -f conftest.er1
10007180740Sdes  cat conftest.err >&5
10008197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10009180740Sdes  (exit $ac_status); } && {
10010180740Sdes	 test -z "$ac_c_werror_flag" ||
10011180740Sdes	 test ! -s conftest.err
10012197670Sdes       } && test -s conftest$ac_exeext && {
10013197670Sdes	 test "$cross_compiling" = yes ||
10014197670Sdes	 $as_test_x conftest$ac_exeext
10015197670Sdes       }; then
10016180740Sdes  ac_cv_func_yp_match=yes
10017180740Sdeselse
10018197670Sdes  $as_echo "$as_me: failed program was:" >&5
10019180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10020180740Sdes
10021180740Sdes	ac_cv_func_yp_match=no
10022180740Sdesfi
10023180740Sdes
10024197670Sdesrm -rf conftest.dSYM
10025180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10026180740Sdes      conftest$ac_exeext conftest.$ac_ext
10027180740Sdesfi
10028197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
10029197670Sdes$as_echo "$ac_cv_func_yp_match" >&6; }
10030180740Sdesif test $ac_cv_func_yp_match = yes; then
10031180740Sdes  :
10032180740Sdeselse
10033180740Sdes
10034197670Sdes{ $as_echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
10035197670Sdes$as_echo_n "checking for yp_match in -lnsl... " >&6; }
10036180740Sdesif test "${ac_cv_lib_nsl_yp_match+set}" = set; then
10037197670Sdes  $as_echo_n "(cached) " >&6
10038180740Sdeselse
10039180740Sdes  ac_check_lib_save_LIBS=$LIBS
10040180740SdesLIBS="-lnsl  $LIBS"
10041180740Sdescat >conftest.$ac_ext <<_ACEOF
10042180740Sdes/* confdefs.h.  */
10043180740Sdes_ACEOF
10044180740Sdescat confdefs.h >>conftest.$ac_ext
10045180740Sdescat >>conftest.$ac_ext <<_ACEOF
10046180740Sdes/* end confdefs.h.  */
10047180740Sdes
10048180740Sdes/* Override any GCC internal prototype to avoid an error.
10049180740Sdes   Use char because int might match the return type of a GCC
10050180740Sdes   builtin and then its argument prototype would still apply.  */
10051180740Sdes#ifdef __cplusplus
10052180740Sdesextern "C"
10053180740Sdes#endif
10054180740Sdeschar yp_match ();
10055180740Sdesint
10056180740Sdesmain ()
10057180740Sdes{
10058180740Sdesreturn yp_match ();
10059180740Sdes  ;
10060180740Sdes  return 0;
10061180740Sdes}
10062180740Sdes_ACEOF
10063180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
10064180740Sdesif { (ac_try="$ac_link"
10065180740Sdescase "(($ac_try" in
10066180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10067180740Sdes  *) ac_try_echo=$ac_try;;
10068180740Sdesesac
10069197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10070197670Sdes$as_echo "$ac_try_echo") >&5
10071180740Sdes  (eval "$ac_link") 2>conftest.er1
10072180740Sdes  ac_status=$?
10073180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10074180740Sdes  rm -f conftest.er1
10075180740Sdes  cat conftest.err >&5
10076197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10077180740Sdes  (exit $ac_status); } && {
10078180740Sdes	 test -z "$ac_c_werror_flag" ||
10079180740Sdes	 test ! -s conftest.err
10080197670Sdes       } && test -s conftest$ac_exeext && {
10081197670Sdes	 test "$cross_compiling" = yes ||
10082197670Sdes	 $as_test_x conftest$ac_exeext
10083197670Sdes       }; then
10084180740Sdes  ac_cv_lib_nsl_yp_match=yes
10085180740Sdeselse
10086197670Sdes  $as_echo "$as_me: failed program was:" >&5
10087180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10088180740Sdes
10089180740Sdes	ac_cv_lib_nsl_yp_match=no
10090180740Sdesfi
10091180740Sdes
10092197670Sdesrm -rf conftest.dSYM
10093180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10094180740Sdes      conftest$ac_exeext conftest.$ac_ext
10095180740SdesLIBS=$ac_check_lib_save_LIBS
10096180740Sdesfi
10097197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
10098197670Sdes$as_echo "$ac_cv_lib_nsl_yp_match" >&6; }
10099180740Sdesif test $ac_cv_lib_nsl_yp_match = yes; then
10100180740Sdes  cat >>confdefs.h <<_ACEOF
10101180740Sdes#define HAVE_LIBNSL 1
10102180740Sdes_ACEOF
10103180740Sdes
10104180740Sdes  LIBS="-lnsl $LIBS"
10105180740Sdes
10106180740Sdesfi
10107180740Sdes
10108180740Sdesfi
10109180740Sdes
10110197670Sdes{ $as_echo "$as_me:$LINENO: checking for setsockopt" >&5
10111197670Sdes$as_echo_n "checking for setsockopt... " >&6; }
10112180740Sdesif test "${ac_cv_func_setsockopt+set}" = set; then
10113197670Sdes  $as_echo_n "(cached) " >&6
10114180740Sdeselse
10115180740Sdes  cat >conftest.$ac_ext <<_ACEOF
10116180740Sdes/* confdefs.h.  */
10117180740Sdes_ACEOF
10118180740Sdescat confdefs.h >>conftest.$ac_ext
10119180740Sdescat >>conftest.$ac_ext <<_ACEOF
10120180740Sdes/* end confdefs.h.  */
10121180740Sdes/* Define setsockopt to an innocuous variant, in case <limits.h> declares setsockopt.
10122180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
10123180740Sdes#define setsockopt innocuous_setsockopt
10124180740Sdes
10125180740Sdes/* System header to define __stub macros and hopefully few prototypes,
10126180740Sdes    which can conflict with char setsockopt (); below.
10127180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10128180740Sdes    <limits.h> exists even on freestanding compilers.  */
10129180740Sdes
10130180740Sdes#ifdef __STDC__
10131180740Sdes# include <limits.h>
10132180740Sdes#else
10133180740Sdes# include <assert.h>
10134180740Sdes#endif
10135180740Sdes
10136180740Sdes#undef setsockopt
10137180740Sdes
10138180740Sdes/* Override any GCC internal prototype to avoid an error.
10139180740Sdes   Use char because int might match the return type of a GCC
10140180740Sdes   builtin and then its argument prototype would still apply.  */
10141180740Sdes#ifdef __cplusplus
10142180740Sdesextern "C"
10143180740Sdes#endif
10144180740Sdeschar setsockopt ();
10145180740Sdes/* The GNU C library defines this for functions which it implements
10146180740Sdes    to always fail with ENOSYS.  Some functions are actually named
10147180740Sdes    something starting with __ and the normal name is an alias.  */
10148180740Sdes#if defined __stub_setsockopt || defined __stub___setsockopt
10149180740Sdeschoke me
10150180740Sdes#endif
10151180740Sdes
10152180740Sdesint
10153180740Sdesmain ()
10154180740Sdes{
10155180740Sdesreturn setsockopt ();
10156180740Sdes  ;
10157180740Sdes  return 0;
10158180740Sdes}
10159180740Sdes_ACEOF
10160180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
10161180740Sdesif { (ac_try="$ac_link"
10162180740Sdescase "(($ac_try" in
10163180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10164180740Sdes  *) ac_try_echo=$ac_try;;
10165180740Sdesesac
10166197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10167197670Sdes$as_echo "$ac_try_echo") >&5
10168180740Sdes  (eval "$ac_link") 2>conftest.er1
10169180740Sdes  ac_status=$?
10170180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10171180740Sdes  rm -f conftest.er1
10172180740Sdes  cat conftest.err >&5
10173197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10174180740Sdes  (exit $ac_status); } && {
10175180740Sdes	 test -z "$ac_c_werror_flag" ||
10176180740Sdes	 test ! -s conftest.err
10177197670Sdes       } && test -s conftest$ac_exeext && {
10178197670Sdes	 test "$cross_compiling" = yes ||
10179197670Sdes	 $as_test_x conftest$ac_exeext
10180197670Sdes       }; then
10181180740Sdes  ac_cv_func_setsockopt=yes
10182180740Sdeselse
10183197670Sdes  $as_echo "$as_me: failed program was:" >&5
10184180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10185180740Sdes
10186180740Sdes	ac_cv_func_setsockopt=no
10187180740Sdesfi
10188180740Sdes
10189197670Sdesrm -rf conftest.dSYM
10190180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10191180740Sdes      conftest$ac_exeext conftest.$ac_ext
10192180740Sdesfi
10193197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
10194197670Sdes$as_echo "$ac_cv_func_setsockopt" >&6; }
10195180740Sdesif test $ac_cv_func_setsockopt = yes; then
10196180740Sdes  :
10197180740Sdeselse
10198180740Sdes
10199197670Sdes{ $as_echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
10200197670Sdes$as_echo_n "checking for setsockopt in -lsocket... " >&6; }
10201180740Sdesif test "${ac_cv_lib_socket_setsockopt+set}" = set; then
10202197670Sdes  $as_echo_n "(cached) " >&6
10203180740Sdeselse
10204180740Sdes  ac_check_lib_save_LIBS=$LIBS
10205180740SdesLIBS="-lsocket  $LIBS"
10206180740Sdescat >conftest.$ac_ext <<_ACEOF
10207180740Sdes/* confdefs.h.  */
10208180740Sdes_ACEOF
10209180740Sdescat confdefs.h >>conftest.$ac_ext
10210180740Sdescat >>conftest.$ac_ext <<_ACEOF
10211180740Sdes/* end confdefs.h.  */
10212180740Sdes
10213180740Sdes/* Override any GCC internal prototype to avoid an error.
10214180740Sdes   Use char because int might match the return type of a GCC
10215180740Sdes   builtin and then its argument prototype would still apply.  */
10216180740Sdes#ifdef __cplusplus
10217180740Sdesextern "C"
10218180740Sdes#endif
10219180740Sdeschar setsockopt ();
10220180740Sdesint
10221180740Sdesmain ()
10222180740Sdes{
10223180740Sdesreturn setsockopt ();
10224180740Sdes  ;
10225180740Sdes  return 0;
10226180740Sdes}
10227180740Sdes_ACEOF
10228180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
10229180740Sdesif { (ac_try="$ac_link"
10230180740Sdescase "(($ac_try" in
10231180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10232180740Sdes  *) ac_try_echo=$ac_try;;
10233180740Sdesesac
10234197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10235197670Sdes$as_echo "$ac_try_echo") >&5
10236180740Sdes  (eval "$ac_link") 2>conftest.er1
10237180740Sdes  ac_status=$?
10238180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10239180740Sdes  rm -f conftest.er1
10240180740Sdes  cat conftest.err >&5
10241197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10242180740Sdes  (exit $ac_status); } && {
10243180740Sdes	 test -z "$ac_c_werror_flag" ||
10244180740Sdes	 test ! -s conftest.err
10245197670Sdes       } && test -s conftest$ac_exeext && {
10246197670Sdes	 test "$cross_compiling" = yes ||
10247197670Sdes	 $as_test_x conftest$ac_exeext
10248197670Sdes       }; then
10249180740Sdes  ac_cv_lib_socket_setsockopt=yes
10250180740Sdeselse
10251197670Sdes  $as_echo "$as_me: failed program was:" >&5
10252180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10253180740Sdes
10254180740Sdes	ac_cv_lib_socket_setsockopt=no
10255180740Sdesfi
10256180740Sdes
10257197670Sdesrm -rf conftest.dSYM
10258180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10259180740Sdes      conftest$ac_exeext conftest.$ac_ext
10260180740SdesLIBS=$ac_check_lib_save_LIBS
10261180740Sdesfi
10262197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
10263197670Sdes$as_echo "$ac_cv_lib_socket_setsockopt" >&6; }
10264180740Sdesif test $ac_cv_lib_socket_setsockopt = yes; then
10265180740Sdes  cat >>confdefs.h <<_ACEOF
10266180740Sdes#define HAVE_LIBSOCKET 1
10267180740Sdes_ACEOF
10268180740Sdes
10269180740Sdes  LIBS="-lsocket $LIBS"
10270180740Sdes
10271180740Sdesfi
10272180740Sdes
10273180740Sdesfi
10274180740Sdes
10275180740Sdes
10276180740Sdes
10277180740Sdesfor ac_func in dirname
10278180740Sdesdo
10279197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10280197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
10281197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
10282180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10283197670Sdes  $as_echo_n "(cached) " >&6
10284180740Sdeselse
10285180740Sdes  cat >conftest.$ac_ext <<_ACEOF
10286180740Sdes/* confdefs.h.  */
10287180740Sdes_ACEOF
10288180740Sdescat confdefs.h >>conftest.$ac_ext
10289180740Sdescat >>conftest.$ac_ext <<_ACEOF
10290180740Sdes/* end confdefs.h.  */
10291180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
10292180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
10293180740Sdes#define $ac_func innocuous_$ac_func
10294180740Sdes
10295180740Sdes/* System header to define __stub macros and hopefully few prototypes,
10296180740Sdes    which can conflict with char $ac_func (); below.
10297180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10298180740Sdes    <limits.h> exists even on freestanding compilers.  */
10299180740Sdes
10300180740Sdes#ifdef __STDC__
10301180740Sdes# include <limits.h>
10302180740Sdes#else
10303180740Sdes# include <assert.h>
10304180740Sdes#endif
10305180740Sdes
10306180740Sdes#undef $ac_func
10307180740Sdes
10308180740Sdes/* Override any GCC internal prototype to avoid an error.
10309180740Sdes   Use char because int might match the return type of a GCC
10310180740Sdes   builtin and then its argument prototype would still apply.  */
10311180740Sdes#ifdef __cplusplus
10312180740Sdesextern "C"
10313180740Sdes#endif
10314180740Sdeschar $ac_func ();
10315180740Sdes/* The GNU C library defines this for functions which it implements
10316180740Sdes    to always fail with ENOSYS.  Some functions are actually named
10317180740Sdes    something starting with __ and the normal name is an alias.  */
10318180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
10319180740Sdeschoke me
10320180740Sdes#endif
10321180740Sdes
10322180740Sdesint
10323180740Sdesmain ()
10324180740Sdes{
10325180740Sdesreturn $ac_func ();
10326180740Sdes  ;
10327180740Sdes  return 0;
10328180740Sdes}
10329180740Sdes_ACEOF
10330180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
10331180740Sdesif { (ac_try="$ac_link"
10332180740Sdescase "(($ac_try" in
10333180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10334180740Sdes  *) ac_try_echo=$ac_try;;
10335180740Sdesesac
10336197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10337197670Sdes$as_echo "$ac_try_echo") >&5
10338180740Sdes  (eval "$ac_link") 2>conftest.er1
10339180740Sdes  ac_status=$?
10340180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10341180740Sdes  rm -f conftest.er1
10342180740Sdes  cat conftest.err >&5
10343197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10344180740Sdes  (exit $ac_status); } && {
10345180740Sdes	 test -z "$ac_c_werror_flag" ||
10346180740Sdes	 test ! -s conftest.err
10347197670Sdes       } && test -s conftest$ac_exeext && {
10348197670Sdes	 test "$cross_compiling" = yes ||
10349197670Sdes	 $as_test_x conftest$ac_exeext
10350197670Sdes       }; then
10351180740Sdes  eval "$as_ac_var=yes"
10352180740Sdeselse
10353197670Sdes  $as_echo "$as_me: failed program was:" >&5
10354180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10355180740Sdes
10356180740Sdes	eval "$as_ac_var=no"
10357180740Sdesfi
10358180740Sdes
10359197670Sdesrm -rf conftest.dSYM
10360180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10361180740Sdes      conftest$ac_exeext conftest.$ac_ext
10362180740Sdesfi
10363197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
10364197670Sdes		 $as_echo "$as_val"'`
10365197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
10366197670Sdes$as_echo "$ac_res" >&6; }
10367197670Sdesif test `eval 'as_val=${'$as_ac_var'}
10368197670Sdes		 $as_echo "$as_val"'` = yes; then
10369180740Sdes  cat >>confdefs.h <<_ACEOF
10370197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10371180740Sdes_ACEOF
10372180740Sdes
10373180740Sdesfor ac_header in libgen.h
10374180740Sdesdo
10375197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
10376180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10377197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
10378197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
10379180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10380197670Sdes  $as_echo_n "(cached) " >&6
10381180740Sdesfi
10382197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
10383197670Sdes		 $as_echo "$as_val"'`
10384197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
10385197670Sdes$as_echo "$ac_res" >&6; }
10386180740Sdeselse
10387180740Sdes  # Is the header compilable?
10388197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
10389197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
10390180740Sdescat >conftest.$ac_ext <<_ACEOF
10391180740Sdes/* confdefs.h.  */
10392180740Sdes_ACEOF
10393180740Sdescat confdefs.h >>conftest.$ac_ext
10394180740Sdescat >>conftest.$ac_ext <<_ACEOF
10395180740Sdes/* end confdefs.h.  */
10396180740Sdes$ac_includes_default
10397180740Sdes#include <$ac_header>
10398180740Sdes_ACEOF
10399180740Sdesrm -f conftest.$ac_objext
10400180740Sdesif { (ac_try="$ac_compile"
10401180740Sdescase "(($ac_try" in
10402180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10403180740Sdes  *) ac_try_echo=$ac_try;;
10404180740Sdesesac
10405197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10406197670Sdes$as_echo "$ac_try_echo") >&5
10407180740Sdes  (eval "$ac_compile") 2>conftest.er1
10408180740Sdes  ac_status=$?
10409180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10410180740Sdes  rm -f conftest.er1
10411180740Sdes  cat conftest.err >&5
10412197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10413180740Sdes  (exit $ac_status); } && {
10414180740Sdes	 test -z "$ac_c_werror_flag" ||
10415180740Sdes	 test ! -s conftest.err
10416180740Sdes       } && test -s conftest.$ac_objext; then
10417180740Sdes  ac_header_compiler=yes
10418180740Sdeselse
10419197670Sdes  $as_echo "$as_me: failed program was:" >&5
10420180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10421180740Sdes
10422180740Sdes	ac_header_compiler=no
10423180740Sdesfi
10424180740Sdes
10425180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10426197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10427197670Sdes$as_echo "$ac_header_compiler" >&6; }
10428180740Sdes
10429180740Sdes# Is the header present?
10430197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
10431197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
10432180740Sdescat >conftest.$ac_ext <<_ACEOF
10433180740Sdes/* confdefs.h.  */
10434180740Sdes_ACEOF
10435180740Sdescat confdefs.h >>conftest.$ac_ext
10436180740Sdescat >>conftest.$ac_ext <<_ACEOF
10437180740Sdes/* end confdefs.h.  */
10438180740Sdes#include <$ac_header>
10439180740Sdes_ACEOF
10440180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
10441180740Sdescase "(($ac_try" in
10442180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10443180740Sdes  *) ac_try_echo=$ac_try;;
10444180740Sdesesac
10445197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10446197670Sdes$as_echo "$ac_try_echo") >&5
10447180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10448180740Sdes  ac_status=$?
10449180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10450180740Sdes  rm -f conftest.er1
10451180740Sdes  cat conftest.err >&5
10452197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10453180740Sdes  (exit $ac_status); } >/dev/null && {
10454180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
10455180740Sdes	 test ! -s conftest.err
10456180740Sdes       }; then
10457180740Sdes  ac_header_preproc=yes
10458180740Sdeselse
10459197670Sdes  $as_echo "$as_me: failed program was:" >&5
10460180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10461180740Sdes
10462180740Sdes  ac_header_preproc=no
10463180740Sdesfi
10464180740Sdes
10465180740Sdesrm -f conftest.err conftest.$ac_ext
10466197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10467197670Sdes$as_echo "$ac_header_preproc" >&6; }
10468180740Sdes
10469180740Sdes# So?  What about this header?
10470180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10471180740Sdes  yes:no: )
10472197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
10473197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
10474197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
10475197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
10476180740Sdes    ac_header_preproc=yes
10477180740Sdes    ;;
10478180740Sdes  no:yes:* )
10479197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
10480197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
10481197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
10482197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
10483197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
10484197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
10485197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
10486197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
10487197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
10488197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
10489197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
10490197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
10491180740Sdes    ( cat <<\_ASBOX
10492180740Sdes## ------------------------------------------- ##
10493180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
10494180740Sdes## ------------------------------------------- ##
10495180740Sdes_ASBOX
10496180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
10497180740Sdes    ;;
10498180740Sdesesac
10499197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
10500197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
10501180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10502197670Sdes  $as_echo_n "(cached) " >&6
10503180740Sdeselse
10504180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
10505180740Sdesfi
10506197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
10507197670Sdes		 $as_echo "$as_val"'`
10508197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
10509197670Sdes$as_echo "$ac_res" >&6; }
10510180740Sdes
10511180740Sdesfi
10512197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
10513197670Sdes		 $as_echo "$as_val"'` = yes; then
10514180740Sdes  cat >>confdefs.h <<_ACEOF
10515197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
10516180740Sdes_ACEOF
10517180740Sdes
10518180740Sdesfi
10519180740Sdes
10520180740Sdesdone
10521180740Sdes
10522180740Sdeselse
10523180740Sdes
10524197670Sdes	{ $as_echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
10525197670Sdes$as_echo_n "checking for dirname in -lgen... " >&6; }
10526180740Sdesif test "${ac_cv_lib_gen_dirname+set}" = set; then
10527197670Sdes  $as_echo_n "(cached) " >&6
10528180740Sdeselse
10529180740Sdes  ac_check_lib_save_LIBS=$LIBS
10530180740SdesLIBS="-lgen  $LIBS"
10531180740Sdescat >conftest.$ac_ext <<_ACEOF
10532180740Sdes/* confdefs.h.  */
10533180740Sdes_ACEOF
10534180740Sdescat confdefs.h >>conftest.$ac_ext
10535180740Sdescat >>conftest.$ac_ext <<_ACEOF
10536180740Sdes/* end confdefs.h.  */
10537180740Sdes
10538180740Sdes/* Override any GCC internal prototype to avoid an error.
10539180740Sdes   Use char because int might match the return type of a GCC
10540180740Sdes   builtin and then its argument prototype would still apply.  */
10541180740Sdes#ifdef __cplusplus
10542180740Sdesextern "C"
10543180740Sdes#endif
10544180740Sdeschar dirname ();
10545180740Sdesint
10546180740Sdesmain ()
10547180740Sdes{
10548180740Sdesreturn dirname ();
10549180740Sdes  ;
10550180740Sdes  return 0;
10551180740Sdes}
10552180740Sdes_ACEOF
10553180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
10554180740Sdesif { (ac_try="$ac_link"
10555180740Sdescase "(($ac_try" in
10556180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10557180740Sdes  *) ac_try_echo=$ac_try;;
10558180740Sdesesac
10559197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10560197670Sdes$as_echo "$ac_try_echo") >&5
10561180740Sdes  (eval "$ac_link") 2>conftest.er1
10562180740Sdes  ac_status=$?
10563180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10564180740Sdes  rm -f conftest.er1
10565180740Sdes  cat conftest.err >&5
10566197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10567180740Sdes  (exit $ac_status); } && {
10568180740Sdes	 test -z "$ac_c_werror_flag" ||
10569180740Sdes	 test ! -s conftest.err
10570197670Sdes       } && test -s conftest$ac_exeext && {
10571197670Sdes	 test "$cross_compiling" = yes ||
10572197670Sdes	 $as_test_x conftest$ac_exeext
10573197670Sdes       }; then
10574180740Sdes  ac_cv_lib_gen_dirname=yes
10575180740Sdeselse
10576197670Sdes  $as_echo "$as_me: failed program was:" >&5
10577180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10578180740Sdes
10579180740Sdes	ac_cv_lib_gen_dirname=no
10580180740Sdesfi
10581180740Sdes
10582197670Sdesrm -rf conftest.dSYM
10583180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10584180740Sdes      conftest$ac_exeext conftest.$ac_ext
10585180740SdesLIBS=$ac_check_lib_save_LIBS
10586180740Sdesfi
10587197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
10588197670Sdes$as_echo "$ac_cv_lib_gen_dirname" >&6; }
10589180740Sdesif test $ac_cv_lib_gen_dirname = yes; then
10590180740Sdes
10591197670Sdes		{ $as_echo "$as_me:$LINENO: checking for broken dirname" >&5
10592197670Sdes$as_echo_n "checking for broken dirname... " >&6; }
10593180740Sdesif test "${ac_cv_have_broken_dirname+set}" = set; then
10594197670Sdes  $as_echo_n "(cached) " >&6
10595180740Sdeselse
10596180740Sdes
10597180740Sdes			save_LIBS="$LIBS"
10598180740Sdes			LIBS="$LIBS -lgen"
10599180740Sdes			if test "$cross_compiling" = yes; then
10600180740Sdes   ac_cv_have_broken_dirname="no"
10601180740Sdeselse
10602180740Sdes  cat >conftest.$ac_ext <<_ACEOF
10603180740Sdes/* confdefs.h.  */
10604180740Sdes_ACEOF
10605180740Sdescat confdefs.h >>conftest.$ac_ext
10606180740Sdescat >>conftest.$ac_ext <<_ACEOF
10607180740Sdes/* end confdefs.h.  */
10608180740Sdes
10609180740Sdes#include <libgen.h>
10610180740Sdes#include <string.h>
10611180740Sdes
10612180740Sdesint main(int argc, char **argv) {
10613180740Sdes    char *s, buf[32];
10614180740Sdes
10615180740Sdes    strncpy(buf,"/etc", 32);
10616180740Sdes    s = dirname(buf);
10617180740Sdes    if (!s || strncmp(s, "/", 32) != 0) {
10618180740Sdes	exit(1);
10619180740Sdes    } else {
10620180740Sdes	exit(0);
10621180740Sdes    }
10622180740Sdes}
10623180740Sdes
10624180740Sdes_ACEOF
10625180740Sdesrm -f conftest$ac_exeext
10626180740Sdesif { (ac_try="$ac_link"
10627180740Sdescase "(($ac_try" in
10628180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10629180740Sdes  *) ac_try_echo=$ac_try;;
10630180740Sdesesac
10631197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10632197670Sdes$as_echo "$ac_try_echo") >&5
10633180740Sdes  (eval "$ac_link") 2>&5
10634180740Sdes  ac_status=$?
10635197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10636180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10637180740Sdes  { (case "(($ac_try" in
10638180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10639180740Sdes  *) ac_try_echo=$ac_try;;
10640180740Sdesesac
10641197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10642197670Sdes$as_echo "$ac_try_echo") >&5
10643180740Sdes  (eval "$ac_try") 2>&5
10644180740Sdes  ac_status=$?
10645197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10646180740Sdes  (exit $ac_status); }; }; then
10647180740Sdes   ac_cv_have_broken_dirname="no"
10648180740Sdeselse
10649197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
10650197670Sdes$as_echo "$as_me: failed program was:" >&5
10651180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10652180740Sdes
10653180740Sdes( exit $ac_status )
10654180740Sdes ac_cv_have_broken_dirname="yes"
10655180740Sdesfi
10656197670Sdesrm -rf conftest.dSYM
10657180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10658180740Sdesfi
10659180740Sdes
10660180740Sdes
10661180740Sdes			LIBS="$save_LIBS"
10662180740Sdes
10663180740Sdesfi
10664197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
10665197670Sdes$as_echo "$ac_cv_have_broken_dirname" >&6; }
10666180740Sdes		if test "x$ac_cv_have_broken_dirname" = "xno" ; then
10667180740Sdes			LIBS="$LIBS -lgen"
10668180740Sdes			cat >>confdefs.h <<\_ACEOF
10669180740Sdes#define HAVE_DIRNAME 1
10670180740Sdes_ACEOF
10671180740Sdes
10672180740Sdes
10673180740Sdesfor ac_header in libgen.h
10674180740Sdesdo
10675197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
10676180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10677197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
10678197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
10679180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10680197670Sdes  $as_echo_n "(cached) " >&6
10681180740Sdesfi
10682197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
10683197670Sdes		 $as_echo "$as_val"'`
10684197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
10685197670Sdes$as_echo "$ac_res" >&6; }
10686180740Sdeselse
10687180740Sdes  # Is the header compilable?
10688197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
10689197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
10690180740Sdescat >conftest.$ac_ext <<_ACEOF
10691180740Sdes/* confdefs.h.  */
10692180740Sdes_ACEOF
10693180740Sdescat confdefs.h >>conftest.$ac_ext
10694180740Sdescat >>conftest.$ac_ext <<_ACEOF
10695180740Sdes/* end confdefs.h.  */
10696180740Sdes$ac_includes_default
10697180740Sdes#include <$ac_header>
10698180740Sdes_ACEOF
10699180740Sdesrm -f conftest.$ac_objext
10700180740Sdesif { (ac_try="$ac_compile"
10701180740Sdescase "(($ac_try" in
10702180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10703180740Sdes  *) ac_try_echo=$ac_try;;
10704180740Sdesesac
10705197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10706197670Sdes$as_echo "$ac_try_echo") >&5
10707180740Sdes  (eval "$ac_compile") 2>conftest.er1
10708180740Sdes  ac_status=$?
10709180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10710180740Sdes  rm -f conftest.er1
10711180740Sdes  cat conftest.err >&5
10712197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10713180740Sdes  (exit $ac_status); } && {
10714180740Sdes	 test -z "$ac_c_werror_flag" ||
10715180740Sdes	 test ! -s conftest.err
10716180740Sdes       } && test -s conftest.$ac_objext; then
10717180740Sdes  ac_header_compiler=yes
10718180740Sdeselse
10719197670Sdes  $as_echo "$as_me: failed program was:" >&5
10720180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10721180740Sdes
10722180740Sdes	ac_header_compiler=no
10723180740Sdesfi
10724180740Sdes
10725180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10726197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10727197670Sdes$as_echo "$ac_header_compiler" >&6; }
10728180740Sdes
10729180740Sdes# Is the header present?
10730197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
10731197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
10732180740Sdescat >conftest.$ac_ext <<_ACEOF
10733180740Sdes/* confdefs.h.  */
10734180740Sdes_ACEOF
10735180740Sdescat confdefs.h >>conftest.$ac_ext
10736180740Sdescat >>conftest.$ac_ext <<_ACEOF
10737180740Sdes/* end confdefs.h.  */
10738180740Sdes#include <$ac_header>
10739180740Sdes_ACEOF
10740180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
10741180740Sdescase "(($ac_try" in
10742180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10743180740Sdes  *) ac_try_echo=$ac_try;;
10744180740Sdesesac
10745197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10746197670Sdes$as_echo "$ac_try_echo") >&5
10747180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10748180740Sdes  ac_status=$?
10749180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10750180740Sdes  rm -f conftest.er1
10751180740Sdes  cat conftest.err >&5
10752197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10753180740Sdes  (exit $ac_status); } >/dev/null && {
10754180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
10755180740Sdes	 test ! -s conftest.err
10756180740Sdes       }; then
10757180740Sdes  ac_header_preproc=yes
10758180740Sdeselse
10759197670Sdes  $as_echo "$as_me: failed program was:" >&5
10760180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10761180740Sdes
10762180740Sdes  ac_header_preproc=no
10763180740Sdesfi
10764180740Sdes
10765180740Sdesrm -f conftest.err conftest.$ac_ext
10766197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10767197670Sdes$as_echo "$ac_header_preproc" >&6; }
10768180740Sdes
10769180740Sdes# So?  What about this header?
10770180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10771180740Sdes  yes:no: )
10772197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
10773197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
10774197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
10775197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
10776180740Sdes    ac_header_preproc=yes
10777180740Sdes    ;;
10778180740Sdes  no:yes:* )
10779197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
10780197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
10781197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
10782197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
10783197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
10784197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
10785197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
10786197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
10787197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
10788197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
10789197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
10790197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
10791180740Sdes    ( cat <<\_ASBOX
10792180740Sdes## ------------------------------------------- ##
10793180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
10794180740Sdes## ------------------------------------------- ##
10795180740Sdes_ASBOX
10796180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
10797180740Sdes    ;;
10798180740Sdesesac
10799197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
10800197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
10801180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10802197670Sdes  $as_echo_n "(cached) " >&6
10803180740Sdeselse
10804180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
10805180740Sdesfi
10806197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
10807197670Sdes		 $as_echo "$as_val"'`
10808197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
10809197670Sdes$as_echo "$ac_res" >&6; }
10810180740Sdes
10811180740Sdesfi
10812197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
10813197670Sdes		 $as_echo "$as_val"'` = yes; then
10814180740Sdes  cat >>confdefs.h <<_ACEOF
10815197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
10816180740Sdes_ACEOF
10817180740Sdes
10818180740Sdesfi
10819180740Sdes
10820180740Sdesdone
10821180740Sdes
10822180740Sdes		fi
10823180740Sdes
10824180740Sdesfi
10825180740Sdes
10826180740Sdes
10827180740Sdesfi
10828180740Sdesdone
10829180740Sdes
10830180740Sdes
10831197670Sdes{ $as_echo "$as_me:$LINENO: checking for getspnam" >&5
10832197670Sdes$as_echo_n "checking for getspnam... " >&6; }
10833180740Sdesif test "${ac_cv_func_getspnam+set}" = set; then
10834197670Sdes  $as_echo_n "(cached) " >&6
10835180740Sdeselse
10836180740Sdes  cat >conftest.$ac_ext <<_ACEOF
10837180740Sdes/* confdefs.h.  */
10838180740Sdes_ACEOF
10839180740Sdescat confdefs.h >>conftest.$ac_ext
10840180740Sdescat >>conftest.$ac_ext <<_ACEOF
10841180740Sdes/* end confdefs.h.  */
10842180740Sdes/* Define getspnam to an innocuous variant, in case <limits.h> declares getspnam.
10843180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
10844180740Sdes#define getspnam innocuous_getspnam
10845180740Sdes
10846180740Sdes/* System header to define __stub macros and hopefully few prototypes,
10847180740Sdes    which can conflict with char getspnam (); below.
10848180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10849180740Sdes    <limits.h> exists even on freestanding compilers.  */
10850180740Sdes
10851180740Sdes#ifdef __STDC__
10852180740Sdes# include <limits.h>
10853180740Sdes#else
10854180740Sdes# include <assert.h>
10855180740Sdes#endif
10856180740Sdes
10857180740Sdes#undef getspnam
10858180740Sdes
10859180740Sdes/* Override any GCC internal prototype to avoid an error.
10860180740Sdes   Use char because int might match the return type of a GCC
10861180740Sdes   builtin and then its argument prototype would still apply.  */
10862180740Sdes#ifdef __cplusplus
10863180740Sdesextern "C"
10864180740Sdes#endif
10865180740Sdeschar getspnam ();
10866180740Sdes/* The GNU C library defines this for functions which it implements
10867180740Sdes    to always fail with ENOSYS.  Some functions are actually named
10868180740Sdes    something starting with __ and the normal name is an alias.  */
10869180740Sdes#if defined __stub_getspnam || defined __stub___getspnam
10870180740Sdeschoke me
10871180740Sdes#endif
10872180740Sdes
10873180740Sdesint
10874180740Sdesmain ()
10875180740Sdes{
10876180740Sdesreturn getspnam ();
10877180740Sdes  ;
10878180740Sdes  return 0;
10879180740Sdes}
10880180740Sdes_ACEOF
10881180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
10882180740Sdesif { (ac_try="$ac_link"
10883180740Sdescase "(($ac_try" in
10884180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10885180740Sdes  *) ac_try_echo=$ac_try;;
10886180740Sdesesac
10887197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10888197670Sdes$as_echo "$ac_try_echo") >&5
10889180740Sdes  (eval "$ac_link") 2>conftest.er1
10890180740Sdes  ac_status=$?
10891180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10892180740Sdes  rm -f conftest.er1
10893180740Sdes  cat conftest.err >&5
10894197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10895180740Sdes  (exit $ac_status); } && {
10896180740Sdes	 test -z "$ac_c_werror_flag" ||
10897180740Sdes	 test ! -s conftest.err
10898197670Sdes       } && test -s conftest$ac_exeext && {
10899197670Sdes	 test "$cross_compiling" = yes ||
10900197670Sdes	 $as_test_x conftest$ac_exeext
10901197670Sdes       }; then
10902180740Sdes  ac_cv_func_getspnam=yes
10903180740Sdeselse
10904197670Sdes  $as_echo "$as_me: failed program was:" >&5
10905180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10906180740Sdes
10907180740Sdes	ac_cv_func_getspnam=no
10908180740Sdesfi
10909180740Sdes
10910197670Sdesrm -rf conftest.dSYM
10911180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10912180740Sdes      conftest$ac_exeext conftest.$ac_ext
10913180740Sdesfi
10914197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
10915197670Sdes$as_echo "$ac_cv_func_getspnam" >&6; }
10916180740Sdesif test $ac_cv_func_getspnam = yes; then
10917180740Sdes  :
10918180740Sdeselse
10919197670Sdes  { $as_echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
10920197670Sdes$as_echo_n "checking for getspnam in -lgen... " >&6; }
10921180740Sdesif test "${ac_cv_lib_gen_getspnam+set}" = set; then
10922197670Sdes  $as_echo_n "(cached) " >&6
10923180740Sdeselse
10924180740Sdes  ac_check_lib_save_LIBS=$LIBS
10925180740SdesLIBS="-lgen  $LIBS"
10926180740Sdescat >conftest.$ac_ext <<_ACEOF
10927180740Sdes/* confdefs.h.  */
10928180740Sdes_ACEOF
10929180740Sdescat confdefs.h >>conftest.$ac_ext
10930180740Sdescat >>conftest.$ac_ext <<_ACEOF
10931180740Sdes/* end confdefs.h.  */
10932180740Sdes
10933180740Sdes/* Override any GCC internal prototype to avoid an error.
10934180740Sdes   Use char because int might match the return type of a GCC
10935180740Sdes   builtin and then its argument prototype would still apply.  */
10936180740Sdes#ifdef __cplusplus
10937180740Sdesextern "C"
10938180740Sdes#endif
10939180740Sdeschar getspnam ();
10940180740Sdesint
10941180740Sdesmain ()
10942180740Sdes{
10943180740Sdesreturn getspnam ();
10944180740Sdes  ;
10945180740Sdes  return 0;
10946180740Sdes}
10947180740Sdes_ACEOF
10948180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
10949180740Sdesif { (ac_try="$ac_link"
10950180740Sdescase "(($ac_try" in
10951180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10952180740Sdes  *) ac_try_echo=$ac_try;;
10953180740Sdesesac
10954197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10955197670Sdes$as_echo "$ac_try_echo") >&5
10956180740Sdes  (eval "$ac_link") 2>conftest.er1
10957180740Sdes  ac_status=$?
10958180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
10959180740Sdes  rm -f conftest.er1
10960180740Sdes  cat conftest.err >&5
10961197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10962180740Sdes  (exit $ac_status); } && {
10963180740Sdes	 test -z "$ac_c_werror_flag" ||
10964180740Sdes	 test ! -s conftest.err
10965197670Sdes       } && test -s conftest$ac_exeext && {
10966197670Sdes	 test "$cross_compiling" = yes ||
10967197670Sdes	 $as_test_x conftest$ac_exeext
10968197670Sdes       }; then
10969180740Sdes  ac_cv_lib_gen_getspnam=yes
10970180740Sdeselse
10971197670Sdes  $as_echo "$as_me: failed program was:" >&5
10972180740Sdessed 's/^/| /' conftest.$ac_ext >&5
10973180740Sdes
10974180740Sdes	ac_cv_lib_gen_getspnam=no
10975180740Sdesfi
10976180740Sdes
10977197670Sdesrm -rf conftest.dSYM
10978180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10979180740Sdes      conftest$ac_exeext conftest.$ac_ext
10980180740SdesLIBS=$ac_check_lib_save_LIBS
10981180740Sdesfi
10982197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
10983197670Sdes$as_echo "$ac_cv_lib_gen_getspnam" >&6; }
10984180740Sdesif test $ac_cv_lib_gen_getspnam = yes; then
10985180740Sdes  LIBS="$LIBS -lgen"
10986180740Sdesfi
10987180740Sdes
10988180740Sdesfi
10989180740Sdes
10990197670Sdes{ $as_echo "$as_me:$LINENO: checking for library containing basename" >&5
10991197670Sdes$as_echo_n "checking for library containing basename... " >&6; }
10992180740Sdesif test "${ac_cv_search_basename+set}" = set; then
10993197670Sdes  $as_echo_n "(cached) " >&6
10994180740Sdeselse
10995180740Sdes  ac_func_search_save_LIBS=$LIBS
10996180740Sdescat >conftest.$ac_ext <<_ACEOF
10997180740Sdes/* confdefs.h.  */
10998180740Sdes_ACEOF
10999180740Sdescat confdefs.h >>conftest.$ac_ext
11000180740Sdescat >>conftest.$ac_ext <<_ACEOF
11001180740Sdes/* end confdefs.h.  */
11002180740Sdes
11003180740Sdes/* Override any GCC internal prototype to avoid an error.
11004180740Sdes   Use char because int might match the return type of a GCC
11005180740Sdes   builtin and then its argument prototype would still apply.  */
11006180740Sdes#ifdef __cplusplus
11007180740Sdesextern "C"
11008180740Sdes#endif
11009180740Sdeschar basename ();
11010180740Sdesint
11011180740Sdesmain ()
11012180740Sdes{
11013180740Sdesreturn basename ();
11014180740Sdes  ;
11015180740Sdes  return 0;
11016180740Sdes}
11017180740Sdes_ACEOF
11018180740Sdesfor ac_lib in '' gen; do
11019180740Sdes  if test -z "$ac_lib"; then
11020180740Sdes    ac_res="none required"
11021180740Sdes  else
11022180740Sdes    ac_res=-l$ac_lib
11023180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
11024180740Sdes  fi
11025180740Sdes  rm -f conftest.$ac_objext conftest$ac_exeext
11026180740Sdesif { (ac_try="$ac_link"
11027180740Sdescase "(($ac_try" in
11028180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11029180740Sdes  *) ac_try_echo=$ac_try;;
11030180740Sdesesac
11031197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11032197670Sdes$as_echo "$ac_try_echo") >&5
11033180740Sdes  (eval "$ac_link") 2>conftest.er1
11034180740Sdes  ac_status=$?
11035180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11036180740Sdes  rm -f conftest.er1
11037180740Sdes  cat conftest.err >&5
11038197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11039180740Sdes  (exit $ac_status); } && {
11040180740Sdes	 test -z "$ac_c_werror_flag" ||
11041180740Sdes	 test ! -s conftest.err
11042197670Sdes       } && test -s conftest$ac_exeext && {
11043197670Sdes	 test "$cross_compiling" = yes ||
11044197670Sdes	 $as_test_x conftest$ac_exeext
11045197670Sdes       }; then
11046180740Sdes  ac_cv_search_basename=$ac_res
11047180740Sdeselse
11048197670Sdes  $as_echo "$as_me: failed program was:" >&5
11049180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11050180740Sdes
11051180740Sdes
11052180740Sdesfi
11053180740Sdes
11054197670Sdesrm -rf conftest.dSYM
11055180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11056180740Sdes      conftest$ac_exeext
11057180740Sdes  if test "${ac_cv_search_basename+set}" = set; then
11058180740Sdes  break
11059180740Sdesfi
11060180740Sdesdone
11061180740Sdesif test "${ac_cv_search_basename+set}" = set; then
11062180740Sdes  :
11063180740Sdeselse
11064180740Sdes  ac_cv_search_basename=no
11065180740Sdesfi
11066180740Sdesrm conftest.$ac_ext
11067180740SdesLIBS=$ac_func_search_save_LIBS
11068180740Sdesfi
11069197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
11070197670Sdes$as_echo "$ac_cv_search_basename" >&6; }
11071180740Sdesac_res=$ac_cv_search_basename
11072180740Sdesif test "$ac_res" != no; then
11073180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11074180740Sdes
11075180740Sdescat >>confdefs.h <<\_ACEOF
11076180740Sdes#define HAVE_BASENAME 1
11077180740Sdes_ACEOF
11078180740Sdes
11079180740Sdesfi
11080180740Sdes
11081180740Sdes
11082180740Sdes
11083180740Sdes# Check whether --with-zlib was given.
11084180740Sdesif test "${with_zlib+set}" = set; then
11085180740Sdes  withval=$with_zlib;  if test "x$withval" = "xno" ; then
11086197670Sdes		{ { $as_echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
11087197670Sdes$as_echo "$as_me: error: *** zlib is required ***" >&2;}
11088180740Sdes   { (exit 1); exit 1; }; }
11089180740Sdes	  elif test "x$withval" != "xyes"; then
11090180740Sdes		if test -d "$withval/lib"; then
11091180740Sdes			if test -n "${need_dash_r}"; then
11092180740Sdes				LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
11093180740Sdes			else
11094180740Sdes				LDFLAGS="-L${withval}/lib ${LDFLAGS}"
11095180740Sdes			fi
11096180740Sdes		else
11097180740Sdes			if test -n "${need_dash_r}"; then
11098180740Sdes				LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
11099180740Sdes			else
11100180740Sdes				LDFLAGS="-L${withval} ${LDFLAGS}"
11101180740Sdes			fi
11102180740Sdes		fi
11103180740Sdes		if test -d "$withval/include"; then
11104180740Sdes			CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
11105180740Sdes		else
11106180740Sdes			CPPFLAGS="-I${withval} ${CPPFLAGS}"
11107180740Sdes		fi
11108180740Sdes	fi
11109180740Sdes
11110180740Sdesfi
11111180740Sdes
11112180740Sdes
11113197670Sdesif test "${ac_cv_header_zlib_h+set}" = set; then
11114197670Sdes  { $as_echo "$as_me:$LINENO: checking for zlib.h" >&5
11115197670Sdes$as_echo_n "checking for zlib.h... " >&6; }
11116197670Sdesif test "${ac_cv_header_zlib_h+set}" = set; then
11117197670Sdes  $as_echo_n "(cached) " >&6
11118197670Sdesfi
11119197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
11120197670Sdes$as_echo "$ac_cv_header_zlib_h" >&6; }
11121197670Sdeselse
11122197670Sdes  # Is the header compilable?
11123197670Sdes{ $as_echo "$as_me:$LINENO: checking zlib.h usability" >&5
11124197670Sdes$as_echo_n "checking zlib.h usability... " >&6; }
11125197670Sdescat >conftest.$ac_ext <<_ACEOF
11126197670Sdes/* confdefs.h.  */
11127197670Sdes_ACEOF
11128197670Sdescat confdefs.h >>conftest.$ac_ext
11129197670Sdescat >>conftest.$ac_ext <<_ACEOF
11130197670Sdes/* end confdefs.h.  */
11131197670Sdes$ac_includes_default
11132197670Sdes#include <zlib.h>
11133197670Sdes_ACEOF
11134197670Sdesrm -f conftest.$ac_objext
11135197670Sdesif { (ac_try="$ac_compile"
11136197670Sdescase "(($ac_try" in
11137197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11138197670Sdes  *) ac_try_echo=$ac_try;;
11139197670Sdesesac
11140197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11141197670Sdes$as_echo "$ac_try_echo") >&5
11142197670Sdes  (eval "$ac_compile") 2>conftest.er1
11143197670Sdes  ac_status=$?
11144197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11145197670Sdes  rm -f conftest.er1
11146197670Sdes  cat conftest.err >&5
11147197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11148197670Sdes  (exit $ac_status); } && {
11149197670Sdes	 test -z "$ac_c_werror_flag" ||
11150197670Sdes	 test ! -s conftest.err
11151197670Sdes       } && test -s conftest.$ac_objext; then
11152197670Sdes  ac_header_compiler=yes
11153197670Sdeselse
11154197670Sdes  $as_echo "$as_me: failed program was:" >&5
11155197670Sdessed 's/^/| /' conftest.$ac_ext >&5
11156180740Sdes
11157197670Sdes	ac_header_compiler=no
11158197670Sdesfi
11159197670Sdes
11160197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11161197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
11162197670Sdes$as_echo "$ac_header_compiler" >&6; }
11163197670Sdes
11164197670Sdes# Is the header present?
11165197670Sdes{ $as_echo "$as_me:$LINENO: checking zlib.h presence" >&5
11166197670Sdes$as_echo_n "checking zlib.h presence... " >&6; }
11167197670Sdescat >conftest.$ac_ext <<_ACEOF
11168197670Sdes/* confdefs.h.  */
11169197670Sdes_ACEOF
11170197670Sdescat confdefs.h >>conftest.$ac_ext
11171197670Sdescat >>conftest.$ac_ext <<_ACEOF
11172197670Sdes/* end confdefs.h.  */
11173197670Sdes#include <zlib.h>
11174197670Sdes_ACEOF
11175197670Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
11176197670Sdescase "(($ac_try" in
11177197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11178197670Sdes  *) ac_try_echo=$ac_try;;
11179197670Sdesesac
11180197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11181197670Sdes$as_echo "$ac_try_echo") >&5
11182197670Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
11183197670Sdes  ac_status=$?
11184197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11185197670Sdes  rm -f conftest.er1
11186197670Sdes  cat conftest.err >&5
11187197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11188197670Sdes  (exit $ac_status); } >/dev/null && {
11189197670Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
11190197670Sdes	 test ! -s conftest.err
11191197670Sdes       }; then
11192197670Sdes  ac_header_preproc=yes
11193197670Sdeselse
11194197670Sdes  $as_echo "$as_me: failed program was:" >&5
11195197670Sdessed 's/^/| /' conftest.$ac_ext >&5
11196197670Sdes
11197197670Sdes  ac_header_preproc=no
11198197670Sdesfi
11199197670Sdes
11200197670Sdesrm -f conftest.err conftest.$ac_ext
11201197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
11202197670Sdes$as_echo "$ac_header_preproc" >&6; }
11203197670Sdes
11204197670Sdes# So?  What about this header?
11205197670Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
11206197670Sdes  yes:no: )
11207197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&5
11208197670Sdes$as_echo "$as_me: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
11209197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the compiler's result" >&5
11210197670Sdes$as_echo "$as_me: WARNING: zlib.h: proceeding with the compiler's result" >&2;}
11211197670Sdes    ac_header_preproc=yes
11212197670Sdes    ;;
11213197670Sdes  no:yes:* )
11214197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: zlib.h: present but cannot be compiled" >&5
11215197670Sdes$as_echo "$as_me: WARNING: zlib.h: present but cannot be compiled" >&2;}
11216197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: zlib.h:     check for missing prerequisite headers?" >&5
11217197670Sdes$as_echo "$as_me: WARNING: zlib.h:     check for missing prerequisite headers?" >&2;}
11218197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: zlib.h: see the Autoconf documentation" >&5
11219197670Sdes$as_echo "$as_me: WARNING: zlib.h: see the Autoconf documentation" >&2;}
11220197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: zlib.h:     section \"Present But Cannot Be Compiled\"" >&5
11221197670Sdes$as_echo "$as_me: WARNING: zlib.h:     section \"Present But Cannot Be Compiled\"" >&2;}
11222197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the preprocessor's result" >&5
11223197670Sdes$as_echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}
11224197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5
11225197670Sdes$as_echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}
11226197670Sdes    ( cat <<\_ASBOX
11227197670Sdes## ------------------------------------------- ##
11228197670Sdes## Report this to openssh-unix-dev@mindrot.org ##
11229197670Sdes## ------------------------------------------- ##
11230197670Sdes_ASBOX
11231197670Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
11232197670Sdes    ;;
11233197670Sdesesac
11234197670Sdes{ $as_echo "$as_me:$LINENO: checking for zlib.h" >&5
11235197670Sdes$as_echo_n "checking for zlib.h... " >&6; }
11236197670Sdesif test "${ac_cv_header_zlib_h+set}" = set; then
11237197670Sdes  $as_echo_n "(cached) " >&6
11238197670Sdeselse
11239197670Sdes  ac_cv_header_zlib_h=$ac_header_preproc
11240197670Sdesfi
11241197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
11242197670Sdes$as_echo "$ac_cv_header_zlib_h" >&6; }
11243197670Sdes
11244197670Sdesfi
11245197670Sdesif test $ac_cv_header_zlib_h = yes; then
11246197670Sdes  :
11247197670Sdeselse
11248197670Sdes  { { $as_echo "$as_me:$LINENO: error: *** zlib.h missing - please install first or check config.log ***" >&5
11249197670Sdes$as_echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;}
11250197670Sdes   { (exit 1); exit 1; }; }
11251197670Sdesfi
11252197670Sdes
11253197670Sdes
11254197670Sdes
11255197670Sdes{ $as_echo "$as_me:$LINENO: checking for deflate in -lz" >&5
11256197670Sdes$as_echo_n "checking for deflate in -lz... " >&6; }
11257180740Sdesif test "${ac_cv_lib_z_deflate+set}" = set; then
11258197670Sdes  $as_echo_n "(cached) " >&6
11259180740Sdeselse
11260180740Sdes  ac_check_lib_save_LIBS=$LIBS
11261180740SdesLIBS="-lz  $LIBS"
11262180740Sdescat >conftest.$ac_ext <<_ACEOF
11263180740Sdes/* confdefs.h.  */
11264180740Sdes_ACEOF
11265180740Sdescat confdefs.h >>conftest.$ac_ext
11266180740Sdescat >>conftest.$ac_ext <<_ACEOF
11267180740Sdes/* end confdefs.h.  */
11268180740Sdes
11269180740Sdes/* Override any GCC internal prototype to avoid an error.
11270180740Sdes   Use char because int might match the return type of a GCC
11271180740Sdes   builtin and then its argument prototype would still apply.  */
11272180740Sdes#ifdef __cplusplus
11273180740Sdesextern "C"
11274180740Sdes#endif
11275180740Sdeschar deflate ();
11276180740Sdesint
11277180740Sdesmain ()
11278180740Sdes{
11279180740Sdesreturn deflate ();
11280180740Sdes  ;
11281180740Sdes  return 0;
11282180740Sdes}
11283180740Sdes_ACEOF
11284180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
11285180740Sdesif { (ac_try="$ac_link"
11286180740Sdescase "(($ac_try" in
11287180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11288180740Sdes  *) ac_try_echo=$ac_try;;
11289180740Sdesesac
11290197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11291197670Sdes$as_echo "$ac_try_echo") >&5
11292180740Sdes  (eval "$ac_link") 2>conftest.er1
11293180740Sdes  ac_status=$?
11294180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11295180740Sdes  rm -f conftest.er1
11296180740Sdes  cat conftest.err >&5
11297197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11298180740Sdes  (exit $ac_status); } && {
11299180740Sdes	 test -z "$ac_c_werror_flag" ||
11300180740Sdes	 test ! -s conftest.err
11301197670Sdes       } && test -s conftest$ac_exeext && {
11302197670Sdes	 test "$cross_compiling" = yes ||
11303197670Sdes	 $as_test_x conftest$ac_exeext
11304197670Sdes       }; then
11305180740Sdes  ac_cv_lib_z_deflate=yes
11306180740Sdeselse
11307197670Sdes  $as_echo "$as_me: failed program was:" >&5
11308180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11309180740Sdes
11310180740Sdes	ac_cv_lib_z_deflate=no
11311180740Sdesfi
11312180740Sdes
11313197670Sdesrm -rf conftest.dSYM
11314180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11315180740Sdes      conftest$ac_exeext conftest.$ac_ext
11316180740SdesLIBS=$ac_check_lib_save_LIBS
11317180740Sdesfi
11318197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
11319197670Sdes$as_echo "$ac_cv_lib_z_deflate" >&6; }
11320180740Sdesif test $ac_cv_lib_z_deflate = yes; then
11321180740Sdes  cat >>confdefs.h <<_ACEOF
11322180740Sdes#define HAVE_LIBZ 1
11323180740Sdes_ACEOF
11324180740Sdes
11325180740Sdes  LIBS="-lz $LIBS"
11326180740Sdes
11327180740Sdeselse
11328180740Sdes
11329180740Sdes		saved_CPPFLAGS="$CPPFLAGS"
11330180740Sdes		saved_LDFLAGS="$LDFLAGS"
11331180740Sdes		save_LIBS="$LIBS"
11332180740Sdes				if test -n "${need_dash_r}"; then
11333180740Sdes			LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
11334180740Sdes		else
11335180740Sdes			LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
11336180740Sdes		fi
11337180740Sdes		CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
11338180740Sdes		LIBS="$LIBS -lz"
11339180740Sdes		cat >conftest.$ac_ext <<_ACEOF
11340180740Sdes/* confdefs.h.  */
11341180740Sdes_ACEOF
11342180740Sdescat confdefs.h >>conftest.$ac_ext
11343180740Sdescat >>conftest.$ac_ext <<_ACEOF
11344180740Sdes/* end confdefs.h.  */
11345180740Sdes
11346180740Sdes/* Override any GCC internal prototype to avoid an error.
11347180740Sdes   Use char because int might match the return type of a GCC
11348180740Sdes   builtin and then its argument prototype would still apply.  */
11349180740Sdes#ifdef __cplusplus
11350180740Sdesextern "C"
11351180740Sdes#endif
11352180740Sdeschar deflate ();
11353180740Sdesint
11354180740Sdesmain ()
11355180740Sdes{
11356180740Sdesreturn deflate ();
11357180740Sdes  ;
11358180740Sdes  return 0;
11359180740Sdes}
11360180740Sdes_ACEOF
11361180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
11362180740Sdesif { (ac_try="$ac_link"
11363180740Sdescase "(($ac_try" in
11364180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11365180740Sdes  *) ac_try_echo=$ac_try;;
11366180740Sdesesac
11367197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11368197670Sdes$as_echo "$ac_try_echo") >&5
11369180740Sdes  (eval "$ac_link") 2>conftest.er1
11370180740Sdes  ac_status=$?
11371180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11372180740Sdes  rm -f conftest.er1
11373180740Sdes  cat conftest.err >&5
11374197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11375180740Sdes  (exit $ac_status); } && {
11376180740Sdes	 test -z "$ac_c_werror_flag" ||
11377180740Sdes	 test ! -s conftest.err
11378197670Sdes       } && test -s conftest$ac_exeext && {
11379197670Sdes	 test "$cross_compiling" = yes ||
11380197670Sdes	 $as_test_x conftest$ac_exeext
11381197670Sdes       }; then
11382180740Sdes  cat >>confdefs.h <<\_ACEOF
11383180740Sdes#define HAVE_LIBZ 1
11384180740Sdes_ACEOF
11385180740Sdes
11386180740Sdeselse
11387197670Sdes  $as_echo "$as_me: failed program was:" >&5
11388180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11389180740Sdes
11390180740Sdes
11391197670Sdes				{ { $as_echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
11392197670Sdes$as_echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
11393180740Sdes   { (exit 1); exit 1; }; }
11394180740Sdes
11395180740Sdes
11396180740Sdesfi
11397180740Sdes
11398197670Sdesrm -rf conftest.dSYM
11399180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11400180740Sdes      conftest$ac_exeext conftest.$ac_ext
11401180740Sdes
11402180740Sdes
11403180740Sdesfi
11404180740Sdes
11405180740Sdes
11406180740Sdes
11407180740Sdes# Check whether --with-zlib-version-check was given.
11408180740Sdesif test "${with_zlib_version_check+set}" = set; then
11409180740Sdes  withval=$with_zlib_version_check;   if test "x$withval" = "xno" ; then
11410180740Sdes		zlib_check_nonfatal=1
11411180740Sdes	   fi
11412180740Sdes
11413180740Sdes
11414180740Sdesfi
11415180740Sdes
11416180740Sdes
11417197670Sdes{ $as_echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5
11418197670Sdes$as_echo_n "checking for possibly buggy zlib... " >&6; }
11419180740Sdesif test "$cross_compiling" = yes; then
11420197670Sdes  	{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5
11421197670Sdes$as_echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
11422180740Sdes
11423180740Sdeselse
11424180740Sdes  cat >conftest.$ac_ext <<_ACEOF
11425180740Sdes/* confdefs.h.  */
11426180740Sdes_ACEOF
11427180740Sdescat confdefs.h >>conftest.$ac_ext
11428180740Sdescat >>conftest.$ac_ext <<_ACEOF
11429180740Sdes/* end confdefs.h.  */
11430180740Sdes
11431180740Sdes#include <stdio.h>
11432180740Sdes#include <zlib.h>
11433180740Sdesint main()
11434180740Sdes{
11435180740Sdes	int a=0, b=0, c=0, d=0, n, v;
11436180740Sdes	n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
11437180740Sdes	if (n != 3 && n != 4)
11438180740Sdes		exit(1);
11439180740Sdes	v = a*1000000 + b*10000 + c*100 + d;
11440180740Sdes	fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
11441180740Sdes
11442180740Sdes	/* 1.1.4 is OK */
11443180740Sdes	if (a == 1 && b == 1 && c >= 4)
11444180740Sdes		exit(0);
11445180740Sdes
11446180740Sdes	/* 1.2.3 and up are OK */
11447180740Sdes	if (v >= 1020300)
11448180740Sdes		exit(0);
11449180740Sdes
11450180740Sdes	exit(2);
11451180740Sdes}
11452180740Sdes
11453180740Sdes_ACEOF
11454180740Sdesrm -f conftest$ac_exeext
11455180740Sdesif { (ac_try="$ac_link"
11456180740Sdescase "(($ac_try" in
11457180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11458180740Sdes  *) ac_try_echo=$ac_try;;
11459180740Sdesesac
11460197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11461197670Sdes$as_echo "$ac_try_echo") >&5
11462180740Sdes  (eval "$ac_link") 2>&5
11463180740Sdes  ac_status=$?
11464197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11465180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11466180740Sdes  { (case "(($ac_try" in
11467180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11468180740Sdes  *) ac_try_echo=$ac_try;;
11469180740Sdesesac
11470197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11471197670Sdes$as_echo "$ac_try_echo") >&5
11472180740Sdes  (eval "$ac_try") 2>&5
11473180740Sdes  ac_status=$?
11474197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11475180740Sdes  (exit $ac_status); }; }; then
11476197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
11477197670Sdes$as_echo "no" >&6; }
11478180740Sdeselse
11479197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
11480197670Sdes$as_echo "$as_me: failed program was:" >&5
11481180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11482180740Sdes
11483180740Sdes( exit $ac_status )
11484197670Sdes { $as_echo "$as_me:$LINENO: result: yes" >&5
11485197670Sdes$as_echo "yes" >&6; }
11486180740Sdes	  if test -z "$zlib_check_nonfatal" ; then
11487197670Sdes		{ { $as_echo "$as_me:$LINENO: error: *** zlib too old - check config.log ***
11488180740SdesYour reported zlib version has known security problems.  It's possible your
11489180740Sdesvendor has fixed these problems without changing the version number.  If you
11490180740Sdesare sure this is the case, you can disable the check by running
11491180740Sdes\"./configure --without-zlib-version-check\".
11492180740SdesIf you are in doubt, upgrade zlib to version 1.2.3 or greater.
11493180740SdesSee http://www.gzip.org/zlib/ for details." >&5
11494197670Sdes$as_echo "$as_me: error: *** zlib too old - check config.log ***
11495180740SdesYour reported zlib version has known security problems.  It's possible your
11496180740Sdesvendor has fixed these problems without changing the version number.  If you
11497180740Sdesare sure this is the case, you can disable the check by running
11498180740Sdes\"./configure --without-zlib-version-check\".
11499180740SdesIf you are in doubt, upgrade zlib to version 1.2.3 or greater.
11500180740SdesSee http://www.gzip.org/zlib/ for details." >&2;}
11501180740Sdes   { (exit 1); exit 1; }; }
11502180740Sdes	  else
11503197670Sdes		{ $as_echo "$as_me:$LINENO: WARNING: zlib version may have security problems" >&5
11504197670Sdes$as_echo "$as_me: WARNING: zlib version may have security problems" >&2;}
11505180740Sdes	  fi
11506180740Sdes
11507180740Sdesfi
11508197670Sdesrm -rf conftest.dSYM
11509180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11510180740Sdesfi
11511180740Sdes
11512180740Sdes
11513180740Sdes
11514197670Sdes{ $as_echo "$as_me:$LINENO: checking for strcasecmp" >&5
11515197670Sdes$as_echo_n "checking for strcasecmp... " >&6; }
11516180740Sdesif test "${ac_cv_func_strcasecmp+set}" = set; then
11517197670Sdes  $as_echo_n "(cached) " >&6
11518180740Sdeselse
11519180740Sdes  cat >conftest.$ac_ext <<_ACEOF
11520180740Sdes/* confdefs.h.  */
11521180740Sdes_ACEOF
11522180740Sdescat confdefs.h >>conftest.$ac_ext
11523180740Sdescat >>conftest.$ac_ext <<_ACEOF
11524180740Sdes/* end confdefs.h.  */
11525180740Sdes/* Define strcasecmp to an innocuous variant, in case <limits.h> declares strcasecmp.
11526180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
11527180740Sdes#define strcasecmp innocuous_strcasecmp
11528180740Sdes
11529180740Sdes/* System header to define __stub macros and hopefully few prototypes,
11530180740Sdes    which can conflict with char strcasecmp (); below.
11531180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
11532180740Sdes    <limits.h> exists even on freestanding compilers.  */
11533180740Sdes
11534180740Sdes#ifdef __STDC__
11535180740Sdes# include <limits.h>
11536180740Sdes#else
11537180740Sdes# include <assert.h>
11538180740Sdes#endif
11539180740Sdes
11540180740Sdes#undef strcasecmp
11541180740Sdes
11542180740Sdes/* Override any GCC internal prototype to avoid an error.
11543180740Sdes   Use char because int might match the return type of a GCC
11544180740Sdes   builtin and then its argument prototype would still apply.  */
11545180740Sdes#ifdef __cplusplus
11546180740Sdesextern "C"
11547180740Sdes#endif
11548180740Sdeschar strcasecmp ();
11549180740Sdes/* The GNU C library defines this for functions which it implements
11550180740Sdes    to always fail with ENOSYS.  Some functions are actually named
11551180740Sdes    something starting with __ and the normal name is an alias.  */
11552180740Sdes#if defined __stub_strcasecmp || defined __stub___strcasecmp
11553180740Sdeschoke me
11554180740Sdes#endif
11555180740Sdes
11556180740Sdesint
11557180740Sdesmain ()
11558180740Sdes{
11559180740Sdesreturn strcasecmp ();
11560180740Sdes  ;
11561180740Sdes  return 0;
11562180740Sdes}
11563180740Sdes_ACEOF
11564180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
11565180740Sdesif { (ac_try="$ac_link"
11566180740Sdescase "(($ac_try" in
11567180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11568180740Sdes  *) ac_try_echo=$ac_try;;
11569180740Sdesesac
11570197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11571197670Sdes$as_echo "$ac_try_echo") >&5
11572180740Sdes  (eval "$ac_link") 2>conftest.er1
11573180740Sdes  ac_status=$?
11574180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11575180740Sdes  rm -f conftest.er1
11576180740Sdes  cat conftest.err >&5
11577197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11578180740Sdes  (exit $ac_status); } && {
11579180740Sdes	 test -z "$ac_c_werror_flag" ||
11580180740Sdes	 test ! -s conftest.err
11581197670Sdes       } && test -s conftest$ac_exeext && {
11582197670Sdes	 test "$cross_compiling" = yes ||
11583197670Sdes	 $as_test_x conftest$ac_exeext
11584197670Sdes       }; then
11585180740Sdes  ac_cv_func_strcasecmp=yes
11586180740Sdeselse
11587197670Sdes  $as_echo "$as_me: failed program was:" >&5
11588180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11589180740Sdes
11590180740Sdes	ac_cv_func_strcasecmp=no
11591180740Sdesfi
11592180740Sdes
11593197670Sdesrm -rf conftest.dSYM
11594180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11595180740Sdes      conftest$ac_exeext conftest.$ac_ext
11596180740Sdesfi
11597197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
11598197670Sdes$as_echo "$ac_cv_func_strcasecmp" >&6; }
11599180740Sdesif test $ac_cv_func_strcasecmp = yes; then
11600180740Sdes  :
11601180740Sdeselse
11602197670Sdes   { $as_echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
11603197670Sdes$as_echo_n "checking for strcasecmp in -lresolv... " >&6; }
11604180740Sdesif test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
11605197670Sdes  $as_echo_n "(cached) " >&6
11606180740Sdeselse
11607180740Sdes  ac_check_lib_save_LIBS=$LIBS
11608180740SdesLIBS="-lresolv  $LIBS"
11609180740Sdescat >conftest.$ac_ext <<_ACEOF
11610180740Sdes/* confdefs.h.  */
11611180740Sdes_ACEOF
11612180740Sdescat confdefs.h >>conftest.$ac_ext
11613180740Sdescat >>conftest.$ac_ext <<_ACEOF
11614180740Sdes/* end confdefs.h.  */
11615180740Sdes
11616180740Sdes/* Override any GCC internal prototype to avoid an error.
11617180740Sdes   Use char because int might match the return type of a GCC
11618180740Sdes   builtin and then its argument prototype would still apply.  */
11619180740Sdes#ifdef __cplusplus
11620180740Sdesextern "C"
11621180740Sdes#endif
11622180740Sdeschar strcasecmp ();
11623180740Sdesint
11624180740Sdesmain ()
11625180740Sdes{
11626180740Sdesreturn strcasecmp ();
11627180740Sdes  ;
11628180740Sdes  return 0;
11629180740Sdes}
11630180740Sdes_ACEOF
11631180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
11632180740Sdesif { (ac_try="$ac_link"
11633180740Sdescase "(($ac_try" in
11634180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11635180740Sdes  *) ac_try_echo=$ac_try;;
11636180740Sdesesac
11637197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11638197670Sdes$as_echo "$ac_try_echo") >&5
11639180740Sdes  (eval "$ac_link") 2>conftest.er1
11640180740Sdes  ac_status=$?
11641180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11642180740Sdes  rm -f conftest.er1
11643180740Sdes  cat conftest.err >&5
11644197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11645180740Sdes  (exit $ac_status); } && {
11646180740Sdes	 test -z "$ac_c_werror_flag" ||
11647180740Sdes	 test ! -s conftest.err
11648197670Sdes       } && test -s conftest$ac_exeext && {
11649197670Sdes	 test "$cross_compiling" = yes ||
11650197670Sdes	 $as_test_x conftest$ac_exeext
11651197670Sdes       }; then
11652180740Sdes  ac_cv_lib_resolv_strcasecmp=yes
11653180740Sdeselse
11654197670Sdes  $as_echo "$as_me: failed program was:" >&5
11655180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11656180740Sdes
11657180740Sdes	ac_cv_lib_resolv_strcasecmp=no
11658180740Sdesfi
11659180740Sdes
11660197670Sdesrm -rf conftest.dSYM
11661180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11662180740Sdes      conftest$ac_exeext conftest.$ac_ext
11663180740SdesLIBS=$ac_check_lib_save_LIBS
11664180740Sdesfi
11665197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
11666197670Sdes$as_echo "$ac_cv_lib_resolv_strcasecmp" >&6; }
11667180740Sdesif test $ac_cv_lib_resolv_strcasecmp = yes; then
11668180740Sdes  LIBS="$LIBS -lresolv"
11669180740Sdesfi
11670180740Sdes
11671180740Sdes
11672180740Sdesfi
11673180740Sdes
11674180740Sdes
11675180740Sdesfor ac_func in utimes
11676180740Sdesdo
11677197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11678197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
11679197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
11680180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11681197670Sdes  $as_echo_n "(cached) " >&6
11682180740Sdeselse
11683180740Sdes  cat >conftest.$ac_ext <<_ACEOF
11684180740Sdes/* confdefs.h.  */
11685180740Sdes_ACEOF
11686180740Sdescat confdefs.h >>conftest.$ac_ext
11687180740Sdescat >>conftest.$ac_ext <<_ACEOF
11688180740Sdes/* end confdefs.h.  */
11689180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
11690180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
11691180740Sdes#define $ac_func innocuous_$ac_func
11692180740Sdes
11693180740Sdes/* System header to define __stub macros and hopefully few prototypes,
11694180740Sdes    which can conflict with char $ac_func (); below.
11695180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
11696180740Sdes    <limits.h> exists even on freestanding compilers.  */
11697180740Sdes
11698180740Sdes#ifdef __STDC__
11699180740Sdes# include <limits.h>
11700180740Sdes#else
11701180740Sdes# include <assert.h>
11702180740Sdes#endif
11703180740Sdes
11704180740Sdes#undef $ac_func
11705180740Sdes
11706180740Sdes/* Override any GCC internal prototype to avoid an error.
11707180740Sdes   Use char because int might match the return type of a GCC
11708180740Sdes   builtin and then its argument prototype would still apply.  */
11709180740Sdes#ifdef __cplusplus
11710180740Sdesextern "C"
11711180740Sdes#endif
11712180740Sdeschar $ac_func ();
11713180740Sdes/* The GNU C library defines this for functions which it implements
11714180740Sdes    to always fail with ENOSYS.  Some functions are actually named
11715180740Sdes    something starting with __ and the normal name is an alias.  */
11716180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
11717180740Sdeschoke me
11718180740Sdes#endif
11719180740Sdes
11720180740Sdesint
11721180740Sdesmain ()
11722180740Sdes{
11723180740Sdesreturn $ac_func ();
11724180740Sdes  ;
11725180740Sdes  return 0;
11726180740Sdes}
11727180740Sdes_ACEOF
11728180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
11729180740Sdesif { (ac_try="$ac_link"
11730180740Sdescase "(($ac_try" in
11731180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11732180740Sdes  *) ac_try_echo=$ac_try;;
11733180740Sdesesac
11734197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11735197670Sdes$as_echo "$ac_try_echo") >&5
11736180740Sdes  (eval "$ac_link") 2>conftest.er1
11737180740Sdes  ac_status=$?
11738180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11739180740Sdes  rm -f conftest.er1
11740180740Sdes  cat conftest.err >&5
11741197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11742180740Sdes  (exit $ac_status); } && {
11743180740Sdes	 test -z "$ac_c_werror_flag" ||
11744180740Sdes	 test ! -s conftest.err
11745197670Sdes       } && test -s conftest$ac_exeext && {
11746197670Sdes	 test "$cross_compiling" = yes ||
11747197670Sdes	 $as_test_x conftest$ac_exeext
11748197670Sdes       }; then
11749180740Sdes  eval "$as_ac_var=yes"
11750180740Sdeselse
11751197670Sdes  $as_echo "$as_me: failed program was:" >&5
11752180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11753180740Sdes
11754180740Sdes	eval "$as_ac_var=no"
11755180740Sdesfi
11756180740Sdes
11757197670Sdesrm -rf conftest.dSYM
11758180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11759180740Sdes      conftest$ac_exeext conftest.$ac_ext
11760180740Sdesfi
11761197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
11762197670Sdes		 $as_echo "$as_val"'`
11763197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
11764197670Sdes$as_echo "$ac_res" >&6; }
11765197670Sdesif test `eval 'as_val=${'$as_ac_var'}
11766197670Sdes		 $as_echo "$as_val"'` = yes; then
11767180740Sdes  cat >>confdefs.h <<_ACEOF
11768197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11769180740Sdes_ACEOF
11770180740Sdes
11771180740Sdeselse
11772197670Sdes   { $as_echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
11773197670Sdes$as_echo_n "checking for utimes in -lc89... " >&6; }
11774180740Sdesif test "${ac_cv_lib_c89_utimes+set}" = set; then
11775197670Sdes  $as_echo_n "(cached) " >&6
11776180740Sdeselse
11777180740Sdes  ac_check_lib_save_LIBS=$LIBS
11778180740SdesLIBS="-lc89  $LIBS"
11779180740Sdescat >conftest.$ac_ext <<_ACEOF
11780180740Sdes/* confdefs.h.  */
11781180740Sdes_ACEOF
11782180740Sdescat confdefs.h >>conftest.$ac_ext
11783180740Sdescat >>conftest.$ac_ext <<_ACEOF
11784180740Sdes/* end confdefs.h.  */
11785180740Sdes
11786180740Sdes/* Override any GCC internal prototype to avoid an error.
11787180740Sdes   Use char because int might match the return type of a GCC
11788180740Sdes   builtin and then its argument prototype would still apply.  */
11789180740Sdes#ifdef __cplusplus
11790180740Sdesextern "C"
11791180740Sdes#endif
11792180740Sdeschar utimes ();
11793180740Sdesint
11794180740Sdesmain ()
11795180740Sdes{
11796180740Sdesreturn utimes ();
11797180740Sdes  ;
11798180740Sdes  return 0;
11799180740Sdes}
11800180740Sdes_ACEOF
11801180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
11802180740Sdesif { (ac_try="$ac_link"
11803180740Sdescase "(($ac_try" in
11804180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11805180740Sdes  *) ac_try_echo=$ac_try;;
11806180740Sdesesac
11807197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11808197670Sdes$as_echo "$ac_try_echo") >&5
11809180740Sdes  (eval "$ac_link") 2>conftest.er1
11810180740Sdes  ac_status=$?
11811180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11812180740Sdes  rm -f conftest.er1
11813180740Sdes  cat conftest.err >&5
11814197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11815180740Sdes  (exit $ac_status); } && {
11816180740Sdes	 test -z "$ac_c_werror_flag" ||
11817180740Sdes	 test ! -s conftest.err
11818197670Sdes       } && test -s conftest$ac_exeext && {
11819197670Sdes	 test "$cross_compiling" = yes ||
11820197670Sdes	 $as_test_x conftest$ac_exeext
11821197670Sdes       }; then
11822180740Sdes  ac_cv_lib_c89_utimes=yes
11823180740Sdeselse
11824197670Sdes  $as_echo "$as_me: failed program was:" >&5
11825180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11826180740Sdes
11827180740Sdes	ac_cv_lib_c89_utimes=no
11828180740Sdesfi
11829180740Sdes
11830197670Sdesrm -rf conftest.dSYM
11831180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11832180740Sdes      conftest$ac_exeext conftest.$ac_ext
11833180740SdesLIBS=$ac_check_lib_save_LIBS
11834180740Sdesfi
11835197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
11836197670Sdes$as_echo "$ac_cv_lib_c89_utimes" >&6; }
11837180740Sdesif test $ac_cv_lib_c89_utimes = yes; then
11838180740Sdes  cat >>confdefs.h <<\_ACEOF
11839180740Sdes#define HAVE_UTIMES 1
11840180740Sdes_ACEOF
11841180740Sdes
11842180740Sdes					LIBS="$LIBS -lc89"
11843180740Sdesfi
11844180740Sdes
11845180740Sdes
11846180740Sdesfi
11847180740Sdesdone
11848180740Sdes
11849180740Sdes
11850180740Sdes
11851180740Sdesfor ac_header in libutil.h
11852180740Sdesdo
11853197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
11854180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11855197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
11856197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
11857180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11858197670Sdes  $as_echo_n "(cached) " >&6
11859180740Sdesfi
11860197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
11861197670Sdes		 $as_echo "$as_val"'`
11862197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
11863197670Sdes$as_echo "$ac_res" >&6; }
11864180740Sdeselse
11865180740Sdes  # Is the header compilable?
11866197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
11867197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
11868180740Sdescat >conftest.$ac_ext <<_ACEOF
11869180740Sdes/* confdefs.h.  */
11870180740Sdes_ACEOF
11871180740Sdescat confdefs.h >>conftest.$ac_ext
11872180740Sdescat >>conftest.$ac_ext <<_ACEOF
11873180740Sdes/* end confdefs.h.  */
11874180740Sdes$ac_includes_default
11875180740Sdes#include <$ac_header>
11876180740Sdes_ACEOF
11877180740Sdesrm -f conftest.$ac_objext
11878180740Sdesif { (ac_try="$ac_compile"
11879180740Sdescase "(($ac_try" in
11880180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11881180740Sdes  *) ac_try_echo=$ac_try;;
11882180740Sdesesac
11883197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11884197670Sdes$as_echo "$ac_try_echo") >&5
11885180740Sdes  (eval "$ac_compile") 2>conftest.er1
11886180740Sdes  ac_status=$?
11887180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11888180740Sdes  rm -f conftest.er1
11889180740Sdes  cat conftest.err >&5
11890197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11891180740Sdes  (exit $ac_status); } && {
11892180740Sdes	 test -z "$ac_c_werror_flag" ||
11893180740Sdes	 test ! -s conftest.err
11894180740Sdes       } && test -s conftest.$ac_objext; then
11895180740Sdes  ac_header_compiler=yes
11896180740Sdeselse
11897197670Sdes  $as_echo "$as_me: failed program was:" >&5
11898180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11899180740Sdes
11900180740Sdes	ac_header_compiler=no
11901180740Sdesfi
11902180740Sdes
11903180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11904197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
11905197670Sdes$as_echo "$ac_header_compiler" >&6; }
11906180740Sdes
11907180740Sdes# Is the header present?
11908197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
11909197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
11910180740Sdescat >conftest.$ac_ext <<_ACEOF
11911180740Sdes/* confdefs.h.  */
11912180740Sdes_ACEOF
11913180740Sdescat confdefs.h >>conftest.$ac_ext
11914180740Sdescat >>conftest.$ac_ext <<_ACEOF
11915180740Sdes/* end confdefs.h.  */
11916180740Sdes#include <$ac_header>
11917180740Sdes_ACEOF
11918180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
11919180740Sdescase "(($ac_try" in
11920180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11921180740Sdes  *) ac_try_echo=$ac_try;;
11922180740Sdesesac
11923197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11924197670Sdes$as_echo "$ac_try_echo") >&5
11925180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
11926180740Sdes  ac_status=$?
11927180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
11928180740Sdes  rm -f conftest.er1
11929180740Sdes  cat conftest.err >&5
11930197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11931180740Sdes  (exit $ac_status); } >/dev/null && {
11932180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
11933180740Sdes	 test ! -s conftest.err
11934180740Sdes       }; then
11935180740Sdes  ac_header_preproc=yes
11936180740Sdeselse
11937197670Sdes  $as_echo "$as_me: failed program was:" >&5
11938180740Sdessed 's/^/| /' conftest.$ac_ext >&5
11939180740Sdes
11940180740Sdes  ac_header_preproc=no
11941180740Sdesfi
11942180740Sdes
11943180740Sdesrm -f conftest.err conftest.$ac_ext
11944197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
11945197670Sdes$as_echo "$ac_header_preproc" >&6; }
11946180740Sdes
11947180740Sdes# So?  What about this header?
11948180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
11949180740Sdes  yes:no: )
11950197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
11951197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
11952197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
11953197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
11954180740Sdes    ac_header_preproc=yes
11955180740Sdes    ;;
11956180740Sdes  no:yes:* )
11957197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
11958197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
11959197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
11960197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
11961197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
11962197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
11963197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
11964197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
11965197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
11966197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
11967197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
11968197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
11969180740Sdes    ( cat <<\_ASBOX
11970180740Sdes## ------------------------------------------- ##
11971180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
11972180740Sdes## ------------------------------------------- ##
11973180740Sdes_ASBOX
11974180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
11975180740Sdes    ;;
11976180740Sdesesac
11977197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
11978197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
11979180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11980197670Sdes  $as_echo_n "(cached) " >&6
11981180740Sdeselse
11982180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
11983180740Sdesfi
11984197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
11985197670Sdes		 $as_echo "$as_val"'`
11986197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
11987197670Sdes$as_echo "$ac_res" >&6; }
11988180740Sdes
11989180740Sdesfi
11990197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
11991197670Sdes		 $as_echo "$as_val"'` = yes; then
11992180740Sdes  cat >>confdefs.h <<_ACEOF
11993197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
11994180740Sdes_ACEOF
11995180740Sdes
11996180740Sdesfi
11997180740Sdes
11998180740Sdesdone
11999180740Sdes
12000197670Sdes{ $as_echo "$as_me:$LINENO: checking for library containing login" >&5
12001197670Sdes$as_echo_n "checking for library containing login... " >&6; }
12002180740Sdesif test "${ac_cv_search_login+set}" = set; then
12003197670Sdes  $as_echo_n "(cached) " >&6
12004180740Sdeselse
12005180740Sdes  ac_func_search_save_LIBS=$LIBS
12006180740Sdescat >conftest.$ac_ext <<_ACEOF
12007180740Sdes/* confdefs.h.  */
12008180740Sdes_ACEOF
12009180740Sdescat confdefs.h >>conftest.$ac_ext
12010180740Sdescat >>conftest.$ac_ext <<_ACEOF
12011180740Sdes/* end confdefs.h.  */
12012180740Sdes
12013180740Sdes/* Override any GCC internal prototype to avoid an error.
12014180740Sdes   Use char because int might match the return type of a GCC
12015180740Sdes   builtin and then its argument prototype would still apply.  */
12016180740Sdes#ifdef __cplusplus
12017180740Sdesextern "C"
12018180740Sdes#endif
12019180740Sdeschar login ();
12020180740Sdesint
12021180740Sdesmain ()
12022180740Sdes{
12023180740Sdesreturn login ();
12024180740Sdes  ;
12025180740Sdes  return 0;
12026180740Sdes}
12027180740Sdes_ACEOF
12028180740Sdesfor ac_lib in '' util bsd; do
12029180740Sdes  if test -z "$ac_lib"; then
12030180740Sdes    ac_res="none required"
12031180740Sdes  else
12032180740Sdes    ac_res=-l$ac_lib
12033180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
12034180740Sdes  fi
12035180740Sdes  rm -f conftest.$ac_objext conftest$ac_exeext
12036180740Sdesif { (ac_try="$ac_link"
12037180740Sdescase "(($ac_try" in
12038180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12039180740Sdes  *) ac_try_echo=$ac_try;;
12040180740Sdesesac
12041197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12042197670Sdes$as_echo "$ac_try_echo") >&5
12043180740Sdes  (eval "$ac_link") 2>conftest.er1
12044180740Sdes  ac_status=$?
12045180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12046180740Sdes  rm -f conftest.er1
12047180740Sdes  cat conftest.err >&5
12048197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12049180740Sdes  (exit $ac_status); } && {
12050180740Sdes	 test -z "$ac_c_werror_flag" ||
12051180740Sdes	 test ! -s conftest.err
12052197670Sdes       } && test -s conftest$ac_exeext && {
12053197670Sdes	 test "$cross_compiling" = yes ||
12054197670Sdes	 $as_test_x conftest$ac_exeext
12055197670Sdes       }; then
12056180740Sdes  ac_cv_search_login=$ac_res
12057180740Sdeselse
12058197670Sdes  $as_echo "$as_me: failed program was:" >&5
12059180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12060180740Sdes
12061180740Sdes
12062180740Sdesfi
12063180740Sdes
12064197670Sdesrm -rf conftest.dSYM
12065180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12066180740Sdes      conftest$ac_exeext
12067180740Sdes  if test "${ac_cv_search_login+set}" = set; then
12068180740Sdes  break
12069180740Sdesfi
12070180740Sdesdone
12071180740Sdesif test "${ac_cv_search_login+set}" = set; then
12072180740Sdes  :
12073180740Sdeselse
12074180740Sdes  ac_cv_search_login=no
12075180740Sdesfi
12076180740Sdesrm conftest.$ac_ext
12077180740SdesLIBS=$ac_func_search_save_LIBS
12078180740Sdesfi
12079197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
12080197670Sdes$as_echo "$ac_cv_search_login" >&6; }
12081180740Sdesac_res=$ac_cv_search_login
12082180740Sdesif test "$ac_res" != no; then
12083180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
12084180740Sdes
12085180740Sdescat >>confdefs.h <<\_ACEOF
12086180740Sdes#define HAVE_LOGIN 1
12087180740Sdes_ACEOF
12088180740Sdes
12089180740Sdesfi
12090180740Sdes
12091180740Sdes
12092180740Sdes
12093180740Sdes
12094180750Sdes
12095180750Sdesfor ac_func in fmt_scaled logout updwtmp logwtmp
12096180740Sdesdo
12097197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
12098197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
12099197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
12100180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12101197670Sdes  $as_echo_n "(cached) " >&6
12102180740Sdeselse
12103180740Sdes  cat >conftest.$ac_ext <<_ACEOF
12104180740Sdes/* confdefs.h.  */
12105180740Sdes_ACEOF
12106180740Sdescat confdefs.h >>conftest.$ac_ext
12107180740Sdescat >>conftest.$ac_ext <<_ACEOF
12108180740Sdes/* end confdefs.h.  */
12109180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12110180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
12111180740Sdes#define $ac_func innocuous_$ac_func
12112180740Sdes
12113180740Sdes/* System header to define __stub macros and hopefully few prototypes,
12114180740Sdes    which can conflict with char $ac_func (); below.
12115180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12116180740Sdes    <limits.h> exists even on freestanding compilers.  */
12117180740Sdes
12118180740Sdes#ifdef __STDC__
12119180740Sdes# include <limits.h>
12120180740Sdes#else
12121180740Sdes# include <assert.h>
12122180740Sdes#endif
12123180740Sdes
12124180740Sdes#undef $ac_func
12125180740Sdes
12126180740Sdes/* Override any GCC internal prototype to avoid an error.
12127180740Sdes   Use char because int might match the return type of a GCC
12128180740Sdes   builtin and then its argument prototype would still apply.  */
12129180740Sdes#ifdef __cplusplus
12130180740Sdesextern "C"
12131180740Sdes#endif
12132180740Sdeschar $ac_func ();
12133180740Sdes/* The GNU C library defines this for functions which it implements
12134180740Sdes    to always fail with ENOSYS.  Some functions are actually named
12135180740Sdes    something starting with __ and the normal name is an alias.  */
12136180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
12137180740Sdeschoke me
12138180740Sdes#endif
12139180740Sdes
12140180740Sdesint
12141180740Sdesmain ()
12142180740Sdes{
12143180740Sdesreturn $ac_func ();
12144180740Sdes  ;
12145180740Sdes  return 0;
12146180740Sdes}
12147180740Sdes_ACEOF
12148180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
12149180740Sdesif { (ac_try="$ac_link"
12150180740Sdescase "(($ac_try" in
12151180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12152180740Sdes  *) ac_try_echo=$ac_try;;
12153180740Sdesesac
12154197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12155197670Sdes$as_echo "$ac_try_echo") >&5
12156180740Sdes  (eval "$ac_link") 2>conftest.er1
12157180740Sdes  ac_status=$?
12158180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12159180740Sdes  rm -f conftest.er1
12160180740Sdes  cat conftest.err >&5
12161197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12162180740Sdes  (exit $ac_status); } && {
12163180740Sdes	 test -z "$ac_c_werror_flag" ||
12164180740Sdes	 test ! -s conftest.err
12165197670Sdes       } && test -s conftest$ac_exeext && {
12166197670Sdes	 test "$cross_compiling" = yes ||
12167197670Sdes	 $as_test_x conftest$ac_exeext
12168197670Sdes       }; then
12169180740Sdes  eval "$as_ac_var=yes"
12170180740Sdeselse
12171197670Sdes  $as_echo "$as_me: failed program was:" >&5
12172180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12173180740Sdes
12174180740Sdes	eval "$as_ac_var=no"
12175180740Sdesfi
12176180740Sdes
12177197670Sdesrm -rf conftest.dSYM
12178180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12179180740Sdes      conftest$ac_exeext conftest.$ac_ext
12180180740Sdesfi
12181197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
12182197670Sdes		 $as_echo "$as_val"'`
12183197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
12184197670Sdes$as_echo "$ac_res" >&6; }
12185197670Sdesif test `eval 'as_val=${'$as_ac_var'}
12186197670Sdes		 $as_echo "$as_val"'` = yes; then
12187180740Sdes  cat >>confdefs.h <<_ACEOF
12188197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
12189180740Sdes_ACEOF
12190180740Sdes
12191180740Sdesfi
12192180740Sdesdone
12193180740Sdes
12194180740Sdes
12195180740Sdes
12196180740Sdesfor ac_func in strftime
12197180740Sdesdo
12198197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
12199197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
12200197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
12201180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12202197670Sdes  $as_echo_n "(cached) " >&6
12203180740Sdeselse
12204180740Sdes  cat >conftest.$ac_ext <<_ACEOF
12205180740Sdes/* confdefs.h.  */
12206180740Sdes_ACEOF
12207180740Sdescat confdefs.h >>conftest.$ac_ext
12208180740Sdescat >>conftest.$ac_ext <<_ACEOF
12209180740Sdes/* end confdefs.h.  */
12210180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12211180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
12212180740Sdes#define $ac_func innocuous_$ac_func
12213180740Sdes
12214180740Sdes/* System header to define __stub macros and hopefully few prototypes,
12215180740Sdes    which can conflict with char $ac_func (); below.
12216180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12217180740Sdes    <limits.h> exists even on freestanding compilers.  */
12218180740Sdes
12219180740Sdes#ifdef __STDC__
12220180740Sdes# include <limits.h>
12221180740Sdes#else
12222180740Sdes# include <assert.h>
12223180740Sdes#endif
12224180740Sdes
12225180740Sdes#undef $ac_func
12226180740Sdes
12227180740Sdes/* Override any GCC internal prototype to avoid an error.
12228180740Sdes   Use char because int might match the return type of a GCC
12229180740Sdes   builtin and then its argument prototype would still apply.  */
12230180740Sdes#ifdef __cplusplus
12231180740Sdesextern "C"
12232180740Sdes#endif
12233180740Sdeschar $ac_func ();
12234180740Sdes/* The GNU C library defines this for functions which it implements
12235180740Sdes    to always fail with ENOSYS.  Some functions are actually named
12236180740Sdes    something starting with __ and the normal name is an alias.  */
12237180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
12238180740Sdeschoke me
12239180740Sdes#endif
12240180740Sdes
12241180740Sdesint
12242180740Sdesmain ()
12243180740Sdes{
12244180740Sdesreturn $ac_func ();
12245180740Sdes  ;
12246180740Sdes  return 0;
12247180740Sdes}
12248180740Sdes_ACEOF
12249180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
12250180740Sdesif { (ac_try="$ac_link"
12251180740Sdescase "(($ac_try" in
12252180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12253180740Sdes  *) ac_try_echo=$ac_try;;
12254180740Sdesesac
12255197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12256197670Sdes$as_echo "$ac_try_echo") >&5
12257180740Sdes  (eval "$ac_link") 2>conftest.er1
12258180740Sdes  ac_status=$?
12259180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12260180740Sdes  rm -f conftest.er1
12261180740Sdes  cat conftest.err >&5
12262197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12263180740Sdes  (exit $ac_status); } && {
12264180740Sdes	 test -z "$ac_c_werror_flag" ||
12265180740Sdes	 test ! -s conftest.err
12266197670Sdes       } && test -s conftest$ac_exeext && {
12267197670Sdes	 test "$cross_compiling" = yes ||
12268197670Sdes	 $as_test_x conftest$ac_exeext
12269197670Sdes       }; then
12270180740Sdes  eval "$as_ac_var=yes"
12271180740Sdeselse
12272197670Sdes  $as_echo "$as_me: failed program was:" >&5
12273180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12274180740Sdes
12275180740Sdes	eval "$as_ac_var=no"
12276180740Sdesfi
12277180740Sdes
12278197670Sdesrm -rf conftest.dSYM
12279180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12280180740Sdes      conftest$ac_exeext conftest.$ac_ext
12281180740Sdesfi
12282197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
12283197670Sdes		 $as_echo "$as_val"'`
12284197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
12285197670Sdes$as_echo "$ac_res" >&6; }
12286197670Sdesif test `eval 'as_val=${'$as_ac_var'}
12287197670Sdes		 $as_echo "$as_val"'` = yes; then
12288180740Sdes  cat >>confdefs.h <<_ACEOF
12289197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
12290180740Sdes_ACEOF
12291180740Sdes
12292180740Sdeselse
12293180740Sdes  # strftime is in -lintl on SCO UNIX.
12294197670Sdes{ $as_echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
12295197670Sdes$as_echo_n "checking for strftime in -lintl... " >&6; }
12296180740Sdesif test "${ac_cv_lib_intl_strftime+set}" = set; then
12297197670Sdes  $as_echo_n "(cached) " >&6
12298180740Sdeselse
12299180740Sdes  ac_check_lib_save_LIBS=$LIBS
12300180740SdesLIBS="-lintl  $LIBS"
12301180740Sdescat >conftest.$ac_ext <<_ACEOF
12302180740Sdes/* confdefs.h.  */
12303180740Sdes_ACEOF
12304180740Sdescat confdefs.h >>conftest.$ac_ext
12305180740Sdescat >>conftest.$ac_ext <<_ACEOF
12306180740Sdes/* end confdefs.h.  */
12307180740Sdes
12308180740Sdes/* Override any GCC internal prototype to avoid an error.
12309180740Sdes   Use char because int might match the return type of a GCC
12310180740Sdes   builtin and then its argument prototype would still apply.  */
12311180740Sdes#ifdef __cplusplus
12312180740Sdesextern "C"
12313180740Sdes#endif
12314180740Sdeschar strftime ();
12315180740Sdesint
12316180740Sdesmain ()
12317180740Sdes{
12318180740Sdesreturn strftime ();
12319180740Sdes  ;
12320180740Sdes  return 0;
12321180740Sdes}
12322180740Sdes_ACEOF
12323180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
12324180740Sdesif { (ac_try="$ac_link"
12325180740Sdescase "(($ac_try" in
12326180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12327180740Sdes  *) ac_try_echo=$ac_try;;
12328180740Sdesesac
12329197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12330197670Sdes$as_echo "$ac_try_echo") >&5
12331180740Sdes  (eval "$ac_link") 2>conftest.er1
12332180740Sdes  ac_status=$?
12333180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12334180740Sdes  rm -f conftest.er1
12335180740Sdes  cat conftest.err >&5
12336197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12337180740Sdes  (exit $ac_status); } && {
12338180740Sdes	 test -z "$ac_c_werror_flag" ||
12339180740Sdes	 test ! -s conftest.err
12340197670Sdes       } && test -s conftest$ac_exeext && {
12341197670Sdes	 test "$cross_compiling" = yes ||
12342197670Sdes	 $as_test_x conftest$ac_exeext
12343197670Sdes       }; then
12344180740Sdes  ac_cv_lib_intl_strftime=yes
12345180740Sdeselse
12346197670Sdes  $as_echo "$as_me: failed program was:" >&5
12347180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12348180740Sdes
12349180740Sdes	ac_cv_lib_intl_strftime=no
12350180740Sdesfi
12351180740Sdes
12352197670Sdesrm -rf conftest.dSYM
12353180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12354180740Sdes      conftest$ac_exeext conftest.$ac_ext
12355180740SdesLIBS=$ac_check_lib_save_LIBS
12356180740Sdesfi
12357197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
12358197670Sdes$as_echo "$ac_cv_lib_intl_strftime" >&6; }
12359180740Sdesif test $ac_cv_lib_intl_strftime = yes; then
12360180740Sdes  cat >>confdefs.h <<\_ACEOF
12361180740Sdes#define HAVE_STRFTIME 1
12362180740Sdes_ACEOF
12363180740Sdes
12364180740SdesLIBS="-lintl $LIBS"
12365180740Sdesfi
12366180740Sdes
12367180740Sdesfi
12368180740Sdesdone
12369180740Sdes
12370180740Sdes
12371180740Sdes# Check for ALTDIRFUNC glob() extension
12372197670Sdes{ $as_echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
12373197670Sdes$as_echo_n "checking for GLOB_ALTDIRFUNC support... " >&6; }
12374180740Sdescat >conftest.$ac_ext <<_ACEOF
12375180740Sdes/* confdefs.h.  */
12376180740Sdes_ACEOF
12377180740Sdescat confdefs.h >>conftest.$ac_ext
12378180740Sdescat >>conftest.$ac_ext <<_ACEOF
12379180740Sdes/* end confdefs.h.  */
12380180740Sdes
12381180740Sdes		#include <glob.h>
12382180740Sdes		#ifdef GLOB_ALTDIRFUNC
12383180740Sdes		FOUNDIT
12384180740Sdes		#endif
12385180740Sdes
12386180740Sdes_ACEOF
12387180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
12388180740Sdes  $EGREP "FOUNDIT" >/dev/null 2>&1; then
12389180740Sdes
12390180740Sdes
12391180740Sdescat >>confdefs.h <<\_ACEOF
12392180740Sdes#define GLOB_HAS_ALTDIRFUNC 1
12393180740Sdes_ACEOF
12394180740Sdes
12395197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
12396197670Sdes$as_echo "yes" >&6; }
12397180740Sdes
12398180740Sdeselse
12399180740Sdes
12400197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
12401197670Sdes$as_echo "no" >&6; }
12402180740Sdes
12403180740Sdes
12404180740Sdesfi
12405180740Sdesrm -f conftest*
12406180740Sdes
12407180740Sdes
12408180740Sdes# Check for g.gl_matchc glob() extension
12409197670Sdes{ $as_echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
12410197670Sdes$as_echo_n "checking for gl_matchc field in glob_t... " >&6; }
12411180740Sdescat >conftest.$ac_ext <<_ACEOF
12412180740Sdes/* confdefs.h.  */
12413180740Sdes_ACEOF
12414180740Sdescat confdefs.h >>conftest.$ac_ext
12415180740Sdescat >>conftest.$ac_ext <<_ACEOF
12416180740Sdes/* end confdefs.h.  */
12417180740Sdes #include <glob.h>
12418180740Sdesint
12419180740Sdesmain ()
12420180740Sdes{
12421180740Sdesglob_t g; g.gl_matchc = 1;
12422180740Sdes  ;
12423180740Sdes  return 0;
12424180740Sdes}
12425180740Sdes_ACEOF
12426180740Sdesrm -f conftest.$ac_objext
12427180740Sdesif { (ac_try="$ac_compile"
12428180740Sdescase "(($ac_try" in
12429180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12430180740Sdes  *) ac_try_echo=$ac_try;;
12431180740Sdesesac
12432197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12433197670Sdes$as_echo "$ac_try_echo") >&5
12434180740Sdes  (eval "$ac_compile") 2>conftest.er1
12435180740Sdes  ac_status=$?
12436180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12437180740Sdes  rm -f conftest.er1
12438180740Sdes  cat conftest.err >&5
12439197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12440180740Sdes  (exit $ac_status); } && {
12441180740Sdes	 test -z "$ac_c_werror_flag" ||
12442180740Sdes	 test ! -s conftest.err
12443180740Sdes       } && test -s conftest.$ac_objext; then
12444180740Sdes
12445180740Sdes
12446180740Sdescat >>confdefs.h <<\_ACEOF
12447180740Sdes#define GLOB_HAS_GL_MATCHC 1
12448180740Sdes_ACEOF
12449180740Sdes
12450197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
12451197670Sdes$as_echo "yes" >&6; }
12452180740Sdes
12453180740Sdeselse
12454197670Sdes  $as_echo "$as_me: failed program was:" >&5
12455180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12456180740Sdes
12457180740Sdes
12458197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
12459197670Sdes$as_echo "no" >&6; }
12460180740Sdes
12461180740Sdes
12462180740Sdesfi
12463180740Sdes
12464180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12465180740Sdes
12466197670Sdes{ $as_echo "$as_me:$LINENO: checking whether GLOB_NOMATCH is declared" >&5
12467197670Sdes$as_echo_n "checking whether GLOB_NOMATCH is declared... " >&6; }
12468180740Sdesif test "${ac_cv_have_decl_GLOB_NOMATCH+set}" = set; then
12469197670Sdes  $as_echo_n "(cached) " >&6
12470180740Sdeselse
12471180740Sdes  cat >conftest.$ac_ext <<_ACEOF
12472180740Sdes/* confdefs.h.  */
12473180740Sdes_ACEOF
12474180740Sdescat confdefs.h >>conftest.$ac_ext
12475180740Sdescat >>conftest.$ac_ext <<_ACEOF
12476180740Sdes/* end confdefs.h.  */
12477180740Sdes#include <glob.h>
12478180740Sdes
12479180740Sdesint
12480180740Sdesmain ()
12481180740Sdes{
12482180740Sdes#ifndef GLOB_NOMATCH
12483180740Sdes  (void) GLOB_NOMATCH;
12484180740Sdes#endif
12485180740Sdes
12486180740Sdes  ;
12487180740Sdes  return 0;
12488180740Sdes}
12489180740Sdes_ACEOF
12490180740Sdesrm -f conftest.$ac_objext
12491180740Sdesif { (ac_try="$ac_compile"
12492180740Sdescase "(($ac_try" in
12493180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12494180740Sdes  *) ac_try_echo=$ac_try;;
12495180740Sdesesac
12496197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12497197670Sdes$as_echo "$ac_try_echo") >&5
12498180740Sdes  (eval "$ac_compile") 2>conftest.er1
12499180740Sdes  ac_status=$?
12500180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12501180740Sdes  rm -f conftest.er1
12502180740Sdes  cat conftest.err >&5
12503197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12504180740Sdes  (exit $ac_status); } && {
12505180740Sdes	 test -z "$ac_c_werror_flag" ||
12506180740Sdes	 test ! -s conftest.err
12507180740Sdes       } && test -s conftest.$ac_objext; then
12508180740Sdes  ac_cv_have_decl_GLOB_NOMATCH=yes
12509180740Sdeselse
12510197670Sdes  $as_echo "$as_me: failed program was:" >&5
12511180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12512180740Sdes
12513180740Sdes	ac_cv_have_decl_GLOB_NOMATCH=no
12514180740Sdesfi
12515180740Sdes
12516180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12517180740Sdesfi
12518197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_GLOB_NOMATCH" >&5
12519197670Sdes$as_echo "$ac_cv_have_decl_GLOB_NOMATCH" >&6; }
12520180740Sdesif test $ac_cv_have_decl_GLOB_NOMATCH = yes; then
12521180740Sdes
12522180740Sdescat >>confdefs.h <<_ACEOF
12523180740Sdes#define HAVE_DECL_GLOB_NOMATCH 1
12524180740Sdes_ACEOF
12525180740Sdes
12526180740Sdes
12527180740Sdeselse
12528180740Sdes  cat >>confdefs.h <<_ACEOF
12529180740Sdes#define HAVE_DECL_GLOB_NOMATCH 0
12530180740Sdes_ACEOF
12531180740Sdes
12532180740Sdes
12533180740Sdesfi
12534180740Sdes
12535180740Sdes
12536180740Sdes
12537197670Sdes{ $as_echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
12538197670Sdes$as_echo_n "checking whether struct dirent allocates space for d_name... " >&6; }
12539180740Sdesif test "$cross_compiling" = yes; then
12540180740Sdes
12541197670Sdes		{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
12542197670Sdes$as_echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;}
12543180740Sdes		cat >>confdefs.h <<\_ACEOF
12544180740Sdes#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
12545180740Sdes_ACEOF
12546180740Sdes
12547180740Sdes
12548180740Sdes
12549180740Sdeselse
12550180740Sdes  cat >conftest.$ac_ext <<_ACEOF
12551180740Sdes/* confdefs.h.  */
12552180740Sdes_ACEOF
12553180740Sdescat confdefs.h >>conftest.$ac_ext
12554180740Sdescat >>conftest.$ac_ext <<_ACEOF
12555180740Sdes/* end confdefs.h.  */
12556180740Sdes
12557180740Sdes#include <sys/types.h>
12558180740Sdes#include <dirent.h>
12559180740Sdesint main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
12560180740Sdes
12561180740Sdes_ACEOF
12562180740Sdesrm -f conftest$ac_exeext
12563180740Sdesif { (ac_try="$ac_link"
12564180740Sdescase "(($ac_try" in
12565180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12566180740Sdes  *) ac_try_echo=$ac_try;;
12567180740Sdesesac
12568197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12569197670Sdes$as_echo "$ac_try_echo") >&5
12570180740Sdes  (eval "$ac_link") 2>&5
12571180740Sdes  ac_status=$?
12572197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12573180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
12574180740Sdes  { (case "(($ac_try" in
12575180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12576180740Sdes  *) ac_try_echo=$ac_try;;
12577180740Sdesesac
12578197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12579197670Sdes$as_echo "$ac_try_echo") >&5
12580180740Sdes  (eval "$ac_try") 2>&5
12581180740Sdes  ac_status=$?
12582197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12583180740Sdes  (exit $ac_status); }; }; then
12584197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
12585197670Sdes$as_echo "yes" >&6; }
12586180740Sdeselse
12587197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
12588197670Sdes$as_echo "$as_me: failed program was:" >&5
12589180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12590180740Sdes
12591180740Sdes( exit $ac_status )
12592180740Sdes
12593197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
12594197670Sdes$as_echo "no" >&6; }
12595180740Sdes
12596180740Sdescat >>confdefs.h <<\_ACEOF
12597180740Sdes#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
12598180740Sdes_ACEOF
12599180740Sdes
12600180740Sdes
12601180740Sdesfi
12602197670Sdesrm -rf conftest.dSYM
12603180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
12604180740Sdesfi
12605180740Sdes
12606180740Sdes
12607180740Sdes
12608197670Sdes{ $as_echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5
12609197670Sdes$as_echo_n "checking for /proc/pid/fd directory... " >&6; }
12610180740Sdesif test -d "/proc/$$/fd" ; then
12611180740Sdes
12612180740Sdescat >>confdefs.h <<\_ACEOF
12613180740Sdes#define HAVE_PROC_PID 1
12614180740Sdes_ACEOF
12615180740Sdes
12616197670Sdes	{ $as_echo "$as_me:$LINENO: result: yes" >&5
12617197670Sdes$as_echo "yes" >&6; }
12618180740Sdeselse
12619197670Sdes	{ $as_echo "$as_me:$LINENO: result: no" >&5
12620197670Sdes$as_echo "no" >&6; }
12621180740Sdesfi
12622180740Sdes
12623180740Sdes# Check whether user wants S/Key support
12624180740SdesSKEY_MSG="no"
12625180740Sdes
12626180740Sdes# Check whether --with-skey was given.
12627180740Sdesif test "${with_skey+set}" = set; then
12628180740Sdes  withval=$with_skey;
12629180740Sdes		if test "x$withval" != "xno" ; then
12630180740Sdes
12631180740Sdes			if test "x$withval" != "xyes" ; then
12632180740Sdes				CPPFLAGS="$CPPFLAGS -I${withval}/include"
12633180740Sdes				LDFLAGS="$LDFLAGS -L${withval}/lib"
12634180740Sdes			fi
12635180740Sdes
12636180740Sdes
12637180740Sdescat >>confdefs.h <<\_ACEOF
12638180740Sdes#define SKEY 1
12639180740Sdes_ACEOF
12640180740Sdes
12641180740Sdes			LIBS="-lskey $LIBS"
12642180740Sdes			SKEY_MSG="yes"
12643180740Sdes
12644197670Sdes			{ $as_echo "$as_me:$LINENO: checking for s/key support" >&5
12645197670Sdes$as_echo_n "checking for s/key support... " >&6; }
12646180740Sdes			cat >conftest.$ac_ext <<_ACEOF
12647180740Sdes/* confdefs.h.  */
12648180740Sdes_ACEOF
12649180740Sdescat confdefs.h >>conftest.$ac_ext
12650180740Sdescat >>conftest.$ac_ext <<_ACEOF
12651180740Sdes/* end confdefs.h.  */
12652180740Sdes
12653180740Sdes#include <stdio.h>
12654180740Sdes#include <skey.h>
12655180740Sdesint main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
12656180740Sdes
12657180740Sdes_ACEOF
12658180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
12659180740Sdesif { (ac_try="$ac_link"
12660180740Sdescase "(($ac_try" in
12661180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12662180740Sdes  *) ac_try_echo=$ac_try;;
12663180740Sdesesac
12664197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12665197670Sdes$as_echo "$ac_try_echo") >&5
12666180740Sdes  (eval "$ac_link") 2>conftest.er1
12667180740Sdes  ac_status=$?
12668180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12669180740Sdes  rm -f conftest.er1
12670180740Sdes  cat conftest.err >&5
12671197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12672180740Sdes  (exit $ac_status); } && {
12673180740Sdes	 test -z "$ac_c_werror_flag" ||
12674180740Sdes	 test ! -s conftest.err
12675197670Sdes       } && test -s conftest$ac_exeext && {
12676197670Sdes	 test "$cross_compiling" = yes ||
12677197670Sdes	 $as_test_x conftest$ac_exeext
12678197670Sdes       }; then
12679197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
12680197670Sdes$as_echo "yes" >&6; }
12681180740Sdeselse
12682197670Sdes  $as_echo "$as_me: failed program was:" >&5
12683180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12684180740Sdes
12685180740Sdes
12686197670Sdes					{ $as_echo "$as_me:$LINENO: result: no" >&5
12687197670Sdes$as_echo "no" >&6; }
12688197670Sdes					{ { $as_echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
12689197670Sdes$as_echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
12690180740Sdes   { (exit 1); exit 1; }; }
12691180740Sdes
12692180740Sdesfi
12693180740Sdes
12694197670Sdesrm -rf conftest.dSYM
12695180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12696180740Sdes      conftest$ac_exeext conftest.$ac_ext
12697197670Sdes                 	{ $as_echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5
12698197670Sdes$as_echo_n "checking if skeychallenge takes 4 arguments... " >&6; }
12699180740Sdes			cat >conftest.$ac_ext <<_ACEOF
12700180740Sdes/* confdefs.h.  */
12701180740Sdes_ACEOF
12702180740Sdescat confdefs.h >>conftest.$ac_ext
12703180740Sdescat >>conftest.$ac_ext <<_ACEOF
12704180740Sdes/* end confdefs.h.  */
12705180740Sdes#include <stdio.h>
12706180740Sdes				 #include <skey.h>
12707180740Sdesint
12708180740Sdesmain ()
12709180740Sdes{
12710180740Sdes(void)skeychallenge(NULL,"name","",0);
12711180740Sdes  ;
12712180740Sdes  return 0;
12713180740Sdes}
12714180740Sdes_ACEOF
12715180740Sdesrm -f conftest.$ac_objext
12716180740Sdesif { (ac_try="$ac_compile"
12717180740Sdescase "(($ac_try" in
12718180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12719180740Sdes  *) ac_try_echo=$ac_try;;
12720180740Sdesesac
12721197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12722197670Sdes$as_echo "$ac_try_echo") >&5
12723180740Sdes  (eval "$ac_compile") 2>conftest.er1
12724180740Sdes  ac_status=$?
12725180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12726180740Sdes  rm -f conftest.er1
12727180740Sdes  cat conftest.err >&5
12728197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12729180740Sdes  (exit $ac_status); } && {
12730180740Sdes	 test -z "$ac_c_werror_flag" ||
12731180740Sdes	 test ! -s conftest.err
12732180740Sdes       } && test -s conftest.$ac_objext; then
12733197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
12734197670Sdes$as_echo "yes" >&6; }
12735180740Sdes
12736180740Sdescat >>confdefs.h <<\_ACEOF
12737180740Sdes#define SKEYCHALLENGE_4ARG 1
12738180740Sdes_ACEOF
12739180740Sdes
12740180740Sdeselse
12741197670Sdes  $as_echo "$as_me: failed program was:" >&5
12742180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12743180740Sdes
12744197670Sdes	{ $as_echo "$as_me:$LINENO: result: no" >&5
12745197670Sdes$as_echo "no" >&6; }
12746180740Sdes
12747180740Sdesfi
12748180740Sdes
12749180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12750180740Sdes		fi
12751180740Sdes
12752180740Sdes
12753180740Sdesfi
12754180740Sdes
12755180740Sdes
12756180740Sdes# Check whether user wants TCP wrappers support
12757180740SdesTCPW_MSG="no"
12758180740Sdes
12759180740Sdes# Check whether --with-tcp-wrappers was given.
12760180740Sdesif test "${with_tcp_wrappers+set}" = set; then
12761180740Sdes  withval=$with_tcp_wrappers;
12762180740Sdes		if test "x$withval" != "xno" ; then
12763180740Sdes			saved_LIBS="$LIBS"
12764180740Sdes			saved_LDFLAGS="$LDFLAGS"
12765180740Sdes			saved_CPPFLAGS="$CPPFLAGS"
12766180740Sdes			if test -n "${withval}" && \
12767180740Sdes			    test "x${withval}" != "xyes"; then
12768180740Sdes				if test -d "${withval}/lib"; then
12769180740Sdes					if test -n "${need_dash_r}"; then
12770180740Sdes						LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
12771180740Sdes					else
12772180740Sdes						LDFLAGS="-L${withval}/lib ${LDFLAGS}"
12773180740Sdes					fi
12774180740Sdes				else
12775180740Sdes					if test -n "${need_dash_r}"; then
12776180740Sdes						LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
12777180740Sdes					else
12778180740Sdes						LDFLAGS="-L${withval} ${LDFLAGS}"
12779180740Sdes					fi
12780180740Sdes				fi
12781180740Sdes				if test -d "${withval}/include"; then
12782180740Sdes					CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
12783180740Sdes				else
12784180740Sdes					CPPFLAGS="-I${withval} ${CPPFLAGS}"
12785180740Sdes				fi
12786180740Sdes			fi
12787180744Sdes			LIBS="-lwrap $LIBS"
12788197670Sdes			{ $as_echo "$as_me:$LINENO: checking for libwrap" >&5
12789197670Sdes$as_echo_n "checking for libwrap... " >&6; }
12790180740Sdes			cat >conftest.$ac_ext <<_ACEOF
12791180740Sdes/* confdefs.h.  */
12792180740Sdes_ACEOF
12793180740Sdescat confdefs.h >>conftest.$ac_ext
12794180740Sdescat >>conftest.$ac_ext <<_ACEOF
12795180740Sdes/* end confdefs.h.  */
12796180740Sdes
12797180740Sdes#include <sys/types.h>
12798180740Sdes#include <sys/socket.h>
12799180740Sdes#include <netinet/in.h>
12800180740Sdes#include <tcpd.h>
12801180740Sdes					int deny_severity = 0, allow_severity = 0;
12802180740Sdes
12803180740Sdesint
12804180740Sdesmain ()
12805180740Sdes{
12806180740Sdeshosts_access(0);
12807180740Sdes  ;
12808180740Sdes  return 0;
12809180740Sdes}
12810180740Sdes_ACEOF
12811180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
12812180740Sdesif { (ac_try="$ac_link"
12813180740Sdescase "(($ac_try" in
12814180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12815180740Sdes  *) ac_try_echo=$ac_try;;
12816180740Sdesesac
12817197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12818197670Sdes$as_echo "$ac_try_echo") >&5
12819180740Sdes  (eval "$ac_link") 2>conftest.er1
12820180740Sdes  ac_status=$?
12821180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12822180740Sdes  rm -f conftest.er1
12823180740Sdes  cat conftest.err >&5
12824197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12825180740Sdes  (exit $ac_status); } && {
12826180740Sdes	 test -z "$ac_c_werror_flag" ||
12827180740Sdes	 test ! -s conftest.err
12828197670Sdes       } && test -s conftest$ac_exeext && {
12829197670Sdes	 test "$cross_compiling" = yes ||
12830197670Sdes	 $as_test_x conftest$ac_exeext
12831197670Sdes       }; then
12832180740Sdes
12833197670Sdes					{ $as_echo "$as_me:$LINENO: result: yes" >&5
12834197670Sdes$as_echo "yes" >&6; }
12835180740Sdes
12836180740Sdescat >>confdefs.h <<\_ACEOF
12837180740Sdes#define LIBWRAP 1
12838180740Sdes_ACEOF
12839180740Sdes
12840180744Sdes					SSHDLIBS="$SSHDLIBS -lwrap"
12841180740Sdes					TCPW_MSG="yes"
12842180740Sdes
12843180740Sdeselse
12844197670Sdes  $as_echo "$as_me: failed program was:" >&5
12845180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12846180740Sdes
12847180740Sdes
12848197670Sdes					{ { $as_echo "$as_me:$LINENO: error: *** libwrap missing" >&5
12849197670Sdes$as_echo "$as_me: error: *** libwrap missing" >&2;}
12850180740Sdes   { (exit 1); exit 1; }; }
12851180740Sdes
12852180740Sdes
12853180740Sdesfi
12854180740Sdes
12855197670Sdesrm -rf conftest.dSYM
12856180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12857180740Sdes      conftest$ac_exeext conftest.$ac_ext
12858180740Sdes			LIBS="$saved_LIBS"
12859180740Sdes		fi
12860180740Sdes
12861180740Sdes
12862180740Sdesfi
12863180740Sdes
12864180740Sdes
12865180740Sdes# Check whether user wants libedit support
12866180740SdesLIBEDIT_MSG="no"
12867180740Sdes
12868180740Sdes# Check whether --with-libedit was given.
12869180740Sdesif test "${with_libedit+set}" = set; then
12870180740Sdes  withval=$with_libedit;  if test "x$withval" != "xno" ; then
12871180740Sdes		if test "x$withval" != "xyes"; then
12872180740Sdes			CPPFLAGS="$CPPFLAGS -I${withval}/include"
12873180740Sdes			if test -n "${need_dash_r}"; then
12874180740Sdes				LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
12875180740Sdes			else
12876180740Sdes				LDFLAGS="-L${withval}/lib ${LDFLAGS}"
12877180740Sdes			fi
12878180740Sdes		fi
12879197670Sdes		{ $as_echo "$as_me:$LINENO: checking for el_init in -ledit" >&5
12880197670Sdes$as_echo_n "checking for el_init in -ledit... " >&6; }
12881180740Sdesif test "${ac_cv_lib_edit_el_init+set}" = set; then
12882197670Sdes  $as_echo_n "(cached) " >&6
12883180740Sdeselse
12884180740Sdes  ac_check_lib_save_LIBS=$LIBS
12885180740SdesLIBS="-ledit  -lcurses
12886180740Sdes		 $LIBS"
12887180740Sdescat >conftest.$ac_ext <<_ACEOF
12888180740Sdes/* confdefs.h.  */
12889180740Sdes_ACEOF
12890180740Sdescat confdefs.h >>conftest.$ac_ext
12891180740Sdescat >>conftest.$ac_ext <<_ACEOF
12892180740Sdes/* end confdefs.h.  */
12893180740Sdes
12894180740Sdes/* Override any GCC internal prototype to avoid an error.
12895180740Sdes   Use char because int might match the return type of a GCC
12896180740Sdes   builtin and then its argument prototype would still apply.  */
12897180740Sdes#ifdef __cplusplus
12898180740Sdesextern "C"
12899180740Sdes#endif
12900180740Sdeschar el_init ();
12901180740Sdesint
12902180740Sdesmain ()
12903180740Sdes{
12904180740Sdesreturn el_init ();
12905180740Sdes  ;
12906180740Sdes  return 0;
12907180740Sdes}
12908180740Sdes_ACEOF
12909180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
12910180740Sdesif { (ac_try="$ac_link"
12911180740Sdescase "(($ac_try" in
12912180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12913180740Sdes  *) ac_try_echo=$ac_try;;
12914180740Sdesesac
12915197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12916197670Sdes$as_echo "$ac_try_echo") >&5
12917180740Sdes  (eval "$ac_link") 2>conftest.er1
12918180740Sdes  ac_status=$?
12919180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12920180740Sdes  rm -f conftest.er1
12921180740Sdes  cat conftest.err >&5
12922197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12923180740Sdes  (exit $ac_status); } && {
12924180740Sdes	 test -z "$ac_c_werror_flag" ||
12925180740Sdes	 test ! -s conftest.err
12926197670Sdes       } && test -s conftest$ac_exeext && {
12927197670Sdes	 test "$cross_compiling" = yes ||
12928197670Sdes	 $as_test_x conftest$ac_exeext
12929197670Sdes       }; then
12930180740Sdes  ac_cv_lib_edit_el_init=yes
12931180740Sdeselse
12932197670Sdes  $as_echo "$as_me: failed program was:" >&5
12933180740Sdessed 's/^/| /' conftest.$ac_ext >&5
12934180740Sdes
12935180740Sdes	ac_cv_lib_edit_el_init=no
12936180740Sdesfi
12937180740Sdes
12938197670Sdesrm -rf conftest.dSYM
12939180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12940180740Sdes      conftest$ac_exeext conftest.$ac_ext
12941180740SdesLIBS=$ac_check_lib_save_LIBS
12942180740Sdesfi
12943197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5
12944197670Sdes$as_echo "$ac_cv_lib_edit_el_init" >&6; }
12945180740Sdesif test $ac_cv_lib_edit_el_init = yes; then
12946180740Sdes
12947180740Sdescat >>confdefs.h <<\_ACEOF
12948180740Sdes#define USE_LIBEDIT 1
12949180740Sdes_ACEOF
12950180740Sdes
12951180740Sdes			  LIBEDIT="-ledit -lcurses"
12952180740Sdes			  LIBEDIT_MSG="yes"
12953180740Sdes
12954180740Sdes
12955180740Sdeselse
12956197670Sdes   { { $as_echo "$as_me:$LINENO: error: libedit not found" >&5
12957197670Sdes$as_echo "$as_me: error: libedit not found" >&2;}
12958180740Sdes   { (exit 1); exit 1; }; }
12959180740Sdesfi
12960180740Sdes
12961197670Sdes		{ $as_echo "$as_me:$LINENO: checking if libedit version is compatible" >&5
12962197670Sdes$as_echo_n "checking if libedit version is compatible... " >&6; }
12963180740Sdes		cat >conftest.$ac_ext <<_ACEOF
12964180740Sdes/* confdefs.h.  */
12965180740Sdes_ACEOF
12966180740Sdescat confdefs.h >>conftest.$ac_ext
12967180740Sdescat >>conftest.$ac_ext <<_ACEOF
12968180740Sdes/* end confdefs.h.  */
12969180740Sdes
12970180740Sdes#include <histedit.h>
12971180740Sdesint main(void)
12972180740Sdes{
12973180740Sdes	int i = H_SETSIZE;
12974180740Sdes	el_init("", NULL, NULL, NULL);
12975180740Sdes	exit(0);
12976180740Sdes}
12977180740Sdes
12978180740Sdes_ACEOF
12979180740Sdesrm -f conftest.$ac_objext
12980180740Sdesif { (ac_try="$ac_compile"
12981180740Sdescase "(($ac_try" in
12982180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12983180740Sdes  *) ac_try_echo=$ac_try;;
12984180740Sdesesac
12985197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12986197670Sdes$as_echo "$ac_try_echo") >&5
12987180740Sdes  (eval "$ac_compile") 2>conftest.er1
12988180740Sdes  ac_status=$?
12989180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
12990180740Sdes  rm -f conftest.er1
12991180740Sdes  cat conftest.err >&5
12992197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12993180740Sdes  (exit $ac_status); } && {
12994180740Sdes	 test -z "$ac_c_werror_flag" ||
12995180740Sdes	 test ! -s conftest.err
12996180740Sdes       } && test -s conftest.$ac_objext; then
12997197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
12998197670Sdes$as_echo "yes" >&6; }
12999180740Sdeselse
13000197670Sdes  $as_echo "$as_me: failed program was:" >&5
13001180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13002180740Sdes
13003197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
13004197670Sdes$as_echo "no" >&6; }
13005197670Sdes		      { { $as_echo "$as_me:$LINENO: error: libedit version is not compatible" >&5
13006197670Sdes$as_echo "$as_me: error: libedit version is not compatible" >&2;}
13007180740Sdes   { (exit 1); exit 1; }; }
13008180740Sdes
13009180740Sdesfi
13010180740Sdes
13011180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13012180740Sdes	fi
13013180740Sdes
13014180740Sdesfi
13015180740Sdes
13016180740Sdes
13017180740SdesAUDIT_MODULE=none
13018180740Sdes
13019180740Sdes# Check whether --with-audit was given.
13020180740Sdesif test "${with_audit+set}" = set; then
13021180740Sdes  withval=$with_audit;
13022197670Sdes	  { $as_echo "$as_me:$LINENO: checking for supported audit module" >&5
13023197670Sdes$as_echo_n "checking for supported audit module... " >&6; }
13024180740Sdes	  case "$withval" in
13025180740Sdes	  bsm)
13026197670Sdes		{ $as_echo "$as_me:$LINENO: result: bsm" >&5
13027197670Sdes$as_echo "bsm" >&6; }
13028180740Sdes		AUDIT_MODULE=bsm
13029180740Sdes
13030180740Sdesfor ac_header in bsm/audit.h
13031180740Sdesdo
13032197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
13033197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
13034197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
13035180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
13036197670Sdes  $as_echo_n "(cached) " >&6
13037180740Sdeselse
13038180740Sdes  cat >conftest.$ac_ext <<_ACEOF
13039180740Sdes/* confdefs.h.  */
13040180740Sdes_ACEOF
13041180740Sdescat confdefs.h >>conftest.$ac_ext
13042180740Sdescat >>conftest.$ac_ext <<_ACEOF
13043180740Sdes/* end confdefs.h.  */
13044180740Sdes
13045180740Sdes#ifdef HAVE_TIME_H
13046180740Sdes# include <time.h>
13047180740Sdes#endif
13048180740Sdes
13049180740Sdes
13050180740Sdes
13051180740Sdes#include <$ac_header>
13052180740Sdes_ACEOF
13053180740Sdesrm -f conftest.$ac_objext
13054180740Sdesif { (ac_try="$ac_compile"
13055180740Sdescase "(($ac_try" in
13056180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13057180740Sdes  *) ac_try_echo=$ac_try;;
13058180740Sdesesac
13059197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13060197670Sdes$as_echo "$ac_try_echo") >&5
13061180740Sdes  (eval "$ac_compile") 2>conftest.er1
13062180740Sdes  ac_status=$?
13063180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
13064180740Sdes  rm -f conftest.er1
13065180740Sdes  cat conftest.err >&5
13066197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13067180740Sdes  (exit $ac_status); } && {
13068180740Sdes	 test -z "$ac_c_werror_flag" ||
13069180740Sdes	 test ! -s conftest.err
13070180740Sdes       } && test -s conftest.$ac_objext; then
13071180740Sdes  eval "$as_ac_Header=yes"
13072180740Sdeselse
13073197670Sdes  $as_echo "$as_me: failed program was:" >&5
13074180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13075180740Sdes
13076180740Sdes	eval "$as_ac_Header=no"
13077180740Sdesfi
13078180740Sdes
13079180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13080180740Sdesfi
13081197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
13082197670Sdes		 $as_echo "$as_val"'`
13083197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13084197670Sdes$as_echo "$ac_res" >&6; }
13085197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
13086197670Sdes		 $as_echo "$as_val"'` = yes; then
13087180740Sdes  cat >>confdefs.h <<_ACEOF
13088197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
13089180740Sdes_ACEOF
13090180740Sdes
13091180740Sdeselse
13092197670Sdes  { { $as_echo "$as_me:$LINENO: error: BSM enabled and bsm/audit.h not found" >&5
13093197670Sdes$as_echo "$as_me: error: BSM enabled and bsm/audit.h not found" >&2;}
13094180740Sdes   { (exit 1); exit 1; }; }
13095180740Sdesfi
13096180740Sdes
13097180740Sdesdone
13098180740Sdes
13099180740Sdes
13100197670Sdes{ $as_echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5
13101197670Sdes$as_echo_n "checking for getaudit in -lbsm... " >&6; }
13102180740Sdesif test "${ac_cv_lib_bsm_getaudit+set}" = set; then
13103197670Sdes  $as_echo_n "(cached) " >&6
13104180740Sdeselse
13105180740Sdes  ac_check_lib_save_LIBS=$LIBS
13106180740SdesLIBS="-lbsm  $LIBS"
13107180740Sdescat >conftest.$ac_ext <<_ACEOF
13108180740Sdes/* confdefs.h.  */
13109180740Sdes_ACEOF
13110180740Sdescat confdefs.h >>conftest.$ac_ext
13111180740Sdescat >>conftest.$ac_ext <<_ACEOF
13112180740Sdes/* end confdefs.h.  */
13113180740Sdes
13114180740Sdes/* Override any GCC internal prototype to avoid an error.
13115180740Sdes   Use char because int might match the return type of a GCC
13116180740Sdes   builtin and then its argument prototype would still apply.  */
13117180740Sdes#ifdef __cplusplus
13118180740Sdesextern "C"
13119180740Sdes#endif
13120180740Sdeschar getaudit ();
13121180740Sdesint
13122180740Sdesmain ()
13123180740Sdes{
13124180740Sdesreturn getaudit ();
13125180740Sdes  ;
13126180740Sdes  return 0;
13127180740Sdes}
13128180740Sdes_ACEOF
13129180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
13130180740Sdesif { (ac_try="$ac_link"
13131180740Sdescase "(($ac_try" in
13132180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13133180740Sdes  *) ac_try_echo=$ac_try;;
13134180740Sdesesac
13135197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13136197670Sdes$as_echo "$ac_try_echo") >&5
13137180740Sdes  (eval "$ac_link") 2>conftest.er1
13138180740Sdes  ac_status=$?
13139180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
13140180740Sdes  rm -f conftest.er1
13141180740Sdes  cat conftest.err >&5
13142197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13143180740Sdes  (exit $ac_status); } && {
13144180740Sdes	 test -z "$ac_c_werror_flag" ||
13145180740Sdes	 test ! -s conftest.err
13146197670Sdes       } && test -s conftest$ac_exeext && {
13147197670Sdes	 test "$cross_compiling" = yes ||
13148197670Sdes	 $as_test_x conftest$ac_exeext
13149197670Sdes       }; then
13150180740Sdes  ac_cv_lib_bsm_getaudit=yes
13151180740Sdeselse
13152197670Sdes  $as_echo "$as_me: failed program was:" >&5
13153180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13154180740Sdes
13155180740Sdes	ac_cv_lib_bsm_getaudit=no
13156180740Sdesfi
13157180740Sdes
13158197670Sdesrm -rf conftest.dSYM
13159180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13160180740Sdes      conftest$ac_exeext conftest.$ac_ext
13161180740SdesLIBS=$ac_check_lib_save_LIBS
13162180740Sdesfi
13163197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5
13164197670Sdes$as_echo "$ac_cv_lib_bsm_getaudit" >&6; }
13165180740Sdesif test $ac_cv_lib_bsm_getaudit = yes; then
13166180740Sdes  cat >>confdefs.h <<_ACEOF
13167180740Sdes#define HAVE_LIBBSM 1
13168180740Sdes_ACEOF
13169180740Sdes
13170180740Sdes  LIBS="-lbsm $LIBS"
13171180740Sdes
13172180740Sdeselse
13173197670Sdes  { { $as_echo "$as_me:$LINENO: error: BSM enabled and required library not found" >&5
13174197670Sdes$as_echo "$as_me: error: BSM enabled and required library not found" >&2;}
13175180740Sdes   { (exit 1); exit 1; }; }
13176180740Sdesfi
13177180740Sdes
13178180740Sdes
13179180740Sdesfor ac_func in getaudit
13180180740Sdesdo
13181197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13182197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
13183197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
13184180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13185197670Sdes  $as_echo_n "(cached) " >&6
13186180740Sdeselse
13187180740Sdes  cat >conftest.$ac_ext <<_ACEOF
13188180740Sdes/* confdefs.h.  */
13189180740Sdes_ACEOF
13190180740Sdescat confdefs.h >>conftest.$ac_ext
13191180740Sdescat >>conftest.$ac_ext <<_ACEOF
13192180740Sdes/* end confdefs.h.  */
13193180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13194180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
13195180740Sdes#define $ac_func innocuous_$ac_func
13196180740Sdes
13197180740Sdes/* System header to define __stub macros and hopefully few prototypes,
13198180740Sdes    which can conflict with char $ac_func (); below.
13199180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13200180740Sdes    <limits.h> exists even on freestanding compilers.  */
13201180740Sdes
13202180740Sdes#ifdef __STDC__
13203180740Sdes# include <limits.h>
13204180740Sdes#else
13205180740Sdes# include <assert.h>
13206180740Sdes#endif
13207180740Sdes
13208180740Sdes#undef $ac_func
13209180740Sdes
13210180740Sdes/* Override any GCC internal prototype to avoid an error.
13211180740Sdes   Use char because int might match the return type of a GCC
13212180740Sdes   builtin and then its argument prototype would still apply.  */
13213180740Sdes#ifdef __cplusplus
13214180740Sdesextern "C"
13215180740Sdes#endif
13216180740Sdeschar $ac_func ();
13217180740Sdes/* The GNU C library defines this for functions which it implements
13218180740Sdes    to always fail with ENOSYS.  Some functions are actually named
13219180740Sdes    something starting with __ and the normal name is an alias.  */
13220180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
13221180740Sdeschoke me
13222180740Sdes#endif
13223180740Sdes
13224180740Sdesint
13225180740Sdesmain ()
13226180740Sdes{
13227180740Sdesreturn $ac_func ();
13228180740Sdes  ;
13229180740Sdes  return 0;
13230180740Sdes}
13231180740Sdes_ACEOF
13232180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
13233180740Sdesif { (ac_try="$ac_link"
13234180740Sdescase "(($ac_try" in
13235180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13236180740Sdes  *) ac_try_echo=$ac_try;;
13237180740Sdesesac
13238197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13239197670Sdes$as_echo "$ac_try_echo") >&5
13240180740Sdes  (eval "$ac_link") 2>conftest.er1
13241180740Sdes  ac_status=$?
13242180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
13243180740Sdes  rm -f conftest.er1
13244180740Sdes  cat conftest.err >&5
13245197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13246180740Sdes  (exit $ac_status); } && {
13247180740Sdes	 test -z "$ac_c_werror_flag" ||
13248180740Sdes	 test ! -s conftest.err
13249197670Sdes       } && test -s conftest$ac_exeext && {
13250197670Sdes	 test "$cross_compiling" = yes ||
13251197670Sdes	 $as_test_x conftest$ac_exeext
13252197670Sdes       }; then
13253180740Sdes  eval "$as_ac_var=yes"
13254180740Sdeselse
13255197670Sdes  $as_echo "$as_me: failed program was:" >&5
13256180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13257180740Sdes
13258180740Sdes	eval "$as_ac_var=no"
13259180740Sdesfi
13260180740Sdes
13261197670Sdesrm -rf conftest.dSYM
13262180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13263180740Sdes      conftest$ac_exeext conftest.$ac_ext
13264180740Sdesfi
13265197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
13266197670Sdes		 $as_echo "$as_val"'`
13267197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13268197670Sdes$as_echo "$ac_res" >&6; }
13269197670Sdesif test `eval 'as_val=${'$as_ac_var'}
13270197670Sdes		 $as_echo "$as_val"'` = yes; then
13271180740Sdes  cat >>confdefs.h <<_ACEOF
13272197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13273180740Sdes_ACEOF
13274180740Sdes
13275180740Sdeselse
13276197670Sdes  { { $as_echo "$as_me:$LINENO: error: BSM enabled and required function not found" >&5
13277197670Sdes$as_echo "$as_me: error: BSM enabled and required function not found" >&2;}
13278180740Sdes   { (exit 1); exit 1; }; }
13279180740Sdesfi
13280180740Sdesdone
13281180740Sdes
13282180740Sdes		# These are optional
13283180740Sdes
13284180746Sdes
13285180746Sdesfor ac_func in getaudit_addr aug_get_machine
13286180740Sdesdo
13287197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13288197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
13289197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
13290180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13291197670Sdes  $as_echo_n "(cached) " >&6
13292180740Sdeselse
13293180740Sdes  cat >conftest.$ac_ext <<_ACEOF
13294180740Sdes/* confdefs.h.  */
13295180740Sdes_ACEOF
13296180740Sdescat confdefs.h >>conftest.$ac_ext
13297180740Sdescat >>conftest.$ac_ext <<_ACEOF
13298180740Sdes/* end confdefs.h.  */
13299180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13300180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
13301180740Sdes#define $ac_func innocuous_$ac_func
13302180740Sdes
13303180740Sdes/* System header to define __stub macros and hopefully few prototypes,
13304180740Sdes    which can conflict with char $ac_func (); below.
13305180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13306180740Sdes    <limits.h> exists even on freestanding compilers.  */
13307180740Sdes
13308180740Sdes#ifdef __STDC__
13309180740Sdes# include <limits.h>
13310180740Sdes#else
13311180740Sdes# include <assert.h>
13312180740Sdes#endif
13313180740Sdes
13314180740Sdes#undef $ac_func
13315180740Sdes
13316180740Sdes/* Override any GCC internal prototype to avoid an error.
13317180740Sdes   Use char because int might match the return type of a GCC
13318180740Sdes   builtin and then its argument prototype would still apply.  */
13319180740Sdes#ifdef __cplusplus
13320180740Sdesextern "C"
13321180740Sdes#endif
13322180740Sdeschar $ac_func ();
13323180740Sdes/* The GNU C library defines this for functions which it implements
13324180740Sdes    to always fail with ENOSYS.  Some functions are actually named
13325180740Sdes    something starting with __ and the normal name is an alias.  */
13326180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
13327180740Sdeschoke me
13328180740Sdes#endif
13329180740Sdes
13330180740Sdesint
13331180740Sdesmain ()
13332180740Sdes{
13333180740Sdesreturn $ac_func ();
13334180740Sdes  ;
13335180740Sdes  return 0;
13336180740Sdes}
13337180740Sdes_ACEOF
13338180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
13339180740Sdesif { (ac_try="$ac_link"
13340180740Sdescase "(($ac_try" in
13341180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13342180740Sdes  *) ac_try_echo=$ac_try;;
13343180740Sdesesac
13344197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13345197670Sdes$as_echo "$ac_try_echo") >&5
13346180740Sdes  (eval "$ac_link") 2>conftest.er1
13347180740Sdes  ac_status=$?
13348180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
13349180740Sdes  rm -f conftest.er1
13350180740Sdes  cat conftest.err >&5
13351197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13352180740Sdes  (exit $ac_status); } && {
13353180740Sdes	 test -z "$ac_c_werror_flag" ||
13354180740Sdes	 test ! -s conftest.err
13355197670Sdes       } && test -s conftest$ac_exeext && {
13356197670Sdes	 test "$cross_compiling" = yes ||
13357197670Sdes	 $as_test_x conftest$ac_exeext
13358197670Sdes       }; then
13359180740Sdes  eval "$as_ac_var=yes"
13360180740Sdeselse
13361197670Sdes  $as_echo "$as_me: failed program was:" >&5
13362180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13363180740Sdes
13364180740Sdes	eval "$as_ac_var=no"
13365180740Sdesfi
13366180740Sdes
13367197670Sdesrm -rf conftest.dSYM
13368180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13369180740Sdes      conftest$ac_exeext conftest.$ac_ext
13370180740Sdesfi
13371197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
13372197670Sdes		 $as_echo "$as_val"'`
13373197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13374197670Sdes$as_echo "$ac_res" >&6; }
13375197670Sdesif test `eval 'as_val=${'$as_ac_var'}
13376197670Sdes		 $as_echo "$as_val"'` = yes; then
13377180740Sdes  cat >>confdefs.h <<_ACEOF
13378197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13379180740Sdes_ACEOF
13380180740Sdes
13381180740Sdesfi
13382180740Sdesdone
13383180740Sdes
13384180740Sdes
13385180740Sdescat >>confdefs.h <<\_ACEOF
13386180740Sdes#define USE_BSM_AUDIT 1
13387180740Sdes_ACEOF
13388180740Sdes
13389180740Sdes		;;
13390180740Sdes	  debug)
13391180740Sdes		AUDIT_MODULE=debug
13392197670Sdes		{ $as_echo "$as_me:$LINENO: result: debug" >&5
13393197670Sdes$as_echo "debug" >&6; }
13394180740Sdes
13395180740Sdescat >>confdefs.h <<\_ACEOF
13396180740Sdes#define SSH_AUDIT_EVENTS 1
13397180740Sdes_ACEOF
13398180740Sdes
13399180740Sdes		;;
13400180740Sdes	  no)
13401197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
13402197670Sdes$as_echo "no" >&6; }
13403180740Sdes		;;
13404180740Sdes	  *)
13405197670Sdes		{ { $as_echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5
13406197670Sdes$as_echo "$as_me: error: Unknown audit module $withval" >&2;}
13407180740Sdes   { (exit 1); exit 1; }; }
13408180740Sdes		;;
13409180740Sdes	esac
13410180740Sdes
13411180740Sdesfi
13412180740Sdes
13413180740Sdes
13414180740Sdes
13415180740Sdes
13416180740Sdes
13417180740Sdes
13418180740Sdes
13419180740Sdes
13420180740Sdes
13421180740Sdes
13422180740Sdes
13423180740Sdes
13424180740Sdes
13425180740Sdes
13426180740Sdes
13427180740Sdes
13428180740Sdes
13429180740Sdes
13430180740Sdes
13431180740Sdes
13432180740Sdes
13433180740Sdes
13434180740Sdes
13435180740Sdes
13436180740Sdes
13437180740Sdes
13438180740Sdes
13439180740Sdes
13440180740Sdes
13441180740Sdes
13442180740Sdes
13443180740Sdes
13444180740Sdes
13445180740Sdes
13446180740Sdes
13447180740Sdes
13448180740Sdes
13449180740Sdes
13450180740Sdes
13451180740Sdes
13452180740Sdes
13453180740Sdes
13454180740Sdes
13455180740Sdes
13456180740Sdes
13457180740Sdes
13458180740Sdes
13459180740Sdes
13460180740Sdes
13461180740Sdes
13462180740Sdes
13463180740Sdes
13464180740Sdes
13465180740Sdes
13466180740Sdes
13467180740Sdes
13468180740Sdes
13469180740Sdes
13470180740Sdes
13471180740Sdes
13472180740Sdes
13473180740Sdes
13474180740Sdes
13475180740Sdes
13476180740Sdes
13477180740Sdes
13478180740Sdes
13479180740Sdes
13480180740Sdes
13481180740Sdes
13482180740Sdes
13483180740Sdes
13484180740Sdes
13485180740Sdes
13486180740Sdes
13487180740Sdes
13488180740Sdes
13489180740Sdes
13490180740Sdes
13491180740Sdes
13492180740Sdes
13493180740Sdes
13494180740Sdes
13495180744Sdes
13496180744Sdes
13497180744Sdes
13498180750Sdes
13499180750Sdes
13500180750Sdes
13501180750Sdes
13502180750Sdes
13503180740Sdesfor ac_func in \
13504180740Sdes	arc4random \
13505180750Sdes	arc4random_buf \
13506180750Sdes	arc4random_uniform \
13507180740Sdes	asprintf \
13508180740Sdes	b64_ntop \
13509180740Sdes	__b64_ntop \
13510180740Sdes	b64_pton \
13511180740Sdes	__b64_pton \
13512180740Sdes	bcopy \
13513180740Sdes	bindresvport_sa \
13514180740Sdes	clock \
13515180740Sdes	closefrom \
13516180740Sdes	dirfd \
13517180740Sdes	fchmod \
13518180740Sdes	fchown \
13519180740Sdes	freeaddrinfo \
13520180750Sdes	fstatvfs \
13521180740Sdes	futimes \
13522180740Sdes	getaddrinfo \
13523180740Sdes	getcwd \
13524180740Sdes	getgrouplist \
13525180740Sdes	getnameinfo \
13526180740Sdes	getopt \
13527180740Sdes	getpeereid \
13528180744Sdes	getpeerucred \
13529180740Sdes	_getpty \
13530180740Sdes	getrlimit \
13531180740Sdes	getttyent \
13532180740Sdes	glob \
13533180740Sdes	inet_aton \
13534180740Sdes	inet_ntoa \
13535180740Sdes	inet_ntop \
13536180740Sdes	innetgr \
13537180740Sdes	login_getcapbool \
13538180740Sdes	md5_crypt \
13539180740Sdes	memmove \
13540180740Sdes	mkdtemp \
13541180740Sdes	mmap \
13542180740Sdes	ngetaddrinfo \
13543180740Sdes	nsleep \
13544180740Sdes	ogetaddrinfo \
13545180740Sdes	openlog_r \
13546180740Sdes	openpty \
13547180744Sdes	poll \
13548180740Sdes	prctl \
13549180740Sdes	pstat \
13550180740Sdes	readpassphrase \
13551180740Sdes	realpath \
13552180740Sdes	recvmsg \
13553180740Sdes	rresvport_af \
13554180740Sdes	sendmsg \
13555180740Sdes	setdtablesize \
13556180740Sdes	setegid \
13557180740Sdes	setenv \
13558180740Sdes	seteuid \
13559180740Sdes	setgroups \
13560180740Sdes	setlogin \
13561180740Sdes	setpcred \
13562180740Sdes	setproctitle \
13563180740Sdes	setregid \
13564180740Sdes	setreuid \
13565180740Sdes	setrlimit \
13566180740Sdes	setsid \
13567180740Sdes	setvbuf \
13568180740Sdes	sigaction \
13569180740Sdes	sigvec \
13570180740Sdes	snprintf \
13571180740Sdes	socketpair \
13572180750Sdes	statfs \
13573180750Sdes	statvfs \
13574180740Sdes	strdup \
13575180740Sdes	strerror \
13576180740Sdes	strlcat \
13577180740Sdes	strlcpy \
13578180740Sdes	strmode \
13579180740Sdes	strnvis \
13580180740Sdes	strtonum \
13581180740Sdes	strtoll \
13582180740Sdes	strtoul \
13583180744Sdes	swap32 \
13584180740Sdes	sysconf \
13585180740Sdes	tcgetpgrp \
13586180740Sdes	truncate \
13587180740Sdes	unsetenv \
13588180740Sdes	updwtmpx \
13589180740Sdes	vasprintf \
13590180740Sdes	vhangup \
13591180740Sdes	vsnprintf \
13592180740Sdes	waitpid \
13593180740Sdes
13594180740Sdesdo
13595197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13596197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
13597197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
13598180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13599197670Sdes  $as_echo_n "(cached) " >&6
13600180740Sdeselse
13601180740Sdes  cat >conftest.$ac_ext <<_ACEOF
13602180740Sdes/* confdefs.h.  */
13603180740Sdes_ACEOF
13604180740Sdescat confdefs.h >>conftest.$ac_ext
13605180740Sdescat >>conftest.$ac_ext <<_ACEOF
13606180740Sdes/* end confdefs.h.  */
13607180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13608180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
13609180740Sdes#define $ac_func innocuous_$ac_func
13610180740Sdes
13611180740Sdes/* System header to define __stub macros and hopefully few prototypes,
13612180740Sdes    which can conflict with char $ac_func (); below.
13613180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13614180740Sdes    <limits.h> exists even on freestanding compilers.  */
13615180740Sdes
13616180740Sdes#ifdef __STDC__
13617180740Sdes# include <limits.h>
13618180740Sdes#else
13619180740Sdes# include <assert.h>
13620180740Sdes#endif
13621180740Sdes
13622180740Sdes#undef $ac_func
13623180740Sdes
13624180740Sdes/* Override any GCC internal prototype to avoid an error.
13625180740Sdes   Use char because int might match the return type of a GCC
13626180740Sdes   builtin and then its argument prototype would still apply.  */
13627180740Sdes#ifdef __cplusplus
13628180740Sdesextern "C"
13629180740Sdes#endif
13630180740Sdeschar $ac_func ();
13631180740Sdes/* The GNU C library defines this for functions which it implements
13632180740Sdes    to always fail with ENOSYS.  Some functions are actually named
13633180740Sdes    something starting with __ and the normal name is an alias.  */
13634180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
13635180740Sdeschoke me
13636180740Sdes#endif
13637180740Sdes
13638180740Sdesint
13639180740Sdesmain ()
13640180740Sdes{
13641180740Sdesreturn $ac_func ();
13642180740Sdes  ;
13643180740Sdes  return 0;
13644180740Sdes}
13645180740Sdes_ACEOF
13646180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
13647180740Sdesif { (ac_try="$ac_link"
13648180740Sdescase "(($ac_try" in
13649180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13650180740Sdes  *) ac_try_echo=$ac_try;;
13651180740Sdesesac
13652197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13653197670Sdes$as_echo "$ac_try_echo") >&5
13654180740Sdes  (eval "$ac_link") 2>conftest.er1
13655180740Sdes  ac_status=$?
13656180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
13657180740Sdes  rm -f conftest.er1
13658180740Sdes  cat conftest.err >&5
13659197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13660180740Sdes  (exit $ac_status); } && {
13661180740Sdes	 test -z "$ac_c_werror_flag" ||
13662180740Sdes	 test ! -s conftest.err
13663197670Sdes       } && test -s conftest$ac_exeext && {
13664197670Sdes	 test "$cross_compiling" = yes ||
13665197670Sdes	 $as_test_x conftest$ac_exeext
13666197670Sdes       }; then
13667180740Sdes  eval "$as_ac_var=yes"
13668180740Sdeselse
13669197670Sdes  $as_echo "$as_me: failed program was:" >&5
13670180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13671180740Sdes
13672180740Sdes	eval "$as_ac_var=no"
13673180740Sdesfi
13674180740Sdes
13675197670Sdesrm -rf conftest.dSYM
13676180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13677180740Sdes      conftest$ac_exeext conftest.$ac_ext
13678180740Sdesfi
13679197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
13680197670Sdes		 $as_echo "$as_val"'`
13681197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13682197670Sdes$as_echo "$ac_res" >&6; }
13683197670Sdesif test `eval 'as_val=${'$as_ac_var'}
13684197670Sdes		 $as_echo "$as_val"'` = yes; then
13685180740Sdes  cat >>confdefs.h <<_ACEOF
13686197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13687180740Sdes_ACEOF
13688180740Sdes
13689180740Sdesfi
13690180740Sdesdone
13691180740Sdes
13692180740Sdes
13693180740Sdes# IRIX has a const char return value for gai_strerror()
13694180740Sdes
13695180740Sdesfor ac_func in gai_strerror
13696180740Sdesdo
13697197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13698197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
13699197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
13700180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13701197670Sdes  $as_echo_n "(cached) " >&6
13702180740Sdeselse
13703180740Sdes  cat >conftest.$ac_ext <<_ACEOF
13704180740Sdes/* confdefs.h.  */
13705180740Sdes_ACEOF
13706180740Sdescat confdefs.h >>conftest.$ac_ext
13707180740Sdescat >>conftest.$ac_ext <<_ACEOF
13708180740Sdes/* end confdefs.h.  */
13709180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13710180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
13711180740Sdes#define $ac_func innocuous_$ac_func
13712180740Sdes
13713180740Sdes/* System header to define __stub macros and hopefully few prototypes,
13714180740Sdes    which can conflict with char $ac_func (); below.
13715180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13716180740Sdes    <limits.h> exists even on freestanding compilers.  */
13717180740Sdes
13718180740Sdes#ifdef __STDC__
13719180740Sdes# include <limits.h>
13720180740Sdes#else
13721180740Sdes# include <assert.h>
13722180740Sdes#endif
13723180740Sdes
13724180740Sdes#undef $ac_func
13725180740Sdes
13726180740Sdes/* Override any GCC internal prototype to avoid an error.
13727180740Sdes   Use char because int might match the return type of a GCC
13728180740Sdes   builtin and then its argument prototype would still apply.  */
13729180740Sdes#ifdef __cplusplus
13730180740Sdesextern "C"
13731180740Sdes#endif
13732180740Sdeschar $ac_func ();
13733180740Sdes/* The GNU C library defines this for functions which it implements
13734180740Sdes    to always fail with ENOSYS.  Some functions are actually named
13735180740Sdes    something starting with __ and the normal name is an alias.  */
13736180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
13737180740Sdeschoke me
13738180740Sdes#endif
13739180740Sdes
13740180740Sdesint
13741180740Sdesmain ()
13742180740Sdes{
13743180740Sdesreturn $ac_func ();
13744180740Sdes  ;
13745180740Sdes  return 0;
13746180740Sdes}
13747180740Sdes_ACEOF
13748180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
13749180740Sdesif { (ac_try="$ac_link"
13750180740Sdescase "(($ac_try" in
13751180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13752180740Sdes  *) ac_try_echo=$ac_try;;
13753180740Sdesesac
13754197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13755197670Sdes$as_echo "$ac_try_echo") >&5
13756180740Sdes  (eval "$ac_link") 2>conftest.er1
13757180740Sdes  ac_status=$?
13758180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
13759180740Sdes  rm -f conftest.er1
13760180740Sdes  cat conftest.err >&5
13761197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13762180740Sdes  (exit $ac_status); } && {
13763180740Sdes	 test -z "$ac_c_werror_flag" ||
13764180740Sdes	 test ! -s conftest.err
13765197670Sdes       } && test -s conftest$ac_exeext && {
13766197670Sdes	 test "$cross_compiling" = yes ||
13767197670Sdes	 $as_test_x conftest$ac_exeext
13768197670Sdes       }; then
13769180740Sdes  eval "$as_ac_var=yes"
13770180740Sdeselse
13771197670Sdes  $as_echo "$as_me: failed program was:" >&5
13772180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13773180740Sdes
13774180740Sdes	eval "$as_ac_var=no"
13775180740Sdesfi
13776180740Sdes
13777197670Sdesrm -rf conftest.dSYM
13778180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13779180740Sdes      conftest$ac_exeext conftest.$ac_ext
13780180740Sdesfi
13781197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
13782197670Sdes		 $as_echo "$as_val"'`
13783197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13784197670Sdes$as_echo "$ac_res" >&6; }
13785197670Sdesif test `eval 'as_val=${'$as_ac_var'}
13786197670Sdes		 $as_echo "$as_val"'` = yes; then
13787180740Sdes  cat >>confdefs.h <<_ACEOF
13788197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13789180740Sdes_ACEOF
13790180740Sdes
13791180740Sdes	cat >>confdefs.h <<\_ACEOF
13792180740Sdes#define HAVE_GAI_STRERROR 1
13793180740Sdes_ACEOF
13794180740Sdes
13795180740Sdes	cat >conftest.$ac_ext <<_ACEOF
13796180740Sdes/* confdefs.h.  */
13797180740Sdes_ACEOF
13798180740Sdescat confdefs.h >>conftest.$ac_ext
13799180740Sdescat >>conftest.$ac_ext <<_ACEOF
13800180740Sdes/* end confdefs.h.  */
13801180740Sdes
13802180740Sdes#include <sys/types.h>
13803180740Sdes#include <sys/socket.h>
13804180740Sdes#include <netdb.h>
13805180740Sdes
13806180740Sdesconst char *gai_strerror(int);
13807180740Sdesint
13808180740Sdesmain ()
13809180740Sdes{
13810180740Sdes
13811180740Sdeschar *str;
13812180740Sdes
13813180740Sdesstr = gai_strerror(0);
13814180740Sdes  ;
13815180740Sdes  return 0;
13816180740Sdes}
13817180740Sdes_ACEOF
13818180740Sdesrm -f conftest.$ac_objext
13819180740Sdesif { (ac_try="$ac_compile"
13820180740Sdescase "(($ac_try" in
13821180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13822180740Sdes  *) ac_try_echo=$ac_try;;
13823180740Sdesesac
13824197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13825197670Sdes$as_echo "$ac_try_echo") >&5
13826180740Sdes  (eval "$ac_compile") 2>conftest.er1
13827180740Sdes  ac_status=$?
13828180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
13829180740Sdes  rm -f conftest.er1
13830180740Sdes  cat conftest.err >&5
13831197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13832180740Sdes  (exit $ac_status); } && {
13833180740Sdes	 test -z "$ac_c_werror_flag" ||
13834180740Sdes	 test ! -s conftest.err
13835180740Sdes       } && test -s conftest.$ac_objext; then
13836180740Sdes
13837180740Sdes
13838180740Sdescat >>confdefs.h <<\_ACEOF
13839180740Sdes#define HAVE_CONST_GAI_STRERROR_PROTO 1
13840180740Sdes_ACEOF
13841180740Sdes
13842180740Sdeselse
13843197670Sdes  $as_echo "$as_me: failed program was:" >&5
13844180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13845180740Sdes
13846180740Sdes
13847180740Sdesfi
13848180740Sdes
13849180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13850180740Sdesfi
13851180740Sdesdone
13852180740Sdes
13853180740Sdes
13854197670Sdes{ $as_echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
13855197670Sdes$as_echo_n "checking for library containing nanosleep... " >&6; }
13856180740Sdesif test "${ac_cv_search_nanosleep+set}" = set; then
13857197670Sdes  $as_echo_n "(cached) " >&6
13858180740Sdeselse
13859180740Sdes  ac_func_search_save_LIBS=$LIBS
13860180740Sdescat >conftest.$ac_ext <<_ACEOF
13861180740Sdes/* confdefs.h.  */
13862180740Sdes_ACEOF
13863180740Sdescat confdefs.h >>conftest.$ac_ext
13864180740Sdescat >>conftest.$ac_ext <<_ACEOF
13865180740Sdes/* end confdefs.h.  */
13866180740Sdes
13867180740Sdes/* Override any GCC internal prototype to avoid an error.
13868180740Sdes   Use char because int might match the return type of a GCC
13869180740Sdes   builtin and then its argument prototype would still apply.  */
13870180740Sdes#ifdef __cplusplus
13871180740Sdesextern "C"
13872180740Sdes#endif
13873180740Sdeschar nanosleep ();
13874180740Sdesint
13875180740Sdesmain ()
13876180740Sdes{
13877180740Sdesreturn nanosleep ();
13878180740Sdes  ;
13879180740Sdes  return 0;
13880180740Sdes}
13881180740Sdes_ACEOF
13882180740Sdesfor ac_lib in '' rt posix4; do
13883180740Sdes  if test -z "$ac_lib"; then
13884180740Sdes    ac_res="none required"
13885180740Sdes  else
13886180740Sdes    ac_res=-l$ac_lib
13887180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
13888180740Sdes  fi
13889180740Sdes  rm -f conftest.$ac_objext conftest$ac_exeext
13890180740Sdesif { (ac_try="$ac_link"
13891180740Sdescase "(($ac_try" in
13892180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13893180740Sdes  *) ac_try_echo=$ac_try;;
13894180740Sdesesac
13895197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13896197670Sdes$as_echo "$ac_try_echo") >&5
13897180740Sdes  (eval "$ac_link") 2>conftest.er1
13898180740Sdes  ac_status=$?
13899180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
13900180740Sdes  rm -f conftest.er1
13901180740Sdes  cat conftest.err >&5
13902197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13903180740Sdes  (exit $ac_status); } && {
13904180740Sdes	 test -z "$ac_c_werror_flag" ||
13905180740Sdes	 test ! -s conftest.err
13906197670Sdes       } && test -s conftest$ac_exeext && {
13907197670Sdes	 test "$cross_compiling" = yes ||
13908197670Sdes	 $as_test_x conftest$ac_exeext
13909197670Sdes       }; then
13910180740Sdes  ac_cv_search_nanosleep=$ac_res
13911180740Sdeselse
13912197670Sdes  $as_echo "$as_me: failed program was:" >&5
13913180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13914180740Sdes
13915180740Sdes
13916180740Sdesfi
13917180740Sdes
13918197670Sdesrm -rf conftest.dSYM
13919180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13920180740Sdes      conftest$ac_exeext
13921180740Sdes  if test "${ac_cv_search_nanosleep+set}" = set; then
13922180740Sdes  break
13923180740Sdesfi
13924180740Sdesdone
13925180740Sdesif test "${ac_cv_search_nanosleep+set}" = set; then
13926180740Sdes  :
13927180740Sdeselse
13928180740Sdes  ac_cv_search_nanosleep=no
13929180740Sdesfi
13930180740Sdesrm conftest.$ac_ext
13931180740SdesLIBS=$ac_func_search_save_LIBS
13932180740Sdesfi
13933197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
13934197670Sdes$as_echo "$ac_cv_search_nanosleep" >&6; }
13935180740Sdesac_res=$ac_cv_search_nanosleep
13936180740Sdesif test "$ac_res" != no; then
13937180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
13938180740Sdes
13939180740Sdescat >>confdefs.h <<\_ACEOF
13940180740Sdes#define HAVE_NANOSLEEP 1
13941180740Sdes_ACEOF
13942180740Sdes
13943180740Sdesfi
13944180740Sdes
13945180740Sdes
13946197670Sdes{ $as_echo "$as_me:$LINENO: checking whether getrusage is declared" >&5
13947197670Sdes$as_echo_n "checking whether getrusage is declared... " >&6; }
13948180740Sdesif test "${ac_cv_have_decl_getrusage+set}" = set; then
13949197670Sdes  $as_echo_n "(cached) " >&6
13950180740Sdeselse
13951180740Sdes  cat >conftest.$ac_ext <<_ACEOF
13952180740Sdes/* confdefs.h.  */
13953180740Sdes_ACEOF
13954180740Sdescat confdefs.h >>conftest.$ac_ext
13955180740Sdescat >>conftest.$ac_ext <<_ACEOF
13956180740Sdes/* end confdefs.h.  */
13957180740Sdes$ac_includes_default
13958180740Sdesint
13959180740Sdesmain ()
13960180740Sdes{
13961180740Sdes#ifndef getrusage
13962180740Sdes  (void) getrusage;
13963180740Sdes#endif
13964180740Sdes
13965180740Sdes  ;
13966180740Sdes  return 0;
13967180740Sdes}
13968180740Sdes_ACEOF
13969180740Sdesrm -f conftest.$ac_objext
13970180740Sdesif { (ac_try="$ac_compile"
13971180740Sdescase "(($ac_try" in
13972180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13973180740Sdes  *) ac_try_echo=$ac_try;;
13974180740Sdesesac
13975197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13976197670Sdes$as_echo "$ac_try_echo") >&5
13977180740Sdes  (eval "$ac_compile") 2>conftest.er1
13978180740Sdes  ac_status=$?
13979180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
13980180740Sdes  rm -f conftest.er1
13981180740Sdes  cat conftest.err >&5
13982197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13983180740Sdes  (exit $ac_status); } && {
13984180740Sdes	 test -z "$ac_c_werror_flag" ||
13985180740Sdes	 test ! -s conftest.err
13986180740Sdes       } && test -s conftest.$ac_objext; then
13987180740Sdes  ac_cv_have_decl_getrusage=yes
13988180740Sdeselse
13989197670Sdes  $as_echo "$as_me: failed program was:" >&5
13990180740Sdessed 's/^/| /' conftest.$ac_ext >&5
13991180740Sdes
13992180740Sdes	ac_cv_have_decl_getrusage=no
13993180740Sdesfi
13994180740Sdes
13995180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13996180740Sdesfi
13997197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5
13998197670Sdes$as_echo "$ac_cv_have_decl_getrusage" >&6; }
13999180740Sdesif test $ac_cv_have_decl_getrusage = yes; then
14000180740Sdes
14001180740Sdesfor ac_func in getrusage
14002180740Sdesdo
14003197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14004197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14005197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
14006180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14007197670Sdes  $as_echo_n "(cached) " >&6
14008180740Sdeselse
14009180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14010180740Sdes/* confdefs.h.  */
14011180740Sdes_ACEOF
14012180740Sdescat confdefs.h >>conftest.$ac_ext
14013180740Sdescat >>conftest.$ac_ext <<_ACEOF
14014180740Sdes/* end confdefs.h.  */
14015180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14016180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
14017180740Sdes#define $ac_func innocuous_$ac_func
14018180740Sdes
14019180740Sdes/* System header to define __stub macros and hopefully few prototypes,
14020180740Sdes    which can conflict with char $ac_func (); below.
14021180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14022180740Sdes    <limits.h> exists even on freestanding compilers.  */
14023180740Sdes
14024180740Sdes#ifdef __STDC__
14025180740Sdes# include <limits.h>
14026180740Sdes#else
14027180740Sdes# include <assert.h>
14028180740Sdes#endif
14029180740Sdes
14030180740Sdes#undef $ac_func
14031180740Sdes
14032180740Sdes/* Override any GCC internal prototype to avoid an error.
14033180740Sdes   Use char because int might match the return type of a GCC
14034180740Sdes   builtin and then its argument prototype would still apply.  */
14035180740Sdes#ifdef __cplusplus
14036180740Sdesextern "C"
14037180740Sdes#endif
14038180740Sdeschar $ac_func ();
14039180740Sdes/* The GNU C library defines this for functions which it implements
14040180740Sdes    to always fail with ENOSYS.  Some functions are actually named
14041180740Sdes    something starting with __ and the normal name is an alias.  */
14042180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
14043180740Sdeschoke me
14044180740Sdes#endif
14045180740Sdes
14046180740Sdesint
14047180740Sdesmain ()
14048180740Sdes{
14049180740Sdesreturn $ac_func ();
14050180740Sdes  ;
14051180740Sdes  return 0;
14052180740Sdes}
14053180740Sdes_ACEOF
14054180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
14055180740Sdesif { (ac_try="$ac_link"
14056180740Sdescase "(($ac_try" in
14057180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14058180740Sdes  *) ac_try_echo=$ac_try;;
14059180740Sdesesac
14060197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14061197670Sdes$as_echo "$ac_try_echo") >&5
14062180740Sdes  (eval "$ac_link") 2>conftest.er1
14063180740Sdes  ac_status=$?
14064180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14065180740Sdes  rm -f conftest.er1
14066180740Sdes  cat conftest.err >&5
14067197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14068180740Sdes  (exit $ac_status); } && {
14069180740Sdes	 test -z "$ac_c_werror_flag" ||
14070180740Sdes	 test ! -s conftest.err
14071197670Sdes       } && test -s conftest$ac_exeext && {
14072197670Sdes	 test "$cross_compiling" = yes ||
14073197670Sdes	 $as_test_x conftest$ac_exeext
14074197670Sdes       }; then
14075180740Sdes  eval "$as_ac_var=yes"
14076180740Sdeselse
14077197670Sdes  $as_echo "$as_me: failed program was:" >&5
14078180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14079180740Sdes
14080180740Sdes	eval "$as_ac_var=no"
14081180740Sdesfi
14082180740Sdes
14083197670Sdesrm -rf conftest.dSYM
14084180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14085180740Sdes      conftest$ac_exeext conftest.$ac_ext
14086180740Sdesfi
14087197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
14088197670Sdes		 $as_echo "$as_val"'`
14089197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14090197670Sdes$as_echo "$ac_res" >&6; }
14091197670Sdesif test `eval 'as_val=${'$as_ac_var'}
14092197670Sdes		 $as_echo "$as_val"'` = yes; then
14093180740Sdes  cat >>confdefs.h <<_ACEOF
14094197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14095180740Sdes_ACEOF
14096180740Sdes
14097180740Sdesfi
14098180740Sdesdone
14099180740Sdes
14100180740Sdesfi
14101180740Sdes
14102197670Sdes{ $as_echo "$as_me:$LINENO: checking whether strsep is declared" >&5
14103197670Sdes$as_echo_n "checking whether strsep is declared... " >&6; }
14104180740Sdesif test "${ac_cv_have_decl_strsep+set}" = set; then
14105197670Sdes  $as_echo_n "(cached) " >&6
14106180740Sdeselse
14107180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14108180740Sdes/* confdefs.h.  */
14109180740Sdes_ACEOF
14110180740Sdescat confdefs.h >>conftest.$ac_ext
14111180740Sdescat >>conftest.$ac_ext <<_ACEOF
14112180740Sdes/* end confdefs.h.  */
14113180740Sdes
14114180740Sdes#ifdef HAVE_STRING_H
14115180740Sdes# include <string.h>
14116180740Sdes#endif
14117180740Sdes
14118180740Sdes
14119180740Sdesint
14120180740Sdesmain ()
14121180740Sdes{
14122180740Sdes#ifndef strsep
14123180740Sdes  (void) strsep;
14124180740Sdes#endif
14125180740Sdes
14126180740Sdes  ;
14127180740Sdes  return 0;
14128180740Sdes}
14129180740Sdes_ACEOF
14130180740Sdesrm -f conftest.$ac_objext
14131180740Sdesif { (ac_try="$ac_compile"
14132180740Sdescase "(($ac_try" in
14133180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14134180740Sdes  *) ac_try_echo=$ac_try;;
14135180740Sdesesac
14136197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14137197670Sdes$as_echo "$ac_try_echo") >&5
14138180740Sdes  (eval "$ac_compile") 2>conftest.er1
14139180740Sdes  ac_status=$?
14140180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14141180740Sdes  rm -f conftest.er1
14142180740Sdes  cat conftest.err >&5
14143197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14144180740Sdes  (exit $ac_status); } && {
14145180740Sdes	 test -z "$ac_c_werror_flag" ||
14146180740Sdes	 test ! -s conftest.err
14147180740Sdes       } && test -s conftest.$ac_objext; then
14148180740Sdes  ac_cv_have_decl_strsep=yes
14149180740Sdeselse
14150197670Sdes  $as_echo "$as_me: failed program was:" >&5
14151180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14152180740Sdes
14153180740Sdes	ac_cv_have_decl_strsep=no
14154180740Sdesfi
14155180740Sdes
14156180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14157180740Sdesfi
14158197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
14159197670Sdes$as_echo "$ac_cv_have_decl_strsep" >&6; }
14160180740Sdesif test $ac_cv_have_decl_strsep = yes; then
14161180740Sdes
14162180740Sdesfor ac_func in strsep
14163180740Sdesdo
14164197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14165197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14166197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
14167180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14168197670Sdes  $as_echo_n "(cached) " >&6
14169180740Sdeselse
14170180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14171180740Sdes/* confdefs.h.  */
14172180740Sdes_ACEOF
14173180740Sdescat confdefs.h >>conftest.$ac_ext
14174180740Sdescat >>conftest.$ac_ext <<_ACEOF
14175180740Sdes/* end confdefs.h.  */
14176180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14177180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
14178180740Sdes#define $ac_func innocuous_$ac_func
14179180740Sdes
14180180740Sdes/* System header to define __stub macros and hopefully few prototypes,
14181180740Sdes    which can conflict with char $ac_func (); below.
14182180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14183180740Sdes    <limits.h> exists even on freestanding compilers.  */
14184180740Sdes
14185180740Sdes#ifdef __STDC__
14186180740Sdes# include <limits.h>
14187180740Sdes#else
14188180740Sdes# include <assert.h>
14189180740Sdes#endif
14190180740Sdes
14191180740Sdes#undef $ac_func
14192180740Sdes
14193180740Sdes/* Override any GCC internal prototype to avoid an error.
14194180740Sdes   Use char because int might match the return type of a GCC
14195180740Sdes   builtin and then its argument prototype would still apply.  */
14196180740Sdes#ifdef __cplusplus
14197180740Sdesextern "C"
14198180740Sdes#endif
14199180740Sdeschar $ac_func ();
14200180740Sdes/* The GNU C library defines this for functions which it implements
14201180740Sdes    to always fail with ENOSYS.  Some functions are actually named
14202180740Sdes    something starting with __ and the normal name is an alias.  */
14203180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
14204180740Sdeschoke me
14205180740Sdes#endif
14206180740Sdes
14207180740Sdesint
14208180740Sdesmain ()
14209180740Sdes{
14210180740Sdesreturn $ac_func ();
14211180740Sdes  ;
14212180740Sdes  return 0;
14213180740Sdes}
14214180740Sdes_ACEOF
14215180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
14216180740Sdesif { (ac_try="$ac_link"
14217180740Sdescase "(($ac_try" in
14218180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14219180740Sdes  *) ac_try_echo=$ac_try;;
14220180740Sdesesac
14221197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14222197670Sdes$as_echo "$ac_try_echo") >&5
14223180740Sdes  (eval "$ac_link") 2>conftest.er1
14224180740Sdes  ac_status=$?
14225180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14226180740Sdes  rm -f conftest.er1
14227180740Sdes  cat conftest.err >&5
14228197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14229180740Sdes  (exit $ac_status); } && {
14230180740Sdes	 test -z "$ac_c_werror_flag" ||
14231180740Sdes	 test ! -s conftest.err
14232197670Sdes       } && test -s conftest$ac_exeext && {
14233197670Sdes	 test "$cross_compiling" = yes ||
14234197670Sdes	 $as_test_x conftest$ac_exeext
14235197670Sdes       }; then
14236180740Sdes  eval "$as_ac_var=yes"
14237180740Sdeselse
14238197670Sdes  $as_echo "$as_me: failed program was:" >&5
14239180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14240180740Sdes
14241180740Sdes	eval "$as_ac_var=no"
14242180740Sdesfi
14243180740Sdes
14244197670Sdesrm -rf conftest.dSYM
14245180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14246180740Sdes      conftest$ac_exeext conftest.$ac_ext
14247180740Sdesfi
14248197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
14249197670Sdes		 $as_echo "$as_val"'`
14250197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14251197670Sdes$as_echo "$ac_res" >&6; }
14252197670Sdesif test `eval 'as_val=${'$as_ac_var'}
14253197670Sdes		 $as_echo "$as_val"'` = yes; then
14254180740Sdes  cat >>confdefs.h <<_ACEOF
14255197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14256180740Sdes_ACEOF
14257180740Sdes
14258180740Sdesfi
14259180740Sdesdone
14260180740Sdes
14261180740Sdesfi
14262180740Sdes
14263180740Sdes
14264197670Sdes{ $as_echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5
14265197670Sdes$as_echo_n "checking whether tcsendbreak is declared... " >&6; }
14266180740Sdesif test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
14267197670Sdes  $as_echo_n "(cached) " >&6
14268180740Sdeselse
14269180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14270180740Sdes/* confdefs.h.  */
14271180740Sdes_ACEOF
14272180740Sdescat confdefs.h >>conftest.$ac_ext
14273180740Sdescat >>conftest.$ac_ext <<_ACEOF
14274180740Sdes/* end confdefs.h.  */
14275180740Sdes#include <termios.h>
14276180740Sdes
14277180740Sdes
14278180740Sdesint
14279180740Sdesmain ()
14280180740Sdes{
14281180740Sdes#ifndef tcsendbreak
14282180740Sdes  (void) tcsendbreak;
14283180740Sdes#endif
14284180740Sdes
14285180740Sdes  ;
14286180740Sdes  return 0;
14287180740Sdes}
14288180740Sdes_ACEOF
14289180740Sdesrm -f conftest.$ac_objext
14290180740Sdesif { (ac_try="$ac_compile"
14291180740Sdescase "(($ac_try" in
14292180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14293180740Sdes  *) ac_try_echo=$ac_try;;
14294180740Sdesesac
14295197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14296197670Sdes$as_echo "$ac_try_echo") >&5
14297180740Sdes  (eval "$ac_compile") 2>conftest.er1
14298180740Sdes  ac_status=$?
14299180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14300180740Sdes  rm -f conftest.er1
14301180740Sdes  cat conftest.err >&5
14302197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14303180740Sdes  (exit $ac_status); } && {
14304180740Sdes	 test -z "$ac_c_werror_flag" ||
14305180740Sdes	 test ! -s conftest.err
14306180740Sdes       } && test -s conftest.$ac_objext; then
14307180740Sdes  ac_cv_have_decl_tcsendbreak=yes
14308180740Sdeselse
14309197670Sdes  $as_echo "$as_me: failed program was:" >&5
14310180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14311180740Sdes
14312180740Sdes	ac_cv_have_decl_tcsendbreak=no
14313180740Sdesfi
14314180740Sdes
14315180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14316180740Sdesfi
14317197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5
14318197670Sdes$as_echo "$ac_cv_have_decl_tcsendbreak" >&6; }
14319180740Sdesif test $ac_cv_have_decl_tcsendbreak = yes; then
14320180740Sdes  cat >>confdefs.h <<\_ACEOF
14321180740Sdes#define HAVE_TCSENDBREAK 1
14322180740Sdes_ACEOF
14323180740Sdes
14324180740Sdeselse
14325180740Sdes
14326180740Sdesfor ac_func in tcsendbreak
14327180740Sdesdo
14328197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14329197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14330197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
14331180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14332197670Sdes  $as_echo_n "(cached) " >&6
14333180740Sdeselse
14334180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14335180740Sdes/* confdefs.h.  */
14336180740Sdes_ACEOF
14337180740Sdescat confdefs.h >>conftest.$ac_ext
14338180740Sdescat >>conftest.$ac_ext <<_ACEOF
14339180740Sdes/* end confdefs.h.  */
14340180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14341180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
14342180740Sdes#define $ac_func innocuous_$ac_func
14343180740Sdes
14344180740Sdes/* System header to define __stub macros and hopefully few prototypes,
14345180740Sdes    which can conflict with char $ac_func (); below.
14346180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14347180740Sdes    <limits.h> exists even on freestanding compilers.  */
14348180740Sdes
14349180740Sdes#ifdef __STDC__
14350180740Sdes# include <limits.h>
14351180740Sdes#else
14352180740Sdes# include <assert.h>
14353180740Sdes#endif
14354180740Sdes
14355180740Sdes#undef $ac_func
14356180740Sdes
14357180740Sdes/* Override any GCC internal prototype to avoid an error.
14358180740Sdes   Use char because int might match the return type of a GCC
14359180740Sdes   builtin and then its argument prototype would still apply.  */
14360180740Sdes#ifdef __cplusplus
14361180740Sdesextern "C"
14362180740Sdes#endif
14363180740Sdeschar $ac_func ();
14364180740Sdes/* The GNU C library defines this for functions which it implements
14365180740Sdes    to always fail with ENOSYS.  Some functions are actually named
14366180740Sdes    something starting with __ and the normal name is an alias.  */
14367180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
14368180740Sdeschoke me
14369180740Sdes#endif
14370180740Sdes
14371180740Sdesint
14372180740Sdesmain ()
14373180740Sdes{
14374180740Sdesreturn $ac_func ();
14375180740Sdes  ;
14376180740Sdes  return 0;
14377180740Sdes}
14378180740Sdes_ACEOF
14379180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
14380180740Sdesif { (ac_try="$ac_link"
14381180740Sdescase "(($ac_try" in
14382180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14383180740Sdes  *) ac_try_echo=$ac_try;;
14384180740Sdesesac
14385197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14386197670Sdes$as_echo "$ac_try_echo") >&5
14387180740Sdes  (eval "$ac_link") 2>conftest.er1
14388180740Sdes  ac_status=$?
14389180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14390180740Sdes  rm -f conftest.er1
14391180740Sdes  cat conftest.err >&5
14392197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14393180740Sdes  (exit $ac_status); } && {
14394180740Sdes	 test -z "$ac_c_werror_flag" ||
14395180740Sdes	 test ! -s conftest.err
14396197670Sdes       } && test -s conftest$ac_exeext && {
14397197670Sdes	 test "$cross_compiling" = yes ||
14398197670Sdes	 $as_test_x conftest$ac_exeext
14399197670Sdes       }; then
14400180740Sdes  eval "$as_ac_var=yes"
14401180740Sdeselse
14402197670Sdes  $as_echo "$as_me: failed program was:" >&5
14403180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14404180740Sdes
14405180740Sdes	eval "$as_ac_var=no"
14406180740Sdesfi
14407180740Sdes
14408197670Sdesrm -rf conftest.dSYM
14409180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14410180740Sdes      conftest$ac_exeext conftest.$ac_ext
14411180740Sdesfi
14412197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
14413197670Sdes		 $as_echo "$as_val"'`
14414197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14415197670Sdes$as_echo "$ac_res" >&6; }
14416197670Sdesif test `eval 'as_val=${'$as_ac_var'}
14417197670Sdes		 $as_echo "$as_val"'` = yes; then
14418180740Sdes  cat >>confdefs.h <<_ACEOF
14419197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14420180740Sdes_ACEOF
14421180740Sdes
14422180740Sdesfi
14423180740Sdesdone
14424180740Sdes
14425180740Sdesfi
14426180740Sdes
14427180740Sdes
14428197670Sdes{ $as_echo "$as_me:$LINENO: checking whether h_errno is declared" >&5
14429197670Sdes$as_echo_n "checking whether h_errno is declared... " >&6; }
14430180740Sdesif test "${ac_cv_have_decl_h_errno+set}" = set; then
14431197670Sdes  $as_echo_n "(cached) " >&6
14432180740Sdeselse
14433180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14434180740Sdes/* confdefs.h.  */
14435180740Sdes_ACEOF
14436180740Sdescat confdefs.h >>conftest.$ac_ext
14437180740Sdescat >>conftest.$ac_ext <<_ACEOF
14438180740Sdes/* end confdefs.h.  */
14439180740Sdes#include <netdb.h>
14440180740Sdes
14441180740Sdesint
14442180740Sdesmain ()
14443180740Sdes{
14444180740Sdes#ifndef h_errno
14445180740Sdes  (void) h_errno;
14446180740Sdes#endif
14447180740Sdes
14448180740Sdes  ;
14449180740Sdes  return 0;
14450180740Sdes}
14451180740Sdes_ACEOF
14452180740Sdesrm -f conftest.$ac_objext
14453180740Sdesif { (ac_try="$ac_compile"
14454180740Sdescase "(($ac_try" in
14455180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14456180740Sdes  *) ac_try_echo=$ac_try;;
14457180740Sdesesac
14458197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14459197670Sdes$as_echo "$ac_try_echo") >&5
14460180740Sdes  (eval "$ac_compile") 2>conftest.er1
14461180740Sdes  ac_status=$?
14462180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14463180740Sdes  rm -f conftest.er1
14464180740Sdes  cat conftest.err >&5
14465197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14466180740Sdes  (exit $ac_status); } && {
14467180740Sdes	 test -z "$ac_c_werror_flag" ||
14468180740Sdes	 test ! -s conftest.err
14469180740Sdes       } && test -s conftest.$ac_objext; then
14470180740Sdes  ac_cv_have_decl_h_errno=yes
14471180740Sdeselse
14472197670Sdes  $as_echo "$as_me: failed program was:" >&5
14473180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14474180740Sdes
14475180740Sdes	ac_cv_have_decl_h_errno=no
14476180740Sdesfi
14477180740Sdes
14478180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14479180740Sdesfi
14480197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5
14481197670Sdes$as_echo "$ac_cv_have_decl_h_errno" >&6; }
14482180740Sdesif test $ac_cv_have_decl_h_errno = yes; then
14483180740Sdes
14484180740Sdescat >>confdefs.h <<_ACEOF
14485180740Sdes#define HAVE_DECL_H_ERRNO 1
14486180740Sdes_ACEOF
14487180740Sdes
14488180740Sdes
14489180740Sdeselse
14490180740Sdes  cat >>confdefs.h <<_ACEOF
14491180740Sdes#define HAVE_DECL_H_ERRNO 0
14492180740Sdes_ACEOF
14493180740Sdes
14494180740Sdes
14495180740Sdesfi
14496180740Sdes
14497180740Sdes
14498180740Sdes
14499197670Sdes{ $as_echo "$as_me:$LINENO: checking whether SHUT_RD is declared" >&5
14500197670Sdes$as_echo_n "checking whether SHUT_RD is declared... " >&6; }
14501180740Sdesif test "${ac_cv_have_decl_SHUT_RD+set}" = set; then
14502197670Sdes  $as_echo_n "(cached) " >&6
14503180740Sdeselse
14504180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14505180740Sdes/* confdefs.h.  */
14506180740Sdes_ACEOF
14507180740Sdescat confdefs.h >>conftest.$ac_ext
14508180740Sdescat >>conftest.$ac_ext <<_ACEOF
14509180740Sdes/* end confdefs.h.  */
14510180740Sdes
14511180740Sdes#include <sys/types.h>
14512180740Sdes#include <sys/socket.h>
14513180740Sdes
14514180740Sdes
14515180740Sdesint
14516180740Sdesmain ()
14517180740Sdes{
14518180740Sdes#ifndef SHUT_RD
14519180740Sdes  (void) SHUT_RD;
14520180740Sdes#endif
14521180740Sdes
14522180740Sdes  ;
14523180740Sdes  return 0;
14524180740Sdes}
14525180740Sdes_ACEOF
14526180740Sdesrm -f conftest.$ac_objext
14527180740Sdesif { (ac_try="$ac_compile"
14528180740Sdescase "(($ac_try" in
14529180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14530180740Sdes  *) ac_try_echo=$ac_try;;
14531180740Sdesesac
14532197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14533197670Sdes$as_echo "$ac_try_echo") >&5
14534180740Sdes  (eval "$ac_compile") 2>conftest.er1
14535180740Sdes  ac_status=$?
14536180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14537180740Sdes  rm -f conftest.er1
14538180740Sdes  cat conftest.err >&5
14539197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14540180740Sdes  (exit $ac_status); } && {
14541180740Sdes	 test -z "$ac_c_werror_flag" ||
14542180740Sdes	 test ! -s conftest.err
14543180740Sdes       } && test -s conftest.$ac_objext; then
14544180740Sdes  ac_cv_have_decl_SHUT_RD=yes
14545180740Sdeselse
14546197670Sdes  $as_echo "$as_me: failed program was:" >&5
14547180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14548180740Sdes
14549180740Sdes	ac_cv_have_decl_SHUT_RD=no
14550180740Sdesfi
14551180740Sdes
14552180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14553180740Sdesfi
14554197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_SHUT_RD" >&5
14555197670Sdes$as_echo "$ac_cv_have_decl_SHUT_RD" >&6; }
14556180740Sdesif test $ac_cv_have_decl_SHUT_RD = yes; then
14557180740Sdes
14558180740Sdescat >>confdefs.h <<_ACEOF
14559180740Sdes#define HAVE_DECL_SHUT_RD 1
14560180740Sdes_ACEOF
14561180740Sdes
14562180740Sdes
14563180740Sdeselse
14564180740Sdes  cat >>confdefs.h <<_ACEOF
14565180740Sdes#define HAVE_DECL_SHUT_RD 0
14566180740Sdes_ACEOF
14567180740Sdes
14568180740Sdes
14569180740Sdesfi
14570180740Sdes
14571180740Sdes
14572180740Sdes
14573197670Sdes{ $as_echo "$as_me:$LINENO: checking whether O_NONBLOCK is declared" >&5
14574197670Sdes$as_echo_n "checking whether O_NONBLOCK is declared... " >&6; }
14575180740Sdesif test "${ac_cv_have_decl_O_NONBLOCK+set}" = set; then
14576197670Sdes  $as_echo_n "(cached) " >&6
14577180740Sdeselse
14578180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14579180740Sdes/* confdefs.h.  */
14580180740Sdes_ACEOF
14581180740Sdescat confdefs.h >>conftest.$ac_ext
14582180740Sdescat >>conftest.$ac_ext <<_ACEOF
14583180740Sdes/* end confdefs.h.  */
14584180740Sdes
14585180740Sdes#include <sys/types.h>
14586180740Sdes#ifdef HAVE_SYS_STAT_H
14587180740Sdes# include <sys/stat.h>
14588180740Sdes#endif
14589180740Sdes#ifdef HAVE_FCNTL_H
14590180740Sdes# include <fcntl.h>
14591180740Sdes#endif
14592180740Sdes
14593180740Sdes
14594180740Sdesint
14595180740Sdesmain ()
14596180740Sdes{
14597180740Sdes#ifndef O_NONBLOCK
14598180740Sdes  (void) O_NONBLOCK;
14599180740Sdes#endif
14600180740Sdes
14601180740Sdes  ;
14602180740Sdes  return 0;
14603180740Sdes}
14604180740Sdes_ACEOF
14605180740Sdesrm -f conftest.$ac_objext
14606180740Sdesif { (ac_try="$ac_compile"
14607180740Sdescase "(($ac_try" in
14608180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14609180740Sdes  *) ac_try_echo=$ac_try;;
14610180740Sdesesac
14611197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14612197670Sdes$as_echo "$ac_try_echo") >&5
14613180740Sdes  (eval "$ac_compile") 2>conftest.er1
14614180740Sdes  ac_status=$?
14615180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14616180740Sdes  rm -f conftest.er1
14617180740Sdes  cat conftest.err >&5
14618197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14619180740Sdes  (exit $ac_status); } && {
14620180740Sdes	 test -z "$ac_c_werror_flag" ||
14621180740Sdes	 test ! -s conftest.err
14622180740Sdes       } && test -s conftest.$ac_objext; then
14623180740Sdes  ac_cv_have_decl_O_NONBLOCK=yes
14624180740Sdeselse
14625197670Sdes  $as_echo "$as_me: failed program was:" >&5
14626180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14627180740Sdes
14628180740Sdes	ac_cv_have_decl_O_NONBLOCK=no
14629180740Sdesfi
14630180740Sdes
14631180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14632180740Sdesfi
14633197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_O_NONBLOCK" >&5
14634197670Sdes$as_echo "$ac_cv_have_decl_O_NONBLOCK" >&6; }
14635180740Sdesif test $ac_cv_have_decl_O_NONBLOCK = yes; then
14636180740Sdes
14637180740Sdescat >>confdefs.h <<_ACEOF
14638180740Sdes#define HAVE_DECL_O_NONBLOCK 1
14639180740Sdes_ACEOF
14640180740Sdes
14641180740Sdes
14642180740Sdeselse
14643180740Sdes  cat >>confdefs.h <<_ACEOF
14644180740Sdes#define HAVE_DECL_O_NONBLOCK 0
14645180740Sdes_ACEOF
14646180740Sdes
14647180740Sdes
14648180740Sdesfi
14649180740Sdes
14650180740Sdes
14651180740Sdes
14652197670Sdes{ $as_echo "$as_me:$LINENO: checking whether writev is declared" >&5
14653197670Sdes$as_echo_n "checking whether writev is declared... " >&6; }
14654180740Sdesif test "${ac_cv_have_decl_writev+set}" = set; then
14655197670Sdes  $as_echo_n "(cached) " >&6
14656180740Sdeselse
14657180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14658180740Sdes/* confdefs.h.  */
14659180740Sdes_ACEOF
14660180740Sdescat confdefs.h >>conftest.$ac_ext
14661180740Sdescat >>conftest.$ac_ext <<_ACEOF
14662180740Sdes/* end confdefs.h.  */
14663180740Sdes
14664180740Sdes#include <sys/types.h>
14665180740Sdes#include <sys/uio.h>
14666180740Sdes#include <unistd.h>
14667180740Sdes
14668180740Sdes
14669180740Sdesint
14670180740Sdesmain ()
14671180740Sdes{
14672180740Sdes#ifndef writev
14673180740Sdes  (void) writev;
14674180740Sdes#endif
14675180740Sdes
14676180740Sdes  ;
14677180740Sdes  return 0;
14678180740Sdes}
14679180740Sdes_ACEOF
14680180740Sdesrm -f conftest.$ac_objext
14681180740Sdesif { (ac_try="$ac_compile"
14682180740Sdescase "(($ac_try" in
14683180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14684180740Sdes  *) ac_try_echo=$ac_try;;
14685180740Sdesesac
14686197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14687197670Sdes$as_echo "$ac_try_echo") >&5
14688180740Sdes  (eval "$ac_compile") 2>conftest.er1
14689180740Sdes  ac_status=$?
14690180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14691180740Sdes  rm -f conftest.er1
14692180740Sdes  cat conftest.err >&5
14693197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14694180740Sdes  (exit $ac_status); } && {
14695180740Sdes	 test -z "$ac_c_werror_flag" ||
14696180740Sdes	 test ! -s conftest.err
14697180740Sdes       } && test -s conftest.$ac_objext; then
14698180740Sdes  ac_cv_have_decl_writev=yes
14699180740Sdeselse
14700197670Sdes  $as_echo "$as_me: failed program was:" >&5
14701180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14702180740Sdes
14703180740Sdes	ac_cv_have_decl_writev=no
14704180740Sdesfi
14705180740Sdes
14706180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14707180740Sdesfi
14708197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_writev" >&5
14709197670Sdes$as_echo "$ac_cv_have_decl_writev" >&6; }
14710180740Sdesif test $ac_cv_have_decl_writev = yes; then
14711180740Sdes
14712180740Sdescat >>confdefs.h <<_ACEOF
14713180740Sdes#define HAVE_DECL_WRITEV 1
14714180740Sdes_ACEOF
14715180740Sdes
14716180740Sdes
14717180740Sdeselse
14718180740Sdes  cat >>confdefs.h <<_ACEOF
14719180740Sdes#define HAVE_DECL_WRITEV 0
14720180740Sdes_ACEOF
14721180740Sdes
14722180740Sdes
14723180740Sdesfi
14724180740Sdes
14725180740Sdes
14726180740Sdes
14727197670Sdes{ $as_echo "$as_me:$LINENO: checking whether MAXSYMLINKS is declared" >&5
14728197670Sdes$as_echo_n "checking whether MAXSYMLINKS is declared... " >&6; }
14729180744Sdesif test "${ac_cv_have_decl_MAXSYMLINKS+set}" = set; then
14730197670Sdes  $as_echo_n "(cached) " >&6
14731180744Sdeselse
14732180744Sdes  cat >conftest.$ac_ext <<_ACEOF
14733180744Sdes/* confdefs.h.  */
14734180744Sdes_ACEOF
14735180744Sdescat confdefs.h >>conftest.$ac_ext
14736180744Sdescat >>conftest.$ac_ext <<_ACEOF
14737180744Sdes/* end confdefs.h.  */
14738180740Sdes
14739180744Sdes#include <sys/param.h>
14740180744Sdes
14741180744Sdes
14742180744Sdesint
14743180744Sdesmain ()
14744180744Sdes{
14745180744Sdes#ifndef MAXSYMLINKS
14746180744Sdes  (void) MAXSYMLINKS;
14747180744Sdes#endif
14748180744Sdes
14749180744Sdes  ;
14750180744Sdes  return 0;
14751180744Sdes}
14752180744Sdes_ACEOF
14753180744Sdesrm -f conftest.$ac_objext
14754180744Sdesif { (ac_try="$ac_compile"
14755180744Sdescase "(($ac_try" in
14756180744Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14757180744Sdes  *) ac_try_echo=$ac_try;;
14758180744Sdesesac
14759197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14760197670Sdes$as_echo "$ac_try_echo") >&5
14761180744Sdes  (eval "$ac_compile") 2>conftest.er1
14762180744Sdes  ac_status=$?
14763180744Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14764180744Sdes  rm -f conftest.er1
14765180744Sdes  cat conftest.err >&5
14766197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14767180744Sdes  (exit $ac_status); } && {
14768180744Sdes	 test -z "$ac_c_werror_flag" ||
14769180744Sdes	 test ! -s conftest.err
14770180744Sdes       } && test -s conftest.$ac_objext; then
14771180744Sdes  ac_cv_have_decl_MAXSYMLINKS=yes
14772180744Sdeselse
14773197670Sdes  $as_echo "$as_me: failed program was:" >&5
14774180744Sdessed 's/^/| /' conftest.$ac_ext >&5
14775180744Sdes
14776180744Sdes	ac_cv_have_decl_MAXSYMLINKS=no
14777180744Sdesfi
14778180744Sdes
14779180744Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14780180744Sdesfi
14781197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_MAXSYMLINKS" >&5
14782197670Sdes$as_echo "$ac_cv_have_decl_MAXSYMLINKS" >&6; }
14783180744Sdesif test $ac_cv_have_decl_MAXSYMLINKS = yes; then
14784180744Sdes
14785180744Sdescat >>confdefs.h <<_ACEOF
14786180744Sdes#define HAVE_DECL_MAXSYMLINKS 1
14787180744Sdes_ACEOF
14788180744Sdes
14789180744Sdes
14790180744Sdeselse
14791180744Sdes  cat >>confdefs.h <<_ACEOF
14792180744Sdes#define HAVE_DECL_MAXSYMLINKS 0
14793180744Sdes_ACEOF
14794180744Sdes
14795180744Sdes
14796180744Sdesfi
14797180744Sdes
14798180744Sdes
14799180744Sdes
14800197670Sdes{ $as_echo "$as_me:$LINENO: checking whether offsetof is declared" >&5
14801197670Sdes$as_echo_n "checking whether offsetof is declared... " >&6; }
14802180744Sdesif test "${ac_cv_have_decl_offsetof+set}" = set; then
14803197670Sdes  $as_echo_n "(cached) " >&6
14804180744Sdeselse
14805180744Sdes  cat >conftest.$ac_ext <<_ACEOF
14806180744Sdes/* confdefs.h.  */
14807180744Sdes_ACEOF
14808180744Sdescat confdefs.h >>conftest.$ac_ext
14809180744Sdescat >>conftest.$ac_ext <<_ACEOF
14810180744Sdes/* end confdefs.h.  */
14811180744Sdes
14812180744Sdes#include <stddef.h>
14813180744Sdes
14814180744Sdes
14815180744Sdesint
14816180744Sdesmain ()
14817180744Sdes{
14818180744Sdes#ifndef offsetof
14819180744Sdes  (void) offsetof;
14820180744Sdes#endif
14821180744Sdes
14822180744Sdes  ;
14823180744Sdes  return 0;
14824180744Sdes}
14825180744Sdes_ACEOF
14826180744Sdesrm -f conftest.$ac_objext
14827180744Sdesif { (ac_try="$ac_compile"
14828180744Sdescase "(($ac_try" in
14829180744Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14830180744Sdes  *) ac_try_echo=$ac_try;;
14831180744Sdesesac
14832197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14833197670Sdes$as_echo "$ac_try_echo") >&5
14834180744Sdes  (eval "$ac_compile") 2>conftest.er1
14835180744Sdes  ac_status=$?
14836180744Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14837180744Sdes  rm -f conftest.er1
14838180744Sdes  cat conftest.err >&5
14839197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14840180744Sdes  (exit $ac_status); } && {
14841180744Sdes	 test -z "$ac_c_werror_flag" ||
14842180744Sdes	 test ! -s conftest.err
14843180744Sdes       } && test -s conftest.$ac_objext; then
14844180744Sdes  ac_cv_have_decl_offsetof=yes
14845180744Sdeselse
14846197670Sdes  $as_echo "$as_me: failed program was:" >&5
14847180744Sdessed 's/^/| /' conftest.$ac_ext >&5
14848180744Sdes
14849180744Sdes	ac_cv_have_decl_offsetof=no
14850180744Sdesfi
14851180744Sdes
14852180744Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14853180744Sdesfi
14854197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_offsetof" >&5
14855197670Sdes$as_echo "$ac_cv_have_decl_offsetof" >&6; }
14856180744Sdesif test $ac_cv_have_decl_offsetof = yes; then
14857180744Sdes
14858180744Sdescat >>confdefs.h <<_ACEOF
14859180744Sdes#define HAVE_DECL_OFFSETOF 1
14860180744Sdes_ACEOF
14861180744Sdes
14862180744Sdes
14863180744Sdeselse
14864180744Sdes  cat >>confdefs.h <<_ACEOF
14865180744Sdes#define HAVE_DECL_OFFSETOF 0
14866180744Sdes_ACEOF
14867180744Sdes
14868180744Sdes
14869180744Sdesfi
14870180744Sdes
14871180744Sdes
14872180744Sdes
14873180744Sdes
14874180740Sdesfor ac_func in setresuid
14875180740Sdesdo
14876197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14877197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14878197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
14879180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14880197670Sdes  $as_echo_n "(cached) " >&6
14881180740Sdeselse
14882180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14883180740Sdes/* confdefs.h.  */
14884180740Sdes_ACEOF
14885180740Sdescat confdefs.h >>conftest.$ac_ext
14886180740Sdescat >>conftest.$ac_ext <<_ACEOF
14887180740Sdes/* end confdefs.h.  */
14888180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14889180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
14890180740Sdes#define $ac_func innocuous_$ac_func
14891180740Sdes
14892180740Sdes/* System header to define __stub macros and hopefully few prototypes,
14893180740Sdes    which can conflict with char $ac_func (); below.
14894180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14895180740Sdes    <limits.h> exists even on freestanding compilers.  */
14896180740Sdes
14897180740Sdes#ifdef __STDC__
14898180740Sdes# include <limits.h>
14899180740Sdes#else
14900180740Sdes# include <assert.h>
14901180740Sdes#endif
14902180740Sdes
14903180740Sdes#undef $ac_func
14904180740Sdes
14905180740Sdes/* Override any GCC internal prototype to avoid an error.
14906180740Sdes   Use char because int might match the return type of a GCC
14907180740Sdes   builtin and then its argument prototype would still apply.  */
14908180740Sdes#ifdef __cplusplus
14909180740Sdesextern "C"
14910180740Sdes#endif
14911180740Sdeschar $ac_func ();
14912180740Sdes/* The GNU C library defines this for functions which it implements
14913180740Sdes    to always fail with ENOSYS.  Some functions are actually named
14914180740Sdes    something starting with __ and the normal name is an alias.  */
14915180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
14916180740Sdeschoke me
14917180740Sdes#endif
14918180740Sdes
14919180740Sdesint
14920180740Sdesmain ()
14921180740Sdes{
14922180740Sdesreturn $ac_func ();
14923180740Sdes  ;
14924180740Sdes  return 0;
14925180740Sdes}
14926180740Sdes_ACEOF
14927180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
14928180740Sdesif { (ac_try="$ac_link"
14929180740Sdescase "(($ac_try" in
14930180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14931180740Sdes  *) ac_try_echo=$ac_try;;
14932180740Sdesesac
14933197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14934197670Sdes$as_echo "$ac_try_echo") >&5
14935180740Sdes  (eval "$ac_link") 2>conftest.er1
14936180740Sdes  ac_status=$?
14937180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
14938180740Sdes  rm -f conftest.er1
14939180740Sdes  cat conftest.err >&5
14940197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14941180740Sdes  (exit $ac_status); } && {
14942180740Sdes	 test -z "$ac_c_werror_flag" ||
14943180740Sdes	 test ! -s conftest.err
14944197670Sdes       } && test -s conftest$ac_exeext && {
14945197670Sdes	 test "$cross_compiling" = yes ||
14946197670Sdes	 $as_test_x conftest$ac_exeext
14947197670Sdes       }; then
14948180740Sdes  eval "$as_ac_var=yes"
14949180740Sdeselse
14950197670Sdes  $as_echo "$as_me: failed program was:" >&5
14951180740Sdessed 's/^/| /' conftest.$ac_ext >&5
14952180740Sdes
14953180740Sdes	eval "$as_ac_var=no"
14954180740Sdesfi
14955180740Sdes
14956197670Sdesrm -rf conftest.dSYM
14957180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14958180740Sdes      conftest$ac_exeext conftest.$ac_ext
14959180740Sdesfi
14960197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
14961197670Sdes		 $as_echo "$as_val"'`
14962197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14963197670Sdes$as_echo "$ac_res" >&6; }
14964197670Sdesif test `eval 'as_val=${'$as_ac_var'}
14965197670Sdes		 $as_echo "$as_val"'` = yes; then
14966180740Sdes  cat >>confdefs.h <<_ACEOF
14967197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14968180740Sdes_ACEOF
14969180740Sdes
14970197670Sdes		{ $as_echo "$as_me:$LINENO: checking if setresuid seems to work" >&5
14971197670Sdes$as_echo_n "checking if setresuid seems to work... " >&6; }
14972180740Sdes	if test "$cross_compiling" = yes; then
14973197670Sdes  { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
14974197670Sdes$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
14975180740Sdes
14976180740Sdeselse
14977180740Sdes  cat >conftest.$ac_ext <<_ACEOF
14978180740Sdes/* confdefs.h.  */
14979180740Sdes_ACEOF
14980180740Sdescat confdefs.h >>conftest.$ac_ext
14981180740Sdescat >>conftest.$ac_ext <<_ACEOF
14982180740Sdes/* end confdefs.h.  */
14983180740Sdes
14984180740Sdes#include <stdlib.h>
14985180740Sdes#include <errno.h>
14986180740Sdesint main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
14987180740Sdes
14988180740Sdes_ACEOF
14989180740Sdesrm -f conftest$ac_exeext
14990180740Sdesif { (ac_try="$ac_link"
14991180740Sdescase "(($ac_try" in
14992180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14993180740Sdes  *) ac_try_echo=$ac_try;;
14994180740Sdesesac
14995197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14996197670Sdes$as_echo "$ac_try_echo") >&5
14997180740Sdes  (eval "$ac_link") 2>&5
14998180740Sdes  ac_status=$?
14999197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15000180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15001180740Sdes  { (case "(($ac_try" in
15002180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15003180740Sdes  *) ac_try_echo=$ac_try;;
15004180740Sdesesac
15005197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15006197670Sdes$as_echo "$ac_try_echo") >&5
15007180740Sdes  (eval "$ac_try") 2>&5
15008180740Sdes  ac_status=$?
15009197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15010180740Sdes  (exit $ac_status); }; }; then
15011197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
15012197670Sdes$as_echo "yes" >&6; }
15013180740Sdeselse
15014197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
15015197670Sdes$as_echo "$as_me: failed program was:" >&5
15016180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15017180740Sdes
15018180740Sdes( exit $ac_status )
15019180740Sdes
15020180740Sdescat >>confdefs.h <<\_ACEOF
15021180740Sdes#define BROKEN_SETRESUID 1
15022180740Sdes_ACEOF
15023180740Sdes
15024197670Sdes		 { $as_echo "$as_me:$LINENO: result: not implemented" >&5
15025197670Sdes$as_echo "not implemented" >&6; }
15026180740Sdesfi
15027197670Sdesrm -rf conftest.dSYM
15028180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15029180740Sdesfi
15030180740Sdes
15031180740Sdes
15032180740Sdes
15033180740Sdesfi
15034180740Sdesdone
15035180740Sdes
15036180740Sdes
15037180740Sdes
15038180740Sdesfor ac_func in setresgid
15039180740Sdesdo
15040197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15041197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
15042197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
15043180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15044197670Sdes  $as_echo_n "(cached) " >&6
15045180740Sdeselse
15046180740Sdes  cat >conftest.$ac_ext <<_ACEOF
15047180740Sdes/* confdefs.h.  */
15048180740Sdes_ACEOF
15049180740Sdescat confdefs.h >>conftest.$ac_ext
15050180740Sdescat >>conftest.$ac_ext <<_ACEOF
15051180740Sdes/* end confdefs.h.  */
15052180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15053180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
15054180740Sdes#define $ac_func innocuous_$ac_func
15055180740Sdes
15056180740Sdes/* System header to define __stub macros and hopefully few prototypes,
15057180740Sdes    which can conflict with char $ac_func (); below.
15058180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15059180740Sdes    <limits.h> exists even on freestanding compilers.  */
15060180740Sdes
15061180740Sdes#ifdef __STDC__
15062180740Sdes# include <limits.h>
15063180740Sdes#else
15064180740Sdes# include <assert.h>
15065180740Sdes#endif
15066180740Sdes
15067180740Sdes#undef $ac_func
15068180740Sdes
15069180740Sdes/* Override any GCC internal prototype to avoid an error.
15070180740Sdes   Use char because int might match the return type of a GCC
15071180740Sdes   builtin and then its argument prototype would still apply.  */
15072180740Sdes#ifdef __cplusplus
15073180740Sdesextern "C"
15074180740Sdes#endif
15075180740Sdeschar $ac_func ();
15076180740Sdes/* The GNU C library defines this for functions which it implements
15077180740Sdes    to always fail with ENOSYS.  Some functions are actually named
15078180740Sdes    something starting with __ and the normal name is an alias.  */
15079180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
15080180740Sdeschoke me
15081180740Sdes#endif
15082180740Sdes
15083180740Sdesint
15084180740Sdesmain ()
15085180740Sdes{
15086180740Sdesreturn $ac_func ();
15087180740Sdes  ;
15088180740Sdes  return 0;
15089180740Sdes}
15090180740Sdes_ACEOF
15091180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
15092180740Sdesif { (ac_try="$ac_link"
15093180740Sdescase "(($ac_try" in
15094180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15095180740Sdes  *) ac_try_echo=$ac_try;;
15096180740Sdesesac
15097197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15098197670Sdes$as_echo "$ac_try_echo") >&5
15099180740Sdes  (eval "$ac_link") 2>conftest.er1
15100180740Sdes  ac_status=$?
15101180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
15102180740Sdes  rm -f conftest.er1
15103180740Sdes  cat conftest.err >&5
15104197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15105180740Sdes  (exit $ac_status); } && {
15106180740Sdes	 test -z "$ac_c_werror_flag" ||
15107180740Sdes	 test ! -s conftest.err
15108197670Sdes       } && test -s conftest$ac_exeext && {
15109197670Sdes	 test "$cross_compiling" = yes ||
15110197670Sdes	 $as_test_x conftest$ac_exeext
15111197670Sdes       }; then
15112180740Sdes  eval "$as_ac_var=yes"
15113180740Sdeselse
15114197670Sdes  $as_echo "$as_me: failed program was:" >&5
15115180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15116180740Sdes
15117180740Sdes	eval "$as_ac_var=no"
15118180740Sdesfi
15119180740Sdes
15120197670Sdesrm -rf conftest.dSYM
15121180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15122180740Sdes      conftest$ac_exeext conftest.$ac_ext
15123180740Sdesfi
15124197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
15125197670Sdes		 $as_echo "$as_val"'`
15126197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
15127197670Sdes$as_echo "$ac_res" >&6; }
15128197670Sdesif test `eval 'as_val=${'$as_ac_var'}
15129197670Sdes		 $as_echo "$as_val"'` = yes; then
15130180740Sdes  cat >>confdefs.h <<_ACEOF
15131197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15132180740Sdes_ACEOF
15133180740Sdes
15134197670Sdes		{ $as_echo "$as_me:$LINENO: checking if setresgid seems to work" >&5
15135197670Sdes$as_echo_n "checking if setresgid seems to work... " >&6; }
15136180740Sdes	if test "$cross_compiling" = yes; then
15137197670Sdes  { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
15138197670Sdes$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
15139180740Sdes
15140180740Sdeselse
15141180740Sdes  cat >conftest.$ac_ext <<_ACEOF
15142180740Sdes/* confdefs.h.  */
15143180740Sdes_ACEOF
15144180740Sdescat confdefs.h >>conftest.$ac_ext
15145180740Sdescat >>conftest.$ac_ext <<_ACEOF
15146180740Sdes/* end confdefs.h.  */
15147180740Sdes
15148180740Sdes#include <stdlib.h>
15149180740Sdes#include <errno.h>
15150180740Sdesint main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
15151180740Sdes
15152180740Sdes_ACEOF
15153180740Sdesrm -f conftest$ac_exeext
15154180740Sdesif { (ac_try="$ac_link"
15155180740Sdescase "(($ac_try" in
15156180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15157180740Sdes  *) ac_try_echo=$ac_try;;
15158180740Sdesesac
15159197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15160197670Sdes$as_echo "$ac_try_echo") >&5
15161180740Sdes  (eval "$ac_link") 2>&5
15162180740Sdes  ac_status=$?
15163197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15164180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15165180740Sdes  { (case "(($ac_try" in
15166180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15167180740Sdes  *) ac_try_echo=$ac_try;;
15168180740Sdesesac
15169197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15170197670Sdes$as_echo "$ac_try_echo") >&5
15171180740Sdes  (eval "$ac_try") 2>&5
15172180740Sdes  ac_status=$?
15173197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15174180740Sdes  (exit $ac_status); }; }; then
15175197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
15176197670Sdes$as_echo "yes" >&6; }
15177180740Sdeselse
15178197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
15179197670Sdes$as_echo "$as_me: failed program was:" >&5
15180180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15181180740Sdes
15182180740Sdes( exit $ac_status )
15183180740Sdes
15184180740Sdescat >>confdefs.h <<\_ACEOF
15185180740Sdes#define BROKEN_SETRESGID 1
15186180740Sdes_ACEOF
15187180740Sdes
15188197670Sdes		 { $as_echo "$as_me:$LINENO: result: not implemented" >&5
15189197670Sdes$as_echo "not implemented" >&6; }
15190180740Sdesfi
15191197670Sdesrm -rf conftest.dSYM
15192180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15193180740Sdesfi
15194180740Sdes
15195180740Sdes
15196180740Sdes
15197180740Sdesfi
15198180740Sdesdone
15199180740Sdes
15200180740Sdes
15201180740Sdes
15202180740Sdes
15203180740Sdesfor ac_func in gettimeofday time
15204180740Sdesdo
15205197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15206197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
15207197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
15208180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15209197670Sdes  $as_echo_n "(cached) " >&6
15210180740Sdeselse
15211180740Sdes  cat >conftest.$ac_ext <<_ACEOF
15212180740Sdes/* confdefs.h.  */
15213180740Sdes_ACEOF
15214180740Sdescat confdefs.h >>conftest.$ac_ext
15215180740Sdescat >>conftest.$ac_ext <<_ACEOF
15216180740Sdes/* end confdefs.h.  */
15217180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15218180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
15219180740Sdes#define $ac_func innocuous_$ac_func
15220180740Sdes
15221180740Sdes/* System header to define __stub macros and hopefully few prototypes,
15222180740Sdes    which can conflict with char $ac_func (); below.
15223180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15224180740Sdes    <limits.h> exists even on freestanding compilers.  */
15225180740Sdes
15226180740Sdes#ifdef __STDC__
15227180740Sdes# include <limits.h>
15228180740Sdes#else
15229180740Sdes# include <assert.h>
15230180740Sdes#endif
15231180740Sdes
15232180740Sdes#undef $ac_func
15233180740Sdes
15234180740Sdes/* Override any GCC internal prototype to avoid an error.
15235180740Sdes   Use char because int might match the return type of a GCC
15236180740Sdes   builtin and then its argument prototype would still apply.  */
15237180740Sdes#ifdef __cplusplus
15238180740Sdesextern "C"
15239180740Sdes#endif
15240180740Sdeschar $ac_func ();
15241180740Sdes/* The GNU C library defines this for functions which it implements
15242180740Sdes    to always fail with ENOSYS.  Some functions are actually named
15243180740Sdes    something starting with __ and the normal name is an alias.  */
15244180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
15245180740Sdeschoke me
15246180740Sdes#endif
15247180740Sdes
15248180740Sdesint
15249180740Sdesmain ()
15250180740Sdes{
15251180740Sdesreturn $ac_func ();
15252180740Sdes  ;
15253180740Sdes  return 0;
15254180740Sdes}
15255180740Sdes_ACEOF
15256180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
15257180740Sdesif { (ac_try="$ac_link"
15258180740Sdescase "(($ac_try" in
15259180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15260180740Sdes  *) ac_try_echo=$ac_try;;
15261180740Sdesesac
15262197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15263197670Sdes$as_echo "$ac_try_echo") >&5
15264180740Sdes  (eval "$ac_link") 2>conftest.er1
15265180740Sdes  ac_status=$?
15266180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
15267180740Sdes  rm -f conftest.er1
15268180740Sdes  cat conftest.err >&5
15269197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15270180740Sdes  (exit $ac_status); } && {
15271180740Sdes	 test -z "$ac_c_werror_flag" ||
15272180740Sdes	 test ! -s conftest.err
15273197670Sdes       } && test -s conftest$ac_exeext && {
15274197670Sdes	 test "$cross_compiling" = yes ||
15275197670Sdes	 $as_test_x conftest$ac_exeext
15276197670Sdes       }; then
15277180740Sdes  eval "$as_ac_var=yes"
15278180740Sdeselse
15279197670Sdes  $as_echo "$as_me: failed program was:" >&5
15280180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15281180740Sdes
15282180740Sdes	eval "$as_ac_var=no"
15283180740Sdesfi
15284180740Sdes
15285197670Sdesrm -rf conftest.dSYM
15286180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15287180740Sdes      conftest$ac_exeext conftest.$ac_ext
15288180740Sdesfi
15289197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
15290197670Sdes		 $as_echo "$as_val"'`
15291197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
15292197670Sdes$as_echo "$ac_res" >&6; }
15293197670Sdesif test `eval 'as_val=${'$as_ac_var'}
15294197670Sdes		 $as_echo "$as_val"'` = yes; then
15295180740Sdes  cat >>confdefs.h <<_ACEOF
15296197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15297180740Sdes_ACEOF
15298180740Sdes
15299180740Sdesfi
15300180740Sdesdone
15301180740Sdes
15302180740Sdes
15303180740Sdes
15304180740Sdes
15305180740Sdes
15306180740Sdes
15307180740Sdes
15308180740Sdesfor ac_func in endutent getutent getutid getutline pututline setutent
15309180740Sdesdo
15310197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15311197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
15312197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
15313180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15314197670Sdes  $as_echo_n "(cached) " >&6
15315180740Sdeselse
15316180740Sdes  cat >conftest.$ac_ext <<_ACEOF
15317180740Sdes/* confdefs.h.  */
15318180740Sdes_ACEOF
15319180740Sdescat confdefs.h >>conftest.$ac_ext
15320180740Sdescat >>conftest.$ac_ext <<_ACEOF
15321180740Sdes/* end confdefs.h.  */
15322180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15323180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
15324180740Sdes#define $ac_func innocuous_$ac_func
15325180740Sdes
15326180740Sdes/* System header to define __stub macros and hopefully few prototypes,
15327180740Sdes    which can conflict with char $ac_func (); below.
15328180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15329180740Sdes    <limits.h> exists even on freestanding compilers.  */
15330180740Sdes
15331180740Sdes#ifdef __STDC__
15332180740Sdes# include <limits.h>
15333180740Sdes#else
15334180740Sdes# include <assert.h>
15335180740Sdes#endif
15336180740Sdes
15337180740Sdes#undef $ac_func
15338180740Sdes
15339180740Sdes/* Override any GCC internal prototype to avoid an error.
15340180740Sdes   Use char because int might match the return type of a GCC
15341180740Sdes   builtin and then its argument prototype would still apply.  */
15342180740Sdes#ifdef __cplusplus
15343180740Sdesextern "C"
15344180740Sdes#endif
15345180740Sdeschar $ac_func ();
15346180740Sdes/* The GNU C library defines this for functions which it implements
15347180740Sdes    to always fail with ENOSYS.  Some functions are actually named
15348180740Sdes    something starting with __ and the normal name is an alias.  */
15349180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
15350180740Sdeschoke me
15351180740Sdes#endif
15352180740Sdes
15353180740Sdesint
15354180740Sdesmain ()
15355180740Sdes{
15356180740Sdesreturn $ac_func ();
15357180740Sdes  ;
15358180740Sdes  return 0;
15359180740Sdes}
15360180740Sdes_ACEOF
15361180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
15362180740Sdesif { (ac_try="$ac_link"
15363180740Sdescase "(($ac_try" in
15364180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15365180740Sdes  *) ac_try_echo=$ac_try;;
15366180740Sdesesac
15367197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15368197670Sdes$as_echo "$ac_try_echo") >&5
15369180740Sdes  (eval "$ac_link") 2>conftest.er1
15370180740Sdes  ac_status=$?
15371180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
15372180740Sdes  rm -f conftest.er1
15373180740Sdes  cat conftest.err >&5
15374197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15375180740Sdes  (exit $ac_status); } && {
15376180740Sdes	 test -z "$ac_c_werror_flag" ||
15377180740Sdes	 test ! -s conftest.err
15378197670Sdes       } && test -s conftest$ac_exeext && {
15379197670Sdes	 test "$cross_compiling" = yes ||
15380197670Sdes	 $as_test_x conftest$ac_exeext
15381197670Sdes       }; then
15382180740Sdes  eval "$as_ac_var=yes"
15383180740Sdeselse
15384197670Sdes  $as_echo "$as_me: failed program was:" >&5
15385180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15386180740Sdes
15387180740Sdes	eval "$as_ac_var=no"
15388180740Sdesfi
15389180740Sdes
15390197670Sdesrm -rf conftest.dSYM
15391180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15392180740Sdes      conftest$ac_exeext conftest.$ac_ext
15393180740Sdesfi
15394197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
15395197670Sdes		 $as_echo "$as_val"'`
15396197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
15397197670Sdes$as_echo "$ac_res" >&6; }
15398197670Sdesif test `eval 'as_val=${'$as_ac_var'}
15399197670Sdes		 $as_echo "$as_val"'` = yes; then
15400180740Sdes  cat >>confdefs.h <<_ACEOF
15401197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15402180740Sdes_ACEOF
15403180740Sdes
15404180740Sdesfi
15405180740Sdesdone
15406180740Sdes
15407180740Sdes
15408180740Sdesfor ac_func in utmpname
15409180740Sdesdo
15410197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15411197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
15412197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
15413180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15414197670Sdes  $as_echo_n "(cached) " >&6
15415180740Sdeselse
15416180740Sdes  cat >conftest.$ac_ext <<_ACEOF
15417180740Sdes/* confdefs.h.  */
15418180740Sdes_ACEOF
15419180740Sdescat confdefs.h >>conftest.$ac_ext
15420180740Sdescat >>conftest.$ac_ext <<_ACEOF
15421180740Sdes/* end confdefs.h.  */
15422180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15423180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
15424180740Sdes#define $ac_func innocuous_$ac_func
15425180740Sdes
15426180740Sdes/* System header to define __stub macros and hopefully few prototypes,
15427180740Sdes    which can conflict with char $ac_func (); below.
15428180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15429180740Sdes    <limits.h> exists even on freestanding compilers.  */
15430180740Sdes
15431180740Sdes#ifdef __STDC__
15432180740Sdes# include <limits.h>
15433180740Sdes#else
15434180740Sdes# include <assert.h>
15435180740Sdes#endif
15436180740Sdes
15437180740Sdes#undef $ac_func
15438180740Sdes
15439180740Sdes/* Override any GCC internal prototype to avoid an error.
15440180740Sdes   Use char because int might match the return type of a GCC
15441180740Sdes   builtin and then its argument prototype would still apply.  */
15442180740Sdes#ifdef __cplusplus
15443180740Sdesextern "C"
15444180740Sdes#endif
15445180740Sdeschar $ac_func ();
15446180740Sdes/* The GNU C library defines this for functions which it implements
15447180740Sdes    to always fail with ENOSYS.  Some functions are actually named
15448180740Sdes    something starting with __ and the normal name is an alias.  */
15449180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
15450180740Sdeschoke me
15451180740Sdes#endif
15452180740Sdes
15453180740Sdesint
15454180740Sdesmain ()
15455180740Sdes{
15456180740Sdesreturn $ac_func ();
15457180740Sdes  ;
15458180740Sdes  return 0;
15459180740Sdes}
15460180740Sdes_ACEOF
15461180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
15462180740Sdesif { (ac_try="$ac_link"
15463180740Sdescase "(($ac_try" in
15464180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15465180740Sdes  *) ac_try_echo=$ac_try;;
15466180740Sdesesac
15467197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15468197670Sdes$as_echo "$ac_try_echo") >&5
15469180740Sdes  (eval "$ac_link") 2>conftest.er1
15470180740Sdes  ac_status=$?
15471180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
15472180740Sdes  rm -f conftest.er1
15473180740Sdes  cat conftest.err >&5
15474197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15475180740Sdes  (exit $ac_status); } && {
15476180740Sdes	 test -z "$ac_c_werror_flag" ||
15477180740Sdes	 test ! -s conftest.err
15478197670Sdes       } && test -s conftest$ac_exeext && {
15479197670Sdes	 test "$cross_compiling" = yes ||
15480197670Sdes	 $as_test_x conftest$ac_exeext
15481197670Sdes       }; then
15482180740Sdes  eval "$as_ac_var=yes"
15483180740Sdeselse
15484197670Sdes  $as_echo "$as_me: failed program was:" >&5
15485180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15486180740Sdes
15487180740Sdes	eval "$as_ac_var=no"
15488180740Sdesfi
15489180740Sdes
15490197670Sdesrm -rf conftest.dSYM
15491180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15492180740Sdes      conftest$ac_exeext conftest.$ac_ext
15493180740Sdesfi
15494197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
15495197670Sdes		 $as_echo "$as_val"'`
15496197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
15497197670Sdes$as_echo "$ac_res" >&6; }
15498197670Sdesif test `eval 'as_val=${'$as_ac_var'}
15499197670Sdes		 $as_echo "$as_val"'` = yes; then
15500180740Sdes  cat >>confdefs.h <<_ACEOF
15501197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15502180740Sdes_ACEOF
15503180740Sdes
15504180740Sdesfi
15505180740Sdesdone
15506180740Sdes
15507180740Sdes
15508180740Sdes
15509180740Sdes
15510180740Sdes
15511180740Sdes
15512180740Sdesfor ac_func in endutxent getutxent getutxid getutxline pututxline
15513180740Sdesdo
15514197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15515197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
15516197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
15517180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15518197670Sdes  $as_echo_n "(cached) " >&6
15519180740Sdeselse
15520180740Sdes  cat >conftest.$ac_ext <<_ACEOF
15521180740Sdes/* confdefs.h.  */
15522180740Sdes_ACEOF
15523180740Sdescat confdefs.h >>conftest.$ac_ext
15524180740Sdescat >>conftest.$ac_ext <<_ACEOF
15525180740Sdes/* end confdefs.h.  */
15526180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15527180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
15528180740Sdes#define $ac_func innocuous_$ac_func
15529180740Sdes
15530180740Sdes/* System header to define __stub macros and hopefully few prototypes,
15531180740Sdes    which can conflict with char $ac_func (); below.
15532180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15533180740Sdes    <limits.h> exists even on freestanding compilers.  */
15534180740Sdes
15535180740Sdes#ifdef __STDC__
15536180740Sdes# include <limits.h>
15537180740Sdes#else
15538180740Sdes# include <assert.h>
15539180740Sdes#endif
15540180740Sdes
15541180740Sdes#undef $ac_func
15542180740Sdes
15543180740Sdes/* Override any GCC internal prototype to avoid an error.
15544180740Sdes   Use char because int might match the return type of a GCC
15545180740Sdes   builtin and then its argument prototype would still apply.  */
15546180740Sdes#ifdef __cplusplus
15547180740Sdesextern "C"
15548180740Sdes#endif
15549180740Sdeschar $ac_func ();
15550180740Sdes/* The GNU C library defines this for functions which it implements
15551180740Sdes    to always fail with ENOSYS.  Some functions are actually named
15552180740Sdes    something starting with __ and the normal name is an alias.  */
15553180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
15554180740Sdeschoke me
15555180740Sdes#endif
15556180740Sdes
15557180740Sdesint
15558180740Sdesmain ()
15559180740Sdes{
15560180740Sdesreturn $ac_func ();
15561180740Sdes  ;
15562180740Sdes  return 0;
15563180740Sdes}
15564180740Sdes_ACEOF
15565180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
15566180740Sdesif { (ac_try="$ac_link"
15567180740Sdescase "(($ac_try" in
15568180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15569180740Sdes  *) ac_try_echo=$ac_try;;
15570180740Sdesesac
15571197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15572197670Sdes$as_echo "$ac_try_echo") >&5
15573180740Sdes  (eval "$ac_link") 2>conftest.er1
15574180740Sdes  ac_status=$?
15575180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
15576180740Sdes  rm -f conftest.er1
15577180740Sdes  cat conftest.err >&5
15578197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15579180740Sdes  (exit $ac_status); } && {
15580180740Sdes	 test -z "$ac_c_werror_flag" ||
15581180740Sdes	 test ! -s conftest.err
15582197670Sdes       } && test -s conftest$ac_exeext && {
15583197670Sdes	 test "$cross_compiling" = yes ||
15584197670Sdes	 $as_test_x conftest$ac_exeext
15585197670Sdes       }; then
15586180740Sdes  eval "$as_ac_var=yes"
15587180740Sdeselse
15588197670Sdes  $as_echo "$as_me: failed program was:" >&5
15589180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15590180740Sdes
15591180740Sdes	eval "$as_ac_var=no"
15592180740Sdesfi
15593180740Sdes
15594197670Sdesrm -rf conftest.dSYM
15595180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15596180740Sdes      conftest$ac_exeext conftest.$ac_ext
15597180740Sdesfi
15598197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
15599197670Sdes		 $as_echo "$as_val"'`
15600197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
15601197670Sdes$as_echo "$ac_res" >&6; }
15602197670Sdesif test `eval 'as_val=${'$as_ac_var'}
15603197670Sdes		 $as_echo "$as_val"'` = yes; then
15604180740Sdes  cat >>confdefs.h <<_ACEOF
15605197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15606180740Sdes_ACEOF
15607180740Sdes
15608180740Sdesfi
15609180740Sdesdone
15610180740Sdes
15611180740Sdes
15612180740Sdes
15613180740Sdesfor ac_func in setutxent utmpxname
15614180740Sdesdo
15615197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15616197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
15617197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
15618180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15619197670Sdes  $as_echo_n "(cached) " >&6
15620180740Sdeselse
15621180740Sdes  cat >conftest.$ac_ext <<_ACEOF
15622180740Sdes/* confdefs.h.  */
15623180740Sdes_ACEOF
15624180740Sdescat confdefs.h >>conftest.$ac_ext
15625180740Sdescat >>conftest.$ac_ext <<_ACEOF
15626180740Sdes/* end confdefs.h.  */
15627180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15628180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
15629180740Sdes#define $ac_func innocuous_$ac_func
15630180740Sdes
15631180740Sdes/* System header to define __stub macros and hopefully few prototypes,
15632180740Sdes    which can conflict with char $ac_func (); below.
15633180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15634180740Sdes    <limits.h> exists even on freestanding compilers.  */
15635180740Sdes
15636180740Sdes#ifdef __STDC__
15637180740Sdes# include <limits.h>
15638180740Sdes#else
15639180740Sdes# include <assert.h>
15640180740Sdes#endif
15641180740Sdes
15642180740Sdes#undef $ac_func
15643180740Sdes
15644180740Sdes/* Override any GCC internal prototype to avoid an error.
15645180740Sdes   Use char because int might match the return type of a GCC
15646180740Sdes   builtin and then its argument prototype would still apply.  */
15647180740Sdes#ifdef __cplusplus
15648180740Sdesextern "C"
15649180740Sdes#endif
15650180740Sdeschar $ac_func ();
15651180740Sdes/* The GNU C library defines this for functions which it implements
15652180740Sdes    to always fail with ENOSYS.  Some functions are actually named
15653180740Sdes    something starting with __ and the normal name is an alias.  */
15654180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
15655180740Sdeschoke me
15656180740Sdes#endif
15657180740Sdes
15658180740Sdesint
15659180740Sdesmain ()
15660180740Sdes{
15661180740Sdesreturn $ac_func ();
15662180740Sdes  ;
15663180740Sdes  return 0;
15664180740Sdes}
15665180740Sdes_ACEOF
15666180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
15667180740Sdesif { (ac_try="$ac_link"
15668180740Sdescase "(($ac_try" in
15669180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15670180740Sdes  *) ac_try_echo=$ac_try;;
15671180740Sdesesac
15672197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15673197670Sdes$as_echo "$ac_try_echo") >&5
15674180740Sdes  (eval "$ac_link") 2>conftest.er1
15675180740Sdes  ac_status=$?
15676180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
15677180740Sdes  rm -f conftest.er1
15678180740Sdes  cat conftest.err >&5
15679197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15680180740Sdes  (exit $ac_status); } && {
15681180740Sdes	 test -z "$ac_c_werror_flag" ||
15682180740Sdes	 test ! -s conftest.err
15683197670Sdes       } && test -s conftest$ac_exeext && {
15684197670Sdes	 test "$cross_compiling" = yes ||
15685197670Sdes	 $as_test_x conftest$ac_exeext
15686197670Sdes       }; then
15687180740Sdes  eval "$as_ac_var=yes"
15688180740Sdeselse
15689197670Sdes  $as_echo "$as_me: failed program was:" >&5
15690180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15691180740Sdes
15692180740Sdes	eval "$as_ac_var=no"
15693180740Sdesfi
15694180740Sdes
15695197670Sdesrm -rf conftest.dSYM
15696180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15697180740Sdes      conftest$ac_exeext conftest.$ac_ext
15698180740Sdesfi
15699197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
15700197670Sdes		 $as_echo "$as_val"'`
15701197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
15702197670Sdes$as_echo "$ac_res" >&6; }
15703197670Sdesif test `eval 'as_val=${'$as_ac_var'}
15704197670Sdes		 $as_echo "$as_val"'` = yes; then
15705180740Sdes  cat >>confdefs.h <<_ACEOF
15706197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15707180740Sdes_ACEOF
15708180740Sdes
15709180740Sdesfi
15710180740Sdesdone
15711180740Sdes
15712180740Sdes
15713189006Sdesfor ac_func in getlastlogxbyname
15714189006Sdesdo
15715197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
15716197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
15717197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
15718189006Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
15719197670Sdes  $as_echo_n "(cached) " >&6
15720189006Sdeselse
15721189006Sdes  cat >conftest.$ac_ext <<_ACEOF
15722189006Sdes/* confdefs.h.  */
15723189006Sdes_ACEOF
15724189006Sdescat confdefs.h >>conftest.$ac_ext
15725189006Sdescat >>conftest.$ac_ext <<_ACEOF
15726189006Sdes/* end confdefs.h.  */
15727189006Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
15728189006Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
15729189006Sdes#define $ac_func innocuous_$ac_func
15730189006Sdes
15731189006Sdes/* System header to define __stub macros and hopefully few prototypes,
15732189006Sdes    which can conflict with char $ac_func (); below.
15733189006Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15734189006Sdes    <limits.h> exists even on freestanding compilers.  */
15735189006Sdes
15736189006Sdes#ifdef __STDC__
15737189006Sdes# include <limits.h>
15738189006Sdes#else
15739189006Sdes# include <assert.h>
15740189006Sdes#endif
15741189006Sdes
15742189006Sdes#undef $ac_func
15743189006Sdes
15744189006Sdes/* Override any GCC internal prototype to avoid an error.
15745189006Sdes   Use char because int might match the return type of a GCC
15746189006Sdes   builtin and then its argument prototype would still apply.  */
15747189006Sdes#ifdef __cplusplus
15748189006Sdesextern "C"
15749189006Sdes#endif
15750189006Sdeschar $ac_func ();
15751189006Sdes/* The GNU C library defines this for functions which it implements
15752189006Sdes    to always fail with ENOSYS.  Some functions are actually named
15753189006Sdes    something starting with __ and the normal name is an alias.  */
15754189006Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
15755189006Sdeschoke me
15756189006Sdes#endif
15757189006Sdes
15758189006Sdesint
15759189006Sdesmain ()
15760189006Sdes{
15761189006Sdesreturn $ac_func ();
15762189006Sdes  ;
15763189006Sdes  return 0;
15764189006Sdes}
15765189006Sdes_ACEOF
15766189006Sdesrm -f conftest.$ac_objext conftest$ac_exeext
15767189006Sdesif { (ac_try="$ac_link"
15768189006Sdescase "(($ac_try" in
15769189006Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15770189006Sdes  *) ac_try_echo=$ac_try;;
15771189006Sdesesac
15772197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15773197670Sdes$as_echo "$ac_try_echo") >&5
15774189006Sdes  (eval "$ac_link") 2>conftest.er1
15775189006Sdes  ac_status=$?
15776189006Sdes  grep -v '^ *+' conftest.er1 >conftest.err
15777189006Sdes  rm -f conftest.er1
15778189006Sdes  cat conftest.err >&5
15779197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15780189006Sdes  (exit $ac_status); } && {
15781189006Sdes	 test -z "$ac_c_werror_flag" ||
15782189006Sdes	 test ! -s conftest.err
15783197670Sdes       } && test -s conftest$ac_exeext && {
15784197670Sdes	 test "$cross_compiling" = yes ||
15785197670Sdes	 $as_test_x conftest$ac_exeext
15786197670Sdes       }; then
15787189006Sdes  eval "$as_ac_var=yes"
15788189006Sdeselse
15789197670Sdes  $as_echo "$as_me: failed program was:" >&5
15790189006Sdessed 's/^/| /' conftest.$ac_ext >&5
15791189006Sdes
15792189006Sdes	eval "$as_ac_var=no"
15793189006Sdesfi
15794189006Sdes
15795197670Sdesrm -rf conftest.dSYM
15796189006Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15797189006Sdes      conftest$ac_exeext conftest.$ac_ext
15798189006Sdesfi
15799197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
15800197670Sdes		 $as_echo "$as_val"'`
15801197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
15802197670Sdes$as_echo "$ac_res" >&6; }
15803197670Sdesif test `eval 'as_val=${'$as_ac_var'}
15804197670Sdes		 $as_echo "$as_val"'` = yes; then
15805189006Sdes  cat >>confdefs.h <<_ACEOF
15806197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15807189006Sdes_ACEOF
15808189006Sdes
15809189006Sdesfi
15810189006Sdesdone
15811189006Sdes
15812189006Sdes
15813197670Sdes{ $as_echo "$as_me:$LINENO: checking for daemon" >&5
15814197670Sdes$as_echo_n "checking for daemon... " >&6; }
15815180740Sdesif test "${ac_cv_func_daemon+set}" = set; then
15816197670Sdes  $as_echo_n "(cached) " >&6
15817180740Sdeselse
15818180740Sdes  cat >conftest.$ac_ext <<_ACEOF
15819180740Sdes/* confdefs.h.  */
15820180740Sdes_ACEOF
15821180740Sdescat confdefs.h >>conftest.$ac_ext
15822180740Sdescat >>conftest.$ac_ext <<_ACEOF
15823180740Sdes/* end confdefs.h.  */
15824180740Sdes/* Define daemon to an innocuous variant, in case <limits.h> declares daemon.
15825180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
15826180740Sdes#define daemon innocuous_daemon
15827180740Sdes
15828180740Sdes/* System header to define __stub macros and hopefully few prototypes,
15829180740Sdes    which can conflict with char daemon (); below.
15830180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15831180740Sdes    <limits.h> exists even on freestanding compilers.  */
15832180740Sdes
15833180740Sdes#ifdef __STDC__
15834180740Sdes# include <limits.h>
15835180740Sdes#else
15836180740Sdes# include <assert.h>
15837180740Sdes#endif
15838180740Sdes
15839180740Sdes#undef daemon
15840180740Sdes
15841180740Sdes/* Override any GCC internal prototype to avoid an error.
15842180740Sdes   Use char because int might match the return type of a GCC
15843180740Sdes   builtin and then its argument prototype would still apply.  */
15844180740Sdes#ifdef __cplusplus
15845180740Sdesextern "C"
15846180740Sdes#endif
15847180740Sdeschar daemon ();
15848180740Sdes/* The GNU C library defines this for functions which it implements
15849180740Sdes    to always fail with ENOSYS.  Some functions are actually named
15850180740Sdes    something starting with __ and the normal name is an alias.  */
15851180740Sdes#if defined __stub_daemon || defined __stub___daemon
15852180740Sdeschoke me
15853180740Sdes#endif
15854180740Sdes
15855180740Sdesint
15856180740Sdesmain ()
15857180740Sdes{
15858180740Sdesreturn daemon ();
15859180740Sdes  ;
15860180740Sdes  return 0;
15861180740Sdes}
15862180740Sdes_ACEOF
15863180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
15864180740Sdesif { (ac_try="$ac_link"
15865180740Sdescase "(($ac_try" in
15866180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15867180740Sdes  *) ac_try_echo=$ac_try;;
15868180740Sdesesac
15869197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15870197670Sdes$as_echo "$ac_try_echo") >&5
15871180740Sdes  (eval "$ac_link") 2>conftest.er1
15872180740Sdes  ac_status=$?
15873180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
15874180740Sdes  rm -f conftest.er1
15875180740Sdes  cat conftest.err >&5
15876197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15877180740Sdes  (exit $ac_status); } && {
15878180740Sdes	 test -z "$ac_c_werror_flag" ||
15879180740Sdes	 test ! -s conftest.err
15880197670Sdes       } && test -s conftest$ac_exeext && {
15881197670Sdes	 test "$cross_compiling" = yes ||
15882197670Sdes	 $as_test_x conftest$ac_exeext
15883197670Sdes       }; then
15884180740Sdes  ac_cv_func_daemon=yes
15885180740Sdeselse
15886197670Sdes  $as_echo "$as_me: failed program was:" >&5
15887180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15888180740Sdes
15889180740Sdes	ac_cv_func_daemon=no
15890180740Sdesfi
15891180740Sdes
15892197670Sdesrm -rf conftest.dSYM
15893180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15894180740Sdes      conftest$ac_exeext conftest.$ac_ext
15895180740Sdesfi
15896197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
15897197670Sdes$as_echo "$ac_cv_func_daemon" >&6; }
15898180740Sdesif test $ac_cv_func_daemon = yes; then
15899180740Sdes
15900180740Sdescat >>confdefs.h <<\_ACEOF
15901180740Sdes#define HAVE_DAEMON 1
15902180740Sdes_ACEOF
15903180740Sdes
15904180740Sdeselse
15905197670Sdes  { $as_echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
15906197670Sdes$as_echo_n "checking for daemon in -lbsd... " >&6; }
15907180740Sdesif test "${ac_cv_lib_bsd_daemon+set}" = set; then
15908197670Sdes  $as_echo_n "(cached) " >&6
15909180740Sdeselse
15910180740Sdes  ac_check_lib_save_LIBS=$LIBS
15911180740SdesLIBS="-lbsd  $LIBS"
15912180740Sdescat >conftest.$ac_ext <<_ACEOF
15913180740Sdes/* confdefs.h.  */
15914180740Sdes_ACEOF
15915180740Sdescat confdefs.h >>conftest.$ac_ext
15916180740Sdescat >>conftest.$ac_ext <<_ACEOF
15917180740Sdes/* end confdefs.h.  */
15918180740Sdes
15919180740Sdes/* Override any GCC internal prototype to avoid an error.
15920180740Sdes   Use char because int might match the return type of a GCC
15921180740Sdes   builtin and then its argument prototype would still apply.  */
15922180740Sdes#ifdef __cplusplus
15923180740Sdesextern "C"
15924180740Sdes#endif
15925180740Sdeschar daemon ();
15926180740Sdesint
15927180740Sdesmain ()
15928180740Sdes{
15929180740Sdesreturn daemon ();
15930180740Sdes  ;
15931180740Sdes  return 0;
15932180740Sdes}
15933180740Sdes_ACEOF
15934180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
15935180740Sdesif { (ac_try="$ac_link"
15936180740Sdescase "(($ac_try" in
15937180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15938180740Sdes  *) ac_try_echo=$ac_try;;
15939180740Sdesesac
15940197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15941197670Sdes$as_echo "$ac_try_echo") >&5
15942180740Sdes  (eval "$ac_link") 2>conftest.er1
15943180740Sdes  ac_status=$?
15944180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
15945180740Sdes  rm -f conftest.er1
15946180740Sdes  cat conftest.err >&5
15947197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15948180740Sdes  (exit $ac_status); } && {
15949180740Sdes	 test -z "$ac_c_werror_flag" ||
15950180740Sdes	 test ! -s conftest.err
15951197670Sdes       } && test -s conftest$ac_exeext && {
15952197670Sdes	 test "$cross_compiling" = yes ||
15953197670Sdes	 $as_test_x conftest$ac_exeext
15954197670Sdes       }; then
15955180740Sdes  ac_cv_lib_bsd_daemon=yes
15956180740Sdeselse
15957197670Sdes  $as_echo "$as_me: failed program was:" >&5
15958180740Sdessed 's/^/| /' conftest.$ac_ext >&5
15959180740Sdes
15960180740Sdes	ac_cv_lib_bsd_daemon=no
15961180740Sdesfi
15962180740Sdes
15963197670Sdesrm -rf conftest.dSYM
15964180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15965180740Sdes      conftest$ac_exeext conftest.$ac_ext
15966180740SdesLIBS=$ac_check_lib_save_LIBS
15967180740Sdesfi
15968197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
15969197670Sdes$as_echo "$ac_cv_lib_bsd_daemon" >&6; }
15970180740Sdesif test $ac_cv_lib_bsd_daemon = yes; then
15971180740Sdes  LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
15972180740Sdes#define HAVE_DAEMON 1
15973180740Sdes_ACEOF
15974180740Sdes
15975180740Sdesfi
15976180740Sdes
15977180740Sdes
15978180740Sdesfi
15979180740Sdes
15980180740Sdes
15981197670Sdes{ $as_echo "$as_me:$LINENO: checking for getpagesize" >&5
15982197670Sdes$as_echo_n "checking for getpagesize... " >&6; }
15983180740Sdesif test "${ac_cv_func_getpagesize+set}" = set; then
15984197670Sdes  $as_echo_n "(cached) " >&6
15985180740Sdeselse
15986180740Sdes  cat >conftest.$ac_ext <<_ACEOF
15987180740Sdes/* confdefs.h.  */
15988180740Sdes_ACEOF
15989180740Sdescat confdefs.h >>conftest.$ac_ext
15990180740Sdescat >>conftest.$ac_ext <<_ACEOF
15991180740Sdes/* end confdefs.h.  */
15992180740Sdes/* Define getpagesize to an innocuous variant, in case <limits.h> declares getpagesize.
15993180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
15994180740Sdes#define getpagesize innocuous_getpagesize
15995180740Sdes
15996180740Sdes/* System header to define __stub macros and hopefully few prototypes,
15997180740Sdes    which can conflict with char getpagesize (); below.
15998180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
15999180740Sdes    <limits.h> exists even on freestanding compilers.  */
16000180740Sdes
16001180740Sdes#ifdef __STDC__
16002180740Sdes# include <limits.h>
16003180740Sdes#else
16004180740Sdes# include <assert.h>
16005180740Sdes#endif
16006180740Sdes
16007180740Sdes#undef getpagesize
16008180740Sdes
16009180740Sdes/* Override any GCC internal prototype to avoid an error.
16010180740Sdes   Use char because int might match the return type of a GCC
16011180740Sdes   builtin and then its argument prototype would still apply.  */
16012180740Sdes#ifdef __cplusplus
16013180740Sdesextern "C"
16014180740Sdes#endif
16015180740Sdeschar getpagesize ();
16016180740Sdes/* The GNU C library defines this for functions which it implements
16017180740Sdes    to always fail with ENOSYS.  Some functions are actually named
16018180740Sdes    something starting with __ and the normal name is an alias.  */
16019180740Sdes#if defined __stub_getpagesize || defined __stub___getpagesize
16020180740Sdeschoke me
16021180740Sdes#endif
16022180740Sdes
16023180740Sdesint
16024180740Sdesmain ()
16025180740Sdes{
16026180740Sdesreturn getpagesize ();
16027180740Sdes  ;
16028180740Sdes  return 0;
16029180740Sdes}
16030180740Sdes_ACEOF
16031180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
16032180740Sdesif { (ac_try="$ac_link"
16033180740Sdescase "(($ac_try" in
16034180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16035180740Sdes  *) ac_try_echo=$ac_try;;
16036180740Sdesesac
16037197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16038197670Sdes$as_echo "$ac_try_echo") >&5
16039180740Sdes  (eval "$ac_link") 2>conftest.er1
16040180740Sdes  ac_status=$?
16041180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
16042180740Sdes  rm -f conftest.er1
16043180740Sdes  cat conftest.err >&5
16044197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16045180740Sdes  (exit $ac_status); } && {
16046180740Sdes	 test -z "$ac_c_werror_flag" ||
16047180740Sdes	 test ! -s conftest.err
16048197670Sdes       } && test -s conftest$ac_exeext && {
16049197670Sdes	 test "$cross_compiling" = yes ||
16050197670Sdes	 $as_test_x conftest$ac_exeext
16051197670Sdes       }; then
16052180740Sdes  ac_cv_func_getpagesize=yes
16053180740Sdeselse
16054197670Sdes  $as_echo "$as_me: failed program was:" >&5
16055180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16056180740Sdes
16057180740Sdes	ac_cv_func_getpagesize=no
16058180740Sdesfi
16059180740Sdes
16060197670Sdesrm -rf conftest.dSYM
16061180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16062180740Sdes      conftest$ac_exeext conftest.$ac_ext
16063180740Sdesfi
16064197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
16065197670Sdes$as_echo "$ac_cv_func_getpagesize" >&6; }
16066180740Sdesif test $ac_cv_func_getpagesize = yes; then
16067180740Sdes
16068180740Sdescat >>confdefs.h <<\_ACEOF
16069180740Sdes#define HAVE_GETPAGESIZE 1
16070180740Sdes_ACEOF
16071180740Sdes
16072180740Sdeselse
16073197670Sdes  { $as_echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
16074197670Sdes$as_echo_n "checking for getpagesize in -lucb... " >&6; }
16075180740Sdesif test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
16076197670Sdes  $as_echo_n "(cached) " >&6
16077180740Sdeselse
16078180740Sdes  ac_check_lib_save_LIBS=$LIBS
16079180740SdesLIBS="-lucb  $LIBS"
16080180740Sdescat >conftest.$ac_ext <<_ACEOF
16081180740Sdes/* confdefs.h.  */
16082180740Sdes_ACEOF
16083180740Sdescat confdefs.h >>conftest.$ac_ext
16084180740Sdescat >>conftest.$ac_ext <<_ACEOF
16085180740Sdes/* end confdefs.h.  */
16086180740Sdes
16087180740Sdes/* Override any GCC internal prototype to avoid an error.
16088180740Sdes   Use char because int might match the return type of a GCC
16089180740Sdes   builtin and then its argument prototype would still apply.  */
16090180740Sdes#ifdef __cplusplus
16091180740Sdesextern "C"
16092180740Sdes#endif
16093180740Sdeschar getpagesize ();
16094180740Sdesint
16095180740Sdesmain ()
16096180740Sdes{
16097180740Sdesreturn getpagesize ();
16098180740Sdes  ;
16099180740Sdes  return 0;
16100180740Sdes}
16101180740Sdes_ACEOF
16102180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
16103180740Sdesif { (ac_try="$ac_link"
16104180740Sdescase "(($ac_try" in
16105180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16106180740Sdes  *) ac_try_echo=$ac_try;;
16107180740Sdesesac
16108197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16109197670Sdes$as_echo "$ac_try_echo") >&5
16110180740Sdes  (eval "$ac_link") 2>conftest.er1
16111180740Sdes  ac_status=$?
16112180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
16113180740Sdes  rm -f conftest.er1
16114180740Sdes  cat conftest.err >&5
16115197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16116180740Sdes  (exit $ac_status); } && {
16117180740Sdes	 test -z "$ac_c_werror_flag" ||
16118180740Sdes	 test ! -s conftest.err
16119197670Sdes       } && test -s conftest$ac_exeext && {
16120197670Sdes	 test "$cross_compiling" = yes ||
16121197670Sdes	 $as_test_x conftest$ac_exeext
16122197670Sdes       }; then
16123180740Sdes  ac_cv_lib_ucb_getpagesize=yes
16124180740Sdeselse
16125197670Sdes  $as_echo "$as_me: failed program was:" >&5
16126180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16127180740Sdes
16128180740Sdes	ac_cv_lib_ucb_getpagesize=no
16129180740Sdesfi
16130180740Sdes
16131197670Sdesrm -rf conftest.dSYM
16132180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16133180740Sdes      conftest$ac_exeext conftest.$ac_ext
16134180740SdesLIBS=$ac_check_lib_save_LIBS
16135180740Sdesfi
16136197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
16137197670Sdes$as_echo "$ac_cv_lib_ucb_getpagesize" >&6; }
16138180740Sdesif test $ac_cv_lib_ucb_getpagesize = yes; then
16139180740Sdes  LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
16140180740Sdes#define HAVE_GETPAGESIZE 1
16141180740Sdes_ACEOF
16142180740Sdes
16143180740Sdesfi
16144180740Sdes
16145180740Sdes
16146180740Sdesfi
16147180740Sdes
16148180740Sdes
16149180740Sdes# Check for broken snprintf
16150180740Sdesif test "x$ac_cv_func_snprintf" = "xyes" ; then
16151197670Sdes	{ $as_echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
16152197670Sdes$as_echo_n "checking whether snprintf correctly terminates long strings... " >&6; }
16153180740Sdes	if test "$cross_compiling" = yes; then
16154197670Sdes   { $as_echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
16155197670Sdes$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
16156180740Sdes
16157180740Sdeselse
16158180740Sdes  cat >conftest.$ac_ext <<_ACEOF
16159180740Sdes/* confdefs.h.  */
16160180740Sdes_ACEOF
16161180740Sdescat confdefs.h >>conftest.$ac_ext
16162180740Sdescat >>conftest.$ac_ext <<_ACEOF
16163180740Sdes/* end confdefs.h.  */
16164180740Sdes
16165180740Sdes#include <stdio.h>
16166180740Sdesint main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
16167180740Sdes
16168180740Sdes_ACEOF
16169180740Sdesrm -f conftest$ac_exeext
16170180740Sdesif { (ac_try="$ac_link"
16171180740Sdescase "(($ac_try" in
16172180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16173180740Sdes  *) ac_try_echo=$ac_try;;
16174180740Sdesesac
16175197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16176197670Sdes$as_echo "$ac_try_echo") >&5
16177180740Sdes  (eval "$ac_link") 2>&5
16178180740Sdes  ac_status=$?
16179197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16180180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16181180740Sdes  { (case "(($ac_try" in
16182180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16183180740Sdes  *) ac_try_echo=$ac_try;;
16184180740Sdesesac
16185197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16186197670Sdes$as_echo "$ac_try_echo") >&5
16187180740Sdes  (eval "$ac_try") 2>&5
16188180740Sdes  ac_status=$?
16189197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16190180740Sdes  (exit $ac_status); }; }; then
16191197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
16192197670Sdes$as_echo "yes" >&6; }
16193180740Sdeselse
16194197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
16195197670Sdes$as_echo "$as_me: failed program was:" >&5
16196180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16197180740Sdes
16198180740Sdes( exit $ac_status )
16199180740Sdes
16200197670Sdes			{ $as_echo "$as_me:$LINENO: result: no" >&5
16201197670Sdes$as_echo "no" >&6; }
16202180740Sdes
16203180740Sdescat >>confdefs.h <<\_ACEOF
16204180740Sdes#define BROKEN_SNPRINTF 1
16205180740Sdes_ACEOF
16206180740Sdes
16207197670Sdes			{ $as_echo "$as_me:$LINENO: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
16208197670Sdes$as_echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
16209180740Sdes
16210180740Sdesfi
16211197670Sdesrm -rf conftest.dSYM
16212180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16213180740Sdesfi
16214180740Sdes
16215180740Sdes
16216180740Sdesfi
16217180740Sdes
16218180740Sdes# If we don't have a working asprintf, then we strongly depend on vsnprintf
16219180740Sdes# returning the right thing on overflow: the number of characters it tried to
16220180740Sdes# create (as per SUSv3)
16221180740Sdesif test "x$ac_cv_func_asprintf" != "xyes" && \
16222180740Sdes   test "x$ac_cv_func_vsnprintf" = "xyes" ; then
16223197670Sdes	{ $as_echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5
16224197670Sdes$as_echo_n "checking whether vsnprintf returns correct values on overflow... " >&6; }
16225180740Sdes	if test "$cross_compiling" = yes; then
16226197670Sdes   { $as_echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5
16227197670Sdes$as_echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
16228180740Sdes
16229180740Sdeselse
16230180740Sdes  cat >conftest.$ac_ext <<_ACEOF
16231180740Sdes/* confdefs.h.  */
16232180740Sdes_ACEOF
16233180740Sdescat confdefs.h >>conftest.$ac_ext
16234180740Sdescat >>conftest.$ac_ext <<_ACEOF
16235180740Sdes/* end confdefs.h.  */
16236180740Sdes
16237180740Sdes#include <sys/types.h>
16238180740Sdes#include <stdio.h>
16239180740Sdes#include <stdarg.h>
16240180740Sdes
16241180740Sdesint x_snprintf(char *str,size_t count,const char *fmt,...)
16242180740Sdes{
16243180740Sdes	size_t ret; va_list ap;
16244180740Sdes	va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
16245180740Sdes	return ret;
16246180740Sdes}
16247180740Sdesint main(void)
16248180740Sdes{
16249180740Sdes	char x[1];
16250180740Sdes	exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
16251180740Sdes}
16252180740Sdes_ACEOF
16253180740Sdesrm -f conftest$ac_exeext
16254180740Sdesif { (ac_try="$ac_link"
16255180740Sdescase "(($ac_try" in
16256180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16257180740Sdes  *) ac_try_echo=$ac_try;;
16258180740Sdesesac
16259197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16260197670Sdes$as_echo "$ac_try_echo") >&5
16261180740Sdes  (eval "$ac_link") 2>&5
16262180740Sdes  ac_status=$?
16263197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16264180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16265180740Sdes  { (case "(($ac_try" in
16266180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16267180740Sdes  *) ac_try_echo=$ac_try;;
16268180740Sdesesac
16269197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16270197670Sdes$as_echo "$ac_try_echo") >&5
16271180740Sdes  (eval "$ac_try") 2>&5
16272180740Sdes  ac_status=$?
16273197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16274180740Sdes  (exit $ac_status); }; }; then
16275197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
16276197670Sdes$as_echo "yes" >&6; }
16277180740Sdeselse
16278197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
16279197670Sdes$as_echo "$as_me: failed program was:" >&5
16280180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16281180740Sdes
16282180740Sdes( exit $ac_status )
16283180740Sdes
16284197670Sdes			{ $as_echo "$as_me:$LINENO: result: no" >&5
16285197670Sdes$as_echo "no" >&6; }
16286180740Sdes
16287180740Sdescat >>confdefs.h <<\_ACEOF
16288180740Sdes#define BROKEN_SNPRINTF 1
16289180740Sdes_ACEOF
16290180740Sdes
16291197670Sdes			{ $as_echo "$as_me:$LINENO: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5
16292197670Sdes$as_echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
16293180740Sdes
16294180740Sdesfi
16295197670Sdesrm -rf conftest.dSYM
16296180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16297180740Sdesfi
16298180740Sdes
16299180740Sdes
16300180740Sdesfi
16301180740Sdes
16302180740Sdes# On systems where [v]snprintf is broken, but is declared in stdio,
16303180740Sdes# check that the fmt argument is const char * or just char *.
16304180740Sdes# This is only useful for when BROKEN_SNPRINTF
16305197670Sdes{ $as_echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5
16306197670Sdes$as_echo_n "checking whether snprintf can declare const char *fmt... " >&6; }
16307180740Sdescat >conftest.$ac_ext <<_ACEOF
16308180740Sdes/* confdefs.h.  */
16309180740Sdes_ACEOF
16310180740Sdescat confdefs.h >>conftest.$ac_ext
16311180740Sdescat >>conftest.$ac_ext <<_ACEOF
16312180740Sdes/* end confdefs.h.  */
16313180740Sdes#include <stdio.h>
16314180740Sdes	   int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
16315180740Sdes	   int main(void) { snprintf(0, 0, 0); }
16316180740Sdes
16317180740Sdes_ACEOF
16318180740Sdesrm -f conftest.$ac_objext
16319180740Sdesif { (ac_try="$ac_compile"
16320180740Sdescase "(($ac_try" in
16321180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16322180740Sdes  *) ac_try_echo=$ac_try;;
16323180740Sdesesac
16324197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16325197670Sdes$as_echo "$ac_try_echo") >&5
16326180740Sdes  (eval "$ac_compile") 2>conftest.er1
16327180740Sdes  ac_status=$?
16328180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
16329180740Sdes  rm -f conftest.er1
16330180740Sdes  cat conftest.err >&5
16331197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16332180740Sdes  (exit $ac_status); } && {
16333180740Sdes	 test -z "$ac_c_werror_flag" ||
16334180740Sdes	 test ! -s conftest.err
16335180740Sdes       } && test -s conftest.$ac_objext; then
16336197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
16337197670Sdes$as_echo "yes" >&6; }
16338180740Sdes
16339180740Sdescat >>confdefs.h <<\_ACEOF
16340180740Sdes#define SNPRINTF_CONST const
16341180740Sdes_ACEOF
16342180740Sdes
16343180740Sdeselse
16344197670Sdes  $as_echo "$as_me: failed program was:" >&5
16345180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16346180740Sdes
16347197670Sdes	{ $as_echo "$as_me:$LINENO: result: no" >&5
16348197670Sdes$as_echo "no" >&6; }
16349180740Sdes    cat >>confdefs.h <<\_ACEOF
16350180740Sdes#define SNPRINTF_CONST /* not const */
16351180740Sdes_ACEOF
16352180740Sdes
16353180740Sdesfi
16354180740Sdes
16355180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16356180740Sdes
16357180740Sdes# Check for missing getpeereid (or equiv) support
16358180740SdesNO_PEERCHECK=""
16359180744Sdesif test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
16360197670Sdes	{ $as_echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5
16361197670Sdes$as_echo_n "checking whether system supports SO_PEERCRED getsockopt... " >&6; }
16362180740Sdes	cat >conftest.$ac_ext <<_ACEOF
16363180740Sdes/* confdefs.h.  */
16364180740Sdes_ACEOF
16365180740Sdescat confdefs.h >>conftest.$ac_ext
16366180740Sdescat >>conftest.$ac_ext <<_ACEOF
16367180740Sdes/* end confdefs.h.  */
16368180740Sdes#include <sys/types.h>
16369180740Sdes		 #include <sys/socket.h>
16370180740Sdesint
16371180740Sdesmain ()
16372180740Sdes{
16373180740Sdesint i = SO_PEERCRED;
16374180740Sdes  ;
16375180740Sdes  return 0;
16376180740Sdes}
16377180740Sdes_ACEOF
16378180740Sdesrm -f conftest.$ac_objext
16379180740Sdesif { (ac_try="$ac_compile"
16380180740Sdescase "(($ac_try" in
16381180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16382180740Sdes  *) ac_try_echo=$ac_try;;
16383180740Sdesesac
16384197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16385197670Sdes$as_echo "$ac_try_echo") >&5
16386180740Sdes  (eval "$ac_compile") 2>conftest.er1
16387180740Sdes  ac_status=$?
16388180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
16389180740Sdes  rm -f conftest.er1
16390180740Sdes  cat conftest.err >&5
16391197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16392180740Sdes  (exit $ac_status); } && {
16393180740Sdes	 test -z "$ac_c_werror_flag" ||
16394180740Sdes	 test ! -s conftest.err
16395180740Sdes       } && test -s conftest.$ac_objext; then
16396197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
16397197670Sdes$as_echo "yes" >&6; }
16398180740Sdes
16399180740Sdescat >>confdefs.h <<\_ACEOF
16400180740Sdes#define HAVE_SO_PEERCRED 1
16401180740Sdes_ACEOF
16402180740Sdes
16403180740Sdes
16404180740Sdeselse
16405197670Sdes  $as_echo "$as_me: failed program was:" >&5
16406180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16407180740Sdes
16408197670Sdes	{ $as_echo "$as_me:$LINENO: result: no" >&5
16409197670Sdes$as_echo "no" >&6; }
16410180740Sdes		NO_PEERCHECK=1
16411180740Sdes
16412180740Sdesfi
16413180740Sdes
16414180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16415180740Sdesfi
16416180740Sdes
16417180740Sdesif test "x$ac_cv_func_mkdtemp" = "xyes" ; then
16418197670Sdes{ $as_echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
16419197670Sdes$as_echo_n "checking for (overly) strict mkstemp... " >&6; }
16420180740Sdesif test "$cross_compiling" = yes; then
16421180740Sdes
16422197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
16423197670Sdes$as_echo "yes" >&6; }
16424180740Sdes		cat >>confdefs.h <<\_ACEOF
16425180740Sdes#define HAVE_STRICT_MKSTEMP 1
16426180740Sdes_ACEOF
16427180740Sdes
16428180740Sdes
16429180740Sdes
16430180740Sdeselse
16431180740Sdes  cat >conftest.$ac_ext <<_ACEOF
16432180740Sdes/* confdefs.h.  */
16433180740Sdes_ACEOF
16434180740Sdescat confdefs.h >>conftest.$ac_ext
16435180740Sdescat >>conftest.$ac_ext <<_ACEOF
16436180740Sdes/* end confdefs.h.  */
16437180740Sdes
16438180740Sdes#include <stdlib.h>
16439180740Sdesmain() { char template[]="conftest.mkstemp-test";
16440180740Sdesif (mkstemp(template) == -1)
16441180740Sdes	exit(1);
16442180740Sdesunlink(template); exit(0);
16443180740Sdes}
16444180740Sdes
16445180740Sdes_ACEOF
16446180740Sdesrm -f conftest$ac_exeext
16447180740Sdesif { (ac_try="$ac_link"
16448180740Sdescase "(($ac_try" in
16449180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16450180740Sdes  *) ac_try_echo=$ac_try;;
16451180740Sdesesac
16452197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16453197670Sdes$as_echo "$ac_try_echo") >&5
16454180740Sdes  (eval "$ac_link") 2>&5
16455180740Sdes  ac_status=$?
16456197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16457180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16458180740Sdes  { (case "(($ac_try" in
16459180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16460180740Sdes  *) ac_try_echo=$ac_try;;
16461180740Sdesesac
16462197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16463197670Sdes$as_echo "$ac_try_echo") >&5
16464180740Sdes  (eval "$ac_try") 2>&5
16465180740Sdes  ac_status=$?
16466197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16467180740Sdes  (exit $ac_status); }; }; then
16468180740Sdes
16469197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
16470197670Sdes$as_echo "no" >&6; }
16471180740Sdes
16472180740Sdeselse
16473197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
16474197670Sdes$as_echo "$as_me: failed program was:" >&5
16475180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16476180740Sdes
16477180740Sdes( exit $ac_status )
16478180740Sdes
16479197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
16480197670Sdes$as_echo "yes" >&6; }
16481180740Sdes
16482180740Sdescat >>confdefs.h <<\_ACEOF
16483180740Sdes#define HAVE_STRICT_MKSTEMP 1
16484180740Sdes_ACEOF
16485180740Sdes
16486180740Sdes
16487180740Sdesfi
16488197670Sdesrm -rf conftest.dSYM
16489180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16490180740Sdesfi
16491180740Sdes
16492180740Sdes
16493180740Sdesfi
16494180740Sdes
16495180740Sdesif test ! -z "$check_for_openpty_ctty_bug"; then
16496197670Sdes	{ $as_echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5
16497197670Sdes$as_echo_n "checking if openpty correctly handles controlling tty... " >&6; }
16498180740Sdes	if test "$cross_compiling" = yes; then
16499180740Sdes
16500197670Sdes			{ $as_echo "$as_me:$LINENO: result: cross-compiling" >&5
16501197670Sdes$as_echo "cross-compiling" >&6; }
16502180740Sdes
16503180740Sdes
16504180740Sdeselse
16505180740Sdes  cat >conftest.$ac_ext <<_ACEOF
16506180740Sdes/* confdefs.h.  */
16507180740Sdes_ACEOF
16508180740Sdescat confdefs.h >>conftest.$ac_ext
16509180740Sdescat >>conftest.$ac_ext <<_ACEOF
16510180740Sdes/* end confdefs.h.  */
16511180740Sdes
16512180740Sdes#include <stdio.h>
16513180740Sdes#include <sys/fcntl.h>
16514180740Sdes#include <sys/types.h>
16515180740Sdes#include <sys/wait.h>
16516180740Sdes
16517180740Sdesint
16518180740Sdesmain()
16519180740Sdes{
16520180740Sdes	pid_t pid;
16521180740Sdes	int fd, ptyfd, ttyfd, status;
16522180740Sdes
16523180740Sdes	pid = fork();
16524180740Sdes	if (pid < 0) {		/* failed */
16525180740Sdes		exit(1);
16526180740Sdes	} else if (pid > 0) {	/* parent */
16527180740Sdes		waitpid(pid, &status, 0);
16528180740Sdes		if (WIFEXITED(status))
16529180740Sdes			exit(WEXITSTATUS(status));
16530180740Sdes		else
16531180740Sdes			exit(2);
16532180740Sdes	} else {		/* child */
16533180740Sdes		close(0); close(1); close(2);
16534180740Sdes		setsid();
16535180740Sdes		openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
16536180740Sdes		fd = open("/dev/tty", O_RDWR | O_NOCTTY);
16537180740Sdes		if (fd >= 0)
16538180740Sdes			exit(3);	/* Acquired ctty: broken */
16539180740Sdes		else
16540180740Sdes			exit(0);	/* Did not acquire ctty: OK */
16541180740Sdes	}
16542180740Sdes}
16543180740Sdes
16544180740Sdes_ACEOF
16545180740Sdesrm -f conftest$ac_exeext
16546180740Sdesif { (ac_try="$ac_link"
16547180740Sdescase "(($ac_try" in
16548180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16549180740Sdes  *) ac_try_echo=$ac_try;;
16550180740Sdesesac
16551197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16552197670Sdes$as_echo "$ac_try_echo") >&5
16553180740Sdes  (eval "$ac_link") 2>&5
16554180740Sdes  ac_status=$?
16555197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16556180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16557180740Sdes  { (case "(($ac_try" in
16558180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16559180740Sdes  *) ac_try_echo=$ac_try;;
16560180740Sdesesac
16561197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16562197670Sdes$as_echo "$ac_try_echo") >&5
16563180740Sdes  (eval "$ac_try") 2>&5
16564180740Sdes  ac_status=$?
16565197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16566180740Sdes  (exit $ac_status); }; }; then
16567180740Sdes
16568197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
16569197670Sdes$as_echo "yes" >&6; }
16570180740Sdes
16571180740Sdeselse
16572197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
16573197670Sdes$as_echo "$as_me: failed program was:" >&5
16574180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16575180740Sdes
16576180740Sdes( exit $ac_status )
16577180740Sdes
16578197670Sdes			{ $as_echo "$as_me:$LINENO: result: no" >&5
16579197670Sdes$as_echo "no" >&6; }
16580180740Sdes			cat >>confdefs.h <<\_ACEOF
16581180740Sdes#define SSHD_ACQUIRES_CTTY 1
16582180740Sdes_ACEOF
16583180740Sdes
16584180740Sdes
16585180740Sdesfi
16586197670Sdesrm -rf conftest.dSYM
16587180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16588180740Sdesfi
16589180740Sdes
16590180740Sdes
16591180740Sdesfi
16592180740Sdes
16593180740Sdesif test "x$ac_cv_func_getaddrinfo" = "xyes" && \
16594180740Sdes    test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
16595197670Sdes	{ $as_echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
16596197670Sdes$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
16597180740Sdes	if test "$cross_compiling" = yes; then
16598180740Sdes
16599197670Sdes			{ $as_echo "$as_me:$LINENO: result: cross-compiling" >&5
16600197670Sdes$as_echo "cross-compiling" >&6; }
16601180740Sdes
16602180740Sdes
16603180740Sdeselse
16604180740Sdes  cat >conftest.$ac_ext <<_ACEOF
16605180740Sdes/* confdefs.h.  */
16606180740Sdes_ACEOF
16607180740Sdescat confdefs.h >>conftest.$ac_ext
16608180740Sdescat >>conftest.$ac_ext <<_ACEOF
16609180740Sdes/* end confdefs.h.  */
16610180740Sdes
16611180740Sdes#include <stdio.h>
16612180740Sdes#include <sys/socket.h>
16613180740Sdes#include <netdb.h>
16614180740Sdes#include <errno.h>
16615180740Sdes#include <netinet/in.h>
16616180740Sdes
16617180740Sdes#define TEST_PORT "2222"
16618180740Sdes
16619180740Sdesint
16620180740Sdesmain(void)
16621180740Sdes{
16622180740Sdes	int err, sock;
16623180740Sdes	struct addrinfo *gai_ai, *ai, hints;
16624180740Sdes	char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
16625180740Sdes
16626180740Sdes	memset(&hints, 0, sizeof(hints));
16627180740Sdes	hints.ai_family = PF_UNSPEC;
16628180740Sdes	hints.ai_socktype = SOCK_STREAM;
16629180740Sdes	hints.ai_flags = AI_PASSIVE;
16630180740Sdes
16631180740Sdes	err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
16632180740Sdes	if (err != 0) {
16633180740Sdes		fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
16634180740Sdes		exit(1);
16635180740Sdes	}
16636180740Sdes
16637180740Sdes	for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
16638180740Sdes		if (ai->ai_family != AF_INET6)
16639180740Sdes			continue;
16640180740Sdes
16641180740Sdes		err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
16642180740Sdes		    sizeof(ntop), strport, sizeof(strport),
16643180740Sdes		    NI_NUMERICHOST|NI_NUMERICSERV);
16644180740Sdes
16645180740Sdes		if (err != 0) {
16646180740Sdes			if (err == EAI_SYSTEM)
16647180740Sdes				perror("getnameinfo EAI_SYSTEM");
16648180740Sdes			else
16649180740Sdes				fprintf(stderr, "getnameinfo failed: %s\n",
16650180740Sdes				    gai_strerror(err));
16651180740Sdes			exit(2);
16652180740Sdes		}
16653180740Sdes
16654180740Sdes		sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
16655180740Sdes		if (sock < 0)
16656180740Sdes			perror("socket");
16657180740Sdes		if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
16658180740Sdes			if (errno == EBADF)
16659180740Sdes				exit(3);
16660180740Sdes		}
16661180740Sdes	}
16662180740Sdes	exit(0);
16663180740Sdes}
16664180740Sdes
16665180740Sdes_ACEOF
16666180740Sdesrm -f conftest$ac_exeext
16667180740Sdesif { (ac_try="$ac_link"
16668180740Sdescase "(($ac_try" in
16669180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16670180740Sdes  *) ac_try_echo=$ac_try;;
16671180740Sdesesac
16672197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16673197670Sdes$as_echo "$ac_try_echo") >&5
16674180740Sdes  (eval "$ac_link") 2>&5
16675180740Sdes  ac_status=$?
16676197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16677180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16678180740Sdes  { (case "(($ac_try" in
16679180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16680180740Sdes  *) ac_try_echo=$ac_try;;
16681180740Sdesesac
16682197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16683197670Sdes$as_echo "$ac_try_echo") >&5
16684180740Sdes  (eval "$ac_try") 2>&5
16685180740Sdes  ac_status=$?
16686197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16687180740Sdes  (exit $ac_status); }; }; then
16688180740Sdes
16689197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
16690197670Sdes$as_echo "yes" >&6; }
16691180740Sdes
16692180740Sdeselse
16693197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
16694197670Sdes$as_echo "$as_me: failed program was:" >&5
16695180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16696180740Sdes
16697180740Sdes( exit $ac_status )
16698180740Sdes
16699197670Sdes			{ $as_echo "$as_me:$LINENO: result: no" >&5
16700197670Sdes$as_echo "no" >&6; }
16701180740Sdes			cat >>confdefs.h <<\_ACEOF
16702180740Sdes#define BROKEN_GETADDRINFO 1
16703180740Sdes_ACEOF
16704180740Sdes
16705180740Sdes
16706180740Sdesfi
16707197670Sdesrm -rf conftest.dSYM
16708180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16709180740Sdesfi
16710180740Sdes
16711180740Sdes
16712180740Sdesfi
16713180740Sdes
16714180740Sdesif test "x$ac_cv_func_getaddrinfo" = "xyes" && \
16715180740Sdes    test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
16716197670Sdes	{ $as_echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
16717197670Sdes$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
16718180740Sdes	if test "$cross_compiling" = yes; then
16719180740Sdes
16720197670Sdes			{ $as_echo "$as_me:$LINENO: result: cross-compiling" >&5
16721197670Sdes$as_echo "cross-compiling" >&6; }
16722180740Sdes
16723180740Sdes
16724180740Sdeselse
16725180740Sdes  cat >conftest.$ac_ext <<_ACEOF
16726180740Sdes/* confdefs.h.  */
16727180740Sdes_ACEOF
16728180740Sdescat confdefs.h >>conftest.$ac_ext
16729180740Sdescat >>conftest.$ac_ext <<_ACEOF
16730180740Sdes/* end confdefs.h.  */
16731180740Sdes
16732180740Sdes#include <stdio.h>
16733180740Sdes#include <sys/socket.h>
16734180740Sdes#include <netdb.h>
16735180740Sdes#include <errno.h>
16736180740Sdes#include <netinet/in.h>
16737180740Sdes
16738180740Sdes#define TEST_PORT "2222"
16739180740Sdes
16740180740Sdesint
16741180740Sdesmain(void)
16742180740Sdes{
16743180740Sdes	int err, sock;
16744180740Sdes	struct addrinfo *gai_ai, *ai, hints;
16745180740Sdes	char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
16746180740Sdes
16747180740Sdes	memset(&hints, 0, sizeof(hints));
16748180740Sdes	hints.ai_family = PF_UNSPEC;
16749180740Sdes	hints.ai_socktype = SOCK_STREAM;
16750180740Sdes	hints.ai_flags = AI_PASSIVE;
16751180740Sdes
16752180740Sdes	err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
16753180740Sdes	if (err != 0) {
16754180740Sdes		fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
16755180740Sdes		exit(1);
16756180740Sdes	}
16757180740Sdes
16758180740Sdes	for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
16759180740Sdes		if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
16760180740Sdes			continue;
16761180740Sdes
16762180740Sdes		err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
16763180740Sdes		    sizeof(ntop), strport, sizeof(strport),
16764180740Sdes		    NI_NUMERICHOST|NI_NUMERICSERV);
16765180740Sdes
16766180740Sdes		if (ai->ai_family == AF_INET && err != 0) {
16767180740Sdes			perror("getnameinfo");
16768180740Sdes			exit(2);
16769180740Sdes		}
16770180740Sdes	}
16771180740Sdes	exit(0);
16772180740Sdes}
16773180740Sdes
16774180740Sdes_ACEOF
16775180740Sdesrm -f conftest$ac_exeext
16776180740Sdesif { (ac_try="$ac_link"
16777180740Sdescase "(($ac_try" in
16778180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16779180740Sdes  *) ac_try_echo=$ac_try;;
16780180740Sdesesac
16781197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16782197670Sdes$as_echo "$ac_try_echo") >&5
16783180740Sdes  (eval "$ac_link") 2>&5
16784180740Sdes  ac_status=$?
16785197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16786180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16787180740Sdes  { (case "(($ac_try" in
16788180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16789180740Sdes  *) ac_try_echo=$ac_try;;
16790180740Sdesesac
16791197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16792197670Sdes$as_echo "$ac_try_echo") >&5
16793180740Sdes  (eval "$ac_try") 2>&5
16794180740Sdes  ac_status=$?
16795197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16796180740Sdes  (exit $ac_status); }; }; then
16797180740Sdes
16798197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
16799197670Sdes$as_echo "yes" >&6; }
16800180740Sdes
16801180740Sdescat >>confdefs.h <<\_ACEOF
16802180740Sdes#define AIX_GETNAMEINFO_HACK 1
16803180740Sdes_ACEOF
16804180740Sdes
16805180740Sdes
16806180740Sdeselse
16807197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
16808197670Sdes$as_echo "$as_me: failed program was:" >&5
16809180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16810180740Sdes
16811180740Sdes( exit $ac_status )
16812180740Sdes
16813197670Sdes			{ $as_echo "$as_me:$LINENO: result: no" >&5
16814197670Sdes$as_echo "no" >&6; }
16815180740Sdes			cat >>confdefs.h <<\_ACEOF
16816180740Sdes#define BROKEN_GETADDRINFO 1
16817180740Sdes_ACEOF
16818180740Sdes
16819180740Sdes
16820180740Sdesfi
16821197670Sdesrm -rf conftest.dSYM
16822180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16823180740Sdesfi
16824180740Sdes
16825180740Sdes
16826180740Sdesfi
16827180740Sdes
16828180740Sdesif test "x$check_for_conflicting_getspnam" = "x1"; then
16829197670Sdes	{ $as_echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5
16830197670Sdes$as_echo_n "checking for conflicting getspnam in shadow.h... " >&6; }
16831180740Sdes	cat >conftest.$ac_ext <<_ACEOF
16832180740Sdes
16833180740Sdes#include <shadow.h>
16834180740Sdesint main(void) {exit(0);}
16835180740Sdes
16836180740Sdes_ACEOF
16837180740Sdesrm -f conftest.$ac_objext
16838180740Sdesif { (ac_try="$ac_compile"
16839180740Sdescase "(($ac_try" in
16840180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16841180740Sdes  *) ac_try_echo=$ac_try;;
16842180740Sdesesac
16843197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16844197670Sdes$as_echo "$ac_try_echo") >&5
16845180740Sdes  (eval "$ac_compile") 2>conftest.er1
16846180740Sdes  ac_status=$?
16847180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
16848180740Sdes  rm -f conftest.er1
16849180740Sdes  cat conftest.err >&5
16850197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16851180740Sdes  (exit $ac_status); } && {
16852180740Sdes	 test -z "$ac_c_werror_flag" ||
16853180740Sdes	 test ! -s conftest.err
16854180740Sdes       } && test -s conftest.$ac_objext; then
16855180740Sdes
16856197670Sdes			{ $as_echo "$as_me:$LINENO: result: no" >&5
16857197670Sdes$as_echo "no" >&6; }
16858180740Sdes
16859180740Sdeselse
16860197670Sdes  $as_echo "$as_me: failed program was:" >&5
16861180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16862180740Sdes
16863180740Sdes
16864197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
16865197670Sdes$as_echo "yes" >&6; }
16866180740Sdes
16867180740Sdescat >>confdefs.h <<\_ACEOF
16868180740Sdes#define GETSPNAM_CONFLICTING_DEFS 1
16869180740Sdes_ACEOF
16870180740Sdes
16871180740Sdes
16872180740Sdes
16873180740Sdesfi
16874180740Sdes
16875180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16876180740Sdesfi
16877180740Sdes
16878197670Sdes{ $as_echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
16879197670Sdes$as_echo_n "checking whether getpgrp requires zero arguments... " >&6; }
16880180740Sdesif test "${ac_cv_func_getpgrp_void+set}" = set; then
16881197670Sdes  $as_echo_n "(cached) " >&6
16882180740Sdeselse
16883180740Sdes  # Use it with a single arg.
16884180740Sdescat >conftest.$ac_ext <<_ACEOF
16885180740Sdes/* confdefs.h.  */
16886180740Sdes_ACEOF
16887180740Sdescat confdefs.h >>conftest.$ac_ext
16888180740Sdescat >>conftest.$ac_ext <<_ACEOF
16889180740Sdes/* end confdefs.h.  */
16890180740Sdes$ac_includes_default
16891180740Sdesint
16892180740Sdesmain ()
16893180740Sdes{
16894180740Sdesgetpgrp (0);
16895180740Sdes  ;
16896180740Sdes  return 0;
16897180740Sdes}
16898180740Sdes_ACEOF
16899180740Sdesrm -f conftest.$ac_objext
16900180740Sdesif { (ac_try="$ac_compile"
16901180740Sdescase "(($ac_try" in
16902180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16903180740Sdes  *) ac_try_echo=$ac_try;;
16904180740Sdesesac
16905197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16906197670Sdes$as_echo "$ac_try_echo") >&5
16907180740Sdes  (eval "$ac_compile") 2>conftest.er1
16908180740Sdes  ac_status=$?
16909180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
16910180740Sdes  rm -f conftest.er1
16911180740Sdes  cat conftest.err >&5
16912197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16913180740Sdes  (exit $ac_status); } && {
16914180740Sdes	 test -z "$ac_c_werror_flag" ||
16915180740Sdes	 test ! -s conftest.err
16916180740Sdes       } && test -s conftest.$ac_objext; then
16917180740Sdes  ac_cv_func_getpgrp_void=no
16918180740Sdeselse
16919197670Sdes  $as_echo "$as_me: failed program was:" >&5
16920180740Sdessed 's/^/| /' conftest.$ac_ext >&5
16921180740Sdes
16922180740Sdes	ac_cv_func_getpgrp_void=yes
16923180740Sdesfi
16924180740Sdes
16925180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16926180740Sdes
16927180740Sdesfi
16928197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
16929197670Sdes$as_echo "$ac_cv_func_getpgrp_void" >&6; }
16930180740Sdesif test $ac_cv_func_getpgrp_void = yes; then
16931180740Sdes
16932180740Sdescat >>confdefs.h <<\_ACEOF
16933180740Sdes#define GETPGRP_VOID 1
16934180740Sdes_ACEOF
16935180740Sdes
16936180740Sdesfi
16937180740Sdes
16938180740Sdes
16939180740Sdes# Search for OpenSSL
16940180740Sdessaved_CPPFLAGS="$CPPFLAGS"
16941180740Sdessaved_LDFLAGS="$LDFLAGS"
16942180740Sdes
16943180740Sdes# Check whether --with-ssl-dir was given.
16944180740Sdesif test "${with_ssl_dir+set}" = set; then
16945180740Sdes  withval=$with_ssl_dir;
16946180740Sdes		if test "x$withval" != "xno" ; then
16947180740Sdes			case "$withval" in
16948180740Sdes				# Relative paths
16949180740Sdes				./*|../*)	withval="`pwd`/$withval"
16950180740Sdes			esac
16951180740Sdes			if test -d "$withval/lib"; then
16952180740Sdes				if test -n "${need_dash_r}"; then
16953180740Sdes					LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
16954180740Sdes				else
16955180740Sdes					LDFLAGS="-L${withval}/lib ${LDFLAGS}"
16956180740Sdes				fi
16957180740Sdes			else
16958180740Sdes				if test -n "${need_dash_r}"; then
16959180740Sdes					LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
16960180740Sdes				else
16961180740Sdes					LDFLAGS="-L${withval} ${LDFLAGS}"
16962180740Sdes				fi
16963180740Sdes			fi
16964180740Sdes			if test -d "$withval/include"; then
16965180740Sdes				CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
16966180740Sdes			else
16967180740Sdes				CPPFLAGS="-I${withval} ${CPPFLAGS}"
16968180740Sdes			fi
16969180740Sdes		fi
16970180740Sdes
16971180740Sdes
16972180740Sdesfi
16973180740Sdes
16974180740SdesLIBS="-lcrypto $LIBS"
16975180740Sdescat >conftest.$ac_ext <<_ACEOF
16976180740Sdes/* confdefs.h.  */
16977180740Sdes_ACEOF
16978180740Sdescat confdefs.h >>conftest.$ac_ext
16979180740Sdescat >>conftest.$ac_ext <<_ACEOF
16980180740Sdes/* end confdefs.h.  */
16981180740Sdes
16982180740Sdes/* Override any GCC internal prototype to avoid an error.
16983180740Sdes   Use char because int might match the return type of a GCC
16984180740Sdes   builtin and then its argument prototype would still apply.  */
16985180740Sdes#ifdef __cplusplus
16986180740Sdesextern "C"
16987180740Sdes#endif
16988180740Sdeschar RAND_add ();
16989180740Sdesint
16990180740Sdesmain ()
16991180740Sdes{
16992180740Sdesreturn RAND_add ();
16993180740Sdes  ;
16994180740Sdes  return 0;
16995180740Sdes}
16996180740Sdes_ACEOF
16997180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
16998180740Sdesif { (ac_try="$ac_link"
16999180740Sdescase "(($ac_try" in
17000180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17001180740Sdes  *) ac_try_echo=$ac_try;;
17002180740Sdesesac
17003197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17004197670Sdes$as_echo "$ac_try_echo") >&5
17005180740Sdes  (eval "$ac_link") 2>conftest.er1
17006180740Sdes  ac_status=$?
17007180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17008180740Sdes  rm -f conftest.er1
17009180740Sdes  cat conftest.err >&5
17010197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17011180740Sdes  (exit $ac_status); } && {
17012180740Sdes	 test -z "$ac_c_werror_flag" ||
17013180740Sdes	 test ! -s conftest.err
17014197670Sdes       } && test -s conftest$ac_exeext && {
17015197670Sdes	 test "$cross_compiling" = yes ||
17016197670Sdes	 $as_test_x conftest$ac_exeext
17017197670Sdes       }; then
17018180740Sdes
17019180740Sdescat >>confdefs.h <<\_ACEOF
17020180740Sdes#define HAVE_OPENSSL 1
17021180740Sdes_ACEOF
17022180740Sdes
17023180740Sdeselse
17024197670Sdes  $as_echo "$as_me: failed program was:" >&5
17025180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17026180740Sdes
17027180740Sdes
17028180740Sdes				if test -n "${need_dash_r}"; then
17029180740Sdes			LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
17030180740Sdes		else
17031180740Sdes			LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
17032180740Sdes		fi
17033180740Sdes		CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
17034197670Sdes		if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then
17035197670Sdes  { $as_echo "$as_me:$LINENO: checking for openssl/opensslv.h" >&5
17036197670Sdes$as_echo_n "checking for openssl/opensslv.h... " >&6; }
17037197670Sdesif test "${ac_cv_header_openssl_opensslv_h+set}" = set; then
17038197670Sdes  $as_echo_n "(cached) " >&6
17039197670Sdesfi
17040197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_openssl_opensslv_h" >&5
17041197670Sdes$as_echo "$ac_cv_header_openssl_opensslv_h" >&6; }
17042197670Sdeselse
17043197670Sdes  # Is the header compilable?
17044197670Sdes{ $as_echo "$as_me:$LINENO: checking openssl/opensslv.h usability" >&5
17045197670Sdes$as_echo_n "checking openssl/opensslv.h usability... " >&6; }
17046197670Sdescat >conftest.$ac_ext <<_ACEOF
17047197670Sdes/* confdefs.h.  */
17048197670Sdes_ACEOF
17049197670Sdescat confdefs.h >>conftest.$ac_ext
17050197670Sdescat >>conftest.$ac_ext <<_ACEOF
17051197670Sdes/* end confdefs.h.  */
17052197670Sdes$ac_includes_default
17053197670Sdes#include <openssl/opensslv.h>
17054197670Sdes_ACEOF
17055197670Sdesrm -f conftest.$ac_objext
17056197670Sdesif { (ac_try="$ac_compile"
17057197670Sdescase "(($ac_try" in
17058197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17059197670Sdes  *) ac_try_echo=$ac_try;;
17060197670Sdesesac
17061197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17062197670Sdes$as_echo "$ac_try_echo") >&5
17063197670Sdes  (eval "$ac_compile") 2>conftest.er1
17064197670Sdes  ac_status=$?
17065197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17066197670Sdes  rm -f conftest.er1
17067197670Sdes  cat conftest.err >&5
17068197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17069197670Sdes  (exit $ac_status); } && {
17070197670Sdes	 test -z "$ac_c_werror_flag" ||
17071197670Sdes	 test ! -s conftest.err
17072197670Sdes       } && test -s conftest.$ac_objext; then
17073197670Sdes  ac_header_compiler=yes
17074197670Sdeselse
17075197670Sdes  $as_echo "$as_me: failed program was:" >&5
17076197670Sdessed 's/^/| /' conftest.$ac_ext >&5
17077197670Sdes
17078197670Sdes	ac_header_compiler=no
17079197670Sdesfi
17080197670Sdes
17081197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17082197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
17083197670Sdes$as_echo "$ac_header_compiler" >&6; }
17084197670Sdes
17085197670Sdes# Is the header present?
17086197670Sdes{ $as_echo "$as_me:$LINENO: checking openssl/opensslv.h presence" >&5
17087197670Sdes$as_echo_n "checking openssl/opensslv.h presence... " >&6; }
17088197670Sdescat >conftest.$ac_ext <<_ACEOF
17089197670Sdes/* confdefs.h.  */
17090197670Sdes_ACEOF
17091197670Sdescat confdefs.h >>conftest.$ac_ext
17092197670Sdescat >>conftest.$ac_ext <<_ACEOF
17093197670Sdes/* end confdefs.h.  */
17094197670Sdes#include <openssl/opensslv.h>
17095197670Sdes_ACEOF
17096197670Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
17097197670Sdescase "(($ac_try" in
17098197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17099197670Sdes  *) ac_try_echo=$ac_try;;
17100197670Sdesesac
17101197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17102197670Sdes$as_echo "$ac_try_echo") >&5
17103197670Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
17104197670Sdes  ac_status=$?
17105197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17106197670Sdes  rm -f conftest.er1
17107197670Sdes  cat conftest.err >&5
17108197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17109197670Sdes  (exit $ac_status); } >/dev/null && {
17110197670Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
17111197670Sdes	 test ! -s conftest.err
17112197670Sdes       }; then
17113197670Sdes  ac_header_preproc=yes
17114197670Sdeselse
17115197670Sdes  $as_echo "$as_me: failed program was:" >&5
17116197670Sdessed 's/^/| /' conftest.$ac_ext >&5
17117197670Sdes
17118197670Sdes  ac_header_preproc=no
17119197670Sdesfi
17120197670Sdes
17121197670Sdesrm -f conftest.err conftest.$ac_ext
17122197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
17123197670Sdes$as_echo "$ac_header_preproc" >&6; }
17124197670Sdes
17125197670Sdes# So?  What about this header?
17126197670Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
17127197670Sdes  yes:no: )
17128197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: accepted by the compiler, rejected by the preprocessor!" >&5
17129197670Sdes$as_echo "$as_me: WARNING: openssl/opensslv.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
17130197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: proceeding with the compiler's result" >&5
17131197670Sdes$as_echo "$as_me: WARNING: openssl/opensslv.h: proceeding with the compiler's result" >&2;}
17132197670Sdes    ac_header_preproc=yes
17133197670Sdes    ;;
17134197670Sdes  no:yes:* )
17135197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: present but cannot be compiled" >&5
17136197670Sdes$as_echo "$as_me: WARNING: openssl/opensslv.h: present but cannot be compiled" >&2;}
17137197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h:     check for missing prerequisite headers?" >&5
17138197670Sdes$as_echo "$as_me: WARNING: openssl/opensslv.h:     check for missing prerequisite headers?" >&2;}
17139197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: see the Autoconf documentation" >&5
17140197670Sdes$as_echo "$as_me: WARNING: openssl/opensslv.h: see the Autoconf documentation" >&2;}
17141197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h:     section \"Present But Cannot Be Compiled\"" >&5
17142197670Sdes$as_echo "$as_me: WARNING: openssl/opensslv.h:     section \"Present But Cannot Be Compiled\"" >&2;}
17143197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: proceeding with the preprocessor's result" >&5
17144197670Sdes$as_echo "$as_me: WARNING: openssl/opensslv.h: proceeding with the preprocessor's result" >&2;}
17145197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: in the future, the compiler will take precedence" >&5
17146197670Sdes$as_echo "$as_me: WARNING: openssl/opensslv.h: in the future, the compiler will take precedence" >&2;}
17147197670Sdes    ( cat <<\_ASBOX
17148197670Sdes## ------------------------------------------- ##
17149197670Sdes## Report this to openssh-unix-dev@mindrot.org ##
17150197670Sdes## ------------------------------------------- ##
17151197670Sdes_ASBOX
17152197670Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
17153197670Sdes    ;;
17154197670Sdesesac
17155197670Sdes{ $as_echo "$as_me:$LINENO: checking for openssl/opensslv.h" >&5
17156197670Sdes$as_echo_n "checking for openssl/opensslv.h... " >&6; }
17157197670Sdesif test "${ac_cv_header_openssl_opensslv_h+set}" = set; then
17158197670Sdes  $as_echo_n "(cached) " >&6
17159197670Sdeselse
17160197670Sdes  ac_cv_header_openssl_opensslv_h=$ac_header_preproc
17161197670Sdesfi
17162197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_openssl_opensslv_h" >&5
17163197670Sdes$as_echo "$ac_cv_header_openssl_opensslv_h" >&6; }
17164197670Sdes
17165197670Sdesfi
17166197670Sdesif test $ac_cv_header_openssl_opensslv_h = yes; then
17167197670Sdes  :
17168197670Sdeselse
17169197670Sdes  { { $as_echo "$as_me:$LINENO: error: *** OpenSSL headers missing - please install first or check config.log ***" >&5
17170197670Sdes$as_echo "$as_me: error: *** OpenSSL headers missing - please install first or check config.log ***" >&2;}
17171197670Sdes   { (exit 1); exit 1; }; }
17172197670Sdesfi
17173197670Sdes
17174197670Sdes
17175180740Sdes		cat >conftest.$ac_ext <<_ACEOF
17176180740Sdes/* confdefs.h.  */
17177180740Sdes_ACEOF
17178180740Sdescat confdefs.h >>conftest.$ac_ext
17179180740Sdescat >>conftest.$ac_ext <<_ACEOF
17180180740Sdes/* end confdefs.h.  */
17181180740Sdes
17182180740Sdes/* Override any GCC internal prototype to avoid an error.
17183180740Sdes   Use char because int might match the return type of a GCC
17184180740Sdes   builtin and then its argument prototype would still apply.  */
17185180740Sdes#ifdef __cplusplus
17186180740Sdesextern "C"
17187180740Sdes#endif
17188180740Sdeschar RAND_add ();
17189180740Sdesint
17190180740Sdesmain ()
17191180740Sdes{
17192180740Sdesreturn RAND_add ();
17193180740Sdes  ;
17194180740Sdes  return 0;
17195180740Sdes}
17196180740Sdes_ACEOF
17197180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
17198180740Sdesif { (ac_try="$ac_link"
17199180740Sdescase "(($ac_try" in
17200180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17201180740Sdes  *) ac_try_echo=$ac_try;;
17202180740Sdesesac
17203197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17204197670Sdes$as_echo "$ac_try_echo") >&5
17205180740Sdes  (eval "$ac_link") 2>conftest.er1
17206180740Sdes  ac_status=$?
17207180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17208180740Sdes  rm -f conftest.er1
17209180740Sdes  cat conftest.err >&5
17210197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17211180740Sdes  (exit $ac_status); } && {
17212180740Sdes	 test -z "$ac_c_werror_flag" ||
17213180740Sdes	 test ! -s conftest.err
17214197670Sdes       } && test -s conftest$ac_exeext && {
17215197670Sdes	 test "$cross_compiling" = yes ||
17216197670Sdes	 $as_test_x conftest$ac_exeext
17217197670Sdes       }; then
17218180740Sdes  cat >>confdefs.h <<\_ACEOF
17219180740Sdes#define HAVE_OPENSSL 1
17220180740Sdes_ACEOF
17221180740Sdes
17222180740Sdeselse
17223197670Sdes  $as_echo "$as_me: failed program was:" >&5
17224180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17225180740Sdes
17226180740Sdes
17227197670Sdes				{ { $as_echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
17228197670Sdes$as_echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
17229180740Sdes   { (exit 1); exit 1; }; }
17230180740Sdes
17231180740Sdes
17232180740Sdesfi
17233180740Sdes
17234197670Sdesrm -rf conftest.dSYM
17235180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17236180740Sdes      conftest$ac_exeext conftest.$ac_ext
17237180740Sdes
17238180740Sdes
17239180740Sdesfi
17240180740Sdes
17241197670Sdesrm -rf conftest.dSYM
17242180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17243180740Sdes      conftest$ac_exeext conftest.$ac_ext
17244180740Sdes
17245180740Sdes# Determine OpenSSL header version
17246197670Sdes{ $as_echo "$as_me:$LINENO: checking OpenSSL header version" >&5
17247197670Sdes$as_echo_n "checking OpenSSL header version... " >&6; }
17248180740Sdesif test "$cross_compiling" = yes; then
17249180740Sdes
17250197670Sdes		{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
17251197670Sdes$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
17252180740Sdes
17253180740Sdes
17254180740Sdeselse
17255180740Sdes  cat >conftest.$ac_ext <<_ACEOF
17256180740Sdes/* confdefs.h.  */
17257180740Sdes_ACEOF
17258180740Sdescat confdefs.h >>conftest.$ac_ext
17259180740Sdescat >>conftest.$ac_ext <<_ACEOF
17260180740Sdes/* end confdefs.h.  */
17261180740Sdes
17262180740Sdes#include <stdio.h>
17263180740Sdes#include <string.h>
17264180740Sdes#include <openssl/opensslv.h>
17265180740Sdes#define DATA "conftest.sslincver"
17266180740Sdesint main(void) {
17267180740Sdes	FILE *fd;
17268180740Sdes	int rc;
17269180740Sdes
17270180740Sdes	fd = fopen(DATA,"w");
17271180740Sdes	if(fd == NULL)
17272180740Sdes		exit(1);
17273180740Sdes
17274180740Sdes	if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
17275180740Sdes		exit(1);
17276180740Sdes
17277180740Sdes	exit(0);
17278180740Sdes}
17279180740Sdes
17280180740Sdes_ACEOF
17281180740Sdesrm -f conftest$ac_exeext
17282180740Sdesif { (ac_try="$ac_link"
17283180740Sdescase "(($ac_try" in
17284180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17285180740Sdes  *) ac_try_echo=$ac_try;;
17286180740Sdesesac
17287197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17288197670Sdes$as_echo "$ac_try_echo") >&5
17289180740Sdes  (eval "$ac_link") 2>&5
17290180740Sdes  ac_status=$?
17291197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17292180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17293180740Sdes  { (case "(($ac_try" in
17294180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17295180740Sdes  *) ac_try_echo=$ac_try;;
17296180740Sdesesac
17297197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17298197670Sdes$as_echo "$ac_try_echo") >&5
17299180740Sdes  (eval "$ac_try") 2>&5
17300180740Sdes  ac_status=$?
17301197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17302180740Sdes  (exit $ac_status); }; }; then
17303180740Sdes
17304180740Sdes		ssl_header_ver=`cat conftest.sslincver`
17305197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
17306197670Sdes$as_echo "$ssl_header_ver" >&6; }
17307180740Sdes
17308180740Sdeselse
17309197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
17310197670Sdes$as_echo "$as_me: failed program was:" >&5
17311180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17312180740Sdes
17313180740Sdes( exit $ac_status )
17314180740Sdes
17315197670Sdes		{ $as_echo "$as_me:$LINENO: result: not found" >&5
17316197670Sdes$as_echo "not found" >&6; }
17317197670Sdes		{ { $as_echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
17318197670Sdes$as_echo "$as_me: error: OpenSSL version header not found." >&2;}
17319180740Sdes   { (exit 1); exit 1; }; }
17320180740Sdes
17321180740Sdesfi
17322197670Sdesrm -rf conftest.dSYM
17323180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17324180740Sdesfi
17325180740Sdes
17326180740Sdes
17327180740Sdes
17328180740Sdes# Determine OpenSSL library version
17329197670Sdes{ $as_echo "$as_me:$LINENO: checking OpenSSL library version" >&5
17330197670Sdes$as_echo_n "checking OpenSSL library version... " >&6; }
17331180740Sdesif test "$cross_compiling" = yes; then
17332180740Sdes
17333197670Sdes		{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
17334197670Sdes$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
17335180740Sdes
17336180740Sdes
17337180740Sdeselse
17338180740Sdes  cat >conftest.$ac_ext <<_ACEOF
17339180740Sdes/* confdefs.h.  */
17340180740Sdes_ACEOF
17341180740Sdescat confdefs.h >>conftest.$ac_ext
17342180740Sdescat >>conftest.$ac_ext <<_ACEOF
17343180740Sdes/* end confdefs.h.  */
17344180740Sdes
17345180740Sdes#include <stdio.h>
17346180740Sdes#include <string.h>
17347180740Sdes#include <openssl/opensslv.h>
17348180740Sdes#include <openssl/crypto.h>
17349180740Sdes#define DATA "conftest.ssllibver"
17350180740Sdesint main(void) {
17351180740Sdes	FILE *fd;
17352180740Sdes	int rc;
17353180740Sdes
17354180740Sdes	fd = fopen(DATA,"w");
17355180740Sdes	if(fd == NULL)
17356180740Sdes		exit(1);
17357180740Sdes
17358180740Sdes	if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
17359180740Sdes		exit(1);
17360180740Sdes
17361180740Sdes	exit(0);
17362180740Sdes}
17363180740Sdes
17364180740Sdes_ACEOF
17365180740Sdesrm -f conftest$ac_exeext
17366180740Sdesif { (ac_try="$ac_link"
17367180740Sdescase "(($ac_try" in
17368180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17369180740Sdes  *) ac_try_echo=$ac_try;;
17370180740Sdesesac
17371197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17372197670Sdes$as_echo "$ac_try_echo") >&5
17373180740Sdes  (eval "$ac_link") 2>&5
17374180740Sdes  ac_status=$?
17375197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17376180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17377180740Sdes  { (case "(($ac_try" in
17378180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17379180740Sdes  *) ac_try_echo=$ac_try;;
17380180740Sdesesac
17381197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17382197670Sdes$as_echo "$ac_try_echo") >&5
17383180740Sdes  (eval "$ac_try") 2>&5
17384180740Sdes  ac_status=$?
17385197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17386180740Sdes  (exit $ac_status); }; }; then
17387180740Sdes
17388180740Sdes		ssl_library_ver=`cat conftest.ssllibver`
17389197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
17390197670Sdes$as_echo "$ssl_library_ver" >&6; }
17391180740Sdes
17392180740Sdeselse
17393197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
17394197670Sdes$as_echo "$as_me: failed program was:" >&5
17395180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17396180740Sdes
17397180740Sdes( exit $ac_status )
17398180740Sdes
17399197670Sdes		{ $as_echo "$as_me:$LINENO: result: not found" >&5
17400197670Sdes$as_echo "not found" >&6; }
17401197670Sdes		{ { $as_echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
17402197670Sdes$as_echo "$as_me: error: OpenSSL library not found." >&2;}
17403180740Sdes   { (exit 1); exit 1; }; }
17404180740Sdes
17405180740Sdesfi
17406197670Sdesrm -rf conftest.dSYM
17407180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17408180740Sdesfi
17409180740Sdes
17410180740Sdes
17411180740Sdes
17412180740Sdes
17413180740Sdes# Check whether --with-openssl-header-check was given.
17414180740Sdesif test "${with_openssl_header_check+set}" = set; then
17415180740Sdes  withval=$with_openssl_header_check;   if test "x$withval" = "xno" ; then
17416180740Sdes		openssl_check_nonfatal=1
17417180740Sdes	   fi
17418180740Sdes
17419180740Sdes
17420180740Sdesfi
17421180740Sdes
17422180740Sdes
17423180740Sdes# Sanity check OpenSSL headers
17424197670Sdes{ $as_echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
17425197670Sdes$as_echo_n "checking whether OpenSSL's headers match the library... " >&6; }
17426180740Sdesif test "$cross_compiling" = yes; then
17427180740Sdes
17428197670Sdes		{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
17429197670Sdes$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
17430180740Sdes
17431180740Sdes
17432180740Sdeselse
17433180740Sdes  cat >conftest.$ac_ext <<_ACEOF
17434180740Sdes/* confdefs.h.  */
17435180740Sdes_ACEOF
17436180740Sdescat confdefs.h >>conftest.$ac_ext
17437180740Sdescat >>conftest.$ac_ext <<_ACEOF
17438180740Sdes/* end confdefs.h.  */
17439180740Sdes
17440180740Sdes#include <string.h>
17441180740Sdes#include <openssl/opensslv.h>
17442180740Sdesint main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
17443180740Sdes
17444180740Sdes_ACEOF
17445180740Sdesrm -f conftest$ac_exeext
17446180740Sdesif { (ac_try="$ac_link"
17447180740Sdescase "(($ac_try" in
17448180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17449180740Sdes  *) ac_try_echo=$ac_try;;
17450180740Sdesesac
17451197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17452197670Sdes$as_echo "$ac_try_echo") >&5
17453180740Sdes  (eval "$ac_link") 2>&5
17454180740Sdes  ac_status=$?
17455197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17456180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17457180740Sdes  { (case "(($ac_try" in
17458180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17459180740Sdes  *) ac_try_echo=$ac_try;;
17460180740Sdesesac
17461197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17462197670Sdes$as_echo "$ac_try_echo") >&5
17463180740Sdes  (eval "$ac_try") 2>&5
17464180740Sdes  ac_status=$?
17465197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17466180740Sdes  (exit $ac_status); }; }; then
17467180740Sdes
17468197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
17469197670Sdes$as_echo "yes" >&6; }
17470180740Sdes
17471180740Sdeselse
17472197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
17473197670Sdes$as_echo "$as_me: failed program was:" >&5
17474180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17475180740Sdes
17476180740Sdes( exit $ac_status )
17477180740Sdes
17478197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
17479197670Sdes$as_echo "no" >&6; }
17480180740Sdes		if test "x$openssl_check_nonfatal" = "x"; then
17481197670Sdes			{ { $as_echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your
17482180740Sdeslibrary. Check config.log for details.
17483180740SdesIf you are sure your installation is consistent, you can disable the check
17484180740Sdesby running \"./configure --without-openssl-header-check\".
17485180740SdesAlso see contrib/findssl.sh for help identifying header/library mismatches.
17486180740Sdes" >&5
17487197670Sdes$as_echo "$as_me: error: Your OpenSSL headers do not match your
17488180740Sdeslibrary. Check config.log for details.
17489180740SdesIf you are sure your installation is consistent, you can disable the check
17490180740Sdesby running \"./configure --without-openssl-header-check\".
17491180740SdesAlso see contrib/findssl.sh for help identifying header/library mismatches.
17492180740Sdes" >&2;}
17493180740Sdes   { (exit 1); exit 1; }; }
17494180740Sdes		else
17495197670Sdes			{ $as_echo "$as_me:$LINENO: WARNING: Your OpenSSL headers do not match your
17496180740Sdeslibrary. Check config.log for details.
17497180740SdesAlso see contrib/findssl.sh for help identifying header/library mismatches." >&5
17498197670Sdes$as_echo "$as_me: WARNING: Your OpenSSL headers do not match your
17499180740Sdeslibrary. Check config.log for details.
17500180740SdesAlso see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
17501180740Sdes		fi
17502180740Sdes
17503180740Sdesfi
17504197670Sdesrm -rf conftest.dSYM
17505180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17506180740Sdesfi
17507180740Sdes
17508180740Sdes
17509180740Sdes
17510197670Sdes{ $as_echo "$as_me:$LINENO: checking if programs using OpenSSL functions will link" >&5
17511197670Sdes$as_echo_n "checking if programs using OpenSSL functions will link... " >&6; }
17512180740Sdescat >conftest.$ac_ext <<_ACEOF
17513180740Sdes/* confdefs.h.  */
17514180740Sdes_ACEOF
17515180740Sdescat confdefs.h >>conftest.$ac_ext
17516180740Sdescat >>conftest.$ac_ext <<_ACEOF
17517180740Sdes/* end confdefs.h.  */
17518180740Sdes
17519180740Sdes#include <openssl/evp.h>
17520180740Sdesint main(void) { SSLeay_add_all_algorithms(); }
17521180740Sdes
17522180740Sdes_ACEOF
17523180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
17524180740Sdesif { (ac_try="$ac_link"
17525180740Sdescase "(($ac_try" in
17526180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17527180740Sdes  *) ac_try_echo=$ac_try;;
17528180740Sdesesac
17529197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17530197670Sdes$as_echo "$ac_try_echo") >&5
17531180740Sdes  (eval "$ac_link") 2>conftest.er1
17532180740Sdes  ac_status=$?
17533180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17534180740Sdes  rm -f conftest.er1
17535180740Sdes  cat conftest.err >&5
17536197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17537180740Sdes  (exit $ac_status); } && {
17538180740Sdes	 test -z "$ac_c_werror_flag" ||
17539180740Sdes	 test ! -s conftest.err
17540197670Sdes       } && test -s conftest$ac_exeext && {
17541197670Sdes	 test "$cross_compiling" = yes ||
17542197670Sdes	 $as_test_x conftest$ac_exeext
17543197670Sdes       }; then
17544180740Sdes
17545197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
17546197670Sdes$as_echo "yes" >&6; }
17547180740Sdes
17548180740Sdeselse
17549197670Sdes  $as_echo "$as_me: failed program was:" >&5
17550180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17551180740Sdes
17552180740Sdes
17553197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
17554197670Sdes$as_echo "no" >&6; }
17555180740Sdes		saved_LIBS="$LIBS"
17556180740Sdes		LIBS="$LIBS -ldl"
17557197670Sdes		{ $as_echo "$as_me:$LINENO: checking if programs using OpenSSL need -ldl" >&5
17558197670Sdes$as_echo_n "checking if programs using OpenSSL need -ldl... " >&6; }
17559180740Sdes		cat >conftest.$ac_ext <<_ACEOF
17560180740Sdes/* confdefs.h.  */
17561180740Sdes_ACEOF
17562180740Sdescat confdefs.h >>conftest.$ac_ext
17563180740Sdescat >>conftest.$ac_ext <<_ACEOF
17564180740Sdes/* end confdefs.h.  */
17565180740Sdes
17566180740Sdes#include <openssl/evp.h>
17567180740Sdesint main(void) { SSLeay_add_all_algorithms(); }
17568180740Sdes
17569180740Sdes_ACEOF
17570180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
17571180740Sdesif { (ac_try="$ac_link"
17572180740Sdescase "(($ac_try" in
17573180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17574180740Sdes  *) ac_try_echo=$ac_try;;
17575180740Sdesesac
17576197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17577197670Sdes$as_echo "$ac_try_echo") >&5
17578180740Sdes  (eval "$ac_link") 2>conftest.er1
17579180740Sdes  ac_status=$?
17580180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17581180740Sdes  rm -f conftest.er1
17582180740Sdes  cat conftest.err >&5
17583197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17584180740Sdes  (exit $ac_status); } && {
17585180740Sdes	 test -z "$ac_c_werror_flag" ||
17586180740Sdes	 test ! -s conftest.err
17587197670Sdes       } && test -s conftest$ac_exeext && {
17588197670Sdes	 test "$cross_compiling" = yes ||
17589197670Sdes	 $as_test_x conftest$ac_exeext
17590197670Sdes       }; then
17591180740Sdes
17592197670Sdes				{ $as_echo "$as_me:$LINENO: result: yes" >&5
17593197670Sdes$as_echo "yes" >&6; }
17594180740Sdes
17595180740Sdeselse
17596197670Sdes  $as_echo "$as_me: failed program was:" >&5
17597180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17598180740Sdes
17599180740Sdes
17600197670Sdes				{ $as_echo "$as_me:$LINENO: result: no" >&5
17601197670Sdes$as_echo "no" >&6; }
17602180740Sdes				LIBS="$saved_LIBS"
17603180740Sdes
17604180740Sdes
17605180740Sdesfi
17606180740Sdes
17607197670Sdesrm -rf conftest.dSYM
17608180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17609180740Sdes      conftest$ac_exeext conftest.$ac_ext
17610180740Sdes
17611180740Sdes
17612180740Sdesfi
17613180740Sdes
17614197670Sdesrm -rf conftest.dSYM
17615180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17616180740Sdes      conftest$ac_exeext conftest.$ac_ext
17617180740Sdes
17618180740Sdes
17619180740Sdes# Check whether --with-ssl-engine was given.
17620180740Sdesif test "${with_ssl_engine+set}" = set; then
17621180740Sdes  withval=$with_ssl_engine;  if test "x$withval" != "xno" ; then
17622197670Sdes		{ $as_echo "$as_me:$LINENO: checking for OpenSSL ENGINE support" >&5
17623197670Sdes$as_echo_n "checking for OpenSSL ENGINE support... " >&6; }
17624180740Sdes		cat >conftest.$ac_ext <<_ACEOF
17625180740Sdes/* confdefs.h.  */
17626180740Sdes_ACEOF
17627180740Sdescat confdefs.h >>conftest.$ac_ext
17628180740Sdescat >>conftest.$ac_ext <<_ACEOF
17629180740Sdes/* end confdefs.h.  */
17630180740Sdes #include <openssl/engine.h>
17631180740Sdesint
17632180740Sdesmain ()
17633180740Sdes{
17634180740Sdes
17635180740SdesENGINE_load_builtin_engines();ENGINE_register_all_complete();
17636180740Sdes
17637180740Sdes  ;
17638180740Sdes  return 0;
17639180740Sdes}
17640180740Sdes_ACEOF
17641180740Sdesrm -f conftest.$ac_objext
17642180740Sdesif { (ac_try="$ac_compile"
17643180740Sdescase "(($ac_try" in
17644180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17645180740Sdes  *) ac_try_echo=$ac_try;;
17646180740Sdesesac
17647197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17648197670Sdes$as_echo "$ac_try_echo") >&5
17649180740Sdes  (eval "$ac_compile") 2>conftest.er1
17650180740Sdes  ac_status=$?
17651180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17652180740Sdes  rm -f conftest.er1
17653180740Sdes  cat conftest.err >&5
17654197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17655180740Sdes  (exit $ac_status); } && {
17656180740Sdes	 test -z "$ac_c_werror_flag" ||
17657180740Sdes	 test ! -s conftest.err
17658180740Sdes       } && test -s conftest.$ac_objext; then
17659197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
17660197670Sdes$as_echo "yes" >&6; }
17661180740Sdes
17662180740Sdescat >>confdefs.h <<\_ACEOF
17663180740Sdes#define USE_OPENSSL_ENGINE 1
17664180740Sdes_ACEOF
17665180740Sdes
17666180740Sdes
17667180740Sdeselse
17668197670Sdes  $as_echo "$as_me: failed program was:" >&5
17669180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17670180740Sdes
17671197670Sdes	 { { $as_echo "$as_me:$LINENO: error: OpenSSL ENGINE support not found" >&5
17672197670Sdes$as_echo "$as_me: error: OpenSSL ENGINE support not found" >&2;}
17673180740Sdes   { (exit 1); exit 1; }; }
17674180740Sdes
17675180740Sdesfi
17676180740Sdes
17677180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17678180740Sdes	  fi
17679180740Sdes
17680180740Sdesfi
17681180740Sdes
17682180740Sdes
17683180740Sdes# Check for OpenSSL without EVP_aes_{192,256}_cbc
17684197670Sdes{ $as_echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5
17685197670Sdes$as_echo_n "checking whether OpenSSL has crippled AES support... " >&6; }
17686180740Sdescat >conftest.$ac_ext <<_ACEOF
17687180740Sdes/* confdefs.h.  */
17688180740Sdes_ACEOF
17689180740Sdescat confdefs.h >>conftest.$ac_ext
17690180740Sdescat >>conftest.$ac_ext <<_ACEOF
17691180740Sdes/* end confdefs.h.  */
17692180740Sdes
17693180740Sdes#include <string.h>
17694180740Sdes#include <openssl/evp.h>
17695180740Sdesint main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
17696180740Sdes
17697180740Sdes_ACEOF
17698180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
17699180740Sdesif { (ac_try="$ac_link"
17700180740Sdescase "(($ac_try" in
17701180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17702180740Sdes  *) ac_try_echo=$ac_try;;
17703180740Sdesesac
17704197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17705197670Sdes$as_echo "$ac_try_echo") >&5
17706180740Sdes  (eval "$ac_link") 2>conftest.er1
17707180740Sdes  ac_status=$?
17708180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17709180740Sdes  rm -f conftest.er1
17710180740Sdes  cat conftest.err >&5
17711197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17712180740Sdes  (exit $ac_status); } && {
17713180740Sdes	 test -z "$ac_c_werror_flag" ||
17714180740Sdes	 test ! -s conftest.err
17715197670Sdes       } && test -s conftest$ac_exeext && {
17716197670Sdes	 test "$cross_compiling" = yes ||
17717197670Sdes	 $as_test_x conftest$ac_exeext
17718197670Sdes       }; then
17719180740Sdes
17720197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
17721197670Sdes$as_echo "no" >&6; }
17722180740Sdes
17723180740Sdeselse
17724197670Sdes  $as_echo "$as_me: failed program was:" >&5
17725180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17726180740Sdes
17727180740Sdes
17728197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
17729197670Sdes$as_echo "yes" >&6; }
17730180740Sdes
17731180740Sdescat >>confdefs.h <<\_ACEOF
17732180740Sdes#define OPENSSL_LOBOTOMISED_AES 1
17733180740Sdes_ACEOF
17734180740Sdes
17735180740Sdes
17736180740Sdes
17737180740Sdesfi
17738180740Sdes
17739197670Sdesrm -rf conftest.dSYM
17740180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17741180740Sdes      conftest$ac_exeext conftest.$ac_ext
17742180740Sdes
17743197670Sdes{ $as_echo "$as_me:$LINENO: checking if EVP_DigestUpdate returns an int" >&5
17744197670Sdes$as_echo_n "checking if EVP_DigestUpdate returns an int... " >&6; }
17745197670Sdescat >conftest.$ac_ext <<_ACEOF
17746197670Sdes/* confdefs.h.  */
17747197670Sdes_ACEOF
17748197670Sdescat confdefs.h >>conftest.$ac_ext
17749197670Sdescat >>conftest.$ac_ext <<_ACEOF
17750197670Sdes/* end confdefs.h.  */
17751197670Sdes
17752197670Sdes#include <string.h>
17753197670Sdes#include <openssl/evp.h>
17754197670Sdesint main(void) { if(EVP_DigestUpdate(NULL, NULL,0)) exit(0); }
17755197670Sdes
17756197670Sdes_ACEOF
17757197670Sdesrm -f conftest.$ac_objext conftest$ac_exeext
17758197670Sdesif { (ac_try="$ac_link"
17759197670Sdescase "(($ac_try" in
17760197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17761197670Sdes  *) ac_try_echo=$ac_try;;
17762197670Sdesesac
17763197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17764197670Sdes$as_echo "$ac_try_echo") >&5
17765197670Sdes  (eval "$ac_link") 2>conftest.er1
17766197670Sdes  ac_status=$?
17767197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17768197670Sdes  rm -f conftest.er1
17769197670Sdes  cat conftest.err >&5
17770197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17771197670Sdes  (exit $ac_status); } && {
17772197670Sdes	 test -z "$ac_c_werror_flag" ||
17773197670Sdes	 test ! -s conftest.err
17774197670Sdes       } && test -s conftest$ac_exeext && {
17775197670Sdes	 test "$cross_compiling" = yes ||
17776197670Sdes	 $as_test_x conftest$ac_exeext
17777197670Sdes       }; then
17778197670Sdes
17779197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
17780197670Sdes$as_echo "yes" >&6; }
17781197670Sdes
17782197670Sdeselse
17783197670Sdes  $as_echo "$as_me: failed program was:" >&5
17784197670Sdessed 's/^/| /' conftest.$ac_ext >&5
17785197670Sdes
17786197670Sdes
17787197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
17788197670Sdes$as_echo "no" >&6; }
17789197670Sdes
17790197670Sdescat >>confdefs.h <<\_ACEOF
17791197670Sdes#define OPENSSL_EVP_DIGESTUPDATE_VOID 1
17792197670Sdes_ACEOF
17793197670Sdes
17794197670Sdes
17795197670Sdes
17796197670Sdesfi
17797197670Sdes
17798197670Sdesrm -rf conftest.dSYM
17799197670Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17800197670Sdes      conftest$ac_exeext conftest.$ac_ext
17801197670Sdes
17802180740Sdes# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
17803180740Sdes# because the system crypt() is more featureful.
17804180740Sdesif test "x$check_for_libcrypt_before" = "x1"; then
17805180740Sdes
17806197670Sdes{ $as_echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
17807197670Sdes$as_echo_n "checking for crypt in -lcrypt... " >&6; }
17808180740Sdesif test "${ac_cv_lib_crypt_crypt+set}" = set; then
17809197670Sdes  $as_echo_n "(cached) " >&6
17810180740Sdeselse
17811180740Sdes  ac_check_lib_save_LIBS=$LIBS
17812180740SdesLIBS="-lcrypt  $LIBS"
17813180740Sdescat >conftest.$ac_ext <<_ACEOF
17814180740Sdes/* confdefs.h.  */
17815180740Sdes_ACEOF
17816180740Sdescat confdefs.h >>conftest.$ac_ext
17817180740Sdescat >>conftest.$ac_ext <<_ACEOF
17818180740Sdes/* end confdefs.h.  */
17819180740Sdes
17820180740Sdes/* Override any GCC internal prototype to avoid an error.
17821180740Sdes   Use char because int might match the return type of a GCC
17822180740Sdes   builtin and then its argument prototype would still apply.  */
17823180740Sdes#ifdef __cplusplus
17824180740Sdesextern "C"
17825180740Sdes#endif
17826180740Sdeschar crypt ();
17827180740Sdesint
17828180740Sdesmain ()
17829180740Sdes{
17830180740Sdesreturn crypt ();
17831180740Sdes  ;
17832180740Sdes  return 0;
17833180740Sdes}
17834180740Sdes_ACEOF
17835180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
17836180740Sdesif { (ac_try="$ac_link"
17837180740Sdescase "(($ac_try" in
17838180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17839180740Sdes  *) ac_try_echo=$ac_try;;
17840180740Sdesesac
17841197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17842197670Sdes$as_echo "$ac_try_echo") >&5
17843180740Sdes  (eval "$ac_link") 2>conftest.er1
17844180740Sdes  ac_status=$?
17845180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17846180740Sdes  rm -f conftest.er1
17847180740Sdes  cat conftest.err >&5
17848197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17849180740Sdes  (exit $ac_status); } && {
17850180740Sdes	 test -z "$ac_c_werror_flag" ||
17851180740Sdes	 test ! -s conftest.err
17852197670Sdes       } && test -s conftest$ac_exeext && {
17853197670Sdes	 test "$cross_compiling" = yes ||
17854197670Sdes	 $as_test_x conftest$ac_exeext
17855197670Sdes       }; then
17856180740Sdes  ac_cv_lib_crypt_crypt=yes
17857180740Sdeselse
17858197670Sdes  $as_echo "$as_me: failed program was:" >&5
17859180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17860180740Sdes
17861180740Sdes	ac_cv_lib_crypt_crypt=no
17862180740Sdesfi
17863180740Sdes
17864197670Sdesrm -rf conftest.dSYM
17865180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17866180740Sdes      conftest$ac_exeext conftest.$ac_ext
17867180740SdesLIBS=$ac_check_lib_save_LIBS
17868180740Sdesfi
17869197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
17870197670Sdes$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
17871180740Sdesif test $ac_cv_lib_crypt_crypt = yes; then
17872180740Sdes  cat >>confdefs.h <<_ACEOF
17873180740Sdes#define HAVE_LIBCRYPT 1
17874180740Sdes_ACEOF
17875180740Sdes
17876180740Sdes  LIBS="-lcrypt $LIBS"
17877180740Sdes
17878180740Sdesfi
17879180740Sdes
17880180740Sdesfi
17881180740Sdes
17882180740Sdes# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
17883180740Sdes# version in OpenSSL.
17884180740Sdesif test "x$check_for_libcrypt_later" = "x1"; then
17885197670Sdes	{ $as_echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
17886197670Sdes$as_echo_n "checking for crypt in -lcrypt... " >&6; }
17887180740Sdesif test "${ac_cv_lib_crypt_crypt+set}" = set; then
17888197670Sdes  $as_echo_n "(cached) " >&6
17889180740Sdeselse
17890180740Sdes  ac_check_lib_save_LIBS=$LIBS
17891180740SdesLIBS="-lcrypt  $LIBS"
17892180740Sdescat >conftest.$ac_ext <<_ACEOF
17893180740Sdes/* confdefs.h.  */
17894180740Sdes_ACEOF
17895180740Sdescat confdefs.h >>conftest.$ac_ext
17896180740Sdescat >>conftest.$ac_ext <<_ACEOF
17897180740Sdes/* end confdefs.h.  */
17898180740Sdes
17899180740Sdes/* Override any GCC internal prototype to avoid an error.
17900180740Sdes   Use char because int might match the return type of a GCC
17901180740Sdes   builtin and then its argument prototype would still apply.  */
17902180740Sdes#ifdef __cplusplus
17903180740Sdesextern "C"
17904180740Sdes#endif
17905180740Sdeschar crypt ();
17906180740Sdesint
17907180740Sdesmain ()
17908180740Sdes{
17909180740Sdesreturn crypt ();
17910180740Sdes  ;
17911180740Sdes  return 0;
17912180740Sdes}
17913180740Sdes_ACEOF
17914180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
17915180740Sdesif { (ac_try="$ac_link"
17916180740Sdescase "(($ac_try" in
17917180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17918180740Sdes  *) ac_try_echo=$ac_try;;
17919180740Sdesesac
17920197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17921197670Sdes$as_echo "$ac_try_echo") >&5
17922180740Sdes  (eval "$ac_link") 2>conftest.er1
17923180740Sdes  ac_status=$?
17924180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
17925180740Sdes  rm -f conftest.er1
17926180740Sdes  cat conftest.err >&5
17927197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17928180740Sdes  (exit $ac_status); } && {
17929180740Sdes	 test -z "$ac_c_werror_flag" ||
17930180740Sdes	 test ! -s conftest.err
17931197670Sdes       } && test -s conftest$ac_exeext && {
17932197670Sdes	 test "$cross_compiling" = yes ||
17933197670Sdes	 $as_test_x conftest$ac_exeext
17934197670Sdes       }; then
17935180740Sdes  ac_cv_lib_crypt_crypt=yes
17936180740Sdeselse
17937197670Sdes  $as_echo "$as_me: failed program was:" >&5
17938180740Sdessed 's/^/| /' conftest.$ac_ext >&5
17939180740Sdes
17940180740Sdes	ac_cv_lib_crypt_crypt=no
17941180740Sdesfi
17942180740Sdes
17943197670Sdesrm -rf conftest.dSYM
17944180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17945180740Sdes      conftest$ac_exeext conftest.$ac_ext
17946180740SdesLIBS=$ac_check_lib_save_LIBS
17947180740Sdesfi
17948197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
17949197670Sdes$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
17950180740Sdesif test $ac_cv_lib_crypt_crypt = yes; then
17951180740Sdes  LIBS="$LIBS -lcrypt"
17952180740Sdesfi
17953180740Sdes
17954180740Sdesfi
17955180740Sdes
17956180740Sdes# Search for SHA256 support in libc and/or OpenSSL
17957180740Sdes
17958180740Sdes
17959180740Sdesfor ac_func in SHA256_Update EVP_sha256
17960180740Sdesdo
17961197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
17962197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
17963197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
17964180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
17965197670Sdes  $as_echo_n "(cached) " >&6
17966180740Sdeselse
17967180740Sdes  cat >conftest.$ac_ext <<_ACEOF
17968180740Sdes/* confdefs.h.  */
17969180740Sdes_ACEOF
17970180740Sdescat confdefs.h >>conftest.$ac_ext
17971180740Sdescat >>conftest.$ac_ext <<_ACEOF
17972180740Sdes/* end confdefs.h.  */
17973180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
17974180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
17975180740Sdes#define $ac_func innocuous_$ac_func
17976180740Sdes
17977180740Sdes/* System header to define __stub macros and hopefully few prototypes,
17978180740Sdes    which can conflict with char $ac_func (); below.
17979180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
17980180740Sdes    <limits.h> exists even on freestanding compilers.  */
17981180740Sdes
17982180740Sdes#ifdef __STDC__
17983180740Sdes# include <limits.h>
17984180740Sdes#else
17985180740Sdes# include <assert.h>
17986180740Sdes#endif
17987180740Sdes
17988180740Sdes#undef $ac_func
17989180740Sdes
17990180740Sdes/* Override any GCC internal prototype to avoid an error.
17991180740Sdes   Use char because int might match the return type of a GCC
17992180740Sdes   builtin and then its argument prototype would still apply.  */
17993180740Sdes#ifdef __cplusplus
17994180740Sdesextern "C"
17995180740Sdes#endif
17996180740Sdeschar $ac_func ();
17997180740Sdes/* The GNU C library defines this for functions which it implements
17998180740Sdes    to always fail with ENOSYS.  Some functions are actually named
17999180740Sdes    something starting with __ and the normal name is an alias.  */
18000180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
18001180740Sdeschoke me
18002180740Sdes#endif
18003180740Sdes
18004180740Sdesint
18005180740Sdesmain ()
18006180740Sdes{
18007180740Sdesreturn $ac_func ();
18008180740Sdes  ;
18009180740Sdes  return 0;
18010180740Sdes}
18011180740Sdes_ACEOF
18012180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
18013180740Sdesif { (ac_try="$ac_link"
18014180740Sdescase "(($ac_try" in
18015180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18016180740Sdes  *) ac_try_echo=$ac_try;;
18017180740Sdesesac
18018197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18019197670Sdes$as_echo "$ac_try_echo") >&5
18020180740Sdes  (eval "$ac_link") 2>conftest.er1
18021180740Sdes  ac_status=$?
18022180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
18023180740Sdes  rm -f conftest.er1
18024180740Sdes  cat conftest.err >&5
18025197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18026180740Sdes  (exit $ac_status); } && {
18027180740Sdes	 test -z "$ac_c_werror_flag" ||
18028180740Sdes	 test ! -s conftest.err
18029197670Sdes       } && test -s conftest$ac_exeext && {
18030197670Sdes	 test "$cross_compiling" = yes ||
18031197670Sdes	 $as_test_x conftest$ac_exeext
18032197670Sdes       }; then
18033180740Sdes  eval "$as_ac_var=yes"
18034180740Sdeselse
18035197670Sdes  $as_echo "$as_me: failed program was:" >&5
18036180740Sdessed 's/^/| /' conftest.$ac_ext >&5
18037180740Sdes
18038180740Sdes	eval "$as_ac_var=no"
18039180740Sdesfi
18040180740Sdes
18041197670Sdesrm -rf conftest.dSYM
18042180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18043180740Sdes      conftest$ac_exeext conftest.$ac_ext
18044180740Sdesfi
18045197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
18046197670Sdes		 $as_echo "$as_val"'`
18047197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
18048197670Sdes$as_echo "$ac_res" >&6; }
18049197670Sdesif test `eval 'as_val=${'$as_ac_var'}
18050197670Sdes		 $as_echo "$as_val"'` = yes; then
18051180740Sdes  cat >>confdefs.h <<_ACEOF
18052197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
18053180740Sdes_ACEOF
18054180740Sdes
18055180740Sdesfi
18056180740Sdesdone
18057180740Sdes
18058180740Sdes
18059180744Sdessaved_LIBS="$LIBS"
18060197670Sdes{ $as_echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5
18061197670Sdes$as_echo_n "checking for ia_openinfo in -liaf... " >&6; }
18062180740Sdesif test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then
18063197670Sdes  $as_echo_n "(cached) " >&6
18064180740Sdeselse
18065180740Sdes  ac_check_lib_save_LIBS=$LIBS
18066180740SdesLIBS="-liaf  $LIBS"
18067180740Sdescat >conftest.$ac_ext <<_ACEOF
18068180740Sdes/* confdefs.h.  */
18069180740Sdes_ACEOF
18070180740Sdescat confdefs.h >>conftest.$ac_ext
18071180740Sdescat >>conftest.$ac_ext <<_ACEOF
18072180740Sdes/* end confdefs.h.  */
18073180740Sdes
18074180740Sdes/* Override any GCC internal prototype to avoid an error.
18075180740Sdes   Use char because int might match the return type of a GCC
18076180740Sdes   builtin and then its argument prototype would still apply.  */
18077180740Sdes#ifdef __cplusplus
18078180740Sdesextern "C"
18079180740Sdes#endif
18080180740Sdeschar ia_openinfo ();
18081180740Sdesint
18082180740Sdesmain ()
18083180740Sdes{
18084180740Sdesreturn ia_openinfo ();
18085180740Sdes  ;
18086180740Sdes  return 0;
18087180740Sdes}
18088180740Sdes_ACEOF
18089180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
18090180740Sdesif { (ac_try="$ac_link"
18091180740Sdescase "(($ac_try" in
18092180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18093180740Sdes  *) ac_try_echo=$ac_try;;
18094180740Sdesesac
18095197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18096197670Sdes$as_echo "$ac_try_echo") >&5
18097180740Sdes  (eval "$ac_link") 2>conftest.er1
18098180740Sdes  ac_status=$?
18099180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
18100180740Sdes  rm -f conftest.er1
18101180740Sdes  cat conftest.err >&5
18102197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18103180740Sdes  (exit $ac_status); } && {
18104180740Sdes	 test -z "$ac_c_werror_flag" ||
18105180740Sdes	 test ! -s conftest.err
18106197670Sdes       } && test -s conftest$ac_exeext && {
18107197670Sdes	 test "$cross_compiling" = yes ||
18108197670Sdes	 $as_test_x conftest$ac_exeext
18109197670Sdes       }; then
18110180740Sdes  ac_cv_lib_iaf_ia_openinfo=yes
18111180740Sdeselse
18112197670Sdes  $as_echo "$as_me: failed program was:" >&5
18113180740Sdessed 's/^/| /' conftest.$ac_ext >&5
18114180740Sdes
18115180740Sdes	ac_cv_lib_iaf_ia_openinfo=no
18116180740Sdesfi
18117180740Sdes
18118197670Sdesrm -rf conftest.dSYM
18119180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18120180740Sdes      conftest$ac_exeext conftest.$ac_ext
18121180740SdesLIBS=$ac_check_lib_save_LIBS
18122180740Sdesfi
18123197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5
18124197670Sdes$as_echo "$ac_cv_lib_iaf_ia_openinfo" >&6; }
18125180740Sdesif test $ac_cv_lib_iaf_ia_openinfo = yes; then
18126180744Sdes
18127180744Sdes	LIBS="$LIBS -liaf"
18128180744Sdes
18129180744Sdesfor ac_func in set_id
18130180744Sdesdo
18131197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
18132197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
18133197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
18134180744Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
18135197670Sdes  $as_echo_n "(cached) " >&6
18136180744Sdeselse
18137180744Sdes  cat >conftest.$ac_ext <<_ACEOF
18138180744Sdes/* confdefs.h.  */
18139180744Sdes_ACEOF
18140180744Sdescat confdefs.h >>conftest.$ac_ext
18141180744Sdescat >>conftest.$ac_ext <<_ACEOF
18142180744Sdes/* end confdefs.h.  */
18143180744Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
18144180744Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
18145180744Sdes#define $ac_func innocuous_$ac_func
18146180744Sdes
18147180744Sdes/* System header to define __stub macros and hopefully few prototypes,
18148180744Sdes    which can conflict with char $ac_func (); below.
18149180744Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
18150180744Sdes    <limits.h> exists even on freestanding compilers.  */
18151180744Sdes
18152180744Sdes#ifdef __STDC__
18153180744Sdes# include <limits.h>
18154180744Sdes#else
18155180744Sdes# include <assert.h>
18156180744Sdes#endif
18157180744Sdes
18158180744Sdes#undef $ac_func
18159180744Sdes
18160180744Sdes/* Override any GCC internal prototype to avoid an error.
18161180744Sdes   Use char because int might match the return type of a GCC
18162180744Sdes   builtin and then its argument prototype would still apply.  */
18163180744Sdes#ifdef __cplusplus
18164180744Sdesextern "C"
18165180744Sdes#endif
18166180744Sdeschar $ac_func ();
18167180744Sdes/* The GNU C library defines this for functions which it implements
18168180744Sdes    to always fail with ENOSYS.  Some functions are actually named
18169180744Sdes    something starting with __ and the normal name is an alias.  */
18170180744Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
18171180744Sdeschoke me
18172180744Sdes#endif
18173180744Sdes
18174180744Sdesint
18175180744Sdesmain ()
18176180744Sdes{
18177180744Sdesreturn $ac_func ();
18178180744Sdes  ;
18179180744Sdes  return 0;
18180180744Sdes}
18181180744Sdes_ACEOF
18182180744Sdesrm -f conftest.$ac_objext conftest$ac_exeext
18183180744Sdesif { (ac_try="$ac_link"
18184180744Sdescase "(($ac_try" in
18185180744Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18186180744Sdes  *) ac_try_echo=$ac_try;;
18187180744Sdesesac
18188197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18189197670Sdes$as_echo "$ac_try_echo") >&5
18190180744Sdes  (eval "$ac_link") 2>conftest.er1
18191180744Sdes  ac_status=$?
18192180744Sdes  grep -v '^ *+' conftest.er1 >conftest.err
18193180744Sdes  rm -f conftest.er1
18194180744Sdes  cat conftest.err >&5
18195197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18196180744Sdes  (exit $ac_status); } && {
18197180744Sdes	 test -z "$ac_c_werror_flag" ||
18198180744Sdes	 test ! -s conftest.err
18199197670Sdes       } && test -s conftest$ac_exeext && {
18200197670Sdes	 test "$cross_compiling" = yes ||
18201197670Sdes	 $as_test_x conftest$ac_exeext
18202197670Sdes       }; then
18203180744Sdes  eval "$as_ac_var=yes"
18204180744Sdeselse
18205197670Sdes  $as_echo "$as_me: failed program was:" >&5
18206180744Sdessed 's/^/| /' conftest.$ac_ext >&5
18207180744Sdes
18208180744Sdes	eval "$as_ac_var=no"
18209180744Sdesfi
18210180744Sdes
18211197670Sdesrm -rf conftest.dSYM
18212180744Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18213180744Sdes      conftest$ac_exeext conftest.$ac_ext
18214180744Sdesfi
18215197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
18216197670Sdes		 $as_echo "$as_val"'`
18217197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
18218197670Sdes$as_echo "$ac_res" >&6; }
18219197670Sdesif test `eval 'as_val=${'$as_ac_var'}
18220197670Sdes		 $as_echo "$as_val"'` = yes; then
18221180740Sdes  cat >>confdefs.h <<_ACEOF
18222197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
18223180740Sdes_ACEOF
18224180744Sdes SSHDLIBS="$SSHDLIBS -liaf"
18225180746Sdes
18226180746Sdescat >>confdefs.h <<\_ACEOF
18227180746Sdes#define HAVE_LIBIAF 1
18228180746Sdes_ACEOF
18229180746Sdes
18230180746Sdes
18231180744Sdesfi
18232180744Sdesdone
18233180740Sdes
18234180740Sdes
18235180740Sdesfi
18236180740Sdes
18237180744SdesLIBS="$saved_LIBS"
18238180740Sdes
18239180740Sdes### Configure cryptographic random number support
18240180740Sdes
18241180740Sdes# Check wheter OpenSSL seeds itself
18242197670Sdes{ $as_echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
18243197670Sdes$as_echo_n "checking whether OpenSSL's PRNG is internally seeded... " >&6; }
18244180740Sdesif test "$cross_compiling" = yes; then
18245180740Sdes
18246197670Sdes		{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5
18247197670Sdes$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
18248180740Sdes		# This is safe, since all recent OpenSSL versions will
18249180740Sdes		# complain at runtime if not seeded correctly.
18250180740Sdes		OPENSSL_SEEDS_ITSELF=yes
18251180740Sdes
18252180740Sdes
18253180740Sdeselse
18254180740Sdes  cat >conftest.$ac_ext <<_ACEOF
18255180740Sdes/* confdefs.h.  */
18256180740Sdes_ACEOF
18257180740Sdescat confdefs.h >>conftest.$ac_ext
18258180740Sdescat >>conftest.$ac_ext <<_ACEOF
18259180740Sdes/* end confdefs.h.  */
18260180740Sdes
18261180740Sdes#include <string.h>
18262180740Sdes#include <openssl/rand.h>
18263180740Sdesint main(void) { exit(RAND_status() == 1 ? 0 : 1); }
18264180740Sdes
18265180740Sdes_ACEOF
18266180740Sdesrm -f conftest$ac_exeext
18267180740Sdesif { (ac_try="$ac_link"
18268180740Sdescase "(($ac_try" in
18269180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18270180740Sdes  *) ac_try_echo=$ac_try;;
18271180740Sdesesac
18272197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18273197670Sdes$as_echo "$ac_try_echo") >&5
18274180740Sdes  (eval "$ac_link") 2>&5
18275180740Sdes  ac_status=$?
18276197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18277180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18278180740Sdes  { (case "(($ac_try" in
18279180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18280180740Sdes  *) ac_try_echo=$ac_try;;
18281180740Sdesesac
18282197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18283197670Sdes$as_echo "$ac_try_echo") >&5
18284180740Sdes  (eval "$ac_try") 2>&5
18285180740Sdes  ac_status=$?
18286197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18287180740Sdes  (exit $ac_status); }; }; then
18288180740Sdes
18289180740Sdes		OPENSSL_SEEDS_ITSELF=yes
18290197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
18291197670Sdes$as_echo "yes" >&6; }
18292180740Sdes
18293180740Sdeselse
18294197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
18295197670Sdes$as_echo "$as_me: failed program was:" >&5
18296180740Sdessed 's/^/| /' conftest.$ac_ext >&5
18297180740Sdes
18298180740Sdes( exit $ac_status )
18299180740Sdes
18300197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
18301197670Sdes$as_echo "no" >&6; }
18302180740Sdes		# Default to use of the rand helper if OpenSSL doesn't
18303180740Sdes		# seed itself
18304180740Sdes		USE_RAND_HELPER=yes
18305180740Sdes
18306180740Sdesfi
18307197670Sdesrm -rf conftest.dSYM
18308180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18309180740Sdesfi
18310180740Sdes
18311180740Sdes
18312180740Sdes
18313180740Sdes# Check for PAM libs
18314180740SdesPAM_MSG="no"
18315180740Sdes
18316180740Sdes# Check whether --with-pam was given.
18317180740Sdesif test "${with_pam+set}" = set; then
18318180740Sdes  withval=$with_pam;
18319180740Sdes		if test "x$withval" != "xno" ; then
18320180740Sdes			if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
18321180740Sdes			   test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
18322197670Sdes				{ { $as_echo "$as_me:$LINENO: error: PAM headers not found" >&5
18323197670Sdes$as_echo "$as_me: error: PAM headers not found" >&2;}
18324180740Sdes   { (exit 1); exit 1; }; }
18325180740Sdes			fi
18326180740Sdes
18327180740Sdes			saved_LIBS="$LIBS"
18328180740Sdes
18329197670Sdes{ $as_echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
18330197670Sdes$as_echo_n "checking for dlopen in -ldl... " >&6; }
18331180740Sdesif test "${ac_cv_lib_dl_dlopen+set}" = set; then
18332197670Sdes  $as_echo_n "(cached) " >&6
18333180740Sdeselse
18334180740Sdes  ac_check_lib_save_LIBS=$LIBS
18335180740SdesLIBS="-ldl  $LIBS"
18336180740Sdescat >conftest.$ac_ext <<_ACEOF
18337180740Sdes/* confdefs.h.  */
18338180740Sdes_ACEOF
18339180740Sdescat confdefs.h >>conftest.$ac_ext
18340180740Sdescat >>conftest.$ac_ext <<_ACEOF
18341180740Sdes/* end confdefs.h.  */
18342180740Sdes
18343180740Sdes/* Override any GCC internal prototype to avoid an error.
18344180740Sdes   Use char because int might match the return type of a GCC
18345180740Sdes   builtin and then its argument prototype would still apply.  */
18346180740Sdes#ifdef __cplusplus
18347180740Sdesextern "C"
18348180740Sdes#endif
18349180740Sdeschar dlopen ();
18350180740Sdesint
18351180740Sdesmain ()
18352180740Sdes{
18353180740Sdesreturn dlopen ();
18354180740Sdes  ;
18355180740Sdes  return 0;
18356180740Sdes}
18357180740Sdes_ACEOF
18358180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
18359180740Sdesif { (ac_try="$ac_link"
18360180740Sdescase "(($ac_try" in
18361180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18362180740Sdes  *) ac_try_echo=$ac_try;;
18363180740Sdesesac
18364197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18365197670Sdes$as_echo "$ac_try_echo") >&5
18366180740Sdes  (eval "$ac_link") 2>conftest.er1
18367180740Sdes  ac_status=$?
18368180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
18369180740Sdes  rm -f conftest.er1
18370180740Sdes  cat conftest.err >&5
18371197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18372180740Sdes  (exit $ac_status); } && {
18373180740Sdes	 test -z "$ac_c_werror_flag" ||
18374180740Sdes	 test ! -s conftest.err
18375197670Sdes       } && test -s conftest$ac_exeext && {
18376197670Sdes	 test "$cross_compiling" = yes ||
18377197670Sdes	 $as_test_x conftest$ac_exeext
18378197670Sdes       }; then
18379180740Sdes  ac_cv_lib_dl_dlopen=yes
18380180740Sdeselse
18381197670Sdes  $as_echo "$as_me: failed program was:" >&5
18382180740Sdessed 's/^/| /' conftest.$ac_ext >&5
18383180740Sdes
18384180740Sdes	ac_cv_lib_dl_dlopen=no
18385180740Sdesfi
18386180740Sdes
18387197670Sdesrm -rf conftest.dSYM
18388180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18389180740Sdes      conftest$ac_exeext conftest.$ac_ext
18390180740SdesLIBS=$ac_check_lib_save_LIBS
18391180740Sdesfi
18392197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
18393197670Sdes$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
18394180740Sdesif test $ac_cv_lib_dl_dlopen = yes; then
18395180740Sdes  cat >>confdefs.h <<_ACEOF
18396180740Sdes#define HAVE_LIBDL 1
18397180740Sdes_ACEOF
18398180740Sdes
18399180740Sdes  LIBS="-ldl $LIBS"
18400180740Sdes
18401180740Sdesfi
18402180740Sdes
18403180740Sdes
18404197670Sdes{ $as_echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
18405197670Sdes$as_echo_n "checking for pam_set_item in -lpam... " >&6; }
18406180740Sdesif test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
18407197670Sdes  $as_echo_n "(cached) " >&6
18408180740Sdeselse
18409180740Sdes  ac_check_lib_save_LIBS=$LIBS
18410180740SdesLIBS="-lpam  $LIBS"
18411180740Sdescat >conftest.$ac_ext <<_ACEOF
18412180740Sdes/* confdefs.h.  */
18413180740Sdes_ACEOF
18414180740Sdescat confdefs.h >>conftest.$ac_ext
18415180740Sdescat >>conftest.$ac_ext <<_ACEOF
18416180740Sdes/* end confdefs.h.  */
18417180740Sdes
18418180740Sdes/* Override any GCC internal prototype to avoid an error.
18419180740Sdes   Use char because int might match the return type of a GCC
18420180740Sdes   builtin and then its argument prototype would still apply.  */
18421180740Sdes#ifdef __cplusplus
18422180740Sdesextern "C"
18423180740Sdes#endif
18424180740Sdeschar pam_set_item ();
18425180740Sdesint
18426180740Sdesmain ()
18427180740Sdes{
18428180740Sdesreturn pam_set_item ();
18429180740Sdes  ;
18430180740Sdes  return 0;
18431180740Sdes}
18432180740Sdes_ACEOF
18433180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
18434180740Sdesif { (ac_try="$ac_link"
18435180740Sdescase "(($ac_try" in
18436180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18437180740Sdes  *) ac_try_echo=$ac_try;;
18438180740Sdesesac
18439197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18440197670Sdes$as_echo "$ac_try_echo") >&5
18441180740Sdes  (eval "$ac_link") 2>conftest.er1
18442180740Sdes  ac_status=$?
18443180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
18444180740Sdes  rm -f conftest.er1
18445180740Sdes  cat conftest.err >&5
18446197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18447180740Sdes  (exit $ac_status); } && {
18448180740Sdes	 test -z "$ac_c_werror_flag" ||
18449180740Sdes	 test ! -s conftest.err
18450197670Sdes       } && test -s conftest$ac_exeext && {
18451197670Sdes	 test "$cross_compiling" = yes ||
18452197670Sdes	 $as_test_x conftest$ac_exeext
18453197670Sdes       }; then
18454180740Sdes  ac_cv_lib_pam_pam_set_item=yes
18455180740Sdeselse
18456197670Sdes  $as_echo "$as_me: failed program was:" >&5
18457180740Sdessed 's/^/| /' conftest.$ac_ext >&5
18458180740Sdes
18459180740Sdes	ac_cv_lib_pam_pam_set_item=no
18460180740Sdesfi
18461180740Sdes
18462197670Sdesrm -rf conftest.dSYM
18463180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18464180740Sdes      conftest$ac_exeext conftest.$ac_ext
18465180740SdesLIBS=$ac_check_lib_save_LIBS
18466180740Sdesfi
18467197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
18468197670Sdes$as_echo "$ac_cv_lib_pam_pam_set_item" >&6; }
18469180740Sdesif test $ac_cv_lib_pam_pam_set_item = yes; then
18470180740Sdes  cat >>confdefs.h <<_ACEOF
18471180740Sdes#define HAVE_LIBPAM 1
18472180740Sdes_ACEOF
18473180740Sdes
18474180740Sdes  LIBS="-lpam $LIBS"
18475180740Sdes
18476180740Sdeselse
18477197670Sdes  { { $as_echo "$as_me:$LINENO: error: *** libpam missing" >&5
18478197670Sdes$as_echo "$as_me: error: *** libpam missing" >&2;}
18479180740Sdes   { (exit 1); exit 1; }; }
18480180740Sdesfi
18481180740Sdes
18482180740Sdes
18483180740Sdesfor ac_func in pam_getenvlist
18484180740Sdesdo
18485197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
18486197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
18487197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
18488180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
18489197670Sdes  $as_echo_n "(cached) " >&6
18490180740Sdeselse
18491180740Sdes  cat >conftest.$ac_ext <<_ACEOF
18492180740Sdes/* confdefs.h.  */
18493180740Sdes_ACEOF
18494180740Sdescat confdefs.h >>conftest.$ac_ext
18495180740Sdescat >>conftest.$ac_ext <<_ACEOF
18496180740Sdes/* end confdefs.h.  */
18497180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
18498180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
18499180740Sdes#define $ac_func innocuous_$ac_func
18500180740Sdes
18501180740Sdes/* System header to define __stub macros and hopefully few prototypes,
18502180740Sdes    which can conflict with char $ac_func (); below.
18503180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
18504180740Sdes    <limits.h> exists even on freestanding compilers.  */
18505180740Sdes
18506180740Sdes#ifdef __STDC__
18507180740Sdes# include <limits.h>
18508180740Sdes#else
18509180740Sdes# include <assert.h>
18510180740Sdes#endif
18511180740Sdes
18512180740Sdes#undef $ac_func
18513180740Sdes
18514180740Sdes/* Override any GCC internal prototype to avoid an error.
18515180740Sdes   Use char because int might match the return type of a GCC
18516180740Sdes   builtin and then its argument prototype would still apply.  */
18517180740Sdes#ifdef __cplusplus
18518180740Sdesextern "C"
18519180740Sdes#endif
18520180740Sdeschar $ac_func ();
18521180740Sdes/* The GNU C library defines this for functions which it implements
18522180740Sdes    to always fail with ENOSYS.  Some functions are actually named
18523180740Sdes    something starting with __ and the normal name is an alias.  */
18524180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
18525180740Sdeschoke me
18526180740Sdes#endif
18527180740Sdes
18528180740Sdesint
18529180740Sdesmain ()
18530180740Sdes{
18531180740Sdesreturn $ac_func ();
18532180740Sdes  ;
18533180740Sdes  return 0;
18534180740Sdes}
18535180740Sdes_ACEOF
18536180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
18537180740Sdesif { (ac_try="$ac_link"
18538180740Sdescase "(($ac_try" in
18539180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18540180740Sdes  *) ac_try_echo=$ac_try;;
18541180740Sdesesac
18542197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18543197670Sdes$as_echo "$ac_try_echo") >&5
18544180740Sdes  (eval "$ac_link") 2>conftest.er1
18545180740Sdes  ac_status=$?
18546180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
18547180740Sdes  rm -f conftest.er1
18548180740Sdes  cat conftest.err >&5
18549197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18550180740Sdes  (exit $ac_status); } && {
18551180740Sdes	 test -z "$ac_c_werror_flag" ||
18552180740Sdes	 test ! -s conftest.err
18553197670Sdes       } && test -s conftest$ac_exeext && {
18554197670Sdes	 test "$cross_compiling" = yes ||
18555197670Sdes	 $as_test_x conftest$ac_exeext
18556197670Sdes       }; then
18557180740Sdes  eval "$as_ac_var=yes"
18558180740Sdeselse
18559197670Sdes  $as_echo "$as_me: failed program was:" >&5
18560180740Sdessed 's/^/| /' conftest.$ac_ext >&5
18561180740Sdes
18562180740Sdes	eval "$as_ac_var=no"
18563180740Sdesfi
18564180740Sdes
18565197670Sdesrm -rf conftest.dSYM
18566180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18567180740Sdes      conftest$ac_exeext conftest.$ac_ext
18568180740Sdesfi
18569197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
18570197670Sdes		 $as_echo "$as_val"'`
18571197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
18572197670Sdes$as_echo "$ac_res" >&6; }
18573197670Sdesif test `eval 'as_val=${'$as_ac_var'}
18574197670Sdes		 $as_echo "$as_val"'` = yes; then
18575180740Sdes  cat >>confdefs.h <<_ACEOF
18576197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
18577180740Sdes_ACEOF
18578180740Sdes
18579180740Sdesfi
18580180740Sdesdone
18581180740Sdes
18582180740Sdes
18583180740Sdesfor ac_func in pam_putenv
18584180740Sdesdo
18585197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
18586197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
18587197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
18588180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
18589197670Sdes  $as_echo_n "(cached) " >&6
18590180740Sdeselse
18591180740Sdes  cat >conftest.$ac_ext <<_ACEOF
18592180740Sdes/* confdefs.h.  */
18593180740Sdes_ACEOF
18594180740Sdescat confdefs.h >>conftest.$ac_ext
18595180740Sdescat >>conftest.$ac_ext <<_ACEOF
18596180740Sdes/* end confdefs.h.  */
18597180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
18598180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
18599180740Sdes#define $ac_func innocuous_$ac_func
18600180740Sdes
18601180740Sdes/* System header to define __stub macros and hopefully few prototypes,
18602180740Sdes    which can conflict with char $ac_func (); below.
18603180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
18604180740Sdes    <limits.h> exists even on freestanding compilers.  */
18605180740Sdes
18606180740Sdes#ifdef __STDC__
18607180740Sdes# include <limits.h>
18608180740Sdes#else
18609180740Sdes# include <assert.h>
18610180740Sdes#endif
18611180740Sdes
18612180740Sdes#undef $ac_func
18613180740Sdes
18614180740Sdes/* Override any GCC internal prototype to avoid an error.
18615180740Sdes   Use char because int might match the return type of a GCC
18616180740Sdes   builtin and then its argument prototype would still apply.  */
18617180740Sdes#ifdef __cplusplus
18618180740Sdesextern "C"
18619180740Sdes#endif
18620180740Sdeschar $ac_func ();
18621180740Sdes/* The GNU C library defines this for functions which it implements
18622180740Sdes    to always fail with ENOSYS.  Some functions are actually named
18623180740Sdes    something starting with __ and the normal name is an alias.  */
18624180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
18625180740Sdeschoke me
18626180740Sdes#endif
18627180740Sdes
18628180740Sdesint
18629180740Sdesmain ()
18630180740Sdes{
18631180740Sdesreturn $ac_func ();
18632180740Sdes  ;
18633180740Sdes  return 0;
18634180740Sdes}
18635180740Sdes_ACEOF
18636180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
18637180740Sdesif { (ac_try="$ac_link"
18638180740Sdescase "(($ac_try" in
18639180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18640180740Sdes  *) ac_try_echo=$ac_try;;
18641180740Sdesesac
18642197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18643197670Sdes$as_echo "$ac_try_echo") >&5
18644180740Sdes  (eval "$ac_link") 2>conftest.er1
18645180740Sdes  ac_status=$?
18646180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
18647180740Sdes  rm -f conftest.er1
18648180740Sdes  cat conftest.err >&5
18649197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18650180740Sdes  (exit $ac_status); } && {
18651180740Sdes	 test -z "$ac_c_werror_flag" ||
18652180740Sdes	 test ! -s conftest.err
18653197670Sdes       } && test -s conftest$ac_exeext && {
18654197670Sdes	 test "$cross_compiling" = yes ||
18655197670Sdes	 $as_test_x conftest$ac_exeext
18656197670Sdes       }; then
18657180740Sdes  eval "$as_ac_var=yes"
18658180740Sdeselse
18659197670Sdes  $as_echo "$as_me: failed program was:" >&5
18660180740Sdessed 's/^/| /' conftest.$ac_ext >&5
18661180740Sdes
18662180740Sdes	eval "$as_ac_var=no"
18663180740Sdesfi
18664180740Sdes
18665197670Sdesrm -rf conftest.dSYM
18666180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
18667180740Sdes      conftest$ac_exeext conftest.$ac_ext
18668180740Sdesfi
18669197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
18670197670Sdes		 $as_echo "$as_val"'`
18671197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
18672197670Sdes$as_echo "$ac_res" >&6; }
18673197670Sdesif test `eval 'as_val=${'$as_ac_var'}
18674197670Sdes		 $as_echo "$as_val"'` = yes; then
18675180740Sdes  cat >>confdefs.h <<_ACEOF
18676197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
18677180740Sdes_ACEOF
18678180740Sdes
18679180740Sdesfi
18680180740Sdesdone
18681180740Sdes
18682180740Sdes			LIBS="$saved_LIBS"
18683180740Sdes
18684180740Sdes			PAM_MSG="yes"
18685180740Sdes
18686180744Sdes			SSHDLIBS="$SSHDLIBS -lpam"
18687180740Sdes
18688180740Sdescat >>confdefs.h <<\_ACEOF
18689180740Sdes#define USE_PAM 1
18690180740Sdes_ACEOF
18691180740Sdes
18692180740Sdes
18693180740Sdes			if test $ac_cv_lib_dl_dlopen = yes; then
18694180740Sdes				case "$LIBS" in
18695180740Sdes				*-ldl*)
18696180740Sdes					# libdl already in LIBS
18697180740Sdes					;;
18698180740Sdes				*)
18699180744Sdes					SSHDLIBS="$SSHDLIBS -ldl"
18700180740Sdes					;;
18701180740Sdes				esac
18702180740Sdes			fi
18703180740Sdes		fi
18704180740Sdes
18705180740Sdes
18706180740Sdesfi
18707180740Sdes
18708180740Sdes
18709180740Sdes# Check for older PAM
18710180740Sdesif test "x$PAM_MSG" = "xyes" ; then
18711180740Sdes	# Check PAM strerror arguments (old PAM)
18712197670Sdes	{ $as_echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
18713197670Sdes$as_echo_n "checking whether pam_strerror takes only one argument... " >&6; }
18714180740Sdes	cat >conftest.$ac_ext <<_ACEOF
18715180740Sdes/* confdefs.h.  */
18716180740Sdes_ACEOF
18717180740Sdescat confdefs.h >>conftest.$ac_ext
18718180740Sdescat >>conftest.$ac_ext <<_ACEOF
18719180740Sdes/* end confdefs.h.  */
18720180740Sdes
18721180740Sdes#include <stdlib.h>
18722180740Sdes#if defined(HAVE_SECURITY_PAM_APPL_H)
18723180740Sdes#include <security/pam_appl.h>
18724180740Sdes#elif defined (HAVE_PAM_PAM_APPL_H)
18725180740Sdes#include <pam/pam_appl.h>
18726180740Sdes#endif
18727180740Sdes
18728180740Sdesint
18729180740Sdesmain ()
18730180740Sdes{
18731180740Sdes(void)pam_strerror((pam_handle_t *)NULL, -1);
18732180740Sdes  ;
18733180740Sdes  return 0;
18734180740Sdes}
18735180740Sdes_ACEOF
18736180740Sdesrm -f conftest.$ac_objext
18737180740Sdesif { (ac_try="$ac_compile"
18738180740Sdescase "(($ac_try" in
18739180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18740180740Sdes  *) ac_try_echo=$ac_try;;
18741180740Sdesesac
18742197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18743197670Sdes$as_echo "$ac_try_echo") >&5
18744180740Sdes  (eval "$ac_compile") 2>conftest.er1
18745180740Sdes  ac_status=$?
18746180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
18747180740Sdes  rm -f conftest.er1
18748180740Sdes  cat conftest.err >&5
18749197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18750180740Sdes  (exit $ac_status); } && {
18751180740Sdes	 test -z "$ac_c_werror_flag" ||
18752180740Sdes	 test ! -s conftest.err
18753180740Sdes       } && test -s conftest.$ac_objext; then
18754197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
18755197670Sdes$as_echo "no" >&6; }
18756180740Sdeselse
18757197670Sdes  $as_echo "$as_me: failed program was:" >&5
18758180740Sdessed 's/^/| /' conftest.$ac_ext >&5
18759180740Sdes
18760180740Sdes
18761180740Sdes
18762180740Sdescat >>confdefs.h <<\_ACEOF
18763180740Sdes#define HAVE_OLD_PAM 1
18764180740Sdes_ACEOF
18765180740Sdes
18766197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
18767197670Sdes$as_echo "yes" >&6; }
18768180740Sdes			PAM_MSG="yes (old library)"
18769180740Sdes
18770180740Sdes
18771180740Sdesfi
18772180740Sdes
18773180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18774180740Sdesfi
18775180740Sdes
18776180740Sdes# Do we want to force the use of the rand helper?
18777180740Sdes
18778180740Sdes# Check whether --with-rand-helper was given.
18779180740Sdesif test "${with_rand_helper+set}" = set; then
18780180740Sdes  withval=$with_rand_helper;
18781180740Sdes		if test "x$withval" = "xno" ; then
18782180740Sdes			# Force use of OpenSSL's internal RNG, even if
18783180740Sdes			# the previous test showed it to be unseeded.
18784180740Sdes			if test -z "$OPENSSL_SEEDS_ITSELF" ; then
18785197670Sdes				{ $as_echo "$as_me:$LINENO: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
18786197670Sdes$as_echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
18787180740Sdes				OPENSSL_SEEDS_ITSELF=yes
18788180740Sdes				USE_RAND_HELPER=""
18789180740Sdes			fi
18790180740Sdes		else
18791180740Sdes			USE_RAND_HELPER=yes
18792180740Sdes		fi
18793180740Sdes
18794180740Sdesfi
18795180740Sdes
18796180740Sdes
18797180740Sdes# Which randomness source do we use?
18798180740Sdesif test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
18799180740Sdes	# OpenSSL only
18800180740Sdes
18801180740Sdescat >>confdefs.h <<\_ACEOF
18802180740Sdes#define OPENSSL_PRNG_ONLY 1
18803180740Sdes_ACEOF
18804180740Sdes
18805180740Sdes	RAND_MSG="OpenSSL internal ONLY"
18806180740Sdes	INSTALL_SSH_RAND_HELPER=""
18807180740Sdeselif test ! -z "$USE_RAND_HELPER" ; then
18808180740Sdes	# install rand helper
18809180740Sdes	RAND_MSG="ssh-rand-helper"
18810180740Sdes	INSTALL_SSH_RAND_HELPER="yes"
18811180740Sdesfi
18812180740Sdes
18813180740Sdes
18814180740Sdes### Configuration of ssh-rand-helper
18815180740Sdes
18816180740Sdes# PRNGD TCP socket
18817180740Sdes
18818180740Sdes# Check whether --with-prngd-port was given.
18819180740Sdesif test "${with_prngd_port+set}" = set; then
18820180740Sdes  withval=$with_prngd_port;
18821180740Sdes		case "$withval" in
18822180740Sdes		no)
18823180740Sdes			withval=""
18824180740Sdes			;;
18825180740Sdes		[0-9]*)
18826180740Sdes			;;
18827180740Sdes		*)
18828197670Sdes			{ { $as_echo "$as_me:$LINENO: error: You must specify a numeric port number for --with-prngd-port" >&5
18829197670Sdes$as_echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;}
18830180740Sdes   { (exit 1); exit 1; }; }
18831180740Sdes			;;
18832180740Sdes		esac
18833180740Sdes		if test ! -z "$withval" ; then
18834180740Sdes			PRNGD_PORT="$withval"
18835180740Sdes
18836180740Sdescat >>confdefs.h <<_ACEOF
18837180740Sdes#define PRNGD_PORT $PRNGD_PORT
18838180740Sdes_ACEOF
18839180740Sdes
18840180740Sdes		fi
18841180740Sdes
18842180740Sdes
18843180740Sdesfi
18844180740Sdes
18845180740Sdes
18846180740Sdes# PRNGD Unix domain socket
18847180740Sdes
18848180740Sdes# Check whether --with-prngd-socket was given.
18849180740Sdesif test "${with_prngd_socket+set}" = set; then
18850180740Sdes  withval=$with_prngd_socket;
18851180740Sdes		case "$withval" in
18852180740Sdes		yes)
18853180740Sdes			withval="/var/run/egd-pool"
18854180740Sdes			;;
18855180740Sdes		no)
18856180740Sdes			withval=""
18857180740Sdes			;;
18858180740Sdes		/*)
18859180740Sdes			;;
18860180740Sdes		*)
18861197670Sdes			{ { $as_echo "$as_me:$LINENO: error: You must specify an absolute path to the entropy socket" >&5
18862197670Sdes$as_echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;}
18863180740Sdes   { (exit 1); exit 1; }; }
18864180740Sdes			;;
18865180740Sdes		esac
18866180740Sdes
18867180740Sdes		if test ! -z "$withval" ; then
18868180740Sdes			if test ! -z "$PRNGD_PORT" ; then
18869197670Sdes				{ { $as_echo "$as_me:$LINENO: error: You may not specify both a PRNGD/EGD port and socket" >&5
18870197670Sdes$as_echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;}
18871180740Sdes   { (exit 1); exit 1; }; }
18872180740Sdes			fi
18873180740Sdes			if test ! -r "$withval" ; then
18874197670Sdes				{ $as_echo "$as_me:$LINENO: WARNING: Entropy socket is not readable" >&5
18875197670Sdes$as_echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
18876180740Sdes			fi
18877180740Sdes			PRNGD_SOCKET="$withval"
18878180740Sdes
18879180740Sdescat >>confdefs.h <<_ACEOF
18880180740Sdes#define PRNGD_SOCKET "$PRNGD_SOCKET"
18881180740Sdes_ACEOF
18882180740Sdes
18883180740Sdes		fi
18884180740Sdes
18885180740Sdeselse
18886180740Sdes
18887180740Sdes		# Check for existing socket only if we don't have a random device already
18888180740Sdes		if test "$USE_RAND_HELPER" = yes ; then
18889197670Sdes			{ $as_echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
18890197670Sdes$as_echo_n "checking for PRNGD/EGD socket... " >&6; }
18891180740Sdes			# Insert other locations here
18892180740Sdes			for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
18893180740Sdes				if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
18894180740Sdes					PRNGD_SOCKET="$sock"
18895180740Sdes					cat >>confdefs.h <<_ACEOF
18896180740Sdes#define PRNGD_SOCKET "$PRNGD_SOCKET"
18897180740Sdes_ACEOF
18898180740Sdes
18899180740Sdes					break;
18900180740Sdes				fi
18901180740Sdes			done
18902180740Sdes			if test ! -z "$PRNGD_SOCKET" ; then
18903197670Sdes				{ $as_echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
18904197670Sdes$as_echo "$PRNGD_SOCKET" >&6; }
18905180740Sdes			else
18906197670Sdes				{ $as_echo "$as_me:$LINENO: result: not found" >&5
18907197670Sdes$as_echo "not found" >&6; }
18908180740Sdes			fi
18909180740Sdes		fi
18910180740Sdes
18911180740Sdes
18912180740Sdesfi
18913180740Sdes
18914180740Sdes
18915180740Sdes# Change default command timeout for hashing entropy source
18916180740Sdesentropy_timeout=200
18917180740Sdes
18918180740Sdes# Check whether --with-entropy-timeout was given.
18919180740Sdesif test "${with_entropy_timeout+set}" = set; then
18920180740Sdes  withval=$with_entropy_timeout;
18921180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
18922180740Sdes		    test "x${withval}" != "xyes"; then
18923180740Sdes			entropy_timeout=$withval
18924180740Sdes		fi
18925180740Sdes
18926180740Sdes
18927180740Sdesfi
18928180740Sdes
18929180740Sdes
18930180740Sdescat >>confdefs.h <<_ACEOF
18931180740Sdes#define ENTROPY_TIMEOUT_MSEC $entropy_timeout
18932180740Sdes_ACEOF
18933180740Sdes
18934180740Sdes
18935180740SdesSSH_PRIVSEP_USER=sshd
18936180740Sdes
18937180740Sdes# Check whether --with-privsep-user was given.
18938180740Sdesif test "${with_privsep_user+set}" = set; then
18939180740Sdes  withval=$with_privsep_user;
18940180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
18941180740Sdes		    test "x${withval}" != "xyes"; then
18942180740Sdes			SSH_PRIVSEP_USER=$withval
18943180740Sdes		fi
18944180740Sdes
18945180740Sdes
18946180740Sdesfi
18947180740Sdes
18948180740Sdes
18949180740Sdescat >>confdefs.h <<_ACEOF
18950180740Sdes#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
18951180740Sdes_ACEOF
18952180740Sdes
18953180740Sdes
18954180740Sdes
18955180740Sdes# We do this little dance with the search path to insure
18956180740Sdes# that programs that we select for use by installed programs
18957180740Sdes# (which may be run by the super-user) come from trusted
18958180740Sdes# locations before they come from the user's private area.
18959180740Sdes# This should help avoid accidentally configuring some
18960180740Sdes# random version of a program in someone's personal bin.
18961180740Sdes
18962180740SdesOPATH=$PATH
18963180740SdesPATH=/bin:/usr/bin
18964180740Sdestest -h /bin 2> /dev/null && PATH=/usr/bin
18965180740Sdestest -d /sbin && PATH=$PATH:/sbin
18966180740Sdestest -d /usr/sbin && PATH=$PATH:/usr/sbin
18967180740SdesPATH=$PATH:/etc:$OPATH
18968180740Sdes
18969180740Sdes# These programs are used by the command hashing source to gather entropy
18970180740Sdes
18971180740Sdes	# Extract the first word of "ls", so it can be a program name with args.
18972180740Sdesset dummy ls; ac_word=$2
18973197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18974197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
18975180740Sdesif test "${ac_cv_path_PROG_LS+set}" = set; then
18976197670Sdes  $as_echo_n "(cached) " >&6
18977180740Sdeselse
18978180740Sdes  case $PROG_LS in
18979180740Sdes  [\\/]* | ?:[\\/]*)
18980180740Sdes  ac_cv_path_PROG_LS="$PROG_LS" # Let the user override the test with a path.
18981180740Sdes  ;;
18982180740Sdes  *)
18983180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18984180740Sdesfor as_dir in $PATH
18985180740Sdesdo
18986180740Sdes  IFS=$as_save_IFS
18987180740Sdes  test -z "$as_dir" && as_dir=.
18988180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
18989180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18990180740Sdes    ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
18991197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18992180740Sdes    break 2
18993180740Sdes  fi
18994180740Sdesdone
18995180740Sdesdone
18996180740SdesIFS=$as_save_IFS
18997180740Sdes
18998180740Sdes  ;;
18999180740Sdesesac
19000180740Sdesfi
19001180740SdesPROG_LS=$ac_cv_path_PROG_LS
19002180740Sdesif test -n "$PROG_LS"; then
19003197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_LS" >&5
19004197670Sdes$as_echo "$PROG_LS" >&6; }
19005180740Sdeselse
19006197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19007197670Sdes$as_echo "no" >&6; }
19008180740Sdesfi
19009180740Sdes
19010180740Sdes
19011180740Sdes	if test -z "$PROG_LS" ; then
19012180740Sdes		PROG_LS="undef"
19013180740Sdes	fi
19014180740Sdes
19015180740Sdes
19016180740Sdes
19017180740Sdes	# Extract the first word of "netstat", so it can be a program name with args.
19018180740Sdesset dummy netstat; ac_word=$2
19019197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19020197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19021180740Sdesif test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
19022197670Sdes  $as_echo_n "(cached) " >&6
19023180740Sdeselse
19024180740Sdes  case $PROG_NETSTAT in
19025180740Sdes  [\\/]* | ?:[\\/]*)
19026180740Sdes  ac_cv_path_PROG_NETSTAT="$PROG_NETSTAT" # Let the user override the test with a path.
19027180740Sdes  ;;
19028180740Sdes  *)
19029180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19030180740Sdesfor as_dir in $PATH
19031180740Sdesdo
19032180740Sdes  IFS=$as_save_IFS
19033180740Sdes  test -z "$as_dir" && as_dir=.
19034180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19035180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19036180740Sdes    ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
19037197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19038180740Sdes    break 2
19039180740Sdes  fi
19040180740Sdesdone
19041180740Sdesdone
19042180740SdesIFS=$as_save_IFS
19043180740Sdes
19044180740Sdes  ;;
19045180740Sdesesac
19046180740Sdesfi
19047180740SdesPROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
19048180740Sdesif test -n "$PROG_NETSTAT"; then
19049197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
19050197670Sdes$as_echo "$PROG_NETSTAT" >&6; }
19051180740Sdeselse
19052197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19053197670Sdes$as_echo "no" >&6; }
19054180740Sdesfi
19055180740Sdes
19056180740Sdes
19057180740Sdes	if test -z "$PROG_NETSTAT" ; then
19058180740Sdes		PROG_NETSTAT="undef"
19059180740Sdes	fi
19060180740Sdes
19061180740Sdes
19062180740Sdes
19063180740Sdes	# Extract the first word of "arp", so it can be a program name with args.
19064180740Sdesset dummy arp; ac_word=$2
19065197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19066197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19067180740Sdesif test "${ac_cv_path_PROG_ARP+set}" = set; then
19068197670Sdes  $as_echo_n "(cached) " >&6
19069180740Sdeselse
19070180740Sdes  case $PROG_ARP in
19071180740Sdes  [\\/]* | ?:[\\/]*)
19072180740Sdes  ac_cv_path_PROG_ARP="$PROG_ARP" # Let the user override the test with a path.
19073180740Sdes  ;;
19074180740Sdes  *)
19075180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19076180740Sdesfor as_dir in $PATH
19077180740Sdesdo
19078180740Sdes  IFS=$as_save_IFS
19079180740Sdes  test -z "$as_dir" && as_dir=.
19080180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19081180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19082180740Sdes    ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
19083197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19084180740Sdes    break 2
19085180740Sdes  fi
19086180740Sdesdone
19087180740Sdesdone
19088180740SdesIFS=$as_save_IFS
19089180740Sdes
19090180740Sdes  ;;
19091180740Sdesesac
19092180740Sdesfi
19093180740SdesPROG_ARP=$ac_cv_path_PROG_ARP
19094180740Sdesif test -n "$PROG_ARP"; then
19095197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_ARP" >&5
19096197670Sdes$as_echo "$PROG_ARP" >&6; }
19097180740Sdeselse
19098197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19099197670Sdes$as_echo "no" >&6; }
19100180740Sdesfi
19101180740Sdes
19102180740Sdes
19103180740Sdes	if test -z "$PROG_ARP" ; then
19104180740Sdes		PROG_ARP="undef"
19105180740Sdes	fi
19106180740Sdes
19107180740Sdes
19108180740Sdes
19109180740Sdes	# Extract the first word of "ifconfig", so it can be a program name with args.
19110180740Sdesset dummy ifconfig; ac_word=$2
19111197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19112197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19113180740Sdesif test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
19114197670Sdes  $as_echo_n "(cached) " >&6
19115180740Sdeselse
19116180740Sdes  case $PROG_IFCONFIG in
19117180740Sdes  [\\/]* | ?:[\\/]*)
19118180740Sdes  ac_cv_path_PROG_IFCONFIG="$PROG_IFCONFIG" # Let the user override the test with a path.
19119180740Sdes  ;;
19120180740Sdes  *)
19121180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19122180740Sdesfor as_dir in $PATH
19123180740Sdesdo
19124180740Sdes  IFS=$as_save_IFS
19125180740Sdes  test -z "$as_dir" && as_dir=.
19126180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19127180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19128180740Sdes    ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
19129197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19130180740Sdes    break 2
19131180740Sdes  fi
19132180740Sdesdone
19133180740Sdesdone
19134180740SdesIFS=$as_save_IFS
19135180740Sdes
19136180740Sdes  ;;
19137180740Sdesesac
19138180740Sdesfi
19139180740SdesPROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
19140180740Sdesif test -n "$PROG_IFCONFIG"; then
19141197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
19142197670Sdes$as_echo "$PROG_IFCONFIG" >&6; }
19143180740Sdeselse
19144197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19145197670Sdes$as_echo "no" >&6; }
19146180740Sdesfi
19147180740Sdes
19148180740Sdes
19149180740Sdes	if test -z "$PROG_IFCONFIG" ; then
19150180740Sdes		PROG_IFCONFIG="undef"
19151180740Sdes	fi
19152180740Sdes
19153180740Sdes
19154180740Sdes
19155180740Sdes	# Extract the first word of "jstat", so it can be a program name with args.
19156180740Sdesset dummy jstat; ac_word=$2
19157197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19158197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19159180740Sdesif test "${ac_cv_path_PROG_JSTAT+set}" = set; then
19160197670Sdes  $as_echo_n "(cached) " >&6
19161180740Sdeselse
19162180740Sdes  case $PROG_JSTAT in
19163180740Sdes  [\\/]* | ?:[\\/]*)
19164180740Sdes  ac_cv_path_PROG_JSTAT="$PROG_JSTAT" # Let the user override the test with a path.
19165180740Sdes  ;;
19166180740Sdes  *)
19167180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19168180740Sdesfor as_dir in $PATH
19169180740Sdesdo
19170180740Sdes  IFS=$as_save_IFS
19171180740Sdes  test -z "$as_dir" && as_dir=.
19172180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19173180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19174180740Sdes    ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
19175197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19176180740Sdes    break 2
19177180740Sdes  fi
19178180740Sdesdone
19179180740Sdesdone
19180180740SdesIFS=$as_save_IFS
19181180740Sdes
19182180740Sdes  ;;
19183180740Sdesesac
19184180740Sdesfi
19185180740SdesPROG_JSTAT=$ac_cv_path_PROG_JSTAT
19186180740Sdesif test -n "$PROG_JSTAT"; then
19187197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
19188197670Sdes$as_echo "$PROG_JSTAT" >&6; }
19189180740Sdeselse
19190197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19191197670Sdes$as_echo "no" >&6; }
19192180740Sdesfi
19193180740Sdes
19194180740Sdes
19195180740Sdes	if test -z "$PROG_JSTAT" ; then
19196180740Sdes		PROG_JSTAT="undef"
19197180740Sdes	fi
19198180740Sdes
19199180740Sdes
19200180740Sdes
19201180740Sdes	# Extract the first word of "ps", so it can be a program name with args.
19202180740Sdesset dummy ps; ac_word=$2
19203197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19204197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19205180740Sdesif test "${ac_cv_path_PROG_PS+set}" = set; then
19206197670Sdes  $as_echo_n "(cached) " >&6
19207180740Sdeselse
19208180740Sdes  case $PROG_PS in
19209180740Sdes  [\\/]* | ?:[\\/]*)
19210180740Sdes  ac_cv_path_PROG_PS="$PROG_PS" # Let the user override the test with a path.
19211180740Sdes  ;;
19212180740Sdes  *)
19213180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19214180740Sdesfor as_dir in $PATH
19215180740Sdesdo
19216180740Sdes  IFS=$as_save_IFS
19217180740Sdes  test -z "$as_dir" && as_dir=.
19218180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19219180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19220180740Sdes    ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
19221197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19222180740Sdes    break 2
19223180740Sdes  fi
19224180740Sdesdone
19225180740Sdesdone
19226180740SdesIFS=$as_save_IFS
19227180740Sdes
19228180740Sdes  ;;
19229180740Sdesesac
19230180740Sdesfi
19231180740SdesPROG_PS=$ac_cv_path_PROG_PS
19232180740Sdesif test -n "$PROG_PS"; then
19233197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_PS" >&5
19234197670Sdes$as_echo "$PROG_PS" >&6; }
19235180740Sdeselse
19236197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19237197670Sdes$as_echo "no" >&6; }
19238180740Sdesfi
19239180740Sdes
19240180740Sdes
19241180740Sdes	if test -z "$PROG_PS" ; then
19242180740Sdes		PROG_PS="undef"
19243180740Sdes	fi
19244180740Sdes
19245180740Sdes
19246180740Sdes
19247180740Sdes	# Extract the first word of "sar", so it can be a program name with args.
19248180740Sdesset dummy sar; ac_word=$2
19249197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19250197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19251180740Sdesif test "${ac_cv_path_PROG_SAR+set}" = set; then
19252197670Sdes  $as_echo_n "(cached) " >&6
19253180740Sdeselse
19254180740Sdes  case $PROG_SAR in
19255180740Sdes  [\\/]* | ?:[\\/]*)
19256180740Sdes  ac_cv_path_PROG_SAR="$PROG_SAR" # Let the user override the test with a path.
19257180740Sdes  ;;
19258180740Sdes  *)
19259180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19260180740Sdesfor as_dir in $PATH
19261180740Sdesdo
19262180740Sdes  IFS=$as_save_IFS
19263180740Sdes  test -z "$as_dir" && as_dir=.
19264180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19265180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19266180740Sdes    ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
19267197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19268180740Sdes    break 2
19269180740Sdes  fi
19270180740Sdesdone
19271180740Sdesdone
19272180740SdesIFS=$as_save_IFS
19273180740Sdes
19274180740Sdes  ;;
19275180740Sdesesac
19276180740Sdesfi
19277180740SdesPROG_SAR=$ac_cv_path_PROG_SAR
19278180740Sdesif test -n "$PROG_SAR"; then
19279197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_SAR" >&5
19280197670Sdes$as_echo "$PROG_SAR" >&6; }
19281180740Sdeselse
19282197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19283197670Sdes$as_echo "no" >&6; }
19284180740Sdesfi
19285180740Sdes
19286180740Sdes
19287180740Sdes	if test -z "$PROG_SAR" ; then
19288180740Sdes		PROG_SAR="undef"
19289180740Sdes	fi
19290180740Sdes
19291180740Sdes
19292180740Sdes
19293180740Sdes	# Extract the first word of "w", so it can be a program name with args.
19294180740Sdesset dummy w; ac_word=$2
19295197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19296197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19297180740Sdesif test "${ac_cv_path_PROG_W+set}" = set; then
19298197670Sdes  $as_echo_n "(cached) " >&6
19299180740Sdeselse
19300180740Sdes  case $PROG_W in
19301180740Sdes  [\\/]* | ?:[\\/]*)
19302180740Sdes  ac_cv_path_PROG_W="$PROG_W" # Let the user override the test with a path.
19303180740Sdes  ;;
19304180740Sdes  *)
19305180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19306180740Sdesfor as_dir in $PATH
19307180740Sdesdo
19308180740Sdes  IFS=$as_save_IFS
19309180740Sdes  test -z "$as_dir" && as_dir=.
19310180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19311180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19312180740Sdes    ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
19313197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19314180740Sdes    break 2
19315180740Sdes  fi
19316180740Sdesdone
19317180740Sdesdone
19318180740SdesIFS=$as_save_IFS
19319180740Sdes
19320180740Sdes  ;;
19321180740Sdesesac
19322180740Sdesfi
19323180740SdesPROG_W=$ac_cv_path_PROG_W
19324180740Sdesif test -n "$PROG_W"; then
19325197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_W" >&5
19326197670Sdes$as_echo "$PROG_W" >&6; }
19327180740Sdeselse
19328197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19329197670Sdes$as_echo "no" >&6; }
19330180740Sdesfi
19331180740Sdes
19332180740Sdes
19333180740Sdes	if test -z "$PROG_W" ; then
19334180740Sdes		PROG_W="undef"
19335180740Sdes	fi
19336180740Sdes
19337180740Sdes
19338180740Sdes
19339180740Sdes	# Extract the first word of "who", so it can be a program name with args.
19340180740Sdesset dummy who; ac_word=$2
19341197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19342197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19343180740Sdesif test "${ac_cv_path_PROG_WHO+set}" = set; then
19344197670Sdes  $as_echo_n "(cached) " >&6
19345180740Sdeselse
19346180740Sdes  case $PROG_WHO in
19347180740Sdes  [\\/]* | ?:[\\/]*)
19348180740Sdes  ac_cv_path_PROG_WHO="$PROG_WHO" # Let the user override the test with a path.
19349180740Sdes  ;;
19350180740Sdes  *)
19351180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19352180740Sdesfor as_dir in $PATH
19353180740Sdesdo
19354180740Sdes  IFS=$as_save_IFS
19355180740Sdes  test -z "$as_dir" && as_dir=.
19356180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19357180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19358180740Sdes    ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
19359197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19360180740Sdes    break 2
19361180740Sdes  fi
19362180740Sdesdone
19363180740Sdesdone
19364180740SdesIFS=$as_save_IFS
19365180740Sdes
19366180740Sdes  ;;
19367180740Sdesesac
19368180740Sdesfi
19369180740SdesPROG_WHO=$ac_cv_path_PROG_WHO
19370180740Sdesif test -n "$PROG_WHO"; then
19371197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_WHO" >&5
19372197670Sdes$as_echo "$PROG_WHO" >&6; }
19373180740Sdeselse
19374197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19375197670Sdes$as_echo "no" >&6; }
19376180740Sdesfi
19377180740Sdes
19378180740Sdes
19379180740Sdes	if test -z "$PROG_WHO" ; then
19380180740Sdes		PROG_WHO="undef"
19381180740Sdes	fi
19382180740Sdes
19383180740Sdes
19384180740Sdes
19385180740Sdes	# Extract the first word of "last", so it can be a program name with args.
19386180740Sdesset dummy last; ac_word=$2
19387197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19388197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19389180740Sdesif test "${ac_cv_path_PROG_LAST+set}" = set; then
19390197670Sdes  $as_echo_n "(cached) " >&6
19391180740Sdeselse
19392180740Sdes  case $PROG_LAST in
19393180740Sdes  [\\/]* | ?:[\\/]*)
19394180740Sdes  ac_cv_path_PROG_LAST="$PROG_LAST" # Let the user override the test with a path.
19395180740Sdes  ;;
19396180740Sdes  *)
19397180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19398180740Sdesfor as_dir in $PATH
19399180740Sdesdo
19400180740Sdes  IFS=$as_save_IFS
19401180740Sdes  test -z "$as_dir" && as_dir=.
19402180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19403180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19404180740Sdes    ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
19405197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19406180740Sdes    break 2
19407180740Sdes  fi
19408180740Sdesdone
19409180740Sdesdone
19410180740SdesIFS=$as_save_IFS
19411180740Sdes
19412180740Sdes  ;;
19413180740Sdesesac
19414180740Sdesfi
19415180740SdesPROG_LAST=$ac_cv_path_PROG_LAST
19416180740Sdesif test -n "$PROG_LAST"; then
19417197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_LAST" >&5
19418197670Sdes$as_echo "$PROG_LAST" >&6; }
19419180740Sdeselse
19420197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19421197670Sdes$as_echo "no" >&6; }
19422180740Sdesfi
19423180740Sdes
19424180740Sdes
19425180740Sdes	if test -z "$PROG_LAST" ; then
19426180740Sdes		PROG_LAST="undef"
19427180740Sdes	fi
19428180740Sdes
19429180740Sdes
19430180740Sdes
19431180740Sdes	# Extract the first word of "lastlog", so it can be a program name with args.
19432180740Sdesset dummy lastlog; ac_word=$2
19433197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19434197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19435180740Sdesif test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
19436197670Sdes  $as_echo_n "(cached) " >&6
19437180740Sdeselse
19438180740Sdes  case $PROG_LASTLOG in
19439180740Sdes  [\\/]* | ?:[\\/]*)
19440180740Sdes  ac_cv_path_PROG_LASTLOG="$PROG_LASTLOG" # Let the user override the test with a path.
19441180740Sdes  ;;
19442180740Sdes  *)
19443180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19444180740Sdesfor as_dir in $PATH
19445180740Sdesdo
19446180740Sdes  IFS=$as_save_IFS
19447180740Sdes  test -z "$as_dir" && as_dir=.
19448180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19449180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19450180740Sdes    ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
19451197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19452180740Sdes    break 2
19453180740Sdes  fi
19454180740Sdesdone
19455180740Sdesdone
19456180740SdesIFS=$as_save_IFS
19457180740Sdes
19458180740Sdes  ;;
19459180740Sdesesac
19460180740Sdesfi
19461180740SdesPROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
19462180740Sdesif test -n "$PROG_LASTLOG"; then
19463197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
19464197670Sdes$as_echo "$PROG_LASTLOG" >&6; }
19465180740Sdeselse
19466197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19467197670Sdes$as_echo "no" >&6; }
19468180740Sdesfi
19469180740Sdes
19470180740Sdes
19471180740Sdes	if test -z "$PROG_LASTLOG" ; then
19472180740Sdes		PROG_LASTLOG="undef"
19473180740Sdes	fi
19474180740Sdes
19475180740Sdes
19476180740Sdes
19477180740Sdes	# Extract the first word of "df", so it can be a program name with args.
19478180740Sdesset dummy df; ac_word=$2
19479197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19480197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19481180740Sdesif test "${ac_cv_path_PROG_DF+set}" = set; then
19482197670Sdes  $as_echo_n "(cached) " >&6
19483180740Sdeselse
19484180740Sdes  case $PROG_DF in
19485180740Sdes  [\\/]* | ?:[\\/]*)
19486180740Sdes  ac_cv_path_PROG_DF="$PROG_DF" # Let the user override the test with a path.
19487180740Sdes  ;;
19488180740Sdes  *)
19489180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19490180740Sdesfor as_dir in $PATH
19491180740Sdesdo
19492180740Sdes  IFS=$as_save_IFS
19493180740Sdes  test -z "$as_dir" && as_dir=.
19494180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19495180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19496180740Sdes    ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
19497197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19498180740Sdes    break 2
19499180740Sdes  fi
19500180740Sdesdone
19501180740Sdesdone
19502180740SdesIFS=$as_save_IFS
19503180740Sdes
19504180740Sdes  ;;
19505180740Sdesesac
19506180740Sdesfi
19507180740SdesPROG_DF=$ac_cv_path_PROG_DF
19508180740Sdesif test -n "$PROG_DF"; then
19509197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_DF" >&5
19510197670Sdes$as_echo "$PROG_DF" >&6; }
19511180740Sdeselse
19512197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19513197670Sdes$as_echo "no" >&6; }
19514180740Sdesfi
19515180740Sdes
19516180740Sdes
19517180740Sdes	if test -z "$PROG_DF" ; then
19518180740Sdes		PROG_DF="undef"
19519180740Sdes	fi
19520180740Sdes
19521180740Sdes
19522180740Sdes
19523180740Sdes	# Extract the first word of "vmstat", so it can be a program name with args.
19524180740Sdesset dummy vmstat; ac_word=$2
19525197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19526197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19527180740Sdesif test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
19528197670Sdes  $as_echo_n "(cached) " >&6
19529180740Sdeselse
19530180740Sdes  case $PROG_VMSTAT in
19531180740Sdes  [\\/]* | ?:[\\/]*)
19532180740Sdes  ac_cv_path_PROG_VMSTAT="$PROG_VMSTAT" # Let the user override the test with a path.
19533180740Sdes  ;;
19534180740Sdes  *)
19535180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19536180740Sdesfor as_dir in $PATH
19537180740Sdesdo
19538180740Sdes  IFS=$as_save_IFS
19539180740Sdes  test -z "$as_dir" && as_dir=.
19540180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19541180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19542180740Sdes    ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
19543197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19544180740Sdes    break 2
19545180740Sdes  fi
19546180740Sdesdone
19547180740Sdesdone
19548180740SdesIFS=$as_save_IFS
19549180740Sdes
19550180740Sdes  ;;
19551180740Sdesesac
19552180740Sdesfi
19553180740SdesPROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
19554180740Sdesif test -n "$PROG_VMSTAT"; then
19555197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
19556197670Sdes$as_echo "$PROG_VMSTAT" >&6; }
19557180740Sdeselse
19558197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19559197670Sdes$as_echo "no" >&6; }
19560180740Sdesfi
19561180740Sdes
19562180740Sdes
19563180740Sdes	if test -z "$PROG_VMSTAT" ; then
19564180740Sdes		PROG_VMSTAT="undef"
19565180740Sdes	fi
19566180740Sdes
19567180740Sdes
19568180740Sdes
19569180740Sdes	# Extract the first word of "uptime", so it can be a program name with args.
19570180740Sdesset dummy uptime; ac_word=$2
19571197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19572197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19573180740Sdesif test "${ac_cv_path_PROG_UPTIME+set}" = set; then
19574197670Sdes  $as_echo_n "(cached) " >&6
19575180740Sdeselse
19576180740Sdes  case $PROG_UPTIME in
19577180740Sdes  [\\/]* | ?:[\\/]*)
19578180740Sdes  ac_cv_path_PROG_UPTIME="$PROG_UPTIME" # Let the user override the test with a path.
19579180740Sdes  ;;
19580180740Sdes  *)
19581180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19582180740Sdesfor as_dir in $PATH
19583180740Sdesdo
19584180740Sdes  IFS=$as_save_IFS
19585180740Sdes  test -z "$as_dir" && as_dir=.
19586180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19587180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19588180740Sdes    ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
19589197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19590180740Sdes    break 2
19591180740Sdes  fi
19592180740Sdesdone
19593180740Sdesdone
19594180740SdesIFS=$as_save_IFS
19595180740Sdes
19596180740Sdes  ;;
19597180740Sdesesac
19598180740Sdesfi
19599180740SdesPROG_UPTIME=$ac_cv_path_PROG_UPTIME
19600180740Sdesif test -n "$PROG_UPTIME"; then
19601197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
19602197670Sdes$as_echo "$PROG_UPTIME" >&6; }
19603180740Sdeselse
19604197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19605197670Sdes$as_echo "no" >&6; }
19606180740Sdesfi
19607180740Sdes
19608180740Sdes
19609180740Sdes	if test -z "$PROG_UPTIME" ; then
19610180740Sdes		PROG_UPTIME="undef"
19611180740Sdes	fi
19612180740Sdes
19613180740Sdes
19614180740Sdes
19615180740Sdes	# Extract the first word of "ipcs", so it can be a program name with args.
19616180740Sdesset dummy ipcs; ac_word=$2
19617197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19618197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19619180740Sdesif test "${ac_cv_path_PROG_IPCS+set}" = set; then
19620197670Sdes  $as_echo_n "(cached) " >&6
19621180740Sdeselse
19622180740Sdes  case $PROG_IPCS in
19623180740Sdes  [\\/]* | ?:[\\/]*)
19624180740Sdes  ac_cv_path_PROG_IPCS="$PROG_IPCS" # Let the user override the test with a path.
19625180740Sdes  ;;
19626180740Sdes  *)
19627180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19628180740Sdesfor as_dir in $PATH
19629180740Sdesdo
19630180740Sdes  IFS=$as_save_IFS
19631180740Sdes  test -z "$as_dir" && as_dir=.
19632180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19633180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19634180740Sdes    ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
19635197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19636180740Sdes    break 2
19637180740Sdes  fi
19638180740Sdesdone
19639180740Sdesdone
19640180740SdesIFS=$as_save_IFS
19641180740Sdes
19642180740Sdes  ;;
19643180740Sdesesac
19644180740Sdesfi
19645180740SdesPROG_IPCS=$ac_cv_path_PROG_IPCS
19646180740Sdesif test -n "$PROG_IPCS"; then
19647197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
19648197670Sdes$as_echo "$PROG_IPCS" >&6; }
19649180740Sdeselse
19650197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19651197670Sdes$as_echo "no" >&6; }
19652180740Sdesfi
19653180740Sdes
19654180740Sdes
19655180740Sdes	if test -z "$PROG_IPCS" ; then
19656180740Sdes		PROG_IPCS="undef"
19657180740Sdes	fi
19658180740Sdes
19659180740Sdes
19660180740Sdes
19661180740Sdes	# Extract the first word of "tail", so it can be a program name with args.
19662180740Sdesset dummy tail; ac_word=$2
19663197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
19664197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
19665180740Sdesif test "${ac_cv_path_PROG_TAIL+set}" = set; then
19666197670Sdes  $as_echo_n "(cached) " >&6
19667180740Sdeselse
19668180740Sdes  case $PROG_TAIL in
19669180740Sdes  [\\/]* | ?:[\\/]*)
19670180740Sdes  ac_cv_path_PROG_TAIL="$PROG_TAIL" # Let the user override the test with a path.
19671180740Sdes  ;;
19672180740Sdes  *)
19673180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19674180740Sdesfor as_dir in $PATH
19675180740Sdesdo
19676180740Sdes  IFS=$as_save_IFS
19677180740Sdes  test -z "$as_dir" && as_dir=.
19678180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
19679180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
19680180740Sdes    ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
19681197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
19682180740Sdes    break 2
19683180740Sdes  fi
19684180740Sdesdone
19685180740Sdesdone
19686180740SdesIFS=$as_save_IFS
19687180740Sdes
19688180740Sdes  ;;
19689180740Sdesesac
19690180740Sdesfi
19691180740SdesPROG_TAIL=$ac_cv_path_PROG_TAIL
19692180740Sdesif test -n "$PROG_TAIL"; then
19693197670Sdes  { $as_echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
19694197670Sdes$as_echo "$PROG_TAIL" >&6; }
19695180740Sdeselse
19696197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
19697197670Sdes$as_echo "no" >&6; }
19698180740Sdesfi
19699180740Sdes
19700180740Sdes
19701180740Sdes	if test -z "$PROG_TAIL" ; then
19702180740Sdes		PROG_TAIL="undef"
19703180740Sdes	fi
19704180740Sdes
19705180740Sdes
19706180740Sdes# restore PATH
19707180740SdesPATH=$OPATH
19708180740Sdes
19709180740Sdes# Where does ssh-rand-helper get its randomness from?
19710180740SdesINSTALL_SSH_PRNG_CMDS=""
19711180740Sdesif test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
19712180740Sdes	if test ! -z "$PRNGD_PORT" ; then
19713180740Sdes		RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT"
19714180740Sdes	elif test ! -z "$PRNGD_SOCKET" ; then
19715180740Sdes		RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\""
19716180740Sdes	else
19717180740Sdes		RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)"
19718180740Sdes		RAND_HELPER_CMDHASH=yes
19719180740Sdes		INSTALL_SSH_PRNG_CMDS="yes"
19720180740Sdes	fi
19721180740Sdesfi
19722180740Sdes
19723180740Sdes
19724180740Sdes
19725180740Sdes# Cheap hack to ensure NEWS-OS libraries are arranged right.
19726180740Sdesif test ! -z "$SONY" ; then
19727180740Sdes  LIBS="$LIBS -liberty";
19728180740Sdesfi
19729180740Sdes
19730180740Sdes# Check for  long long datatypes
19731197670Sdes{ $as_echo "$as_me:$LINENO: checking for long long" >&5
19732197670Sdes$as_echo_n "checking for long long... " >&6; }
19733180740Sdesif test "${ac_cv_type_long_long+set}" = set; then
19734197670Sdes  $as_echo_n "(cached) " >&6
19735180740Sdeselse
19736197670Sdes  ac_cv_type_long_long=no
19737197670Sdescat >conftest.$ac_ext <<_ACEOF
19738197670Sdes/* confdefs.h.  */
19739197670Sdes_ACEOF
19740197670Sdescat confdefs.h >>conftest.$ac_ext
19741197670Sdescat >>conftest.$ac_ext <<_ACEOF
19742197670Sdes/* end confdefs.h.  */
19743197670Sdes$ac_includes_default
19744197670Sdesint
19745197670Sdesmain ()
19746197670Sdes{
19747197670Sdesif (sizeof (long long))
19748197670Sdes       return 0;
19749197670Sdes  ;
19750197670Sdes  return 0;
19751197670Sdes}
19752197670Sdes_ACEOF
19753197670Sdesrm -f conftest.$ac_objext
19754197670Sdesif { (ac_try="$ac_compile"
19755197670Sdescase "(($ac_try" in
19756197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19757197670Sdes  *) ac_try_echo=$ac_try;;
19758197670Sdesesac
19759197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19760197670Sdes$as_echo "$ac_try_echo") >&5
19761197670Sdes  (eval "$ac_compile") 2>conftest.er1
19762197670Sdes  ac_status=$?
19763197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
19764197670Sdes  rm -f conftest.er1
19765197670Sdes  cat conftest.err >&5
19766197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19767197670Sdes  (exit $ac_status); } && {
19768197670Sdes	 test -z "$ac_c_werror_flag" ||
19769197670Sdes	 test ! -s conftest.err
19770197670Sdes       } && test -s conftest.$ac_objext; then
19771180740Sdes  cat >conftest.$ac_ext <<_ACEOF
19772180740Sdes/* confdefs.h.  */
19773180740Sdes_ACEOF
19774180740Sdescat confdefs.h >>conftest.$ac_ext
19775180740Sdescat >>conftest.$ac_ext <<_ACEOF
19776180740Sdes/* end confdefs.h.  */
19777180740Sdes$ac_includes_default
19778180740Sdesint
19779180740Sdesmain ()
19780180740Sdes{
19781197670Sdesif (sizeof ((long long)))
19782197670Sdes	  return 0;
19783180740Sdes  ;
19784180740Sdes  return 0;
19785180740Sdes}
19786180740Sdes_ACEOF
19787180740Sdesrm -f conftest.$ac_objext
19788180740Sdesif { (ac_try="$ac_compile"
19789180740Sdescase "(($ac_try" in
19790180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19791180740Sdes  *) ac_try_echo=$ac_try;;
19792180740Sdesesac
19793197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19794197670Sdes$as_echo "$ac_try_echo") >&5
19795180740Sdes  (eval "$ac_compile") 2>conftest.er1
19796180740Sdes  ac_status=$?
19797180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
19798180740Sdes  rm -f conftest.er1
19799180740Sdes  cat conftest.err >&5
19800197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19801180740Sdes  (exit $ac_status); } && {
19802180740Sdes	 test -z "$ac_c_werror_flag" ||
19803180740Sdes	 test ! -s conftest.err
19804180740Sdes       } && test -s conftest.$ac_objext; then
19805197670Sdes  :
19806180740Sdeselse
19807197670Sdes  $as_echo "$as_me: failed program was:" >&5
19808180740Sdessed 's/^/| /' conftest.$ac_ext >&5
19809180740Sdes
19810197670Sdes	ac_cv_type_long_long=yes
19811180740Sdesfi
19812180740Sdes
19813180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19814197670Sdeselse
19815197670Sdes  $as_echo "$as_me: failed program was:" >&5
19816197670Sdessed 's/^/| /' conftest.$ac_ext >&5
19817197670Sdes
19818197670Sdes
19819180740Sdesfi
19820197670Sdes
19821197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19822197670Sdesfi
19823197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5
19824197670Sdes$as_echo "$ac_cv_type_long_long" >&6; }
19825180740Sdesif test $ac_cv_type_long_long = yes; then
19826180740Sdes
19827180740Sdescat >>confdefs.h <<_ACEOF
19828180740Sdes#define HAVE_LONG_LONG 1
19829180740Sdes_ACEOF
19830180740Sdes
19831180740Sdes
19832180740Sdesfi
19833197670Sdes{ $as_echo "$as_me:$LINENO: checking for unsigned long long" >&5
19834197670Sdes$as_echo_n "checking for unsigned long long... " >&6; }
19835180740Sdesif test "${ac_cv_type_unsigned_long_long+set}" = set; then
19836197670Sdes  $as_echo_n "(cached) " >&6
19837180740Sdeselse
19838197670Sdes  ac_cv_type_unsigned_long_long=no
19839197670Sdescat >conftest.$ac_ext <<_ACEOF
19840197670Sdes/* confdefs.h.  */
19841197670Sdes_ACEOF
19842197670Sdescat confdefs.h >>conftest.$ac_ext
19843197670Sdescat >>conftest.$ac_ext <<_ACEOF
19844197670Sdes/* end confdefs.h.  */
19845197670Sdes$ac_includes_default
19846197670Sdesint
19847197670Sdesmain ()
19848197670Sdes{
19849197670Sdesif (sizeof (unsigned long long))
19850197670Sdes       return 0;
19851197670Sdes  ;
19852197670Sdes  return 0;
19853197670Sdes}
19854197670Sdes_ACEOF
19855197670Sdesrm -f conftest.$ac_objext
19856197670Sdesif { (ac_try="$ac_compile"
19857197670Sdescase "(($ac_try" in
19858197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19859197670Sdes  *) ac_try_echo=$ac_try;;
19860197670Sdesesac
19861197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19862197670Sdes$as_echo "$ac_try_echo") >&5
19863197670Sdes  (eval "$ac_compile") 2>conftest.er1
19864197670Sdes  ac_status=$?
19865197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
19866197670Sdes  rm -f conftest.er1
19867197670Sdes  cat conftest.err >&5
19868197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19869197670Sdes  (exit $ac_status); } && {
19870197670Sdes	 test -z "$ac_c_werror_flag" ||
19871197670Sdes	 test ! -s conftest.err
19872197670Sdes       } && test -s conftest.$ac_objext; then
19873180740Sdes  cat >conftest.$ac_ext <<_ACEOF
19874180740Sdes/* confdefs.h.  */
19875180740Sdes_ACEOF
19876180740Sdescat confdefs.h >>conftest.$ac_ext
19877180740Sdescat >>conftest.$ac_ext <<_ACEOF
19878180740Sdes/* end confdefs.h.  */
19879180740Sdes$ac_includes_default
19880180740Sdesint
19881180740Sdesmain ()
19882180740Sdes{
19883197670Sdesif (sizeof ((unsigned long long)))
19884197670Sdes	  return 0;
19885180740Sdes  ;
19886180740Sdes  return 0;
19887180740Sdes}
19888180740Sdes_ACEOF
19889180740Sdesrm -f conftest.$ac_objext
19890180740Sdesif { (ac_try="$ac_compile"
19891180740Sdescase "(($ac_try" in
19892180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19893180740Sdes  *) ac_try_echo=$ac_try;;
19894180740Sdesesac
19895197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19896197670Sdes$as_echo "$ac_try_echo") >&5
19897180740Sdes  (eval "$ac_compile") 2>conftest.er1
19898180740Sdes  ac_status=$?
19899180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
19900180740Sdes  rm -f conftest.er1
19901180740Sdes  cat conftest.err >&5
19902197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19903180740Sdes  (exit $ac_status); } && {
19904180740Sdes	 test -z "$ac_c_werror_flag" ||
19905180740Sdes	 test ! -s conftest.err
19906180740Sdes       } && test -s conftest.$ac_objext; then
19907197670Sdes  :
19908180740Sdeselse
19909197670Sdes  $as_echo "$as_me: failed program was:" >&5
19910180740Sdessed 's/^/| /' conftest.$ac_ext >&5
19911180740Sdes
19912197670Sdes	ac_cv_type_unsigned_long_long=yes
19913180740Sdesfi
19914180740Sdes
19915180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19916197670Sdeselse
19917197670Sdes  $as_echo "$as_me: failed program was:" >&5
19918197670Sdessed 's/^/| /' conftest.$ac_ext >&5
19919197670Sdes
19920197670Sdes
19921180740Sdesfi
19922197670Sdes
19923197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19924197670Sdesfi
19925197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5
19926197670Sdes$as_echo "$ac_cv_type_unsigned_long_long" >&6; }
19927180740Sdesif test $ac_cv_type_unsigned_long_long = yes; then
19928180740Sdes
19929180740Sdescat >>confdefs.h <<_ACEOF
19930180740Sdes#define HAVE_UNSIGNED_LONG_LONG 1
19931180740Sdes_ACEOF
19932180740Sdes
19933180740Sdes
19934180740Sdesfi
19935197670Sdes{ $as_echo "$as_me:$LINENO: checking for long double" >&5
19936197670Sdes$as_echo_n "checking for long double... " >&6; }
19937180740Sdesif test "${ac_cv_type_long_double+set}" = set; then
19938197670Sdes  $as_echo_n "(cached) " >&6
19939180740Sdeselse
19940197670Sdes  ac_cv_type_long_double=no
19941197670Sdescat >conftest.$ac_ext <<_ACEOF
19942180740Sdes/* confdefs.h.  */
19943180740Sdes_ACEOF
19944180740Sdescat confdefs.h >>conftest.$ac_ext
19945180740Sdescat >>conftest.$ac_ext <<_ACEOF
19946180740Sdes/* end confdefs.h.  */
19947180740Sdes$ac_includes_default
19948180740Sdesint
19949180740Sdesmain ()
19950180740Sdes{
19951197670Sdesif (sizeof (long double))
19952197670Sdes       return 0;
19953180740Sdes  ;
19954180740Sdes  return 0;
19955180740Sdes}
19956180740Sdes_ACEOF
19957180740Sdesrm -f conftest.$ac_objext
19958180740Sdesif { (ac_try="$ac_compile"
19959180740Sdescase "(($ac_try" in
19960180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19961180740Sdes  *) ac_try_echo=$ac_try;;
19962180740Sdesesac
19963197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19964197670Sdes$as_echo "$ac_try_echo") >&5
19965180740Sdes  (eval "$ac_compile") 2>conftest.er1
19966180740Sdes  ac_status=$?
19967180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
19968180740Sdes  rm -f conftest.er1
19969180740Sdes  cat conftest.err >&5
19970197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19971180740Sdes  (exit $ac_status); } && {
19972180740Sdes	 test -z "$ac_c_werror_flag" ||
19973180740Sdes	 test ! -s conftest.err
19974180740Sdes       } && test -s conftest.$ac_objext; then
19975180740Sdes  cat >conftest.$ac_ext <<_ACEOF
19976180740Sdes/* confdefs.h.  */
19977180740Sdes_ACEOF
19978180740Sdescat confdefs.h >>conftest.$ac_ext
19979180740Sdescat >>conftest.$ac_ext <<_ACEOF
19980180740Sdes/* end confdefs.h.  */
19981180740Sdes$ac_includes_default
19982180740Sdesint
19983180740Sdesmain ()
19984180740Sdes{
19985197670Sdesif (sizeof ((long double)))
19986197670Sdes	  return 0;
19987180740Sdes  ;
19988180740Sdes  return 0;
19989180740Sdes}
19990180740Sdes_ACEOF
19991180740Sdesrm -f conftest.$ac_objext
19992180740Sdesif { (ac_try="$ac_compile"
19993180740Sdescase "(($ac_try" in
19994180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19995180740Sdes  *) ac_try_echo=$ac_try;;
19996180740Sdesesac
19997197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19998197670Sdes$as_echo "$ac_try_echo") >&5
19999180740Sdes  (eval "$ac_compile") 2>conftest.er1
20000180740Sdes  ac_status=$?
20001180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20002180740Sdes  rm -f conftest.er1
20003180740Sdes  cat conftest.err >&5
20004197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20005180740Sdes  (exit $ac_status); } && {
20006180740Sdes	 test -z "$ac_c_werror_flag" ||
20007180740Sdes	 test ! -s conftest.err
20008180740Sdes       } && test -s conftest.$ac_objext; then
20009197670Sdes  :
20010180740Sdeselse
20011197670Sdes  $as_echo "$as_me: failed program was:" >&5
20012180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20013180740Sdes
20014197670Sdes	ac_cv_type_long_double=yes
20015180740Sdesfi
20016180740Sdes
20017180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20018197670Sdeselse
20019197670Sdes  $as_echo "$as_me: failed program was:" >&5
20020197670Sdessed 's/^/| /' conftest.$ac_ext >&5
20021197670Sdes
20022197670Sdes
20023180740Sdesfi
20024180740Sdes
20025197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20026197670Sdesfi
20027197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5
20028197670Sdes$as_echo "$ac_cv_type_long_double" >&6; }
20029197670Sdesif test $ac_cv_type_long_double = yes; then
20030197670Sdes
20031197670Sdescat >>confdefs.h <<_ACEOF
20032197670Sdes#define HAVE_LONG_DOUBLE 1
20033197670Sdes_ACEOF
20034197670Sdes
20035197670Sdes
20036197670Sdesfi
20037197670Sdes
20038197670Sdes
20039197670Sdes# Check datatype sizes
20040180740Sdes# The cast to long int works around a bug in the HP C Compiler
20041180740Sdes# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20042180740Sdes# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20043180740Sdes# This bug is HP SR number 8606223364.
20044197670Sdes{ $as_echo "$as_me:$LINENO: checking size of char" >&5
20045197670Sdes$as_echo_n "checking size of char... " >&6; }
20046180740Sdesif test "${ac_cv_sizeof_char+set}" = set; then
20047197670Sdes  $as_echo_n "(cached) " >&6
20048180740Sdeselse
20049180740Sdes  if test "$cross_compiling" = yes; then
20050180740Sdes  # Depending upon the size, compute the lo and hi bounds.
20051180740Sdescat >conftest.$ac_ext <<_ACEOF
20052180740Sdes/* confdefs.h.  */
20053180740Sdes_ACEOF
20054180740Sdescat confdefs.h >>conftest.$ac_ext
20055180740Sdescat >>conftest.$ac_ext <<_ACEOF
20056180740Sdes/* end confdefs.h.  */
20057180740Sdes$ac_includes_default
20058180740Sdesint
20059180740Sdesmain ()
20060180740Sdes{
20061197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (char))) >= 0)];
20062180740Sdestest_array [0] = 0
20063180740Sdes
20064180740Sdes  ;
20065180740Sdes  return 0;
20066180740Sdes}
20067180740Sdes_ACEOF
20068180740Sdesrm -f conftest.$ac_objext
20069180740Sdesif { (ac_try="$ac_compile"
20070180740Sdescase "(($ac_try" in
20071180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20072180740Sdes  *) ac_try_echo=$ac_try;;
20073180740Sdesesac
20074197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20075197670Sdes$as_echo "$ac_try_echo") >&5
20076180740Sdes  (eval "$ac_compile") 2>conftest.er1
20077180740Sdes  ac_status=$?
20078180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20079180740Sdes  rm -f conftest.er1
20080180740Sdes  cat conftest.err >&5
20081197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20082180740Sdes  (exit $ac_status); } && {
20083180740Sdes	 test -z "$ac_c_werror_flag" ||
20084180740Sdes	 test ! -s conftest.err
20085180740Sdes       } && test -s conftest.$ac_objext; then
20086180740Sdes  ac_lo=0 ac_mid=0
20087180740Sdes  while :; do
20088180740Sdes    cat >conftest.$ac_ext <<_ACEOF
20089180740Sdes/* confdefs.h.  */
20090180740Sdes_ACEOF
20091180740Sdescat confdefs.h >>conftest.$ac_ext
20092180740Sdescat >>conftest.$ac_ext <<_ACEOF
20093180740Sdes/* end confdefs.h.  */
20094180740Sdes$ac_includes_default
20095180740Sdesint
20096180740Sdesmain ()
20097180740Sdes{
20098197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (char))) <= $ac_mid)];
20099180740Sdestest_array [0] = 0
20100180740Sdes
20101180740Sdes  ;
20102180740Sdes  return 0;
20103180740Sdes}
20104180740Sdes_ACEOF
20105180740Sdesrm -f conftest.$ac_objext
20106180740Sdesif { (ac_try="$ac_compile"
20107180740Sdescase "(($ac_try" in
20108180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20109180740Sdes  *) ac_try_echo=$ac_try;;
20110180740Sdesesac
20111197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20112197670Sdes$as_echo "$ac_try_echo") >&5
20113180740Sdes  (eval "$ac_compile") 2>conftest.er1
20114180740Sdes  ac_status=$?
20115180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20116180740Sdes  rm -f conftest.er1
20117180740Sdes  cat conftest.err >&5
20118197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20119180740Sdes  (exit $ac_status); } && {
20120180740Sdes	 test -z "$ac_c_werror_flag" ||
20121180740Sdes	 test ! -s conftest.err
20122180740Sdes       } && test -s conftest.$ac_objext; then
20123180740Sdes  ac_hi=$ac_mid; break
20124180740Sdeselse
20125197670Sdes  $as_echo "$as_me: failed program was:" >&5
20126180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20127180740Sdes
20128180740Sdes	ac_lo=`expr $ac_mid + 1`
20129180740Sdes			if test $ac_lo -le $ac_mid; then
20130180740Sdes			  ac_lo= ac_hi=
20131180740Sdes			  break
20132180740Sdes			fi
20133180740Sdes			ac_mid=`expr 2 '*' $ac_mid + 1`
20134180740Sdesfi
20135180740Sdes
20136180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20137180740Sdes  done
20138180740Sdeselse
20139197670Sdes  $as_echo "$as_me: failed program was:" >&5
20140180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20141180740Sdes
20142180740Sdes	cat >conftest.$ac_ext <<_ACEOF
20143180740Sdes/* confdefs.h.  */
20144180740Sdes_ACEOF
20145180740Sdescat confdefs.h >>conftest.$ac_ext
20146180740Sdescat >>conftest.$ac_ext <<_ACEOF
20147180740Sdes/* end confdefs.h.  */
20148180740Sdes$ac_includes_default
20149180740Sdesint
20150180740Sdesmain ()
20151180740Sdes{
20152197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (char))) < 0)];
20153180740Sdestest_array [0] = 0
20154180740Sdes
20155180740Sdes  ;
20156180740Sdes  return 0;
20157180740Sdes}
20158180740Sdes_ACEOF
20159180740Sdesrm -f conftest.$ac_objext
20160180740Sdesif { (ac_try="$ac_compile"
20161180740Sdescase "(($ac_try" in
20162180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20163180740Sdes  *) ac_try_echo=$ac_try;;
20164180740Sdesesac
20165197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20166197670Sdes$as_echo "$ac_try_echo") >&5
20167180740Sdes  (eval "$ac_compile") 2>conftest.er1
20168180740Sdes  ac_status=$?
20169180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20170180740Sdes  rm -f conftest.er1
20171180740Sdes  cat conftest.err >&5
20172197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20173180740Sdes  (exit $ac_status); } && {
20174180740Sdes	 test -z "$ac_c_werror_flag" ||
20175180740Sdes	 test ! -s conftest.err
20176180740Sdes       } && test -s conftest.$ac_objext; then
20177180740Sdes  ac_hi=-1 ac_mid=-1
20178180740Sdes  while :; do
20179180740Sdes    cat >conftest.$ac_ext <<_ACEOF
20180180740Sdes/* confdefs.h.  */
20181180740Sdes_ACEOF
20182180740Sdescat confdefs.h >>conftest.$ac_ext
20183180740Sdescat >>conftest.$ac_ext <<_ACEOF
20184180740Sdes/* end confdefs.h.  */
20185180740Sdes$ac_includes_default
20186180740Sdesint
20187180740Sdesmain ()
20188180740Sdes{
20189197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (char))) >= $ac_mid)];
20190180740Sdestest_array [0] = 0
20191180740Sdes
20192180740Sdes  ;
20193180740Sdes  return 0;
20194180740Sdes}
20195180740Sdes_ACEOF
20196180740Sdesrm -f conftest.$ac_objext
20197180740Sdesif { (ac_try="$ac_compile"
20198180740Sdescase "(($ac_try" in
20199180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20200180740Sdes  *) ac_try_echo=$ac_try;;
20201180740Sdesesac
20202197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20203197670Sdes$as_echo "$ac_try_echo") >&5
20204180740Sdes  (eval "$ac_compile") 2>conftest.er1
20205180740Sdes  ac_status=$?
20206180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20207180740Sdes  rm -f conftest.er1
20208180740Sdes  cat conftest.err >&5
20209197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20210180740Sdes  (exit $ac_status); } && {
20211180740Sdes	 test -z "$ac_c_werror_flag" ||
20212180740Sdes	 test ! -s conftest.err
20213180740Sdes       } && test -s conftest.$ac_objext; then
20214180740Sdes  ac_lo=$ac_mid; break
20215180740Sdeselse
20216197670Sdes  $as_echo "$as_me: failed program was:" >&5
20217180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20218180740Sdes
20219180740Sdes	ac_hi=`expr '(' $ac_mid ')' - 1`
20220180740Sdes			if test $ac_mid -le $ac_hi; then
20221180740Sdes			  ac_lo= ac_hi=
20222180740Sdes			  break
20223180740Sdes			fi
20224180740Sdes			ac_mid=`expr 2 '*' $ac_mid`
20225180740Sdesfi
20226180740Sdes
20227180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20228180740Sdes  done
20229180740Sdeselse
20230197670Sdes  $as_echo "$as_me: failed program was:" >&5
20231180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20232180740Sdes
20233180740Sdes	ac_lo= ac_hi=
20234180740Sdesfi
20235180740Sdes
20236180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20237180740Sdesfi
20238180740Sdes
20239180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20240180740Sdes# Binary search between lo and hi bounds.
20241180740Sdeswhile test "x$ac_lo" != "x$ac_hi"; do
20242180740Sdes  ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
20243180740Sdes  cat >conftest.$ac_ext <<_ACEOF
20244180740Sdes/* confdefs.h.  */
20245180740Sdes_ACEOF
20246180740Sdescat confdefs.h >>conftest.$ac_ext
20247180740Sdescat >>conftest.$ac_ext <<_ACEOF
20248180740Sdes/* end confdefs.h.  */
20249180740Sdes$ac_includes_default
20250180740Sdesint
20251180740Sdesmain ()
20252180740Sdes{
20253197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (char))) <= $ac_mid)];
20254180740Sdestest_array [0] = 0
20255180740Sdes
20256180740Sdes  ;
20257180740Sdes  return 0;
20258180740Sdes}
20259180740Sdes_ACEOF
20260180740Sdesrm -f conftest.$ac_objext
20261180740Sdesif { (ac_try="$ac_compile"
20262180740Sdescase "(($ac_try" in
20263180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20264180740Sdes  *) ac_try_echo=$ac_try;;
20265180740Sdesesac
20266197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20267197670Sdes$as_echo "$ac_try_echo") >&5
20268180740Sdes  (eval "$ac_compile") 2>conftest.er1
20269180740Sdes  ac_status=$?
20270180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20271180740Sdes  rm -f conftest.er1
20272180740Sdes  cat conftest.err >&5
20273197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20274180740Sdes  (exit $ac_status); } && {
20275180740Sdes	 test -z "$ac_c_werror_flag" ||
20276180740Sdes	 test ! -s conftest.err
20277180740Sdes       } && test -s conftest.$ac_objext; then
20278180740Sdes  ac_hi=$ac_mid
20279180740Sdeselse
20280197670Sdes  $as_echo "$as_me: failed program was:" >&5
20281180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20282180740Sdes
20283180740Sdes	ac_lo=`expr '(' $ac_mid ')' + 1`
20284180740Sdesfi
20285180740Sdes
20286180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20287180740Sdesdone
20288180740Sdescase $ac_lo in
20289180740Sdes?*) ac_cv_sizeof_char=$ac_lo;;
20290180740Sdes'') if test "$ac_cv_type_char" = yes; then
20291197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (char)
20292180740SdesSee \`config.log' for more details." >&5
20293197670Sdes$as_echo "$as_me: error: cannot compute sizeof (char)
20294180740SdesSee \`config.log' for more details." >&2;}
20295180740Sdes   { (exit 77); exit 77; }; }
20296180740Sdes   else
20297180740Sdes     ac_cv_sizeof_char=0
20298180740Sdes   fi ;;
20299180740Sdesesac
20300180740Sdeselse
20301180740Sdes  cat >conftest.$ac_ext <<_ACEOF
20302180740Sdes/* confdefs.h.  */
20303180740Sdes_ACEOF
20304180740Sdescat confdefs.h >>conftest.$ac_ext
20305180740Sdescat >>conftest.$ac_ext <<_ACEOF
20306180740Sdes/* end confdefs.h.  */
20307180740Sdes$ac_includes_default
20308197670Sdesstatic long int longval () { return (long int) (sizeof (char)); }
20309197670Sdesstatic unsigned long int ulongval () { return (long int) (sizeof (char)); }
20310180740Sdes#include <stdio.h>
20311180740Sdes#include <stdlib.h>
20312180740Sdesint
20313180740Sdesmain ()
20314180740Sdes{
20315180740Sdes
20316180740Sdes  FILE *f = fopen ("conftest.val", "w");
20317180740Sdes  if (! f)
20318180740Sdes    return 1;
20319197670Sdes  if (((long int) (sizeof (char))) < 0)
20320180740Sdes    {
20321180740Sdes      long int i = longval ();
20322197670Sdes      if (i != ((long int) (sizeof (char))))
20323180740Sdes	return 1;
20324197670Sdes      fprintf (f, "%ld", i);
20325180740Sdes    }
20326180740Sdes  else
20327180740Sdes    {
20328180740Sdes      unsigned long int i = ulongval ();
20329197670Sdes      if (i != ((long int) (sizeof (char))))
20330180740Sdes	return 1;
20331197670Sdes      fprintf (f, "%lu", i);
20332180740Sdes    }
20333197670Sdes  /* Do not output a trailing newline, as this causes \r\n confusion
20334197670Sdes     on some platforms.  */
20335180740Sdes  return ferror (f) || fclose (f) != 0;
20336180740Sdes
20337180740Sdes  ;
20338180740Sdes  return 0;
20339180740Sdes}
20340180740Sdes_ACEOF
20341180740Sdesrm -f conftest$ac_exeext
20342180740Sdesif { (ac_try="$ac_link"
20343180740Sdescase "(($ac_try" in
20344180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20345180740Sdes  *) ac_try_echo=$ac_try;;
20346180740Sdesesac
20347197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20348197670Sdes$as_echo "$ac_try_echo") >&5
20349180740Sdes  (eval "$ac_link") 2>&5
20350180740Sdes  ac_status=$?
20351197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20352180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20353180740Sdes  { (case "(($ac_try" in
20354180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20355180740Sdes  *) ac_try_echo=$ac_try;;
20356180740Sdesesac
20357197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20358197670Sdes$as_echo "$ac_try_echo") >&5
20359180740Sdes  (eval "$ac_try") 2>&5
20360180740Sdes  ac_status=$?
20361197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20362180740Sdes  (exit $ac_status); }; }; then
20363180740Sdes  ac_cv_sizeof_char=`cat conftest.val`
20364180740Sdeselse
20365197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
20366197670Sdes$as_echo "$as_me: failed program was:" >&5
20367180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20368180740Sdes
20369180740Sdes( exit $ac_status )
20370180740Sdesif test "$ac_cv_type_char" = yes; then
20371197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (char)
20372180740SdesSee \`config.log' for more details." >&5
20373197670Sdes$as_echo "$as_me: error: cannot compute sizeof (char)
20374180740SdesSee \`config.log' for more details." >&2;}
20375180740Sdes   { (exit 77); exit 77; }; }
20376180740Sdes   else
20377180740Sdes     ac_cv_sizeof_char=0
20378180740Sdes   fi
20379180740Sdesfi
20380197670Sdesrm -rf conftest.dSYM
20381180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20382180740Sdesfi
20383180740Sdesrm -f conftest.val
20384180740Sdesfi
20385197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
20386197670Sdes$as_echo "$ac_cv_sizeof_char" >&6; }
20387180740Sdes
20388180740Sdes
20389180740Sdes
20390180740Sdescat >>confdefs.h <<_ACEOF
20391180740Sdes#define SIZEOF_CHAR $ac_cv_sizeof_char
20392180740Sdes_ACEOF
20393180740Sdes
20394180740Sdes
20395180740Sdes# The cast to long int works around a bug in the HP C Compiler
20396180740Sdes# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20397180740Sdes# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20398180740Sdes# This bug is HP SR number 8606223364.
20399197670Sdes{ $as_echo "$as_me:$LINENO: checking size of short int" >&5
20400197670Sdes$as_echo_n "checking size of short int... " >&6; }
20401180740Sdesif test "${ac_cv_sizeof_short_int+set}" = set; then
20402197670Sdes  $as_echo_n "(cached) " >&6
20403180740Sdeselse
20404180740Sdes  if test "$cross_compiling" = yes; then
20405180740Sdes  # Depending upon the size, compute the lo and hi bounds.
20406180740Sdescat >conftest.$ac_ext <<_ACEOF
20407180740Sdes/* confdefs.h.  */
20408180740Sdes_ACEOF
20409180740Sdescat confdefs.h >>conftest.$ac_ext
20410180740Sdescat >>conftest.$ac_ext <<_ACEOF
20411180740Sdes/* end confdefs.h.  */
20412180740Sdes$ac_includes_default
20413180740Sdesint
20414180740Sdesmain ()
20415180740Sdes{
20416197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (short int))) >= 0)];
20417180740Sdestest_array [0] = 0
20418180740Sdes
20419180740Sdes  ;
20420180740Sdes  return 0;
20421180740Sdes}
20422180740Sdes_ACEOF
20423180740Sdesrm -f conftest.$ac_objext
20424180740Sdesif { (ac_try="$ac_compile"
20425180740Sdescase "(($ac_try" in
20426180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20427180740Sdes  *) ac_try_echo=$ac_try;;
20428180740Sdesesac
20429197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20430197670Sdes$as_echo "$ac_try_echo") >&5
20431180740Sdes  (eval "$ac_compile") 2>conftest.er1
20432180740Sdes  ac_status=$?
20433180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20434180740Sdes  rm -f conftest.er1
20435180740Sdes  cat conftest.err >&5
20436197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20437180740Sdes  (exit $ac_status); } && {
20438180740Sdes	 test -z "$ac_c_werror_flag" ||
20439180740Sdes	 test ! -s conftest.err
20440180740Sdes       } && test -s conftest.$ac_objext; then
20441180740Sdes  ac_lo=0 ac_mid=0
20442180740Sdes  while :; do
20443180740Sdes    cat >conftest.$ac_ext <<_ACEOF
20444180740Sdes/* confdefs.h.  */
20445180740Sdes_ACEOF
20446180740Sdescat confdefs.h >>conftest.$ac_ext
20447180740Sdescat >>conftest.$ac_ext <<_ACEOF
20448180740Sdes/* end confdefs.h.  */
20449180740Sdes$ac_includes_default
20450180740Sdesint
20451180740Sdesmain ()
20452180740Sdes{
20453197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (short int))) <= $ac_mid)];
20454180740Sdestest_array [0] = 0
20455180740Sdes
20456180740Sdes  ;
20457180740Sdes  return 0;
20458180740Sdes}
20459180740Sdes_ACEOF
20460180740Sdesrm -f conftest.$ac_objext
20461180740Sdesif { (ac_try="$ac_compile"
20462180740Sdescase "(($ac_try" in
20463180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20464180740Sdes  *) ac_try_echo=$ac_try;;
20465180740Sdesesac
20466197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20467197670Sdes$as_echo "$ac_try_echo") >&5
20468180740Sdes  (eval "$ac_compile") 2>conftest.er1
20469180740Sdes  ac_status=$?
20470180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20471180740Sdes  rm -f conftest.er1
20472180740Sdes  cat conftest.err >&5
20473197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20474180740Sdes  (exit $ac_status); } && {
20475180740Sdes	 test -z "$ac_c_werror_flag" ||
20476180740Sdes	 test ! -s conftest.err
20477180740Sdes       } && test -s conftest.$ac_objext; then
20478180740Sdes  ac_hi=$ac_mid; break
20479180740Sdeselse
20480197670Sdes  $as_echo "$as_me: failed program was:" >&5
20481180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20482180740Sdes
20483180740Sdes	ac_lo=`expr $ac_mid + 1`
20484180740Sdes			if test $ac_lo -le $ac_mid; then
20485180740Sdes			  ac_lo= ac_hi=
20486180740Sdes			  break
20487180740Sdes			fi
20488180740Sdes			ac_mid=`expr 2 '*' $ac_mid + 1`
20489180740Sdesfi
20490180740Sdes
20491180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20492180740Sdes  done
20493180740Sdeselse
20494197670Sdes  $as_echo "$as_me: failed program was:" >&5
20495180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20496180740Sdes
20497180740Sdes	cat >conftest.$ac_ext <<_ACEOF
20498180740Sdes/* confdefs.h.  */
20499180740Sdes_ACEOF
20500180740Sdescat confdefs.h >>conftest.$ac_ext
20501180740Sdescat >>conftest.$ac_ext <<_ACEOF
20502180740Sdes/* end confdefs.h.  */
20503180740Sdes$ac_includes_default
20504180740Sdesint
20505180740Sdesmain ()
20506180740Sdes{
20507197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (short int))) < 0)];
20508180740Sdestest_array [0] = 0
20509180740Sdes
20510180740Sdes  ;
20511180740Sdes  return 0;
20512180740Sdes}
20513180740Sdes_ACEOF
20514180740Sdesrm -f conftest.$ac_objext
20515180740Sdesif { (ac_try="$ac_compile"
20516180740Sdescase "(($ac_try" in
20517180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20518180740Sdes  *) ac_try_echo=$ac_try;;
20519180740Sdesesac
20520197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20521197670Sdes$as_echo "$ac_try_echo") >&5
20522180740Sdes  (eval "$ac_compile") 2>conftest.er1
20523180740Sdes  ac_status=$?
20524180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20525180740Sdes  rm -f conftest.er1
20526180740Sdes  cat conftest.err >&5
20527197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20528180740Sdes  (exit $ac_status); } && {
20529180740Sdes	 test -z "$ac_c_werror_flag" ||
20530180740Sdes	 test ! -s conftest.err
20531180740Sdes       } && test -s conftest.$ac_objext; then
20532180740Sdes  ac_hi=-1 ac_mid=-1
20533180740Sdes  while :; do
20534180740Sdes    cat >conftest.$ac_ext <<_ACEOF
20535180740Sdes/* confdefs.h.  */
20536180740Sdes_ACEOF
20537180740Sdescat confdefs.h >>conftest.$ac_ext
20538180740Sdescat >>conftest.$ac_ext <<_ACEOF
20539180740Sdes/* end confdefs.h.  */
20540180740Sdes$ac_includes_default
20541180740Sdesint
20542180740Sdesmain ()
20543180740Sdes{
20544197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (short int))) >= $ac_mid)];
20545180740Sdestest_array [0] = 0
20546180740Sdes
20547180740Sdes  ;
20548180740Sdes  return 0;
20549180740Sdes}
20550180740Sdes_ACEOF
20551180740Sdesrm -f conftest.$ac_objext
20552180740Sdesif { (ac_try="$ac_compile"
20553180740Sdescase "(($ac_try" in
20554180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20555180740Sdes  *) ac_try_echo=$ac_try;;
20556180740Sdesesac
20557197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20558197670Sdes$as_echo "$ac_try_echo") >&5
20559180740Sdes  (eval "$ac_compile") 2>conftest.er1
20560180740Sdes  ac_status=$?
20561180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20562180740Sdes  rm -f conftest.er1
20563180740Sdes  cat conftest.err >&5
20564197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20565180740Sdes  (exit $ac_status); } && {
20566180740Sdes	 test -z "$ac_c_werror_flag" ||
20567180740Sdes	 test ! -s conftest.err
20568180740Sdes       } && test -s conftest.$ac_objext; then
20569180740Sdes  ac_lo=$ac_mid; break
20570180740Sdeselse
20571197670Sdes  $as_echo "$as_me: failed program was:" >&5
20572180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20573180740Sdes
20574180740Sdes	ac_hi=`expr '(' $ac_mid ')' - 1`
20575180740Sdes			if test $ac_mid -le $ac_hi; then
20576180740Sdes			  ac_lo= ac_hi=
20577180740Sdes			  break
20578180740Sdes			fi
20579180740Sdes			ac_mid=`expr 2 '*' $ac_mid`
20580180740Sdesfi
20581180740Sdes
20582180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20583180740Sdes  done
20584180740Sdeselse
20585197670Sdes  $as_echo "$as_me: failed program was:" >&5
20586180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20587180740Sdes
20588180740Sdes	ac_lo= ac_hi=
20589180740Sdesfi
20590180740Sdes
20591180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20592180740Sdesfi
20593180740Sdes
20594180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20595180740Sdes# Binary search between lo and hi bounds.
20596180740Sdeswhile test "x$ac_lo" != "x$ac_hi"; do
20597180740Sdes  ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
20598180740Sdes  cat >conftest.$ac_ext <<_ACEOF
20599180740Sdes/* confdefs.h.  */
20600180740Sdes_ACEOF
20601180740Sdescat confdefs.h >>conftest.$ac_ext
20602180740Sdescat >>conftest.$ac_ext <<_ACEOF
20603180740Sdes/* end confdefs.h.  */
20604180740Sdes$ac_includes_default
20605180740Sdesint
20606180740Sdesmain ()
20607180740Sdes{
20608197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (short int))) <= $ac_mid)];
20609180740Sdestest_array [0] = 0
20610180740Sdes
20611180740Sdes  ;
20612180740Sdes  return 0;
20613180740Sdes}
20614180740Sdes_ACEOF
20615180740Sdesrm -f conftest.$ac_objext
20616180740Sdesif { (ac_try="$ac_compile"
20617180740Sdescase "(($ac_try" in
20618180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20619180740Sdes  *) ac_try_echo=$ac_try;;
20620180740Sdesesac
20621197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20622197670Sdes$as_echo "$ac_try_echo") >&5
20623180740Sdes  (eval "$ac_compile") 2>conftest.er1
20624180740Sdes  ac_status=$?
20625180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20626180740Sdes  rm -f conftest.er1
20627180740Sdes  cat conftest.err >&5
20628197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20629180740Sdes  (exit $ac_status); } && {
20630180740Sdes	 test -z "$ac_c_werror_flag" ||
20631180740Sdes	 test ! -s conftest.err
20632180740Sdes       } && test -s conftest.$ac_objext; then
20633180740Sdes  ac_hi=$ac_mid
20634180740Sdeselse
20635197670Sdes  $as_echo "$as_me: failed program was:" >&5
20636180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20637180740Sdes
20638180740Sdes	ac_lo=`expr '(' $ac_mid ')' + 1`
20639180740Sdesfi
20640180740Sdes
20641180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20642180740Sdesdone
20643180740Sdescase $ac_lo in
20644180740Sdes?*) ac_cv_sizeof_short_int=$ac_lo;;
20645180740Sdes'') if test "$ac_cv_type_short_int" = yes; then
20646197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
20647180740SdesSee \`config.log' for more details." >&5
20648197670Sdes$as_echo "$as_me: error: cannot compute sizeof (short int)
20649180740SdesSee \`config.log' for more details." >&2;}
20650180740Sdes   { (exit 77); exit 77; }; }
20651180740Sdes   else
20652180740Sdes     ac_cv_sizeof_short_int=0
20653180740Sdes   fi ;;
20654180740Sdesesac
20655180740Sdeselse
20656180740Sdes  cat >conftest.$ac_ext <<_ACEOF
20657180740Sdes/* confdefs.h.  */
20658180740Sdes_ACEOF
20659180740Sdescat confdefs.h >>conftest.$ac_ext
20660180740Sdescat >>conftest.$ac_ext <<_ACEOF
20661180740Sdes/* end confdefs.h.  */
20662180740Sdes$ac_includes_default
20663197670Sdesstatic long int longval () { return (long int) (sizeof (short int)); }
20664197670Sdesstatic unsigned long int ulongval () { return (long int) (sizeof (short int)); }
20665180740Sdes#include <stdio.h>
20666180740Sdes#include <stdlib.h>
20667180740Sdesint
20668180740Sdesmain ()
20669180740Sdes{
20670180740Sdes
20671180740Sdes  FILE *f = fopen ("conftest.val", "w");
20672180740Sdes  if (! f)
20673180740Sdes    return 1;
20674197670Sdes  if (((long int) (sizeof (short int))) < 0)
20675180740Sdes    {
20676180740Sdes      long int i = longval ();
20677197670Sdes      if (i != ((long int) (sizeof (short int))))
20678180740Sdes	return 1;
20679197670Sdes      fprintf (f, "%ld", i);
20680180740Sdes    }
20681180740Sdes  else
20682180740Sdes    {
20683180740Sdes      unsigned long int i = ulongval ();
20684197670Sdes      if (i != ((long int) (sizeof (short int))))
20685180740Sdes	return 1;
20686197670Sdes      fprintf (f, "%lu", i);
20687180740Sdes    }
20688197670Sdes  /* Do not output a trailing newline, as this causes \r\n confusion
20689197670Sdes     on some platforms.  */
20690180740Sdes  return ferror (f) || fclose (f) != 0;
20691180740Sdes
20692180740Sdes  ;
20693180740Sdes  return 0;
20694180740Sdes}
20695180740Sdes_ACEOF
20696180740Sdesrm -f conftest$ac_exeext
20697180740Sdesif { (ac_try="$ac_link"
20698180740Sdescase "(($ac_try" in
20699180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20700180740Sdes  *) ac_try_echo=$ac_try;;
20701180740Sdesesac
20702197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20703197670Sdes$as_echo "$ac_try_echo") >&5
20704180740Sdes  (eval "$ac_link") 2>&5
20705180740Sdes  ac_status=$?
20706197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20707180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20708180740Sdes  { (case "(($ac_try" in
20709180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20710180740Sdes  *) ac_try_echo=$ac_try;;
20711180740Sdesesac
20712197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20713197670Sdes$as_echo "$ac_try_echo") >&5
20714180740Sdes  (eval "$ac_try") 2>&5
20715180740Sdes  ac_status=$?
20716197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20717180740Sdes  (exit $ac_status); }; }; then
20718180740Sdes  ac_cv_sizeof_short_int=`cat conftest.val`
20719180740Sdeselse
20720197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
20721197670Sdes$as_echo "$as_me: failed program was:" >&5
20722180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20723180740Sdes
20724180740Sdes( exit $ac_status )
20725180740Sdesif test "$ac_cv_type_short_int" = yes; then
20726197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
20727180740SdesSee \`config.log' for more details." >&5
20728197670Sdes$as_echo "$as_me: error: cannot compute sizeof (short int)
20729180740SdesSee \`config.log' for more details." >&2;}
20730180740Sdes   { (exit 77); exit 77; }; }
20731180740Sdes   else
20732180740Sdes     ac_cv_sizeof_short_int=0
20733180740Sdes   fi
20734180740Sdesfi
20735197670Sdesrm -rf conftest.dSYM
20736180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20737180740Sdesfi
20738180740Sdesrm -f conftest.val
20739180740Sdesfi
20740197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
20741197670Sdes$as_echo "$ac_cv_sizeof_short_int" >&6; }
20742180740Sdes
20743180740Sdes
20744180740Sdes
20745180740Sdescat >>confdefs.h <<_ACEOF
20746180740Sdes#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
20747180740Sdes_ACEOF
20748180740Sdes
20749180740Sdes
20750180740Sdes# The cast to long int works around a bug in the HP C Compiler
20751180740Sdes# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20752180740Sdes# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20753180740Sdes# This bug is HP SR number 8606223364.
20754197670Sdes{ $as_echo "$as_me:$LINENO: checking size of int" >&5
20755197670Sdes$as_echo_n "checking size of int... " >&6; }
20756180740Sdesif test "${ac_cv_sizeof_int+set}" = set; then
20757197670Sdes  $as_echo_n "(cached) " >&6
20758180740Sdeselse
20759180740Sdes  if test "$cross_compiling" = yes; then
20760180740Sdes  # Depending upon the size, compute the lo and hi bounds.
20761180740Sdescat >conftest.$ac_ext <<_ACEOF
20762180740Sdes/* confdefs.h.  */
20763180740Sdes_ACEOF
20764180740Sdescat confdefs.h >>conftest.$ac_ext
20765180740Sdescat >>conftest.$ac_ext <<_ACEOF
20766180740Sdes/* end confdefs.h.  */
20767180740Sdes$ac_includes_default
20768180740Sdesint
20769180740Sdesmain ()
20770180740Sdes{
20771197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (int))) >= 0)];
20772180740Sdestest_array [0] = 0
20773180740Sdes
20774180740Sdes  ;
20775180740Sdes  return 0;
20776180740Sdes}
20777180740Sdes_ACEOF
20778180740Sdesrm -f conftest.$ac_objext
20779180740Sdesif { (ac_try="$ac_compile"
20780180740Sdescase "(($ac_try" in
20781180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20782180740Sdes  *) ac_try_echo=$ac_try;;
20783180740Sdesesac
20784197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20785197670Sdes$as_echo "$ac_try_echo") >&5
20786180740Sdes  (eval "$ac_compile") 2>conftest.er1
20787180740Sdes  ac_status=$?
20788180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20789180740Sdes  rm -f conftest.er1
20790180740Sdes  cat conftest.err >&5
20791197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20792180740Sdes  (exit $ac_status); } && {
20793180740Sdes	 test -z "$ac_c_werror_flag" ||
20794180740Sdes	 test ! -s conftest.err
20795180740Sdes       } && test -s conftest.$ac_objext; then
20796180740Sdes  ac_lo=0 ac_mid=0
20797180740Sdes  while :; do
20798180740Sdes    cat >conftest.$ac_ext <<_ACEOF
20799180740Sdes/* confdefs.h.  */
20800180740Sdes_ACEOF
20801180740Sdescat confdefs.h >>conftest.$ac_ext
20802180740Sdescat >>conftest.$ac_ext <<_ACEOF
20803180740Sdes/* end confdefs.h.  */
20804180740Sdes$ac_includes_default
20805180740Sdesint
20806180740Sdesmain ()
20807180740Sdes{
20808197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (int))) <= $ac_mid)];
20809180740Sdestest_array [0] = 0
20810180740Sdes
20811180740Sdes  ;
20812180740Sdes  return 0;
20813180740Sdes}
20814180740Sdes_ACEOF
20815180740Sdesrm -f conftest.$ac_objext
20816180740Sdesif { (ac_try="$ac_compile"
20817180740Sdescase "(($ac_try" in
20818180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20819180740Sdes  *) ac_try_echo=$ac_try;;
20820180740Sdesesac
20821197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20822197670Sdes$as_echo "$ac_try_echo") >&5
20823180740Sdes  (eval "$ac_compile") 2>conftest.er1
20824180740Sdes  ac_status=$?
20825180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20826180740Sdes  rm -f conftest.er1
20827180740Sdes  cat conftest.err >&5
20828197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20829180740Sdes  (exit $ac_status); } && {
20830180740Sdes	 test -z "$ac_c_werror_flag" ||
20831180740Sdes	 test ! -s conftest.err
20832180740Sdes       } && test -s conftest.$ac_objext; then
20833180740Sdes  ac_hi=$ac_mid; break
20834180740Sdeselse
20835197670Sdes  $as_echo "$as_me: failed program was:" >&5
20836180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20837180740Sdes
20838180740Sdes	ac_lo=`expr $ac_mid + 1`
20839180740Sdes			if test $ac_lo -le $ac_mid; then
20840180740Sdes			  ac_lo= ac_hi=
20841180740Sdes			  break
20842180740Sdes			fi
20843180740Sdes			ac_mid=`expr 2 '*' $ac_mid + 1`
20844180740Sdesfi
20845180740Sdes
20846180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20847180740Sdes  done
20848180740Sdeselse
20849197670Sdes  $as_echo "$as_me: failed program was:" >&5
20850180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20851180740Sdes
20852180740Sdes	cat >conftest.$ac_ext <<_ACEOF
20853180740Sdes/* confdefs.h.  */
20854180740Sdes_ACEOF
20855180740Sdescat confdefs.h >>conftest.$ac_ext
20856180740Sdescat >>conftest.$ac_ext <<_ACEOF
20857180740Sdes/* end confdefs.h.  */
20858180740Sdes$ac_includes_default
20859180740Sdesint
20860180740Sdesmain ()
20861180740Sdes{
20862197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (int))) < 0)];
20863180740Sdestest_array [0] = 0
20864180740Sdes
20865180740Sdes  ;
20866180740Sdes  return 0;
20867180740Sdes}
20868180740Sdes_ACEOF
20869180740Sdesrm -f conftest.$ac_objext
20870180740Sdesif { (ac_try="$ac_compile"
20871180740Sdescase "(($ac_try" in
20872180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20873180740Sdes  *) ac_try_echo=$ac_try;;
20874180740Sdesesac
20875197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20876197670Sdes$as_echo "$ac_try_echo") >&5
20877180740Sdes  (eval "$ac_compile") 2>conftest.er1
20878180740Sdes  ac_status=$?
20879180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20880180740Sdes  rm -f conftest.er1
20881180740Sdes  cat conftest.err >&5
20882197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20883180740Sdes  (exit $ac_status); } && {
20884180740Sdes	 test -z "$ac_c_werror_flag" ||
20885180740Sdes	 test ! -s conftest.err
20886180740Sdes       } && test -s conftest.$ac_objext; then
20887180740Sdes  ac_hi=-1 ac_mid=-1
20888180740Sdes  while :; do
20889180740Sdes    cat >conftest.$ac_ext <<_ACEOF
20890180740Sdes/* confdefs.h.  */
20891180740Sdes_ACEOF
20892180740Sdescat confdefs.h >>conftest.$ac_ext
20893180740Sdescat >>conftest.$ac_ext <<_ACEOF
20894180740Sdes/* end confdefs.h.  */
20895180740Sdes$ac_includes_default
20896180740Sdesint
20897180740Sdesmain ()
20898180740Sdes{
20899197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (int))) >= $ac_mid)];
20900180740Sdestest_array [0] = 0
20901180740Sdes
20902180740Sdes  ;
20903180740Sdes  return 0;
20904180740Sdes}
20905180740Sdes_ACEOF
20906180740Sdesrm -f conftest.$ac_objext
20907180740Sdesif { (ac_try="$ac_compile"
20908180740Sdescase "(($ac_try" in
20909180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20910180740Sdes  *) ac_try_echo=$ac_try;;
20911180740Sdesesac
20912197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20913197670Sdes$as_echo "$ac_try_echo") >&5
20914180740Sdes  (eval "$ac_compile") 2>conftest.er1
20915180740Sdes  ac_status=$?
20916180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20917180740Sdes  rm -f conftest.er1
20918180740Sdes  cat conftest.err >&5
20919197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20920180740Sdes  (exit $ac_status); } && {
20921180740Sdes	 test -z "$ac_c_werror_flag" ||
20922180740Sdes	 test ! -s conftest.err
20923180740Sdes       } && test -s conftest.$ac_objext; then
20924180740Sdes  ac_lo=$ac_mid; break
20925180740Sdeselse
20926197670Sdes  $as_echo "$as_me: failed program was:" >&5
20927180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20928180740Sdes
20929180740Sdes	ac_hi=`expr '(' $ac_mid ')' - 1`
20930180740Sdes			if test $ac_mid -le $ac_hi; then
20931180740Sdes			  ac_lo= ac_hi=
20932180740Sdes			  break
20933180740Sdes			fi
20934180740Sdes			ac_mid=`expr 2 '*' $ac_mid`
20935180740Sdesfi
20936180740Sdes
20937180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20938180740Sdes  done
20939180740Sdeselse
20940197670Sdes  $as_echo "$as_me: failed program was:" >&5
20941180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20942180740Sdes
20943180740Sdes	ac_lo= ac_hi=
20944180740Sdesfi
20945180740Sdes
20946180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20947180740Sdesfi
20948180740Sdes
20949180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20950180740Sdes# Binary search between lo and hi bounds.
20951180740Sdeswhile test "x$ac_lo" != "x$ac_hi"; do
20952180740Sdes  ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
20953180740Sdes  cat >conftest.$ac_ext <<_ACEOF
20954180740Sdes/* confdefs.h.  */
20955180740Sdes_ACEOF
20956180740Sdescat confdefs.h >>conftest.$ac_ext
20957180740Sdescat >>conftest.$ac_ext <<_ACEOF
20958180740Sdes/* end confdefs.h.  */
20959180740Sdes$ac_includes_default
20960180740Sdesint
20961180740Sdesmain ()
20962180740Sdes{
20963197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (int))) <= $ac_mid)];
20964180740Sdestest_array [0] = 0
20965180740Sdes
20966180740Sdes  ;
20967180740Sdes  return 0;
20968180740Sdes}
20969180740Sdes_ACEOF
20970180740Sdesrm -f conftest.$ac_objext
20971180740Sdesif { (ac_try="$ac_compile"
20972180740Sdescase "(($ac_try" in
20973180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20974180740Sdes  *) ac_try_echo=$ac_try;;
20975180740Sdesesac
20976197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20977197670Sdes$as_echo "$ac_try_echo") >&5
20978180740Sdes  (eval "$ac_compile") 2>conftest.er1
20979180740Sdes  ac_status=$?
20980180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
20981180740Sdes  rm -f conftest.er1
20982180740Sdes  cat conftest.err >&5
20983197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20984180740Sdes  (exit $ac_status); } && {
20985180740Sdes	 test -z "$ac_c_werror_flag" ||
20986180740Sdes	 test ! -s conftest.err
20987180740Sdes       } && test -s conftest.$ac_objext; then
20988180740Sdes  ac_hi=$ac_mid
20989180740Sdeselse
20990197670Sdes  $as_echo "$as_me: failed program was:" >&5
20991180740Sdessed 's/^/| /' conftest.$ac_ext >&5
20992180740Sdes
20993180740Sdes	ac_lo=`expr '(' $ac_mid ')' + 1`
20994180740Sdesfi
20995180740Sdes
20996180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20997180740Sdesdone
20998180740Sdescase $ac_lo in
20999180740Sdes?*) ac_cv_sizeof_int=$ac_lo;;
21000180740Sdes'') if test "$ac_cv_type_int" = yes; then
21001197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (int)
21002180740SdesSee \`config.log' for more details." >&5
21003197670Sdes$as_echo "$as_me: error: cannot compute sizeof (int)
21004180740SdesSee \`config.log' for more details." >&2;}
21005180740Sdes   { (exit 77); exit 77; }; }
21006180740Sdes   else
21007180740Sdes     ac_cv_sizeof_int=0
21008180740Sdes   fi ;;
21009180740Sdesesac
21010180740Sdeselse
21011180740Sdes  cat >conftest.$ac_ext <<_ACEOF
21012180740Sdes/* confdefs.h.  */
21013180740Sdes_ACEOF
21014180740Sdescat confdefs.h >>conftest.$ac_ext
21015180740Sdescat >>conftest.$ac_ext <<_ACEOF
21016180740Sdes/* end confdefs.h.  */
21017180740Sdes$ac_includes_default
21018197670Sdesstatic long int longval () { return (long int) (sizeof (int)); }
21019197670Sdesstatic unsigned long int ulongval () { return (long int) (sizeof (int)); }
21020180740Sdes#include <stdio.h>
21021180740Sdes#include <stdlib.h>
21022180740Sdesint
21023180740Sdesmain ()
21024180740Sdes{
21025180740Sdes
21026180740Sdes  FILE *f = fopen ("conftest.val", "w");
21027180740Sdes  if (! f)
21028180740Sdes    return 1;
21029197670Sdes  if (((long int) (sizeof (int))) < 0)
21030180740Sdes    {
21031180740Sdes      long int i = longval ();
21032197670Sdes      if (i != ((long int) (sizeof (int))))
21033180740Sdes	return 1;
21034197670Sdes      fprintf (f, "%ld", i);
21035180740Sdes    }
21036180740Sdes  else
21037180740Sdes    {
21038180740Sdes      unsigned long int i = ulongval ();
21039197670Sdes      if (i != ((long int) (sizeof (int))))
21040180740Sdes	return 1;
21041197670Sdes      fprintf (f, "%lu", i);
21042180740Sdes    }
21043197670Sdes  /* Do not output a trailing newline, as this causes \r\n confusion
21044197670Sdes     on some platforms.  */
21045180740Sdes  return ferror (f) || fclose (f) != 0;
21046180740Sdes
21047180740Sdes  ;
21048180740Sdes  return 0;
21049180740Sdes}
21050180740Sdes_ACEOF
21051180740Sdesrm -f conftest$ac_exeext
21052180740Sdesif { (ac_try="$ac_link"
21053180740Sdescase "(($ac_try" in
21054180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21055180740Sdes  *) ac_try_echo=$ac_try;;
21056180740Sdesesac
21057197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21058197670Sdes$as_echo "$ac_try_echo") >&5
21059180740Sdes  (eval "$ac_link") 2>&5
21060180740Sdes  ac_status=$?
21061197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21062180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
21063180740Sdes  { (case "(($ac_try" in
21064180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21065180740Sdes  *) ac_try_echo=$ac_try;;
21066180740Sdesesac
21067197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21068197670Sdes$as_echo "$ac_try_echo") >&5
21069180740Sdes  (eval "$ac_try") 2>&5
21070180740Sdes  ac_status=$?
21071197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21072180740Sdes  (exit $ac_status); }; }; then
21073180740Sdes  ac_cv_sizeof_int=`cat conftest.val`
21074180740Sdeselse
21075197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
21076197670Sdes$as_echo "$as_me: failed program was:" >&5
21077180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21078180740Sdes
21079180740Sdes( exit $ac_status )
21080180740Sdesif test "$ac_cv_type_int" = yes; then
21081197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (int)
21082180740SdesSee \`config.log' for more details." >&5
21083197670Sdes$as_echo "$as_me: error: cannot compute sizeof (int)
21084180740SdesSee \`config.log' for more details." >&2;}
21085180740Sdes   { (exit 77); exit 77; }; }
21086180740Sdes   else
21087180740Sdes     ac_cv_sizeof_int=0
21088180740Sdes   fi
21089180740Sdesfi
21090197670Sdesrm -rf conftest.dSYM
21091180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
21092180740Sdesfi
21093180740Sdesrm -f conftest.val
21094180740Sdesfi
21095197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
21096197670Sdes$as_echo "$ac_cv_sizeof_int" >&6; }
21097180740Sdes
21098180740Sdes
21099180740Sdes
21100180740Sdescat >>confdefs.h <<_ACEOF
21101180740Sdes#define SIZEOF_INT $ac_cv_sizeof_int
21102180740Sdes_ACEOF
21103180740Sdes
21104180740Sdes
21105180740Sdes# The cast to long int works around a bug in the HP C Compiler
21106180740Sdes# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
21107180740Sdes# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
21108180740Sdes# This bug is HP SR number 8606223364.
21109197670Sdes{ $as_echo "$as_me:$LINENO: checking size of long int" >&5
21110197670Sdes$as_echo_n "checking size of long int... " >&6; }
21111180740Sdesif test "${ac_cv_sizeof_long_int+set}" = set; then
21112197670Sdes  $as_echo_n "(cached) " >&6
21113180740Sdeselse
21114180740Sdes  if test "$cross_compiling" = yes; then
21115180740Sdes  # Depending upon the size, compute the lo and hi bounds.
21116180740Sdescat >conftest.$ac_ext <<_ACEOF
21117180740Sdes/* confdefs.h.  */
21118180740Sdes_ACEOF
21119180740Sdescat confdefs.h >>conftest.$ac_ext
21120180740Sdescat >>conftest.$ac_ext <<_ACEOF
21121180740Sdes/* end confdefs.h.  */
21122180740Sdes$ac_includes_default
21123180740Sdesint
21124180740Sdesmain ()
21125180740Sdes{
21126197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long int))) >= 0)];
21127180740Sdestest_array [0] = 0
21128180740Sdes
21129180740Sdes  ;
21130180740Sdes  return 0;
21131180740Sdes}
21132180740Sdes_ACEOF
21133180740Sdesrm -f conftest.$ac_objext
21134180740Sdesif { (ac_try="$ac_compile"
21135180740Sdescase "(($ac_try" in
21136180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21137180740Sdes  *) ac_try_echo=$ac_try;;
21138180740Sdesesac
21139197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21140197670Sdes$as_echo "$ac_try_echo") >&5
21141180740Sdes  (eval "$ac_compile") 2>conftest.er1
21142180740Sdes  ac_status=$?
21143180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21144180740Sdes  rm -f conftest.er1
21145180740Sdes  cat conftest.err >&5
21146197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21147180740Sdes  (exit $ac_status); } && {
21148180740Sdes	 test -z "$ac_c_werror_flag" ||
21149180740Sdes	 test ! -s conftest.err
21150180740Sdes       } && test -s conftest.$ac_objext; then
21151180740Sdes  ac_lo=0 ac_mid=0
21152180740Sdes  while :; do
21153180740Sdes    cat >conftest.$ac_ext <<_ACEOF
21154180740Sdes/* confdefs.h.  */
21155180740Sdes_ACEOF
21156180740Sdescat confdefs.h >>conftest.$ac_ext
21157180740Sdescat >>conftest.$ac_ext <<_ACEOF
21158180740Sdes/* end confdefs.h.  */
21159180740Sdes$ac_includes_default
21160180740Sdesint
21161180740Sdesmain ()
21162180740Sdes{
21163197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long int))) <= $ac_mid)];
21164180740Sdestest_array [0] = 0
21165180740Sdes
21166180740Sdes  ;
21167180740Sdes  return 0;
21168180740Sdes}
21169180740Sdes_ACEOF
21170180740Sdesrm -f conftest.$ac_objext
21171180740Sdesif { (ac_try="$ac_compile"
21172180740Sdescase "(($ac_try" in
21173180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21174180740Sdes  *) ac_try_echo=$ac_try;;
21175180740Sdesesac
21176197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21177197670Sdes$as_echo "$ac_try_echo") >&5
21178180740Sdes  (eval "$ac_compile") 2>conftest.er1
21179180740Sdes  ac_status=$?
21180180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21181180740Sdes  rm -f conftest.er1
21182180740Sdes  cat conftest.err >&5
21183197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21184180740Sdes  (exit $ac_status); } && {
21185180740Sdes	 test -z "$ac_c_werror_flag" ||
21186180740Sdes	 test ! -s conftest.err
21187180740Sdes       } && test -s conftest.$ac_objext; then
21188180740Sdes  ac_hi=$ac_mid; break
21189180740Sdeselse
21190197670Sdes  $as_echo "$as_me: failed program was:" >&5
21191180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21192180740Sdes
21193180740Sdes	ac_lo=`expr $ac_mid + 1`
21194180740Sdes			if test $ac_lo -le $ac_mid; then
21195180740Sdes			  ac_lo= ac_hi=
21196180740Sdes			  break
21197180740Sdes			fi
21198180740Sdes			ac_mid=`expr 2 '*' $ac_mid + 1`
21199180740Sdesfi
21200180740Sdes
21201180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21202180740Sdes  done
21203180740Sdeselse
21204197670Sdes  $as_echo "$as_me: failed program was:" >&5
21205180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21206180740Sdes
21207180740Sdes	cat >conftest.$ac_ext <<_ACEOF
21208180740Sdes/* confdefs.h.  */
21209180740Sdes_ACEOF
21210180740Sdescat confdefs.h >>conftest.$ac_ext
21211180740Sdescat >>conftest.$ac_ext <<_ACEOF
21212180740Sdes/* end confdefs.h.  */
21213180740Sdes$ac_includes_default
21214180740Sdesint
21215180740Sdesmain ()
21216180740Sdes{
21217197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long int))) < 0)];
21218180740Sdestest_array [0] = 0
21219180740Sdes
21220180740Sdes  ;
21221180740Sdes  return 0;
21222180740Sdes}
21223180740Sdes_ACEOF
21224180740Sdesrm -f conftest.$ac_objext
21225180740Sdesif { (ac_try="$ac_compile"
21226180740Sdescase "(($ac_try" in
21227180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21228180740Sdes  *) ac_try_echo=$ac_try;;
21229180740Sdesesac
21230197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21231197670Sdes$as_echo "$ac_try_echo") >&5
21232180740Sdes  (eval "$ac_compile") 2>conftest.er1
21233180740Sdes  ac_status=$?
21234180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21235180740Sdes  rm -f conftest.er1
21236180740Sdes  cat conftest.err >&5
21237197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21238180740Sdes  (exit $ac_status); } && {
21239180740Sdes	 test -z "$ac_c_werror_flag" ||
21240180740Sdes	 test ! -s conftest.err
21241180740Sdes       } && test -s conftest.$ac_objext; then
21242180740Sdes  ac_hi=-1 ac_mid=-1
21243180740Sdes  while :; do
21244180740Sdes    cat >conftest.$ac_ext <<_ACEOF
21245180740Sdes/* confdefs.h.  */
21246180740Sdes_ACEOF
21247180740Sdescat confdefs.h >>conftest.$ac_ext
21248180740Sdescat >>conftest.$ac_ext <<_ACEOF
21249180740Sdes/* end confdefs.h.  */
21250180740Sdes$ac_includes_default
21251180740Sdesint
21252180740Sdesmain ()
21253180740Sdes{
21254197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long int))) >= $ac_mid)];
21255180740Sdestest_array [0] = 0
21256180740Sdes
21257180740Sdes  ;
21258180740Sdes  return 0;
21259180740Sdes}
21260180740Sdes_ACEOF
21261180740Sdesrm -f conftest.$ac_objext
21262180740Sdesif { (ac_try="$ac_compile"
21263180740Sdescase "(($ac_try" in
21264180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21265180740Sdes  *) ac_try_echo=$ac_try;;
21266180740Sdesesac
21267197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21268197670Sdes$as_echo "$ac_try_echo") >&5
21269180740Sdes  (eval "$ac_compile") 2>conftest.er1
21270180740Sdes  ac_status=$?
21271180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21272180740Sdes  rm -f conftest.er1
21273180740Sdes  cat conftest.err >&5
21274197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21275180740Sdes  (exit $ac_status); } && {
21276180740Sdes	 test -z "$ac_c_werror_flag" ||
21277180740Sdes	 test ! -s conftest.err
21278180740Sdes       } && test -s conftest.$ac_objext; then
21279180740Sdes  ac_lo=$ac_mid; break
21280180740Sdeselse
21281197670Sdes  $as_echo "$as_me: failed program was:" >&5
21282180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21283180740Sdes
21284180740Sdes	ac_hi=`expr '(' $ac_mid ')' - 1`
21285180740Sdes			if test $ac_mid -le $ac_hi; then
21286180740Sdes			  ac_lo= ac_hi=
21287180740Sdes			  break
21288180740Sdes			fi
21289180740Sdes			ac_mid=`expr 2 '*' $ac_mid`
21290180740Sdesfi
21291180740Sdes
21292180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21293180740Sdes  done
21294180740Sdeselse
21295197670Sdes  $as_echo "$as_me: failed program was:" >&5
21296180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21297180740Sdes
21298180740Sdes	ac_lo= ac_hi=
21299180740Sdesfi
21300180740Sdes
21301180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21302180740Sdesfi
21303180740Sdes
21304180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21305180740Sdes# Binary search between lo and hi bounds.
21306180740Sdeswhile test "x$ac_lo" != "x$ac_hi"; do
21307180740Sdes  ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
21308180740Sdes  cat >conftest.$ac_ext <<_ACEOF
21309180740Sdes/* confdefs.h.  */
21310180740Sdes_ACEOF
21311180740Sdescat confdefs.h >>conftest.$ac_ext
21312180740Sdescat >>conftest.$ac_ext <<_ACEOF
21313180740Sdes/* end confdefs.h.  */
21314180740Sdes$ac_includes_default
21315180740Sdesint
21316180740Sdesmain ()
21317180740Sdes{
21318197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long int))) <= $ac_mid)];
21319180740Sdestest_array [0] = 0
21320180740Sdes
21321180740Sdes  ;
21322180740Sdes  return 0;
21323180740Sdes}
21324180740Sdes_ACEOF
21325180740Sdesrm -f conftest.$ac_objext
21326180740Sdesif { (ac_try="$ac_compile"
21327180740Sdescase "(($ac_try" in
21328180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21329180740Sdes  *) ac_try_echo=$ac_try;;
21330180740Sdesesac
21331197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21332197670Sdes$as_echo "$ac_try_echo") >&5
21333180740Sdes  (eval "$ac_compile") 2>conftest.er1
21334180740Sdes  ac_status=$?
21335180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21336180740Sdes  rm -f conftest.er1
21337180740Sdes  cat conftest.err >&5
21338197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21339180740Sdes  (exit $ac_status); } && {
21340180740Sdes	 test -z "$ac_c_werror_flag" ||
21341180740Sdes	 test ! -s conftest.err
21342180740Sdes       } && test -s conftest.$ac_objext; then
21343180740Sdes  ac_hi=$ac_mid
21344180740Sdeselse
21345197670Sdes  $as_echo "$as_me: failed program was:" >&5
21346180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21347180740Sdes
21348180740Sdes	ac_lo=`expr '(' $ac_mid ')' + 1`
21349180740Sdesfi
21350180740Sdes
21351180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21352180740Sdesdone
21353180740Sdescase $ac_lo in
21354180740Sdes?*) ac_cv_sizeof_long_int=$ac_lo;;
21355180740Sdes'') if test "$ac_cv_type_long_int" = yes; then
21356197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
21357180740SdesSee \`config.log' for more details." >&5
21358197670Sdes$as_echo "$as_me: error: cannot compute sizeof (long int)
21359180740SdesSee \`config.log' for more details." >&2;}
21360180740Sdes   { (exit 77); exit 77; }; }
21361180740Sdes   else
21362180740Sdes     ac_cv_sizeof_long_int=0
21363180740Sdes   fi ;;
21364180740Sdesesac
21365180740Sdeselse
21366180740Sdes  cat >conftest.$ac_ext <<_ACEOF
21367180740Sdes/* confdefs.h.  */
21368180740Sdes_ACEOF
21369180740Sdescat confdefs.h >>conftest.$ac_ext
21370180740Sdescat >>conftest.$ac_ext <<_ACEOF
21371180740Sdes/* end confdefs.h.  */
21372180740Sdes$ac_includes_default
21373197670Sdesstatic long int longval () { return (long int) (sizeof (long int)); }
21374197670Sdesstatic unsigned long int ulongval () { return (long int) (sizeof (long int)); }
21375180740Sdes#include <stdio.h>
21376180740Sdes#include <stdlib.h>
21377180740Sdesint
21378180740Sdesmain ()
21379180740Sdes{
21380180740Sdes
21381180740Sdes  FILE *f = fopen ("conftest.val", "w");
21382180740Sdes  if (! f)
21383180740Sdes    return 1;
21384197670Sdes  if (((long int) (sizeof (long int))) < 0)
21385180740Sdes    {
21386180740Sdes      long int i = longval ();
21387197670Sdes      if (i != ((long int) (sizeof (long int))))
21388180740Sdes	return 1;
21389197670Sdes      fprintf (f, "%ld", i);
21390180740Sdes    }
21391180740Sdes  else
21392180740Sdes    {
21393180740Sdes      unsigned long int i = ulongval ();
21394197670Sdes      if (i != ((long int) (sizeof (long int))))
21395180740Sdes	return 1;
21396197670Sdes      fprintf (f, "%lu", i);
21397180740Sdes    }
21398197670Sdes  /* Do not output a trailing newline, as this causes \r\n confusion
21399197670Sdes     on some platforms.  */
21400180740Sdes  return ferror (f) || fclose (f) != 0;
21401180740Sdes
21402180740Sdes  ;
21403180740Sdes  return 0;
21404180740Sdes}
21405180740Sdes_ACEOF
21406180740Sdesrm -f conftest$ac_exeext
21407180740Sdesif { (ac_try="$ac_link"
21408180740Sdescase "(($ac_try" in
21409180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21410180740Sdes  *) ac_try_echo=$ac_try;;
21411180740Sdesesac
21412197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21413197670Sdes$as_echo "$ac_try_echo") >&5
21414180740Sdes  (eval "$ac_link") 2>&5
21415180740Sdes  ac_status=$?
21416197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21417180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
21418180740Sdes  { (case "(($ac_try" in
21419180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21420180740Sdes  *) ac_try_echo=$ac_try;;
21421180740Sdesesac
21422197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21423197670Sdes$as_echo "$ac_try_echo") >&5
21424180740Sdes  (eval "$ac_try") 2>&5
21425180740Sdes  ac_status=$?
21426197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21427180740Sdes  (exit $ac_status); }; }; then
21428180740Sdes  ac_cv_sizeof_long_int=`cat conftest.val`
21429180740Sdeselse
21430197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
21431197670Sdes$as_echo "$as_me: failed program was:" >&5
21432180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21433180740Sdes
21434180740Sdes( exit $ac_status )
21435180740Sdesif test "$ac_cv_type_long_int" = yes; then
21436197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
21437180740SdesSee \`config.log' for more details." >&5
21438197670Sdes$as_echo "$as_me: error: cannot compute sizeof (long int)
21439180740SdesSee \`config.log' for more details." >&2;}
21440180740Sdes   { (exit 77); exit 77; }; }
21441180740Sdes   else
21442180740Sdes     ac_cv_sizeof_long_int=0
21443180740Sdes   fi
21444180740Sdesfi
21445197670Sdesrm -rf conftest.dSYM
21446180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
21447180740Sdesfi
21448180740Sdesrm -f conftest.val
21449180740Sdesfi
21450197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
21451197670Sdes$as_echo "$ac_cv_sizeof_long_int" >&6; }
21452180740Sdes
21453180740Sdes
21454180740Sdes
21455180740Sdescat >>confdefs.h <<_ACEOF
21456180740Sdes#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
21457180740Sdes_ACEOF
21458180740Sdes
21459180740Sdes
21460180740Sdes# The cast to long int works around a bug in the HP C Compiler
21461180740Sdes# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
21462180740Sdes# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
21463180740Sdes# This bug is HP SR number 8606223364.
21464197670Sdes{ $as_echo "$as_me:$LINENO: checking size of long long int" >&5
21465197670Sdes$as_echo_n "checking size of long long int... " >&6; }
21466180740Sdesif test "${ac_cv_sizeof_long_long_int+set}" = set; then
21467197670Sdes  $as_echo_n "(cached) " >&6
21468180740Sdeselse
21469180740Sdes  if test "$cross_compiling" = yes; then
21470180740Sdes  # Depending upon the size, compute the lo and hi bounds.
21471180740Sdescat >conftest.$ac_ext <<_ACEOF
21472180740Sdes/* confdefs.h.  */
21473180740Sdes_ACEOF
21474180740Sdescat confdefs.h >>conftest.$ac_ext
21475180740Sdescat >>conftest.$ac_ext <<_ACEOF
21476180740Sdes/* end confdefs.h.  */
21477180740Sdes$ac_includes_default
21478180740Sdesint
21479180740Sdesmain ()
21480180740Sdes{
21481197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long long int))) >= 0)];
21482180740Sdestest_array [0] = 0
21483180740Sdes
21484180740Sdes  ;
21485180740Sdes  return 0;
21486180740Sdes}
21487180740Sdes_ACEOF
21488180740Sdesrm -f conftest.$ac_objext
21489180740Sdesif { (ac_try="$ac_compile"
21490180740Sdescase "(($ac_try" in
21491180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21492180740Sdes  *) ac_try_echo=$ac_try;;
21493180740Sdesesac
21494197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21495197670Sdes$as_echo "$ac_try_echo") >&5
21496180740Sdes  (eval "$ac_compile") 2>conftest.er1
21497180740Sdes  ac_status=$?
21498180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21499180740Sdes  rm -f conftest.er1
21500180740Sdes  cat conftest.err >&5
21501197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21502180740Sdes  (exit $ac_status); } && {
21503180740Sdes	 test -z "$ac_c_werror_flag" ||
21504180740Sdes	 test ! -s conftest.err
21505180740Sdes       } && test -s conftest.$ac_objext; then
21506180740Sdes  ac_lo=0 ac_mid=0
21507180740Sdes  while :; do
21508180740Sdes    cat >conftest.$ac_ext <<_ACEOF
21509180740Sdes/* confdefs.h.  */
21510180740Sdes_ACEOF
21511180740Sdescat confdefs.h >>conftest.$ac_ext
21512180740Sdescat >>conftest.$ac_ext <<_ACEOF
21513180740Sdes/* end confdefs.h.  */
21514180740Sdes$ac_includes_default
21515180740Sdesint
21516180740Sdesmain ()
21517180740Sdes{
21518197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long long int))) <= $ac_mid)];
21519180740Sdestest_array [0] = 0
21520180740Sdes
21521180740Sdes  ;
21522180740Sdes  return 0;
21523180740Sdes}
21524180740Sdes_ACEOF
21525180740Sdesrm -f conftest.$ac_objext
21526180740Sdesif { (ac_try="$ac_compile"
21527180740Sdescase "(($ac_try" in
21528180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21529180740Sdes  *) ac_try_echo=$ac_try;;
21530180740Sdesesac
21531197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21532197670Sdes$as_echo "$ac_try_echo") >&5
21533180740Sdes  (eval "$ac_compile") 2>conftest.er1
21534180740Sdes  ac_status=$?
21535180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21536180740Sdes  rm -f conftest.er1
21537180740Sdes  cat conftest.err >&5
21538197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21539180740Sdes  (exit $ac_status); } && {
21540180740Sdes	 test -z "$ac_c_werror_flag" ||
21541180740Sdes	 test ! -s conftest.err
21542180740Sdes       } && test -s conftest.$ac_objext; then
21543180740Sdes  ac_hi=$ac_mid; break
21544180740Sdeselse
21545197670Sdes  $as_echo "$as_me: failed program was:" >&5
21546180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21547180740Sdes
21548180740Sdes	ac_lo=`expr $ac_mid + 1`
21549180740Sdes			if test $ac_lo -le $ac_mid; then
21550180740Sdes			  ac_lo= ac_hi=
21551180740Sdes			  break
21552180740Sdes			fi
21553180740Sdes			ac_mid=`expr 2 '*' $ac_mid + 1`
21554180740Sdesfi
21555180740Sdes
21556180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21557180740Sdes  done
21558180740Sdeselse
21559197670Sdes  $as_echo "$as_me: failed program was:" >&5
21560180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21561180740Sdes
21562180740Sdes	cat >conftest.$ac_ext <<_ACEOF
21563180740Sdes/* confdefs.h.  */
21564180740Sdes_ACEOF
21565180740Sdescat confdefs.h >>conftest.$ac_ext
21566180740Sdescat >>conftest.$ac_ext <<_ACEOF
21567180740Sdes/* end confdefs.h.  */
21568180740Sdes$ac_includes_default
21569180740Sdesint
21570180740Sdesmain ()
21571180740Sdes{
21572197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long long int))) < 0)];
21573180740Sdestest_array [0] = 0
21574180740Sdes
21575180740Sdes  ;
21576180740Sdes  return 0;
21577180740Sdes}
21578180740Sdes_ACEOF
21579180740Sdesrm -f conftest.$ac_objext
21580180740Sdesif { (ac_try="$ac_compile"
21581180740Sdescase "(($ac_try" in
21582180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21583180740Sdes  *) ac_try_echo=$ac_try;;
21584180740Sdesesac
21585197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21586197670Sdes$as_echo "$ac_try_echo") >&5
21587180740Sdes  (eval "$ac_compile") 2>conftest.er1
21588180740Sdes  ac_status=$?
21589180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21590180740Sdes  rm -f conftest.er1
21591180740Sdes  cat conftest.err >&5
21592197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21593180740Sdes  (exit $ac_status); } && {
21594180740Sdes	 test -z "$ac_c_werror_flag" ||
21595180740Sdes	 test ! -s conftest.err
21596180740Sdes       } && test -s conftest.$ac_objext; then
21597180740Sdes  ac_hi=-1 ac_mid=-1
21598180740Sdes  while :; do
21599180740Sdes    cat >conftest.$ac_ext <<_ACEOF
21600180740Sdes/* confdefs.h.  */
21601180740Sdes_ACEOF
21602180740Sdescat confdefs.h >>conftest.$ac_ext
21603180740Sdescat >>conftest.$ac_ext <<_ACEOF
21604180740Sdes/* end confdefs.h.  */
21605180740Sdes$ac_includes_default
21606180740Sdesint
21607180740Sdesmain ()
21608180740Sdes{
21609197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long long int))) >= $ac_mid)];
21610180740Sdestest_array [0] = 0
21611180740Sdes
21612180740Sdes  ;
21613180740Sdes  return 0;
21614180740Sdes}
21615180740Sdes_ACEOF
21616180740Sdesrm -f conftest.$ac_objext
21617180740Sdesif { (ac_try="$ac_compile"
21618180740Sdescase "(($ac_try" in
21619180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21620180740Sdes  *) ac_try_echo=$ac_try;;
21621180740Sdesesac
21622197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21623197670Sdes$as_echo "$ac_try_echo") >&5
21624180740Sdes  (eval "$ac_compile") 2>conftest.er1
21625180740Sdes  ac_status=$?
21626180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21627180740Sdes  rm -f conftest.er1
21628180740Sdes  cat conftest.err >&5
21629197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21630180740Sdes  (exit $ac_status); } && {
21631180740Sdes	 test -z "$ac_c_werror_flag" ||
21632180740Sdes	 test ! -s conftest.err
21633180740Sdes       } && test -s conftest.$ac_objext; then
21634180740Sdes  ac_lo=$ac_mid; break
21635180740Sdeselse
21636197670Sdes  $as_echo "$as_me: failed program was:" >&5
21637180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21638180740Sdes
21639180740Sdes	ac_hi=`expr '(' $ac_mid ')' - 1`
21640180740Sdes			if test $ac_mid -le $ac_hi; then
21641180740Sdes			  ac_lo= ac_hi=
21642180740Sdes			  break
21643180740Sdes			fi
21644180740Sdes			ac_mid=`expr 2 '*' $ac_mid`
21645180740Sdesfi
21646180740Sdes
21647180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21648180740Sdes  done
21649180740Sdeselse
21650197670Sdes  $as_echo "$as_me: failed program was:" >&5
21651180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21652180740Sdes
21653180740Sdes	ac_lo= ac_hi=
21654180740Sdesfi
21655180740Sdes
21656180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21657180740Sdesfi
21658180740Sdes
21659180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21660180740Sdes# Binary search between lo and hi bounds.
21661180740Sdeswhile test "x$ac_lo" != "x$ac_hi"; do
21662180740Sdes  ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
21663180740Sdes  cat >conftest.$ac_ext <<_ACEOF
21664180740Sdes/* confdefs.h.  */
21665180740Sdes_ACEOF
21666180740Sdescat confdefs.h >>conftest.$ac_ext
21667180740Sdescat >>conftest.$ac_ext <<_ACEOF
21668180740Sdes/* end confdefs.h.  */
21669180740Sdes$ac_includes_default
21670180740Sdesint
21671180740Sdesmain ()
21672180740Sdes{
21673197670Sdesstatic int test_array [1 - 2 * !(((long int) (sizeof (long long int))) <= $ac_mid)];
21674180740Sdestest_array [0] = 0
21675180740Sdes
21676180740Sdes  ;
21677180740Sdes  return 0;
21678180740Sdes}
21679180740Sdes_ACEOF
21680180740Sdesrm -f conftest.$ac_objext
21681180740Sdesif { (ac_try="$ac_compile"
21682180740Sdescase "(($ac_try" in
21683180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21684180740Sdes  *) ac_try_echo=$ac_try;;
21685180740Sdesesac
21686197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21687197670Sdes$as_echo "$ac_try_echo") >&5
21688180740Sdes  (eval "$ac_compile") 2>conftest.er1
21689180740Sdes  ac_status=$?
21690180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
21691180740Sdes  rm -f conftest.er1
21692180740Sdes  cat conftest.err >&5
21693197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21694180740Sdes  (exit $ac_status); } && {
21695180740Sdes	 test -z "$ac_c_werror_flag" ||
21696180740Sdes	 test ! -s conftest.err
21697180740Sdes       } && test -s conftest.$ac_objext; then
21698180740Sdes  ac_hi=$ac_mid
21699180740Sdeselse
21700197670Sdes  $as_echo "$as_me: failed program was:" >&5
21701180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21702180740Sdes
21703180740Sdes	ac_lo=`expr '(' $ac_mid ')' + 1`
21704180740Sdesfi
21705180740Sdes
21706180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21707180740Sdesdone
21708180740Sdescase $ac_lo in
21709180740Sdes?*) ac_cv_sizeof_long_long_int=$ac_lo;;
21710180740Sdes'') if test "$ac_cv_type_long_long_int" = yes; then
21711197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
21712180740SdesSee \`config.log' for more details." >&5
21713197670Sdes$as_echo "$as_me: error: cannot compute sizeof (long long int)
21714180740SdesSee \`config.log' for more details." >&2;}
21715180740Sdes   { (exit 77); exit 77; }; }
21716180740Sdes   else
21717180740Sdes     ac_cv_sizeof_long_long_int=0
21718180740Sdes   fi ;;
21719180740Sdesesac
21720180740Sdeselse
21721180740Sdes  cat >conftest.$ac_ext <<_ACEOF
21722180740Sdes/* confdefs.h.  */
21723180740Sdes_ACEOF
21724180740Sdescat confdefs.h >>conftest.$ac_ext
21725180740Sdescat >>conftest.$ac_ext <<_ACEOF
21726180740Sdes/* end confdefs.h.  */
21727180740Sdes$ac_includes_default
21728197670Sdesstatic long int longval () { return (long int) (sizeof (long long int)); }
21729197670Sdesstatic unsigned long int ulongval () { return (long int) (sizeof (long long int)); }
21730180740Sdes#include <stdio.h>
21731180740Sdes#include <stdlib.h>
21732180740Sdesint
21733180740Sdesmain ()
21734180740Sdes{
21735180740Sdes
21736180740Sdes  FILE *f = fopen ("conftest.val", "w");
21737180740Sdes  if (! f)
21738180740Sdes    return 1;
21739197670Sdes  if (((long int) (sizeof (long long int))) < 0)
21740180740Sdes    {
21741180740Sdes      long int i = longval ();
21742197670Sdes      if (i != ((long int) (sizeof (long long int))))
21743180740Sdes	return 1;
21744197670Sdes      fprintf (f, "%ld", i);
21745180740Sdes    }
21746180740Sdes  else
21747180740Sdes    {
21748180740Sdes      unsigned long int i = ulongval ();
21749197670Sdes      if (i != ((long int) (sizeof (long long int))))
21750180740Sdes	return 1;
21751197670Sdes      fprintf (f, "%lu", i);
21752180740Sdes    }
21753197670Sdes  /* Do not output a trailing newline, as this causes \r\n confusion
21754197670Sdes     on some platforms.  */
21755180740Sdes  return ferror (f) || fclose (f) != 0;
21756180740Sdes
21757180740Sdes  ;
21758180740Sdes  return 0;
21759180740Sdes}
21760180740Sdes_ACEOF
21761180740Sdesrm -f conftest$ac_exeext
21762180740Sdesif { (ac_try="$ac_link"
21763180740Sdescase "(($ac_try" in
21764180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21765180740Sdes  *) ac_try_echo=$ac_try;;
21766180740Sdesesac
21767197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21768197670Sdes$as_echo "$ac_try_echo") >&5
21769180740Sdes  (eval "$ac_link") 2>&5
21770180740Sdes  ac_status=$?
21771197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21772180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
21773180740Sdes  { (case "(($ac_try" in
21774180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21775180740Sdes  *) ac_try_echo=$ac_try;;
21776180740Sdesesac
21777197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21778197670Sdes$as_echo "$ac_try_echo") >&5
21779180740Sdes  (eval "$ac_try") 2>&5
21780180740Sdes  ac_status=$?
21781197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21782180740Sdes  (exit $ac_status); }; }; then
21783180740Sdes  ac_cv_sizeof_long_long_int=`cat conftest.val`
21784180740Sdeselse
21785197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
21786197670Sdes$as_echo "$as_me: failed program was:" >&5
21787180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21788180740Sdes
21789180740Sdes( exit $ac_status )
21790180740Sdesif test "$ac_cv_type_long_long_int" = yes; then
21791197670Sdes     { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
21792180740SdesSee \`config.log' for more details." >&5
21793197670Sdes$as_echo "$as_me: error: cannot compute sizeof (long long int)
21794180740SdesSee \`config.log' for more details." >&2;}
21795180740Sdes   { (exit 77); exit 77; }; }
21796180740Sdes   else
21797180740Sdes     ac_cv_sizeof_long_long_int=0
21798180740Sdes   fi
21799180740Sdesfi
21800197670Sdesrm -rf conftest.dSYM
21801180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
21802180740Sdesfi
21803180740Sdesrm -f conftest.val
21804180740Sdesfi
21805197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
21806197670Sdes$as_echo "$ac_cv_sizeof_long_long_int" >&6; }
21807180740Sdes
21808180740Sdes
21809180740Sdes
21810180740Sdescat >>confdefs.h <<_ACEOF
21811180740Sdes#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
21812180740Sdes_ACEOF
21813180740Sdes
21814180740Sdes
21815180740Sdes
21816180740Sdes# Sanity check long long for some platforms (AIX)
21817180740Sdesif test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
21818180740Sdes	ac_cv_sizeof_long_long_int=0
21819180740Sdesfi
21820180740Sdes
21821180740Sdes# compute LLONG_MIN and LLONG_MAX if we don't know them.
21822180740Sdesif test -z "$have_llong_max"; then
21823197670Sdes	{ $as_echo "$as_me:$LINENO: checking for max value of long long" >&5
21824197670Sdes$as_echo_n "checking for max value of long long... " >&6; }
21825180740Sdes	if test "$cross_compiling" = yes; then
21826180740Sdes
21827197670Sdes			{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
21828197670Sdes$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
21829180740Sdes
21830180740Sdes
21831180740Sdeselse
21832180740Sdes  cat >conftest.$ac_ext <<_ACEOF
21833180740Sdes/* confdefs.h.  */
21834180740Sdes_ACEOF
21835180740Sdescat confdefs.h >>conftest.$ac_ext
21836180740Sdescat >>conftest.$ac_ext <<_ACEOF
21837180740Sdes/* end confdefs.h.  */
21838180740Sdes
21839180740Sdes#include <stdio.h>
21840180740Sdes/* Why is this so damn hard? */
21841180740Sdes#ifdef __GNUC__
21842180740Sdes# undef __GNUC__
21843180740Sdes#endif
21844180740Sdes#define __USE_ISOC99
21845180740Sdes#include <limits.h>
21846180740Sdes#define DATA "conftest.llminmax"
21847180740Sdes#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
21848180740Sdes
21849180740Sdes/*
21850180740Sdes * printf in libc on some platforms (eg old Tru64) does not understand %lld so
21851180740Sdes * we do this the hard way.
21852180740Sdes */
21853180740Sdesstatic int
21854180740Sdesfprint_ll(FILE *f, long long n)
21855180740Sdes{
21856180740Sdes	unsigned int i;
21857180740Sdes	int l[sizeof(long long) * 8];
21858180740Sdes
21859180740Sdes	if (n < 0)
21860180740Sdes		if (fprintf(f, "-") < 0)
21861180740Sdes			return -1;
21862180740Sdes	for (i = 0; n != 0; i++) {
21863180740Sdes		l[i] = my_abs(n % 10);
21864180740Sdes		n /= 10;
21865180740Sdes	}
21866180740Sdes	do {
21867180740Sdes		if (fprintf(f, "%d", l[--i]) < 0)
21868180740Sdes			return -1;
21869180740Sdes	} while (i != 0);
21870180740Sdes	if (fprintf(f, " ") < 0)
21871180740Sdes		return -1;
21872180740Sdes	return 0;
21873180740Sdes}
21874180740Sdes
21875180740Sdesint main(void) {
21876180740Sdes	FILE *f;
21877180740Sdes	long long i, llmin, llmax = 0;
21878180740Sdes
21879180740Sdes	if((f = fopen(DATA,"w")) == NULL)
21880180740Sdes		exit(1);
21881180740Sdes
21882180740Sdes#if defined(LLONG_MIN) && defined(LLONG_MAX)
21883180740Sdes	fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
21884180740Sdes	llmin = LLONG_MIN;
21885180740Sdes	llmax = LLONG_MAX;
21886180740Sdes#else
21887180740Sdes	fprintf(stderr, "Calculating  LLONG_MIN and LLONG_MAX\n");
21888180740Sdes	/* This will work on one's complement and two's complement */
21889180740Sdes	for (i = 1; i > llmax; i <<= 1, i++)
21890180740Sdes		llmax = i;
21891180740Sdes	llmin = llmax + 1LL;	/* wrap */
21892180740Sdes#endif
21893180740Sdes
21894180740Sdes	/* Sanity check */
21895180740Sdes	if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
21896180740Sdes	    || llmax - 1 > llmax || llmin == llmax || llmin == 0
21897180740Sdes	    || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
21898180740Sdes		fprintf(f, "unknown unknown\n");
21899180740Sdes		exit(2);
21900180740Sdes	}
21901180740Sdes
21902180740Sdes	if (fprint_ll(f, llmin) < 0)
21903180740Sdes		exit(3);
21904180740Sdes	if (fprint_ll(f, llmax) < 0)
21905180740Sdes		exit(4);
21906180740Sdes	if (fclose(f) < 0)
21907180740Sdes		exit(5);
21908180740Sdes	exit(0);
21909180740Sdes}
21910180740Sdes
21911180740Sdes_ACEOF
21912180740Sdesrm -f conftest$ac_exeext
21913180740Sdesif { (ac_try="$ac_link"
21914180740Sdescase "(($ac_try" in
21915180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21916180740Sdes  *) ac_try_echo=$ac_try;;
21917180740Sdesesac
21918197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21919197670Sdes$as_echo "$ac_try_echo") >&5
21920180740Sdes  (eval "$ac_link") 2>&5
21921180740Sdes  ac_status=$?
21922197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21923180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
21924180740Sdes  { (case "(($ac_try" in
21925180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21926180740Sdes  *) ac_try_echo=$ac_try;;
21927180740Sdesesac
21928197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21929197670Sdes$as_echo "$ac_try_echo") >&5
21930180740Sdes  (eval "$ac_try") 2>&5
21931180740Sdes  ac_status=$?
21932197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21933180740Sdes  (exit $ac_status); }; }; then
21934180740Sdes
21935180740Sdes			llong_min=`$AWK '{print $1}' conftest.llminmax`
21936180740Sdes			llong_max=`$AWK '{print $2}' conftest.llminmax`
21937180740Sdes
21938197670Sdes			{ $as_echo "$as_me:$LINENO: result: $llong_max" >&5
21939197670Sdes$as_echo "$llong_max" >&6; }
21940180740Sdes
21941180740Sdescat >>confdefs.h <<_ACEOF
21942180740Sdes#define LLONG_MAX ${llong_max}LL
21943180740Sdes_ACEOF
21944180740Sdes
21945197670Sdes			{ $as_echo "$as_me:$LINENO: checking for min value of long long" >&5
21946197670Sdes$as_echo_n "checking for min value of long long... " >&6; }
21947197670Sdes			{ $as_echo "$as_me:$LINENO: result: $llong_min" >&5
21948197670Sdes$as_echo "$llong_min" >&6; }
21949180740Sdes
21950180740Sdescat >>confdefs.h <<_ACEOF
21951180740Sdes#define LLONG_MIN ${llong_min}LL
21952180740Sdes_ACEOF
21953180740Sdes
21954180740Sdes
21955180740Sdeselse
21956197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
21957197670Sdes$as_echo "$as_me: failed program was:" >&5
21958180740Sdessed 's/^/| /' conftest.$ac_ext >&5
21959180740Sdes
21960180740Sdes( exit $ac_status )
21961180740Sdes
21962197670Sdes			{ $as_echo "$as_me:$LINENO: result: not found" >&5
21963197670Sdes$as_echo "not found" >&6; }
21964180740Sdes
21965180740Sdesfi
21966197670Sdesrm -rf conftest.dSYM
21967180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
21968180740Sdesfi
21969180740Sdes
21970180740Sdes
21971180740Sdesfi
21972180740Sdes
21973180740Sdes
21974180740Sdes# More checks for data types
21975197670Sdes{ $as_echo "$as_me:$LINENO: checking for u_int type" >&5
21976197670Sdes$as_echo_n "checking for u_int type... " >&6; }
21977180740Sdesif test "${ac_cv_have_u_int+set}" = set; then
21978197670Sdes  $as_echo_n "(cached) " >&6
21979180740Sdeselse
21980180740Sdes
21981180740Sdes	cat >conftest.$ac_ext <<_ACEOF
21982180740Sdes/* confdefs.h.  */
21983180740Sdes_ACEOF
21984180740Sdescat confdefs.h >>conftest.$ac_ext
21985180740Sdescat >>conftest.$ac_ext <<_ACEOF
21986180740Sdes/* end confdefs.h.  */
21987180740Sdes #include <sys/types.h>
21988180740Sdesint
21989180740Sdesmain ()
21990180740Sdes{
21991180740Sdes u_int a; a = 1;
21992180740Sdes  ;
21993180740Sdes  return 0;
21994180740Sdes}
21995180740Sdes_ACEOF
21996180740Sdesrm -f conftest.$ac_objext
21997180740Sdesif { (ac_try="$ac_compile"
21998180740Sdescase "(($ac_try" in
21999180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22000180740Sdes  *) ac_try_echo=$ac_try;;
22001180740Sdesesac
22002197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22003197670Sdes$as_echo "$ac_try_echo") >&5
22004180740Sdes  (eval "$ac_compile") 2>conftest.er1
22005180740Sdes  ac_status=$?
22006180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22007180740Sdes  rm -f conftest.er1
22008180740Sdes  cat conftest.err >&5
22009197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22010180740Sdes  (exit $ac_status); } && {
22011180740Sdes	 test -z "$ac_c_werror_flag" ||
22012180740Sdes	 test ! -s conftest.err
22013180740Sdes       } && test -s conftest.$ac_objext; then
22014180740Sdes   ac_cv_have_u_int="yes"
22015180740Sdeselse
22016197670Sdes  $as_echo "$as_me: failed program was:" >&5
22017180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22018180740Sdes
22019180740Sdes	 ac_cv_have_u_int="no"
22020180740Sdes
22021180740Sdesfi
22022180740Sdes
22023180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22024180740Sdes
22025180740Sdesfi
22026197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
22027197670Sdes$as_echo "$ac_cv_have_u_int" >&6; }
22028180740Sdesif test "x$ac_cv_have_u_int" = "xyes" ; then
22029180740Sdes
22030180740Sdescat >>confdefs.h <<\_ACEOF
22031180740Sdes#define HAVE_U_INT 1
22032180740Sdes_ACEOF
22033180740Sdes
22034180740Sdes	have_u_int=1
22035180740Sdesfi
22036180740Sdes
22037197670Sdes{ $as_echo "$as_me:$LINENO: checking for intXX_t types" >&5
22038197670Sdes$as_echo_n "checking for intXX_t types... " >&6; }
22039180740Sdesif test "${ac_cv_have_intxx_t+set}" = set; then
22040197670Sdes  $as_echo_n "(cached) " >&6
22041180740Sdeselse
22042180740Sdes
22043180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22044180740Sdes/* confdefs.h.  */
22045180740Sdes_ACEOF
22046180740Sdescat confdefs.h >>conftest.$ac_ext
22047180740Sdescat >>conftest.$ac_ext <<_ACEOF
22048180740Sdes/* end confdefs.h.  */
22049180740Sdes #include <sys/types.h>
22050180740Sdesint
22051180740Sdesmain ()
22052180740Sdes{
22053180740Sdes int8_t a; int16_t b; int32_t c; a = b = c = 1;
22054180740Sdes  ;
22055180740Sdes  return 0;
22056180740Sdes}
22057180740Sdes_ACEOF
22058180740Sdesrm -f conftest.$ac_objext
22059180740Sdesif { (ac_try="$ac_compile"
22060180740Sdescase "(($ac_try" in
22061180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22062180740Sdes  *) ac_try_echo=$ac_try;;
22063180740Sdesesac
22064197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22065197670Sdes$as_echo "$ac_try_echo") >&5
22066180740Sdes  (eval "$ac_compile") 2>conftest.er1
22067180740Sdes  ac_status=$?
22068180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22069180740Sdes  rm -f conftest.er1
22070180740Sdes  cat conftest.err >&5
22071197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22072180740Sdes  (exit $ac_status); } && {
22073180740Sdes	 test -z "$ac_c_werror_flag" ||
22074180740Sdes	 test ! -s conftest.err
22075180740Sdes       } && test -s conftest.$ac_objext; then
22076180740Sdes   ac_cv_have_intxx_t="yes"
22077180740Sdeselse
22078197670Sdes  $as_echo "$as_me: failed program was:" >&5
22079180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22080180740Sdes
22081180740Sdes	 ac_cv_have_intxx_t="no"
22082180740Sdes
22083180740Sdesfi
22084180740Sdes
22085180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22086180740Sdes
22087180740Sdesfi
22088197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
22089197670Sdes$as_echo "$ac_cv_have_intxx_t" >&6; }
22090180740Sdesif test "x$ac_cv_have_intxx_t" = "xyes" ; then
22091180740Sdes
22092180740Sdescat >>confdefs.h <<\_ACEOF
22093180740Sdes#define HAVE_INTXX_T 1
22094180740Sdes_ACEOF
22095180740Sdes
22096180740Sdes	have_intxx_t=1
22097180740Sdesfi
22098180740Sdes
22099180740Sdesif (test -z "$have_intxx_t" && \
22100180740Sdes	   test "x$ac_cv_header_stdint_h" = "xyes")
22101180740Sdesthen
22102197670Sdes    { $as_echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
22103197670Sdes$as_echo_n "checking for intXX_t types in stdint.h... " >&6; }
22104180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22105180740Sdes/* confdefs.h.  */
22106180740Sdes_ACEOF
22107180740Sdescat confdefs.h >>conftest.$ac_ext
22108180740Sdescat >>conftest.$ac_ext <<_ACEOF
22109180740Sdes/* end confdefs.h.  */
22110180740Sdes #include <stdint.h>
22111180740Sdesint
22112180740Sdesmain ()
22113180740Sdes{
22114180740Sdes int8_t a; int16_t b; int32_t c; a = b = c = 1;
22115180740Sdes  ;
22116180740Sdes  return 0;
22117180740Sdes}
22118180740Sdes_ACEOF
22119180740Sdesrm -f conftest.$ac_objext
22120180740Sdesif { (ac_try="$ac_compile"
22121180740Sdescase "(($ac_try" in
22122180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22123180740Sdes  *) ac_try_echo=$ac_try;;
22124180740Sdesesac
22125197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22126197670Sdes$as_echo "$ac_try_echo") >&5
22127180740Sdes  (eval "$ac_compile") 2>conftest.er1
22128180740Sdes  ac_status=$?
22129180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22130180740Sdes  rm -f conftest.er1
22131180740Sdes  cat conftest.err >&5
22132197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22133180740Sdes  (exit $ac_status); } && {
22134180740Sdes	 test -z "$ac_c_werror_flag" ||
22135180740Sdes	 test ! -s conftest.err
22136180740Sdes       } && test -s conftest.$ac_objext; then
22137180740Sdes
22138180740Sdes			cat >>confdefs.h <<\_ACEOF
22139180740Sdes#define HAVE_INTXX_T 1
22140180740Sdes_ACEOF
22141180740Sdes
22142197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
22143197670Sdes$as_echo "yes" >&6; }
22144180740Sdes
22145180740Sdeselse
22146197670Sdes  $as_echo "$as_me: failed program was:" >&5
22147180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22148180740Sdes
22149197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
22150197670Sdes$as_echo "no" >&6; }
22151180740Sdes
22152180740Sdesfi
22153180740Sdes
22154180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22155180740Sdesfi
22156180740Sdes
22157197670Sdes{ $as_echo "$as_me:$LINENO: checking for int64_t type" >&5
22158197670Sdes$as_echo_n "checking for int64_t type... " >&6; }
22159180740Sdesif test "${ac_cv_have_int64_t+set}" = set; then
22160197670Sdes  $as_echo_n "(cached) " >&6
22161180740Sdeselse
22162180740Sdes
22163180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22164180740Sdes/* confdefs.h.  */
22165180740Sdes_ACEOF
22166180740Sdescat confdefs.h >>conftest.$ac_ext
22167180740Sdescat >>conftest.$ac_ext <<_ACEOF
22168180740Sdes/* end confdefs.h.  */
22169180740Sdes
22170180740Sdes#include <sys/types.h>
22171180740Sdes#ifdef HAVE_STDINT_H
22172180740Sdes# include <stdint.h>
22173180740Sdes#endif
22174180740Sdes#include <sys/socket.h>
22175180740Sdes#ifdef HAVE_SYS_BITYPES_H
22176180740Sdes# include <sys/bitypes.h>
22177180740Sdes#endif
22178180740Sdes
22179180740Sdesint
22180180740Sdesmain ()
22181180740Sdes{
22182180740Sdes int64_t a; a = 1;
22183180740Sdes  ;
22184180740Sdes  return 0;
22185180740Sdes}
22186180740Sdes_ACEOF
22187180740Sdesrm -f conftest.$ac_objext
22188180740Sdesif { (ac_try="$ac_compile"
22189180740Sdescase "(($ac_try" in
22190180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22191180740Sdes  *) ac_try_echo=$ac_try;;
22192180740Sdesesac
22193197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22194197670Sdes$as_echo "$ac_try_echo") >&5
22195180740Sdes  (eval "$ac_compile") 2>conftest.er1
22196180740Sdes  ac_status=$?
22197180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22198180740Sdes  rm -f conftest.er1
22199180740Sdes  cat conftest.err >&5
22200197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22201180740Sdes  (exit $ac_status); } && {
22202180740Sdes	 test -z "$ac_c_werror_flag" ||
22203180740Sdes	 test ! -s conftest.err
22204180740Sdes       } && test -s conftest.$ac_objext; then
22205180740Sdes   ac_cv_have_int64_t="yes"
22206180740Sdeselse
22207197670Sdes  $as_echo "$as_me: failed program was:" >&5
22208180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22209180740Sdes
22210180740Sdes	 ac_cv_have_int64_t="no"
22211180740Sdes
22212180740Sdesfi
22213180740Sdes
22214180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22215180740Sdes
22216180740Sdesfi
22217197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
22218197670Sdes$as_echo "$ac_cv_have_int64_t" >&6; }
22219180740Sdesif test "x$ac_cv_have_int64_t" = "xyes" ; then
22220180740Sdes
22221180740Sdescat >>confdefs.h <<\_ACEOF
22222180740Sdes#define HAVE_INT64_T 1
22223180740Sdes_ACEOF
22224180740Sdes
22225180740Sdesfi
22226180740Sdes
22227197670Sdes{ $as_echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
22228197670Sdes$as_echo_n "checking for u_intXX_t types... " >&6; }
22229180740Sdesif test "${ac_cv_have_u_intxx_t+set}" = set; then
22230197670Sdes  $as_echo_n "(cached) " >&6
22231180740Sdeselse
22232180740Sdes
22233180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22234180740Sdes/* confdefs.h.  */
22235180740Sdes_ACEOF
22236180740Sdescat confdefs.h >>conftest.$ac_ext
22237180740Sdescat >>conftest.$ac_ext <<_ACEOF
22238180740Sdes/* end confdefs.h.  */
22239180740Sdes #include <sys/types.h>
22240180740Sdesint
22241180740Sdesmain ()
22242180740Sdes{
22243180740Sdes u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
22244180740Sdes  ;
22245180740Sdes  return 0;
22246180740Sdes}
22247180740Sdes_ACEOF
22248180740Sdesrm -f conftest.$ac_objext
22249180740Sdesif { (ac_try="$ac_compile"
22250180740Sdescase "(($ac_try" in
22251180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22252180740Sdes  *) ac_try_echo=$ac_try;;
22253180740Sdesesac
22254197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22255197670Sdes$as_echo "$ac_try_echo") >&5
22256180740Sdes  (eval "$ac_compile") 2>conftest.er1
22257180740Sdes  ac_status=$?
22258180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22259180740Sdes  rm -f conftest.er1
22260180740Sdes  cat conftest.err >&5
22261197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22262180740Sdes  (exit $ac_status); } && {
22263180740Sdes	 test -z "$ac_c_werror_flag" ||
22264180740Sdes	 test ! -s conftest.err
22265180740Sdes       } && test -s conftest.$ac_objext; then
22266180740Sdes   ac_cv_have_u_intxx_t="yes"
22267180740Sdeselse
22268197670Sdes  $as_echo "$as_me: failed program was:" >&5
22269180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22270180740Sdes
22271180740Sdes	 ac_cv_have_u_intxx_t="no"
22272180740Sdes
22273180740Sdesfi
22274180740Sdes
22275180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22276180740Sdes
22277180740Sdesfi
22278197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
22279197670Sdes$as_echo "$ac_cv_have_u_intxx_t" >&6; }
22280180740Sdesif test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
22281180740Sdes
22282180740Sdescat >>confdefs.h <<\_ACEOF
22283180740Sdes#define HAVE_U_INTXX_T 1
22284180740Sdes_ACEOF
22285180740Sdes
22286180740Sdes	have_u_intxx_t=1
22287180740Sdesfi
22288180740Sdes
22289180740Sdesif test -z "$have_u_intxx_t" ; then
22290197670Sdes    { $as_echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
22291197670Sdes$as_echo_n "checking for u_intXX_t types in sys/socket.h... " >&6; }
22292180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22293180740Sdes/* confdefs.h.  */
22294180740Sdes_ACEOF
22295180740Sdescat confdefs.h >>conftest.$ac_ext
22296180740Sdescat >>conftest.$ac_ext <<_ACEOF
22297180740Sdes/* end confdefs.h.  */
22298180740Sdes #include <sys/socket.h>
22299180740Sdesint
22300180740Sdesmain ()
22301180740Sdes{
22302180740Sdes u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
22303180740Sdes  ;
22304180740Sdes  return 0;
22305180740Sdes}
22306180740Sdes_ACEOF
22307180740Sdesrm -f conftest.$ac_objext
22308180740Sdesif { (ac_try="$ac_compile"
22309180740Sdescase "(($ac_try" in
22310180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22311180740Sdes  *) ac_try_echo=$ac_try;;
22312180740Sdesesac
22313197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22314197670Sdes$as_echo "$ac_try_echo") >&5
22315180740Sdes  (eval "$ac_compile") 2>conftest.er1
22316180740Sdes  ac_status=$?
22317180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22318180740Sdes  rm -f conftest.er1
22319180740Sdes  cat conftest.err >&5
22320197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22321180740Sdes  (exit $ac_status); } && {
22322180740Sdes	 test -z "$ac_c_werror_flag" ||
22323180740Sdes	 test ! -s conftest.err
22324180740Sdes       } && test -s conftest.$ac_objext; then
22325180740Sdes
22326180740Sdes			cat >>confdefs.h <<\_ACEOF
22327180740Sdes#define HAVE_U_INTXX_T 1
22328180740Sdes_ACEOF
22329180740Sdes
22330197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
22331197670Sdes$as_echo "yes" >&6; }
22332180740Sdes
22333180740Sdeselse
22334197670Sdes  $as_echo "$as_me: failed program was:" >&5
22335180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22336180740Sdes
22337197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
22338197670Sdes$as_echo "no" >&6; }
22339180740Sdes
22340180740Sdesfi
22341180740Sdes
22342180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22343180740Sdesfi
22344180740Sdes
22345197670Sdes{ $as_echo "$as_me:$LINENO: checking for u_int64_t types" >&5
22346197670Sdes$as_echo_n "checking for u_int64_t types... " >&6; }
22347180740Sdesif test "${ac_cv_have_u_int64_t+set}" = set; then
22348197670Sdes  $as_echo_n "(cached) " >&6
22349180740Sdeselse
22350180740Sdes
22351180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22352180740Sdes/* confdefs.h.  */
22353180740Sdes_ACEOF
22354180740Sdescat confdefs.h >>conftest.$ac_ext
22355180740Sdescat >>conftest.$ac_ext <<_ACEOF
22356180740Sdes/* end confdefs.h.  */
22357180740Sdes #include <sys/types.h>
22358180740Sdesint
22359180740Sdesmain ()
22360180740Sdes{
22361180740Sdes u_int64_t a; a = 1;
22362180740Sdes  ;
22363180740Sdes  return 0;
22364180740Sdes}
22365180740Sdes_ACEOF
22366180740Sdesrm -f conftest.$ac_objext
22367180740Sdesif { (ac_try="$ac_compile"
22368180740Sdescase "(($ac_try" in
22369180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22370180740Sdes  *) ac_try_echo=$ac_try;;
22371180740Sdesesac
22372197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22373197670Sdes$as_echo "$ac_try_echo") >&5
22374180740Sdes  (eval "$ac_compile") 2>conftest.er1
22375180740Sdes  ac_status=$?
22376180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22377180740Sdes  rm -f conftest.er1
22378180740Sdes  cat conftest.err >&5
22379197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22380180740Sdes  (exit $ac_status); } && {
22381180740Sdes	 test -z "$ac_c_werror_flag" ||
22382180740Sdes	 test ! -s conftest.err
22383180740Sdes       } && test -s conftest.$ac_objext; then
22384180740Sdes   ac_cv_have_u_int64_t="yes"
22385180740Sdeselse
22386197670Sdes  $as_echo "$as_me: failed program was:" >&5
22387180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22388180740Sdes
22389180740Sdes	 ac_cv_have_u_int64_t="no"
22390180740Sdes
22391180740Sdesfi
22392180740Sdes
22393180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22394180740Sdes
22395180740Sdesfi
22396197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
22397197670Sdes$as_echo "$ac_cv_have_u_int64_t" >&6; }
22398180740Sdesif test "x$ac_cv_have_u_int64_t" = "xyes" ; then
22399180740Sdes
22400180740Sdescat >>confdefs.h <<\_ACEOF
22401180740Sdes#define HAVE_U_INT64_T 1
22402180740Sdes_ACEOF
22403180740Sdes
22404180740Sdes	have_u_int64_t=1
22405180740Sdesfi
22406180740Sdes
22407180740Sdesif test -z "$have_u_int64_t" ; then
22408197670Sdes    { $as_echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
22409197670Sdes$as_echo_n "checking for u_int64_t type in sys/bitypes.h... " >&6; }
22410180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22411180740Sdes/* confdefs.h.  */
22412180740Sdes_ACEOF
22413180740Sdescat confdefs.h >>conftest.$ac_ext
22414180740Sdescat >>conftest.$ac_ext <<_ACEOF
22415180740Sdes/* end confdefs.h.  */
22416180740Sdes #include <sys/bitypes.h>
22417180740Sdesint
22418180740Sdesmain ()
22419180740Sdes{
22420180740Sdes u_int64_t a; a = 1
22421180740Sdes  ;
22422180740Sdes  return 0;
22423180740Sdes}
22424180740Sdes_ACEOF
22425180740Sdesrm -f conftest.$ac_objext
22426180740Sdesif { (ac_try="$ac_compile"
22427180740Sdescase "(($ac_try" in
22428180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22429180740Sdes  *) ac_try_echo=$ac_try;;
22430180740Sdesesac
22431197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22432197670Sdes$as_echo "$ac_try_echo") >&5
22433180740Sdes  (eval "$ac_compile") 2>conftest.er1
22434180740Sdes  ac_status=$?
22435180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22436180740Sdes  rm -f conftest.er1
22437180740Sdes  cat conftest.err >&5
22438197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22439180740Sdes  (exit $ac_status); } && {
22440180740Sdes	 test -z "$ac_c_werror_flag" ||
22441180740Sdes	 test ! -s conftest.err
22442180740Sdes       } && test -s conftest.$ac_objext; then
22443180740Sdes
22444180740Sdes			cat >>confdefs.h <<\_ACEOF
22445180740Sdes#define HAVE_U_INT64_T 1
22446180740Sdes_ACEOF
22447180740Sdes
22448197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
22449197670Sdes$as_echo "yes" >&6; }
22450180740Sdes
22451180740Sdeselse
22452197670Sdes  $as_echo "$as_me: failed program was:" >&5
22453180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22454180740Sdes
22455197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
22456197670Sdes$as_echo "no" >&6; }
22457180740Sdes
22458180740Sdesfi
22459180740Sdes
22460180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22461180740Sdesfi
22462180740Sdes
22463180740Sdesif test -z "$have_u_intxx_t" ; then
22464197670Sdes	{ $as_echo "$as_me:$LINENO: checking for uintXX_t types" >&5
22465197670Sdes$as_echo_n "checking for uintXX_t types... " >&6; }
22466180740Sdesif test "${ac_cv_have_uintxx_t+set}" = set; then
22467197670Sdes  $as_echo_n "(cached) " >&6
22468180740Sdeselse
22469180740Sdes
22470180740Sdes		cat >conftest.$ac_ext <<_ACEOF
22471180740Sdes/* confdefs.h.  */
22472180740Sdes_ACEOF
22473180740Sdescat confdefs.h >>conftest.$ac_ext
22474180740Sdescat >>conftest.$ac_ext <<_ACEOF
22475180740Sdes/* end confdefs.h.  */
22476180740Sdes
22477180740Sdes#include <sys/types.h>
22478180740Sdes
22479180740Sdesint
22480180740Sdesmain ()
22481180740Sdes{
22482180740Sdes uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
22483180740Sdes  ;
22484180740Sdes  return 0;
22485180740Sdes}
22486180740Sdes_ACEOF
22487180740Sdesrm -f conftest.$ac_objext
22488180740Sdesif { (ac_try="$ac_compile"
22489180740Sdescase "(($ac_try" in
22490180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22491180740Sdes  *) ac_try_echo=$ac_try;;
22492180740Sdesesac
22493197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22494197670Sdes$as_echo "$ac_try_echo") >&5
22495180740Sdes  (eval "$ac_compile") 2>conftest.er1
22496180740Sdes  ac_status=$?
22497180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22498180740Sdes  rm -f conftest.er1
22499180740Sdes  cat conftest.err >&5
22500197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22501180740Sdes  (exit $ac_status); } && {
22502180740Sdes	 test -z "$ac_c_werror_flag" ||
22503180740Sdes	 test ! -s conftest.err
22504180740Sdes       } && test -s conftest.$ac_objext; then
22505180740Sdes   ac_cv_have_uintxx_t="yes"
22506180740Sdeselse
22507197670Sdes  $as_echo "$as_me: failed program was:" >&5
22508180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22509180740Sdes
22510180740Sdes	 ac_cv_have_uintxx_t="no"
22511180740Sdes
22512180740Sdesfi
22513180740Sdes
22514180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22515180740Sdes
22516180740Sdesfi
22517197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
22518197670Sdes$as_echo "$ac_cv_have_uintxx_t" >&6; }
22519180740Sdes	if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
22520180740Sdes
22521180740Sdescat >>confdefs.h <<\_ACEOF
22522180740Sdes#define HAVE_UINTXX_T 1
22523180740Sdes_ACEOF
22524180740Sdes
22525180740Sdes	fi
22526180740Sdesfi
22527180740Sdes
22528180740Sdesif test -z "$have_uintxx_t" ; then
22529197670Sdes    { $as_echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
22530197670Sdes$as_echo_n "checking for uintXX_t types in stdint.h... " >&6; }
22531180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22532180740Sdes/* confdefs.h.  */
22533180740Sdes_ACEOF
22534180740Sdescat confdefs.h >>conftest.$ac_ext
22535180740Sdescat >>conftest.$ac_ext <<_ACEOF
22536180740Sdes/* end confdefs.h.  */
22537180740Sdes #include <stdint.h>
22538180740Sdesint
22539180740Sdesmain ()
22540180740Sdes{
22541180740Sdes uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
22542180740Sdes  ;
22543180740Sdes  return 0;
22544180740Sdes}
22545180740Sdes_ACEOF
22546180740Sdesrm -f conftest.$ac_objext
22547180740Sdesif { (ac_try="$ac_compile"
22548180740Sdescase "(($ac_try" in
22549180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22550180740Sdes  *) ac_try_echo=$ac_try;;
22551180740Sdesesac
22552197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22553197670Sdes$as_echo "$ac_try_echo") >&5
22554180740Sdes  (eval "$ac_compile") 2>conftest.er1
22555180740Sdes  ac_status=$?
22556180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22557180740Sdes  rm -f conftest.er1
22558180740Sdes  cat conftest.err >&5
22559197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22560180740Sdes  (exit $ac_status); } && {
22561180740Sdes	 test -z "$ac_c_werror_flag" ||
22562180740Sdes	 test ! -s conftest.err
22563180740Sdes       } && test -s conftest.$ac_objext; then
22564180740Sdes
22565180740Sdes			cat >>confdefs.h <<\_ACEOF
22566180740Sdes#define HAVE_UINTXX_T 1
22567180740Sdes_ACEOF
22568180740Sdes
22569197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
22570197670Sdes$as_echo "yes" >&6; }
22571180740Sdes
22572180740Sdeselse
22573197670Sdes  $as_echo "$as_me: failed program was:" >&5
22574180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22575180740Sdes
22576197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
22577197670Sdes$as_echo "no" >&6; }
22578180740Sdes
22579180740Sdesfi
22580180740Sdes
22581180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22582180740Sdesfi
22583180740Sdes
22584180740Sdesif (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
22585180740Sdes	   test "x$ac_cv_header_sys_bitypes_h" = "xyes")
22586180740Sdesthen
22587197670Sdes	{ $as_echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
22588197670Sdes$as_echo_n "checking for intXX_t and u_intXX_t types in sys/bitypes.h... " >&6; }
22589180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22590180740Sdes/* confdefs.h.  */
22591180740Sdes_ACEOF
22592180740Sdescat confdefs.h >>conftest.$ac_ext
22593180740Sdescat >>conftest.$ac_ext <<_ACEOF
22594180740Sdes/* end confdefs.h.  */
22595180740Sdes
22596180740Sdes#include <sys/bitypes.h>
22597180740Sdes
22598180740Sdesint
22599180740Sdesmain ()
22600180740Sdes{
22601180740Sdes
22602180740Sdes			int8_t a; int16_t b; int32_t c;
22603180740Sdes			u_int8_t e; u_int16_t f; u_int32_t g;
22604180740Sdes			a = b = c = e = f = g = 1;
22605180740Sdes
22606180740Sdes  ;
22607180740Sdes  return 0;
22608180740Sdes}
22609180740Sdes_ACEOF
22610180740Sdesrm -f conftest.$ac_objext
22611180740Sdesif { (ac_try="$ac_compile"
22612180740Sdescase "(($ac_try" in
22613180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22614180740Sdes  *) ac_try_echo=$ac_try;;
22615180740Sdesesac
22616197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22617197670Sdes$as_echo "$ac_try_echo") >&5
22618180740Sdes  (eval "$ac_compile") 2>conftest.er1
22619180740Sdes  ac_status=$?
22620180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22621180740Sdes  rm -f conftest.er1
22622180740Sdes  cat conftest.err >&5
22623197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22624180740Sdes  (exit $ac_status); } && {
22625180740Sdes	 test -z "$ac_c_werror_flag" ||
22626180740Sdes	 test ! -s conftest.err
22627180740Sdes       } && test -s conftest.$ac_objext; then
22628180740Sdes
22629180740Sdes			cat >>confdefs.h <<\_ACEOF
22630180740Sdes#define HAVE_U_INTXX_T 1
22631180740Sdes_ACEOF
22632180740Sdes
22633180740Sdes			cat >>confdefs.h <<\_ACEOF
22634180740Sdes#define HAVE_INTXX_T 1
22635180740Sdes_ACEOF
22636180740Sdes
22637197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
22638197670Sdes$as_echo "yes" >&6; }
22639180740Sdes
22640180740Sdeselse
22641197670Sdes  $as_echo "$as_me: failed program was:" >&5
22642180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22643180740Sdes
22644197670Sdes	{ $as_echo "$as_me:$LINENO: result: no" >&5
22645197670Sdes$as_echo "no" >&6; }
22646180740Sdes
22647180740Sdesfi
22648180740Sdes
22649180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22650180740Sdesfi
22651180740Sdes
22652180740Sdes
22653197670Sdes{ $as_echo "$as_me:$LINENO: checking for u_char" >&5
22654197670Sdes$as_echo_n "checking for u_char... " >&6; }
22655180740Sdesif test "${ac_cv_have_u_char+set}" = set; then
22656197670Sdes  $as_echo_n "(cached) " >&6
22657180740Sdeselse
22658180740Sdes
22659180740Sdes	cat >conftest.$ac_ext <<_ACEOF
22660180740Sdes/* confdefs.h.  */
22661180740Sdes_ACEOF
22662180740Sdescat confdefs.h >>conftest.$ac_ext
22663180740Sdescat >>conftest.$ac_ext <<_ACEOF
22664180740Sdes/* end confdefs.h.  */
22665180740Sdes
22666180740Sdes#include <sys/types.h>
22667180740Sdes
22668180740Sdesint
22669180740Sdesmain ()
22670180740Sdes{
22671180740Sdes u_char foo; foo = 125;
22672180740Sdes  ;
22673180740Sdes  return 0;
22674180740Sdes}
22675180740Sdes_ACEOF
22676180740Sdesrm -f conftest.$ac_objext
22677180740Sdesif { (ac_try="$ac_compile"
22678180740Sdescase "(($ac_try" in
22679180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22680180740Sdes  *) ac_try_echo=$ac_try;;
22681180740Sdesesac
22682197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22683197670Sdes$as_echo "$ac_try_echo") >&5
22684180740Sdes  (eval "$ac_compile") 2>conftest.er1
22685180740Sdes  ac_status=$?
22686180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22687180740Sdes  rm -f conftest.er1
22688180740Sdes  cat conftest.err >&5
22689197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22690180740Sdes  (exit $ac_status); } && {
22691180740Sdes	 test -z "$ac_c_werror_flag" ||
22692180740Sdes	 test ! -s conftest.err
22693180740Sdes       } && test -s conftest.$ac_objext; then
22694180740Sdes   ac_cv_have_u_char="yes"
22695180740Sdeselse
22696197670Sdes  $as_echo "$as_me: failed program was:" >&5
22697180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22698180740Sdes
22699180740Sdes	 ac_cv_have_u_char="no"
22700180740Sdes
22701180740Sdesfi
22702180740Sdes
22703180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22704180740Sdes
22705180740Sdesfi
22706197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
22707197670Sdes$as_echo "$ac_cv_have_u_char" >&6; }
22708180740Sdesif test "x$ac_cv_have_u_char" = "xyes" ; then
22709180740Sdes
22710180740Sdescat >>confdefs.h <<\_ACEOF
22711180740Sdes#define HAVE_U_CHAR 1
22712180740Sdes_ACEOF
22713180740Sdes
22714180740Sdesfi
22715180740Sdes
22716180740Sdes
22717197670Sdes   { $as_echo "$as_me:$LINENO: checking for socklen_t" >&5
22718197670Sdes$as_echo_n "checking for socklen_t... " >&6; }
22719180740Sdesif test "${ac_cv_type_socklen_t+set}" = set; then
22720197670Sdes  $as_echo_n "(cached) " >&6
22721180740Sdeselse
22722197670Sdes  ac_cv_type_socklen_t=no
22723197670Sdescat >conftest.$ac_ext <<_ACEOF
22724197670Sdes/* confdefs.h.  */
22725197670Sdes_ACEOF
22726197670Sdescat confdefs.h >>conftest.$ac_ext
22727197670Sdescat >>conftest.$ac_ext <<_ACEOF
22728197670Sdes/* end confdefs.h.  */
22729197670Sdes#include <sys/types.h>
22730197670Sdes#include <sys/socket.h>
22731197670Sdes
22732197670Sdesint
22733197670Sdesmain ()
22734197670Sdes{
22735197670Sdesif (sizeof (socklen_t))
22736197670Sdes       return 0;
22737197670Sdes  ;
22738197670Sdes  return 0;
22739197670Sdes}
22740197670Sdes_ACEOF
22741197670Sdesrm -f conftest.$ac_objext
22742197670Sdesif { (ac_try="$ac_compile"
22743197670Sdescase "(($ac_try" in
22744197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22745197670Sdes  *) ac_try_echo=$ac_try;;
22746197670Sdesesac
22747197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22748197670Sdes$as_echo "$ac_try_echo") >&5
22749197670Sdes  (eval "$ac_compile") 2>conftest.er1
22750197670Sdes  ac_status=$?
22751197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22752197670Sdes  rm -f conftest.er1
22753197670Sdes  cat conftest.err >&5
22754197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22755197670Sdes  (exit $ac_status); } && {
22756197670Sdes	 test -z "$ac_c_werror_flag" ||
22757197670Sdes	 test ! -s conftest.err
22758197670Sdes       } && test -s conftest.$ac_objext; then
22759180740Sdes  cat >conftest.$ac_ext <<_ACEOF
22760180740Sdes/* confdefs.h.  */
22761180740Sdes_ACEOF
22762180740Sdescat confdefs.h >>conftest.$ac_ext
22763180740Sdescat >>conftest.$ac_ext <<_ACEOF
22764180740Sdes/* end confdefs.h.  */
22765180740Sdes#include <sys/types.h>
22766180740Sdes#include <sys/socket.h>
22767180740Sdes
22768180740Sdesint
22769180740Sdesmain ()
22770180740Sdes{
22771197670Sdesif (sizeof ((socklen_t)))
22772197670Sdes	  return 0;
22773180740Sdes  ;
22774180740Sdes  return 0;
22775180740Sdes}
22776180740Sdes_ACEOF
22777180740Sdesrm -f conftest.$ac_objext
22778180740Sdesif { (ac_try="$ac_compile"
22779180740Sdescase "(($ac_try" in
22780180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22781180740Sdes  *) ac_try_echo=$ac_try;;
22782180740Sdesesac
22783197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22784197670Sdes$as_echo "$ac_try_echo") >&5
22785180740Sdes  (eval "$ac_compile") 2>conftest.er1
22786180740Sdes  ac_status=$?
22787180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22788180740Sdes  rm -f conftest.er1
22789180740Sdes  cat conftest.err >&5
22790197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22791180740Sdes  (exit $ac_status); } && {
22792180740Sdes	 test -z "$ac_c_werror_flag" ||
22793180740Sdes	 test ! -s conftest.err
22794180740Sdes       } && test -s conftest.$ac_objext; then
22795197670Sdes  :
22796180740Sdeselse
22797197670Sdes  $as_echo "$as_me: failed program was:" >&5
22798180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22799180740Sdes
22800197670Sdes	ac_cv_type_socklen_t=yes
22801180740Sdesfi
22802180740Sdes
22803180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22804197670Sdeselse
22805197670Sdes  $as_echo "$as_me: failed program was:" >&5
22806197670Sdessed 's/^/| /' conftest.$ac_ext >&5
22807197670Sdes
22808197670Sdes
22809180740Sdesfi
22810197670Sdes
22811197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22812197670Sdesfi
22813197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
22814197670Sdes$as_echo "$ac_cv_type_socklen_t" >&6; }
22815180740Sdesif test $ac_cv_type_socklen_t = yes; then
22816180740Sdes  :
22817180740Sdeselse
22818180740Sdes
22819197670Sdes      { $as_echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
22820197670Sdes$as_echo_n "checking for socklen_t equivalent... " >&6; }
22821180740Sdes      if test "${curl_cv_socklen_t_equiv+set}" = set; then
22822197670Sdes  $as_echo_n "(cached) " >&6
22823180740Sdeselse
22824180740Sdes
22825180740Sdes	 # Systems have either "struct sockaddr *" or
22826180740Sdes	 # "void *" as the second argument to getpeername
22827180740Sdes	 curl_cv_socklen_t_equiv=
22828180740Sdes	 for arg2 in "struct sockaddr" void; do
22829180740Sdes	    for t in int size_t unsigned long "unsigned long"; do
22830180740Sdes	       cat >conftest.$ac_ext <<_ACEOF
22831180740Sdes/* confdefs.h.  */
22832180740Sdes_ACEOF
22833180740Sdescat confdefs.h >>conftest.$ac_ext
22834180740Sdescat >>conftest.$ac_ext <<_ACEOF
22835180740Sdes/* end confdefs.h.  */
22836180740Sdes
22837180740Sdes		  #include <sys/types.h>
22838180740Sdes		  #include <sys/socket.h>
22839180740Sdes
22840180740Sdes		  int getpeername (int, $arg2 *, $t *);
22841180740Sdes
22842180740Sdesint
22843180740Sdesmain ()
22844180740Sdes{
22845180740Sdes
22846180740Sdes		  $t len;
22847180740Sdes		  getpeername(0,0,&len);
22848180740Sdes
22849180740Sdes  ;
22850180740Sdes  return 0;
22851180740Sdes}
22852180740Sdes_ACEOF
22853180740Sdesrm -f conftest.$ac_objext
22854180740Sdesif { (ac_try="$ac_compile"
22855180740Sdescase "(($ac_try" in
22856180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22857180740Sdes  *) ac_try_echo=$ac_try;;
22858180740Sdesesac
22859197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22860197670Sdes$as_echo "$ac_try_echo") >&5
22861180740Sdes  (eval "$ac_compile") 2>conftest.er1
22862180740Sdes  ac_status=$?
22863180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22864180740Sdes  rm -f conftest.er1
22865180740Sdes  cat conftest.err >&5
22866197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22867180740Sdes  (exit $ac_status); } && {
22868180740Sdes	 test -z "$ac_c_werror_flag" ||
22869180740Sdes	 test ! -s conftest.err
22870180740Sdes       } && test -s conftest.$ac_objext; then
22871180740Sdes
22872180740Sdes		  curl_cv_socklen_t_equiv="$t"
22873180740Sdes		  break
22874180740Sdes
22875180740Sdeselse
22876197670Sdes  $as_echo "$as_me: failed program was:" >&5
22877180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22878180740Sdes
22879180740Sdes
22880180740Sdesfi
22881180740Sdes
22882180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22883180740Sdes	    done
22884180740Sdes	 done
22885180740Sdes
22886180740Sdes	 if test "x$curl_cv_socklen_t_equiv" = x; then
22887197670Sdes	    { { $as_echo "$as_me:$LINENO: error: Cannot find a type to use in place of socklen_t" >&5
22888197670Sdes$as_echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
22889180740Sdes   { (exit 1); exit 1; }; }
22890180740Sdes	 fi
22891180740Sdes
22892180740Sdesfi
22893180740Sdes
22894197670Sdes      { $as_echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
22895197670Sdes$as_echo "$curl_cv_socklen_t_equiv" >&6; }
22896180740Sdes
22897180740Sdescat >>confdefs.h <<_ACEOF
22898180740Sdes#define socklen_t $curl_cv_socklen_t_equiv
22899180740Sdes_ACEOF
22900180740Sdes
22901180740Sdesfi
22902180740Sdes
22903180740Sdes
22904180740Sdes
22905197670Sdes{ $as_echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
22906197670Sdes$as_echo_n "checking for sig_atomic_t... " >&6; }
22907180740Sdesif test "${ac_cv_type_sig_atomic_t+set}" = set; then
22908197670Sdes  $as_echo_n "(cached) " >&6
22909180740Sdeselse
22910197670Sdes  ac_cv_type_sig_atomic_t=no
22911197670Sdescat >conftest.$ac_ext <<_ACEOF
22912197670Sdes/* confdefs.h.  */
22913197670Sdes_ACEOF
22914197670Sdescat confdefs.h >>conftest.$ac_ext
22915197670Sdescat >>conftest.$ac_ext <<_ACEOF
22916197670Sdes/* end confdefs.h.  */
22917197670Sdes#include <signal.h>
22918197670Sdes
22919197670Sdesint
22920197670Sdesmain ()
22921197670Sdes{
22922197670Sdesif (sizeof (sig_atomic_t))
22923197670Sdes       return 0;
22924197670Sdes  ;
22925197670Sdes  return 0;
22926197670Sdes}
22927197670Sdes_ACEOF
22928197670Sdesrm -f conftest.$ac_objext
22929197670Sdesif { (ac_try="$ac_compile"
22930197670Sdescase "(($ac_try" in
22931197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22932197670Sdes  *) ac_try_echo=$ac_try;;
22933197670Sdesesac
22934197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22935197670Sdes$as_echo "$ac_try_echo") >&5
22936197670Sdes  (eval "$ac_compile") 2>conftest.er1
22937197670Sdes  ac_status=$?
22938197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22939197670Sdes  rm -f conftest.er1
22940197670Sdes  cat conftest.err >&5
22941197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22942197670Sdes  (exit $ac_status); } && {
22943197670Sdes	 test -z "$ac_c_werror_flag" ||
22944197670Sdes	 test ! -s conftest.err
22945197670Sdes       } && test -s conftest.$ac_objext; then
22946180740Sdes  cat >conftest.$ac_ext <<_ACEOF
22947180740Sdes/* confdefs.h.  */
22948180740Sdes_ACEOF
22949180740Sdescat confdefs.h >>conftest.$ac_ext
22950180740Sdescat >>conftest.$ac_ext <<_ACEOF
22951180740Sdes/* end confdefs.h.  */
22952180740Sdes#include <signal.h>
22953180740Sdes
22954180740Sdesint
22955180740Sdesmain ()
22956180740Sdes{
22957197670Sdesif (sizeof ((sig_atomic_t)))
22958197670Sdes	  return 0;
22959180740Sdes  ;
22960180740Sdes  return 0;
22961180740Sdes}
22962180740Sdes_ACEOF
22963180740Sdesrm -f conftest.$ac_objext
22964180740Sdesif { (ac_try="$ac_compile"
22965180740Sdescase "(($ac_try" in
22966180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22967180740Sdes  *) ac_try_echo=$ac_try;;
22968180740Sdesesac
22969197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22970197670Sdes$as_echo "$ac_try_echo") >&5
22971180740Sdes  (eval "$ac_compile") 2>conftest.er1
22972180740Sdes  ac_status=$?
22973180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
22974180740Sdes  rm -f conftest.er1
22975180740Sdes  cat conftest.err >&5
22976197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22977180740Sdes  (exit $ac_status); } && {
22978180740Sdes	 test -z "$ac_c_werror_flag" ||
22979180740Sdes	 test ! -s conftest.err
22980180740Sdes       } && test -s conftest.$ac_objext; then
22981197670Sdes  :
22982180740Sdeselse
22983197670Sdes  $as_echo "$as_me: failed program was:" >&5
22984180740Sdessed 's/^/| /' conftest.$ac_ext >&5
22985180740Sdes
22986197670Sdes	ac_cv_type_sig_atomic_t=yes
22987180740Sdesfi
22988180740Sdes
22989180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22990197670Sdeselse
22991197670Sdes  $as_echo "$as_me: failed program was:" >&5
22992197670Sdessed 's/^/| /' conftest.$ac_ext >&5
22993197670Sdes
22994197670Sdes
22995180740Sdesfi
22996197670Sdes
22997197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22998197670Sdesfi
22999197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
23000197670Sdes$as_echo "$ac_cv_type_sig_atomic_t" >&6; }
23001180740Sdesif test $ac_cv_type_sig_atomic_t = yes; then
23002180740Sdes
23003180740Sdescat >>confdefs.h <<_ACEOF
23004180740Sdes#define HAVE_SIG_ATOMIC_T 1
23005180740Sdes_ACEOF
23006180740Sdes
23007180740Sdes
23008180740Sdesfi
23009180740Sdes
23010197670Sdes{ $as_echo "$as_me:$LINENO: checking for fsblkcnt_t" >&5
23011197670Sdes$as_echo_n "checking for fsblkcnt_t... " >&6; }
23012180750Sdesif test "${ac_cv_type_fsblkcnt_t+set}" = set; then
23013197670Sdes  $as_echo_n "(cached) " >&6
23014180750Sdeselse
23015197670Sdes  ac_cv_type_fsblkcnt_t=no
23016197670Sdescat >conftest.$ac_ext <<_ACEOF
23017197670Sdes/* confdefs.h.  */
23018197670Sdes_ACEOF
23019197670Sdescat confdefs.h >>conftest.$ac_ext
23020197670Sdescat >>conftest.$ac_ext <<_ACEOF
23021197670Sdes/* end confdefs.h.  */
23022197670Sdes
23023197670Sdes#include <sys/types.h>
23024197670Sdes#ifdef HAVE_SYS_BITYPES_H
23025197670Sdes#include <sys/bitypes.h>
23026197670Sdes#endif
23027197670Sdes#ifdef HAVE_SYS_STATFS_H
23028197670Sdes#include <sys/statfs.h>
23029197670Sdes#endif
23030197670Sdes#ifdef HAVE_SYS_STATVFS_H
23031197670Sdes#include <sys/statvfs.h>
23032197670Sdes#endif
23033197670Sdes
23034197670Sdes
23035197670Sdesint
23036197670Sdesmain ()
23037197670Sdes{
23038197670Sdesif (sizeof (fsblkcnt_t))
23039197670Sdes       return 0;
23040197670Sdes  ;
23041197670Sdes  return 0;
23042197670Sdes}
23043197670Sdes_ACEOF
23044197670Sdesrm -f conftest.$ac_objext
23045197670Sdesif { (ac_try="$ac_compile"
23046197670Sdescase "(($ac_try" in
23047197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23048197670Sdes  *) ac_try_echo=$ac_try;;
23049197670Sdesesac
23050197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23051197670Sdes$as_echo "$ac_try_echo") >&5
23052197670Sdes  (eval "$ac_compile") 2>conftest.er1
23053197670Sdes  ac_status=$?
23054197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23055197670Sdes  rm -f conftest.er1
23056197670Sdes  cat conftest.err >&5
23057197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23058197670Sdes  (exit $ac_status); } && {
23059197670Sdes	 test -z "$ac_c_werror_flag" ||
23060197670Sdes	 test ! -s conftest.err
23061197670Sdes       } && test -s conftest.$ac_objext; then
23062180750Sdes  cat >conftest.$ac_ext <<_ACEOF
23063180750Sdes/* confdefs.h.  */
23064180750Sdes_ACEOF
23065180750Sdescat confdefs.h >>conftest.$ac_ext
23066180750Sdescat >>conftest.$ac_ext <<_ACEOF
23067180750Sdes/* end confdefs.h.  */
23068180740Sdes
23069180750Sdes#include <sys/types.h>
23070180750Sdes#ifdef HAVE_SYS_BITYPES_H
23071180750Sdes#include <sys/bitypes.h>
23072180750Sdes#endif
23073180750Sdes#ifdef HAVE_SYS_STATFS_H
23074180750Sdes#include <sys/statfs.h>
23075180750Sdes#endif
23076180750Sdes#ifdef HAVE_SYS_STATVFS_H
23077180750Sdes#include <sys/statvfs.h>
23078180750Sdes#endif
23079180750Sdes
23080180750Sdes
23081180750Sdesint
23082180750Sdesmain ()
23083180750Sdes{
23084197670Sdesif (sizeof ((fsblkcnt_t)))
23085197670Sdes	  return 0;
23086180750Sdes  ;
23087180750Sdes  return 0;
23088180750Sdes}
23089180750Sdes_ACEOF
23090180750Sdesrm -f conftest.$ac_objext
23091180750Sdesif { (ac_try="$ac_compile"
23092180750Sdescase "(($ac_try" in
23093180750Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23094180750Sdes  *) ac_try_echo=$ac_try;;
23095180750Sdesesac
23096197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23097197670Sdes$as_echo "$ac_try_echo") >&5
23098180750Sdes  (eval "$ac_compile") 2>conftest.er1
23099180750Sdes  ac_status=$?
23100180750Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23101180750Sdes  rm -f conftest.er1
23102180750Sdes  cat conftest.err >&5
23103197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23104180750Sdes  (exit $ac_status); } && {
23105180750Sdes	 test -z "$ac_c_werror_flag" ||
23106180750Sdes	 test ! -s conftest.err
23107180750Sdes       } && test -s conftest.$ac_objext; then
23108197670Sdes  :
23109180750Sdeselse
23110197670Sdes  $as_echo "$as_me: failed program was:" >&5
23111180750Sdessed 's/^/| /' conftest.$ac_ext >&5
23112180750Sdes
23113197670Sdes	ac_cv_type_fsblkcnt_t=yes
23114180750Sdesfi
23115180750Sdes
23116180750Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23117197670Sdeselse
23118197670Sdes  $as_echo "$as_me: failed program was:" >&5
23119197670Sdessed 's/^/| /' conftest.$ac_ext >&5
23120197670Sdes
23121197670Sdes
23122180750Sdesfi
23123197670Sdes
23124197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23125197670Sdesfi
23126197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_fsblkcnt_t" >&5
23127197670Sdes$as_echo "$ac_cv_type_fsblkcnt_t" >&6; }
23128180750Sdesif test $ac_cv_type_fsblkcnt_t = yes; then
23129180750Sdes
23130180750Sdescat >>confdefs.h <<_ACEOF
23131180750Sdes#define HAVE_FSBLKCNT_T 1
23132180750Sdes_ACEOF
23133180750Sdes
23134180750Sdes
23135180750Sdesfi
23136197670Sdes{ $as_echo "$as_me:$LINENO: checking for fsfilcnt_t" >&5
23137197670Sdes$as_echo_n "checking for fsfilcnt_t... " >&6; }
23138180750Sdesif test "${ac_cv_type_fsfilcnt_t+set}" = set; then
23139197670Sdes  $as_echo_n "(cached) " >&6
23140180750Sdeselse
23141197670Sdes  ac_cv_type_fsfilcnt_t=no
23142197670Sdescat >conftest.$ac_ext <<_ACEOF
23143197670Sdes/* confdefs.h.  */
23144197670Sdes_ACEOF
23145197670Sdescat confdefs.h >>conftest.$ac_ext
23146197670Sdescat >>conftest.$ac_ext <<_ACEOF
23147197670Sdes/* end confdefs.h.  */
23148197670Sdes
23149197670Sdes#include <sys/types.h>
23150197670Sdes#ifdef HAVE_SYS_BITYPES_H
23151197670Sdes#include <sys/bitypes.h>
23152197670Sdes#endif
23153197670Sdes#ifdef HAVE_SYS_STATFS_H
23154197670Sdes#include <sys/statfs.h>
23155197670Sdes#endif
23156197670Sdes#ifdef HAVE_SYS_STATVFS_H
23157197670Sdes#include <sys/statvfs.h>
23158197670Sdes#endif
23159197670Sdes
23160197670Sdes
23161197670Sdesint
23162197670Sdesmain ()
23163197670Sdes{
23164197670Sdesif (sizeof (fsfilcnt_t))
23165197670Sdes       return 0;
23166197670Sdes  ;
23167197670Sdes  return 0;
23168197670Sdes}
23169197670Sdes_ACEOF
23170197670Sdesrm -f conftest.$ac_objext
23171197670Sdesif { (ac_try="$ac_compile"
23172197670Sdescase "(($ac_try" in
23173197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23174197670Sdes  *) ac_try_echo=$ac_try;;
23175197670Sdesesac
23176197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23177197670Sdes$as_echo "$ac_try_echo") >&5
23178197670Sdes  (eval "$ac_compile") 2>conftest.er1
23179197670Sdes  ac_status=$?
23180197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23181197670Sdes  rm -f conftest.er1
23182197670Sdes  cat conftest.err >&5
23183197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23184197670Sdes  (exit $ac_status); } && {
23185197670Sdes	 test -z "$ac_c_werror_flag" ||
23186197670Sdes	 test ! -s conftest.err
23187197670Sdes       } && test -s conftest.$ac_objext; then
23188180750Sdes  cat >conftest.$ac_ext <<_ACEOF
23189180750Sdes/* confdefs.h.  */
23190180750Sdes_ACEOF
23191180750Sdescat confdefs.h >>conftest.$ac_ext
23192180750Sdescat >>conftest.$ac_ext <<_ACEOF
23193180750Sdes/* end confdefs.h.  */
23194180750Sdes
23195180750Sdes#include <sys/types.h>
23196180750Sdes#ifdef HAVE_SYS_BITYPES_H
23197180750Sdes#include <sys/bitypes.h>
23198180750Sdes#endif
23199180750Sdes#ifdef HAVE_SYS_STATFS_H
23200180750Sdes#include <sys/statfs.h>
23201180750Sdes#endif
23202180750Sdes#ifdef HAVE_SYS_STATVFS_H
23203180750Sdes#include <sys/statvfs.h>
23204180750Sdes#endif
23205180750Sdes
23206180750Sdes
23207180750Sdesint
23208180750Sdesmain ()
23209180750Sdes{
23210197670Sdesif (sizeof ((fsfilcnt_t)))
23211197670Sdes	  return 0;
23212180750Sdes  ;
23213180750Sdes  return 0;
23214180750Sdes}
23215180750Sdes_ACEOF
23216180750Sdesrm -f conftest.$ac_objext
23217180750Sdesif { (ac_try="$ac_compile"
23218180750Sdescase "(($ac_try" in
23219180750Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23220180750Sdes  *) ac_try_echo=$ac_try;;
23221180750Sdesesac
23222197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23223197670Sdes$as_echo "$ac_try_echo") >&5
23224180750Sdes  (eval "$ac_compile") 2>conftest.er1
23225180750Sdes  ac_status=$?
23226180750Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23227180750Sdes  rm -f conftest.er1
23228180750Sdes  cat conftest.err >&5
23229197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23230180750Sdes  (exit $ac_status); } && {
23231180750Sdes	 test -z "$ac_c_werror_flag" ||
23232180750Sdes	 test ! -s conftest.err
23233180750Sdes       } && test -s conftest.$ac_objext; then
23234197670Sdes  :
23235180750Sdeselse
23236197670Sdes  $as_echo "$as_me: failed program was:" >&5
23237180750Sdessed 's/^/| /' conftest.$ac_ext >&5
23238180750Sdes
23239197670Sdes	ac_cv_type_fsfilcnt_t=yes
23240180750Sdesfi
23241180750Sdes
23242180750Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23243197670Sdeselse
23244197670Sdes  $as_echo "$as_me: failed program was:" >&5
23245197670Sdessed 's/^/| /' conftest.$ac_ext >&5
23246197670Sdes
23247197670Sdes
23248180750Sdesfi
23249197670Sdes
23250197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23251197670Sdesfi
23252197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_fsfilcnt_t" >&5
23253197670Sdes$as_echo "$ac_cv_type_fsfilcnt_t" >&6; }
23254180750Sdesif test $ac_cv_type_fsfilcnt_t = yes; then
23255180750Sdes
23256180750Sdescat >>confdefs.h <<_ACEOF
23257180750Sdes#define HAVE_FSFILCNT_T 1
23258180750Sdes_ACEOF
23259180750Sdes
23260180750Sdes
23261180750Sdesfi
23262180750Sdes
23263180750Sdes
23264197670Sdes{ $as_echo "$as_me:$LINENO: checking for in_addr_t" >&5
23265197670Sdes$as_echo_n "checking for in_addr_t... " >&6; }
23266180740Sdesif test "${ac_cv_type_in_addr_t+set}" = set; then
23267197670Sdes  $as_echo_n "(cached) " >&6
23268180740Sdeselse
23269197670Sdes  ac_cv_type_in_addr_t=no
23270197670Sdescat >conftest.$ac_ext <<_ACEOF
23271197670Sdes/* confdefs.h.  */
23272197670Sdes_ACEOF
23273197670Sdescat confdefs.h >>conftest.$ac_ext
23274197670Sdescat >>conftest.$ac_ext <<_ACEOF
23275197670Sdes/* end confdefs.h.  */
23276197670Sdes#include <sys/types.h>
23277197670Sdes#include <netinet/in.h>
23278197670Sdes
23279197670Sdesint
23280197670Sdesmain ()
23281197670Sdes{
23282197670Sdesif (sizeof (in_addr_t))
23283197670Sdes       return 0;
23284197670Sdes  ;
23285197670Sdes  return 0;
23286197670Sdes}
23287197670Sdes_ACEOF
23288197670Sdesrm -f conftest.$ac_objext
23289197670Sdesif { (ac_try="$ac_compile"
23290197670Sdescase "(($ac_try" in
23291197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23292197670Sdes  *) ac_try_echo=$ac_try;;
23293197670Sdesesac
23294197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23295197670Sdes$as_echo "$ac_try_echo") >&5
23296197670Sdes  (eval "$ac_compile") 2>conftest.er1
23297197670Sdes  ac_status=$?
23298197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23299197670Sdes  rm -f conftest.er1
23300197670Sdes  cat conftest.err >&5
23301197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23302197670Sdes  (exit $ac_status); } && {
23303197670Sdes	 test -z "$ac_c_werror_flag" ||
23304197670Sdes	 test ! -s conftest.err
23305197670Sdes       } && test -s conftest.$ac_objext; then
23306180740Sdes  cat >conftest.$ac_ext <<_ACEOF
23307180740Sdes/* confdefs.h.  */
23308180740Sdes_ACEOF
23309180740Sdescat confdefs.h >>conftest.$ac_ext
23310180740Sdescat >>conftest.$ac_ext <<_ACEOF
23311180740Sdes/* end confdefs.h.  */
23312180740Sdes#include <sys/types.h>
23313180740Sdes#include <netinet/in.h>
23314180740Sdes
23315180740Sdesint
23316180740Sdesmain ()
23317180740Sdes{
23318197670Sdesif (sizeof ((in_addr_t)))
23319197670Sdes	  return 0;
23320180740Sdes  ;
23321180740Sdes  return 0;
23322180740Sdes}
23323180740Sdes_ACEOF
23324180740Sdesrm -f conftest.$ac_objext
23325180740Sdesif { (ac_try="$ac_compile"
23326180740Sdescase "(($ac_try" in
23327180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23328180740Sdes  *) ac_try_echo=$ac_try;;
23329180740Sdesesac
23330197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23331197670Sdes$as_echo "$ac_try_echo") >&5
23332180740Sdes  (eval "$ac_compile") 2>conftest.er1
23333180740Sdes  ac_status=$?
23334180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23335180740Sdes  rm -f conftest.er1
23336180740Sdes  cat conftest.err >&5
23337197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23338180740Sdes  (exit $ac_status); } && {
23339180740Sdes	 test -z "$ac_c_werror_flag" ||
23340180740Sdes	 test ! -s conftest.err
23341180740Sdes       } && test -s conftest.$ac_objext; then
23342197670Sdes  :
23343180740Sdeselse
23344197670Sdes  $as_echo "$as_me: failed program was:" >&5
23345180740Sdessed 's/^/| /' conftest.$ac_ext >&5
23346180740Sdes
23347197670Sdes	ac_cv_type_in_addr_t=yes
23348180740Sdesfi
23349180740Sdes
23350180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23351197670Sdeselse
23352197670Sdes  $as_echo "$as_me: failed program was:" >&5
23353197670Sdessed 's/^/| /' conftest.$ac_ext >&5
23354197670Sdes
23355197670Sdes
23356180740Sdesfi
23357197670Sdes
23358197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23359197670Sdesfi
23360197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5
23361197670Sdes$as_echo "$ac_cv_type_in_addr_t" >&6; }
23362180740Sdesif test $ac_cv_type_in_addr_t = yes; then
23363180740Sdes
23364180740Sdescat >>confdefs.h <<_ACEOF
23365180740Sdes#define HAVE_IN_ADDR_T 1
23366180740Sdes_ACEOF
23367180740Sdes
23368180740Sdes
23369180740Sdesfi
23370197670Sdes{ $as_echo "$as_me:$LINENO: checking for in_port_t" >&5
23371197670Sdes$as_echo_n "checking for in_port_t... " >&6; }
23372197670Sdesif test "${ac_cv_type_in_port_t+set}" = set; then
23373197670Sdes  $as_echo_n "(cached) " >&6
23374197670Sdeselse
23375197670Sdes  ac_cv_type_in_port_t=no
23376197670Sdescat >conftest.$ac_ext <<_ACEOF
23377197670Sdes/* confdefs.h.  */
23378197670Sdes_ACEOF
23379197670Sdescat confdefs.h >>conftest.$ac_ext
23380197670Sdescat >>conftest.$ac_ext <<_ACEOF
23381197670Sdes/* end confdefs.h.  */
23382197670Sdes#include <sys/types.h>
23383197670Sdes#include <netinet/in.h>
23384180740Sdes
23385197670Sdesint
23386197670Sdesmain ()
23387197670Sdes{
23388197670Sdesif (sizeof (in_port_t))
23389197670Sdes       return 0;
23390197670Sdes  ;
23391197670Sdes  return 0;
23392197670Sdes}
23393197670Sdes_ACEOF
23394197670Sdesrm -f conftest.$ac_objext
23395197670Sdesif { (ac_try="$ac_compile"
23396197670Sdescase "(($ac_try" in
23397197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23398197670Sdes  *) ac_try_echo=$ac_try;;
23399197670Sdesesac
23400197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23401197670Sdes$as_echo "$ac_try_echo") >&5
23402197670Sdes  (eval "$ac_compile") 2>conftest.er1
23403197670Sdes  ac_status=$?
23404197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23405197670Sdes  rm -f conftest.er1
23406197670Sdes  cat conftest.err >&5
23407197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23408197670Sdes  (exit $ac_status); } && {
23409197670Sdes	 test -z "$ac_c_werror_flag" ||
23410197670Sdes	 test ! -s conftest.err
23411197670Sdes       } && test -s conftest.$ac_objext; then
23412197670Sdes  cat >conftest.$ac_ext <<_ACEOF
23413197670Sdes/* confdefs.h.  */
23414197670Sdes_ACEOF
23415197670Sdescat confdefs.h >>conftest.$ac_ext
23416197670Sdescat >>conftest.$ac_ext <<_ACEOF
23417197670Sdes/* end confdefs.h.  */
23418197670Sdes#include <sys/types.h>
23419197670Sdes#include <netinet/in.h>
23420180740Sdes
23421197670Sdesint
23422197670Sdesmain ()
23423197670Sdes{
23424197670Sdesif (sizeof ((in_port_t)))
23425197670Sdes	  return 0;
23426197670Sdes  ;
23427197670Sdes  return 0;
23428197670Sdes}
23429197670Sdes_ACEOF
23430197670Sdesrm -f conftest.$ac_objext
23431197670Sdesif { (ac_try="$ac_compile"
23432197670Sdescase "(($ac_try" in
23433197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23434197670Sdes  *) ac_try_echo=$ac_try;;
23435197670Sdesesac
23436197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23437197670Sdes$as_echo "$ac_try_echo") >&5
23438197670Sdes  (eval "$ac_compile") 2>conftest.er1
23439197670Sdes  ac_status=$?
23440197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23441197670Sdes  rm -f conftest.er1
23442197670Sdes  cat conftest.err >&5
23443197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23444197670Sdes  (exit $ac_status); } && {
23445197670Sdes	 test -z "$ac_c_werror_flag" ||
23446197670Sdes	 test ! -s conftest.err
23447197670Sdes       } && test -s conftest.$ac_objext; then
23448197670Sdes  :
23449197670Sdeselse
23450197670Sdes  $as_echo "$as_me: failed program was:" >&5
23451197670Sdessed 's/^/| /' conftest.$ac_ext >&5
23452197670Sdes
23453197670Sdes	ac_cv_type_in_port_t=yes
23454197670Sdesfi
23455197670Sdes
23456197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23457197670Sdeselse
23458197670Sdes  $as_echo "$as_me: failed program was:" >&5
23459197670Sdessed 's/^/| /' conftest.$ac_ext >&5
23460197670Sdes
23461197670Sdes
23462197670Sdesfi
23463197670Sdes
23464197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23465197670Sdesfi
23466197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_in_port_t" >&5
23467197670Sdes$as_echo "$ac_cv_type_in_port_t" >&6; }
23468197670Sdesif test $ac_cv_type_in_port_t = yes; then
23469197670Sdes
23470197670Sdescat >>confdefs.h <<_ACEOF
23471197670Sdes#define HAVE_IN_PORT_T 1
23472197670Sdes_ACEOF
23473197670Sdes
23474197670Sdes
23475197670Sdesfi
23476197670Sdes
23477197670Sdes
23478197670Sdes{ $as_echo "$as_me:$LINENO: checking for size_t" >&5
23479197670Sdes$as_echo_n "checking for size_t... " >&6; }
23480180740Sdesif test "${ac_cv_have_size_t+set}" = set; then
23481197670Sdes  $as_echo_n "(cached) " >&6
23482180740Sdeselse
23483180740Sdes
23484180740Sdes	cat >conftest.$ac_ext <<_ACEOF
23485180740Sdes/* confdefs.h.  */
23486180740Sdes_ACEOF
23487180740Sdescat confdefs.h >>conftest.$ac_ext
23488180740Sdescat >>conftest.$ac_ext <<_ACEOF
23489180740Sdes/* end confdefs.h.  */
23490180740Sdes
23491180740Sdes#include <sys/types.h>
23492180740Sdes
23493180740Sdesint
23494180740Sdesmain ()
23495180740Sdes{
23496180740Sdes size_t foo; foo = 1235;
23497180740Sdes  ;
23498180740Sdes  return 0;
23499180740Sdes}
23500180740Sdes_ACEOF
23501180740Sdesrm -f conftest.$ac_objext
23502180740Sdesif { (ac_try="$ac_compile"
23503180740Sdescase "(($ac_try" in
23504180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23505180740Sdes  *) ac_try_echo=$ac_try;;
23506180740Sdesesac
23507197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23508197670Sdes$as_echo "$ac_try_echo") >&5
23509180740Sdes  (eval "$ac_compile") 2>conftest.er1
23510180740Sdes  ac_status=$?
23511180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23512180740Sdes  rm -f conftest.er1
23513180740Sdes  cat conftest.err >&5
23514197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23515180740Sdes  (exit $ac_status); } && {
23516180740Sdes	 test -z "$ac_c_werror_flag" ||
23517180740Sdes	 test ! -s conftest.err
23518180740Sdes       } && test -s conftest.$ac_objext; then
23519180740Sdes   ac_cv_have_size_t="yes"
23520180740Sdeselse
23521197670Sdes  $as_echo "$as_me: failed program was:" >&5
23522180740Sdessed 's/^/| /' conftest.$ac_ext >&5
23523180740Sdes
23524180740Sdes	 ac_cv_have_size_t="no"
23525180740Sdes
23526180740Sdesfi
23527180740Sdes
23528180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23529180740Sdes
23530180740Sdesfi
23531197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
23532197670Sdes$as_echo "$ac_cv_have_size_t" >&6; }
23533180740Sdesif test "x$ac_cv_have_size_t" = "xyes" ; then
23534180740Sdes
23535180740Sdescat >>confdefs.h <<\_ACEOF
23536180740Sdes#define HAVE_SIZE_T 1
23537180740Sdes_ACEOF
23538180740Sdes
23539180740Sdesfi
23540180740Sdes
23541197670Sdes{ $as_echo "$as_me:$LINENO: checking for ssize_t" >&5
23542197670Sdes$as_echo_n "checking for ssize_t... " >&6; }
23543180740Sdesif test "${ac_cv_have_ssize_t+set}" = set; then
23544197670Sdes  $as_echo_n "(cached) " >&6
23545180740Sdeselse
23546180740Sdes
23547180740Sdes	cat >conftest.$ac_ext <<_ACEOF
23548180740Sdes/* confdefs.h.  */
23549180740Sdes_ACEOF
23550180740Sdescat confdefs.h >>conftest.$ac_ext
23551180740Sdescat >>conftest.$ac_ext <<_ACEOF
23552180740Sdes/* end confdefs.h.  */
23553180740Sdes
23554180740Sdes#include <sys/types.h>
23555180740Sdes
23556180740Sdesint
23557180740Sdesmain ()
23558180740Sdes{
23559180740Sdes ssize_t foo; foo = 1235;
23560180740Sdes  ;
23561180740Sdes  return 0;
23562180740Sdes}
23563180740Sdes_ACEOF
23564180740Sdesrm -f conftest.$ac_objext
23565180740Sdesif { (ac_try="$ac_compile"
23566180740Sdescase "(($ac_try" in
23567180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23568180740Sdes  *) ac_try_echo=$ac_try;;
23569180740Sdesesac
23570197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23571197670Sdes$as_echo "$ac_try_echo") >&5
23572180740Sdes  (eval "$ac_compile") 2>conftest.er1
23573180740Sdes  ac_status=$?
23574180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23575180740Sdes  rm -f conftest.er1
23576180740Sdes  cat conftest.err >&5
23577197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23578180740Sdes  (exit $ac_status); } && {
23579180740Sdes	 test -z "$ac_c_werror_flag" ||
23580180740Sdes	 test ! -s conftest.err
23581180740Sdes       } && test -s conftest.$ac_objext; then
23582180740Sdes   ac_cv_have_ssize_t="yes"
23583180740Sdeselse
23584197670Sdes  $as_echo "$as_me: failed program was:" >&5
23585180740Sdessed 's/^/| /' conftest.$ac_ext >&5
23586180740Sdes
23587180740Sdes	 ac_cv_have_ssize_t="no"
23588180740Sdes
23589180740Sdesfi
23590180740Sdes
23591180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23592180740Sdes
23593180740Sdesfi
23594197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
23595197670Sdes$as_echo "$ac_cv_have_ssize_t" >&6; }
23596180740Sdesif test "x$ac_cv_have_ssize_t" = "xyes" ; then
23597180740Sdes
23598180740Sdescat >>confdefs.h <<\_ACEOF
23599180740Sdes#define HAVE_SSIZE_T 1
23600180740Sdes_ACEOF
23601180740Sdes
23602180740Sdesfi
23603180740Sdes
23604197670Sdes{ $as_echo "$as_me:$LINENO: checking for clock_t" >&5
23605197670Sdes$as_echo_n "checking for clock_t... " >&6; }
23606180740Sdesif test "${ac_cv_have_clock_t+set}" = set; then
23607197670Sdes  $as_echo_n "(cached) " >&6
23608180740Sdeselse
23609180740Sdes
23610180740Sdes	cat >conftest.$ac_ext <<_ACEOF
23611180740Sdes/* confdefs.h.  */
23612180740Sdes_ACEOF
23613180740Sdescat confdefs.h >>conftest.$ac_ext
23614180740Sdescat >>conftest.$ac_ext <<_ACEOF
23615180740Sdes/* end confdefs.h.  */
23616180740Sdes
23617180740Sdes#include <time.h>
23618180740Sdes
23619180740Sdesint
23620180740Sdesmain ()
23621180740Sdes{
23622180740Sdes clock_t foo; foo = 1235;
23623180740Sdes  ;
23624180740Sdes  return 0;
23625180740Sdes}
23626180740Sdes_ACEOF
23627180740Sdesrm -f conftest.$ac_objext
23628180740Sdesif { (ac_try="$ac_compile"
23629180740Sdescase "(($ac_try" in
23630180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23631180740Sdes  *) ac_try_echo=$ac_try;;
23632180740Sdesesac
23633197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23634197670Sdes$as_echo "$ac_try_echo") >&5
23635180740Sdes  (eval "$ac_compile") 2>conftest.er1
23636180740Sdes  ac_status=$?
23637180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23638180740Sdes  rm -f conftest.er1
23639180740Sdes  cat conftest.err >&5
23640197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23641180740Sdes  (exit $ac_status); } && {
23642180740Sdes	 test -z "$ac_c_werror_flag" ||
23643180740Sdes	 test ! -s conftest.err
23644180740Sdes       } && test -s conftest.$ac_objext; then
23645180740Sdes   ac_cv_have_clock_t="yes"
23646180740Sdeselse
23647197670Sdes  $as_echo "$as_me: failed program was:" >&5
23648180740Sdessed 's/^/| /' conftest.$ac_ext >&5
23649180740Sdes
23650180740Sdes	 ac_cv_have_clock_t="no"
23651180740Sdes
23652180740Sdesfi
23653180740Sdes
23654180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23655180740Sdes
23656180740Sdesfi
23657197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
23658197670Sdes$as_echo "$ac_cv_have_clock_t" >&6; }
23659180740Sdesif test "x$ac_cv_have_clock_t" = "xyes" ; then
23660180740Sdes
23661180740Sdescat >>confdefs.h <<\_ACEOF
23662180740Sdes#define HAVE_CLOCK_T 1
23663180740Sdes_ACEOF
23664180740Sdes
23665180740Sdesfi
23666180740Sdes
23667197670Sdes{ $as_echo "$as_me:$LINENO: checking for sa_family_t" >&5
23668197670Sdes$as_echo_n "checking for sa_family_t... " >&6; }
23669180740Sdesif test "${ac_cv_have_sa_family_t+set}" = set; then
23670197670Sdes  $as_echo_n "(cached) " >&6
23671180740Sdeselse
23672180740Sdes
23673180740Sdes	cat >conftest.$ac_ext <<_ACEOF
23674180740Sdes/* confdefs.h.  */
23675180740Sdes_ACEOF
23676180740Sdescat confdefs.h >>conftest.$ac_ext
23677180740Sdescat >>conftest.$ac_ext <<_ACEOF
23678180740Sdes/* end confdefs.h.  */
23679180740Sdes
23680180740Sdes#include <sys/types.h>
23681180740Sdes#include <sys/socket.h>
23682180740Sdes
23683180740Sdesint
23684180740Sdesmain ()
23685180740Sdes{
23686180740Sdes sa_family_t foo; foo = 1235;
23687180740Sdes  ;
23688180740Sdes  return 0;
23689180740Sdes}
23690180740Sdes_ACEOF
23691180740Sdesrm -f conftest.$ac_objext
23692180740Sdesif { (ac_try="$ac_compile"
23693180740Sdescase "(($ac_try" in
23694180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23695180740Sdes  *) ac_try_echo=$ac_try;;
23696180740Sdesesac
23697197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23698197670Sdes$as_echo "$ac_try_echo") >&5
23699180740Sdes  (eval "$ac_compile") 2>conftest.er1
23700180740Sdes  ac_status=$?
23701180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23702180740Sdes  rm -f conftest.er1
23703180740Sdes  cat conftest.err >&5
23704197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23705180740Sdes  (exit $ac_status); } && {
23706180740Sdes	 test -z "$ac_c_werror_flag" ||
23707180740Sdes	 test ! -s conftest.err
23708180740Sdes       } && test -s conftest.$ac_objext; then
23709180740Sdes   ac_cv_have_sa_family_t="yes"
23710180740Sdeselse
23711197670Sdes  $as_echo "$as_me: failed program was:" >&5
23712180740Sdessed 's/^/| /' conftest.$ac_ext >&5
23713180740Sdes
23714180740Sdes	 cat >conftest.$ac_ext <<_ACEOF
23715180740Sdes/* confdefs.h.  */
23716180740Sdes_ACEOF
23717180740Sdescat confdefs.h >>conftest.$ac_ext
23718180740Sdescat >>conftest.$ac_ext <<_ACEOF
23719180740Sdes/* end confdefs.h.  */
23720180740Sdes
23721180740Sdes#include <sys/types.h>
23722180740Sdes#include <sys/socket.h>
23723180740Sdes#include <netinet/in.h>
23724180740Sdes
23725180740Sdesint
23726180740Sdesmain ()
23727180740Sdes{
23728180740Sdes sa_family_t foo; foo = 1235;
23729180740Sdes  ;
23730180740Sdes  return 0;
23731180740Sdes}
23732180740Sdes_ACEOF
23733180740Sdesrm -f conftest.$ac_objext
23734180740Sdesif { (ac_try="$ac_compile"
23735180740Sdescase "(($ac_try" in
23736180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23737180740Sdes  *) ac_try_echo=$ac_try;;
23738180740Sdesesac
23739197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23740197670Sdes$as_echo "$ac_try_echo") >&5
23741180740Sdes  (eval "$ac_compile") 2>conftest.er1
23742180740Sdes  ac_status=$?
23743180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23744180740Sdes  rm -f conftest.er1
23745180740Sdes  cat conftest.err >&5
23746197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23747180740Sdes  (exit $ac_status); } && {
23748180740Sdes	 test -z "$ac_c_werror_flag" ||
23749180740Sdes	 test ! -s conftest.err
23750180740Sdes       } && test -s conftest.$ac_objext; then
23751180740Sdes   ac_cv_have_sa_family_t="yes"
23752180740Sdeselse
23753197670Sdes  $as_echo "$as_me: failed program was:" >&5
23754180740Sdessed 's/^/| /' conftest.$ac_ext >&5
23755180740Sdes
23756180740Sdes	 ac_cv_have_sa_family_t="no"
23757180740Sdes
23758180740Sdesfi
23759180740Sdes
23760180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23761180740Sdes
23762180740Sdesfi
23763180740Sdes
23764180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23765180740Sdes
23766180740Sdesfi
23767197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
23768197670Sdes$as_echo "$ac_cv_have_sa_family_t" >&6; }
23769180740Sdesif test "x$ac_cv_have_sa_family_t" = "xyes" ; then
23770180740Sdes
23771180740Sdescat >>confdefs.h <<\_ACEOF
23772180740Sdes#define HAVE_SA_FAMILY_T 1
23773180740Sdes_ACEOF
23774180740Sdes
23775180740Sdesfi
23776180740Sdes
23777197670Sdes{ $as_echo "$as_me:$LINENO: checking for pid_t" >&5
23778197670Sdes$as_echo_n "checking for pid_t... " >&6; }
23779180740Sdesif test "${ac_cv_have_pid_t+set}" = set; then
23780197670Sdes  $as_echo_n "(cached) " >&6
23781180740Sdeselse
23782180740Sdes
23783180740Sdes	cat >conftest.$ac_ext <<_ACEOF
23784180740Sdes/* confdefs.h.  */
23785180740Sdes_ACEOF
23786180740Sdescat confdefs.h >>conftest.$ac_ext
23787180740Sdescat >>conftest.$ac_ext <<_ACEOF
23788180740Sdes/* end confdefs.h.  */
23789180740Sdes
23790180740Sdes#include <sys/types.h>
23791180740Sdes
23792180740Sdesint
23793180740Sdesmain ()
23794180740Sdes{
23795180740Sdes pid_t foo; foo = 1235;
23796180740Sdes  ;
23797180740Sdes  return 0;
23798180740Sdes}
23799180740Sdes_ACEOF
23800180740Sdesrm -f conftest.$ac_objext
23801180740Sdesif { (ac_try="$ac_compile"
23802180740Sdescase "(($ac_try" in
23803180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23804180740Sdes  *) ac_try_echo=$ac_try;;
23805180740Sdesesac
23806197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23807197670Sdes$as_echo "$ac_try_echo") >&5
23808180740Sdes  (eval "$ac_compile") 2>conftest.er1
23809180740Sdes  ac_status=$?
23810180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23811180740Sdes  rm -f conftest.er1
23812180740Sdes  cat conftest.err >&5
23813197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23814180740Sdes  (exit $ac_status); } && {
23815180740Sdes	 test -z "$ac_c_werror_flag" ||
23816180740Sdes	 test ! -s conftest.err
23817180740Sdes       } && test -s conftest.$ac_objext; then
23818180740Sdes   ac_cv_have_pid_t="yes"
23819180740Sdeselse
23820197670Sdes  $as_echo "$as_me: failed program was:" >&5
23821180740Sdessed 's/^/| /' conftest.$ac_ext >&5
23822180740Sdes
23823180740Sdes	 ac_cv_have_pid_t="no"
23824180740Sdes
23825180740Sdesfi
23826180740Sdes
23827180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23828180740Sdes
23829180740Sdesfi
23830197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
23831197670Sdes$as_echo "$ac_cv_have_pid_t" >&6; }
23832180740Sdesif test "x$ac_cv_have_pid_t" = "xyes" ; then
23833180740Sdes
23834180740Sdescat >>confdefs.h <<\_ACEOF
23835180740Sdes#define HAVE_PID_T 1
23836180740Sdes_ACEOF
23837180740Sdes
23838180740Sdesfi
23839180740Sdes
23840197670Sdes{ $as_echo "$as_me:$LINENO: checking for mode_t" >&5
23841197670Sdes$as_echo_n "checking for mode_t... " >&6; }
23842180740Sdesif test "${ac_cv_have_mode_t+set}" = set; then
23843197670Sdes  $as_echo_n "(cached) " >&6
23844180740Sdeselse
23845180740Sdes
23846180740Sdes	cat >conftest.$ac_ext <<_ACEOF
23847180740Sdes/* confdefs.h.  */
23848180740Sdes_ACEOF
23849180740Sdescat confdefs.h >>conftest.$ac_ext
23850180740Sdescat >>conftest.$ac_ext <<_ACEOF
23851180740Sdes/* end confdefs.h.  */
23852180740Sdes
23853180740Sdes#include <sys/types.h>
23854180740Sdes
23855180740Sdesint
23856180740Sdesmain ()
23857180740Sdes{
23858180740Sdes mode_t foo; foo = 1235;
23859180740Sdes  ;
23860180740Sdes  return 0;
23861180740Sdes}
23862180740Sdes_ACEOF
23863180740Sdesrm -f conftest.$ac_objext
23864180740Sdesif { (ac_try="$ac_compile"
23865180740Sdescase "(($ac_try" in
23866180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23867180740Sdes  *) ac_try_echo=$ac_try;;
23868180740Sdesesac
23869197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23870197670Sdes$as_echo "$ac_try_echo") >&5
23871180740Sdes  (eval "$ac_compile") 2>conftest.er1
23872180740Sdes  ac_status=$?
23873180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23874180740Sdes  rm -f conftest.er1
23875180740Sdes  cat conftest.err >&5
23876197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23877180740Sdes  (exit $ac_status); } && {
23878180740Sdes	 test -z "$ac_c_werror_flag" ||
23879180740Sdes	 test ! -s conftest.err
23880180740Sdes       } && test -s conftest.$ac_objext; then
23881180740Sdes   ac_cv_have_mode_t="yes"
23882180740Sdeselse
23883197670Sdes  $as_echo "$as_me: failed program was:" >&5
23884180740Sdessed 's/^/| /' conftest.$ac_ext >&5
23885180740Sdes
23886180740Sdes	 ac_cv_have_mode_t="no"
23887180740Sdes
23888180740Sdesfi
23889180740Sdes
23890180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23891180740Sdes
23892180740Sdesfi
23893197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
23894197670Sdes$as_echo "$ac_cv_have_mode_t" >&6; }
23895180740Sdesif test "x$ac_cv_have_mode_t" = "xyes" ; then
23896180740Sdes
23897180740Sdescat >>confdefs.h <<\_ACEOF
23898180740Sdes#define HAVE_MODE_T 1
23899180740Sdes_ACEOF
23900180740Sdes
23901180740Sdesfi
23902180740Sdes
23903180740Sdes
23904197670Sdes{ $as_echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
23905197670Sdes$as_echo_n "checking for struct sockaddr_storage... " >&6; }
23906180740Sdesif test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
23907197670Sdes  $as_echo_n "(cached) " >&6
23908180740Sdeselse
23909180740Sdes
23910180740Sdes	cat >conftest.$ac_ext <<_ACEOF
23911180740Sdes/* confdefs.h.  */
23912180740Sdes_ACEOF
23913180740Sdescat confdefs.h >>conftest.$ac_ext
23914180740Sdescat >>conftest.$ac_ext <<_ACEOF
23915180740Sdes/* end confdefs.h.  */
23916180740Sdes
23917180740Sdes#include <sys/types.h>
23918180740Sdes#include <sys/socket.h>
23919180740Sdes
23920180740Sdesint
23921180740Sdesmain ()
23922180740Sdes{
23923180740Sdes struct sockaddr_storage s;
23924180740Sdes  ;
23925180740Sdes  return 0;
23926180740Sdes}
23927180740Sdes_ACEOF
23928180740Sdesrm -f conftest.$ac_objext
23929180740Sdesif { (ac_try="$ac_compile"
23930180740Sdescase "(($ac_try" in
23931180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23932180740Sdes  *) ac_try_echo=$ac_try;;
23933180740Sdesesac
23934197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23935197670Sdes$as_echo "$ac_try_echo") >&5
23936180740Sdes  (eval "$ac_compile") 2>conftest.er1
23937180740Sdes  ac_status=$?
23938180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
23939180740Sdes  rm -f conftest.er1
23940180740Sdes  cat conftest.err >&5
23941197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23942180740Sdes  (exit $ac_status); } && {
23943180740Sdes	 test -z "$ac_c_werror_flag" ||
23944180740Sdes	 test ! -s conftest.err
23945180740Sdes       } && test -s conftest.$ac_objext; then
23946180740Sdes   ac_cv_have_struct_sockaddr_storage="yes"
23947180740Sdeselse
23948197670Sdes  $as_echo "$as_me: failed program was:" >&5
23949180740Sdessed 's/^/| /' conftest.$ac_ext >&5
23950180740Sdes
23951180740Sdes	 ac_cv_have_struct_sockaddr_storage="no"
23952180740Sdes
23953180740Sdesfi
23954180740Sdes
23955180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23956180740Sdes
23957180740Sdesfi
23958197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
23959197670Sdes$as_echo "$ac_cv_have_struct_sockaddr_storage" >&6; }
23960180740Sdesif test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
23961180740Sdes
23962180740Sdescat >>confdefs.h <<\_ACEOF
23963180740Sdes#define HAVE_STRUCT_SOCKADDR_STORAGE 1
23964180740Sdes_ACEOF
23965180740Sdes
23966180740Sdesfi
23967180740Sdes
23968197670Sdes{ $as_echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
23969197670Sdes$as_echo_n "checking for struct sockaddr_in6... " >&6; }
23970180740Sdesif test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
23971197670Sdes  $as_echo_n "(cached) " >&6
23972180740Sdeselse
23973180740Sdes
23974180740Sdes	cat >conftest.$ac_ext <<_ACEOF
23975180740Sdes/* confdefs.h.  */
23976180740Sdes_ACEOF
23977180740Sdescat confdefs.h >>conftest.$ac_ext
23978180740Sdescat >>conftest.$ac_ext <<_ACEOF
23979180740Sdes/* end confdefs.h.  */
23980180740Sdes
23981180740Sdes#include <sys/types.h>
23982180740Sdes#include <netinet/in.h>
23983180740Sdes
23984180740Sdesint
23985180740Sdesmain ()
23986180740Sdes{
23987180740Sdes struct sockaddr_in6 s; s.sin6_family = 0;
23988180740Sdes  ;
23989180740Sdes  return 0;
23990180740Sdes}
23991180740Sdes_ACEOF
23992180740Sdesrm -f conftest.$ac_objext
23993180740Sdesif { (ac_try="$ac_compile"
23994180740Sdescase "(($ac_try" in
23995180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23996180740Sdes  *) ac_try_echo=$ac_try;;
23997180740Sdesesac
23998197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23999197670Sdes$as_echo "$ac_try_echo") >&5
24000180740Sdes  (eval "$ac_compile") 2>conftest.er1
24001180740Sdes  ac_status=$?
24002180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
24003180740Sdes  rm -f conftest.er1
24004180740Sdes  cat conftest.err >&5
24005197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24006180740Sdes  (exit $ac_status); } && {
24007180740Sdes	 test -z "$ac_c_werror_flag" ||
24008180740Sdes	 test ! -s conftest.err
24009180740Sdes       } && test -s conftest.$ac_objext; then
24010180740Sdes   ac_cv_have_struct_sockaddr_in6="yes"
24011180740Sdeselse
24012197670Sdes  $as_echo "$as_me: failed program was:" >&5
24013180740Sdessed 's/^/| /' conftest.$ac_ext >&5
24014180740Sdes
24015180740Sdes	 ac_cv_have_struct_sockaddr_in6="no"
24016180740Sdes
24017180740Sdesfi
24018180740Sdes
24019180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24020180740Sdes
24021180740Sdesfi
24022197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
24023197670Sdes$as_echo "$ac_cv_have_struct_sockaddr_in6" >&6; }
24024180740Sdesif test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
24025180740Sdes
24026180740Sdescat >>confdefs.h <<\_ACEOF
24027180740Sdes#define HAVE_STRUCT_SOCKADDR_IN6 1
24028180740Sdes_ACEOF
24029180740Sdes
24030180740Sdesfi
24031180740Sdes
24032197670Sdes{ $as_echo "$as_me:$LINENO: checking for struct in6_addr" >&5
24033197670Sdes$as_echo_n "checking for struct in6_addr... " >&6; }
24034180740Sdesif test "${ac_cv_have_struct_in6_addr+set}" = set; then
24035197670Sdes  $as_echo_n "(cached) " >&6
24036180740Sdeselse
24037180740Sdes
24038180740Sdes	cat >conftest.$ac_ext <<_ACEOF
24039180740Sdes/* confdefs.h.  */
24040180740Sdes_ACEOF
24041180740Sdescat confdefs.h >>conftest.$ac_ext
24042180740Sdescat >>conftest.$ac_ext <<_ACEOF
24043180740Sdes/* end confdefs.h.  */
24044180740Sdes
24045180740Sdes#include <sys/types.h>
24046180740Sdes#include <netinet/in.h>
24047180740Sdes
24048180740Sdesint
24049180740Sdesmain ()
24050180740Sdes{
24051180740Sdes struct in6_addr s; s.s6_addr[0] = 0;
24052180740Sdes  ;
24053180740Sdes  return 0;
24054180740Sdes}
24055180740Sdes_ACEOF
24056180740Sdesrm -f conftest.$ac_objext
24057180740Sdesif { (ac_try="$ac_compile"
24058180740Sdescase "(($ac_try" in
24059180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24060180740Sdes  *) ac_try_echo=$ac_try;;
24061180740Sdesesac
24062197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24063197670Sdes$as_echo "$ac_try_echo") >&5
24064180740Sdes  (eval "$ac_compile") 2>conftest.er1
24065180740Sdes  ac_status=$?
24066180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
24067180740Sdes  rm -f conftest.er1
24068180740Sdes  cat conftest.err >&5
24069197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24070180740Sdes  (exit $ac_status); } && {
24071180740Sdes	 test -z "$ac_c_werror_flag" ||
24072180740Sdes	 test ! -s conftest.err
24073180740Sdes       } && test -s conftest.$ac_objext; then
24074180740Sdes   ac_cv_have_struct_in6_addr="yes"
24075180740Sdeselse
24076197670Sdes  $as_echo "$as_me: failed program was:" >&5
24077180740Sdessed 's/^/| /' conftest.$ac_ext >&5
24078180740Sdes
24079180740Sdes	 ac_cv_have_struct_in6_addr="no"
24080180740Sdes
24081180740Sdesfi
24082180740Sdes
24083180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24084180740Sdes
24085180740Sdesfi
24086197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
24087197670Sdes$as_echo "$ac_cv_have_struct_in6_addr" >&6; }
24088180740Sdesif test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
24089180740Sdes
24090180740Sdescat >>confdefs.h <<\_ACEOF
24091180740Sdes#define HAVE_STRUCT_IN6_ADDR 1
24092180740Sdes_ACEOF
24093180740Sdes
24094189006Sdes
24095197670Sdes	{ $as_echo "$as_me:$LINENO: checking for struct sockaddr_in6.sin6_scope_id" >&5
24096197670Sdes$as_echo_n "checking for struct sockaddr_in6.sin6_scope_id... " >&6; }
24097189006Sdesif test "${ac_cv_member_struct_sockaddr_in6_sin6_scope_id+set}" = set; then
24098197670Sdes  $as_echo_n "(cached) " >&6
24099189006Sdeselse
24100189006Sdes  cat >conftest.$ac_ext <<_ACEOF
24101189006Sdes/* confdefs.h.  */
24102189006Sdes_ACEOF
24103189006Sdescat confdefs.h >>conftest.$ac_ext
24104189006Sdescat >>conftest.$ac_ext <<_ACEOF
24105189006Sdes/* end confdefs.h.  */
24106189006Sdes
24107189006Sdes#ifdef HAVE_SYS_TYPES_H
24108189006Sdes#include <sys/types.h>
24109189006Sdes#endif
24110189006Sdes#include <netinet/in.h>
24111189006Sdes
24112189006Sdes
24113189006Sdesint
24114189006Sdesmain ()
24115189006Sdes{
24116189006Sdesstatic struct sockaddr_in6 ac_aggr;
24117189006Sdesif (ac_aggr.sin6_scope_id)
24118189006Sdesreturn 0;
24119189006Sdes  ;
24120189006Sdes  return 0;
24121189006Sdes}
24122189006Sdes_ACEOF
24123189006Sdesrm -f conftest.$ac_objext
24124189006Sdesif { (ac_try="$ac_compile"
24125189006Sdescase "(($ac_try" in
24126189006Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24127189006Sdes  *) ac_try_echo=$ac_try;;
24128189006Sdesesac
24129197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24130197670Sdes$as_echo "$ac_try_echo") >&5
24131189006Sdes  (eval "$ac_compile") 2>conftest.er1
24132189006Sdes  ac_status=$?
24133189006Sdes  grep -v '^ *+' conftest.er1 >conftest.err
24134189006Sdes  rm -f conftest.er1
24135189006Sdes  cat conftest.err >&5
24136197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24137189006Sdes  (exit $ac_status); } && {
24138189006Sdes	 test -z "$ac_c_werror_flag" ||
24139189006Sdes	 test ! -s conftest.err
24140189006Sdes       } && test -s conftest.$ac_objext; then
24141189006Sdes  ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes
24142189006Sdeselse
24143197670Sdes  $as_echo "$as_me: failed program was:" >&5
24144189006Sdessed 's/^/| /' conftest.$ac_ext >&5
24145189006Sdes
24146189006Sdes	cat >conftest.$ac_ext <<_ACEOF
24147189006Sdes/* confdefs.h.  */
24148189006Sdes_ACEOF
24149189006Sdescat confdefs.h >>conftest.$ac_ext
24150189006Sdescat >>conftest.$ac_ext <<_ACEOF
24151189006Sdes/* end confdefs.h.  */
24152189006Sdes
24153189006Sdes#ifdef HAVE_SYS_TYPES_H
24154189006Sdes#include <sys/types.h>
24155189006Sdes#endif
24156189006Sdes#include <netinet/in.h>
24157189006Sdes
24158189006Sdes
24159189006Sdesint
24160189006Sdesmain ()
24161189006Sdes{
24162189006Sdesstatic struct sockaddr_in6 ac_aggr;
24163189006Sdesif (sizeof ac_aggr.sin6_scope_id)
24164189006Sdesreturn 0;
24165189006Sdes  ;
24166189006Sdes  return 0;
24167189006Sdes}
24168189006Sdes_ACEOF
24169189006Sdesrm -f conftest.$ac_objext
24170189006Sdesif { (ac_try="$ac_compile"
24171189006Sdescase "(($ac_try" in
24172189006Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24173189006Sdes  *) ac_try_echo=$ac_try;;
24174189006Sdesesac
24175197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24176197670Sdes$as_echo "$ac_try_echo") >&5
24177189006Sdes  (eval "$ac_compile") 2>conftest.er1
24178189006Sdes  ac_status=$?
24179189006Sdes  grep -v '^ *+' conftest.er1 >conftest.err
24180189006Sdes  rm -f conftest.er1
24181189006Sdes  cat conftest.err >&5
24182197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24183189006Sdes  (exit $ac_status); } && {
24184189006Sdes	 test -z "$ac_c_werror_flag" ||
24185189006Sdes	 test ! -s conftest.err
24186189006Sdes       } && test -s conftest.$ac_objext; then
24187189006Sdes  ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes
24188189006Sdeselse
24189197670Sdes  $as_echo "$as_me: failed program was:" >&5
24190189006Sdessed 's/^/| /' conftest.$ac_ext >&5
24191189006Sdes
24192189006Sdes	ac_cv_member_struct_sockaddr_in6_sin6_scope_id=no
24193180740Sdesfi
24194180740Sdes
24195189006Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24196189006Sdesfi
24197189006Sdes
24198189006Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24199189006Sdesfi
24200197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&5
24201197670Sdes$as_echo "$ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&6; }
24202189006Sdesif test $ac_cv_member_struct_sockaddr_in6_sin6_scope_id = yes; then
24203189006Sdes
24204189006Sdescat >>confdefs.h <<_ACEOF
24205189006Sdes#define HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID 1
24206189006Sdes_ACEOF
24207189006Sdes
24208189006Sdes
24209189006Sdesfi
24210189006Sdes
24211189006Sdesfi
24212189006Sdes
24213197670Sdes{ $as_echo "$as_me:$LINENO: checking for struct addrinfo" >&5
24214197670Sdes$as_echo_n "checking for struct addrinfo... " >&6; }
24215180740Sdesif test "${ac_cv_have_struct_addrinfo+set}" = set; then
24216197670Sdes  $as_echo_n "(cached) " >&6
24217180740Sdeselse
24218180740Sdes
24219180740Sdes	cat >conftest.$ac_ext <<_ACEOF
24220180740Sdes/* confdefs.h.  */
24221180740Sdes_ACEOF
24222180740Sdescat confdefs.h >>conftest.$ac_ext
24223180740Sdescat >>conftest.$ac_ext <<_ACEOF
24224180740Sdes/* end confdefs.h.  */
24225180740Sdes
24226180740Sdes#include <sys/types.h>
24227180740Sdes#include <sys/socket.h>
24228180740Sdes#include <netdb.h>
24229180740Sdes
24230180740Sdesint
24231180740Sdesmain ()
24232180740Sdes{
24233180740Sdes struct addrinfo s; s.ai_flags = AI_PASSIVE;
24234180740Sdes  ;
24235180740Sdes  return 0;
24236180740Sdes}
24237180740Sdes_ACEOF
24238180740Sdesrm -f conftest.$ac_objext
24239180740Sdesif { (ac_try="$ac_compile"
24240180740Sdescase "(($ac_try" in
24241180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24242180740Sdes  *) ac_try_echo=$ac_try;;
24243180740Sdesesac
24244197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24245197670Sdes$as_echo "$ac_try_echo") >&5
24246180740Sdes  (eval "$ac_compile") 2>conftest.er1
24247180740Sdes  ac_status=$?
24248180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
24249180740Sdes  rm -f conftest.er1
24250180740Sdes  cat conftest.err >&5
24251197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24252180740Sdes  (exit $ac_status); } && {
24253180740Sdes	 test -z "$ac_c_werror_flag" ||
24254180740Sdes	 test ! -s conftest.err
24255180740Sdes       } && test -s conftest.$ac_objext; then
24256180740Sdes   ac_cv_have_struct_addrinfo="yes"
24257180740Sdeselse
24258197670Sdes  $as_echo "$as_me: failed program was:" >&5
24259180740Sdessed 's/^/| /' conftest.$ac_ext >&5
24260180740Sdes
24261180740Sdes	 ac_cv_have_struct_addrinfo="no"
24262180740Sdes
24263180740Sdesfi
24264180740Sdes
24265180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24266180740Sdes
24267180740Sdesfi
24268197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
24269197670Sdes$as_echo "$ac_cv_have_struct_addrinfo" >&6; }
24270180740Sdesif test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
24271180740Sdes
24272180740Sdescat >>confdefs.h <<\_ACEOF
24273180740Sdes#define HAVE_STRUCT_ADDRINFO 1
24274180740Sdes_ACEOF
24275180740Sdes
24276180740Sdesfi
24277180740Sdes
24278197670Sdes{ $as_echo "$as_me:$LINENO: checking for struct timeval" >&5
24279197670Sdes$as_echo_n "checking for struct timeval... " >&6; }
24280180740Sdesif test "${ac_cv_have_struct_timeval+set}" = set; then
24281197670Sdes  $as_echo_n "(cached) " >&6
24282180740Sdeselse
24283180740Sdes
24284180740Sdes	cat >conftest.$ac_ext <<_ACEOF
24285180740Sdes/* confdefs.h.  */
24286180740Sdes_ACEOF
24287180740Sdescat confdefs.h >>conftest.$ac_ext
24288180740Sdescat >>conftest.$ac_ext <<_ACEOF
24289180740Sdes/* end confdefs.h.  */
24290180740Sdes #include <sys/time.h>
24291180740Sdesint
24292180740Sdesmain ()
24293180740Sdes{
24294180740Sdes struct timeval tv; tv.tv_sec = 1;
24295180740Sdes  ;
24296180740Sdes  return 0;
24297180740Sdes}
24298180740Sdes_ACEOF
24299180740Sdesrm -f conftest.$ac_objext
24300180740Sdesif { (ac_try="$ac_compile"
24301180740Sdescase "(($ac_try" in
24302180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24303180740Sdes  *) ac_try_echo=$ac_try;;
24304180740Sdesesac
24305197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24306197670Sdes$as_echo "$ac_try_echo") >&5
24307180740Sdes  (eval "$ac_compile") 2>conftest.er1
24308180740Sdes  ac_status=$?
24309180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
24310180740Sdes  rm -f conftest.er1
24311180740Sdes  cat conftest.err >&5
24312197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24313180740Sdes  (exit $ac_status); } && {
24314180740Sdes	 test -z "$ac_c_werror_flag" ||
24315180740Sdes	 test ! -s conftest.err
24316180740Sdes       } && test -s conftest.$ac_objext; then
24317180740Sdes   ac_cv_have_struct_timeval="yes"
24318180740Sdeselse
24319197670Sdes  $as_echo "$as_me: failed program was:" >&5
24320180740Sdessed 's/^/| /' conftest.$ac_ext >&5
24321180740Sdes
24322180740Sdes	 ac_cv_have_struct_timeval="no"
24323180740Sdes
24324180740Sdesfi
24325180740Sdes
24326180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24327180740Sdes
24328180740Sdesfi
24329197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
24330197670Sdes$as_echo "$ac_cv_have_struct_timeval" >&6; }
24331180740Sdesif test "x$ac_cv_have_struct_timeval" = "xyes" ; then
24332180740Sdes
24333180740Sdescat >>confdefs.h <<\_ACEOF
24334180740Sdes#define HAVE_STRUCT_TIMEVAL 1
24335180740Sdes_ACEOF
24336180740Sdes
24337180740Sdes	have_struct_timeval=1
24338180740Sdesfi
24339180740Sdes
24340197670Sdes{ $as_echo "$as_me:$LINENO: checking for struct timespec" >&5
24341197670Sdes$as_echo_n "checking for struct timespec... " >&6; }
24342180740Sdesif test "${ac_cv_type_struct_timespec+set}" = set; then
24343197670Sdes  $as_echo_n "(cached) " >&6
24344180740Sdeselse
24345197670Sdes  ac_cv_type_struct_timespec=no
24346197670Sdescat >conftest.$ac_ext <<_ACEOF
24347197670Sdes/* confdefs.h.  */
24348197670Sdes_ACEOF
24349197670Sdescat confdefs.h >>conftest.$ac_ext
24350197670Sdescat >>conftest.$ac_ext <<_ACEOF
24351197670Sdes/* end confdefs.h.  */
24352197670Sdes$ac_includes_default
24353197670Sdesint
24354197670Sdesmain ()
24355197670Sdes{
24356197670Sdesif (sizeof (struct timespec))
24357197670Sdes       return 0;
24358197670Sdes  ;
24359197670Sdes  return 0;
24360197670Sdes}
24361197670Sdes_ACEOF
24362197670Sdesrm -f conftest.$ac_objext
24363197670Sdesif { (ac_try="$ac_compile"
24364197670Sdescase "(($ac_try" in
24365197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24366197670Sdes  *) ac_try_echo=$ac_try;;
24367197670Sdesesac
24368197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24369197670Sdes$as_echo "$ac_try_echo") >&5
24370197670Sdes  (eval "$ac_compile") 2>conftest.er1
24371197670Sdes  ac_status=$?
24372197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
24373197670Sdes  rm -f conftest.er1
24374197670Sdes  cat conftest.err >&5
24375197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24376197670Sdes  (exit $ac_status); } && {
24377197670Sdes	 test -z "$ac_c_werror_flag" ||
24378197670Sdes	 test ! -s conftest.err
24379197670Sdes       } && test -s conftest.$ac_objext; then
24380180740Sdes  cat >conftest.$ac_ext <<_ACEOF
24381180740Sdes/* confdefs.h.  */
24382180740Sdes_ACEOF
24383180740Sdescat confdefs.h >>conftest.$ac_ext
24384180740Sdescat >>conftest.$ac_ext <<_ACEOF
24385180740Sdes/* end confdefs.h.  */
24386180740Sdes$ac_includes_default
24387180740Sdesint
24388180740Sdesmain ()
24389180740Sdes{
24390197670Sdesif (sizeof ((struct timespec)))
24391197670Sdes	  return 0;
24392180740Sdes  ;
24393180740Sdes  return 0;
24394180740Sdes}
24395180740Sdes_ACEOF
24396180740Sdesrm -f conftest.$ac_objext
24397180740Sdesif { (ac_try="$ac_compile"
24398180740Sdescase "(($ac_try" in
24399180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24400180740Sdes  *) ac_try_echo=$ac_try;;
24401180740Sdesesac
24402197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24403197670Sdes$as_echo "$ac_try_echo") >&5
24404180740Sdes  (eval "$ac_compile") 2>conftest.er1
24405180740Sdes  ac_status=$?
24406180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
24407180740Sdes  rm -f conftest.er1
24408180740Sdes  cat conftest.err >&5
24409197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24410180740Sdes  (exit $ac_status); } && {
24411180740Sdes	 test -z "$ac_c_werror_flag" ||
24412180740Sdes	 test ! -s conftest.err
24413180740Sdes       } && test -s conftest.$ac_objext; then
24414197670Sdes  :
24415180740Sdeselse
24416197670Sdes  $as_echo "$as_me: failed program was:" >&5
24417180740Sdessed 's/^/| /' conftest.$ac_ext >&5
24418180740Sdes
24419197670Sdes	ac_cv_type_struct_timespec=yes
24420180740Sdesfi
24421180740Sdes
24422180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24423197670Sdeselse
24424197670Sdes  $as_echo "$as_me: failed program was:" >&5
24425197670Sdessed 's/^/| /' conftest.$ac_ext >&5
24426197670Sdes
24427197670Sdes
24428180740Sdesfi
24429197670Sdes
24430197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24431197670Sdesfi
24432197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
24433197670Sdes$as_echo "$ac_cv_type_struct_timespec" >&6; }
24434180740Sdesif test $ac_cv_type_struct_timespec = yes; then
24435180740Sdes
24436180740Sdescat >>confdefs.h <<_ACEOF
24437180740Sdes#define HAVE_STRUCT_TIMESPEC 1
24438180740Sdes_ACEOF
24439180740Sdes
24440180740Sdes
24441180740Sdesfi
24442180740Sdes
24443180740Sdes
24444180740Sdes# We need int64_t or else certian parts of the compile will fail.
24445180740Sdesif test "x$ac_cv_have_int64_t" = "xno" && \
24446180740Sdes	test "x$ac_cv_sizeof_long_int" != "x8" && \
24447180740Sdes	test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
24448180740Sdes	echo "OpenSSH requires int64_t support.  Contact your vendor or install"
24449180740Sdes	echo "an alternative compiler (I.E., GCC) before continuing."
24450180740Sdes	echo ""
24451180740Sdes	exit 1;
24452180740Sdeselse
24453180740Sdes	if test "$cross_compiling" = yes; then
24454197670Sdes  { $as_echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
24455197670Sdes$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
24456180740Sdes
24457180740Sdeselse
24458180740Sdes  cat >conftest.$ac_ext <<_ACEOF
24459180740Sdes/* confdefs.h.  */
24460180740Sdes_ACEOF
24461180740Sdescat confdefs.h >>conftest.$ac_ext
24462180740Sdescat >>conftest.$ac_ext <<_ACEOF
24463180740Sdes/* end confdefs.h.  */
24464180740Sdes
24465180740Sdes#include <stdio.h>
24466180740Sdes#include <string.h>
24467180740Sdes#ifdef HAVE_SNPRINTF
24468180740Sdesmain()
24469180740Sdes{
24470180740Sdes	char buf[50];
24471180740Sdes	char expected_out[50];
24472180740Sdes	int mazsize = 50 ;
24473180740Sdes#if (SIZEOF_LONG_INT == 8)
24474180740Sdes	long int num = 0x7fffffffffffffff;
24475180740Sdes#else
24476180740Sdes	long long num = 0x7fffffffffffffffll;
24477180740Sdes#endif
24478180740Sdes	strcpy(expected_out, "9223372036854775807");
24479180740Sdes	snprintf(buf, mazsize, "%lld", num);
24480180740Sdes	if(strcmp(buf, expected_out) != 0)
24481180740Sdes		exit(1);
24482180740Sdes	exit(0);
24483180740Sdes}
24484180740Sdes#else
24485180740Sdesmain() { exit(0); }
24486180740Sdes#endif
24487180740Sdes
24488180740Sdes_ACEOF
24489180740Sdesrm -f conftest$ac_exeext
24490180740Sdesif { (ac_try="$ac_link"
24491180740Sdescase "(($ac_try" in
24492180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24493180740Sdes  *) ac_try_echo=$ac_try;;
24494180740Sdesesac
24495197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24496197670Sdes$as_echo "$ac_try_echo") >&5
24497180740Sdes  (eval "$ac_link") 2>&5
24498180740Sdes  ac_status=$?
24499197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24500180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
24501180740Sdes  { (case "(($ac_try" in
24502180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24503180740Sdes  *) ac_try_echo=$ac_try;;
24504180740Sdesesac
24505197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24506197670Sdes$as_echo "$ac_try_echo") >&5
24507180740Sdes  (eval "$ac_try") 2>&5
24508180740Sdes  ac_status=$?
24509197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24510180740Sdes  (exit $ac_status); }; }; then
24511180740Sdes   true
24512180740Sdeselse
24513197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
24514197670Sdes$as_echo "$as_me: failed program was:" >&5
24515180740Sdessed 's/^/| /' conftest.$ac_ext >&5
24516180740Sdes
24517180740Sdes( exit $ac_status )
24518180740Sdes cat >>confdefs.h <<\_ACEOF
24519180740Sdes#define BROKEN_SNPRINTF 1
24520180740Sdes_ACEOF
24521180740Sdes
24522180740Sdesfi
24523197670Sdesrm -rf conftest.dSYM
24524180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
24525180740Sdesfi
24526180740Sdes
24527180740Sdes
24528180740Sdesfi
24529180740Sdes
24530180740Sdes
24531180740Sdes# look for field 'ut_host' in header 'utmp.h'
24532180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
24533180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
24534197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
24535197670Sdes$as_echo_n "checking for ut_host field in utmp.h... " >&6; }
24536180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24537197670Sdes  $as_echo_n "(cached) " >&6
24538180740Sdeselse
24539180740Sdes
24540180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24541180740Sdes/* confdefs.h.  */
24542180740Sdes_ACEOF
24543180740Sdescat confdefs.h >>conftest.$ac_ext
24544180740Sdescat >>conftest.$ac_ext <<_ACEOF
24545180740Sdes/* end confdefs.h.  */
24546180740Sdes#include <utmp.h>
24547180740Sdes
24548180740Sdes_ACEOF
24549180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24550180740Sdes  $EGREP "ut_host" >/dev/null 2>&1; then
24551180740Sdes   			eval "$ossh_varname=yes"
24552180740Sdeselse
24553180740Sdes   			eval "$ossh_varname=no"
24554180740Sdesfi
24555180740Sdesrm -f conftest*
24556180740Sdes
24557180740Sdesfi
24558180740Sdes
24559180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24560180740Sdes	if test -n "`echo $ossh_varname`"; then
24561197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24562197670Sdes$as_echo "$ossh_result" >&6; }
24563180740Sdes		if test "x$ossh_result" = "xyes"; then
24564180740Sdes
24565180740Sdescat >>confdefs.h <<\_ACEOF
24566180740Sdes#define HAVE_HOST_IN_UTMP 1
24567180740Sdes_ACEOF
24568180740Sdes
24569180740Sdes		fi
24570180740Sdes	else
24571197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24572197670Sdes$as_echo "no" >&6; }
24573180740Sdes	fi
24574180740Sdes
24575180740Sdes
24576180740Sdes# look for field 'ut_host' in header 'utmpx.h'
24577180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
24578180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
24579197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
24580197670Sdes$as_echo_n "checking for ut_host field in utmpx.h... " >&6; }
24581180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24582197670Sdes  $as_echo_n "(cached) " >&6
24583180740Sdeselse
24584180740Sdes
24585180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24586180740Sdes/* confdefs.h.  */
24587180740Sdes_ACEOF
24588180740Sdescat confdefs.h >>conftest.$ac_ext
24589180740Sdescat >>conftest.$ac_ext <<_ACEOF
24590180740Sdes/* end confdefs.h.  */
24591180740Sdes#include <utmpx.h>
24592180740Sdes
24593180740Sdes_ACEOF
24594180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24595180740Sdes  $EGREP "ut_host" >/dev/null 2>&1; then
24596180740Sdes   			eval "$ossh_varname=yes"
24597180740Sdeselse
24598180740Sdes   			eval "$ossh_varname=no"
24599180740Sdesfi
24600180740Sdesrm -f conftest*
24601180740Sdes
24602180740Sdesfi
24603180740Sdes
24604180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24605180740Sdes	if test -n "`echo $ossh_varname`"; then
24606197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24607197670Sdes$as_echo "$ossh_result" >&6; }
24608180740Sdes		if test "x$ossh_result" = "xyes"; then
24609180740Sdes
24610180740Sdescat >>confdefs.h <<\_ACEOF
24611180740Sdes#define HAVE_HOST_IN_UTMPX 1
24612180740Sdes_ACEOF
24613180740Sdes
24614180740Sdes		fi
24615180740Sdes	else
24616197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24617197670Sdes$as_echo "no" >&6; }
24618180740Sdes	fi
24619180740Sdes
24620180740Sdes
24621180740Sdes# look for field 'syslen' in header 'utmpx.h'
24622180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
24623180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
24624197670Sdes	{ $as_echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
24625197670Sdes$as_echo_n "checking for syslen field in utmpx.h... " >&6; }
24626180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24627197670Sdes  $as_echo_n "(cached) " >&6
24628180740Sdeselse
24629180740Sdes
24630180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24631180740Sdes/* confdefs.h.  */
24632180740Sdes_ACEOF
24633180740Sdescat confdefs.h >>conftest.$ac_ext
24634180740Sdescat >>conftest.$ac_ext <<_ACEOF
24635180740Sdes/* end confdefs.h.  */
24636180740Sdes#include <utmpx.h>
24637180740Sdes
24638180740Sdes_ACEOF
24639180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24640180740Sdes  $EGREP "syslen" >/dev/null 2>&1; then
24641180740Sdes   			eval "$ossh_varname=yes"
24642180740Sdeselse
24643180740Sdes   			eval "$ossh_varname=no"
24644180740Sdesfi
24645180740Sdesrm -f conftest*
24646180740Sdes
24647180740Sdesfi
24648180740Sdes
24649180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24650180740Sdes	if test -n "`echo $ossh_varname`"; then
24651197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24652197670Sdes$as_echo "$ossh_result" >&6; }
24653180740Sdes		if test "x$ossh_result" = "xyes"; then
24654180740Sdes
24655180740Sdescat >>confdefs.h <<\_ACEOF
24656180740Sdes#define HAVE_SYSLEN_IN_UTMPX 1
24657180740Sdes_ACEOF
24658180740Sdes
24659180740Sdes		fi
24660180740Sdes	else
24661197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24662197670Sdes$as_echo "no" >&6; }
24663180740Sdes	fi
24664180740Sdes
24665180740Sdes
24666180740Sdes# look for field 'ut_pid' in header 'utmp.h'
24667180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
24668180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
24669197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
24670197670Sdes$as_echo_n "checking for ut_pid field in utmp.h... " >&6; }
24671180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24672197670Sdes  $as_echo_n "(cached) " >&6
24673180740Sdeselse
24674180740Sdes
24675180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24676180740Sdes/* confdefs.h.  */
24677180740Sdes_ACEOF
24678180740Sdescat confdefs.h >>conftest.$ac_ext
24679180740Sdescat >>conftest.$ac_ext <<_ACEOF
24680180740Sdes/* end confdefs.h.  */
24681180740Sdes#include <utmp.h>
24682180740Sdes
24683180740Sdes_ACEOF
24684180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24685180740Sdes  $EGREP "ut_pid" >/dev/null 2>&1; then
24686180740Sdes   			eval "$ossh_varname=yes"
24687180740Sdeselse
24688180740Sdes   			eval "$ossh_varname=no"
24689180740Sdesfi
24690180740Sdesrm -f conftest*
24691180740Sdes
24692180740Sdesfi
24693180740Sdes
24694180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24695180740Sdes	if test -n "`echo $ossh_varname`"; then
24696197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24697197670Sdes$as_echo "$ossh_result" >&6; }
24698180740Sdes		if test "x$ossh_result" = "xyes"; then
24699180740Sdes
24700180740Sdescat >>confdefs.h <<\_ACEOF
24701180740Sdes#define HAVE_PID_IN_UTMP 1
24702180740Sdes_ACEOF
24703180740Sdes
24704180740Sdes		fi
24705180740Sdes	else
24706197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24707197670Sdes$as_echo "no" >&6; }
24708180740Sdes	fi
24709180740Sdes
24710180740Sdes
24711180740Sdes# look for field 'ut_type' in header 'utmp.h'
24712180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
24713180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
24714197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
24715197670Sdes$as_echo_n "checking for ut_type field in utmp.h... " >&6; }
24716180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24717197670Sdes  $as_echo_n "(cached) " >&6
24718180740Sdeselse
24719180740Sdes
24720180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24721180740Sdes/* confdefs.h.  */
24722180740Sdes_ACEOF
24723180740Sdescat confdefs.h >>conftest.$ac_ext
24724180740Sdescat >>conftest.$ac_ext <<_ACEOF
24725180740Sdes/* end confdefs.h.  */
24726180740Sdes#include <utmp.h>
24727180740Sdes
24728180740Sdes_ACEOF
24729180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24730180740Sdes  $EGREP "ut_type" >/dev/null 2>&1; then
24731180740Sdes   			eval "$ossh_varname=yes"
24732180740Sdeselse
24733180740Sdes   			eval "$ossh_varname=no"
24734180740Sdesfi
24735180740Sdesrm -f conftest*
24736180740Sdes
24737180740Sdesfi
24738180740Sdes
24739180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24740180740Sdes	if test -n "`echo $ossh_varname`"; then
24741197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24742197670Sdes$as_echo "$ossh_result" >&6; }
24743180740Sdes		if test "x$ossh_result" = "xyes"; then
24744180740Sdes
24745180740Sdescat >>confdefs.h <<\_ACEOF
24746180740Sdes#define HAVE_TYPE_IN_UTMP 1
24747180740Sdes_ACEOF
24748180740Sdes
24749180740Sdes		fi
24750180740Sdes	else
24751197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24752197670Sdes$as_echo "no" >&6; }
24753180740Sdes	fi
24754180740Sdes
24755180740Sdes
24756180740Sdes# look for field 'ut_type' in header 'utmpx.h'
24757180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
24758180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
24759197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
24760197670Sdes$as_echo_n "checking for ut_type field in utmpx.h... " >&6; }
24761180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24762197670Sdes  $as_echo_n "(cached) " >&6
24763180740Sdeselse
24764180740Sdes
24765180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24766180740Sdes/* confdefs.h.  */
24767180740Sdes_ACEOF
24768180740Sdescat confdefs.h >>conftest.$ac_ext
24769180740Sdescat >>conftest.$ac_ext <<_ACEOF
24770180740Sdes/* end confdefs.h.  */
24771180740Sdes#include <utmpx.h>
24772180740Sdes
24773180740Sdes_ACEOF
24774180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24775180740Sdes  $EGREP "ut_type" >/dev/null 2>&1; then
24776180740Sdes   			eval "$ossh_varname=yes"
24777180740Sdeselse
24778180740Sdes   			eval "$ossh_varname=no"
24779180740Sdesfi
24780180740Sdesrm -f conftest*
24781180740Sdes
24782180740Sdesfi
24783180740Sdes
24784180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24785180740Sdes	if test -n "`echo $ossh_varname`"; then
24786197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24787197670Sdes$as_echo "$ossh_result" >&6; }
24788180740Sdes		if test "x$ossh_result" = "xyes"; then
24789180740Sdes
24790180740Sdescat >>confdefs.h <<\_ACEOF
24791180740Sdes#define HAVE_TYPE_IN_UTMPX 1
24792180740Sdes_ACEOF
24793180740Sdes
24794180740Sdes		fi
24795180740Sdes	else
24796197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24797197670Sdes$as_echo "no" >&6; }
24798180740Sdes	fi
24799180740Sdes
24800180740Sdes
24801180740Sdes# look for field 'ut_tv' in header 'utmp.h'
24802180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
24803180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
24804197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
24805197670Sdes$as_echo_n "checking for ut_tv field in utmp.h... " >&6; }
24806180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24807197670Sdes  $as_echo_n "(cached) " >&6
24808180740Sdeselse
24809180740Sdes
24810180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24811180740Sdes/* confdefs.h.  */
24812180740Sdes_ACEOF
24813180740Sdescat confdefs.h >>conftest.$ac_ext
24814180740Sdescat >>conftest.$ac_ext <<_ACEOF
24815180740Sdes/* end confdefs.h.  */
24816180740Sdes#include <utmp.h>
24817180740Sdes
24818180740Sdes_ACEOF
24819180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24820180740Sdes  $EGREP "ut_tv" >/dev/null 2>&1; then
24821180740Sdes   			eval "$ossh_varname=yes"
24822180740Sdeselse
24823180740Sdes   			eval "$ossh_varname=no"
24824180740Sdesfi
24825180740Sdesrm -f conftest*
24826180740Sdes
24827180740Sdesfi
24828180740Sdes
24829180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24830180740Sdes	if test -n "`echo $ossh_varname`"; then
24831197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24832197670Sdes$as_echo "$ossh_result" >&6; }
24833180740Sdes		if test "x$ossh_result" = "xyes"; then
24834180740Sdes
24835180740Sdescat >>confdefs.h <<\_ACEOF
24836180740Sdes#define HAVE_TV_IN_UTMP 1
24837180740Sdes_ACEOF
24838180740Sdes
24839180740Sdes		fi
24840180740Sdes	else
24841197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24842197670Sdes$as_echo "no" >&6; }
24843180740Sdes	fi
24844180740Sdes
24845180740Sdes
24846180740Sdes# look for field 'ut_id' in header 'utmp.h'
24847180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
24848180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
24849197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
24850197670Sdes$as_echo_n "checking for ut_id field in utmp.h... " >&6; }
24851180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24852197670Sdes  $as_echo_n "(cached) " >&6
24853180740Sdeselse
24854180740Sdes
24855180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24856180740Sdes/* confdefs.h.  */
24857180740Sdes_ACEOF
24858180740Sdescat confdefs.h >>conftest.$ac_ext
24859180740Sdescat >>conftest.$ac_ext <<_ACEOF
24860180740Sdes/* end confdefs.h.  */
24861180740Sdes#include <utmp.h>
24862180740Sdes
24863180740Sdes_ACEOF
24864180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24865180740Sdes  $EGREP "ut_id" >/dev/null 2>&1; then
24866180740Sdes   			eval "$ossh_varname=yes"
24867180740Sdeselse
24868180740Sdes   			eval "$ossh_varname=no"
24869180740Sdesfi
24870180740Sdesrm -f conftest*
24871180740Sdes
24872180740Sdesfi
24873180740Sdes
24874180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24875180740Sdes	if test -n "`echo $ossh_varname`"; then
24876197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24877197670Sdes$as_echo "$ossh_result" >&6; }
24878180740Sdes		if test "x$ossh_result" = "xyes"; then
24879180740Sdes
24880180740Sdescat >>confdefs.h <<\_ACEOF
24881180740Sdes#define HAVE_ID_IN_UTMP 1
24882180740Sdes_ACEOF
24883180740Sdes
24884180740Sdes		fi
24885180740Sdes	else
24886197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24887197670Sdes$as_echo "no" >&6; }
24888180740Sdes	fi
24889180740Sdes
24890180740Sdes
24891180740Sdes# look for field 'ut_id' in header 'utmpx.h'
24892180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
24893180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
24894197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
24895197670Sdes$as_echo_n "checking for ut_id field in utmpx.h... " >&6; }
24896180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24897197670Sdes  $as_echo_n "(cached) " >&6
24898180740Sdeselse
24899180740Sdes
24900180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24901180740Sdes/* confdefs.h.  */
24902180740Sdes_ACEOF
24903180740Sdescat confdefs.h >>conftest.$ac_ext
24904180740Sdescat >>conftest.$ac_ext <<_ACEOF
24905180740Sdes/* end confdefs.h.  */
24906180740Sdes#include <utmpx.h>
24907180740Sdes
24908180740Sdes_ACEOF
24909180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24910180740Sdes  $EGREP "ut_id" >/dev/null 2>&1; then
24911180740Sdes   			eval "$ossh_varname=yes"
24912180740Sdeselse
24913180740Sdes   			eval "$ossh_varname=no"
24914180740Sdesfi
24915180740Sdesrm -f conftest*
24916180740Sdes
24917180740Sdesfi
24918180740Sdes
24919180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24920180740Sdes	if test -n "`echo $ossh_varname`"; then
24921197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24922197670Sdes$as_echo "$ossh_result" >&6; }
24923180740Sdes		if test "x$ossh_result" = "xyes"; then
24924180740Sdes
24925180740Sdescat >>confdefs.h <<\_ACEOF
24926180740Sdes#define HAVE_ID_IN_UTMPX 1
24927180740Sdes_ACEOF
24928180740Sdes
24929180740Sdes		fi
24930180740Sdes	else
24931197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24932197670Sdes$as_echo "no" >&6; }
24933180740Sdes	fi
24934180740Sdes
24935180740Sdes
24936180740Sdes# look for field 'ut_addr' in header 'utmp.h'
24937180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
24938180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
24939197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
24940197670Sdes$as_echo_n "checking for ut_addr field in utmp.h... " >&6; }
24941180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24942197670Sdes  $as_echo_n "(cached) " >&6
24943180740Sdeselse
24944180740Sdes
24945180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24946180740Sdes/* confdefs.h.  */
24947180740Sdes_ACEOF
24948180740Sdescat confdefs.h >>conftest.$ac_ext
24949180740Sdescat >>conftest.$ac_ext <<_ACEOF
24950180740Sdes/* end confdefs.h.  */
24951180740Sdes#include <utmp.h>
24952180740Sdes
24953180740Sdes_ACEOF
24954180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
24955180740Sdes  $EGREP "ut_addr" >/dev/null 2>&1; then
24956180740Sdes   			eval "$ossh_varname=yes"
24957180740Sdeselse
24958180740Sdes   			eval "$ossh_varname=no"
24959180740Sdesfi
24960180740Sdesrm -f conftest*
24961180740Sdes
24962180740Sdesfi
24963180740Sdes
24964180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
24965180740Sdes	if test -n "`echo $ossh_varname`"; then
24966197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
24967197670Sdes$as_echo "$ossh_result" >&6; }
24968180740Sdes		if test "x$ossh_result" = "xyes"; then
24969180740Sdes
24970180740Sdescat >>confdefs.h <<\_ACEOF
24971180740Sdes#define HAVE_ADDR_IN_UTMP 1
24972180740Sdes_ACEOF
24973180740Sdes
24974180740Sdes		fi
24975180740Sdes	else
24976197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
24977197670Sdes$as_echo "no" >&6; }
24978180740Sdes	fi
24979180740Sdes
24980180740Sdes
24981180740Sdes# look for field 'ut_addr' in header 'utmpx.h'
24982180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
24983180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
24984197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
24985197670Sdes$as_echo_n "checking for ut_addr field in utmpx.h... " >&6; }
24986180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
24987197670Sdes  $as_echo_n "(cached) " >&6
24988180740Sdeselse
24989180740Sdes
24990180740Sdes		cat >conftest.$ac_ext <<_ACEOF
24991180740Sdes/* confdefs.h.  */
24992180740Sdes_ACEOF
24993180740Sdescat confdefs.h >>conftest.$ac_ext
24994180740Sdescat >>conftest.$ac_ext <<_ACEOF
24995180740Sdes/* end confdefs.h.  */
24996180740Sdes#include <utmpx.h>
24997180740Sdes
24998180740Sdes_ACEOF
24999180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25000180740Sdes  $EGREP "ut_addr" >/dev/null 2>&1; then
25001180740Sdes   			eval "$ossh_varname=yes"
25002180740Sdeselse
25003180740Sdes   			eval "$ossh_varname=no"
25004180740Sdesfi
25005180740Sdesrm -f conftest*
25006180740Sdes
25007180740Sdesfi
25008180740Sdes
25009180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
25010180740Sdes	if test -n "`echo $ossh_varname`"; then
25011197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
25012197670Sdes$as_echo "$ossh_result" >&6; }
25013180740Sdes		if test "x$ossh_result" = "xyes"; then
25014180740Sdes
25015180740Sdescat >>confdefs.h <<\_ACEOF
25016180740Sdes#define HAVE_ADDR_IN_UTMPX 1
25017180740Sdes_ACEOF
25018180740Sdes
25019180740Sdes		fi
25020180740Sdes	else
25021197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
25022197670Sdes$as_echo "no" >&6; }
25023180740Sdes	fi
25024180740Sdes
25025180740Sdes
25026180740Sdes# look for field 'ut_addr_v6' in header 'utmp.h'
25027180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
25028180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
25029197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
25030197670Sdes$as_echo_n "checking for ut_addr_v6 field in utmp.h... " >&6; }
25031180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25032197670Sdes  $as_echo_n "(cached) " >&6
25033180740Sdeselse
25034180740Sdes
25035180740Sdes		cat >conftest.$ac_ext <<_ACEOF
25036180740Sdes/* confdefs.h.  */
25037180740Sdes_ACEOF
25038180740Sdescat confdefs.h >>conftest.$ac_ext
25039180740Sdescat >>conftest.$ac_ext <<_ACEOF
25040180740Sdes/* end confdefs.h.  */
25041180740Sdes#include <utmp.h>
25042180740Sdes
25043180740Sdes_ACEOF
25044180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25045180740Sdes  $EGREP "ut_addr_v6" >/dev/null 2>&1; then
25046180740Sdes   			eval "$ossh_varname=yes"
25047180740Sdeselse
25048180740Sdes   			eval "$ossh_varname=no"
25049180740Sdesfi
25050180740Sdesrm -f conftest*
25051180740Sdes
25052180740Sdesfi
25053180740Sdes
25054180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
25055180740Sdes	if test -n "`echo $ossh_varname`"; then
25056197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
25057197670Sdes$as_echo "$ossh_result" >&6; }
25058180740Sdes		if test "x$ossh_result" = "xyes"; then
25059180740Sdes
25060180740Sdescat >>confdefs.h <<\_ACEOF
25061180740Sdes#define HAVE_ADDR_V6_IN_UTMP 1
25062180740Sdes_ACEOF
25063180740Sdes
25064180740Sdes		fi
25065180740Sdes	else
25066197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
25067197670Sdes$as_echo "no" >&6; }
25068180740Sdes	fi
25069180740Sdes
25070180740Sdes
25071180740Sdes# look for field 'ut_addr_v6' in header 'utmpx.h'
25072180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
25073180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
25074197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
25075197670Sdes$as_echo_n "checking for ut_addr_v6 field in utmpx.h... " >&6; }
25076180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25077197670Sdes  $as_echo_n "(cached) " >&6
25078180740Sdeselse
25079180740Sdes
25080180740Sdes		cat >conftest.$ac_ext <<_ACEOF
25081180740Sdes/* confdefs.h.  */
25082180740Sdes_ACEOF
25083180740Sdescat confdefs.h >>conftest.$ac_ext
25084180740Sdescat >>conftest.$ac_ext <<_ACEOF
25085180740Sdes/* end confdefs.h.  */
25086180740Sdes#include <utmpx.h>
25087180740Sdes
25088180740Sdes_ACEOF
25089180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25090180740Sdes  $EGREP "ut_addr_v6" >/dev/null 2>&1; then
25091180740Sdes   			eval "$ossh_varname=yes"
25092180740Sdeselse
25093180740Sdes   			eval "$ossh_varname=no"
25094180740Sdesfi
25095180740Sdesrm -f conftest*
25096180740Sdes
25097180740Sdesfi
25098180740Sdes
25099180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
25100180740Sdes	if test -n "`echo $ossh_varname`"; then
25101197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
25102197670Sdes$as_echo "$ossh_result" >&6; }
25103180740Sdes		if test "x$ossh_result" = "xyes"; then
25104180740Sdes
25105180740Sdescat >>confdefs.h <<\_ACEOF
25106180740Sdes#define HAVE_ADDR_V6_IN_UTMPX 1
25107180740Sdes_ACEOF
25108180740Sdes
25109180740Sdes		fi
25110180740Sdes	else
25111197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
25112197670Sdes$as_echo "no" >&6; }
25113180740Sdes	fi
25114180740Sdes
25115180740Sdes
25116180740Sdes# look for field 'ut_exit' in header 'utmp.h'
25117180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
25118180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
25119197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
25120197670Sdes$as_echo_n "checking for ut_exit field in utmp.h... " >&6; }
25121180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25122197670Sdes  $as_echo_n "(cached) " >&6
25123180740Sdeselse
25124180740Sdes
25125180740Sdes		cat >conftest.$ac_ext <<_ACEOF
25126180740Sdes/* confdefs.h.  */
25127180740Sdes_ACEOF
25128180740Sdescat confdefs.h >>conftest.$ac_ext
25129180740Sdescat >>conftest.$ac_ext <<_ACEOF
25130180740Sdes/* end confdefs.h.  */
25131180740Sdes#include <utmp.h>
25132180740Sdes
25133180740Sdes_ACEOF
25134180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25135180740Sdes  $EGREP "ut_exit" >/dev/null 2>&1; then
25136180740Sdes   			eval "$ossh_varname=yes"
25137180740Sdeselse
25138180740Sdes   			eval "$ossh_varname=no"
25139180740Sdesfi
25140180740Sdesrm -f conftest*
25141180740Sdes
25142180740Sdesfi
25143180740Sdes
25144180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
25145180740Sdes	if test -n "`echo $ossh_varname`"; then
25146197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
25147197670Sdes$as_echo "$ossh_result" >&6; }
25148180740Sdes		if test "x$ossh_result" = "xyes"; then
25149180740Sdes
25150180740Sdescat >>confdefs.h <<\_ACEOF
25151180740Sdes#define HAVE_EXIT_IN_UTMP 1
25152180740Sdes_ACEOF
25153180740Sdes
25154180740Sdes		fi
25155180740Sdes	else
25156197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
25157197670Sdes$as_echo "no" >&6; }
25158180740Sdes	fi
25159180740Sdes
25160180740Sdes
25161180740Sdes# look for field 'ut_time' in header 'utmp.h'
25162180740Sdes		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
25163180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
25164197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
25165197670Sdes$as_echo_n "checking for ut_time field in utmp.h... " >&6; }
25166180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25167197670Sdes  $as_echo_n "(cached) " >&6
25168180740Sdeselse
25169180740Sdes
25170180740Sdes		cat >conftest.$ac_ext <<_ACEOF
25171180740Sdes/* confdefs.h.  */
25172180740Sdes_ACEOF
25173180740Sdescat confdefs.h >>conftest.$ac_ext
25174180740Sdescat >>conftest.$ac_ext <<_ACEOF
25175180740Sdes/* end confdefs.h.  */
25176180740Sdes#include <utmp.h>
25177180740Sdes
25178180740Sdes_ACEOF
25179180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25180180740Sdes  $EGREP "ut_time" >/dev/null 2>&1; then
25181180740Sdes   			eval "$ossh_varname=yes"
25182180740Sdeselse
25183180740Sdes   			eval "$ossh_varname=no"
25184180740Sdesfi
25185180740Sdesrm -f conftest*
25186180740Sdes
25187180740Sdesfi
25188180740Sdes
25189180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
25190180740Sdes	if test -n "`echo $ossh_varname`"; then
25191197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
25192197670Sdes$as_echo "$ossh_result" >&6; }
25193180740Sdes		if test "x$ossh_result" = "xyes"; then
25194180740Sdes
25195180740Sdescat >>confdefs.h <<\_ACEOF
25196180740Sdes#define HAVE_TIME_IN_UTMP 1
25197180740Sdes_ACEOF
25198180740Sdes
25199180740Sdes		fi
25200180740Sdes	else
25201197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
25202197670Sdes$as_echo "no" >&6; }
25203180740Sdes	fi
25204180740Sdes
25205180740Sdes
25206180740Sdes# look for field 'ut_time' in header 'utmpx.h'
25207180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
25208180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
25209197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
25210197670Sdes$as_echo_n "checking for ut_time field in utmpx.h... " >&6; }
25211180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25212197670Sdes  $as_echo_n "(cached) " >&6
25213180740Sdeselse
25214180740Sdes
25215180740Sdes		cat >conftest.$ac_ext <<_ACEOF
25216180740Sdes/* confdefs.h.  */
25217180740Sdes_ACEOF
25218180740Sdescat confdefs.h >>conftest.$ac_ext
25219180740Sdescat >>conftest.$ac_ext <<_ACEOF
25220180740Sdes/* end confdefs.h.  */
25221180740Sdes#include <utmpx.h>
25222180740Sdes
25223180740Sdes_ACEOF
25224180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25225180740Sdes  $EGREP "ut_time" >/dev/null 2>&1; then
25226180740Sdes   			eval "$ossh_varname=yes"
25227180740Sdeselse
25228180740Sdes   			eval "$ossh_varname=no"
25229180740Sdesfi
25230180740Sdesrm -f conftest*
25231180740Sdes
25232180740Sdesfi
25233180740Sdes
25234180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
25235180740Sdes	if test -n "`echo $ossh_varname`"; then
25236197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
25237197670Sdes$as_echo "$ossh_result" >&6; }
25238180740Sdes		if test "x$ossh_result" = "xyes"; then
25239180740Sdes
25240180740Sdescat >>confdefs.h <<\_ACEOF
25241180740Sdes#define HAVE_TIME_IN_UTMPX 1
25242180740Sdes_ACEOF
25243180740Sdes
25244180740Sdes		fi
25245180740Sdes	else
25246197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
25247197670Sdes$as_echo "no" >&6; }
25248180740Sdes	fi
25249180740Sdes
25250180740Sdes
25251180740Sdes# look for field 'ut_tv' in header 'utmpx.h'
25252180740Sdes		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
25253180740Sdes		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
25254197670Sdes	{ $as_echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
25255197670Sdes$as_echo_n "checking for ut_tv field in utmpx.h... " >&6; }
25256180740Sdes	if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
25257197670Sdes  $as_echo_n "(cached) " >&6
25258180740Sdeselse
25259180740Sdes
25260180740Sdes		cat >conftest.$ac_ext <<_ACEOF
25261180740Sdes/* confdefs.h.  */
25262180740Sdes_ACEOF
25263180740Sdescat confdefs.h >>conftest.$ac_ext
25264180740Sdescat >>conftest.$ac_ext <<_ACEOF
25265180740Sdes/* end confdefs.h.  */
25266180740Sdes#include <utmpx.h>
25267180740Sdes
25268180740Sdes_ACEOF
25269180740Sdesif (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
25270180740Sdes  $EGREP "ut_tv" >/dev/null 2>&1; then
25271180740Sdes   			eval "$ossh_varname=yes"
25272180740Sdeselse
25273180740Sdes   			eval "$ossh_varname=no"
25274180740Sdesfi
25275180740Sdesrm -f conftest*
25276180740Sdes
25277180740Sdesfi
25278180740Sdes
25279180740Sdes	ossh_result=`eval 'echo $'"$ossh_varname"`
25280180740Sdes	if test -n "`echo $ossh_varname`"; then
25281197670Sdes		{ $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
25282197670Sdes$as_echo "$ossh_result" >&6; }
25283180740Sdes		if test "x$ossh_result" = "xyes"; then
25284180740Sdes
25285180740Sdescat >>confdefs.h <<\_ACEOF
25286180740Sdes#define HAVE_TV_IN_UTMPX 1
25287180740Sdes_ACEOF
25288180740Sdes
25289180740Sdes		fi
25290180740Sdes	else
25291197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
25292197670Sdes$as_echo "no" >&6; }
25293180740Sdes	fi
25294180740Sdes
25295180740Sdes
25296197670Sdes{ $as_echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
25297197670Sdes$as_echo_n "checking for struct stat.st_blksize... " >&6; }
25298180740Sdesif test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
25299197670Sdes  $as_echo_n "(cached) " >&6
25300180740Sdeselse
25301180740Sdes  cat >conftest.$ac_ext <<_ACEOF
25302180740Sdes/* confdefs.h.  */
25303180740Sdes_ACEOF
25304180740Sdescat confdefs.h >>conftest.$ac_ext
25305180740Sdescat >>conftest.$ac_ext <<_ACEOF
25306180740Sdes/* end confdefs.h.  */
25307180740Sdes$ac_includes_default
25308180740Sdesint
25309180740Sdesmain ()
25310180740Sdes{
25311180740Sdesstatic struct stat ac_aggr;
25312180740Sdesif (ac_aggr.st_blksize)
25313180740Sdesreturn 0;
25314180740Sdes  ;
25315180740Sdes  return 0;
25316180740Sdes}
25317180740Sdes_ACEOF
25318180740Sdesrm -f conftest.$ac_objext
25319180740Sdesif { (ac_try="$ac_compile"
25320180740Sdescase "(($ac_try" in
25321180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25322180740Sdes  *) ac_try_echo=$ac_try;;
25323180740Sdesesac
25324197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25325197670Sdes$as_echo "$ac_try_echo") >&5
25326180740Sdes  (eval "$ac_compile") 2>conftest.er1
25327180740Sdes  ac_status=$?
25328180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25329180740Sdes  rm -f conftest.er1
25330180740Sdes  cat conftest.err >&5
25331197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25332180740Sdes  (exit $ac_status); } && {
25333180740Sdes	 test -z "$ac_c_werror_flag" ||
25334180740Sdes	 test ! -s conftest.err
25335180740Sdes       } && test -s conftest.$ac_objext; then
25336180740Sdes  ac_cv_member_struct_stat_st_blksize=yes
25337180740Sdeselse
25338197670Sdes  $as_echo "$as_me: failed program was:" >&5
25339180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25340180740Sdes
25341180740Sdes	cat >conftest.$ac_ext <<_ACEOF
25342180740Sdes/* confdefs.h.  */
25343180740Sdes_ACEOF
25344180740Sdescat confdefs.h >>conftest.$ac_ext
25345180740Sdescat >>conftest.$ac_ext <<_ACEOF
25346180740Sdes/* end confdefs.h.  */
25347180740Sdes$ac_includes_default
25348180740Sdesint
25349180740Sdesmain ()
25350180740Sdes{
25351180740Sdesstatic struct stat ac_aggr;
25352180740Sdesif (sizeof ac_aggr.st_blksize)
25353180740Sdesreturn 0;
25354180740Sdes  ;
25355180740Sdes  return 0;
25356180740Sdes}
25357180740Sdes_ACEOF
25358180740Sdesrm -f conftest.$ac_objext
25359180740Sdesif { (ac_try="$ac_compile"
25360180740Sdescase "(($ac_try" in
25361180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25362180740Sdes  *) ac_try_echo=$ac_try;;
25363180740Sdesesac
25364197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25365197670Sdes$as_echo "$ac_try_echo") >&5
25366180740Sdes  (eval "$ac_compile") 2>conftest.er1
25367180740Sdes  ac_status=$?
25368180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25369180740Sdes  rm -f conftest.er1
25370180740Sdes  cat conftest.err >&5
25371197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25372180740Sdes  (exit $ac_status); } && {
25373180740Sdes	 test -z "$ac_c_werror_flag" ||
25374180740Sdes	 test ! -s conftest.err
25375180740Sdes       } && test -s conftest.$ac_objext; then
25376180740Sdes  ac_cv_member_struct_stat_st_blksize=yes
25377180740Sdeselse
25378197670Sdes  $as_echo "$as_me: failed program was:" >&5
25379180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25380180740Sdes
25381180740Sdes	ac_cv_member_struct_stat_st_blksize=no
25382180740Sdesfi
25383180740Sdes
25384180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25385180740Sdesfi
25386180740Sdes
25387180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25388180740Sdesfi
25389197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
25390197670Sdes$as_echo "$ac_cv_member_struct_stat_st_blksize" >&6; }
25391180740Sdesif test $ac_cv_member_struct_stat_st_blksize = yes; then
25392180740Sdes
25393180740Sdescat >>confdefs.h <<_ACEOF
25394180740Sdes#define HAVE_STRUCT_STAT_ST_BLKSIZE 1
25395180740Sdes_ACEOF
25396180740Sdes
25397180740Sdes
25398180740Sdesfi
25399180740Sdes
25400197670Sdes{ $as_echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5
25401197670Sdes$as_echo_n "checking for struct __res_state.retrans... " >&6; }
25402180740Sdesif test "${ac_cv_member_struct___res_state_retrans+set}" = set; then
25403197670Sdes  $as_echo_n "(cached) " >&6
25404180740Sdeselse
25405180740Sdes  cat >conftest.$ac_ext <<_ACEOF
25406180740Sdes/* confdefs.h.  */
25407180740Sdes_ACEOF
25408180740Sdescat confdefs.h >>conftest.$ac_ext
25409180740Sdescat >>conftest.$ac_ext <<_ACEOF
25410180740Sdes/* end confdefs.h.  */
25411180740Sdes
25412180740Sdes#include <stdio.h>
25413180740Sdes#if HAVE_SYS_TYPES_H
25414180740Sdes# include <sys/types.h>
25415180740Sdes#endif
25416180740Sdes#include <netinet/in.h>
25417180740Sdes#include <arpa/nameser.h>
25418180740Sdes#include <resolv.h>
25419180740Sdes
25420180740Sdes
25421180740Sdesint
25422180740Sdesmain ()
25423180740Sdes{
25424180740Sdesstatic struct __res_state ac_aggr;
25425180740Sdesif (ac_aggr.retrans)
25426180740Sdesreturn 0;
25427180740Sdes  ;
25428180740Sdes  return 0;
25429180740Sdes}
25430180740Sdes_ACEOF
25431180740Sdesrm -f conftest.$ac_objext
25432180740Sdesif { (ac_try="$ac_compile"
25433180740Sdescase "(($ac_try" in
25434180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25435180740Sdes  *) ac_try_echo=$ac_try;;
25436180740Sdesesac
25437197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25438197670Sdes$as_echo "$ac_try_echo") >&5
25439180740Sdes  (eval "$ac_compile") 2>conftest.er1
25440180740Sdes  ac_status=$?
25441180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25442180740Sdes  rm -f conftest.er1
25443180740Sdes  cat conftest.err >&5
25444197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25445180740Sdes  (exit $ac_status); } && {
25446180740Sdes	 test -z "$ac_c_werror_flag" ||
25447180740Sdes	 test ! -s conftest.err
25448180740Sdes       } && test -s conftest.$ac_objext; then
25449180740Sdes  ac_cv_member_struct___res_state_retrans=yes
25450180740Sdeselse
25451197670Sdes  $as_echo "$as_me: failed program was:" >&5
25452180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25453180740Sdes
25454180740Sdes	cat >conftest.$ac_ext <<_ACEOF
25455180740Sdes/* confdefs.h.  */
25456180740Sdes_ACEOF
25457180740Sdescat confdefs.h >>conftest.$ac_ext
25458180740Sdescat >>conftest.$ac_ext <<_ACEOF
25459180740Sdes/* end confdefs.h.  */
25460180740Sdes
25461180740Sdes#include <stdio.h>
25462180740Sdes#if HAVE_SYS_TYPES_H
25463180740Sdes# include <sys/types.h>
25464180740Sdes#endif
25465180740Sdes#include <netinet/in.h>
25466180740Sdes#include <arpa/nameser.h>
25467180740Sdes#include <resolv.h>
25468180740Sdes
25469180740Sdes
25470180740Sdesint
25471180740Sdesmain ()
25472180740Sdes{
25473180740Sdesstatic struct __res_state ac_aggr;
25474180740Sdesif (sizeof ac_aggr.retrans)
25475180740Sdesreturn 0;
25476180740Sdes  ;
25477180740Sdes  return 0;
25478180740Sdes}
25479180740Sdes_ACEOF
25480180740Sdesrm -f conftest.$ac_objext
25481180740Sdesif { (ac_try="$ac_compile"
25482180740Sdescase "(($ac_try" in
25483180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25484180740Sdes  *) ac_try_echo=$ac_try;;
25485180740Sdesesac
25486197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25487197670Sdes$as_echo "$ac_try_echo") >&5
25488180740Sdes  (eval "$ac_compile") 2>conftest.er1
25489180740Sdes  ac_status=$?
25490180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25491180740Sdes  rm -f conftest.er1
25492180740Sdes  cat conftest.err >&5
25493197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25494180740Sdes  (exit $ac_status); } && {
25495180740Sdes	 test -z "$ac_c_werror_flag" ||
25496180740Sdes	 test ! -s conftest.err
25497180740Sdes       } && test -s conftest.$ac_objext; then
25498180740Sdes  ac_cv_member_struct___res_state_retrans=yes
25499180740Sdeselse
25500197670Sdes  $as_echo "$as_me: failed program was:" >&5
25501180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25502180740Sdes
25503180740Sdes	ac_cv_member_struct___res_state_retrans=no
25504180740Sdesfi
25505180740Sdes
25506180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25507180740Sdesfi
25508180740Sdes
25509180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25510180740Sdesfi
25511197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5
25512197670Sdes$as_echo "$ac_cv_member_struct___res_state_retrans" >&6; }
25513180740Sdesif test $ac_cv_member_struct___res_state_retrans = yes; then
25514180740Sdes  :
25515180740Sdeselse
25516180740Sdes
25517180740Sdescat >>confdefs.h <<\_ACEOF
25518180740Sdes#define __res_state state
25519180740Sdes_ACEOF
25520180740Sdes
25521180740Sdesfi
25522180740Sdes
25523180740Sdes
25524197670Sdes{ $as_echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
25525197670Sdes$as_echo_n "checking for ss_family field in struct sockaddr_storage... " >&6; }
25526180740Sdesif test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
25527197670Sdes  $as_echo_n "(cached) " >&6
25528180740Sdeselse
25529180740Sdes
25530180740Sdes	cat >conftest.$ac_ext <<_ACEOF
25531180740Sdes/* confdefs.h.  */
25532180740Sdes_ACEOF
25533180740Sdescat confdefs.h >>conftest.$ac_ext
25534180740Sdescat >>conftest.$ac_ext <<_ACEOF
25535180740Sdes/* end confdefs.h.  */
25536180740Sdes
25537180740Sdes#include <sys/types.h>
25538180740Sdes#include <sys/socket.h>
25539180740Sdes
25540180740Sdesint
25541180740Sdesmain ()
25542180740Sdes{
25543180740Sdes struct sockaddr_storage s; s.ss_family = 1;
25544180740Sdes  ;
25545180740Sdes  return 0;
25546180740Sdes}
25547180740Sdes_ACEOF
25548180740Sdesrm -f conftest.$ac_objext
25549180740Sdesif { (ac_try="$ac_compile"
25550180740Sdescase "(($ac_try" in
25551180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25552180740Sdes  *) ac_try_echo=$ac_try;;
25553180740Sdesesac
25554197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25555197670Sdes$as_echo "$ac_try_echo") >&5
25556180740Sdes  (eval "$ac_compile") 2>conftest.er1
25557180740Sdes  ac_status=$?
25558180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25559180740Sdes  rm -f conftest.er1
25560180740Sdes  cat conftest.err >&5
25561197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25562180740Sdes  (exit $ac_status); } && {
25563180740Sdes	 test -z "$ac_c_werror_flag" ||
25564180740Sdes	 test ! -s conftest.err
25565180740Sdes       } && test -s conftest.$ac_objext; then
25566180740Sdes   ac_cv_have_ss_family_in_struct_ss="yes"
25567180740Sdeselse
25568197670Sdes  $as_echo "$as_me: failed program was:" >&5
25569180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25570180740Sdes
25571180740Sdes	 ac_cv_have_ss_family_in_struct_ss="no"
25572180740Sdesfi
25573180740Sdes
25574180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25575180740Sdes
25576180740Sdesfi
25577197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
25578197670Sdes$as_echo "$ac_cv_have_ss_family_in_struct_ss" >&6; }
25579180740Sdesif test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
25580180740Sdes
25581180740Sdescat >>confdefs.h <<\_ACEOF
25582180740Sdes#define HAVE_SS_FAMILY_IN_SS 1
25583180740Sdes_ACEOF
25584180740Sdes
25585180740Sdesfi
25586180740Sdes
25587197670Sdes{ $as_echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
25588197670Sdes$as_echo_n "checking for __ss_family field in struct sockaddr_storage... " >&6; }
25589180740Sdesif test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
25590197670Sdes  $as_echo_n "(cached) " >&6
25591180740Sdeselse
25592180740Sdes
25593180740Sdes	cat >conftest.$ac_ext <<_ACEOF
25594180740Sdes/* confdefs.h.  */
25595180740Sdes_ACEOF
25596180740Sdescat confdefs.h >>conftest.$ac_ext
25597180740Sdescat >>conftest.$ac_ext <<_ACEOF
25598180740Sdes/* end confdefs.h.  */
25599180740Sdes
25600180740Sdes#include <sys/types.h>
25601180740Sdes#include <sys/socket.h>
25602180740Sdes
25603180740Sdesint
25604180740Sdesmain ()
25605180740Sdes{
25606180740Sdes struct sockaddr_storage s; s.__ss_family = 1;
25607180740Sdes  ;
25608180740Sdes  return 0;
25609180740Sdes}
25610180740Sdes_ACEOF
25611180740Sdesrm -f conftest.$ac_objext
25612180740Sdesif { (ac_try="$ac_compile"
25613180740Sdescase "(($ac_try" in
25614180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25615180740Sdes  *) ac_try_echo=$ac_try;;
25616180740Sdesesac
25617197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25618197670Sdes$as_echo "$ac_try_echo") >&5
25619180740Sdes  (eval "$ac_compile") 2>conftest.er1
25620180740Sdes  ac_status=$?
25621180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25622180740Sdes  rm -f conftest.er1
25623180740Sdes  cat conftest.err >&5
25624197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25625180740Sdes  (exit $ac_status); } && {
25626180740Sdes	 test -z "$ac_c_werror_flag" ||
25627180740Sdes	 test ! -s conftest.err
25628180740Sdes       } && test -s conftest.$ac_objext; then
25629180740Sdes   ac_cv_have___ss_family_in_struct_ss="yes"
25630180740Sdeselse
25631197670Sdes  $as_echo "$as_me: failed program was:" >&5
25632180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25633180740Sdes
25634180740Sdes	 ac_cv_have___ss_family_in_struct_ss="no"
25635180740Sdes
25636180740Sdesfi
25637180740Sdes
25638180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25639180740Sdes
25640180740Sdesfi
25641197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
25642197670Sdes$as_echo "$ac_cv_have___ss_family_in_struct_ss" >&6; }
25643180740Sdesif test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
25644180740Sdes
25645180740Sdescat >>confdefs.h <<\_ACEOF
25646180740Sdes#define HAVE___SS_FAMILY_IN_SS 1
25647180740Sdes_ACEOF
25648180740Sdes
25649180740Sdesfi
25650180740Sdes
25651197670Sdes{ $as_echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
25652197670Sdes$as_echo_n "checking for pw_class field in struct passwd... " >&6; }
25653180740Sdesif test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
25654197670Sdes  $as_echo_n "(cached) " >&6
25655180740Sdeselse
25656180740Sdes
25657180740Sdes	cat >conftest.$ac_ext <<_ACEOF
25658180740Sdes/* confdefs.h.  */
25659180740Sdes_ACEOF
25660180740Sdescat confdefs.h >>conftest.$ac_ext
25661180740Sdescat >>conftest.$ac_ext <<_ACEOF
25662180740Sdes/* end confdefs.h.  */
25663180740Sdes
25664180740Sdes#include <pwd.h>
25665180740Sdes
25666180740Sdesint
25667180740Sdesmain ()
25668180740Sdes{
25669180740Sdes struct passwd p; p.pw_class = 0;
25670180740Sdes  ;
25671180740Sdes  return 0;
25672180740Sdes}
25673180740Sdes_ACEOF
25674180740Sdesrm -f conftest.$ac_objext
25675180740Sdesif { (ac_try="$ac_compile"
25676180740Sdescase "(($ac_try" in
25677180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25678180740Sdes  *) ac_try_echo=$ac_try;;
25679180740Sdesesac
25680197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25681197670Sdes$as_echo "$ac_try_echo") >&5
25682180740Sdes  (eval "$ac_compile") 2>conftest.er1
25683180740Sdes  ac_status=$?
25684180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25685180740Sdes  rm -f conftest.er1
25686180740Sdes  cat conftest.err >&5
25687197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25688180740Sdes  (exit $ac_status); } && {
25689180740Sdes	 test -z "$ac_c_werror_flag" ||
25690180740Sdes	 test ! -s conftest.err
25691180740Sdes       } && test -s conftest.$ac_objext; then
25692180740Sdes   ac_cv_have_pw_class_in_struct_passwd="yes"
25693180740Sdeselse
25694197670Sdes  $as_echo "$as_me: failed program was:" >&5
25695180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25696180740Sdes
25697180740Sdes	 ac_cv_have_pw_class_in_struct_passwd="no"
25698180740Sdes
25699180740Sdesfi
25700180740Sdes
25701180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25702180740Sdes
25703180740Sdesfi
25704197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
25705197670Sdes$as_echo "$ac_cv_have_pw_class_in_struct_passwd" >&6; }
25706180740Sdesif test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
25707180740Sdes
25708180740Sdescat >>confdefs.h <<\_ACEOF
25709180740Sdes#define HAVE_PW_CLASS_IN_PASSWD 1
25710180740Sdes_ACEOF
25711180740Sdes
25712180740Sdesfi
25713180740Sdes
25714197670Sdes{ $as_echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
25715197670Sdes$as_echo_n "checking for pw_expire field in struct passwd... " >&6; }
25716180740Sdesif test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
25717197670Sdes  $as_echo_n "(cached) " >&6
25718180740Sdeselse
25719180740Sdes
25720180740Sdes	cat >conftest.$ac_ext <<_ACEOF
25721180740Sdes/* confdefs.h.  */
25722180740Sdes_ACEOF
25723180740Sdescat confdefs.h >>conftest.$ac_ext
25724180740Sdescat >>conftest.$ac_ext <<_ACEOF
25725180740Sdes/* end confdefs.h.  */
25726180740Sdes
25727180740Sdes#include <pwd.h>
25728180740Sdes
25729180740Sdesint
25730180740Sdesmain ()
25731180740Sdes{
25732180740Sdes struct passwd p; p.pw_expire = 0;
25733180740Sdes  ;
25734180740Sdes  return 0;
25735180740Sdes}
25736180740Sdes_ACEOF
25737180740Sdesrm -f conftest.$ac_objext
25738180740Sdesif { (ac_try="$ac_compile"
25739180740Sdescase "(($ac_try" in
25740180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25741180740Sdes  *) ac_try_echo=$ac_try;;
25742180740Sdesesac
25743197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25744197670Sdes$as_echo "$ac_try_echo") >&5
25745180740Sdes  (eval "$ac_compile") 2>conftest.er1
25746180740Sdes  ac_status=$?
25747180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25748180740Sdes  rm -f conftest.er1
25749180740Sdes  cat conftest.err >&5
25750197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25751180740Sdes  (exit $ac_status); } && {
25752180740Sdes	 test -z "$ac_c_werror_flag" ||
25753180740Sdes	 test ! -s conftest.err
25754180740Sdes       } && test -s conftest.$ac_objext; then
25755180740Sdes   ac_cv_have_pw_expire_in_struct_passwd="yes"
25756180740Sdeselse
25757197670Sdes  $as_echo "$as_me: failed program was:" >&5
25758180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25759180740Sdes
25760180740Sdes	 ac_cv_have_pw_expire_in_struct_passwd="no"
25761180740Sdes
25762180740Sdesfi
25763180740Sdes
25764180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25765180740Sdes
25766180740Sdesfi
25767197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
25768197670Sdes$as_echo "$ac_cv_have_pw_expire_in_struct_passwd" >&6; }
25769180740Sdesif test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
25770180740Sdes
25771180740Sdescat >>confdefs.h <<\_ACEOF
25772180740Sdes#define HAVE_PW_EXPIRE_IN_PASSWD 1
25773180740Sdes_ACEOF
25774180740Sdes
25775180740Sdesfi
25776180740Sdes
25777197670Sdes{ $as_echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
25778197670Sdes$as_echo_n "checking for pw_change field in struct passwd... " >&6; }
25779180740Sdesif test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
25780197670Sdes  $as_echo_n "(cached) " >&6
25781180740Sdeselse
25782180740Sdes
25783180740Sdes	cat >conftest.$ac_ext <<_ACEOF
25784180740Sdes/* confdefs.h.  */
25785180740Sdes_ACEOF
25786180740Sdescat confdefs.h >>conftest.$ac_ext
25787180740Sdescat >>conftest.$ac_ext <<_ACEOF
25788180740Sdes/* end confdefs.h.  */
25789180740Sdes
25790180740Sdes#include <pwd.h>
25791180740Sdes
25792180740Sdesint
25793180740Sdesmain ()
25794180740Sdes{
25795180740Sdes struct passwd p; p.pw_change = 0;
25796180740Sdes  ;
25797180740Sdes  return 0;
25798180740Sdes}
25799180740Sdes_ACEOF
25800180740Sdesrm -f conftest.$ac_objext
25801180740Sdesif { (ac_try="$ac_compile"
25802180740Sdescase "(($ac_try" in
25803180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25804180740Sdes  *) ac_try_echo=$ac_try;;
25805180740Sdesesac
25806197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25807197670Sdes$as_echo "$ac_try_echo") >&5
25808180740Sdes  (eval "$ac_compile") 2>conftest.er1
25809180740Sdes  ac_status=$?
25810180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25811180740Sdes  rm -f conftest.er1
25812180740Sdes  cat conftest.err >&5
25813197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25814180740Sdes  (exit $ac_status); } && {
25815180740Sdes	 test -z "$ac_c_werror_flag" ||
25816180740Sdes	 test ! -s conftest.err
25817180740Sdes       } && test -s conftest.$ac_objext; then
25818180740Sdes   ac_cv_have_pw_change_in_struct_passwd="yes"
25819180740Sdeselse
25820197670Sdes  $as_echo "$as_me: failed program was:" >&5
25821180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25822180740Sdes
25823180740Sdes	 ac_cv_have_pw_change_in_struct_passwd="no"
25824180740Sdes
25825180740Sdesfi
25826180740Sdes
25827180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25828180740Sdes
25829180740Sdesfi
25830197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
25831197670Sdes$as_echo "$ac_cv_have_pw_change_in_struct_passwd" >&6; }
25832180740Sdesif test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
25833180740Sdes
25834180740Sdescat >>confdefs.h <<\_ACEOF
25835180740Sdes#define HAVE_PW_CHANGE_IN_PASSWD 1
25836180740Sdes_ACEOF
25837180740Sdes
25838180740Sdesfi
25839180740Sdes
25840197670Sdes{ $as_echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
25841197670Sdes$as_echo_n "checking for msg_accrights field in struct msghdr... " >&6; }
25842180740Sdesif test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
25843197670Sdes  $as_echo_n "(cached) " >&6
25844180740Sdeselse
25845180740Sdes
25846180740Sdes	cat >conftest.$ac_ext <<_ACEOF
25847180740Sdes
25848180740Sdes#include <sys/types.h>
25849180740Sdes#include <sys/socket.h>
25850180740Sdes#include <sys/uio.h>
25851180740Sdesint main() {
25852180740Sdes#ifdef msg_accrights
25853180740Sdes#error "msg_accrights is a macro"
25854180740Sdesexit(1);
25855180740Sdes#endif
25856180740Sdesstruct msghdr m;
25857180740Sdesm.msg_accrights = 0;
25858180740Sdesexit(0);
25859180740Sdes}
25860180740Sdes
25861180740Sdes_ACEOF
25862180740Sdesrm -f conftest.$ac_objext
25863180740Sdesif { (ac_try="$ac_compile"
25864180740Sdescase "(($ac_try" in
25865180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25866180740Sdes  *) ac_try_echo=$ac_try;;
25867180740Sdesesac
25868197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25869197670Sdes$as_echo "$ac_try_echo") >&5
25870180740Sdes  (eval "$ac_compile") 2>conftest.er1
25871180740Sdes  ac_status=$?
25872180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25873180740Sdes  rm -f conftest.er1
25874180740Sdes  cat conftest.err >&5
25875197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25876180740Sdes  (exit $ac_status); } && {
25877180740Sdes	 test -z "$ac_c_werror_flag" ||
25878180740Sdes	 test ! -s conftest.err
25879180740Sdes       } && test -s conftest.$ac_objext; then
25880180740Sdes   ac_cv_have_accrights_in_msghdr="yes"
25881180740Sdeselse
25882197670Sdes  $as_echo "$as_me: failed program was:" >&5
25883180740Sdessed 's/^/| /' conftest.$ac_ext >&5
25884180740Sdes
25885180740Sdes	 ac_cv_have_accrights_in_msghdr="no"
25886180740Sdes
25887180740Sdesfi
25888180740Sdes
25889180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25890180740Sdes
25891180740Sdesfi
25892197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
25893197670Sdes$as_echo "$ac_cv_have_accrights_in_msghdr" >&6; }
25894180740Sdesif test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
25895180740Sdes
25896180740Sdescat >>confdefs.h <<\_ACEOF
25897180740Sdes#define HAVE_ACCRIGHTS_IN_MSGHDR 1
25898180740Sdes_ACEOF
25899180740Sdes
25900180740Sdesfi
25901180740Sdes
25902197670Sdes{ $as_echo "$as_me:$LINENO: checking if struct statvfs.f_fsid is integral type" >&5
25903197670Sdes$as_echo_n "checking if struct statvfs.f_fsid is integral type... " >&6; }
25904180750Sdescat >conftest.$ac_ext <<_ACEOF
25905180750Sdes/* confdefs.h.  */
25906180750Sdes_ACEOF
25907180750Sdescat confdefs.h >>conftest.$ac_ext
25908180750Sdescat >>conftest.$ac_ext <<_ACEOF
25909180750Sdes/* end confdefs.h.  */
25910180750Sdes
25911180750Sdes#include <sys/types.h>
25912197670Sdes#include <sys/stat.h>
25913197670Sdes#ifdef HAVE_SYS_TIME_H
25914197670Sdes# include <sys/time.h>
25915197670Sdes#endif
25916197670Sdes#ifdef HAVE_SYS_MOUNT_H
25917197670Sdes#include <sys/mount.h>
25918197670Sdes#endif
25919197670Sdes#ifdef HAVE_SYS_STATVFS_H
25920180750Sdes#include <sys/statvfs.h>
25921197670Sdes#endif
25922197670Sdes
25923180750Sdesint
25924180750Sdesmain ()
25925180750Sdes{
25926197670Sdesstruct statvfs s; s.f_fsid = 0;
25927180750Sdes  ;
25928180750Sdes  return 0;
25929180750Sdes}
25930180750Sdes_ACEOF
25931180750Sdesrm -f conftest.$ac_objext
25932180750Sdesif { (ac_try="$ac_compile"
25933180750Sdescase "(($ac_try" in
25934180750Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25935180750Sdes  *) ac_try_echo=$ac_try;;
25936180750Sdesesac
25937197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25938197670Sdes$as_echo "$ac_try_echo") >&5
25939180750Sdes  (eval "$ac_compile") 2>conftest.er1
25940180750Sdes  ac_status=$?
25941180750Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25942180750Sdes  rm -f conftest.er1
25943180750Sdes  cat conftest.err >&5
25944197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25945180750Sdes  (exit $ac_status); } && {
25946180750Sdes	 test -z "$ac_c_werror_flag" ||
25947180750Sdes	 test ! -s conftest.err
25948180750Sdes       } && test -s conftest.$ac_objext; then
25949197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
25950197670Sdes$as_echo "yes" >&6; }
25951197670Sdeselse
25952197670Sdes  $as_echo "$as_me: failed program was:" >&5
25953197670Sdessed 's/^/| /' conftest.$ac_ext >&5
25954180750Sdes
25955197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
25956197670Sdes$as_echo "no" >&6; }
25957197670Sdes
25958197670Sdes	{ $as_echo "$as_me:$LINENO: checking if fsid_t has member val" >&5
25959197670Sdes$as_echo_n "checking if fsid_t has member val... " >&6; }
25960197670Sdes	cat >conftest.$ac_ext <<_ACEOF
25961197670Sdes/* confdefs.h.  */
25962197670Sdes_ACEOF
25963197670Sdescat confdefs.h >>conftest.$ac_ext
25964197670Sdescat >>conftest.$ac_ext <<_ACEOF
25965197670Sdes/* end confdefs.h.  */
25966197670Sdes
25967197670Sdes#include <sys/types.h>
25968197670Sdes#include <sys/statvfs.h>
25969197670Sdesint
25970197670Sdesmain ()
25971197670Sdes{
25972197670Sdesfsid_t t; t.val[0] = 0;
25973197670Sdes  ;
25974197670Sdes  return 0;
25975197670Sdes}
25976197670Sdes_ACEOF
25977197670Sdesrm -f conftest.$ac_objext
25978197670Sdesif { (ac_try="$ac_compile"
25979197670Sdescase "(($ac_try" in
25980197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25981197670Sdes  *) ac_try_echo=$ac_try;;
25982197670Sdesesac
25983197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25984197670Sdes$as_echo "$ac_try_echo") >&5
25985197670Sdes  (eval "$ac_compile") 2>conftest.er1
25986197670Sdes  ac_status=$?
25987197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
25988197670Sdes  rm -f conftest.er1
25989197670Sdes  cat conftest.err >&5
25990197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25991197670Sdes  (exit $ac_status); } && {
25992197670Sdes	 test -z "$ac_c_werror_flag" ||
25993197670Sdes	 test ! -s conftest.err
25994197670Sdes       } && test -s conftest.$ac_objext; then
25995197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
25996197670Sdes$as_echo "yes" >&6; }
25997197670Sdes
25998180750Sdescat >>confdefs.h <<\_ACEOF
25999180750Sdes#define FSID_HAS_VAL 1
26000180750Sdes_ACEOF
26001180750Sdes
26002180750Sdeselse
26003197670Sdes  $as_echo "$as_me: failed program was:" >&5
26004180750Sdessed 's/^/| /' conftest.$ac_ext >&5
26005180750Sdes
26006197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
26007197670Sdes$as_echo "no" >&6; }
26008197670Sdesfi
26009180750Sdes
26010197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26011197670Sdes
26012197670Sdes	{ $as_echo "$as_me:$LINENO: checking if f_fsid has member __val" >&5
26013197670Sdes$as_echo_n "checking if f_fsid has member __val... " >&6; }
26014197670Sdes	cat >conftest.$ac_ext <<_ACEOF
26015197670Sdes/* confdefs.h.  */
26016197670Sdes_ACEOF
26017197670Sdescat confdefs.h >>conftest.$ac_ext
26018197670Sdescat >>conftest.$ac_ext <<_ACEOF
26019197670Sdes/* end confdefs.h.  */
26020197670Sdes
26021197670Sdes#include <sys/types.h>
26022197670Sdes#include <sys/statvfs.h>
26023197670Sdesint
26024197670Sdesmain ()
26025197670Sdes{
26026197670Sdesfsid_t t; t.__val[0] = 0;
26027197670Sdes  ;
26028197670Sdes  return 0;
26029197670Sdes}
26030197670Sdes_ACEOF
26031197670Sdesrm -f conftest.$ac_objext
26032197670Sdesif { (ac_try="$ac_compile"
26033197670Sdescase "(($ac_try" in
26034197670Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26035197670Sdes  *) ac_try_echo=$ac_try;;
26036197670Sdesesac
26037197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26038197670Sdes$as_echo "$ac_try_echo") >&5
26039197670Sdes  (eval "$ac_compile") 2>conftest.er1
26040197670Sdes  ac_status=$?
26041197670Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26042197670Sdes  rm -f conftest.er1
26043197670Sdes  cat conftest.err >&5
26044197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26045197670Sdes  (exit $ac_status); } && {
26046197670Sdes	 test -z "$ac_c_werror_flag" ||
26047197670Sdes	 test ! -s conftest.err
26048197670Sdes       } && test -s conftest.$ac_objext; then
26049197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
26050197670Sdes$as_echo "yes" >&6; }
26051197670Sdes
26052197670Sdescat >>confdefs.h <<\_ACEOF
26053197670Sdes#define FSID_HAS___VAL 1
26054197670Sdes_ACEOF
26055197670Sdes
26056197670Sdeselse
26057197670Sdes  $as_echo "$as_me: failed program was:" >&5
26058197670Sdessed 's/^/| /' conftest.$ac_ext >&5
26059197670Sdes
26060197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
26061197670Sdes$as_echo "no" >&6; }
26062180750Sdesfi
26063180750Sdes
26064180750Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26065180750Sdes
26066197670Sdesfi
26067197670Sdes
26068197670Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26069197670Sdes
26070197670Sdes{ $as_echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
26071197670Sdes$as_echo_n "checking for msg_control field in struct msghdr... " >&6; }
26072180740Sdesif test "${ac_cv_have_control_in_msghdr+set}" = set; then
26073197670Sdes  $as_echo_n "(cached) " >&6
26074180740Sdeselse
26075180740Sdes
26076180740Sdes	cat >conftest.$ac_ext <<_ACEOF
26077180740Sdes
26078180740Sdes#include <sys/types.h>
26079180740Sdes#include <sys/socket.h>
26080180740Sdes#include <sys/uio.h>
26081180740Sdesint main() {
26082180740Sdes#ifdef msg_control
26083180740Sdes#error "msg_control is a macro"
26084180740Sdesexit(1);
26085180740Sdes#endif
26086180740Sdesstruct msghdr m;
26087180740Sdesm.msg_control = 0;
26088180740Sdesexit(0);
26089180740Sdes}
26090180740Sdes
26091180740Sdes_ACEOF
26092180740Sdesrm -f conftest.$ac_objext
26093180740Sdesif { (ac_try="$ac_compile"
26094180740Sdescase "(($ac_try" in
26095180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26096180740Sdes  *) ac_try_echo=$ac_try;;
26097180740Sdesesac
26098197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26099197670Sdes$as_echo "$ac_try_echo") >&5
26100180740Sdes  (eval "$ac_compile") 2>conftest.er1
26101180740Sdes  ac_status=$?
26102180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26103180740Sdes  rm -f conftest.er1
26104180740Sdes  cat conftest.err >&5
26105197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26106180740Sdes  (exit $ac_status); } && {
26107180740Sdes	 test -z "$ac_c_werror_flag" ||
26108180740Sdes	 test ! -s conftest.err
26109180740Sdes       } && test -s conftest.$ac_objext; then
26110180740Sdes   ac_cv_have_control_in_msghdr="yes"
26111180740Sdeselse
26112197670Sdes  $as_echo "$as_me: failed program was:" >&5
26113180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26114180740Sdes
26115180740Sdes	 ac_cv_have_control_in_msghdr="no"
26116180740Sdes
26117180740Sdesfi
26118180740Sdes
26119180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26120180740Sdes
26121180740Sdesfi
26122197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
26123197670Sdes$as_echo "$ac_cv_have_control_in_msghdr" >&6; }
26124180740Sdesif test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
26125180740Sdes
26126180740Sdescat >>confdefs.h <<\_ACEOF
26127180740Sdes#define HAVE_CONTROL_IN_MSGHDR 1
26128180740Sdes_ACEOF
26129180740Sdes
26130180740Sdesfi
26131180740Sdes
26132197670Sdes{ $as_echo "$as_me:$LINENO: checking if libc defines __progname" >&5
26133197670Sdes$as_echo_n "checking if libc defines __progname... " >&6; }
26134180740Sdesif test "${ac_cv_libc_defines___progname+set}" = set; then
26135197670Sdes  $as_echo_n "(cached) " >&6
26136180740Sdeselse
26137180740Sdes
26138180740Sdes	cat >conftest.$ac_ext <<_ACEOF
26139180740Sdes/* confdefs.h.  */
26140180740Sdes_ACEOF
26141180740Sdescat confdefs.h >>conftest.$ac_ext
26142180740Sdescat >>conftest.$ac_ext <<_ACEOF
26143180740Sdes/* end confdefs.h.  */
26144180740Sdes
26145180740Sdesint
26146180740Sdesmain ()
26147180740Sdes{
26148180740Sdes extern char *__progname; printf("%s", __progname);
26149180740Sdes  ;
26150180740Sdes  return 0;
26151180740Sdes}
26152180740Sdes_ACEOF
26153180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
26154180740Sdesif { (ac_try="$ac_link"
26155180740Sdescase "(($ac_try" in
26156180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26157180740Sdes  *) ac_try_echo=$ac_try;;
26158180740Sdesesac
26159197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26160197670Sdes$as_echo "$ac_try_echo") >&5
26161180740Sdes  (eval "$ac_link") 2>conftest.er1
26162180740Sdes  ac_status=$?
26163180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26164180740Sdes  rm -f conftest.er1
26165180740Sdes  cat conftest.err >&5
26166197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26167180740Sdes  (exit $ac_status); } && {
26168180740Sdes	 test -z "$ac_c_werror_flag" ||
26169180740Sdes	 test ! -s conftest.err
26170197670Sdes       } && test -s conftest$ac_exeext && {
26171197670Sdes	 test "$cross_compiling" = yes ||
26172197670Sdes	 $as_test_x conftest$ac_exeext
26173197670Sdes       }; then
26174180740Sdes   ac_cv_libc_defines___progname="yes"
26175180740Sdeselse
26176197670Sdes  $as_echo "$as_me: failed program was:" >&5
26177180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26178180740Sdes
26179180740Sdes	 ac_cv_libc_defines___progname="no"
26180180740Sdes
26181180740Sdesfi
26182180740Sdes
26183197670Sdesrm -rf conftest.dSYM
26184180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26185180740Sdes      conftest$ac_exeext conftest.$ac_ext
26186180740Sdes
26187180740Sdesfi
26188197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
26189197670Sdes$as_echo "$ac_cv_libc_defines___progname" >&6; }
26190180740Sdesif test "x$ac_cv_libc_defines___progname" = "xyes" ; then
26191180740Sdes
26192180740Sdescat >>confdefs.h <<\_ACEOF
26193180740Sdes#define HAVE___PROGNAME 1
26194180740Sdes_ACEOF
26195180740Sdes
26196180740Sdesfi
26197180740Sdes
26198197670Sdes{ $as_echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
26199197670Sdes$as_echo_n "checking whether $CC implements __FUNCTION__... " >&6; }
26200180740Sdesif test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
26201197670Sdes  $as_echo_n "(cached) " >&6
26202180740Sdeselse
26203180740Sdes
26204180740Sdes	cat >conftest.$ac_ext <<_ACEOF
26205180740Sdes/* confdefs.h.  */
26206180740Sdes_ACEOF
26207180740Sdescat confdefs.h >>conftest.$ac_ext
26208180740Sdescat >>conftest.$ac_ext <<_ACEOF
26209180740Sdes/* end confdefs.h.  */
26210180740Sdes
26211180740Sdes#include <stdio.h>
26212180740Sdes
26213180740Sdesint
26214180740Sdesmain ()
26215180740Sdes{
26216180740Sdes printf("%s", __FUNCTION__);
26217180740Sdes  ;
26218180740Sdes  return 0;
26219180740Sdes}
26220180740Sdes_ACEOF
26221180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
26222180740Sdesif { (ac_try="$ac_link"
26223180740Sdescase "(($ac_try" in
26224180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26225180740Sdes  *) ac_try_echo=$ac_try;;
26226180740Sdesesac
26227197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26228197670Sdes$as_echo "$ac_try_echo") >&5
26229180740Sdes  (eval "$ac_link") 2>conftest.er1
26230180740Sdes  ac_status=$?
26231180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26232180740Sdes  rm -f conftest.er1
26233180740Sdes  cat conftest.err >&5
26234197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26235180740Sdes  (exit $ac_status); } && {
26236180740Sdes	 test -z "$ac_c_werror_flag" ||
26237180740Sdes	 test ! -s conftest.err
26238197670Sdes       } && test -s conftest$ac_exeext && {
26239197670Sdes	 test "$cross_compiling" = yes ||
26240197670Sdes	 $as_test_x conftest$ac_exeext
26241197670Sdes       }; then
26242180740Sdes   ac_cv_cc_implements___FUNCTION__="yes"
26243180740Sdeselse
26244197670Sdes  $as_echo "$as_me: failed program was:" >&5
26245180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26246180740Sdes
26247180740Sdes	 ac_cv_cc_implements___FUNCTION__="no"
26248180740Sdes
26249180740Sdesfi
26250180740Sdes
26251197670Sdesrm -rf conftest.dSYM
26252180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26253180740Sdes      conftest$ac_exeext conftest.$ac_ext
26254180740Sdes
26255180740Sdesfi
26256197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
26257197670Sdes$as_echo "$ac_cv_cc_implements___FUNCTION__" >&6; }
26258180740Sdesif test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
26259180740Sdes
26260180740Sdescat >>confdefs.h <<\_ACEOF
26261180740Sdes#define HAVE___FUNCTION__ 1
26262180740Sdes_ACEOF
26263180740Sdes
26264180740Sdesfi
26265180740Sdes
26266197670Sdes{ $as_echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
26267197670Sdes$as_echo_n "checking whether $CC implements __func__... " >&6; }
26268180740Sdesif test "${ac_cv_cc_implements___func__+set}" = set; then
26269197670Sdes  $as_echo_n "(cached) " >&6
26270180740Sdeselse
26271180740Sdes
26272180740Sdes	cat >conftest.$ac_ext <<_ACEOF
26273180740Sdes/* confdefs.h.  */
26274180740Sdes_ACEOF
26275180740Sdescat confdefs.h >>conftest.$ac_ext
26276180740Sdescat >>conftest.$ac_ext <<_ACEOF
26277180740Sdes/* end confdefs.h.  */
26278180740Sdes
26279180740Sdes#include <stdio.h>
26280180740Sdes
26281180740Sdesint
26282180740Sdesmain ()
26283180740Sdes{
26284180740Sdes printf("%s", __func__);
26285180740Sdes  ;
26286180740Sdes  return 0;
26287180740Sdes}
26288180740Sdes_ACEOF
26289180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
26290180740Sdesif { (ac_try="$ac_link"
26291180740Sdescase "(($ac_try" in
26292180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26293180740Sdes  *) ac_try_echo=$ac_try;;
26294180740Sdesesac
26295197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26296197670Sdes$as_echo "$ac_try_echo") >&5
26297180740Sdes  (eval "$ac_link") 2>conftest.er1
26298180740Sdes  ac_status=$?
26299180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26300180740Sdes  rm -f conftest.er1
26301180740Sdes  cat conftest.err >&5
26302197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26303180740Sdes  (exit $ac_status); } && {
26304180740Sdes	 test -z "$ac_c_werror_flag" ||
26305180740Sdes	 test ! -s conftest.err
26306197670Sdes       } && test -s conftest$ac_exeext && {
26307197670Sdes	 test "$cross_compiling" = yes ||
26308197670Sdes	 $as_test_x conftest$ac_exeext
26309197670Sdes       }; then
26310180740Sdes   ac_cv_cc_implements___func__="yes"
26311180740Sdeselse
26312197670Sdes  $as_echo "$as_me: failed program was:" >&5
26313180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26314180740Sdes
26315180740Sdes	 ac_cv_cc_implements___func__="no"
26316180740Sdes
26317180740Sdesfi
26318180740Sdes
26319197670Sdesrm -rf conftest.dSYM
26320180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26321180740Sdes      conftest$ac_exeext conftest.$ac_ext
26322180740Sdes
26323180740Sdesfi
26324197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
26325197670Sdes$as_echo "$ac_cv_cc_implements___func__" >&6; }
26326180740Sdesif test "x$ac_cv_cc_implements___func__" = "xyes" ; then
26327180740Sdes
26328180740Sdescat >>confdefs.h <<\_ACEOF
26329180740Sdes#define HAVE___func__ 1
26330180740Sdes_ACEOF
26331180740Sdes
26332180740Sdesfi
26333180740Sdes
26334197670Sdes{ $as_echo "$as_me:$LINENO: checking whether va_copy exists" >&5
26335197670Sdes$as_echo_n "checking whether va_copy exists... " >&6; }
26336180740Sdesif test "${ac_cv_have_va_copy+set}" = set; then
26337197670Sdes  $as_echo_n "(cached) " >&6
26338180740Sdeselse
26339180740Sdes
26340180740Sdes	cat >conftest.$ac_ext <<_ACEOF
26341180740Sdes/* confdefs.h.  */
26342180740Sdes_ACEOF
26343180740Sdescat confdefs.h >>conftest.$ac_ext
26344180740Sdescat >>conftest.$ac_ext <<_ACEOF
26345180740Sdes/* end confdefs.h.  */
26346180740Sdes#include <stdarg.h>
26347180740Sdes		 va_list x,y;
26348180740Sdesint
26349180740Sdesmain ()
26350180740Sdes{
26351180740Sdesva_copy(x,y);
26352180740Sdes  ;
26353180740Sdes  return 0;
26354180740Sdes}
26355180740Sdes_ACEOF
26356180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
26357180740Sdesif { (ac_try="$ac_link"
26358180740Sdescase "(($ac_try" in
26359180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26360180740Sdes  *) ac_try_echo=$ac_try;;
26361180740Sdesesac
26362197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26363197670Sdes$as_echo "$ac_try_echo") >&5
26364180740Sdes  (eval "$ac_link") 2>conftest.er1
26365180740Sdes  ac_status=$?
26366180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26367180740Sdes  rm -f conftest.er1
26368180740Sdes  cat conftest.err >&5
26369197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26370180740Sdes  (exit $ac_status); } && {
26371180740Sdes	 test -z "$ac_c_werror_flag" ||
26372180740Sdes	 test ! -s conftest.err
26373197670Sdes       } && test -s conftest$ac_exeext && {
26374197670Sdes	 test "$cross_compiling" = yes ||
26375197670Sdes	 $as_test_x conftest$ac_exeext
26376197670Sdes       }; then
26377180740Sdes   ac_cv_have_va_copy="yes"
26378180740Sdeselse
26379197670Sdes  $as_echo "$as_me: failed program was:" >&5
26380180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26381180740Sdes
26382180740Sdes	 ac_cv_have_va_copy="no"
26383180740Sdes
26384180740Sdesfi
26385180740Sdes
26386197670Sdesrm -rf conftest.dSYM
26387180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26388180740Sdes      conftest$ac_exeext conftest.$ac_ext
26389180740Sdes
26390180740Sdesfi
26391197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5
26392197670Sdes$as_echo "$ac_cv_have_va_copy" >&6; }
26393180740Sdesif test "x$ac_cv_have_va_copy" = "xyes" ; then
26394180740Sdes
26395180740Sdescat >>confdefs.h <<\_ACEOF
26396180740Sdes#define HAVE_VA_COPY 1
26397180740Sdes_ACEOF
26398180740Sdes
26399180740Sdesfi
26400180740Sdes
26401197670Sdes{ $as_echo "$as_me:$LINENO: checking whether __va_copy exists" >&5
26402197670Sdes$as_echo_n "checking whether __va_copy exists... " >&6; }
26403180740Sdesif test "${ac_cv_have___va_copy+set}" = set; then
26404197670Sdes  $as_echo_n "(cached) " >&6
26405180740Sdeselse
26406180740Sdes
26407180740Sdes	cat >conftest.$ac_ext <<_ACEOF
26408180740Sdes/* confdefs.h.  */
26409180740Sdes_ACEOF
26410180740Sdescat confdefs.h >>conftest.$ac_ext
26411180740Sdescat >>conftest.$ac_ext <<_ACEOF
26412180740Sdes/* end confdefs.h.  */
26413180740Sdes#include <stdarg.h>
26414180740Sdes		 va_list x,y;
26415180740Sdesint
26416180740Sdesmain ()
26417180740Sdes{
26418180740Sdes__va_copy(x,y);
26419180740Sdes  ;
26420180740Sdes  return 0;
26421180740Sdes}
26422180740Sdes_ACEOF
26423180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
26424180740Sdesif { (ac_try="$ac_link"
26425180740Sdescase "(($ac_try" in
26426180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26427180740Sdes  *) ac_try_echo=$ac_try;;
26428180740Sdesesac
26429197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26430197670Sdes$as_echo "$ac_try_echo") >&5
26431180740Sdes  (eval "$ac_link") 2>conftest.er1
26432180740Sdes  ac_status=$?
26433180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26434180740Sdes  rm -f conftest.er1
26435180740Sdes  cat conftest.err >&5
26436197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26437180740Sdes  (exit $ac_status); } && {
26438180740Sdes	 test -z "$ac_c_werror_flag" ||
26439180740Sdes	 test ! -s conftest.err
26440197670Sdes       } && test -s conftest$ac_exeext && {
26441197670Sdes	 test "$cross_compiling" = yes ||
26442197670Sdes	 $as_test_x conftest$ac_exeext
26443197670Sdes       }; then
26444180740Sdes   ac_cv_have___va_copy="yes"
26445180740Sdeselse
26446197670Sdes  $as_echo "$as_me: failed program was:" >&5
26447180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26448180740Sdes
26449180740Sdes	 ac_cv_have___va_copy="no"
26450180740Sdes
26451180740Sdesfi
26452180740Sdes
26453197670Sdesrm -rf conftest.dSYM
26454180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26455180740Sdes      conftest$ac_exeext conftest.$ac_ext
26456180740Sdes
26457180740Sdesfi
26458197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5
26459197670Sdes$as_echo "$ac_cv_have___va_copy" >&6; }
26460180740Sdesif test "x$ac_cv_have___va_copy" = "xyes" ; then
26461180740Sdes
26462180740Sdescat >>confdefs.h <<\_ACEOF
26463180740Sdes#define HAVE___VA_COPY 1
26464180740Sdes_ACEOF
26465180740Sdes
26466180740Sdesfi
26467180740Sdes
26468197670Sdes{ $as_echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
26469197670Sdes$as_echo_n "checking whether getopt has optreset support... " >&6; }
26470180740Sdesif test "${ac_cv_have_getopt_optreset+set}" = set; then
26471197670Sdes  $as_echo_n "(cached) " >&6
26472180740Sdeselse
26473180740Sdes
26474180740Sdes	cat >conftest.$ac_ext <<_ACEOF
26475180740Sdes/* confdefs.h.  */
26476180740Sdes_ACEOF
26477180740Sdescat confdefs.h >>conftest.$ac_ext
26478180740Sdescat >>conftest.$ac_ext <<_ACEOF
26479180740Sdes/* end confdefs.h.  */
26480180740Sdes
26481180740Sdes#include <getopt.h>
26482180740Sdes
26483180740Sdesint
26484180740Sdesmain ()
26485180740Sdes{
26486180740Sdes extern int optreset; optreset = 0;
26487180740Sdes  ;
26488180740Sdes  return 0;
26489180740Sdes}
26490180740Sdes_ACEOF
26491180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
26492180740Sdesif { (ac_try="$ac_link"
26493180740Sdescase "(($ac_try" in
26494180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26495180740Sdes  *) ac_try_echo=$ac_try;;
26496180740Sdesesac
26497197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26498197670Sdes$as_echo "$ac_try_echo") >&5
26499180740Sdes  (eval "$ac_link") 2>conftest.er1
26500180740Sdes  ac_status=$?
26501180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26502180740Sdes  rm -f conftest.er1
26503180740Sdes  cat conftest.err >&5
26504197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26505180740Sdes  (exit $ac_status); } && {
26506180740Sdes	 test -z "$ac_c_werror_flag" ||
26507180740Sdes	 test ! -s conftest.err
26508197670Sdes       } && test -s conftest$ac_exeext && {
26509197670Sdes	 test "$cross_compiling" = yes ||
26510197670Sdes	 $as_test_x conftest$ac_exeext
26511197670Sdes       }; then
26512180740Sdes   ac_cv_have_getopt_optreset="yes"
26513180740Sdeselse
26514197670Sdes  $as_echo "$as_me: failed program was:" >&5
26515180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26516180740Sdes
26517180740Sdes	 ac_cv_have_getopt_optreset="no"
26518180740Sdes
26519180740Sdesfi
26520180740Sdes
26521197670Sdesrm -rf conftest.dSYM
26522180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26523180740Sdes      conftest$ac_exeext conftest.$ac_ext
26524180740Sdes
26525180740Sdesfi
26526197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
26527197670Sdes$as_echo "$ac_cv_have_getopt_optreset" >&6; }
26528180740Sdesif test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
26529180740Sdes
26530180740Sdescat >>confdefs.h <<\_ACEOF
26531180740Sdes#define HAVE_GETOPT_OPTRESET 1
26532180740Sdes_ACEOF
26533180740Sdes
26534180740Sdesfi
26535180740Sdes
26536197670Sdes{ $as_echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
26537197670Sdes$as_echo_n "checking if libc defines sys_errlist... " >&6; }
26538180740Sdesif test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
26539197670Sdes  $as_echo_n "(cached) " >&6
26540180740Sdeselse
26541180740Sdes
26542180740Sdes	cat >conftest.$ac_ext <<_ACEOF
26543180740Sdes/* confdefs.h.  */
26544180740Sdes_ACEOF
26545180740Sdescat confdefs.h >>conftest.$ac_ext
26546180740Sdescat >>conftest.$ac_ext <<_ACEOF
26547180740Sdes/* end confdefs.h.  */
26548180740Sdes
26549180740Sdesint
26550180740Sdesmain ()
26551180740Sdes{
26552180740Sdes extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);
26553180740Sdes  ;
26554180740Sdes  return 0;
26555180740Sdes}
26556180740Sdes_ACEOF
26557180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
26558180740Sdesif { (ac_try="$ac_link"
26559180740Sdescase "(($ac_try" in
26560180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26561180740Sdes  *) ac_try_echo=$ac_try;;
26562180740Sdesesac
26563197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26564197670Sdes$as_echo "$ac_try_echo") >&5
26565180740Sdes  (eval "$ac_link") 2>conftest.er1
26566180740Sdes  ac_status=$?
26567180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26568180740Sdes  rm -f conftest.er1
26569180740Sdes  cat conftest.err >&5
26570197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26571180740Sdes  (exit $ac_status); } && {
26572180740Sdes	 test -z "$ac_c_werror_flag" ||
26573180740Sdes	 test ! -s conftest.err
26574197670Sdes       } && test -s conftest$ac_exeext && {
26575197670Sdes	 test "$cross_compiling" = yes ||
26576197670Sdes	 $as_test_x conftest$ac_exeext
26577197670Sdes       }; then
26578180740Sdes   ac_cv_libc_defines_sys_errlist="yes"
26579180740Sdeselse
26580197670Sdes  $as_echo "$as_me: failed program was:" >&5
26581180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26582180740Sdes
26583180740Sdes	 ac_cv_libc_defines_sys_errlist="no"
26584180740Sdes
26585180740Sdesfi
26586180740Sdes
26587197670Sdesrm -rf conftest.dSYM
26588180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26589180740Sdes      conftest$ac_exeext conftest.$ac_ext
26590180740Sdes
26591180740Sdesfi
26592197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
26593197670Sdes$as_echo "$ac_cv_libc_defines_sys_errlist" >&6; }
26594180740Sdesif test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
26595180740Sdes
26596180740Sdescat >>confdefs.h <<\_ACEOF
26597180740Sdes#define HAVE_SYS_ERRLIST 1
26598180740Sdes_ACEOF
26599180740Sdes
26600180740Sdesfi
26601180740Sdes
26602180740Sdes
26603197670Sdes{ $as_echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
26604197670Sdes$as_echo_n "checking if libc defines sys_nerr... " >&6; }
26605180740Sdesif test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
26606197670Sdes  $as_echo_n "(cached) " >&6
26607180740Sdeselse
26608180740Sdes
26609180740Sdes	cat >conftest.$ac_ext <<_ACEOF
26610180740Sdes/* confdefs.h.  */
26611180740Sdes_ACEOF
26612180740Sdescat confdefs.h >>conftest.$ac_ext
26613180740Sdescat >>conftest.$ac_ext <<_ACEOF
26614180740Sdes/* end confdefs.h.  */
26615180740Sdes
26616180740Sdesint
26617180740Sdesmain ()
26618180740Sdes{
26619180740Sdes extern int sys_nerr; printf("%i", sys_nerr);
26620180740Sdes  ;
26621180740Sdes  return 0;
26622180740Sdes}
26623180740Sdes_ACEOF
26624180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
26625180740Sdesif { (ac_try="$ac_link"
26626180740Sdescase "(($ac_try" in
26627180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26628180740Sdes  *) ac_try_echo=$ac_try;;
26629180740Sdesesac
26630197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26631197670Sdes$as_echo "$ac_try_echo") >&5
26632180740Sdes  (eval "$ac_link") 2>conftest.er1
26633180740Sdes  ac_status=$?
26634180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26635180740Sdes  rm -f conftest.er1
26636180740Sdes  cat conftest.err >&5
26637197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26638180740Sdes  (exit $ac_status); } && {
26639180740Sdes	 test -z "$ac_c_werror_flag" ||
26640180740Sdes	 test ! -s conftest.err
26641197670Sdes       } && test -s conftest$ac_exeext && {
26642197670Sdes	 test "$cross_compiling" = yes ||
26643197670Sdes	 $as_test_x conftest$ac_exeext
26644197670Sdes       }; then
26645180740Sdes   ac_cv_libc_defines_sys_nerr="yes"
26646180740Sdeselse
26647197670Sdes  $as_echo "$as_me: failed program was:" >&5
26648180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26649180740Sdes
26650180740Sdes	 ac_cv_libc_defines_sys_nerr="no"
26651180740Sdes
26652180740Sdesfi
26653180740Sdes
26654197670Sdesrm -rf conftest.dSYM
26655180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26656180740Sdes      conftest$ac_exeext conftest.$ac_ext
26657180740Sdes
26658180740Sdesfi
26659197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
26660197670Sdes$as_echo "$ac_cv_libc_defines_sys_nerr" >&6; }
26661180740Sdesif test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
26662180740Sdes
26663180740Sdescat >>confdefs.h <<\_ACEOF
26664180740Sdes#define HAVE_SYS_NERR 1
26665180740Sdes_ACEOF
26666180740Sdes
26667180740Sdesfi
26668180740Sdes
26669180740SdesSCARD_MSG="no"
26670180740Sdes# Check whether user wants sectok support
26671180740Sdes
26672180740Sdes# Check whether --with-sectok was given.
26673180740Sdesif test "${with_sectok+set}" = set; then
26674180740Sdes  withval=$with_sectok;
26675180740Sdes		if test "x$withval" != "xno" ; then
26676180740Sdes			if test "x$withval" != "xyes" ; then
26677180740Sdes				CPPFLAGS="$CPPFLAGS -I${withval}"
26678180740Sdes				LDFLAGS="$LDFLAGS -L${withval}"
26679180740Sdes				if test ! -z "$need_dash_r" ; then
26680180740Sdes					LDFLAGS="$LDFLAGS -R${withval}"
26681180740Sdes				fi
26682180740Sdes				if test ! -z "$blibpath" ; then
26683180740Sdes					blibpath="$blibpath:${withval}"
26684180740Sdes				fi
26685180740Sdes			fi
26686180740Sdes
26687180740Sdesfor ac_header in sectok.h
26688180740Sdesdo
26689197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
26690180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26691197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
26692197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
26693180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26694197670Sdes  $as_echo_n "(cached) " >&6
26695180740Sdesfi
26696197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
26697197670Sdes		 $as_echo "$as_val"'`
26698197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
26699197670Sdes$as_echo "$ac_res" >&6; }
26700180740Sdeselse
26701180740Sdes  # Is the header compilable?
26702197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
26703197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
26704180740Sdescat >conftest.$ac_ext <<_ACEOF
26705180740Sdes/* confdefs.h.  */
26706180740Sdes_ACEOF
26707180740Sdescat confdefs.h >>conftest.$ac_ext
26708180740Sdescat >>conftest.$ac_ext <<_ACEOF
26709180740Sdes/* end confdefs.h.  */
26710180740Sdes$ac_includes_default
26711180740Sdes#include <$ac_header>
26712180740Sdes_ACEOF
26713180740Sdesrm -f conftest.$ac_objext
26714180740Sdesif { (ac_try="$ac_compile"
26715180740Sdescase "(($ac_try" in
26716180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26717180740Sdes  *) ac_try_echo=$ac_try;;
26718180740Sdesesac
26719197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26720197670Sdes$as_echo "$ac_try_echo") >&5
26721180740Sdes  (eval "$ac_compile") 2>conftest.er1
26722180740Sdes  ac_status=$?
26723180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26724180740Sdes  rm -f conftest.er1
26725180740Sdes  cat conftest.err >&5
26726197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26727180740Sdes  (exit $ac_status); } && {
26728180740Sdes	 test -z "$ac_c_werror_flag" ||
26729180740Sdes	 test ! -s conftest.err
26730180740Sdes       } && test -s conftest.$ac_objext; then
26731180740Sdes  ac_header_compiler=yes
26732180740Sdeselse
26733197670Sdes  $as_echo "$as_me: failed program was:" >&5
26734180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26735180740Sdes
26736180740Sdes	ac_header_compiler=no
26737180740Sdesfi
26738180740Sdes
26739180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26740197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26741197670Sdes$as_echo "$ac_header_compiler" >&6; }
26742180740Sdes
26743180740Sdes# Is the header present?
26744197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
26745197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
26746180740Sdescat >conftest.$ac_ext <<_ACEOF
26747180740Sdes/* confdefs.h.  */
26748180740Sdes_ACEOF
26749180740Sdescat confdefs.h >>conftest.$ac_ext
26750180740Sdescat >>conftest.$ac_ext <<_ACEOF
26751180740Sdes/* end confdefs.h.  */
26752180740Sdes#include <$ac_header>
26753180740Sdes_ACEOF
26754180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
26755180740Sdescase "(($ac_try" in
26756180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26757180740Sdes  *) ac_try_echo=$ac_try;;
26758180740Sdesesac
26759197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26760197670Sdes$as_echo "$ac_try_echo") >&5
26761180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26762180740Sdes  ac_status=$?
26763180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26764180740Sdes  rm -f conftest.er1
26765180740Sdes  cat conftest.err >&5
26766197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26767180740Sdes  (exit $ac_status); } >/dev/null && {
26768180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26769180740Sdes	 test ! -s conftest.err
26770180740Sdes       }; then
26771180740Sdes  ac_header_preproc=yes
26772180740Sdeselse
26773197670Sdes  $as_echo "$as_me: failed program was:" >&5
26774180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26775180740Sdes
26776180740Sdes  ac_header_preproc=no
26777180740Sdesfi
26778180740Sdes
26779180740Sdesrm -f conftest.err conftest.$ac_ext
26780197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26781197670Sdes$as_echo "$ac_header_preproc" >&6; }
26782180740Sdes
26783180740Sdes# So?  What about this header?
26784180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26785180740Sdes  yes:no: )
26786197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
26787197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
26788197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
26789197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
26790180740Sdes    ac_header_preproc=yes
26791180740Sdes    ;;
26792180740Sdes  no:yes:* )
26793197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
26794197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
26795197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
26796197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
26797197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
26798197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
26799197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
26800197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
26801197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
26802197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
26803197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
26804197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
26805180740Sdes    ( cat <<\_ASBOX
26806180740Sdes## ------------------------------------------- ##
26807180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
26808180740Sdes## ------------------------------------------- ##
26809180740Sdes_ASBOX
26810180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
26811180740Sdes    ;;
26812180740Sdesesac
26813197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
26814197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
26815180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26816197670Sdes  $as_echo_n "(cached) " >&6
26817180740Sdeselse
26818180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
26819180740Sdesfi
26820197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
26821197670Sdes		 $as_echo "$as_val"'`
26822197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
26823197670Sdes$as_echo "$ac_res" >&6; }
26824180740Sdes
26825180740Sdesfi
26826197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
26827197670Sdes		 $as_echo "$as_val"'` = yes; then
26828180740Sdes  cat >>confdefs.h <<_ACEOF
26829197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
26830180740Sdes_ACEOF
26831180740Sdes
26832180740Sdesfi
26833180740Sdes
26834180740Sdesdone
26835180740Sdes
26836180740Sdes			if test "$ac_cv_header_sectok_h" != yes; then
26837197670Sdes				{ { $as_echo "$as_me:$LINENO: error: Can't find sectok.h" >&5
26838197670Sdes$as_echo "$as_me: error: Can't find sectok.h" >&2;}
26839180740Sdes   { (exit 1); exit 1; }; }
26840180740Sdes			fi
26841180740Sdes
26842197670Sdes{ $as_echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5
26843197670Sdes$as_echo_n "checking for sectok_open in -lsectok... " >&6; }
26844180740Sdesif test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
26845197670Sdes  $as_echo_n "(cached) " >&6
26846180740Sdeselse
26847180740Sdes  ac_check_lib_save_LIBS=$LIBS
26848180740SdesLIBS="-lsectok  $LIBS"
26849180740Sdescat >conftest.$ac_ext <<_ACEOF
26850180740Sdes/* confdefs.h.  */
26851180740Sdes_ACEOF
26852180740Sdescat confdefs.h >>conftest.$ac_ext
26853180740Sdescat >>conftest.$ac_ext <<_ACEOF
26854180740Sdes/* end confdefs.h.  */
26855180740Sdes
26856180740Sdes/* Override any GCC internal prototype to avoid an error.
26857180740Sdes   Use char because int might match the return type of a GCC
26858180740Sdes   builtin and then its argument prototype would still apply.  */
26859180740Sdes#ifdef __cplusplus
26860180740Sdesextern "C"
26861180740Sdes#endif
26862180740Sdeschar sectok_open ();
26863180740Sdesint
26864180740Sdesmain ()
26865180740Sdes{
26866180740Sdesreturn sectok_open ();
26867180740Sdes  ;
26868180740Sdes  return 0;
26869180740Sdes}
26870180740Sdes_ACEOF
26871180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
26872180740Sdesif { (ac_try="$ac_link"
26873180740Sdescase "(($ac_try" in
26874180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26875180740Sdes  *) ac_try_echo=$ac_try;;
26876180740Sdesesac
26877197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26878197670Sdes$as_echo "$ac_try_echo") >&5
26879180740Sdes  (eval "$ac_link") 2>conftest.er1
26880180740Sdes  ac_status=$?
26881180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
26882180740Sdes  rm -f conftest.er1
26883180740Sdes  cat conftest.err >&5
26884197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26885180740Sdes  (exit $ac_status); } && {
26886180740Sdes	 test -z "$ac_c_werror_flag" ||
26887180740Sdes	 test ! -s conftest.err
26888197670Sdes       } && test -s conftest$ac_exeext && {
26889197670Sdes	 test "$cross_compiling" = yes ||
26890197670Sdes	 $as_test_x conftest$ac_exeext
26891197670Sdes       }; then
26892180740Sdes  ac_cv_lib_sectok_sectok_open=yes
26893180740Sdeselse
26894197670Sdes  $as_echo "$as_me: failed program was:" >&5
26895180740Sdessed 's/^/| /' conftest.$ac_ext >&5
26896180740Sdes
26897180740Sdes	ac_cv_lib_sectok_sectok_open=no
26898180740Sdesfi
26899180740Sdes
26900197670Sdesrm -rf conftest.dSYM
26901180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26902180740Sdes      conftest$ac_exeext conftest.$ac_ext
26903180740SdesLIBS=$ac_check_lib_save_LIBS
26904180740Sdesfi
26905197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5
26906197670Sdes$as_echo "$ac_cv_lib_sectok_sectok_open" >&6; }
26907180740Sdesif test $ac_cv_lib_sectok_sectok_open = yes; then
26908180740Sdes  cat >>confdefs.h <<_ACEOF
26909180740Sdes#define HAVE_LIBSECTOK 1
26910180740Sdes_ACEOF
26911180740Sdes
26912180740Sdes  LIBS="-lsectok $LIBS"
26913180740Sdes
26914180740Sdesfi
26915180740Sdes
26916180740Sdes			if test "$ac_cv_lib_sectok_sectok_open" != yes; then
26917197670Sdes				{ { $as_echo "$as_me:$LINENO: error: Can't find libsectok" >&5
26918197670Sdes$as_echo "$as_me: error: Can't find libsectok" >&2;}
26919180740Sdes   { (exit 1); exit 1; }; }
26920180740Sdes			fi
26921180740Sdes
26922180740Sdescat >>confdefs.h <<\_ACEOF
26923180740Sdes#define SMARTCARD 1
26924180740Sdes_ACEOF
26925180740Sdes
26926180740Sdes
26927180740Sdescat >>confdefs.h <<\_ACEOF
26928180740Sdes#define USE_SECTOK 1
26929180740Sdes_ACEOF
26930180740Sdes
26931180740Sdes			SCARD_MSG="yes, using sectok"
26932180740Sdes		fi
26933180740Sdes
26934180740Sdes
26935180740Sdesfi
26936180740Sdes
26937180740Sdes
26938180740Sdes# Check whether user wants OpenSC support
26939180740SdesOPENSC_CONFIG="no"
26940180740Sdes
26941180740Sdes# Check whether --with-opensc was given.
26942180740Sdesif test "${with_opensc+set}" = set; then
26943180740Sdes  withval=$with_opensc;
26944180740Sdes	    if test "x$withval" != "xno" ; then
26945180740Sdes		if test "x$withval" != "xyes" ; then
26946180740Sdes  			OPENSC_CONFIG=$withval/bin/opensc-config
26947180740Sdes		else
26948180740Sdes  			# Extract the first word of "opensc-config", so it can be a program name with args.
26949180740Sdesset dummy opensc-config; ac_word=$2
26950197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
26951197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
26952180740Sdesif test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
26953197670Sdes  $as_echo_n "(cached) " >&6
26954180740Sdeselse
26955180740Sdes  case $OPENSC_CONFIG in
26956180740Sdes  [\\/]* | ?:[\\/]*)
26957180740Sdes  ac_cv_path_OPENSC_CONFIG="$OPENSC_CONFIG" # Let the user override the test with a path.
26958180740Sdes  ;;
26959180740Sdes  *)
26960180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
26961180740Sdesfor as_dir in $PATH
26962180740Sdesdo
26963180740Sdes  IFS=$as_save_IFS
26964180740Sdes  test -z "$as_dir" && as_dir=.
26965180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
26966180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
26967180740Sdes    ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
26968197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
26969180740Sdes    break 2
26970180740Sdes  fi
26971180740Sdesdone
26972180740Sdesdone
26973180740SdesIFS=$as_save_IFS
26974180740Sdes
26975180740Sdes  test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no"
26976180740Sdes  ;;
26977180740Sdesesac
26978180740Sdesfi
26979180740SdesOPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
26980180740Sdesif test -n "$OPENSC_CONFIG"; then
26981197670Sdes  { $as_echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5
26982197670Sdes$as_echo "$OPENSC_CONFIG" >&6; }
26983180740Sdeselse
26984197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
26985197670Sdes$as_echo "no" >&6; }
26986180740Sdesfi
26987180740Sdes
26988180740Sdes
26989180740Sdes		fi
26990180740Sdes		if test "$OPENSC_CONFIG" != "no"; then
26991180740Sdes			LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
26992180740Sdes			LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
26993180740Sdes			CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
26994180740Sdes			LIBS="$LIBS $LIBOPENSC_LIBS"
26995180740Sdes			cat >>confdefs.h <<\_ACEOF
26996180740Sdes#define SMARTCARD 1
26997180740Sdes_ACEOF
26998180740Sdes
26999180740Sdes
27000180740Sdescat >>confdefs.h <<\_ACEOF
27001180740Sdes#define USE_OPENSC 1
27002180740Sdes_ACEOF
27003180740Sdes
27004180740Sdes			SCARD_MSG="yes, using OpenSC"
27005180740Sdes		fi
27006180740Sdes	    fi
27007180740Sdes
27008180740Sdes
27009180740Sdesfi
27010180740Sdes
27011180740Sdes
27012180740Sdes# Check libraries needed by DNS fingerprint support
27013197670Sdes{ $as_echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5
27014197670Sdes$as_echo_n "checking for library containing getrrsetbyname... " >&6; }
27015180740Sdesif test "${ac_cv_search_getrrsetbyname+set}" = set; then
27016197670Sdes  $as_echo_n "(cached) " >&6
27017180740Sdeselse
27018180740Sdes  ac_func_search_save_LIBS=$LIBS
27019180740Sdescat >conftest.$ac_ext <<_ACEOF
27020180740Sdes/* confdefs.h.  */
27021180740Sdes_ACEOF
27022180740Sdescat confdefs.h >>conftest.$ac_ext
27023180740Sdescat >>conftest.$ac_ext <<_ACEOF
27024180740Sdes/* end confdefs.h.  */
27025180740Sdes
27026180740Sdes/* Override any GCC internal prototype to avoid an error.
27027180740Sdes   Use char because int might match the return type of a GCC
27028180740Sdes   builtin and then its argument prototype would still apply.  */
27029180740Sdes#ifdef __cplusplus
27030180740Sdesextern "C"
27031180740Sdes#endif
27032180740Sdeschar getrrsetbyname ();
27033180740Sdesint
27034180740Sdesmain ()
27035180740Sdes{
27036180740Sdesreturn getrrsetbyname ();
27037180740Sdes  ;
27038180740Sdes  return 0;
27039180740Sdes}
27040180740Sdes_ACEOF
27041180740Sdesfor ac_lib in '' resolv; do
27042180740Sdes  if test -z "$ac_lib"; then
27043180740Sdes    ac_res="none required"
27044180740Sdes  else
27045180740Sdes    ac_res=-l$ac_lib
27046180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
27047180740Sdes  fi
27048180740Sdes  rm -f conftest.$ac_objext conftest$ac_exeext
27049180740Sdesif { (ac_try="$ac_link"
27050180740Sdescase "(($ac_try" in
27051180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27052180740Sdes  *) ac_try_echo=$ac_try;;
27053180740Sdesesac
27054197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27055197670Sdes$as_echo "$ac_try_echo") >&5
27056180740Sdes  (eval "$ac_link") 2>conftest.er1
27057180740Sdes  ac_status=$?
27058180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27059180740Sdes  rm -f conftest.er1
27060180740Sdes  cat conftest.err >&5
27061197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27062180740Sdes  (exit $ac_status); } && {
27063180740Sdes	 test -z "$ac_c_werror_flag" ||
27064180740Sdes	 test ! -s conftest.err
27065197670Sdes       } && test -s conftest$ac_exeext && {
27066197670Sdes	 test "$cross_compiling" = yes ||
27067197670Sdes	 $as_test_x conftest$ac_exeext
27068197670Sdes       }; then
27069180740Sdes  ac_cv_search_getrrsetbyname=$ac_res
27070180740Sdeselse
27071197670Sdes  $as_echo "$as_me: failed program was:" >&5
27072180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27073180740Sdes
27074180740Sdes
27075180740Sdesfi
27076180740Sdes
27077197670Sdesrm -rf conftest.dSYM
27078180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27079180740Sdes      conftest$ac_exeext
27080180740Sdes  if test "${ac_cv_search_getrrsetbyname+set}" = set; then
27081180740Sdes  break
27082180740Sdesfi
27083180740Sdesdone
27084180740Sdesif test "${ac_cv_search_getrrsetbyname+set}" = set; then
27085180740Sdes  :
27086180740Sdeselse
27087180740Sdes  ac_cv_search_getrrsetbyname=no
27088180740Sdesfi
27089180740Sdesrm conftest.$ac_ext
27090180740SdesLIBS=$ac_func_search_save_LIBS
27091180740Sdesfi
27092197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5
27093197670Sdes$as_echo "$ac_cv_search_getrrsetbyname" >&6; }
27094180740Sdesac_res=$ac_cv_search_getrrsetbyname
27095180740Sdesif test "$ac_res" != no; then
27096180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
27097180740Sdes
27098180740Sdescat >>confdefs.h <<\_ACEOF
27099180740Sdes#define HAVE_GETRRSETBYNAME 1
27100180740Sdes_ACEOF
27101180740Sdes
27102180740Sdeselse
27103180740Sdes
27104180740Sdes		# Needed by our getrrsetbyname()
27105197670Sdes		{ $as_echo "$as_me:$LINENO: checking for library containing res_query" >&5
27106197670Sdes$as_echo_n "checking for library containing res_query... " >&6; }
27107180740Sdesif test "${ac_cv_search_res_query+set}" = set; then
27108197670Sdes  $as_echo_n "(cached) " >&6
27109180740Sdeselse
27110180740Sdes  ac_func_search_save_LIBS=$LIBS
27111180740Sdescat >conftest.$ac_ext <<_ACEOF
27112180740Sdes/* confdefs.h.  */
27113180740Sdes_ACEOF
27114180740Sdescat confdefs.h >>conftest.$ac_ext
27115180740Sdescat >>conftest.$ac_ext <<_ACEOF
27116180740Sdes/* end confdefs.h.  */
27117180740Sdes
27118180740Sdes/* Override any GCC internal prototype to avoid an error.
27119180740Sdes   Use char because int might match the return type of a GCC
27120180740Sdes   builtin and then its argument prototype would still apply.  */
27121180740Sdes#ifdef __cplusplus
27122180740Sdesextern "C"
27123180740Sdes#endif
27124180740Sdeschar res_query ();
27125180740Sdesint
27126180740Sdesmain ()
27127180740Sdes{
27128180740Sdesreturn res_query ();
27129180740Sdes  ;
27130180740Sdes  return 0;
27131180740Sdes}
27132180740Sdes_ACEOF
27133180740Sdesfor ac_lib in '' resolv; do
27134180740Sdes  if test -z "$ac_lib"; then
27135180740Sdes    ac_res="none required"
27136180740Sdes  else
27137180740Sdes    ac_res=-l$ac_lib
27138180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
27139180740Sdes  fi
27140180740Sdes  rm -f conftest.$ac_objext conftest$ac_exeext
27141180740Sdesif { (ac_try="$ac_link"
27142180740Sdescase "(($ac_try" in
27143180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27144180740Sdes  *) ac_try_echo=$ac_try;;
27145180740Sdesesac
27146197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27147197670Sdes$as_echo "$ac_try_echo") >&5
27148180740Sdes  (eval "$ac_link") 2>conftest.er1
27149180740Sdes  ac_status=$?
27150180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27151180740Sdes  rm -f conftest.er1
27152180740Sdes  cat conftest.err >&5
27153197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27154180740Sdes  (exit $ac_status); } && {
27155180740Sdes	 test -z "$ac_c_werror_flag" ||
27156180740Sdes	 test ! -s conftest.err
27157197670Sdes       } && test -s conftest$ac_exeext && {
27158197670Sdes	 test "$cross_compiling" = yes ||
27159197670Sdes	 $as_test_x conftest$ac_exeext
27160197670Sdes       }; then
27161180740Sdes  ac_cv_search_res_query=$ac_res
27162180740Sdeselse
27163197670Sdes  $as_echo "$as_me: failed program was:" >&5
27164180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27165180740Sdes
27166180740Sdes
27167180740Sdesfi
27168180740Sdes
27169197670Sdesrm -rf conftest.dSYM
27170180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27171180740Sdes      conftest$ac_exeext
27172180740Sdes  if test "${ac_cv_search_res_query+set}" = set; then
27173180740Sdes  break
27174180740Sdesfi
27175180740Sdesdone
27176180740Sdesif test "${ac_cv_search_res_query+set}" = set; then
27177180740Sdes  :
27178180740Sdeselse
27179180740Sdes  ac_cv_search_res_query=no
27180180740Sdesfi
27181180740Sdesrm conftest.$ac_ext
27182180740SdesLIBS=$ac_func_search_save_LIBS
27183180740Sdesfi
27184197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5
27185197670Sdes$as_echo "$ac_cv_search_res_query" >&6; }
27186180740Sdesac_res=$ac_cv_search_res_query
27187180740Sdesif test "$ac_res" != no; then
27188180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
27189180740Sdes
27190180740Sdesfi
27191180740Sdes
27192197670Sdes		{ $as_echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
27193197670Sdes$as_echo_n "checking for library containing dn_expand... " >&6; }
27194180740Sdesif test "${ac_cv_search_dn_expand+set}" = set; then
27195197670Sdes  $as_echo_n "(cached) " >&6
27196180740Sdeselse
27197180740Sdes  ac_func_search_save_LIBS=$LIBS
27198180740Sdescat >conftest.$ac_ext <<_ACEOF
27199180740Sdes/* confdefs.h.  */
27200180740Sdes_ACEOF
27201180740Sdescat confdefs.h >>conftest.$ac_ext
27202180740Sdescat >>conftest.$ac_ext <<_ACEOF
27203180740Sdes/* end confdefs.h.  */
27204180740Sdes
27205180740Sdes/* Override any GCC internal prototype to avoid an error.
27206180740Sdes   Use char because int might match the return type of a GCC
27207180740Sdes   builtin and then its argument prototype would still apply.  */
27208180740Sdes#ifdef __cplusplus
27209180740Sdesextern "C"
27210180740Sdes#endif
27211180740Sdeschar dn_expand ();
27212180740Sdesint
27213180740Sdesmain ()
27214180740Sdes{
27215180740Sdesreturn dn_expand ();
27216180740Sdes  ;
27217180740Sdes  return 0;
27218180740Sdes}
27219180740Sdes_ACEOF
27220180740Sdesfor ac_lib in '' resolv; do
27221180740Sdes  if test -z "$ac_lib"; then
27222180740Sdes    ac_res="none required"
27223180740Sdes  else
27224180740Sdes    ac_res=-l$ac_lib
27225180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
27226180740Sdes  fi
27227180740Sdes  rm -f conftest.$ac_objext conftest$ac_exeext
27228180740Sdesif { (ac_try="$ac_link"
27229180740Sdescase "(($ac_try" in
27230180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27231180740Sdes  *) ac_try_echo=$ac_try;;
27232180740Sdesesac
27233197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27234197670Sdes$as_echo "$ac_try_echo") >&5
27235180740Sdes  (eval "$ac_link") 2>conftest.er1
27236180740Sdes  ac_status=$?
27237180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27238180740Sdes  rm -f conftest.er1
27239180740Sdes  cat conftest.err >&5
27240197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27241180740Sdes  (exit $ac_status); } && {
27242180740Sdes	 test -z "$ac_c_werror_flag" ||
27243180740Sdes	 test ! -s conftest.err
27244197670Sdes       } && test -s conftest$ac_exeext && {
27245197670Sdes	 test "$cross_compiling" = yes ||
27246197670Sdes	 $as_test_x conftest$ac_exeext
27247197670Sdes       }; then
27248180740Sdes  ac_cv_search_dn_expand=$ac_res
27249180740Sdeselse
27250197670Sdes  $as_echo "$as_me: failed program was:" >&5
27251180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27252180740Sdes
27253180740Sdes
27254180740Sdesfi
27255180740Sdes
27256197670Sdesrm -rf conftest.dSYM
27257180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27258180740Sdes      conftest$ac_exeext
27259180740Sdes  if test "${ac_cv_search_dn_expand+set}" = set; then
27260180740Sdes  break
27261180740Sdesfi
27262180740Sdesdone
27263180740Sdesif test "${ac_cv_search_dn_expand+set}" = set; then
27264180740Sdes  :
27265180740Sdeselse
27266180740Sdes  ac_cv_search_dn_expand=no
27267180740Sdesfi
27268180740Sdesrm conftest.$ac_ext
27269180740SdesLIBS=$ac_func_search_save_LIBS
27270180740Sdesfi
27271197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
27272197670Sdes$as_echo "$ac_cv_search_dn_expand" >&6; }
27273180740Sdesac_res=$ac_cv_search_dn_expand
27274180740Sdesif test "$ac_res" != no; then
27275180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
27276180740Sdes
27277180740Sdesfi
27278180740Sdes
27279197670Sdes		{ $as_echo "$as_me:$LINENO: checking if res_query will link" >&5
27280197670Sdes$as_echo_n "checking if res_query will link... " >&6; }
27281180740Sdes		cat >conftest.$ac_ext <<_ACEOF
27282180740Sdes
27283197670Sdes#include "confdefs.h"
27284197670Sdes#include <sys/types.h>
27285197670Sdes#include <netinet/in.h>
27286197670Sdes#include <arpa/nameser.h>
27287197670Sdes#include <netdb.h>
27288197670Sdes#include <resolv.h>
27289197670Sdesint main()
27290180740Sdes{
27291197670Sdes	res_query (0, 0, 0, 0, 0);
27292197670Sdes	return 0;
27293180740Sdes}
27294197670Sdes
27295180740Sdes_ACEOF
27296180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
27297180740Sdesif { (ac_try="$ac_link"
27298180740Sdescase "(($ac_try" in
27299180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27300180740Sdes  *) ac_try_echo=$ac_try;;
27301180740Sdesesac
27302197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27303197670Sdes$as_echo "$ac_try_echo") >&5
27304180740Sdes  (eval "$ac_link") 2>conftest.er1
27305180740Sdes  ac_status=$?
27306180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27307180740Sdes  rm -f conftest.er1
27308180740Sdes  cat conftest.err >&5
27309197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27310180740Sdes  (exit $ac_status); } && {
27311180740Sdes	 test -z "$ac_c_werror_flag" ||
27312180740Sdes	 test ! -s conftest.err
27313197670Sdes       } && test -s conftest$ac_exeext && {
27314197670Sdes	 test "$cross_compiling" = yes ||
27315197670Sdes	 $as_test_x conftest$ac_exeext
27316197670Sdes       }; then
27317197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
27318197670Sdes$as_echo "yes" >&6; }
27319180740Sdeselse
27320197670Sdes  $as_echo "$as_me: failed program was:" >&5
27321180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27322180740Sdes
27323197670Sdes	{ $as_echo "$as_me:$LINENO: result: no" >&5
27324197670Sdes$as_echo "no" >&6; }
27325180740Sdes		    saved_LIBS="$LIBS"
27326180740Sdes		    LIBS="$LIBS -lresolv"
27327197670Sdes		    { $as_echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
27328197670Sdes$as_echo_n "checking for res_query in -lresolv... " >&6; }
27329180740Sdes		    cat >conftest.$ac_ext <<_ACEOF
27330180740Sdes
27331197670Sdes#include "confdefs.h"
27332197670Sdes#include <sys/types.h>
27333197670Sdes#include <netinet/in.h>
27334197670Sdes#include <arpa/nameser.h>
27335197670Sdes#include <netdb.h>
27336180740Sdes#include <resolv.h>
27337180740Sdesint main()
27338180740Sdes{
27339180740Sdes	res_query (0, 0, 0, 0, 0);
27340180740Sdes	return 0;
27341180740Sdes}
27342180740Sdes
27343180740Sdes_ACEOF
27344180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
27345180740Sdesif { (ac_try="$ac_link"
27346180740Sdescase "(($ac_try" in
27347180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27348180740Sdes  *) ac_try_echo=$ac_try;;
27349180740Sdesesac
27350197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27351197670Sdes$as_echo "$ac_try_echo") >&5
27352180740Sdes  (eval "$ac_link") 2>conftest.er1
27353180740Sdes  ac_status=$?
27354180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27355180740Sdes  rm -f conftest.er1
27356180740Sdes  cat conftest.err >&5
27357197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27358180740Sdes  (exit $ac_status); } && {
27359180740Sdes	 test -z "$ac_c_werror_flag" ||
27360180740Sdes	 test ! -s conftest.err
27361197670Sdes       } && test -s conftest$ac_exeext && {
27362197670Sdes	 test "$cross_compiling" = yes ||
27363197670Sdes	 $as_test_x conftest$ac_exeext
27364197670Sdes       }; then
27365197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
27366197670Sdes$as_echo "yes" >&6; }
27367180740Sdeselse
27368197670Sdes  $as_echo "$as_me: failed program was:" >&5
27369180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27370180740Sdes
27371180740Sdes	LIBS="$saved_LIBS"
27372197670Sdes			 { $as_echo "$as_me:$LINENO: result: no" >&5
27373197670Sdes$as_echo "no" >&6; }
27374180740Sdesfi
27375180740Sdes
27376197670Sdesrm -rf conftest.dSYM
27377180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27378180740Sdes      conftest$ac_exeext conftest.$ac_ext
27379180740Sdes
27380180740Sdesfi
27381180740Sdes
27382197670Sdesrm -rf conftest.dSYM
27383180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27384180740Sdes      conftest$ac_exeext conftest.$ac_ext
27385180740Sdes
27386180740Sdes
27387180740Sdesfor ac_func in _getshort _getlong
27388180740Sdesdo
27389197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
27390197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
27391197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
27392180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
27393197670Sdes  $as_echo_n "(cached) " >&6
27394180740Sdeselse
27395180740Sdes  cat >conftest.$ac_ext <<_ACEOF
27396180740Sdes/* confdefs.h.  */
27397180740Sdes_ACEOF
27398180740Sdescat confdefs.h >>conftest.$ac_ext
27399180740Sdescat >>conftest.$ac_ext <<_ACEOF
27400180740Sdes/* end confdefs.h.  */
27401180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
27402180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
27403180740Sdes#define $ac_func innocuous_$ac_func
27404180740Sdes
27405180740Sdes/* System header to define __stub macros and hopefully few prototypes,
27406180740Sdes    which can conflict with char $ac_func (); below.
27407180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
27408180740Sdes    <limits.h> exists even on freestanding compilers.  */
27409180740Sdes
27410180740Sdes#ifdef __STDC__
27411180740Sdes# include <limits.h>
27412180740Sdes#else
27413180740Sdes# include <assert.h>
27414180740Sdes#endif
27415180740Sdes
27416180740Sdes#undef $ac_func
27417180740Sdes
27418180740Sdes/* Override any GCC internal prototype to avoid an error.
27419180740Sdes   Use char because int might match the return type of a GCC
27420180740Sdes   builtin and then its argument prototype would still apply.  */
27421180740Sdes#ifdef __cplusplus
27422180740Sdesextern "C"
27423180740Sdes#endif
27424180740Sdeschar $ac_func ();
27425180740Sdes/* The GNU C library defines this for functions which it implements
27426180740Sdes    to always fail with ENOSYS.  Some functions are actually named
27427180740Sdes    something starting with __ and the normal name is an alias.  */
27428180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
27429180740Sdeschoke me
27430180740Sdes#endif
27431180740Sdes
27432180740Sdesint
27433180740Sdesmain ()
27434180740Sdes{
27435180740Sdesreturn $ac_func ();
27436180740Sdes  ;
27437180740Sdes  return 0;
27438180740Sdes}
27439180740Sdes_ACEOF
27440180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
27441180740Sdesif { (ac_try="$ac_link"
27442180740Sdescase "(($ac_try" in
27443180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27444180740Sdes  *) ac_try_echo=$ac_try;;
27445180740Sdesesac
27446197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27447197670Sdes$as_echo "$ac_try_echo") >&5
27448180740Sdes  (eval "$ac_link") 2>conftest.er1
27449180740Sdes  ac_status=$?
27450180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27451180740Sdes  rm -f conftest.er1
27452180740Sdes  cat conftest.err >&5
27453197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27454180740Sdes  (exit $ac_status); } && {
27455180740Sdes	 test -z "$ac_c_werror_flag" ||
27456180740Sdes	 test ! -s conftest.err
27457197670Sdes       } && test -s conftest$ac_exeext && {
27458197670Sdes	 test "$cross_compiling" = yes ||
27459197670Sdes	 $as_test_x conftest$ac_exeext
27460197670Sdes       }; then
27461180740Sdes  eval "$as_ac_var=yes"
27462180740Sdeselse
27463197670Sdes  $as_echo "$as_me: failed program was:" >&5
27464180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27465180740Sdes
27466180740Sdes	eval "$as_ac_var=no"
27467180740Sdesfi
27468180740Sdes
27469197670Sdesrm -rf conftest.dSYM
27470180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27471180740Sdes      conftest$ac_exeext conftest.$ac_ext
27472180740Sdesfi
27473197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
27474197670Sdes		 $as_echo "$as_val"'`
27475197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
27476197670Sdes$as_echo "$ac_res" >&6; }
27477197670Sdesif test `eval 'as_val=${'$as_ac_var'}
27478197670Sdes		 $as_echo "$as_val"'` = yes; then
27479180740Sdes  cat >>confdefs.h <<_ACEOF
27480197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
27481180740Sdes_ACEOF
27482180740Sdes
27483180740Sdesfi
27484180740Sdesdone
27485180740Sdes
27486197670Sdes		{ $as_echo "$as_me:$LINENO: checking whether _getshort is declared" >&5
27487197670Sdes$as_echo_n "checking whether _getshort is declared... " >&6; }
27488180740Sdesif test "${ac_cv_have_decl__getshort+set}" = set; then
27489197670Sdes  $as_echo_n "(cached) " >&6
27490180740Sdeselse
27491180740Sdes  cat >conftest.$ac_ext <<_ACEOF
27492180740Sdes/* confdefs.h.  */
27493180740Sdes_ACEOF
27494180740Sdescat confdefs.h >>conftest.$ac_ext
27495180740Sdescat >>conftest.$ac_ext <<_ACEOF
27496180740Sdes/* end confdefs.h.  */
27497180740Sdes#include <sys/types.h>
27498180740Sdes		    #include <arpa/nameser.h>
27499180740Sdes
27500180740Sdesint
27501180740Sdesmain ()
27502180740Sdes{
27503180740Sdes#ifndef _getshort
27504180740Sdes  (void) _getshort;
27505180740Sdes#endif
27506180740Sdes
27507180740Sdes  ;
27508180740Sdes  return 0;
27509180740Sdes}
27510180740Sdes_ACEOF
27511180740Sdesrm -f conftest.$ac_objext
27512180740Sdesif { (ac_try="$ac_compile"
27513180740Sdescase "(($ac_try" in
27514180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27515180740Sdes  *) ac_try_echo=$ac_try;;
27516180740Sdesesac
27517197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27518197670Sdes$as_echo "$ac_try_echo") >&5
27519180740Sdes  (eval "$ac_compile") 2>conftest.er1
27520180740Sdes  ac_status=$?
27521180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27522180740Sdes  rm -f conftest.er1
27523180740Sdes  cat conftest.err >&5
27524197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27525180740Sdes  (exit $ac_status); } && {
27526180740Sdes	 test -z "$ac_c_werror_flag" ||
27527180740Sdes	 test ! -s conftest.err
27528180740Sdes       } && test -s conftest.$ac_objext; then
27529180740Sdes  ac_cv_have_decl__getshort=yes
27530180740Sdeselse
27531197670Sdes  $as_echo "$as_me: failed program was:" >&5
27532180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27533180740Sdes
27534180740Sdes	ac_cv_have_decl__getshort=no
27535180740Sdesfi
27536180740Sdes
27537180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27538180740Sdesfi
27539197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5
27540197670Sdes$as_echo "$ac_cv_have_decl__getshort" >&6; }
27541180740Sdesif test $ac_cv_have_decl__getshort = yes; then
27542180740Sdes
27543180740Sdescat >>confdefs.h <<_ACEOF
27544180740Sdes#define HAVE_DECL__GETSHORT 1
27545180740Sdes_ACEOF
27546180740Sdes
27547180740Sdes
27548180740Sdeselse
27549180740Sdes  cat >>confdefs.h <<_ACEOF
27550180740Sdes#define HAVE_DECL__GETSHORT 0
27551180740Sdes_ACEOF
27552180740Sdes
27553180740Sdes
27554180740Sdesfi
27555197670Sdes{ $as_echo "$as_me:$LINENO: checking whether _getlong is declared" >&5
27556197670Sdes$as_echo_n "checking whether _getlong is declared... " >&6; }
27557180740Sdesif test "${ac_cv_have_decl__getlong+set}" = set; then
27558197670Sdes  $as_echo_n "(cached) " >&6
27559180740Sdeselse
27560180740Sdes  cat >conftest.$ac_ext <<_ACEOF
27561180740Sdes/* confdefs.h.  */
27562180740Sdes_ACEOF
27563180740Sdescat confdefs.h >>conftest.$ac_ext
27564180740Sdescat >>conftest.$ac_ext <<_ACEOF
27565180740Sdes/* end confdefs.h.  */
27566180740Sdes#include <sys/types.h>
27567180740Sdes		    #include <arpa/nameser.h>
27568180740Sdes
27569180740Sdesint
27570180740Sdesmain ()
27571180740Sdes{
27572180740Sdes#ifndef _getlong
27573180740Sdes  (void) _getlong;
27574180740Sdes#endif
27575180740Sdes
27576180740Sdes  ;
27577180740Sdes  return 0;
27578180740Sdes}
27579180740Sdes_ACEOF
27580180740Sdesrm -f conftest.$ac_objext
27581180740Sdesif { (ac_try="$ac_compile"
27582180740Sdescase "(($ac_try" in
27583180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27584180740Sdes  *) ac_try_echo=$ac_try;;
27585180740Sdesesac
27586197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27587197670Sdes$as_echo "$ac_try_echo") >&5
27588180740Sdes  (eval "$ac_compile") 2>conftest.er1
27589180740Sdes  ac_status=$?
27590180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27591180740Sdes  rm -f conftest.er1
27592180740Sdes  cat conftest.err >&5
27593197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27594180740Sdes  (exit $ac_status); } && {
27595180740Sdes	 test -z "$ac_c_werror_flag" ||
27596180740Sdes	 test ! -s conftest.err
27597180740Sdes       } && test -s conftest.$ac_objext; then
27598180740Sdes  ac_cv_have_decl__getlong=yes
27599180740Sdeselse
27600197670Sdes  $as_echo "$as_me: failed program was:" >&5
27601180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27602180740Sdes
27603180740Sdes	ac_cv_have_decl__getlong=no
27604180740Sdesfi
27605180740Sdes
27606180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27607180740Sdesfi
27608197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5
27609197670Sdes$as_echo "$ac_cv_have_decl__getlong" >&6; }
27610180740Sdesif test $ac_cv_have_decl__getlong = yes; then
27611180740Sdes
27612180740Sdescat >>confdefs.h <<_ACEOF
27613180740Sdes#define HAVE_DECL__GETLONG 1
27614180740Sdes_ACEOF
27615180740Sdes
27616180740Sdes
27617180740Sdeselse
27618180740Sdes  cat >>confdefs.h <<_ACEOF
27619180740Sdes#define HAVE_DECL__GETLONG 0
27620180740Sdes_ACEOF
27621180740Sdes
27622180740Sdes
27623180740Sdesfi
27624180740Sdes
27625180740Sdes
27626197670Sdes		{ $as_echo "$as_me:$LINENO: checking for HEADER.ad" >&5
27627197670Sdes$as_echo_n "checking for HEADER.ad... " >&6; }
27628180740Sdesif test "${ac_cv_member_HEADER_ad+set}" = set; then
27629197670Sdes  $as_echo_n "(cached) " >&6
27630180740Sdeselse
27631180740Sdes  cat >conftest.$ac_ext <<_ACEOF
27632180740Sdes/* confdefs.h.  */
27633180740Sdes_ACEOF
27634180740Sdescat confdefs.h >>conftest.$ac_ext
27635180740Sdescat >>conftest.$ac_ext <<_ACEOF
27636180740Sdes/* end confdefs.h.  */
27637180740Sdes#include <arpa/nameser.h>
27638180740Sdes
27639180740Sdesint
27640180740Sdesmain ()
27641180740Sdes{
27642180740Sdesstatic HEADER ac_aggr;
27643180740Sdesif (ac_aggr.ad)
27644180740Sdesreturn 0;
27645180740Sdes  ;
27646180740Sdes  return 0;
27647180740Sdes}
27648180740Sdes_ACEOF
27649180740Sdesrm -f conftest.$ac_objext
27650180740Sdesif { (ac_try="$ac_compile"
27651180740Sdescase "(($ac_try" in
27652180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27653180740Sdes  *) ac_try_echo=$ac_try;;
27654180740Sdesesac
27655197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27656197670Sdes$as_echo "$ac_try_echo") >&5
27657180740Sdes  (eval "$ac_compile") 2>conftest.er1
27658180740Sdes  ac_status=$?
27659180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27660180740Sdes  rm -f conftest.er1
27661180740Sdes  cat conftest.err >&5
27662197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27663180740Sdes  (exit $ac_status); } && {
27664180740Sdes	 test -z "$ac_c_werror_flag" ||
27665180740Sdes	 test ! -s conftest.err
27666180740Sdes       } && test -s conftest.$ac_objext; then
27667180740Sdes  ac_cv_member_HEADER_ad=yes
27668180740Sdeselse
27669197670Sdes  $as_echo "$as_me: failed program was:" >&5
27670180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27671180740Sdes
27672180740Sdes	cat >conftest.$ac_ext <<_ACEOF
27673180740Sdes/* confdefs.h.  */
27674180740Sdes_ACEOF
27675180740Sdescat confdefs.h >>conftest.$ac_ext
27676180740Sdescat >>conftest.$ac_ext <<_ACEOF
27677180740Sdes/* end confdefs.h.  */
27678180740Sdes#include <arpa/nameser.h>
27679180740Sdes
27680180740Sdesint
27681180740Sdesmain ()
27682180740Sdes{
27683180740Sdesstatic HEADER ac_aggr;
27684180740Sdesif (sizeof ac_aggr.ad)
27685180740Sdesreturn 0;
27686180740Sdes  ;
27687180740Sdes  return 0;
27688180740Sdes}
27689180740Sdes_ACEOF
27690180740Sdesrm -f conftest.$ac_objext
27691180740Sdesif { (ac_try="$ac_compile"
27692180740Sdescase "(($ac_try" in
27693180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27694180740Sdes  *) ac_try_echo=$ac_try;;
27695180740Sdesesac
27696197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27697197670Sdes$as_echo "$ac_try_echo") >&5
27698180740Sdes  (eval "$ac_compile") 2>conftest.er1
27699180740Sdes  ac_status=$?
27700180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27701180740Sdes  rm -f conftest.er1
27702180740Sdes  cat conftest.err >&5
27703197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27704180740Sdes  (exit $ac_status); } && {
27705180740Sdes	 test -z "$ac_c_werror_flag" ||
27706180740Sdes	 test ! -s conftest.err
27707180740Sdes       } && test -s conftest.$ac_objext; then
27708180740Sdes  ac_cv_member_HEADER_ad=yes
27709180740Sdeselse
27710197670Sdes  $as_echo "$as_me: failed program was:" >&5
27711180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27712180740Sdes
27713180740Sdes	ac_cv_member_HEADER_ad=no
27714180740Sdesfi
27715180740Sdes
27716180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27717180740Sdesfi
27718180740Sdes
27719180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27720180740Sdesfi
27721197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5
27722197670Sdes$as_echo "$ac_cv_member_HEADER_ad" >&6; }
27723180740Sdesif test $ac_cv_member_HEADER_ad = yes; then
27724180740Sdes
27725180740Sdescat >>confdefs.h <<\_ACEOF
27726180740Sdes#define HAVE_HEADER_AD 1
27727180740Sdes_ACEOF
27728180740Sdes
27729180740Sdesfi
27730180740Sdes
27731180740Sdes
27732180740Sdesfi
27733180740Sdes
27734180740Sdes
27735197670Sdes{ $as_echo "$as_me:$LINENO: checking if struct __res_state _res is an extern" >&5
27736197670Sdes$as_echo_n "checking if struct __res_state _res is an extern... " >&6; }
27737180744Sdescat >conftest.$ac_ext <<_ACEOF
27738180744Sdes
27739180744Sdes#include <stdio.h>
27740180744Sdes#if HAVE_SYS_TYPES_H
27741180744Sdes# include <sys/types.h>
27742180744Sdes#endif
27743180744Sdes#include <netinet/in.h>
27744180744Sdes#include <arpa/nameser.h>
27745180744Sdes#include <resolv.h>
27746180744Sdesextern struct __res_state _res;
27747180744Sdesint main() { return 0; }
27748180744Sdes
27749180744Sdes_ACEOF
27750180744Sdesrm -f conftest.$ac_objext conftest$ac_exeext
27751180744Sdesif { (ac_try="$ac_link"
27752180744Sdescase "(($ac_try" in
27753180744Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27754180744Sdes  *) ac_try_echo=$ac_try;;
27755180744Sdesesac
27756197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27757197670Sdes$as_echo "$ac_try_echo") >&5
27758180744Sdes  (eval "$ac_link") 2>conftest.er1
27759180744Sdes  ac_status=$?
27760180744Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27761180744Sdes  rm -f conftest.er1
27762180744Sdes  cat conftest.err >&5
27763197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27764180744Sdes  (exit $ac_status); } && {
27765180744Sdes	 test -z "$ac_c_werror_flag" ||
27766180744Sdes	 test ! -s conftest.err
27767197670Sdes       } && test -s conftest$ac_exeext && {
27768197670Sdes	 test "$cross_compiling" = yes ||
27769197670Sdes	 $as_test_x conftest$ac_exeext
27770197670Sdes       }; then
27771197670Sdes  { $as_echo "$as_me:$LINENO: result: yes" >&5
27772197670Sdes$as_echo "yes" >&6; }
27773180744Sdes
27774180744Sdescat >>confdefs.h <<\_ACEOF
27775180744Sdes#define HAVE__RES_EXTERN 1
27776180744Sdes_ACEOF
27777180744Sdes
27778180744Sdes
27779180744Sdeselse
27780197670Sdes  $as_echo "$as_me: failed program was:" >&5
27781180744Sdessed 's/^/| /' conftest.$ac_ext >&5
27782180744Sdes
27783197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
27784197670Sdes$as_echo "no" >&6; }
27785180744Sdes
27786180744Sdesfi
27787180744Sdes
27788197670Sdesrm -rf conftest.dSYM
27789180744Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27790180744Sdes      conftest$ac_exeext conftest.$ac_ext
27791180744Sdes
27792180740Sdes# Check whether user wants SELinux support
27793180740SdesSELINUX_MSG="no"
27794180740SdesLIBSELINUX=""
27795180740Sdes
27796180740Sdes# Check whether --with-selinux was given.
27797180740Sdesif test "${with_selinux+set}" = set; then
27798180740Sdes  withval=$with_selinux;  if test "x$withval" != "xno" ; then
27799180744Sdes		save_LIBS="$LIBS"
27800180740Sdes
27801180740Sdescat >>confdefs.h <<\_ACEOF
27802180740Sdes#define WITH_SELINUX 1
27803180740Sdes_ACEOF
27804180740Sdes
27805180740Sdes		SELINUX_MSG="yes"
27806180740Sdes		if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
27807197670Sdes  { $as_echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
27808197670Sdes$as_echo_n "checking for selinux/selinux.h... " >&6; }
27809180740Sdesif test "${ac_cv_header_selinux_selinux_h+set}" = set; then
27810197670Sdes  $as_echo_n "(cached) " >&6
27811180740Sdesfi
27812197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
27813197670Sdes$as_echo "$ac_cv_header_selinux_selinux_h" >&6; }
27814180740Sdeselse
27815180740Sdes  # Is the header compilable?
27816197670Sdes{ $as_echo "$as_me:$LINENO: checking selinux/selinux.h usability" >&5
27817197670Sdes$as_echo_n "checking selinux/selinux.h usability... " >&6; }
27818180740Sdescat >conftest.$ac_ext <<_ACEOF
27819180740Sdes/* confdefs.h.  */
27820180740Sdes_ACEOF
27821180740Sdescat confdefs.h >>conftest.$ac_ext
27822180740Sdescat >>conftest.$ac_ext <<_ACEOF
27823180740Sdes/* end confdefs.h.  */
27824180740Sdes$ac_includes_default
27825180740Sdes#include <selinux/selinux.h>
27826180740Sdes_ACEOF
27827180740Sdesrm -f conftest.$ac_objext
27828180740Sdesif { (ac_try="$ac_compile"
27829180740Sdescase "(($ac_try" in
27830180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27831180740Sdes  *) ac_try_echo=$ac_try;;
27832180740Sdesesac
27833197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27834197670Sdes$as_echo "$ac_try_echo") >&5
27835180740Sdes  (eval "$ac_compile") 2>conftest.er1
27836180740Sdes  ac_status=$?
27837180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27838180740Sdes  rm -f conftest.er1
27839180740Sdes  cat conftest.err >&5
27840197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27841180740Sdes  (exit $ac_status); } && {
27842180740Sdes	 test -z "$ac_c_werror_flag" ||
27843180740Sdes	 test ! -s conftest.err
27844180740Sdes       } && test -s conftest.$ac_objext; then
27845180740Sdes  ac_header_compiler=yes
27846180740Sdeselse
27847197670Sdes  $as_echo "$as_me: failed program was:" >&5
27848180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27849180740Sdes
27850180740Sdes	ac_header_compiler=no
27851180740Sdesfi
27852180740Sdes
27853180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27854197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27855197670Sdes$as_echo "$ac_header_compiler" >&6; }
27856180740Sdes
27857180740Sdes# Is the header present?
27858197670Sdes{ $as_echo "$as_me:$LINENO: checking selinux/selinux.h presence" >&5
27859197670Sdes$as_echo_n "checking selinux/selinux.h presence... " >&6; }
27860180740Sdescat >conftest.$ac_ext <<_ACEOF
27861180740Sdes/* confdefs.h.  */
27862180740Sdes_ACEOF
27863180740Sdescat confdefs.h >>conftest.$ac_ext
27864180740Sdescat >>conftest.$ac_ext <<_ACEOF
27865180740Sdes/* end confdefs.h.  */
27866180740Sdes#include <selinux/selinux.h>
27867180740Sdes_ACEOF
27868180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
27869180740Sdescase "(($ac_try" in
27870180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27871180740Sdes  *) ac_try_echo=$ac_try;;
27872180740Sdesesac
27873197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27874197670Sdes$as_echo "$ac_try_echo") >&5
27875180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27876180740Sdes  ac_status=$?
27877180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27878180740Sdes  rm -f conftest.er1
27879180740Sdes  cat conftest.err >&5
27880197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27881180740Sdes  (exit $ac_status); } >/dev/null && {
27882180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27883180740Sdes	 test ! -s conftest.err
27884180740Sdes       }; then
27885180740Sdes  ac_header_preproc=yes
27886180740Sdeselse
27887197670Sdes  $as_echo "$as_me: failed program was:" >&5
27888180740Sdessed 's/^/| /' conftest.$ac_ext >&5
27889180740Sdes
27890180740Sdes  ac_header_preproc=no
27891180740Sdesfi
27892180740Sdes
27893180740Sdesrm -f conftest.err conftest.$ac_ext
27894197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27895197670Sdes$as_echo "$ac_header_preproc" >&6; }
27896180740Sdes
27897180740Sdes# So?  What about this header?
27898180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27899180740Sdes  yes:no: )
27900197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&5
27901197670Sdes$as_echo "$as_me: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
27902197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&5
27903197670Sdes$as_echo "$as_me: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&2;}
27904180740Sdes    ac_header_preproc=yes
27905180740Sdes    ;;
27906180740Sdes  no:yes:* )
27907197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: present but cannot be compiled" >&5
27908197670Sdes$as_echo "$as_me: WARNING: selinux/selinux.h: present but cannot be compiled" >&2;}
27909197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h:     check for missing prerequisite headers?" >&5
27910197670Sdes$as_echo "$as_me: WARNING: selinux/selinux.h:     check for missing prerequisite headers?" >&2;}
27911197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: see the Autoconf documentation" >&5
27912197670Sdes$as_echo "$as_me: WARNING: selinux/selinux.h: see the Autoconf documentation" >&2;}
27913197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h:     section \"Present But Cannot Be Compiled\"" >&5
27914197670Sdes$as_echo "$as_me: WARNING: selinux/selinux.h:     section \"Present But Cannot Be Compiled\"" >&2;}
27915197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&5
27916197670Sdes$as_echo "$as_me: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&2;}
27917197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&5
27918197670Sdes$as_echo "$as_me: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&2;}
27919180740Sdes    ( cat <<\_ASBOX
27920180740Sdes## ------------------------------------------- ##
27921180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
27922180740Sdes## ------------------------------------------- ##
27923180740Sdes_ASBOX
27924180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
27925180740Sdes    ;;
27926180740Sdesesac
27927197670Sdes{ $as_echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
27928197670Sdes$as_echo_n "checking for selinux/selinux.h... " >&6; }
27929180740Sdesif test "${ac_cv_header_selinux_selinux_h+set}" = set; then
27930197670Sdes  $as_echo_n "(cached) " >&6
27931180740Sdeselse
27932180740Sdes  ac_cv_header_selinux_selinux_h=$ac_header_preproc
27933180740Sdesfi
27934197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
27935197670Sdes$as_echo "$ac_cv_header_selinux_selinux_h" >&6; }
27936180740Sdes
27937180740Sdesfi
27938180740Sdesif test $ac_cv_header_selinux_selinux_h = yes; then
27939180740Sdes  :
27940180740Sdeselse
27941197670Sdes  { { $as_echo "$as_me:$LINENO: error: SELinux support requires selinux.h header" >&5
27942197670Sdes$as_echo "$as_me: error: SELinux support requires selinux.h header" >&2;}
27943180740Sdes   { (exit 1); exit 1; }; }
27944180740Sdesfi
27945180740Sdes
27946180740Sdes
27947197670Sdes		{ $as_echo "$as_me:$LINENO: checking for setexeccon in -lselinux" >&5
27948197670Sdes$as_echo_n "checking for setexeccon in -lselinux... " >&6; }
27949180740Sdesif test "${ac_cv_lib_selinux_setexeccon+set}" = set; then
27950197670Sdes  $as_echo_n "(cached) " >&6
27951180740Sdeselse
27952180740Sdes  ac_check_lib_save_LIBS=$LIBS
27953180740SdesLIBS="-lselinux  $LIBS"
27954180740Sdescat >conftest.$ac_ext <<_ACEOF
27955180740Sdes/* confdefs.h.  */
27956180740Sdes_ACEOF
27957180740Sdescat confdefs.h >>conftest.$ac_ext
27958180740Sdescat >>conftest.$ac_ext <<_ACEOF
27959180740Sdes/* end confdefs.h.  */
27960180740Sdes
27961180740Sdes/* Override any GCC internal prototype to avoid an error.
27962180740Sdes   Use char because int might match the return type of a GCC
27963180740Sdes   builtin and then its argument prototype would still apply.  */
27964180740Sdes#ifdef __cplusplus
27965180740Sdesextern "C"
27966180740Sdes#endif
27967180740Sdeschar setexeccon ();
27968180740Sdesint
27969180740Sdesmain ()
27970180740Sdes{
27971180740Sdesreturn setexeccon ();
27972180740Sdes  ;
27973180740Sdes  return 0;
27974180740Sdes}
27975180740Sdes_ACEOF
27976180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
27977180740Sdesif { (ac_try="$ac_link"
27978180740Sdescase "(($ac_try" in
27979180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27980180740Sdes  *) ac_try_echo=$ac_try;;
27981180740Sdesesac
27982197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27983197670Sdes$as_echo "$ac_try_echo") >&5
27984180740Sdes  (eval "$ac_link") 2>conftest.er1
27985180740Sdes  ac_status=$?
27986180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
27987180740Sdes  rm -f conftest.er1
27988180740Sdes  cat conftest.err >&5
27989197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27990180740Sdes  (exit $ac_status); } && {
27991180740Sdes	 test -z "$ac_c_werror_flag" ||
27992180740Sdes	 test ! -s conftest.err
27993197670Sdes       } && test -s conftest$ac_exeext && {
27994197670Sdes	 test "$cross_compiling" = yes ||
27995197670Sdes	 $as_test_x conftest$ac_exeext
27996197670Sdes       }; then
27997180740Sdes  ac_cv_lib_selinux_setexeccon=yes
27998180740Sdeselse
27999197670Sdes  $as_echo "$as_me: failed program was:" >&5
28000180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28001180740Sdes
28002180740Sdes	ac_cv_lib_selinux_setexeccon=no
28003180740Sdesfi
28004180740Sdes
28005197670Sdesrm -rf conftest.dSYM
28006180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28007180740Sdes      conftest$ac_exeext conftest.$ac_ext
28008180740SdesLIBS=$ac_check_lib_save_LIBS
28009180740Sdesfi
28010197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_selinux_setexeccon" >&5
28011197670Sdes$as_echo "$ac_cv_lib_selinux_setexeccon" >&6; }
28012180740Sdesif test $ac_cv_lib_selinux_setexeccon = yes; then
28013180740Sdes   LIBSELINUX="-lselinux"
28014180740Sdeselse
28015197670Sdes  { { $as_echo "$as_me:$LINENO: error: SELinux support requires libselinux library" >&5
28016197670Sdes$as_echo "$as_me: error: SELinux support requires libselinux library" >&2;}
28017180740Sdes   { (exit 1); exit 1; }; }
28018180740Sdesfi
28019180740Sdes
28020180744Sdes		SSHDLIBS="$SSHDLIBS $LIBSELINUX"
28021180740Sdes
28022180740Sdes
28023180740Sdesfor ac_func in getseuserbyname get_default_context_with_level
28024180740Sdesdo
28025197670Sdesas_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
28026197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
28027197670Sdes$as_echo_n "checking for $ac_func... " >&6; }
28028180740Sdesif { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
28029197670Sdes  $as_echo_n "(cached) " >&6
28030180740Sdeselse
28031180740Sdes  cat >conftest.$ac_ext <<_ACEOF
28032180740Sdes/* confdefs.h.  */
28033180740Sdes_ACEOF
28034180740Sdescat confdefs.h >>conftest.$ac_ext
28035180740Sdescat >>conftest.$ac_ext <<_ACEOF
28036180740Sdes/* end confdefs.h.  */
28037180740Sdes/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
28038180740Sdes   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
28039180740Sdes#define $ac_func innocuous_$ac_func
28040180740Sdes
28041180740Sdes/* System header to define __stub macros and hopefully few prototypes,
28042180740Sdes    which can conflict with char $ac_func (); below.
28043180740Sdes    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
28044180740Sdes    <limits.h> exists even on freestanding compilers.  */
28045180740Sdes
28046180740Sdes#ifdef __STDC__
28047180740Sdes# include <limits.h>
28048180740Sdes#else
28049180740Sdes# include <assert.h>
28050180740Sdes#endif
28051180740Sdes
28052180740Sdes#undef $ac_func
28053180740Sdes
28054180740Sdes/* Override any GCC internal prototype to avoid an error.
28055180740Sdes   Use char because int might match the return type of a GCC
28056180740Sdes   builtin and then its argument prototype would still apply.  */
28057180740Sdes#ifdef __cplusplus
28058180740Sdesextern "C"
28059180740Sdes#endif
28060180740Sdeschar $ac_func ();
28061180740Sdes/* The GNU C library defines this for functions which it implements
28062180740Sdes    to always fail with ENOSYS.  Some functions are actually named
28063180740Sdes    something starting with __ and the normal name is an alias.  */
28064180740Sdes#if defined __stub_$ac_func || defined __stub___$ac_func
28065180740Sdeschoke me
28066180740Sdes#endif
28067180740Sdes
28068180740Sdesint
28069180740Sdesmain ()
28070180740Sdes{
28071180740Sdesreturn $ac_func ();
28072180740Sdes  ;
28073180740Sdes  return 0;
28074180740Sdes}
28075180740Sdes_ACEOF
28076180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
28077180740Sdesif { (ac_try="$ac_link"
28078180740Sdescase "(($ac_try" in
28079180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28080180740Sdes  *) ac_try_echo=$ac_try;;
28081180740Sdesesac
28082197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28083197670Sdes$as_echo "$ac_try_echo") >&5
28084180740Sdes  (eval "$ac_link") 2>conftest.er1
28085180740Sdes  ac_status=$?
28086180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28087180740Sdes  rm -f conftest.er1
28088180740Sdes  cat conftest.err >&5
28089197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28090180740Sdes  (exit $ac_status); } && {
28091180740Sdes	 test -z "$ac_c_werror_flag" ||
28092180740Sdes	 test ! -s conftest.err
28093197670Sdes       } && test -s conftest$ac_exeext && {
28094197670Sdes	 test "$cross_compiling" = yes ||
28095197670Sdes	 $as_test_x conftest$ac_exeext
28096197670Sdes       }; then
28097180740Sdes  eval "$as_ac_var=yes"
28098180740Sdeselse
28099197670Sdes  $as_echo "$as_me: failed program was:" >&5
28100180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28101180740Sdes
28102180740Sdes	eval "$as_ac_var=no"
28103180740Sdesfi
28104180740Sdes
28105197670Sdesrm -rf conftest.dSYM
28106180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28107180740Sdes      conftest$ac_exeext conftest.$ac_ext
28108180740Sdesfi
28109197670Sdesac_res=`eval 'as_val=${'$as_ac_var'}
28110197670Sdes		 $as_echo "$as_val"'`
28111197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
28112197670Sdes$as_echo "$ac_res" >&6; }
28113197670Sdesif test `eval 'as_val=${'$as_ac_var'}
28114197670Sdes		 $as_echo "$as_val"'` = yes; then
28115180740Sdes  cat >>confdefs.h <<_ACEOF
28116197670Sdes#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
28117180740Sdes_ACEOF
28118180740Sdes
28119180740Sdesfi
28120180740Sdesdone
28121180740Sdes
28122180740Sdes		LIBS="$save_LIBS"
28123180740Sdes	fi
28124180740Sdes
28125180740Sdesfi
28126180740Sdes
28127180740Sdes
28128180740Sdes# Check whether user wants Kerberos 5 support
28129180740SdesKRB5_MSG="no"
28130180740Sdes
28131180740Sdes# Check whether --with-kerberos5 was given.
28132180740Sdesif test "${with_kerberos5+set}" = set; then
28133180740Sdes  withval=$with_kerberos5;  if test "x$withval" != "xno" ; then
28134180740Sdes		if test "x$withval" = "xyes" ; then
28135180740Sdes			KRB5ROOT="/usr/local"
28136180740Sdes		else
28137180740Sdes			KRB5ROOT=${withval}
28138180740Sdes		fi
28139180740Sdes
28140180740Sdes
28141180740Sdescat >>confdefs.h <<\_ACEOF
28142180740Sdes#define KRB5 1
28143180740Sdes_ACEOF
28144180740Sdes
28145180740Sdes		KRB5_MSG="yes"
28146180740Sdes
28147197670Sdes		# Extract the first word of "krb5-config", so it can be a program name with args.
28148197670Sdesset dummy krb5-config; ac_word=$2
28149197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
28150197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
28151197670Sdesif test "${ac_cv_path_KRB5CONF+set}" = set; then
28152197670Sdes  $as_echo_n "(cached) " >&6
28153197670Sdeselse
28154197670Sdes  case $KRB5CONF in
28155197670Sdes  [\\/]* | ?:[\\/]*)
28156197670Sdes  ac_cv_path_KRB5CONF="$KRB5CONF" # Let the user override the test with a path.
28157197670Sdes  ;;
28158197670Sdes  *)
28159197670Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
28160197670Sdesas_dummy="$KRB5ROOT/bin:$PATH"
28161197670Sdesfor as_dir in $as_dummy
28162197670Sdesdo
28163197670Sdes  IFS=$as_save_IFS
28164197670Sdes  test -z "$as_dir" && as_dir=.
28165197670Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
28166197670Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
28167197670Sdes    ac_cv_path_KRB5CONF="$as_dir/$ac_word$ac_exec_ext"
28168197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
28169197670Sdes    break 2
28170197670Sdes  fi
28171197670Sdesdone
28172197670Sdesdone
28173197670SdesIFS=$as_save_IFS
28174180740Sdes
28175197670Sdes  test -z "$ac_cv_path_KRB5CONF" && ac_cv_path_KRB5CONF="$KRB5ROOT/bin/krb5-config"
28176197670Sdes  ;;
28177197670Sdesesac
28178197670Sdesfi
28179197670SdesKRB5CONF=$ac_cv_path_KRB5CONF
28180197670Sdesif test -n "$KRB5CONF"; then
28181197670Sdes  { $as_echo "$as_me:$LINENO: result: $KRB5CONF" >&5
28182197670Sdes$as_echo "$KRB5CONF" >&6; }
28183197670Sdeselse
28184197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
28185197670Sdes$as_echo "no" >&6; }
28186197670Sdesfi
28187197670Sdes
28188197670Sdes
28189197670Sdes		if test -x $KRB5CONF ; then
28190197670Sdes
28191197670Sdes			{ $as_echo "$as_me:$LINENO: checking for gssapi support" >&5
28192197670Sdes$as_echo_n "checking for gssapi support... " >&6; }
28193180740Sdes			if $KRB5CONF | grep gssapi >/dev/null ; then
28194197670Sdes				{ $as_echo "$as_me:$LINENO: result: yes" >&5
28195197670Sdes$as_echo "yes" >&6; }
28196180740Sdes
28197180740Sdescat >>confdefs.h <<\_ACEOF
28198180740Sdes#define GSSAPI 1
28199180740Sdes_ACEOF
28200180740Sdes
28201180740Sdes				k5confopts=gssapi
28202180740Sdes			else
28203197670Sdes				{ $as_echo "$as_me:$LINENO: result: no" >&5
28204197670Sdes$as_echo "no" >&6; }
28205180740Sdes				k5confopts=""
28206180740Sdes			fi
28207180740Sdes			K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
28208180740Sdes			K5LIBS="`$KRB5CONF --libs $k5confopts`"
28209180740Sdes			CPPFLAGS="$CPPFLAGS $K5CFLAGS"
28210197670Sdes			{ $as_echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
28211197670Sdes$as_echo_n "checking whether we are using Heimdal... " >&6; }
28212180740Sdes			cat >conftest.$ac_ext <<_ACEOF
28213180740Sdes/* confdefs.h.  */
28214180740Sdes_ACEOF
28215180740Sdescat confdefs.h >>conftest.$ac_ext
28216180740Sdescat >>conftest.$ac_ext <<_ACEOF
28217180740Sdes/* end confdefs.h.  */
28218180740Sdes #include <krb5.h>
28219180740Sdesint
28220180740Sdesmain ()
28221180740Sdes{
28222180740Sdes char *tmp = heimdal_version;
28223180740Sdes  ;
28224180740Sdes  return 0;
28225180740Sdes}
28226180740Sdes_ACEOF
28227180740Sdesrm -f conftest.$ac_objext
28228180740Sdesif { (ac_try="$ac_compile"
28229180740Sdescase "(($ac_try" in
28230180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28231180740Sdes  *) ac_try_echo=$ac_try;;
28232180740Sdesesac
28233197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28234197670Sdes$as_echo "$ac_try_echo") >&5
28235180740Sdes  (eval "$ac_compile") 2>conftest.er1
28236180740Sdes  ac_status=$?
28237180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28238180740Sdes  rm -f conftest.er1
28239180740Sdes  cat conftest.err >&5
28240197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28241180740Sdes  (exit $ac_status); } && {
28242180740Sdes	 test -z "$ac_c_werror_flag" ||
28243180740Sdes	 test ! -s conftest.err
28244180740Sdes       } && test -s conftest.$ac_objext; then
28245197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
28246197670Sdes$as_echo "yes" >&6; }
28247180740Sdes
28248180740Sdescat >>confdefs.h <<\_ACEOF
28249180740Sdes#define HEIMDAL 1
28250180740Sdes_ACEOF
28251180740Sdes
28252180740Sdeselse
28253197670Sdes  $as_echo "$as_me: failed program was:" >&5
28254180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28255180740Sdes
28256197670Sdes	{ $as_echo "$as_me:$LINENO: result: no" >&5
28257197670Sdes$as_echo "no" >&6; }
28258180740Sdes
28259180740Sdesfi
28260180740Sdes
28261180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28262180740Sdes		else
28263180740Sdes			CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
28264180740Sdes			LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
28265197670Sdes			{ $as_echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
28266197670Sdes$as_echo_n "checking whether we are using Heimdal... " >&6; }
28267180740Sdes			cat >conftest.$ac_ext <<_ACEOF
28268180740Sdes/* confdefs.h.  */
28269180740Sdes_ACEOF
28270180740Sdescat confdefs.h >>conftest.$ac_ext
28271180740Sdescat >>conftest.$ac_ext <<_ACEOF
28272180740Sdes/* end confdefs.h.  */
28273180740Sdes #include <krb5.h>
28274180740Sdesint
28275180740Sdesmain ()
28276180740Sdes{
28277180740Sdes char *tmp = heimdal_version;
28278180740Sdes  ;
28279180740Sdes  return 0;
28280180740Sdes}
28281180740Sdes_ACEOF
28282180740Sdesrm -f conftest.$ac_objext
28283180740Sdesif { (ac_try="$ac_compile"
28284180740Sdescase "(($ac_try" in
28285180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28286180740Sdes  *) ac_try_echo=$ac_try;;
28287180740Sdesesac
28288197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28289197670Sdes$as_echo "$ac_try_echo") >&5
28290180740Sdes  (eval "$ac_compile") 2>conftest.er1
28291180740Sdes  ac_status=$?
28292180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28293180740Sdes  rm -f conftest.er1
28294180740Sdes  cat conftest.err >&5
28295197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28296180740Sdes  (exit $ac_status); } && {
28297180740Sdes	 test -z "$ac_c_werror_flag" ||
28298180740Sdes	 test ! -s conftest.err
28299180740Sdes       } && test -s conftest.$ac_objext; then
28300197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
28301197670Sdes$as_echo "yes" >&6; }
28302180740Sdes					 cat >>confdefs.h <<\_ACEOF
28303180740Sdes#define HEIMDAL 1
28304180740Sdes_ACEOF
28305180740Sdes
28306180740Sdes					 K5LIBS="-lkrb5 -ldes"
28307180740Sdes					 K5LIBS="$K5LIBS -lcom_err -lasn1"
28308197670Sdes					 { $as_echo "$as_me:$LINENO: checking for net_write in -lroken" >&5
28309197670Sdes$as_echo_n "checking for net_write in -lroken... " >&6; }
28310180740Sdesif test "${ac_cv_lib_roken_net_write+set}" = set; then
28311197670Sdes  $as_echo_n "(cached) " >&6
28312180740Sdeselse
28313180740Sdes  ac_check_lib_save_LIBS=$LIBS
28314180740SdesLIBS="-lroken  $LIBS"
28315180740Sdescat >conftest.$ac_ext <<_ACEOF
28316180740Sdes/* confdefs.h.  */
28317180740Sdes_ACEOF
28318180740Sdescat confdefs.h >>conftest.$ac_ext
28319180740Sdescat >>conftest.$ac_ext <<_ACEOF
28320180740Sdes/* end confdefs.h.  */
28321180740Sdes
28322180740Sdes/* Override any GCC internal prototype to avoid an error.
28323180740Sdes   Use char because int might match the return type of a GCC
28324180740Sdes   builtin and then its argument prototype would still apply.  */
28325180740Sdes#ifdef __cplusplus
28326180740Sdesextern "C"
28327180740Sdes#endif
28328180740Sdeschar net_write ();
28329180740Sdesint
28330180740Sdesmain ()
28331180740Sdes{
28332180740Sdesreturn net_write ();
28333180740Sdes  ;
28334180740Sdes  return 0;
28335180740Sdes}
28336180740Sdes_ACEOF
28337180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
28338180740Sdesif { (ac_try="$ac_link"
28339180740Sdescase "(($ac_try" in
28340180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28341180740Sdes  *) ac_try_echo=$ac_try;;
28342180740Sdesesac
28343197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28344197670Sdes$as_echo "$ac_try_echo") >&5
28345180740Sdes  (eval "$ac_link") 2>conftest.er1
28346180740Sdes  ac_status=$?
28347180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28348180740Sdes  rm -f conftest.er1
28349180740Sdes  cat conftest.err >&5
28350197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28351180740Sdes  (exit $ac_status); } && {
28352180740Sdes	 test -z "$ac_c_werror_flag" ||
28353180740Sdes	 test ! -s conftest.err
28354197670Sdes       } && test -s conftest$ac_exeext && {
28355197670Sdes	 test "$cross_compiling" = yes ||
28356197670Sdes	 $as_test_x conftest$ac_exeext
28357197670Sdes       }; then
28358180740Sdes  ac_cv_lib_roken_net_write=yes
28359180740Sdeselse
28360197670Sdes  $as_echo "$as_me: failed program was:" >&5
28361180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28362180740Sdes
28363180740Sdes	ac_cv_lib_roken_net_write=no
28364180740Sdesfi
28365180740Sdes
28366197670Sdesrm -rf conftest.dSYM
28367180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28368180740Sdes      conftest$ac_exeext conftest.$ac_ext
28369180740SdesLIBS=$ac_check_lib_save_LIBS
28370180740Sdesfi
28371197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5
28372197670Sdes$as_echo "$ac_cv_lib_roken_net_write" >&6; }
28373180740Sdesif test $ac_cv_lib_roken_net_write = yes; then
28374180740Sdes  K5LIBS="$K5LIBS -lroken"
28375180740Sdesfi
28376180740Sdes
28377180740Sdes
28378180740Sdeselse
28379197670Sdes  $as_echo "$as_me: failed program was:" >&5
28380180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28381180740Sdes
28382197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
28383197670Sdes$as_echo "no" >&6; }
28384180740Sdes					 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
28385180740Sdes
28386180740Sdes
28387180740Sdesfi
28388180740Sdes
28389180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28390197670Sdes			{ $as_echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
28391197670Sdes$as_echo_n "checking for library containing dn_expand... " >&6; }
28392180740Sdesif test "${ac_cv_search_dn_expand+set}" = set; then
28393197670Sdes  $as_echo_n "(cached) " >&6
28394180740Sdeselse
28395180740Sdes  ac_func_search_save_LIBS=$LIBS
28396180740Sdescat >conftest.$ac_ext <<_ACEOF
28397180740Sdes/* confdefs.h.  */
28398180740Sdes_ACEOF
28399180740Sdescat confdefs.h >>conftest.$ac_ext
28400180740Sdescat >>conftest.$ac_ext <<_ACEOF
28401180740Sdes/* end confdefs.h.  */
28402180740Sdes
28403180740Sdes/* Override any GCC internal prototype to avoid an error.
28404180740Sdes   Use char because int might match the return type of a GCC
28405180740Sdes   builtin and then its argument prototype would still apply.  */
28406180740Sdes#ifdef __cplusplus
28407180740Sdesextern "C"
28408180740Sdes#endif
28409180740Sdeschar dn_expand ();
28410180740Sdesint
28411180740Sdesmain ()
28412180740Sdes{
28413180740Sdesreturn dn_expand ();
28414180740Sdes  ;
28415180740Sdes  return 0;
28416180740Sdes}
28417180740Sdes_ACEOF
28418180740Sdesfor ac_lib in '' resolv; do
28419180740Sdes  if test -z "$ac_lib"; then
28420180740Sdes    ac_res="none required"
28421180740Sdes  else
28422180740Sdes    ac_res=-l$ac_lib
28423180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
28424180740Sdes  fi
28425180740Sdes  rm -f conftest.$ac_objext conftest$ac_exeext
28426180740Sdesif { (ac_try="$ac_link"
28427180740Sdescase "(($ac_try" in
28428180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28429180740Sdes  *) ac_try_echo=$ac_try;;
28430180740Sdesesac
28431197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28432197670Sdes$as_echo "$ac_try_echo") >&5
28433180740Sdes  (eval "$ac_link") 2>conftest.er1
28434180740Sdes  ac_status=$?
28435180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28436180740Sdes  rm -f conftest.er1
28437180740Sdes  cat conftest.err >&5
28438197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28439180740Sdes  (exit $ac_status); } && {
28440180740Sdes	 test -z "$ac_c_werror_flag" ||
28441180740Sdes	 test ! -s conftest.err
28442197670Sdes       } && test -s conftest$ac_exeext && {
28443197670Sdes	 test "$cross_compiling" = yes ||
28444197670Sdes	 $as_test_x conftest$ac_exeext
28445197670Sdes       }; then
28446180740Sdes  ac_cv_search_dn_expand=$ac_res
28447180740Sdeselse
28448197670Sdes  $as_echo "$as_me: failed program was:" >&5
28449180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28450180740Sdes
28451180740Sdes
28452180740Sdesfi
28453180740Sdes
28454197670Sdesrm -rf conftest.dSYM
28455180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28456180740Sdes      conftest$ac_exeext
28457180740Sdes  if test "${ac_cv_search_dn_expand+set}" = set; then
28458180740Sdes  break
28459180740Sdesfi
28460180740Sdesdone
28461180740Sdesif test "${ac_cv_search_dn_expand+set}" = set; then
28462180740Sdes  :
28463180740Sdeselse
28464180740Sdes  ac_cv_search_dn_expand=no
28465180740Sdesfi
28466180740Sdesrm conftest.$ac_ext
28467180740SdesLIBS=$ac_func_search_save_LIBS
28468180740Sdesfi
28469197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
28470197670Sdes$as_echo "$ac_cv_search_dn_expand" >&6; }
28471180740Sdesac_res=$ac_cv_search_dn_expand
28472180740Sdesif test "$ac_res" != no; then
28473180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
28474180740Sdes
28475180740Sdesfi
28476180740Sdes
28477180740Sdes
28478197670Sdes			{ $as_echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5
28479197670Sdes$as_echo_n "checking for gss_init_sec_context in -lgssapi_krb5... " >&6; }
28480180750Sdesif test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
28481197670Sdes  $as_echo_n "(cached) " >&6
28482180740Sdeselse
28483180740Sdes  ac_check_lib_save_LIBS=$LIBS
28484180750SdesLIBS="-lgssapi_krb5 $K5LIBS $LIBS"
28485180740Sdescat >conftest.$ac_ext <<_ACEOF
28486180740Sdes/* confdefs.h.  */
28487180740Sdes_ACEOF
28488180740Sdescat confdefs.h >>conftest.$ac_ext
28489180740Sdescat >>conftest.$ac_ext <<_ACEOF
28490180740Sdes/* end confdefs.h.  */
28491180740Sdes
28492180740Sdes/* Override any GCC internal prototype to avoid an error.
28493180740Sdes   Use char because int might match the return type of a GCC
28494180740Sdes   builtin and then its argument prototype would still apply.  */
28495180740Sdes#ifdef __cplusplus
28496180740Sdesextern "C"
28497180740Sdes#endif
28498180740Sdeschar gss_init_sec_context ();
28499180740Sdesint
28500180740Sdesmain ()
28501180740Sdes{
28502180740Sdesreturn gss_init_sec_context ();
28503180740Sdes  ;
28504180740Sdes  return 0;
28505180740Sdes}
28506180740Sdes_ACEOF
28507180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
28508180740Sdesif { (ac_try="$ac_link"
28509180740Sdescase "(($ac_try" in
28510180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28511180740Sdes  *) ac_try_echo=$ac_try;;
28512180740Sdesesac
28513197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28514197670Sdes$as_echo "$ac_try_echo") >&5
28515180740Sdes  (eval "$ac_link") 2>conftest.er1
28516180740Sdes  ac_status=$?
28517180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28518180740Sdes  rm -f conftest.er1
28519180740Sdes  cat conftest.err >&5
28520197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28521180740Sdes  (exit $ac_status); } && {
28522180740Sdes	 test -z "$ac_c_werror_flag" ||
28523180740Sdes	 test ! -s conftest.err
28524197670Sdes       } && test -s conftest$ac_exeext && {
28525197670Sdes	 test "$cross_compiling" = yes ||
28526197670Sdes	 $as_test_x conftest$ac_exeext
28527197670Sdes       }; then
28528180750Sdes  ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
28529180740Sdeselse
28530197670Sdes  $as_echo "$as_me: failed program was:" >&5
28531180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28532180740Sdes
28533180750Sdes	ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
28534180740Sdesfi
28535180740Sdes
28536197670Sdesrm -rf conftest.dSYM
28537180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28538180740Sdes      conftest$ac_exeext conftest.$ac_ext
28539180740SdesLIBS=$ac_check_lib_save_LIBS
28540180740Sdesfi
28541197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
28542197670Sdes$as_echo "$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
28543180750Sdesif test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
28544180740Sdes   cat >>confdefs.h <<\_ACEOF
28545180740Sdes#define GSSAPI 1
28546180740Sdes_ACEOF
28547180740Sdes
28548180750Sdes				  K5LIBS="-lgssapi_krb5 $K5LIBS"
28549180740Sdeselse
28550197670Sdes   { $as_echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5
28551197670Sdes$as_echo_n "checking for gss_init_sec_context in -lgssapi... " >&6; }
28552180750Sdesif test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
28553197670Sdes  $as_echo_n "(cached) " >&6
28554180740Sdeselse
28555180740Sdes  ac_check_lib_save_LIBS=$LIBS
28556180750SdesLIBS="-lgssapi $K5LIBS $LIBS"
28557180740Sdescat >conftest.$ac_ext <<_ACEOF
28558180740Sdes/* confdefs.h.  */
28559180740Sdes_ACEOF
28560180740Sdescat confdefs.h >>conftest.$ac_ext
28561180740Sdescat >>conftest.$ac_ext <<_ACEOF
28562180740Sdes/* end confdefs.h.  */
28563180740Sdes
28564180740Sdes/* Override any GCC internal prototype to avoid an error.
28565180740Sdes   Use char because int might match the return type of a GCC
28566180740Sdes   builtin and then its argument prototype would still apply.  */
28567180740Sdes#ifdef __cplusplus
28568180740Sdesextern "C"
28569180740Sdes#endif
28570180740Sdeschar gss_init_sec_context ();
28571180740Sdesint
28572180740Sdesmain ()
28573180740Sdes{
28574180740Sdesreturn gss_init_sec_context ();
28575180740Sdes  ;
28576180740Sdes  return 0;
28577180740Sdes}
28578180740Sdes_ACEOF
28579180740Sdesrm -f conftest.$ac_objext conftest$ac_exeext
28580180740Sdesif { (ac_try="$ac_link"
28581180740Sdescase "(($ac_try" in
28582180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28583180740Sdes  *) ac_try_echo=$ac_try;;
28584180740Sdesesac
28585197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28586197670Sdes$as_echo "$ac_try_echo") >&5
28587180740Sdes  (eval "$ac_link") 2>conftest.er1
28588180740Sdes  ac_status=$?
28589180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28590180740Sdes  rm -f conftest.er1
28591180740Sdes  cat conftest.err >&5
28592197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28593180740Sdes  (exit $ac_status); } && {
28594180740Sdes	 test -z "$ac_c_werror_flag" ||
28595180740Sdes	 test ! -s conftest.err
28596197670Sdes       } && test -s conftest$ac_exeext && {
28597197670Sdes	 test "$cross_compiling" = yes ||
28598197670Sdes	 $as_test_x conftest$ac_exeext
28599197670Sdes       }; then
28600180750Sdes  ac_cv_lib_gssapi_gss_init_sec_context=yes
28601180740Sdeselse
28602197670Sdes  $as_echo "$as_me: failed program was:" >&5
28603180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28604180740Sdes
28605180750Sdes	ac_cv_lib_gssapi_gss_init_sec_context=no
28606180740Sdesfi
28607180740Sdes
28608197670Sdesrm -rf conftest.dSYM
28609180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28610180740Sdes      conftest$ac_exeext conftest.$ac_ext
28611180740SdesLIBS=$ac_check_lib_save_LIBS
28612180740Sdesfi
28613197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
28614197670Sdes$as_echo "$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
28615180750Sdesif test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
28616180740Sdes   cat >>confdefs.h <<\_ACEOF
28617180740Sdes#define GSSAPI 1
28618180740Sdes_ACEOF
28619180740Sdes
28620180750Sdes					  K5LIBS="-lgssapi $K5LIBS"
28621180740Sdeselse
28622197670Sdes  { $as_echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
28623197670Sdes$as_echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
28624180740Sdesfi
28625180740Sdes
28626180740Sdes
28627180740Sdesfi
28628180740Sdes
28629180740Sdes
28630180740Sdes			if test "${ac_cv_header_gssapi_h+set}" = set; then
28631197670Sdes  { $as_echo "$as_me:$LINENO: checking for gssapi.h" >&5
28632197670Sdes$as_echo_n "checking for gssapi.h... " >&6; }
28633180740Sdesif test "${ac_cv_header_gssapi_h+set}" = set; then
28634197670Sdes  $as_echo_n "(cached) " >&6
28635180740Sdesfi
28636197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
28637197670Sdes$as_echo "$ac_cv_header_gssapi_h" >&6; }
28638180740Sdeselse
28639180740Sdes  # Is the header compilable?
28640197670Sdes{ $as_echo "$as_me:$LINENO: checking gssapi.h usability" >&5
28641197670Sdes$as_echo_n "checking gssapi.h usability... " >&6; }
28642180740Sdescat >conftest.$ac_ext <<_ACEOF
28643180740Sdes/* confdefs.h.  */
28644180740Sdes_ACEOF
28645180740Sdescat confdefs.h >>conftest.$ac_ext
28646180740Sdescat >>conftest.$ac_ext <<_ACEOF
28647180740Sdes/* end confdefs.h.  */
28648180740Sdes$ac_includes_default
28649180740Sdes#include <gssapi.h>
28650180740Sdes_ACEOF
28651180740Sdesrm -f conftest.$ac_objext
28652180740Sdesif { (ac_try="$ac_compile"
28653180740Sdescase "(($ac_try" in
28654180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28655180740Sdes  *) ac_try_echo=$ac_try;;
28656180740Sdesesac
28657197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28658197670Sdes$as_echo "$ac_try_echo") >&5
28659180740Sdes  (eval "$ac_compile") 2>conftest.er1
28660180740Sdes  ac_status=$?
28661180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28662180740Sdes  rm -f conftest.er1
28663180740Sdes  cat conftest.err >&5
28664197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28665180740Sdes  (exit $ac_status); } && {
28666180740Sdes	 test -z "$ac_c_werror_flag" ||
28667180740Sdes	 test ! -s conftest.err
28668180740Sdes       } && test -s conftest.$ac_objext; then
28669180740Sdes  ac_header_compiler=yes
28670180740Sdeselse
28671197670Sdes  $as_echo "$as_me: failed program was:" >&5
28672180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28673180740Sdes
28674180740Sdes	ac_header_compiler=no
28675180740Sdesfi
28676180740Sdes
28677180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28678197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28679197670Sdes$as_echo "$ac_header_compiler" >&6; }
28680180740Sdes
28681180740Sdes# Is the header present?
28682197670Sdes{ $as_echo "$as_me:$LINENO: checking gssapi.h presence" >&5
28683197670Sdes$as_echo_n "checking gssapi.h presence... " >&6; }
28684180740Sdescat >conftest.$ac_ext <<_ACEOF
28685180740Sdes/* confdefs.h.  */
28686180740Sdes_ACEOF
28687180740Sdescat confdefs.h >>conftest.$ac_ext
28688180740Sdescat >>conftest.$ac_ext <<_ACEOF
28689180740Sdes/* end confdefs.h.  */
28690180740Sdes#include <gssapi.h>
28691180740Sdes_ACEOF
28692180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
28693180740Sdescase "(($ac_try" in
28694180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28695180740Sdes  *) ac_try_echo=$ac_try;;
28696180740Sdesesac
28697197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28698197670Sdes$as_echo "$ac_try_echo") >&5
28699180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
28700180740Sdes  ac_status=$?
28701180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28702180740Sdes  rm -f conftest.er1
28703180740Sdes  cat conftest.err >&5
28704197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28705180740Sdes  (exit $ac_status); } >/dev/null && {
28706180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
28707180740Sdes	 test ! -s conftest.err
28708180740Sdes       }; then
28709180740Sdes  ac_header_preproc=yes
28710180740Sdeselse
28711197670Sdes  $as_echo "$as_me: failed program was:" >&5
28712180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28713180740Sdes
28714180740Sdes  ac_header_preproc=no
28715180740Sdesfi
28716180740Sdes
28717180740Sdesrm -f conftest.err conftest.$ac_ext
28718197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
28719197670Sdes$as_echo "$ac_header_preproc" >&6; }
28720180740Sdes
28721180740Sdes# So?  What about this header?
28722180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
28723180740Sdes  yes:no: )
28724197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&5
28725197670Sdes$as_echo "$as_me: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
28726197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the compiler's result" >&5
28727197670Sdes$as_echo "$as_me: WARNING: gssapi.h: proceeding with the compiler's result" >&2;}
28728180740Sdes    ac_header_preproc=yes
28729180740Sdes    ;;
28730180740Sdes  no:yes:* )
28731197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: present but cannot be compiled" >&5
28732197670Sdes$as_echo "$as_me: WARNING: gssapi.h: present but cannot be compiled" >&2;}
28733197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi.h:     check for missing prerequisite headers?" >&5
28734197670Sdes$as_echo "$as_me: WARNING: gssapi.h:     check for missing prerequisite headers?" >&2;}
28735197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: see the Autoconf documentation" >&5
28736197670Sdes$as_echo "$as_me: WARNING: gssapi.h: see the Autoconf documentation" >&2;}
28737197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi.h:     section \"Present But Cannot Be Compiled\"" >&5
28738197670Sdes$as_echo "$as_me: WARNING: gssapi.h:     section \"Present But Cannot Be Compiled\"" >&2;}
28739197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the preprocessor's result" >&5
28740197670Sdes$as_echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
28741197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5
28742197670Sdes$as_echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;}
28743180740Sdes    ( cat <<\_ASBOX
28744180740Sdes## ------------------------------------------- ##
28745180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
28746180740Sdes## ------------------------------------------- ##
28747180740Sdes_ASBOX
28748180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
28749180740Sdes    ;;
28750180740Sdesesac
28751197670Sdes{ $as_echo "$as_me:$LINENO: checking for gssapi.h" >&5
28752197670Sdes$as_echo_n "checking for gssapi.h... " >&6; }
28753180740Sdesif test "${ac_cv_header_gssapi_h+set}" = set; then
28754197670Sdes  $as_echo_n "(cached) " >&6
28755180740Sdeselse
28756180740Sdes  ac_cv_header_gssapi_h=$ac_header_preproc
28757180740Sdesfi
28758197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
28759197670Sdes$as_echo "$ac_cv_header_gssapi_h" >&6; }
28760180740Sdes
28761180740Sdesfi
28762180740Sdesif test $ac_cv_header_gssapi_h = yes; then
28763180740Sdes  :
28764180740Sdeselse
28765180740Sdes   unset ac_cv_header_gssapi_h
28766180740Sdes				  CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
28767180740Sdes
28768180740Sdesfor ac_header in gssapi.h
28769180740Sdesdo
28770197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
28771180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
28772197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
28773197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
28774180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
28775197670Sdes  $as_echo_n "(cached) " >&6
28776180740Sdesfi
28777197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
28778197670Sdes		 $as_echo "$as_val"'`
28779197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
28780197670Sdes$as_echo "$ac_res" >&6; }
28781180740Sdeselse
28782180740Sdes  # Is the header compilable?
28783197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
28784197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
28785180740Sdescat >conftest.$ac_ext <<_ACEOF
28786180740Sdes/* confdefs.h.  */
28787180740Sdes_ACEOF
28788180740Sdescat confdefs.h >>conftest.$ac_ext
28789180740Sdescat >>conftest.$ac_ext <<_ACEOF
28790180740Sdes/* end confdefs.h.  */
28791180740Sdes$ac_includes_default
28792180740Sdes#include <$ac_header>
28793180740Sdes_ACEOF
28794180740Sdesrm -f conftest.$ac_objext
28795180740Sdesif { (ac_try="$ac_compile"
28796180740Sdescase "(($ac_try" in
28797180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28798180740Sdes  *) ac_try_echo=$ac_try;;
28799180740Sdesesac
28800197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28801197670Sdes$as_echo "$ac_try_echo") >&5
28802180740Sdes  (eval "$ac_compile") 2>conftest.er1
28803180740Sdes  ac_status=$?
28804180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28805180740Sdes  rm -f conftest.er1
28806180740Sdes  cat conftest.err >&5
28807197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28808180740Sdes  (exit $ac_status); } && {
28809180740Sdes	 test -z "$ac_c_werror_flag" ||
28810180740Sdes	 test ! -s conftest.err
28811180740Sdes       } && test -s conftest.$ac_objext; then
28812180740Sdes  ac_header_compiler=yes
28813180740Sdeselse
28814197670Sdes  $as_echo "$as_me: failed program was:" >&5
28815180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28816180740Sdes
28817180740Sdes	ac_header_compiler=no
28818180740Sdesfi
28819180740Sdes
28820180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28821197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28822197670Sdes$as_echo "$ac_header_compiler" >&6; }
28823180740Sdes
28824180740Sdes# Is the header present?
28825197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
28826197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
28827180740Sdescat >conftest.$ac_ext <<_ACEOF
28828180740Sdes/* confdefs.h.  */
28829180740Sdes_ACEOF
28830180740Sdescat confdefs.h >>conftest.$ac_ext
28831180740Sdescat >>conftest.$ac_ext <<_ACEOF
28832180740Sdes/* end confdefs.h.  */
28833180740Sdes#include <$ac_header>
28834180740Sdes_ACEOF
28835180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
28836180740Sdescase "(($ac_try" in
28837180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28838180740Sdes  *) ac_try_echo=$ac_try;;
28839180740Sdesesac
28840197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28841197670Sdes$as_echo "$ac_try_echo") >&5
28842180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
28843180740Sdes  ac_status=$?
28844180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28845180740Sdes  rm -f conftest.er1
28846180740Sdes  cat conftest.err >&5
28847197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28848180740Sdes  (exit $ac_status); } >/dev/null && {
28849180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
28850180740Sdes	 test ! -s conftest.err
28851180740Sdes       }; then
28852180740Sdes  ac_header_preproc=yes
28853180740Sdeselse
28854197670Sdes  $as_echo "$as_me: failed program was:" >&5
28855180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28856180740Sdes
28857180740Sdes  ac_header_preproc=no
28858180740Sdesfi
28859180740Sdes
28860180740Sdesrm -f conftest.err conftest.$ac_ext
28861197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
28862197670Sdes$as_echo "$ac_header_preproc" >&6; }
28863180740Sdes
28864180740Sdes# So?  What about this header?
28865180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
28866180740Sdes  yes:no: )
28867197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
28868197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
28869197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
28870197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
28871180740Sdes    ac_header_preproc=yes
28872180740Sdes    ;;
28873180740Sdes  no:yes:* )
28874197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
28875197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
28876197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
28877197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
28878197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
28879197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
28880197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
28881197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
28882197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
28883197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
28884197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
28885197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
28886180740Sdes    ( cat <<\_ASBOX
28887180740Sdes## ------------------------------------------- ##
28888180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
28889180740Sdes## ------------------------------------------- ##
28890180740Sdes_ASBOX
28891180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
28892180740Sdes    ;;
28893180740Sdesesac
28894197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
28895197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
28896180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
28897197670Sdes  $as_echo_n "(cached) " >&6
28898180740Sdeselse
28899180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
28900180740Sdesfi
28901197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
28902197670Sdes		 $as_echo "$as_val"'`
28903197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
28904197670Sdes$as_echo "$ac_res" >&6; }
28905180740Sdes
28906180740Sdesfi
28907197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
28908197670Sdes		 $as_echo "$as_val"'` = yes; then
28909180740Sdes  cat >>confdefs.h <<_ACEOF
28910197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
28911180740Sdes_ACEOF
28912180740Sdes
28913180740Sdeselse
28914197670Sdes  { $as_echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
28915197670Sdes$as_echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
28916180740Sdes
28917180740Sdesfi
28918180740Sdes
28919180740Sdesdone
28920180740Sdes
28921180740Sdes
28922180740Sdes
28923180740Sdesfi
28924180740Sdes
28925180740Sdes
28926180740Sdes
28927180740Sdes			oldCPP="$CPPFLAGS"
28928180740Sdes			CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
28929180740Sdes			if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
28930197670Sdes  { $as_echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
28931197670Sdes$as_echo_n "checking for gssapi_krb5.h... " >&6; }
28932180740Sdesif test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
28933197670Sdes  $as_echo_n "(cached) " >&6
28934180740Sdesfi
28935197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
28936197670Sdes$as_echo "$ac_cv_header_gssapi_krb5_h" >&6; }
28937180740Sdeselse
28938180740Sdes  # Is the header compilable?
28939197670Sdes{ $as_echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5
28940197670Sdes$as_echo_n "checking gssapi_krb5.h usability... " >&6; }
28941180740Sdescat >conftest.$ac_ext <<_ACEOF
28942180740Sdes/* confdefs.h.  */
28943180740Sdes_ACEOF
28944180740Sdescat confdefs.h >>conftest.$ac_ext
28945180740Sdescat >>conftest.$ac_ext <<_ACEOF
28946180740Sdes/* end confdefs.h.  */
28947180740Sdes$ac_includes_default
28948180740Sdes#include <gssapi_krb5.h>
28949180740Sdes_ACEOF
28950180740Sdesrm -f conftest.$ac_objext
28951180740Sdesif { (ac_try="$ac_compile"
28952180740Sdescase "(($ac_try" in
28953180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28954180740Sdes  *) ac_try_echo=$ac_try;;
28955180740Sdesesac
28956197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28957197670Sdes$as_echo "$ac_try_echo") >&5
28958180740Sdes  (eval "$ac_compile") 2>conftest.er1
28959180740Sdes  ac_status=$?
28960180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
28961180740Sdes  rm -f conftest.er1
28962180740Sdes  cat conftest.err >&5
28963197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28964180740Sdes  (exit $ac_status); } && {
28965180740Sdes	 test -z "$ac_c_werror_flag" ||
28966180740Sdes	 test ! -s conftest.err
28967180740Sdes       } && test -s conftest.$ac_objext; then
28968180740Sdes  ac_header_compiler=yes
28969180740Sdeselse
28970197670Sdes  $as_echo "$as_me: failed program was:" >&5
28971180740Sdessed 's/^/| /' conftest.$ac_ext >&5
28972180740Sdes
28973180740Sdes	ac_header_compiler=no
28974180740Sdesfi
28975180740Sdes
28976180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28977197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28978197670Sdes$as_echo "$ac_header_compiler" >&6; }
28979180740Sdes
28980180740Sdes# Is the header present?
28981197670Sdes{ $as_echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5
28982197670Sdes$as_echo_n "checking gssapi_krb5.h presence... " >&6; }
28983180740Sdescat >conftest.$ac_ext <<_ACEOF
28984180740Sdes/* confdefs.h.  */
28985180740Sdes_ACEOF
28986180740Sdescat confdefs.h >>conftest.$ac_ext
28987180740Sdescat >>conftest.$ac_ext <<_ACEOF
28988180740Sdes/* end confdefs.h.  */
28989180740Sdes#include <gssapi_krb5.h>
28990180740Sdes_ACEOF
28991180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
28992180740Sdescase "(($ac_try" in
28993180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28994180740Sdes  *) ac_try_echo=$ac_try;;
28995180740Sdesesac
28996197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28997197670Sdes$as_echo "$ac_try_echo") >&5
28998180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
28999180740Sdes  ac_status=$?
29000180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
29001180740Sdes  rm -f conftest.er1
29002180740Sdes  cat conftest.err >&5
29003197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29004180740Sdes  (exit $ac_status); } >/dev/null && {
29005180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
29006180740Sdes	 test ! -s conftest.err
29007180740Sdes       }; then
29008180740Sdes  ac_header_preproc=yes
29009180740Sdeselse
29010197670Sdes  $as_echo "$as_me: failed program was:" >&5
29011180740Sdessed 's/^/| /' conftest.$ac_ext >&5
29012180740Sdes
29013180740Sdes  ac_header_preproc=no
29014180740Sdesfi
29015180740Sdes
29016180740Sdesrm -f conftest.err conftest.$ac_ext
29017197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
29018197670Sdes$as_echo "$ac_header_preproc" >&6; }
29019180740Sdes
29020180740Sdes# So?  What about this header?
29021180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
29022180740Sdes  yes:no: )
29023197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5
29024197670Sdes$as_echo "$as_me: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
29025197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&5
29026197670Sdes$as_echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&2;}
29027180740Sdes    ac_header_preproc=yes
29028180740Sdes    ;;
29029180740Sdes  no:yes:* )
29030197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: present but cannot be compiled" >&5
29031197670Sdes$as_echo "$as_me: WARNING: gssapi_krb5.h: present but cannot be compiled" >&2;}
29032197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h:     check for missing prerequisite headers?" >&5
29033197670Sdes$as_echo "$as_me: WARNING: gssapi_krb5.h:     check for missing prerequisite headers?" >&2;}
29034197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&5
29035197670Sdes$as_echo "$as_me: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&2;}
29036197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h:     section \"Present But Cannot Be Compiled\"" >&5
29037197670Sdes$as_echo "$as_me: WARNING: gssapi_krb5.h:     section \"Present But Cannot Be Compiled\"" >&2;}
29038197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&5
29039197670Sdes$as_echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
29040197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5
29041197670Sdes$as_echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;}
29042180740Sdes    ( cat <<\_ASBOX
29043180740Sdes## ------------------------------------------- ##
29044180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
29045180740Sdes## ------------------------------------------- ##
29046180740Sdes_ASBOX
29047180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
29048180740Sdes    ;;
29049180740Sdesesac
29050197670Sdes{ $as_echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
29051197670Sdes$as_echo_n "checking for gssapi_krb5.h... " >&6; }
29052180740Sdesif test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
29053197670Sdes  $as_echo_n "(cached) " >&6
29054180740Sdeselse
29055180740Sdes  ac_cv_header_gssapi_krb5_h=$ac_header_preproc
29056180740Sdesfi
29057197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
29058197670Sdes$as_echo "$ac_cv_header_gssapi_krb5_h" >&6; }
29059180740Sdes
29060180740Sdesfi
29061180740Sdesif test $ac_cv_header_gssapi_krb5_h = yes; then
29062180740Sdes  :
29063180740Sdeselse
29064180740Sdes   CPPFLAGS="$oldCPP"
29065180740Sdesfi
29066180740Sdes
29067180740Sdes
29068180740Sdes
29069180740Sdes		fi
29070180740Sdes		if test ! -z "$need_dash_r" ; then
29071180740Sdes			LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
29072180740Sdes		fi
29073180740Sdes		if test ! -z "$blibpath" ; then
29074180740Sdes			blibpath="$blibpath:${KRB5ROOT}/lib"
29075180740Sdes		fi
29076180740Sdes
29077180740Sdes
29078180740Sdes
29079180740Sdesfor ac_header in gssapi.h gssapi/gssapi.h
29080180740Sdesdo
29081197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
29082180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29083197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
29084197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
29085180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29086197670Sdes  $as_echo_n "(cached) " >&6
29087180740Sdesfi
29088197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
29089197670Sdes		 $as_echo "$as_val"'`
29090197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29091197670Sdes$as_echo "$ac_res" >&6; }
29092180740Sdeselse
29093180740Sdes  # Is the header compilable?
29094197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
29095197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
29096180740Sdescat >conftest.$ac_ext <<_ACEOF
29097180740Sdes/* confdefs.h.  */
29098180740Sdes_ACEOF
29099180740Sdescat confdefs.h >>conftest.$ac_ext
29100180740Sdescat >>conftest.$ac_ext <<_ACEOF
29101180740Sdes/* end confdefs.h.  */
29102180740Sdes$ac_includes_default
29103180740Sdes#include <$ac_header>
29104180740Sdes_ACEOF
29105180740Sdesrm -f conftest.$ac_objext
29106180740Sdesif { (ac_try="$ac_compile"
29107180740Sdescase "(($ac_try" in
29108180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29109180740Sdes  *) ac_try_echo=$ac_try;;
29110180740Sdesesac
29111197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29112197670Sdes$as_echo "$ac_try_echo") >&5
29113180740Sdes  (eval "$ac_compile") 2>conftest.er1
29114180740Sdes  ac_status=$?
29115180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
29116180740Sdes  rm -f conftest.er1
29117180740Sdes  cat conftest.err >&5
29118197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29119180740Sdes  (exit $ac_status); } && {
29120180740Sdes	 test -z "$ac_c_werror_flag" ||
29121180740Sdes	 test ! -s conftest.err
29122180740Sdes       } && test -s conftest.$ac_objext; then
29123180740Sdes  ac_header_compiler=yes
29124180740Sdeselse
29125197670Sdes  $as_echo "$as_me: failed program was:" >&5
29126180740Sdessed 's/^/| /' conftest.$ac_ext >&5
29127180740Sdes
29128180740Sdes	ac_header_compiler=no
29129180740Sdesfi
29130180740Sdes
29131180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
29132197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
29133197670Sdes$as_echo "$ac_header_compiler" >&6; }
29134180740Sdes
29135180740Sdes# Is the header present?
29136197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
29137197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
29138180740Sdescat >conftest.$ac_ext <<_ACEOF
29139180740Sdes/* confdefs.h.  */
29140180740Sdes_ACEOF
29141180740Sdescat confdefs.h >>conftest.$ac_ext
29142180740Sdescat >>conftest.$ac_ext <<_ACEOF
29143180740Sdes/* end confdefs.h.  */
29144180740Sdes#include <$ac_header>
29145180740Sdes_ACEOF
29146180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
29147180740Sdescase "(($ac_try" in
29148180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29149180740Sdes  *) ac_try_echo=$ac_try;;
29150180740Sdesesac
29151197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29152197670Sdes$as_echo "$ac_try_echo") >&5
29153180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
29154180740Sdes  ac_status=$?
29155180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
29156180740Sdes  rm -f conftest.er1
29157180740Sdes  cat conftest.err >&5
29158197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29159180740Sdes  (exit $ac_status); } >/dev/null && {
29160180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
29161180740Sdes	 test ! -s conftest.err
29162180740Sdes       }; then
29163180740Sdes  ac_header_preproc=yes
29164180740Sdeselse
29165197670Sdes  $as_echo "$as_me: failed program was:" >&5
29166180740Sdessed 's/^/| /' conftest.$ac_ext >&5
29167180740Sdes
29168180740Sdes  ac_header_preproc=no
29169180740Sdesfi
29170180740Sdes
29171180740Sdesrm -f conftest.err conftest.$ac_ext
29172197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
29173197670Sdes$as_echo "$ac_header_preproc" >&6; }
29174180740Sdes
29175180740Sdes# So?  What about this header?
29176180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
29177180740Sdes  yes:no: )
29178197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
29179197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
29180197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
29181197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
29182180740Sdes    ac_header_preproc=yes
29183180740Sdes    ;;
29184180740Sdes  no:yes:* )
29185197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
29186197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
29187197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
29188197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
29189197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
29190197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
29191197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
29192197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
29193197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
29194197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
29195197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
29196197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
29197180740Sdes    ( cat <<\_ASBOX
29198180740Sdes## ------------------------------------------- ##
29199180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
29200180740Sdes## ------------------------------------------- ##
29201180740Sdes_ASBOX
29202180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
29203180740Sdes    ;;
29204180740Sdesesac
29205197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
29206197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
29207180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29208197670Sdes  $as_echo_n "(cached) " >&6
29209180740Sdeselse
29210180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
29211180740Sdesfi
29212197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
29213197670Sdes		 $as_echo "$as_val"'`
29214197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29215197670Sdes$as_echo "$ac_res" >&6; }
29216180740Sdes
29217180740Sdesfi
29218197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
29219197670Sdes		 $as_echo "$as_val"'` = yes; then
29220180740Sdes  cat >>confdefs.h <<_ACEOF
29221197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
29222180740Sdes_ACEOF
29223180740Sdes
29224180740Sdesfi
29225180740Sdes
29226180740Sdesdone
29227180740Sdes
29228180740Sdes
29229180740Sdes
29230180740Sdesfor ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
29231180740Sdesdo
29232197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
29233180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29234197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
29235197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
29236180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29237197670Sdes  $as_echo_n "(cached) " >&6
29238180740Sdesfi
29239197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
29240197670Sdes		 $as_echo "$as_val"'`
29241197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29242197670Sdes$as_echo "$ac_res" >&6; }
29243180740Sdeselse
29244180740Sdes  # Is the header compilable?
29245197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
29246197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
29247180740Sdescat >conftest.$ac_ext <<_ACEOF
29248180740Sdes/* confdefs.h.  */
29249180740Sdes_ACEOF
29250180740Sdescat confdefs.h >>conftest.$ac_ext
29251180740Sdescat >>conftest.$ac_ext <<_ACEOF
29252180740Sdes/* end confdefs.h.  */
29253180740Sdes$ac_includes_default
29254180740Sdes#include <$ac_header>
29255180740Sdes_ACEOF
29256180740Sdesrm -f conftest.$ac_objext
29257180740Sdesif { (ac_try="$ac_compile"
29258180740Sdescase "(($ac_try" in
29259180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29260180740Sdes  *) ac_try_echo=$ac_try;;
29261180740Sdesesac
29262197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29263197670Sdes$as_echo "$ac_try_echo") >&5
29264180740Sdes  (eval "$ac_compile") 2>conftest.er1
29265180740Sdes  ac_status=$?
29266180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
29267180740Sdes  rm -f conftest.er1
29268180740Sdes  cat conftest.err >&5
29269197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29270180740Sdes  (exit $ac_status); } && {
29271180740Sdes	 test -z "$ac_c_werror_flag" ||
29272180740Sdes	 test ! -s conftest.err
29273180740Sdes       } && test -s conftest.$ac_objext; then
29274180740Sdes  ac_header_compiler=yes
29275180740Sdeselse
29276197670Sdes  $as_echo "$as_me: failed program was:" >&5
29277180740Sdessed 's/^/| /' conftest.$ac_ext >&5
29278180740Sdes
29279180740Sdes	ac_header_compiler=no
29280180740Sdesfi
29281180740Sdes
29282180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
29283197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
29284197670Sdes$as_echo "$ac_header_compiler" >&6; }
29285180740Sdes
29286180740Sdes# Is the header present?
29287197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
29288197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
29289180740Sdescat >conftest.$ac_ext <<_ACEOF
29290180740Sdes/* confdefs.h.  */
29291180740Sdes_ACEOF
29292180740Sdescat confdefs.h >>conftest.$ac_ext
29293180740Sdescat >>conftest.$ac_ext <<_ACEOF
29294180740Sdes/* end confdefs.h.  */
29295180740Sdes#include <$ac_header>
29296180740Sdes_ACEOF
29297180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
29298180740Sdescase "(($ac_try" in
29299180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29300180740Sdes  *) ac_try_echo=$ac_try;;
29301180740Sdesesac
29302197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29303197670Sdes$as_echo "$ac_try_echo") >&5
29304180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
29305180740Sdes  ac_status=$?
29306180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
29307180740Sdes  rm -f conftest.er1
29308180740Sdes  cat conftest.err >&5
29309197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29310180740Sdes  (exit $ac_status); } >/dev/null && {
29311180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
29312180740Sdes	 test ! -s conftest.err
29313180740Sdes       }; then
29314180740Sdes  ac_header_preproc=yes
29315180740Sdeselse
29316197670Sdes  $as_echo "$as_me: failed program was:" >&5
29317180740Sdessed 's/^/| /' conftest.$ac_ext >&5
29318180740Sdes
29319180740Sdes  ac_header_preproc=no
29320180740Sdesfi
29321180740Sdes
29322180740Sdesrm -f conftest.err conftest.$ac_ext
29323197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
29324197670Sdes$as_echo "$ac_header_preproc" >&6; }
29325180740Sdes
29326180740Sdes# So?  What about this header?
29327180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
29328180740Sdes  yes:no: )
29329197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
29330197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
29331197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
29332197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
29333180740Sdes    ac_header_preproc=yes
29334180740Sdes    ;;
29335180740Sdes  no:yes:* )
29336197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
29337197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
29338197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
29339197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
29340197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
29341197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
29342197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
29343197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
29344197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
29345197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
29346197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
29347197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
29348180740Sdes    ( cat <<\_ASBOX
29349180740Sdes## ------------------------------------------- ##
29350180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
29351180740Sdes## ------------------------------------------- ##
29352180740Sdes_ASBOX
29353180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
29354180740Sdes    ;;
29355180740Sdesesac
29356197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
29357197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
29358180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29359197670Sdes  $as_echo_n "(cached) " >&6
29360180740Sdeselse
29361180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
29362180740Sdesfi
29363197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
29364197670Sdes		 $as_echo "$as_val"'`
29365197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29366197670Sdes$as_echo "$ac_res" >&6; }
29367180740Sdes
29368180740Sdesfi
29369197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
29370197670Sdes		 $as_echo "$as_val"'` = yes; then
29371180740Sdes  cat >>confdefs.h <<_ACEOF
29372197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
29373180740Sdes_ACEOF
29374180740Sdes
29375180740Sdesfi
29376180740Sdes
29377180740Sdesdone
29378180740Sdes
29379180740Sdes
29380180740Sdes
29381180740Sdesfor ac_header in gssapi_generic.h gssapi/gssapi_generic.h
29382180740Sdesdo
29383197670Sdesas_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
29384180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29385197670Sdes  { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
29386197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
29387180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29388197670Sdes  $as_echo_n "(cached) " >&6
29389180740Sdesfi
29390197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
29391197670Sdes		 $as_echo "$as_val"'`
29392197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29393197670Sdes$as_echo "$ac_res" >&6; }
29394180740Sdeselse
29395180740Sdes  # Is the header compilable?
29396197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
29397197670Sdes$as_echo_n "checking $ac_header usability... " >&6; }
29398180740Sdescat >conftest.$ac_ext <<_ACEOF
29399180740Sdes/* confdefs.h.  */
29400180740Sdes_ACEOF
29401180740Sdescat confdefs.h >>conftest.$ac_ext
29402180740Sdescat >>conftest.$ac_ext <<_ACEOF
29403180740Sdes/* end confdefs.h.  */
29404180740Sdes$ac_includes_default
29405180740Sdes#include <$ac_header>
29406180740Sdes_ACEOF
29407180740Sdesrm -f conftest.$ac_objext
29408180740Sdesif { (ac_try="$ac_compile"
29409180740Sdescase "(($ac_try" in
29410180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29411180740Sdes  *) ac_try_echo=$ac_try;;
29412180740Sdesesac
29413197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29414197670Sdes$as_echo "$ac_try_echo") >&5
29415180740Sdes  (eval "$ac_compile") 2>conftest.er1
29416180740Sdes  ac_status=$?
29417180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
29418180740Sdes  rm -f conftest.er1
29419180740Sdes  cat conftest.err >&5
29420197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29421180740Sdes  (exit $ac_status); } && {
29422180740Sdes	 test -z "$ac_c_werror_flag" ||
29423180740Sdes	 test ! -s conftest.err
29424180740Sdes       } && test -s conftest.$ac_objext; then
29425180740Sdes  ac_header_compiler=yes
29426180740Sdeselse
29427197670Sdes  $as_echo "$as_me: failed program was:" >&5
29428180740Sdessed 's/^/| /' conftest.$ac_ext >&5
29429180740Sdes
29430180740Sdes	ac_header_compiler=no
29431180740Sdesfi
29432180740Sdes
29433180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
29434197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
29435197670Sdes$as_echo "$ac_header_compiler" >&6; }
29436180740Sdes
29437180740Sdes# Is the header present?
29438197670Sdes{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
29439197670Sdes$as_echo_n "checking $ac_header presence... " >&6; }
29440180740Sdescat >conftest.$ac_ext <<_ACEOF
29441180740Sdes/* confdefs.h.  */
29442180740Sdes_ACEOF
29443180740Sdescat confdefs.h >>conftest.$ac_ext
29444180740Sdescat >>conftest.$ac_ext <<_ACEOF
29445180740Sdes/* end confdefs.h.  */
29446180740Sdes#include <$ac_header>
29447180740Sdes_ACEOF
29448180740Sdesif { (ac_try="$ac_cpp conftest.$ac_ext"
29449180740Sdescase "(($ac_try" in
29450180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29451180740Sdes  *) ac_try_echo=$ac_try;;
29452180740Sdesesac
29453197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29454197670Sdes$as_echo "$ac_try_echo") >&5
29455180740Sdes  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
29456180740Sdes  ac_status=$?
29457180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
29458180740Sdes  rm -f conftest.er1
29459180740Sdes  cat conftest.err >&5
29460197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29461180740Sdes  (exit $ac_status); } >/dev/null && {
29462180740Sdes	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
29463180740Sdes	 test ! -s conftest.err
29464180740Sdes       }; then
29465180740Sdes  ac_header_preproc=yes
29466180740Sdeselse
29467197670Sdes  $as_echo "$as_me: failed program was:" >&5
29468180740Sdessed 's/^/| /' conftest.$ac_ext >&5
29469180740Sdes
29470180740Sdes  ac_header_preproc=no
29471180740Sdesfi
29472180740Sdes
29473180740Sdesrm -f conftest.err conftest.$ac_ext
29474197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
29475197670Sdes$as_echo "$ac_header_preproc" >&6; }
29476180740Sdes
29477180740Sdes# So?  What about this header?
29478180740Sdescase $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
29479180740Sdes  yes:no: )
29480197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
29481197670Sdes$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
29482197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
29483197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
29484180740Sdes    ac_header_preproc=yes
29485180740Sdes    ;;
29486180740Sdes  no:yes:* )
29487197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
29488197670Sdes$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
29489197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     check for missing prerequisite headers?" >&5
29490197670Sdes$as_echo "$as_me: WARNING: $ac_header:     check for missing prerequisite headers?" >&2;}
29491197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
29492197670Sdes$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
29493197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&5
29494197670Sdes$as_echo "$as_me: WARNING: $ac_header:     section \"Present But Cannot Be Compiled\"" >&2;}
29495197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
29496197670Sdes$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
29497197670Sdes    { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
29498197670Sdes$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
29499180740Sdes    ( cat <<\_ASBOX
29500180740Sdes## ------------------------------------------- ##
29501180740Sdes## Report this to openssh-unix-dev@mindrot.org ##
29502180740Sdes## ------------------------------------------- ##
29503180740Sdes_ASBOX
29504180740Sdes     ) | sed "s/^/$as_me: WARNING:     /" >&2
29505180740Sdes    ;;
29506180740Sdesesac
29507197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
29508197670Sdes$as_echo_n "checking for $ac_header... " >&6; }
29509180740Sdesif { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
29510197670Sdes  $as_echo_n "(cached) " >&6
29511180740Sdeselse
29512180740Sdes  eval "$as_ac_Header=\$ac_header_preproc"
29513180740Sdesfi
29514197670Sdesac_res=`eval 'as_val=${'$as_ac_Header'}
29515197670Sdes		 $as_echo "$as_val"'`
29516197670Sdes	       { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29517197670Sdes$as_echo "$ac_res" >&6; }
29518180740Sdes
29519180740Sdesfi
29520197670Sdesif test `eval 'as_val=${'$as_ac_Header'}
29521197670Sdes		 $as_echo "$as_val"'` = yes; then
29522180740Sdes  cat >>confdefs.h <<_ACEOF
29523197670Sdes#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
29524180740Sdes_ACEOF
29525180740Sdes
29526180740Sdesfi
29527180740Sdes
29528180740Sdesdone
29529180740Sdes
29530180740Sdes
29531180740Sdes		LIBS="$LIBS $K5LIBS"
29532197670Sdes		{ $as_echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5
29533197670Sdes$as_echo_n "checking for library containing k_hasafs... " >&6; }
29534180740Sdesif test "${ac_cv_search_k_hasafs+set}" = set; then
29535197670Sdes  $as_echo_n "(cached) " >&6
29536180740Sdeselse
29537180740Sdes  ac_func_search_save_LIBS=$LIBS
29538180740Sdescat >conftest.$ac_ext <<_ACEOF
29539180740Sdes/* confdefs.h.  */
29540180740Sdes_ACEOF
29541180740Sdescat confdefs.h >>conftest.$ac_ext
29542180740Sdescat >>conftest.$ac_ext <<_ACEOF
29543180740Sdes/* end confdefs.h.  */
29544180740Sdes
29545180740Sdes/* Override any GCC internal prototype to avoid an error.
29546180740Sdes   Use char because int might match the return type of a GCC
29547180740Sdes   builtin and then its argument prototype would still apply.  */
29548180740Sdes#ifdef __cplusplus
29549180740Sdesextern "C"
29550180740Sdes#endif
29551180740Sdeschar k_hasafs ();
29552180740Sdesint
29553180740Sdesmain ()
29554180740Sdes{
29555180740Sdesreturn k_hasafs ();
29556180740Sdes  ;
29557180740Sdes  return 0;
29558180740Sdes}
29559180740Sdes_ACEOF
29560180740Sdesfor ac_lib in '' kafs; do
29561180740Sdes  if test -z "$ac_lib"; then
29562180740Sdes    ac_res="none required"
29563180740Sdes  else
29564180740Sdes    ac_res=-l$ac_lib
29565180740Sdes    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
29566180740Sdes  fi
29567180740Sdes  rm -f conftest.$ac_objext conftest$ac_exeext
29568180740Sdesif { (ac_try="$ac_link"
29569180740Sdescase "(($ac_try" in
29570180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29571180740Sdes  *) ac_try_echo=$ac_try;;
29572180740Sdesesac
29573197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29574197670Sdes$as_echo "$ac_try_echo") >&5
29575180740Sdes  (eval "$ac_link") 2>conftest.er1
29576180740Sdes  ac_status=$?
29577180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
29578180740Sdes  rm -f conftest.er1
29579180740Sdes  cat conftest.err >&5
29580197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29581180740Sdes  (exit $ac_status); } && {
29582180740Sdes	 test -z "$ac_c_werror_flag" ||
29583180740Sdes	 test ! -s conftest.err
29584197670Sdes       } && test -s conftest$ac_exeext && {
29585197670Sdes	 test "$cross_compiling" = yes ||
29586197670Sdes	 $as_test_x conftest$ac_exeext
29587197670Sdes       }; then
29588180740Sdes  ac_cv_search_k_hasafs=$ac_res
29589180740Sdeselse
29590197670Sdes  $as_echo "$as_me: failed program was:" >&5
29591180740Sdessed 's/^/| /' conftest.$ac_ext >&5
29592180740Sdes
29593180740Sdes
29594180740Sdesfi
29595180740Sdes
29596197670Sdesrm -rf conftest.dSYM
29597180740Sdesrm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
29598180740Sdes      conftest$ac_exeext
29599180740Sdes  if test "${ac_cv_search_k_hasafs+set}" = set; then
29600180740Sdes  break
29601180740Sdesfi
29602180740Sdesdone
29603180740Sdesif test "${ac_cv_search_k_hasafs+set}" = set; then
29604180740Sdes  :
29605180740Sdeselse
29606180740Sdes  ac_cv_search_k_hasafs=no
29607180740Sdesfi
29608180740Sdesrm conftest.$ac_ext
29609180740SdesLIBS=$ac_func_search_save_LIBS
29610180740Sdesfi
29611197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5
29612197670Sdes$as_echo "$ac_cv_search_k_hasafs" >&6; }
29613180740Sdesac_res=$ac_cv_search_k_hasafs
29614180740Sdesif test "$ac_res" != no; then
29615180740Sdes  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
29616180740Sdes
29617180740Sdescat >>confdefs.h <<\_ACEOF
29618180740Sdes#define USE_AFS 1
29619180740Sdes_ACEOF
29620180740Sdes
29621180740Sdesfi
29622180740Sdes
29623180740Sdes	fi
29624180740Sdes
29625180740Sdes
29626180740Sdesfi
29627180740Sdes
29628180740Sdes
29629180740Sdes# Looking for programs, paths and files
29630180740Sdes
29631180740SdesPRIVSEP_PATH=/var/empty
29632180740Sdes
29633180740Sdes# Check whether --with-privsep-path was given.
29634180740Sdesif test "${with_privsep_path+set}" = set; then
29635180740Sdes  withval=$with_privsep_path;
29636180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
29637180740Sdes		    test "x${withval}" != "xyes"; then
29638180740Sdes			PRIVSEP_PATH=$withval
29639180740Sdes		fi
29640180740Sdes
29641180740Sdes
29642180740Sdesfi
29643180740Sdes
29644180740Sdes
29645180740Sdes
29646180740Sdes
29647180740Sdes# Check whether --with-xauth was given.
29648180740Sdesif test "${with_xauth+set}" = set; then
29649180740Sdes  withval=$with_xauth;
29650180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
29651180740Sdes		    test "x${withval}" != "xyes"; then
29652180740Sdes			xauth_path=$withval
29653180740Sdes		fi
29654180740Sdes
29655180740Sdeselse
29656180740Sdes
29657180740Sdes		TestPath="$PATH"
29658180740Sdes		TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
29659180740Sdes		TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
29660180740Sdes		TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
29661180740Sdes		TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
29662180740Sdes		# Extract the first word of "xauth", so it can be a program name with args.
29663180740Sdesset dummy xauth; ac_word=$2
29664197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
29665197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
29666180740Sdesif test "${ac_cv_path_xauth_path+set}" = set; then
29667197670Sdes  $as_echo_n "(cached) " >&6
29668180740Sdeselse
29669180740Sdes  case $xauth_path in
29670180740Sdes  [\\/]* | ?:[\\/]*)
29671180740Sdes  ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
29672180740Sdes  ;;
29673180740Sdes  *)
29674180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
29675180740Sdesfor as_dir in $TestPath
29676180740Sdesdo
29677180740Sdes  IFS=$as_save_IFS
29678180740Sdes  test -z "$as_dir" && as_dir=.
29679180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
29680180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
29681180740Sdes    ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
29682197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
29683180740Sdes    break 2
29684180740Sdes  fi
29685180740Sdesdone
29686180740Sdesdone
29687180740SdesIFS=$as_save_IFS
29688180740Sdes
29689180740Sdes  ;;
29690180740Sdesesac
29691180740Sdesfi
29692180740Sdesxauth_path=$ac_cv_path_xauth_path
29693180740Sdesif test -n "$xauth_path"; then
29694197670Sdes  { $as_echo "$as_me:$LINENO: result: $xauth_path" >&5
29695197670Sdes$as_echo "$xauth_path" >&6; }
29696180740Sdeselse
29697197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
29698197670Sdes$as_echo "no" >&6; }
29699180740Sdesfi
29700180740Sdes
29701180740Sdes
29702180740Sdes		if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
29703180740Sdes			xauth_path="/usr/openwin/bin/xauth"
29704180740Sdes		fi
29705180740Sdes
29706180740Sdes
29707180740Sdesfi
29708180740Sdes
29709180740Sdes
29710180740SdesSTRIP_OPT=-s
29711180740Sdes# Check whether --enable-strip was given.
29712180740Sdesif test "${enable_strip+set}" = set; then
29713180740Sdes  enableval=$enable_strip;
29714180740Sdes		if test "x$enableval" = "xno" ; then
29715180740Sdes			STRIP_OPT=
29716180740Sdes		fi
29717180740Sdes
29718180740Sdes
29719180740Sdesfi
29720180740Sdes
29721180740Sdes
29722180740Sdes
29723180740Sdesif test -z "$xauth_path" ; then
29724180740Sdes	XAUTH_PATH="undefined"
29725180740Sdes
29726180740Sdeselse
29727180740Sdes
29728180740Sdescat >>confdefs.h <<_ACEOF
29729180740Sdes#define XAUTH_PATH "$xauth_path"
29730180740Sdes_ACEOF
29731180740Sdes
29732180740Sdes	XAUTH_PATH=$xauth_path
29733180740Sdes
29734180740Sdesfi
29735180740Sdes
29736180740Sdes# Check for mail directory (last resort if we cannot get it from headers)
29737180740Sdesif test ! -z "$MAIL" ; then
29738180740Sdes	maildir=`dirname $MAIL`
29739180740Sdes
29740180740Sdescat >>confdefs.h <<_ACEOF
29741180740Sdes#define MAIL_DIRECTORY "$maildir"
29742180740Sdes_ACEOF
29743180740Sdes
29744180740Sdesfi
29745180740Sdes
29746180740Sdesif test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
29747197670Sdes	{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptmx test" >&5
29748197670Sdes$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
29749180740Sdes	disable_ptmx_check=yes
29750180740Sdesfi
29751180740Sdesif test -z "$no_dev_ptmx" ; then
29752180740Sdes	if test "x$disable_ptmx_check" != "xyes" ; then
29753197670Sdes		{ $as_echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
29754197670Sdes$as_echo_n "checking for \"/dev/ptmx\"... " >&6; }
29755180740Sdesif test "${ac_cv_file___dev_ptmx_+set}" = set; then
29756197670Sdes  $as_echo_n "(cached) " >&6
29757180740Sdeselse
29758180740Sdes  test "$cross_compiling" = yes &&
29759197670Sdes  { { $as_echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
29760197670Sdes$as_echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
29761180740Sdes   { (exit 1); exit 1; }; }
29762180740Sdesif test -r ""/dev/ptmx""; then
29763180740Sdes  ac_cv_file___dev_ptmx_=yes
29764180740Sdeselse
29765180740Sdes  ac_cv_file___dev_ptmx_=no
29766180740Sdesfi
29767180740Sdesfi
29768197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
29769197670Sdes$as_echo "$ac_cv_file___dev_ptmx_" >&6; }
29770180740Sdesif test $ac_cv_file___dev_ptmx_ = yes; then
29771180740Sdes
29772180740Sdes
29773180740Sdescat >>confdefs.h <<_ACEOF
29774180740Sdes#define HAVE_DEV_PTMX 1
29775180740Sdes_ACEOF
29776180740Sdes
29777180740Sdes				have_dev_ptmx=1
29778180740Sdes
29779180740Sdes
29780180740Sdesfi
29781180740Sdes
29782180740Sdes	fi
29783180740Sdesfi
29784180740Sdes
29785180740Sdesif test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
29786197670Sdes	{ $as_echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
29787197670Sdes$as_echo_n "checking for \"/dev/ptc\"... " >&6; }
29788180740Sdesif test "${ac_cv_file___dev_ptc_+set}" = set; then
29789197670Sdes  $as_echo_n "(cached) " >&6
29790180740Sdeselse
29791180740Sdes  test "$cross_compiling" = yes &&
29792197670Sdes  { { $as_echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
29793197670Sdes$as_echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
29794180740Sdes   { (exit 1); exit 1; }; }
29795180740Sdesif test -r ""/dev/ptc""; then
29796180740Sdes  ac_cv_file___dev_ptc_=yes
29797180740Sdeselse
29798180740Sdes  ac_cv_file___dev_ptc_=no
29799180740Sdesfi
29800180740Sdesfi
29801197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
29802197670Sdes$as_echo "$ac_cv_file___dev_ptc_" >&6; }
29803180740Sdesif test $ac_cv_file___dev_ptc_ = yes; then
29804180740Sdes
29805180740Sdes
29806180740Sdescat >>confdefs.h <<_ACEOF
29807180740Sdes#define HAVE_DEV_PTS_AND_PTC 1
29808180740Sdes_ACEOF
29809180740Sdes
29810180740Sdes			have_dev_ptc=1
29811180740Sdes
29812180740Sdes
29813180740Sdesfi
29814180740Sdes
29815180740Sdeselse
29816197670Sdes	{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptc test" >&5
29817197670Sdes$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;}
29818180740Sdesfi
29819180740Sdes
29820180740Sdes# Options from here on. Some of these are preset by platform above
29821180740Sdes
29822180740Sdes# Check whether --with-mantype was given.
29823180740Sdesif test "${with_mantype+set}" = set; then
29824180740Sdes  withval=$with_mantype;
29825180740Sdes		case "$withval" in
29826180740Sdes		man|cat|doc)
29827180740Sdes			MANTYPE=$withval
29828180740Sdes			;;
29829180740Sdes		*)
29830197670Sdes			{ { $as_echo "$as_me:$LINENO: error: invalid man type: $withval" >&5
29831197670Sdes$as_echo "$as_me: error: invalid man type: $withval" >&2;}
29832180740Sdes   { (exit 1); exit 1; }; }
29833180740Sdes			;;
29834180740Sdes		esac
29835180740Sdes
29836180740Sdes
29837180740Sdesfi
29838180740Sdes
29839180740Sdesif test -z "$MANTYPE"; then
29840180740Sdes	TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
29841180740Sdes	for ac_prog in nroff awf
29842180740Sdesdo
29843180740Sdes  # Extract the first word of "$ac_prog", so it can be a program name with args.
29844180740Sdesset dummy $ac_prog; ac_word=$2
29845197670Sdes{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
29846197670Sdes$as_echo_n "checking for $ac_word... " >&6; }
29847180740Sdesif test "${ac_cv_path_NROFF+set}" = set; then
29848197670Sdes  $as_echo_n "(cached) " >&6
29849180740Sdeselse
29850180740Sdes  case $NROFF in
29851180740Sdes  [\\/]* | ?:[\\/]*)
29852180740Sdes  ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
29853180740Sdes  ;;
29854180740Sdes  *)
29855180740Sdes  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
29856180740Sdesfor as_dir in $TestPath
29857180740Sdesdo
29858180740Sdes  IFS=$as_save_IFS
29859180740Sdes  test -z "$as_dir" && as_dir=.
29860180740Sdes  for ac_exec_ext in '' $ac_executable_extensions; do
29861180740Sdes  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
29862180740Sdes    ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
29863197670Sdes    $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
29864180740Sdes    break 2
29865180740Sdes  fi
29866180740Sdesdone
29867180740Sdesdone
29868180740SdesIFS=$as_save_IFS
29869180740Sdes
29870180740Sdes  ;;
29871180740Sdesesac
29872180740Sdesfi
29873180740SdesNROFF=$ac_cv_path_NROFF
29874180740Sdesif test -n "$NROFF"; then
29875197670Sdes  { $as_echo "$as_me:$LINENO: result: $NROFF" >&5
29876197670Sdes$as_echo "$NROFF" >&6; }
29877180740Sdeselse
29878197670Sdes  { $as_echo "$as_me:$LINENO: result: no" >&5
29879197670Sdes$as_echo "no" >&6; }
29880180740Sdesfi
29881180740Sdes
29882180740Sdes
29883180740Sdes  test -n "$NROFF" && break
29884180740Sdesdone
29885180740Sdestest -n "$NROFF" || NROFF="/bin/false"
29886180740Sdes
29887180740Sdes	if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
29888180740Sdes		MANTYPE=doc
29889180740Sdes	elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
29890180740Sdes		MANTYPE=man
29891180740Sdes	else
29892180740Sdes		MANTYPE=cat
29893180740Sdes	fi
29894180740Sdesfi
29895180740Sdes
29896180740Sdesif test "$MANTYPE" = "doc"; then
29897180740Sdes	mansubdir=man;
29898180740Sdeselse
29899180740Sdes	mansubdir=$MANTYPE;
29900180740Sdesfi
29901180740Sdes
29902180740Sdes
29903180740Sdes# Check whether to enable MD5 passwords
29904180740SdesMD5_MSG="no"
29905180740Sdes
29906180740Sdes# Check whether --with-md5-passwords was given.
29907180740Sdesif test "${with_md5_passwords+set}" = set; then
29908180740Sdes  withval=$with_md5_passwords;
29909180740Sdes		if test "x$withval" != "xno" ; then
29910180740Sdes
29911180740Sdescat >>confdefs.h <<\_ACEOF
29912180740Sdes#define HAVE_MD5_PASSWORDS 1
29913180740Sdes_ACEOF
29914180740Sdes
29915180740Sdes			MD5_MSG="yes"
29916180740Sdes		fi
29917180740Sdes
29918180740Sdes
29919180740Sdesfi
29920180740Sdes
29921180740Sdes
29922180740Sdes# Whether to disable shadow password support
29923180740Sdes
29924180740Sdes# Check whether --with-shadow was given.
29925180740Sdesif test "${with_shadow+set}" = set; then
29926180740Sdes  withval=$with_shadow;
29927180740Sdes		if test "x$withval" = "xno" ; then
29928180740Sdes			cat >>confdefs.h <<\_ACEOF
29929180740Sdes#define DISABLE_SHADOW 1
29930180740Sdes_ACEOF
29931180740Sdes
29932180740Sdes			disable_shadow=yes
29933180740Sdes		fi
29934180740Sdes
29935180740Sdes
29936180740Sdesfi
29937180740Sdes
29938180740Sdes
29939180740Sdesif test -z "$disable_shadow" ; then
29940197670Sdes	{ $as_echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
29941197670Sdes$as_echo_n "checking if the systems has expire shadow information... " >&6; }
29942180740Sdes	cat >conftest.$ac_ext <<_ACEOF
29943180740Sdes/* confdefs.h.  */
29944180740Sdes_ACEOF
29945180740Sdescat confdefs.h >>conftest.$ac_ext
29946180740Sdescat >>conftest.$ac_ext <<_ACEOF
29947180740Sdes/* end confdefs.h.  */
29948180740Sdes
29949180740Sdes#include <sys/types.h>
29950180740Sdes#include <shadow.h>
29951180740Sdes	struct spwd sp;
29952180740Sdes
29953180740Sdesint
29954180740Sdesmain ()
29955180740Sdes{
29956180740Sdes sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0;
29957180740Sdes  ;
29958180740Sdes  return 0;
29959180740Sdes}
29960180740Sdes_ACEOF
29961180740Sdesrm -f conftest.$ac_objext
29962180740Sdesif { (ac_try="$ac_compile"
29963180740Sdescase "(($ac_try" in
29964180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29965180740Sdes  *) ac_try_echo=$ac_try;;
29966180740Sdesesac
29967197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29968197670Sdes$as_echo "$ac_try_echo") >&5
29969180740Sdes  (eval "$ac_compile") 2>conftest.er1
29970180740Sdes  ac_status=$?
29971180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
29972180740Sdes  rm -f conftest.er1
29973180740Sdes  cat conftest.err >&5
29974197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29975180740Sdes  (exit $ac_status); } && {
29976180740Sdes	 test -z "$ac_c_werror_flag" ||
29977180740Sdes	 test ! -s conftest.err
29978180740Sdes       } && test -s conftest.$ac_objext; then
29979180740Sdes   sp_expire_available=yes
29980180740Sdeselse
29981197670Sdes  $as_echo "$as_me: failed program was:" >&5
29982180740Sdessed 's/^/| /' conftest.$ac_ext >&5
29983180740Sdes
29984180740Sdes
29985180740Sdes
29986180740Sdesfi
29987180740Sdes
29988180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
29989180740Sdes
29990180740Sdes	if test "x$sp_expire_available" = "xyes" ; then
29991197670Sdes		{ $as_echo "$as_me:$LINENO: result: yes" >&5
29992197670Sdes$as_echo "yes" >&6; }
29993180740Sdes
29994180740Sdescat >>confdefs.h <<\_ACEOF
29995180740Sdes#define HAS_SHADOW_EXPIRE 1
29996180740Sdes_ACEOF
29997180740Sdes
29998180740Sdes	else
29999197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
30000197670Sdes$as_echo "no" >&6; }
30001180740Sdes	fi
30002180740Sdesfi
30003180740Sdes
30004180740Sdes# Use ip address instead of hostname in $DISPLAY
30005180740Sdesif test ! -z "$IPADDR_IN_DISPLAY" ; then
30006180740Sdes	DISPLAY_HACK_MSG="yes"
30007180740Sdes
30008180740Sdescat >>confdefs.h <<\_ACEOF
30009180740Sdes#define IPADDR_IN_DISPLAY 1
30010180740Sdes_ACEOF
30011180740Sdes
30012180740Sdeselse
30013180740Sdes	DISPLAY_HACK_MSG="no"
30014180740Sdes
30015180740Sdes# Check whether --with-ipaddr-display was given.
30016180740Sdesif test "${with_ipaddr_display+set}" = set; then
30017180740Sdes  withval=$with_ipaddr_display;
30018180740Sdes			if test "x$withval" != "xno" ; then
30019180740Sdes				cat >>confdefs.h <<\_ACEOF
30020180740Sdes#define IPADDR_IN_DISPLAY 1
30021180740Sdes_ACEOF
30022180740Sdes
30023180740Sdes				DISPLAY_HACK_MSG="yes"
30024180740Sdes			fi
30025180740Sdes
30026180740Sdes
30027180740Sdesfi
30028180740Sdes
30029180740Sdesfi
30030180740Sdes
30031180740Sdes# check for /etc/default/login and use it if present.
30032180740Sdes# Check whether --enable-etc-default-login was given.
30033180740Sdesif test "${enable_etc_default_login+set}" = set; then
30034180740Sdes  enableval=$enable_etc_default_login;  if test "x$enableval" = "xno"; then
30035197670Sdes		{ $as_echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5
30036197670Sdes$as_echo "$as_me: /etc/default/login handling disabled" >&6;}
30037180740Sdes		etc_default_login=no
30038180740Sdes	  else
30039180740Sdes		etc_default_login=yes
30040180740Sdes	  fi
30041180740Sdeselse
30042180740Sdes   if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
30043180740Sdes	  then
30044197670Sdes		{ $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking /etc/default/login" >&5
30045197670Sdes$as_echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
30046180740Sdes		etc_default_login=no
30047180740Sdes	  else
30048180740Sdes		etc_default_login=yes
30049180740Sdes	  fi
30050180740Sdes
30051180740Sdesfi
30052180740Sdes
30053180740Sdes
30054180740Sdesif test "x$etc_default_login" != "xno"; then
30055197670Sdes	{ $as_echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5
30056197670Sdes$as_echo_n "checking for \"/etc/default/login\"... " >&6; }
30057180740Sdesif test "${ac_cv_file___etc_default_login_+set}" = set; then
30058197670Sdes  $as_echo_n "(cached) " >&6
30059180740Sdeselse
30060180740Sdes  test "$cross_compiling" = yes &&
30061197670Sdes  { { $as_echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
30062197670Sdes$as_echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
30063180740Sdes   { (exit 1); exit 1; }; }
30064180740Sdesif test -r ""/etc/default/login""; then
30065180740Sdes  ac_cv_file___etc_default_login_=yes
30066180740Sdeselse
30067180740Sdes  ac_cv_file___etc_default_login_=no
30068180740Sdesfi
30069180740Sdesfi
30070197670Sdes{ $as_echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5
30071197670Sdes$as_echo "$ac_cv_file___etc_default_login_" >&6; }
30072180740Sdesif test $ac_cv_file___etc_default_login_ = yes; then
30073180740Sdes   external_path_file=/etc/default/login
30074180740Sdesfi
30075180740Sdes
30076180740Sdes	if test "x$external_path_file" = "x/etc/default/login"; then
30077180740Sdes
30078180740Sdescat >>confdefs.h <<\_ACEOF
30079180740Sdes#define HAVE_ETC_DEFAULT_LOGIN 1
30080180740Sdes_ACEOF
30081180740Sdes
30082180740Sdes	fi
30083180740Sdesfi
30084180740Sdes
30085180740Sdesif test $ac_cv_func_login_getcapbool = "yes" && \
30086180740Sdes	test $ac_cv_header_login_cap_h = "yes" ; then
30087180740Sdes	external_path_file=/etc/login.conf
30088180740Sdesfi
30089180740Sdes
30090180740Sdes# Whether to mess with the default path
30091180740SdesSERVER_PATH_MSG="(default)"
30092180740Sdes
30093180740Sdes# Check whether --with-default-path was given.
30094180740Sdesif test "${with_default_path+set}" = set; then
30095180740Sdes  withval=$with_default_path;
30096180740Sdes		if test "x$external_path_file" = "x/etc/login.conf" ; then
30097197670Sdes			{ $as_echo "$as_me:$LINENO: WARNING:
30098180740Sdes--with-default-path=PATH has no effect on this system.
30099180740SdesEdit /etc/login.conf instead." >&5
30100197670Sdes$as_echo "$as_me: WARNING:
30101180740Sdes--with-default-path=PATH has no effect on this system.
30102180740SdesEdit /etc/login.conf instead." >&2;}
30103180740Sdes		elif test "x$withval" != "xno" ; then
30104180740Sdes			if test ! -z "$external_path_file" ; then
30105197670Sdes				{ $as_echo "$as_me:$LINENO: WARNING:
30106180740Sdes--with-default-path=PATH will only be used if PATH is not defined in
30107180740Sdes$external_path_file ." >&5
30108197670Sdes$as_echo "$as_me: WARNING:
30109180740Sdes--with-default-path=PATH will only be used if PATH is not defined in
30110180740Sdes$external_path_file ." >&2;}
30111180740Sdes			fi
30112180740Sdes			user_path="$withval"
30113180740Sdes			SERVER_PATH_MSG="$withval"
30114180740Sdes		fi
30115180740Sdes
30116180740Sdeselse
30117180740Sdes   if test "x$external_path_file" = "x/etc/login.conf" ; then
30118197670Sdes		{ $as_echo "$as_me:$LINENO: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
30119197670Sdes$as_echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
30120180740Sdes	else
30121180740Sdes		if test ! -z "$external_path_file" ; then
30122197670Sdes			{ $as_echo "$as_me:$LINENO: WARNING:
30123180740SdesIf PATH is defined in $external_path_file, ensure the path to scp is included,
30124180740Sdesotherwise scp will not work." >&5
30125197670Sdes$as_echo "$as_me: WARNING:
30126180740SdesIf PATH is defined in $external_path_file, ensure the path to scp is included,
30127180740Sdesotherwise scp will not work." >&2;}
30128180740Sdes		fi
30129180740Sdes		if test "$cross_compiling" = yes; then
30130180740Sdes   user_path="/usr/bin:/bin:/usr/sbin:/sbin"
30131180740Sdes
30132180740Sdeselse
30133180740Sdes  cat >conftest.$ac_ext <<_ACEOF
30134180740Sdes/* confdefs.h.  */
30135180740Sdes_ACEOF
30136180740Sdescat confdefs.h >>conftest.$ac_ext
30137180740Sdescat >>conftest.$ac_ext <<_ACEOF
30138180740Sdes/* end confdefs.h.  */
30139180740Sdes
30140180740Sdes/* find out what STDPATH is */
30141180740Sdes#include <stdio.h>
30142180740Sdes#ifdef HAVE_PATHS_H
30143180740Sdes# include <paths.h>
30144180740Sdes#endif
30145180740Sdes#ifndef _PATH_STDPATH
30146180740Sdes# ifdef _PATH_USERPATH	/* Irix */
30147180740Sdes#  define _PATH_STDPATH _PATH_USERPATH
30148180740Sdes# else
30149180740Sdes#  define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
30150180740Sdes# endif
30151180740Sdes#endif
30152180740Sdes#include <sys/types.h>
30153180740Sdes#include <sys/stat.h>
30154180740Sdes#include <fcntl.h>
30155180740Sdes#define DATA "conftest.stdpath"
30156180740Sdes
30157180740Sdesmain()
30158180740Sdes{
30159180740Sdes	FILE *fd;
30160180740Sdes	int rc;
30161180740Sdes
30162180740Sdes	fd = fopen(DATA,"w");
30163180740Sdes	if(fd == NULL)
30164180740Sdes		exit(1);
30165180740Sdes
30166180740Sdes	if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
30167180740Sdes		exit(1);
30168180740Sdes
30169180740Sdes	exit(0);
30170180740Sdes}
30171180740Sdes
30172180740Sdes_ACEOF
30173180740Sdesrm -f conftest$ac_exeext
30174180740Sdesif { (ac_try="$ac_link"
30175180740Sdescase "(($ac_try" in
30176180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30177180740Sdes  *) ac_try_echo=$ac_try;;
30178180740Sdesesac
30179197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30180197670Sdes$as_echo "$ac_try_echo") >&5
30181180740Sdes  (eval "$ac_link") 2>&5
30182180740Sdes  ac_status=$?
30183197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
30184180740Sdes  (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
30185180740Sdes  { (case "(($ac_try" in
30186180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30187180740Sdes  *) ac_try_echo=$ac_try;;
30188180740Sdesesac
30189197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30190197670Sdes$as_echo "$ac_try_echo") >&5
30191180740Sdes  (eval "$ac_try") 2>&5
30192180740Sdes  ac_status=$?
30193197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
30194180740Sdes  (exit $ac_status); }; }; then
30195180740Sdes   user_path=`cat conftest.stdpath`
30196180740Sdeselse
30197197670Sdes  $as_echo "$as_me: program exited with status $ac_status" >&5
30198197670Sdes$as_echo "$as_me: failed program was:" >&5
30199180740Sdessed 's/^/| /' conftest.$ac_ext >&5
30200180740Sdes
30201180740Sdes( exit $ac_status )
30202180740Sdes user_path="/usr/bin:/bin:/usr/sbin:/sbin"
30203180740Sdesfi
30204197670Sdesrm -rf conftest.dSYM
30205180740Sdesrm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
30206180740Sdesfi
30207180740Sdes
30208180740Sdes
30209180740Sdes# make sure $bindir is in USER_PATH so scp will work
30210180740Sdes		t_bindir=`eval echo ${bindir}`
30211180740Sdes		case $t_bindir in
30212180740Sdes			NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
30213180740Sdes		esac
30214180740Sdes		case $t_bindir in
30215180740Sdes			NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
30216180740Sdes		esac
30217180740Sdes		echo $user_path | grep ":$t_bindir"  > /dev/null 2>&1
30218180740Sdes		if test $? -ne 0  ; then
30219180740Sdes			echo $user_path | grep "^$t_bindir"  > /dev/null 2>&1
30220180740Sdes			if test $? -ne 0  ; then
30221180740Sdes				user_path=$user_path:$t_bindir
30222197670Sdes				{ $as_echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
30223197670Sdes$as_echo "Adding $t_bindir to USER_PATH so scp will work" >&6; }
30224180740Sdes			fi
30225180740Sdes		fi
30226180740Sdes	fi
30227180740Sdes
30228180740Sdesfi
30229180740Sdes
30230180740Sdesif test "x$external_path_file" != "x/etc/login.conf" ; then
30231180740Sdes
30232180740Sdescat >>confdefs.h <<_ACEOF
30233180740Sdes#define USER_PATH "$user_path"
30234180740Sdes_ACEOF
30235180740Sdes
30236180740Sdes
30237180740Sdesfi
30238180740Sdes
30239180740Sdes# Set superuser path separately to user path
30240180740Sdes
30241180740Sdes# Check whether --with-superuser-path was given.
30242180740Sdesif test "${with_superuser_path+set}" = set; then
30243180740Sdes  withval=$with_superuser_path;
30244180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
30245180740Sdes		    test "x${withval}" != "xyes"; then
30246180740Sdes
30247180740Sdescat >>confdefs.h <<_ACEOF
30248180740Sdes#define SUPERUSER_PATH "$withval"
30249180740Sdes_ACEOF
30250180740Sdes
30251180740Sdes			superuser_path=$withval
30252180740Sdes		fi
30253180740Sdes
30254180740Sdes
30255180740Sdesfi
30256180740Sdes
30257180740Sdes
30258180740Sdes
30259197670Sdes{ $as_echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
30260197670Sdes$as_echo_n "checking if we need to convert IPv4 in IPv6-mapped addresses... " >&6; }
30261180740SdesIPV4_IN6_HACK_MSG="no"
30262180740Sdes
30263180740Sdes# Check whether --with-4in6 was given.
30264180740Sdesif test "${with_4in6+set}" = set; then
30265180740Sdes  withval=$with_4in6;
30266180740Sdes		if test "x$withval" != "xno" ; then
30267197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes" >&5
30268197670Sdes$as_echo "yes" >&6; }
30269180740Sdes
30270180740Sdescat >>confdefs.h <<\_ACEOF
30271180740Sdes#define IPV4_IN_IPV6 1
30272180740Sdes_ACEOF
30273180740Sdes
30274180740Sdes			IPV4_IN6_HACK_MSG="yes"
30275180740Sdes		else
30276197670Sdes			{ $as_echo "$as_me:$LINENO: result: no" >&5
30277197670Sdes$as_echo "no" >&6; }
30278180740Sdes		fi
30279180740Sdes
30280180740Sdeselse
30281180740Sdes
30282180740Sdes		if test "x$inet6_default_4in6" = "xyes"; then
30283197670Sdes			{ $as_echo "$as_me:$LINENO: result: yes (default)" >&5
30284197670Sdes$as_echo "yes (default)" >&6; }
30285180740Sdes			cat >>confdefs.h <<\_ACEOF
30286180740Sdes#define IPV4_IN_IPV6 1
30287180740Sdes_ACEOF
30288180740Sdes
30289180740Sdes			IPV4_IN6_HACK_MSG="yes"
30290180740Sdes		else
30291197670Sdes			{ $as_echo "$as_me:$LINENO: result: no (default)" >&5
30292197670Sdes$as_echo "no (default)" >&6; }
30293180740Sdes		fi
30294180740Sdes
30295180740Sdes
30296180740Sdesfi
30297180740Sdes
30298180740Sdes
30299180740Sdes# Whether to enable BSD auth support
30300180740SdesBSD_AUTH_MSG=no
30301180740Sdes
30302180740Sdes# Check whether --with-bsd-auth was given.
30303180740Sdesif test "${with_bsd_auth+set}" = set; then
30304180740Sdes  withval=$with_bsd_auth;
30305180740Sdes		if test "x$withval" != "xno" ; then
30306180740Sdes
30307180740Sdescat >>confdefs.h <<\_ACEOF
30308180740Sdes#define BSD_AUTH 1
30309180740Sdes_ACEOF
30310180740Sdes
30311180740Sdes			BSD_AUTH_MSG=yes
30312180740Sdes		fi
30313180740Sdes
30314180740Sdes
30315180740Sdesfi
30316180740Sdes
30317180740Sdes
30318180740Sdes# Where to place sshd.pid
30319180740Sdespiddir=/var/run
30320180740Sdes# make sure the directory exists
30321180740Sdesif test ! -d $piddir ; then
30322180740Sdes	piddir=`eval echo ${sysconfdir}`
30323180740Sdes	case $piddir in
30324180740Sdes		NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
30325180740Sdes	esac
30326180740Sdesfi
30327180740Sdes
30328180740Sdes
30329180740Sdes# Check whether --with-pid-dir was given.
30330180740Sdesif test "${with_pid_dir+set}" = set; then
30331180740Sdes  withval=$with_pid_dir;
30332180740Sdes		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
30333180740Sdes		    test "x${withval}" != "xyes"; then
30334180740Sdes			piddir=$withval
30335180740Sdes			if test ! -d $piddir ; then
30336197670Sdes			{ $as_echo "$as_me:$LINENO: WARNING: ** no $piddir directory on this system **" >&5
30337197670Sdes$as_echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
30338180740Sdes			fi
30339180740Sdes		fi
30340180740Sdes
30341180740Sdes
30342180740Sdesfi
30343180740Sdes
30344180740Sdes
30345180740Sdes
30346180740Sdescat >>confdefs.h <<_ACEOF
30347180740Sdes#define _PATH_SSH_PIDDIR "$piddir"
30348180740Sdes_ACEOF
30349180740Sdes
30350180740Sdes
30351180740Sdes
30352180740Sdes# Check whether --enable-lastlog was given.
30353180740Sdesif test "${enable_lastlog+set}" = set; then
30354180740Sdes  enableval=$enable_lastlog;
30355180740Sdes		if test "x$enableval" = "xno" ; then
30356180740Sdes			cat >>confdefs.h <<\_ACEOF
30357180740Sdes#define DISABLE_LASTLOG 1
30358180740Sdes_ACEOF
30359180740Sdes
30360180740Sdes		fi
30361180740Sdes
30362180740Sdes
30363180740Sdesfi
30364180740Sdes
30365180740Sdes# Check whether --enable-utmp was given.
30366180740Sdesif test "${enable_utmp+set}" = set; then
30367180740Sdes  enableval=$enable_utmp;
30368180740Sdes		if test "x$enableval" = "xno" ; then
30369180740Sdes			cat >>confdefs.h <<\_ACEOF
30370180740Sdes#define DISABLE_UTMP 1
30371180740Sdes_ACEOF
30372180740Sdes
30373180740Sdes		fi
30374180740Sdes
30375180740Sdes
30376180740Sdesfi
30377180740Sdes
30378180740Sdes# Check whether --enable-utmpx was given.
30379180740Sdesif test "${enable_utmpx+set}" = set; then
30380180740Sdes  enableval=$enable_utmpx;
30381180740Sdes		if test "x$enableval" = "xno" ; then
30382180740Sdes
30383180740Sdescat >>confdefs.h <<\_ACEOF
30384180740Sdes#define DISABLE_UTMPX 1
30385180740Sdes_ACEOF
30386180740Sdes
30387180740Sdes		fi
30388180740Sdes
30389180740Sdes
30390180740Sdesfi
30391180740Sdes
30392180740Sdes# Check whether --enable-wtmp was given.
30393180740Sdesif test "${enable_wtmp+set}" = set; then
30394180740Sdes  enableval=$enable_wtmp;
30395180740Sdes		if test "x$enableval" = "xno" ; then
30396180740Sdes			cat >>confdefs.h <<\_ACEOF
30397180740Sdes#define DISABLE_WTMP 1
30398180740Sdes_ACEOF
30399180740Sdes
30400180740Sdes		fi
30401180740Sdes
30402180740Sdes
30403180740Sdesfi
30404180740Sdes
30405180740Sdes# Check whether --enable-wtmpx was given.
30406180740Sdesif test "${enable_wtmpx+set}" = set; then
30407180740Sdes  enableval=$enable_wtmpx;
30408180740Sdes		if test "x$enableval" = "xno" ; then
30409180740Sdes
30410180740Sdescat >>confdefs.h <<\_ACEOF
30411180740Sdes#define DISABLE_WTMPX 1
30412180740Sdes_ACEOF
30413180740Sdes
30414180740Sdes		fi
30415180740Sdes
30416180740Sdes
30417180740Sdesfi
30418180740Sdes
30419180740Sdes# Check whether --enable-libutil was given.
30420180740Sdesif test "${enable_libutil+set}" = set; then
30421180740Sdes  enableval=$enable_libutil;
30422180740Sdes		if test "x$enableval" = "xno" ; then
30423180740Sdes			cat >>confdefs.h <<\_ACEOF
30424180740Sdes#define DISABLE_LOGIN 1
30425180740Sdes_ACEOF
30426180740Sdes
30427180740Sdes		fi
30428180740Sdes
30429180740Sdes
30430180740Sdesfi
30431180740Sdes
30432180740Sdes# Check whether --enable-pututline was given.
30433180740Sdesif test "${enable_pututline+set}" = set; then
30434180740Sdes  enableval=$enable_pututline;
30435180740Sdes		if test "x$enableval" = "xno" ; then
30436180740Sdes
30437180740Sdescat >>confdefs.h <<\_ACEOF
30438180740Sdes#define DISABLE_PUTUTLINE 1
30439180740Sdes_ACEOF
30440180740Sdes
30441180740Sdes		fi
30442180740Sdes
30443180740Sdes
30444180740Sdesfi
30445180740Sdes
30446180740Sdes# Check whether --enable-pututxline was given.
30447180740Sdesif test "${enable_pututxline+set}" = set; then
30448180740Sdes  enableval=$enable_pututxline;
30449180740Sdes		if test "x$enableval" = "xno" ; then
30450180740Sdes
30451180740Sdescat >>confdefs.h <<\_ACEOF
30452180740Sdes#define DISABLE_PUTUTXLINE 1
30453180740Sdes_ACEOF
30454180740Sdes
30455180740Sdes		fi
30456180740Sdes
30457180740Sdes
30458180740Sdesfi
30459180740Sdes
30460180740Sdes
30461180740Sdes# Check whether --with-lastlog was given.
30462180740Sdesif test "${with_lastlog+set}" = set; then
30463180740Sdes  withval=$with_lastlog;
30464180740Sdes		if test "x$withval" = "xno" ; then
30465180740Sdes			cat >>confdefs.h <<\_ACEOF
30466180740Sdes#define DISABLE_LASTLOG 1
30467180740Sdes_ACEOF
30468180740Sdes
30469180740Sdes		elif test -n "$withval"  &&  test "x${withval}" != "xyes"; then
30470180740Sdes			conf_lastlog_location=$withval
30471180740Sdes		fi
30472180740Sdes
30473180740Sdes
30474180740Sdesfi
30475180740Sdes
30476180740Sdes
30477180740Sdes
30478197670Sdes{ $as_echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
30479197670Sdes$as_echo_n "checking if your system defines LASTLOG_FILE... " >&6; }
30480180740Sdescat >conftest.$ac_ext <<_ACEOF
30481180740Sdes/* confdefs.h.  */
30482180740Sdes_ACEOF
30483180740Sdescat confdefs.h >>conftest.$ac_ext
30484180740Sdescat >>conftest.$ac_ext <<_ACEOF
30485180740Sdes/* end confdefs.h.  */
30486180740Sdes
30487180740Sdes#include <sys/types.h>
30488180740Sdes#include <utmp.h>
30489180740Sdes#ifdef HAVE_LASTLOG_H
30490180740Sdes#  include <lastlog.h>
30491180740Sdes#endif
30492180740Sdes#ifdef HAVE_PATHS_H
30493180740Sdes#  include <paths.h>
30494180740Sdes#endif
30495180740Sdes#ifdef HAVE_LOGIN_H
30496180740Sdes# include <login.h>
30497180740Sdes#endif
30498180740Sdes
30499180740Sdesint
30500180740Sdesmain ()
30501180740Sdes{
30502180740Sdes char *lastlog = LASTLOG_FILE;
30503180740Sdes  ;
30504180740Sdes  return 0;
30505180740Sdes}
30506180740Sdes_ACEOF
30507180740Sdesrm -f conftest.$ac_objext
30508180740Sdesif { (ac_try="$ac_compile"
30509180740Sdescase "(($ac_try" in
30510180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30511180740Sdes  *) ac_try_echo=$ac_try;;
30512180740Sdesesac
30513197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30514197670Sdes$as_echo "$ac_try_echo") >&5
30515180740Sdes  (eval "$ac_compile") 2>conftest.er1
30516180740Sdes  ac_status=$?
30517180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
30518180740Sdes  rm -f conftest.er1
30519180740Sdes  cat conftest.err >&5
30520197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
30521180740Sdes  (exit $ac_status); } && {
30522180740Sdes	 test -z "$ac_c_werror_flag" ||
30523180740Sdes	 test ! -s conftest.err
30524180740Sdes       } && test -s conftest.$ac_objext; then
30525197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
30526197670Sdes$as_echo "yes" >&6; }
30527180740Sdeselse
30528197670Sdes  $as_echo "$as_me: failed program was:" >&5
30529180740Sdessed 's/^/| /' conftest.$ac_ext >&5
30530180740Sdes
30531180740Sdes
30532197670Sdes		{ $as_echo "$as_me:$LINENO: result: no" >&5
30533197670Sdes$as_echo "no" >&6; }
30534197670Sdes		{ $as_echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
30535197670Sdes$as_echo_n "checking if your system defines _PATH_LASTLOG... " >&6; }
30536180740Sdes		cat >conftest.$ac_ext <<_ACEOF
30537180740Sdes/* confdefs.h.  */
30538180740Sdes_ACEOF
30539180740Sdescat confdefs.h >>conftest.$ac_ext
30540180740Sdescat >>conftest.$ac_ext <<_ACEOF
30541180740Sdes/* end confdefs.h.  */
30542180740Sdes
30543180740Sdes#include <sys/types.h>
30544180740Sdes#include <utmp.h>
30545180740Sdes#ifdef HAVE_LASTLOG_H
30546180740Sdes#  include <lastlog.h>
30547180740Sdes#endif
30548180740Sdes#ifdef HAVE_PATHS_H
30549180740Sdes#  include <paths.h>
30550180740Sdes#endif
30551180740Sdes
30552180740Sdesint
30553180740Sdesmain ()
30554180740Sdes{
30555180740Sdes char *lastlog = _PATH_LASTLOG;
30556180740Sdes  ;
30557180740Sdes  return 0;
30558180740Sdes}
30559180740Sdes_ACEOF
30560180740Sdesrm -f conftest.$ac_objext
30561180740Sdesif { (ac_try="$ac_compile"
30562180740Sdescase "(($ac_try" in
30563180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30564180740Sdes  *) ac_try_echo=$ac_try;;
30565180740Sdesesac
30566197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30567197670Sdes$as_echo "$ac_try_echo") >&5
30568180740Sdes  (eval "$ac_compile") 2>conftest.er1
30569180740Sdes  ac_status=$?
30570180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
30571180740Sdes  rm -f conftest.er1
30572180740Sdes  cat conftest.err >&5
30573197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
30574180740Sdes  (exit $ac_status); } && {
30575180740Sdes	 test -z "$ac_c_werror_flag" ||
30576180740Sdes	 test ! -s conftest.err
30577180740Sdes       } && test -s conftest.$ac_objext; then
30578197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
30579197670Sdes$as_echo "yes" >&6; }
30580180740Sdeselse
30581197670Sdes  $as_echo "$as_me: failed program was:" >&5
30582180740Sdessed 's/^/| /' conftest.$ac_ext >&5
30583180740Sdes
30584180740Sdes
30585197670Sdes			{ $as_echo "$as_me:$LINENO: result: no" >&5
30586197670Sdes$as_echo "no" >&6; }
30587180740Sdes			system_lastlog_path=no
30588180740Sdes
30589180740Sdesfi
30590180740Sdes
30591180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30592180740Sdes
30593180740Sdes
30594180740Sdesfi
30595180740Sdes
30596180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30597180740Sdes
30598180740Sdesif test -z "$conf_lastlog_location"; then
30599180740Sdes	if test x"$system_lastlog_path" = x"no" ; then
30600180740Sdes		for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
30601180740Sdes				if (test -d "$f" || test -f "$f") ; then
30602180740Sdes					conf_lastlog_location=$f
30603180740Sdes				fi
30604180740Sdes		done
30605180740Sdes		if test -z "$conf_lastlog_location"; then
30606197670Sdes			{ $as_echo "$as_me:$LINENO: WARNING: ** Cannot find lastlog **" >&5
30607197670Sdes$as_echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
30608180740Sdes					fi
30609180740Sdes	fi
30610180740Sdesfi
30611180740Sdes
30612180740Sdesif test -n "$conf_lastlog_location"; then
30613180740Sdes
30614180740Sdescat >>confdefs.h <<_ACEOF
30615180740Sdes#define CONF_LASTLOG_FILE "$conf_lastlog_location"
30616180740Sdes_ACEOF
30617180740Sdes
30618180740Sdesfi
30619180740Sdes
30620197670Sdes{ $as_echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
30621197670Sdes$as_echo_n "checking if your system defines UTMP_FILE... " >&6; }
30622180740Sdescat >conftest.$ac_ext <<_ACEOF
30623180740Sdes/* confdefs.h.  */
30624180740Sdes_ACEOF
30625180740Sdescat confdefs.h >>conftest.$ac_ext
30626180740Sdescat >>conftest.$ac_ext <<_ACEOF
30627180740Sdes/* end confdefs.h.  */
30628180740Sdes
30629180740Sdes#include <sys/types.h>
30630180740Sdes#include <utmp.h>
30631180740Sdes#ifdef HAVE_PATHS_H
30632180740Sdes#  include <paths.h>
30633180740Sdes#endif
30634180740Sdes
30635180740Sdesint
30636180740Sdesmain ()
30637180740Sdes{
30638180740Sdes char *utmp = UTMP_FILE;
30639180740Sdes  ;
30640180740Sdes  return 0;
30641180740Sdes}
30642180740Sdes_ACEOF
30643180740Sdesrm -f conftest.$ac_objext
30644180740Sdesif { (ac_try="$ac_compile"
30645180740Sdescase "(($ac_try" in
30646180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30647180740Sdes  *) ac_try_echo=$ac_try;;
30648180740Sdesesac
30649197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30650197670Sdes$as_echo "$ac_try_echo") >&5
30651180740Sdes  (eval "$ac_compile") 2>conftest.er1
30652180740Sdes  ac_status=$?
30653180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
30654180740Sdes  rm -f conftest.er1
30655180740Sdes  cat conftest.err >&5
30656197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
30657180740Sdes  (exit $ac_status); } && {
30658180740Sdes	 test -z "$ac_c_werror_flag" ||
30659180740Sdes	 test ! -s conftest.err
30660180740Sdes       } && test -s conftest.$ac_objext; then
30661197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
30662197670Sdes$as_echo "yes" >&6; }
30663180740Sdeselse
30664197670Sdes  $as_echo "$as_me: failed program was:" >&5
30665180740Sdessed 's/^/| /' conftest.$ac_ext >&5
30666180740Sdes
30667197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
30668197670Sdes$as_echo "no" >&6; }
30669180740Sdes	  system_utmp_path=no
30670180740Sdes
30671180740Sdesfi
30672180740Sdes
30673180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30674180740Sdesif test -z "$conf_utmp_location"; then
30675180740Sdes	if test x"$system_utmp_path" = x"no" ; then
30676180740Sdes		for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
30677180740Sdes			if test -f $f ; then
30678180740Sdes				conf_utmp_location=$f
30679180740Sdes			fi
30680180740Sdes		done
30681180740Sdes		if test -z "$conf_utmp_location"; then
30682180740Sdes			cat >>confdefs.h <<\_ACEOF
30683180740Sdes#define DISABLE_UTMP 1
30684180740Sdes_ACEOF
30685180740Sdes
30686180740Sdes		fi
30687180740Sdes	fi
30688180740Sdesfi
30689180740Sdesif test -n "$conf_utmp_location"; then
30690180740Sdes
30691180740Sdescat >>confdefs.h <<_ACEOF
30692180740Sdes#define CONF_UTMP_FILE "$conf_utmp_location"
30693180740Sdes_ACEOF
30694180740Sdes
30695180740Sdesfi
30696180740Sdes
30697197670Sdes{ $as_echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
30698197670Sdes$as_echo_n "checking if your system defines WTMP_FILE... " >&6; }
30699180740Sdescat >conftest.$ac_ext <<_ACEOF
30700180740Sdes/* confdefs.h.  */
30701180740Sdes_ACEOF
30702180740Sdescat confdefs.h >>conftest.$ac_ext
30703180740Sdescat >>conftest.$ac_ext <<_ACEOF
30704180740Sdes/* end confdefs.h.  */
30705180740Sdes
30706180740Sdes#include <sys/types.h>
30707180740Sdes#include <utmp.h>
30708180740Sdes#ifdef HAVE_PATHS_H
30709180740Sdes#  include <paths.h>
30710180740Sdes#endif
30711180740Sdes
30712180740Sdesint
30713180740Sdesmain ()
30714180740Sdes{
30715180740Sdes char *wtmp = WTMP_FILE;
30716180740Sdes  ;
30717180740Sdes  return 0;
30718180740Sdes}
30719180740Sdes_ACEOF
30720180740Sdesrm -f conftest.$ac_objext
30721180740Sdesif { (ac_try="$ac_compile"
30722180740Sdescase "(($ac_try" in
30723180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30724180740Sdes  *) ac_try_echo=$ac_try;;
30725180740Sdesesac
30726197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30727197670Sdes$as_echo "$ac_try_echo") >&5
30728180740Sdes  (eval "$ac_compile") 2>conftest.er1
30729180740Sdes  ac_status=$?
30730180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
30731180740Sdes  rm -f conftest.er1
30732180740Sdes  cat conftest.err >&5
30733197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
30734180740Sdes  (exit $ac_status); } && {
30735180740Sdes	 test -z "$ac_c_werror_flag" ||
30736180740Sdes	 test ! -s conftest.err
30737180740Sdes       } && test -s conftest.$ac_objext; then
30738197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
30739197670Sdes$as_echo "yes" >&6; }
30740180740Sdeselse
30741197670Sdes  $as_echo "$as_me: failed program was:" >&5
30742180740Sdessed 's/^/| /' conftest.$ac_ext >&5
30743180740Sdes
30744197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
30745197670Sdes$as_echo "no" >&6; }
30746180740Sdes	  system_wtmp_path=no
30747180740Sdes
30748180740Sdesfi
30749180740Sdes
30750180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30751180740Sdesif test -z "$conf_wtmp_location"; then
30752180740Sdes	if test x"$system_wtmp_path" = x"no" ; then
30753180740Sdes		for f in /usr/adm/wtmp /var/log/wtmp; do
30754180740Sdes			if test -f $f ; then
30755180740Sdes				conf_wtmp_location=$f
30756180740Sdes			fi
30757180740Sdes		done
30758180740Sdes		if test -z "$conf_wtmp_location"; then
30759180740Sdes			cat >>confdefs.h <<\_ACEOF
30760180740Sdes#define DISABLE_WTMP 1
30761180740Sdes_ACEOF
30762180740Sdes
30763180740Sdes		fi
30764180740Sdes	fi
30765180740Sdesfi
30766180740Sdesif test -n "$conf_wtmp_location"; then
30767180740Sdes
30768180740Sdescat >>confdefs.h <<_ACEOF
30769180740Sdes#define CONF_WTMP_FILE "$conf_wtmp_location"
30770180740Sdes_ACEOF
30771180740Sdes
30772180740Sdesfi
30773180740Sdes
30774180740Sdes
30775197670Sdes{ $as_echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
30776197670Sdes$as_echo_n "checking if your system defines UTMPX_FILE... " >&6; }
30777180740Sdescat >conftest.$ac_ext <<_ACEOF
30778180740Sdes/* confdefs.h.  */
30779180740Sdes_ACEOF
30780180740Sdescat confdefs.h >>conftest.$ac_ext
30781180740Sdescat >>conftest.$ac_ext <<_ACEOF
30782180740Sdes/* end confdefs.h.  */
30783180740Sdes
30784180740Sdes#include <sys/types.h>
30785180740Sdes#include <utmp.h>
30786180740Sdes#ifdef HAVE_UTMPX_H
30787180740Sdes#include <utmpx.h>
30788180740Sdes#endif
30789180740Sdes#ifdef HAVE_PATHS_H
30790180740Sdes#  include <paths.h>
30791180740Sdes#endif
30792180740Sdes
30793180740Sdesint
30794180740Sdesmain ()
30795180740Sdes{
30796180740Sdes char *utmpx = UTMPX_FILE;
30797180740Sdes  ;
30798180740Sdes  return 0;
30799180740Sdes}
30800180740Sdes_ACEOF
30801180740Sdesrm -f conftest.$ac_objext
30802180740Sdesif { (ac_try="$ac_compile"
30803180740Sdescase "(($ac_try" in
30804180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30805180740Sdes  *) ac_try_echo=$ac_try;;
30806180740Sdesesac
30807197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30808197670Sdes$as_echo "$ac_try_echo") >&5
30809180740Sdes  (eval "$ac_compile") 2>conftest.er1
30810180740Sdes  ac_status=$?
30811180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
30812180740Sdes  rm -f conftest.er1
30813180740Sdes  cat conftest.err >&5
30814197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
30815180740Sdes  (exit $ac_status); } && {
30816180740Sdes	 test -z "$ac_c_werror_flag" ||
30817180740Sdes	 test ! -s conftest.err
30818180740Sdes       } && test -s conftest.$ac_objext; then
30819197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
30820197670Sdes$as_echo "yes" >&6; }
30821180740Sdeselse
30822197670Sdes  $as_echo "$as_me: failed program was:" >&5
30823180740Sdessed 's/^/| /' conftest.$ac_ext >&5
30824180740Sdes
30825197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
30826197670Sdes$as_echo "no" >&6; }
30827180740Sdes	  system_utmpx_path=no
30828180740Sdes
30829180740Sdesfi
30830180740Sdes
30831180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30832180740Sdesif test -z "$conf_utmpx_location"; then
30833180740Sdes	if test x"$system_utmpx_path" = x"no" ; then
30834180740Sdes		cat >>confdefs.h <<\_ACEOF
30835180740Sdes#define DISABLE_UTMPX 1
30836180740Sdes_ACEOF
30837180740Sdes
30838180740Sdes	fi
30839180740Sdeselse
30840180740Sdes
30841180740Sdescat >>confdefs.h <<_ACEOF
30842180740Sdes#define CONF_UTMPX_FILE "$conf_utmpx_location"
30843180740Sdes_ACEOF
30844180740Sdes
30845180740Sdesfi
30846180740Sdes
30847197670Sdes{ $as_echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
30848197670Sdes$as_echo_n "checking if your system defines WTMPX_FILE... " >&6; }
30849180740Sdescat >conftest.$ac_ext <<_ACEOF
30850180740Sdes/* confdefs.h.  */
30851180740Sdes_ACEOF
30852180740Sdescat confdefs.h >>conftest.$ac_ext
30853180740Sdescat >>conftest.$ac_ext <<_ACEOF
30854180740Sdes/* end confdefs.h.  */
30855180740Sdes
30856180740Sdes#include <sys/types.h>
30857180740Sdes#include <utmp.h>
30858180740Sdes#ifdef HAVE_UTMPX_H
30859180740Sdes#include <utmpx.h>
30860180740Sdes#endif
30861180740Sdes#ifdef HAVE_PATHS_H
30862180740Sdes#  include <paths.h>
30863180740Sdes#endif
30864180740Sdes
30865180740Sdesint
30866180740Sdesmain ()
30867180740Sdes{
30868180740Sdes char *wtmpx = WTMPX_FILE;
30869180740Sdes  ;
30870180740Sdes  return 0;
30871180740Sdes}
30872180740Sdes_ACEOF
30873180740Sdesrm -f conftest.$ac_objext
30874180740Sdesif { (ac_try="$ac_compile"
30875180740Sdescase "(($ac_try" in
30876180740Sdes  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30877180740Sdes  *) ac_try_echo=$ac_try;;
30878180740Sdesesac
30879197670Sdeseval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30880197670Sdes$as_echo "$ac_try_echo") >&5
30881180740Sdes  (eval "$ac_compile") 2>conftest.er1
30882180740Sdes  ac_status=$?
30883180740Sdes  grep -v '^ *+' conftest.er1 >conftest.err
30884180740Sdes  rm -f conftest.er1
30885180740Sdes  cat conftest.err >&5
30886197670Sdes  $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
30887180740Sdes  (exit $ac_status); } && {
30888180740Sdes	 test -z "$ac_c_werror_flag" ||
30889180740Sdes	 test ! -s conftest.err
30890180740Sdes       } && test -s conftest.$ac_objext; then
30891197670Sdes   { $as_echo "$as_me:$LINENO: result: yes" >&5
30892197670Sdes$as_echo "yes" >&6; }
30893180740Sdeselse
30894197670Sdes  $as_echo "$as_me: failed program was:" >&5
30895180740Sdessed 's/^/| /' conftest.$ac_ext >&5
30896180740Sdes
30897197670Sdes	 { $as_echo "$as_me:$LINENO: result: no" >&5
30898197670Sdes$as_echo "no" >&6; }
30899180740Sdes	  system_wtmpx_path=no
30900180740Sdes
30901180740Sdesfi
30902180740Sdes
30903180740Sdesrm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
30904180740Sdesif test -z "$conf_wtmpx_location"; then
30905180740Sdes	if test x"$system_wtmpx_path" = x"no" ; then
30906180740Sdes		cat >>confdefs.h <<\_ACEOF
30907180740Sdes#define DISABLE_WTMPX 1
30908180740Sdes_ACEOF
30909180740Sdes
30910180740Sdes	fi
30911180740Sdeselse
30912180740Sdes
30913180740Sdescat >>confdefs.h <<_ACEOF
30914180740Sdes#define CONF_WTMPX_FILE "$conf_wtmpx_location"
30915180740Sdes_ACEOF
30916180740Sdes
30917180740Sdesfi
30918180740Sdes
30919180740Sdes
30920180740Sdesif test ! -z "$blibpath" ; then
30921180740Sdes	LDFLAGS="$LDFLAGS $blibflags$blibpath"
30922197670Sdes	{ $as_echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
30923197670Sdes$as_echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
30924180740Sdesfi
30925180740Sdes
30926180740SdesCFLAGS="$CFLAGS $werror_flags"
30927180740Sdes
30928180750Sdesif grep "#define BROKEN_GETADDRINFO 1" confdefs.h >/dev/null || \
30929180750Sdes    test "x$ac_cv_func_getaddrinfo" != "xyes" ; then
30930180750Sdes	TEST_SSH_IPV6=no
30931180740Sdes
30932180750Sdeselse
30933180750Sdes	TEST_SSH_IPV6=yes
30934180750Sdes
30935180750Sdesfi
30936180750Sdes
30937180750Sdes
30938180740Sdesac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile scard/Makefile ssh_prng_cmds survey.sh"
30939180740Sdes
30940180740Sdescat >confcache <<\_ACEOF
30941180740Sdes# This file is a shell script that caches the results of configure
30942180740Sdes# tests run on this system so they can be shared between configure
30943180740Sdes# scripts and configure runs, see configure's option --config-cache.
30944180740Sdes# It is not useful on other systems.  If it contains results you don't
30945180740Sdes# want to keep, you may remove or edit it.
30946180740Sdes#
30947180740Sdes# config.status only pays attention to the cache file if you give it
30948180740Sdes# the --recheck option to rerun configure.
30949180740Sdes#
30950180740Sdes# `ac_cv_env_foo' variables (set or unset) will be overridden when
30951180740Sdes# loading this file, other *unset* `ac_cv_foo' will be assigned the
30952180740Sdes# following values.
30953180740Sdes
30954180740Sdes_ACEOF
30955180740Sdes
30956180740Sdes# The following way of writing the cache mishandles newlines in values,
30957180740Sdes# but we know of no workaround that is simple, portable, and efficient.
30958180740Sdes# So, we kill variables containing newlines.
30959180740Sdes# Ultrix sh set writes to stderr and can't be redirected directly,
30960180740Sdes# and sets the high bit in the cache file unless we assign to the vars.
30961180740Sdes(
30962180740Sdes  for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
30963180740Sdes    eval ac_val=\$$ac_var
30964180740Sdes    case $ac_val in #(
30965180740Sdes    *${as_nl}*)
30966180740Sdes      case $ac_var in #(
30967197670Sdes      *_cv_*) { $as_echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
30968197670Sdes$as_echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
30969180740Sdes      esac
30970180740Sdes      case $ac_var in #(
30971180740Sdes      _ | IFS | as_nl) ;; #(
30972197670Sdes      BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
30973180740Sdes      *) $as_unset $ac_var ;;
30974180740Sdes      esac ;;
30975180740Sdes    esac
30976180740Sdes  done
30977180740Sdes
30978180740Sdes  (set) 2>&1 |
30979180740Sdes    case $as_nl`(ac_space=' '; set) 2>&1` in #(
30980180740Sdes    *${as_nl}ac_space=\ *)
30981180740Sdes      # `set' does not quote correctly, so add quotes (double-quote
30982180740Sdes      # substitution turns \\\\ into \\, and sed turns \\ into \).
30983180740Sdes      sed -n \
30984180740Sdes	"s/'/'\\\\''/g;
30985180740Sdes	  s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
30986180740Sdes      ;; #(
30987180740Sdes    *)
30988180740Sdes      # `set' quotes correctly as required by POSIX, so do not add quotes.
30989180740Sdes      sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
30990180740Sdes      ;;
30991180740Sdes    esac |
30992180740Sdes    sort
30993180740Sdes) |
30994180740Sdes  sed '
30995180740Sdes     /^ac_cv_env_/b end
30996180740Sdes     t clear
30997180740Sdes     :clear
30998180740Sdes     s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
30999180740Sdes     t end
31000180740Sdes     s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
31001180740Sdes     :end' >>confcache
31002180740Sdesif diff "$cache_file" confcache >/dev/null 2>&1; then :; else
31003180740Sdes  if test -w "$cache_file"; then
31004180740Sdes    test "x$cache_file" != "x/dev/null" &&
31005197670Sdes      { $as_echo "$as_me:$LINENO: updating cache $cache_file" >&5
31006197670Sdes$as_echo "$as_me: updating cache $cache_file" >&6;}
31007180740Sdes    cat confcache >$cache_file
31008180740Sdes  else
31009197670Sdes    { $as_echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5
31010197670Sdes$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
31011180740Sdes  fi
31012180740Sdesfi
31013180740Sdesrm -f confcache
31014180740Sdes
31015180740Sdestest "x$prefix" = xNONE && prefix=$ac_default_prefix
31016180740Sdes# Let make expand exec_prefix.
31017180740Sdestest "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
31018180740Sdes
31019180740SdesDEFS=-DHAVE_CONFIG_H
31020180740Sdes
31021180740Sdesac_libobjs=
31022180740Sdesac_ltlibobjs=
31023180740Sdesfor ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
31024180740Sdes  # 1. Remove the extension, and $U if already installed.
31025180740Sdes  ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
31026197670Sdes  ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
31027180740Sdes  # 2. Prepend LIBOBJDIR.  When used with automake>=1.10 LIBOBJDIR
31028180740Sdes  #    will be set to the directory where LIBOBJS objects are built.
31029180740Sdes  ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext"
31030180740Sdes  ac_ltlibobjs="$ac_ltlibobjs \${LIBOBJDIR}$ac_i"'$U.lo'
31031180740Sdesdone
31032180740SdesLIBOBJS=$ac_libobjs
31033180740Sdes
31034180740SdesLTLIBOBJS=$ac_ltlibobjs
31035180740Sdes
31036180740Sdes
31037180740Sdes
31038197670Sdes
31039180740Sdes: ${CONFIG_STATUS=./config.status}
31040197670Sdesac_write_fail=0
31041180740Sdesac_clean_files_save=$ac_clean_files
31042180740Sdesac_clean_files="$ac_clean_files $CONFIG_STATUS"
31043197670Sdes{ $as_echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5
31044197670Sdes$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
31045197670Sdescat >$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31046180740Sdes#! $SHELL
31047180740Sdes# Generated by $as_me.
31048180740Sdes# Run this file to recreate the current configuration.
31049180740Sdes# Compiler output produced by configure, useful for debugging
31050180740Sdes# configure, is in config.log if it exists.
31051180740Sdes
31052180740Sdesdebug=false
31053180740Sdesac_cs_recheck=false
31054180740Sdesac_cs_silent=false
31055180740SdesSHELL=\${CONFIG_SHELL-$SHELL}
31056180740Sdes_ACEOF
31057180740Sdes
31058197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31059180740Sdes## --------------------- ##
31060180740Sdes## M4sh Initialization.  ##
31061180740Sdes## --------------------- ##
31062180740Sdes
31063180740Sdes# Be more Bourne compatible
31064180740SdesDUALCASE=1; export DUALCASE # for MKS sh
31065180740Sdesif test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
31066180740Sdes  emulate sh
31067180740Sdes  NULLCMD=:
31068197670Sdes  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
31069180740Sdes  # is contrary to our usage.  Disable this feature.
31070180740Sdes  alias -g '${1+"$@"}'='"$@"'
31071180740Sdes  setopt NO_GLOB_SUBST
31072180740Sdeselse
31073180740Sdes  case `(set -o) 2>/dev/null` in
31074180740Sdes  *posix*) set -o posix ;;
31075180740Sdesesac
31076180740Sdes
31077180740Sdesfi
31078180740Sdes
31079180740Sdes
31080180740Sdes
31081180740Sdes
31082180740Sdes# PATH needs CR
31083180740Sdes# Avoid depending upon Character Ranges.
31084180740Sdesas_cr_letters='abcdefghijklmnopqrstuvwxyz'
31085180740Sdesas_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
31086180740Sdesas_cr_Letters=$as_cr_letters$as_cr_LETTERS
31087180740Sdesas_cr_digits='0123456789'
31088180740Sdesas_cr_alnum=$as_cr_Letters$as_cr_digits
31089180740Sdes
31090197670Sdesas_nl='
31091197670Sdes'
31092197670Sdesexport as_nl
31093197670Sdes# Printing a long string crashes Solaris 7 /usr/bin/printf.
31094197670Sdesas_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
31095197670Sdesas_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
31096197670Sdesas_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
31097197670Sdesif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
31098197670Sdes  as_echo='printf %s\n'
31099197670Sdes  as_echo_n='printf %s'
31100197670Sdeselse
31101197670Sdes  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
31102197670Sdes    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
31103197670Sdes    as_echo_n='/usr/ucb/echo -n'
31104180740Sdes  else
31105197670Sdes    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
31106197670Sdes    as_echo_n_body='eval
31107197670Sdes      arg=$1;
31108197670Sdes      case $arg in
31109197670Sdes      *"$as_nl"*)
31110197670Sdes	expr "X$arg" : "X\\(.*\\)$as_nl";
31111197670Sdes	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
31112197670Sdes      esac;
31113197670Sdes      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
31114197670Sdes    '
31115197670Sdes    export as_echo_n_body
31116197670Sdes    as_echo_n='sh -c $as_echo_n_body as_echo'
31117180740Sdes  fi
31118197670Sdes  export as_echo_body
31119197670Sdes  as_echo='sh -c $as_echo_body as_echo'
31120180740Sdesfi
31121180740Sdes
31122197670Sdes# The user is always right.
31123197670Sdesif test "${PATH_SEPARATOR+set}" != set; then
31124197670Sdes  PATH_SEPARATOR=:
31125197670Sdes  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
31126197670Sdes    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
31127197670Sdes      PATH_SEPARATOR=';'
31128197670Sdes  }
31129197670Sdesfi
31130197670Sdes
31131180740Sdes# Support unset when possible.
31132180740Sdesif ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
31133180740Sdes  as_unset=unset
31134180740Sdeselse
31135180740Sdes  as_unset=false
31136180740Sdesfi
31137180740Sdes
31138180740Sdes
31139180740Sdes# IFS
31140180740Sdes# We need space, tab and new line, in precisely that order.  Quoting is
31141180740Sdes# there to prevent editors from complaining about space-tab.
31142180740Sdes# (If _AS_PATH_WALK were called with IFS unset, it would disable word
31143180740Sdes# splitting by setting IFS to empty value.)
31144180740SdesIFS=" ""	$as_nl"
31145180740Sdes
31146180740Sdes# Find who we are.  Look in the path if we contain no directory separator.
31147180740Sdescase $0 in
31148180740Sdes  *[\\/]* ) as_myself=$0 ;;
31149180740Sdes  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
31150180740Sdesfor as_dir in $PATH
31151180740Sdesdo
31152180740Sdes  IFS=$as_save_IFS
31153180740Sdes  test -z "$as_dir" && as_dir=.
31154180740Sdes  test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
31155180740Sdesdone
31156180740SdesIFS=$as_save_IFS
31157180740Sdes
31158180740Sdes     ;;
31159180740Sdesesac
31160180740Sdes# We did not find ourselves, most probably we were run as `sh COMMAND'
31161180740Sdes# in which case we are not to be found in the path.
31162180740Sdesif test "x$as_myself" = x; then
31163180740Sdes  as_myself=$0
31164180740Sdesfi
31165180740Sdesif test ! -f "$as_myself"; then
31166197670Sdes  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
31167180740Sdes  { (exit 1); exit 1; }
31168180740Sdesfi
31169180740Sdes
31170180740Sdes# Work around bugs in pre-3.0 UWIN ksh.
31171180740Sdesfor as_var in ENV MAIL MAILPATH
31172180740Sdesdo ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
31173180740Sdesdone
31174180740SdesPS1='$ '
31175180740SdesPS2='> '
31176180740SdesPS4='+ '
31177180740Sdes
31178180740Sdes# NLS nuisances.
31179197670SdesLC_ALL=C
31180197670Sdesexport LC_ALL
31181197670SdesLANGUAGE=C
31182197670Sdesexport LANGUAGE
31183180740Sdes
31184180740Sdes# Required to use basename.
31185180740Sdesif expr a : '\(a\)' >/dev/null 2>&1 &&
31186180740Sdes   test "X`expr 00001 : '.*\(...\)'`" = X001; then
31187180740Sdes  as_expr=expr
31188180740Sdeselse
31189180740Sdes  as_expr=false
31190180740Sdesfi
31191180740Sdes
31192180740Sdesif (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
31193180740Sdes  as_basename=basename
31194180740Sdeselse
31195180740Sdes  as_basename=false
31196180740Sdesfi
31197180740Sdes
31198180740Sdes
31199180740Sdes# Name of the executable.
31200180740Sdesas_me=`$as_basename -- "$0" ||
31201180740Sdes$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
31202180740Sdes	 X"$0" : 'X\(//\)$' \| \
31203180740Sdes	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
31204197670Sdes$as_echo X/"$0" |
31205180740Sdes    sed '/^.*\/\([^/][^/]*\)\/*$/{
31206180740Sdes	    s//\1/
31207180740Sdes	    q
31208180740Sdes	  }
31209180740Sdes	  /^X\/\(\/\/\)$/{
31210180740Sdes	    s//\1/
31211180740Sdes	    q
31212180740Sdes	  }
31213180740Sdes	  /^X\/\(\/\).*/{
31214180740Sdes	    s//\1/
31215180740Sdes	    q
31216180740Sdes	  }
31217180740Sdes	  s/.*/./; q'`
31218180740Sdes
31219180740Sdes# CDPATH.
31220180740Sdes$as_unset CDPATH
31221180740Sdes
31222180740Sdes
31223180740Sdes
31224180740Sdes  as_lineno_1=$LINENO
31225180740Sdes  as_lineno_2=$LINENO
31226180740Sdes  test "x$as_lineno_1" != "x$as_lineno_2" &&
31227180740Sdes  test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
31228180740Sdes
31229180740Sdes  # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
31230180740Sdes  # uniformly replaced by the line number.  The first 'sed' inserts a
31231180740Sdes  # line-number line after each line using $LINENO; the second 'sed'
31232180740Sdes  # does the real work.  The second script uses 'N' to pair each
31233180740Sdes  # line-number line with the line containing $LINENO, and appends
31234180740Sdes  # trailing '-' during substitution so that $LINENO is not a special
31235180740Sdes  # case at line end.
31236180740Sdes  # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
31237180740Sdes  # scripts with optimization help from Paolo Bonzini.  Blame Lee
31238180740Sdes  # E. McMahon (1931-1989) for sed's syntax.  :-)
31239180740Sdes  sed -n '
31240180740Sdes    p
31241180740Sdes    /[$]LINENO/=
31242180740Sdes  ' <$as_myself |
31243180740Sdes    sed '
31244180740Sdes      s/[$]LINENO.*/&-/
31245180740Sdes      t lineno
31246180740Sdes      b
31247180740Sdes      :lineno
31248180740Sdes      N
31249180740Sdes      :loop
31250180740Sdes      s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
31251180740Sdes      t loop
31252180740Sdes      s/-\n.*//
31253180740Sdes    ' >$as_me.lineno &&
31254180740Sdes  chmod +x "$as_me.lineno" ||
31255197670Sdes    { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
31256180740Sdes   { (exit 1); exit 1; }; }
31257180740Sdes
31258180740Sdes  # Don't try to exec as it changes $[0], causing all sort of problems
31259180740Sdes  # (the dirname of $[0] is not the place where we might find the
31260180740Sdes  # original and so on.  Autoconf is especially sensitive to this).
31261180740Sdes  . "./$as_me.lineno"
31262180740Sdes  # Exit status is that of the last command.
31263180740Sdes  exit
31264180740Sdes}
31265180740Sdes
31266180740Sdes
31267180740Sdesif (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
31268180740Sdes  as_dirname=dirname
31269180740Sdeselse
31270180740Sdes  as_dirname=false
31271180740Sdesfi
31272180740Sdes
31273180740SdesECHO_C= ECHO_N= ECHO_T=
31274180740Sdescase `echo -n x` in
31275180740Sdes-n*)
31276180740Sdes  case `echo 'x\c'` in
31277180740Sdes  *c*) ECHO_T='	';;	# ECHO_T is single tab character.
31278180740Sdes  *)   ECHO_C='\c';;
31279180740Sdes  esac;;
31280180740Sdes*)
31281180740Sdes  ECHO_N='-n';;
31282180740Sdesesac
31283180740Sdesif expr a : '\(a\)' >/dev/null 2>&1 &&
31284180740Sdes   test "X`expr 00001 : '.*\(...\)'`" = X001; then
31285180740Sdes  as_expr=expr
31286180740Sdeselse
31287180740Sdes  as_expr=false
31288180740Sdesfi
31289180740Sdes
31290180740Sdesrm -f conf$$ conf$$.exe conf$$.file
31291180740Sdesif test -d conf$$.dir; then
31292180740Sdes  rm -f conf$$.dir/conf$$.file
31293180740Sdeselse
31294180740Sdes  rm -f conf$$.dir
31295197670Sdes  mkdir conf$$.dir 2>/dev/null
31296180740Sdesfi
31297197670Sdesif (echo >conf$$.file) 2>/dev/null; then
31298197670Sdes  if ln -s conf$$.file conf$$ 2>/dev/null; then
31299197670Sdes    as_ln_s='ln -s'
31300197670Sdes    # ... but there are two gotchas:
31301197670Sdes    # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
31302197670Sdes    # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
31303197670Sdes    # In both cases, we have to default to `cp -p'.
31304197670Sdes    ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
31305197670Sdes      as_ln_s='cp -p'
31306197670Sdes  elif ln conf$$.file conf$$ 2>/dev/null; then
31307197670Sdes    as_ln_s=ln
31308197670Sdes  else
31309180740Sdes    as_ln_s='cp -p'
31310197670Sdes  fi
31311180740Sdeselse
31312180740Sdes  as_ln_s='cp -p'
31313180740Sdesfi
31314180740Sdesrm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
31315180740Sdesrmdir conf$$.dir 2>/dev/null
31316180740Sdes
31317180740Sdesif mkdir -p . 2>/dev/null; then
31318180740Sdes  as_mkdir_p=:
31319180740Sdeselse
31320180740Sdes  test -d ./-p && rmdir ./-p
31321180740Sdes  as_mkdir_p=false
31322180740Sdesfi
31323180740Sdes
31324180740Sdesif test -x / >/dev/null 2>&1; then
31325180740Sdes  as_test_x='test -x'
31326180740Sdeselse
31327180740Sdes  if ls -dL / >/dev/null 2>&1; then
31328180740Sdes    as_ls_L_option=L
31329180740Sdes  else
31330180740Sdes    as_ls_L_option=
31331180740Sdes  fi
31332180740Sdes  as_test_x='
31333180740Sdes    eval sh -c '\''
31334180740Sdes      if test -d "$1"; then
31335197670Sdes	test -d "$1/.";
31336180740Sdes      else
31337180740Sdes	case $1 in
31338197670Sdes	-*)set "./$1";;
31339180740Sdes	esac;
31340180740Sdes	case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
31341180740Sdes	???[sx]*):;;*)false;;esac;fi
31342180740Sdes    '\'' sh
31343180740Sdes  '
31344180740Sdesfi
31345180740Sdesas_executable_p=$as_test_x
31346180740Sdes
31347180740Sdes# Sed expression to map a string onto a valid CPP name.
31348180740Sdesas_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
31349180740Sdes
31350180740Sdes# Sed expression to map a string onto a valid variable name.
31351180740Sdesas_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
31352180740Sdes
31353180740Sdes
31354180740Sdesexec 6>&1
31355180740Sdes
31356180740Sdes# Save the log message, to keep $[0] and so on meaningful, and to
31357180740Sdes# report actual input values of CONFIG_FILES etc. instead of their
31358180740Sdes# values after options handling.
31359180740Sdesac_log="
31360180740SdesThis file was extended by OpenSSH $as_me Portable, which was
31361197670Sdesgenerated by GNU Autoconf 2.62.  Invocation command line was
31362180740Sdes
31363180740Sdes  CONFIG_FILES    = $CONFIG_FILES
31364180740Sdes  CONFIG_HEADERS  = $CONFIG_HEADERS
31365180740Sdes  CONFIG_LINKS    = $CONFIG_LINKS
31366180740Sdes  CONFIG_COMMANDS = $CONFIG_COMMANDS
31367180740Sdes  $ $0 $@
31368180740Sdes
31369180740Sdeson `(hostname || uname -n) 2>/dev/null | sed 1q`
31370180740Sdes"
31371180740Sdes
31372180740Sdes_ACEOF
31373180740Sdes
31374197670Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31375180740Sdes# Files that config.status was made for.
31376180740Sdesconfig_files="$ac_config_files"
31377180740Sdesconfig_headers="$ac_config_headers"
31378180740Sdes
31379180740Sdes_ACEOF
31380180740Sdes
31381197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31382180740Sdesac_cs_usage="\
31383180740Sdes\`$as_me' instantiates files from templates according to the
31384180740Sdescurrent configuration.
31385180740Sdes
31386180740SdesUsage: $0 [OPTIONS] [FILE]...
31387180740Sdes
31388180740Sdes  -h, --help       print this help, then exit
31389180740Sdes  -V, --version    print version number and configuration settings, then exit
31390180740Sdes  -q, --quiet      do not print progress messages
31391180740Sdes  -d, --debug      don't remove temporary files
31392180740Sdes      --recheck    update $as_me by reconfiguring in the same conditions
31393180740Sdes  --file=FILE[:TEMPLATE]
31394197670Sdes                   instantiate the configuration file FILE
31395180740Sdes  --header=FILE[:TEMPLATE]
31396197670Sdes                   instantiate the configuration header FILE
31397180740Sdes
31398180740SdesConfiguration files:
31399180740Sdes$config_files
31400180740Sdes
31401180740SdesConfiguration headers:
31402180740Sdes$config_headers
31403180740Sdes
31404180740SdesReport bugs to <bug-autoconf@gnu.org>."
31405180740Sdes
31406180740Sdes_ACEOF
31407197670Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31408180740Sdesac_cs_version="\\
31409180740SdesOpenSSH config.status Portable
31410197670Sdesconfigured by $0, generated by GNU Autoconf 2.62,
31411197670Sdes  with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
31412180740Sdes
31413197670SdesCopyright (C) 2008 Free Software Foundation, Inc.
31414180740SdesThis config.status script is free software; the Free Software Foundation
31415180740Sdesgives unlimited permission to copy, distribute and modify it."
31416180740Sdes
31417180740Sdesac_pwd='$ac_pwd'
31418180740Sdessrcdir='$srcdir'
31419180740SdesINSTALL='$INSTALL'
31420197670SdesAWK='$AWK'
31421197670Sdestest -n "\$AWK" || AWK=awk
31422180740Sdes_ACEOF
31423180740Sdes
31424197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31425197670Sdes# The default lists apply if the user does not specify any file.
31426180740Sdesac_need_defaults=:
31427180740Sdeswhile test $# != 0
31428180740Sdesdo
31429180740Sdes  case $1 in
31430180740Sdes  --*=*)
31431180740Sdes    ac_option=`expr "X$1" : 'X\([^=]*\)='`
31432180740Sdes    ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
31433180740Sdes    ac_shift=:
31434180740Sdes    ;;
31435180740Sdes  *)
31436180740Sdes    ac_option=$1
31437180740Sdes    ac_optarg=$2
31438180740Sdes    ac_shift=shift
31439180740Sdes    ;;
31440180740Sdes  esac
31441180740Sdes
31442180740Sdes  case $ac_option in
31443180740Sdes  # Handling of the options.
31444180740Sdes  -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
31445180740Sdes    ac_cs_recheck=: ;;
31446180740Sdes  --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
31447197670Sdes    $as_echo "$ac_cs_version"; exit ;;
31448180740Sdes  --debug | --debu | --deb | --de | --d | -d )
31449180740Sdes    debug=: ;;
31450180740Sdes  --file | --fil | --fi | --f )
31451180740Sdes    $ac_shift
31452197670Sdes    case $ac_optarg in
31453197670Sdes    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
31454197670Sdes    esac
31455197670Sdes    CONFIG_FILES="$CONFIG_FILES '$ac_optarg'"
31456180740Sdes    ac_need_defaults=false;;
31457180740Sdes  --header | --heade | --head | --hea )
31458180740Sdes    $ac_shift
31459197670Sdes    case $ac_optarg in
31460197670Sdes    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
31461197670Sdes    esac
31462197670Sdes    CONFIG_HEADERS="$CONFIG_HEADERS '$ac_optarg'"
31463180740Sdes    ac_need_defaults=false;;
31464180740Sdes  --he | --h)
31465180740Sdes    # Conflict between --help and --header
31466197670Sdes    { $as_echo "$as_me: error: ambiguous option: $1
31467180740SdesTry \`$0 --help' for more information." >&2
31468180740Sdes   { (exit 1); exit 1; }; };;
31469180740Sdes  --help | --hel | -h )
31470197670Sdes    $as_echo "$ac_cs_usage"; exit ;;
31471180740Sdes  -q | -quiet | --quiet | --quie | --qui | --qu | --q \
31472180740Sdes  | -silent | --silent | --silen | --sile | --sil | --si | --s)
31473180740Sdes    ac_cs_silent=: ;;
31474180740Sdes
31475180740Sdes  # This is an error.
31476197670Sdes  -*) { $as_echo "$as_me: error: unrecognized option: $1
31477180740SdesTry \`$0 --help' for more information." >&2
31478180740Sdes   { (exit 1); exit 1; }; } ;;
31479180740Sdes
31480180740Sdes  *) ac_config_targets="$ac_config_targets $1"
31481180740Sdes     ac_need_defaults=false ;;
31482180740Sdes
31483180740Sdes  esac
31484180740Sdes  shift
31485180740Sdesdone
31486180740Sdes
31487180740Sdesac_configure_extra_args=
31488180740Sdes
31489180740Sdesif $ac_cs_silent; then
31490180740Sdes  exec 6>/dev/null
31491180740Sdes  ac_configure_extra_args="$ac_configure_extra_args --silent"
31492180740Sdesfi
31493180740Sdes
31494180740Sdes_ACEOF
31495197670Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31496180740Sdesif \$ac_cs_recheck; then
31497197670Sdes  set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
31498197670Sdes  shift
31499197670Sdes  \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
31500197670Sdes  CONFIG_SHELL='$SHELL'
31501180740Sdes  export CONFIG_SHELL
31502197670Sdes  exec "\$@"
31503180740Sdesfi
31504180740Sdes
31505180740Sdes_ACEOF
31506197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31507180740Sdesexec 5>>config.log
31508180740Sdes{
31509180740Sdes  echo
31510180740Sdes  sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
31511180740Sdes## Running $as_me. ##
31512180740Sdes_ASBOX
31513197670Sdes  $as_echo "$ac_log"
31514180740Sdes} >&5
31515180740Sdes
31516180740Sdes_ACEOF
31517197670Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31518180740Sdes_ACEOF
31519180740Sdes
31520197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31521180740Sdes
31522180740Sdes# Handling of arguments.
31523180740Sdesfor ac_config_target in $ac_config_targets
31524180740Sdesdo
31525180740Sdes  case $ac_config_target in
31526180740Sdes    "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
31527180740Sdes    "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
31528180740Sdes    "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
31529180740Sdes    "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
31530180740Sdes    "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
31531180740Sdes    "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
31532180740Sdes    "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
31533180740Sdes    "scard/Makefile") CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
31534180740Sdes    "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
31535180740Sdes    "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
31536180740Sdes
31537197670Sdes  *) { { $as_echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
31538197670Sdes$as_echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
31539180740Sdes   { (exit 1); exit 1; }; };;
31540180740Sdes  esac
31541180740Sdesdone
31542180740Sdes
31543180740Sdes
31544180740Sdes# If the user did not use the arguments to specify the items to instantiate,
31545180740Sdes# then the envvar interface is used.  Set only those that are not.
31546180740Sdes# We use the long form for the default assignment because of an extremely
31547180740Sdes# bizarre bug on SunOS 4.1.3.
31548180740Sdesif $ac_need_defaults; then
31549180740Sdes  test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
31550180740Sdes  test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
31551180740Sdesfi
31552180740Sdes
31553180740Sdes# Have a temporary directory for convenience.  Make it in the build tree
31554180740Sdes# simply because there is no reason against having it here, and in addition,
31555180740Sdes# creating and moving files from /tmp can sometimes cause problems.
31556180740Sdes# Hook for its removal unless debugging.
31557180740Sdes# Note that there is a small window in which the directory will not be cleaned:
31558180740Sdes# after its creation but before its name has been assigned to `$tmp'.
31559180740Sdes$debug ||
31560180740Sdes{
31561180740Sdes  tmp=
31562180740Sdes  trap 'exit_status=$?
31563180740Sdes  { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
31564180740Sdes' 0
31565180740Sdes  trap '{ (exit 1); exit 1; }' 1 2 13 15
31566180740Sdes}
31567180740Sdes# Create a (secure) tmp directory for tmp files.
31568180740Sdes
31569180740Sdes{
31570180740Sdes  tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
31571180740Sdes  test -n "$tmp" && test -d "$tmp"
31572180740Sdes}  ||
31573180740Sdes{
31574180740Sdes  tmp=./conf$$-$RANDOM
31575180740Sdes  (umask 077 && mkdir "$tmp")
31576180740Sdes} ||
31577180740Sdes{
31578197670Sdes   $as_echo "$as_me: cannot create a temporary directory in ." >&2
31579180740Sdes   { (exit 1); exit 1; }
31580180740Sdes}
31581180740Sdes
31582197670Sdes# Set up the scripts for CONFIG_FILES section.
31583197670Sdes# No need to generate them if there are no CONFIG_FILES.
31584197670Sdes# This happens for instance with `./config.status config.h'.
31585180740Sdesif test -n "$CONFIG_FILES"; then
31586180740Sdes
31587197670Sdes
31588197670Sdesac_cr='
31589197670Sdes'
31590197670Sdesac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`
31591197670Sdesif test "$ac_cs_awk_cr" = "a${ac_cr}b"; then
31592197670Sdes  ac_cs_awk_cr='\\r'
31593197670Sdeselse
31594197670Sdes  ac_cs_awk_cr=$ac_cr
31595197670Sdesfi
31596197670Sdes
31597197670Sdesecho 'BEGIN {' >"$tmp/subs1.awk" &&
31598180740Sdes_ACEOF
31599180740Sdes
31600180740Sdes
31601197670Sdes{
31602197670Sdes  echo "cat >conf$$subs.awk <<_ACEOF" &&
31603197670Sdes  echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&
31604197670Sdes  echo "_ACEOF"
31605197670Sdes} >conf$$subs.sh ||
31606197670Sdes  { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
31607197670Sdes$as_echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
31608197670Sdes   { (exit 1); exit 1; }; }
31609197670Sdesac_delim_num=`echo "$ac_subst_vars" | grep -c '$'`
31610180740Sdesac_delim='%!_!# '
31611180740Sdesfor ac_last_try in false false false false false :; do
31612197670Sdes  . ./conf$$subs.sh ||
31613197670Sdes    { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
31614197670Sdes$as_echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
31615197670Sdes   { (exit 1); exit 1; }; }
31616180740Sdes
31617197670Sdes  if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X` = $ac_delim_num; then
31618180740Sdes    break
31619180740Sdes  elif $ac_last_try; then
31620197670Sdes    { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
31621197670Sdes$as_echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
31622180740Sdes   { (exit 1); exit 1; }; }
31623180740Sdes  else
31624180740Sdes    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
31625180740Sdes  fi
31626180740Sdesdone
31627197670Sdesrm -f conf$$subs.sh
31628180740Sdes
31629197670Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31630197670Sdescat >>"\$tmp/subs1.awk" <<\\_ACAWK &&
31631180740Sdes_ACEOF
31632197670Sdessed -n '
31633197670Sdesh
31634197670Sdess/^/S["/; s/!.*/"]=/
31635197670Sdesp
31636197670Sdesg
31637197670Sdess/^[^!]*!//
31638197670Sdes:repl
31639197670Sdest repl
31640197670Sdess/'"$ac_delim"'$//
31641197670Sdest delim
31642197670Sdes:nl
31643197670Sdesh
31644197670Sdess/\(.\{148\}\).*/\1/
31645197670Sdest more1
31646197670Sdess/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
31647197670Sdesp
31648197670Sdesn
31649197670Sdesb repl
31650197670Sdes:more1
31651197670Sdess/["\\]/\\&/g; s/^/"/; s/$/"\\/
31652197670Sdesp
31653197670Sdesg
31654197670Sdess/.\{148\}//
31655197670Sdest nl
31656197670Sdes:delim
31657197670Sdesh
31658197670Sdess/\(.\{148\}\).*/\1/
31659197670Sdest more2
31660197670Sdess/["\\]/\\&/g; s/^/"/; s/$/"/
31661197670Sdesp
31662197670Sdesb
31663197670Sdes:more2
31664197670Sdess/["\\]/\\&/g; s/^/"/; s/$/"\\/
31665197670Sdesp
31666197670Sdesg
31667197670Sdess/.\{148\}//
31668197670Sdest delim
31669197670Sdes' <conf$$subs.awk | sed '
31670197670Sdes/^[^""]/{
31671197670Sdes  N
31672197670Sdes  s/\n//
31673197670Sdes}
31674197670Sdes' >>$CONFIG_STATUS || ac_write_fail=1
31675197670Sdesrm -f conf$$subs.awk
31676197670Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31677197670Sdes_ACAWK
31678197670Sdescat >>"\$tmp/subs1.awk" <<_ACAWK &&
31679197670Sdes  for (key in S) S_is_set[key] = 1
31680197670Sdes  FS = ""
31681180740Sdes
31682197670Sdes}
31683197670Sdes{
31684197670Sdes  line = $ 0
31685197670Sdes  nfields = split(line, field, "@")
31686197670Sdes  substed = 0
31687197670Sdes  len = length(field[1])
31688197670Sdes  for (i = 2; i < nfields; i++) {
31689197670Sdes    key = field[i]
31690197670Sdes    keylen = length(key)
31691197670Sdes    if (S_is_set[key]) {
31692197670Sdes      value = S[key]
31693197670Sdes      line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)
31694197670Sdes      len += length(value) + length(field[++i])
31695197670Sdes      substed = 1
31696197670Sdes    } else
31697197670Sdes      len += 1 + keylen
31698197670Sdes  }
31699180740Sdes
31700197670Sdes  print line
31701197670Sdes}
31702197670Sdes
31703197670Sdes_ACAWK
31704180740Sdes_ACEOF
31705197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31706197670Sdesif sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then
31707197670Sdes  sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
31708197670Sdeselse
31709197670Sdes  cat
31710197670Sdesfi < "$tmp/subs1.awk" > "$tmp/subs.awk" \
31711197670Sdes  || { { $as_echo "$as_me:$LINENO: error: could not setup config files machinery" >&5
31712197670Sdes$as_echo "$as_me: error: could not setup config files machinery" >&2;}
31713180740Sdes   { (exit 1); exit 1; }; }
31714180740Sdes_ACEOF
31715180740Sdes
31716180740Sdes# VPATH may cause trouble with some makes, so we remove $(srcdir),
31717180740Sdes# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
31718180740Sdes# trailing colons and then remove the whole line if VPATH becomes empty
31719180740Sdes# (actually we leave an empty line to preserve line numbers).
31720180740Sdesif test "x$srcdir" = x.; then
31721180740Sdes  ac_vpsub='/^[	 ]*VPATH[	 ]*=/{
31722180740Sdess/:*\$(srcdir):*/:/
31723180740Sdess/:*\${srcdir}:*/:/
31724180740Sdess/:*@srcdir@:*/:/
31725180740Sdess/^\([^=]*=[	 ]*\):*/\1/
31726180740Sdess/:*$//
31727180740Sdess/^[^=]*=[	 ]*$//
31728180740Sdes}'
31729180740Sdesfi
31730180740Sdes
31731197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31732180740Sdesfi # test -n "$CONFIG_FILES"
31733180740Sdes
31734197670Sdes# Set up the scripts for CONFIG_HEADERS section.
31735197670Sdes# No need to generate them if there are no CONFIG_HEADERS.
31736197670Sdes# This happens for instance with `./config.status Makefile'.
31737197670Sdesif test -n "$CONFIG_HEADERS"; then
31738197670Sdescat >"$tmp/defines.awk" <<\_ACAWK ||
31739197670SdesBEGIN {
31740197670Sdes_ACEOF
31741180740Sdes
31742197670Sdes# Transform confdefs.h into an awk script `defines.awk', embedded as
31743197670Sdes# here-document in config.status, that substitutes the proper values into
31744197670Sdes# config.h.in to produce config.h.
31745197670Sdes
31746197670Sdes# Create a delimiter string that does not exist in confdefs.h, to ease
31747197670Sdes# handling of long lines.
31748197670Sdesac_delim='%!_!# '
31749197670Sdesfor ac_last_try in false false :; do
31750197670Sdes  ac_t=`sed -n "/$ac_delim/p" confdefs.h`
31751197670Sdes  if test -z "$ac_t"; then
31752197670Sdes    break
31753197670Sdes  elif $ac_last_try; then
31754197670Sdes    { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_HEADERS" >&5
31755197670Sdes$as_echo "$as_me: error: could not make $CONFIG_HEADERS" >&2;}
31756197670Sdes   { (exit 1); exit 1; }; }
31757197670Sdes  else
31758197670Sdes    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
31759197670Sdes  fi
31760197670Sdesdone
31761197670Sdes
31762197670Sdes# For the awk script, D is an array of macro values keyed by name,
31763197670Sdes# likewise P contains macro parameters if any.  Preserve backslash
31764197670Sdes# newline sequences.
31765197670Sdes
31766197670Sdesac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
31767197670Sdessed -n '
31768197670Sdess/.\{148\}/&'"$ac_delim"'/g
31769197670Sdest rset
31770197670Sdes:rset
31771197670Sdess/^[	 ]*#[	 ]*define[	 ][	 ]*/ /
31772197670Sdest def
31773197670Sdesd
31774197670Sdes:def
31775197670Sdess/\\$//
31776197670Sdest bsnl
31777197670Sdess/["\\]/\\&/g
31778197670Sdess/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
31779197670SdesD["\1"]=" \3"/p
31780197670Sdess/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2"/p
31781197670Sdesd
31782197670Sdes:bsnl
31783197670Sdess/["\\]/\\&/g
31784197670Sdess/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
31785197670SdesD["\1"]=" \3\\\\\\n"\\/p
31786197670Sdest cont
31787197670Sdess/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p
31788197670Sdest cont
31789197670Sdesd
31790197670Sdes:cont
31791197670Sdesn
31792197670Sdess/.\{148\}/&'"$ac_delim"'/g
31793197670Sdest clear
31794197670Sdes:clear
31795197670Sdess/\\$//
31796197670Sdest bsnlc
31797197670Sdess/["\\]/\\&/g; s/^/"/; s/$/"/p
31798197670Sdesd
31799197670Sdes:bsnlc
31800197670Sdess/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p
31801197670Sdesb cont
31802197670Sdes' <confdefs.h | sed '
31803197670Sdess/'"$ac_delim"'/"\\\
31804197670Sdes"/g' >>$CONFIG_STATUS || ac_write_fail=1
31805197670Sdes
31806197670Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31807197670Sdes  for (key in D) D_is_set[key] = 1
31808197670Sdes  FS = ""
31809197670Sdes}
31810197670Sdes/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {
31811197670Sdes  line = \$ 0
31812197670Sdes  split(line, arg, " ")
31813197670Sdes  if (arg[1] == "#") {
31814197670Sdes    defundef = arg[2]
31815197670Sdes    mac1 = arg[3]
31816197670Sdes  } else {
31817197670Sdes    defundef = substr(arg[1], 2)
31818197670Sdes    mac1 = arg[2]
31819197670Sdes  }
31820197670Sdes  split(mac1, mac2, "(") #)
31821197670Sdes  macro = mac2[1]
31822197670Sdes  if (D_is_set[macro]) {
31823197670Sdes    # Preserve the white space surrounding the "#".
31824197670Sdes    prefix = substr(line, 1, index(line, defundef) - 1)
31825197670Sdes    print prefix "define", macro P[macro] D[macro]
31826197670Sdes    next
31827197670Sdes  } else {
31828197670Sdes    # Replace #undef with comments.  This is necessary, for example,
31829197670Sdes    # in the case of _POSIX_SOURCE, which is predefined and required
31830197670Sdes    # on some systems where configure will not decide to define it.
31831197670Sdes    if (defundef == "undef") {
31832197670Sdes      print "/*", line, "*/"
31833197670Sdes      next
31834197670Sdes    }
31835197670Sdes  }
31836197670Sdes}
31837197670Sdes{ print }
31838197670Sdes_ACAWK
31839197670Sdes_ACEOF
31840197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31841197670Sdes  { { $as_echo "$as_me:$LINENO: error: could not setup config headers machinery" >&5
31842197670Sdes$as_echo "$as_me: error: could not setup config headers machinery" >&2;}
31843197670Sdes   { (exit 1); exit 1; }; }
31844197670Sdesfi # test -n "$CONFIG_HEADERS"
31845197670Sdes
31846197670Sdes
31847197670Sdeseval set X "  :F $CONFIG_FILES  :H $CONFIG_HEADERS    "
31848197670Sdesshift
31849197670Sdesfor ac_tag
31850180740Sdesdo
31851180740Sdes  case $ac_tag in
31852180740Sdes  :[FHLC]) ac_mode=$ac_tag; continue;;
31853180740Sdes  esac
31854180740Sdes  case $ac_mode$ac_tag in
31855180740Sdes  :[FHL]*:*);;
31856197670Sdes  :L* | :C*:*) { { $as_echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5
31857197670Sdes$as_echo "$as_me: error: Invalid tag $ac_tag." >&2;}
31858180740Sdes   { (exit 1); exit 1; }; };;
31859180740Sdes  :[FH]-) ac_tag=-:-;;
31860180740Sdes  :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
31861180740Sdes  esac
31862180740Sdes  ac_save_IFS=$IFS
31863180740Sdes  IFS=:
31864180740Sdes  set x $ac_tag
31865180740Sdes  IFS=$ac_save_IFS
31866180740Sdes  shift
31867180740Sdes  ac_file=$1
31868180740Sdes  shift
31869180740Sdes
31870180740Sdes  case $ac_mode in
31871180740Sdes  :L) ac_source=$1;;
31872180740Sdes  :[FH])
31873180740Sdes    ac_file_inputs=
31874180740Sdes    for ac_f
31875180740Sdes    do
31876180740Sdes      case $ac_f in
31877180740Sdes      -) ac_f="$tmp/stdin";;
31878180740Sdes      *) # Look for the file first in the build tree, then in the source tree
31879180740Sdes	 # (if the path is not absolute).  The absolute path cannot be DOS-style,
31880180740Sdes	 # because $ac_f cannot contain `:'.
31881180740Sdes	 test -f "$ac_f" ||
31882180740Sdes	   case $ac_f in
31883180740Sdes	   [\\/$]*) false;;
31884180740Sdes	   *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
31885180740Sdes	   esac ||
31886197670Sdes	   { { $as_echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5
31887197670Sdes$as_echo "$as_me: error: cannot find input file: $ac_f" >&2;}
31888180740Sdes   { (exit 1); exit 1; }; };;
31889180740Sdes      esac
31890197670Sdes      case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
31891197670Sdes      ac_file_inputs="$ac_file_inputs '$ac_f'"
31892180740Sdes    done
31893180740Sdes
31894180740Sdes    # Let's still pretend it is `configure' which instantiates (i.e., don't
31895180740Sdes    # use $as_me), people would be surprised to read:
31896180740Sdes    #    /* config.h.  Generated by config.status.  */
31897197670Sdes    configure_input='Generated from '`
31898197670Sdes	  $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
31899197670Sdes	`' by configure.'
31900180740Sdes    if test x"$ac_file" != x-; then
31901180740Sdes      configure_input="$ac_file.  $configure_input"
31902197670Sdes      { $as_echo "$as_me:$LINENO: creating $ac_file" >&5
31903197670Sdes$as_echo "$as_me: creating $ac_file" >&6;}
31904180740Sdes    fi
31905197670Sdes    # Neutralize special characters interpreted by sed in replacement strings.
31906197670Sdes    case $configure_input in #(
31907197670Sdes    *\&* | *\|* | *\\* )
31908197670Sdes       ac_sed_conf_input=`$as_echo "$configure_input" |
31909197670Sdes       sed 's/[\\\\&|]/\\\\&/g'`;; #(
31910197670Sdes    *) ac_sed_conf_input=$configure_input;;
31911197670Sdes    esac
31912180740Sdes
31913180740Sdes    case $ac_tag in
31914197670Sdes    *:-:* | *:-) cat >"$tmp/stdin" \
31915197670Sdes      || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
31916197670Sdes$as_echo "$as_me: error: could not create $ac_file" >&2;}
31917197670Sdes   { (exit 1); exit 1; }; } ;;
31918180740Sdes    esac
31919180740Sdes    ;;
31920180740Sdes  esac
31921180740Sdes
31922180740Sdes  ac_dir=`$as_dirname -- "$ac_file" ||
31923180740Sdes$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
31924180740Sdes	 X"$ac_file" : 'X\(//\)[^/]' \| \
31925180740Sdes	 X"$ac_file" : 'X\(//\)$' \| \
31926180740Sdes	 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
31927197670Sdes$as_echo X"$ac_file" |
31928180740Sdes    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
31929180740Sdes	    s//\1/
31930180740Sdes	    q
31931180740Sdes	  }
31932180740Sdes	  /^X\(\/\/\)[^/].*/{
31933180740Sdes	    s//\1/
31934180740Sdes	    q
31935180740Sdes	  }
31936180740Sdes	  /^X\(\/\/\)$/{
31937180740Sdes	    s//\1/
31938180740Sdes	    q
31939180740Sdes	  }
31940180740Sdes	  /^X\(\/\).*/{
31941180740Sdes	    s//\1/
31942180740Sdes	    q
31943180740Sdes	  }
31944180740Sdes	  s/.*/./; q'`
31945180740Sdes  { as_dir="$ac_dir"
31946180740Sdes  case $as_dir in #(
31947180740Sdes  -*) as_dir=./$as_dir;;
31948180740Sdes  esac
31949180740Sdes  test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || {
31950180740Sdes    as_dirs=
31951180740Sdes    while :; do
31952180740Sdes      case $as_dir in #(
31953197670Sdes      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
31954180740Sdes      *) as_qdir=$as_dir;;
31955180740Sdes      esac
31956180740Sdes      as_dirs="'$as_qdir' $as_dirs"
31957180740Sdes      as_dir=`$as_dirname -- "$as_dir" ||
31958180740Sdes$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
31959180740Sdes	 X"$as_dir" : 'X\(//\)[^/]' \| \
31960180740Sdes	 X"$as_dir" : 'X\(//\)$' \| \
31961180740Sdes	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
31962197670Sdes$as_echo X"$as_dir" |
31963180740Sdes    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
31964180740Sdes	    s//\1/
31965180740Sdes	    q
31966180740Sdes	  }
31967180740Sdes	  /^X\(\/\/\)[^/].*/{
31968180740Sdes	    s//\1/
31969180740Sdes	    q
31970180740Sdes	  }
31971180740Sdes	  /^X\(\/\/\)$/{
31972180740Sdes	    s//\1/
31973180740Sdes	    q
31974180740Sdes	  }
31975180740Sdes	  /^X\(\/\).*/{
31976180740Sdes	    s//\1/
31977180740Sdes	    q
31978180740Sdes	  }
31979180740Sdes	  s/.*/./; q'`
31980180740Sdes      test -d "$as_dir" && break
31981180740Sdes    done
31982180740Sdes    test -z "$as_dirs" || eval "mkdir $as_dirs"
31983197670Sdes  } || test -d "$as_dir" || { { $as_echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5
31984197670Sdes$as_echo "$as_me: error: cannot create directory $as_dir" >&2;}
31985180740Sdes   { (exit 1); exit 1; }; }; }
31986180740Sdes  ac_builddir=.
31987180740Sdes
31988180740Sdescase "$ac_dir" in
31989180740Sdes.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
31990180740Sdes*)
31991197670Sdes  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
31992180740Sdes  # A ".." for each directory in $ac_dir_suffix.
31993197670Sdes  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
31994180740Sdes  case $ac_top_builddir_sub in
31995180740Sdes  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
31996180740Sdes  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
31997180740Sdes  esac ;;
31998180740Sdesesac
31999180740Sdesac_abs_top_builddir=$ac_pwd
32000180740Sdesac_abs_builddir=$ac_pwd$ac_dir_suffix
32001180740Sdes# for backward compatibility:
32002180740Sdesac_top_builddir=$ac_top_build_prefix
32003180740Sdes
32004180740Sdescase $srcdir in
32005180740Sdes  .)  # We are building in place.
32006180740Sdes    ac_srcdir=.
32007180740Sdes    ac_top_srcdir=$ac_top_builddir_sub
32008180740Sdes    ac_abs_top_srcdir=$ac_pwd ;;
32009180740Sdes  [\\/]* | ?:[\\/]* )  # Absolute name.
32010180740Sdes    ac_srcdir=$srcdir$ac_dir_suffix;
32011180740Sdes    ac_top_srcdir=$srcdir
32012180740Sdes    ac_abs_top_srcdir=$srcdir ;;
32013180740Sdes  *) # Relative name.
32014180740Sdes    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
32015180740Sdes    ac_top_srcdir=$ac_top_build_prefix$srcdir
32016180740Sdes    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
32017180740Sdesesac
32018180740Sdesac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
32019180740Sdes
32020180740Sdes
32021180740Sdes  case $ac_mode in
32022180740Sdes  :F)
32023180740Sdes  #
32024180740Sdes  # CONFIG_FILE
32025180740Sdes  #
32026180740Sdes
32027180740Sdes  case $INSTALL in
32028180740Sdes  [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
32029180740Sdes  *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
32030180740Sdes  esac
32031180740Sdes_ACEOF
32032180740Sdes
32033197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
32034180740Sdes# If the template does not know about datarootdir, expand it.
32035180740Sdes# FIXME: This hack should be removed a few years after 2.60.
32036180740Sdesac_datarootdir_hack=; ac_datarootdir_seen=
32037180740Sdes
32038197670Sdesac_sed_dataroot='
32039197670Sdes/datarootdir/ {
32040180740Sdes  p
32041180740Sdes  q
32042180740Sdes}
32043180740Sdes/@datadir@/p
32044180740Sdes/@docdir@/p
32045180740Sdes/@infodir@/p
32046180740Sdes/@localedir@/p
32047180740Sdes/@mandir@/p
32048197670Sdes'
32049197670Sdescase `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
32050180740Sdes*datarootdir*) ac_datarootdir_seen=yes;;
32051180740Sdes*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
32052197670Sdes  { $as_echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
32053197670Sdes$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
32054180740Sdes_ACEOF
32055197670Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
32056180740Sdes  ac_datarootdir_hack='
32057180740Sdes  s&@datadir@&$datadir&g
32058180740Sdes  s&@docdir@&$docdir&g
32059180740Sdes  s&@infodir@&$infodir&g
32060180740Sdes  s&@localedir@&$localedir&g
32061180740Sdes  s&@mandir@&$mandir&g
32062180740Sdes    s&\\\${datarootdir}&$datarootdir&g' ;;
32063180740Sdesesac
32064180740Sdes_ACEOF
32065180740Sdes
32066180740Sdes# Neutralize VPATH when `$srcdir' = `.'.
32067180740Sdes# Shell code in configure.ac might set extrasub.
32068180740Sdes# FIXME: do we really want to maintain this feature?
32069197670Sdescat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
32070197670Sdesac_sed_extra="$ac_vpsub
32071180740Sdes$extrasub
32072180740Sdes_ACEOF
32073197670Sdescat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
32074180740Sdes:t
32075180740Sdes/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
32076197670Sdess|@configure_input@|$ac_sed_conf_input|;t t
32077180740Sdess&@top_builddir@&$ac_top_builddir_sub&;t t
32078197670Sdess&@top_build_prefix@&$ac_top_build_prefix&;t t
32079180740Sdess&@srcdir@&$ac_srcdir&;t t
32080180740Sdess&@abs_srcdir@&$ac_abs_srcdir&;t t
32081180740Sdess&@top_srcdir@&$ac_top_srcdir&;t t
32082180740Sdess&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
32083180740Sdess&@builddir@&$ac_builddir&;t t
32084180740Sdess&@abs_builddir@&$ac_abs_builddir&;t t
32085180740Sdess&@abs_top_builddir@&$ac_abs_top_builddir&;t t
32086180740Sdess&@INSTALL@&$ac_INSTALL&;t t
32087180740Sdes$ac_datarootdir_hack
32088197670Sdes"
32089197670Sdeseval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$tmp/subs.awk" >$tmp/out \
32090197670Sdes  || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
32091197670Sdes$as_echo "$as_me: error: could not create $ac_file" >&2;}
32092197670Sdes   { (exit 1); exit 1; }; }
32093180740Sdes
32094180740Sdestest -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
32095180740Sdes  { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
32096180740Sdes  { ac_out=`sed -n '/^[	 ]*datarootdir[	 ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
32097197670Sdes  { $as_echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir'
32098180740Sdeswhich seems to be undefined.  Please make sure it is defined." >&5
32099197670Sdes$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
32100180740Sdeswhich seems to be undefined.  Please make sure it is defined." >&2;}
32101180740Sdes
32102180740Sdes  rm -f "$tmp/stdin"
32103180740Sdes  case $ac_file in
32104197670Sdes  -) cat "$tmp/out" && rm -f "$tmp/out";;
32105197670Sdes  *) rm -f "$ac_file" && mv "$tmp/out" "$ac_file";;
32106197670Sdes  esac \
32107197670Sdes  || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
32108197670Sdes$as_echo "$as_me: error: could not create $ac_file" >&2;}
32109197670Sdes   { (exit 1); exit 1; }; }
32110180740Sdes ;;
32111180740Sdes  :H)
32112180740Sdes  #
32113180740Sdes  # CONFIG_HEADER
32114180740Sdes  #
32115180740Sdes  if test x"$ac_file" != x-; then
32116197670Sdes    {
32117197670Sdes      $as_echo "/* $configure_input  */" \
32118197670Sdes      && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs"
32119197670Sdes    } >"$tmp/config.h" \
32120197670Sdes      || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
32121197670Sdes$as_echo "$as_me: error: could not create $ac_file" >&2;}
32122197670Sdes   { (exit 1); exit 1; }; }
32123197670Sdes    if diff "$ac_file" "$tmp/config.h" >/dev/null 2>&1; then
32124197670Sdes      { $as_echo "$as_me:$LINENO: $ac_file is unchanged" >&5
32125197670Sdes$as_echo "$as_me: $ac_file is unchanged" >&6;}
32126180740Sdes    else
32127197670Sdes      rm -f "$ac_file"
32128197670Sdes      mv "$tmp/config.h" "$ac_file" \
32129197670Sdes	|| { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
32130197670Sdes$as_echo "$as_me: error: could not create $ac_file" >&2;}
32131197670Sdes   { (exit 1); exit 1; }; }
32132180740Sdes    fi
32133180740Sdes  else
32134197670Sdes    $as_echo "/* $configure_input  */" \
32135197670Sdes      && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs" \
32136197670Sdes      || { { $as_echo "$as_me:$LINENO: error: could not create -" >&5
32137197670Sdes$as_echo "$as_me: error: could not create -" >&2;}
32138197670Sdes   { (exit 1); exit 1; }; }
32139180740Sdes  fi
32140180740Sdes ;;
32141180740Sdes
32142180740Sdes
32143180740Sdes  esac
32144180740Sdes
32145180740Sdesdone # for ac_tag
32146180740Sdes
32147180740Sdes
32148180740Sdes{ (exit 0); exit 0; }
32149180740Sdes_ACEOF
32150180740Sdeschmod +x $CONFIG_STATUS
32151180740Sdesac_clean_files=$ac_clean_files_save
32152180740Sdes
32153197670Sdestest $ac_write_fail = 0 ||
32154197670Sdes  { { $as_echo "$as_me:$LINENO: error: write failure creating $CONFIG_STATUS" >&5
32155197670Sdes$as_echo "$as_me: error: write failure creating $CONFIG_STATUS" >&2;}
32156197670Sdes   { (exit 1); exit 1; }; }
32157180740Sdes
32158197670Sdes
32159180740Sdes# configure is writing to config.log, and then calls config.status.
32160180740Sdes# config.status does its own redirection, appending to config.log.
32161180740Sdes# Unfortunately, on DOS this fails, as config.log is still kept open
32162180740Sdes# by configure, so config.status won't be able to write to it; its
32163180740Sdes# output is simply discarded.  So we exec the FD to /dev/null,
32164180740Sdes# effectively closing config.log, so it can be properly (re)opened and
32165180740Sdes# appended to by config.status.  When coming back to configure, we
32166180740Sdes# need to make the FD available again.
32167180740Sdesif test "$no_create" != yes; then
32168180740Sdes  ac_cs_success=:
32169180740Sdes  ac_config_status_args=
32170180740Sdes  test "$silent" = yes &&
32171180740Sdes    ac_config_status_args="$ac_config_status_args --quiet"
32172180740Sdes  exec 5>/dev/null
32173180740Sdes  $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
32174180740Sdes  exec 5>>config.log
32175180740Sdes  # Use ||, not &&, to avoid exiting from the if with $? = 1, which
32176180740Sdes  # would make configure fail if this is the last instruction.
32177180740Sdes  $ac_cs_success || { (exit 1); exit 1; }
32178180740Sdesfi
32179197670Sdesif test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
32180197670Sdes  { $as_echo "$as_me:$LINENO: WARNING: Unrecognized options: $ac_unrecognized_opts" >&5
32181197670Sdes$as_echo "$as_me: WARNING: Unrecognized options: $ac_unrecognized_opts" >&2;}
32182197670Sdesfi
32183180740Sdes
32184180740Sdes
32185180740Sdes# Print summary of options
32186180740Sdes
32187180740Sdes# Someone please show me a better way :)
32188180740SdesA=`eval echo ${prefix}` ; A=`eval echo ${A}`
32189180740SdesB=`eval echo ${bindir}` ; B=`eval echo ${B}`
32190180740SdesC=`eval echo ${sbindir}` ; C=`eval echo ${C}`
32191180740SdesD=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
32192180740SdesE=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
32193180740SdesF=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
32194180740SdesG=`eval echo ${piddir}` ; G=`eval echo ${G}`
32195180740SdesH=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
32196180740SdesI=`eval echo ${user_path}` ; I=`eval echo ${I}`
32197180740SdesJ=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
32198180740Sdes
32199180740Sdesecho ""
32200180740Sdesecho "OpenSSH has been configured with the following options:"
32201180740Sdesecho "                     User binaries: $B"
32202180740Sdesecho "                   System binaries: $C"
32203180740Sdesecho "               Configuration files: $D"
32204180740Sdesecho "                   Askpass program: $E"
32205180740Sdesecho "                      Manual pages: $F"
32206180740Sdesecho "                          PID file: $G"
32207180740Sdesecho "  Privilege separation chroot path: $H"
32208180740Sdesif test "x$external_path_file" = "x/etc/login.conf" ; then
32209180740Sdesecho "   At runtime, sshd will use the path defined in $external_path_file"
32210180740Sdesecho "   Make sure the path to scp is present, otherwise scp will not work"
32211180740Sdeselse
32212180740Sdesecho "            sshd default user PATH: $I"
32213180740Sdes	if test ! -z "$external_path_file"; then
32214180740Sdesecho "   (If PATH is set in $external_path_file it will be used instead. If"
32215180740Sdesecho "   used, ensure the path to scp is present, otherwise scp will not work.)"
32216180740Sdes	fi
32217180740Sdesfi
32218180740Sdesif test ! -z "$superuser_path" ; then
32219180740Sdesecho "          sshd superuser user PATH: $J"
32220180740Sdesfi
32221180740Sdesecho "                    Manpage format: $MANTYPE"
32222180740Sdesecho "                       PAM support: $PAM_MSG"
32223180740Sdesecho "                   OSF SIA support: $SIA_MSG"
32224180740Sdesecho "                 KerberosV support: $KRB5_MSG"
32225180740Sdesecho "                   SELinux support: $SELINUX_MSG"
32226180740Sdesecho "                 Smartcard support: $SCARD_MSG"
32227180740Sdesecho "                     S/KEY support: $SKEY_MSG"
32228180740Sdesecho "              TCP Wrappers support: $TCPW_MSG"
32229180740Sdesecho "              MD5 password support: $MD5_MSG"
32230180740Sdesecho "                   libedit support: $LIBEDIT_MSG"
32231180740Sdesecho "  Solaris process contract support: $SPC_MSG"
32232180740Sdesecho "       IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
32233180740Sdesecho "           Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
32234180740Sdesecho "                  BSD Auth support: $BSD_AUTH_MSG"
32235180740Sdesecho "              Random number source: $RAND_MSG"
32236180740Sdesif test ! -z "$USE_RAND_HELPER" ; then
32237180740Sdesecho "     ssh-rand-helper collects from: $RAND_HELPER_MSG"
32238180740Sdesfi
32239180740Sdes
32240180740Sdesecho ""
32241180740Sdes
32242180740Sdesecho "              Host: ${host}"
32243180740Sdesecho "          Compiler: ${CC}"
32244180740Sdesecho "    Compiler flags: ${CFLAGS}"
32245180740Sdesecho "Preprocessor flags: ${CPPFLAGS}"
32246180740Sdesecho "      Linker flags: ${LDFLAGS}"
32247180744Sdesecho "         Libraries: ${LIBS}"
32248180744Sdesif test ! -z "${SSHDLIBS}"; then
32249180744Sdesecho "         +for sshd: ${SSHDLIBS}"
32250180744Sdesfi
32251180740Sdes
32252180740Sdesecho ""
32253180740Sdes
32254180740Sdesif test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
32255180740Sdes	echo "SVR4 style packages are supported with \"make package\""
32256180740Sdes	echo ""
32257180740Sdesfi
32258180740Sdes
32259180740Sdesif test "x$PAM_MSG" = "xyes" ; then
32260180740Sdes	echo "PAM is enabled. You may need to install a PAM control file "
32261180740Sdes	echo "for sshd, otherwise password authentication may fail. "
32262180740Sdes	echo "Example PAM control files can be found in the contrib/ "
32263180740Sdes	echo "subdirectory"
32264180740Sdes	echo ""
32265180740Sdesfi
32266180740Sdes
32267180740Sdesif test ! -z "$RAND_HELPER_CMDHASH" ; then
32268180740Sdes	echo "WARNING: you are using the builtin random number collection "
32269180740Sdes	echo "service. Please read WARNING.RNG and request that your OS "
32270180740Sdes	echo "vendor includes kernel-based random number collection in "
32271180740Sdes	echo "future versions of your OS."
32272180740Sdes	echo ""
32273180740Sdesfi
32274180740Sdes
32275180740Sdesif test ! -z "$NO_PEERCHECK" ; then
32276180744Sdes	echo "WARNING: the operating system that you are using does not"
32277180744Sdes	echo "appear to support getpeereid(), getpeerucred() or the"
32278180744Sdes	echo "SO_PEERCRED getsockopt() option. These facilities are used to"
32279180744Sdes	echo "enforce security checks to prevent unauthorised connections to"
32280180744Sdes	echo "ssh-agent. Their absence increases the risk that a malicious"
32281180744Sdes	echo "user can connect to your agent."
32282180740Sdes	echo ""
32283180740Sdesfi
32284180740Sdes
32285180740Sdesif test "$AUDIT_MODULE" = "bsm" ; then
32286180740Sdes	echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
32287180740Sdes	echo "See the Solaris section in README.platform for details."
32288180740Sdesfi
32289