1#! /bin/sh
2# Guess values for system-dependent variables and create Makefiles.
3# Generated by GNU Autoconf 2.69 for OpenSSH Portable.
4#
5# Report bugs to <openssh-unix-dev@mindrot.org>.
6#
7#
8# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
9#
10#
11# This configure script is free software; the Free Software Foundation
12# gives unlimited permission to copy, distribute and modify it.
13## -------------------- ##
14## M4sh Initialization. ##
15## -------------------- ##
16
17# Be more Bourne compatible
18DUALCASE=1; export DUALCASE # for MKS sh
19if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
20  emulate sh
21  NULLCMD=:
22  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
23  # is contrary to our usage.  Disable this feature.
24  alias -g '${1+"$@"}'='"$@"'
25  setopt NO_GLOB_SUBST
26else
27  case `(set -o) 2>/dev/null` in #(
28  *posix*) :
29    set -o posix ;; #(
30  *) :
31     ;;
32esac
33fi
34
35
36as_nl='
37'
38export as_nl
39# Printing a long string crashes Solaris 7 /usr/bin/printf.
40as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
41as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
42as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
43# Prefer a ksh shell builtin over an external printf program on Solaris,
44# but without wasting forks for bash or zsh.
45if test -z "$BASH_VERSION$ZSH_VERSION" \
46    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
47  as_echo='print -r --'
48  as_echo_n='print -rn --'
49elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
50  as_echo='printf %s\n'
51  as_echo_n='printf %s'
52else
53  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
54    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
55    as_echo_n='/usr/ucb/echo -n'
56  else
57    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
58    as_echo_n_body='eval
59      arg=$1;
60      case $arg in #(
61      *"$as_nl"*)
62	expr "X$arg" : "X\\(.*\\)$as_nl";
63	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
64      esac;
65      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
66    '
67    export as_echo_n_body
68    as_echo_n='sh -c $as_echo_n_body as_echo'
69  fi
70  export as_echo_body
71  as_echo='sh -c $as_echo_body as_echo'
72fi
73
74# The user is always right.
75if test "${PATH_SEPARATOR+set}" != set; then
76  PATH_SEPARATOR=:
77  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
78    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
79      PATH_SEPARATOR=';'
80  }
81fi
82
83
84# IFS
85# We need space, tab and new line, in precisely that order.  Quoting is
86# there to prevent editors from complaining about space-tab.
87# (If _AS_PATH_WALK were called with IFS unset, it would disable word
88# splitting by setting IFS to empty value.)
89IFS=" ""	$as_nl"
90
91# Find who we are.  Look in the path if we contain no directory separator.
92as_myself=
93case $0 in #((
94  *[\\/]* ) as_myself=$0 ;;
95  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
96for as_dir in $PATH
97do
98  IFS=$as_save_IFS
99  test -z "$as_dir" && as_dir=.
100    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
101  done
102IFS=$as_save_IFS
103
104     ;;
105esac
106# We did not find ourselves, most probably we were run as `sh COMMAND'
107# in which case we are not to be found in the path.
108if test "x$as_myself" = x; then
109  as_myself=$0
110fi
111if test ! -f "$as_myself"; then
112  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
113  exit 1
114fi
115
116# Unset variables that we do not need and which cause bugs (e.g. in
117# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
118# suppresses any "Segmentation fault" message there.  '((' could
119# trigger a bug in pdksh 5.2.14.
120for as_var in BASH_ENV ENV MAIL MAILPATH
121do eval test x\${$as_var+set} = xset \
122  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
123done
124PS1='$ '
125PS2='> '
126PS4='+ '
127
128# NLS nuisances.
129LC_ALL=C
130export LC_ALL
131LANGUAGE=C
132export LANGUAGE
133
134# CDPATH.
135(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
136
137# Use a proper internal environment variable to ensure we don't fall
138  # into an infinite loop, continuously re-executing ourselves.
139  if test x"${_as_can_reexec}" != xno && test "x$CONFIG_SHELL" != x; then
140    _as_can_reexec=no; export _as_can_reexec;
141    # We cannot yet assume a decent shell, so we have to provide a
142# neutralization value for shells without unset; and this also
143# works around shells that cannot unset nonexistent variables.
144# Preserve -v and -x to the replacement shell.
145BASH_ENV=/dev/null
146ENV=/dev/null
147(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
148case $- in # ((((
149  *v*x* | *x*v* ) as_opts=-vx ;;
150  *v* ) as_opts=-v ;;
151  *x* ) as_opts=-x ;;
152  * ) as_opts= ;;
153esac
154exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
155# Admittedly, this is quite paranoid, since all the known shells bail
156# out after a failed `exec'.
157$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
158as_fn_exit 255
159  fi
160  # We don't want this to propagate to other subprocesses.
161          { _as_can_reexec=; unset _as_can_reexec;}
162if test "x$CONFIG_SHELL" = x; then
163  as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
164  emulate sh
165  NULLCMD=:
166  # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
167  # is contrary to our usage.  Disable this feature.
168  alias -g '\${1+\"\$@\"}'='\"\$@\"'
169  setopt NO_GLOB_SUBST
170else
171  case \`(set -o) 2>/dev/null\` in #(
172  *posix*) :
173    set -o posix ;; #(
174  *) :
175     ;;
176esac
177fi
178"
179  as_required="as_fn_return () { (exit \$1); }
180as_fn_success () { as_fn_return 0; }
181as_fn_failure () { as_fn_return 1; }
182as_fn_ret_success () { return 0; }
183as_fn_ret_failure () { return 1; }
184
185exitcode=0
186as_fn_success || { exitcode=1; echo as_fn_success failed.; }
187as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
188as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
189as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
190if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :
191
192else
193  exitcode=1; echo positional parameters were not saved.
194fi
195test x\$exitcode = x0 || exit 1
196test -x / || exit 1"
197  as_suggested="  as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
198  as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
199  eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
200  test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1
201test \$(( 1 + 1 )) = 2 || exit 1"
202  if (eval "$as_required") 2>/dev/null; then :
203  as_have_required=yes
204else
205  as_have_required=no
206fi
207  if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then :
208
209else
210  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
211as_found=false
212for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
213do
214  IFS=$as_save_IFS
215  test -z "$as_dir" && as_dir=.
216  as_found=:
217  case $as_dir in #(
218	 /*)
219	   for as_base in sh bash ksh sh5; do
220	     # Try only shells that exist, to save several forks.
221	     as_shell=$as_dir/$as_base
222	     if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
223		    { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then :
224  CONFIG_SHELL=$as_shell as_have_required=yes
225		   if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then :
226  break 2
227fi
228fi
229	   done;;
230       esac
231  as_found=false
232done
233$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
234	      { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then :
235  CONFIG_SHELL=$SHELL as_have_required=yes
236fi; }
237IFS=$as_save_IFS
238
239
240      if test "x$CONFIG_SHELL" != x; then :
241  export CONFIG_SHELL
242             # We cannot yet assume a decent shell, so we have to provide a
243# neutralization value for shells without unset; and this also
244# works around shells that cannot unset nonexistent variables.
245# Preserve -v and -x to the replacement shell.
246BASH_ENV=/dev/null
247ENV=/dev/null
248(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
249case $- in # ((((
250  *v*x* | *x*v* ) as_opts=-vx ;;
251  *v* ) as_opts=-v ;;
252  *x* ) as_opts=-x ;;
253  * ) as_opts= ;;
254esac
255exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
256# Admittedly, this is quite paranoid, since all the known shells bail
257# out after a failed `exec'.
258$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
259exit 255
260fi
261
262    if test x$as_have_required = xno; then :
263  $as_echo "$0: This script requires a shell more modern than all"
264  $as_echo "$0: the shells that I found on your system."
265  if test x${ZSH_VERSION+set} = xset ; then
266    $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should"
267    $as_echo "$0: be upgraded to zsh 4.3.4 or later."
268  else
269    $as_echo "$0: Please tell bug-autoconf@gnu.org and
270$0: openssh-unix-dev@mindrot.org about your system,
271$0: including any error possibly output before this
272$0: message. Then install a modern shell, or manually run
273$0: the script under such a shell if you do have one."
274  fi
275  exit 1
276fi
277fi
278fi
279SHELL=${CONFIG_SHELL-/bin/sh}
280export SHELL
281# Unset more variables known to interfere with behavior of common tools.
282CLICOLOR_FORCE= GREP_OPTIONS=
283unset CLICOLOR_FORCE GREP_OPTIONS
284
285## --------------------- ##
286## M4sh Shell Functions. ##
287## --------------------- ##
288# as_fn_unset VAR
289# ---------------
290# Portably unset VAR.
291as_fn_unset ()
292{
293  { eval $1=; unset $1;}
294}
295as_unset=as_fn_unset
296
297# as_fn_set_status STATUS
298# -----------------------
299# Set $? to STATUS, without forking.
300as_fn_set_status ()
301{
302  return $1
303} # as_fn_set_status
304
305# as_fn_exit STATUS
306# -----------------
307# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
308as_fn_exit ()
309{
310  set +e
311  as_fn_set_status $1
312  exit $1
313} # as_fn_exit
314
315# as_fn_mkdir_p
316# -------------
317# Create "$as_dir" as a directory, including parents if necessary.
318as_fn_mkdir_p ()
319{
320
321  case $as_dir in #(
322  -*) as_dir=./$as_dir;;
323  esac
324  test -d "$as_dir" || eval $as_mkdir_p || {
325    as_dirs=
326    while :; do
327      case $as_dir in #(
328      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
329      *) as_qdir=$as_dir;;
330      esac
331      as_dirs="'$as_qdir' $as_dirs"
332      as_dir=`$as_dirname -- "$as_dir" ||
333$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
334	 X"$as_dir" : 'X\(//\)[^/]' \| \
335	 X"$as_dir" : 'X\(//\)$' \| \
336	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
337$as_echo X"$as_dir" |
338    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
339	    s//\1/
340	    q
341	  }
342	  /^X\(\/\/\)[^/].*/{
343	    s//\1/
344	    q
345	  }
346	  /^X\(\/\/\)$/{
347	    s//\1/
348	    q
349	  }
350	  /^X\(\/\).*/{
351	    s//\1/
352	    q
353	  }
354	  s/.*/./; q'`
355      test -d "$as_dir" && break
356    done
357    test -z "$as_dirs" || eval "mkdir $as_dirs"
358  } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
359
360
361} # as_fn_mkdir_p
362
363# as_fn_executable_p FILE
364# -----------------------
365# Test if FILE is an executable regular file.
366as_fn_executable_p ()
367{
368  test -f "$1" && test -x "$1"
369} # as_fn_executable_p
370# as_fn_append VAR VALUE
371# ----------------------
372# Append the text in VALUE to the end of the definition contained in VAR. Take
373# advantage of any shell optimizations that allow amortized linear growth over
374# repeated appends, instead of the typical quadratic growth present in naive
375# implementations.
376if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
377  eval 'as_fn_append ()
378  {
379    eval $1+=\$2
380  }'
381else
382  as_fn_append ()
383  {
384    eval $1=\$$1\$2
385  }
386fi # as_fn_append
387
388# as_fn_arith ARG...
389# ------------------
390# Perform arithmetic evaluation on the ARGs, and store the result in the
391# global $as_val. Take advantage of shells that can avoid forks. The arguments
392# must be portable across $(()) and expr.
393if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
394  eval 'as_fn_arith ()
395  {
396    as_val=$(( $* ))
397  }'
398else
399  as_fn_arith ()
400  {
401    as_val=`expr "$@" || test $? -eq 1`
402  }
403fi # as_fn_arith
404
405
406# as_fn_error STATUS ERROR [LINENO LOG_FD]
407# ----------------------------------------
408# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
409# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
410# script with STATUS, using 1 if that was 0.
411as_fn_error ()
412{
413  as_status=$1; test $as_status -eq 0 && as_status=1
414  if test "$4"; then
415    as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
416    $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
417  fi
418  $as_echo "$as_me: error: $2" >&2
419  as_fn_exit $as_status
420} # as_fn_error
421
422if expr a : '\(a\)' >/dev/null 2>&1 &&
423   test "X`expr 00001 : '.*\(...\)'`" = X001; then
424  as_expr=expr
425else
426  as_expr=false
427fi
428
429if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
430  as_basename=basename
431else
432  as_basename=false
433fi
434
435if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
436  as_dirname=dirname
437else
438  as_dirname=false
439fi
440
441as_me=`$as_basename -- "$0" ||
442$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
443	 X"$0" : 'X\(//\)$' \| \
444	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
445$as_echo X/"$0" |
446    sed '/^.*\/\([^/][^/]*\)\/*$/{
447	    s//\1/
448	    q
449	  }
450	  /^X\/\(\/\/\)$/{
451	    s//\1/
452	    q
453	  }
454	  /^X\/\(\/\).*/{
455	    s//\1/
456	    q
457	  }
458	  s/.*/./; q'`
459
460# Avoid depending upon Character Ranges.
461as_cr_letters='abcdefghijklmnopqrstuvwxyz'
462as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
463as_cr_Letters=$as_cr_letters$as_cr_LETTERS
464as_cr_digits='0123456789'
465as_cr_alnum=$as_cr_Letters$as_cr_digits
466
467
468  as_lineno_1=$LINENO as_lineno_1a=$LINENO
469  as_lineno_2=$LINENO as_lineno_2a=$LINENO
470  eval 'test "x$as_lineno_1'$as_run'" != "x$as_lineno_2'$as_run'" &&
471  test "x`expr $as_lineno_1'$as_run' + 1`" = "x$as_lineno_2'$as_run'"' || {
472  # Blame Lee E. McMahon (1931-1989) for sed's syntax.  :-)
473  sed -n '
474    p
475    /[$]LINENO/=
476  ' <$as_myself |
477    sed '
478      s/[$]LINENO.*/&-/
479      t lineno
480      b
481      :lineno
482      N
483      :loop
484      s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
485      t loop
486      s/-\n.*//
487    ' >$as_me.lineno &&
488  chmod +x "$as_me.lineno" ||
489    { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
490
491  # If we had to re-execute with $CONFIG_SHELL, we're ensured to have
492  # already done that, so ensure we don't try to do so again and fall
493  # in an infinite loop.  This has already happened in practice.
494  _as_can_reexec=no; export _as_can_reexec
495  # Don't try to exec as it changes $[0], causing all sort of problems
496  # (the dirname of $[0] is not the place where we might find the
497  # original and so on.  Autoconf is especially sensitive to this).
498  . "./$as_me.lineno"
499  # Exit status is that of the last command.
500  exit
501}
502
503ECHO_C= ECHO_N= ECHO_T=
504case `echo -n x` in #(((((
505-n*)
506  case `echo 'xy\c'` in
507  *c*) ECHO_T='	';;	# ECHO_T is single tab character.
508  xy)  ECHO_C='\c';;
509  *)   echo `echo ksh88 bug on AIX 6.1` > /dev/null
510       ECHO_T='	';;
511  esac;;
512*)
513  ECHO_N='-n';;
514esac
515
516rm -f conf$$ conf$$.exe conf$$.file
517if test -d conf$$.dir; then
518  rm -f conf$$.dir/conf$$.file
519else
520  rm -f conf$$.dir
521  mkdir conf$$.dir 2>/dev/null
522fi
523if (echo >conf$$.file) 2>/dev/null; then
524  if ln -s conf$$.file conf$$ 2>/dev/null; then
525    as_ln_s='ln -s'
526    # ... but there are two gotchas:
527    # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
528    # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
529    # In both cases, we have to default to `cp -pR'.
530    ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
531      as_ln_s='cp -pR'
532  elif ln conf$$.file conf$$ 2>/dev/null; then
533    as_ln_s=ln
534  else
535    as_ln_s='cp -pR'
536  fi
537else
538  as_ln_s='cp -pR'
539fi
540rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
541rmdir conf$$.dir 2>/dev/null
542
543if mkdir -p . 2>/dev/null; then
544  as_mkdir_p='mkdir -p "$as_dir"'
545else
546  test -d ./-p && rmdir ./-p
547  as_mkdir_p=false
548fi
549
550as_test_x='test -x'
551as_executable_p=as_fn_executable_p
552
553# Sed expression to map a string onto a valid CPP name.
554as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
555
556# Sed expression to map a string onto a valid variable name.
557as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
558
559
560test -n "$DJDIR" || exec 7<&0 </dev/null
561exec 6>&1
562
563# Name of the host.
564# hostname on some systems (SVR3.2, old GNU/Linux) returns a bogus exit status,
565# so uname gets run too.
566ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
567
568#
569# Initializations.
570#
571ac_default_prefix=/usr/local
572ac_clean_files=
573ac_config_libobj_dir=.
574LIBOBJS=
575cross_compiling=no
576subdirs=
577MFLAGS=
578MAKEFLAGS=
579
580# Identity of this package.
581PACKAGE_NAME='OpenSSH'
582PACKAGE_TARNAME='openssh'
583PACKAGE_VERSION='Portable'
584PACKAGE_STRING='OpenSSH Portable'
585PACKAGE_BUGREPORT='openssh-unix-dev@mindrot.org'
586PACKAGE_URL=''
587
588ac_unique_file="ssh.c"
589# Factoring default headers for most tests.
590ac_includes_default="\
591#include <stdio.h>
592#ifdef HAVE_SYS_TYPES_H
593# include <sys/types.h>
594#endif
595#ifdef HAVE_SYS_STAT_H
596# include <sys/stat.h>
597#endif
598#ifdef STDC_HEADERS
599# include <stdlib.h>
600# include <stddef.h>
601#else
602# ifdef HAVE_STDLIB_H
603#  include <stdlib.h>
604# endif
605#endif
606#ifdef HAVE_STRING_H
607# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
608#  include <memory.h>
609# endif
610# include <string.h>
611#endif
612#ifdef HAVE_STRINGS_H
613# include <strings.h>
614#endif
615#ifdef HAVE_INTTYPES_H
616# include <inttypes.h>
617#endif
618#ifdef HAVE_STDINT_H
619# include <stdint.h>
620#endif
621#ifdef HAVE_UNISTD_H
622# include <unistd.h>
623#endif"
624
625ac_subst_vars='LTLIBOBJS
626CFLAGS_NOPIE
627LDFLAGS_NOPIE
628DEPEND
629UNSUPPORTED_ALGORITHMS
630TEST_MALLOC_OPTIONS
631TEST_SSH_UTF8
632TEST_SSH_IPV6
633piddir
634user_path
635mansubdir
636MANTYPE
637XAUTH_PATH
638STRIP_OPT
639xauth_path
640PRIVSEP_PATH
641K5LIBS
642GSSLIBS
643KRB5CONF
644SSHDLIBS
645SSH_PRIVSEP_USER
646LIBFIDO2
647SK_DUMMY_LIBRARY
648TEST_SSH_ECC
649PICFLAG
650LIBEDIT
651PKGCONFIG
652LDNSCONFIG
653LIBOBJS
654LD
655PATH_PASSWD_PROG
656STARTUP_SCRIPT_SHELL
657MAKE_PACKAGE_SUPPORTED
658PATH_USERADD_PROG
659PATH_GROUPADD_PROG
660MANFMT
661TEST_SHELL
662MANDOC
663NROFF
664GROFF
665SH
666TEST_MINUS_S_SH
667SED
668KILL
669CAT
670ac_ct_AR
671AR
672MKDIR_P
673INSTALL_DATA
674INSTALL_SCRIPT
675INSTALL_PROGRAM
676RANLIB
677AWK
678EGREP
679GREP
680CPP
681host_os
682host_vendor
683host_cpu
684host
685build_os
686build_vendor
687build_cpu
688build
689OBJEXT
690EXEEXT
691ac_ct_CC
692CPPFLAGS
693LDFLAGS
694CFLAGS
695CC
696target_alias
697host_alias
698build_alias
699LIBS
700ECHO_T
701ECHO_N
702ECHO_C
703DEFS
704mandir
705localedir
706libdir
707psdir
708pdfdir
709dvidir
710htmldir
711infodir
712docdir
713oldincludedir
714includedir
715runstatedir
716localstatedir
717sharedstatedir
718sysconfdir
719datadir
720datarootdir
721libexecdir
722sbindir
723bindir
724program_transform_name
725prefix
726exec_prefix
727PACKAGE_URL
728PACKAGE_BUGREPORT
729PACKAGE_STRING
730PACKAGE_VERSION
731PACKAGE_TARNAME
732PACKAGE_NAME
733PATH_SEPARATOR
734SHELL'
735ac_subst_files=''
736ac_user_opts='
737enable_option_checking
738enable_largefile
739with_openssl
740with_stackprotect
741with_hardening
742with_rpath
743with_cflags
744with_cflags_after
745with_cppflags
746with_ldflags
747with_ldflags_after
748with_libs
749with_Werror
750with_solaris_contracts
751with_solaris_projects
752with_solaris_privs
753with_osfsia
754with_zlib
755with_zlib_version_check
756with_ldns
757with_libedit
758with_audit
759with_pie
760enable_pkcs11
761enable_security_key
762with_security_key_builtin
763with_ssl_dir
764with_openssl_header_check
765with_ssl_engine
766with_prngd_port
767with_prngd_socket
768with_pam
769with_pam_service
770with_privsep_user
771with_sandbox
772with_selinux
773with_kerberos5
774with_privsep_path
775with_xauth
776enable_strip
777with_maildir
778with_mantype
779with_md5_passwords
780with_shadow
781with_ipaddr_display
782enable_etc_default_login
783with_default_path
784with_superuser_path
785with_4in6
786with_bsd_auth
787with_pid_dir
788enable_lastlog
789enable_utmp
790enable_utmpx
791enable_wtmp
792enable_wtmpx
793enable_libutil
794enable_pututline
795enable_pututxline
796with_lastlog
797'
798      ac_precious_vars='build_alias
799host_alias
800target_alias
801CC
802CFLAGS
803LDFLAGS
804LIBS
805CPPFLAGS
806CPP'
807
808
809# Initialize some variables set by options.
810ac_init_help=
811ac_init_version=false
812ac_unrecognized_opts=
813ac_unrecognized_sep=
814# The variables have the same names as the options, with
815# dashes changed to underlines.
816cache_file=/dev/null
817exec_prefix=NONE
818no_create=
819no_recursion=
820prefix=NONE
821program_prefix=NONE
822program_suffix=NONE
823program_transform_name=s,x,x,
824silent=
825site=
826srcdir=
827verbose=
828x_includes=NONE
829x_libraries=NONE
830
831# Installation directory options.
832# These are left unexpanded so users can "make install exec_prefix=/foo"
833# and all the variables that are supposed to be based on exec_prefix
834# by default will actually change.
835# Use braces instead of parens because sh, perl, etc. also accept them.
836# (The list follows the same order as the GNU Coding Standards.)
837bindir='${exec_prefix}/bin'
838sbindir='${exec_prefix}/sbin'
839libexecdir='${exec_prefix}/libexec'
840datarootdir='${prefix}/share'
841datadir='${datarootdir}'
842sysconfdir='${prefix}/etc'
843sharedstatedir='${prefix}/com'
844localstatedir='${prefix}/var'
845runstatedir='${localstatedir}/run'
846includedir='${prefix}/include'
847oldincludedir='/usr/include'
848docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
849infodir='${datarootdir}/info'
850htmldir='${docdir}'
851dvidir='${docdir}'
852pdfdir='${docdir}'
853psdir='${docdir}'
854libdir='${exec_prefix}/lib'
855localedir='${datarootdir}/locale'
856mandir='${datarootdir}/man'
857
858ac_prev=
859ac_dashdash=
860for ac_option
861do
862  # If the previous option needs an argument, assign it.
863  if test -n "$ac_prev"; then
864    eval $ac_prev=\$ac_option
865    ac_prev=
866    continue
867  fi
868
869  case $ac_option in
870  *=?*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
871  *=)   ac_optarg= ;;
872  *)    ac_optarg=yes ;;
873  esac
874
875  # Accept the important Cygnus configure options, so we can diagnose typos.
876
877  case $ac_dashdash$ac_option in
878  --)
879    ac_dashdash=yes ;;
880
881  -bindir | --bindir | --bindi | --bind | --bin | --bi)
882    ac_prev=bindir ;;
883  -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
884    bindir=$ac_optarg ;;
885
886  -build | --build | --buil | --bui | --bu)
887    ac_prev=build_alias ;;
888  -build=* | --build=* | --buil=* | --bui=* | --bu=*)
889    build_alias=$ac_optarg ;;
890
891  -cache-file | --cache-file | --cache-fil | --cache-fi \
892  | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
893    ac_prev=cache_file ;;
894  -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
895  | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
896    cache_file=$ac_optarg ;;
897
898  --config-cache | -C)
899    cache_file=config.cache ;;
900
901  -datadir | --datadir | --datadi | --datad)
902    ac_prev=datadir ;;
903  -datadir=* | --datadir=* | --datadi=* | --datad=*)
904    datadir=$ac_optarg ;;
905
906  -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
907  | --dataroo | --dataro | --datar)
908    ac_prev=datarootdir ;;
909  -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
910  | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
911    datarootdir=$ac_optarg ;;
912
913  -disable-* | --disable-*)
914    ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
915    # Reject names that are not valid shell variable names.
916    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
917      as_fn_error $? "invalid feature name: $ac_useropt"
918    ac_useropt_orig=$ac_useropt
919    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
920    case $ac_user_opts in
921      *"
922"enable_$ac_useropt"
923"*) ;;
924      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig"
925	 ac_unrecognized_sep=', ';;
926    esac
927    eval enable_$ac_useropt=no ;;
928
929  -docdir | --docdir | --docdi | --doc | --do)
930    ac_prev=docdir ;;
931  -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
932    docdir=$ac_optarg ;;
933
934  -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
935    ac_prev=dvidir ;;
936  -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
937    dvidir=$ac_optarg ;;
938
939  -enable-* | --enable-*)
940    ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
941    # Reject names that are not valid shell variable names.
942    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
943      as_fn_error $? "invalid feature name: $ac_useropt"
944    ac_useropt_orig=$ac_useropt
945    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
946    case $ac_user_opts in
947      *"
948"enable_$ac_useropt"
949"*) ;;
950      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig"
951	 ac_unrecognized_sep=', ';;
952    esac
953    eval enable_$ac_useropt=\$ac_optarg ;;
954
955  -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
956  | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
957  | --exec | --exe | --ex)
958    ac_prev=exec_prefix ;;
959  -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
960  | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
961  | --exec=* | --exe=* | --ex=*)
962    exec_prefix=$ac_optarg ;;
963
964  -gas | --gas | --ga | --g)
965    # Obsolete; use --with-gas.
966    with_gas=yes ;;
967
968  -help | --help | --hel | --he | -h)
969    ac_init_help=long ;;
970  -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
971    ac_init_help=recursive ;;
972  -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
973    ac_init_help=short ;;
974
975  -host | --host | --hos | --ho)
976    ac_prev=host_alias ;;
977  -host=* | --host=* | --hos=* | --ho=*)
978    host_alias=$ac_optarg ;;
979
980  -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
981    ac_prev=htmldir ;;
982  -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
983  | --ht=*)
984    htmldir=$ac_optarg ;;
985
986  -includedir | --includedir | --includedi | --included | --include \
987  | --includ | --inclu | --incl | --inc)
988    ac_prev=includedir ;;
989  -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
990  | --includ=* | --inclu=* | --incl=* | --inc=*)
991    includedir=$ac_optarg ;;
992
993  -infodir | --infodir | --infodi | --infod | --info | --inf)
994    ac_prev=infodir ;;
995  -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
996    infodir=$ac_optarg ;;
997
998  -libdir | --libdir | --libdi | --libd)
999    ac_prev=libdir ;;
1000  -libdir=* | --libdir=* | --libdi=* | --libd=*)
1001    libdir=$ac_optarg ;;
1002
1003  -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
1004  | --libexe | --libex | --libe)
1005    ac_prev=libexecdir ;;
1006  -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
1007  | --libexe=* | --libex=* | --libe=*)
1008    libexecdir=$ac_optarg ;;
1009
1010  -localedir | --localedir | --localedi | --localed | --locale)
1011    ac_prev=localedir ;;
1012  -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
1013    localedir=$ac_optarg ;;
1014
1015  -localstatedir | --localstatedir | --localstatedi | --localstated \
1016  | --localstate | --localstat | --localsta | --localst | --locals)
1017    ac_prev=localstatedir ;;
1018  -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
1019  | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
1020    localstatedir=$ac_optarg ;;
1021
1022  -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
1023    ac_prev=mandir ;;
1024  -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
1025    mandir=$ac_optarg ;;
1026
1027  -nfp | --nfp | --nf)
1028    # Obsolete; use --without-fp.
1029    with_fp=no ;;
1030
1031  -no-create | --no-create | --no-creat | --no-crea | --no-cre \
1032  | --no-cr | --no-c | -n)
1033    no_create=yes ;;
1034
1035  -no-recursion | --no-recursion | --no-recursio | --no-recursi \
1036  | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
1037    no_recursion=yes ;;
1038
1039  -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
1040  | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
1041  | --oldin | --oldi | --old | --ol | --o)
1042    ac_prev=oldincludedir ;;
1043  -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
1044  | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
1045  | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
1046    oldincludedir=$ac_optarg ;;
1047
1048  -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
1049    ac_prev=prefix ;;
1050  -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
1051    prefix=$ac_optarg ;;
1052
1053  -program-prefix | --program-prefix | --program-prefi | --program-pref \
1054  | --program-pre | --program-pr | --program-p)
1055    ac_prev=program_prefix ;;
1056  -program-prefix=* | --program-prefix=* | --program-prefi=* \
1057  | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
1058    program_prefix=$ac_optarg ;;
1059
1060  -program-suffix | --program-suffix | --program-suffi | --program-suff \
1061  | --program-suf | --program-su | --program-s)
1062    ac_prev=program_suffix ;;
1063  -program-suffix=* | --program-suffix=* | --program-suffi=* \
1064  | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
1065    program_suffix=$ac_optarg ;;
1066
1067  -program-transform-name | --program-transform-name \
1068  | --program-transform-nam | --program-transform-na \
1069  | --program-transform-n | --program-transform- \
1070  | --program-transform | --program-transfor \
1071  | --program-transfo | --program-transf \
1072  | --program-trans | --program-tran \
1073  | --progr-tra | --program-tr | --program-t)
1074    ac_prev=program_transform_name ;;
1075  -program-transform-name=* | --program-transform-name=* \
1076  | --program-transform-nam=* | --program-transform-na=* \
1077  | --program-transform-n=* | --program-transform-=* \
1078  | --program-transform=* | --program-transfor=* \
1079  | --program-transfo=* | --program-transf=* \
1080  | --program-trans=* | --program-tran=* \
1081  | --progr-tra=* | --program-tr=* | --program-t=*)
1082    program_transform_name=$ac_optarg ;;
1083
1084  -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
1085    ac_prev=pdfdir ;;
1086  -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1087    pdfdir=$ac_optarg ;;
1088
1089  -psdir | --psdir | --psdi | --psd | --ps)
1090    ac_prev=psdir ;;
1091  -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1092    psdir=$ac_optarg ;;
1093
1094  -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1095  | -silent | --silent | --silen | --sile | --sil)
1096    silent=yes ;;
1097
1098  -runstatedir | --runstatedir | --runstatedi | --runstated \
1099  | --runstate | --runstat | --runsta | --runst | --runs \
1100  | --run | --ru | --r)
1101    ac_prev=runstatedir ;;
1102  -runstatedir=* | --runstatedir=* | --runstatedi=* | --runstated=* \
1103  | --runstate=* | --runstat=* | --runsta=* | --runst=* | --runs=* \
1104  | --run=* | --ru=* | --r=*)
1105    runstatedir=$ac_optarg ;;
1106
1107  -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
1108    ac_prev=sbindir ;;
1109  -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
1110  | --sbi=* | --sb=*)
1111    sbindir=$ac_optarg ;;
1112
1113  -sharedstatedir | --sharedstatedir | --sharedstatedi \
1114  | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
1115  | --sharedst | --shareds | --shared | --share | --shar \
1116  | --sha | --sh)
1117    ac_prev=sharedstatedir ;;
1118  -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
1119  | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
1120  | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
1121  | --sha=* | --sh=*)
1122    sharedstatedir=$ac_optarg ;;
1123
1124  -site | --site | --sit)
1125    ac_prev=site ;;
1126  -site=* | --site=* | --sit=*)
1127    site=$ac_optarg ;;
1128
1129  -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
1130    ac_prev=srcdir ;;
1131  -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
1132    srcdir=$ac_optarg ;;
1133
1134  -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
1135  | --syscon | --sysco | --sysc | --sys | --sy)
1136    ac_prev=sysconfdir ;;
1137  -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
1138  | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
1139    sysconfdir=$ac_optarg ;;
1140
1141  -target | --target | --targe | --targ | --tar | --ta | --t)
1142    ac_prev=target_alias ;;
1143  -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
1144    target_alias=$ac_optarg ;;
1145
1146  -v | -verbose | --verbose | --verbos | --verbo | --verb)
1147    verbose=yes ;;
1148
1149  -version | --version | --versio | --versi | --vers | -V)
1150    ac_init_version=: ;;
1151
1152  -with-* | --with-*)
1153    ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
1154    # Reject names that are not valid shell variable names.
1155    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1156      as_fn_error $? "invalid package name: $ac_useropt"
1157    ac_useropt_orig=$ac_useropt
1158    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1159    case $ac_user_opts in
1160      *"
1161"with_$ac_useropt"
1162"*) ;;
1163      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig"
1164	 ac_unrecognized_sep=', ';;
1165    esac
1166    eval with_$ac_useropt=\$ac_optarg ;;
1167
1168  -without-* | --without-*)
1169    ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
1170    # Reject names that are not valid shell variable names.
1171    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1172      as_fn_error $? "invalid package name: $ac_useropt"
1173    ac_useropt_orig=$ac_useropt
1174    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1175    case $ac_user_opts in
1176      *"
1177"with_$ac_useropt"
1178"*) ;;
1179      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig"
1180	 ac_unrecognized_sep=', ';;
1181    esac
1182    eval with_$ac_useropt=no ;;
1183
1184  --x)
1185    # Obsolete; use --with-x.
1186    with_x=yes ;;
1187
1188  -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
1189  | --x-incl | --x-inc | --x-in | --x-i)
1190    ac_prev=x_includes ;;
1191  -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
1192  | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
1193    x_includes=$ac_optarg ;;
1194
1195  -x-libraries | --x-libraries | --x-librarie | --x-librari \
1196  | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
1197    ac_prev=x_libraries ;;
1198  -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
1199  | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
1200    x_libraries=$ac_optarg ;;
1201
1202  -*) as_fn_error $? "unrecognized option: \`$ac_option'
1203Try \`$0 --help' for more information"
1204    ;;
1205
1206  *=*)
1207    ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
1208    # Reject names that are not valid shell variable names.
1209    case $ac_envvar in #(
1210      '' | [0-9]* | *[!_$as_cr_alnum]* )
1211      as_fn_error $? "invalid variable name: \`$ac_envvar'" ;;
1212    esac
1213    eval $ac_envvar=\$ac_optarg
1214    export $ac_envvar ;;
1215
1216  *)
1217    # FIXME: should be removed in autoconf 3.0.
1218    $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
1219    expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1220      $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
1221    : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}"
1222    ;;
1223
1224  esac
1225done
1226
1227if test -n "$ac_prev"; then
1228  ac_option=--`echo $ac_prev | sed 's/_/-/g'`
1229  as_fn_error $? "missing argument to $ac_option"
1230fi
1231
1232if test -n "$ac_unrecognized_opts"; then
1233  case $enable_option_checking in
1234    no) ;;
1235    fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;;
1236    *)     $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
1237  esac
1238fi
1239
1240# Check all directory arguments for consistency.
1241for ac_var in	exec_prefix prefix bindir sbindir libexecdir datarootdir \
1242		datadir sysconfdir sharedstatedir localstatedir includedir \
1243		oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1244		libdir localedir mandir runstatedir
1245do
1246  eval ac_val=\$$ac_var
1247  # Remove trailing slashes.
1248  case $ac_val in
1249    */ )
1250      ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'`
1251      eval $ac_var=\$ac_val;;
1252  esac
1253  # Be sure to have absolute directory names.
1254  case $ac_val in
1255    [\\/$]* | ?:[\\/]* )  continue;;
1256    NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
1257  esac
1258  as_fn_error $? "expected an absolute directory name for --$ac_var: $ac_val"
1259done
1260
1261# There might be people who depend on the old broken behavior: `$host'
1262# used to hold the argument of --host etc.
1263# FIXME: To remove some day.
1264build=$build_alias
1265host=$host_alias
1266target=$target_alias
1267
1268# FIXME: To remove some day.
1269if test "x$host_alias" != x; then
1270  if test "x$build_alias" = x; then
1271    cross_compiling=maybe
1272  elif test "x$build_alias" != "x$host_alias"; then
1273    cross_compiling=yes
1274  fi
1275fi
1276
1277ac_tool_prefix=
1278test -n "$host_alias" && ac_tool_prefix=$host_alias-
1279
1280test "$silent" = yes && exec 6>/dev/null
1281
1282
1283ac_pwd=`pwd` && test -n "$ac_pwd" &&
1284ac_ls_di=`ls -di .` &&
1285ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1286  as_fn_error $? "working directory cannot be determined"
1287test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1288  as_fn_error $? "pwd does not report name of working directory"
1289
1290
1291# Find the source files, if location was not specified.
1292if test -z "$srcdir"; then
1293  ac_srcdir_defaulted=yes
1294  # Try the directory containing this script, then the parent directory.
1295  ac_confdir=`$as_dirname -- "$as_myself" ||
1296$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
1297	 X"$as_myself" : 'X\(//\)[^/]' \| \
1298	 X"$as_myself" : 'X\(//\)$' \| \
1299	 X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
1300$as_echo X"$as_myself" |
1301    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
1302	    s//\1/
1303	    q
1304	  }
1305	  /^X\(\/\/\)[^/].*/{
1306	    s//\1/
1307	    q
1308	  }
1309	  /^X\(\/\/\)$/{
1310	    s//\1/
1311	    q
1312	  }
1313	  /^X\(\/\).*/{
1314	    s//\1/
1315	    q
1316	  }
1317	  s/.*/./; q'`
1318  srcdir=$ac_confdir
1319  if test ! -r "$srcdir/$ac_unique_file"; then
1320    srcdir=..
1321  fi
1322else
1323  ac_srcdir_defaulted=no
1324fi
1325if test ! -r "$srcdir/$ac_unique_file"; then
1326  test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
1327  as_fn_error $? "cannot find sources ($ac_unique_file) in $srcdir"
1328fi
1329ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
1330ac_abs_confdir=`(
1331	cd "$srcdir" && test -r "./$ac_unique_file" || as_fn_error $? "$ac_msg"
1332	pwd)`
1333# When building in place, set srcdir=.
1334if test "$ac_abs_confdir" = "$ac_pwd"; then
1335  srcdir=.
1336fi
1337# Remove unnecessary trailing slashes from srcdir.
1338# Double slashes in file names in object file debugging info
1339# mess up M-x gdb in Emacs.
1340case $srcdir in
1341*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
1342esac
1343for ac_var in $ac_precious_vars; do
1344  eval ac_env_${ac_var}_set=\${${ac_var}+set}
1345  eval ac_env_${ac_var}_value=\$${ac_var}
1346  eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
1347  eval ac_cv_env_${ac_var}_value=\$${ac_var}
1348done
1349
1350#
1351# Report the --help message.
1352#
1353if test "$ac_init_help" = "long"; then
1354  # Omit some internal or obsolete options to make the list less imposing.
1355  # This message is too long to be a string in the A/UX 3.1 sh.
1356  cat <<_ACEOF
1357\`configure' configures OpenSSH Portable to adapt to many kinds of systems.
1358
1359Usage: $0 [OPTION]... [VAR=VALUE]...
1360
1361To assign environment variables (e.g., CC, CFLAGS...), specify them as
1362VAR=VALUE.  See below for descriptions of some of the useful variables.
1363
1364Defaults for the options are specified in brackets.
1365
1366Configuration:
1367  -h, --help              display this help and exit
1368      --help=short        display options specific to this package
1369      --help=recursive    display the short help of all the included packages
1370  -V, --version           display version information and exit
1371  -q, --quiet, --silent   do not print \`checking ...' messages
1372      --cache-file=FILE   cache test results in FILE [disabled]
1373  -C, --config-cache      alias for \`--cache-file=config.cache'
1374  -n, --no-create         do not create output files
1375      --srcdir=DIR        find the sources in DIR [configure dir or \`..']
1376
1377Installation directories:
1378  --prefix=PREFIX         install architecture-independent files in PREFIX
1379                          [$ac_default_prefix]
1380  --exec-prefix=EPREFIX   install architecture-dependent files in EPREFIX
1381                          [PREFIX]
1382
1383By default, \`make install' will install all the files in
1384\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc.  You can specify
1385an installation prefix other than \`$ac_default_prefix' using \`--prefix',
1386for instance \`--prefix=\$HOME'.
1387
1388For better control, use the options below.
1389
1390Fine tuning of the installation directories:
1391  --bindir=DIR            user executables [EPREFIX/bin]
1392  --sbindir=DIR           system admin executables [EPREFIX/sbin]
1393  --libexecdir=DIR        program executables [EPREFIX/libexec]
1394  --sysconfdir=DIR        read-only single-machine data [PREFIX/etc]
1395  --sharedstatedir=DIR    modifiable architecture-independent data [PREFIX/com]
1396  --localstatedir=DIR     modifiable single-machine data [PREFIX/var]
1397  --runstatedir=DIR       modifiable per-process data [LOCALSTATEDIR/run]
1398  --libdir=DIR            object code libraries [EPREFIX/lib]
1399  --includedir=DIR        C header files [PREFIX/include]
1400  --oldincludedir=DIR     C header files for non-gcc [/usr/include]
1401  --datarootdir=DIR       read-only arch.-independent data root [PREFIX/share]
1402  --datadir=DIR           read-only architecture-independent data [DATAROOTDIR]
1403  --infodir=DIR           info documentation [DATAROOTDIR/info]
1404  --localedir=DIR         locale-dependent data [DATAROOTDIR/locale]
1405  --mandir=DIR            man documentation [DATAROOTDIR/man]
1406  --docdir=DIR            documentation root [DATAROOTDIR/doc/openssh]
1407  --htmldir=DIR           html documentation [DOCDIR]
1408  --dvidir=DIR            dvi documentation [DOCDIR]
1409  --pdfdir=DIR            pdf documentation [DOCDIR]
1410  --psdir=DIR             ps documentation [DOCDIR]
1411_ACEOF
1412
1413  cat <<\_ACEOF
1414
1415System types:
1416  --build=BUILD     configure for building on BUILD [guessed]
1417  --host=HOST       cross-compile to build programs to run on HOST [BUILD]
1418_ACEOF
1419fi
1420
1421if test -n "$ac_init_help"; then
1422  case $ac_init_help in
1423     short | recursive ) echo "Configuration of OpenSSH Portable:";;
1424   esac
1425  cat <<\_ACEOF
1426
1427Optional Features:
1428  --disable-option-checking  ignore unrecognized --enable/--with options
1429  --disable-FEATURE       do not include FEATURE (same as --enable-FEATURE=no)
1430  --enable-FEATURE[=ARG]  include FEATURE [ARG=yes]
1431  --disable-largefile     omit support for large files
1432  --disable-pkcs11        disable PKCS#11 support code [no]
1433  --disable-security-key  disable U2F/FIDO support code no
1434  --disable-strip         Disable calling strip(1) on install
1435  --disable-etc-default-login Disable using PATH from /etc/default/login no
1436  --disable-lastlog       disable use of lastlog even if detected no
1437  --disable-utmp          disable use of utmp even if detected no
1438  --disable-utmpx         disable use of utmpx even if detected no
1439  --disable-wtmp          disable use of wtmp even if detected no
1440  --disable-wtmpx         disable use of wtmpx even if detected no
1441  --disable-libutil       disable use of libutil (login() etc.) no
1442  --disable-pututline     disable use of pututline() etc. (uwtmp) no
1443  --disable-pututxline    disable use of pututxline() etc. (uwtmpx) no
1444
1445Optional Packages:
1446  --with-PACKAGE[=ARG]    use PACKAGE [ARG=yes]
1447  --without-PACKAGE       do not use PACKAGE (same as --with-PACKAGE=no)
1448  --without-openssl       Disable use of OpenSSL; use only limited internal crypto **EXPERIMENTAL**
1449  --without-stackprotect  Don't use compiler's stack protection
1450  --without-hardening     Don't use toolchain hardening flags
1451  --without-rpath         Disable auto-added -R linker paths
1452  --with-cflags           Specify additional flags to pass to compiler
1453  --with-cflags-after     Specify additional flags to pass to compiler after configure
1454  --with-cppflags         Specify additional flags to pass to preprocessor
1455  --with-ldflags          Specify additional flags to pass to linker
1456  --with-ldflags-after    Specify additional flags to pass to linker after configure
1457  --with-libs             Specify additional libraries to link with
1458  --with-Werror           Build main code with -Werror
1459  --with-solaris-contracts Enable Solaris process contracts (experimental)
1460  --with-solaris-projects Enable Solaris projects (experimental)
1461  --with-solaris-privs    Enable Solaris/Illumos privileges (experimental)
1462  --with-osfsia           Enable Digital Unix SIA
1463  --with-zlib=PATH        Use zlib in PATH
1464  --without-zlib-version-check Disable zlib version check
1465  --with-ldns[=PATH]      Use ldns for DNSSEC support (optionally in PATH)
1466  --with-libedit[=PATH]   Enable libedit support for sftp
1467  --with-audit=module     Enable audit support (modules=debug,bsm,linux)
1468  --with-pie              Build Position Independent Executables if possible
1469  --with-security-key-builtin include builtin U2F/FIDO support
1470  --with-ssl-dir=PATH     Specify path to OpenSSL installation
1471  --without-openssl-header-check Disable OpenSSL version consistency check
1472  --with-ssl-engine       Enable OpenSSL (hardware) ENGINE support
1473  --with-prngd-port=PORT  read entropy from PRNGD/EGD TCP localhost:PORT
1474  --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
1475  --with-pam              Enable PAM support
1476  --with-pam-service=name Specify PAM service name
1477  --with-privsep-user=user Specify non-privileged user for privilege separation
1478  --with-sandbox=style    Specify privilege separation sandbox (no, capsicum, darwin, rlimit, seccomp_filter, systrace, pledge)
1479  --with-selinux          Enable SELinux support
1480  --with-kerberos5=PATH   Enable Kerberos 5 support
1481  --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
1482  --with-xauth=PATH       Specify path to xauth program
1483  --with-maildir=/path/to/mail    Specify your system mail directory
1484  --with-mantype=man|cat|doc  Set man page type
1485  --with-md5-passwords    Enable use of MD5 passwords
1486  --without-shadow        Disable shadow password support
1487  --with-ipaddr-display   Use ip address instead of hostname in $DISPLAY
1488  --with-default-path=    Specify default $PATH environment for server
1489  --with-superuser-path=  Specify different path for super-user
1490  --with-4in6             Check for and convert IPv4 in IPv6 mapped addresses
1491  --with-bsd-auth         Enable BSD auth support
1492  --with-pid-dir=PATH     Specify location of sshd.pid file
1493  --with-lastlog=FILE|DIR specify lastlog location common locations
1494
1495Some influential environment variables:
1496  CC          C compiler command
1497  CFLAGS      C compiler flags
1498  LDFLAGS     linker flags, e.g. -L<lib dir> if you have libraries in a
1499              nonstandard directory <lib dir>
1500  LIBS        libraries to pass to the linker, e.g. -l<library>
1501  CPPFLAGS    (Objective) C/C++ preprocessor flags, e.g. -I<include dir> if
1502              you have headers in a nonstandard directory <include dir>
1503  CPP         C preprocessor
1504
1505Use these variables to override the choices made by `configure' or to help
1506it to find libraries and programs with nonstandard names/locations.
1507
1508Report bugs to <openssh-unix-dev@mindrot.org>.
1509_ACEOF
1510ac_status=$?
1511fi
1512
1513if test "$ac_init_help" = "recursive"; then
1514  # If there are subdirs, report their specific --help.
1515  for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
1516    test -d "$ac_dir" ||
1517      { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } ||
1518      continue
1519    ac_builddir=.
1520
1521case "$ac_dir" in
1522.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1523*)
1524  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
1525  # A ".." for each directory in $ac_dir_suffix.
1526  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
1527  case $ac_top_builddir_sub in
1528  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
1529  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1530  esac ;;
1531esac
1532ac_abs_top_builddir=$ac_pwd
1533ac_abs_builddir=$ac_pwd$ac_dir_suffix
1534# for backward compatibility:
1535ac_top_builddir=$ac_top_build_prefix
1536
1537case $srcdir in
1538  .)  # We are building in place.
1539    ac_srcdir=.
1540    ac_top_srcdir=$ac_top_builddir_sub
1541    ac_abs_top_srcdir=$ac_pwd ;;
1542  [\\/]* | ?:[\\/]* )  # Absolute name.
1543    ac_srcdir=$srcdir$ac_dir_suffix;
1544    ac_top_srcdir=$srcdir
1545    ac_abs_top_srcdir=$srcdir ;;
1546  *) # Relative name.
1547    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1548    ac_top_srcdir=$ac_top_build_prefix$srcdir
1549    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
1550esac
1551ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
1552
1553    cd "$ac_dir" || { ac_status=$?; continue; }
1554    # Check for guested configure.
1555    if test -f "$ac_srcdir/configure.gnu"; then
1556      echo &&
1557      $SHELL "$ac_srcdir/configure.gnu" --help=recursive
1558    elif test -f "$ac_srcdir/configure"; then
1559      echo &&
1560      $SHELL "$ac_srcdir/configure" --help=recursive
1561    else
1562      $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1563    fi || ac_status=$?
1564    cd "$ac_pwd" || { ac_status=$?; break; }
1565  done
1566fi
1567
1568test -n "$ac_init_help" && exit $ac_status
1569if $ac_init_version; then
1570  cat <<\_ACEOF
1571OpenSSH configure Portable
1572generated by GNU Autoconf 2.69
1573
1574Copyright (C) 2012 Free Software Foundation, Inc.
1575This configure script is free software; the Free Software Foundation
1576gives unlimited permission to copy, distribute and modify it.
1577_ACEOF
1578  exit
1579fi
1580
1581## ------------------------ ##
1582## Autoconf initialization. ##
1583## ------------------------ ##
1584
1585# ac_fn_c_try_compile LINENO
1586# --------------------------
1587# Try to compile conftest.$ac_ext, and return whether this succeeded.
1588ac_fn_c_try_compile ()
1589{
1590  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1591  rm -f conftest.$ac_objext
1592  if { { ac_try="$ac_compile"
1593case "(($ac_try" in
1594  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1595  *) ac_try_echo=$ac_try;;
1596esac
1597eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1598$as_echo "$ac_try_echo"; } >&5
1599  (eval "$ac_compile") 2>conftest.err
1600  ac_status=$?
1601  if test -s conftest.err; then
1602    grep -v '^ *+' conftest.err >conftest.er1
1603    cat conftest.er1 >&5
1604    mv -f conftest.er1 conftest.err
1605  fi
1606  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1607  test $ac_status = 0; } && {
1608	 test -z "$ac_c_werror_flag" ||
1609	 test ! -s conftest.err
1610       } && test -s conftest.$ac_objext; then :
1611  ac_retval=0
1612else
1613  $as_echo "$as_me: failed program was:" >&5
1614sed 's/^/| /' conftest.$ac_ext >&5
1615
1616	ac_retval=1
1617fi
1618  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1619  as_fn_set_status $ac_retval
1620
1621} # ac_fn_c_try_compile
1622
1623# ac_fn_c_try_run LINENO
1624# ----------------------
1625# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes
1626# that executables *can* be run.
1627ac_fn_c_try_run ()
1628{
1629  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1630  if { { ac_try="$ac_link"
1631case "(($ac_try" in
1632  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1633  *) ac_try_echo=$ac_try;;
1634esac
1635eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1636$as_echo "$ac_try_echo"; } >&5
1637  (eval "$ac_link") 2>&5
1638  ac_status=$?
1639  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1640  test $ac_status = 0; } && { ac_try='./conftest$ac_exeext'
1641  { { case "(($ac_try" in
1642  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1643  *) ac_try_echo=$ac_try;;
1644esac
1645eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1646$as_echo "$ac_try_echo"; } >&5
1647  (eval "$ac_try") 2>&5
1648  ac_status=$?
1649  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1650  test $ac_status = 0; }; }; then :
1651  ac_retval=0
1652else
1653  $as_echo "$as_me: program exited with status $ac_status" >&5
1654       $as_echo "$as_me: failed program was:" >&5
1655sed 's/^/| /' conftest.$ac_ext >&5
1656
1657       ac_retval=$ac_status
1658fi
1659  rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1660  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1661  as_fn_set_status $ac_retval
1662
1663} # ac_fn_c_try_run
1664
1665# ac_fn_c_try_cpp LINENO
1666# ----------------------
1667# Try to preprocess conftest.$ac_ext, and return whether this succeeded.
1668ac_fn_c_try_cpp ()
1669{
1670  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1671  if { { ac_try="$ac_cpp conftest.$ac_ext"
1672case "(($ac_try" in
1673  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1674  *) ac_try_echo=$ac_try;;
1675esac
1676eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1677$as_echo "$ac_try_echo"; } >&5
1678  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
1679  ac_status=$?
1680  if test -s conftest.err; then
1681    grep -v '^ *+' conftest.err >conftest.er1
1682    cat conftest.er1 >&5
1683    mv -f conftest.er1 conftest.err
1684  fi
1685  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1686  test $ac_status = 0; } > conftest.i && {
1687	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
1688	 test ! -s conftest.err
1689       }; then :
1690  ac_retval=0
1691else
1692  $as_echo "$as_me: failed program was:" >&5
1693sed 's/^/| /' conftest.$ac_ext >&5
1694
1695    ac_retval=1
1696fi
1697  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1698  as_fn_set_status $ac_retval
1699
1700} # ac_fn_c_try_cpp
1701
1702# ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES
1703# -------------------------------------------------------
1704# Tests whether HEADER exists and can be compiled using the include files in
1705# INCLUDES, setting the cache variable VAR accordingly.
1706ac_fn_c_check_header_compile ()
1707{
1708  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1709  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1710$as_echo_n "checking for $2... " >&6; }
1711if eval \${$3+:} false; then :
1712  $as_echo_n "(cached) " >&6
1713else
1714  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1715/* end confdefs.h.  */
1716$4
1717#include <$2>
1718_ACEOF
1719if ac_fn_c_try_compile "$LINENO"; then :
1720  eval "$3=yes"
1721else
1722  eval "$3=no"
1723fi
1724rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1725fi
1726eval ac_res=\$$3
1727	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1728$as_echo "$ac_res" >&6; }
1729  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1730
1731} # ac_fn_c_check_header_compile
1732
1733# ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES
1734# ---------------------------------------------
1735# Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR
1736# accordingly.
1737ac_fn_c_check_decl ()
1738{
1739  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1740  as_decl_name=`echo $2|sed 's/ *(.*//'`
1741  as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'`
1742  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
1743$as_echo_n "checking whether $as_decl_name is declared... " >&6; }
1744if eval \${$3+:} false; then :
1745  $as_echo_n "(cached) " >&6
1746else
1747  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1748/* end confdefs.h.  */
1749$4
1750int
1751main ()
1752{
1753#ifndef $as_decl_name
1754#ifdef __cplusplus
1755  (void) $as_decl_use;
1756#else
1757  (void) $as_decl_name;
1758#endif
1759#endif
1760
1761  ;
1762  return 0;
1763}
1764_ACEOF
1765if ac_fn_c_try_compile "$LINENO"; then :
1766  eval "$3=yes"
1767else
1768  eval "$3=no"
1769fi
1770rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1771fi
1772eval ac_res=\$$3
1773	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1774$as_echo "$ac_res" >&6; }
1775  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1776
1777} # ac_fn_c_check_decl
1778
1779# ac_fn_c_try_link LINENO
1780# -----------------------
1781# Try to link conftest.$ac_ext, and return whether this succeeded.
1782ac_fn_c_try_link ()
1783{
1784  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1785  rm -f conftest.$ac_objext conftest$ac_exeext
1786  if { { ac_try="$ac_link"
1787case "(($ac_try" in
1788  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1789  *) ac_try_echo=$ac_try;;
1790esac
1791eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1792$as_echo "$ac_try_echo"; } >&5
1793  (eval "$ac_link") 2>conftest.err
1794  ac_status=$?
1795  if test -s conftest.err; then
1796    grep -v '^ *+' conftest.err >conftest.er1
1797    cat conftest.er1 >&5
1798    mv -f conftest.er1 conftest.err
1799  fi
1800  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1801  test $ac_status = 0; } && {
1802	 test -z "$ac_c_werror_flag" ||
1803	 test ! -s conftest.err
1804       } && test -s conftest$ac_exeext && {
1805	 test "$cross_compiling" = yes ||
1806	 test -x conftest$ac_exeext
1807       }; then :
1808  ac_retval=0
1809else
1810  $as_echo "$as_me: failed program was:" >&5
1811sed 's/^/| /' conftest.$ac_ext >&5
1812
1813	ac_retval=1
1814fi
1815  # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information
1816  # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would
1817  # interfere with the next link command; also delete a directory that is
1818  # left behind by Apple's compiler.  We do this before executing the actions.
1819  rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1820  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1821  as_fn_set_status $ac_retval
1822
1823} # ac_fn_c_try_link
1824
1825# ac_fn_c_check_header_mongrel LINENO HEADER VAR INCLUDES
1826# -------------------------------------------------------
1827# Tests whether HEADER exists, giving a warning if it cannot be compiled using
1828# the include files in INCLUDES and setting the cache variable VAR
1829# accordingly.
1830ac_fn_c_check_header_mongrel ()
1831{
1832  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1833  if eval \${$3+:} false; then :
1834  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1835$as_echo_n "checking for $2... " >&6; }
1836if eval \${$3+:} false; then :
1837  $as_echo_n "(cached) " >&6
1838fi
1839eval ac_res=\$$3
1840	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1841$as_echo "$ac_res" >&6; }
1842else
1843  # Is the header compilable?
1844{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 usability" >&5
1845$as_echo_n "checking $2 usability... " >&6; }
1846cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1847/* end confdefs.h.  */
1848$4
1849#include <$2>
1850_ACEOF
1851if ac_fn_c_try_compile "$LINENO"; then :
1852  ac_header_compiler=yes
1853else
1854  ac_header_compiler=no
1855fi
1856rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1857{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_compiler" >&5
1858$as_echo "$ac_header_compiler" >&6; }
1859
1860# Is the header present?
1861{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 presence" >&5
1862$as_echo_n "checking $2 presence... " >&6; }
1863cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1864/* end confdefs.h.  */
1865#include <$2>
1866_ACEOF
1867if ac_fn_c_try_cpp "$LINENO"; then :
1868  ac_header_preproc=yes
1869else
1870  ac_header_preproc=no
1871fi
1872rm -f conftest.err conftest.i conftest.$ac_ext
1873{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_preproc" >&5
1874$as_echo "$ac_header_preproc" >&6; }
1875
1876# So?  What about this header?
1877case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in #((
1878  yes:no: )
1879    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&5
1880$as_echo "$as_me: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&2;}
1881    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
1882$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
1883    ;;
1884  no:yes:* )
1885    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: present but cannot be compiled" >&5
1886$as_echo "$as_me: WARNING: $2: present but cannot be compiled" >&2;}
1887    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2:     check for missing prerequisite headers?" >&5
1888$as_echo "$as_me: WARNING: $2:     check for missing prerequisite headers?" >&2;}
1889    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: see the Autoconf documentation" >&5
1890$as_echo "$as_me: WARNING: $2: see the Autoconf documentation" >&2;}
1891    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2:     section \"Present But Cannot Be Compiled\"" >&5
1892$as_echo "$as_me: WARNING: $2:     section \"Present But Cannot Be Compiled\"" >&2;}
1893    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
1894$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
1895( $as_echo "## ------------------------------------------- ##
1896## Report this to openssh-unix-dev@mindrot.org ##
1897## ------------------------------------------- ##"
1898     ) | sed "s/^/$as_me: WARNING:     /" >&2
1899    ;;
1900esac
1901  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1902$as_echo_n "checking for $2... " >&6; }
1903if eval \${$3+:} false; then :
1904  $as_echo_n "(cached) " >&6
1905else
1906  eval "$3=\$ac_header_compiler"
1907fi
1908eval ac_res=\$$3
1909	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1910$as_echo "$ac_res" >&6; }
1911fi
1912  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1913
1914} # ac_fn_c_check_header_mongrel
1915
1916# ac_fn_c_check_func LINENO FUNC VAR
1917# ----------------------------------
1918# Tests whether FUNC exists, setting the cache variable VAR accordingly
1919ac_fn_c_check_func ()
1920{
1921  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1922  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1923$as_echo_n "checking for $2... " >&6; }
1924if eval \${$3+:} false; then :
1925  $as_echo_n "(cached) " >&6
1926else
1927  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1928/* end confdefs.h.  */
1929/* Define $2 to an innocuous variant, in case <limits.h> declares $2.
1930   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
1931#define $2 innocuous_$2
1932
1933/* System header to define __stub macros and hopefully few prototypes,
1934    which can conflict with char $2 (); below.
1935    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
1936    <limits.h> exists even on freestanding compilers.  */
1937
1938#ifdef __STDC__
1939# include <limits.h>
1940#else
1941# include <assert.h>
1942#endif
1943
1944#undef $2
1945
1946/* Override any GCC internal prototype to avoid an error.
1947   Use char because int might match the return type of a GCC
1948   builtin and then its argument prototype would still apply.  */
1949#ifdef __cplusplus
1950extern "C"
1951#endif
1952char $2 ();
1953/* The GNU C library defines this for functions which it implements
1954    to always fail with ENOSYS.  Some functions are actually named
1955    something starting with __ and the normal name is an alias.  */
1956#if defined __stub_$2 || defined __stub___$2
1957choke me
1958#endif
1959
1960int
1961main ()
1962{
1963return $2 ();
1964  ;
1965  return 0;
1966}
1967_ACEOF
1968if ac_fn_c_try_link "$LINENO"; then :
1969  eval "$3=yes"
1970else
1971  eval "$3=no"
1972fi
1973rm -f core conftest.err conftest.$ac_objext \
1974    conftest$ac_exeext conftest.$ac_ext
1975fi
1976eval ac_res=\$$3
1977	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
1978$as_echo "$ac_res" >&6; }
1979  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1980
1981} # ac_fn_c_check_func
1982
1983# ac_fn_c_check_type LINENO TYPE VAR INCLUDES
1984# -------------------------------------------
1985# Tests whether TYPE exists after having included INCLUDES, setting cache
1986# variable VAR accordingly.
1987ac_fn_c_check_type ()
1988{
1989  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1990  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
1991$as_echo_n "checking for $2... " >&6; }
1992if eval \${$3+:} false; then :
1993  $as_echo_n "(cached) " >&6
1994else
1995  eval "$3=no"
1996  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
1997/* end confdefs.h.  */
1998$4
1999int
2000main ()
2001{
2002if (sizeof ($2))
2003	 return 0;
2004  ;
2005  return 0;
2006}
2007_ACEOF
2008if ac_fn_c_try_compile "$LINENO"; then :
2009  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2010/* end confdefs.h.  */
2011$4
2012int
2013main ()
2014{
2015if (sizeof (($2)))
2016	    return 0;
2017  ;
2018  return 0;
2019}
2020_ACEOF
2021if ac_fn_c_try_compile "$LINENO"; then :
2022
2023else
2024  eval "$3=yes"
2025fi
2026rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2027fi
2028rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2029fi
2030eval ac_res=\$$3
2031	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
2032$as_echo "$ac_res" >&6; }
2033  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2034
2035} # ac_fn_c_check_type
2036
2037# ac_fn_c_compute_int LINENO EXPR VAR INCLUDES
2038# --------------------------------------------
2039# Tries to find the compile-time value of EXPR in a program that includes
2040# INCLUDES, setting VAR accordingly. Returns whether the value could be
2041# computed
2042ac_fn_c_compute_int ()
2043{
2044  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
2045  if test "$cross_compiling" = yes; then
2046    # Depending upon the size, compute the lo and hi bounds.
2047cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2048/* end confdefs.h.  */
2049$4
2050int
2051main ()
2052{
2053static int test_array [1 - 2 * !(($2) >= 0)];
2054test_array [0] = 0;
2055return test_array [0];
2056
2057  ;
2058  return 0;
2059}
2060_ACEOF
2061if ac_fn_c_try_compile "$LINENO"; then :
2062  ac_lo=0 ac_mid=0
2063  while :; do
2064    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2065/* end confdefs.h.  */
2066$4
2067int
2068main ()
2069{
2070static int test_array [1 - 2 * !(($2) <= $ac_mid)];
2071test_array [0] = 0;
2072return test_array [0];
2073
2074  ;
2075  return 0;
2076}
2077_ACEOF
2078if ac_fn_c_try_compile "$LINENO"; then :
2079  ac_hi=$ac_mid; break
2080else
2081  as_fn_arith $ac_mid + 1 && ac_lo=$as_val
2082			if test $ac_lo -le $ac_mid; then
2083			  ac_lo= ac_hi=
2084			  break
2085			fi
2086			as_fn_arith 2 '*' $ac_mid + 1 && ac_mid=$as_val
2087fi
2088rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2089  done
2090else
2091  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2092/* end confdefs.h.  */
2093$4
2094int
2095main ()
2096{
2097static int test_array [1 - 2 * !(($2) < 0)];
2098test_array [0] = 0;
2099return test_array [0];
2100
2101  ;
2102  return 0;
2103}
2104_ACEOF
2105if ac_fn_c_try_compile "$LINENO"; then :
2106  ac_hi=-1 ac_mid=-1
2107  while :; do
2108    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2109/* end confdefs.h.  */
2110$4
2111int
2112main ()
2113{
2114static int test_array [1 - 2 * !(($2) >= $ac_mid)];
2115test_array [0] = 0;
2116return test_array [0];
2117
2118  ;
2119  return 0;
2120}
2121_ACEOF
2122if ac_fn_c_try_compile "$LINENO"; then :
2123  ac_lo=$ac_mid; break
2124else
2125  as_fn_arith '(' $ac_mid ')' - 1 && ac_hi=$as_val
2126			if test $ac_mid -le $ac_hi; then
2127			  ac_lo= ac_hi=
2128			  break
2129			fi
2130			as_fn_arith 2 '*' $ac_mid && ac_mid=$as_val
2131fi
2132rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2133  done
2134else
2135  ac_lo= ac_hi=
2136fi
2137rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2138fi
2139rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2140# Binary search between lo and hi bounds.
2141while test "x$ac_lo" != "x$ac_hi"; do
2142  as_fn_arith '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo && ac_mid=$as_val
2143  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2144/* end confdefs.h.  */
2145$4
2146int
2147main ()
2148{
2149static int test_array [1 - 2 * !(($2) <= $ac_mid)];
2150test_array [0] = 0;
2151return test_array [0];
2152
2153  ;
2154  return 0;
2155}
2156_ACEOF
2157if ac_fn_c_try_compile "$LINENO"; then :
2158  ac_hi=$ac_mid
2159else
2160  as_fn_arith '(' $ac_mid ')' + 1 && ac_lo=$as_val
2161fi
2162rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2163done
2164case $ac_lo in #((
2165?*) eval "$3=\$ac_lo"; ac_retval=0 ;;
2166'') ac_retval=1 ;;
2167esac
2168  else
2169    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2170/* end confdefs.h.  */
2171$4
2172static long int longval () { return $2; }
2173static unsigned long int ulongval () { return $2; }
2174#include <stdio.h>
2175#include <stdlib.h>
2176int
2177main ()
2178{
2179
2180  FILE *f = fopen ("conftest.val", "w");
2181  if (! f)
2182    return 1;
2183  if (($2) < 0)
2184    {
2185      long int i = longval ();
2186      if (i != ($2))
2187	return 1;
2188      fprintf (f, "%ld", i);
2189    }
2190  else
2191    {
2192      unsigned long int i = ulongval ();
2193      if (i != ($2))
2194	return 1;
2195      fprintf (f, "%lu", i);
2196    }
2197  /* Do not output a trailing newline, as this causes \r\n confusion
2198     on some platforms.  */
2199  return ferror (f) || fclose (f) != 0;
2200
2201  ;
2202  return 0;
2203}
2204_ACEOF
2205if ac_fn_c_try_run "$LINENO"; then :
2206  echo >>conftest.val; read $3 <conftest.val; ac_retval=0
2207else
2208  ac_retval=1
2209fi
2210rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
2211  conftest.$ac_objext conftest.beam conftest.$ac_ext
2212rm -f conftest.val
2213
2214  fi
2215  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2216  as_fn_set_status $ac_retval
2217
2218} # ac_fn_c_compute_int
2219
2220# ac_fn_c_check_member LINENO AGGR MEMBER VAR INCLUDES
2221# ----------------------------------------------------
2222# Tries to find if the field MEMBER exists in type AGGR, after including
2223# INCLUDES, setting cache variable VAR accordingly.
2224ac_fn_c_check_member ()
2225{
2226  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
2227  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2.$3" >&5
2228$as_echo_n "checking for $2.$3... " >&6; }
2229if eval \${$4+:} false; then :
2230  $as_echo_n "(cached) " >&6
2231else
2232  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2233/* end confdefs.h.  */
2234$5
2235int
2236main ()
2237{
2238static $2 ac_aggr;
2239if (ac_aggr.$3)
2240return 0;
2241  ;
2242  return 0;
2243}
2244_ACEOF
2245if ac_fn_c_try_compile "$LINENO"; then :
2246  eval "$4=yes"
2247else
2248  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2249/* end confdefs.h.  */
2250$5
2251int
2252main ()
2253{
2254static $2 ac_aggr;
2255if (sizeof ac_aggr.$3)
2256return 0;
2257  ;
2258  return 0;
2259}
2260_ACEOF
2261if ac_fn_c_try_compile "$LINENO"; then :
2262  eval "$4=yes"
2263else
2264  eval "$4=no"
2265fi
2266rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2267fi
2268rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2269fi
2270eval ac_res=\$$4
2271	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
2272$as_echo "$ac_res" >&6; }
2273  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
2274
2275} # ac_fn_c_check_member
2276cat >config.log <<_ACEOF
2277This file contains any messages produced by compilers while
2278running configure, to aid debugging if configure makes a mistake.
2279
2280It was created by OpenSSH $as_me Portable, which was
2281generated by GNU Autoconf 2.69.  Invocation command line was
2282
2283  $ $0 $@
2284
2285_ACEOF
2286exec 5>>config.log
2287{
2288cat <<_ASUNAME
2289## --------- ##
2290## Platform. ##
2291## --------- ##
2292
2293hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
2294uname -m = `(uname -m) 2>/dev/null || echo unknown`
2295uname -r = `(uname -r) 2>/dev/null || echo unknown`
2296uname -s = `(uname -s) 2>/dev/null || echo unknown`
2297uname -v = `(uname -v) 2>/dev/null || echo unknown`
2298
2299/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
2300/bin/uname -X     = `(/bin/uname -X) 2>/dev/null     || echo unknown`
2301
2302/bin/arch              = `(/bin/arch) 2>/dev/null              || echo unknown`
2303/usr/bin/arch -k       = `(/usr/bin/arch -k) 2>/dev/null       || echo unknown`
2304/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
2305/usr/bin/hostinfo      = `(/usr/bin/hostinfo) 2>/dev/null      || echo unknown`
2306/bin/machine           = `(/bin/machine) 2>/dev/null           || echo unknown`
2307/usr/bin/oslevel       = `(/usr/bin/oslevel) 2>/dev/null       || echo unknown`
2308/bin/universe          = `(/bin/universe) 2>/dev/null          || echo unknown`
2309
2310_ASUNAME
2311
2312as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2313for as_dir in $PATH
2314do
2315  IFS=$as_save_IFS
2316  test -z "$as_dir" && as_dir=.
2317    $as_echo "PATH: $as_dir"
2318  done
2319IFS=$as_save_IFS
2320
2321} >&5
2322
2323cat >&5 <<_ACEOF
2324
2325
2326## ----------- ##
2327## Core tests. ##
2328## ----------- ##
2329
2330_ACEOF
2331
2332
2333# Keep a trace of the command line.
2334# Strip out --no-create and --no-recursion so they do not pile up.
2335# Strip out --silent because we don't want to record it for future runs.
2336# Also quote any args containing shell meta-characters.
2337# Make two passes to allow for proper duplicate-argument suppression.
2338ac_configure_args=
2339ac_configure_args0=
2340ac_configure_args1=
2341ac_must_keep_next=false
2342for ac_pass in 1 2
2343do
2344  for ac_arg
2345  do
2346    case $ac_arg in
2347    -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
2348    -q | -quiet | --quiet | --quie | --qui | --qu | --q \
2349    | -silent | --silent | --silen | --sile | --sil)
2350      continue ;;
2351    *\'*)
2352      ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
2353    esac
2354    case $ac_pass in
2355    1) as_fn_append ac_configure_args0 " '$ac_arg'" ;;
2356    2)
2357      as_fn_append ac_configure_args1 " '$ac_arg'"
2358      if test $ac_must_keep_next = true; then
2359	ac_must_keep_next=false # Got value, back to normal.
2360      else
2361	case $ac_arg in
2362	  *=* | --config-cache | -C | -disable-* | --disable-* \
2363	  | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
2364	  | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
2365	  | -with-* | --with-* | -without-* | --without-* | --x)
2366	    case "$ac_configure_args0 " in
2367	      "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
2368	    esac
2369	    ;;
2370	  -* ) ac_must_keep_next=true ;;
2371	esac
2372      fi
2373      as_fn_append ac_configure_args " '$ac_arg'"
2374      ;;
2375    esac
2376  done
2377done
2378{ ac_configure_args0=; unset ac_configure_args0;}
2379{ ac_configure_args1=; unset ac_configure_args1;}
2380
2381# When interrupted or exit'd, cleanup temporary files, and complete
2382# config.log.  We remove comments because anyway the quotes in there
2383# would cause problems or look ugly.
2384# WARNING: Use '\'' to represent an apostrophe within the trap.
2385# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
2386trap 'exit_status=$?
2387  # Save into config.log some information that might help in debugging.
2388  {
2389    echo
2390
2391    $as_echo "## ---------------- ##
2392## Cache variables. ##
2393## ---------------- ##"
2394    echo
2395    # The following way of writing the cache mishandles newlines in values,
2396(
2397  for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
2398    eval ac_val=\$$ac_var
2399    case $ac_val in #(
2400    *${as_nl}*)
2401      case $ac_var in #(
2402      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
2403$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
2404      esac
2405      case $ac_var in #(
2406      _ | IFS | as_nl) ;; #(
2407      BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
2408      *) { eval $ac_var=; unset $ac_var;} ;;
2409      esac ;;
2410    esac
2411  done
2412  (set) 2>&1 |
2413    case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
2414    *${as_nl}ac_space=\ *)
2415      sed -n \
2416	"s/'\''/'\''\\\\'\'''\''/g;
2417	  s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
2418      ;; #(
2419    *)
2420      sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
2421      ;;
2422    esac |
2423    sort
2424)
2425    echo
2426
2427    $as_echo "## ----------------- ##
2428## Output variables. ##
2429## ----------------- ##"
2430    echo
2431    for ac_var in $ac_subst_vars
2432    do
2433      eval ac_val=\$$ac_var
2434      case $ac_val in
2435      *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
2436      esac
2437      $as_echo "$ac_var='\''$ac_val'\''"
2438    done | sort
2439    echo
2440
2441    if test -n "$ac_subst_files"; then
2442      $as_echo "## ------------------- ##
2443## File substitutions. ##
2444## ------------------- ##"
2445      echo
2446      for ac_var in $ac_subst_files
2447      do
2448	eval ac_val=\$$ac_var
2449	case $ac_val in
2450	*\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
2451	esac
2452	$as_echo "$ac_var='\''$ac_val'\''"
2453      done | sort
2454      echo
2455    fi
2456
2457    if test -s confdefs.h; then
2458      $as_echo "## ----------- ##
2459## confdefs.h. ##
2460## ----------- ##"
2461      echo
2462      cat confdefs.h
2463      echo
2464    fi
2465    test "$ac_signal" != 0 &&
2466      $as_echo "$as_me: caught signal $ac_signal"
2467    $as_echo "$as_me: exit $exit_status"
2468  } >&5
2469  rm -f core *.core core.conftest.* &&
2470    rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
2471    exit $exit_status
2472' 0
2473for ac_signal in 1 2 13 15; do
2474  trap 'ac_signal='$ac_signal'; as_fn_exit 1' $ac_signal
2475done
2476ac_signal=0
2477
2478# confdefs.h avoids OS command line length limits that DEFS can exceed.
2479rm -f -r conftest* confdefs.h
2480
2481$as_echo "/* confdefs.h */" > confdefs.h
2482
2483# Predefined preprocessor variables.
2484
2485cat >>confdefs.h <<_ACEOF
2486#define PACKAGE_NAME "$PACKAGE_NAME"
2487_ACEOF
2488
2489cat >>confdefs.h <<_ACEOF
2490#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
2491_ACEOF
2492
2493cat >>confdefs.h <<_ACEOF
2494#define PACKAGE_VERSION "$PACKAGE_VERSION"
2495_ACEOF
2496
2497cat >>confdefs.h <<_ACEOF
2498#define PACKAGE_STRING "$PACKAGE_STRING"
2499_ACEOF
2500
2501cat >>confdefs.h <<_ACEOF
2502#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
2503_ACEOF
2504
2505cat >>confdefs.h <<_ACEOF
2506#define PACKAGE_URL "$PACKAGE_URL"
2507_ACEOF
2508
2509
2510# Let the site file select an alternate cache file if it wants to.
2511# Prefer an explicitly selected file to automatically selected ones.
2512ac_site_file1=NONE
2513ac_site_file2=NONE
2514if test -n "$CONFIG_SITE"; then
2515  # We do not want a PATH search for config.site.
2516  case $CONFIG_SITE in #((
2517    -*)  ac_site_file1=./$CONFIG_SITE;;
2518    */*) ac_site_file1=$CONFIG_SITE;;
2519    *)   ac_site_file1=./$CONFIG_SITE;;
2520  esac
2521elif test "x$prefix" != xNONE; then
2522  ac_site_file1=$prefix/share/config.site
2523  ac_site_file2=$prefix/etc/config.site
2524else
2525  ac_site_file1=$ac_default_prefix/share/config.site
2526  ac_site_file2=$ac_default_prefix/etc/config.site
2527fi
2528for ac_site_file in "$ac_site_file1" "$ac_site_file2"
2529do
2530  test "x$ac_site_file" = xNONE && continue
2531  if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then
2532    { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
2533$as_echo "$as_me: loading site script $ac_site_file" >&6;}
2534    sed 's/^/| /' "$ac_site_file" >&5
2535    . "$ac_site_file" \
2536      || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2537$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2538as_fn_error $? "failed to load site script $ac_site_file
2539See \`config.log' for more details" "$LINENO" 5; }
2540  fi
2541done
2542
2543if test -r "$cache_file"; then
2544  # Some versions of bash will fail to source /dev/null (special files
2545  # actually), so we avoid doing that.  DJGPP emulates it as a regular file.
2546  if test /dev/null != "$cache_file" && test -f "$cache_file"; then
2547    { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
2548$as_echo "$as_me: loading cache $cache_file" >&6;}
2549    case $cache_file in
2550      [\\/]* | ?:[\\/]* ) . "$cache_file";;
2551      *)                      . "./$cache_file";;
2552    esac
2553  fi
2554else
2555  { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
2556$as_echo "$as_me: creating cache $cache_file" >&6;}
2557  >$cache_file
2558fi
2559
2560# Check that the precious variables saved in the cache have kept the same
2561# value.
2562ac_cache_corrupted=false
2563for ac_var in $ac_precious_vars; do
2564  eval ac_old_set=\$ac_cv_env_${ac_var}_set
2565  eval ac_new_set=\$ac_env_${ac_var}_set
2566  eval ac_old_val=\$ac_cv_env_${ac_var}_value
2567  eval ac_new_val=\$ac_env_${ac_var}_value
2568  case $ac_old_set,$ac_new_set in
2569    set,)
2570      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
2571$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
2572      ac_cache_corrupted=: ;;
2573    ,set)
2574      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
2575$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
2576      ac_cache_corrupted=: ;;
2577    ,);;
2578    *)
2579      if test "x$ac_old_val" != "x$ac_new_val"; then
2580	# differences in whitespace do not lead to failure.
2581	ac_old_val_w=`echo x $ac_old_val`
2582	ac_new_val_w=`echo x $ac_new_val`
2583	if test "$ac_old_val_w" != "$ac_new_val_w"; then
2584	  { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
2585$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
2586	  ac_cache_corrupted=:
2587	else
2588	  { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
2589$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
2590	  eval $ac_var=\$ac_old_val
2591	fi
2592	{ $as_echo "$as_me:${as_lineno-$LINENO}:   former value:  \`$ac_old_val'" >&5
2593$as_echo "$as_me:   former value:  \`$ac_old_val'" >&2;}
2594	{ $as_echo "$as_me:${as_lineno-$LINENO}:   current value: \`$ac_new_val'" >&5
2595$as_echo "$as_me:   current value: \`$ac_new_val'" >&2;}
2596      fi;;
2597  esac
2598  # Pass precious variables to config.status.
2599  if test "$ac_new_set" = set; then
2600    case $ac_new_val in
2601    *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
2602    *) ac_arg=$ac_var=$ac_new_val ;;
2603    esac
2604    case " $ac_configure_args " in
2605      *" '$ac_arg' "*) ;; # Avoid dups.  Use of quotes ensures accuracy.
2606      *) as_fn_append ac_configure_args " '$ac_arg'" ;;
2607    esac
2608  fi
2609done
2610if $ac_cache_corrupted; then
2611  { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2612$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2613  { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
2614$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
2615  as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5
2616fi
2617## -------------------- ##
2618## Main body of script. ##
2619## -------------------- ##
2620
2621ac_ext=c
2622ac_cpp='$CPP $CPPFLAGS'
2623ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2624ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2625ac_compiler_gnu=$ac_cv_c_compiler_gnu
2626
2627
2628
2629
2630ac_ext=c
2631ac_cpp='$CPP $CPPFLAGS'
2632ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2633ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2634ac_compiler_gnu=$ac_cv_c_compiler_gnu
2635
2636
2637ac_config_headers="$ac_config_headers config.h"
2638
2639ac_ext=c
2640ac_cpp='$CPP $CPPFLAGS'
2641ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2642ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2643ac_compiler_gnu=$ac_cv_c_compiler_gnu
2644if test -n "$ac_tool_prefix"; then
2645  for ac_prog in cc gcc
2646  do
2647    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
2648set dummy $ac_tool_prefix$ac_prog; ac_word=$2
2649{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2650$as_echo_n "checking for $ac_word... " >&6; }
2651if ${ac_cv_prog_CC+:} false; then :
2652  $as_echo_n "(cached) " >&6
2653else
2654  if test -n "$CC"; then
2655  ac_cv_prog_CC="$CC" # Let the user override the test.
2656else
2657as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2658for as_dir in $PATH
2659do
2660  IFS=$as_save_IFS
2661  test -z "$as_dir" && as_dir=.
2662    for ac_exec_ext in '' $ac_executable_extensions; do
2663  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2664    ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
2665    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2666    break 2
2667  fi
2668done
2669  done
2670IFS=$as_save_IFS
2671
2672fi
2673fi
2674CC=$ac_cv_prog_CC
2675if test -n "$CC"; then
2676  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
2677$as_echo "$CC" >&6; }
2678else
2679  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2680$as_echo "no" >&6; }
2681fi
2682
2683
2684    test -n "$CC" && break
2685  done
2686fi
2687if test -z "$CC"; then
2688  ac_ct_CC=$CC
2689  for ac_prog in cc gcc
2690do
2691  # Extract the first word of "$ac_prog", so it can be a program name with args.
2692set dummy $ac_prog; ac_word=$2
2693{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
2694$as_echo_n "checking for $ac_word... " >&6; }
2695if ${ac_cv_prog_ac_ct_CC+:} false; then :
2696  $as_echo_n "(cached) " >&6
2697else
2698  if test -n "$ac_ct_CC"; then
2699  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2700else
2701as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2702for as_dir in $PATH
2703do
2704  IFS=$as_save_IFS
2705  test -z "$as_dir" && as_dir=.
2706    for ac_exec_ext in '' $ac_executable_extensions; do
2707  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2708    ac_cv_prog_ac_ct_CC="$ac_prog"
2709    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
2710    break 2
2711  fi
2712done
2713  done
2714IFS=$as_save_IFS
2715
2716fi
2717fi
2718ac_ct_CC=$ac_cv_prog_ac_ct_CC
2719if test -n "$ac_ct_CC"; then
2720  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
2721$as_echo "$ac_ct_CC" >&6; }
2722else
2723  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2724$as_echo "no" >&6; }
2725fi
2726
2727
2728  test -n "$ac_ct_CC" && break
2729done
2730
2731  if test "x$ac_ct_CC" = x; then
2732    CC=""
2733  else
2734    case $cross_compiling:$ac_tool_warned in
2735yes:)
2736{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
2737$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
2738ac_tool_warned=yes ;;
2739esac
2740    CC=$ac_ct_CC
2741  fi
2742fi
2743
2744
2745test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2746$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2747as_fn_error $? "no acceptable C compiler found in \$PATH
2748See \`config.log' for more details" "$LINENO" 5; }
2749
2750# Provide some information about the compiler.
2751$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
2752set X $ac_compile
2753ac_compiler=$2
2754for ac_option in --version -v -V -qversion; do
2755  { { ac_try="$ac_compiler $ac_option >&5"
2756case "(($ac_try" in
2757  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2758  *) ac_try_echo=$ac_try;;
2759esac
2760eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2761$as_echo "$ac_try_echo"; } >&5
2762  (eval "$ac_compiler $ac_option >&5") 2>conftest.err
2763  ac_status=$?
2764  if test -s conftest.err; then
2765    sed '10a\
2766... rest of stderr output deleted ...
2767         10q' conftest.err >conftest.er1
2768    cat conftest.er1 >&5
2769  fi
2770  rm -f conftest.er1 conftest.err
2771  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2772  test $ac_status = 0; }
2773done
2774
2775cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2776/* end confdefs.h.  */
2777
2778int
2779main ()
2780{
2781
2782  ;
2783  return 0;
2784}
2785_ACEOF
2786ac_clean_files_save=$ac_clean_files
2787ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
2788# Try to create an executable without -o first, disregard a.out.
2789# It will help us diagnose broken compilers, and finding out an intuition
2790# of exeext.
2791{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
2792$as_echo_n "checking whether the C compiler works... " >&6; }
2793ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
2794
2795# The possible output files:
2796ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
2797
2798ac_rmfiles=
2799for ac_file in $ac_files
2800do
2801  case $ac_file in
2802    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
2803    * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2804  esac
2805done
2806rm -f $ac_rmfiles
2807
2808if { { ac_try="$ac_link_default"
2809case "(($ac_try" in
2810  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2811  *) ac_try_echo=$ac_try;;
2812esac
2813eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2814$as_echo "$ac_try_echo"; } >&5
2815  (eval "$ac_link_default") 2>&5
2816  ac_status=$?
2817  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2818  test $ac_status = 0; }; then :
2819  # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
2820# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
2821# in a Makefile.  We should not override ac_cv_exeext if it was cached,
2822# so that the user can short-circuit this test for compilers unknown to
2823# Autoconf.
2824for ac_file in $ac_files ''
2825do
2826  test -f "$ac_file" || continue
2827  case $ac_file in
2828    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj )
2829	;;
2830    [ab].out )
2831	# We found the default executable, but exeext='' is most
2832	# certainly right.
2833	break;;
2834    *.* )
2835	if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
2836	then :; else
2837	   ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2838	fi
2839	# We set ac_cv_exeext here because the later test for it is not
2840	# safe: cross compilers may not add the suffix if given an `-o'
2841	# argument, so we may need to know it at that point already.
2842	# Even if this section looks crufty: it has the advantage of
2843	# actually working.
2844	break;;
2845    * )
2846	break;;
2847  esac
2848done
2849test "$ac_cv_exeext" = no && ac_cv_exeext=
2850
2851else
2852  ac_file=''
2853fi
2854if test -z "$ac_file"; then :
2855  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
2856$as_echo "no" >&6; }
2857$as_echo "$as_me: failed program was:" >&5
2858sed 's/^/| /' conftest.$ac_ext >&5
2859
2860{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2861$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2862as_fn_error 77 "C compiler cannot create executables
2863See \`config.log' for more details" "$LINENO" 5; }
2864else
2865  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
2866$as_echo "yes" >&6; }
2867fi
2868{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
2869$as_echo_n "checking for C compiler default output file name... " >&6; }
2870{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
2871$as_echo "$ac_file" >&6; }
2872ac_exeext=$ac_cv_exeext
2873
2874rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
2875ac_clean_files=$ac_clean_files_save
2876{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
2877$as_echo_n "checking for suffix of executables... " >&6; }
2878if { { ac_try="$ac_link"
2879case "(($ac_try" in
2880  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2881  *) ac_try_echo=$ac_try;;
2882esac
2883eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2884$as_echo "$ac_try_echo"; } >&5
2885  (eval "$ac_link") 2>&5
2886  ac_status=$?
2887  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2888  test $ac_status = 0; }; then :
2889  # If both `conftest.exe' and `conftest' are `present' (well, observable)
2890# catch `conftest.exe'.  For instance with Cygwin, `ls conftest' will
2891# work properly (i.e., refer to `conftest.exe'), while it won't with
2892# `rm'.
2893for ac_file in conftest.exe conftest conftest.*; do
2894  test -f "$ac_file" || continue
2895  case $ac_file in
2896    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
2897    *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2898	  break;;
2899    * ) break;;
2900  esac
2901done
2902else
2903  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2904$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2905as_fn_error $? "cannot compute suffix of executables: cannot compile and link
2906See \`config.log' for more details" "$LINENO" 5; }
2907fi
2908rm -f conftest conftest$ac_cv_exeext
2909{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
2910$as_echo "$ac_cv_exeext" >&6; }
2911
2912rm -f conftest.$ac_ext
2913EXEEXT=$ac_cv_exeext
2914ac_exeext=$EXEEXT
2915cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2916/* end confdefs.h.  */
2917#include <stdio.h>
2918int
2919main ()
2920{
2921FILE *f = fopen ("conftest.out", "w");
2922 return ferror (f) || fclose (f) != 0;
2923
2924  ;
2925  return 0;
2926}
2927_ACEOF
2928ac_clean_files="$ac_clean_files conftest.out"
2929# Check that the compiler produces executables we can run.  If not, either
2930# the compiler is broken, or we cross compile.
2931{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
2932$as_echo_n "checking whether we are cross compiling... " >&6; }
2933if test "$cross_compiling" != yes; then
2934  { { ac_try="$ac_link"
2935case "(($ac_try" in
2936  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2937  *) ac_try_echo=$ac_try;;
2938esac
2939eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2940$as_echo "$ac_try_echo"; } >&5
2941  (eval "$ac_link") 2>&5
2942  ac_status=$?
2943  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2944  test $ac_status = 0; }
2945  if { ac_try='./conftest$ac_cv_exeext'
2946  { { case "(($ac_try" in
2947  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2948  *) ac_try_echo=$ac_try;;
2949esac
2950eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2951$as_echo "$ac_try_echo"; } >&5
2952  (eval "$ac_try") 2>&5
2953  ac_status=$?
2954  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
2955  test $ac_status = 0; }; }; then
2956    cross_compiling=no
2957  else
2958    if test "$cross_compiling" = maybe; then
2959	cross_compiling=yes
2960    else
2961	{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
2962$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
2963as_fn_error $? "cannot run C compiled programs.
2964If you meant to cross compile, use \`--host'.
2965See \`config.log' for more details" "$LINENO" 5; }
2966    fi
2967  fi
2968fi
2969{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
2970$as_echo "$cross_compiling" >&6; }
2971
2972rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
2973ac_clean_files=$ac_clean_files_save
2974{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
2975$as_echo_n "checking for suffix of object files... " >&6; }
2976if ${ac_cv_objext+:} false; then :
2977  $as_echo_n "(cached) " >&6
2978else
2979  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
2980/* end confdefs.h.  */
2981
2982int
2983main ()
2984{
2985
2986  ;
2987  return 0;
2988}
2989_ACEOF
2990rm -f conftest.o conftest.obj
2991if { { ac_try="$ac_compile"
2992case "(($ac_try" in
2993  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2994  *) ac_try_echo=$ac_try;;
2995esac
2996eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
2997$as_echo "$ac_try_echo"; } >&5
2998  (eval "$ac_compile") 2>&5
2999  ac_status=$?
3000  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
3001  test $ac_status = 0; }; then :
3002  for ac_file in conftest.o conftest.obj conftest.*; do
3003  test -f "$ac_file" || continue;
3004  case $ac_file in
3005    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;;
3006    *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
3007       break;;
3008  esac
3009done
3010else
3011  $as_echo "$as_me: failed program was:" >&5
3012sed 's/^/| /' conftest.$ac_ext >&5
3013
3014{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3015$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3016as_fn_error $? "cannot compute suffix of object files: cannot compile
3017See \`config.log' for more details" "$LINENO" 5; }
3018fi
3019rm -f conftest.$ac_cv_objext conftest.$ac_ext
3020fi
3021{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
3022$as_echo "$ac_cv_objext" >&6; }
3023OBJEXT=$ac_cv_objext
3024ac_objext=$OBJEXT
3025{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
3026$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
3027if ${ac_cv_c_compiler_gnu+:} false; then :
3028  $as_echo_n "(cached) " >&6
3029else
3030  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3031/* end confdefs.h.  */
3032
3033int
3034main ()
3035{
3036#ifndef __GNUC__
3037       choke me
3038#endif
3039
3040  ;
3041  return 0;
3042}
3043_ACEOF
3044if ac_fn_c_try_compile "$LINENO"; then :
3045  ac_compiler_gnu=yes
3046else
3047  ac_compiler_gnu=no
3048fi
3049rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3050ac_cv_c_compiler_gnu=$ac_compiler_gnu
3051
3052fi
3053{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
3054$as_echo "$ac_cv_c_compiler_gnu" >&6; }
3055if test $ac_compiler_gnu = yes; then
3056  GCC=yes
3057else
3058  GCC=
3059fi
3060ac_test_CFLAGS=${CFLAGS+set}
3061ac_save_CFLAGS=$CFLAGS
3062{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
3063$as_echo_n "checking whether $CC accepts -g... " >&6; }
3064if ${ac_cv_prog_cc_g+:} false; then :
3065  $as_echo_n "(cached) " >&6
3066else
3067  ac_save_c_werror_flag=$ac_c_werror_flag
3068   ac_c_werror_flag=yes
3069   ac_cv_prog_cc_g=no
3070   CFLAGS="-g"
3071   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3072/* end confdefs.h.  */
3073
3074int
3075main ()
3076{
3077
3078  ;
3079  return 0;
3080}
3081_ACEOF
3082if ac_fn_c_try_compile "$LINENO"; then :
3083  ac_cv_prog_cc_g=yes
3084else
3085  CFLAGS=""
3086      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3087/* end confdefs.h.  */
3088
3089int
3090main ()
3091{
3092
3093  ;
3094  return 0;
3095}
3096_ACEOF
3097if ac_fn_c_try_compile "$LINENO"; then :
3098
3099else
3100  ac_c_werror_flag=$ac_save_c_werror_flag
3101	 CFLAGS="-g"
3102	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3103/* end confdefs.h.  */
3104
3105int
3106main ()
3107{
3108
3109  ;
3110  return 0;
3111}
3112_ACEOF
3113if ac_fn_c_try_compile "$LINENO"; then :
3114  ac_cv_prog_cc_g=yes
3115fi
3116rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3117fi
3118rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3119fi
3120rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3121   ac_c_werror_flag=$ac_save_c_werror_flag
3122fi
3123{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
3124$as_echo "$ac_cv_prog_cc_g" >&6; }
3125if test "$ac_test_CFLAGS" = set; then
3126  CFLAGS=$ac_save_CFLAGS
3127elif test $ac_cv_prog_cc_g = yes; then
3128  if test "$GCC" = yes; then
3129    CFLAGS="-g -O2"
3130  else
3131    CFLAGS="-g"
3132  fi
3133else
3134  if test "$GCC" = yes; then
3135    CFLAGS="-O2"
3136  else
3137    CFLAGS=
3138  fi
3139fi
3140{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
3141$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
3142if ${ac_cv_prog_cc_c89+:} false; then :
3143  $as_echo_n "(cached) " >&6
3144else
3145  ac_cv_prog_cc_c89=no
3146ac_save_CC=$CC
3147cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3148/* end confdefs.h.  */
3149#include <stdarg.h>
3150#include <stdio.h>
3151struct stat;
3152/* Most of the following tests are stolen from RCS 5.7's src/conf.sh.  */
3153struct buf { int x; };
3154FILE * (*rcsopen) (struct buf *, struct stat *, int);
3155static char *e (p, i)
3156     char **p;
3157     int i;
3158{
3159  return p[i];
3160}
3161static char *f (char * (*g) (char **, int), char **p, ...)
3162{
3163  char *s;
3164  va_list v;
3165  va_start (v,p);
3166  s = g (p, va_arg (v,int));
3167  va_end (v);
3168  return s;
3169}
3170
3171/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
3172   function prototypes and stuff, but not '\xHH' hex character constants.
3173   These don't provoke an error unfortunately, instead are silently treated
3174   as 'x'.  The following induces an error, until -std is added to get
3175   proper ANSI mode.  Curiously '\x00'!='x' always comes out true, for an
3176   array size at least.  It's necessary to write '\x00'==0 to get something
3177   that's true only with -std.  */
3178int osf4_cc_array ['\x00' == 0 ? 1 : -1];
3179
3180/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
3181   inside strings and character constants.  */
3182#define FOO(x) 'x'
3183int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
3184
3185int test (int i, double x);
3186struct s1 {int (*f) (int a);};
3187struct s2 {int (*f) (double a);};
3188int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
3189int argc;
3190char **argv;
3191int
3192main ()
3193{
3194return f (e, argv, 0) != argv[0]  ||  f (e, argv, 1) != argv[1];
3195  ;
3196  return 0;
3197}
3198_ACEOF
3199for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
3200	-Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
3201do
3202  CC="$ac_save_CC $ac_arg"
3203  if ac_fn_c_try_compile "$LINENO"; then :
3204  ac_cv_prog_cc_c89=$ac_arg
3205fi
3206rm -f core conftest.err conftest.$ac_objext
3207  test "x$ac_cv_prog_cc_c89" != "xno" && break
3208done
3209rm -f conftest.$ac_ext
3210CC=$ac_save_CC
3211
3212fi
3213# AC_CACHE_VAL
3214case "x$ac_cv_prog_cc_c89" in
3215  x)
3216    { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
3217$as_echo "none needed" >&6; } ;;
3218  xno)
3219    { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
3220$as_echo "unsupported" >&6; } ;;
3221  *)
3222    CC="$CC $ac_cv_prog_cc_c89"
3223    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
3224$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
3225esac
3226if test "x$ac_cv_prog_cc_c89" != xno; then :
3227
3228fi
3229
3230ac_ext=c
3231ac_cpp='$CPP $CPPFLAGS'
3232ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3233ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3234ac_compiler_gnu=$ac_cv_c_compiler_gnu
3235
3236
3237# XXX relax this after reimplementing logit() etc.
3238{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports C99-style variadic macros" >&5
3239$as_echo_n "checking if $CC supports C99-style variadic macros... " >&6; }
3240
3241cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3242/* end confdefs.h.  */
3243
3244int f(int a, int b, int c) { return a + b + c; }
3245#define F(a, ...) f(a, __VA_ARGS__)
3246
3247int
3248main ()
3249{
3250return F(1, 2, -3);
3251  ;
3252  return 0;
3253}
3254_ACEOF
3255if ac_fn_c_try_compile "$LINENO"; then :
3256   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
3257$as_echo "yes" >&6; }
3258else
3259   as_fn_error $? "*** OpenSSH requires support for C99-style variadic macros" "$LINENO" 5
3260
3261fi
3262rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3263
3264ac_aux_dir=
3265for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
3266  if test -f "$ac_dir/install-sh"; then
3267    ac_aux_dir=$ac_dir
3268    ac_install_sh="$ac_aux_dir/install-sh -c"
3269    break
3270  elif test -f "$ac_dir/install.sh"; then
3271    ac_aux_dir=$ac_dir
3272    ac_install_sh="$ac_aux_dir/install.sh -c"
3273    break
3274  elif test -f "$ac_dir/shtool"; then
3275    ac_aux_dir=$ac_dir
3276    ac_install_sh="$ac_aux_dir/shtool install -c"
3277    break
3278  fi
3279done
3280if test -z "$ac_aux_dir"; then
3281  as_fn_error $? "cannot find install-sh, install.sh, or shtool in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" "$LINENO" 5
3282fi
3283
3284# These three variables are undocumented and unsupported,
3285# and are intended to be withdrawn in a future Autoconf release.
3286# They can cause serious problems if a builder's source tree is in a directory
3287# whose full name contains unusual characters.
3288ac_config_guess="$SHELL $ac_aux_dir/config.guess"  # Please don't use this var.
3289ac_config_sub="$SHELL $ac_aux_dir/config.sub"  # Please don't use this var.
3290ac_configure="$SHELL $ac_aux_dir/configure"  # Please don't use this var.
3291
3292
3293# Make sure we can run config.sub.
3294$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
3295  as_fn_error $? "cannot run $SHELL $ac_aux_dir/config.sub" "$LINENO" 5
3296
3297{ $as_echo "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
3298$as_echo_n "checking build system type... " >&6; }
3299if ${ac_cv_build+:} false; then :
3300  $as_echo_n "(cached) " >&6
3301else
3302  ac_build_alias=$build_alias
3303test "x$ac_build_alias" = x &&
3304  ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
3305test "x$ac_build_alias" = x &&
3306  as_fn_error $? "cannot guess build type; you must specify one" "$LINENO" 5
3307ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
3308  as_fn_error $? "$SHELL $ac_aux_dir/config.sub $ac_build_alias failed" "$LINENO" 5
3309
3310fi
3311{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
3312$as_echo "$ac_cv_build" >&6; }
3313case $ac_cv_build in
3314*-*-*) ;;
3315*) as_fn_error $? "invalid value of canonical build" "$LINENO" 5;;
3316esac
3317build=$ac_cv_build
3318ac_save_IFS=$IFS; IFS='-'
3319set x $ac_cv_build
3320shift
3321build_cpu=$1
3322build_vendor=$2
3323shift; shift
3324# Remember, the first character of IFS is used to create $*,
3325# except with old shells:
3326build_os=$*
3327IFS=$ac_save_IFS
3328case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
3329
3330
3331{ $as_echo "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
3332$as_echo_n "checking host system type... " >&6; }
3333if ${ac_cv_host+:} false; then :
3334  $as_echo_n "(cached) " >&6
3335else
3336  if test "x$host_alias" = x; then
3337  ac_cv_host=$ac_cv_build
3338else
3339  ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
3340    as_fn_error $? "$SHELL $ac_aux_dir/config.sub $host_alias failed" "$LINENO" 5
3341fi
3342
3343fi
3344{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
3345$as_echo "$ac_cv_host" >&6; }
3346case $ac_cv_host in
3347*-*-*) ;;
3348*) as_fn_error $? "invalid value of canonical host" "$LINENO" 5;;
3349esac
3350host=$ac_cv_host
3351ac_save_IFS=$IFS; IFS='-'
3352set x $ac_cv_host
3353shift
3354host_cpu=$1
3355host_vendor=$2
3356shift; shift
3357# Remember, the first character of IFS is used to create $*,
3358# except with old shells:
3359host_os=$*
3360IFS=$ac_save_IFS
3361case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
3362
3363
3364ac_ext=c
3365ac_cpp='$CPP $CPPFLAGS'
3366ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3367ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3368ac_compiler_gnu=$ac_cv_c_compiler_gnu
3369{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
3370$as_echo_n "checking how to run the C preprocessor... " >&6; }
3371# On Suns, sometimes $CPP names a directory.
3372if test -n "$CPP" && test -d "$CPP"; then
3373  CPP=
3374fi
3375if test -z "$CPP"; then
3376  if ${ac_cv_prog_CPP+:} false; then :
3377  $as_echo_n "(cached) " >&6
3378else
3379      # Double quotes because CPP needs to be expanded
3380    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
3381    do
3382      ac_preproc_ok=false
3383for ac_c_preproc_warn_flag in '' yes
3384do
3385  # Use a header file that comes with gcc, so configuring glibc
3386  # with a fresh cross-compiler works.
3387  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3388  # <limits.h> exists even on freestanding compilers.
3389  # On the NeXT, cc -E runs the code through the compiler's parser,
3390  # not just through cpp. "Syntax error" is here to catch this case.
3391  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3392/* end confdefs.h.  */
3393#ifdef __STDC__
3394# include <limits.h>
3395#else
3396# include <assert.h>
3397#endif
3398		     Syntax error
3399_ACEOF
3400if ac_fn_c_try_cpp "$LINENO"; then :
3401
3402else
3403  # Broken: fails on valid input.
3404continue
3405fi
3406rm -f conftest.err conftest.i conftest.$ac_ext
3407
3408  # OK, works on sane cases.  Now check whether nonexistent headers
3409  # can be detected and how.
3410  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3411/* end confdefs.h.  */
3412#include <ac_nonexistent.h>
3413_ACEOF
3414if ac_fn_c_try_cpp "$LINENO"; then :
3415  # Broken: success on invalid input.
3416continue
3417else
3418  # Passes both tests.
3419ac_preproc_ok=:
3420break
3421fi
3422rm -f conftest.err conftest.i conftest.$ac_ext
3423
3424done
3425# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3426rm -f conftest.i conftest.err conftest.$ac_ext
3427if $ac_preproc_ok; then :
3428  break
3429fi
3430
3431    done
3432    ac_cv_prog_CPP=$CPP
3433
3434fi
3435  CPP=$ac_cv_prog_CPP
3436else
3437  ac_cv_prog_CPP=$CPP
3438fi
3439{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
3440$as_echo "$CPP" >&6; }
3441ac_preproc_ok=false
3442for ac_c_preproc_warn_flag in '' yes
3443do
3444  # Use a header file that comes with gcc, so configuring glibc
3445  # with a fresh cross-compiler works.
3446  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3447  # <limits.h> exists even on freestanding compilers.
3448  # On the NeXT, cc -E runs the code through the compiler's parser,
3449  # not just through cpp. "Syntax error" is here to catch this case.
3450  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3451/* end confdefs.h.  */
3452#ifdef __STDC__
3453# include <limits.h>
3454#else
3455# include <assert.h>
3456#endif
3457		     Syntax error
3458_ACEOF
3459if ac_fn_c_try_cpp "$LINENO"; then :
3460
3461else
3462  # Broken: fails on valid input.
3463continue
3464fi
3465rm -f conftest.err conftest.i conftest.$ac_ext
3466
3467  # OK, works on sane cases.  Now check whether nonexistent headers
3468  # can be detected and how.
3469  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3470/* end confdefs.h.  */
3471#include <ac_nonexistent.h>
3472_ACEOF
3473if ac_fn_c_try_cpp "$LINENO"; then :
3474  # Broken: success on invalid input.
3475continue
3476else
3477  # Passes both tests.
3478ac_preproc_ok=:
3479break
3480fi
3481rm -f conftest.err conftest.i conftest.$ac_ext
3482
3483done
3484# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3485rm -f conftest.i conftest.err conftest.$ac_ext
3486if $ac_preproc_ok; then :
3487
3488else
3489  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3490$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3491as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
3492See \`config.log' for more details" "$LINENO" 5; }
3493fi
3494
3495ac_ext=c
3496ac_cpp='$CPP $CPPFLAGS'
3497ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3498ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3499ac_compiler_gnu=$ac_cv_c_compiler_gnu
3500
3501
3502{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
3503$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
3504if ${ac_cv_path_GREP+:} false; then :
3505  $as_echo_n "(cached) " >&6
3506else
3507  if test -z "$GREP"; then
3508  ac_path_GREP_found=false
3509  # Loop through the user's path and test for each of PROGNAME-LIST
3510  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3511for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3512do
3513  IFS=$as_save_IFS
3514  test -z "$as_dir" && as_dir=.
3515    for ac_prog in grep ggrep; do
3516    for ac_exec_ext in '' $ac_executable_extensions; do
3517      ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3518      as_fn_executable_p "$ac_path_GREP" || continue
3519# Check for GNU ac_path_GREP and select it if it is found.
3520  # Check for GNU $ac_path_GREP
3521case `"$ac_path_GREP" --version 2>&1` in
3522*GNU*)
3523  ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3524*)
3525  ac_count=0
3526  $as_echo_n 0123456789 >"conftest.in"
3527  while :
3528  do
3529    cat "conftest.in" "conftest.in" >"conftest.tmp"
3530    mv "conftest.tmp" "conftest.in"
3531    cp "conftest.in" "conftest.nl"
3532    $as_echo 'GREP' >> "conftest.nl"
3533    "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3534    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3535    as_fn_arith $ac_count + 1 && ac_count=$as_val
3536    if test $ac_count -gt ${ac_path_GREP_max-0}; then
3537      # Best one so far, save it but keep looking for a better one
3538      ac_cv_path_GREP="$ac_path_GREP"
3539      ac_path_GREP_max=$ac_count
3540    fi
3541    # 10*(2^10) chars as input seems more than enough
3542    test $ac_count -gt 10 && break
3543  done
3544  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3545esac
3546
3547      $ac_path_GREP_found && break 3
3548    done
3549  done
3550  done
3551IFS=$as_save_IFS
3552  if test -z "$ac_cv_path_GREP"; then
3553    as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
3554  fi
3555else
3556  ac_cv_path_GREP=$GREP
3557fi
3558
3559fi
3560{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
3561$as_echo "$ac_cv_path_GREP" >&6; }
3562 GREP="$ac_cv_path_GREP"
3563
3564
3565{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
3566$as_echo_n "checking for egrep... " >&6; }
3567if ${ac_cv_path_EGREP+:} false; then :
3568  $as_echo_n "(cached) " >&6
3569else
3570  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3571   then ac_cv_path_EGREP="$GREP -E"
3572   else
3573     if test -z "$EGREP"; then
3574  ac_path_EGREP_found=false
3575  # Loop through the user's path and test for each of PROGNAME-LIST
3576  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3577for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3578do
3579  IFS=$as_save_IFS
3580  test -z "$as_dir" && as_dir=.
3581    for ac_prog in egrep; do
3582    for ac_exec_ext in '' $ac_executable_extensions; do
3583      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3584      as_fn_executable_p "$ac_path_EGREP" || continue
3585# Check for GNU ac_path_EGREP and select it if it is found.
3586  # Check for GNU $ac_path_EGREP
3587case `"$ac_path_EGREP" --version 2>&1` in
3588*GNU*)
3589  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3590*)
3591  ac_count=0
3592  $as_echo_n 0123456789 >"conftest.in"
3593  while :
3594  do
3595    cat "conftest.in" "conftest.in" >"conftest.tmp"
3596    mv "conftest.tmp" "conftest.in"
3597    cp "conftest.in" "conftest.nl"
3598    $as_echo 'EGREP' >> "conftest.nl"
3599    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3600    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3601    as_fn_arith $ac_count + 1 && ac_count=$as_val
3602    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3603      # Best one so far, save it but keep looking for a better one
3604      ac_cv_path_EGREP="$ac_path_EGREP"
3605      ac_path_EGREP_max=$ac_count
3606    fi
3607    # 10*(2^10) chars as input seems more than enough
3608    test $ac_count -gt 10 && break
3609  done
3610  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3611esac
3612
3613      $ac_path_EGREP_found && break 3
3614    done
3615  done
3616  done
3617IFS=$as_save_IFS
3618  if test -z "$ac_cv_path_EGREP"; then
3619    as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
3620  fi
3621else
3622  ac_cv_path_EGREP=$EGREP
3623fi
3624
3625   fi
3626fi
3627{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
3628$as_echo "$ac_cv_path_EGREP" >&6; }
3629 EGREP="$ac_cv_path_EGREP"
3630
3631
3632{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
3633$as_echo_n "checking for ANSI C header files... " >&6; }
3634if ${ac_cv_header_stdc+:} false; then :
3635  $as_echo_n "(cached) " >&6
3636else
3637  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3638/* end confdefs.h.  */
3639#include <stdlib.h>
3640#include <stdarg.h>
3641#include <string.h>
3642#include <float.h>
3643
3644int
3645main ()
3646{
3647
3648  ;
3649  return 0;
3650}
3651_ACEOF
3652if ac_fn_c_try_compile "$LINENO"; then :
3653  ac_cv_header_stdc=yes
3654else
3655  ac_cv_header_stdc=no
3656fi
3657rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3658
3659if test $ac_cv_header_stdc = yes; then
3660  # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3661  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3662/* end confdefs.h.  */
3663#include <string.h>
3664
3665_ACEOF
3666if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3667  $EGREP "memchr" >/dev/null 2>&1; then :
3668
3669else
3670  ac_cv_header_stdc=no
3671fi
3672rm -f conftest*
3673
3674fi
3675
3676if test $ac_cv_header_stdc = yes; then
3677  # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3678  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3679/* end confdefs.h.  */
3680#include <stdlib.h>
3681
3682_ACEOF
3683if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3684  $EGREP "free" >/dev/null 2>&1; then :
3685
3686else
3687  ac_cv_header_stdc=no
3688fi
3689rm -f conftest*
3690
3691fi
3692
3693if test $ac_cv_header_stdc = yes; then
3694  # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3695  if test "$cross_compiling" = yes; then :
3696  :
3697else
3698  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3699/* end confdefs.h.  */
3700#include <ctype.h>
3701#include <stdlib.h>
3702#if ((' ' & 0x0FF) == 0x020)
3703# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3704# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3705#else
3706# define ISLOWER(c) \
3707		   (('a' <= (c) && (c) <= 'i') \
3708		     || ('j' <= (c) && (c) <= 'r') \
3709		     || ('s' <= (c) && (c) <= 'z'))
3710# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3711#endif
3712
3713#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
3714int
3715main ()
3716{
3717  int i;
3718  for (i = 0; i < 256; i++)
3719    if (XOR (islower (i), ISLOWER (i))
3720	|| toupper (i) != TOUPPER (i))
3721      return 2;
3722  return 0;
3723}
3724_ACEOF
3725if ac_fn_c_try_run "$LINENO"; then :
3726
3727else
3728  ac_cv_header_stdc=no
3729fi
3730rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
3731  conftest.$ac_objext conftest.beam conftest.$ac_ext
3732fi
3733
3734fi
3735fi
3736{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
3737$as_echo "$ac_cv_header_stdc" >&6; }
3738if test $ac_cv_header_stdc = yes; then
3739
3740$as_echo "#define STDC_HEADERS 1" >>confdefs.h
3741
3742fi
3743
3744# On IRIX 5.3, sys/types and inttypes.h are conflicting.
3745for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3746		  inttypes.h stdint.h unistd.h
3747do :
3748  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
3749ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
3750"
3751if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
3752  cat >>confdefs.h <<_ACEOF
3753#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
3754_ACEOF
3755
3756fi
3757
3758done
3759
3760
3761 { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether byte ordering is bigendian" >&5
3762$as_echo_n "checking whether byte ordering is bigendian... " >&6; }
3763if ${ac_cv_c_bigendian+:} false; then :
3764  $as_echo_n "(cached) " >&6
3765else
3766  ac_cv_c_bigendian=unknown
3767    # See if we're dealing with a universal compiler.
3768    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3769/* end confdefs.h.  */
3770#ifndef __APPLE_CC__
3771	       not a universal capable compiler
3772	     #endif
3773	     typedef int dummy;
3774
3775_ACEOF
3776if ac_fn_c_try_compile "$LINENO"; then :
3777
3778	# Check for potential -arch flags.  It is not universal unless
3779	# there are at least two -arch flags with different values.
3780	ac_arch=
3781	ac_prev=
3782	for ac_word in $CC $CFLAGS $CPPFLAGS $LDFLAGS; do
3783	 if test -n "$ac_prev"; then
3784	   case $ac_word in
3785	     i?86 | x86_64 | ppc | ppc64)
3786	       if test -z "$ac_arch" || test "$ac_arch" = "$ac_word"; then
3787		 ac_arch=$ac_word
3788	       else
3789		 ac_cv_c_bigendian=universal
3790		 break
3791	       fi
3792	       ;;
3793	   esac
3794	   ac_prev=
3795	 elif test "x$ac_word" = "x-arch"; then
3796	   ac_prev=arch
3797	 fi
3798       done
3799fi
3800rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3801    if test $ac_cv_c_bigendian = unknown; then
3802      # See if sys/param.h defines the BYTE_ORDER macro.
3803      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3804/* end confdefs.h.  */
3805#include <sys/types.h>
3806	     #include <sys/param.h>
3807
3808int
3809main ()
3810{
3811#if ! (defined BYTE_ORDER && defined BIG_ENDIAN \
3812		     && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \
3813		     && LITTLE_ENDIAN)
3814	      bogus endian macros
3815	     #endif
3816
3817  ;
3818  return 0;
3819}
3820_ACEOF
3821if ac_fn_c_try_compile "$LINENO"; then :
3822  # It does; now see whether it defined to BIG_ENDIAN or not.
3823	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3824/* end confdefs.h.  */
3825#include <sys/types.h>
3826		#include <sys/param.h>
3827
3828int
3829main ()
3830{
3831#if BYTE_ORDER != BIG_ENDIAN
3832		 not big endian
3833		#endif
3834
3835  ;
3836  return 0;
3837}
3838_ACEOF
3839if ac_fn_c_try_compile "$LINENO"; then :
3840  ac_cv_c_bigendian=yes
3841else
3842  ac_cv_c_bigendian=no
3843fi
3844rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3845fi
3846rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3847    fi
3848    if test $ac_cv_c_bigendian = unknown; then
3849      # See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).
3850      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3851/* end confdefs.h.  */
3852#include <limits.h>
3853
3854int
3855main ()
3856{
3857#if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
3858	      bogus endian macros
3859	     #endif
3860
3861  ;
3862  return 0;
3863}
3864_ACEOF
3865if ac_fn_c_try_compile "$LINENO"; then :
3866  # It does; now see whether it defined to _BIG_ENDIAN or not.
3867	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3868/* end confdefs.h.  */
3869#include <limits.h>
3870
3871int
3872main ()
3873{
3874#ifndef _BIG_ENDIAN
3875		 not big endian
3876		#endif
3877
3878  ;
3879  return 0;
3880}
3881_ACEOF
3882if ac_fn_c_try_compile "$LINENO"; then :
3883  ac_cv_c_bigendian=yes
3884else
3885  ac_cv_c_bigendian=no
3886fi
3887rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3888fi
3889rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3890    fi
3891    if test $ac_cv_c_bigendian = unknown; then
3892      # Compile a test program.
3893      if test "$cross_compiling" = yes; then :
3894  # Try to guess by grepping values from an object file.
3895	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3896/* end confdefs.h.  */
3897short int ascii_mm[] =
3898		  { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
3899		short int ascii_ii[] =
3900		  { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
3901		int use_ascii (int i) {
3902		  return ascii_mm[i] + ascii_ii[i];
3903		}
3904		short int ebcdic_ii[] =
3905		  { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
3906		short int ebcdic_mm[] =
3907		  { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
3908		int use_ebcdic (int i) {
3909		  return ebcdic_mm[i] + ebcdic_ii[i];
3910		}
3911		extern int foo;
3912
3913int
3914main ()
3915{
3916return use_ascii (foo) == use_ebcdic (foo);
3917  ;
3918  return 0;
3919}
3920_ACEOF
3921if ac_fn_c_try_compile "$LINENO"; then :
3922  if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then
3923	      ac_cv_c_bigendian=yes
3924	    fi
3925	    if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
3926	      if test "$ac_cv_c_bigendian" = unknown; then
3927		ac_cv_c_bigendian=no
3928	      else
3929		# finding both strings is unlikely to happen, but who knows?
3930		ac_cv_c_bigendian=unknown
3931	      fi
3932	    fi
3933fi
3934rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3935else
3936  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
3937/* end confdefs.h.  */
3938$ac_includes_default
3939int
3940main ()
3941{
3942
3943	     /* Are we little or big endian?  From Harbison&Steele.  */
3944	     union
3945	     {
3946	       long int l;
3947	       char c[sizeof (long int)];
3948	     } u;
3949	     u.l = 1;
3950	     return u.c[sizeof (long int) - 1] == 1;
3951
3952  ;
3953  return 0;
3954}
3955_ACEOF
3956if ac_fn_c_try_run "$LINENO"; then :
3957  ac_cv_c_bigendian=no
3958else
3959  ac_cv_c_bigendian=yes
3960fi
3961rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
3962  conftest.$ac_objext conftest.beam conftest.$ac_ext
3963fi
3964
3965    fi
3966fi
3967{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_bigendian" >&5
3968$as_echo "$ac_cv_c_bigendian" >&6; }
3969 case $ac_cv_c_bigendian in #(
3970   yes)
3971     $as_echo "#define WORDS_BIGENDIAN 1" >>confdefs.h
3972;; #(
3973   no)
3974      ;; #(
3975   universal)
3976
3977$as_echo "#define AC_APPLE_UNIVERSAL_BUILD 1" >>confdefs.h
3978
3979     ;; #(
3980   *)
3981     as_fn_error $? "unknown endianness
3982 presetting ac_cv_c_bigendian=no (or yes) will help" "$LINENO" 5 ;;
3983 esac
3984
3985
3986# Checks for programs.
3987for ac_prog in gawk mawk nawk awk
3988do
3989  # Extract the first word of "$ac_prog", so it can be a program name with args.
3990set dummy $ac_prog; ac_word=$2
3991{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3992$as_echo_n "checking for $ac_word... " >&6; }
3993if ${ac_cv_prog_AWK+:} false; then :
3994  $as_echo_n "(cached) " >&6
3995else
3996  if test -n "$AWK"; then
3997  ac_cv_prog_AWK="$AWK" # Let the user override the test.
3998else
3999as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4000for as_dir in $PATH
4001do
4002  IFS=$as_save_IFS
4003  test -z "$as_dir" && as_dir=.
4004    for ac_exec_ext in '' $ac_executable_extensions; do
4005  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4006    ac_cv_prog_AWK="$ac_prog"
4007    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4008    break 2
4009  fi
4010done
4011  done
4012IFS=$as_save_IFS
4013
4014fi
4015fi
4016AWK=$ac_cv_prog_AWK
4017if test -n "$AWK"; then
4018  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
4019$as_echo "$AWK" >&6; }
4020else
4021  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4022$as_echo "no" >&6; }
4023fi
4024
4025
4026  test -n "$AWK" && break
4027done
4028
4029ac_ext=c
4030ac_cpp='$CPP $CPPFLAGS'
4031ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4032ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4033ac_compiler_gnu=$ac_cv_c_compiler_gnu
4034{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
4035$as_echo_n "checking how to run the C preprocessor... " >&6; }
4036# On Suns, sometimes $CPP names a directory.
4037if test -n "$CPP" && test -d "$CPP"; then
4038  CPP=
4039fi
4040if test -z "$CPP"; then
4041  if ${ac_cv_prog_CPP+:} false; then :
4042  $as_echo_n "(cached) " >&6
4043else
4044      # Double quotes because CPP needs to be expanded
4045    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
4046    do
4047      ac_preproc_ok=false
4048for ac_c_preproc_warn_flag in '' yes
4049do
4050  # Use a header file that comes with gcc, so configuring glibc
4051  # with a fresh cross-compiler works.
4052  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4053  # <limits.h> exists even on freestanding compilers.
4054  # On the NeXT, cc -E runs the code through the compiler's parser,
4055  # not just through cpp. "Syntax error" is here to catch this case.
4056  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4057/* end confdefs.h.  */
4058#ifdef __STDC__
4059# include <limits.h>
4060#else
4061# include <assert.h>
4062#endif
4063		     Syntax error
4064_ACEOF
4065if ac_fn_c_try_cpp "$LINENO"; then :
4066
4067else
4068  # Broken: fails on valid input.
4069continue
4070fi
4071rm -f conftest.err conftest.i conftest.$ac_ext
4072
4073  # OK, works on sane cases.  Now check whether nonexistent headers
4074  # can be detected and how.
4075  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4076/* end confdefs.h.  */
4077#include <ac_nonexistent.h>
4078_ACEOF
4079if ac_fn_c_try_cpp "$LINENO"; then :
4080  # Broken: success on invalid input.
4081continue
4082else
4083  # Passes both tests.
4084ac_preproc_ok=:
4085break
4086fi
4087rm -f conftest.err conftest.i conftest.$ac_ext
4088
4089done
4090# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4091rm -f conftest.i conftest.err conftest.$ac_ext
4092if $ac_preproc_ok; then :
4093  break
4094fi
4095
4096    done
4097    ac_cv_prog_CPP=$CPP
4098
4099fi
4100  CPP=$ac_cv_prog_CPP
4101else
4102  ac_cv_prog_CPP=$CPP
4103fi
4104{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
4105$as_echo "$CPP" >&6; }
4106ac_preproc_ok=false
4107for ac_c_preproc_warn_flag in '' yes
4108do
4109  # Use a header file that comes with gcc, so configuring glibc
4110  # with a fresh cross-compiler works.
4111  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4112  # <limits.h> exists even on freestanding compilers.
4113  # On the NeXT, cc -E runs the code through the compiler's parser,
4114  # not just through cpp. "Syntax error" is here to catch this case.
4115  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4116/* end confdefs.h.  */
4117#ifdef __STDC__
4118# include <limits.h>
4119#else
4120# include <assert.h>
4121#endif
4122		     Syntax error
4123_ACEOF
4124if ac_fn_c_try_cpp "$LINENO"; then :
4125
4126else
4127  # Broken: fails on valid input.
4128continue
4129fi
4130rm -f conftest.err conftest.i conftest.$ac_ext
4131
4132  # OK, works on sane cases.  Now check whether nonexistent headers
4133  # can be detected and how.
4134  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4135/* end confdefs.h.  */
4136#include <ac_nonexistent.h>
4137_ACEOF
4138if ac_fn_c_try_cpp "$LINENO"; then :
4139  # Broken: success on invalid input.
4140continue
4141else
4142  # Passes both tests.
4143ac_preproc_ok=:
4144break
4145fi
4146rm -f conftest.err conftest.i conftest.$ac_ext
4147
4148done
4149# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4150rm -f conftest.i conftest.err conftest.$ac_ext
4151if $ac_preproc_ok; then :
4152
4153else
4154  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
4155$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
4156as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
4157See \`config.log' for more details" "$LINENO" 5; }
4158fi
4159
4160ac_ext=c
4161ac_cpp='$CPP $CPPFLAGS'
4162ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4163ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4164ac_compiler_gnu=$ac_cv_c_compiler_gnu
4165
4166if test -n "$ac_tool_prefix"; then
4167  # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
4168set dummy ${ac_tool_prefix}ranlib; ac_word=$2
4169{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4170$as_echo_n "checking for $ac_word... " >&6; }
4171if ${ac_cv_prog_RANLIB+:} false; then :
4172  $as_echo_n "(cached) " >&6
4173else
4174  if test -n "$RANLIB"; then
4175  ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
4176else
4177as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4178for as_dir in $PATH
4179do
4180  IFS=$as_save_IFS
4181  test -z "$as_dir" && as_dir=.
4182    for ac_exec_ext in '' $ac_executable_extensions; do
4183  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4184    ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
4185    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4186    break 2
4187  fi
4188done
4189  done
4190IFS=$as_save_IFS
4191
4192fi
4193fi
4194RANLIB=$ac_cv_prog_RANLIB
4195if test -n "$RANLIB"; then
4196  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
4197$as_echo "$RANLIB" >&6; }
4198else
4199  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4200$as_echo "no" >&6; }
4201fi
4202
4203
4204fi
4205if test -z "$ac_cv_prog_RANLIB"; then
4206  ac_ct_RANLIB=$RANLIB
4207  # Extract the first word of "ranlib", so it can be a program name with args.
4208set dummy ranlib; ac_word=$2
4209{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4210$as_echo_n "checking for $ac_word... " >&6; }
4211if ${ac_cv_prog_ac_ct_RANLIB+:} false; then :
4212  $as_echo_n "(cached) " >&6
4213else
4214  if test -n "$ac_ct_RANLIB"; then
4215  ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
4216else
4217as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4218for as_dir in $PATH
4219do
4220  IFS=$as_save_IFS
4221  test -z "$as_dir" && as_dir=.
4222    for ac_exec_ext in '' $ac_executable_extensions; do
4223  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4224    ac_cv_prog_ac_ct_RANLIB="ranlib"
4225    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4226    break 2
4227  fi
4228done
4229  done
4230IFS=$as_save_IFS
4231
4232fi
4233fi
4234ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
4235if test -n "$ac_ct_RANLIB"; then
4236  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
4237$as_echo "$ac_ct_RANLIB" >&6; }
4238else
4239  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4240$as_echo "no" >&6; }
4241fi
4242
4243  if test "x$ac_ct_RANLIB" = x; then
4244    RANLIB=":"
4245  else
4246    case $cross_compiling:$ac_tool_warned in
4247yes:)
4248{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
4249$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
4250ac_tool_warned=yes ;;
4251esac
4252    RANLIB=$ac_ct_RANLIB
4253  fi
4254else
4255  RANLIB="$ac_cv_prog_RANLIB"
4256fi
4257
4258# Find a good install program.  We prefer a C program (faster),
4259# so one script is as good as another.  But avoid the broken or
4260# incompatible versions:
4261# SysV /etc/install, /usr/sbin/install
4262# SunOS /usr/etc/install
4263# IRIX /sbin/install
4264# AIX /bin/install
4265# AmigaOS /C/install, which installs bootblocks on floppy discs
4266# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
4267# AFS /usr/afsws/bin/install, which mishandles nonexistent args
4268# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
4269# OS/2's system install, which has a completely different semantic
4270# ./install, which can be erroneously created by make from ./install.sh.
4271# Reject install programs that cannot install multiple files.
4272{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a BSD-compatible install" >&5
4273$as_echo_n "checking for a BSD-compatible install... " >&6; }
4274if test -z "$INSTALL"; then
4275if ${ac_cv_path_install+:} false; then :
4276  $as_echo_n "(cached) " >&6
4277else
4278  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4279for as_dir in $PATH
4280do
4281  IFS=$as_save_IFS
4282  test -z "$as_dir" && as_dir=.
4283    # Account for people who put trailing slashes in PATH elements.
4284case $as_dir/ in #((
4285  ./ | .// | /[cC]/* | \
4286  /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
4287  ?:[\\/]os2[\\/]install[\\/]* | ?:[\\/]OS2[\\/]INSTALL[\\/]* | \
4288  /usr/ucb/* ) ;;
4289  *)
4290    # OSF1 and SCO ODT 3.0 have their own names for install.
4291    # Don't use installbsd from OSF since it installs stuff as root
4292    # by default.
4293    for ac_prog in ginstall scoinst install; do
4294      for ac_exec_ext in '' $ac_executable_extensions; do
4295	if as_fn_executable_p "$as_dir/$ac_prog$ac_exec_ext"; then
4296	  if test $ac_prog = install &&
4297	    grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4298	    # AIX install.  It has an incompatible calling convention.
4299	    :
4300	  elif test $ac_prog = install &&
4301	    grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4302	    # program-specific install script used by HP pwplus--don't use.
4303	    :
4304	  else
4305	    rm -rf conftest.one conftest.two conftest.dir
4306	    echo one > conftest.one
4307	    echo two > conftest.two
4308	    mkdir conftest.dir
4309	    if "$as_dir/$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir" &&
4310	      test -s conftest.one && test -s conftest.two &&
4311	      test -s conftest.dir/conftest.one &&
4312	      test -s conftest.dir/conftest.two
4313	    then
4314	      ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
4315	      break 3
4316	    fi
4317	  fi
4318	fi
4319      done
4320    done
4321    ;;
4322esac
4323
4324  done
4325IFS=$as_save_IFS
4326
4327rm -rf conftest.one conftest.two conftest.dir
4328
4329fi
4330  if test "${ac_cv_path_install+set}" = set; then
4331    INSTALL=$ac_cv_path_install
4332  else
4333    # As a last resort, use the slow shell script.  Don't cache a
4334    # value for INSTALL within a source directory, because that will
4335    # break other packages using the cache if that directory is
4336    # removed, or if the value is a relative name.
4337    INSTALL=$ac_install_sh
4338  fi
4339fi
4340{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $INSTALL" >&5
4341$as_echo "$INSTALL" >&6; }
4342
4343# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
4344# It thinks the first close brace ends the variable substitution.
4345test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
4346
4347test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
4348
4349test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
4350
4351{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
4352$as_echo_n "checking for egrep... " >&6; }
4353if ${ac_cv_path_EGREP+:} false; then :
4354  $as_echo_n "(cached) " >&6
4355else
4356  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4357   then ac_cv_path_EGREP="$GREP -E"
4358   else
4359     if test -z "$EGREP"; then
4360  ac_path_EGREP_found=false
4361  # Loop through the user's path and test for each of PROGNAME-LIST
4362  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4363for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4364do
4365  IFS=$as_save_IFS
4366  test -z "$as_dir" && as_dir=.
4367    for ac_prog in egrep; do
4368    for ac_exec_ext in '' $ac_executable_extensions; do
4369      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4370      as_fn_executable_p "$ac_path_EGREP" || continue
4371# Check for GNU ac_path_EGREP and select it if it is found.
4372  # Check for GNU $ac_path_EGREP
4373case `"$ac_path_EGREP" --version 2>&1` in
4374*GNU*)
4375  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4376*)
4377  ac_count=0
4378  $as_echo_n 0123456789 >"conftest.in"
4379  while :
4380  do
4381    cat "conftest.in" "conftest.in" >"conftest.tmp"
4382    mv "conftest.tmp" "conftest.in"
4383    cp "conftest.in" "conftest.nl"
4384    $as_echo 'EGREP' >> "conftest.nl"
4385    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4386    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4387    as_fn_arith $ac_count + 1 && ac_count=$as_val
4388    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4389      # Best one so far, save it but keep looking for a better one
4390      ac_cv_path_EGREP="$ac_path_EGREP"
4391      ac_path_EGREP_max=$ac_count
4392    fi
4393    # 10*(2^10) chars as input seems more than enough
4394    test $ac_count -gt 10 && break
4395  done
4396  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4397esac
4398
4399      $ac_path_EGREP_found && break 3
4400    done
4401  done
4402  done
4403IFS=$as_save_IFS
4404  if test -z "$ac_cv_path_EGREP"; then
4405    as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
4406  fi
4407else
4408  ac_cv_path_EGREP=$EGREP
4409fi
4410
4411   fi
4412fi
4413{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
4414$as_echo "$ac_cv_path_EGREP" >&6; }
4415 EGREP="$ac_cv_path_EGREP"
4416
4417
4418{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a thread-safe mkdir -p" >&5
4419$as_echo_n "checking for a thread-safe mkdir -p... " >&6; }
4420if test -z "$MKDIR_P"; then
4421  if ${ac_cv_path_mkdir+:} false; then :
4422  $as_echo_n "(cached) " >&6
4423else
4424  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4425for as_dir in $PATH$PATH_SEPARATOR/opt/sfw/bin
4426do
4427  IFS=$as_save_IFS
4428  test -z "$as_dir" && as_dir=.
4429    for ac_prog in mkdir gmkdir; do
4430	 for ac_exec_ext in '' $ac_executable_extensions; do
4431	   as_fn_executable_p "$as_dir/$ac_prog$ac_exec_ext" || continue
4432	   case `"$as_dir/$ac_prog$ac_exec_ext" --version 2>&1` in #(
4433	     'mkdir (GNU coreutils) '* | \
4434	     'mkdir (coreutils) '* | \
4435	     'mkdir (fileutils) '4.1*)
4436	       ac_cv_path_mkdir=$as_dir/$ac_prog$ac_exec_ext
4437	       break 3;;
4438	   esac
4439	 done
4440       done
4441  done
4442IFS=$as_save_IFS
4443
4444fi
4445
4446  test -d ./--version && rmdir ./--version
4447  if test "${ac_cv_path_mkdir+set}" = set; then
4448    MKDIR_P="$ac_cv_path_mkdir -p"
4449  else
4450    # As a last resort, use the slow shell script.  Don't cache a
4451    # value for MKDIR_P within a source directory, because that will
4452    # break other packages using the cache if that directory is
4453    # removed, or if the value is a relative name.
4454    MKDIR_P="$ac_install_sh -d"
4455  fi
4456fi
4457{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $MKDIR_P" >&5
4458$as_echo "$MKDIR_P" >&6; }
4459
4460if test -n "$ac_tool_prefix"; then
4461  for ac_prog in ar
4462  do
4463    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
4464set dummy $ac_tool_prefix$ac_prog; ac_word=$2
4465{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4466$as_echo_n "checking for $ac_word... " >&6; }
4467if ${ac_cv_prog_AR+:} false; then :
4468  $as_echo_n "(cached) " >&6
4469else
4470  if test -n "$AR"; then
4471  ac_cv_prog_AR="$AR" # Let the user override the test.
4472else
4473as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4474for as_dir in $PATH
4475do
4476  IFS=$as_save_IFS
4477  test -z "$as_dir" && as_dir=.
4478    for ac_exec_ext in '' $ac_executable_extensions; do
4479  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4480    ac_cv_prog_AR="$ac_tool_prefix$ac_prog"
4481    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4482    break 2
4483  fi
4484done
4485  done
4486IFS=$as_save_IFS
4487
4488fi
4489fi
4490AR=$ac_cv_prog_AR
4491if test -n "$AR"; then
4492  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
4493$as_echo "$AR" >&6; }
4494else
4495  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4496$as_echo "no" >&6; }
4497fi
4498
4499
4500    test -n "$AR" && break
4501  done
4502fi
4503if test -z "$AR"; then
4504  ac_ct_AR=$AR
4505  for ac_prog in ar
4506do
4507  # Extract the first word of "$ac_prog", so it can be a program name with args.
4508set dummy $ac_prog; ac_word=$2
4509{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4510$as_echo_n "checking for $ac_word... " >&6; }
4511if ${ac_cv_prog_ac_ct_AR+:} false; then :
4512  $as_echo_n "(cached) " >&6
4513else
4514  if test -n "$ac_ct_AR"; then
4515  ac_cv_prog_ac_ct_AR="$ac_ct_AR" # Let the user override the test.
4516else
4517as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4518for as_dir in $PATH
4519do
4520  IFS=$as_save_IFS
4521  test -z "$as_dir" && as_dir=.
4522    for ac_exec_ext in '' $ac_executable_extensions; do
4523  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4524    ac_cv_prog_ac_ct_AR="$ac_prog"
4525    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4526    break 2
4527  fi
4528done
4529  done
4530IFS=$as_save_IFS
4531
4532fi
4533fi
4534ac_ct_AR=$ac_cv_prog_ac_ct_AR
4535if test -n "$ac_ct_AR"; then
4536  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_AR" >&5
4537$as_echo "$ac_ct_AR" >&6; }
4538else
4539  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4540$as_echo "no" >&6; }
4541fi
4542
4543
4544  test -n "$ac_ct_AR" && break
4545done
4546
4547  if test "x$ac_ct_AR" = x; then
4548    AR=""
4549  else
4550    case $cross_compiling:$ac_tool_warned in
4551yes:)
4552{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
4553$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
4554ac_tool_warned=yes ;;
4555esac
4556    AR=$ac_ct_AR
4557  fi
4558fi
4559
4560# Extract the first word of "cat", so it can be a program name with args.
4561set dummy cat; ac_word=$2
4562{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4563$as_echo_n "checking for $ac_word... " >&6; }
4564if ${ac_cv_path_CAT+:} false; then :
4565  $as_echo_n "(cached) " >&6
4566else
4567  case $CAT in
4568  [\\/]* | ?:[\\/]*)
4569  ac_cv_path_CAT="$CAT" # Let the user override the test with a path.
4570  ;;
4571  *)
4572  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4573for as_dir in $PATH
4574do
4575  IFS=$as_save_IFS
4576  test -z "$as_dir" && as_dir=.
4577    for ac_exec_ext in '' $ac_executable_extensions; do
4578  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4579    ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
4580    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4581    break 2
4582  fi
4583done
4584  done
4585IFS=$as_save_IFS
4586
4587  ;;
4588esac
4589fi
4590CAT=$ac_cv_path_CAT
4591if test -n "$CAT"; then
4592  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CAT" >&5
4593$as_echo "$CAT" >&6; }
4594else
4595  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4596$as_echo "no" >&6; }
4597fi
4598
4599
4600# Extract the first word of "kill", so it can be a program name with args.
4601set dummy kill; ac_word=$2
4602{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4603$as_echo_n "checking for $ac_word... " >&6; }
4604if ${ac_cv_path_KILL+:} false; then :
4605  $as_echo_n "(cached) " >&6
4606else
4607  case $KILL in
4608  [\\/]* | ?:[\\/]*)
4609  ac_cv_path_KILL="$KILL" # Let the user override the test with a path.
4610  ;;
4611  *)
4612  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4613for as_dir in $PATH
4614do
4615  IFS=$as_save_IFS
4616  test -z "$as_dir" && as_dir=.
4617    for ac_exec_ext in '' $ac_executable_extensions; do
4618  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4619    ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
4620    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4621    break 2
4622  fi
4623done
4624  done
4625IFS=$as_save_IFS
4626
4627  ;;
4628esac
4629fi
4630KILL=$ac_cv_path_KILL
4631if test -n "$KILL"; then
4632  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $KILL" >&5
4633$as_echo "$KILL" >&6; }
4634else
4635  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4636$as_echo "no" >&6; }
4637fi
4638
4639
4640# Extract the first word of "sed", so it can be a program name with args.
4641set dummy sed; ac_word=$2
4642{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4643$as_echo_n "checking for $ac_word... " >&6; }
4644if ${ac_cv_path_SED+:} false; then :
4645  $as_echo_n "(cached) " >&6
4646else
4647  case $SED in
4648  [\\/]* | ?:[\\/]*)
4649  ac_cv_path_SED="$SED" # Let the user override the test with a path.
4650  ;;
4651  *)
4652  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4653for as_dir in $PATH
4654do
4655  IFS=$as_save_IFS
4656  test -z "$as_dir" && as_dir=.
4657    for ac_exec_ext in '' $ac_executable_extensions; do
4658  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4659    ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
4660    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4661    break 2
4662  fi
4663done
4664  done
4665IFS=$as_save_IFS
4666
4667  ;;
4668esac
4669fi
4670SED=$ac_cv_path_SED
4671if test -n "$SED"; then
4672  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SED" >&5
4673$as_echo "$SED" >&6; }
4674else
4675  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4676$as_echo "no" >&6; }
4677fi
4678
4679
4680# Extract the first word of "bash", so it can be a program name with args.
4681set dummy bash; ac_word=$2
4682{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4683$as_echo_n "checking for $ac_word... " >&6; }
4684if ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4685  $as_echo_n "(cached) " >&6
4686else
4687  case $TEST_MINUS_S_SH in
4688  [\\/]* | ?:[\\/]*)
4689  ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4690  ;;
4691  *)
4692  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4693for as_dir in $PATH
4694do
4695  IFS=$as_save_IFS
4696  test -z "$as_dir" && as_dir=.
4697    for ac_exec_ext in '' $ac_executable_extensions; do
4698  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4699    ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4700    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4701    break 2
4702  fi
4703done
4704  done
4705IFS=$as_save_IFS
4706
4707  ;;
4708esac
4709fi
4710TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4711if test -n "$TEST_MINUS_S_SH"; then
4712  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4713$as_echo "$TEST_MINUS_S_SH" >&6; }
4714else
4715  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4716$as_echo "no" >&6; }
4717fi
4718
4719
4720# Extract the first word of "ksh", so it can be a program name with args.
4721set dummy ksh; ac_word=$2
4722{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4723$as_echo_n "checking for $ac_word... " >&6; }
4724if ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4725  $as_echo_n "(cached) " >&6
4726else
4727  case $TEST_MINUS_S_SH in
4728  [\\/]* | ?:[\\/]*)
4729  ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4730  ;;
4731  *)
4732  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4733for as_dir in $PATH
4734do
4735  IFS=$as_save_IFS
4736  test -z "$as_dir" && as_dir=.
4737    for ac_exec_ext in '' $ac_executable_extensions; do
4738  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4739    ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4740    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4741    break 2
4742  fi
4743done
4744  done
4745IFS=$as_save_IFS
4746
4747  ;;
4748esac
4749fi
4750TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4751if test -n "$TEST_MINUS_S_SH"; then
4752  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4753$as_echo "$TEST_MINUS_S_SH" >&6; }
4754else
4755  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4756$as_echo "no" >&6; }
4757fi
4758
4759
4760# Extract the first word of "sh", so it can be a program name with args.
4761set dummy sh; ac_word=$2
4762{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4763$as_echo_n "checking for $ac_word... " >&6; }
4764if ${ac_cv_path_TEST_MINUS_S_SH+:} false; then :
4765  $as_echo_n "(cached) " >&6
4766else
4767  case $TEST_MINUS_S_SH in
4768  [\\/]* | ?:[\\/]*)
4769  ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4770  ;;
4771  *)
4772  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4773for as_dir in $PATH
4774do
4775  IFS=$as_save_IFS
4776  test -z "$as_dir" && as_dir=.
4777    for ac_exec_ext in '' $ac_executable_extensions; do
4778  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4779    ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4780    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4781    break 2
4782  fi
4783done
4784  done
4785IFS=$as_save_IFS
4786
4787  ;;
4788esac
4789fi
4790TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4791if test -n "$TEST_MINUS_S_SH"; then
4792  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $TEST_MINUS_S_SH" >&5
4793$as_echo "$TEST_MINUS_S_SH" >&6; }
4794else
4795  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4796$as_echo "no" >&6; }
4797fi
4798
4799
4800# Extract the first word of "sh", so it can be a program name with args.
4801set dummy sh; ac_word=$2
4802{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4803$as_echo_n "checking for $ac_word... " >&6; }
4804if ${ac_cv_path_SH+:} false; then :
4805  $as_echo_n "(cached) " >&6
4806else
4807  case $SH in
4808  [\\/]* | ?:[\\/]*)
4809  ac_cv_path_SH="$SH" # Let the user override the test with a path.
4810  ;;
4811  *)
4812  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4813for as_dir in $PATH
4814do
4815  IFS=$as_save_IFS
4816  test -z "$as_dir" && as_dir=.
4817    for ac_exec_ext in '' $ac_executable_extensions; do
4818  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4819    ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
4820    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4821    break 2
4822  fi
4823done
4824  done
4825IFS=$as_save_IFS
4826
4827  ;;
4828esac
4829fi
4830SH=$ac_cv_path_SH
4831if test -n "$SH"; then
4832  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SH" >&5
4833$as_echo "$SH" >&6; }
4834else
4835  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4836$as_echo "no" >&6; }
4837fi
4838
4839
4840# Extract the first word of "groff", so it can be a program name with args.
4841set dummy groff; ac_word=$2
4842{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4843$as_echo_n "checking for $ac_word... " >&6; }
4844if ${ac_cv_path_GROFF+:} false; then :
4845  $as_echo_n "(cached) " >&6
4846else
4847  case $GROFF in
4848  [\\/]* | ?:[\\/]*)
4849  ac_cv_path_GROFF="$GROFF" # Let the user override the test with a path.
4850  ;;
4851  *)
4852  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4853for as_dir in $PATH
4854do
4855  IFS=$as_save_IFS
4856  test -z "$as_dir" && as_dir=.
4857    for ac_exec_ext in '' $ac_executable_extensions; do
4858  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4859    ac_cv_path_GROFF="$as_dir/$ac_word$ac_exec_ext"
4860    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4861    break 2
4862  fi
4863done
4864  done
4865IFS=$as_save_IFS
4866
4867  ;;
4868esac
4869fi
4870GROFF=$ac_cv_path_GROFF
4871if test -n "$GROFF"; then
4872  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GROFF" >&5
4873$as_echo "$GROFF" >&6; }
4874else
4875  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4876$as_echo "no" >&6; }
4877fi
4878
4879
4880# Extract the first word of "nroff awf", so it can be a program name with args.
4881set dummy nroff awf; ac_word=$2
4882{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4883$as_echo_n "checking for $ac_word... " >&6; }
4884if ${ac_cv_path_NROFF+:} false; then :
4885  $as_echo_n "(cached) " >&6
4886else
4887  case $NROFF in
4888  [\\/]* | ?:[\\/]*)
4889  ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
4890  ;;
4891  *)
4892  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4893for as_dir in $PATH
4894do
4895  IFS=$as_save_IFS
4896  test -z "$as_dir" && as_dir=.
4897    for ac_exec_ext in '' $ac_executable_extensions; do
4898  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4899    ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
4900    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4901    break 2
4902  fi
4903done
4904  done
4905IFS=$as_save_IFS
4906
4907  ;;
4908esac
4909fi
4910NROFF=$ac_cv_path_NROFF
4911if test -n "$NROFF"; then
4912  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $NROFF" >&5
4913$as_echo "$NROFF" >&6; }
4914else
4915  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4916$as_echo "no" >&6; }
4917fi
4918
4919
4920# Extract the first word of "mandoc", so it can be a program name with args.
4921set dummy mandoc; ac_word=$2
4922{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4923$as_echo_n "checking for $ac_word... " >&6; }
4924if ${ac_cv_path_MANDOC+:} false; then :
4925  $as_echo_n "(cached) " >&6
4926else
4927  case $MANDOC in
4928  [\\/]* | ?:[\\/]*)
4929  ac_cv_path_MANDOC="$MANDOC" # Let the user override the test with a path.
4930  ;;
4931  *)
4932  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4933for as_dir in $PATH
4934do
4935  IFS=$as_save_IFS
4936  test -z "$as_dir" && as_dir=.
4937    for ac_exec_ext in '' $ac_executable_extensions; do
4938  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4939    ac_cv_path_MANDOC="$as_dir/$ac_word$ac_exec_ext"
4940    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4941    break 2
4942  fi
4943done
4944  done
4945IFS=$as_save_IFS
4946
4947  ;;
4948esac
4949fi
4950MANDOC=$ac_cv_path_MANDOC
4951if test -n "$MANDOC"; then
4952  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MANDOC" >&5
4953$as_echo "$MANDOC" >&6; }
4954else
4955  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
4956$as_echo "no" >&6; }
4957fi
4958
4959
4960TEST_SHELL=sh
4961
4962
4963if test "x$MANDOC" != "x" ; then
4964	MANFMT="$MANDOC"
4965elif test "x$NROFF" != "x" ; then
4966	MANFMT="$NROFF -mandoc"
4967elif test "x$GROFF" != "x" ; then
4968	MANFMT="$GROFF -mandoc -Tascii"
4969else
4970	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: no manpage formatter found" >&5
4971$as_echo "$as_me: WARNING: no manpage formatter found" >&2;}
4972	MANFMT="false"
4973fi
4974
4975
4976# Extract the first word of "groupadd", so it can be a program name with args.
4977set dummy groupadd; ac_word=$2
4978{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
4979$as_echo_n "checking for $ac_word... " >&6; }
4980if ${ac_cv_path_PATH_GROUPADD_PROG+:} false; then :
4981  $as_echo_n "(cached) " >&6
4982else
4983  case $PATH_GROUPADD_PROG in
4984  [\\/]* | ?:[\\/]*)
4985  ac_cv_path_PATH_GROUPADD_PROG="$PATH_GROUPADD_PROG" # Let the user override the test with a path.
4986  ;;
4987  *)
4988  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4989for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
4990do
4991  IFS=$as_save_IFS
4992  test -z "$as_dir" && as_dir=.
4993    for ac_exec_ext in '' $ac_executable_extensions; do
4994  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
4995    ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4996    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
4997    break 2
4998  fi
4999done
5000  done
5001IFS=$as_save_IFS
5002
5003  test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
5004  ;;
5005esac
5006fi
5007PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
5008if test -n "$PATH_GROUPADD_PROG"; then
5009  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_GROUPADD_PROG" >&5
5010$as_echo "$PATH_GROUPADD_PROG" >&6; }
5011else
5012  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5013$as_echo "no" >&6; }
5014fi
5015
5016
5017# Extract the first word of "useradd", so it can be a program name with args.
5018set dummy useradd; ac_word=$2
5019{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5020$as_echo_n "checking for $ac_word... " >&6; }
5021if ${ac_cv_path_PATH_USERADD_PROG+:} false; then :
5022  $as_echo_n "(cached) " >&6
5023else
5024  case $PATH_USERADD_PROG in
5025  [\\/]* | ?:[\\/]*)
5026  ac_cv_path_PATH_USERADD_PROG="$PATH_USERADD_PROG" # Let the user override the test with a path.
5027  ;;
5028  *)
5029  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5030for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
5031do
5032  IFS=$as_save_IFS
5033  test -z "$as_dir" && as_dir=.
5034    for ac_exec_ext in '' $ac_executable_extensions; do
5035  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5036    ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
5037    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5038    break 2
5039  fi
5040done
5041  done
5042IFS=$as_save_IFS
5043
5044  test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
5045  ;;
5046esac
5047fi
5048PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
5049if test -n "$PATH_USERADD_PROG"; then
5050  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_USERADD_PROG" >&5
5051$as_echo "$PATH_USERADD_PROG" >&6; }
5052else
5053  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5054$as_echo "no" >&6; }
5055fi
5056
5057
5058# Extract the first word of "pkgmk", so it can be a program name with args.
5059set dummy pkgmk; ac_word=$2
5060{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5061$as_echo_n "checking for $ac_word... " >&6; }
5062if ${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+:} false; then :
5063  $as_echo_n "(cached) " >&6
5064else
5065  if test -n "$MAKE_PACKAGE_SUPPORTED"; then
5066  ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test.
5067else
5068as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5069for as_dir in $PATH
5070do
5071  IFS=$as_save_IFS
5072  test -z "$as_dir" && as_dir=.
5073    for ac_exec_ext in '' $ac_executable_extensions; do
5074  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5075    ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
5076    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5077    break 2
5078  fi
5079done
5080  done
5081IFS=$as_save_IFS
5082
5083  test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
5084fi
5085fi
5086MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
5087if test -n "$MAKE_PACKAGE_SUPPORTED"; then
5088  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAKE_PACKAGE_SUPPORTED" >&5
5089$as_echo "$MAKE_PACKAGE_SUPPORTED" >&6; }
5090else
5091  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5092$as_echo "no" >&6; }
5093fi
5094
5095
5096if test -x /sbin/sh; then
5097	STARTUP_SCRIPT_SHELL=/sbin/sh
5098
5099else
5100	STARTUP_SCRIPT_SHELL=/bin/sh
5101
5102fi
5103
5104# System features
5105# Check whether --enable-largefile was given.
5106if test "${enable_largefile+set}" = set; then :
5107  enableval=$enable_largefile;
5108fi
5109
5110if test "$enable_largefile" != no; then
5111
5112  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for special C compiler options needed for large files" >&5
5113$as_echo_n "checking for special C compiler options needed for large files... " >&6; }
5114if ${ac_cv_sys_largefile_CC+:} false; then :
5115  $as_echo_n "(cached) " >&6
5116else
5117  ac_cv_sys_largefile_CC=no
5118     if test "$GCC" != yes; then
5119       ac_save_CC=$CC
5120       while :; do
5121	 # IRIX 6.2 and later do not support large files by default,
5122	 # so use the C compiler's -n32 option if that helps.
5123	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5124/* end confdefs.h.  */
5125#include <sys/types.h>
5126 /* Check that off_t can represent 2**63 - 1 correctly.
5127    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5128    since some C++ compilers masquerading as C compilers
5129    incorrectly reject 9223372036854775807.  */
5130#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5131  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5132		       && LARGE_OFF_T % 2147483647 == 1)
5133		      ? 1 : -1];
5134int
5135main ()
5136{
5137
5138  ;
5139  return 0;
5140}
5141_ACEOF
5142	 if ac_fn_c_try_compile "$LINENO"; then :
5143  break
5144fi
5145rm -f core conftest.err conftest.$ac_objext
5146	 CC="$CC -n32"
5147	 if ac_fn_c_try_compile "$LINENO"; then :
5148  ac_cv_sys_largefile_CC=' -n32'; break
5149fi
5150rm -f core conftest.err conftest.$ac_objext
5151	 break
5152       done
5153       CC=$ac_save_CC
5154       rm -f conftest.$ac_ext
5155    fi
5156fi
5157{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_largefile_CC" >&5
5158$as_echo "$ac_cv_sys_largefile_CC" >&6; }
5159  if test "$ac_cv_sys_largefile_CC" != no; then
5160    CC=$CC$ac_cv_sys_largefile_CC
5161  fi
5162
5163  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _FILE_OFFSET_BITS value needed for large files" >&5
5164$as_echo_n "checking for _FILE_OFFSET_BITS value needed for large files... " >&6; }
5165if ${ac_cv_sys_file_offset_bits+:} false; then :
5166  $as_echo_n "(cached) " >&6
5167else
5168  while :; do
5169  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5170/* end confdefs.h.  */
5171#include <sys/types.h>
5172 /* Check that off_t can represent 2**63 - 1 correctly.
5173    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5174    since some C++ compilers masquerading as C compilers
5175    incorrectly reject 9223372036854775807.  */
5176#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5177  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5178		       && LARGE_OFF_T % 2147483647 == 1)
5179		      ? 1 : -1];
5180int
5181main ()
5182{
5183
5184  ;
5185  return 0;
5186}
5187_ACEOF
5188if ac_fn_c_try_compile "$LINENO"; then :
5189  ac_cv_sys_file_offset_bits=no; break
5190fi
5191rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5192  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5193/* end confdefs.h.  */
5194#define _FILE_OFFSET_BITS 64
5195#include <sys/types.h>
5196 /* Check that off_t can represent 2**63 - 1 correctly.
5197    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5198    since some C++ compilers masquerading as C compilers
5199    incorrectly reject 9223372036854775807.  */
5200#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5201  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5202		       && LARGE_OFF_T % 2147483647 == 1)
5203		      ? 1 : -1];
5204int
5205main ()
5206{
5207
5208  ;
5209  return 0;
5210}
5211_ACEOF
5212if ac_fn_c_try_compile "$LINENO"; then :
5213  ac_cv_sys_file_offset_bits=64; break
5214fi
5215rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5216  ac_cv_sys_file_offset_bits=unknown
5217  break
5218done
5219fi
5220{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_file_offset_bits" >&5
5221$as_echo "$ac_cv_sys_file_offset_bits" >&6; }
5222case $ac_cv_sys_file_offset_bits in #(
5223  no | unknown) ;;
5224  *)
5225cat >>confdefs.h <<_ACEOF
5226#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
5227_ACEOF
5228;;
5229esac
5230rm -rf conftest*
5231  if test $ac_cv_sys_file_offset_bits = unknown; then
5232    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _LARGE_FILES value needed for large files" >&5
5233$as_echo_n "checking for _LARGE_FILES value needed for large files... " >&6; }
5234if ${ac_cv_sys_large_files+:} false; then :
5235  $as_echo_n "(cached) " >&6
5236else
5237  while :; do
5238  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5239/* end confdefs.h.  */
5240#include <sys/types.h>
5241 /* Check that off_t can represent 2**63 - 1 correctly.
5242    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5243    since some C++ compilers masquerading as C compilers
5244    incorrectly reject 9223372036854775807.  */
5245#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5246  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5247		       && LARGE_OFF_T % 2147483647 == 1)
5248		      ? 1 : -1];
5249int
5250main ()
5251{
5252
5253  ;
5254  return 0;
5255}
5256_ACEOF
5257if ac_fn_c_try_compile "$LINENO"; then :
5258  ac_cv_sys_large_files=no; break
5259fi
5260rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5261  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5262/* end confdefs.h.  */
5263#define _LARGE_FILES 1
5264#include <sys/types.h>
5265 /* Check that off_t can represent 2**63 - 1 correctly.
5266    We can't simply define LARGE_OFF_T to be 9223372036854775807,
5267    since some C++ compilers masquerading as C compilers
5268    incorrectly reject 9223372036854775807.  */
5269#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5270  int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5271		       && LARGE_OFF_T % 2147483647 == 1)
5272		      ? 1 : -1];
5273int
5274main ()
5275{
5276
5277  ;
5278  return 0;
5279}
5280_ACEOF
5281if ac_fn_c_try_compile "$LINENO"; then :
5282  ac_cv_sys_large_files=1; break
5283fi
5284rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5285  ac_cv_sys_large_files=unknown
5286  break
5287done
5288fi
5289{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_large_files" >&5
5290$as_echo "$ac_cv_sys_large_files" >&6; }
5291case $ac_cv_sys_large_files in #(
5292  no | unknown) ;;
5293  *)
5294cat >>confdefs.h <<_ACEOF
5295#define _LARGE_FILES $ac_cv_sys_large_files
5296_ACEOF
5297;;
5298esac
5299rm -rf conftest*
5300  fi
5301
5302
5303fi
5304
5305
5306if test -z "$AR" ; then
5307	as_fn_error $? "*** 'ar' missing, please install or fix your \$PATH ***" "$LINENO" 5
5308fi
5309
5310# Extract the first word of "passwd", so it can be a program name with args.
5311set dummy passwd; ac_word=$2
5312{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5313$as_echo_n "checking for $ac_word... " >&6; }
5314if ${ac_cv_path_PATH_PASSWD_PROG+:} false; then :
5315  $as_echo_n "(cached) " >&6
5316else
5317  case $PATH_PASSWD_PROG in
5318  [\\/]* | ?:[\\/]*)
5319  ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path.
5320  ;;
5321  *)
5322  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5323for as_dir in $PATH
5324do
5325  IFS=$as_save_IFS
5326  test -z "$as_dir" && as_dir=.
5327    for ac_exec_ext in '' $ac_executable_extensions; do
5328  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5329    ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
5330    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5331    break 2
5332  fi
5333done
5334  done
5335IFS=$as_save_IFS
5336
5337  ;;
5338esac
5339fi
5340PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
5341if test -n "$PATH_PASSWD_PROG"; then
5342  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PATH_PASSWD_PROG" >&5
5343$as_echo "$PATH_PASSWD_PROG" >&6; }
5344else
5345  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5346$as_echo "no" >&6; }
5347fi
5348
5349
5350if test ! -z "$PATH_PASSWD_PROG" ; then
5351
5352cat >>confdefs.h <<_ACEOF
5353#define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG"
5354_ACEOF
5355
5356fi
5357
5358LD="$CC"
5359
5360
5361{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inline" >&5
5362$as_echo_n "checking for inline... " >&6; }
5363if ${ac_cv_c_inline+:} false; then :
5364  $as_echo_n "(cached) " >&6
5365else
5366  ac_cv_c_inline=no
5367for ac_kw in inline __inline__ __inline; do
5368  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5369/* end confdefs.h.  */
5370#ifndef __cplusplus
5371typedef int foo_t;
5372static $ac_kw foo_t static_foo () {return 0; }
5373$ac_kw foo_t foo () {return 0; }
5374#endif
5375
5376_ACEOF
5377if ac_fn_c_try_compile "$LINENO"; then :
5378  ac_cv_c_inline=$ac_kw
5379fi
5380rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5381  test "$ac_cv_c_inline" != no && break
5382done
5383
5384fi
5385{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_inline" >&5
5386$as_echo "$ac_cv_c_inline" >&6; }
5387
5388case $ac_cv_c_inline in
5389  inline | yes) ;;
5390  *)
5391    case $ac_cv_c_inline in
5392      no) ac_val=;;
5393      *) ac_val=$ac_cv_c_inline;;
5394    esac
5395    cat >>confdefs.h <<_ACEOF
5396#ifndef __cplusplus
5397#define inline $ac_val
5398#endif
5399_ACEOF
5400    ;;
5401esac
5402
5403
5404ac_fn_c_check_decl "$LINENO" "LLONG_MAX" "ac_cv_have_decl_LLONG_MAX" "#include <limits.h>
5405"
5406if test "x$ac_cv_have_decl_LLONG_MAX" = xyes; then :
5407  have_llong_max=1
5408fi
5409
5410ac_fn_c_check_decl "$LINENO" "LONG_LONG_MAX" "ac_cv_have_decl_LONG_LONG_MAX" "#include <limits.h>
5411"
5412if test "x$ac_cv_have_decl_LONG_LONG_MAX" = xyes; then :
5413  have_long_long_max=1
5414fi
5415
5416ac_fn_c_check_decl "$LINENO" "SYSTR_POLICY_KILL" "ac_cv_have_decl_SYSTR_POLICY_KILL" "
5417	#include <sys/types.h>
5418	#include <sys/param.h>
5419	#include <dev/systrace.h>
5420
5421"
5422if test "x$ac_cv_have_decl_SYSTR_POLICY_KILL" = xyes; then :
5423  have_systr_policy_kill=1
5424fi
5425
5426ac_fn_c_check_decl "$LINENO" "RLIMIT_NPROC" "ac_cv_have_decl_RLIMIT_NPROC" "
5427	#include <sys/types.h>
5428	#include <sys/resource.h>
5429
5430"
5431if test "x$ac_cv_have_decl_RLIMIT_NPROC" = xyes; then :
5432
5433$as_echo "#define HAVE_RLIMIT_NPROC /**/" >>confdefs.h
5434
5435fi
5436
5437ac_fn_c_check_decl "$LINENO" "PR_SET_NO_NEW_PRIVS" "ac_cv_have_decl_PR_SET_NO_NEW_PRIVS" "
5438	#include <sys/types.h>
5439	#include <linux/prctl.h>
5440
5441"
5442if test "x$ac_cv_have_decl_PR_SET_NO_NEW_PRIVS" = xyes; then :
5443  have_linux_no_new_privs=1
5444fi
5445
5446
5447openssl=yes
5448
5449# Check whether --with-openssl was given.
5450if test "${with_openssl+set}" = set; then :
5451  withval=$with_openssl;   if test "x$withval" = "xno" ; then
5452		openssl=no
5453	   fi
5454
5455
5456fi
5457
5458{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL will be used for cryptography" >&5
5459$as_echo_n "checking whether OpenSSL will be used for cryptography... " >&6; }
5460if test "x$openssl" = "xyes" ; then
5461	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5462$as_echo "yes" >&6; }
5463
5464cat >>confdefs.h <<_ACEOF
5465#define WITH_OPENSSL 1
5466_ACEOF
5467
5468else
5469	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5470$as_echo "no" >&6; }
5471fi
5472
5473use_stack_protector=1
5474use_toolchain_hardening=1
5475
5476# Check whether --with-stackprotect was given.
5477if test "${with_stackprotect+set}" = set; then :
5478  withval=$with_stackprotect;
5479    if test "x$withval" = "xno"; then
5480	use_stack_protector=0
5481    fi
5482fi
5483
5484
5485# Check whether --with-hardening was given.
5486if test "${with_hardening+set}" = set; then :
5487  withval=$with_hardening;
5488    if test "x$withval" = "xno"; then
5489	use_toolchain_hardening=0
5490    fi
5491fi
5492
5493
5494# We use -Werror for the tests only so that we catch warnings like "this is
5495# on by default" for things like -fPIE.
5496{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports -Werror" >&5
5497$as_echo_n "checking if $CC supports -Werror... " >&6; }
5498saved_CFLAGS="$CFLAGS"
5499CFLAGS="$CFLAGS -Werror"
5500cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5501/* end confdefs.h.  */
5502int main(void) { return 0; }
5503_ACEOF
5504if ac_fn_c_try_compile "$LINENO"; then :
5505   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5506$as_echo "yes" >&6; }
5507	  WERROR="-Werror"
5508else
5509   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5510$as_echo "no" >&6; }
5511	  WERROR=""
5512
5513fi
5514rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5515CFLAGS="$saved_CFLAGS"
5516
5517if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5518	{
5519	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -pipe" >&5
5520$as_echo_n "checking if $CC supports compile flag -pipe... " >&6; }
5521	saved_CFLAGS="$CFLAGS"
5522	CFLAGS="$CFLAGS $WERROR -pipe"
5523	_define_flag=""
5524	test "x$_define_flag" = "x" && _define_flag="-pipe"
5525	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5526/* end confdefs.h.  */
5527
5528#include <stdlib.h>
5529#include <stdio.h>
5530int main(int argc, char **argv) {
5531	(void)argv;
5532	/* Some math to catch -ftrapv problems in the toolchain */
5533	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5534	float l = i * 2.1;
5535	double m = l / 0.5;
5536	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5537	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5538	/*
5539	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
5540	 * not understand comments and we don't use the "fallthrough" attribute
5541	 * that it's looking for.
5542	 */
5543	switch(i){
5544	case 0: j += i;
5545		/* FALLTHROUGH */
5546	default: j += k;
5547	}
5548	exit(0);
5549}
5550
5551_ACEOF
5552if ac_fn_c_try_compile "$LINENO"; then :
5553
5554if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5555then
5556		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5557$as_echo "no" >&6; }
5558		CFLAGS="$saved_CFLAGS"
5559else
5560		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5561$as_echo "yes" >&6; }
5562		 CFLAGS="$saved_CFLAGS $_define_flag"
5563fi
5564else
5565   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5566$as_echo "no" >&6; }
5567		  CFLAGS="$saved_CFLAGS"
5568
5569fi
5570rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5571}
5572	{
5573	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wunknown-warning-option" >&5
5574$as_echo_n "checking if $CC supports compile flag -Wunknown-warning-option... " >&6; }
5575	saved_CFLAGS="$CFLAGS"
5576	CFLAGS="$CFLAGS $WERROR -Wunknown-warning-option"
5577	_define_flag=""
5578	test "x$_define_flag" = "x" && _define_flag="-Wunknown-warning-option"
5579	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5580/* end confdefs.h.  */
5581
5582#include <stdlib.h>
5583#include <stdio.h>
5584int main(int argc, char **argv) {
5585	(void)argv;
5586	/* Some math to catch -ftrapv problems in the toolchain */
5587	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5588	float l = i * 2.1;
5589	double m = l / 0.5;
5590	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5591	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5592	/*
5593	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
5594	 * not understand comments and we don't use the "fallthrough" attribute
5595	 * that it's looking for.
5596	 */
5597	switch(i){
5598	case 0: j += i;
5599		/* FALLTHROUGH */
5600	default: j += k;
5601	}
5602	exit(0);
5603}
5604
5605_ACEOF
5606if ac_fn_c_try_compile "$LINENO"; then :
5607
5608if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5609then
5610		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5611$as_echo "no" >&6; }
5612		CFLAGS="$saved_CFLAGS"
5613else
5614		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5615$as_echo "yes" >&6; }
5616		 CFLAGS="$saved_CFLAGS $_define_flag"
5617fi
5618else
5619   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5620$as_echo "no" >&6; }
5621		  CFLAGS="$saved_CFLAGS"
5622
5623fi
5624rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5625}
5626	{
5627	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wno-error=format-truncation" >&5
5628$as_echo_n "checking if $CC supports compile flag -Wno-error=format-truncation... " >&6; }
5629	saved_CFLAGS="$CFLAGS"
5630	CFLAGS="$CFLAGS $WERROR -Wno-error=format-truncation"
5631	_define_flag=""
5632	test "x$_define_flag" = "x" && _define_flag="-Wno-error=format-truncation"
5633	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5634/* end confdefs.h.  */
5635
5636#include <stdlib.h>
5637#include <stdio.h>
5638int main(int argc, char **argv) {
5639	(void)argv;
5640	/* Some math to catch -ftrapv problems in the toolchain */
5641	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5642	float l = i * 2.1;
5643	double m = l / 0.5;
5644	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5645	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5646	/*
5647	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
5648	 * not understand comments and we don't use the "fallthrough" attribute
5649	 * that it's looking for.
5650	 */
5651	switch(i){
5652	case 0: j += i;
5653		/* FALLTHROUGH */
5654	default: j += k;
5655	}
5656	exit(0);
5657}
5658
5659_ACEOF
5660if ac_fn_c_try_compile "$LINENO"; then :
5661
5662if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5663then
5664		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5665$as_echo "no" >&6; }
5666		CFLAGS="$saved_CFLAGS"
5667else
5668		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5669$as_echo "yes" >&6; }
5670		 CFLAGS="$saved_CFLAGS $_define_flag"
5671fi
5672else
5673   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5674$as_echo "no" >&6; }
5675		  CFLAGS="$saved_CFLAGS"
5676
5677fi
5678rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5679}
5680	{
5681	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Qunused-arguments" >&5
5682$as_echo_n "checking if $CC supports compile flag -Qunused-arguments... " >&6; }
5683	saved_CFLAGS="$CFLAGS"
5684	CFLAGS="$CFLAGS $WERROR -Qunused-arguments"
5685	_define_flag=""
5686	test "x$_define_flag" = "x" && _define_flag="-Qunused-arguments"
5687	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5688/* end confdefs.h.  */
5689
5690#include <stdlib.h>
5691#include <stdio.h>
5692int main(int argc, char **argv) {
5693	(void)argv;
5694	/* Some math to catch -ftrapv problems in the toolchain */
5695	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5696	float l = i * 2.1;
5697	double m = l / 0.5;
5698	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5699	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5700	/*
5701	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
5702	 * not understand comments and we don't use the "fallthrough" attribute
5703	 * that it's looking for.
5704	 */
5705	switch(i){
5706	case 0: j += i;
5707		/* FALLTHROUGH */
5708	default: j += k;
5709	}
5710	exit(0);
5711}
5712
5713_ACEOF
5714if ac_fn_c_try_compile "$LINENO"; then :
5715
5716if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5717then
5718		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5719$as_echo "no" >&6; }
5720		CFLAGS="$saved_CFLAGS"
5721else
5722		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5723$as_echo "yes" >&6; }
5724		 CFLAGS="$saved_CFLAGS $_define_flag"
5725fi
5726else
5727   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5728$as_echo "no" >&6; }
5729		  CFLAGS="$saved_CFLAGS"
5730
5731fi
5732rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5733}
5734	{
5735	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wall" >&5
5736$as_echo_n "checking if $CC supports compile flag -Wall... " >&6; }
5737	saved_CFLAGS="$CFLAGS"
5738	CFLAGS="$CFLAGS $WERROR -Wall"
5739	_define_flag=""
5740	test "x$_define_flag" = "x" && _define_flag="-Wall"
5741	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5742/* end confdefs.h.  */
5743
5744#include <stdlib.h>
5745#include <stdio.h>
5746int main(int argc, char **argv) {
5747	(void)argv;
5748	/* Some math to catch -ftrapv problems in the toolchain */
5749	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5750	float l = i * 2.1;
5751	double m = l / 0.5;
5752	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5753	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5754	/*
5755	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
5756	 * not understand comments and we don't use the "fallthrough" attribute
5757	 * that it's looking for.
5758	 */
5759	switch(i){
5760	case 0: j += i;
5761		/* FALLTHROUGH */
5762	default: j += k;
5763	}
5764	exit(0);
5765}
5766
5767_ACEOF
5768if ac_fn_c_try_compile "$LINENO"; then :
5769
5770if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5771then
5772		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5773$as_echo "no" >&6; }
5774		CFLAGS="$saved_CFLAGS"
5775else
5776		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5777$as_echo "yes" >&6; }
5778		 CFLAGS="$saved_CFLAGS $_define_flag"
5779fi
5780else
5781   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5782$as_echo "no" >&6; }
5783		  CFLAGS="$saved_CFLAGS"
5784
5785fi
5786rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5787}
5788	{
5789	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wextra" >&5
5790$as_echo_n "checking if $CC supports compile flag -Wextra... " >&6; }
5791	saved_CFLAGS="$CFLAGS"
5792	CFLAGS="$CFLAGS $WERROR -Wextra"
5793	_define_flag=""
5794	test "x$_define_flag" = "x" && _define_flag="-Wextra"
5795	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5796/* end confdefs.h.  */
5797
5798#include <stdlib.h>
5799#include <stdio.h>
5800int main(int argc, char **argv) {
5801	(void)argv;
5802	/* Some math to catch -ftrapv problems in the toolchain */
5803	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5804	float l = i * 2.1;
5805	double m = l / 0.5;
5806	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5807	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5808	/*
5809	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
5810	 * not understand comments and we don't use the "fallthrough" attribute
5811	 * that it's looking for.
5812	 */
5813	switch(i){
5814	case 0: j += i;
5815		/* FALLTHROUGH */
5816	default: j += k;
5817	}
5818	exit(0);
5819}
5820
5821_ACEOF
5822if ac_fn_c_try_compile "$LINENO"; then :
5823
5824if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5825then
5826		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5827$as_echo "no" >&6; }
5828		CFLAGS="$saved_CFLAGS"
5829else
5830		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5831$as_echo "yes" >&6; }
5832		 CFLAGS="$saved_CFLAGS $_define_flag"
5833fi
5834else
5835   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5836$as_echo "no" >&6; }
5837		  CFLAGS="$saved_CFLAGS"
5838
5839fi
5840rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5841}
5842	{
5843	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wpointer-arith" >&5
5844$as_echo_n "checking if $CC supports compile flag -Wpointer-arith... " >&6; }
5845	saved_CFLAGS="$CFLAGS"
5846	CFLAGS="$CFLAGS $WERROR -Wpointer-arith"
5847	_define_flag=""
5848	test "x$_define_flag" = "x" && _define_flag="-Wpointer-arith"
5849	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5850/* end confdefs.h.  */
5851
5852#include <stdlib.h>
5853#include <stdio.h>
5854int main(int argc, char **argv) {
5855	(void)argv;
5856	/* Some math to catch -ftrapv problems in the toolchain */
5857	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5858	float l = i * 2.1;
5859	double m = l / 0.5;
5860	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5861	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5862	/*
5863	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
5864	 * not understand comments and we don't use the "fallthrough" attribute
5865	 * that it's looking for.
5866	 */
5867	switch(i){
5868	case 0: j += i;
5869		/* FALLTHROUGH */
5870	default: j += k;
5871	}
5872	exit(0);
5873}
5874
5875_ACEOF
5876if ac_fn_c_try_compile "$LINENO"; then :
5877
5878if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5879then
5880		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5881$as_echo "no" >&6; }
5882		CFLAGS="$saved_CFLAGS"
5883else
5884		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5885$as_echo "yes" >&6; }
5886		 CFLAGS="$saved_CFLAGS $_define_flag"
5887fi
5888else
5889   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5890$as_echo "no" >&6; }
5891		  CFLAGS="$saved_CFLAGS"
5892
5893fi
5894rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5895}
5896	{
5897	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wuninitialized" >&5
5898$as_echo_n "checking if $CC supports compile flag -Wuninitialized... " >&6; }
5899	saved_CFLAGS="$CFLAGS"
5900	CFLAGS="$CFLAGS $WERROR -Wuninitialized"
5901	_define_flag=""
5902	test "x$_define_flag" = "x" && _define_flag="-Wuninitialized"
5903	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5904/* end confdefs.h.  */
5905
5906#include <stdlib.h>
5907#include <stdio.h>
5908int main(int argc, char **argv) {
5909	(void)argv;
5910	/* Some math to catch -ftrapv problems in the toolchain */
5911	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5912	float l = i * 2.1;
5913	double m = l / 0.5;
5914	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5915	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5916	/*
5917	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
5918	 * not understand comments and we don't use the "fallthrough" attribute
5919	 * that it's looking for.
5920	 */
5921	switch(i){
5922	case 0: j += i;
5923		/* FALLTHROUGH */
5924	default: j += k;
5925	}
5926	exit(0);
5927}
5928
5929_ACEOF
5930if ac_fn_c_try_compile "$LINENO"; then :
5931
5932if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5933then
5934		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5935$as_echo "no" >&6; }
5936		CFLAGS="$saved_CFLAGS"
5937else
5938		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5939$as_echo "yes" >&6; }
5940		 CFLAGS="$saved_CFLAGS $_define_flag"
5941fi
5942else
5943   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5944$as_echo "no" >&6; }
5945		  CFLAGS="$saved_CFLAGS"
5946
5947fi
5948rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5949}
5950	{
5951	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wsign-compare" >&5
5952$as_echo_n "checking if $CC supports compile flag -Wsign-compare... " >&6; }
5953	saved_CFLAGS="$CFLAGS"
5954	CFLAGS="$CFLAGS $WERROR -Wsign-compare"
5955	_define_flag=""
5956	test "x$_define_flag" = "x" && _define_flag="-Wsign-compare"
5957	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5958/* end confdefs.h.  */
5959
5960#include <stdlib.h>
5961#include <stdio.h>
5962int main(int argc, char **argv) {
5963	(void)argv;
5964	/* Some math to catch -ftrapv problems in the toolchain */
5965	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5966	float l = i * 2.1;
5967	double m = l / 0.5;
5968	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5969	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5970	/*
5971	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
5972	 * not understand comments and we don't use the "fallthrough" attribute
5973	 * that it's looking for.
5974	 */
5975	switch(i){
5976	case 0: j += i;
5977		/* FALLTHROUGH */
5978	default: j += k;
5979	}
5980	exit(0);
5981}
5982
5983_ACEOF
5984if ac_fn_c_try_compile "$LINENO"; then :
5985
5986if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
5987then
5988		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5989$as_echo "no" >&6; }
5990		CFLAGS="$saved_CFLAGS"
5991else
5992		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5993$as_echo "yes" >&6; }
5994		 CFLAGS="$saved_CFLAGS $_define_flag"
5995fi
5996else
5997   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5998$as_echo "no" >&6; }
5999		  CFLAGS="$saved_CFLAGS"
6000
6001fi
6002rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6003}
6004	{
6005	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wformat-security" >&5
6006$as_echo_n "checking if $CC supports compile flag -Wformat-security... " >&6; }
6007	saved_CFLAGS="$CFLAGS"
6008	CFLAGS="$CFLAGS $WERROR -Wformat-security"
6009	_define_flag=""
6010	test "x$_define_flag" = "x" && _define_flag="-Wformat-security"
6011	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6012/* end confdefs.h.  */
6013
6014#include <stdlib.h>
6015#include <stdio.h>
6016int main(int argc, char **argv) {
6017	(void)argv;
6018	/* Some math to catch -ftrapv problems in the toolchain */
6019	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6020	float l = i * 2.1;
6021	double m = l / 0.5;
6022	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6023	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6024	/*
6025	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
6026	 * not understand comments and we don't use the "fallthrough" attribute
6027	 * that it's looking for.
6028	 */
6029	switch(i){
6030	case 0: j += i;
6031		/* FALLTHROUGH */
6032	default: j += k;
6033	}
6034	exit(0);
6035}
6036
6037_ACEOF
6038if ac_fn_c_try_compile "$LINENO"; then :
6039
6040if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6041then
6042		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6043$as_echo "no" >&6; }
6044		CFLAGS="$saved_CFLAGS"
6045else
6046		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6047$as_echo "yes" >&6; }
6048		 CFLAGS="$saved_CFLAGS $_define_flag"
6049fi
6050else
6051   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6052$as_echo "no" >&6; }
6053		  CFLAGS="$saved_CFLAGS"
6054
6055fi
6056rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6057}
6058	{
6059	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wsizeof-pointer-memaccess" >&5
6060$as_echo_n "checking if $CC supports compile flag -Wsizeof-pointer-memaccess... " >&6; }
6061	saved_CFLAGS="$CFLAGS"
6062	CFLAGS="$CFLAGS $WERROR -Wsizeof-pointer-memaccess"
6063	_define_flag=""
6064	test "x$_define_flag" = "x" && _define_flag="-Wsizeof-pointer-memaccess"
6065	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6066/* end confdefs.h.  */
6067
6068#include <stdlib.h>
6069#include <stdio.h>
6070int main(int argc, char **argv) {
6071	(void)argv;
6072	/* Some math to catch -ftrapv problems in the toolchain */
6073	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6074	float l = i * 2.1;
6075	double m = l / 0.5;
6076	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6077	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6078	/*
6079	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
6080	 * not understand comments and we don't use the "fallthrough" attribute
6081	 * that it's looking for.
6082	 */
6083	switch(i){
6084	case 0: j += i;
6085		/* FALLTHROUGH */
6086	default: j += k;
6087	}
6088	exit(0);
6089}
6090
6091_ACEOF
6092if ac_fn_c_try_compile "$LINENO"; then :
6093
6094if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6095then
6096		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6097$as_echo "no" >&6; }
6098		CFLAGS="$saved_CFLAGS"
6099else
6100		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6101$as_echo "yes" >&6; }
6102		 CFLAGS="$saved_CFLAGS $_define_flag"
6103fi
6104else
6105   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6106$as_echo "no" >&6; }
6107		  CFLAGS="$saved_CFLAGS"
6108
6109fi
6110rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6111}
6112	{
6113	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wpointer-sign" >&5
6114$as_echo_n "checking if $CC supports compile flag -Wpointer-sign... " >&6; }
6115	saved_CFLAGS="$CFLAGS"
6116	CFLAGS="$CFLAGS $WERROR -Wpointer-sign"
6117	_define_flag="-Wno-pointer-sign"
6118	test "x$_define_flag" = "x" && _define_flag="-Wpointer-sign"
6119	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6120/* end confdefs.h.  */
6121
6122#include <stdlib.h>
6123#include <stdio.h>
6124int main(int argc, char **argv) {
6125	(void)argv;
6126	/* Some math to catch -ftrapv problems in the toolchain */
6127	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6128	float l = i * 2.1;
6129	double m = l / 0.5;
6130	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6131	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6132	/*
6133	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
6134	 * not understand comments and we don't use the "fallthrough" attribute
6135	 * that it's looking for.
6136	 */
6137	switch(i){
6138	case 0: j += i;
6139		/* FALLTHROUGH */
6140	default: j += k;
6141	}
6142	exit(0);
6143}
6144
6145_ACEOF
6146if ac_fn_c_try_compile "$LINENO"; then :
6147
6148if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6149then
6150		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6151$as_echo "no" >&6; }
6152		CFLAGS="$saved_CFLAGS"
6153else
6154		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6155$as_echo "yes" >&6; }
6156		 CFLAGS="$saved_CFLAGS $_define_flag"
6157fi
6158else
6159   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6160$as_echo "no" >&6; }
6161		  CFLAGS="$saved_CFLAGS"
6162
6163fi
6164rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6165}
6166	{
6167	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wunused-parameter" >&5
6168$as_echo_n "checking if $CC supports compile flag -Wunused-parameter... " >&6; }
6169	saved_CFLAGS="$CFLAGS"
6170	CFLAGS="$CFLAGS $WERROR -Wunused-parameter"
6171	_define_flag="-Wno-unused-parameter"
6172	test "x$_define_flag" = "x" && _define_flag="-Wunused-parameter"
6173	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6174/* end confdefs.h.  */
6175
6176#include <stdlib.h>
6177#include <stdio.h>
6178int main(int argc, char **argv) {
6179	(void)argv;
6180	/* Some math to catch -ftrapv problems in the toolchain */
6181	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6182	float l = i * 2.1;
6183	double m = l / 0.5;
6184	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6185	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6186	/*
6187	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
6188	 * not understand comments and we don't use the "fallthrough" attribute
6189	 * that it's looking for.
6190	 */
6191	switch(i){
6192	case 0: j += i;
6193		/* FALLTHROUGH */
6194	default: j += k;
6195	}
6196	exit(0);
6197}
6198
6199_ACEOF
6200if ac_fn_c_try_compile "$LINENO"; then :
6201
6202if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6203then
6204		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6205$as_echo "no" >&6; }
6206		CFLAGS="$saved_CFLAGS"
6207else
6208		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6209$as_echo "yes" >&6; }
6210		 CFLAGS="$saved_CFLAGS $_define_flag"
6211fi
6212else
6213   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6214$as_echo "no" >&6; }
6215		  CFLAGS="$saved_CFLAGS"
6216
6217fi
6218rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6219}
6220	{
6221	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wunused-result" >&5
6222$as_echo_n "checking if $CC supports compile flag -Wunused-result... " >&6; }
6223	saved_CFLAGS="$CFLAGS"
6224	CFLAGS="$CFLAGS $WERROR -Wunused-result"
6225	_define_flag="-Wno-unused-result"
6226	test "x$_define_flag" = "x" && _define_flag="-Wunused-result"
6227	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6228/* end confdefs.h.  */
6229
6230#include <stdlib.h>
6231#include <stdio.h>
6232int main(int argc, char **argv) {
6233	(void)argv;
6234	/* Some math to catch -ftrapv problems in the toolchain */
6235	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6236	float l = i * 2.1;
6237	double m = l / 0.5;
6238	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6239	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6240	/*
6241	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
6242	 * not understand comments and we don't use the "fallthrough" attribute
6243	 * that it's looking for.
6244	 */
6245	switch(i){
6246	case 0: j += i;
6247		/* FALLTHROUGH */
6248	default: j += k;
6249	}
6250	exit(0);
6251}
6252
6253_ACEOF
6254if ac_fn_c_try_compile "$LINENO"; then :
6255
6256if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6257then
6258		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6259$as_echo "no" >&6; }
6260		CFLAGS="$saved_CFLAGS"
6261else
6262		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6263$as_echo "yes" >&6; }
6264		 CFLAGS="$saved_CFLAGS $_define_flag"
6265fi
6266else
6267   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6268$as_echo "no" >&6; }
6269		  CFLAGS="$saved_CFLAGS"
6270
6271fi
6272rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6273}
6274	{
6275	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wimplicit-fallthrough" >&5
6276$as_echo_n "checking if $CC supports compile flag -Wimplicit-fallthrough... " >&6; }
6277	saved_CFLAGS="$CFLAGS"
6278	CFLAGS="$CFLAGS $WERROR -Wimplicit-fallthrough"
6279	_define_flag=""
6280	test "x$_define_flag" = "x" && _define_flag="-Wimplicit-fallthrough"
6281	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6282/* end confdefs.h.  */
6283
6284#include <stdlib.h>
6285#include <stdio.h>
6286int main(int argc, char **argv) {
6287	(void)argv;
6288	/* Some math to catch -ftrapv problems in the toolchain */
6289	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6290	float l = i * 2.1;
6291	double m = l / 0.5;
6292	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6293	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6294	/*
6295	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
6296	 * not understand comments and we don't use the "fallthrough" attribute
6297	 * that it's looking for.
6298	 */
6299	switch(i){
6300	case 0: j += i;
6301		/* FALLTHROUGH */
6302	default: j += k;
6303	}
6304	exit(0);
6305}
6306
6307_ACEOF
6308if ac_fn_c_try_compile "$LINENO"; then :
6309
6310if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6311then
6312		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6313$as_echo "no" >&6; }
6314		CFLAGS="$saved_CFLAGS"
6315else
6316		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6317$as_echo "yes" >&6; }
6318		 CFLAGS="$saved_CFLAGS $_define_flag"
6319fi
6320else
6321   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6322$as_echo "no" >&6; }
6323		  CFLAGS="$saved_CFLAGS"
6324
6325fi
6326rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6327}
6328	{
6329	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -fno-strict-aliasing" >&5
6330$as_echo_n "checking if $CC supports compile flag -fno-strict-aliasing... " >&6; }
6331	saved_CFLAGS="$CFLAGS"
6332	CFLAGS="$CFLAGS $WERROR -fno-strict-aliasing"
6333	_define_flag=""
6334	test "x$_define_flag" = "x" && _define_flag="-fno-strict-aliasing"
6335	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6336/* end confdefs.h.  */
6337
6338#include <stdlib.h>
6339#include <stdio.h>
6340int main(int argc, char **argv) {
6341	(void)argv;
6342	/* Some math to catch -ftrapv problems in the toolchain */
6343	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6344	float l = i * 2.1;
6345	double m = l / 0.5;
6346	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6347	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6348	/*
6349	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
6350	 * not understand comments and we don't use the "fallthrough" attribute
6351	 * that it's looking for.
6352	 */
6353	switch(i){
6354	case 0: j += i;
6355		/* FALLTHROUGH */
6356	default: j += k;
6357	}
6358	exit(0);
6359}
6360
6361_ACEOF
6362if ac_fn_c_try_compile "$LINENO"; then :
6363
6364if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6365then
6366		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6367$as_echo "no" >&6; }
6368		CFLAGS="$saved_CFLAGS"
6369else
6370		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6371$as_echo "yes" >&6; }
6372		 CFLAGS="$saved_CFLAGS $_define_flag"
6373fi
6374else
6375   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6376$as_echo "no" >&6; }
6377		  CFLAGS="$saved_CFLAGS"
6378
6379fi
6380rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6381}
6382    if test "x$use_toolchain_hardening" = "x1"; then
6383	{
6384	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -mretpoline" >&5
6385$as_echo_n "checking if $CC supports compile flag -mretpoline... " >&6; }
6386	saved_CFLAGS="$CFLAGS"
6387	CFLAGS="$CFLAGS $WERROR -mretpoline"
6388	_define_flag=""
6389	test "x$_define_flag" = "x" && _define_flag="-mretpoline"
6390	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6391/* end confdefs.h.  */
6392
6393#include <stdlib.h>
6394#include <stdio.h>
6395int main(int argc, char **argv) {
6396	(void)argv;
6397	/* Some math to catch -ftrapv problems in the toolchain */
6398	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6399	float l = i * 2.1;
6400	double m = l / 0.5;
6401	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6402	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6403	/*
6404	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
6405	 * not understand comments and we don't use the "fallthrough" attribute
6406	 * that it's looking for.
6407	 */
6408	switch(i){
6409	case 0: j += i;
6410		/* FALLTHROUGH */
6411	default: j += k;
6412	}
6413	exit(0);
6414}
6415
6416_ACEOF
6417if ac_fn_c_try_compile "$LINENO"; then :
6418
6419if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6420then
6421		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6422$as_echo "no" >&6; }
6423		CFLAGS="$saved_CFLAGS"
6424else
6425		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6426$as_echo "yes" >&6; }
6427		 CFLAGS="$saved_CFLAGS $_define_flag"
6428fi
6429else
6430   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6431$as_echo "no" >&6; }
6432		  CFLAGS="$saved_CFLAGS"
6433
6434fi
6435rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6436} # clang
6437	{
6438	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,retpolineplt" >&5
6439$as_echo_n "checking if $LD supports link flag -Wl,-z,retpolineplt... " >&6; }
6440	saved_LDFLAGS="$LDFLAGS"
6441	LDFLAGS="$LDFLAGS $WERROR -Wl,-z,retpolineplt"
6442	_define_flag=""
6443	test "x$_define_flag" = "x" && _define_flag="-Wl,-z,retpolineplt"
6444	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6445/* end confdefs.h.  */
6446
6447#include <stdlib.h>
6448#include <stdio.h>
6449int main(int argc, char **argv) {
6450	(void)argv;
6451	/* Some math to catch -ftrapv problems in the toolchain */
6452	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6453	float l = i * 2.1;
6454	double m = l / 0.5;
6455	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6456	long long p = n * o;
6457	printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6458	exit(0);
6459}
6460
6461_ACEOF
6462if ac_fn_c_try_link "$LINENO"; then :
6463
6464if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6465then
6466		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6467$as_echo "no" >&6; }
6468		  LDFLAGS="$saved_LDFLAGS"
6469else
6470		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6471$as_echo "yes" >&6; }
6472		  LDFLAGS="$saved_LDFLAGS $_define_flag"
6473fi
6474else
6475   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6476$as_echo "no" >&6; }
6477		  LDFLAGS="$saved_LDFLAGS"
6478
6479fi
6480rm -f core conftest.err conftest.$ac_objext \
6481    conftest$ac_exeext conftest.$ac_ext
6482}
6483	{
6484	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -D_FORTIFY_SOURCE=2" >&5
6485$as_echo_n "checking if $CC supports compile flag -D_FORTIFY_SOURCE=2... " >&6; }
6486	saved_CFLAGS="$CFLAGS"
6487	CFLAGS="$CFLAGS $WERROR -D_FORTIFY_SOURCE=2"
6488	_define_flag=""
6489	test "x$_define_flag" = "x" && _define_flag="-D_FORTIFY_SOURCE=2"
6490	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6491/* end confdefs.h.  */
6492
6493#include <stdlib.h>
6494#include <stdio.h>
6495int main(int argc, char **argv) {
6496	(void)argv;
6497	/* Some math to catch -ftrapv problems in the toolchain */
6498	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6499	float l = i * 2.1;
6500	double m = l / 0.5;
6501	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6502	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
6503	/*
6504	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
6505	 * not understand comments and we don't use the "fallthrough" attribute
6506	 * that it's looking for.
6507	 */
6508	switch(i){
6509	case 0: j += i;
6510		/* FALLTHROUGH */
6511	default: j += k;
6512	}
6513	exit(0);
6514}
6515
6516_ACEOF
6517if ac_fn_c_try_compile "$LINENO"; then :
6518
6519if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6520then
6521		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6522$as_echo "no" >&6; }
6523		CFLAGS="$saved_CFLAGS"
6524else
6525		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6526$as_echo "yes" >&6; }
6527		 CFLAGS="$saved_CFLAGS $_define_flag"
6528fi
6529else
6530   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6531$as_echo "no" >&6; }
6532		  CFLAGS="$saved_CFLAGS"
6533
6534fi
6535rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6536}
6537	{
6538	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,relro" >&5
6539$as_echo_n "checking if $LD supports link flag -Wl,-z,relro... " >&6; }
6540	saved_LDFLAGS="$LDFLAGS"
6541	LDFLAGS="$LDFLAGS $WERROR -Wl,-z,relro"
6542	_define_flag=""
6543	test "x$_define_flag" = "x" && _define_flag="-Wl,-z,relro"
6544	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6545/* end confdefs.h.  */
6546
6547#include <stdlib.h>
6548#include <stdio.h>
6549int main(int argc, char **argv) {
6550	(void)argv;
6551	/* Some math to catch -ftrapv problems in the toolchain */
6552	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6553	float l = i * 2.1;
6554	double m = l / 0.5;
6555	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6556	long long p = n * o;
6557	printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6558	exit(0);
6559}
6560
6561_ACEOF
6562if ac_fn_c_try_link "$LINENO"; then :
6563
6564if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6565then
6566		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6567$as_echo "no" >&6; }
6568		  LDFLAGS="$saved_LDFLAGS"
6569else
6570		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6571$as_echo "yes" >&6; }
6572		  LDFLAGS="$saved_LDFLAGS $_define_flag"
6573fi
6574else
6575   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6576$as_echo "no" >&6; }
6577		  LDFLAGS="$saved_LDFLAGS"
6578
6579fi
6580rm -f core conftest.err conftest.$ac_objext \
6581    conftest$ac_exeext conftest.$ac_ext
6582}
6583	{
6584	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,now" >&5
6585$as_echo_n "checking if $LD supports link flag -Wl,-z,now... " >&6; }
6586	saved_LDFLAGS="$LDFLAGS"
6587	LDFLAGS="$LDFLAGS $WERROR -Wl,-z,now"
6588	_define_flag=""
6589	test "x$_define_flag" = "x" && _define_flag="-Wl,-z,now"
6590	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6591/* end confdefs.h.  */
6592
6593#include <stdlib.h>
6594#include <stdio.h>
6595int main(int argc, char **argv) {
6596	(void)argv;
6597	/* Some math to catch -ftrapv problems in the toolchain */
6598	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6599	float l = i * 2.1;
6600	double m = l / 0.5;
6601	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6602	long long p = n * o;
6603	printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6604	exit(0);
6605}
6606
6607_ACEOF
6608if ac_fn_c_try_link "$LINENO"; then :
6609
6610if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6611then
6612		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6613$as_echo "no" >&6; }
6614		  LDFLAGS="$saved_LDFLAGS"
6615else
6616		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6617$as_echo "yes" >&6; }
6618		  LDFLAGS="$saved_LDFLAGS $_define_flag"
6619fi
6620else
6621   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6622$as_echo "no" >&6; }
6623		  LDFLAGS="$saved_LDFLAGS"
6624
6625fi
6626rm -f core conftest.err conftest.$ac_objext \
6627    conftest$ac_exeext conftest.$ac_ext
6628}
6629	{
6630	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,noexecstack" >&5
6631$as_echo_n "checking if $LD supports link flag -Wl,-z,noexecstack... " >&6; }
6632	saved_LDFLAGS="$LDFLAGS"
6633	LDFLAGS="$LDFLAGS $WERROR -Wl,-z,noexecstack"
6634	_define_flag=""
6635	test "x$_define_flag" = "x" && _define_flag="-Wl,-z,noexecstack"
6636	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6637/* end confdefs.h.  */
6638
6639#include <stdlib.h>
6640#include <stdio.h>
6641int main(int argc, char **argv) {
6642	(void)argv;
6643	/* Some math to catch -ftrapv problems in the toolchain */
6644	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6645	float l = i * 2.1;
6646	double m = l / 0.5;
6647	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6648	long long p = n * o;
6649	printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6650	exit(0);
6651}
6652
6653_ACEOF
6654if ac_fn_c_try_link "$LINENO"; then :
6655
6656if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6657then
6658		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6659$as_echo "no" >&6; }
6660		  LDFLAGS="$saved_LDFLAGS"
6661else
6662		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6663$as_echo "yes" >&6; }
6664		  LDFLAGS="$saved_LDFLAGS $_define_flag"
6665fi
6666else
6667   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6668$as_echo "no" >&6; }
6669		  LDFLAGS="$saved_LDFLAGS"
6670
6671fi
6672rm -f core conftest.err conftest.$ac_objext \
6673    conftest$ac_exeext conftest.$ac_ext
6674}
6675	# NB. -ftrapv expects certain support functions to be present in
6676	# the compiler library (libgcc or similar) to detect integer operations
6677	# that can overflow. We must check that the result of enabling it
6678	# actually links. The test program compiled/linked includes a number
6679	# of integer operations that should exercise this.
6680	{
6681	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -ftrapv and linking succeeds" >&5
6682$as_echo_n "checking if $CC supports compile flag -ftrapv and linking succeeds... " >&6; }
6683	saved_CFLAGS="$CFLAGS"
6684	CFLAGS="$CFLAGS $WERROR -ftrapv"
6685	_define_flag=""
6686	test "x$_define_flag" = "x" && _define_flag="-ftrapv"
6687	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6688/* end confdefs.h.  */
6689
6690#include <stdlib.h>
6691#include <stdio.h>
6692int main(int argc, char **argv) {
6693	(void)argv;
6694	/* Some math to catch -ftrapv problems in the toolchain */
6695	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
6696	float l = i * 2.1;
6697	double m = l / 0.5;
6698	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
6699	long long int p = n * o;
6700	printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
6701	exit(0);
6702}
6703
6704_ACEOF
6705if ac_fn_c_try_link "$LINENO"; then :
6706
6707if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
6708then
6709		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6710$as_echo "no" >&6; }
6711		CFLAGS="$saved_CFLAGS"
6712else
6713		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6714$as_echo "yes" >&6; }
6715		 CFLAGS="$saved_CFLAGS $_define_flag"
6716fi
6717else
6718   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6719$as_echo "no" >&6; }
6720		  CFLAGS="$saved_CFLAGS"
6721
6722fi
6723rm -f core conftest.err conftest.$ac_objext \
6724    conftest$ac_exeext conftest.$ac_ext
6725}
6726    fi
6727	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking gcc version" >&5
6728$as_echo_n "checking gcc version... " >&6; }
6729	GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
6730	case $GCC_VER in
6731		1.*) no_attrib_nonnull=1 ;;
6732		2.8* | 2.9*)
6733		     no_attrib_nonnull=1
6734		     ;;
6735		2.*) no_attrib_nonnull=1 ;;
6736		*) ;;
6737	esac
6738	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $GCC_VER" >&5
6739$as_echo "$GCC_VER" >&6; }
6740
6741	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC accepts -fno-builtin-memset" >&5
6742$as_echo_n "checking if $CC accepts -fno-builtin-memset... " >&6; }
6743	saved_CFLAGS="$CFLAGS"
6744	CFLAGS="$CFLAGS -fno-builtin-memset"
6745	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6746/* end confdefs.h.  */
6747 #include <string.h>
6748int
6749main ()
6750{
6751 char b[10]; memset(b, 0, sizeof(b));
6752  ;
6753  return 0;
6754}
6755_ACEOF
6756if ac_fn_c_try_link "$LINENO"; then :
6757   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6758$as_echo "yes" >&6; }
6759else
6760   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6761$as_echo "no" >&6; }
6762		  CFLAGS="$saved_CFLAGS"
6763
6764fi
6765rm -f core conftest.err conftest.$ac_objext \
6766    conftest$ac_exeext conftest.$ac_ext
6767
6768	# -fstack-protector-all doesn't always work for some GCC versions
6769	# and/or platforms, so we test if we can.  If it's not supported
6770	# on a given platform gcc will emit a warning so we use -Werror.
6771	if test "x$use_stack_protector" = "x1"; then
6772	    for t in -fstack-protector-strong -fstack-protector-all \
6773		    -fstack-protector; do
6774		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports $t" >&5
6775$as_echo_n "checking if $CC supports $t... " >&6; }
6776		saved_CFLAGS="$CFLAGS"
6777		saved_LDFLAGS="$LDFLAGS"
6778		CFLAGS="$CFLAGS $t -Werror"
6779		LDFLAGS="$LDFLAGS $t -Werror"
6780		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6781/* end confdefs.h.  */
6782
6783	#include <stdio.h>
6784	int func (int t) {char b[100]; snprintf(b,sizeof b,"%d",t); return t;}
6785
6786int
6787main ()
6788{
6789
6790	char x[256];
6791	snprintf(x, sizeof(x), "XXX%d", func(1));
6792
6793  ;
6794  return 0;
6795}
6796_ACEOF
6797if ac_fn_c_try_link "$LINENO"; then :
6798   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6799$as_echo "yes" >&6; }
6800		      CFLAGS="$saved_CFLAGS $t"
6801		      LDFLAGS="$saved_LDFLAGS $t"
6802		      { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $t works" >&5
6803$as_echo_n "checking if $t works... " >&6; }
6804		      if test "$cross_compiling" = yes; then :
6805   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: cannot test" >&5
6806$as_echo "$as_me: WARNING: cross compiling: cannot test" >&2;}
6807			  break
6808
6809else
6810  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6811/* end confdefs.h.  */
6812
6813	#include <stdio.h>
6814	int func (int t) {char b[100]; snprintf(b,sizeof b,"%d",t); return t;}
6815
6816int
6817main ()
6818{
6819
6820	char x[256];
6821	snprintf(x, sizeof(x), "XXX%d", func(1));
6822
6823  ;
6824  return 0;
6825}
6826_ACEOF
6827if ac_fn_c_try_run "$LINENO"; then :
6828   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6829$as_echo "yes" >&6; }
6830			  break
6831else
6832   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6833$as_echo "no" >&6; }
6834fi
6835rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
6836  conftest.$ac_objext conftest.beam conftest.$ac_ext
6837fi
6838
6839
6840else
6841   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6842$as_echo "no" >&6; }
6843
6844fi
6845rm -f core conftest.err conftest.$ac_objext \
6846    conftest$ac_exeext conftest.$ac_ext
6847		CFLAGS="$saved_CFLAGS"
6848		LDFLAGS="$saved_LDFLAGS"
6849	    done
6850	fi
6851
6852	if test -z "$have_llong_max"; then
6853		# retry LLONG_MAX with -std=gnu99, needed on some Linuxes
6854		unset ac_cv_have_decl_LLONG_MAX
6855		saved_CFLAGS="$CFLAGS"
6856		CFLAGS="$CFLAGS -std=gnu99"
6857		ac_fn_c_check_decl "$LINENO" "LLONG_MAX" "ac_cv_have_decl_LLONG_MAX" "#include <limits.h>
6858
6859"
6860if test "x$ac_cv_have_decl_LLONG_MAX" = xyes; then :
6861  have_llong_max=1
6862else
6863  CFLAGS="$saved_CFLAGS"
6864fi
6865
6866	fi
6867fi
6868
6869{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler allows __attribute__ on return types" >&5
6870$as_echo_n "checking if compiler allows __attribute__ on return types... " >&6; }
6871cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6872/* end confdefs.h.  */
6873
6874#include <stdlib.h>
6875__attribute__((__unused__)) static void foo(void){return;}
6876int
6877main ()
6878{
6879 exit(0);
6880  ;
6881  return 0;
6882}
6883_ACEOF
6884if ac_fn_c_try_compile "$LINENO"; then :
6885   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6886$as_echo "yes" >&6; }
6887else
6888   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6889$as_echo "no" >&6; }
6890
6891$as_echo "#define NO_ATTRIBUTE_ON_RETURN_TYPE 1" >>confdefs.h
6892
6893
6894fi
6895rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6896
6897{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler allows __attribute__ prototype args" >&5
6898$as_echo_n "checking if compiler allows __attribute__ prototype args... " >&6; }
6899cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6900/* end confdefs.h.  */
6901
6902#include <stdlib.h>
6903typedef void foo(const char *, ...) __attribute__((format(printf, 1, 2)));
6904int
6905main ()
6906{
6907 exit(0);
6908  ;
6909  return 0;
6910}
6911_ACEOF
6912if ac_fn_c_try_compile "$LINENO"; then :
6913   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6914$as_echo "yes" >&6; }
6915else
6916   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6917$as_echo "no" >&6; }
6918
6919$as_echo "#define NO_ATTRIBUTE_ON_PROTOTYPE_ARGS 1" >>confdefs.h
6920
6921
6922fi
6923rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6924
6925{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler supports variable length arrays" >&5
6926$as_echo_n "checking if compiler supports variable length arrays... " >&6; }
6927cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6928/* end confdefs.h.  */
6929#include <stdlib.h>
6930int
6931main ()
6932{
6933 int i; for (i=0; i<3; i++){int a[i]; a[i-1]=0;} exit(0);
6934  ;
6935  return 0;
6936}
6937_ACEOF
6938if ac_fn_c_try_compile "$LINENO"; then :
6939   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6940$as_echo "yes" >&6; }
6941
6942$as_echo "#define VARIABLE_LENGTH_ARRAYS 1" >>confdefs.h
6943
6944else
6945   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6946$as_echo "no" >&6; }
6947
6948fi
6949rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6950
6951{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler accepts variable declarations after code" >&5
6952$as_echo_n "checking if compiler accepts variable declarations after code... " >&6; }
6953cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6954/* end confdefs.h.  */
6955#include <stdlib.h>
6956int
6957main ()
6958{
6959 int a; a = 1; int b = 1; exit(a-b);
6960  ;
6961  return 0;
6962}
6963_ACEOF
6964if ac_fn_c_try_compile "$LINENO"; then :
6965   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
6966$as_echo "yes" >&6; }
6967
6968$as_echo "#define VARIABLE_DECLARATION_AFTER_CODE 1" >>confdefs.h
6969
6970else
6971   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
6972$as_echo "no" >&6; }
6973
6974fi
6975rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6976
6977if test "x$no_attrib_nonnull" != "x1" ; then
6978
6979$as_echo "#define HAVE_ATTRIBUTE__NONNULL__ 1" >>confdefs.h
6980
6981fi
6982
6983
6984# Check whether --with-rpath was given.
6985if test "${with_rpath+set}" = set; then :
6986  withval=$with_rpath;
6987		if test "x$withval" = "xno" ; then
6988			rpath_opt=""
6989		elif test "x$withval" = "xyes" ; then
6990			rpath_opt="-R"
6991		else
6992			rpath_opt="$withval"
6993		fi
6994
6995
6996fi
6997
6998
6999# Allow user to specify flags
7000
7001# Check whether --with-cflags was given.
7002if test "${with_cflags+set}" = set; then :
7003  withval=$with_cflags;
7004		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
7005		    test "x${withval}" != "xyes"; then
7006			CFLAGS="$CFLAGS $withval"
7007		fi
7008
7009
7010fi
7011
7012
7013
7014# Check whether --with-cflags-after was given.
7015if test "${with_cflags_after+set}" = set; then :
7016  withval=$with_cflags_after;
7017		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
7018		    test "x${withval}" != "xyes"; then
7019			CFLAGS_AFTER="$withval"
7020		fi
7021
7022
7023fi
7024
7025
7026# Check whether --with-cppflags was given.
7027if test "${with_cppflags+set}" = set; then :
7028  withval=$with_cppflags;
7029		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
7030		    test "x${withval}" != "xyes"; then
7031			CPPFLAGS="$CPPFLAGS $withval"
7032		fi
7033
7034
7035fi
7036
7037
7038# Check whether --with-ldflags was given.
7039if test "${with_ldflags+set}" = set; then :
7040  withval=$with_ldflags;
7041		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
7042		    test "x${withval}" != "xyes"; then
7043			LDFLAGS="$LDFLAGS $withval"
7044		fi
7045
7046
7047fi
7048
7049
7050# Check whether --with-ldflags-after was given.
7051if test "${with_ldflags_after+set}" = set; then :
7052  withval=$with_ldflags_after;
7053		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
7054		    test "x${withval}" != "xyes"; then
7055			LDFLAGS_AFTER="$withval"
7056		fi
7057
7058
7059fi
7060
7061
7062# Check whether --with-libs was given.
7063if test "${with_libs+set}" = set; then :
7064  withval=$with_libs;
7065		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
7066		    test "x${withval}" != "xyes"; then
7067			LIBS="$LIBS $withval"
7068		fi
7069
7070
7071fi
7072
7073
7074# Check whether --with-Werror was given.
7075if test "${with_Werror+set}" = set; then :
7076  withval=$with_Werror;
7077		if test -n "$withval"  &&  test "x$withval" != "xno"; then
7078			werror_flags="-Werror"
7079			if test "x${withval}" != "xyes"; then
7080				werror_flags="$withval"
7081			fi
7082		fi
7083
7084
7085fi
7086
7087
7088for ac_header in  \
7089	blf.h \
7090	bstring.h \
7091	crypt.h \
7092	crypto/sha2.h \
7093	dirent.h \
7094	endian.h \
7095	elf.h \
7096	err.h \
7097	features.h \
7098	fcntl.h \
7099	floatingpoint.h \
7100	fnmatch.h \
7101	getopt.h \
7102	glob.h \
7103	ia.h \
7104	iaf.h \
7105	ifaddrs.h \
7106	inttypes.h \
7107	langinfo.h \
7108	limits.h \
7109	locale.h \
7110	login.h \
7111	maillock.h \
7112	ndir.h \
7113	net/if_tun.h \
7114	netdb.h \
7115	netgroup.h \
7116	pam/pam_appl.h \
7117	paths.h \
7118	poll.h \
7119	pty.h \
7120	readpassphrase.h \
7121	rpc/types.h \
7122	security/pam_appl.h \
7123	sha2.h \
7124	shadow.h \
7125	stddef.h \
7126	stdint.h \
7127	string.h \
7128	strings.h \
7129	sys/bitypes.h \
7130	sys/byteorder.h \
7131	sys/bsdtty.h \
7132	sys/cdefs.h \
7133	sys/dir.h \
7134	sys/file.h \
7135	sys/mman.h \
7136	sys/label.h \
7137	sys/ndir.h \
7138	sys/poll.h \
7139	sys/prctl.h \
7140	sys/procctl.h \
7141	sys/pstat.h \
7142	sys/ptrace.h \
7143	sys/random.h \
7144	sys/select.h \
7145	sys/stat.h \
7146	sys/stream.h \
7147	sys/stropts.h \
7148	sys/strtio.h \
7149	sys/statvfs.h \
7150	sys/sysmacros.h \
7151	sys/time.h \
7152	sys/timers.h \
7153	sys/vfs.h \
7154	time.h \
7155	tmpdir.h \
7156	ttyent.h \
7157	ucred.h \
7158	unistd.h \
7159	usersec.h \
7160	util.h \
7161	utime.h \
7162	utmp.h \
7163	utmpx.h \
7164	vis.h \
7165	wchar.h \
7166
7167do :
7168  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
7169ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
7170if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
7171  cat >>confdefs.h <<_ACEOF
7172#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
7173_ACEOF
7174
7175fi
7176
7177done
7178
7179
7180# On some platforms (eg SunOS4) sys/audit.h requires sys/[time|types|label.h]
7181# to be included first.
7182for ac_header in sys/audit.h
7183do :
7184  ac_fn_c_check_header_compile "$LINENO" "sys/audit.h" "ac_cv_header_sys_audit_h" "
7185#ifdef HAVE_SYS_TIME_H
7186# include <sys/time.h>
7187#endif
7188#ifdef HAVE_SYS_TYPES_H
7189# include <sys/types.h>
7190#endif
7191#ifdef HAVE_SYS_LABEL_H
7192# include <sys/label.h>
7193#endif
7194
7195"
7196if test "x$ac_cv_header_sys_audit_h" = xyes; then :
7197  cat >>confdefs.h <<_ACEOF
7198#define HAVE_SYS_AUDIT_H 1
7199_ACEOF
7200
7201fi
7202
7203done
7204
7205
7206# sys/capsicum.h requires sys/types.h
7207for ac_header in sys/capsicum.h
7208do :
7209  ac_fn_c_check_header_compile "$LINENO" "sys/capsicum.h" "ac_cv_header_sys_capsicum_h" "
7210#ifdef HAVE_SYS_TYPES_H
7211# include <sys/types.h>
7212#endif
7213
7214"
7215if test "x$ac_cv_header_sys_capsicum_h" = xyes; then :
7216  cat >>confdefs.h <<_ACEOF
7217#define HAVE_SYS_CAPSICUM_H 1
7218_ACEOF
7219
7220fi
7221
7222done
7223
7224
7225# net/route.h requires sys/socket.h and sys/types.h.
7226# sys/sysctl.h also requires sys/param.h
7227for ac_header in net/route.h sys/sysctl.h
7228do :
7229  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
7230ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "
7231#ifdef HAVE_SYS_TYPES_H
7232# include <sys/types.h>
7233#endif
7234#include <sys/param.h>
7235#include <sys/socket.h>
7236
7237"
7238if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
7239  cat >>confdefs.h <<_ACEOF
7240#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
7241_ACEOF
7242
7243fi
7244
7245done
7246
7247
7248# lastlog.h requires sys/time.h to be included first on Solaris
7249for ac_header in lastlog.h
7250do :
7251  ac_fn_c_check_header_compile "$LINENO" "lastlog.h" "ac_cv_header_lastlog_h" "
7252#ifdef HAVE_SYS_TIME_H
7253# include <sys/time.h>
7254#endif
7255
7256"
7257if test "x$ac_cv_header_lastlog_h" = xyes; then :
7258  cat >>confdefs.h <<_ACEOF
7259#define HAVE_LASTLOG_H 1
7260_ACEOF
7261
7262fi
7263
7264done
7265
7266
7267# sys/ptms.h requires sys/stream.h to be included first on Solaris
7268for ac_header in sys/ptms.h
7269do :
7270  ac_fn_c_check_header_compile "$LINENO" "sys/ptms.h" "ac_cv_header_sys_ptms_h" "
7271#ifdef HAVE_SYS_STREAM_H
7272# include <sys/stream.h>
7273#endif
7274
7275"
7276if test "x$ac_cv_header_sys_ptms_h" = xyes; then :
7277  cat >>confdefs.h <<_ACEOF
7278#define HAVE_SYS_PTMS_H 1
7279_ACEOF
7280
7281fi
7282
7283done
7284
7285
7286# login_cap.h requires sys/types.h on NetBSD
7287for ac_header in login_cap.h
7288do :
7289  ac_fn_c_check_header_compile "$LINENO" "login_cap.h" "ac_cv_header_login_cap_h" "
7290#include <sys/types.h>
7291
7292"
7293if test "x$ac_cv_header_login_cap_h" = xyes; then :
7294  cat >>confdefs.h <<_ACEOF
7295#define HAVE_LOGIN_CAP_H 1
7296_ACEOF
7297
7298fi
7299
7300done
7301
7302
7303# older BSDs need sys/param.h before sys/mount.h
7304for ac_header in sys/mount.h
7305do :
7306  ac_fn_c_check_header_compile "$LINENO" "sys/mount.h" "ac_cv_header_sys_mount_h" "
7307#include <sys/param.h>
7308
7309"
7310if test "x$ac_cv_header_sys_mount_h" = xyes; then :
7311  cat >>confdefs.h <<_ACEOF
7312#define HAVE_SYS_MOUNT_H 1
7313_ACEOF
7314
7315fi
7316
7317done
7318
7319
7320# Android requires sys/socket.h to be included before sys/un.h
7321for ac_header in sys/un.h
7322do :
7323  ac_fn_c_check_header_compile "$LINENO" "sys/un.h" "ac_cv_header_sys_un_h" "
7324#include <sys/types.h>
7325#include <sys/socket.h>
7326
7327"
7328if test "x$ac_cv_header_sys_un_h" = xyes; then :
7329  cat >>confdefs.h <<_ACEOF
7330#define HAVE_SYS_UN_H 1
7331_ACEOF
7332
7333fi
7334
7335done
7336
7337
7338# Messages for features tested for in target-specific section
7339SIA_MSG="no"
7340SPC_MSG="no"
7341SP_MSG="no"
7342SPP_MSG="no"
7343
7344# Support for Solaris/Illumos privileges (this test is used by both
7345# the --with-solaris-privs option and --with-sandbox=solaris).
7346SOLARIS_PRIVS="no"
7347
7348# Check for some target-specific stuff
7349case "$host" in
7350*-*-aix*)
7351	# Some versions of VAC won't allow macro redefinitions at
7352	# -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
7353	# particularly with older versions of vac or xlc.
7354	# It also throws errors about null macro arguments, but these are
7355	# not fatal.
7356	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler allows macro redefinitions" >&5
7357$as_echo_n "checking if compiler allows macro redefinitions... " >&6; }
7358	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7359/* end confdefs.h.  */
7360
7361#define testmacro foo
7362#define testmacro bar
7363int
7364main ()
7365{
7366 exit(0);
7367  ;
7368  return 0;
7369}
7370_ACEOF
7371if ac_fn_c_try_compile "$LINENO"; then :
7372   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7373$as_echo "yes" >&6; }
7374else
7375   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7376$as_echo "no" >&6; }
7377	      CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
7378	      CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
7379	      CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
7380
7381
7382fi
7383rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7384
7385	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to specify blibpath for linker ($LD)" >&5
7386$as_echo_n "checking how to specify blibpath for linker ($LD)... " >&6; }
7387	if (test -z "$blibpath"); then
7388		blibpath="/usr/lib:/lib"
7389	fi
7390	saved_LDFLAGS="$LDFLAGS"
7391	if test "$GCC" = "yes"; then
7392		flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
7393	else
7394		flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
7395	fi
7396	for tryflags in $flags ;do
7397		if (test -z "$blibflags"); then
7398			LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
7399			cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7400/* end confdefs.h.  */
7401
7402int
7403main ()
7404{
7405
7406  ;
7407  return 0;
7408}
7409_ACEOF
7410if ac_fn_c_try_link "$LINENO"; then :
7411  blibflags=$tryflags
7412fi
7413rm -f core conftest.err conftest.$ac_objext \
7414    conftest$ac_exeext conftest.$ac_ext
7415		fi
7416	done
7417	if (test -z "$blibflags"); then
7418		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
7419$as_echo "not found" >&6; }
7420		as_fn_error $? "*** must be able to specify blibpath on AIX - check config.log" "$LINENO" 5
7421	else
7422		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $blibflags" >&5
7423$as_echo "$blibflags" >&6; }
7424	fi
7425	LDFLAGS="$saved_LDFLAGS"
7426		ac_fn_c_check_func "$LINENO" "authenticate" "ac_cv_func_authenticate"
7427if test "x$ac_cv_func_authenticate" = xyes; then :
7428
7429$as_echo "#define WITH_AIXAUTHENTICATE 1" >>confdefs.h
7430
7431else
7432  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for authenticate in -ls" >&5
7433$as_echo_n "checking for authenticate in -ls... " >&6; }
7434if ${ac_cv_lib_s_authenticate+:} false; then :
7435  $as_echo_n "(cached) " >&6
7436else
7437  ac_check_lib_save_LIBS=$LIBS
7438LIBS="-ls  $LIBS"
7439cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7440/* end confdefs.h.  */
7441
7442/* Override any GCC internal prototype to avoid an error.
7443   Use char because int might match the return type of a GCC
7444   builtin and then its argument prototype would still apply.  */
7445#ifdef __cplusplus
7446extern "C"
7447#endif
7448char authenticate ();
7449int
7450main ()
7451{
7452return authenticate ();
7453  ;
7454  return 0;
7455}
7456_ACEOF
7457if ac_fn_c_try_link "$LINENO"; then :
7458  ac_cv_lib_s_authenticate=yes
7459else
7460  ac_cv_lib_s_authenticate=no
7461fi
7462rm -f core conftest.err conftest.$ac_objext \
7463    conftest$ac_exeext conftest.$ac_ext
7464LIBS=$ac_check_lib_save_LIBS
7465fi
7466{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_s_authenticate" >&5
7467$as_echo "$ac_cv_lib_s_authenticate" >&6; }
7468if test "x$ac_cv_lib_s_authenticate" = xyes; then :
7469   $as_echo "#define WITH_AIXAUTHENTICATE 1" >>confdefs.h
7470
7471				LIBS="$LIBS -ls"
7472
7473fi
7474
7475
7476fi
7477
7478		ac_fn_c_check_decl "$LINENO" "authenticate" "ac_cv_have_decl_authenticate" "#include <usersec.h>
7479"
7480if test "x$ac_cv_have_decl_authenticate" = xyes; then :
7481  ac_have_decl=1
7482else
7483  ac_have_decl=0
7484fi
7485
7486cat >>confdefs.h <<_ACEOF
7487#define HAVE_DECL_AUTHENTICATE $ac_have_decl
7488_ACEOF
7489ac_fn_c_check_decl "$LINENO" "loginrestrictions" "ac_cv_have_decl_loginrestrictions" "#include <usersec.h>
7490"
7491if test "x$ac_cv_have_decl_loginrestrictions" = xyes; then :
7492  ac_have_decl=1
7493else
7494  ac_have_decl=0
7495fi
7496
7497cat >>confdefs.h <<_ACEOF
7498#define HAVE_DECL_LOGINRESTRICTIONS $ac_have_decl
7499_ACEOF
7500ac_fn_c_check_decl "$LINENO" "loginsuccess" "ac_cv_have_decl_loginsuccess" "#include <usersec.h>
7501"
7502if test "x$ac_cv_have_decl_loginsuccess" = xyes; then :
7503  ac_have_decl=1
7504else
7505  ac_have_decl=0
7506fi
7507
7508cat >>confdefs.h <<_ACEOF
7509#define HAVE_DECL_LOGINSUCCESS $ac_have_decl
7510_ACEOF
7511ac_fn_c_check_decl "$LINENO" "passwdexpired" "ac_cv_have_decl_passwdexpired" "#include <usersec.h>
7512"
7513if test "x$ac_cv_have_decl_passwdexpired" = xyes; then :
7514  ac_have_decl=1
7515else
7516  ac_have_decl=0
7517fi
7518
7519cat >>confdefs.h <<_ACEOF
7520#define HAVE_DECL_PASSWDEXPIRED $ac_have_decl
7521_ACEOF
7522ac_fn_c_check_decl "$LINENO" "setauthdb" "ac_cv_have_decl_setauthdb" "#include <usersec.h>
7523"
7524if test "x$ac_cv_have_decl_setauthdb" = xyes; then :
7525  ac_have_decl=1
7526else
7527  ac_have_decl=0
7528fi
7529
7530cat >>confdefs.h <<_ACEOF
7531#define HAVE_DECL_SETAUTHDB $ac_have_decl
7532_ACEOF
7533
7534		ac_fn_c_check_decl "$LINENO" "loginfailed" "ac_cv_have_decl_loginfailed" "#include <usersec.h>
7535
7536"
7537if test "x$ac_cv_have_decl_loginfailed" = xyes; then :
7538  ac_have_decl=1
7539else
7540  ac_have_decl=0
7541fi
7542
7543cat >>confdefs.h <<_ACEOF
7544#define HAVE_DECL_LOGINFAILED $ac_have_decl
7545_ACEOF
7546if test $ac_have_decl = 1; then :
7547  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if loginfailed takes 4 arguments" >&5
7548$as_echo_n "checking if loginfailed takes 4 arguments... " >&6; }
7549	    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7550/* end confdefs.h.  */
7551 #include <usersec.h>
7552int
7553main ()
7554{
7555 (void)loginfailed("user","host","tty",0);
7556  ;
7557  return 0;
7558}
7559_ACEOF
7560if ac_fn_c_try_compile "$LINENO"; then :
7561  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7562$as_echo "yes" >&6; }
7563
7564$as_echo "#define AIX_LOGINFAILED_4ARG 1" >>confdefs.h
7565
7566else
7567  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7568$as_echo "no" >&6; }
7569
7570fi
7571rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7572fi
7573
7574	for ac_func in getgrset setauthdb
7575do :
7576  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
7577ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
7578if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
7579  cat >>confdefs.h <<_ACEOF
7580#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
7581_ACEOF
7582
7583fi
7584done
7585
7586	ac_fn_c_check_decl "$LINENO" "F_CLOSEM" "ac_cv_have_decl_F_CLOSEM" " #include <limits.h>
7587	      #include <fcntl.h>
7588
7589"
7590if test "x$ac_cv_have_decl_F_CLOSEM" = xyes; then :
7591
7592$as_echo "#define HAVE_FCNTL_CLOSEM 1" >>confdefs.h
7593
7594fi
7595
7596	check_for_aix_broken_getaddrinfo=1
7597
7598$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7599
7600
7601$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7602
7603
7604$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7605
7606
7607$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
7608
7609
7610$as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
7611
7612
7613$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
7614
7615
7616$as_echo "#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1" >>confdefs.h
7617
7618
7619$as_echo "#define PTY_ZEROREAD 1" >>confdefs.h
7620
7621
7622$as_echo "#define PLATFORM_SYS_DIR_UID 2" >>confdefs.h
7623
7624
7625$as_echo "#define BROKEN_STRNDUP 1" >>confdefs.h
7626
7627
7628$as_echo "#define BROKEN_STRNLEN 1" >>confdefs.h
7629
7630	;;
7631*-*-android*)
7632
7633$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
7634
7635
7636$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
7637
7638	;;
7639*-*-cygwin*)
7640	check_for_libcrypt_later=1
7641	LIBS="$LIBS /usr/lib/textreadmode.o"
7642
7643$as_echo "#define HAVE_CYGWIN 1" >>confdefs.h
7644
7645
7646$as_echo "#define USE_PIPES 1" >>confdefs.h
7647
7648
7649$as_echo "#define NO_UID_RESTORATION_TEST 1" >>confdefs.h
7650
7651
7652$as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
7653
7654
7655$as_echo "#define NO_X11_UNIX_SOCKETS 1" >>confdefs.h
7656
7657
7658$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
7659
7660
7661$as_echo "#define SSH_IOBUFSZ 65535" >>confdefs.h
7662
7663
7664$as_echo "#define FILESYSTEM_NO_BACKSLASH 1" >>confdefs.h
7665
7666	# Cygwin defines optargs, optargs as declspec(dllimport) for historical
7667	# reasons which cause compile warnings, so we disable those warnings.
7668	{
7669	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Wno-attributes" >&5
7670$as_echo_n "checking if $CC supports compile flag -Wno-attributes... " >&6; }
7671	saved_CFLAGS="$CFLAGS"
7672	CFLAGS="$CFLAGS $WERROR -Wno-attributes"
7673	_define_flag=""
7674	test "x$_define_flag" = "x" && _define_flag="-Wno-attributes"
7675	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7676/* end confdefs.h.  */
7677
7678#include <stdlib.h>
7679#include <stdio.h>
7680int main(int argc, char **argv) {
7681	(void)argv;
7682	/* Some math to catch -ftrapv problems in the toolchain */
7683	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
7684	float l = i * 2.1;
7685	double m = l / 0.5;
7686	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
7687	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
7688	/*
7689	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
7690	 * not understand comments and we don't use the "fallthrough" attribute
7691	 * that it's looking for.
7692	 */
7693	switch(i){
7694	case 0: j += i;
7695		/* FALLTHROUGH */
7696	default: j += k;
7697	}
7698	exit(0);
7699}
7700
7701_ACEOF
7702if ac_fn_c_try_compile "$LINENO"; then :
7703
7704if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
7705then
7706		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7707$as_echo "no" >&6; }
7708		CFLAGS="$saved_CFLAGS"
7709else
7710		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
7711$as_echo "yes" >&6; }
7712		 CFLAGS="$saved_CFLAGS $_define_flag"
7713fi
7714else
7715   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
7716$as_echo "no" >&6; }
7717		  CFLAGS="$saved_CFLAGS"
7718
7719fi
7720rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7721}
7722	;;
7723*-*-dgux*)
7724
7725$as_echo "#define IP_TOS_IS_BROKEN 1" >>confdefs.h
7726
7727	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7728
7729	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7730
7731	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7732
7733	;;
7734*-*-darwin*)
7735	use_pie=auto
7736	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if we have working getaddrinfo" >&5
7737$as_echo_n "checking if we have working getaddrinfo... " >&6; }
7738	if test "$cross_compiling" = yes; then :
7739  { $as_echo "$as_me:${as_lineno-$LINENO}: result: assume it is working" >&5
7740$as_echo "assume it is working" >&6; }
7741else
7742  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7743/* end confdefs.h.  */
7744
7745#include <mach-o/dyld.h>
7746#include <stdlib.h>
7747main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
7748		exit(0);
7749	else
7750		exit(1);
7751}
7752
7753_ACEOF
7754if ac_fn_c_try_run "$LINENO"; then :
7755  { $as_echo "$as_me:${as_lineno-$LINENO}: result: working" >&5
7756$as_echo "working" >&6; }
7757else
7758  { $as_echo "$as_me:${as_lineno-$LINENO}: result: buggy" >&5
7759$as_echo "buggy" >&6; }
7760
7761$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
7762
7763
7764fi
7765rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
7766  conftest.$ac_objext conftest.beam conftest.$ac_ext
7767fi
7768
7769	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
7770
7771	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
7772
7773	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
7774
7775
7776$as_echo "#define BROKEN_GLOB 1" >>confdefs.h
7777
7778
7779cat >>confdefs.h <<_ACEOF
7780#define BIND_8_COMPAT 1
7781_ACEOF
7782
7783
7784$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
7785
7786
7787$as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
7788
7789
7790$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
7791
7792
7793	ac_fn_c_check_decl "$LINENO" "AU_IPv4" "ac_cv_have_decl_AU_IPv4" "$ac_includes_default"
7794if test "x$ac_cv_have_decl_AU_IPv4" = xyes; then :
7795
7796else
7797
7798$as_echo "#define AU_IPv4 0" >>confdefs.h
7799
7800	    #include <bsm/audit.h>
7801
7802$as_echo "#define LASTLOG_WRITE_PUTUTXLINE 1" >>confdefs.h
7803
7804
7805fi
7806
7807
7808$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
7809
7810	for ac_func in sandbox_init
7811do :
7812  ac_fn_c_check_func "$LINENO" "sandbox_init" "ac_cv_func_sandbox_init"
7813if test "x$ac_cv_func_sandbox_init" = xyes; then :
7814  cat >>confdefs.h <<_ACEOF
7815#define HAVE_SANDBOX_INIT 1
7816_ACEOF
7817
7818fi
7819done
7820
7821	for ac_header in sandbox.h
7822do :
7823  ac_fn_c_check_header_mongrel "$LINENO" "sandbox.h" "ac_cv_header_sandbox_h" "$ac_includes_default"
7824if test "x$ac_cv_header_sandbox_h" = xyes; then :
7825  cat >>confdefs.h <<_ACEOF
7826#define HAVE_SANDBOX_H 1
7827_ACEOF
7828
7829fi
7830
7831done
7832
7833	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sandbox_apply in -lsandbox" >&5
7834$as_echo_n "checking for sandbox_apply in -lsandbox... " >&6; }
7835if ${ac_cv_lib_sandbox_sandbox_apply+:} false; then :
7836  $as_echo_n "(cached) " >&6
7837else
7838  ac_check_lib_save_LIBS=$LIBS
7839LIBS="-lsandbox  $LIBS"
7840cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7841/* end confdefs.h.  */
7842
7843/* Override any GCC internal prototype to avoid an error.
7844   Use char because int might match the return type of a GCC
7845   builtin and then its argument prototype would still apply.  */
7846#ifdef __cplusplus
7847extern "C"
7848#endif
7849char sandbox_apply ();
7850int
7851main ()
7852{
7853return sandbox_apply ();
7854  ;
7855  return 0;
7856}
7857_ACEOF
7858if ac_fn_c_try_link "$LINENO"; then :
7859  ac_cv_lib_sandbox_sandbox_apply=yes
7860else
7861  ac_cv_lib_sandbox_sandbox_apply=no
7862fi
7863rm -f core conftest.err conftest.$ac_objext \
7864    conftest$ac_exeext conftest.$ac_ext
7865LIBS=$ac_check_lib_save_LIBS
7866fi
7867{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_sandbox_sandbox_apply" >&5
7868$as_echo "$ac_cv_lib_sandbox_sandbox_apply" >&6; }
7869if test "x$ac_cv_lib_sandbox_sandbox_apply" = xyes; then :
7870
7871	    SSHDLIBS="$SSHDLIBS -lsandbox"
7872
7873fi
7874
7875	# proc_pidinfo()-based closefrom() replacement.
7876	for ac_header in libproc.h
7877do :
7878  ac_fn_c_check_header_mongrel "$LINENO" "libproc.h" "ac_cv_header_libproc_h" "$ac_includes_default"
7879if test "x$ac_cv_header_libproc_h" = xyes; then :
7880  cat >>confdefs.h <<_ACEOF
7881#define HAVE_LIBPROC_H 1
7882_ACEOF
7883
7884fi
7885
7886done
7887
7888	for ac_func in proc_pidinfo
7889do :
7890  ac_fn_c_check_func "$LINENO" "proc_pidinfo" "ac_cv_func_proc_pidinfo"
7891if test "x$ac_cv_func_proc_pidinfo" = xyes; then :
7892  cat >>confdefs.h <<_ACEOF
7893#define HAVE_PROC_PIDINFO 1
7894_ACEOF
7895
7896fi
7897done
7898
7899	;;
7900*-*-dragonfly*)
7901	SSHDLIBS="$SSHDLIBS -lcrypt"
7902	TEST_MALLOC_OPTIONS="AFGJPRX"
7903	;;
7904*-*-haiku*)
7905	LIBS="$LIBS -lbsd "
7906	CFLAGS="$CFLAGS -D_BSD_SOURCE"
7907	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for socket in -lnetwork" >&5
7908$as_echo_n "checking for socket in -lnetwork... " >&6; }
7909if ${ac_cv_lib_network_socket+:} false; then :
7910  $as_echo_n "(cached) " >&6
7911else
7912  ac_check_lib_save_LIBS=$LIBS
7913LIBS="-lnetwork  $LIBS"
7914cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7915/* end confdefs.h.  */
7916
7917/* Override any GCC internal prototype to avoid an error.
7918   Use char because int might match the return type of a GCC
7919   builtin and then its argument prototype would still apply.  */
7920#ifdef __cplusplus
7921extern "C"
7922#endif
7923char socket ();
7924int
7925main ()
7926{
7927return socket ();
7928  ;
7929  return 0;
7930}
7931_ACEOF
7932if ac_fn_c_try_link "$LINENO"; then :
7933  ac_cv_lib_network_socket=yes
7934else
7935  ac_cv_lib_network_socket=no
7936fi
7937rm -f core conftest.err conftest.$ac_objext \
7938    conftest$ac_exeext conftest.$ac_ext
7939LIBS=$ac_check_lib_save_LIBS
7940fi
7941{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_network_socket" >&5
7942$as_echo "$ac_cv_lib_network_socket" >&6; }
7943if test "x$ac_cv_lib_network_socket" = xyes; then :
7944  cat >>confdefs.h <<_ACEOF
7945#define HAVE_LIBNETWORK 1
7946_ACEOF
7947
7948  LIBS="-lnetwork $LIBS"
7949
7950fi
7951
7952	$as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
7953
7954
7955$as_echo "#define DISABLE_UTMPX 1" >>confdefs.h
7956
7957	MANTYPE=man
7958	;;
7959*-*-hpux*)
7960	# first we define all of the options common to all HP-UX releases
7961	CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
7962	IPADDR_IN_DISPLAY=yes
7963	$as_echo "#define USE_PIPES 1" >>confdefs.h
7964
7965	$as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
7966
7967
7968$as_echo "#define LOCKED_PASSWD_STRING \"*\"" >>confdefs.h
7969
7970	$as_echo "#define SPT_TYPE SPT_PSTAT" >>confdefs.h
7971
7972
7973$as_echo "#define PLATFORM_SYS_DIR_UID 2" >>confdefs.h
7974
7975	maildir="/var/mail"
7976	LIBS="$LIBS -lsec"
7977	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for t_error in -lxnet" >&5
7978$as_echo_n "checking for t_error in -lxnet... " >&6; }
7979if ${ac_cv_lib_xnet_t_error+:} false; then :
7980  $as_echo_n "(cached) " >&6
7981else
7982  ac_check_lib_save_LIBS=$LIBS
7983LIBS="-lxnet  $LIBS"
7984cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7985/* end confdefs.h.  */
7986
7987/* Override any GCC internal prototype to avoid an error.
7988   Use char because int might match the return type of a GCC
7989   builtin and then its argument prototype would still apply.  */
7990#ifdef __cplusplus
7991extern "C"
7992#endif
7993char t_error ();
7994int
7995main ()
7996{
7997return t_error ();
7998  ;
7999  return 0;
8000}
8001_ACEOF
8002if ac_fn_c_try_link "$LINENO"; then :
8003  ac_cv_lib_xnet_t_error=yes
8004else
8005  ac_cv_lib_xnet_t_error=no
8006fi
8007rm -f core conftest.err conftest.$ac_objext \
8008    conftest$ac_exeext conftest.$ac_ext
8009LIBS=$ac_check_lib_save_LIBS
8010fi
8011{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_xnet_t_error" >&5
8012$as_echo "$ac_cv_lib_xnet_t_error" >&6; }
8013if test "x$ac_cv_lib_xnet_t_error" = xyes; then :
8014  cat >>confdefs.h <<_ACEOF
8015#define HAVE_LIBXNET 1
8016_ACEOF
8017
8018  LIBS="-lxnet $LIBS"
8019
8020else
8021  as_fn_error $? "*** -lxnet needed on HP-UX - check config.log ***" "$LINENO" 5
8022fi
8023
8024
8025	# next, we define all of the options specific to major releases
8026	case "$host" in
8027	*-*-hpux10*)
8028		if test -z "$GCC"; then
8029			CFLAGS="$CFLAGS -Ae"
8030		fi
8031		;;
8032	*-*-hpux11*)
8033
8034$as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
8035
8036
8037$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
8038
8039
8040$as_echo "#define USE_BTMP 1" >>confdefs.h
8041
8042		check_for_hpux_broken_getaddrinfo=1
8043		check_for_conflicting_getspnam=1
8044		;;
8045	esac
8046
8047	# lastly, we define options specific to minor releases
8048	case "$host" in
8049	*-*-hpux10.26)
8050
8051$as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
8052
8053		disable_ptmx_check=yes
8054		LIBS="$LIBS -lsecpw"
8055		;;
8056	esac
8057	;;
8058*-*-irix5*)
8059	PATH="$PATH:/usr/etc"
8060
8061$as_echo "#define BROKEN_INET_NTOA 1" >>confdefs.h
8062
8063	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8064
8065	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8066
8067	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8068
8069
8070$as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
8071
8072	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
8073
8074	;;
8075*-*-irix6*)
8076	PATH="$PATH:/usr/etc"
8077
8078$as_echo "#define WITH_IRIX_ARRAY 1" >>confdefs.h
8079
8080
8081$as_echo "#define WITH_IRIX_PROJECT 1" >>confdefs.h
8082
8083
8084$as_echo "#define WITH_IRIX_AUDIT 1" >>confdefs.h
8085
8086	ac_fn_c_check_func "$LINENO" "jlimit_startjob" "ac_cv_func_jlimit_startjob"
8087if test "x$ac_cv_func_jlimit_startjob" = xyes; then :
8088
8089$as_echo "#define WITH_IRIX_JOBS 1" >>confdefs.h
8090
8091fi
8092
8093	$as_echo "#define BROKEN_INET_NTOA 1" >>confdefs.h
8094
8095	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8096
8097	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8098
8099	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8100
8101
8102$as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
8103
8104	$as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
8105
8106	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
8107
8108	;;
8109*-*-k*bsd*-gnu | *-*-kopensolaris*-gnu)
8110	check_for_libcrypt_later=1
8111	$as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
8112
8113	$as_echo "#define LOCKED_PASSWD_PREFIX \"!\"" >>confdefs.h
8114
8115	$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
8116
8117
8118$as_echo "#define _PATH_BTMP \"/var/log/btmp\"" >>confdefs.h
8119
8120
8121$as_echo "#define USE_BTMP 1" >>confdefs.h
8122
8123	;;
8124*-*-linux*)
8125	no_dev_ptmx=1
8126	use_pie=auto
8127	check_for_libcrypt_later=1
8128	check_for_openpty_ctty_bug=1
8129			CPPFLAGS="$CPPFLAGS -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE"
8130
8131$as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
8132
8133
8134$as_echo "#define LOCKED_PASSWD_PREFIX \"!\"" >>confdefs.h
8135
8136	$as_echo "#define SPT_TYPE SPT_REUSEARGV" >>confdefs.h
8137
8138
8139$as_echo "#define LINK_OPNOTSUPP_ERRNO EPERM" >>confdefs.h
8140
8141
8142$as_echo "#define _PATH_BTMP \"/var/log/btmp\"" >>confdefs.h
8143
8144	$as_echo "#define USE_BTMP 1" >>confdefs.h
8145
8146
8147$as_echo "#define LINUX_OOM_ADJUST 1" >>confdefs.h
8148
8149	inet6_default_4in6=yes
8150	case `uname -r` in
8151	1.*|2.0.*)
8152
8153$as_echo "#define BROKEN_CMSG_TYPE 1" >>confdefs.h
8154
8155		;;
8156	esac
8157	# tun(4) forwarding compat code
8158	for ac_header in linux/if_tun.h
8159do :
8160  ac_fn_c_check_header_mongrel "$LINENO" "linux/if_tun.h" "ac_cv_header_linux_if_tun_h" "$ac_includes_default"
8161if test "x$ac_cv_header_linux_if_tun_h" = xyes; then :
8162  cat >>confdefs.h <<_ACEOF
8163#define HAVE_LINUX_IF_TUN_H 1
8164_ACEOF
8165
8166fi
8167
8168done
8169
8170	if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
8171
8172$as_echo "#define SSH_TUN_LINUX 1" >>confdefs.h
8173
8174
8175$as_echo "#define SSH_TUN_COMPAT_AF 1" >>confdefs.h
8176
8177
8178$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
8179
8180	fi
8181	ac_fn_c_check_header_compile "$LINENO" "linux/if.h" "ac_cv_header_linux_if_h" "
8182#ifdef HAVE_SYS_TYPES_H
8183# include <sys/types.h>
8184#endif
8185
8186"
8187if test "x$ac_cv_header_linux_if_h" = xyes; then :
8188
8189$as_echo "#define SYS_RDOMAIN_LINUX 1" >>confdefs.h
8190
8191fi
8192
8193
8194	for ac_header in linux/seccomp.h linux/filter.h linux/audit.h
8195do :
8196  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
8197ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "#include <linux/types.h>
8198"
8199if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
8200  cat >>confdefs.h <<_ACEOF
8201#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
8202_ACEOF
8203
8204fi
8205
8206done
8207
8208	# Obtain MIPS ABI
8209	case "$host" in
8210	mips*)
8211		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8212/* end confdefs.h.  */
8213
8214#if _MIPS_SIM != _ABIO32
8215#error
8216#endif
8217
8218int
8219main ()
8220{
8221
8222  ;
8223  return 0;
8224}
8225_ACEOF
8226if ac_fn_c_try_compile "$LINENO"; then :
8227  mips_abi="o32"
8228else
8229  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8230/* end confdefs.h.  */
8231
8232#if _MIPS_SIM != _ABIN32
8233#error
8234#endif
8235
8236int
8237main ()
8238{
8239
8240  ;
8241  return 0;
8242}
8243_ACEOF
8244if ac_fn_c_try_compile "$LINENO"; then :
8245  mips_abi="n32"
8246else
8247  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8248/* end confdefs.h.  */
8249
8250#if _MIPS_SIM != _ABI64
8251#error
8252#endif
8253
8254int
8255main ()
8256{
8257
8258  ;
8259  return 0;
8260}
8261_ACEOF
8262if ac_fn_c_try_compile "$LINENO"; then :
8263  mips_abi="n64"
8264else
8265  as_fn_error $? "unknown MIPS ABI" "$LINENO" 5
8266
8267fi
8268rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8269
8270fi
8271rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8272
8273fi
8274rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8275		;;
8276	esac
8277	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for seccomp architecture" >&5
8278$as_echo_n "checking for seccomp architecture... " >&6; }
8279	seccomp_audit_arch=
8280	case "$host" in
8281	x86_64-*)
8282		seccomp_audit_arch=AUDIT_ARCH_X86_64
8283		;;
8284	i*86-*)
8285		seccomp_audit_arch=AUDIT_ARCH_I386
8286		;;
8287	arm*-*)
8288		seccomp_audit_arch=AUDIT_ARCH_ARM
8289		;;
8290	aarch64*-*)
8291		seccomp_audit_arch=AUDIT_ARCH_AARCH64
8292		;;
8293	s390x-*)
8294		seccomp_audit_arch=AUDIT_ARCH_S390X
8295		;;
8296	s390-*)
8297		seccomp_audit_arch=AUDIT_ARCH_S390
8298		;;
8299	powerpc64-*)
8300		seccomp_audit_arch=AUDIT_ARCH_PPC64
8301		;;
8302	powerpc64le-*)
8303		seccomp_audit_arch=AUDIT_ARCH_PPC64LE
8304		;;
8305	mips-*)
8306		seccomp_audit_arch=AUDIT_ARCH_MIPS
8307		;;
8308	mipsel-*)
8309		seccomp_audit_arch=AUDIT_ARCH_MIPSEL
8310		;;
8311	mips64-*)
8312		case "$mips_abi" in
8313		"n32")
8314			seccomp_audit_arch=AUDIT_ARCH_MIPS64N32
8315			;;
8316		"n64")
8317			seccomp_audit_arch=AUDIT_ARCH_MIPS64
8318			;;
8319		esac
8320		;;
8321	mips64el-*)
8322		case "$mips_abi" in
8323		"n32")
8324			seccomp_audit_arch=AUDIT_ARCH_MIPSEL64N32
8325			;;
8326		"n64")
8327			seccomp_audit_arch=AUDIT_ARCH_MIPSEL64
8328			;;
8329		esac
8330		;;
8331	riscv64-*)
8332		seccomp_audit_arch=AUDIT_ARCH_RISCV64
8333		;;
8334	esac
8335	if test "x$seccomp_audit_arch" != "x" ; then
8336		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: \"$seccomp_audit_arch\"" >&5
8337$as_echo "\"$seccomp_audit_arch\"" >&6; }
8338
8339cat >>confdefs.h <<_ACEOF
8340#define SECCOMP_AUDIT_ARCH $seccomp_audit_arch
8341_ACEOF
8342
8343	else
8344		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: architecture not supported" >&5
8345$as_echo "architecture not supported" >&6; }
8346	fi
8347	;;
8348mips-sony-bsd|mips-sony-newsos4)
8349
8350$as_echo "#define NEED_SETPGRP 1" >>confdefs.h
8351
8352	SONY=1
8353	;;
8354*-*-netbsd*)
8355	check_for_libcrypt_before=1
8356	if test "x$withval" != "xno" ; then
8357		rpath_opt="-R"
8358	fi
8359	CPPFLAGS="$CPPFLAGS -D_OPENBSD_SOURCE"
8360
8361$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
8362
8363	ac_fn_c_check_header_mongrel "$LINENO" "net/if_tap.h" "ac_cv_header_net_if_tap_h" "$ac_includes_default"
8364if test "x$ac_cv_header_net_if_tap_h" = xyes; then :
8365
8366else
8367
8368$as_echo "#define SSH_TUN_NO_L2 1" >>confdefs.h
8369
8370fi
8371
8372
8373
8374$as_echo "#define SSH_TUN_PREPEND_AF 1" >>confdefs.h
8375
8376	TEST_MALLOC_OPTIONS="AJRX"
8377
8378$as_echo "#define BROKEN_READ_COMPARISON 1" >>confdefs.h
8379
8380	;;
8381*-*-freebsd*)
8382	check_for_libcrypt_later=1
8383
8384$as_echo "#define LOCKED_PASSWD_PREFIX \"*LOCKED*\"" >>confdefs.h
8385
8386
8387$as_echo "#define SSH_TUN_FREEBSD 1" >>confdefs.h
8388
8389	ac_fn_c_check_header_mongrel "$LINENO" "net/if_tap.h" "ac_cv_header_net_if_tap_h" "$ac_includes_default"
8390if test "x$ac_cv_header_net_if_tap_h" = xyes; then :
8391
8392else
8393
8394$as_echo "#define SSH_TUN_NO_L2 1" >>confdefs.h
8395
8396fi
8397
8398
8399
8400$as_echo "#define BROKEN_GLOB 1" >>confdefs.h
8401
8402	TEST_MALLOC_OPTIONS="AJRX"
8403	# Preauth crypto occasionally uses file descriptors for crypto offload
8404	# and will crash if they cannot be opened.
8405
8406$as_echo "#define SANDBOX_SKIP_RLIMIT_NOFILE 1" >>confdefs.h
8407
8408	;;
8409*-*-bsdi*)
8410	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8411
8412	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8413
8414	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8415
8416	;;
8417*-next-*)
8418	conf_lastlog_location="/usr/adm/lastlog"
8419	conf_utmp_location=/etc/utmp
8420	conf_wtmp_location=/usr/adm/wtmp
8421	maildir=/usr/spool/mail
8422
8423$as_echo "#define HAVE_NEXT 1" >>confdefs.h
8424
8425	$as_echo "#define USE_PIPES 1" >>confdefs.h
8426
8427
8428$as_echo "#define BROKEN_SAVED_UIDS 1" >>confdefs.h
8429
8430	;;
8431*-*-openbsd*)
8432	use_pie=auto
8433
8434$as_echo "#define HAVE_ATTRIBUTE__SENTINEL__ 1" >>confdefs.h
8435
8436
8437$as_echo "#define HAVE_ATTRIBUTE__BOUNDED__ 1" >>confdefs.h
8438
8439
8440$as_echo "#define SSH_TUN_OPENBSD 1" >>confdefs.h
8441
8442
8443$as_echo "#define SYSLOG_R_SAFE_IN_SIGHAND 1" >>confdefs.h
8444
8445	TEST_MALLOC_OPTIONS="AFGJPRX"
8446	;;
8447*-*-solaris*)
8448	if test "x$withval" != "xno" ; then
8449		rpath_opt="-R"
8450	fi
8451	$as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
8452
8453	$as_echo "#define LOGIN_NEEDS_UTMPX 1" >>confdefs.h
8454
8455	$as_echo "#define PAM_TTY_KLUDGE 1" >>confdefs.h
8456
8457
8458$as_echo "#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1" >>confdefs.h
8459
8460	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
8461
8462	# Pushing STREAMS modules will cause sshd to acquire a controlling tty.
8463
8464$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
8465
8466
8467$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
8468
8469
8470$as_echo "#define BROKEN_TCGETATTR_ICANON 1" >>confdefs.h
8471
8472	external_path_file=/etc/default/login
8473	# hardwire lastlog location (can't detect it on some versions)
8474	conf_lastlog_location="/var/adm/lastlog"
8475	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for obsolete utmp and wtmp in solaris2.x" >&5
8476$as_echo_n "checking for obsolete utmp and wtmp in solaris2.x... " >&6; }
8477	sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
8478	if test "$sol2ver" -ge 8; then
8479		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8480$as_echo "yes" >&6; }
8481		$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
8482
8483
8484$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
8485
8486	else
8487		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8488$as_echo "no" >&6; }
8489	fi
8490	for ac_func in setpflags
8491do :
8492  ac_fn_c_check_func "$LINENO" "setpflags" "ac_cv_func_setpflags"
8493if test "x$ac_cv_func_setpflags" = xyes; then :
8494  cat >>confdefs.h <<_ACEOF
8495#define HAVE_SETPFLAGS 1
8496_ACEOF
8497
8498fi
8499done
8500
8501	for ac_func in setppriv
8502do :
8503  ac_fn_c_check_func "$LINENO" "setppriv" "ac_cv_func_setppriv"
8504if test "x$ac_cv_func_setppriv" = xyes; then :
8505  cat >>confdefs.h <<_ACEOF
8506#define HAVE_SETPPRIV 1
8507_ACEOF
8508
8509fi
8510done
8511
8512	for ac_func in priv_basicset
8513do :
8514  ac_fn_c_check_func "$LINENO" "priv_basicset" "ac_cv_func_priv_basicset"
8515if test "x$ac_cv_func_priv_basicset" = xyes; then :
8516  cat >>confdefs.h <<_ACEOF
8517#define HAVE_PRIV_BASICSET 1
8518_ACEOF
8519
8520fi
8521done
8522
8523	for ac_header in priv.h
8524do :
8525  ac_fn_c_check_header_mongrel "$LINENO" "priv.h" "ac_cv_header_priv_h" "$ac_includes_default"
8526if test "x$ac_cv_header_priv_h" = xyes; then :
8527  cat >>confdefs.h <<_ACEOF
8528#define HAVE_PRIV_H 1
8529_ACEOF
8530
8531fi
8532
8533done
8534
8535
8536# Check whether --with-solaris-contracts was given.
8537if test "${with_solaris_contracts+set}" = set; then :
8538  withval=$with_solaris_contracts;
8539		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ct_tmpl_activate in -lcontract" >&5
8540$as_echo_n "checking for ct_tmpl_activate in -lcontract... " >&6; }
8541if ${ac_cv_lib_contract_ct_tmpl_activate+:} false; then :
8542  $as_echo_n "(cached) " >&6
8543else
8544  ac_check_lib_save_LIBS=$LIBS
8545LIBS="-lcontract  $LIBS"
8546cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8547/* end confdefs.h.  */
8548
8549/* Override any GCC internal prototype to avoid an error.
8550   Use char because int might match the return type of a GCC
8551   builtin and then its argument prototype would still apply.  */
8552#ifdef __cplusplus
8553extern "C"
8554#endif
8555char ct_tmpl_activate ();
8556int
8557main ()
8558{
8559return ct_tmpl_activate ();
8560  ;
8561  return 0;
8562}
8563_ACEOF
8564if ac_fn_c_try_link "$LINENO"; then :
8565  ac_cv_lib_contract_ct_tmpl_activate=yes
8566else
8567  ac_cv_lib_contract_ct_tmpl_activate=no
8568fi
8569rm -f core conftest.err conftest.$ac_objext \
8570    conftest$ac_exeext conftest.$ac_ext
8571LIBS=$ac_check_lib_save_LIBS
8572fi
8573{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
8574$as_echo "$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
8575if test "x$ac_cv_lib_contract_ct_tmpl_activate" = xyes; then :
8576
8577$as_echo "#define USE_SOLARIS_PROCESS_CONTRACTS 1" >>confdefs.h
8578
8579			  LIBS="$LIBS -lcontract"
8580			  SPC_MSG="yes"
8581fi
8582
8583
8584fi
8585
8586
8587# Check whether --with-solaris-projects was given.
8588if test "${with_solaris_projects+set}" = set; then :
8589  withval=$with_solaris_projects;
8590		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for setproject in -lproject" >&5
8591$as_echo_n "checking for setproject in -lproject... " >&6; }
8592if ${ac_cv_lib_project_setproject+:} false; then :
8593  $as_echo_n "(cached) " >&6
8594else
8595  ac_check_lib_save_LIBS=$LIBS
8596LIBS="-lproject  $LIBS"
8597cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8598/* end confdefs.h.  */
8599
8600/* Override any GCC internal prototype to avoid an error.
8601   Use char because int might match the return type of a GCC
8602   builtin and then its argument prototype would still apply.  */
8603#ifdef __cplusplus
8604extern "C"
8605#endif
8606char setproject ();
8607int
8608main ()
8609{
8610return setproject ();
8611  ;
8612  return 0;
8613}
8614_ACEOF
8615if ac_fn_c_try_link "$LINENO"; then :
8616  ac_cv_lib_project_setproject=yes
8617else
8618  ac_cv_lib_project_setproject=no
8619fi
8620rm -f core conftest.err conftest.$ac_objext \
8621    conftest$ac_exeext conftest.$ac_ext
8622LIBS=$ac_check_lib_save_LIBS
8623fi
8624{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_project_setproject" >&5
8625$as_echo "$ac_cv_lib_project_setproject" >&6; }
8626if test "x$ac_cv_lib_project_setproject" = xyes; then :
8627
8628$as_echo "#define USE_SOLARIS_PROJECTS 1" >>confdefs.h
8629
8630			LIBS="$LIBS -lproject"
8631			SP_MSG="yes"
8632fi
8633
8634
8635fi
8636
8637
8638# Check whether --with-solaris-privs was given.
8639if test "${with_solaris_privs+set}" = set; then :
8640  withval=$with_solaris_privs;
8641		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for Solaris/Illumos privilege support" >&5
8642$as_echo_n "checking for Solaris/Illumos privilege support... " >&6; }
8643		if test "x$ac_cv_func_setppriv" = "xyes" -a \
8644			"x$ac_cv_header_priv_h" = "xyes" ; then
8645			SOLARIS_PRIVS=yes
8646			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: found" >&5
8647$as_echo "found" >&6; }
8648
8649$as_echo "#define NO_UID_RESTORATION_TEST 1" >>confdefs.h
8650
8651
8652$as_echo "#define USE_SOLARIS_PRIVS 1" >>confdefs.h
8653
8654			SPP_MSG="yes"
8655		else
8656			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
8657$as_echo "not found" >&6; }
8658			as_fn_error $? "*** must have support for Solaris privileges to use --with-solaris-privs" "$LINENO" 5
8659		fi
8660
8661fi
8662
8663	TEST_SHELL=$SHELL	# let configure find us a capable shell
8664	;;
8665*-*-sunos4*)
8666	CPPFLAGS="$CPPFLAGS -DSUNOS4"
8667	for ac_func in getpwanam
8668do :
8669  ac_fn_c_check_func "$LINENO" "getpwanam" "ac_cv_func_getpwanam"
8670if test "x$ac_cv_func_getpwanam" = xyes; then :
8671  cat >>confdefs.h <<_ACEOF
8672#define HAVE_GETPWANAM 1
8673_ACEOF
8674
8675fi
8676done
8677
8678	$as_echo "#define PAM_SUN_CODEBASE 1" >>confdefs.h
8679
8680	conf_utmp_location=/etc/utmp
8681	conf_wtmp_location=/var/adm/wtmp
8682	conf_lastlog_location=/var/adm/lastlog
8683	$as_echo "#define USE_PIPES 1" >>confdefs.h
8684
8685
8686$as_echo "#define DISABLE_UTMPX 1" >>confdefs.h
8687
8688	;;
8689*-ncr-sysv*)
8690	LIBS="$LIBS -lc89"
8691	$as_echo "#define USE_PIPES 1" >>confdefs.h
8692
8693	$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
8694
8695	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8696
8697	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8698
8699	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8700
8701	;;
8702*-sni-sysv*)
8703	# /usr/ucblib MUST NOT be searched on ReliantUNIX
8704	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlsym in -ldl" >&5
8705$as_echo_n "checking for dlsym in -ldl... " >&6; }
8706if ${ac_cv_lib_dl_dlsym+:} false; then :
8707  $as_echo_n "(cached) " >&6
8708else
8709  ac_check_lib_save_LIBS=$LIBS
8710LIBS="-ldl  $LIBS"
8711cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8712/* end confdefs.h.  */
8713
8714/* Override any GCC internal prototype to avoid an error.
8715   Use char because int might match the return type of a GCC
8716   builtin and then its argument prototype would still apply.  */
8717#ifdef __cplusplus
8718extern "C"
8719#endif
8720char dlsym ();
8721int
8722main ()
8723{
8724return dlsym ();
8725  ;
8726  return 0;
8727}
8728_ACEOF
8729if ac_fn_c_try_link "$LINENO"; then :
8730  ac_cv_lib_dl_dlsym=yes
8731else
8732  ac_cv_lib_dl_dlsym=no
8733fi
8734rm -f core conftest.err conftest.$ac_objext \
8735    conftest$ac_exeext conftest.$ac_ext
8736LIBS=$ac_check_lib_save_LIBS
8737fi
8738{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlsym" >&5
8739$as_echo "$ac_cv_lib_dl_dlsym" >&6; }
8740if test "x$ac_cv_lib_dl_dlsym" = xyes; then :
8741  cat >>confdefs.h <<_ACEOF
8742#define HAVE_LIBDL 1
8743_ACEOF
8744
8745  LIBS="-ldl $LIBS"
8746
8747fi
8748
8749	# -lresolv needs to be at the end of LIBS or DNS lookups break
8750	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for res_query in -lresolv" >&5
8751$as_echo_n "checking for res_query in -lresolv... " >&6; }
8752if ${ac_cv_lib_resolv_res_query+:} false; then :
8753  $as_echo_n "(cached) " >&6
8754else
8755  ac_check_lib_save_LIBS=$LIBS
8756LIBS="-lresolv  $LIBS"
8757cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8758/* end confdefs.h.  */
8759
8760/* Override any GCC internal prototype to avoid an error.
8761   Use char because int might match the return type of a GCC
8762   builtin and then its argument prototype would still apply.  */
8763#ifdef __cplusplus
8764extern "C"
8765#endif
8766char res_query ();
8767int
8768main ()
8769{
8770return res_query ();
8771  ;
8772  return 0;
8773}
8774_ACEOF
8775if ac_fn_c_try_link "$LINENO"; then :
8776  ac_cv_lib_resolv_res_query=yes
8777else
8778  ac_cv_lib_resolv_res_query=no
8779fi
8780rm -f core conftest.err conftest.$ac_objext \
8781    conftest$ac_exeext conftest.$ac_ext
8782LIBS=$ac_check_lib_save_LIBS
8783fi
8784{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_res_query" >&5
8785$as_echo "$ac_cv_lib_resolv_res_query" >&6; }
8786if test "x$ac_cv_lib_resolv_res_query" = xyes; then :
8787   LIBS="$LIBS -lresolv"
8788fi
8789
8790	IPADDR_IN_DISPLAY=yes
8791	$as_echo "#define USE_PIPES 1" >>confdefs.h
8792
8793	$as_echo "#define IP_TOS_IS_BROKEN 1" >>confdefs.h
8794
8795	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8796
8797	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8798
8799	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8800
8801	$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
8802
8803	external_path_file=/etc/default/login
8804	# /usr/ucblib/libucb.a no longer needed on ReliantUNIX
8805	# Attention: always take care to bind libsocket and libnsl before libc,
8806	# otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
8807	;;
8808# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
8809*-*-sysv4.2*)
8810	$as_echo "#define USE_PIPES 1" >>confdefs.h
8811
8812	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8813
8814	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8815
8816	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8817
8818
8819$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
8820
8821	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
8822
8823	TEST_SHELL=$SHELL	# let configure find us a capable shell
8824	;;
8825# UnixWare 7.x, OpenUNIX 8
8826*-*-sysv5*)
8827	CPPFLAGS="$CPPFLAGS -Dvsnprintf=_xvsnprintf -Dsnprintf=_xsnprintf"
8828
8829$as_echo "#define UNIXWARE_LONG_PASSWORDS 1" >>confdefs.h
8830
8831	$as_echo "#define USE_PIPES 1" >>confdefs.h
8832
8833	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8834
8835	$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
8836
8837	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8838
8839	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8840
8841	$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
8842
8843	$as_echo "#define BROKEN_TCGETATTR_ICANON 1" >>confdefs.h
8844
8845	TEST_SHELL=$SHELL	# let configure find us a capable shell
8846	check_for_libcrypt_later=1
8847	case "$host" in
8848	*-*-sysv5SCO_SV*)	# SCO OpenServer 6.x
8849		maildir=/var/spool/mail
8850		$as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
8851
8852		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for getluid in -lprot" >&5
8853$as_echo_n "checking for getluid in -lprot... " >&6; }
8854if ${ac_cv_lib_prot_getluid+:} false; then :
8855  $as_echo_n "(cached) " >&6
8856else
8857  ac_check_lib_save_LIBS=$LIBS
8858LIBS="-lprot  $LIBS"
8859cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8860/* end confdefs.h.  */
8861
8862/* Override any GCC internal prototype to avoid an error.
8863   Use char because int might match the return type of a GCC
8864   builtin and then its argument prototype would still apply.  */
8865#ifdef __cplusplus
8866extern "C"
8867#endif
8868char getluid ();
8869int
8870main ()
8871{
8872return getluid ();
8873  ;
8874  return 0;
8875}
8876_ACEOF
8877if ac_fn_c_try_link "$LINENO"; then :
8878  ac_cv_lib_prot_getluid=yes
8879else
8880  ac_cv_lib_prot_getluid=no
8881fi
8882rm -f core conftest.err conftest.$ac_objext \
8883    conftest$ac_exeext conftest.$ac_ext
8884LIBS=$ac_check_lib_save_LIBS
8885fi
8886{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_prot_getluid" >&5
8887$as_echo "$ac_cv_lib_prot_getluid" >&6; }
8888if test "x$ac_cv_lib_prot_getluid" = xyes; then :
8889   LIBS="$LIBS -lprot"
8890			for ac_func in getluid setluid
8891do :
8892  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
8893ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
8894if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
8895  cat >>confdefs.h <<_ACEOF
8896#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
8897_ACEOF
8898
8899fi
8900done
8901
8902
8903fi
8904
8905		;;
8906	*)	$as_echo "#define LOCKED_PASSWD_STRING \"*LK*\"" >>confdefs.h
8907
8908		;;
8909	esac
8910	;;
8911*-*-sysv*)
8912	;;
8913# SCO UNIX and OEM versions of SCO UNIX
8914*-*-sco3.2v4*)
8915	as_fn_error $? "\"This Platform is no longer supported.\"" "$LINENO" 5
8916	;;
8917# SCO OpenServer 5.x
8918*-*-sco3.2v5*)
8919	if test -z "$GCC"; then
8920		CFLAGS="$CFLAGS -belf"
8921	fi
8922	LIBS="$LIBS -lprot -lx -ltinfo -lm"
8923	no_dev_ptmx=1
8924	$as_echo "#define USE_PIPES 1" >>confdefs.h
8925
8926	$as_echo "#define HAVE_SECUREWARE 1" >>confdefs.h
8927
8928	$as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
8929
8930	$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
8931
8932	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
8933
8934	$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
8935
8936	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
8937
8938	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
8939
8940	$as_echo "#define WITH_ABBREV_NO_TTY 1" >>confdefs.h
8941
8942	$as_echo "#define BROKEN_UPDWTMPX 1" >>confdefs.h
8943
8944	$as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
8945
8946	for ac_func in getluid setluid
8947do :
8948  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
8949ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
8950if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
8951  cat >>confdefs.h <<_ACEOF
8952#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
8953_ACEOF
8954
8955fi
8956done
8957
8958	MANTYPE=man
8959	TEST_SHELL=$SHELL	# let configure find us a capable shell
8960	SKIP_DISABLE_LASTLOG_DEFINE=yes
8961	;;
8962*-dec-osf*)
8963	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for Digital Unix SIA" >&5
8964$as_echo_n "checking for Digital Unix SIA... " >&6; }
8965	no_osfsia=""
8966
8967# Check whether --with-osfsia was given.
8968if test "${with_osfsia+set}" = set; then :
8969  withval=$with_osfsia;
8970			if test "x$withval" = "xno" ; then
8971				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: disabled" >&5
8972$as_echo "disabled" >&6; }
8973				no_osfsia=1
8974			fi
8975
8976fi
8977
8978	if test -z "$no_osfsia" ; then
8979		if test -f /etc/sia/matrix.conf; then
8980			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
8981$as_echo "yes" >&6; }
8982
8983$as_echo "#define HAVE_OSF_SIA 1" >>confdefs.h
8984
8985
8986$as_echo "#define DISABLE_LOGIN 1" >>confdefs.h
8987
8988			$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
8989
8990			LIBS="$LIBS -lsecurity -ldb -lm -laud"
8991			SIA_MSG="yes"
8992		else
8993			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
8994$as_echo "no" >&6; }
8995
8996$as_echo "#define LOCKED_PASSWD_SUBSTR \"Nologin\"" >>confdefs.h
8997
8998		fi
8999	fi
9000	$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
9001
9002	$as_echo "#define SETEUID_BREAKS_SETUID 1" >>confdefs.h
9003
9004	$as_echo "#define BROKEN_SETREUID 1" >>confdefs.h
9005
9006	$as_echo "#define BROKEN_SETREGID 1" >>confdefs.h
9007
9008
9009$as_echo "#define BROKEN_READV_COMPARISON 1" >>confdefs.h
9010
9011	;;
9012
9013*-*-nto-qnx*)
9014	$as_echo "#define USE_PIPES 1" >>confdefs.h
9015
9016	$as_echo "#define NO_X11_UNIX_SOCKETS 1" >>confdefs.h
9017
9018	$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
9019
9020	$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
9021
9022
9023$as_echo "#define BROKEN_SHADOW_EXPIRE 1" >>confdefs.h
9024
9025	enable_etc_default_login=no	# has incompatible /etc/default/login
9026	case "$host" in
9027	*-*-nto-qnx6*)
9028		$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
9029
9030		;;
9031	esac
9032	;;
9033
9034*-*-ultrix*)
9035
9036$as_echo "#define BROKEN_GETGROUPS 1" >>confdefs.h
9037
9038
9039$as_echo "#define NEED_SETPGRP 1" >>confdefs.h
9040
9041
9042$as_echo "#define HAVE_SYS_SYSLOG_H 1" >>confdefs.h
9043
9044
9045$as_echo "#define DISABLE_UTMPX 1" >>confdefs.h
9046
9047	# DISABLE_FD_PASSING so that we call setpgrp as root, otherwise we
9048	# don't get a controlling tty.
9049
9050$as_echo "#define DISABLE_FD_PASSING 1" >>confdefs.h
9051
9052	# On Ultrix some headers are not protected against multiple includes,
9053	# so we create wrappers and put it where the compiler will find it.
9054	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: creating compat wrappers for headers" >&5
9055$as_echo "$as_me: WARNING: creating compat wrappers for headers" >&2;}
9056	mkdir -p netinet
9057	for header in netinet/ip.h netdb.h resolv.h; do
9058		name=`echo $header | tr 'a-z/.' 'A-Z__'`
9059		cat >$header <<EOD
9060#ifndef _SSH_COMPAT_${name}
9061#define _SSH_COMPAT_${name}
9062#include "/usr/include/${header}"
9063#endif
9064EOD
9065	done
9066	;;
9067
9068*-*-lynxos)
9069	CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
9070
9071$as_echo "#define BROKEN_SETVBUF 1" >>confdefs.h
9072
9073	;;
9074esac
9075
9076{ $as_echo "$as_me:${as_lineno-$LINENO}: checking compiler and flags for sanity" >&5
9077$as_echo_n "checking compiler and flags for sanity... " >&6; }
9078if test "$cross_compiling" = yes; then :
9079  	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking compiler sanity" >&5
9080$as_echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
9081
9082else
9083  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9084/* end confdefs.h.  */
9085 #include <stdlib.h>
9086int
9087main ()
9088{
9089 exit(0);
9090  ;
9091  return 0;
9092}
9093_ACEOF
9094if ac_fn_c_try_run "$LINENO"; then :
9095  	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9096$as_echo "yes" >&6; }
9097else
9098
9099		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9100$as_echo "no" >&6; }
9101		as_fn_error $? "*** compiler cannot create working executables, check config.log ***" "$LINENO" 5
9102
9103fi
9104rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
9105  conftest.$ac_objext conftest.beam conftest.$ac_ext
9106fi
9107
9108
9109# Checks for libraries.
9110ac_fn_c_check_func "$LINENO" "setsockopt" "ac_cv_func_setsockopt"
9111if test "x$ac_cv_func_setsockopt" = xyes; then :
9112
9113else
9114  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for setsockopt in -lsocket" >&5
9115$as_echo_n "checking for setsockopt in -lsocket... " >&6; }
9116if ${ac_cv_lib_socket_setsockopt+:} false; then :
9117  $as_echo_n "(cached) " >&6
9118else
9119  ac_check_lib_save_LIBS=$LIBS
9120LIBS="-lsocket  $LIBS"
9121cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9122/* end confdefs.h.  */
9123
9124/* Override any GCC internal prototype to avoid an error.
9125   Use char because int might match the return type of a GCC
9126   builtin and then its argument prototype would still apply.  */
9127#ifdef __cplusplus
9128extern "C"
9129#endif
9130char setsockopt ();
9131int
9132main ()
9133{
9134return setsockopt ();
9135  ;
9136  return 0;
9137}
9138_ACEOF
9139if ac_fn_c_try_link "$LINENO"; then :
9140  ac_cv_lib_socket_setsockopt=yes
9141else
9142  ac_cv_lib_socket_setsockopt=no
9143fi
9144rm -f core conftest.err conftest.$ac_objext \
9145    conftest$ac_exeext conftest.$ac_ext
9146LIBS=$ac_check_lib_save_LIBS
9147fi
9148{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_socket_setsockopt" >&5
9149$as_echo "$ac_cv_lib_socket_setsockopt" >&6; }
9150if test "x$ac_cv_lib_socket_setsockopt" = xyes; then :
9151  cat >>confdefs.h <<_ACEOF
9152#define HAVE_LIBSOCKET 1
9153_ACEOF
9154
9155  LIBS="-lsocket $LIBS"
9156
9157fi
9158
9159fi
9160
9161
9162for ac_func in dirname
9163do :
9164  ac_fn_c_check_func "$LINENO" "dirname" "ac_cv_func_dirname"
9165if test "x$ac_cv_func_dirname" = xyes; then :
9166  cat >>confdefs.h <<_ACEOF
9167#define HAVE_DIRNAME 1
9168_ACEOF
9169 for ac_header in libgen.h
9170do :
9171  ac_fn_c_check_header_mongrel "$LINENO" "libgen.h" "ac_cv_header_libgen_h" "$ac_includes_default"
9172if test "x$ac_cv_header_libgen_h" = xyes; then :
9173  cat >>confdefs.h <<_ACEOF
9174#define HAVE_LIBGEN_H 1
9175_ACEOF
9176
9177fi
9178
9179done
9180
9181else
9182
9183	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dirname in -lgen" >&5
9184$as_echo_n "checking for dirname in -lgen... " >&6; }
9185if ${ac_cv_lib_gen_dirname+:} false; then :
9186  $as_echo_n "(cached) " >&6
9187else
9188  ac_check_lib_save_LIBS=$LIBS
9189LIBS="-lgen  $LIBS"
9190cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9191/* end confdefs.h.  */
9192
9193/* Override any GCC internal prototype to avoid an error.
9194   Use char because int might match the return type of a GCC
9195   builtin and then its argument prototype would still apply.  */
9196#ifdef __cplusplus
9197extern "C"
9198#endif
9199char dirname ();
9200int
9201main ()
9202{
9203return dirname ();
9204  ;
9205  return 0;
9206}
9207_ACEOF
9208if ac_fn_c_try_link "$LINENO"; then :
9209  ac_cv_lib_gen_dirname=yes
9210else
9211  ac_cv_lib_gen_dirname=no
9212fi
9213rm -f core conftest.err conftest.$ac_objext \
9214    conftest$ac_exeext conftest.$ac_ext
9215LIBS=$ac_check_lib_save_LIBS
9216fi
9217{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_dirname" >&5
9218$as_echo "$ac_cv_lib_gen_dirname" >&6; }
9219if test "x$ac_cv_lib_gen_dirname" = xyes; then :
9220
9221		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for broken dirname" >&5
9222$as_echo_n "checking for broken dirname... " >&6; }
9223if ${ac_cv_have_broken_dirname+:} false; then :
9224  $as_echo_n "(cached) " >&6
9225else
9226
9227			save_LIBS="$LIBS"
9228			LIBS="$LIBS -lgen"
9229			if test "$cross_compiling" = yes; then :
9230   ac_cv_have_broken_dirname="no"
9231else
9232  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9233/* end confdefs.h.  */
9234
9235#include <libgen.h>
9236#include <string.h>
9237#include <stdlib.h>
9238
9239int main(int argc, char **argv) {
9240    char *s, buf[32];
9241
9242    strncpy(buf,"/etc", 32);
9243    s = dirname(buf);
9244    if (!s || strncmp(s, "/", 32) != 0) {
9245	exit(1);
9246    } else {
9247	exit(0);
9248    }
9249}
9250
9251_ACEOF
9252if ac_fn_c_try_run "$LINENO"; then :
9253   ac_cv_have_broken_dirname="no"
9254else
9255   ac_cv_have_broken_dirname="yes"
9256fi
9257rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
9258  conftest.$ac_objext conftest.beam conftest.$ac_ext
9259fi
9260
9261			LIBS="$save_LIBS"
9262
9263fi
9264{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_broken_dirname" >&5
9265$as_echo "$ac_cv_have_broken_dirname" >&6; }
9266		if test "x$ac_cv_have_broken_dirname" = "xno" ; then
9267			LIBS="$LIBS -lgen"
9268			$as_echo "#define HAVE_DIRNAME 1" >>confdefs.h
9269
9270			for ac_header in libgen.h
9271do :
9272  ac_fn_c_check_header_mongrel "$LINENO" "libgen.h" "ac_cv_header_libgen_h" "$ac_includes_default"
9273if test "x$ac_cv_header_libgen_h" = xyes; then :
9274  cat >>confdefs.h <<_ACEOF
9275#define HAVE_LIBGEN_H 1
9276_ACEOF
9277
9278fi
9279
9280done
9281
9282		fi
9283
9284fi
9285
9286
9287fi
9288done
9289
9290
9291ac_fn_c_check_func "$LINENO" "getspnam" "ac_cv_func_getspnam"
9292if test "x$ac_cv_func_getspnam" = xyes; then :
9293
9294else
9295  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getspnam in -lgen" >&5
9296$as_echo_n "checking for getspnam in -lgen... " >&6; }
9297if ${ac_cv_lib_gen_getspnam+:} false; then :
9298  $as_echo_n "(cached) " >&6
9299else
9300  ac_check_lib_save_LIBS=$LIBS
9301LIBS="-lgen  $LIBS"
9302cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9303/* end confdefs.h.  */
9304
9305/* Override any GCC internal prototype to avoid an error.
9306   Use char because int might match the return type of a GCC
9307   builtin and then its argument prototype would still apply.  */
9308#ifdef __cplusplus
9309extern "C"
9310#endif
9311char getspnam ();
9312int
9313main ()
9314{
9315return getspnam ();
9316  ;
9317  return 0;
9318}
9319_ACEOF
9320if ac_fn_c_try_link "$LINENO"; then :
9321  ac_cv_lib_gen_getspnam=yes
9322else
9323  ac_cv_lib_gen_getspnam=no
9324fi
9325rm -f core conftest.err conftest.$ac_objext \
9326    conftest$ac_exeext conftest.$ac_ext
9327LIBS=$ac_check_lib_save_LIBS
9328fi
9329{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_getspnam" >&5
9330$as_echo "$ac_cv_lib_gen_getspnam" >&6; }
9331if test "x$ac_cv_lib_gen_getspnam" = xyes; then :
9332  LIBS="$LIBS -lgen"
9333fi
9334
9335fi
9336
9337{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing basename" >&5
9338$as_echo_n "checking for library containing basename... " >&6; }
9339if ${ac_cv_search_basename+:} false; then :
9340  $as_echo_n "(cached) " >&6
9341else
9342  ac_func_search_save_LIBS=$LIBS
9343cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9344/* end confdefs.h.  */
9345
9346/* Override any GCC internal prototype to avoid an error.
9347   Use char because int might match the return type of a GCC
9348   builtin and then its argument prototype would still apply.  */
9349#ifdef __cplusplus
9350extern "C"
9351#endif
9352char basename ();
9353int
9354main ()
9355{
9356return basename ();
9357  ;
9358  return 0;
9359}
9360_ACEOF
9361for ac_lib in '' gen; do
9362  if test -z "$ac_lib"; then
9363    ac_res="none required"
9364  else
9365    ac_res=-l$ac_lib
9366    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
9367  fi
9368  if ac_fn_c_try_link "$LINENO"; then :
9369  ac_cv_search_basename=$ac_res
9370fi
9371rm -f core conftest.err conftest.$ac_objext \
9372    conftest$ac_exeext
9373  if ${ac_cv_search_basename+:} false; then :
9374  break
9375fi
9376done
9377if ${ac_cv_search_basename+:} false; then :
9378
9379else
9380  ac_cv_search_basename=no
9381fi
9382rm conftest.$ac_ext
9383LIBS=$ac_func_search_save_LIBS
9384fi
9385{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_basename" >&5
9386$as_echo "$ac_cv_search_basename" >&6; }
9387ac_res=$ac_cv_search_basename
9388if test "$ac_res" != no; then :
9389  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9390
9391$as_echo "#define HAVE_BASENAME 1" >>confdefs.h
9392
9393fi
9394
9395
9396zlib=yes
9397
9398# Check whether --with-zlib was given.
9399if test "${with_zlib+set}" = set; then :
9400  withval=$with_zlib;  if test "x$withval" = "xno" ; then
9401		zlib=no
9402	  elif test "x$withval" != "xyes"; then
9403		if test -d "$withval/lib"; then
9404			if test -n "${rpath_opt}"; then
9405				LDFLAGS="-L${withval}/lib ${rpath_opt}${withval}/lib ${LDFLAGS}"
9406			else
9407				LDFLAGS="-L${withval}/lib ${LDFLAGS}"
9408			fi
9409		else
9410			if test -n "${rpath_opt}"; then
9411				LDFLAGS="-L${withval} ${rpath_opt}${withval} ${LDFLAGS}"
9412			else
9413				LDFLAGS="-L${withval} ${LDFLAGS}"
9414			fi
9415		fi
9416		if test -d "$withval/include"; then
9417			CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
9418		else
9419			CPPFLAGS="-I${withval} ${CPPFLAGS}"
9420		fi
9421	fi
9422
9423fi
9424
9425
9426{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for zlib" >&5
9427$as_echo_n "checking for zlib... " >&6; }
9428if test "x${zlib}" = "xno"; then
9429	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9430$as_echo "no" >&6; }
9431else
9432	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9433$as_echo "yes" >&6; }
9434
9435$as_echo "#define WITH_ZLIB 1" >>confdefs.h
9436
9437    ac_fn_c_check_header_mongrel "$LINENO" "zlib.h" "ac_cv_header_zlib_h" "$ac_includes_default"
9438if test "x$ac_cv_header_zlib_h" = xyes; then :
9439
9440else
9441  as_fn_error $? "*** zlib.h missing - please install first or check config.log ***" "$LINENO" 5
9442fi
9443
9444
9445    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for deflate in -lz" >&5
9446$as_echo_n "checking for deflate in -lz... " >&6; }
9447if ${ac_cv_lib_z_deflate+:} false; then :
9448  $as_echo_n "(cached) " >&6
9449else
9450  ac_check_lib_save_LIBS=$LIBS
9451LIBS="-lz  $LIBS"
9452cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9453/* end confdefs.h.  */
9454
9455/* Override any GCC internal prototype to avoid an error.
9456   Use char because int might match the return type of a GCC
9457   builtin and then its argument prototype would still apply.  */
9458#ifdef __cplusplus
9459extern "C"
9460#endif
9461char deflate ();
9462int
9463main ()
9464{
9465return deflate ();
9466  ;
9467  return 0;
9468}
9469_ACEOF
9470if ac_fn_c_try_link "$LINENO"; then :
9471  ac_cv_lib_z_deflate=yes
9472else
9473  ac_cv_lib_z_deflate=no
9474fi
9475rm -f core conftest.err conftest.$ac_objext \
9476    conftest$ac_exeext conftest.$ac_ext
9477LIBS=$ac_check_lib_save_LIBS
9478fi
9479{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_z_deflate" >&5
9480$as_echo "$ac_cv_lib_z_deflate" >&6; }
9481if test "x$ac_cv_lib_z_deflate" = xyes; then :
9482  cat >>confdefs.h <<_ACEOF
9483#define HAVE_LIBZ 1
9484_ACEOF
9485
9486  LIBS="-lz $LIBS"
9487
9488else
9489
9490		saved_CPPFLAGS="$CPPFLAGS"
9491		saved_LDFLAGS="$LDFLAGS"
9492		save_LIBS="$LIBS"
9493				if test -n "${rpath_opt}"; then
9494			LDFLAGS="-L/usr/local/lib ${rpath_opt}/usr/local/lib ${saved_LDFLAGS}"
9495		else
9496			LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
9497		fi
9498		CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
9499		LIBS="$LIBS -lz"
9500		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9501/* end confdefs.h.  */
9502
9503/* Override any GCC internal prototype to avoid an error.
9504   Use char because int might match the return type of a GCC
9505   builtin and then its argument prototype would still apply.  */
9506#ifdef __cplusplus
9507extern "C"
9508#endif
9509char deflate ();
9510int
9511main ()
9512{
9513return deflate ();
9514  ;
9515  return 0;
9516}
9517_ACEOF
9518if ac_fn_c_try_link "$LINENO"; then :
9519  $as_echo "#define HAVE_LIBZ 1" >>confdefs.h
9520
9521else
9522
9523				as_fn_error $? "*** zlib missing - please install first or check config.log ***" "$LINENO" 5
9524
9525
9526fi
9527rm -f core conftest.err conftest.$ac_objext \
9528    conftest$ac_exeext conftest.$ac_ext
9529
9530
9531fi
9532
9533
9534
9535# Check whether --with-zlib-version-check was given.
9536if test "${with_zlib_version_check+set}" = set; then :
9537  withval=$with_zlib_version_check;   if test "x$withval" = "xno" ; then
9538		zlib_check_nonfatal=1
9539	   fi
9540
9541
9542fi
9543
9544
9545    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for possibly buggy zlib" >&5
9546$as_echo_n "checking for possibly buggy zlib... " >&6; }
9547    if test "$cross_compiling" = yes; then :
9548  	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking zlib version" >&5
9549$as_echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
9550
9551else
9552  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9553/* end confdefs.h.  */
9554
9555#include <stdio.h>
9556#include <stdlib.h>
9557#include <zlib.h>
9558
9559int
9560main ()
9561{
9562
9563	int a=0, b=0, c=0, d=0, n, v;
9564	n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
9565	if (n != 3 && n != 4)
9566		exit(1);
9567	v = a*1000000 + b*10000 + c*100 + d;
9568	fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
9569
9570	/* 1.1.4 is OK */
9571	if (a == 1 && b == 1 && c >= 4)
9572		exit(0);
9573
9574	/* 1.2.3 and up are OK */
9575	if (v >= 1020300)
9576		exit(0);
9577
9578	exit(2);
9579
9580  ;
9581  return 0;
9582}
9583_ACEOF
9584if ac_fn_c_try_run "$LINENO"; then :
9585  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
9586$as_echo "no" >&6; }
9587else
9588   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
9589$as_echo "yes" >&6; }
9590	  if test -z "$zlib_check_nonfatal" ; then
9591		as_fn_error $? "*** zlib too old - check config.log ***
9592Your reported zlib version has known security problems.  It's possible your
9593vendor has fixed these problems without changing the version number.  If you
9594are sure this is the case, you can disable the check by running
9595\"./configure --without-zlib-version-check\".
9596If you are in doubt, upgrade zlib to version 1.2.3 or greater.
9597See http://www.gzip.org/zlib/ for details." "$LINENO" 5
9598	  else
9599		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: zlib version may have security problems" >&5
9600$as_echo "$as_me: WARNING: zlib version may have security problems" >&2;}
9601	  fi
9602
9603fi
9604rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
9605  conftest.$ac_objext conftest.beam conftest.$ac_ext
9606fi
9607
9608fi
9609
9610ac_fn_c_check_func "$LINENO" "strcasecmp" "ac_cv_func_strcasecmp"
9611if test "x$ac_cv_func_strcasecmp" = xyes; then :
9612
9613else
9614   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for strcasecmp in -lresolv" >&5
9615$as_echo_n "checking for strcasecmp in -lresolv... " >&6; }
9616if ${ac_cv_lib_resolv_strcasecmp+:} false; then :
9617  $as_echo_n "(cached) " >&6
9618else
9619  ac_check_lib_save_LIBS=$LIBS
9620LIBS="-lresolv  $LIBS"
9621cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9622/* end confdefs.h.  */
9623
9624/* Override any GCC internal prototype to avoid an error.
9625   Use char because int might match the return type of a GCC
9626   builtin and then its argument prototype would still apply.  */
9627#ifdef __cplusplus
9628extern "C"
9629#endif
9630char strcasecmp ();
9631int
9632main ()
9633{
9634return strcasecmp ();
9635  ;
9636  return 0;
9637}
9638_ACEOF
9639if ac_fn_c_try_link "$LINENO"; then :
9640  ac_cv_lib_resolv_strcasecmp=yes
9641else
9642  ac_cv_lib_resolv_strcasecmp=no
9643fi
9644rm -f core conftest.err conftest.$ac_objext \
9645    conftest$ac_exeext conftest.$ac_ext
9646LIBS=$ac_check_lib_save_LIBS
9647fi
9648{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_resolv_strcasecmp" >&5
9649$as_echo "$ac_cv_lib_resolv_strcasecmp" >&6; }
9650if test "x$ac_cv_lib_resolv_strcasecmp" = xyes; then :
9651  LIBS="$LIBS -lresolv"
9652fi
9653
9654
9655fi
9656
9657for ac_func in utimes
9658do :
9659  ac_fn_c_check_func "$LINENO" "utimes" "ac_cv_func_utimes"
9660if test "x$ac_cv_func_utimes" = xyes; then :
9661  cat >>confdefs.h <<_ACEOF
9662#define HAVE_UTIMES 1
9663_ACEOF
9664
9665else
9666   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for utimes in -lc89" >&5
9667$as_echo_n "checking for utimes in -lc89... " >&6; }
9668if ${ac_cv_lib_c89_utimes+:} false; then :
9669  $as_echo_n "(cached) " >&6
9670else
9671  ac_check_lib_save_LIBS=$LIBS
9672LIBS="-lc89  $LIBS"
9673cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9674/* end confdefs.h.  */
9675
9676/* Override any GCC internal prototype to avoid an error.
9677   Use char because int might match the return type of a GCC
9678   builtin and then its argument prototype would still apply.  */
9679#ifdef __cplusplus
9680extern "C"
9681#endif
9682char utimes ();
9683int
9684main ()
9685{
9686return utimes ();
9687  ;
9688  return 0;
9689}
9690_ACEOF
9691if ac_fn_c_try_link "$LINENO"; then :
9692  ac_cv_lib_c89_utimes=yes
9693else
9694  ac_cv_lib_c89_utimes=no
9695fi
9696rm -f core conftest.err conftest.$ac_objext \
9697    conftest$ac_exeext conftest.$ac_ext
9698LIBS=$ac_check_lib_save_LIBS
9699fi
9700{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_c89_utimes" >&5
9701$as_echo "$ac_cv_lib_c89_utimes" >&6; }
9702if test "x$ac_cv_lib_c89_utimes" = xyes; then :
9703  $as_echo "#define HAVE_UTIMES 1" >>confdefs.h
9704
9705					LIBS="$LIBS -lc89"
9706fi
9707
9708
9709fi
9710done
9711
9712
9713for ac_header in bsd/libutil.h libutil.h
9714do :
9715  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
9716ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
9717if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
9718  cat >>confdefs.h <<_ACEOF
9719#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
9720_ACEOF
9721
9722fi
9723
9724done
9725
9726{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing fmt_scaled" >&5
9727$as_echo_n "checking for library containing fmt_scaled... " >&6; }
9728if ${ac_cv_search_fmt_scaled+:} false; then :
9729  $as_echo_n "(cached) " >&6
9730else
9731  ac_func_search_save_LIBS=$LIBS
9732cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9733/* end confdefs.h.  */
9734
9735/* Override any GCC internal prototype to avoid an error.
9736   Use char because int might match the return type of a GCC
9737   builtin and then its argument prototype would still apply.  */
9738#ifdef __cplusplus
9739extern "C"
9740#endif
9741char fmt_scaled ();
9742int
9743main ()
9744{
9745return fmt_scaled ();
9746  ;
9747  return 0;
9748}
9749_ACEOF
9750for ac_lib in '' util bsd; do
9751  if test -z "$ac_lib"; then
9752    ac_res="none required"
9753  else
9754    ac_res=-l$ac_lib
9755    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
9756  fi
9757  if ac_fn_c_try_link "$LINENO"; then :
9758  ac_cv_search_fmt_scaled=$ac_res
9759fi
9760rm -f core conftest.err conftest.$ac_objext \
9761    conftest$ac_exeext
9762  if ${ac_cv_search_fmt_scaled+:} false; then :
9763  break
9764fi
9765done
9766if ${ac_cv_search_fmt_scaled+:} false; then :
9767
9768else
9769  ac_cv_search_fmt_scaled=no
9770fi
9771rm conftest.$ac_ext
9772LIBS=$ac_func_search_save_LIBS
9773fi
9774{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_fmt_scaled" >&5
9775$as_echo "$ac_cv_search_fmt_scaled" >&6; }
9776ac_res=$ac_cv_search_fmt_scaled
9777if test "$ac_res" != no; then :
9778  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9779
9780fi
9781
9782{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing scan_scaled" >&5
9783$as_echo_n "checking for library containing scan_scaled... " >&6; }
9784if ${ac_cv_search_scan_scaled+:} false; then :
9785  $as_echo_n "(cached) " >&6
9786else
9787  ac_func_search_save_LIBS=$LIBS
9788cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9789/* end confdefs.h.  */
9790
9791/* Override any GCC internal prototype to avoid an error.
9792   Use char because int might match the return type of a GCC
9793   builtin and then its argument prototype would still apply.  */
9794#ifdef __cplusplus
9795extern "C"
9796#endif
9797char scan_scaled ();
9798int
9799main ()
9800{
9801return scan_scaled ();
9802  ;
9803  return 0;
9804}
9805_ACEOF
9806for ac_lib in '' util bsd; do
9807  if test -z "$ac_lib"; then
9808    ac_res="none required"
9809  else
9810    ac_res=-l$ac_lib
9811    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
9812  fi
9813  if ac_fn_c_try_link "$LINENO"; then :
9814  ac_cv_search_scan_scaled=$ac_res
9815fi
9816rm -f core conftest.err conftest.$ac_objext \
9817    conftest$ac_exeext
9818  if ${ac_cv_search_scan_scaled+:} false; then :
9819  break
9820fi
9821done
9822if ${ac_cv_search_scan_scaled+:} false; then :
9823
9824else
9825  ac_cv_search_scan_scaled=no
9826fi
9827rm conftest.$ac_ext
9828LIBS=$ac_func_search_save_LIBS
9829fi
9830{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_scan_scaled" >&5
9831$as_echo "$ac_cv_search_scan_scaled" >&6; }
9832ac_res=$ac_cv_search_scan_scaled
9833if test "$ac_res" != no; then :
9834  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9835
9836fi
9837
9838{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing login" >&5
9839$as_echo_n "checking for library containing login... " >&6; }
9840if ${ac_cv_search_login+:} false; then :
9841  $as_echo_n "(cached) " >&6
9842else
9843  ac_func_search_save_LIBS=$LIBS
9844cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9845/* end confdefs.h.  */
9846
9847/* Override any GCC internal prototype to avoid an error.
9848   Use char because int might match the return type of a GCC
9849   builtin and then its argument prototype would still apply.  */
9850#ifdef __cplusplus
9851extern "C"
9852#endif
9853char login ();
9854int
9855main ()
9856{
9857return login ();
9858  ;
9859  return 0;
9860}
9861_ACEOF
9862for ac_lib in '' util bsd; do
9863  if test -z "$ac_lib"; then
9864    ac_res="none required"
9865  else
9866    ac_res=-l$ac_lib
9867    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
9868  fi
9869  if ac_fn_c_try_link "$LINENO"; then :
9870  ac_cv_search_login=$ac_res
9871fi
9872rm -f core conftest.err conftest.$ac_objext \
9873    conftest$ac_exeext
9874  if ${ac_cv_search_login+:} false; then :
9875  break
9876fi
9877done
9878if ${ac_cv_search_login+:} false; then :
9879
9880else
9881  ac_cv_search_login=no
9882fi
9883rm conftest.$ac_ext
9884LIBS=$ac_func_search_save_LIBS
9885fi
9886{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_login" >&5
9887$as_echo "$ac_cv_search_login" >&6; }
9888ac_res=$ac_cv_search_login
9889if test "$ac_res" != no; then :
9890  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9891
9892fi
9893
9894{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing logout" >&5
9895$as_echo_n "checking for library containing logout... " >&6; }
9896if ${ac_cv_search_logout+:} false; then :
9897  $as_echo_n "(cached) " >&6
9898else
9899  ac_func_search_save_LIBS=$LIBS
9900cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9901/* end confdefs.h.  */
9902
9903/* Override any GCC internal prototype to avoid an error.
9904   Use char because int might match the return type of a GCC
9905   builtin and then its argument prototype would still apply.  */
9906#ifdef __cplusplus
9907extern "C"
9908#endif
9909char logout ();
9910int
9911main ()
9912{
9913return logout ();
9914  ;
9915  return 0;
9916}
9917_ACEOF
9918for ac_lib in '' util bsd; do
9919  if test -z "$ac_lib"; then
9920    ac_res="none required"
9921  else
9922    ac_res=-l$ac_lib
9923    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
9924  fi
9925  if ac_fn_c_try_link "$LINENO"; then :
9926  ac_cv_search_logout=$ac_res
9927fi
9928rm -f core conftest.err conftest.$ac_objext \
9929    conftest$ac_exeext
9930  if ${ac_cv_search_logout+:} false; then :
9931  break
9932fi
9933done
9934if ${ac_cv_search_logout+:} false; then :
9935
9936else
9937  ac_cv_search_logout=no
9938fi
9939rm conftest.$ac_ext
9940LIBS=$ac_func_search_save_LIBS
9941fi
9942{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_logout" >&5
9943$as_echo "$ac_cv_search_logout" >&6; }
9944ac_res=$ac_cv_search_logout
9945if test "$ac_res" != no; then :
9946  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9947
9948fi
9949
9950{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing logwtmp" >&5
9951$as_echo_n "checking for library containing logwtmp... " >&6; }
9952if ${ac_cv_search_logwtmp+:} false; then :
9953  $as_echo_n "(cached) " >&6
9954else
9955  ac_func_search_save_LIBS=$LIBS
9956cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9957/* end confdefs.h.  */
9958
9959/* Override any GCC internal prototype to avoid an error.
9960   Use char because int might match the return type of a GCC
9961   builtin and then its argument prototype would still apply.  */
9962#ifdef __cplusplus
9963extern "C"
9964#endif
9965char logwtmp ();
9966int
9967main ()
9968{
9969return logwtmp ();
9970  ;
9971  return 0;
9972}
9973_ACEOF
9974for ac_lib in '' util bsd; do
9975  if test -z "$ac_lib"; then
9976    ac_res="none required"
9977  else
9978    ac_res=-l$ac_lib
9979    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
9980  fi
9981  if ac_fn_c_try_link "$LINENO"; then :
9982  ac_cv_search_logwtmp=$ac_res
9983fi
9984rm -f core conftest.err conftest.$ac_objext \
9985    conftest$ac_exeext
9986  if ${ac_cv_search_logwtmp+:} false; then :
9987  break
9988fi
9989done
9990if ${ac_cv_search_logwtmp+:} false; then :
9991
9992else
9993  ac_cv_search_logwtmp=no
9994fi
9995rm conftest.$ac_ext
9996LIBS=$ac_func_search_save_LIBS
9997fi
9998{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_logwtmp" >&5
9999$as_echo "$ac_cv_search_logwtmp" >&6; }
10000ac_res=$ac_cv_search_logwtmp
10001if test "$ac_res" != no; then :
10002  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10003
10004fi
10005
10006{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing openpty" >&5
10007$as_echo_n "checking for library containing openpty... " >&6; }
10008if ${ac_cv_search_openpty+:} false; then :
10009  $as_echo_n "(cached) " >&6
10010else
10011  ac_func_search_save_LIBS=$LIBS
10012cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10013/* end confdefs.h.  */
10014
10015/* Override any GCC internal prototype to avoid an error.
10016   Use char because int might match the return type of a GCC
10017   builtin and then its argument prototype would still apply.  */
10018#ifdef __cplusplus
10019extern "C"
10020#endif
10021char openpty ();
10022int
10023main ()
10024{
10025return openpty ();
10026  ;
10027  return 0;
10028}
10029_ACEOF
10030for ac_lib in '' util bsd; do
10031  if test -z "$ac_lib"; then
10032    ac_res="none required"
10033  else
10034    ac_res=-l$ac_lib
10035    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
10036  fi
10037  if ac_fn_c_try_link "$LINENO"; then :
10038  ac_cv_search_openpty=$ac_res
10039fi
10040rm -f core conftest.err conftest.$ac_objext \
10041    conftest$ac_exeext
10042  if ${ac_cv_search_openpty+:} false; then :
10043  break
10044fi
10045done
10046if ${ac_cv_search_openpty+:} false; then :
10047
10048else
10049  ac_cv_search_openpty=no
10050fi
10051rm conftest.$ac_ext
10052LIBS=$ac_func_search_save_LIBS
10053fi
10054{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_openpty" >&5
10055$as_echo "$ac_cv_search_openpty" >&6; }
10056ac_res=$ac_cv_search_openpty
10057if test "$ac_res" != no; then :
10058  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10059
10060fi
10061
10062{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing updwtmp" >&5
10063$as_echo_n "checking for library containing updwtmp... " >&6; }
10064if ${ac_cv_search_updwtmp+:} false; then :
10065  $as_echo_n "(cached) " >&6
10066else
10067  ac_func_search_save_LIBS=$LIBS
10068cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10069/* end confdefs.h.  */
10070
10071/* Override any GCC internal prototype to avoid an error.
10072   Use char because int might match the return type of a GCC
10073   builtin and then its argument prototype would still apply.  */
10074#ifdef __cplusplus
10075extern "C"
10076#endif
10077char updwtmp ();
10078int
10079main ()
10080{
10081return updwtmp ();
10082  ;
10083  return 0;
10084}
10085_ACEOF
10086for ac_lib in '' util bsd; do
10087  if test -z "$ac_lib"; then
10088    ac_res="none required"
10089  else
10090    ac_res=-l$ac_lib
10091    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
10092  fi
10093  if ac_fn_c_try_link "$LINENO"; then :
10094  ac_cv_search_updwtmp=$ac_res
10095fi
10096rm -f core conftest.err conftest.$ac_objext \
10097    conftest$ac_exeext
10098  if ${ac_cv_search_updwtmp+:} false; then :
10099  break
10100fi
10101done
10102if ${ac_cv_search_updwtmp+:} false; then :
10103
10104else
10105  ac_cv_search_updwtmp=no
10106fi
10107rm conftest.$ac_ext
10108LIBS=$ac_func_search_save_LIBS
10109fi
10110{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_updwtmp" >&5
10111$as_echo "$ac_cv_search_updwtmp" >&6; }
10112ac_res=$ac_cv_search_updwtmp
10113if test "$ac_res" != no; then :
10114  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10115
10116fi
10117
10118for ac_func in fmt_scaled scan_scaled login logout openpty updwtmp logwtmp
10119do :
10120  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
10121ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
10122if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
10123  cat >>confdefs.h <<_ACEOF
10124#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
10125_ACEOF
10126
10127fi
10128done
10129
10130
10131# On some platforms, inet_ntop and gethostbyname may be found in libresolv
10132# or libnsl.
10133{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing inet_ntop" >&5
10134$as_echo_n "checking for library containing inet_ntop... " >&6; }
10135if ${ac_cv_search_inet_ntop+:} false; then :
10136  $as_echo_n "(cached) " >&6
10137else
10138  ac_func_search_save_LIBS=$LIBS
10139cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10140/* end confdefs.h.  */
10141
10142/* Override any GCC internal prototype to avoid an error.
10143   Use char because int might match the return type of a GCC
10144   builtin and then its argument prototype would still apply.  */
10145#ifdef __cplusplus
10146extern "C"
10147#endif
10148char inet_ntop ();
10149int
10150main ()
10151{
10152return inet_ntop ();
10153  ;
10154  return 0;
10155}
10156_ACEOF
10157for ac_lib in '' resolv nsl; do
10158  if test -z "$ac_lib"; then
10159    ac_res="none required"
10160  else
10161    ac_res=-l$ac_lib
10162    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
10163  fi
10164  if ac_fn_c_try_link "$LINENO"; then :
10165  ac_cv_search_inet_ntop=$ac_res
10166fi
10167rm -f core conftest.err conftest.$ac_objext \
10168    conftest$ac_exeext
10169  if ${ac_cv_search_inet_ntop+:} false; then :
10170  break
10171fi
10172done
10173if ${ac_cv_search_inet_ntop+:} false; then :
10174
10175else
10176  ac_cv_search_inet_ntop=no
10177fi
10178rm conftest.$ac_ext
10179LIBS=$ac_func_search_save_LIBS
10180fi
10181{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_inet_ntop" >&5
10182$as_echo "$ac_cv_search_inet_ntop" >&6; }
10183ac_res=$ac_cv_search_inet_ntop
10184if test "$ac_res" != no; then :
10185  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10186
10187fi
10188
10189{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing gethostbyname" >&5
10190$as_echo_n "checking for library containing gethostbyname... " >&6; }
10191if ${ac_cv_search_gethostbyname+:} false; then :
10192  $as_echo_n "(cached) " >&6
10193else
10194  ac_func_search_save_LIBS=$LIBS
10195cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10196/* end confdefs.h.  */
10197
10198/* Override any GCC internal prototype to avoid an error.
10199   Use char because int might match the return type of a GCC
10200   builtin and then its argument prototype would still apply.  */
10201#ifdef __cplusplus
10202extern "C"
10203#endif
10204char gethostbyname ();
10205int
10206main ()
10207{
10208return gethostbyname ();
10209  ;
10210  return 0;
10211}
10212_ACEOF
10213for ac_lib in '' resolv nsl; do
10214  if test -z "$ac_lib"; then
10215    ac_res="none required"
10216  else
10217    ac_res=-l$ac_lib
10218    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
10219  fi
10220  if ac_fn_c_try_link "$LINENO"; then :
10221  ac_cv_search_gethostbyname=$ac_res
10222fi
10223rm -f core conftest.err conftest.$ac_objext \
10224    conftest$ac_exeext
10225  if ${ac_cv_search_gethostbyname+:} false; then :
10226  break
10227fi
10228done
10229if ${ac_cv_search_gethostbyname+:} false; then :
10230
10231else
10232  ac_cv_search_gethostbyname=no
10233fi
10234rm conftest.$ac_ext
10235LIBS=$ac_func_search_save_LIBS
10236fi
10237{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_gethostbyname" >&5
10238$as_echo "$ac_cv_search_gethostbyname" >&6; }
10239ac_res=$ac_cv_search_gethostbyname
10240if test "$ac_res" != no; then :
10241  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10242
10243fi
10244
10245
10246# Some Linux distribtions ship the BSD libc hashing functions in
10247# separate libraries.
10248{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing SHA256Update" >&5
10249$as_echo_n "checking for library containing SHA256Update... " >&6; }
10250if ${ac_cv_search_SHA256Update+:} false; then :
10251  $as_echo_n "(cached) " >&6
10252else
10253  ac_func_search_save_LIBS=$LIBS
10254cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10255/* end confdefs.h.  */
10256
10257/* Override any GCC internal prototype to avoid an error.
10258   Use char because int might match the return type of a GCC
10259   builtin and then its argument prototype would still apply.  */
10260#ifdef __cplusplus
10261extern "C"
10262#endif
10263char SHA256Update ();
10264int
10265main ()
10266{
10267return SHA256Update ();
10268  ;
10269  return 0;
10270}
10271_ACEOF
10272for ac_lib in '' md bsd; do
10273  if test -z "$ac_lib"; then
10274    ac_res="none required"
10275  else
10276    ac_res=-l$ac_lib
10277    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
10278  fi
10279  if ac_fn_c_try_link "$LINENO"; then :
10280  ac_cv_search_SHA256Update=$ac_res
10281fi
10282rm -f core conftest.err conftest.$ac_objext \
10283    conftest$ac_exeext
10284  if ${ac_cv_search_SHA256Update+:} false; then :
10285  break
10286fi
10287done
10288if ${ac_cv_search_SHA256Update+:} false; then :
10289
10290else
10291  ac_cv_search_SHA256Update=no
10292fi
10293rm conftest.$ac_ext
10294LIBS=$ac_func_search_save_LIBS
10295fi
10296{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_SHA256Update" >&5
10297$as_echo "$ac_cv_search_SHA256Update" >&6; }
10298ac_res=$ac_cv_search_SHA256Update
10299if test "$ac_res" != no; then :
10300  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10301
10302fi
10303
10304
10305# "Particular Function Checks"
10306# see https://www.gnu.org/software/autoconf/manual/autoconf-2.69/html_node/Particular-Functions.html
10307for ac_func in strftime
10308do :
10309  ac_fn_c_check_func "$LINENO" "strftime" "ac_cv_func_strftime"
10310if test "x$ac_cv_func_strftime" = xyes; then :
10311  cat >>confdefs.h <<_ACEOF
10312#define HAVE_STRFTIME 1
10313_ACEOF
10314
10315else
10316  # strftime is in -lintl on SCO UNIX.
10317{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for strftime in -lintl" >&5
10318$as_echo_n "checking for strftime in -lintl... " >&6; }
10319if ${ac_cv_lib_intl_strftime+:} false; then :
10320  $as_echo_n "(cached) " >&6
10321else
10322  ac_check_lib_save_LIBS=$LIBS
10323LIBS="-lintl  $LIBS"
10324cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10325/* end confdefs.h.  */
10326
10327/* Override any GCC internal prototype to avoid an error.
10328   Use char because int might match the return type of a GCC
10329   builtin and then its argument prototype would still apply.  */
10330#ifdef __cplusplus
10331extern "C"
10332#endif
10333char strftime ();
10334int
10335main ()
10336{
10337return strftime ();
10338  ;
10339  return 0;
10340}
10341_ACEOF
10342if ac_fn_c_try_link "$LINENO"; then :
10343  ac_cv_lib_intl_strftime=yes
10344else
10345  ac_cv_lib_intl_strftime=no
10346fi
10347rm -f core conftest.err conftest.$ac_objext \
10348    conftest$ac_exeext conftest.$ac_ext
10349LIBS=$ac_check_lib_save_LIBS
10350fi
10351{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_intl_strftime" >&5
10352$as_echo "$ac_cv_lib_intl_strftime" >&6; }
10353if test "x$ac_cv_lib_intl_strftime" = xyes; then :
10354  $as_echo "#define HAVE_STRFTIME 1" >>confdefs.h
10355
10356LIBS="-lintl $LIBS"
10357fi
10358
10359fi
10360done
10361
10362for ac_header in stdlib.h
10363do :
10364  ac_fn_c_check_header_mongrel "$LINENO" "stdlib.h" "ac_cv_header_stdlib_h" "$ac_includes_default"
10365if test "x$ac_cv_header_stdlib_h" = xyes; then :
10366  cat >>confdefs.h <<_ACEOF
10367#define HAVE_STDLIB_H 1
10368_ACEOF
10369
10370fi
10371
10372done
10373
10374{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU libc compatible malloc" >&5
10375$as_echo_n "checking for GNU libc compatible malloc... " >&6; }
10376if ${ac_cv_func_malloc_0_nonnull+:} false; then :
10377  $as_echo_n "(cached) " >&6
10378else
10379  if test "$cross_compiling" = yes; then :
10380  ac_cv_func_malloc_0_nonnull=no
10381else
10382  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10383/* end confdefs.h.  */
10384#if defined STDC_HEADERS || defined HAVE_STDLIB_H
10385# include <stdlib.h>
10386#else
10387char *malloc ();
10388#endif
10389
10390int
10391main ()
10392{
10393return ! malloc (0);
10394  ;
10395  return 0;
10396}
10397_ACEOF
10398if ac_fn_c_try_run "$LINENO"; then :
10399  ac_cv_func_malloc_0_nonnull=yes
10400else
10401  ac_cv_func_malloc_0_nonnull=no
10402fi
10403rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10404  conftest.$ac_objext conftest.beam conftest.$ac_ext
10405fi
10406
10407fi
10408{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_malloc_0_nonnull" >&5
10409$as_echo "$ac_cv_func_malloc_0_nonnull" >&6; }
10410if test $ac_cv_func_malloc_0_nonnull = yes; then :
10411
10412$as_echo "#define HAVE_MALLOC 1" >>confdefs.h
10413
10414else
10415  $as_echo "#define HAVE_MALLOC 0" >>confdefs.h
10416
10417   case " $LIBOBJS " in
10418  *" malloc.$ac_objext "* ) ;;
10419  *) LIBOBJS="$LIBOBJS malloc.$ac_objext"
10420 ;;
10421esac
10422
10423
10424$as_echo "#define malloc rpl_malloc" >>confdefs.h
10425
10426fi
10427
10428
10429for ac_header in stdlib.h
10430do :
10431  ac_fn_c_check_header_mongrel "$LINENO" "stdlib.h" "ac_cv_header_stdlib_h" "$ac_includes_default"
10432if test "x$ac_cv_header_stdlib_h" = xyes; then :
10433  cat >>confdefs.h <<_ACEOF
10434#define HAVE_STDLIB_H 1
10435_ACEOF
10436
10437fi
10438
10439done
10440
10441{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU libc compatible realloc" >&5
10442$as_echo_n "checking for GNU libc compatible realloc... " >&6; }
10443if ${ac_cv_func_realloc_0_nonnull+:} false; then :
10444  $as_echo_n "(cached) " >&6
10445else
10446  if test "$cross_compiling" = yes; then :
10447  ac_cv_func_realloc_0_nonnull=no
10448else
10449  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10450/* end confdefs.h.  */
10451#if defined STDC_HEADERS || defined HAVE_STDLIB_H
10452# include <stdlib.h>
10453#else
10454char *realloc ();
10455#endif
10456
10457int
10458main ()
10459{
10460return ! realloc (0, 0);
10461  ;
10462  return 0;
10463}
10464_ACEOF
10465if ac_fn_c_try_run "$LINENO"; then :
10466  ac_cv_func_realloc_0_nonnull=yes
10467else
10468  ac_cv_func_realloc_0_nonnull=no
10469fi
10470rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10471  conftest.$ac_objext conftest.beam conftest.$ac_ext
10472fi
10473
10474fi
10475{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_realloc_0_nonnull" >&5
10476$as_echo "$ac_cv_func_realloc_0_nonnull" >&6; }
10477if test $ac_cv_func_realloc_0_nonnull = yes; then :
10478
10479$as_echo "#define HAVE_REALLOC 1" >>confdefs.h
10480
10481else
10482  $as_echo "#define HAVE_REALLOC 0" >>confdefs.h
10483
10484   case " $LIBOBJS " in
10485  *" realloc.$ac_objext "* ) ;;
10486  *) LIBOBJS="$LIBOBJS realloc.$ac_objext"
10487 ;;
10488esac
10489
10490
10491$as_echo "#define realloc rpl_realloc" >>confdefs.h
10492
10493fi
10494
10495
10496# autoconf doesn't have AC_FUNC_CALLOC so fake it if malloc returns NULL;
10497{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if calloc(0, N) returns non-null" >&5
10498$as_echo_n "checking if calloc(0, N) returns non-null... " >&6; }
10499if test "$cross_compiling" = yes; then :
10500   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming same as malloc" >&5
10501$as_echo "$as_me: WARNING: cross compiling: assuming same as malloc" >&2;}
10502	  func_calloc_0_nonnull="$ac_cv_func_malloc_0_nonnull"
10503
10504else
10505  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10506/* end confdefs.h.  */
10507 #include <stdlib.h>
10508int
10509main ()
10510{
10511 void *p = calloc(0, 1); exit(p == NULL);
10512
10513  ;
10514  return 0;
10515}
10516_ACEOF
10517if ac_fn_c_try_run "$LINENO"; then :
10518   func_calloc_0_nonnull=yes
10519else
10520   func_calloc_0_nonnull=no
10521fi
10522rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10523  conftest.$ac_objext conftest.beam conftest.$ac_ext
10524fi
10525
10526{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $func_calloc_0_nonnull" >&5
10527$as_echo "$func_calloc_0_nonnull" >&6; }
10528
10529if test "x$func_calloc_0_nonnull" = "xyes"; then
10530
10531$as_echo "#define HAVE_CALLOC 1" >>confdefs.h
10532
10533else
10534
10535$as_echo "#define HAVE_CALLOC 0" >>confdefs.h
10536
10537
10538$as_echo "#define calloc rpl_calloc" >>confdefs.h
10539
10540fi
10541
10542# Check for ALTDIRFUNC glob() extension
10543{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GLOB_ALTDIRFUNC support" >&5
10544$as_echo_n "checking for GLOB_ALTDIRFUNC support... " >&6; }
10545cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10546/* end confdefs.h.  */
10547
10548		#include <glob.h>
10549		#ifdef GLOB_ALTDIRFUNC
10550		FOUNDIT
10551		#endif
10552
10553_ACEOF
10554if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
10555  $EGREP "FOUNDIT" >/dev/null 2>&1; then :
10556
10557
10558$as_echo "#define GLOB_HAS_ALTDIRFUNC 1" >>confdefs.h
10559
10560		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10561$as_echo "yes" >&6; }
10562
10563else
10564
10565		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10566$as_echo "no" >&6; }
10567
10568
10569fi
10570rm -f conftest*
10571
10572
10573# Check for g.gl_matchc glob() extension
10574{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gl_matchc field in glob_t" >&5
10575$as_echo_n "checking for gl_matchc field in glob_t... " >&6; }
10576cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10577/* end confdefs.h.  */
10578 #include <glob.h>
10579int
10580main ()
10581{
10582 glob_t g; g.gl_matchc = 1;
10583  ;
10584  return 0;
10585}
10586_ACEOF
10587if ac_fn_c_try_compile "$LINENO"; then :
10588
10589
10590$as_echo "#define GLOB_HAS_GL_MATCHC 1" >>confdefs.h
10591
10592		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10593$as_echo "yes" >&6; }
10594
10595else
10596
10597		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10598$as_echo "no" >&6; }
10599
10600fi
10601rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10602
10603# Check for g.gl_statv glob() extension
10604{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gl_statv and GLOB_KEEPSTAT extensions for glob" >&5
10605$as_echo_n "checking for gl_statv and GLOB_KEEPSTAT extensions for glob... " >&6; }
10606cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10607/* end confdefs.h.  */
10608 #include <glob.h>
10609int
10610main ()
10611{
10612
10613#ifndef GLOB_KEEPSTAT
10614#error "glob does not support GLOB_KEEPSTAT extension"
10615#endif
10616glob_t g;
10617g.gl_statv = NULL;
10618
10619  ;
10620  return 0;
10621}
10622_ACEOF
10623if ac_fn_c_try_compile "$LINENO"; then :
10624
10625
10626$as_echo "#define GLOB_HAS_GL_STATV 1" >>confdefs.h
10627
10628		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10629$as_echo "yes" >&6; }
10630
10631else
10632
10633		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10634$as_echo "no" >&6; }
10635
10636
10637fi
10638rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10639
10640ac_fn_c_check_decl "$LINENO" "GLOB_NOMATCH" "ac_cv_have_decl_GLOB_NOMATCH" "#include <glob.h>
10641"
10642if test "x$ac_cv_have_decl_GLOB_NOMATCH" = xyes; then :
10643  ac_have_decl=1
10644else
10645  ac_have_decl=0
10646fi
10647
10648cat >>confdefs.h <<_ACEOF
10649#define HAVE_DECL_GLOB_NOMATCH $ac_have_decl
10650_ACEOF
10651
10652
10653ac_fn_c_check_decl "$LINENO" "VIS_ALL" "ac_cv_have_decl_VIS_ALL" "#include <vis.h>
10654"
10655if test "x$ac_cv_have_decl_VIS_ALL" = xyes; then :
10656
10657else
10658
10659$as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h
10660
10661fi
10662
10663
10664{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether struct dirent allocates space for d_name" >&5
10665$as_echo_n "checking whether struct dirent allocates space for d_name... " >&6; }
10666if test "$cross_compiling" = yes; then :
10667
10668		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
10669$as_echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;}
10670		$as_echo "#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1" >>confdefs.h
10671
10672
10673
10674else
10675  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10676/* end confdefs.h.  */
10677
10678#include <sys/types.h>
10679#include <dirent.h>
10680#include <stdlib.h>
10681
10682int
10683main ()
10684{
10685
10686	struct dirent d;
10687	exit(sizeof(d.d_name)<=sizeof(char));
10688
10689  ;
10690  return 0;
10691}
10692_ACEOF
10693if ac_fn_c_try_run "$LINENO"; then :
10694  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10695$as_echo "yes" >&6; }
10696else
10697
10698		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10699$as_echo "no" >&6; }
10700
10701$as_echo "#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1" >>confdefs.h
10702
10703
10704fi
10705rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
10706  conftest.$ac_objext conftest.beam conftest.$ac_ext
10707fi
10708
10709
10710{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for /proc/pid/fd directory" >&5
10711$as_echo_n "checking for /proc/pid/fd directory... " >&6; }
10712if test -d "/proc/$$/fd" ; then
10713
10714$as_echo "#define HAVE_PROC_PID 1" >>confdefs.h
10715
10716	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10717$as_echo "yes" >&6; }
10718else
10719	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10720$as_echo "no" >&6; }
10721fi
10722
10723# Check whether user wants to use ldns
10724LDNS_MSG="no"
10725
10726# Check whether --with-ldns was given.
10727if test "${with_ldns+set}" = set; then :
10728  withval=$with_ldns;
10729	ldns=""
10730	if test "x$withval" = "xyes" ; then
10731		if test -n "$ac_tool_prefix"; then
10732  # Extract the first word of "${ac_tool_prefix}ldns-config", so it can be a program name with args.
10733set dummy ${ac_tool_prefix}ldns-config; ac_word=$2
10734{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
10735$as_echo_n "checking for $ac_word... " >&6; }
10736if ${ac_cv_path_LDNSCONFIG+:} false; then :
10737  $as_echo_n "(cached) " >&6
10738else
10739  case $LDNSCONFIG in
10740  [\\/]* | ?:[\\/]*)
10741  ac_cv_path_LDNSCONFIG="$LDNSCONFIG" # Let the user override the test with a path.
10742  ;;
10743  *)
10744  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10745for as_dir in $PATH
10746do
10747  IFS=$as_save_IFS
10748  test -z "$as_dir" && as_dir=.
10749    for ac_exec_ext in '' $ac_executable_extensions; do
10750  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10751    ac_cv_path_LDNSCONFIG="$as_dir/$ac_word$ac_exec_ext"
10752    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
10753    break 2
10754  fi
10755done
10756  done
10757IFS=$as_save_IFS
10758
10759  ;;
10760esac
10761fi
10762LDNSCONFIG=$ac_cv_path_LDNSCONFIG
10763if test -n "$LDNSCONFIG"; then
10764  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LDNSCONFIG" >&5
10765$as_echo "$LDNSCONFIG" >&6; }
10766else
10767  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10768$as_echo "no" >&6; }
10769fi
10770
10771
10772fi
10773if test -z "$ac_cv_path_LDNSCONFIG"; then
10774  ac_pt_LDNSCONFIG=$LDNSCONFIG
10775  # Extract the first word of "ldns-config", so it can be a program name with args.
10776set dummy ldns-config; ac_word=$2
10777{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
10778$as_echo_n "checking for $ac_word... " >&6; }
10779if ${ac_cv_path_ac_pt_LDNSCONFIG+:} false; then :
10780  $as_echo_n "(cached) " >&6
10781else
10782  case $ac_pt_LDNSCONFIG in
10783  [\\/]* | ?:[\\/]*)
10784  ac_cv_path_ac_pt_LDNSCONFIG="$ac_pt_LDNSCONFIG" # Let the user override the test with a path.
10785  ;;
10786  *)
10787  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10788for as_dir in $PATH
10789do
10790  IFS=$as_save_IFS
10791  test -z "$as_dir" && as_dir=.
10792    for ac_exec_ext in '' $ac_executable_extensions; do
10793  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10794    ac_cv_path_ac_pt_LDNSCONFIG="$as_dir/$ac_word$ac_exec_ext"
10795    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
10796    break 2
10797  fi
10798done
10799  done
10800IFS=$as_save_IFS
10801
10802  ;;
10803esac
10804fi
10805ac_pt_LDNSCONFIG=$ac_cv_path_ac_pt_LDNSCONFIG
10806if test -n "$ac_pt_LDNSCONFIG"; then
10807  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_LDNSCONFIG" >&5
10808$as_echo "$ac_pt_LDNSCONFIG" >&6; }
10809else
10810  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10811$as_echo "no" >&6; }
10812fi
10813
10814  if test "x$ac_pt_LDNSCONFIG" = x; then
10815    LDNSCONFIG="no"
10816  else
10817    case $cross_compiling:$ac_tool_warned in
10818yes:)
10819{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
10820$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
10821ac_tool_warned=yes ;;
10822esac
10823    LDNSCONFIG=$ac_pt_LDNSCONFIG
10824  fi
10825else
10826  LDNSCONFIG="$ac_cv_path_LDNSCONFIG"
10827fi
10828
10829		if test "x$LDNSCONFIG" = "xno"; then
10830			LIBS="-lldns $LIBS"
10831			ldns=yes
10832		else
10833			LIBS="$LIBS `$LDNSCONFIG --libs`"
10834			CPPFLAGS="$CPPFLAGS `$LDNSCONFIG --cflags`"
10835			ldns=yes
10836		fi
10837	elif test "x$withval" != "xno" ; then
10838			CPPFLAGS="$CPPFLAGS -I${withval}/include"
10839			LDFLAGS="$LDFLAGS -L${withval}/lib"
10840			LIBS="-lldns $LIBS"
10841			ldns=yes
10842	fi
10843
10844	# Verify that it works.
10845	if test "x$ldns" = "xyes" ; then
10846
10847$as_echo "#define HAVE_LDNS 1" >>confdefs.h
10848
10849		LDNS_MSG="yes"
10850		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldns support" >&5
10851$as_echo_n "checking for ldns support... " >&6; }
10852		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
10853/* end confdefs.h.  */
10854
10855#include <stdio.h>
10856#include <stdlib.h>
10857#ifdef HAVE_STDINT_H
10858# include <stdint.h>
10859#endif
10860#include <ldns/ldns.h>
10861int main() { ldns_status status = ldns_verify_trusted(NULL, NULL, NULL, NULL); status=LDNS_STATUS_OK; exit(0); }
10862
10863
10864_ACEOF
10865if ac_fn_c_try_link "$LINENO"; then :
10866  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10867$as_echo "yes" >&6; }
10868else
10869
10870					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10871$as_echo "no" >&6; }
10872					as_fn_error $? "** Incomplete or missing ldns libraries." "$LINENO" 5
10873
10874fi
10875rm -f core conftest.err conftest.$ac_objext \
10876    conftest$ac_exeext conftest.$ac_ext
10877	fi
10878
10879fi
10880
10881
10882# Check whether user wants libedit support
10883LIBEDIT_MSG="no"
10884
10885# Check whether --with-libedit was given.
10886if test "${with_libedit+set}" = set; then :
10887  withval=$with_libedit;  if test "x$withval" != "xno" ; then
10888		if test "x$withval" = "xyes" ; then
10889			if test -n "$ac_tool_prefix"; then
10890  # Extract the first word of "${ac_tool_prefix}pkg-config", so it can be a program name with args.
10891set dummy ${ac_tool_prefix}pkg-config; ac_word=$2
10892{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
10893$as_echo_n "checking for $ac_word... " >&6; }
10894if ${ac_cv_path_PKGCONFIG+:} false; then :
10895  $as_echo_n "(cached) " >&6
10896else
10897  case $PKGCONFIG in
10898  [\\/]* | ?:[\\/]*)
10899  ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path.
10900  ;;
10901  *)
10902  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10903for as_dir in $PATH
10904do
10905  IFS=$as_save_IFS
10906  test -z "$as_dir" && as_dir=.
10907    for ac_exec_ext in '' $ac_executable_extensions; do
10908  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10909    ac_cv_path_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
10910    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
10911    break 2
10912  fi
10913done
10914  done
10915IFS=$as_save_IFS
10916
10917  ;;
10918esac
10919fi
10920PKGCONFIG=$ac_cv_path_PKGCONFIG
10921if test -n "$PKGCONFIG"; then
10922  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKGCONFIG" >&5
10923$as_echo "$PKGCONFIG" >&6; }
10924else
10925  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10926$as_echo "no" >&6; }
10927fi
10928
10929
10930fi
10931if test -z "$ac_cv_path_PKGCONFIG"; then
10932  ac_pt_PKGCONFIG=$PKGCONFIG
10933  # Extract the first word of "pkg-config", so it can be a program name with args.
10934set dummy pkg-config; ac_word=$2
10935{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
10936$as_echo_n "checking for $ac_word... " >&6; }
10937if ${ac_cv_path_ac_pt_PKGCONFIG+:} false; then :
10938  $as_echo_n "(cached) " >&6
10939else
10940  case $ac_pt_PKGCONFIG in
10941  [\\/]* | ?:[\\/]*)
10942  ac_cv_path_ac_pt_PKGCONFIG="$ac_pt_PKGCONFIG" # Let the user override the test with a path.
10943  ;;
10944  *)
10945  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10946for as_dir in $PATH
10947do
10948  IFS=$as_save_IFS
10949  test -z "$as_dir" && as_dir=.
10950    for ac_exec_ext in '' $ac_executable_extensions; do
10951  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10952    ac_cv_path_ac_pt_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
10953    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
10954    break 2
10955  fi
10956done
10957  done
10958IFS=$as_save_IFS
10959
10960  ;;
10961esac
10962fi
10963ac_pt_PKGCONFIG=$ac_cv_path_ac_pt_PKGCONFIG
10964if test -n "$ac_pt_PKGCONFIG"; then
10965  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKGCONFIG" >&5
10966$as_echo "$ac_pt_PKGCONFIG" >&6; }
10967else
10968  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10969$as_echo "no" >&6; }
10970fi
10971
10972  if test "x$ac_pt_PKGCONFIG" = x; then
10973    PKGCONFIG="no"
10974  else
10975    case $cross_compiling:$ac_tool_warned in
10976yes:)
10977{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
10978$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
10979ac_tool_warned=yes ;;
10980esac
10981    PKGCONFIG=$ac_pt_PKGCONFIG
10982  fi
10983else
10984  PKGCONFIG="$ac_cv_path_PKGCONFIG"
10985fi
10986
10987			if test "x$PKGCONFIG" != "xno"; then
10988				{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $PKGCONFIG knows about libedit" >&5
10989$as_echo_n "checking if $PKGCONFIG knows about libedit... " >&6; }
10990				if "$PKGCONFIG" libedit; then
10991					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
10992$as_echo "yes" >&6; }
10993					use_pkgconfig_for_libedit=yes
10994				else
10995					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
10996$as_echo "no" >&6; }
10997				fi
10998			fi
10999		else
11000			CPPFLAGS="$CPPFLAGS -I${withval}/include"
11001			if test -n "${rpath_opt}"; then
11002				LDFLAGS="-L${withval}/lib ${rpath_opt}${withval}/lib ${LDFLAGS}"
11003			else
11004				LDFLAGS="-L${withval}/lib ${LDFLAGS}"
11005			fi
11006		fi
11007		if test "x$use_pkgconfig_for_libedit" = "xyes"; then
11008			LIBEDIT=`$PKGCONFIG --libs libedit`
11009			CPPFLAGS="$CPPFLAGS `$PKGCONFIG --cflags libedit`"
11010		else
11011			LIBEDIT="-ledit -lcurses"
11012		fi
11013		OTHERLIBS=`echo $LIBEDIT | sed 's/-ledit//'`
11014		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for el_init in -ledit" >&5
11015$as_echo_n "checking for el_init in -ledit... " >&6; }
11016if ${ac_cv_lib_edit_el_init+:} false; then :
11017  $as_echo_n "(cached) " >&6
11018else
11019  ac_check_lib_save_LIBS=$LIBS
11020LIBS="-ledit  $OTHERLIBS
11021		 $LIBS"
11022cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11023/* end confdefs.h.  */
11024
11025/* Override any GCC internal prototype to avoid an error.
11026   Use char because int might match the return type of a GCC
11027   builtin and then its argument prototype would still apply.  */
11028#ifdef __cplusplus
11029extern "C"
11030#endif
11031char el_init ();
11032int
11033main ()
11034{
11035return el_init ();
11036  ;
11037  return 0;
11038}
11039_ACEOF
11040if ac_fn_c_try_link "$LINENO"; then :
11041  ac_cv_lib_edit_el_init=yes
11042else
11043  ac_cv_lib_edit_el_init=no
11044fi
11045rm -f core conftest.err conftest.$ac_objext \
11046    conftest$ac_exeext conftest.$ac_ext
11047LIBS=$ac_check_lib_save_LIBS
11048fi
11049{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_edit_el_init" >&5
11050$as_echo "$ac_cv_lib_edit_el_init" >&6; }
11051if test "x$ac_cv_lib_edit_el_init" = xyes; then :
11052
11053$as_echo "#define USE_LIBEDIT 1" >>confdefs.h
11054
11055			  LIBEDIT_MSG="yes"
11056
11057
11058else
11059   as_fn_error $? "libedit not found" "$LINENO" 5
11060fi
11061
11062		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libedit version is compatible" >&5
11063$as_echo_n "checking if libedit version is compatible... " >&6; }
11064		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11065/* end confdefs.h.  */
11066
11067#include <histedit.h>
11068#include <stdlib.h>
11069
11070int
11071main ()
11072{
11073
11074	int i = H_SETSIZE;
11075	el_init("", NULL, NULL, NULL);
11076	exit(0);
11077
11078  ;
11079  return 0;
11080}
11081_ACEOF
11082if ac_fn_c_try_compile "$LINENO"; then :
11083   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11084$as_echo "yes" >&6; }
11085else
11086   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11087$as_echo "no" >&6; }
11088		      as_fn_error $? "libedit version is not compatible" "$LINENO" 5
11089
11090fi
11091rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11092	fi
11093
11094fi
11095
11096
11097AUDIT_MODULE=none
11098
11099# Check whether --with-audit was given.
11100if test "${with_audit+set}" = set; then :
11101  withval=$with_audit;
11102	  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for supported audit module" >&5
11103$as_echo_n "checking for supported audit module... " >&6; }
11104	  case "$withval" in
11105	  bsm)
11106		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: bsm" >&5
11107$as_echo "bsm" >&6; }
11108		AUDIT_MODULE=bsm
11109				for ac_header in bsm/audit.h
11110do :
11111  ac_fn_c_check_header_compile "$LINENO" "bsm/audit.h" "ac_cv_header_bsm_audit_h" "
11112#ifdef HAVE_TIME_H
11113# include <time.h>
11114#endif
11115
11116
11117"
11118if test "x$ac_cv_header_bsm_audit_h" = xyes; then :
11119  cat >>confdefs.h <<_ACEOF
11120#define HAVE_BSM_AUDIT_H 1
11121_ACEOF
11122
11123else
11124  as_fn_error $? "BSM enabled and bsm/audit.h not found" "$LINENO" 5
11125fi
11126
11127done
11128
11129		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for getaudit in -lbsm" >&5
11130$as_echo_n "checking for getaudit in -lbsm... " >&6; }
11131if ${ac_cv_lib_bsm_getaudit+:} false; then :
11132  $as_echo_n "(cached) " >&6
11133else
11134  ac_check_lib_save_LIBS=$LIBS
11135LIBS="-lbsm  $LIBS"
11136cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11137/* end confdefs.h.  */
11138
11139/* Override any GCC internal prototype to avoid an error.
11140   Use char because int might match the return type of a GCC
11141   builtin and then its argument prototype would still apply.  */
11142#ifdef __cplusplus
11143extern "C"
11144#endif
11145char getaudit ();
11146int
11147main ()
11148{
11149return getaudit ();
11150  ;
11151  return 0;
11152}
11153_ACEOF
11154if ac_fn_c_try_link "$LINENO"; then :
11155  ac_cv_lib_bsm_getaudit=yes
11156else
11157  ac_cv_lib_bsm_getaudit=no
11158fi
11159rm -f core conftest.err conftest.$ac_objext \
11160    conftest$ac_exeext conftest.$ac_ext
11161LIBS=$ac_check_lib_save_LIBS
11162fi
11163{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_bsm_getaudit" >&5
11164$as_echo "$ac_cv_lib_bsm_getaudit" >&6; }
11165if test "x$ac_cv_lib_bsm_getaudit" = xyes; then :
11166  cat >>confdefs.h <<_ACEOF
11167#define HAVE_LIBBSM 1
11168_ACEOF
11169
11170  LIBS="-lbsm $LIBS"
11171
11172else
11173  as_fn_error $? "BSM enabled and required library not found" "$LINENO" 5
11174fi
11175
11176		for ac_func in getaudit
11177do :
11178  ac_fn_c_check_func "$LINENO" "getaudit" "ac_cv_func_getaudit"
11179if test "x$ac_cv_func_getaudit" = xyes; then :
11180  cat >>confdefs.h <<_ACEOF
11181#define HAVE_GETAUDIT 1
11182_ACEOF
11183
11184else
11185  as_fn_error $? "BSM enabled and required function not found" "$LINENO" 5
11186fi
11187done
11188
11189		# These are optional
11190		for ac_func in getaudit_addr aug_get_machine
11191do :
11192  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11193ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11194if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11195  cat >>confdefs.h <<_ACEOF
11196#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11197_ACEOF
11198
11199fi
11200done
11201
11202
11203$as_echo "#define USE_BSM_AUDIT 1" >>confdefs.h
11204
11205		if test "$sol2ver" -ge 11; then
11206			SSHDLIBS="$SSHDLIBS -lscf"
11207
11208$as_echo "#define BROKEN_BSM_API 1" >>confdefs.h
11209
11210		fi
11211		;;
11212	  linux)
11213		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: linux" >&5
11214$as_echo "linux" >&6; }
11215		AUDIT_MODULE=linux
11216				for ac_header in libaudit.h
11217do :
11218  ac_fn_c_check_header_mongrel "$LINENO" "libaudit.h" "ac_cv_header_libaudit_h" "$ac_includes_default"
11219if test "x$ac_cv_header_libaudit_h" = xyes; then :
11220  cat >>confdefs.h <<_ACEOF
11221#define HAVE_LIBAUDIT_H 1
11222_ACEOF
11223
11224fi
11225
11226done
11227
11228		SSHDLIBS="$SSHDLIBS -laudit"
11229
11230$as_echo "#define USE_LINUX_AUDIT 1" >>confdefs.h
11231
11232		;;
11233	  debug)
11234		AUDIT_MODULE=debug
11235		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: debug" >&5
11236$as_echo "debug" >&6; }
11237
11238$as_echo "#define SSH_AUDIT_EVENTS 1" >>confdefs.h
11239
11240		;;
11241	  no)
11242		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11243$as_echo "no" >&6; }
11244		;;
11245	  *)
11246		as_fn_error $? "Unknown audit module $withval" "$LINENO" 5
11247		;;
11248	esac
11249
11250fi
11251
11252
11253
11254# Check whether --with-pie was given.
11255if test "${with_pie+set}" = set; then :
11256  withval=$with_pie;
11257	if test "x$withval" = "xno"; then
11258		use_pie=no
11259	fi
11260	if test "x$withval" = "xyes"; then
11261		use_pie=yes
11262	fi
11263
11264
11265fi
11266
11267if test "x$use_pie" = "x"; then
11268	use_pie=no
11269fi
11270if test "x$use_toolchain_hardening" != "x1" && test "x$use_pie" = "xauto"; then
11271	# Turn off automatic PIE when toolchain hardening is off.
11272	use_pie=no
11273fi
11274if test "x$use_pie" = "xauto"; then
11275	# Automatic PIE requires gcc >= 4.x
11276	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gcc >= 4.x" >&5
11277$as_echo_n "checking for gcc >= 4.x... " >&6; }
11278	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11279/* end confdefs.h.  */
11280
11281#if !defined(__GNUC__) || __GNUC__ < 4
11282#error gcc is too old
11283#endif
11284
11285_ACEOF
11286if ac_fn_c_try_compile "$LINENO"; then :
11287   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11288$as_echo "yes" >&6; }
11289else
11290   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11291$as_echo "no" >&6; }
11292	  use_pie=no
11293
11294fi
11295rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11296fi
11297if test "x$use_pie" != "xno"; then
11298	SAVED_CFLAGS="$CFLAGS"
11299	SAVED_LDFLAGS="$LDFLAGS"
11300	{
11301	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -fPIE" >&5
11302$as_echo_n "checking if $CC supports compile flag -fPIE... " >&6; }
11303	saved_CFLAGS="$CFLAGS"
11304	CFLAGS="$CFLAGS $WERROR -fPIE"
11305	_define_flag=""
11306	test "x$_define_flag" = "x" && _define_flag="-fPIE"
11307	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11308/* end confdefs.h.  */
11309
11310#include <stdlib.h>
11311#include <stdio.h>
11312int main(int argc, char **argv) {
11313	(void)argv;
11314	/* Some math to catch -ftrapv problems in the toolchain */
11315	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
11316	float l = i * 2.1;
11317	double m = l / 0.5;
11318	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
11319	printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
11320	/*
11321	 * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
11322	 * not understand comments and we don't use the "fallthrough" attribute
11323	 * that it's looking for.
11324	 */
11325	switch(i){
11326	case 0: j += i;
11327		/* FALLTHROUGH */
11328	default: j += k;
11329	}
11330	exit(0);
11331}
11332
11333_ACEOF
11334if ac_fn_c_try_compile "$LINENO"; then :
11335
11336if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
11337then
11338		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11339$as_echo "no" >&6; }
11340		CFLAGS="$saved_CFLAGS"
11341else
11342		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11343$as_echo "yes" >&6; }
11344		 CFLAGS="$saved_CFLAGS $_define_flag"
11345fi
11346else
11347   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11348$as_echo "no" >&6; }
11349		  CFLAGS="$saved_CFLAGS"
11350
11351fi
11352rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11353}
11354	{
11355	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -pie" >&5
11356$as_echo_n "checking if $LD supports link flag -pie... " >&6; }
11357	saved_LDFLAGS="$LDFLAGS"
11358	LDFLAGS="$LDFLAGS $WERROR -pie"
11359	_define_flag=""
11360	test "x$_define_flag" = "x" && _define_flag="-pie"
11361	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11362/* end confdefs.h.  */
11363
11364#include <stdlib.h>
11365#include <stdio.h>
11366int main(int argc, char **argv) {
11367	(void)argv;
11368	/* Some math to catch -ftrapv problems in the toolchain */
11369	int i = 123 * argc, j = 456 + argc, k = 789 - argc;
11370	float l = i * 2.1;
11371	double m = l / 0.5;
11372	long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
11373	long long p = n * o;
11374	printf("%d %d %d %f %f %lld %lld %lld\n", i, j, k, l, m, n, o, p);
11375	exit(0);
11376}
11377
11378_ACEOF
11379if ac_fn_c_try_link "$LINENO"; then :
11380
11381if $ac_cv_path_EGREP -i "unrecognized option|warning.*ignored" conftest.err >/dev/null
11382then
11383		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11384$as_echo "no" >&6; }
11385		  LDFLAGS="$saved_LDFLAGS"
11386else
11387		  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11388$as_echo "yes" >&6; }
11389		  LDFLAGS="$saved_LDFLAGS $_define_flag"
11390fi
11391else
11392   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11393$as_echo "no" >&6; }
11394		  LDFLAGS="$saved_LDFLAGS"
11395
11396fi
11397rm -f core conftest.err conftest.$ac_objext \
11398    conftest$ac_exeext conftest.$ac_ext
11399}
11400	# We use both -fPIE and -pie or neither.
11401	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether both -fPIE and -pie are supported" >&5
11402$as_echo_n "checking whether both -fPIE and -pie are supported... " >&6; }
11403	if echo "x $CFLAGS"  | grep ' -fPIE' >/dev/null 2>&1 && \
11404	   echo "x $LDFLAGS" | grep ' -pie'  >/dev/null 2>&1 ; then
11405		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11406$as_echo "yes" >&6; }
11407	else
11408		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11409$as_echo "no" >&6; }
11410		CFLAGS="$SAVED_CFLAGS"
11411		LDFLAGS="$SAVED_LDFLAGS"
11412	fi
11413fi
11414
11415{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether -fPIC is accepted" >&5
11416$as_echo_n "checking whether -fPIC is accepted... " >&6; }
11417SAVED_CFLAGS="$CFLAGS"
11418CFLAGS="$CFLAGS -fPIC"
11419cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11420/* end confdefs.h.  */
11421 #include <stdlib.h>
11422int
11423main ()
11424{
11425 exit(0);
11426  ;
11427  return 0;
11428}
11429_ACEOF
11430if ac_fn_c_try_compile "$LINENO"; then :
11431  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11432$as_echo "yes" >&6; }
11433    PICFLAG="-fPIC";
11434else
11435  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11436$as_echo "no" >&6; }
11437    PICFLAG="";
11438fi
11439rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11440CFLAGS="$SAVED_CFLAGS"
11441
11442
11443for ac_func in  \
11444	Blowfish_initstate \
11445	Blowfish_expandstate \
11446	Blowfish_expand0state \
11447	Blowfish_stream2word \
11448	SHA256Update \
11449	SHA384Update \
11450	SHA512Update \
11451	asprintf \
11452	b64_ntop \
11453	__b64_ntop \
11454	b64_pton \
11455	__b64_pton \
11456	bcopy \
11457	bcrypt_pbkdf \
11458	bindresvport_sa \
11459	blf_enc \
11460	bzero \
11461	cap_rights_limit \
11462	clock \
11463	closefrom \
11464	dirfd \
11465	endgrent \
11466	err \
11467	errx \
11468	explicit_bzero \
11469	explicit_memset \
11470	fchmod \
11471	fchmodat \
11472	fchown \
11473	fchownat \
11474	flock \
11475	fnmatch \
11476	freeaddrinfo \
11477	freezero \
11478	fstatfs \
11479	fstatvfs \
11480	futimes \
11481	getaddrinfo \
11482	getcwd \
11483	getgrouplist \
11484	getline \
11485	getnameinfo \
11486	getopt \
11487	getpagesize \
11488	getpeereid \
11489	getpeerucred \
11490	getpgid \
11491	_getpty \
11492	getrlimit \
11493	getrandom \
11494	getsid \
11495	getttyent \
11496	glob \
11497	group_from_gid \
11498	inet_aton \
11499	inet_ntoa \
11500	inet_ntop \
11501	innetgr \
11502	llabs \
11503	localtime_r \
11504	login_getcapbool \
11505	login_getpwclass \
11506	md5_crypt \
11507	memmem \
11508	memmove \
11509	memset_s \
11510	mkdtemp \
11511	ngetaddrinfo \
11512	nsleep \
11513	ogetaddrinfo \
11514	openlog_r \
11515	pledge \
11516	poll \
11517	prctl \
11518	procctl \
11519	pselect \
11520	pstat \
11521	raise \
11522	readpassphrase \
11523	reallocarray \
11524	realpath \
11525	recvmsg \
11526	recallocarray \
11527	rresvport_af \
11528	sendmsg \
11529	setdtablesize \
11530	setegid \
11531	setenv \
11532	seteuid \
11533	setgroupent \
11534	setgroups \
11535	setlinebuf \
11536	setlogin \
11537	setpassent\
11538	setpcred \
11539	setproctitle \
11540	setregid \
11541	setreuid \
11542	setrlimit \
11543	setsid \
11544	setvbuf \
11545	sigaction \
11546	sigvec \
11547	snprintf \
11548	socketpair \
11549	statfs \
11550	statvfs \
11551	strcasestr \
11552	strdup \
11553	strerror \
11554	strlcat \
11555	strlcpy \
11556	strmode \
11557	strndup \
11558	strnlen \
11559	strnvis \
11560	strptime \
11561	strsignal \
11562	strtonum \
11563	strtoll \
11564	strtoul \
11565	strtoull \
11566	swap32 \
11567	sysconf \
11568	tcgetpgrp \
11569	timingsafe_bcmp \
11570	truncate \
11571	unsetenv \
11572	updwtmpx \
11573	utimensat \
11574	user_from_uid \
11575	usleep \
11576	vasprintf \
11577	vsnprintf \
11578	waitpid \
11579	warn \
11580
11581do :
11582  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11583ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11584if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11585  cat >>confdefs.h <<_ACEOF
11586#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11587_ACEOF
11588
11589fi
11590done
11591
11592
11593ac_fn_c_check_decl "$LINENO" "bzero" "ac_cv_have_decl_bzero" "$ac_includes_default"
11594if test "x$ac_cv_have_decl_bzero" = xyes; then :
11595  ac_have_decl=1
11596else
11597  ac_have_decl=0
11598fi
11599
11600cat >>confdefs.h <<_ACEOF
11601#define HAVE_DECL_BZERO $ac_have_decl
11602_ACEOF
11603ac_fn_c_check_decl "$LINENO" "memmem" "ac_cv_have_decl_memmem" "$ac_includes_default"
11604if test "x$ac_cv_have_decl_memmem" = xyes; then :
11605  ac_have_decl=1
11606else
11607  ac_have_decl=0
11608fi
11609
11610cat >>confdefs.h <<_ACEOF
11611#define HAVE_DECL_MEMMEM $ac_have_decl
11612_ACEOF
11613
11614
11615for ac_func in mblen mbtowc nl_langinfo wcwidth
11616do :
11617  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11618ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
11619if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
11620  cat >>confdefs.h <<_ACEOF
11621#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11622_ACEOF
11623
11624fi
11625done
11626
11627
11628TEST_SSH_UTF8=${TEST_SSH_UTF8:=yes}
11629{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for utf8 locale support" >&5
11630$as_echo_n "checking for utf8 locale support... " >&6; }
11631if test "$cross_compiling" = yes; then :
11632  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
11633$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
11634
11635else
11636  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11637/* end confdefs.h.  */
11638
11639#include <locale.h>
11640#include <stdlib.h>
11641
11642int
11643main ()
11644{
11645
11646	char *loc = setlocale(LC_CTYPE, "en_US.UTF-8");
11647	if (loc != NULL)
11648		exit(0);
11649	exit(1);
11650
11651  ;
11652  return 0;
11653}
11654_ACEOF
11655if ac_fn_c_try_run "$LINENO"; then :
11656  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
11657$as_echo "yes" >&6; }
11658else
11659  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
11660$as_echo "no" >&6; }
11661	 TEST_SSH_UTF8=no
11662fi
11663rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
11664  conftest.$ac_objext conftest.beam conftest.$ac_ext
11665fi
11666
11667
11668cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11669/* end confdefs.h.  */
11670 #include <ctype.h>
11671int
11672main ()
11673{
11674 return (isblank('a'));
11675  ;
11676  return 0;
11677}
11678_ACEOF
11679if ac_fn_c_try_link "$LINENO"; then :
11680
11681$as_echo "#define HAVE_ISBLANK 1" >>confdefs.h
11682
11683
11684fi
11685rm -f core conftest.err conftest.$ac_objext \
11686    conftest$ac_exeext conftest.$ac_ext
11687
11688disable_pkcs11=
11689# Check whether --enable-pkcs11 was given.
11690if test "${enable_pkcs11+set}" = set; then :
11691  enableval=$enable_pkcs11;
11692		if test "x$enableval" = "xno" ; then
11693			disable_pkcs11=1
11694		fi
11695
11696
11697fi
11698
11699
11700disable_sk=
11701# Check whether --enable-security-key was given.
11702if test "${enable_security_key+set}" = set; then :
11703  enableval=$enable_security_key;
11704		if test "x$enableval" = "xno" ; then
11705			disable_sk=1
11706		fi
11707
11708
11709fi
11710
11711enable_sk_internal=
11712
11713# Check whether --with-security-key-builtin was given.
11714if test "${with_security_key_builtin+set}" = set; then :
11715  withval=$with_security_key_builtin;
11716		if test "x$withval" != "xno" ; then
11717			enable_sk_internal=yes
11718		fi
11719
11720
11721fi
11722
11723test "x$disable_sk" != "x" && enable_sk_internal=""
11724
11725{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dlopen" >&5
11726$as_echo_n "checking for library containing dlopen... " >&6; }
11727if ${ac_cv_search_dlopen+:} false; then :
11728  $as_echo_n "(cached) " >&6
11729else
11730  ac_func_search_save_LIBS=$LIBS
11731cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11732/* end confdefs.h.  */
11733
11734/* Override any GCC internal prototype to avoid an error.
11735   Use char because int might match the return type of a GCC
11736   builtin and then its argument prototype would still apply.  */
11737#ifdef __cplusplus
11738extern "C"
11739#endif
11740char dlopen ();
11741int
11742main ()
11743{
11744return dlopen ();
11745  ;
11746  return 0;
11747}
11748_ACEOF
11749for ac_lib in '' dl; do
11750  if test -z "$ac_lib"; then
11751    ac_res="none required"
11752  else
11753    ac_res=-l$ac_lib
11754    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
11755  fi
11756  if ac_fn_c_try_link "$LINENO"; then :
11757  ac_cv_search_dlopen=$ac_res
11758fi
11759rm -f core conftest.err conftest.$ac_objext \
11760    conftest$ac_exeext
11761  if ${ac_cv_search_dlopen+:} false; then :
11762  break
11763fi
11764done
11765if ${ac_cv_search_dlopen+:} false; then :
11766
11767else
11768  ac_cv_search_dlopen=no
11769fi
11770rm conftest.$ac_ext
11771LIBS=$ac_func_search_save_LIBS
11772fi
11773{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dlopen" >&5
11774$as_echo "$ac_cv_search_dlopen" >&6; }
11775ac_res=$ac_cv_search_dlopen
11776if test "$ac_res" != no; then :
11777  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11778
11779fi
11780
11781for ac_func in dlopen
11782do :
11783  ac_fn_c_check_func "$LINENO" "dlopen" "ac_cv_func_dlopen"
11784if test "x$ac_cv_func_dlopen" = xyes; then :
11785  cat >>confdefs.h <<_ACEOF
11786#define HAVE_DLOPEN 1
11787_ACEOF
11788
11789fi
11790done
11791
11792ac_fn_c_check_decl "$LINENO" "RTLD_NOW" "ac_cv_have_decl_RTLD_NOW" "#include <dlfcn.h>
11793"
11794if test "x$ac_cv_have_decl_RTLD_NOW" = xyes; then :
11795
11796fi
11797
11798
11799# IRIX has a const char return value for gai_strerror()
11800for ac_func in gai_strerror
11801do :
11802  ac_fn_c_check_func "$LINENO" "gai_strerror" "ac_cv_func_gai_strerror"
11803if test "x$ac_cv_func_gai_strerror" = xyes; then :
11804  cat >>confdefs.h <<_ACEOF
11805#define HAVE_GAI_STRERROR 1
11806_ACEOF
11807
11808	$as_echo "#define HAVE_GAI_STRERROR 1" >>confdefs.h
11809
11810	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11811/* end confdefs.h.  */
11812
11813#include <sys/types.h>
11814#include <sys/socket.h>
11815#include <netdb.h>
11816
11817const char *gai_strerror(int);
11818
11819int
11820main ()
11821{
11822
11823	char *str;
11824	str = gai_strerror(0);
11825
11826  ;
11827  return 0;
11828}
11829_ACEOF
11830if ac_fn_c_try_compile "$LINENO"; then :
11831
11832
11833$as_echo "#define HAVE_CONST_GAI_STRERROR_PROTO 1" >>confdefs.h
11834
11835fi
11836rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11837fi
11838done
11839
11840
11841{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing nanosleep" >&5
11842$as_echo_n "checking for library containing nanosleep... " >&6; }
11843if ${ac_cv_search_nanosleep+:} false; then :
11844  $as_echo_n "(cached) " >&6
11845else
11846  ac_func_search_save_LIBS=$LIBS
11847cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11848/* end confdefs.h.  */
11849
11850/* Override any GCC internal prototype to avoid an error.
11851   Use char because int might match the return type of a GCC
11852   builtin and then its argument prototype would still apply.  */
11853#ifdef __cplusplus
11854extern "C"
11855#endif
11856char nanosleep ();
11857int
11858main ()
11859{
11860return nanosleep ();
11861  ;
11862  return 0;
11863}
11864_ACEOF
11865for ac_lib in '' rt posix4; do
11866  if test -z "$ac_lib"; then
11867    ac_res="none required"
11868  else
11869    ac_res=-l$ac_lib
11870    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
11871  fi
11872  if ac_fn_c_try_link "$LINENO"; then :
11873  ac_cv_search_nanosleep=$ac_res
11874fi
11875rm -f core conftest.err conftest.$ac_objext \
11876    conftest$ac_exeext
11877  if ${ac_cv_search_nanosleep+:} false; then :
11878  break
11879fi
11880done
11881if ${ac_cv_search_nanosleep+:} false; then :
11882
11883else
11884  ac_cv_search_nanosleep=no
11885fi
11886rm conftest.$ac_ext
11887LIBS=$ac_func_search_save_LIBS
11888fi
11889{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_nanosleep" >&5
11890$as_echo "$ac_cv_search_nanosleep" >&6; }
11891ac_res=$ac_cv_search_nanosleep
11892if test "$ac_res" != no; then :
11893  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11894
11895$as_echo "#define HAVE_NANOSLEEP 1" >>confdefs.h
11896
11897fi
11898
11899
11900{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing clock_gettime" >&5
11901$as_echo_n "checking for library containing clock_gettime... " >&6; }
11902if ${ac_cv_search_clock_gettime+:} false; then :
11903  $as_echo_n "(cached) " >&6
11904else
11905  ac_func_search_save_LIBS=$LIBS
11906cat confdefs.h - <<_ACEOF >conftest.$ac_ext
11907/* end confdefs.h.  */
11908
11909/* Override any GCC internal prototype to avoid an error.
11910   Use char because int might match the return type of a GCC
11911   builtin and then its argument prototype would still apply.  */
11912#ifdef __cplusplus
11913extern "C"
11914#endif
11915char clock_gettime ();
11916int
11917main ()
11918{
11919return clock_gettime ();
11920  ;
11921  return 0;
11922}
11923_ACEOF
11924for ac_lib in '' rt; do
11925  if test -z "$ac_lib"; then
11926    ac_res="none required"
11927  else
11928    ac_res=-l$ac_lib
11929    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
11930  fi
11931  if ac_fn_c_try_link "$LINENO"; then :
11932  ac_cv_search_clock_gettime=$ac_res
11933fi
11934rm -f core conftest.err conftest.$ac_objext \
11935    conftest$ac_exeext
11936  if ${ac_cv_search_clock_gettime+:} false; then :
11937  break
11938fi
11939done
11940if ${ac_cv_search_clock_gettime+:} false; then :
11941
11942else
11943  ac_cv_search_clock_gettime=no
11944fi
11945rm conftest.$ac_ext
11946LIBS=$ac_func_search_save_LIBS
11947fi
11948{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_clock_gettime" >&5
11949$as_echo "$ac_cv_search_clock_gettime" >&6; }
11950ac_res=$ac_cv_search_clock_gettime
11951if test "$ac_res" != no; then :
11952  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11953
11954$as_echo "#define HAVE_CLOCK_GETTIME 1" >>confdefs.h
11955
11956fi
11957
11958
11959ac_fn_c_check_decl "$LINENO" "localtime_r" "ac_cv_have_decl_localtime_r" " #include <time.h>
11960
11961"
11962if test "x$ac_cv_have_decl_localtime_r" = xyes; then :
11963
11964else
11965   saved_CPPFLAGS="$CPPFLAGS"
11966	  CPPFLAGS="$CPPFLAGS -D_REENTRANT"
11967	  unset ac_cv_have_decl_localtime_r
11968	  ac_fn_c_check_decl "$LINENO" "localtime_r" "ac_cv_have_decl_localtime_r" " #include <time.h>
11969
11970"
11971if test "x$ac_cv_have_decl_localtime_r" = xyes; then :
11972
11973else
11974   CPPFLAGS="$saved_CPPFLAGS"
11975fi
11976
11977
11978fi
11979
11980
11981ac_fn_c_check_decl "$LINENO" "strsep" "ac_cv_have_decl_strsep" "
11982#ifdef HAVE_STRING_H
11983# include <string.h>
11984#endif
11985
11986"
11987if test "x$ac_cv_have_decl_strsep" = xyes; then :
11988  for ac_func in strsep
11989do :
11990  ac_fn_c_check_func "$LINENO" "strsep" "ac_cv_func_strsep"
11991if test "x$ac_cv_func_strsep" = xyes; then :
11992  cat >>confdefs.h <<_ACEOF
11993#define HAVE_STRSEP 1
11994_ACEOF
11995
11996fi
11997done
11998
11999fi
12000
12001
12002ac_fn_c_check_decl "$LINENO" "tcsendbreak" "ac_cv_have_decl_tcsendbreak" "#include <termios.h>
12003
12004"
12005if test "x$ac_cv_have_decl_tcsendbreak" = xyes; then :
12006  $as_echo "#define HAVE_TCSENDBREAK 1" >>confdefs.h
12007
12008else
12009  for ac_func in tcsendbreak
12010do :
12011  ac_fn_c_check_func "$LINENO" "tcsendbreak" "ac_cv_func_tcsendbreak"
12012if test "x$ac_cv_func_tcsendbreak" = xyes; then :
12013  cat >>confdefs.h <<_ACEOF
12014#define HAVE_TCSENDBREAK 1
12015_ACEOF
12016
12017fi
12018done
12019
12020fi
12021
12022
12023ac_fn_c_check_decl "$LINENO" "h_errno" "ac_cv_have_decl_h_errno" "#include <netdb.h>
12024"
12025if test "x$ac_cv_have_decl_h_errno" = xyes; then :
12026  ac_have_decl=1
12027else
12028  ac_have_decl=0
12029fi
12030
12031cat >>confdefs.h <<_ACEOF
12032#define HAVE_DECL_H_ERRNO $ac_have_decl
12033_ACEOF
12034
12035
12036ac_fn_c_check_decl "$LINENO" "SHUT_RD" "ac_cv_have_decl_SHUT_RD" "
12037#include <sys/types.h>
12038#include <sys/socket.h>
12039#include <unistd.h>
12040
12041"
12042if test "x$ac_cv_have_decl_SHUT_RD" = xyes; then :
12043  ac_have_decl=1
12044else
12045  ac_have_decl=0
12046fi
12047
12048cat >>confdefs.h <<_ACEOF
12049#define HAVE_DECL_SHUT_RD $ac_have_decl
12050_ACEOF
12051ac_fn_c_check_decl "$LINENO" "getpeereid" "ac_cv_have_decl_getpeereid" "
12052#include <sys/types.h>
12053#include <sys/socket.h>
12054#include <unistd.h>
12055
12056"
12057if test "x$ac_cv_have_decl_getpeereid" = xyes; then :
12058  ac_have_decl=1
12059else
12060  ac_have_decl=0
12061fi
12062
12063cat >>confdefs.h <<_ACEOF
12064#define HAVE_DECL_GETPEEREID $ac_have_decl
12065_ACEOF
12066
12067
12068ac_fn_c_check_decl "$LINENO" "O_NONBLOCK" "ac_cv_have_decl_O_NONBLOCK" "
12069#include <sys/types.h>
12070#ifdef HAVE_SYS_STAT_H
12071# include <sys/stat.h>
12072#endif
12073#ifdef HAVE_FCNTL_H
12074# include <fcntl.h>
12075#endif
12076
12077"
12078if test "x$ac_cv_have_decl_O_NONBLOCK" = xyes; then :
12079  ac_have_decl=1
12080else
12081  ac_have_decl=0
12082fi
12083
12084cat >>confdefs.h <<_ACEOF
12085#define HAVE_DECL_O_NONBLOCK $ac_have_decl
12086_ACEOF
12087
12088
12089ac_fn_c_check_decl "$LINENO" "readv" "ac_cv_have_decl_readv" "
12090#include <sys/types.h>
12091#include <sys/uio.h>
12092#include <unistd.h>
12093
12094"
12095if test "x$ac_cv_have_decl_readv" = xyes; then :
12096  ac_have_decl=1
12097else
12098  ac_have_decl=0
12099fi
12100
12101cat >>confdefs.h <<_ACEOF
12102#define HAVE_DECL_READV $ac_have_decl
12103_ACEOF
12104ac_fn_c_check_decl "$LINENO" "writev" "ac_cv_have_decl_writev" "
12105#include <sys/types.h>
12106#include <sys/uio.h>
12107#include <unistd.h>
12108
12109"
12110if test "x$ac_cv_have_decl_writev" = xyes; then :
12111  ac_have_decl=1
12112else
12113  ac_have_decl=0
12114fi
12115
12116cat >>confdefs.h <<_ACEOF
12117#define HAVE_DECL_WRITEV $ac_have_decl
12118_ACEOF
12119
12120
12121ac_fn_c_check_decl "$LINENO" "MAXSYMLINKS" "ac_cv_have_decl_MAXSYMLINKS" "
12122#include <sys/param.h>
12123
12124"
12125if test "x$ac_cv_have_decl_MAXSYMLINKS" = xyes; then :
12126  ac_have_decl=1
12127else
12128  ac_have_decl=0
12129fi
12130
12131cat >>confdefs.h <<_ACEOF
12132#define HAVE_DECL_MAXSYMLINKS $ac_have_decl
12133_ACEOF
12134
12135
12136ac_fn_c_check_decl "$LINENO" "offsetof" "ac_cv_have_decl_offsetof" "
12137#include <stddef.h>
12138
12139"
12140if test "x$ac_cv_have_decl_offsetof" = xyes; then :
12141  ac_have_decl=1
12142else
12143  ac_have_decl=0
12144fi
12145
12146cat >>confdefs.h <<_ACEOF
12147#define HAVE_DECL_OFFSETOF $ac_have_decl
12148_ACEOF
12149
12150
12151# extra bits for select(2)
12152ac_fn_c_check_decl "$LINENO" "howmany" "ac_cv_have_decl_howmany" "
12153#include <sys/param.h>
12154#include <sys/types.h>
12155#ifdef HAVE_SYS_SYSMACROS_H
12156#include <sys/sysmacros.h>
12157#endif
12158#ifdef HAVE_SYS_SELECT_H
12159#include <sys/select.h>
12160#endif
12161#ifdef HAVE_SYS_TIME_H
12162#include <sys/time.h>
12163#endif
12164#ifdef HAVE_UNISTD_H
12165#include <unistd.h>
12166#endif
12167
12168"
12169if test "x$ac_cv_have_decl_howmany" = xyes; then :
12170  ac_have_decl=1
12171else
12172  ac_have_decl=0
12173fi
12174
12175cat >>confdefs.h <<_ACEOF
12176#define HAVE_DECL_HOWMANY $ac_have_decl
12177_ACEOF
12178ac_fn_c_check_decl "$LINENO" "NFDBITS" "ac_cv_have_decl_NFDBITS" "
12179#include <sys/param.h>
12180#include <sys/types.h>
12181#ifdef HAVE_SYS_SYSMACROS_H
12182#include <sys/sysmacros.h>
12183#endif
12184#ifdef HAVE_SYS_SELECT_H
12185#include <sys/select.h>
12186#endif
12187#ifdef HAVE_SYS_TIME_H
12188#include <sys/time.h>
12189#endif
12190#ifdef HAVE_UNISTD_H
12191#include <unistd.h>
12192#endif
12193
12194"
12195if test "x$ac_cv_have_decl_NFDBITS" = xyes; then :
12196  ac_have_decl=1
12197else
12198  ac_have_decl=0
12199fi
12200
12201cat >>confdefs.h <<_ACEOF
12202#define HAVE_DECL_NFDBITS $ac_have_decl
12203_ACEOF
12204
12205ac_fn_c_check_type "$LINENO" "fd_mask" "ac_cv_type_fd_mask" "
12206#include <sys/param.h>
12207#include <sys/types.h>
12208#ifdef HAVE_SYS_SELECT_H
12209#include <sys/select.h>
12210#endif
12211#ifdef HAVE_SYS_TIME_H
12212#include <sys/time.h>
12213#endif
12214#ifdef HAVE_UNISTD_H
12215#include <unistd.h>
12216#endif
12217
12218"
12219if test "x$ac_cv_type_fd_mask" = xyes; then :
12220
12221cat >>confdefs.h <<_ACEOF
12222#define HAVE_FD_MASK 1
12223_ACEOF
12224
12225
12226fi
12227
12228
12229for ac_func in setresuid
12230do :
12231  ac_fn_c_check_func "$LINENO" "setresuid" "ac_cv_func_setresuid"
12232if test "x$ac_cv_func_setresuid" = xyes; then :
12233  cat >>confdefs.h <<_ACEOF
12234#define HAVE_SETRESUID 1
12235_ACEOF
12236
12237		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setresuid seems to work" >&5
12238$as_echo_n "checking if setresuid seems to work... " >&6; }
12239	if test "$cross_compiling" = yes; then :
12240  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking setresuid" >&5
12241$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
12242
12243else
12244  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12245/* end confdefs.h.  */
12246
12247#include <stdlib.h>
12248#include <errno.h>
12249
12250int
12251main ()
12252{
12253
12254	errno=0;
12255	setresuid(0,0,0);
12256	if (errno==ENOSYS)
12257		exit(1);
12258	else
12259		exit(0);
12260
12261  ;
12262  return 0;
12263}
12264_ACEOF
12265if ac_fn_c_try_run "$LINENO"; then :
12266  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12267$as_echo "yes" >&6; }
12268else
12269
12270$as_echo "#define BROKEN_SETRESUID 1" >>confdefs.h
12271
12272		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not implemented" >&5
12273$as_echo "not implemented" >&6; }
12274fi
12275rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12276  conftest.$ac_objext conftest.beam conftest.$ac_ext
12277fi
12278
12279
12280fi
12281done
12282
12283
12284for ac_func in setresgid
12285do :
12286  ac_fn_c_check_func "$LINENO" "setresgid" "ac_cv_func_setresgid"
12287if test "x$ac_cv_func_setresgid" = xyes; then :
12288  cat >>confdefs.h <<_ACEOF
12289#define HAVE_SETRESGID 1
12290_ACEOF
12291
12292		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setresgid seems to work" >&5
12293$as_echo_n "checking if setresgid seems to work... " >&6; }
12294	if test "$cross_compiling" = yes; then :
12295  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking setresuid" >&5
12296$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
12297
12298else
12299  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12300/* end confdefs.h.  */
12301
12302#include <stdlib.h>
12303#include <errno.h>
12304
12305int
12306main ()
12307{
12308
12309	errno=0;
12310	setresgid(0,0,0);
12311	if (errno==ENOSYS)
12312		exit(1);
12313	else
12314		exit(0);
12315
12316  ;
12317  return 0;
12318}
12319_ACEOF
12320if ac_fn_c_try_run "$LINENO"; then :
12321  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12322$as_echo "yes" >&6; }
12323else
12324
12325$as_echo "#define BROKEN_SETRESGID 1" >>confdefs.h
12326
12327		 { $as_echo "$as_me:${as_lineno-$LINENO}: result: not implemented" >&5
12328$as_echo "not implemented" >&6; }
12329fi
12330rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12331  conftest.$ac_objext conftest.beam conftest.$ac_ext
12332fi
12333
12334
12335fi
12336done
12337
12338
12339{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for working fflush(NULL)" >&5
12340$as_echo_n "checking for working fflush(NULL)... " >&6; }
12341if test "$cross_compiling" = yes; then :
12342  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming working" >&5
12343$as_echo "$as_me: WARNING: cross compiling: assuming working" >&2;}
12344
12345else
12346  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12347/* end confdefs.h.  */
12348
12349#include <stdio.h>
12350#include <stdlib.h>
12351
12352int
12353main ()
12354{
12355fflush(NULL); exit(0);
12356  ;
12357  return 0;
12358}
12359_ACEOF
12360if ac_fn_c_try_run "$LINENO"; then :
12361  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12362$as_echo "yes" >&6; }
12363else
12364  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12365$as_echo "no" >&6; }
12366
12367$as_echo "#define FFLUSH_NULL_BUG 1" >>confdefs.h
12368
12369fi
12370rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12371  conftest.$ac_objext conftest.beam conftest.$ac_ext
12372fi
12373
12374
12375for ac_func in gettimeofday time
12376do :
12377  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
12378ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
12379if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
12380  cat >>confdefs.h <<_ACEOF
12381#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
12382_ACEOF
12383
12384fi
12385done
12386
12387for ac_func in endutent getutent getutid getutline pututline setutent
12388do :
12389  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
12390ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
12391if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
12392  cat >>confdefs.h <<_ACEOF
12393#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
12394_ACEOF
12395
12396fi
12397done
12398
12399for ac_func in utmpname
12400do :
12401  ac_fn_c_check_func "$LINENO" "utmpname" "ac_cv_func_utmpname"
12402if test "x$ac_cv_func_utmpname" = xyes; then :
12403  cat >>confdefs.h <<_ACEOF
12404#define HAVE_UTMPNAME 1
12405_ACEOF
12406
12407fi
12408done
12409
12410for ac_func in endutxent getutxent getutxid getutxline getutxuser pututxline
12411do :
12412  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
12413ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
12414if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
12415  cat >>confdefs.h <<_ACEOF
12416#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
12417_ACEOF
12418
12419fi
12420done
12421
12422for ac_func in setutxdb setutxent utmpxname
12423do :
12424  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
12425ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
12426if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
12427  cat >>confdefs.h <<_ACEOF
12428#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
12429_ACEOF
12430
12431fi
12432done
12433
12434for ac_func in getlastlogxbyname
12435do :
12436  ac_fn_c_check_func "$LINENO" "getlastlogxbyname" "ac_cv_func_getlastlogxbyname"
12437if test "x$ac_cv_func_getlastlogxbyname" = xyes; then :
12438  cat >>confdefs.h <<_ACEOF
12439#define HAVE_GETLASTLOGXBYNAME 1
12440_ACEOF
12441
12442fi
12443done
12444
12445
12446ac_fn_c_check_func "$LINENO" "daemon" "ac_cv_func_daemon"
12447if test "x$ac_cv_func_daemon" = xyes; then :
12448
12449$as_echo "#define HAVE_DAEMON 1" >>confdefs.h
12450
12451else
12452  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for daemon in -lbsd" >&5
12453$as_echo_n "checking for daemon in -lbsd... " >&6; }
12454if ${ac_cv_lib_bsd_daemon+:} false; then :
12455  $as_echo_n "(cached) " >&6
12456else
12457  ac_check_lib_save_LIBS=$LIBS
12458LIBS="-lbsd  $LIBS"
12459cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12460/* end confdefs.h.  */
12461
12462/* Override any GCC internal prototype to avoid an error.
12463   Use char because int might match the return type of a GCC
12464   builtin and then its argument prototype would still apply.  */
12465#ifdef __cplusplus
12466extern "C"
12467#endif
12468char daemon ();
12469int
12470main ()
12471{
12472return daemon ();
12473  ;
12474  return 0;
12475}
12476_ACEOF
12477if ac_fn_c_try_link "$LINENO"; then :
12478  ac_cv_lib_bsd_daemon=yes
12479else
12480  ac_cv_lib_bsd_daemon=no
12481fi
12482rm -f core conftest.err conftest.$ac_objext \
12483    conftest$ac_exeext conftest.$ac_ext
12484LIBS=$ac_check_lib_save_LIBS
12485fi
12486{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_bsd_daemon" >&5
12487$as_echo "$ac_cv_lib_bsd_daemon" >&6; }
12488if test "x$ac_cv_lib_bsd_daemon" = xyes; then :
12489  LIBS="$LIBS -lbsd"; $as_echo "#define HAVE_DAEMON 1" >>confdefs.h
12490
12491fi
12492
12493
12494fi
12495
12496
12497ac_fn_c_check_func "$LINENO" "getpagesize" "ac_cv_func_getpagesize"
12498if test "x$ac_cv_func_getpagesize" = xyes; then :
12499
12500$as_echo "#define HAVE_GETPAGESIZE 1" >>confdefs.h
12501
12502else
12503  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for getpagesize in -lucb" >&5
12504$as_echo_n "checking for getpagesize in -lucb... " >&6; }
12505if ${ac_cv_lib_ucb_getpagesize+:} false; then :
12506  $as_echo_n "(cached) " >&6
12507else
12508  ac_check_lib_save_LIBS=$LIBS
12509LIBS="-lucb  $LIBS"
12510cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12511/* end confdefs.h.  */
12512
12513/* Override any GCC internal prototype to avoid an error.
12514   Use char because int might match the return type of a GCC
12515   builtin and then its argument prototype would still apply.  */
12516#ifdef __cplusplus
12517extern "C"
12518#endif
12519char getpagesize ();
12520int
12521main ()
12522{
12523return getpagesize ();
12524  ;
12525  return 0;
12526}
12527_ACEOF
12528if ac_fn_c_try_link "$LINENO"; then :
12529  ac_cv_lib_ucb_getpagesize=yes
12530else
12531  ac_cv_lib_ucb_getpagesize=no
12532fi
12533rm -f core conftest.err conftest.$ac_objext \
12534    conftest$ac_exeext conftest.$ac_ext
12535LIBS=$ac_check_lib_save_LIBS
12536fi
12537{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ucb_getpagesize" >&5
12538$as_echo "$ac_cv_lib_ucb_getpagesize" >&6; }
12539if test "x$ac_cv_lib_ucb_getpagesize" = xyes; then :
12540  LIBS="$LIBS -lucb"; $as_echo "#define HAVE_GETPAGESIZE 1" >>confdefs.h
12541
12542fi
12543
12544
12545fi
12546
12547
12548# Check for broken snprintf
12549if test "x$ac_cv_func_snprintf" = "xyes" ; then
12550	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf correctly terminates long strings" >&5
12551$as_echo_n "checking whether snprintf correctly terminates long strings... " >&6; }
12552	if test "$cross_compiling" = yes; then :
12553   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
12554$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
12555
12556else
12557  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12558/* end confdefs.h.  */
12559
12560#include <stdio.h>
12561#include <stdlib.h>
12562
12563int
12564main ()
12565{
12566
12567	char b[5];
12568	snprintf(b,5,"123456789");
12569	exit(b[4]!='\0');
12570
12571  ;
12572  return 0;
12573}
12574_ACEOF
12575if ac_fn_c_try_run "$LINENO"; then :
12576  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12577$as_echo "yes" >&6; }
12578else
12579
12580			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12581$as_echo "no" >&6; }
12582
12583$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
12584
12585			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
12586$as_echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
12587
12588fi
12589rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12590  conftest.$ac_objext conftest.beam conftest.$ac_ext
12591fi
12592
12593fi
12594
12595if test "x$ac_cv_func_snprintf" = "xyes" ; then
12596	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf understands %zu" >&5
12597$as_echo_n "checking whether snprintf understands %zu... " >&6; }
12598	if test "$cross_compiling" = yes; then :
12599   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
12600$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
12601
12602else
12603  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12604/* end confdefs.h.  */
12605
12606#include <sys/types.h>
12607#include <stdio.h>
12608#include <stdlib.h>
12609#include <string.h>
12610
12611int
12612main ()
12613{
12614
12615	size_t a = 1, b = 2;
12616	char z[128];
12617	snprintf(z, sizeof z, "%zu%zu", a, b);
12618	exit(strcmp(z, "12"));
12619
12620  ;
12621  return 0;
12622}
12623_ACEOF
12624if ac_fn_c_try_run "$LINENO"; then :
12625  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12626$as_echo "yes" >&6; }
12627else
12628
12629			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12630$as_echo "no" >&6; }
12631
12632$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
12633
12634
12635fi
12636rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12637  conftest.$ac_objext conftest.beam conftest.$ac_ext
12638fi
12639
12640fi
12641
12642# We depend on vsnprintf returning the right thing on overflow: the
12643# number of characters it tried to create (as per SUSv3)
12644if test "x$ac_cv_func_vsnprintf" = "xyes" ; then
12645	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether vsnprintf returns correct values on overflow" >&5
12646$as_echo_n "checking whether vsnprintf returns correct values on overflow... " >&6; }
12647	if test "$cross_compiling" = yes; then :
12648   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working vsnprintf()" >&5
12649$as_echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
12650
12651else
12652  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12653/* end confdefs.h.  */
12654
12655#include <sys/types.h>
12656#include <stdio.h>
12657#include <stdarg.h>
12658
12659int x_snprintf(char *str, size_t count, const char *fmt, ...)
12660{
12661	size_t ret;
12662	va_list ap;
12663
12664	va_start(ap, fmt);
12665	ret = vsnprintf(str, count, fmt, ap);
12666	va_end(ap);
12667	return ret;
12668}
12669
12670int
12671main ()
12672{
12673
12674char x[1];
12675if (x_snprintf(x, 1, "%s %d", "hello", 12345) != 11)
12676	return 1;
12677if (x_snprintf(NULL, 0, "%s %d", "hello", 12345) != 11)
12678	return 1;
12679return 0;
12680
12681  ;
12682  return 0;
12683}
12684_ACEOF
12685if ac_fn_c_try_run "$LINENO"; then :
12686  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12687$as_echo "yes" >&6; }
12688else
12689
12690			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12691$as_echo "no" >&6; }
12692
12693$as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
12694
12695			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5
12696$as_echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
12697
12698fi
12699rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12700  conftest.$ac_objext conftest.beam conftest.$ac_ext
12701fi
12702
12703fi
12704
12705# On systems where [v]snprintf is broken, but is declared in stdio,
12706# check that the fmt argument is const char * or just char *.
12707# This is only useful for when BROKEN_SNPRINTF
12708{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether snprintf can declare const char *fmt" >&5
12709$as_echo_n "checking whether snprintf can declare const char *fmt... " >&6; }
12710cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12711/* end confdefs.h.  */
12712
12713#include <stdio.h>
12714int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
12715
12716int
12717main ()
12718{
12719
12720	snprintf(0, 0, 0);
12721
12722  ;
12723  return 0;
12724}
12725_ACEOF
12726if ac_fn_c_try_compile "$LINENO"; then :
12727  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12728$as_echo "yes" >&6; }
12729
12730$as_echo "#define SNPRINTF_CONST const" >>confdefs.h
12731
12732else
12733  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12734$as_echo "no" >&6; }
12735    $as_echo "#define SNPRINTF_CONST /* not const */" >>confdefs.h
12736
12737fi
12738rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12739
12740# Check for missing getpeereid (or equiv) support
12741NO_PEERCHECK=""
12742if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
12743	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether system supports SO_PEERCRED getsockopt" >&5
12744$as_echo_n "checking whether system supports SO_PEERCRED getsockopt... " >&6; }
12745	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12746/* end confdefs.h.  */
12747
12748#include <sys/types.h>
12749#include <sys/socket.h>
12750int
12751main ()
12752{
12753int i = SO_PEERCRED;
12754  ;
12755  return 0;
12756}
12757_ACEOF
12758if ac_fn_c_try_compile "$LINENO"; then :
12759   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12760$as_echo "yes" >&6; }
12761
12762$as_echo "#define HAVE_SO_PEERCRED 1" >>confdefs.h
12763
12764
12765else
12766  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12767$as_echo "no" >&6; }
12768		NO_PEERCHECK=1
12769
12770fi
12771rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12772fi
12773
12774if test ! -z "$check_for_openpty_ctty_bug"; then
12775	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if openpty correctly handles controlling tty" >&5
12776$as_echo_n "checking if openpty correctly handles controlling tty... " >&6; }
12777	if test "$cross_compiling" = yes; then :
12778
12779			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming yes" >&5
12780$as_echo "cross-compiling, assuming yes" >&6; }
12781
12782
12783else
12784  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12785/* end confdefs.h.  */
12786
12787#include <stdio.h>
12788#include <stdlib.h>
12789#include <unistd.h>
12790#include <sys/fcntl.h>
12791#include <sys/types.h>
12792#include <sys/wait.h>
12793
12794int
12795main ()
12796{
12797
12798	pid_t pid;
12799	int fd, ptyfd, ttyfd, status;
12800
12801	pid = fork();
12802	if (pid < 0) {		/* failed */
12803		exit(1);
12804	} else if (pid > 0) {	/* parent */
12805		waitpid(pid, &status, 0);
12806		if (WIFEXITED(status))
12807			exit(WEXITSTATUS(status));
12808		else
12809			exit(2);
12810	} else {		/* child */
12811		close(0); close(1); close(2);
12812		setsid();
12813		openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
12814		fd = open("/dev/tty", O_RDWR | O_NOCTTY);
12815		if (fd >= 0)
12816			exit(3);	/* Acquired ctty: broken */
12817		else
12818			exit(0);	/* Did not acquire ctty: OK */
12819	}
12820
12821  ;
12822  return 0;
12823}
12824_ACEOF
12825if ac_fn_c_try_run "$LINENO"; then :
12826
12827			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12828$as_echo "yes" >&6; }
12829
12830else
12831
12832			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12833$as_echo "no" >&6; }
12834			$as_echo "#define SSHD_ACQUIRES_CTTY 1" >>confdefs.h
12835
12836
12837fi
12838rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12839  conftest.$ac_objext conftest.beam conftest.$ac_ext
12840fi
12841
12842fi
12843
12844if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
12845    test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
12846	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if getaddrinfo seems to work" >&5
12847$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
12848	if test "$cross_compiling" = yes; then :
12849
12850			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming yes" >&5
12851$as_echo "cross-compiling, assuming yes" >&6; }
12852
12853
12854else
12855  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12856/* end confdefs.h.  */
12857
12858#include <stdio.h>
12859#include <stdlib.h>
12860#include <sys/socket.h>
12861#include <netdb.h>
12862#include <errno.h>
12863#include <netinet/in.h>
12864
12865#define TEST_PORT "2222"
12866
12867int
12868main ()
12869{
12870
12871	int err, sock;
12872	struct addrinfo *gai_ai, *ai, hints;
12873	char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
12874
12875	memset(&hints, 0, sizeof(hints));
12876	hints.ai_family = PF_UNSPEC;
12877	hints.ai_socktype = SOCK_STREAM;
12878	hints.ai_flags = AI_PASSIVE;
12879
12880	err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
12881	if (err != 0) {
12882		fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
12883		exit(1);
12884	}
12885
12886	for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
12887		if (ai->ai_family != AF_INET6)
12888			continue;
12889
12890		err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
12891		    sizeof(ntop), strport, sizeof(strport),
12892		    NI_NUMERICHOST|NI_NUMERICSERV);
12893
12894		if (err != 0) {
12895			if (err == EAI_SYSTEM)
12896				perror("getnameinfo EAI_SYSTEM");
12897			else
12898				fprintf(stderr, "getnameinfo failed: %s\n",
12899				    gai_strerror(err));
12900			exit(2);
12901		}
12902
12903		sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
12904		if (sock < 0)
12905			perror("socket");
12906		if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
12907			if (errno == EBADF)
12908				exit(3);
12909		}
12910	}
12911	exit(0);
12912
12913  ;
12914  return 0;
12915}
12916_ACEOF
12917if ac_fn_c_try_run "$LINENO"; then :
12918
12919			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
12920$as_echo "yes" >&6; }
12921
12922else
12923
12924			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
12925$as_echo "no" >&6; }
12926			$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
12927
12928
12929fi
12930rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
12931  conftest.$ac_objext conftest.beam conftest.$ac_ext
12932fi
12933
12934fi
12935
12936if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
12937    test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
12938	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if getaddrinfo seems to work" >&5
12939$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
12940	if test "$cross_compiling" = yes; then :
12941
12942			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: cross-compiling, assuming no" >&5
12943$as_echo "cross-compiling, assuming no" >&6; }
12944
12945
12946else
12947  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
12948/* end confdefs.h.  */
12949
12950#include <stdio.h>
12951#include <stdlib.h>
12952#include <sys/socket.h>
12953#include <netdb.h>
12954#include <errno.h>
12955#include <netinet/in.h>
12956
12957#define TEST_PORT "2222"
12958
12959int
12960main ()
12961{
12962
12963	int err, sock;
12964	struct addrinfo *gai_ai, *ai, hints;
12965	char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
12966
12967	memset(&hints, 0, sizeof(hints));
12968	hints.ai_family = PF_UNSPEC;
12969	hints.ai_socktype = SOCK_STREAM;
12970	hints.ai_flags = AI_PASSIVE;
12971
12972	err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
12973	if (err != 0) {
12974		fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
12975		exit(1);
12976	}
12977
12978	for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
12979		if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
12980			continue;
12981
12982		err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
12983		    sizeof(ntop), strport, sizeof(strport),
12984		    NI_NUMERICHOST|NI_NUMERICSERV);
12985
12986		if (ai->ai_family == AF_INET && err != 0) {
12987			perror("getnameinfo");
12988			exit(2);
12989		}
12990	}
12991	exit(0);
12992
12993  ;
12994  return 0;
12995}
12996_ACEOF
12997if ac_fn_c_try_run "$LINENO"; then :
12998
12999			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13000$as_echo "yes" >&6; }
13001
13002$as_echo "#define AIX_GETNAMEINFO_HACK 1" >>confdefs.h
13003
13004
13005else
13006
13007			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13008$as_echo "no" >&6; }
13009			$as_echo "#define BROKEN_GETADDRINFO 1" >>confdefs.h
13010
13011
13012fi
13013rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
13014  conftest.$ac_objext conftest.beam conftest.$ac_ext
13015fi
13016
13017fi
13018
13019if test "x$ac_cv_func_getaddrinfo" = "xyes"; then
13020	ac_fn_c_check_decl "$LINENO" "AI_NUMERICSERV" "ac_cv_have_decl_AI_NUMERICSERV" "#include <sys/types.h>
13021	     #include <sys/socket.h>
13022	     #include <netdb.h>
13023"
13024if test "x$ac_cv_have_decl_AI_NUMERICSERV" = xyes; then :
13025  ac_have_decl=1
13026else
13027  ac_have_decl=0
13028fi
13029
13030cat >>confdefs.h <<_ACEOF
13031#define HAVE_DECL_AI_NUMERICSERV $ac_have_decl
13032_ACEOF
13033
13034fi
13035
13036if test "x$check_for_conflicting_getspnam" = "x1"; then
13037	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for conflicting getspnam in shadow.h" >&5
13038$as_echo_n "checking for conflicting getspnam in shadow.h... " >&6; }
13039	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13040/* end confdefs.h.  */
13041
13042#include <shadow.h>
13043#include <stdlib.h>
13044
13045int
13046main ()
13047{
13048 exit(0);
13049  ;
13050  return 0;
13051}
13052_ACEOF
13053if ac_fn_c_try_compile "$LINENO"; then :
13054
13055			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13056$as_echo "no" >&6; }
13057
13058else
13059
13060			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13061$as_echo "yes" >&6; }
13062
13063$as_echo "#define GETSPNAM_CONFLICTING_DEFS 1" >>confdefs.h
13064
13065
13066
13067fi
13068rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13069fi
13070
13071if test "x$ac_cv_func_strnvis" = "xyes"; then
13072	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for working strnvis" >&5
13073$as_echo_n "checking for working strnvis... " >&6; }
13074	if test "$cross_compiling" = yes; then :
13075  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming broken" >&5
13076$as_echo "$as_me: WARNING: cross compiling: assuming broken" >&2;}
13077
13078$as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h
13079
13080
13081else
13082  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13083/* end confdefs.h.  */
13084
13085#include <signal.h>
13086#include <stdlib.h>
13087#include <string.h>
13088#include <unistd.h>
13089#include <vis.h>
13090static void sighandler(int sig) { _exit(1); }
13091
13092int
13093main ()
13094{
13095
13096	char dst[16];
13097
13098	signal(SIGSEGV, sighandler);
13099	if (strnvis(dst, "src", 4, 0) && strcmp(dst, "src") == 0)
13100		exit(0);
13101	exit(1)
13102
13103  ;
13104  return 0;
13105}
13106_ACEOF
13107if ac_fn_c_try_run "$LINENO"; then :
13108  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13109$as_echo "yes" >&6; }
13110else
13111  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13112$as_echo "no" >&6; }
13113
13114$as_echo "#define BROKEN_STRNVIS 1" >>confdefs.h
13115
13116fi
13117rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
13118  conftest.$ac_objext conftest.beam conftest.$ac_ext
13119fi
13120
13121fi
13122
13123{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if SA_RESTARTed signals interrupt select()" >&5
13124$as_echo_n "checking if SA_RESTARTed signals interrupt select()... " >&6; }
13125if test "$cross_compiling" = yes; then :
13126  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
13127$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
13128
13129else
13130  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13131/* end confdefs.h.  */
13132
13133#ifdef HAVE_SYS_SELECT
13134# include <sys/select.h>
13135#endif
13136#include <sys/types.h>
13137#include <sys/time.h>
13138#include <stdlib.h>
13139#include <signal.h>
13140#include <unistd.h>
13141static void sighandler(int sig) { }
13142
13143int
13144main ()
13145{
13146
13147	int r;
13148	pid_t pid;
13149	struct sigaction sa;
13150
13151	sa.sa_handler = sighandler;
13152	sa.sa_flags = SA_RESTART;
13153	(void)sigaction(SIGTERM, &sa, NULL);
13154	if ((pid = fork()) == 0) { /* child */
13155		pid = getppid();
13156		sleep(1);
13157		kill(pid, SIGTERM);
13158		sleep(1);
13159		if (getppid() == pid) /* if parent did not exit, shoot it */
13160			kill(pid, SIGKILL);
13161		exit(0);
13162	} else { /* parent */
13163		r = select(0, NULL, NULL, NULL, NULL);
13164	}
13165	exit(r == -1 ? 0 : 1);
13166
13167  ;
13168  return 0;
13169}
13170_ACEOF
13171if ac_fn_c_try_run "$LINENO"; then :
13172  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13173$as_echo "yes" >&6; }
13174else
13175  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13176$as_echo "no" >&6; }
13177
13178$as_echo "#define NO_SA_RESTART 1" >>confdefs.h
13179
13180fi
13181rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
13182  conftest.$ac_objext conftest.beam conftest.$ac_ext
13183fi
13184
13185
13186for ac_func in getpgrp
13187do :
13188  ac_fn_c_check_func "$LINENO" "getpgrp" "ac_cv_func_getpgrp"
13189if test "x$ac_cv_func_getpgrp" = xyes; then :
13190  cat >>confdefs.h <<_ACEOF
13191#define HAVE_GETPGRP 1
13192_ACEOF
13193
13194	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if getpgrp accepts zero args" >&5
13195$as_echo_n "checking if getpgrp accepts zero args... " >&6; }
13196	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13197/* end confdefs.h.  */
13198$ac_includes_default
13199int
13200main ()
13201{
13202 getpgrp();
13203  ;
13204  return 0;
13205}
13206_ACEOF
13207if ac_fn_c_try_compile "$LINENO"; then :
13208   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13209$as_echo "yes" >&6; }
13210
13211$as_echo "#define GETPGRP_VOID 1" >>confdefs.h
13212
13213else
13214   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13215$as_echo "no" >&6; }
13216
13217$as_echo "#define GETPGRP_VOID 0" >>confdefs.h
13218
13219
13220fi
13221rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13222
13223fi
13224done
13225
13226
13227# Search for OpenSSL
13228saved_CPPFLAGS="$CPPFLAGS"
13229saved_LDFLAGS="$LDFLAGS"
13230
13231# Check whether --with-ssl-dir was given.
13232if test "${with_ssl_dir+set}" = set; then :
13233  withval=$with_ssl_dir;
13234		if test "x$openssl" = "xno" ; then
13235			as_fn_error $? "cannot use --with-ssl-dir when OpenSSL disabled" "$LINENO" 5
13236		fi
13237		if test "x$withval" != "xno" ; then
13238			case "$withval" in
13239				# Relative paths
13240				./*|../*)	withval="`pwd`/$withval"
13241			esac
13242			if test -d "$withval/lib"; then
13243				if test -n "${rpath_opt}"; then
13244					LDFLAGS="-L${withval}/lib ${rpath_opt}${withval}/lib ${LDFLAGS}"
13245				else
13246					LDFLAGS="-L${withval}/lib ${LDFLAGS}"
13247				fi
13248			elif test -d "$withval/lib64"; then
13249				if test -n "${rpath_opt}"; then
13250					LDFLAGS="-L${withval}/lib64 ${rpath_opt}${withval}/lib64 ${LDFLAGS}"
13251				else
13252					LDFLAGS="-L${withval}/lib64 ${LDFLAGS}"
13253				fi
13254			else
13255				if test -n "${rpath_opt}"; then
13256					LDFLAGS="-L${withval} ${rpath_opt}${withval} ${LDFLAGS}"
13257				else
13258					LDFLAGS="-L${withval} ${LDFLAGS}"
13259				fi
13260			fi
13261			if test -d "$withval/include"; then
13262				CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
13263			else
13264				CPPFLAGS="-I${withval} ${CPPFLAGS}"
13265			fi
13266		fi
13267
13268
13269fi
13270
13271
13272
13273# Check whether --with-openssl-header-check was given.
13274if test "${with_openssl_header_check+set}" = set; then :
13275  withval=$with_openssl_header_check;
13276		if test "x$withval" = "xno" ; then
13277			openssl_check_nonfatal=1
13278		fi
13279
13280
13281fi
13282
13283
13284openssl_engine=no
13285
13286# Check whether --with-ssl-engine was given.
13287if test "${with_ssl_engine+set}" = set; then :
13288  withval=$with_ssl_engine;
13289		if test "x$withval" != "xno" ; then
13290			if test "x$openssl" = "xno" ; then
13291				as_fn_error $? "cannot use --with-ssl-engine when OpenSSL disabled" "$LINENO" 5
13292			fi
13293			openssl_engine=yes
13294		fi
13295
13296
13297fi
13298
13299
13300if test "x$openssl" = "xyes" ; then
13301	LIBS="-lcrypto $LIBS"
13302	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13303/* end confdefs.h.  */
13304
13305/* Override any GCC internal prototype to avoid an error.
13306   Use char because int might match the return type of a GCC
13307   builtin and then its argument prototype would still apply.  */
13308#ifdef __cplusplus
13309extern "C"
13310#endif
13311char RAND_add ();
13312int
13313main ()
13314{
13315return RAND_add ();
13316  ;
13317  return 0;
13318}
13319_ACEOF
13320if ac_fn_c_try_link "$LINENO"; then :
13321
13322else
13323  as_fn_error $? "*** working libcrypto not found, check config.log" "$LINENO" 5
13324fi
13325rm -f core conftest.err conftest.$ac_objext \
13326    conftest$ac_exeext conftest.$ac_ext
13327	ac_fn_c_check_header_mongrel "$LINENO" "openssl/opensslv.h" "ac_cv_header_openssl_opensslv_h" "$ac_includes_default"
13328if test "x$ac_cv_header_openssl_opensslv_h" = xyes; then :
13329
13330else
13331  as_fn_error $? "*** OpenSSL headers missing - please install first or check config.log ***" "$LINENO" 5
13332fi
13333
13334
13335
13336	# Determine OpenSSL header version
13337	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL header version" >&5
13338$as_echo_n "checking OpenSSL header version... " >&6; }
13339	if test "$cross_compiling" = yes; then :
13340
13341			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
13342$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
13343
13344
13345else
13346  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13347/* end confdefs.h.  */
13348
13349	#include <stdlib.h>
13350	#include <stdio.h>
13351	#include <string.h>
13352	#include <openssl/opensslv.h>
13353	#define DATA "conftest.sslincver"
13354
13355int
13356main ()
13357{
13358
13359		FILE *fd;
13360		int rc;
13361
13362		fd = fopen(DATA,"w");
13363		if(fd == NULL)
13364			exit(1);
13365
13366		if ((rc = fprintf(fd, "%08lx (%s)\n",
13367		    (unsigned long)OPENSSL_VERSION_NUMBER,
13368		     OPENSSL_VERSION_TEXT)) < 0)
13369			exit(1);
13370
13371		exit(0);
13372
13373  ;
13374  return 0;
13375}
13376_ACEOF
13377if ac_fn_c_try_run "$LINENO"; then :
13378
13379			ssl_header_ver=`cat conftest.sslincver`
13380			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_header_ver" >&5
13381$as_echo "$ssl_header_ver" >&6; }
13382
13383else
13384
13385			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
13386$as_echo "not found" >&6; }
13387			as_fn_error $? "OpenSSL version header not found." "$LINENO" 5
13388
13389fi
13390rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
13391  conftest.$ac_objext conftest.beam conftest.$ac_ext
13392fi
13393
13394
13395	# Determining OpenSSL library version is version dependent.
13396	for ac_func in OpenSSL_version OpenSSL_version_num
13397do :
13398  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13399ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
13400if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
13401  cat >>confdefs.h <<_ACEOF
13402#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13403_ACEOF
13404
13405fi
13406done
13407
13408
13409	# Determine OpenSSL library version
13410	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL library version" >&5
13411$as_echo_n "checking OpenSSL library version... " >&6; }
13412	if test "$cross_compiling" = yes; then :
13413
13414			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
13415$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
13416
13417
13418else
13419  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13420/* end confdefs.h.  */
13421
13422	#include <stdio.h>
13423	#include <stdlib.h>
13424	#include <string.h>
13425	#include <openssl/opensslv.h>
13426	#include <openssl/crypto.h>
13427	#define DATA "conftest.ssllibver"
13428
13429int
13430main ()
13431{
13432
13433		FILE *fd;
13434		int rc;
13435
13436		fd = fopen(DATA,"w");
13437		if(fd == NULL)
13438			exit(1);
13439#ifndef OPENSSL_VERSION
13440# define OPENSSL_VERSION SSLEAY_VERSION
13441#endif
13442#ifndef HAVE_OPENSSL_VERSION
13443# define OpenSSL_version	SSLeay_version
13444#endif
13445#ifndef HAVE_OPENSSL_VERSION_NUM
13446# define OpenSSL_version_num	SSLeay
13447#endif
13448		if ((rc = fprintf(fd, "%08lx (%s)\n",
13449		    (unsigned long)OpenSSL_version_num(),
13450		    OpenSSL_version(OPENSSL_VERSION))) < 0)
13451			exit(1);
13452
13453		exit(0);
13454
13455  ;
13456  return 0;
13457}
13458_ACEOF
13459if ac_fn_c_try_run "$LINENO"; then :
13460
13461			ssl_library_ver=`cat conftest.ssllibver`
13462			# Check version is supported.
13463			case "$ssl_library_ver" in
13464			10000*|0*)
13465				as_fn_error $? "OpenSSL >= 1.0.1 required (have \"$ssl_library_ver\")" "$LINENO" 5
13466		                ;;
13467			100*)   ;; # 1.0.x
13468			101000[0123456]*)
13469				# https://github.com/openssl/openssl/pull/4613
13470				as_fn_error $? "OpenSSL 1.1.x versions prior to 1.1.0g have a bug that breaks their use with OpenSSH (have \"$ssl_library_ver\")" "$LINENO" 5
13471				;;
13472			101*)   ;; # 1.1.x
13473			200*)   ;; # LibreSSL
13474			300*)   ;; # OpenSSL 3
13475			301*)   ;; # OpenSSL development branch.
13476		        *)
13477				as_fn_error $? "Unknown/unsupported OpenSSL version (\"$ssl_library_ver\")" "$LINENO" 5
13478		                ;;
13479			esac
13480			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_library_ver" >&5
13481$as_echo "$ssl_library_ver" >&6; }
13482
13483else
13484
13485			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
13486$as_echo "not found" >&6; }
13487			as_fn_error $? "OpenSSL library not found." "$LINENO" 5
13488
13489fi
13490rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
13491  conftest.$ac_objext conftest.beam conftest.$ac_ext
13492fi
13493
13494
13495	# Sanity check OpenSSL headers
13496	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL's headers match the library" >&5
13497$as_echo_n "checking whether OpenSSL's headers match the library... " >&6; }
13498	if test "$cross_compiling" = yes; then :
13499
13500			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
13501$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
13502
13503
13504else
13505  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13506/* end confdefs.h.  */
13507
13508	#include <stdlib.h>
13509	#include <string.h>
13510	#include <openssl/opensslv.h>
13511	#include <openssl/crypto.h>
13512
13513int
13514main ()
13515{
13516
13517#ifndef HAVE_OPENSSL_VERSION_NUM
13518# define OpenSSL_version_num	SSLeay
13519#endif
13520		exit(OpenSSL_version_num() == OPENSSL_VERSION_NUMBER ? 0 : 1);
13521
13522  ;
13523  return 0;
13524}
13525_ACEOF
13526if ac_fn_c_try_run "$LINENO"; then :
13527
13528			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13529$as_echo "yes" >&6; }
13530
13531else
13532
13533			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13534$as_echo "no" >&6; }
13535			if test "x$openssl_check_nonfatal" = "x"; then
13536				as_fn_error $? "Your OpenSSL headers do not match your
13537	library. Check config.log for details.
13538	If you are sure your installation is consistent, you can disable the check
13539	by running \"./configure --without-openssl-header-check\".
13540	Also see contrib/findssl.sh for help identifying header/library mismatches.
13541	" "$LINENO" 5
13542			else
13543				{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Your OpenSSL headers do not match your
13544	library. Check config.log for details.
13545	Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
13546$as_echo "$as_me: WARNING: Your OpenSSL headers do not match your
13547	library. Check config.log for details.
13548	Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
13549			fi
13550
13551fi
13552rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
13553  conftest.$ac_objext conftest.beam conftest.$ac_ext
13554fi
13555
13556
13557	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if programs using OpenSSL functions will link" >&5
13558$as_echo_n "checking if programs using OpenSSL functions will link... " >&6; }
13559	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13560/* end confdefs.h.  */
13561 #include <openssl/err.h>
13562int
13563main ()
13564{
13565 ERR_load_crypto_strings();
13566  ;
13567  return 0;
13568}
13569_ACEOF
13570if ac_fn_c_try_link "$LINENO"; then :
13571
13572			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13573$as_echo "yes" >&6; }
13574
13575else
13576
13577			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13578$as_echo "no" >&6; }
13579			saved_LIBS="$LIBS"
13580			LIBS="$LIBS -ldl"
13581			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if programs using OpenSSL need -ldl" >&5
13582$as_echo_n "checking if programs using OpenSSL need -ldl... " >&6; }
13583			cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13584/* end confdefs.h.  */
13585 #include <openssl/err.h>
13586int
13587main ()
13588{
13589 ERR_load_crypto_strings();
13590  ;
13591  return 0;
13592}
13593_ACEOF
13594if ac_fn_c_try_link "$LINENO"; then :
13595
13596					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13597$as_echo "yes" >&6; }
13598
13599else
13600
13601					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13602$as_echo "no" >&6; }
13603					LIBS="$saved_LIBS"
13604
13605
13606fi
13607rm -f core conftest.err conftest.$ac_objext \
13608    conftest$ac_exeext conftest.$ac_ext
13609
13610
13611fi
13612rm -f core conftest.err conftest.$ac_objext \
13613    conftest$ac_exeext conftest.$ac_ext
13614
13615	for ac_func in  \
13616		BN_is_prime_ex \
13617		DSA_generate_parameters_ex \
13618		EVP_CIPHER_CTX_ctrl \
13619		EVP_DigestFinal_ex \
13620		EVP_DigestInit_ex \
13621		EVP_MD_CTX_cleanup \
13622		EVP_MD_CTX_copy_ex \
13623		EVP_MD_CTX_init \
13624		HMAC_CTX_init \
13625		RSA_generate_key_ex \
13626		RSA_get_default_method \
13627
13628do :
13629  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13630ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
13631if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
13632  cat >>confdefs.h <<_ACEOF
13633#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13634_ACEOF
13635
13636fi
13637done
13638
13639
13640	# OpenSSL_add_all_algorithms may be a macro.
13641	ac_fn_c_check_func "$LINENO" "OpenSSL_add_all_algorithms" "ac_cv_func_OpenSSL_add_all_algorithms"
13642if test "x$ac_cv_func_OpenSSL_add_all_algorithms" = xyes; then :
13643
13644$as_echo "#define HAVE_OPENSSL_ADD_ALL_ALGORITHMS 1" >>confdefs.h
13645
13646else
13647  ac_fn_c_check_decl "$LINENO" "OpenSSL_add_all_algorithms" "ac_cv_have_decl_OpenSSL_add_all_algorithms" "#include <openssl/evp.h>
13648
13649"
13650if test "x$ac_cv_have_decl_OpenSSL_add_all_algorithms" = xyes; then :
13651
13652$as_echo "#define HAVE_OPENSSL_ADD_ALL_ALGORITHMS 1" >>confdefs.h
13653
13654fi
13655
13656
13657fi
13658
13659
13660	# LibreSSL/OpenSSL 1.1x API
13661	for ac_func in  \
13662		OPENSSL_init_crypto \
13663		DH_get0_key \
13664		DH_get0_pqg \
13665		DH_set0_key \
13666		DH_set_length \
13667		DH_set0_pqg \
13668		DSA_get0_key \
13669		DSA_get0_pqg \
13670		DSA_set0_key \
13671		DSA_set0_pqg \
13672		DSA_SIG_get0 \
13673		DSA_SIG_set0 \
13674		ECDSA_SIG_get0 \
13675		ECDSA_SIG_set0 \
13676		EVP_CIPHER_CTX_iv \
13677		EVP_CIPHER_CTX_iv_noconst \
13678		EVP_CIPHER_CTX_get_iv \
13679		EVP_CIPHER_CTX_get_updated_iv \
13680		EVP_CIPHER_CTX_set_iv \
13681		RSA_get0_crt_params \
13682		RSA_get0_factors \
13683		RSA_get0_key \
13684		RSA_set0_crt_params \
13685		RSA_set0_factors \
13686		RSA_set0_key \
13687		RSA_meth_free \
13688		RSA_meth_dup \
13689		RSA_meth_set1_name \
13690		RSA_meth_get_finish \
13691		RSA_meth_set_priv_enc \
13692		RSA_meth_set_priv_dec \
13693		RSA_meth_set_finish \
13694		EVP_PKEY_get0_RSA \
13695		EVP_MD_CTX_new \
13696		EVP_MD_CTX_free \
13697		EVP_chacha20 \
13698
13699do :
13700  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13701ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
13702if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
13703  cat >>confdefs.h <<_ACEOF
13704#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13705_ACEOF
13706
13707fi
13708done
13709
13710
13711	if test "x$openssl_engine" = "xyes" ; then
13712		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL ENGINE support" >&5
13713$as_echo_n "checking for OpenSSL ENGINE support... " >&6; }
13714		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13715/* end confdefs.h.  */
13716
13717	#include <openssl/engine.h>
13718
13719int
13720main ()
13721{
13722
13723				ENGINE_load_builtin_engines();
13724				ENGINE_register_all_complete();
13725
13726  ;
13727  return 0;
13728}
13729_ACEOF
13730if ac_fn_c_try_compile "$LINENO"; then :
13731   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13732$as_echo "yes" >&6; }
13733
13734$as_echo "#define USE_OPENSSL_ENGINE 1" >>confdefs.h
13735
13736
13737else
13738   as_fn_error $? "OpenSSL ENGINE support not found" "$LINENO" 5
13739
13740fi
13741rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13742	fi
13743
13744	# Check for OpenSSL without EVP_aes_{192,256}_cbc
13745	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has crippled AES support" >&5
13746$as_echo_n "checking whether OpenSSL has crippled AES support... " >&6; }
13747	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13748/* end confdefs.h.  */
13749
13750	#include <stdlib.h>
13751	#include <string.h>
13752	#include <openssl/evp.h>
13753
13754int
13755main ()
13756{
13757
13758		exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);
13759
13760  ;
13761  return 0;
13762}
13763_ACEOF
13764if ac_fn_c_try_link "$LINENO"; then :
13765
13766			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13767$as_echo "no" >&6; }
13768
13769else
13770
13771			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13772$as_echo "yes" >&6; }
13773
13774$as_echo "#define OPENSSL_LOBOTOMISED_AES 1" >>confdefs.h
13775
13776
13777
13778fi
13779rm -f core conftest.err conftest.$ac_objext \
13780    conftest$ac_exeext conftest.$ac_ext
13781
13782	# Check for OpenSSL with EVP_aes_*ctr
13783	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has AES CTR via EVP" >&5
13784$as_echo_n "checking whether OpenSSL has AES CTR via EVP... " >&6; }
13785	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13786/* end confdefs.h.  */
13787
13788	#include <stdlib.h>
13789	#include <string.h>
13790	#include <openssl/evp.h>
13791
13792int
13793main ()
13794{
13795
13796		exit(EVP_aes_128_ctr() == NULL ||
13797		    EVP_aes_192_cbc() == NULL ||
13798		    EVP_aes_256_cbc() == NULL);
13799
13800  ;
13801  return 0;
13802}
13803_ACEOF
13804if ac_fn_c_try_link "$LINENO"; then :
13805
13806			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13807$as_echo "yes" >&6; }
13808
13809$as_echo "#define OPENSSL_HAVE_EVPCTR 1" >>confdefs.h
13810
13811
13812else
13813
13814			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13815$as_echo "no" >&6; }
13816
13817
13818fi
13819rm -f core conftest.err conftest.$ac_objext \
13820    conftest$ac_exeext conftest.$ac_ext
13821
13822	# Check for OpenSSL with EVP_aes_*gcm
13823	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has AES GCM via EVP" >&5
13824$as_echo_n "checking whether OpenSSL has AES GCM via EVP... " >&6; }
13825	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13826/* end confdefs.h.  */
13827
13828	#include <stdlib.h>
13829	#include <string.h>
13830	#include <openssl/evp.h>
13831
13832int
13833main ()
13834{
13835
13836		exit(EVP_aes_128_gcm() == NULL ||
13837		    EVP_aes_256_gcm() == NULL ||
13838		    EVP_CTRL_GCM_SET_IV_FIXED == 0 ||
13839		    EVP_CTRL_GCM_IV_GEN == 0 ||
13840		    EVP_CTRL_GCM_SET_TAG == 0 ||
13841		    EVP_CTRL_GCM_GET_TAG == 0 ||
13842		    EVP_CIPHER_CTX_ctrl(NULL, 0, 0, NULL) == 0);
13843
13844  ;
13845  return 0;
13846}
13847_ACEOF
13848if ac_fn_c_try_link "$LINENO"; then :
13849
13850			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13851$as_echo "yes" >&6; }
13852
13853$as_echo "#define OPENSSL_HAVE_EVPGCM 1" >>confdefs.h
13854
13855
13856else
13857
13858			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13859$as_echo "no" >&6; }
13860			unsupported_algorithms="$unsupported_cipers \
13861			   aes128-gcm@openssh.com \
13862			   aes256-gcm@openssh.com"
13863
13864
13865fi
13866rm -f core conftest.err conftest.$ac_objext \
13867    conftest$ac_exeext conftest.$ac_ext
13868
13869	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if EVP_DigestUpdate returns an int" >&5
13870$as_echo_n "checking if EVP_DigestUpdate returns an int... " >&6; }
13871	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13872/* end confdefs.h.  */
13873
13874	#include <stdlib.h>
13875	#include <string.h>
13876	#include <openssl/evp.h>
13877
13878int
13879main ()
13880{
13881
13882		if(EVP_DigestUpdate(NULL, NULL,0))
13883			exit(0);
13884
13885  ;
13886  return 0;
13887}
13888_ACEOF
13889if ac_fn_c_try_link "$LINENO"; then :
13890
13891			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
13892$as_echo "yes" >&6; }
13893
13894else
13895
13896			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
13897$as_echo "no" >&6; }
13898
13899$as_echo "#define OPENSSL_EVP_DIGESTUPDATE_VOID 1" >>confdefs.h
13900
13901
13902
13903fi
13904rm -f core conftest.err conftest.$ac_objext \
13905    conftest$ac_exeext conftest.$ac_ext
13906
13907	# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
13908	# because the system crypt() is more featureful.
13909	if test "x$check_for_libcrypt_before" = "x1"; then
13910		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
13911$as_echo_n "checking for crypt in -lcrypt... " >&6; }
13912if ${ac_cv_lib_crypt_crypt+:} false; then :
13913  $as_echo_n "(cached) " >&6
13914else
13915  ac_check_lib_save_LIBS=$LIBS
13916LIBS="-lcrypt  $LIBS"
13917cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13918/* end confdefs.h.  */
13919
13920/* Override any GCC internal prototype to avoid an error.
13921   Use char because int might match the return type of a GCC
13922   builtin and then its argument prototype would still apply.  */
13923#ifdef __cplusplus
13924extern "C"
13925#endif
13926char crypt ();
13927int
13928main ()
13929{
13930return crypt ();
13931  ;
13932  return 0;
13933}
13934_ACEOF
13935if ac_fn_c_try_link "$LINENO"; then :
13936  ac_cv_lib_crypt_crypt=yes
13937else
13938  ac_cv_lib_crypt_crypt=no
13939fi
13940rm -f core conftest.err conftest.$ac_objext \
13941    conftest$ac_exeext conftest.$ac_ext
13942LIBS=$ac_check_lib_save_LIBS
13943fi
13944{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
13945$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
13946if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
13947  cat >>confdefs.h <<_ACEOF
13948#define HAVE_LIBCRYPT 1
13949_ACEOF
13950
13951  LIBS="-lcrypt $LIBS"
13952
13953fi
13954
13955	fi
13956
13957	# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
13958	# version in OpenSSL.
13959	if test "x$check_for_libcrypt_later" = "x1"; then
13960		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
13961$as_echo_n "checking for crypt in -lcrypt... " >&6; }
13962if ${ac_cv_lib_crypt_crypt+:} false; then :
13963  $as_echo_n "(cached) " >&6
13964else
13965  ac_check_lib_save_LIBS=$LIBS
13966LIBS="-lcrypt  $LIBS"
13967cat confdefs.h - <<_ACEOF >conftest.$ac_ext
13968/* end confdefs.h.  */
13969
13970/* Override any GCC internal prototype to avoid an error.
13971   Use char because int might match the return type of a GCC
13972   builtin and then its argument prototype would still apply.  */
13973#ifdef __cplusplus
13974extern "C"
13975#endif
13976char crypt ();
13977int
13978main ()
13979{
13980return crypt ();
13981  ;
13982  return 0;
13983}
13984_ACEOF
13985if ac_fn_c_try_link "$LINENO"; then :
13986  ac_cv_lib_crypt_crypt=yes
13987else
13988  ac_cv_lib_crypt_crypt=no
13989fi
13990rm -f core conftest.err conftest.$ac_objext \
13991    conftest$ac_exeext conftest.$ac_ext
13992LIBS=$ac_check_lib_save_LIBS
13993fi
13994{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
13995$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
13996if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
13997  LIBS="$LIBS -lcrypt"
13998fi
13999
14000	fi
14001	for ac_func in crypt DES_crypt
14002do :
14003  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14004ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
14005if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
14006  cat >>confdefs.h <<_ACEOF
14007#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14008_ACEOF
14009
14010fi
14011done
14012
14013
14014	# Check for SHA256, SHA384 and SHA512 support in OpenSSL
14015	for ac_func in EVP_sha256 EVP_sha384 EVP_sha512
14016do :
14017  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14018ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
14019if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
14020  cat >>confdefs.h <<_ACEOF
14021#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14022_ACEOF
14023
14024fi
14025done
14026
14027
14028	# Check complete ECC support in OpenSSL
14029	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has NID_X9_62_prime256v1" >&5
14030$as_echo_n "checking whether OpenSSL has NID_X9_62_prime256v1... " >&6; }
14031	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14032/* end confdefs.h.  */
14033
14034	#include <openssl/ec.h>
14035	#include <openssl/ecdh.h>
14036	#include <openssl/ecdsa.h>
14037	#include <openssl/evp.h>
14038	#include <openssl/objects.h>
14039	#include <openssl/opensslv.h>
14040
14041int
14042main ()
14043{
14044
14045		EC_KEY *e = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
14046		const EVP_MD *m = EVP_sha256(); /* We need this too */
14047
14048  ;
14049  return 0;
14050}
14051_ACEOF
14052if ac_fn_c_try_link "$LINENO"; then :
14053   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14054$as_echo "yes" >&6; }
14055		  enable_nistp256=1
14056else
14057   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14058$as_echo "no" >&6; }
14059
14060fi
14061rm -f core conftest.err conftest.$ac_objext \
14062    conftest$ac_exeext conftest.$ac_ext
14063
14064	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has NID_secp384r1" >&5
14065$as_echo_n "checking whether OpenSSL has NID_secp384r1... " >&6; }
14066	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14067/* end confdefs.h.  */
14068
14069	#include <openssl/ec.h>
14070	#include <openssl/ecdh.h>
14071	#include <openssl/ecdsa.h>
14072	#include <openssl/evp.h>
14073	#include <openssl/objects.h>
14074	#include <openssl/opensslv.h>
14075
14076int
14077main ()
14078{
14079
14080		EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp384r1);
14081		const EVP_MD *m = EVP_sha384(); /* We need this too */
14082
14083  ;
14084  return 0;
14085}
14086_ACEOF
14087if ac_fn_c_try_link "$LINENO"; then :
14088   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14089$as_echo "yes" >&6; }
14090		  enable_nistp384=1
14091else
14092   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14093$as_echo "no" >&6; }
14094
14095fi
14096rm -f core conftest.err conftest.$ac_objext \
14097    conftest$ac_exeext conftest.$ac_ext
14098
14099	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL has NID_secp521r1" >&5
14100$as_echo_n "checking whether OpenSSL has NID_secp521r1... " >&6; }
14101	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14102/* end confdefs.h.  */
14103
14104	#include <openssl/ec.h>
14105	#include <openssl/ecdh.h>
14106	#include <openssl/ecdsa.h>
14107	#include <openssl/evp.h>
14108	#include <openssl/objects.h>
14109	#include <openssl/opensslv.h>
14110
14111int
14112main ()
14113{
14114
14115		EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1);
14116		const EVP_MD *m = EVP_sha512(); /* We need this too */
14117
14118  ;
14119  return 0;
14120}
14121_ACEOF
14122if ac_fn_c_try_link "$LINENO"; then :
14123   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14124$as_echo "yes" >&6; }
14125		  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if OpenSSL's NID_secp521r1 is functional" >&5
14126$as_echo_n "checking if OpenSSL's NID_secp521r1 is functional... " >&6; }
14127		  if test "$cross_compiling" = yes; then :
14128   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross-compiling: assuming yes" >&5
14129$as_echo "$as_me: WARNING: cross-compiling: assuming yes" >&2;}
14130			  enable_nistp521=1
14131
14132else
14133  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14134/* end confdefs.h.  */
14135
14136	#include <stdlib.h>
14137	#include <openssl/ec.h>
14138	#include <openssl/ecdh.h>
14139	#include <openssl/ecdsa.h>
14140	#include <openssl/evp.h>
14141	#include <openssl/objects.h>
14142	#include <openssl/opensslv.h>
14143
14144int
14145main ()
14146{
14147
14148			EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1);
14149			const EVP_MD *m = EVP_sha512(); /* We need this too */
14150			exit(e == NULL || m == NULL);
14151
14152  ;
14153  return 0;
14154}
14155_ACEOF
14156if ac_fn_c_try_run "$LINENO"; then :
14157   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14158$as_echo "yes" >&6; }
14159			  enable_nistp521=1
14160else
14161   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14162$as_echo "no" >&6; }
14163fi
14164rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
14165  conftest.$ac_objext conftest.beam conftest.$ac_ext
14166fi
14167
14168else
14169  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14170$as_echo "no" >&6; }
14171
14172fi
14173rm -f core conftest.err conftest.$ac_objext \
14174    conftest$ac_exeext conftest.$ac_ext
14175
14176	TEST_SSH_ECC=no
14177
14178	if test x$enable_nistp256 = x1 || test x$enable_nistp384 = x1 || \
14179	    test x$enable_nistp521 = x1; then
14180
14181$as_echo "#define OPENSSL_HAS_ECC 1" >>confdefs.h
14182
14183		for ac_func in EC_KEY_METHOD_new
14184do :
14185  ac_fn_c_check_func "$LINENO" "EC_KEY_METHOD_new" "ac_cv_func_EC_KEY_METHOD_new"
14186if test "x$ac_cv_func_EC_KEY_METHOD_new" = xyes; then :
14187  cat >>confdefs.h <<_ACEOF
14188#define HAVE_EC_KEY_METHOD_NEW 1
14189_ACEOF
14190
14191fi
14192done
14193
14194		openssl_ecc=yes
14195	else
14196		openssl_ecc=no
14197	fi
14198	if test x$enable_nistp256 = x1; then
14199
14200$as_echo "#define OPENSSL_HAS_NISTP256 1" >>confdefs.h
14201
14202		TEST_SSH_ECC=yes
14203	else
14204		unsupported_algorithms="$unsupported_algorithms \
14205			ecdsa-sha2-nistp256 \
14206			ecdh-sha2-nistp256 \
14207			ecdsa-sha2-nistp256-cert-v01@openssh.com"
14208	fi
14209	if test x$enable_nistp384 = x1; then
14210
14211$as_echo "#define OPENSSL_HAS_NISTP384 1" >>confdefs.h
14212
14213		TEST_SSH_ECC=yes
14214	else
14215		unsupported_algorithms="$unsupported_algorithms \
14216			ecdsa-sha2-nistp384 \
14217			ecdh-sha2-nistp384 \
14218			ecdsa-sha2-nistp384-cert-v01@openssh.com"
14219	fi
14220	if test x$enable_nistp521 = x1; then
14221
14222$as_echo "#define OPENSSL_HAS_NISTP521 1" >>confdefs.h
14223
14224		TEST_SSH_ECC=yes
14225	else
14226		unsupported_algorithms="$unsupported_algorithms \
14227			ecdh-sha2-nistp521 \
14228			ecdsa-sha2-nistp521 \
14229			ecdsa-sha2-nistp521-cert-v01@openssh.com"
14230	fi
14231
14232
14233else
14234	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
14235$as_echo_n "checking for crypt in -lcrypt... " >&6; }
14236if ${ac_cv_lib_crypt_crypt+:} false; then :
14237  $as_echo_n "(cached) " >&6
14238else
14239  ac_check_lib_save_LIBS=$LIBS
14240LIBS="-lcrypt  $LIBS"
14241cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14242/* end confdefs.h.  */
14243
14244/* Override any GCC internal prototype to avoid an error.
14245   Use char because int might match the return type of a GCC
14246   builtin and then its argument prototype would still apply.  */
14247#ifdef __cplusplus
14248extern "C"
14249#endif
14250char crypt ();
14251int
14252main ()
14253{
14254return crypt ();
14255  ;
14256  return 0;
14257}
14258_ACEOF
14259if ac_fn_c_try_link "$LINENO"; then :
14260  ac_cv_lib_crypt_crypt=yes
14261else
14262  ac_cv_lib_crypt_crypt=no
14263fi
14264rm -f core conftest.err conftest.$ac_objext \
14265    conftest$ac_exeext conftest.$ac_ext
14266LIBS=$ac_check_lib_save_LIBS
14267fi
14268{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
14269$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
14270if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
14271  LIBS="$LIBS -lcrypt"
14272fi
14273
14274	for ac_func in crypt
14275do :
14276  ac_fn_c_check_func "$LINENO" "crypt" "ac_cv_func_crypt"
14277if test "x$ac_cv_func_crypt" = xyes; then :
14278  cat >>confdefs.h <<_ACEOF
14279#define HAVE_CRYPT 1
14280_ACEOF
14281
14282fi
14283done
14284
14285fi
14286
14287# PKCS11/U2F depend on OpenSSL and dlopen().
14288enable_pkcs11=yes
14289enable_sk=yes
14290if test "x$openssl" != "xyes" ; then
14291	enable_pkcs11="disabled; missing libcrypto"
14292	enable_sk="disabled; missing libcrypto"
14293fi
14294if test "x$openssl_ecc" != "xyes" ; then
14295	enable_sk="disabled; OpenSSL has no ECC support"
14296fi
14297if test "x$ac_cv_func_dlopen" != "xyes" ; then
14298	enable_pkcs11="disabled; missing dlopen(3)"
14299	enable_sk="disabled; missing dlopen(3)"
14300fi
14301if test "x$ac_cv_have_decl_RTLD_NOW" != "xyes" ; then
14302	enable_pkcs11="disabled; missing RTLD_NOW"
14303	enable_sk="disabled; missing RTLD_NOW"
14304fi
14305if test ! -z "$disable_pkcs11" ; then
14306	enable_pkcs11="disabled by user"
14307fi
14308if test ! -z "$disable_sk" ; then
14309	enable_sk="disabled by user"
14310fi
14311
14312{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable PKCS11" >&5
14313$as_echo_n "checking whether to enable PKCS11... " >&6; }
14314if test "x$enable_pkcs11" = "xyes" ; then
14315
14316$as_echo "#define ENABLE_PKCS11 /**/" >>confdefs.h
14317
14318fi
14319{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_pkcs11" >&5
14320$as_echo "$enable_pkcs11" >&6; }
14321
14322{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable U2F" >&5
14323$as_echo_n "checking whether to enable U2F... " >&6; }
14324if test "x$enable_sk" = "xyes" ; then
14325
14326$as_echo "#define ENABLE_SK /**/" >>confdefs.h
14327
14328	SK_DUMMY_LIBRARY=regress/misc/sk-dummy/sk-dummy.so
14329
14330else
14331	# Do not try to build sk-dummy library.
14332	SK_DUMMY_LIBRARY=""
14333
14334fi
14335{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_sk" >&5
14336$as_echo "$enable_sk" >&6; }
14337
14338# Now check for built-in security key support.
14339if test "x$enable_sk" = "xyes" -a "x$enable_sk_internal" = "xyes" ; then
14340	if test -n "$ac_tool_prefix"; then
14341  # Extract the first word of "${ac_tool_prefix}pkg-config", so it can be a program name with args.
14342set dummy ${ac_tool_prefix}pkg-config; ac_word=$2
14343{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
14344$as_echo_n "checking for $ac_word... " >&6; }
14345if ${ac_cv_path_PKGCONFIG+:} false; then :
14346  $as_echo_n "(cached) " >&6
14347else
14348  case $PKGCONFIG in
14349  [\\/]* | ?:[\\/]*)
14350  ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path.
14351  ;;
14352  *)
14353  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
14354for as_dir in $PATH
14355do
14356  IFS=$as_save_IFS
14357  test -z "$as_dir" && as_dir=.
14358    for ac_exec_ext in '' $ac_executable_extensions; do
14359  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
14360    ac_cv_path_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
14361    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
14362    break 2
14363  fi
14364done
14365  done
14366IFS=$as_save_IFS
14367
14368  ;;
14369esac
14370fi
14371PKGCONFIG=$ac_cv_path_PKGCONFIG
14372if test -n "$PKGCONFIG"; then
14373  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKGCONFIG" >&5
14374$as_echo "$PKGCONFIG" >&6; }
14375else
14376  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14377$as_echo "no" >&6; }
14378fi
14379
14380
14381fi
14382if test -z "$ac_cv_path_PKGCONFIG"; then
14383  ac_pt_PKGCONFIG=$PKGCONFIG
14384  # Extract the first word of "pkg-config", so it can be a program name with args.
14385set dummy pkg-config; ac_word=$2
14386{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
14387$as_echo_n "checking for $ac_word... " >&6; }
14388if ${ac_cv_path_ac_pt_PKGCONFIG+:} false; then :
14389  $as_echo_n "(cached) " >&6
14390else
14391  case $ac_pt_PKGCONFIG in
14392  [\\/]* | ?:[\\/]*)
14393  ac_cv_path_ac_pt_PKGCONFIG="$ac_pt_PKGCONFIG" # Let the user override the test with a path.
14394  ;;
14395  *)
14396  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
14397for as_dir in $PATH
14398do
14399  IFS=$as_save_IFS
14400  test -z "$as_dir" && as_dir=.
14401    for ac_exec_ext in '' $ac_executable_extensions; do
14402  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
14403    ac_cv_path_ac_pt_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
14404    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
14405    break 2
14406  fi
14407done
14408  done
14409IFS=$as_save_IFS
14410
14411  ;;
14412esac
14413fi
14414ac_pt_PKGCONFIG=$ac_cv_path_ac_pt_PKGCONFIG
14415if test -n "$ac_pt_PKGCONFIG"; then
14416  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKGCONFIG" >&5
14417$as_echo "$ac_pt_PKGCONFIG" >&6; }
14418else
14419  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14420$as_echo "no" >&6; }
14421fi
14422
14423  if test "x$ac_pt_PKGCONFIG" = x; then
14424    PKGCONFIG="no"
14425  else
14426    case $cross_compiling:$ac_tool_warned in
14427yes:)
14428{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
14429$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
14430ac_tool_warned=yes ;;
14431esac
14432    PKGCONFIG=$ac_pt_PKGCONFIG
14433  fi
14434else
14435  PKGCONFIG="$ac_cv_path_PKGCONFIG"
14436fi
14437
14438	use_pkgconfig_for_libfido2=
14439	if test "x$PKGCONFIG" != "xno"; then
14440		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $PKGCONFIG knows about libfido2" >&5
14441$as_echo_n "checking if $PKGCONFIG knows about libfido2... " >&6; }
14442		if "$PKGCONFIG" libfido2; then
14443			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14444$as_echo "yes" >&6; }
14445			use_pkgconfig_for_libfido2=yes
14446		else
14447			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14448$as_echo "no" >&6; }
14449		fi
14450	fi
14451	if test "x$use_pkgconfig_for_libfido2" = "xyes"; then
14452		LIBFIDO2=`$PKGCONFIG --libs libfido2`
14453		CPPFLAGS="$CPPFLAGS `$PKGCONFIG --cflags libfido2`"
14454	else
14455		LIBFIDO2="-lfido2 -lcbor"
14456	fi
14457	OTHERLIBS=`echo $LIBFIDO2 | sed 's/-lfido2//'`
14458	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for fido_init in -lfido2" >&5
14459$as_echo_n "checking for fido_init in -lfido2... " >&6; }
14460if ${ac_cv_lib_fido2_fido_init+:} false; then :
14461  $as_echo_n "(cached) " >&6
14462else
14463  ac_check_lib_save_LIBS=$LIBS
14464LIBS="-lfido2  $OTHERLIBS
14465	 $LIBS"
14466cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14467/* end confdefs.h.  */
14468
14469/* Override any GCC internal prototype to avoid an error.
14470   Use char because int might match the return type of a GCC
14471   builtin and then its argument prototype would still apply.  */
14472#ifdef __cplusplus
14473extern "C"
14474#endif
14475char fido_init ();
14476int
14477main ()
14478{
14479return fido_init ();
14480  ;
14481  return 0;
14482}
14483_ACEOF
14484if ac_fn_c_try_link "$LINENO"; then :
14485  ac_cv_lib_fido2_fido_init=yes
14486else
14487  ac_cv_lib_fido2_fido_init=no
14488fi
14489rm -f core conftest.err conftest.$ac_objext \
14490    conftest$ac_exeext conftest.$ac_ext
14491LIBS=$ac_check_lib_save_LIBS
14492fi
14493{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_fido2_fido_init" >&5
14494$as_echo "$ac_cv_lib_fido2_fido_init" >&6; }
14495if test "x$ac_cv_lib_fido2_fido_init" = xyes; then :
14496
14497
14498
14499$as_echo "#define ENABLE_SK_INTERNAL /**/" >>confdefs.h
14500
14501			enable_sk="built-in"
14502
14503else
14504   as_fn_error $? "no usable libfido2 found" "$LINENO" 5
14505fi
14506
14507	saved_LIBS="$LIBS"
14508	LIBS="$LIBS $LIBFIDO2"
14509	for ac_func in  \
14510		fido_cred_prot \
14511		fido_cred_set_prot \
14512		fido_dev_get_touch_begin \
14513		fido_dev_get_touch_status \
14514		fido_dev_supports_cred_prot \
14515
14516do :
14517  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14518ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
14519if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
14520  cat >>confdefs.h <<_ACEOF
14521#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14522_ACEOF
14523
14524fi
14525done
14526
14527	LIBS="$saved_LIBS"
14528	ac_fn_c_check_header_mongrel "$LINENO" "fido.h" "ac_cv_header_fido_h" "$ac_includes_default"
14529if test "x$ac_cv_header_fido_h" = xyes; then :
14530
14531else
14532  as_fn_error $? "missing fido.h from libfido2" "$LINENO" 5
14533fi
14534
14535
14536	ac_fn_c_check_header_compile "$LINENO" "fido/credman.h" "ac_cv_header_fido_credman_h" "#include <fido.h>
14537
14538"
14539if test "x$ac_cv_header_fido_credman_h" = xyes; then :
14540
14541else
14542  as_fn_error $? "missing fido/credman.h from libfido2" "$LINENO" 5
14543fi
14544
14545
14546fi
14547
14548for ac_func in  \
14549	arc4random \
14550	arc4random_buf \
14551	arc4random_stir \
14552	arc4random_uniform \
14553
14554do :
14555  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14556ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
14557if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
14558  cat >>confdefs.h <<_ACEOF
14559#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14560_ACEOF
14561
14562fi
14563done
14564
14565
14566saved_LIBS="$LIBS"
14567{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ia_openinfo in -liaf" >&5
14568$as_echo_n "checking for ia_openinfo in -liaf... " >&6; }
14569if ${ac_cv_lib_iaf_ia_openinfo+:} false; then :
14570  $as_echo_n "(cached) " >&6
14571else
14572  ac_check_lib_save_LIBS=$LIBS
14573LIBS="-liaf  $LIBS"
14574cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14575/* end confdefs.h.  */
14576
14577/* Override any GCC internal prototype to avoid an error.
14578   Use char because int might match the return type of a GCC
14579   builtin and then its argument prototype would still apply.  */
14580#ifdef __cplusplus
14581extern "C"
14582#endif
14583char ia_openinfo ();
14584int
14585main ()
14586{
14587return ia_openinfo ();
14588  ;
14589  return 0;
14590}
14591_ACEOF
14592if ac_fn_c_try_link "$LINENO"; then :
14593  ac_cv_lib_iaf_ia_openinfo=yes
14594else
14595  ac_cv_lib_iaf_ia_openinfo=no
14596fi
14597rm -f core conftest.err conftest.$ac_objext \
14598    conftest$ac_exeext conftest.$ac_ext
14599LIBS=$ac_check_lib_save_LIBS
14600fi
14601{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_iaf_ia_openinfo" >&5
14602$as_echo "$ac_cv_lib_iaf_ia_openinfo" >&6; }
14603if test "x$ac_cv_lib_iaf_ia_openinfo" = xyes; then :
14604
14605	LIBS="$LIBS -liaf"
14606	for ac_func in set_id
14607do :
14608  ac_fn_c_check_func "$LINENO" "set_id" "ac_cv_func_set_id"
14609if test "x$ac_cv_func_set_id" = xyes; then :
14610  cat >>confdefs.h <<_ACEOF
14611#define HAVE_SET_ID 1
14612_ACEOF
14613 SSHDLIBS="$SSHDLIBS -liaf"
14614
14615$as_echo "#define HAVE_LIBIAF 1" >>confdefs.h
14616
14617
14618fi
14619done
14620
14621
14622fi
14623
14624LIBS="$saved_LIBS"
14625
14626### Configure cryptographic random number support
14627
14628# Check whether OpenSSL seeds itself
14629if test "x$openssl" = "xyes" ; then
14630	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether OpenSSL's PRNG is internally seeded" >&5
14631$as_echo_n "checking whether OpenSSL's PRNG is internally seeded... " >&6; }
14632	if test "$cross_compiling" = yes; then :
14633
14634			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
14635$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
14636			# This is safe, since we will fatal() at runtime if
14637			# OpenSSL is not seeded correctly.
14638			OPENSSL_SEEDS_ITSELF=yes
14639
14640
14641else
14642  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14643/* end confdefs.h.  */
14644
14645	#include <stdlib.h>
14646	#include <string.h>
14647	#include <openssl/rand.h>
14648
14649int
14650main ()
14651{
14652
14653		exit(RAND_status() == 1 ? 0 : 1);
14654
14655  ;
14656  return 0;
14657}
14658_ACEOF
14659if ac_fn_c_try_run "$LINENO"; then :
14660
14661			OPENSSL_SEEDS_ITSELF=yes
14662			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14663$as_echo "yes" >&6; }
14664
14665else
14666
14667			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14668$as_echo "no" >&6; }
14669
14670fi
14671rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
14672  conftest.$ac_objext conftest.beam conftest.$ac_ext
14673fi
14674
14675fi
14676
14677# PRNGD TCP socket
14678
14679# Check whether --with-prngd-port was given.
14680if test "${with_prngd_port+set}" = set; then :
14681  withval=$with_prngd_port;
14682		case "$withval" in
14683		no)
14684			withval=""
14685			;;
14686		[0-9]*)
14687			;;
14688		*)
14689			as_fn_error $? "You must specify a numeric port number for --with-prngd-port" "$LINENO" 5
14690			;;
14691		esac
14692		if test ! -z "$withval" ; then
14693			PRNGD_PORT="$withval"
14694
14695cat >>confdefs.h <<_ACEOF
14696#define PRNGD_PORT $PRNGD_PORT
14697_ACEOF
14698
14699		fi
14700
14701
14702fi
14703
14704
14705# PRNGD Unix domain socket
14706
14707# Check whether --with-prngd-socket was given.
14708if test "${with_prngd_socket+set}" = set; then :
14709  withval=$with_prngd_socket;
14710		case "$withval" in
14711		yes)
14712			withval="/var/run/egd-pool"
14713			;;
14714		no)
14715			withval=""
14716			;;
14717		/*)
14718			;;
14719		*)
14720			as_fn_error $? "You must specify an absolute path to the entropy socket" "$LINENO" 5
14721			;;
14722		esac
14723
14724		if test ! -z "$withval" ; then
14725			if test ! -z "$PRNGD_PORT" ; then
14726				as_fn_error $? "You may not specify both a PRNGD/EGD port and socket" "$LINENO" 5
14727			fi
14728			if test ! -r "$withval" ; then
14729				{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Entropy socket is not readable" >&5
14730$as_echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
14731			fi
14732			PRNGD_SOCKET="$withval"
14733
14734cat >>confdefs.h <<_ACEOF
14735#define PRNGD_SOCKET "$PRNGD_SOCKET"
14736_ACEOF
14737
14738		fi
14739
14740else
14741
14742		# Check for existing socket only if we don't have a random device already
14743		if test "x$OPENSSL_SEEDS_ITSELF" != "xyes" ; then
14744			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for PRNGD/EGD socket" >&5
14745$as_echo_n "checking for PRNGD/EGD socket... " >&6; }
14746			# Insert other locations here
14747			for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
14748				if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
14749					PRNGD_SOCKET="$sock"
14750					cat >>confdefs.h <<_ACEOF
14751#define PRNGD_SOCKET "$PRNGD_SOCKET"
14752_ACEOF
14753
14754					break;
14755				fi
14756			done
14757			if test ! -z "$PRNGD_SOCKET" ; then
14758				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $PRNGD_SOCKET" >&5
14759$as_echo "$PRNGD_SOCKET" >&6; }
14760			else
14761				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
14762$as_echo "not found" >&6; }
14763			fi
14764		fi
14765
14766
14767fi
14768
14769
14770# Which randomness source do we use?
14771if test ! -z "$PRNGD_PORT" ; then
14772	RAND_MSG="PRNGd port $PRNGD_PORT"
14773elif test ! -z "$PRNGD_SOCKET" ; then
14774	RAND_MSG="PRNGd socket $PRNGD_SOCKET"
14775elif test ! -z "$OPENSSL_SEEDS_ITSELF" ; then
14776
14777$as_echo "#define OPENSSL_PRNG_ONLY 1" >>confdefs.h
14778
14779	RAND_MSG="OpenSSL internal ONLY"
14780elif test "x$openssl" = "xno" ; then
14781	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSH will use /dev/urandom as a source of random numbers. It will fail if this device is not supported or accessible" >&5
14782$as_echo "$as_me: WARNING: OpenSSH will use /dev/urandom as a source of random numbers. It will fail if this device is not supported or accessible" >&2;}
14783else
14784	as_fn_error $? "OpenSSH has no source of random numbers. Please configure OpenSSL with an entropy source or re-run configure using one of the --with-prngd-port or --with-prngd-socket options" "$LINENO" 5
14785fi
14786
14787# Check for PAM libs
14788PAM_MSG="no"
14789
14790# Check whether --with-pam was given.
14791if test "${with_pam+set}" = set; then :
14792  withval=$with_pam;
14793		if test "x$withval" != "xno" ; then
14794			if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
14795			   test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
14796				as_fn_error $? "PAM headers not found" "$LINENO" 5
14797			fi
14798
14799			saved_LIBS="$LIBS"
14800			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
14801$as_echo_n "checking for dlopen in -ldl... " >&6; }
14802if ${ac_cv_lib_dl_dlopen+:} false; then :
14803  $as_echo_n "(cached) " >&6
14804else
14805  ac_check_lib_save_LIBS=$LIBS
14806LIBS="-ldl  $LIBS"
14807cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14808/* end confdefs.h.  */
14809
14810/* Override any GCC internal prototype to avoid an error.
14811   Use char because int might match the return type of a GCC
14812   builtin and then its argument prototype would still apply.  */
14813#ifdef __cplusplus
14814extern "C"
14815#endif
14816char dlopen ();
14817int
14818main ()
14819{
14820return dlopen ();
14821  ;
14822  return 0;
14823}
14824_ACEOF
14825if ac_fn_c_try_link "$LINENO"; then :
14826  ac_cv_lib_dl_dlopen=yes
14827else
14828  ac_cv_lib_dl_dlopen=no
14829fi
14830rm -f core conftest.err conftest.$ac_objext \
14831    conftest$ac_exeext conftest.$ac_ext
14832LIBS=$ac_check_lib_save_LIBS
14833fi
14834{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
14835$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
14836if test "x$ac_cv_lib_dl_dlopen" = xyes; then :
14837  cat >>confdefs.h <<_ACEOF
14838#define HAVE_LIBDL 1
14839_ACEOF
14840
14841  LIBS="-ldl $LIBS"
14842
14843fi
14844
14845			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pam_set_item in -lpam" >&5
14846$as_echo_n "checking for pam_set_item in -lpam... " >&6; }
14847if ${ac_cv_lib_pam_pam_set_item+:} false; then :
14848  $as_echo_n "(cached) " >&6
14849else
14850  ac_check_lib_save_LIBS=$LIBS
14851LIBS="-lpam  $LIBS"
14852cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14853/* end confdefs.h.  */
14854
14855/* Override any GCC internal prototype to avoid an error.
14856   Use char because int might match the return type of a GCC
14857   builtin and then its argument prototype would still apply.  */
14858#ifdef __cplusplus
14859extern "C"
14860#endif
14861char pam_set_item ();
14862int
14863main ()
14864{
14865return pam_set_item ();
14866  ;
14867  return 0;
14868}
14869_ACEOF
14870if ac_fn_c_try_link "$LINENO"; then :
14871  ac_cv_lib_pam_pam_set_item=yes
14872else
14873  ac_cv_lib_pam_pam_set_item=no
14874fi
14875rm -f core conftest.err conftest.$ac_objext \
14876    conftest$ac_exeext conftest.$ac_ext
14877LIBS=$ac_check_lib_save_LIBS
14878fi
14879{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pam_pam_set_item" >&5
14880$as_echo "$ac_cv_lib_pam_pam_set_item" >&6; }
14881if test "x$ac_cv_lib_pam_pam_set_item" = xyes; then :
14882  cat >>confdefs.h <<_ACEOF
14883#define HAVE_LIBPAM 1
14884_ACEOF
14885
14886  LIBS="-lpam $LIBS"
14887
14888else
14889  as_fn_error $? "*** libpam missing" "$LINENO" 5
14890fi
14891
14892			for ac_func in pam_getenvlist
14893do :
14894  ac_fn_c_check_func "$LINENO" "pam_getenvlist" "ac_cv_func_pam_getenvlist"
14895if test "x$ac_cv_func_pam_getenvlist" = xyes; then :
14896  cat >>confdefs.h <<_ACEOF
14897#define HAVE_PAM_GETENVLIST 1
14898_ACEOF
14899
14900fi
14901done
14902
14903			for ac_func in pam_putenv
14904do :
14905  ac_fn_c_check_func "$LINENO" "pam_putenv" "ac_cv_func_pam_putenv"
14906if test "x$ac_cv_func_pam_putenv" = xyes; then :
14907  cat >>confdefs.h <<_ACEOF
14908#define HAVE_PAM_PUTENV 1
14909_ACEOF
14910
14911fi
14912done
14913
14914			LIBS="$saved_LIBS"
14915
14916			PAM_MSG="yes"
14917
14918			SSHDLIBS="$SSHDLIBS -lpam"
14919
14920$as_echo "#define USE_PAM 1" >>confdefs.h
14921
14922
14923			if test $ac_cv_lib_dl_dlopen = yes; then
14924				case "$LIBS" in
14925				*-ldl*)
14926					# libdl already in LIBS
14927					;;
14928				*)
14929					SSHDLIBS="$SSHDLIBS -ldl"
14930					;;
14931				esac
14932			fi
14933		fi
14934
14935
14936fi
14937
14938
14939
14940# Check whether --with-pam-service was given.
14941if test "${with_pam_service+set}" = set; then :
14942  withval=$with_pam_service;
14943		if test "x$withval" != "xno" && \
14944		   test "x$withval" != "xyes" ; then
14945
14946cat >>confdefs.h <<_ACEOF
14947#define SSHD_PAM_SERVICE "$withval"
14948_ACEOF
14949
14950		fi
14951
14952
14953fi
14954
14955
14956# Check for older PAM
14957if test "x$PAM_MSG" = "xyes" ; then
14958	# Check PAM strerror arguments (old PAM)
14959	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pam_strerror takes only one argument" >&5
14960$as_echo_n "checking whether pam_strerror takes only one argument... " >&6; }
14961	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
14962/* end confdefs.h.  */
14963
14964#include <stdlib.h>
14965#if defined(HAVE_SECURITY_PAM_APPL_H)
14966#include <security/pam_appl.h>
14967#elif defined (HAVE_PAM_PAM_APPL_H)
14968#include <pam/pam_appl.h>
14969#endif
14970
14971int
14972main ()
14973{
14974
14975(void)pam_strerror((pam_handle_t *)NULL, -1);
14976
14977  ;
14978  return 0;
14979}
14980_ACEOF
14981if ac_fn_c_try_compile "$LINENO"; then :
14982  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
14983$as_echo "no" >&6; }
14984else
14985
14986
14987$as_echo "#define HAVE_OLD_PAM 1" >>confdefs.h
14988
14989			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
14990$as_echo "yes" >&6; }
14991			PAM_MSG="yes (old library)"
14992
14993
14994fi
14995rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14996fi
14997
14998case "$host" in
14999*-*-cygwin*)
15000	SSH_PRIVSEP_USER=CYGWIN_SSH_PRIVSEP_USER
15001	;;
15002*)
15003	SSH_PRIVSEP_USER=sshd
15004	;;
15005esac
15006
15007# Check whether --with-privsep-user was given.
15008if test "${with_privsep_user+set}" = set; then :
15009  withval=$with_privsep_user;
15010		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
15011		    test "x${withval}" != "xyes"; then
15012			SSH_PRIVSEP_USER=$withval
15013		fi
15014
15015
15016fi
15017
15018if test "x$SSH_PRIVSEP_USER" = "xCYGWIN_SSH_PRIVSEP_USER" ; then
15019
15020cat >>confdefs.h <<_ACEOF
15021#define SSH_PRIVSEP_USER CYGWIN_SSH_PRIVSEP_USER
15022_ACEOF
15023
15024else
15025
15026cat >>confdefs.h <<_ACEOF
15027#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
15028_ACEOF
15029
15030fi
15031
15032
15033if test "x$have_linux_no_new_privs" = "x1" ; then
15034ac_fn_c_check_decl "$LINENO" "SECCOMP_MODE_FILTER" "ac_cv_have_decl_SECCOMP_MODE_FILTER" "
15035	#include <sys/types.h>
15036	#include <linux/seccomp.h>
15037
15038"
15039if test "x$ac_cv_have_decl_SECCOMP_MODE_FILTER" = xyes; then :
15040  have_seccomp_filter=1
15041fi
15042
15043fi
15044if test "x$have_seccomp_filter" = "x1" ; then
15045{ $as_echo "$as_me:${as_lineno-$LINENO}: checking kernel for seccomp_filter support" >&5
15046$as_echo_n "checking kernel for seccomp_filter support... " >&6; }
15047cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15048/* end confdefs.h.  */
15049
15050		#include <errno.h>
15051		#include <elf.h>
15052		#include <linux/audit.h>
15053		#include <linux/seccomp.h>
15054		#include <stdlib.h>
15055		#include <sys/prctl.h>
15056
15057int
15058main ()
15059{
15060 int i = $seccomp_audit_arch;
15061	   errno = 0;
15062	   prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, NULL, 0, 0);
15063	   exit(errno == EFAULT ? 0 : 1);
15064  ;
15065  return 0;
15066}
15067_ACEOF
15068if ac_fn_c_try_link "$LINENO"; then :
15069   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15070$as_echo "yes" >&6; }
15071else
15072
15073		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15074$as_echo "no" >&6; }
15075		# Disable seccomp filter as a target
15076		have_seccomp_filter=0
15077
15078
15079fi
15080rm -f core conftest.err conftest.$ac_objext \
15081    conftest$ac_exeext conftest.$ac_ext
15082fi
15083
15084# Decide which sandbox style to use
15085sandbox_arg=""
15086
15087# Check whether --with-sandbox was given.
15088if test "${with_sandbox+set}" = set; then :
15089  withval=$with_sandbox;
15090		if test "x$withval" = "xyes" ; then
15091			sandbox_arg=""
15092		else
15093			sandbox_arg="$withval"
15094		fi
15095
15096
15097fi
15098
15099
15100# Some platforms (seems to be the ones that have a kernel poll(2)-type
15101# function with which they implement select(2)) use an extra file descriptor
15102# when calling select(2), which means we can't use the rlimit sandbox.
15103{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if select works with descriptor rlimit" >&5
15104$as_echo_n "checking if select works with descriptor rlimit... " >&6; }
15105if test "$cross_compiling" = yes; then :
15106  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
15107$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
15108	 select_works_with_rlimit=yes
15109
15110else
15111  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15112/* end confdefs.h.  */
15113
15114#include <sys/types.h>
15115#ifdef HAVE_SYS_TIME_H
15116# include <sys/time.h>
15117#endif
15118#include <sys/resource.h>
15119#ifdef HAVE_SYS_SELECT_H
15120# include <sys/select.h>
15121#endif
15122#include <errno.h>
15123#include <fcntl.h>
15124#include <stdlib.h>
15125
15126int
15127main ()
15128{
15129
15130	struct rlimit rl_zero;
15131	int fd, r;
15132	fd_set fds;
15133	struct timeval tv;
15134
15135	fd = open("/dev/null", O_RDONLY);
15136	FD_ZERO(&fds);
15137	FD_SET(fd, &fds);
15138	rl_zero.rlim_cur = rl_zero.rlim_max = 0;
15139	setrlimit(RLIMIT_FSIZE, &rl_zero);
15140	setrlimit(RLIMIT_NOFILE, &rl_zero);
15141	tv.tv_sec = 1;
15142	tv.tv_usec = 0;
15143	r = select(fd+1, &fds, NULL, NULL, &tv);
15144	exit (r == -1 ? 1 : 0);
15145
15146  ;
15147  return 0;
15148}
15149_ACEOF
15150if ac_fn_c_try_run "$LINENO"; then :
15151  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15152$as_echo "yes" >&6; }
15153	 select_works_with_rlimit=yes
15154else
15155  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15156$as_echo "no" >&6; }
15157	 select_works_with_rlimit=no
15158fi
15159rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
15160  conftest.$ac_objext conftest.beam conftest.$ac_ext
15161fi
15162
15163
15164{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setrlimit(RLIMIT_NOFILE,{0,0}) works" >&5
15165$as_echo_n "checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... " >&6; }
15166if test "$cross_compiling" = yes; then :
15167  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
15168$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
15169	 rlimit_nofile_zero_works=yes
15170
15171else
15172  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15173/* end confdefs.h.  */
15174
15175#include <sys/types.h>
15176#ifdef HAVE_SYS_TIME_H
15177# include <sys/time.h>
15178#endif
15179#include <sys/resource.h>
15180#include <errno.h>
15181#include <stdlib.h>
15182
15183int
15184main ()
15185{
15186
15187	struct rlimit rl_zero;
15188	int r;
15189
15190	rl_zero.rlim_cur = rl_zero.rlim_max = 0;
15191	r = setrlimit(RLIMIT_NOFILE, &rl_zero);
15192	exit (r == -1 ? 1 : 0);
15193
15194  ;
15195  return 0;
15196}
15197_ACEOF
15198if ac_fn_c_try_run "$LINENO"; then :
15199  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15200$as_echo "yes" >&6; }
15201	 rlimit_nofile_zero_works=yes
15202else
15203  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15204$as_echo "no" >&6; }
15205	 rlimit_nofile_zero_works=no
15206fi
15207rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
15208  conftest.$ac_objext conftest.beam conftest.$ac_ext
15209fi
15210
15211
15212{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if setrlimit RLIMIT_FSIZE works" >&5
15213$as_echo_n "checking if setrlimit RLIMIT_FSIZE works... " >&6; }
15214if test "$cross_compiling" = yes; then :
15215  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
15216$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
15217
15218else
15219  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15220/* end confdefs.h.  */
15221
15222#include <sys/types.h>
15223#include <sys/resource.h>
15224#include <stdlib.h>
15225
15226int
15227main ()
15228{
15229
15230		struct rlimit rl_zero;
15231
15232		rl_zero.rlim_cur = rl_zero.rlim_max = 0;
15233		exit(setrlimit(RLIMIT_FSIZE, &rl_zero) != 0);
15234
15235  ;
15236  return 0;
15237}
15238_ACEOF
15239if ac_fn_c_try_run "$LINENO"; then :
15240  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15241$as_echo "yes" >&6; }
15242else
15243  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15244$as_echo "no" >&6; }
15245
15246$as_echo "#define SANDBOX_SKIP_RLIMIT_FSIZE 1" >>confdefs.h
15247
15248fi
15249rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
15250  conftest.$ac_objext conftest.beam conftest.$ac_ext
15251fi
15252
15253
15254if test "x$sandbox_arg" = "xpledge" || \
15255   ( test -z "$sandbox_arg" && test "x$ac_cv_func_pledge" = "xyes" ) ; then
15256	test "x$ac_cv_func_pledge" != "xyes" && \
15257		as_fn_error $? "pledge sandbox requires pledge(2) support" "$LINENO" 5
15258	SANDBOX_STYLE="pledge"
15259
15260$as_echo "#define SANDBOX_PLEDGE 1" >>confdefs.h
15261
15262elif test "x$sandbox_arg" = "xsystrace" || \
15263   ( test -z "$sandbox_arg" && test "x$have_systr_policy_kill" = "x1" ) ; then
15264	test "x$have_systr_policy_kill" != "x1" && \
15265		as_fn_error $? "systrace sandbox requires systrace headers and SYSTR_POLICY_KILL support" "$LINENO" 5
15266	SANDBOX_STYLE="systrace"
15267
15268$as_echo "#define SANDBOX_SYSTRACE 1" >>confdefs.h
15269
15270elif test "x$sandbox_arg" = "xdarwin" || \
15271     ( test -z "$sandbox_arg" && test "x$ac_cv_func_sandbox_init" = "xyes" && \
15272       test "x$ac_cv_header_sandbox_h" = "xyes") ; then
15273	test "x$ac_cv_func_sandbox_init" != "xyes" -o \
15274	     "x$ac_cv_header_sandbox_h" != "xyes" && \
15275		as_fn_error $? "Darwin seatbelt sandbox requires sandbox.h and sandbox_init function" "$LINENO" 5
15276	SANDBOX_STYLE="darwin"
15277
15278$as_echo "#define SANDBOX_DARWIN 1" >>confdefs.h
15279
15280elif test "x$sandbox_arg" = "xseccomp_filter" || \
15281     ( test -z "$sandbox_arg" && \
15282       test "x$have_seccomp_filter" = "x1" && \
15283       test "x$ac_cv_header_elf_h" = "xyes" && \
15284       test "x$ac_cv_header_linux_audit_h" = "xyes" && \
15285       test "x$ac_cv_header_linux_filter_h" = "xyes" && \
15286       test "x$seccomp_audit_arch" != "x" && \
15287       test "x$have_linux_no_new_privs" = "x1" && \
15288       test "x$ac_cv_func_prctl" = "xyes" ) ; then
15289	test "x$seccomp_audit_arch" = "x" && \
15290		as_fn_error $? "seccomp_filter sandbox not supported on $host" "$LINENO" 5
15291	test "x$have_linux_no_new_privs" != "x1" && \
15292		as_fn_error $? "seccomp_filter sandbox requires PR_SET_NO_NEW_PRIVS" "$LINENO" 5
15293	test "x$have_seccomp_filter" != "x1" && \
15294		as_fn_error $? "seccomp_filter sandbox requires seccomp headers" "$LINENO" 5
15295	test "x$ac_cv_func_prctl" != "xyes" && \
15296		as_fn_error $? "seccomp_filter sandbox requires prctl function" "$LINENO" 5
15297	SANDBOX_STYLE="seccomp_filter"
15298
15299$as_echo "#define SANDBOX_SECCOMP_FILTER 1" >>confdefs.h
15300
15301elif test "x$sandbox_arg" = "xcapsicum" || \
15302     ( test -z "$sandbox_arg" && \
15303       test "x$ac_cv_header_sys_capsicum_h" = "xyes" && \
15304       test "x$ac_cv_func_cap_rights_limit" = "xyes") ; then
15305       test "x$ac_cv_header_sys_capsicum_h" != "xyes" && \
15306		as_fn_error $? "capsicum sandbox requires sys/capsicum.h header" "$LINENO" 5
15307       test "x$ac_cv_func_cap_rights_limit" != "xyes" && \
15308		as_fn_error $? "capsicum sandbox requires cap_rights_limit function" "$LINENO" 5
15309       SANDBOX_STYLE="capsicum"
15310
15311$as_echo "#define SANDBOX_CAPSICUM 1" >>confdefs.h
15312
15313elif test "x$sandbox_arg" = "xrlimit" || \
15314     ( test -z "$sandbox_arg" && test "x$ac_cv_func_setrlimit" = "xyes" && \
15315       test "x$select_works_with_rlimit" = "xyes" && \
15316       test "x$rlimit_nofile_zero_works" = "xyes" ) ; then
15317	test "x$ac_cv_func_setrlimit" != "xyes" && \
15318		as_fn_error $? "rlimit sandbox requires setrlimit function" "$LINENO" 5
15319	test "x$select_works_with_rlimit" != "xyes" && \
15320		as_fn_error $? "rlimit sandbox requires select to work with rlimit" "$LINENO" 5
15321	SANDBOX_STYLE="rlimit"
15322
15323$as_echo "#define SANDBOX_RLIMIT 1" >>confdefs.h
15324
15325elif test "x$sandbox_arg" = "xsolaris" || \
15326   ( test -z "$sandbox_arg" && test "x$SOLARIS_PRIVS" = "xyes" ) ; then
15327	SANDBOX_STYLE="solaris"
15328
15329$as_echo "#define SANDBOX_SOLARIS 1" >>confdefs.h
15330
15331elif test -z "$sandbox_arg" || test "x$sandbox_arg" = "xno" || \
15332     test "x$sandbox_arg" = "xnone" || test "x$sandbox_arg" = "xnull" ; then
15333	SANDBOX_STYLE="none"
15334
15335$as_echo "#define SANDBOX_NULL 1" >>confdefs.h
15336
15337else
15338	as_fn_error $? "unsupported --with-sandbox" "$LINENO" 5
15339fi
15340
15341# Cheap hack to ensure NEWS-OS libraries are arranged right.
15342if test ! -z "$SONY" ; then
15343  LIBS="$LIBS -liberty";
15344fi
15345
15346# Check for long long datatypes
15347ac_fn_c_check_type "$LINENO" "long long" "ac_cv_type_long_long" "$ac_includes_default"
15348if test "x$ac_cv_type_long_long" = xyes; then :
15349
15350cat >>confdefs.h <<_ACEOF
15351#define HAVE_LONG_LONG 1
15352_ACEOF
15353
15354
15355fi
15356ac_fn_c_check_type "$LINENO" "unsigned long long" "ac_cv_type_unsigned_long_long" "$ac_includes_default"
15357if test "x$ac_cv_type_unsigned_long_long" = xyes; then :
15358
15359cat >>confdefs.h <<_ACEOF
15360#define HAVE_UNSIGNED_LONG_LONG 1
15361_ACEOF
15362
15363
15364fi
15365ac_fn_c_check_type "$LINENO" "long double" "ac_cv_type_long_double" "$ac_includes_default"
15366if test "x$ac_cv_type_long_double" = xyes; then :
15367
15368cat >>confdefs.h <<_ACEOF
15369#define HAVE_LONG_DOUBLE 1
15370_ACEOF
15371
15372
15373fi
15374
15375
15376# Check datatype sizes
15377# The cast to long int works around a bug in the HP C Compiler
15378# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
15379# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
15380# This bug is HP SR number 8606223364.
15381{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of short int" >&5
15382$as_echo_n "checking size of short int... " >&6; }
15383if ${ac_cv_sizeof_short_int+:} false; then :
15384  $as_echo_n "(cached) " >&6
15385else
15386  if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (short int))" "ac_cv_sizeof_short_int"        "$ac_includes_default"; then :
15387
15388else
15389  if test "$ac_cv_type_short_int" = yes; then
15390     { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
15391$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
15392as_fn_error 77 "cannot compute sizeof (short int)
15393See \`config.log' for more details" "$LINENO" 5; }
15394   else
15395     ac_cv_sizeof_short_int=0
15396   fi
15397fi
15398
15399fi
15400{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_short_int" >&5
15401$as_echo "$ac_cv_sizeof_short_int" >&6; }
15402
15403
15404
15405cat >>confdefs.h <<_ACEOF
15406#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
15407_ACEOF
15408
15409
15410# The cast to long int works around a bug in the HP C Compiler
15411# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
15412# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
15413# This bug is HP SR number 8606223364.
15414{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of int" >&5
15415$as_echo_n "checking size of int... " >&6; }
15416if ${ac_cv_sizeof_int+:} false; then :
15417  $as_echo_n "(cached) " >&6
15418else
15419  if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (int))" "ac_cv_sizeof_int"        "$ac_includes_default"; then :
15420
15421else
15422  if test "$ac_cv_type_int" = yes; then
15423     { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
15424$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
15425as_fn_error 77 "cannot compute sizeof (int)
15426See \`config.log' for more details" "$LINENO" 5; }
15427   else
15428     ac_cv_sizeof_int=0
15429   fi
15430fi
15431
15432fi
15433{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_int" >&5
15434$as_echo "$ac_cv_sizeof_int" >&6; }
15435
15436
15437
15438cat >>confdefs.h <<_ACEOF
15439#define SIZEOF_INT $ac_cv_sizeof_int
15440_ACEOF
15441
15442
15443# The cast to long int works around a bug in the HP C Compiler
15444# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
15445# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
15446# This bug is HP SR number 8606223364.
15447{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long int" >&5
15448$as_echo_n "checking size of long int... " >&6; }
15449if ${ac_cv_sizeof_long_int+:} false; then :
15450  $as_echo_n "(cached) " >&6
15451else
15452  if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long int))" "ac_cv_sizeof_long_int"        "$ac_includes_default"; then :
15453
15454else
15455  if test "$ac_cv_type_long_int" = yes; then
15456     { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
15457$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
15458as_fn_error 77 "cannot compute sizeof (long int)
15459See \`config.log' for more details" "$LINENO" 5; }
15460   else
15461     ac_cv_sizeof_long_int=0
15462   fi
15463fi
15464
15465fi
15466{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_int" >&5
15467$as_echo "$ac_cv_sizeof_long_int" >&6; }
15468
15469
15470
15471cat >>confdefs.h <<_ACEOF
15472#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
15473_ACEOF
15474
15475
15476# The cast to long int works around a bug in the HP C Compiler
15477# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
15478# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
15479# This bug is HP SR number 8606223364.
15480{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long long int" >&5
15481$as_echo_n "checking size of long long int... " >&6; }
15482if ${ac_cv_sizeof_long_long_int+:} false; then :
15483  $as_echo_n "(cached) " >&6
15484else
15485  if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long long int))" "ac_cv_sizeof_long_long_int"        "$ac_includes_default"; then :
15486
15487else
15488  if test "$ac_cv_type_long_long_int" = yes; then
15489     { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
15490$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
15491as_fn_error 77 "cannot compute sizeof (long long int)
15492See \`config.log' for more details" "$LINENO" 5; }
15493   else
15494     ac_cv_sizeof_long_long_int=0
15495   fi
15496fi
15497
15498fi
15499{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_long_int" >&5
15500$as_echo "$ac_cv_sizeof_long_long_int" >&6; }
15501
15502
15503
15504cat >>confdefs.h <<_ACEOF
15505#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
15506_ACEOF
15507
15508
15509# The cast to long int works around a bug in the HP C Compiler
15510# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
15511# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
15512# This bug is HP SR number 8606223364.
15513{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of time_t" >&5
15514$as_echo_n "checking size of time_t... " >&6; }
15515if ${ac_cv_sizeof_time_t+:} false; then :
15516  $as_echo_n "(cached) " >&6
15517else
15518  if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (time_t))" "ac_cv_sizeof_time_t"        "
15519    #include <sys/types.h>
15520    #ifdef HAVE_SYS_TIME_H
15521    # include <sys/time.h>
15522    #endif
15523    #ifdef HAVE_TIME_H
15524    # include <time.h>
15525    #endif
15526
15527
15528"; then :
15529
15530else
15531  if test "$ac_cv_type_time_t" = yes; then
15532     { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
15533$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
15534as_fn_error 77 "cannot compute sizeof (time_t)
15535See \`config.log' for more details" "$LINENO" 5; }
15536   else
15537     ac_cv_sizeof_time_t=0
15538   fi
15539fi
15540
15541fi
15542{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_time_t" >&5
15543$as_echo "$ac_cv_sizeof_time_t" >&6; }
15544
15545
15546
15547cat >>confdefs.h <<_ACEOF
15548#define SIZEOF_TIME_T $ac_cv_sizeof_time_t
15549_ACEOF
15550
15551
15552
15553# Sanity check long long for some platforms (AIX)
15554if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
15555	ac_cv_sizeof_long_long_int=0
15556fi
15557
15558# compute LLONG_MIN and LLONG_MAX if we don't know them.
15559if test -z "$have_llong_max" && test -z "$have_long_long_max"; then
15560	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for max value of long long" >&5
15561$as_echo_n "checking for max value of long long... " >&6; }
15562	if test "$cross_compiling" = yes; then :
15563
15564			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking" >&5
15565$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
15566
15567
15568else
15569  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15570/* end confdefs.h.  */
15571
15572#include <stdio.h>
15573#include <stdlib.h>
15574/* Why is this so damn hard? */
15575#ifdef __GNUC__
15576# undef __GNUC__
15577#endif
15578#define __USE_ISOC99
15579#include <limits.h>
15580#define DATA "conftest.llminmax"
15581#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
15582
15583/*
15584 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
15585 * we do this the hard way.
15586 */
15587static int
15588fprint_ll(FILE *f, long long n)
15589{
15590	unsigned int i;
15591	int l[sizeof(long long) * 8];
15592
15593	if (n < 0)
15594		if (fprintf(f, "-") < 0)
15595			return -1;
15596	for (i = 0; n != 0; i++) {
15597		l[i] = my_abs(n % 10);
15598		n /= 10;
15599	}
15600	do {
15601		if (fprintf(f, "%d", l[--i]) < 0)
15602			return -1;
15603	} while (i != 0);
15604	if (fprintf(f, " ") < 0)
15605		return -1;
15606	return 0;
15607}
15608
15609int
15610main ()
15611{
15612
15613	FILE *f;
15614	long long i, llmin, llmax = 0;
15615
15616	if((f = fopen(DATA,"w")) == NULL)
15617		exit(1);
15618
15619#if defined(LLONG_MIN) && defined(LLONG_MAX)
15620	fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
15621	llmin = LLONG_MIN;
15622	llmax = LLONG_MAX;
15623#else
15624	fprintf(stderr, "Calculating  LLONG_MIN and LLONG_MAX\n");
15625	/* This will work on one's complement and two's complement */
15626	for (i = 1; i > llmax; i <<= 1, i++)
15627		llmax = i;
15628	llmin = llmax + 1LL;	/* wrap */
15629#endif
15630
15631	/* Sanity check */
15632	if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
15633	    || llmax - 1 > llmax || llmin == llmax || llmin == 0
15634	    || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
15635		fprintf(f, "unknown unknown\n");
15636		exit(2);
15637	}
15638
15639	if (fprint_ll(f, llmin) < 0)
15640		exit(3);
15641	if (fprint_ll(f, llmax) < 0)
15642		exit(4);
15643	if (fclose(f) < 0)
15644		exit(5);
15645	exit(0);
15646
15647  ;
15648  return 0;
15649}
15650_ACEOF
15651if ac_fn_c_try_run "$LINENO"; then :
15652
15653			llong_min=`$AWK '{print $1}' conftest.llminmax`
15654			llong_max=`$AWK '{print $2}' conftest.llminmax`
15655
15656			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $llong_max" >&5
15657$as_echo "$llong_max" >&6; }
15658
15659cat >>confdefs.h <<_ACEOF
15660#define LLONG_MAX ${llong_max}LL
15661_ACEOF
15662
15663			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for min value of long long" >&5
15664$as_echo_n "checking for min value of long long... " >&6; }
15665			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $llong_min" >&5
15666$as_echo "$llong_min" >&6; }
15667
15668cat >>confdefs.h <<_ACEOF
15669#define LLONG_MIN ${llong_min}LL
15670_ACEOF
15671
15672
15673else
15674
15675			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5
15676$as_echo "not found" >&6; }
15677
15678fi
15679rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
15680  conftest.$ac_objext conftest.beam conftest.$ac_ext
15681fi
15682
15683fi
15684
15685ac_fn_c_check_decl "$LINENO" "UINT32_MAX" "ac_cv_have_decl_UINT32_MAX" "
15686#ifdef HAVE_SYS_LIMITS_H
15687# include <sys/limits.h>
15688#endif
15689#ifdef HAVE_LIMITS_H
15690# include <limits.h>
15691#endif
15692#ifdef HAVE_STDINT_H
15693# include <stdint.h>
15694#endif
15695
15696"
15697if test "x$ac_cv_have_decl_UINT32_MAX" = xyes; then :
15698  ac_have_decl=1
15699else
15700  ac_have_decl=0
15701fi
15702
15703cat >>confdefs.h <<_ACEOF
15704#define HAVE_DECL_UINT32_MAX $ac_have_decl
15705_ACEOF
15706
15707
15708# More checks for data types
15709{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int type" >&5
15710$as_echo_n "checking for u_int type... " >&6; }
15711if ${ac_cv_have_u_int+:} false; then :
15712  $as_echo_n "(cached) " >&6
15713else
15714
15715	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15716/* end confdefs.h.  */
15717 #include <sys/types.h>
15718int
15719main ()
15720{
15721 u_int a; a = 1;
15722  ;
15723  return 0;
15724}
15725_ACEOF
15726if ac_fn_c_try_compile "$LINENO"; then :
15727   ac_cv_have_u_int="yes"
15728else
15729   ac_cv_have_u_int="no"
15730
15731fi
15732rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15733
15734fi
15735{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_int" >&5
15736$as_echo "$ac_cv_have_u_int" >&6; }
15737if test "x$ac_cv_have_u_int" = "xyes" ; then
15738
15739$as_echo "#define HAVE_U_INT 1" >>confdefs.h
15740
15741	have_u_int=1
15742fi
15743
15744{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t types" >&5
15745$as_echo_n "checking for intXX_t types... " >&6; }
15746if ${ac_cv_have_intxx_t+:} false; then :
15747  $as_echo_n "(cached) " >&6
15748else
15749
15750	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15751/* end confdefs.h.  */
15752 #include <sys/types.h>
15753int
15754main ()
15755{
15756 int8_t a; int16_t b; int32_t c; a = b = c = 1;
15757  ;
15758  return 0;
15759}
15760_ACEOF
15761if ac_fn_c_try_compile "$LINENO"; then :
15762   ac_cv_have_intxx_t="yes"
15763else
15764   ac_cv_have_intxx_t="no"
15765
15766fi
15767rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15768
15769fi
15770{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_intxx_t" >&5
15771$as_echo "$ac_cv_have_intxx_t" >&6; }
15772if test "x$ac_cv_have_intxx_t" = "xyes" ; then
15773
15774$as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
15775
15776	have_intxx_t=1
15777fi
15778
15779if (test -z "$have_intxx_t" && \
15780	   test "x$ac_cv_header_stdint_h" = "xyes")
15781then
15782    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t types in stdint.h" >&5
15783$as_echo_n "checking for intXX_t types in stdint.h... " >&6; }
15784	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15785/* end confdefs.h.  */
15786 #include <stdint.h>
15787int
15788main ()
15789{
15790 int8_t a; int16_t b; int32_t c; a = b = c = 1;
15791  ;
15792  return 0;
15793}
15794_ACEOF
15795if ac_fn_c_try_compile "$LINENO"; then :
15796
15797			$as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
15798
15799			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15800$as_echo "yes" >&6; }
15801
15802else
15803   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15804$as_echo "no" >&6; }
15805
15806fi
15807rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15808fi
15809
15810{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for int64_t type" >&5
15811$as_echo_n "checking for int64_t type... " >&6; }
15812if ${ac_cv_have_int64_t+:} false; then :
15813  $as_echo_n "(cached) " >&6
15814else
15815
15816	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15817/* end confdefs.h.  */
15818
15819#include <sys/types.h>
15820#ifdef HAVE_STDINT_H
15821# include <stdint.h>
15822#endif
15823#include <sys/socket.h>
15824#ifdef HAVE_SYS_BITYPES_H
15825# include <sys/bitypes.h>
15826#endif
15827
15828int
15829main ()
15830{
15831
15832int64_t a; a = 1;
15833
15834  ;
15835  return 0;
15836}
15837_ACEOF
15838if ac_fn_c_try_compile "$LINENO"; then :
15839   ac_cv_have_int64_t="yes"
15840else
15841   ac_cv_have_int64_t="no"
15842
15843fi
15844rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15845
15846fi
15847{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_int64_t" >&5
15848$as_echo "$ac_cv_have_int64_t" >&6; }
15849if test "x$ac_cv_have_int64_t" = "xyes" ; then
15850
15851$as_echo "#define HAVE_INT64_T 1" >>confdefs.h
15852
15853fi
15854
15855{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_intXX_t types" >&5
15856$as_echo_n "checking for u_intXX_t types... " >&6; }
15857if ${ac_cv_have_u_intxx_t+:} false; then :
15858  $as_echo_n "(cached) " >&6
15859else
15860
15861	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15862/* end confdefs.h.  */
15863 #include <sys/types.h>
15864int
15865main ()
15866{
15867 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
15868  ;
15869  return 0;
15870}
15871_ACEOF
15872if ac_fn_c_try_compile "$LINENO"; then :
15873   ac_cv_have_u_intxx_t="yes"
15874else
15875   ac_cv_have_u_intxx_t="no"
15876
15877fi
15878rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15879
15880fi
15881{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_intxx_t" >&5
15882$as_echo "$ac_cv_have_u_intxx_t" >&6; }
15883if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
15884
15885$as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
15886
15887	have_u_intxx_t=1
15888fi
15889
15890if test -z "$have_u_intxx_t" ; then
15891    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_intXX_t types in sys/socket.h" >&5
15892$as_echo_n "checking for u_intXX_t types in sys/socket.h... " >&6; }
15893	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15894/* end confdefs.h.  */
15895 #include <sys/socket.h>
15896int
15897main ()
15898{
15899 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
15900  ;
15901  return 0;
15902}
15903_ACEOF
15904if ac_fn_c_try_compile "$LINENO"; then :
15905
15906			$as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
15907
15908			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15909$as_echo "yes" >&6; }
15910
15911else
15912   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15913$as_echo "no" >&6; }
15914
15915fi
15916rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15917fi
15918
15919{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t types" >&5
15920$as_echo_n "checking for u_int64_t types... " >&6; }
15921if ${ac_cv_have_u_int64_t+:} false; then :
15922  $as_echo_n "(cached) " >&6
15923else
15924
15925	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15926/* end confdefs.h.  */
15927 #include <sys/types.h>
15928int
15929main ()
15930{
15931 u_int64_t a; a = 1;
15932  ;
15933  return 0;
15934}
15935_ACEOF
15936if ac_fn_c_try_compile "$LINENO"; then :
15937   ac_cv_have_u_int64_t="yes"
15938else
15939   ac_cv_have_u_int64_t="no"
15940
15941fi
15942rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15943
15944fi
15945{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_int64_t" >&5
15946$as_echo "$ac_cv_have_u_int64_t" >&6; }
15947if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
15948
15949$as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
15950
15951	have_u_int64_t=1
15952fi
15953
15954if (test -z "$have_u_int64_t" && \
15955	   test "x$ac_cv_header_sys_bitypes_h" = "xyes")
15956then
15957    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_int64_t type in sys/bitypes.h" >&5
15958$as_echo_n "checking for u_int64_t type in sys/bitypes.h... " >&6; }
15959	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15960/* end confdefs.h.  */
15961 #include <sys/bitypes.h>
15962int
15963main ()
15964{
15965 u_int64_t a; a = 1
15966  ;
15967  return 0;
15968}
15969_ACEOF
15970if ac_fn_c_try_compile "$LINENO"; then :
15971
15972			$as_echo "#define HAVE_U_INT64_T 1" >>confdefs.h
15973
15974			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
15975$as_echo "yes" >&6; }
15976
15977else
15978   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
15979$as_echo "no" >&6; }
15980
15981fi
15982rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15983fi
15984
15985if test -z "$have_u_intxx_t" ; then
15986	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types" >&5
15987$as_echo_n "checking for uintXX_t types... " >&6; }
15988if ${ac_cv_have_uintxx_t+:} false; then :
15989  $as_echo_n "(cached) " >&6
15990else
15991
15992		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15993/* end confdefs.h.  */
15994
15995#include <sys/types.h>
15996
15997int
15998main ()
15999{
16000
16001	uint8_t a;
16002	uint16_t b;
16003	uint32_t c;
16004	a = b = c = 1;
16005
16006  ;
16007  return 0;
16008}
16009_ACEOF
16010if ac_fn_c_try_compile "$LINENO"; then :
16011   ac_cv_have_uintxx_t="yes"
16012else
16013   ac_cv_have_uintxx_t="no"
16014
16015fi
16016rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16017
16018fi
16019{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_uintxx_t" >&5
16020$as_echo "$ac_cv_have_uintxx_t" >&6; }
16021	if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
16022
16023$as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
16024
16025	fi
16026fi
16027
16028if (test -z "$have_uintxx_t" && \
16029	   test "x$ac_cv_header_stdint_h" = "xyes")
16030then
16031    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types in stdint.h" >&5
16032$as_echo_n "checking for uintXX_t types in stdint.h... " >&6; }
16033	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16034/* end confdefs.h.  */
16035 #include <stdint.h>
16036int
16037main ()
16038{
16039 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
16040  ;
16041  return 0;
16042}
16043_ACEOF
16044if ac_fn_c_try_compile "$LINENO"; then :
16045
16046			$as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
16047
16048			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16049$as_echo "yes" >&6; }
16050
16051else
16052   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16053$as_echo "no" >&6; }
16054
16055fi
16056rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16057fi
16058
16059if (test -z "$have_uintxx_t" && \
16060	   test "x$ac_cv_header_inttypes_h" = "xyes")
16061then
16062    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for uintXX_t types in inttypes.h" >&5
16063$as_echo_n "checking for uintXX_t types in inttypes.h... " >&6; }
16064	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16065/* end confdefs.h.  */
16066 #include <inttypes.h>
16067int
16068main ()
16069{
16070 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
16071  ;
16072  return 0;
16073}
16074_ACEOF
16075if ac_fn_c_try_compile "$LINENO"; then :
16076
16077			$as_echo "#define HAVE_UINTXX_T 1" >>confdefs.h
16078
16079			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16080$as_echo "yes" >&6; }
16081
16082else
16083   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16084$as_echo "no" >&6; }
16085
16086fi
16087rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16088fi
16089
16090if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
16091	   test "x$ac_cv_header_sys_bitypes_h" = "xyes")
16092then
16093	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
16094$as_echo_n "checking for intXX_t and u_intXX_t types in sys/bitypes.h... " >&6; }
16095	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16096/* end confdefs.h.  */
16097
16098#include <sys/bitypes.h>
16099
16100int
16101main ()
16102{
16103
16104			int8_t a; int16_t b; int32_t c;
16105			u_int8_t e; u_int16_t f; u_int32_t g;
16106			a = b = c = e = f = g = 1;
16107
16108  ;
16109  return 0;
16110}
16111_ACEOF
16112if ac_fn_c_try_compile "$LINENO"; then :
16113
16114			$as_echo "#define HAVE_U_INTXX_T 1" >>confdefs.h
16115
16116			$as_echo "#define HAVE_INTXX_T 1" >>confdefs.h
16117
16118			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16119$as_echo "yes" >&6; }
16120
16121else
16122  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16123$as_echo "no" >&6; }
16124
16125fi
16126rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16127fi
16128
16129
16130{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for u_char" >&5
16131$as_echo_n "checking for u_char... " >&6; }
16132if ${ac_cv_have_u_char+:} false; then :
16133  $as_echo_n "(cached) " >&6
16134else
16135
16136	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16137/* end confdefs.h.  */
16138 #include <sys/types.h>
16139int
16140main ()
16141{
16142 u_char foo; foo = 125;
16143  ;
16144  return 0;
16145}
16146_ACEOF
16147if ac_fn_c_try_compile "$LINENO"; then :
16148   ac_cv_have_u_char="yes"
16149else
16150   ac_cv_have_u_char="no"
16151
16152fi
16153rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16154
16155fi
16156{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_u_char" >&5
16157$as_echo "$ac_cv_have_u_char" >&6; }
16158if test "x$ac_cv_have_u_char" = "xyes" ; then
16159
16160$as_echo "#define HAVE_U_CHAR 1" >>confdefs.h
16161
16162fi
16163
16164ac_fn_c_check_type "$LINENO" "intmax_t" "ac_cv_type_intmax_t" "
16165#include <sys/types.h>
16166#ifdef HAVE_STDINT_H
16167# include <stdint.h>
16168#endif
16169
16170"
16171if test "x$ac_cv_type_intmax_t" = xyes; then :
16172
16173cat >>confdefs.h <<_ACEOF
16174#define HAVE_INTMAX_T 1
16175_ACEOF
16176
16177
16178fi
16179ac_fn_c_check_type "$LINENO" "uintmax_t" "ac_cv_type_uintmax_t" "
16180#include <sys/types.h>
16181#ifdef HAVE_STDINT_H
16182# include <stdint.h>
16183#endif
16184
16185"
16186if test "x$ac_cv_type_uintmax_t" = xyes; then :
16187
16188cat >>confdefs.h <<_ACEOF
16189#define HAVE_UINTMAX_T 1
16190_ACEOF
16191
16192
16193fi
16194
16195
16196
16197   ac_fn_c_check_type "$LINENO" "socklen_t" "ac_cv_type_socklen_t" "#include <sys/types.h>
16198#include <sys/socket.h>
16199"
16200if test "x$ac_cv_type_socklen_t" = xyes; then :
16201
16202else
16203
16204      { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socklen_t equivalent" >&5
16205$as_echo_n "checking for socklen_t equivalent... " >&6; }
16206      if ${curl_cv_socklen_t_equiv+:} false; then :
16207  $as_echo_n "(cached) " >&6
16208else
16209
16210	 # Systems have either "struct sockaddr *" or
16211	 # "void *" as the second argument to getpeername
16212	 curl_cv_socklen_t_equiv=
16213	 for arg2 in "struct sockaddr" void; do
16214	    for t in int size_t unsigned long "unsigned long"; do
16215	       cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16216/* end confdefs.h.  */
16217
16218
16219		    #include <sys/types.h>
16220		    #include <sys/socket.h>
16221		    int getpeername (int, $arg2 *, $t *);
16222
16223int
16224main ()
16225{
16226
16227		    $t len;
16228		    getpeername(0,0,&len);
16229
16230  ;
16231  return 0;
16232}
16233
16234_ACEOF
16235if ac_fn_c_try_compile "$LINENO"; then :
16236
16237		  curl_cv_socklen_t_equiv="$t"
16238		  break
16239
16240fi
16241rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16242	    done
16243	 done
16244
16245	 if test "x$curl_cv_socklen_t_equiv" = x; then
16246	    as_fn_error $? "Cannot find a type to use in place of socklen_t" "$LINENO" 5
16247	 fi
16248
16249fi
16250
16251      { $as_echo "$as_me:${as_lineno-$LINENO}: result: $curl_cv_socklen_t_equiv" >&5
16252$as_echo "$curl_cv_socklen_t_equiv" >&6; }
16253
16254cat >>confdefs.h <<_ACEOF
16255#define socklen_t $curl_cv_socklen_t_equiv
16256_ACEOF
16257
16258fi
16259
16260
16261
16262ac_fn_c_check_type "$LINENO" "sig_atomic_t" "ac_cv_type_sig_atomic_t" "#include <signal.h>
16263"
16264if test "x$ac_cv_type_sig_atomic_t" = xyes; then :
16265
16266cat >>confdefs.h <<_ACEOF
16267#define HAVE_SIG_ATOMIC_T 1
16268_ACEOF
16269
16270
16271fi
16272ac_fn_c_check_type "$LINENO" "sighandler_t" "ac_cv_type_sighandler_t" "#include <signal.h>
16273"
16274if test "x$ac_cv_type_sighandler_t" = xyes; then :
16275
16276cat >>confdefs.h <<_ACEOF
16277#define HAVE_SIGHANDLER_T 1
16278_ACEOF
16279
16280
16281fi
16282
16283ac_fn_c_check_type "$LINENO" "fsblkcnt_t" "ac_cv_type_fsblkcnt_t" "
16284#include <sys/types.h>
16285#ifdef HAVE_SYS_BITYPES_H
16286#include <sys/bitypes.h>
16287#endif
16288#ifdef HAVE_SYS_STATFS_H
16289#include <sys/statfs.h>
16290#endif
16291#ifdef HAVE_SYS_STATVFS_H
16292#include <sys/statvfs.h>
16293#endif
16294
16295"
16296if test "x$ac_cv_type_fsblkcnt_t" = xyes; then :
16297
16298cat >>confdefs.h <<_ACEOF
16299#define HAVE_FSBLKCNT_T 1
16300_ACEOF
16301
16302
16303fi
16304ac_fn_c_check_type "$LINENO" "fsfilcnt_t" "ac_cv_type_fsfilcnt_t" "
16305#include <sys/types.h>
16306#ifdef HAVE_SYS_BITYPES_H
16307#include <sys/bitypes.h>
16308#endif
16309#ifdef HAVE_SYS_STATFS_H
16310#include <sys/statfs.h>
16311#endif
16312#ifdef HAVE_SYS_STATVFS_H
16313#include <sys/statvfs.h>
16314#endif
16315
16316"
16317if test "x$ac_cv_type_fsfilcnt_t" = xyes; then :
16318
16319cat >>confdefs.h <<_ACEOF
16320#define HAVE_FSFILCNT_T 1
16321_ACEOF
16322
16323
16324fi
16325
16326
16327ac_fn_c_check_member "$LINENO" "struct statfs" "f_files" "ac_cv_member_struct_statfs_f_files" "
16328#include <sys/param.h>
16329#include <sys/types.h>
16330#ifdef HAVE_SYS_BITYPES_H
16331#include <sys/bitypes.h>
16332#endif
16333#ifdef HAVE_SYS_STATFS_H
16334#include <sys/statfs.h>
16335#endif
16336#ifdef HAVE_SYS_STATVFS_H
16337#include <sys/statvfs.h>
16338#endif
16339#ifdef HAVE_SYS_VFS_H
16340#include <sys/vfs.h>
16341#endif
16342#ifdef HAVE_SYS_MOUNT_H
16343#include <sys/mount.h>
16344#endif
16345
16346"
16347if test "x$ac_cv_member_struct_statfs_f_files" = xyes; then :
16348
16349cat >>confdefs.h <<_ACEOF
16350#define HAVE_STRUCT_STATFS_F_FILES 1
16351_ACEOF
16352
16353
16354fi
16355ac_fn_c_check_member "$LINENO" "struct statfs" "f_flags" "ac_cv_member_struct_statfs_f_flags" "
16356#include <sys/param.h>
16357#include <sys/types.h>
16358#ifdef HAVE_SYS_BITYPES_H
16359#include <sys/bitypes.h>
16360#endif
16361#ifdef HAVE_SYS_STATFS_H
16362#include <sys/statfs.h>
16363#endif
16364#ifdef HAVE_SYS_STATVFS_H
16365#include <sys/statvfs.h>
16366#endif
16367#ifdef HAVE_SYS_VFS_H
16368#include <sys/vfs.h>
16369#endif
16370#ifdef HAVE_SYS_MOUNT_H
16371#include <sys/mount.h>
16372#endif
16373
16374"
16375if test "x$ac_cv_member_struct_statfs_f_flags" = xyes; then :
16376
16377cat >>confdefs.h <<_ACEOF
16378#define HAVE_STRUCT_STATFS_F_FLAGS 1
16379_ACEOF
16380
16381
16382fi
16383
16384
16385
16386ac_fn_c_check_type "$LINENO" "in_addr_t" "ac_cv_type_in_addr_t" "#include <sys/types.h>
16387#include <netinet/in.h>
16388"
16389if test "x$ac_cv_type_in_addr_t" = xyes; then :
16390
16391cat >>confdefs.h <<_ACEOF
16392#define HAVE_IN_ADDR_T 1
16393_ACEOF
16394
16395
16396fi
16397ac_fn_c_check_type "$LINENO" "in_port_t" "ac_cv_type_in_port_t" "#include <sys/types.h>
16398#include <netinet/in.h>
16399"
16400if test "x$ac_cv_type_in_port_t" = xyes; then :
16401
16402cat >>confdefs.h <<_ACEOF
16403#define HAVE_IN_PORT_T 1
16404_ACEOF
16405
16406
16407fi
16408
16409
16410{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for size_t" >&5
16411$as_echo_n "checking for size_t... " >&6; }
16412if ${ac_cv_have_size_t+:} false; then :
16413  $as_echo_n "(cached) " >&6
16414else
16415
16416	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16417/* end confdefs.h.  */
16418 #include <sys/types.h>
16419int
16420main ()
16421{
16422 size_t foo; foo = 1235;
16423  ;
16424  return 0;
16425}
16426_ACEOF
16427if ac_fn_c_try_compile "$LINENO"; then :
16428   ac_cv_have_size_t="yes"
16429else
16430   ac_cv_have_size_t="no"
16431
16432fi
16433rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16434
16435fi
16436{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_size_t" >&5
16437$as_echo "$ac_cv_have_size_t" >&6; }
16438if test "x$ac_cv_have_size_t" = "xyes" ; then
16439
16440$as_echo "#define HAVE_SIZE_T 1" >>confdefs.h
16441
16442fi
16443
16444{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ssize_t" >&5
16445$as_echo_n "checking for ssize_t... " >&6; }
16446if ${ac_cv_have_ssize_t+:} false; then :
16447  $as_echo_n "(cached) " >&6
16448else
16449
16450	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16451/* end confdefs.h.  */
16452 #include <sys/types.h>
16453int
16454main ()
16455{
16456 ssize_t foo; foo = 1235;
16457  ;
16458  return 0;
16459}
16460_ACEOF
16461if ac_fn_c_try_compile "$LINENO"; then :
16462   ac_cv_have_ssize_t="yes"
16463else
16464   ac_cv_have_ssize_t="no"
16465
16466fi
16467rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16468
16469fi
16470{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_ssize_t" >&5
16471$as_echo "$ac_cv_have_ssize_t" >&6; }
16472if test "x$ac_cv_have_ssize_t" = "xyes" ; then
16473
16474$as_echo "#define HAVE_SSIZE_T 1" >>confdefs.h
16475
16476fi
16477
16478{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for clock_t" >&5
16479$as_echo_n "checking for clock_t... " >&6; }
16480if ${ac_cv_have_clock_t+:} false; then :
16481  $as_echo_n "(cached) " >&6
16482else
16483
16484	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16485/* end confdefs.h.  */
16486 #include <time.h>
16487int
16488main ()
16489{
16490 clock_t foo; foo = 1235;
16491  ;
16492  return 0;
16493}
16494_ACEOF
16495if ac_fn_c_try_compile "$LINENO"; then :
16496   ac_cv_have_clock_t="yes"
16497else
16498   ac_cv_have_clock_t="no"
16499
16500fi
16501rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16502
16503fi
16504{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_clock_t" >&5
16505$as_echo "$ac_cv_have_clock_t" >&6; }
16506if test "x$ac_cv_have_clock_t" = "xyes" ; then
16507
16508$as_echo "#define HAVE_CLOCK_T 1" >>confdefs.h
16509
16510fi
16511
16512{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sa_family_t" >&5
16513$as_echo_n "checking for sa_family_t... " >&6; }
16514if ${ac_cv_have_sa_family_t+:} false; then :
16515  $as_echo_n "(cached) " >&6
16516else
16517
16518	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16519/* end confdefs.h.  */
16520
16521#include <sys/types.h>
16522#include <sys/socket.h>
16523
16524int
16525main ()
16526{
16527 sa_family_t foo; foo = 1235;
16528  ;
16529  return 0;
16530}
16531_ACEOF
16532if ac_fn_c_try_compile "$LINENO"; then :
16533   ac_cv_have_sa_family_t="yes"
16534else
16535   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16536/* end confdefs.h.  */
16537
16538#include <sys/types.h>
16539#include <sys/socket.h>
16540#include <netinet/in.h>
16541
16542int
16543main ()
16544{
16545 sa_family_t foo; foo = 1235;
16546  ;
16547  return 0;
16548}
16549_ACEOF
16550if ac_fn_c_try_compile "$LINENO"; then :
16551   ac_cv_have_sa_family_t="yes"
16552else
16553   ac_cv_have_sa_family_t="no"
16554
16555fi
16556rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16557
16558fi
16559rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16560
16561fi
16562{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_sa_family_t" >&5
16563$as_echo "$ac_cv_have_sa_family_t" >&6; }
16564if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
16565
16566$as_echo "#define HAVE_SA_FAMILY_T 1" >>confdefs.h
16567
16568fi
16569
16570{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pid_t" >&5
16571$as_echo_n "checking for pid_t... " >&6; }
16572if ${ac_cv_have_pid_t+:} false; then :
16573  $as_echo_n "(cached) " >&6
16574else
16575
16576	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16577/* end confdefs.h.  */
16578 #include <sys/types.h>
16579int
16580main ()
16581{
16582 pid_t foo; foo = 1235;
16583  ;
16584  return 0;
16585}
16586_ACEOF
16587if ac_fn_c_try_compile "$LINENO"; then :
16588   ac_cv_have_pid_t="yes"
16589else
16590   ac_cv_have_pid_t="no"
16591
16592fi
16593rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16594
16595fi
16596{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_pid_t" >&5
16597$as_echo "$ac_cv_have_pid_t" >&6; }
16598if test "x$ac_cv_have_pid_t" = "xyes" ; then
16599
16600$as_echo "#define HAVE_PID_T 1" >>confdefs.h
16601
16602fi
16603
16604{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for mode_t" >&5
16605$as_echo_n "checking for mode_t... " >&6; }
16606if ${ac_cv_have_mode_t+:} false; then :
16607  $as_echo_n "(cached) " >&6
16608else
16609
16610	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16611/* end confdefs.h.  */
16612 #include <sys/types.h>
16613int
16614main ()
16615{
16616 mode_t foo; foo = 1235;
16617  ;
16618  return 0;
16619}
16620_ACEOF
16621if ac_fn_c_try_compile "$LINENO"; then :
16622   ac_cv_have_mode_t="yes"
16623else
16624   ac_cv_have_mode_t="no"
16625
16626fi
16627rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16628
16629fi
16630{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_mode_t" >&5
16631$as_echo "$ac_cv_have_mode_t" >&6; }
16632if test "x$ac_cv_have_mode_t" = "xyes" ; then
16633
16634$as_echo "#define HAVE_MODE_T 1" >>confdefs.h
16635
16636fi
16637
16638
16639{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct sockaddr_storage" >&5
16640$as_echo_n "checking for struct sockaddr_storage... " >&6; }
16641if ${ac_cv_have_struct_sockaddr_storage+:} false; then :
16642  $as_echo_n "(cached) " >&6
16643else
16644
16645	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16646/* end confdefs.h.  */
16647
16648#include <sys/types.h>
16649#include <sys/socket.h>
16650
16651int
16652main ()
16653{
16654 struct sockaddr_storage s;
16655  ;
16656  return 0;
16657}
16658_ACEOF
16659if ac_fn_c_try_compile "$LINENO"; then :
16660   ac_cv_have_struct_sockaddr_storage="yes"
16661else
16662   ac_cv_have_struct_sockaddr_storage="no"
16663
16664fi
16665rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16666
16667fi
16668{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_sockaddr_storage" >&5
16669$as_echo "$ac_cv_have_struct_sockaddr_storage" >&6; }
16670if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
16671
16672$as_echo "#define HAVE_STRUCT_SOCKADDR_STORAGE 1" >>confdefs.h
16673
16674fi
16675
16676{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct sockaddr_in6" >&5
16677$as_echo_n "checking for struct sockaddr_in6... " >&6; }
16678if ${ac_cv_have_struct_sockaddr_in6+:} false; then :
16679  $as_echo_n "(cached) " >&6
16680else
16681
16682	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16683/* end confdefs.h.  */
16684
16685#include <sys/types.h>
16686#include <netinet/in.h>
16687
16688int
16689main ()
16690{
16691 struct sockaddr_in6 s; s.sin6_family = 0;
16692  ;
16693  return 0;
16694}
16695_ACEOF
16696if ac_fn_c_try_compile "$LINENO"; then :
16697   ac_cv_have_struct_sockaddr_in6="yes"
16698else
16699   ac_cv_have_struct_sockaddr_in6="no"
16700
16701fi
16702rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16703
16704fi
16705{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_sockaddr_in6" >&5
16706$as_echo "$ac_cv_have_struct_sockaddr_in6" >&6; }
16707if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
16708
16709$as_echo "#define HAVE_STRUCT_SOCKADDR_IN6 1" >>confdefs.h
16710
16711fi
16712
16713{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct in6_addr" >&5
16714$as_echo_n "checking for struct in6_addr... " >&6; }
16715if ${ac_cv_have_struct_in6_addr+:} false; then :
16716  $as_echo_n "(cached) " >&6
16717else
16718
16719	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16720/* end confdefs.h.  */
16721
16722#include <sys/types.h>
16723#include <netinet/in.h>
16724
16725int
16726main ()
16727{
16728 struct in6_addr s; s.s6_addr[0] = 0;
16729  ;
16730  return 0;
16731}
16732_ACEOF
16733if ac_fn_c_try_compile "$LINENO"; then :
16734   ac_cv_have_struct_in6_addr="yes"
16735else
16736   ac_cv_have_struct_in6_addr="no"
16737
16738fi
16739rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16740
16741fi
16742{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_in6_addr" >&5
16743$as_echo "$ac_cv_have_struct_in6_addr" >&6; }
16744if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
16745
16746$as_echo "#define HAVE_STRUCT_IN6_ADDR 1" >>confdefs.h
16747
16748
16749	ac_fn_c_check_member "$LINENO" "struct sockaddr_in6" "sin6_scope_id" "ac_cv_member_struct_sockaddr_in6_sin6_scope_id" "
16750#ifdef HAVE_SYS_TYPES_H
16751#include <sys/types.h>
16752#endif
16753#include <netinet/in.h>
16754
16755"
16756if test "x$ac_cv_member_struct_sockaddr_in6_sin6_scope_id" = xyes; then :
16757
16758cat >>confdefs.h <<_ACEOF
16759#define HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID 1
16760_ACEOF
16761
16762
16763fi
16764
16765fi
16766
16767{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct addrinfo" >&5
16768$as_echo_n "checking for struct addrinfo... " >&6; }
16769if ${ac_cv_have_struct_addrinfo+:} false; then :
16770  $as_echo_n "(cached) " >&6
16771else
16772
16773	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16774/* end confdefs.h.  */
16775
16776#include <sys/types.h>
16777#include <sys/socket.h>
16778#include <netdb.h>
16779
16780int
16781main ()
16782{
16783 struct addrinfo s; s.ai_flags = AI_PASSIVE;
16784  ;
16785  return 0;
16786}
16787_ACEOF
16788if ac_fn_c_try_compile "$LINENO"; then :
16789   ac_cv_have_struct_addrinfo="yes"
16790else
16791   ac_cv_have_struct_addrinfo="no"
16792
16793fi
16794rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16795
16796fi
16797{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_addrinfo" >&5
16798$as_echo "$ac_cv_have_struct_addrinfo" >&6; }
16799if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
16800
16801$as_echo "#define HAVE_STRUCT_ADDRINFO 1" >>confdefs.h
16802
16803fi
16804
16805{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct timeval" >&5
16806$as_echo_n "checking for struct timeval... " >&6; }
16807if ${ac_cv_have_struct_timeval+:} false; then :
16808  $as_echo_n "(cached) " >&6
16809else
16810
16811	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16812/* end confdefs.h.  */
16813 #include <sys/time.h>
16814int
16815main ()
16816{
16817 struct timeval tv; tv.tv_sec = 1;
16818  ;
16819  return 0;
16820}
16821_ACEOF
16822if ac_fn_c_try_compile "$LINENO"; then :
16823   ac_cv_have_struct_timeval="yes"
16824else
16825   ac_cv_have_struct_timeval="no"
16826
16827fi
16828rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16829
16830fi
16831{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_timeval" >&5
16832$as_echo "$ac_cv_have_struct_timeval" >&6; }
16833if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
16834
16835$as_echo "#define HAVE_STRUCT_TIMEVAL 1" >>confdefs.h
16836
16837	have_struct_timeval=1
16838fi
16839
16840{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for struct timespec" >&5
16841$as_echo_n "checking for struct timespec... " >&6; }
16842if ${ac_cv_have_struct_timespec+:} false; then :
16843  $as_echo_n "(cached) " >&6
16844else
16845
16846	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16847/* end confdefs.h.  */
16848
16849    #ifdef HAVE_SYS_TIME_H
16850    # include <sys/time.h>
16851    #endif
16852    #ifdef HAVE_TIME_H
16853    # include <time.h>
16854    #endif
16855
16856int
16857main ()
16858{
16859 struct timespec ts; ts.tv_sec = 1;
16860  ;
16861  return 0;
16862}
16863_ACEOF
16864if ac_fn_c_try_compile "$LINENO"; then :
16865   ac_cv_have_struct_timespec="yes"
16866else
16867   ac_cv_have_struct_timespec="no"
16868
16869fi
16870rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16871
16872fi
16873{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_struct_timespec" >&5
16874$as_echo "$ac_cv_have_struct_timespec" >&6; }
16875if test "x$ac_cv_have_struct_timespec" = "xyes" ; then
16876
16877$as_echo "#define HAVE_STRUCT_TIMESPEC 1" >>confdefs.h
16878
16879	have_struct_timespec=1
16880fi
16881
16882# We need int64_t or else certain parts of the compile will fail.
16883if test "x$ac_cv_have_int64_t" = "xno" && \
16884	test "x$ac_cv_sizeof_long_int" != "x8" && \
16885	test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
16886	echo "OpenSSH requires int64_t support.  Contact your vendor or install"
16887	echo "an alternative compiler (I.E., GCC) before continuing."
16888	echo ""
16889	exit 1;
16890else
16891	if test "$cross_compiling" = yes; then :
16892  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Assuming working snprintf()" >&5
16893$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
16894
16895else
16896  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16897/* end confdefs.h.  */
16898
16899#include <stdio.h>
16900#include <stdlib.h>
16901#include <string.h>
16902#ifdef HAVE_SNPRINTF
16903main()
16904{
16905	char buf[50];
16906	char expected_out[50];
16907	int mazsize = 50 ;
16908#if (SIZEOF_LONG_INT == 8)
16909	long int num = 0x7fffffffffffffff;
16910#else
16911	long long num = 0x7fffffffffffffffll;
16912#endif
16913	strcpy(expected_out, "9223372036854775807");
16914	snprintf(buf, mazsize, "%lld", num);
16915	if(strcmp(buf, expected_out) != 0)
16916		exit(1);
16917	exit(0);
16918}
16919#else
16920main() { exit(0); }
16921#endif
16922
16923_ACEOF
16924if ac_fn_c_try_run "$LINENO"; then :
16925   true
16926else
16927   $as_echo "#define BROKEN_SNPRINTF 1" >>confdefs.h
16928
16929fi
16930rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
16931  conftest.$ac_objext conftest.beam conftest.$ac_ext
16932fi
16933
16934fi
16935
16936
16937# look for field 'ut_host' in header 'utmp.h'
16938		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
16939		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
16940	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_host field in utmp.h" >&5
16941$as_echo_n "checking for ut_host field in utmp.h... " >&6; }
16942	if eval \${$ossh_varname+:} false; then :
16943  $as_echo_n "(cached) " >&6
16944else
16945
16946		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16947/* end confdefs.h.  */
16948#include <utmp.h>
16949
16950_ACEOF
16951if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
16952  $EGREP "ut_host" >/dev/null 2>&1; then :
16953   			eval "$ossh_varname=yes"
16954else
16955   			eval "$ossh_varname=no"
16956fi
16957rm -f conftest*
16958
16959fi
16960
16961	ossh_result=`eval 'echo $'"$ossh_varname"`
16962	if test -n "`echo $ossh_varname`"; then
16963		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
16964$as_echo "$ossh_result" >&6; }
16965		if test "x$ossh_result" = "xyes"; then
16966
16967$as_echo "#define HAVE_HOST_IN_UTMP 1" >>confdefs.h
16968
16969		fi
16970	else
16971		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16972$as_echo "no" >&6; }
16973	fi
16974
16975
16976# look for field 'ut_host' in header 'utmpx.h'
16977		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
16978		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
16979	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_host field in utmpx.h" >&5
16980$as_echo_n "checking for ut_host field in utmpx.h... " >&6; }
16981	if eval \${$ossh_varname+:} false; then :
16982  $as_echo_n "(cached) " >&6
16983else
16984
16985		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16986/* end confdefs.h.  */
16987#include <utmpx.h>
16988
16989_ACEOF
16990if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
16991  $EGREP "ut_host" >/dev/null 2>&1; then :
16992   			eval "$ossh_varname=yes"
16993else
16994   			eval "$ossh_varname=no"
16995fi
16996rm -f conftest*
16997
16998fi
16999
17000	ossh_result=`eval 'echo $'"$ossh_varname"`
17001	if test -n "`echo $ossh_varname`"; then
17002		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17003$as_echo "$ossh_result" >&6; }
17004		if test "x$ossh_result" = "xyes"; then
17005
17006$as_echo "#define HAVE_HOST_IN_UTMPX 1" >>confdefs.h
17007
17008		fi
17009	else
17010		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17011$as_echo "no" >&6; }
17012	fi
17013
17014
17015# look for field 'syslen' in header 'utmpx.h'
17016		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
17017		ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
17018	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for syslen field in utmpx.h" >&5
17019$as_echo_n "checking for syslen field in utmpx.h... " >&6; }
17020	if eval \${$ossh_varname+:} false; then :
17021  $as_echo_n "(cached) " >&6
17022else
17023
17024		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17025/* end confdefs.h.  */
17026#include <utmpx.h>
17027
17028_ACEOF
17029if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17030  $EGREP "syslen" >/dev/null 2>&1; then :
17031   			eval "$ossh_varname=yes"
17032else
17033   			eval "$ossh_varname=no"
17034fi
17035rm -f conftest*
17036
17037fi
17038
17039	ossh_result=`eval 'echo $'"$ossh_varname"`
17040	if test -n "`echo $ossh_varname`"; then
17041		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17042$as_echo "$ossh_result" >&6; }
17043		if test "x$ossh_result" = "xyes"; then
17044
17045$as_echo "#define HAVE_SYSLEN_IN_UTMPX 1" >>confdefs.h
17046
17047		fi
17048	else
17049		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17050$as_echo "no" >&6; }
17051	fi
17052
17053
17054# look for field 'ut_pid' in header 'utmp.h'
17055		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
17056		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
17057	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_pid field in utmp.h" >&5
17058$as_echo_n "checking for ut_pid field in utmp.h... " >&6; }
17059	if eval \${$ossh_varname+:} false; then :
17060  $as_echo_n "(cached) " >&6
17061else
17062
17063		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17064/* end confdefs.h.  */
17065#include <utmp.h>
17066
17067_ACEOF
17068if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17069  $EGREP "ut_pid" >/dev/null 2>&1; then :
17070   			eval "$ossh_varname=yes"
17071else
17072   			eval "$ossh_varname=no"
17073fi
17074rm -f conftest*
17075
17076fi
17077
17078	ossh_result=`eval 'echo $'"$ossh_varname"`
17079	if test -n "`echo $ossh_varname`"; then
17080		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17081$as_echo "$ossh_result" >&6; }
17082		if test "x$ossh_result" = "xyes"; then
17083
17084$as_echo "#define HAVE_PID_IN_UTMP 1" >>confdefs.h
17085
17086		fi
17087	else
17088		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17089$as_echo "no" >&6; }
17090	fi
17091
17092
17093# look for field 'ut_type' in header 'utmp.h'
17094		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
17095		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
17096	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_type field in utmp.h" >&5
17097$as_echo_n "checking for ut_type field in utmp.h... " >&6; }
17098	if eval \${$ossh_varname+:} false; then :
17099  $as_echo_n "(cached) " >&6
17100else
17101
17102		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17103/* end confdefs.h.  */
17104#include <utmp.h>
17105
17106_ACEOF
17107if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17108  $EGREP "ut_type" >/dev/null 2>&1; then :
17109   			eval "$ossh_varname=yes"
17110else
17111   			eval "$ossh_varname=no"
17112fi
17113rm -f conftest*
17114
17115fi
17116
17117	ossh_result=`eval 'echo $'"$ossh_varname"`
17118	if test -n "`echo $ossh_varname`"; then
17119		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17120$as_echo "$ossh_result" >&6; }
17121		if test "x$ossh_result" = "xyes"; then
17122
17123$as_echo "#define HAVE_TYPE_IN_UTMP 1" >>confdefs.h
17124
17125		fi
17126	else
17127		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17128$as_echo "no" >&6; }
17129	fi
17130
17131
17132# look for field 'ut_type' in header 'utmpx.h'
17133		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
17134		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
17135	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_type field in utmpx.h" >&5
17136$as_echo_n "checking for ut_type field in utmpx.h... " >&6; }
17137	if eval \${$ossh_varname+:} false; then :
17138  $as_echo_n "(cached) " >&6
17139else
17140
17141		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17142/* end confdefs.h.  */
17143#include <utmpx.h>
17144
17145_ACEOF
17146if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17147  $EGREP "ut_type" >/dev/null 2>&1; then :
17148   			eval "$ossh_varname=yes"
17149else
17150   			eval "$ossh_varname=no"
17151fi
17152rm -f conftest*
17153
17154fi
17155
17156	ossh_result=`eval 'echo $'"$ossh_varname"`
17157	if test -n "`echo $ossh_varname`"; then
17158		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17159$as_echo "$ossh_result" >&6; }
17160		if test "x$ossh_result" = "xyes"; then
17161
17162$as_echo "#define HAVE_TYPE_IN_UTMPX 1" >>confdefs.h
17163
17164		fi
17165	else
17166		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17167$as_echo "no" >&6; }
17168	fi
17169
17170
17171# look for field 'ut_tv' in header 'utmp.h'
17172		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
17173		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
17174	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_tv field in utmp.h" >&5
17175$as_echo_n "checking for ut_tv field in utmp.h... " >&6; }
17176	if eval \${$ossh_varname+:} false; then :
17177  $as_echo_n "(cached) " >&6
17178else
17179
17180		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17181/* end confdefs.h.  */
17182#include <utmp.h>
17183
17184_ACEOF
17185if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17186  $EGREP "ut_tv" >/dev/null 2>&1; then :
17187   			eval "$ossh_varname=yes"
17188else
17189   			eval "$ossh_varname=no"
17190fi
17191rm -f conftest*
17192
17193fi
17194
17195	ossh_result=`eval 'echo $'"$ossh_varname"`
17196	if test -n "`echo $ossh_varname`"; then
17197		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17198$as_echo "$ossh_result" >&6; }
17199		if test "x$ossh_result" = "xyes"; then
17200
17201$as_echo "#define HAVE_TV_IN_UTMP 1" >>confdefs.h
17202
17203		fi
17204	else
17205		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17206$as_echo "no" >&6; }
17207	fi
17208
17209
17210# look for field 'ut_id' in header 'utmp.h'
17211		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
17212		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
17213	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_id field in utmp.h" >&5
17214$as_echo_n "checking for ut_id field in utmp.h... " >&6; }
17215	if eval \${$ossh_varname+:} false; then :
17216  $as_echo_n "(cached) " >&6
17217else
17218
17219		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17220/* end confdefs.h.  */
17221#include <utmp.h>
17222
17223_ACEOF
17224if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17225  $EGREP "ut_id" >/dev/null 2>&1; then :
17226   			eval "$ossh_varname=yes"
17227else
17228   			eval "$ossh_varname=no"
17229fi
17230rm -f conftest*
17231
17232fi
17233
17234	ossh_result=`eval 'echo $'"$ossh_varname"`
17235	if test -n "`echo $ossh_varname`"; then
17236		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17237$as_echo "$ossh_result" >&6; }
17238		if test "x$ossh_result" = "xyes"; then
17239
17240$as_echo "#define HAVE_ID_IN_UTMP 1" >>confdefs.h
17241
17242		fi
17243	else
17244		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17245$as_echo "no" >&6; }
17246	fi
17247
17248
17249# look for field 'ut_id' in header 'utmpx.h'
17250		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
17251		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
17252	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_id field in utmpx.h" >&5
17253$as_echo_n "checking for ut_id field in utmpx.h... " >&6; }
17254	if eval \${$ossh_varname+:} false; then :
17255  $as_echo_n "(cached) " >&6
17256else
17257
17258		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17259/* end confdefs.h.  */
17260#include <utmpx.h>
17261
17262_ACEOF
17263if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17264  $EGREP "ut_id" >/dev/null 2>&1; then :
17265   			eval "$ossh_varname=yes"
17266else
17267   			eval "$ossh_varname=no"
17268fi
17269rm -f conftest*
17270
17271fi
17272
17273	ossh_result=`eval 'echo $'"$ossh_varname"`
17274	if test -n "`echo $ossh_varname`"; then
17275		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17276$as_echo "$ossh_result" >&6; }
17277		if test "x$ossh_result" = "xyes"; then
17278
17279$as_echo "#define HAVE_ID_IN_UTMPX 1" >>confdefs.h
17280
17281		fi
17282	else
17283		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17284$as_echo "no" >&6; }
17285	fi
17286
17287
17288# look for field 'ut_addr' in header 'utmp.h'
17289		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
17290		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
17291	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr field in utmp.h" >&5
17292$as_echo_n "checking for ut_addr field in utmp.h... " >&6; }
17293	if eval \${$ossh_varname+:} false; then :
17294  $as_echo_n "(cached) " >&6
17295else
17296
17297		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17298/* end confdefs.h.  */
17299#include <utmp.h>
17300
17301_ACEOF
17302if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17303  $EGREP "ut_addr" >/dev/null 2>&1; then :
17304   			eval "$ossh_varname=yes"
17305else
17306   			eval "$ossh_varname=no"
17307fi
17308rm -f conftest*
17309
17310fi
17311
17312	ossh_result=`eval 'echo $'"$ossh_varname"`
17313	if test -n "`echo $ossh_varname`"; then
17314		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17315$as_echo "$ossh_result" >&6; }
17316		if test "x$ossh_result" = "xyes"; then
17317
17318$as_echo "#define HAVE_ADDR_IN_UTMP 1" >>confdefs.h
17319
17320		fi
17321	else
17322		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17323$as_echo "no" >&6; }
17324	fi
17325
17326
17327# look for field 'ut_addr' in header 'utmpx.h'
17328		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
17329		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
17330	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr field in utmpx.h" >&5
17331$as_echo_n "checking for ut_addr field in utmpx.h... " >&6; }
17332	if eval \${$ossh_varname+:} false; then :
17333  $as_echo_n "(cached) " >&6
17334else
17335
17336		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17337/* end confdefs.h.  */
17338#include <utmpx.h>
17339
17340_ACEOF
17341if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17342  $EGREP "ut_addr" >/dev/null 2>&1; then :
17343   			eval "$ossh_varname=yes"
17344else
17345   			eval "$ossh_varname=no"
17346fi
17347rm -f conftest*
17348
17349fi
17350
17351	ossh_result=`eval 'echo $'"$ossh_varname"`
17352	if test -n "`echo $ossh_varname`"; then
17353		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17354$as_echo "$ossh_result" >&6; }
17355		if test "x$ossh_result" = "xyes"; then
17356
17357$as_echo "#define HAVE_ADDR_IN_UTMPX 1" >>confdefs.h
17358
17359		fi
17360	else
17361		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17362$as_echo "no" >&6; }
17363	fi
17364
17365
17366# look for field 'ut_addr_v6' in header 'utmp.h'
17367		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
17368		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
17369	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr_v6 field in utmp.h" >&5
17370$as_echo_n "checking for ut_addr_v6 field in utmp.h... " >&6; }
17371	if eval \${$ossh_varname+:} false; then :
17372  $as_echo_n "(cached) " >&6
17373else
17374
17375		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17376/* end confdefs.h.  */
17377#include <utmp.h>
17378
17379_ACEOF
17380if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17381  $EGREP "ut_addr_v6" >/dev/null 2>&1; then :
17382   			eval "$ossh_varname=yes"
17383else
17384   			eval "$ossh_varname=no"
17385fi
17386rm -f conftest*
17387
17388fi
17389
17390	ossh_result=`eval 'echo $'"$ossh_varname"`
17391	if test -n "`echo $ossh_varname`"; then
17392		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17393$as_echo "$ossh_result" >&6; }
17394		if test "x$ossh_result" = "xyes"; then
17395
17396$as_echo "#define HAVE_ADDR_V6_IN_UTMP 1" >>confdefs.h
17397
17398		fi
17399	else
17400		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17401$as_echo "no" >&6; }
17402	fi
17403
17404
17405# look for field 'ut_addr_v6' in header 'utmpx.h'
17406		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
17407		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
17408	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_addr_v6 field in utmpx.h" >&5
17409$as_echo_n "checking for ut_addr_v6 field in utmpx.h... " >&6; }
17410	if eval \${$ossh_varname+:} false; then :
17411  $as_echo_n "(cached) " >&6
17412else
17413
17414		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17415/* end confdefs.h.  */
17416#include <utmpx.h>
17417
17418_ACEOF
17419if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17420  $EGREP "ut_addr_v6" >/dev/null 2>&1; then :
17421   			eval "$ossh_varname=yes"
17422else
17423   			eval "$ossh_varname=no"
17424fi
17425rm -f conftest*
17426
17427fi
17428
17429	ossh_result=`eval 'echo $'"$ossh_varname"`
17430	if test -n "`echo $ossh_varname`"; then
17431		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17432$as_echo "$ossh_result" >&6; }
17433		if test "x$ossh_result" = "xyes"; then
17434
17435$as_echo "#define HAVE_ADDR_V6_IN_UTMPX 1" >>confdefs.h
17436
17437		fi
17438	else
17439		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17440$as_echo "no" >&6; }
17441	fi
17442
17443
17444# look for field 'ut_exit' in header 'utmp.h'
17445		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
17446		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
17447	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_exit field in utmp.h" >&5
17448$as_echo_n "checking for ut_exit field in utmp.h... " >&6; }
17449	if eval \${$ossh_varname+:} false; then :
17450  $as_echo_n "(cached) " >&6
17451else
17452
17453		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17454/* end confdefs.h.  */
17455#include <utmp.h>
17456
17457_ACEOF
17458if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17459  $EGREP "ut_exit" >/dev/null 2>&1; then :
17460   			eval "$ossh_varname=yes"
17461else
17462   			eval "$ossh_varname=no"
17463fi
17464rm -f conftest*
17465
17466fi
17467
17468	ossh_result=`eval 'echo $'"$ossh_varname"`
17469	if test -n "`echo $ossh_varname`"; then
17470		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17471$as_echo "$ossh_result" >&6; }
17472		if test "x$ossh_result" = "xyes"; then
17473
17474$as_echo "#define HAVE_EXIT_IN_UTMP 1" >>confdefs.h
17475
17476		fi
17477	else
17478		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17479$as_echo "no" >&6; }
17480	fi
17481
17482
17483# look for field 'ut_time' in header 'utmp.h'
17484		ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
17485		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
17486	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_time field in utmp.h" >&5
17487$as_echo_n "checking for ut_time field in utmp.h... " >&6; }
17488	if eval \${$ossh_varname+:} false; then :
17489  $as_echo_n "(cached) " >&6
17490else
17491
17492		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17493/* end confdefs.h.  */
17494#include <utmp.h>
17495
17496_ACEOF
17497if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17498  $EGREP "ut_time" >/dev/null 2>&1; then :
17499   			eval "$ossh_varname=yes"
17500else
17501   			eval "$ossh_varname=no"
17502fi
17503rm -f conftest*
17504
17505fi
17506
17507	ossh_result=`eval 'echo $'"$ossh_varname"`
17508	if test -n "`echo $ossh_varname`"; then
17509		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17510$as_echo "$ossh_result" >&6; }
17511		if test "x$ossh_result" = "xyes"; then
17512
17513$as_echo "#define HAVE_TIME_IN_UTMP 1" >>confdefs.h
17514
17515		fi
17516	else
17517		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17518$as_echo "no" >&6; }
17519	fi
17520
17521
17522# look for field 'ut_time' in header 'utmpx.h'
17523		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
17524		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
17525	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_time field in utmpx.h" >&5
17526$as_echo_n "checking for ut_time field in utmpx.h... " >&6; }
17527	if eval \${$ossh_varname+:} false; then :
17528  $as_echo_n "(cached) " >&6
17529else
17530
17531		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17532/* end confdefs.h.  */
17533#include <utmpx.h>
17534
17535_ACEOF
17536if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17537  $EGREP "ut_time" >/dev/null 2>&1; then :
17538   			eval "$ossh_varname=yes"
17539else
17540   			eval "$ossh_varname=no"
17541fi
17542rm -f conftest*
17543
17544fi
17545
17546	ossh_result=`eval 'echo $'"$ossh_varname"`
17547	if test -n "`echo $ossh_varname`"; then
17548		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17549$as_echo "$ossh_result" >&6; }
17550		if test "x$ossh_result" = "xyes"; then
17551
17552$as_echo "#define HAVE_TIME_IN_UTMPX 1" >>confdefs.h
17553
17554		fi
17555	else
17556		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17557$as_echo "no" >&6; }
17558	fi
17559
17560
17561# look for field 'ut_tv' in header 'utmpx.h'
17562		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
17563		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
17564	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_tv field in utmpx.h" >&5
17565$as_echo_n "checking for ut_tv field in utmpx.h... " >&6; }
17566	if eval \${$ossh_varname+:} false; then :
17567  $as_echo_n "(cached) " >&6
17568else
17569
17570		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17571/* end confdefs.h.  */
17572#include <utmpx.h>
17573
17574_ACEOF
17575if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17576  $EGREP "ut_tv" >/dev/null 2>&1; then :
17577   			eval "$ossh_varname=yes"
17578else
17579   			eval "$ossh_varname=no"
17580fi
17581rm -f conftest*
17582
17583fi
17584
17585	ossh_result=`eval 'echo $'"$ossh_varname"`
17586	if test -n "`echo $ossh_varname`"; then
17587		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17588$as_echo "$ossh_result" >&6; }
17589		if test "x$ossh_result" = "xyes"; then
17590
17591$as_echo "#define HAVE_TV_IN_UTMPX 1" >>confdefs.h
17592
17593		fi
17594	else
17595		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17596$as_echo "no" >&6; }
17597	fi
17598
17599
17600# look for field 'ut_ss' in header 'utmpx.h'
17601		ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
17602		ossh_varname="ossh_cv_$ossh_safe""_has_"ut_ss
17603	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ut_ss field in utmpx.h" >&5
17604$as_echo_n "checking for ut_ss field in utmpx.h... " >&6; }
17605	if eval \${$ossh_varname+:} false; then :
17606  $as_echo_n "(cached) " >&6
17607else
17608
17609		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17610/* end confdefs.h.  */
17611#include <utmpx.h>
17612
17613_ACEOF
17614if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
17615  $EGREP "ut_ss" >/dev/null 2>&1; then :
17616   			eval "$ossh_varname=yes"
17617else
17618   			eval "$ossh_varname=no"
17619fi
17620rm -f conftest*
17621
17622fi
17623
17624	ossh_result=`eval 'echo $'"$ossh_varname"`
17625	if test -n "`echo $ossh_varname`"; then
17626		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ossh_result" >&5
17627$as_echo "$ossh_result" >&6; }
17628		if test "x$ossh_result" = "xyes"; then
17629
17630$as_echo "#define HAVE_SS_IN_UTMPX 1" >>confdefs.h
17631
17632		fi
17633	else
17634		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17635$as_echo "no" >&6; }
17636	fi
17637
17638
17639ac_fn_c_check_member "$LINENO" "struct stat" "st_blksize" "ac_cv_member_struct_stat_st_blksize" "$ac_includes_default"
17640if test "x$ac_cv_member_struct_stat_st_blksize" = xyes; then :
17641
17642cat >>confdefs.h <<_ACEOF
17643#define HAVE_STRUCT_STAT_ST_BLKSIZE 1
17644_ACEOF
17645
17646
17647fi
17648
17649ac_fn_c_check_member "$LINENO" "struct stat" "st_mtim" "ac_cv_member_struct_stat_st_mtim" "$ac_includes_default"
17650if test "x$ac_cv_member_struct_stat_st_mtim" = xyes; then :
17651
17652cat >>confdefs.h <<_ACEOF
17653#define HAVE_STRUCT_STAT_ST_MTIM 1
17654_ACEOF
17655
17656
17657fi
17658
17659ac_fn_c_check_member "$LINENO" "struct stat" "st_mtime" "ac_cv_member_struct_stat_st_mtime" "$ac_includes_default"
17660if test "x$ac_cv_member_struct_stat_st_mtime" = xyes; then :
17661
17662cat >>confdefs.h <<_ACEOF
17663#define HAVE_STRUCT_STAT_ST_MTIME 1
17664_ACEOF
17665
17666
17667fi
17668
17669ac_fn_c_check_member "$LINENO" "struct passwd" "pw_gecos" "ac_cv_member_struct_passwd_pw_gecos" "
17670#include <sys/types.h>
17671#include <pwd.h>
17672
17673"
17674if test "x$ac_cv_member_struct_passwd_pw_gecos" = xyes; then :
17675
17676cat >>confdefs.h <<_ACEOF
17677#define HAVE_STRUCT_PASSWD_PW_GECOS 1
17678_ACEOF
17679
17680
17681fi
17682ac_fn_c_check_member "$LINENO" "struct passwd" "pw_class" "ac_cv_member_struct_passwd_pw_class" "
17683#include <sys/types.h>
17684#include <pwd.h>
17685
17686"
17687if test "x$ac_cv_member_struct_passwd_pw_class" = xyes; then :
17688
17689cat >>confdefs.h <<_ACEOF
17690#define HAVE_STRUCT_PASSWD_PW_CLASS 1
17691_ACEOF
17692
17693
17694fi
17695ac_fn_c_check_member "$LINENO" "struct passwd" "pw_change" "ac_cv_member_struct_passwd_pw_change" "
17696#include <sys/types.h>
17697#include <pwd.h>
17698
17699"
17700if test "x$ac_cv_member_struct_passwd_pw_change" = xyes; then :
17701
17702cat >>confdefs.h <<_ACEOF
17703#define HAVE_STRUCT_PASSWD_PW_CHANGE 1
17704_ACEOF
17705
17706
17707fi
17708ac_fn_c_check_member "$LINENO" "struct passwd" "pw_expire" "ac_cv_member_struct_passwd_pw_expire" "
17709#include <sys/types.h>
17710#include <pwd.h>
17711
17712"
17713if test "x$ac_cv_member_struct_passwd_pw_expire" = xyes; then :
17714
17715cat >>confdefs.h <<_ACEOF
17716#define HAVE_STRUCT_PASSWD_PW_EXPIRE 1
17717_ACEOF
17718
17719
17720fi
17721
17722
17723ac_fn_c_check_member "$LINENO" "struct __res_state" "retrans" "ac_cv_member_struct___res_state_retrans" "
17724#include <stdio.h>
17725#if HAVE_SYS_TYPES_H
17726# include <sys/types.h>
17727#endif
17728#include <netinet/in.h>
17729#include <arpa/nameser.h>
17730#include <resolv.h>
17731
17732"
17733if test "x$ac_cv_member_struct___res_state_retrans" = xyes; then :
17734
17735else
17736
17737$as_echo "#define __res_state state" >>confdefs.h
17738
17739fi
17740
17741
17742{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ss_family field in struct sockaddr_storage" >&5
17743$as_echo_n "checking for ss_family field in struct sockaddr_storage... " >&6; }
17744if ${ac_cv_have_ss_family_in_struct_ss+:} false; then :
17745  $as_echo_n "(cached) " >&6
17746else
17747
17748	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17749/* end confdefs.h.  */
17750
17751#include <sys/types.h>
17752#include <sys/socket.h>
17753
17754int
17755main ()
17756{
17757 struct sockaddr_storage s; s.ss_family = 1;
17758  ;
17759  return 0;
17760}
17761_ACEOF
17762if ac_fn_c_try_compile "$LINENO"; then :
17763   ac_cv_have_ss_family_in_struct_ss="yes"
17764else
17765   ac_cv_have_ss_family_in_struct_ss="no"
17766fi
17767rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17768
17769fi
17770{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_ss_family_in_struct_ss" >&5
17771$as_echo "$ac_cv_have_ss_family_in_struct_ss" >&6; }
17772if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
17773
17774$as_echo "#define HAVE_SS_FAMILY_IN_SS 1" >>confdefs.h
17775
17776fi
17777
17778{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for __ss_family field in struct sockaddr_storage" >&5
17779$as_echo_n "checking for __ss_family field in struct sockaddr_storage... " >&6; }
17780if ${ac_cv_have___ss_family_in_struct_ss+:} false; then :
17781  $as_echo_n "(cached) " >&6
17782else
17783
17784	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17785/* end confdefs.h.  */
17786
17787#include <sys/types.h>
17788#include <sys/socket.h>
17789
17790int
17791main ()
17792{
17793 struct sockaddr_storage s; s.__ss_family = 1;
17794  ;
17795  return 0;
17796}
17797_ACEOF
17798if ac_fn_c_try_compile "$LINENO"; then :
17799   ac_cv_have___ss_family_in_struct_ss="yes"
17800else
17801   ac_cv_have___ss_family_in_struct_ss="no"
17802
17803fi
17804rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17805
17806fi
17807{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have___ss_family_in_struct_ss" >&5
17808$as_echo "$ac_cv_have___ss_family_in_struct_ss" >&6; }
17809if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
17810
17811$as_echo "#define HAVE___SS_FAMILY_IN_SS 1" >>confdefs.h
17812
17813fi
17814
17815{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for msg_accrights field in struct msghdr" >&5
17816$as_echo_n "checking for msg_accrights field in struct msghdr... " >&6; }
17817if ${ac_cv_have_accrights_in_msghdr+:} false; then :
17818  $as_echo_n "(cached) " >&6
17819else
17820
17821	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17822/* end confdefs.h.  */
17823
17824#include <sys/types.h>
17825#include <sys/socket.h>
17826#include <sys/uio.h>
17827#include <stdlib.h>
17828
17829int
17830main ()
17831{
17832
17833#ifdef msg_accrights
17834#error "msg_accrights is a macro"
17835exit(1);
17836#endif
17837struct msghdr m;
17838m.msg_accrights = 0;
17839exit(0);
17840
17841  ;
17842  return 0;
17843}
17844_ACEOF
17845if ac_fn_c_try_compile "$LINENO"; then :
17846   ac_cv_have_accrights_in_msghdr="yes"
17847else
17848   ac_cv_have_accrights_in_msghdr="no"
17849
17850fi
17851rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17852
17853fi
17854{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_accrights_in_msghdr" >&5
17855$as_echo "$ac_cv_have_accrights_in_msghdr" >&6; }
17856if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
17857
17858$as_echo "#define HAVE_ACCRIGHTS_IN_MSGHDR 1" >>confdefs.h
17859
17860fi
17861
17862{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if struct statvfs.f_fsid is integral type" >&5
17863$as_echo_n "checking if struct statvfs.f_fsid is integral type... " >&6; }
17864cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17865/* end confdefs.h.  */
17866
17867#include <sys/param.h>
17868#include <sys/stat.h>
17869#ifdef HAVE_SYS_TIME_H
17870# include <sys/time.h>
17871#endif
17872#ifdef HAVE_SYS_MOUNT_H
17873#include <sys/mount.h>
17874#endif
17875#ifdef HAVE_SYS_STATVFS_H
17876#include <sys/statvfs.h>
17877#endif
17878
17879int
17880main ()
17881{
17882 struct statvfs s; s.f_fsid = 0;
17883  ;
17884  return 0;
17885}
17886_ACEOF
17887if ac_fn_c_try_compile "$LINENO"; then :
17888   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17889$as_echo "yes" >&6; }
17890else
17891   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17892$as_echo "no" >&6; }
17893
17894	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if fsid_t has member val" >&5
17895$as_echo_n "checking if fsid_t has member val... " >&6; }
17896	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17897/* end confdefs.h.  */
17898
17899#include <sys/types.h>
17900#include <sys/statvfs.h>
17901
17902int
17903main ()
17904{
17905 fsid_t t; t.val[0] = 0;
17906  ;
17907  return 0;
17908}
17909_ACEOF
17910if ac_fn_c_try_compile "$LINENO"; then :
17911   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17912$as_echo "yes" >&6; }
17913
17914$as_echo "#define FSID_HAS_VAL 1" >>confdefs.h
17915
17916else
17917   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17918$as_echo "no" >&6; }
17919fi
17920rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17921
17922	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if f_fsid has member __val" >&5
17923$as_echo_n "checking if f_fsid has member __val... " >&6; }
17924	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17925/* end confdefs.h.  */
17926
17927#include <sys/types.h>
17928#include <sys/statvfs.h>
17929
17930int
17931main ()
17932{
17933 fsid_t t; t.__val[0] = 0;
17934  ;
17935  return 0;
17936}
17937_ACEOF
17938if ac_fn_c_try_compile "$LINENO"; then :
17939   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17940$as_echo "yes" >&6; }
17941
17942$as_echo "#define FSID_HAS___VAL 1" >>confdefs.h
17943
17944else
17945   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17946$as_echo "no" >&6; }
17947fi
17948rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17949
17950fi
17951rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17952
17953{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for msg_control field in struct msghdr" >&5
17954$as_echo_n "checking for msg_control field in struct msghdr... " >&6; }
17955if ${ac_cv_have_control_in_msghdr+:} false; then :
17956  $as_echo_n "(cached) " >&6
17957else
17958
17959	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17960/* end confdefs.h.  */
17961
17962#include <sys/types.h>
17963#include <sys/socket.h>
17964#include <sys/uio.h>
17965#include <stdlib.h>
17966
17967int
17968main ()
17969{
17970
17971#ifdef msg_control
17972#error "msg_control is a macro"
17973exit(1);
17974#endif
17975struct msghdr m;
17976m.msg_control = 0;
17977exit(0);
17978
17979  ;
17980  return 0;
17981}
17982_ACEOF
17983if ac_fn_c_try_compile "$LINENO"; then :
17984   ac_cv_have_control_in_msghdr="yes"
17985else
17986   ac_cv_have_control_in_msghdr="no"
17987
17988fi
17989rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17990
17991fi
17992{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_control_in_msghdr" >&5
17993$as_echo "$ac_cv_have_control_in_msghdr" >&6; }
17994if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
17995
17996$as_echo "#define HAVE_CONTROL_IN_MSGHDR 1" >>confdefs.h
17997
17998fi
17999
18000{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines __progname" >&5
18001$as_echo_n "checking if libc defines __progname... " >&6; }
18002if ${ac_cv_libc_defines___progname+:} false; then :
18003  $as_echo_n "(cached) " >&6
18004else
18005
18006	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18007/* end confdefs.h.  */
18008 #include <stdio.h>
18009int
18010main ()
18011{
18012 extern char *__progname; printf("%s", __progname);
18013  ;
18014  return 0;
18015}
18016_ACEOF
18017if ac_fn_c_try_link "$LINENO"; then :
18018   ac_cv_libc_defines___progname="yes"
18019else
18020   ac_cv_libc_defines___progname="no"
18021
18022fi
18023rm -f core conftest.err conftest.$ac_objext \
18024    conftest$ac_exeext conftest.$ac_ext
18025
18026fi
18027{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines___progname" >&5
18028$as_echo "$ac_cv_libc_defines___progname" >&6; }
18029if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
18030
18031$as_echo "#define HAVE___PROGNAME 1" >>confdefs.h
18032
18033fi
18034
18035{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC implements __FUNCTION__" >&5
18036$as_echo_n "checking whether $CC implements __FUNCTION__... " >&6; }
18037if ${ac_cv_cc_implements___FUNCTION__+:} false; then :
18038  $as_echo_n "(cached) " >&6
18039else
18040
18041	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18042/* end confdefs.h.  */
18043 #include <stdio.h>
18044int
18045main ()
18046{
18047 printf("%s", __FUNCTION__);
18048  ;
18049  return 0;
18050}
18051_ACEOF
18052if ac_fn_c_try_link "$LINENO"; then :
18053   ac_cv_cc_implements___FUNCTION__="yes"
18054else
18055   ac_cv_cc_implements___FUNCTION__="no"
18056
18057fi
18058rm -f core conftest.err conftest.$ac_objext \
18059    conftest$ac_exeext conftest.$ac_ext
18060
18061fi
18062{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cc_implements___FUNCTION__" >&5
18063$as_echo "$ac_cv_cc_implements___FUNCTION__" >&6; }
18064if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
18065
18066$as_echo "#define HAVE___FUNCTION__ 1" >>confdefs.h
18067
18068fi
18069
18070{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC implements __func__" >&5
18071$as_echo_n "checking whether $CC implements __func__... " >&6; }
18072if ${ac_cv_cc_implements___func__+:} false; then :
18073  $as_echo_n "(cached) " >&6
18074else
18075
18076	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18077/* end confdefs.h.  */
18078 #include <stdio.h>
18079int
18080main ()
18081{
18082 printf("%s", __func__);
18083  ;
18084  return 0;
18085}
18086_ACEOF
18087if ac_fn_c_try_link "$LINENO"; then :
18088   ac_cv_cc_implements___func__="yes"
18089else
18090   ac_cv_cc_implements___func__="no"
18091
18092fi
18093rm -f core conftest.err conftest.$ac_objext \
18094    conftest$ac_exeext conftest.$ac_ext
18095
18096fi
18097{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cc_implements___func__" >&5
18098$as_echo "$ac_cv_cc_implements___func__" >&6; }
18099if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
18100
18101$as_echo "#define HAVE___func__ 1" >>confdefs.h
18102
18103fi
18104
18105{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether va_copy exists" >&5
18106$as_echo_n "checking whether va_copy exists... " >&6; }
18107if ${ac_cv_have_va_copy+:} false; then :
18108  $as_echo_n "(cached) " >&6
18109else
18110
18111	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18112/* end confdefs.h.  */
18113
18114#include <stdarg.h>
18115va_list x,y;
18116
18117int
18118main ()
18119{
18120 va_copy(x,y);
18121  ;
18122  return 0;
18123}
18124_ACEOF
18125if ac_fn_c_try_link "$LINENO"; then :
18126   ac_cv_have_va_copy="yes"
18127else
18128   ac_cv_have_va_copy="no"
18129
18130fi
18131rm -f core conftest.err conftest.$ac_objext \
18132    conftest$ac_exeext conftest.$ac_ext
18133
18134fi
18135{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_va_copy" >&5
18136$as_echo "$ac_cv_have_va_copy" >&6; }
18137if test "x$ac_cv_have_va_copy" = "xyes" ; then
18138
18139$as_echo "#define HAVE_VA_COPY 1" >>confdefs.h
18140
18141fi
18142
18143{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether __va_copy exists" >&5
18144$as_echo_n "checking whether __va_copy exists... " >&6; }
18145if ${ac_cv_have___va_copy+:} false; then :
18146  $as_echo_n "(cached) " >&6
18147else
18148
18149	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18150/* end confdefs.h.  */
18151
18152#include <stdarg.h>
18153va_list x,y;
18154
18155int
18156main ()
18157{
18158 __va_copy(x,y);
18159  ;
18160  return 0;
18161}
18162_ACEOF
18163if ac_fn_c_try_link "$LINENO"; then :
18164   ac_cv_have___va_copy="yes"
18165else
18166   ac_cv_have___va_copy="no"
18167
18168fi
18169rm -f core conftest.err conftest.$ac_objext \
18170    conftest$ac_exeext conftest.$ac_ext
18171
18172fi
18173{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have___va_copy" >&5
18174$as_echo "$ac_cv_have___va_copy" >&6; }
18175if test "x$ac_cv_have___va_copy" = "xyes" ; then
18176
18177$as_echo "#define HAVE___VA_COPY 1" >>confdefs.h
18178
18179fi
18180
18181{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether getopt has optreset support" >&5
18182$as_echo_n "checking whether getopt has optreset support... " >&6; }
18183if ${ac_cv_have_getopt_optreset+:} false; then :
18184  $as_echo_n "(cached) " >&6
18185else
18186
18187	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18188/* end confdefs.h.  */
18189 #include <getopt.h>
18190int
18191main ()
18192{
18193 extern int optreset; optreset = 0;
18194  ;
18195  return 0;
18196}
18197_ACEOF
18198if ac_fn_c_try_link "$LINENO"; then :
18199   ac_cv_have_getopt_optreset="yes"
18200else
18201   ac_cv_have_getopt_optreset="no"
18202
18203fi
18204rm -f core conftest.err conftest.$ac_objext \
18205    conftest$ac_exeext conftest.$ac_ext
18206
18207fi
18208{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_getopt_optreset" >&5
18209$as_echo "$ac_cv_have_getopt_optreset" >&6; }
18210if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
18211
18212$as_echo "#define HAVE_GETOPT_OPTRESET 1" >>confdefs.h
18213
18214fi
18215
18216{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines sys_errlist" >&5
18217$as_echo_n "checking if libc defines sys_errlist... " >&6; }
18218if ${ac_cv_libc_defines_sys_errlist+:} false; then :
18219  $as_echo_n "(cached) " >&6
18220else
18221
18222	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18223/* end confdefs.h.  */
18224 #include <stdio.h>
18225int
18226main ()
18227{
18228 extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);
18229  ;
18230  return 0;
18231}
18232_ACEOF
18233if ac_fn_c_try_link "$LINENO"; then :
18234   ac_cv_libc_defines_sys_errlist="yes"
18235else
18236   ac_cv_libc_defines_sys_errlist="no"
18237
18238fi
18239rm -f core conftest.err conftest.$ac_objext \
18240    conftest$ac_exeext conftest.$ac_ext
18241
18242fi
18243{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines_sys_errlist" >&5
18244$as_echo "$ac_cv_libc_defines_sys_errlist" >&6; }
18245if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
18246
18247$as_echo "#define HAVE_SYS_ERRLIST 1" >>confdefs.h
18248
18249fi
18250
18251
18252{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if libc defines sys_nerr" >&5
18253$as_echo_n "checking if libc defines sys_nerr... " >&6; }
18254if ${ac_cv_libc_defines_sys_nerr+:} false; then :
18255  $as_echo_n "(cached) " >&6
18256else
18257
18258	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18259/* end confdefs.h.  */
18260 #include <stdio.h>
18261int
18262main ()
18263{
18264 extern int sys_nerr; printf("%i", sys_nerr);
18265  ;
18266  return 0;
18267}
18268_ACEOF
18269if ac_fn_c_try_link "$LINENO"; then :
18270   ac_cv_libc_defines_sys_nerr="yes"
18271else
18272   ac_cv_libc_defines_sys_nerr="no"
18273
18274fi
18275rm -f core conftest.err conftest.$ac_objext \
18276    conftest$ac_exeext conftest.$ac_ext
18277
18278fi
18279{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libc_defines_sys_nerr" >&5
18280$as_echo "$ac_cv_libc_defines_sys_nerr" >&6; }
18281if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
18282
18283$as_echo "#define HAVE_SYS_NERR 1" >>confdefs.h
18284
18285fi
18286
18287# Check libraries needed by DNS fingerprint support
18288{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing getrrsetbyname" >&5
18289$as_echo_n "checking for library containing getrrsetbyname... " >&6; }
18290if ${ac_cv_search_getrrsetbyname+:} false; then :
18291  $as_echo_n "(cached) " >&6
18292else
18293  ac_func_search_save_LIBS=$LIBS
18294cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18295/* end confdefs.h.  */
18296
18297/* Override any GCC internal prototype to avoid an error.
18298   Use char because int might match the return type of a GCC
18299   builtin and then its argument prototype would still apply.  */
18300#ifdef __cplusplus
18301extern "C"
18302#endif
18303char getrrsetbyname ();
18304int
18305main ()
18306{
18307return getrrsetbyname ();
18308  ;
18309  return 0;
18310}
18311_ACEOF
18312for ac_lib in '' resolv; do
18313  if test -z "$ac_lib"; then
18314    ac_res="none required"
18315  else
18316    ac_res=-l$ac_lib
18317    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
18318  fi
18319  if ac_fn_c_try_link "$LINENO"; then :
18320  ac_cv_search_getrrsetbyname=$ac_res
18321fi
18322rm -f core conftest.err conftest.$ac_objext \
18323    conftest$ac_exeext
18324  if ${ac_cv_search_getrrsetbyname+:} false; then :
18325  break
18326fi
18327done
18328if ${ac_cv_search_getrrsetbyname+:} false; then :
18329
18330else
18331  ac_cv_search_getrrsetbyname=no
18332fi
18333rm conftest.$ac_ext
18334LIBS=$ac_func_search_save_LIBS
18335fi
18336{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_getrrsetbyname" >&5
18337$as_echo "$ac_cv_search_getrrsetbyname" >&6; }
18338ac_res=$ac_cv_search_getrrsetbyname
18339if test "$ac_res" != no; then :
18340  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
18341
18342$as_echo "#define HAVE_GETRRSETBYNAME 1" >>confdefs.h
18343
18344else
18345
18346		# Needed by our getrrsetbyname()
18347		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing res_query" >&5
18348$as_echo_n "checking for library containing res_query... " >&6; }
18349if ${ac_cv_search_res_query+:} false; then :
18350  $as_echo_n "(cached) " >&6
18351else
18352  ac_func_search_save_LIBS=$LIBS
18353cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18354/* end confdefs.h.  */
18355
18356/* Override any GCC internal prototype to avoid an error.
18357   Use char because int might match the return type of a GCC
18358   builtin and then its argument prototype would still apply.  */
18359#ifdef __cplusplus
18360extern "C"
18361#endif
18362char res_query ();
18363int
18364main ()
18365{
18366return res_query ();
18367  ;
18368  return 0;
18369}
18370_ACEOF
18371for ac_lib in '' resolv; do
18372  if test -z "$ac_lib"; then
18373    ac_res="none required"
18374  else
18375    ac_res=-l$ac_lib
18376    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
18377  fi
18378  if ac_fn_c_try_link "$LINENO"; then :
18379  ac_cv_search_res_query=$ac_res
18380fi
18381rm -f core conftest.err conftest.$ac_objext \
18382    conftest$ac_exeext
18383  if ${ac_cv_search_res_query+:} false; then :
18384  break
18385fi
18386done
18387if ${ac_cv_search_res_query+:} false; then :
18388
18389else
18390  ac_cv_search_res_query=no
18391fi
18392rm conftest.$ac_ext
18393LIBS=$ac_func_search_save_LIBS
18394fi
18395{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_res_query" >&5
18396$as_echo "$ac_cv_search_res_query" >&6; }
18397ac_res=$ac_cv_search_res_query
18398if test "$ac_res" != no; then :
18399  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
18400
18401fi
18402
18403		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dn_expand" >&5
18404$as_echo_n "checking for library containing dn_expand... " >&6; }
18405if ${ac_cv_search_dn_expand+:} false; then :
18406  $as_echo_n "(cached) " >&6
18407else
18408  ac_func_search_save_LIBS=$LIBS
18409cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18410/* end confdefs.h.  */
18411
18412/* Override any GCC internal prototype to avoid an error.
18413   Use char because int might match the return type of a GCC
18414   builtin and then its argument prototype would still apply.  */
18415#ifdef __cplusplus
18416extern "C"
18417#endif
18418char dn_expand ();
18419int
18420main ()
18421{
18422return dn_expand ();
18423  ;
18424  return 0;
18425}
18426_ACEOF
18427for ac_lib in '' resolv; do
18428  if test -z "$ac_lib"; then
18429    ac_res="none required"
18430  else
18431    ac_res=-l$ac_lib
18432    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
18433  fi
18434  if ac_fn_c_try_link "$LINENO"; then :
18435  ac_cv_search_dn_expand=$ac_res
18436fi
18437rm -f core conftest.err conftest.$ac_objext \
18438    conftest$ac_exeext
18439  if ${ac_cv_search_dn_expand+:} false; then :
18440  break
18441fi
18442done
18443if ${ac_cv_search_dn_expand+:} false; then :
18444
18445else
18446  ac_cv_search_dn_expand=no
18447fi
18448rm conftest.$ac_ext
18449LIBS=$ac_func_search_save_LIBS
18450fi
18451{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dn_expand" >&5
18452$as_echo "$ac_cv_search_dn_expand" >&6; }
18453ac_res=$ac_cv_search_dn_expand
18454if test "$ac_res" != no; then :
18455  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
18456
18457fi
18458
18459		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if res_query will link" >&5
18460$as_echo_n "checking if res_query will link... " >&6; }
18461		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18462/* end confdefs.h.  */
18463
18464#include <sys/types.h>
18465#include <netinet/in.h>
18466#include <arpa/nameser.h>
18467#include <netdb.h>
18468#include <resolv.h>
18469
18470int
18471main ()
18472{
18473
18474	res_query (0, 0, 0, 0, 0);
18475
18476  ;
18477  return 0;
18478}
18479_ACEOF
18480if ac_fn_c_try_link "$LINENO"; then :
18481  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18482$as_echo "yes" >&6; }
18483else
18484  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18485$as_echo "no" >&6; }
18486		    saved_LIBS="$LIBS"
18487		    LIBS="$LIBS -lresolv"
18488		    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for res_query in -lresolv" >&5
18489$as_echo_n "checking for res_query in -lresolv... " >&6; }
18490		    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18491/* end confdefs.h.  */
18492
18493#include <sys/types.h>
18494#include <netinet/in.h>
18495#include <arpa/nameser.h>
18496#include <netdb.h>
18497#include <resolv.h>
18498
18499int
18500main ()
18501{
18502
18503	res_query (0, 0, 0, 0, 0);
18504
18505  ;
18506  return 0;
18507}
18508_ACEOF
18509if ac_fn_c_try_link "$LINENO"; then :
18510  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18511$as_echo "yes" >&6; }
18512else
18513  LIBS="$saved_LIBS"
18514			 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18515$as_echo "no" >&6; }
18516fi
18517rm -f core conftest.err conftest.$ac_objext \
18518    conftest$ac_exeext conftest.$ac_ext
18519
18520fi
18521rm -f core conftest.err conftest.$ac_objext \
18522    conftest$ac_exeext conftest.$ac_ext
18523		for ac_func in _getshort _getlong
18524do :
18525  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
18526ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
18527if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
18528  cat >>confdefs.h <<_ACEOF
18529#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
18530_ACEOF
18531
18532fi
18533done
18534
18535		ac_fn_c_check_decl "$LINENO" "_getshort" "ac_cv_have_decl__getshort" "#include <sys/types.h>
18536		    #include <arpa/nameser.h>
18537"
18538if test "x$ac_cv_have_decl__getshort" = xyes; then :
18539  ac_have_decl=1
18540else
18541  ac_have_decl=0
18542fi
18543
18544cat >>confdefs.h <<_ACEOF
18545#define HAVE_DECL__GETSHORT $ac_have_decl
18546_ACEOF
18547ac_fn_c_check_decl "$LINENO" "_getlong" "ac_cv_have_decl__getlong" "#include <sys/types.h>
18548		    #include <arpa/nameser.h>
18549"
18550if test "x$ac_cv_have_decl__getlong" = xyes; then :
18551  ac_have_decl=1
18552else
18553  ac_have_decl=0
18554fi
18555
18556cat >>confdefs.h <<_ACEOF
18557#define HAVE_DECL__GETLONG $ac_have_decl
18558_ACEOF
18559
18560		ac_fn_c_check_member "$LINENO" "HEADER" "ad" "ac_cv_member_HEADER_ad" "#include <arpa/nameser.h>
18561"
18562if test "x$ac_cv_member_HEADER_ad" = xyes; then :
18563
18564$as_echo "#define HAVE_HEADER_AD 1" >>confdefs.h
18565
18566fi
18567
18568
18569fi
18570
18571
18572{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if struct __res_state _res is an extern" >&5
18573$as_echo_n "checking if struct __res_state _res is an extern... " >&6; }
18574cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18575/* end confdefs.h.  */
18576
18577#include <stdio.h>
18578#if HAVE_SYS_TYPES_H
18579# include <sys/types.h>
18580#endif
18581#include <netinet/in.h>
18582#include <arpa/nameser.h>
18583#include <resolv.h>
18584extern struct __res_state _res;
18585
18586int
18587main ()
18588{
18589
18590struct __res_state *volatile p = &_res;  /* force resolution of _res */
18591return 0;
18592
18593  ;
18594  return 0;
18595}
18596_ACEOF
18597if ac_fn_c_try_link "$LINENO"; then :
18598  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18599$as_echo "yes" >&6; }
18600
18601$as_echo "#define HAVE__RES_EXTERN 1" >>confdefs.h
18602
18603
18604else
18605   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18606$as_echo "no" >&6; }
18607
18608fi
18609rm -f core conftest.err conftest.$ac_objext \
18610    conftest$ac_exeext conftest.$ac_ext
18611
18612# Check whether user wants SELinux support
18613SELINUX_MSG="no"
18614LIBSELINUX=""
18615
18616# Check whether --with-selinux was given.
18617if test "${with_selinux+set}" = set; then :
18618  withval=$with_selinux;  if test "x$withval" != "xno" ; then
18619		save_LIBS="$LIBS"
18620
18621$as_echo "#define WITH_SELINUX 1" >>confdefs.h
18622
18623		SELINUX_MSG="yes"
18624		ac_fn_c_check_header_mongrel "$LINENO" "selinux/selinux.h" "ac_cv_header_selinux_selinux_h" "$ac_includes_default"
18625if test "x$ac_cv_header_selinux_selinux_h" = xyes; then :
18626
18627else
18628  as_fn_error $? "SELinux support requires selinux.h header" "$LINENO" 5
18629fi
18630
18631
18632		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for setexeccon in -lselinux" >&5
18633$as_echo_n "checking for setexeccon in -lselinux... " >&6; }
18634if ${ac_cv_lib_selinux_setexeccon+:} false; then :
18635  $as_echo_n "(cached) " >&6
18636else
18637  ac_check_lib_save_LIBS=$LIBS
18638LIBS="-lselinux  $LIBS"
18639cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18640/* end confdefs.h.  */
18641
18642/* Override any GCC internal prototype to avoid an error.
18643   Use char because int might match the return type of a GCC
18644   builtin and then its argument prototype would still apply.  */
18645#ifdef __cplusplus
18646extern "C"
18647#endif
18648char setexeccon ();
18649int
18650main ()
18651{
18652return setexeccon ();
18653  ;
18654  return 0;
18655}
18656_ACEOF
18657if ac_fn_c_try_link "$LINENO"; then :
18658  ac_cv_lib_selinux_setexeccon=yes
18659else
18660  ac_cv_lib_selinux_setexeccon=no
18661fi
18662rm -f core conftest.err conftest.$ac_objext \
18663    conftest$ac_exeext conftest.$ac_ext
18664LIBS=$ac_check_lib_save_LIBS
18665fi
18666{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_selinux_setexeccon" >&5
18667$as_echo "$ac_cv_lib_selinux_setexeccon" >&6; }
18668if test "x$ac_cv_lib_selinux_setexeccon" = xyes; then :
18669   LIBSELINUX="-lselinux"
18670			  LIBS="$LIBS -lselinux"
18671
18672else
18673  as_fn_error $? "SELinux support requires libselinux library" "$LINENO" 5
18674fi
18675
18676		for ac_func in getseuserbyname get_default_context_with_level
18677do :
18678  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
18679ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
18680if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
18681  cat >>confdefs.h <<_ACEOF
18682#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
18683_ACEOF
18684
18685fi
18686done
18687
18688		LIBS="$save_LIBS $LIBSELINUX"
18689	fi
18690
18691fi
18692
18693
18694
18695# Check whether user wants Kerberos 5 support
18696KRB5_MSG="no"
18697
18698# Check whether --with-kerberos5 was given.
18699if test "${with_kerberos5+set}" = set; then :
18700  withval=$with_kerberos5;  if test "x$withval" != "xno" ; then
18701		if test "x$withval" = "xyes" ; then
18702			KRB5ROOT="/usr/local"
18703		else
18704			KRB5ROOT=${withval}
18705		fi
18706
18707
18708$as_echo "#define KRB5 1" >>confdefs.h
18709
18710		KRB5_MSG="yes"
18711
18712		if test -n "$ac_tool_prefix"; then
18713  # Extract the first word of "${ac_tool_prefix}pkg-config", so it can be a program name with args.
18714set dummy ${ac_tool_prefix}pkg-config; ac_word=$2
18715{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
18716$as_echo_n "checking for $ac_word... " >&6; }
18717if ${ac_cv_path_PKGCONFIG+:} false; then :
18718  $as_echo_n "(cached) " >&6
18719else
18720  case $PKGCONFIG in
18721  [\\/]* | ?:[\\/]*)
18722  ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path.
18723  ;;
18724  *)
18725  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18726for as_dir in $PATH
18727do
18728  IFS=$as_save_IFS
18729  test -z "$as_dir" && as_dir=.
18730    for ac_exec_ext in '' $ac_executable_extensions; do
18731  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
18732    ac_cv_path_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
18733    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
18734    break 2
18735  fi
18736done
18737  done
18738IFS=$as_save_IFS
18739
18740  ;;
18741esac
18742fi
18743PKGCONFIG=$ac_cv_path_PKGCONFIG
18744if test -n "$PKGCONFIG"; then
18745  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKGCONFIG" >&5
18746$as_echo "$PKGCONFIG" >&6; }
18747else
18748  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18749$as_echo "no" >&6; }
18750fi
18751
18752
18753fi
18754if test -z "$ac_cv_path_PKGCONFIG"; then
18755  ac_pt_PKGCONFIG=$PKGCONFIG
18756  # Extract the first word of "pkg-config", so it can be a program name with args.
18757set dummy pkg-config; ac_word=$2
18758{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
18759$as_echo_n "checking for $ac_word... " >&6; }
18760if ${ac_cv_path_ac_pt_PKGCONFIG+:} false; then :
18761  $as_echo_n "(cached) " >&6
18762else
18763  case $ac_pt_PKGCONFIG in
18764  [\\/]* | ?:[\\/]*)
18765  ac_cv_path_ac_pt_PKGCONFIG="$ac_pt_PKGCONFIG" # Let the user override the test with a path.
18766  ;;
18767  *)
18768  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18769for as_dir in $PATH
18770do
18771  IFS=$as_save_IFS
18772  test -z "$as_dir" && as_dir=.
18773    for ac_exec_ext in '' $ac_executable_extensions; do
18774  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
18775    ac_cv_path_ac_pt_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext"
18776    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
18777    break 2
18778  fi
18779done
18780  done
18781IFS=$as_save_IFS
18782
18783  ;;
18784esac
18785fi
18786ac_pt_PKGCONFIG=$ac_cv_path_ac_pt_PKGCONFIG
18787if test -n "$ac_pt_PKGCONFIG"; then
18788  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKGCONFIG" >&5
18789$as_echo "$ac_pt_PKGCONFIG" >&6; }
18790else
18791  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18792$as_echo "no" >&6; }
18793fi
18794
18795  if test "x$ac_pt_PKGCONFIG" = x; then
18796    PKGCONFIG="no"
18797  else
18798    case $cross_compiling:$ac_tool_warned in
18799yes:)
18800{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
18801$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
18802ac_tool_warned=yes ;;
18803esac
18804    PKGCONFIG=$ac_pt_PKGCONFIG
18805  fi
18806else
18807  PKGCONFIG="$ac_cv_path_PKGCONFIG"
18808fi
18809
18810		use_pkgconfig_for_krb5=
18811		if test "x$PKGCONFIG" != "xno"; then
18812			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $PKGCONFIG knows about kerberos5" >&5
18813$as_echo_n "checking if $PKGCONFIG knows about kerberos5... " >&6; }
18814			if "$PKGCONFIG" krb5; then
18815				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18816$as_echo "yes" >&6; }
18817				use_pkgconfig_for_krb5=yes
18818			else
18819				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18820$as_echo "no" >&6; }
18821			fi
18822		fi
18823		if test "x$use_pkgconfig_for_krb5" = "xyes"; then
18824			K5CFLAGS=`$PKGCONFIG --cflags krb5`
18825			K5LIBS=`$PKGCONFIG --libs krb5`
18826			CPPFLAGS="$CPPFLAGS $K5CFLAGS"
18827
18828			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gssapi support" >&5
18829$as_echo_n "checking for gssapi support... " >&6; }
18830			if "$PKGCONFIG" krb5-gssapi; then
18831				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18832$as_echo "yes" >&6; }
18833
18834$as_echo "#define GSSAPI 1" >>confdefs.h
18835
18836				GSSCFLAGS="`$PKGCONFIG --cflags krb5-gssapi`"
18837				GSSLIBS="`$PKGCONFIG --libs krb5-gssapi`"
18838				CPPFLAGS="$CPPFLAGS $GSSCFLAGS"
18839			else
18840				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18841$as_echo "no" >&6; }
18842			fi
18843			{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using Heimdal" >&5
18844$as_echo_n "checking whether we are using Heimdal... " >&6; }
18845			cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18846/* end confdefs.h.  */
18847 #include <krb5.h>
18848
18849int
18850main ()
18851{
18852 char *tmp = heimdal_version;
18853  ;
18854  return 0;
18855}
18856_ACEOF
18857if ac_fn_c_try_compile "$LINENO"; then :
18858   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18859$as_echo "yes" >&6; }
18860
18861$as_echo "#define HEIMDAL 1" >>confdefs.h
18862
18863else
18864  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18865$as_echo "no" >&6; }
18866
18867fi
18868rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18869		else
18870			if test -n "$ac_tool_prefix"; then
18871  # Extract the first word of "${ac_tool_prefix}krb5-config", so it can be a program name with args.
18872set dummy ${ac_tool_prefix}krb5-config; ac_word=$2
18873{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
18874$as_echo_n "checking for $ac_word... " >&6; }
18875if ${ac_cv_path_KRB5CONF+:} false; then :
18876  $as_echo_n "(cached) " >&6
18877else
18878  case $KRB5CONF in
18879  [\\/]* | ?:[\\/]*)
18880  ac_cv_path_KRB5CONF="$KRB5CONF" # Let the user override the test with a path.
18881  ;;
18882  *)
18883  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18884as_dummy="$KRB5ROOT/bin:$PATH"
18885for as_dir in $as_dummy
18886do
18887  IFS=$as_save_IFS
18888  test -z "$as_dir" && as_dir=.
18889    for ac_exec_ext in '' $ac_executable_extensions; do
18890  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
18891    ac_cv_path_KRB5CONF="$as_dir/$ac_word$ac_exec_ext"
18892    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
18893    break 2
18894  fi
18895done
18896  done
18897IFS=$as_save_IFS
18898
18899  ;;
18900esac
18901fi
18902KRB5CONF=$ac_cv_path_KRB5CONF
18903if test -n "$KRB5CONF"; then
18904  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $KRB5CONF" >&5
18905$as_echo "$KRB5CONF" >&6; }
18906else
18907  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18908$as_echo "no" >&6; }
18909fi
18910
18911
18912fi
18913if test -z "$ac_cv_path_KRB5CONF"; then
18914  ac_pt_KRB5CONF=$KRB5CONF
18915  # Extract the first word of "krb5-config", so it can be a program name with args.
18916set dummy krb5-config; ac_word=$2
18917{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
18918$as_echo_n "checking for $ac_word... " >&6; }
18919if ${ac_cv_path_ac_pt_KRB5CONF+:} false; then :
18920  $as_echo_n "(cached) " >&6
18921else
18922  case $ac_pt_KRB5CONF in
18923  [\\/]* | ?:[\\/]*)
18924  ac_cv_path_ac_pt_KRB5CONF="$ac_pt_KRB5CONF" # Let the user override the test with a path.
18925  ;;
18926  *)
18927  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18928as_dummy="$KRB5ROOT/bin:$PATH"
18929for as_dir in $as_dummy
18930do
18931  IFS=$as_save_IFS
18932  test -z "$as_dir" && as_dir=.
18933    for ac_exec_ext in '' $ac_executable_extensions; do
18934  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
18935    ac_cv_path_ac_pt_KRB5CONF="$as_dir/$ac_word$ac_exec_ext"
18936    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
18937    break 2
18938  fi
18939done
18940  done
18941IFS=$as_save_IFS
18942
18943  ;;
18944esac
18945fi
18946ac_pt_KRB5CONF=$ac_cv_path_ac_pt_KRB5CONF
18947if test -n "$ac_pt_KRB5CONF"; then
18948  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_KRB5CONF" >&5
18949$as_echo "$ac_pt_KRB5CONF" >&6; }
18950else
18951  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18952$as_echo "no" >&6; }
18953fi
18954
18955  if test "x$ac_pt_KRB5CONF" = x; then
18956    KRB5CONF="$KRB5ROOT/bin/krb5-config"
18957  else
18958    case $cross_compiling:$ac_tool_warned in
18959yes:)
18960{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
18961$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
18962ac_tool_warned=yes ;;
18963esac
18964    KRB5CONF=$ac_pt_KRB5CONF
18965  fi
18966else
18967  KRB5CONF="$ac_cv_path_KRB5CONF"
18968fi
18969
18970			if test -x $KRB5CONF ; then
18971				K5CFLAGS="`$KRB5CONF --cflags`"
18972				K5LIBS="`$KRB5CONF --libs`"
18973				CPPFLAGS="$CPPFLAGS $K5CFLAGS"
18974
18975				{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gssapi support" >&5
18976$as_echo_n "checking for gssapi support... " >&6; }
18977				if $KRB5CONF | grep gssapi >/dev/null ; then
18978					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
18979$as_echo "yes" >&6; }
18980
18981$as_echo "#define GSSAPI 1" >>confdefs.h
18982
18983					GSSCFLAGS="`$KRB5CONF --cflags gssapi`"
18984					GSSLIBS="`$KRB5CONF --libs gssapi`"
18985					CPPFLAGS="$CPPFLAGS $GSSCFLAGS"
18986				else
18987					{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
18988$as_echo "no" >&6; }
18989				fi
18990				{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using Heimdal" >&5
18991$as_echo_n "checking whether we are using Heimdal... " >&6; }
18992				cat confdefs.h - <<_ACEOF >conftest.$ac_ext
18993/* end confdefs.h.  */
18994 #include <krb5.h>
18995
18996int
18997main ()
18998{
18999 char *tmp = heimdal_version;
19000  ;
19001  return 0;
19002}
19003_ACEOF
19004if ac_fn_c_try_compile "$LINENO"; then :
19005   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
19006$as_echo "yes" >&6; }
19007
19008$as_echo "#define HEIMDAL 1" >>confdefs.h
19009
19010else
19011  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19012$as_echo "no" >&6; }
19013
19014fi
19015rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19016			else
19017				CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
19018				LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
19019				{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using Heimdal" >&5
19020$as_echo_n "checking whether we are using Heimdal... " >&6; }
19021				cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19022/* end confdefs.h.  */
19023 #include <krb5.h>
19024
19025int
19026main ()
19027{
19028 char *tmp = heimdal_version;
19029  ;
19030  return 0;
19031}
19032_ACEOF
19033if ac_fn_c_try_compile "$LINENO"; then :
19034   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
19035$as_echo "yes" >&6; }
19036						 $as_echo "#define HEIMDAL 1" >>confdefs.h
19037
19038						 K5LIBS="-lkrb5"
19039						 K5LIBS="$K5LIBS -lcom_err -lasn1"
19040						 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for net_write in -lroken" >&5
19041$as_echo_n "checking for net_write in -lroken... " >&6; }
19042if ${ac_cv_lib_roken_net_write+:} false; then :
19043  $as_echo_n "(cached) " >&6
19044else
19045  ac_check_lib_save_LIBS=$LIBS
19046LIBS="-lroken  $LIBS"
19047cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19048/* end confdefs.h.  */
19049
19050/* Override any GCC internal prototype to avoid an error.
19051   Use char because int might match the return type of a GCC
19052   builtin and then its argument prototype would still apply.  */
19053#ifdef __cplusplus
19054extern "C"
19055#endif
19056char net_write ();
19057int
19058main ()
19059{
19060return net_write ();
19061  ;
19062  return 0;
19063}
19064_ACEOF
19065if ac_fn_c_try_link "$LINENO"; then :
19066  ac_cv_lib_roken_net_write=yes
19067else
19068  ac_cv_lib_roken_net_write=no
19069fi
19070rm -f core conftest.err conftest.$ac_objext \
19071    conftest$ac_exeext conftest.$ac_ext
19072LIBS=$ac_check_lib_save_LIBS
19073fi
19074{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_roken_net_write" >&5
19075$as_echo "$ac_cv_lib_roken_net_write" >&6; }
19076if test "x$ac_cv_lib_roken_net_write" = xyes; then :
19077  K5LIBS="$K5LIBS -lroken"
19078fi
19079
19080						 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for des_cbc_encrypt in -ldes" >&5
19081$as_echo_n "checking for des_cbc_encrypt in -ldes... " >&6; }
19082if ${ac_cv_lib_des_des_cbc_encrypt+:} false; then :
19083  $as_echo_n "(cached) " >&6
19084else
19085  ac_check_lib_save_LIBS=$LIBS
19086LIBS="-ldes  $LIBS"
19087cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19088/* end confdefs.h.  */
19089
19090/* Override any GCC internal prototype to avoid an error.
19091   Use char because int might match the return type of a GCC
19092   builtin and then its argument prototype would still apply.  */
19093#ifdef __cplusplus
19094extern "C"
19095#endif
19096char des_cbc_encrypt ();
19097int
19098main ()
19099{
19100return des_cbc_encrypt ();
19101  ;
19102  return 0;
19103}
19104_ACEOF
19105if ac_fn_c_try_link "$LINENO"; then :
19106  ac_cv_lib_des_des_cbc_encrypt=yes
19107else
19108  ac_cv_lib_des_des_cbc_encrypt=no
19109fi
19110rm -f core conftest.err conftest.$ac_objext \
19111    conftest$ac_exeext conftest.$ac_ext
19112LIBS=$ac_check_lib_save_LIBS
19113fi
19114{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_des_des_cbc_encrypt" >&5
19115$as_echo "$ac_cv_lib_des_des_cbc_encrypt" >&6; }
19116if test "x$ac_cv_lib_des_des_cbc_encrypt" = xyes; then :
19117  K5LIBS="$K5LIBS -ldes"
19118fi
19119
19120
19121else
19122   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19123$as_echo "no" >&6; }
19124						 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
19125
19126fi
19127rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19128				{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dn_expand" >&5
19129$as_echo_n "checking for library containing dn_expand... " >&6; }
19130if ${ac_cv_search_dn_expand+:} false; then :
19131  $as_echo_n "(cached) " >&6
19132else
19133  ac_func_search_save_LIBS=$LIBS
19134cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19135/* end confdefs.h.  */
19136
19137/* Override any GCC internal prototype to avoid an error.
19138   Use char because int might match the return type of a GCC
19139   builtin and then its argument prototype would still apply.  */
19140#ifdef __cplusplus
19141extern "C"
19142#endif
19143char dn_expand ();
19144int
19145main ()
19146{
19147return dn_expand ();
19148  ;
19149  return 0;
19150}
19151_ACEOF
19152for ac_lib in '' resolv; do
19153  if test -z "$ac_lib"; then
19154    ac_res="none required"
19155  else
19156    ac_res=-l$ac_lib
19157    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
19158  fi
19159  if ac_fn_c_try_link "$LINENO"; then :
19160  ac_cv_search_dn_expand=$ac_res
19161fi
19162rm -f core conftest.err conftest.$ac_objext \
19163    conftest$ac_exeext
19164  if ${ac_cv_search_dn_expand+:} false; then :
19165  break
19166fi
19167done
19168if ${ac_cv_search_dn_expand+:} false; then :
19169
19170else
19171  ac_cv_search_dn_expand=no
19172fi
19173rm conftest.$ac_ext
19174LIBS=$ac_func_search_save_LIBS
19175fi
19176{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dn_expand" >&5
19177$as_echo "$ac_cv_search_dn_expand" >&6; }
19178ac_res=$ac_cv_search_dn_expand
19179if test "$ac_res" != no; then :
19180  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
19181
19182fi
19183
19184
19185				{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgssapi_krb5" >&5
19186$as_echo_n "checking for gss_init_sec_context in -lgssapi_krb5... " >&6; }
19187if ${ac_cv_lib_gssapi_krb5_gss_init_sec_context+:} false; then :
19188  $as_echo_n "(cached) " >&6
19189else
19190  ac_check_lib_save_LIBS=$LIBS
19191LIBS="-lgssapi_krb5  $LIBS"
19192cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19193/* end confdefs.h.  */
19194
19195/* Override any GCC internal prototype to avoid an error.
19196   Use char because int might match the return type of a GCC
19197   builtin and then its argument prototype would still apply.  */
19198#ifdef __cplusplus
19199extern "C"
19200#endif
19201char gss_init_sec_context ();
19202int
19203main ()
19204{
19205return gss_init_sec_context ();
19206  ;
19207  return 0;
19208}
19209_ACEOF
19210if ac_fn_c_try_link "$LINENO"; then :
19211  ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
19212else
19213  ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
19214fi
19215rm -f core conftest.err conftest.$ac_objext \
19216    conftest$ac_exeext conftest.$ac_ext
19217LIBS=$ac_check_lib_save_LIBS
19218fi
19219{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
19220$as_echo "$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
19221if test "x$ac_cv_lib_gssapi_krb5_gss_init_sec_context" = xyes; then :
19222   $as_echo "#define GSSAPI 1" >>confdefs.h
19223
19224					  GSSLIBS="-lgssapi_krb5"
19225else
19226   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgssapi" >&5
19227$as_echo_n "checking for gss_init_sec_context in -lgssapi... " >&6; }
19228if ${ac_cv_lib_gssapi_gss_init_sec_context+:} false; then :
19229  $as_echo_n "(cached) " >&6
19230else
19231  ac_check_lib_save_LIBS=$LIBS
19232LIBS="-lgssapi  $LIBS"
19233cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19234/* end confdefs.h.  */
19235
19236/* Override any GCC internal prototype to avoid an error.
19237   Use char because int might match the return type of a GCC
19238   builtin and then its argument prototype would still apply.  */
19239#ifdef __cplusplus
19240extern "C"
19241#endif
19242char gss_init_sec_context ();
19243int
19244main ()
19245{
19246return gss_init_sec_context ();
19247  ;
19248  return 0;
19249}
19250_ACEOF
19251if ac_fn_c_try_link "$LINENO"; then :
19252  ac_cv_lib_gssapi_gss_init_sec_context=yes
19253else
19254  ac_cv_lib_gssapi_gss_init_sec_context=no
19255fi
19256rm -f core conftest.err conftest.$ac_objext \
19257    conftest$ac_exeext conftest.$ac_ext
19258LIBS=$ac_check_lib_save_LIBS
19259fi
19260{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
19261$as_echo "$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
19262if test "x$ac_cv_lib_gssapi_gss_init_sec_context" = xyes; then :
19263   $as_echo "#define GSSAPI 1" >>confdefs.h
19264
19265						  GSSLIBS="-lgssapi"
19266else
19267   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gss_init_sec_context in -lgss" >&5
19268$as_echo_n "checking for gss_init_sec_context in -lgss... " >&6; }
19269if ${ac_cv_lib_gss_gss_init_sec_context+:} false; then :
19270  $as_echo_n "(cached) " >&6
19271else
19272  ac_check_lib_save_LIBS=$LIBS
19273LIBS="-lgss  $LIBS"
19274cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19275/* end confdefs.h.  */
19276
19277/* Override any GCC internal prototype to avoid an error.
19278   Use char because int might match the return type of a GCC
19279   builtin and then its argument prototype would still apply.  */
19280#ifdef __cplusplus
19281extern "C"
19282#endif
19283char gss_init_sec_context ();
19284int
19285main ()
19286{
19287return gss_init_sec_context ();
19288  ;
19289  return 0;
19290}
19291_ACEOF
19292if ac_fn_c_try_link "$LINENO"; then :
19293  ac_cv_lib_gss_gss_init_sec_context=yes
19294else
19295  ac_cv_lib_gss_gss_init_sec_context=no
19296fi
19297rm -f core conftest.err conftest.$ac_objext \
19298    conftest$ac_exeext conftest.$ac_ext
19299LIBS=$ac_check_lib_save_LIBS
19300fi
19301{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gss_gss_init_sec_context" >&5
19302$as_echo "$ac_cv_lib_gss_gss_init_sec_context" >&6; }
19303if test "x$ac_cv_lib_gss_gss_init_sec_context" = xyes; then :
19304   $as_echo "#define GSSAPI 1" >>confdefs.h
19305
19306							  GSSLIBS="-lgss"
19307else
19308  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
19309$as_echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
19310fi
19311
19312
19313fi
19314
19315
19316fi
19317
19318
19319				ac_fn_c_check_header_mongrel "$LINENO" "gssapi.h" "ac_cv_header_gssapi_h" "$ac_includes_default"
19320if test "x$ac_cv_header_gssapi_h" = xyes; then :
19321
19322else
19323   unset ac_cv_header_gssapi_h
19324					  CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
19325					  for ac_header in gssapi.h
19326do :
19327  ac_fn_c_check_header_mongrel "$LINENO" "gssapi.h" "ac_cv_header_gssapi_h" "$ac_includes_default"
19328if test "x$ac_cv_header_gssapi_h" = xyes; then :
19329  cat >>confdefs.h <<_ACEOF
19330#define HAVE_GSSAPI_H 1
19331_ACEOF
19332
19333else
19334  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
19335$as_echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
19336
19337fi
19338
19339done
19340
19341
19342
19343fi
19344
19345
19346
19347				oldCPP="$CPPFLAGS"
19348				CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
19349				ac_fn_c_check_header_mongrel "$LINENO" "gssapi_krb5.h" "ac_cv_header_gssapi_krb5_h" "$ac_includes_default"
19350if test "x$ac_cv_header_gssapi_krb5_h" = xyes; then :
19351
19352else
19353   CPPFLAGS="$oldCPP"
19354fi
19355
19356
19357
19358			fi
19359		fi
19360		if test -n "${rpath_opt}" ; then
19361			LDFLAGS="$LDFLAGS ${rpath_opt}${KRB5ROOT}/lib"
19362		fi
19363		if test ! -z "$blibpath" ; then
19364			blibpath="$blibpath:${KRB5ROOT}/lib"
19365		fi
19366
19367		for ac_header in gssapi.h gssapi/gssapi.h
19368do :
19369  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
19370ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
19371if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
19372  cat >>confdefs.h <<_ACEOF
19373#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
19374_ACEOF
19375
19376fi
19377
19378done
19379
19380		for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
19381do :
19382  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
19383ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
19384if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
19385  cat >>confdefs.h <<_ACEOF
19386#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
19387_ACEOF
19388
19389fi
19390
19391done
19392
19393		for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
19394do :
19395  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
19396ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
19397if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
19398  cat >>confdefs.h <<_ACEOF
19399#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
19400_ACEOF
19401
19402fi
19403
19404done
19405
19406
19407		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing k_hasafs" >&5
19408$as_echo_n "checking for library containing k_hasafs... " >&6; }
19409if ${ac_cv_search_k_hasafs+:} false; then :
19410  $as_echo_n "(cached) " >&6
19411else
19412  ac_func_search_save_LIBS=$LIBS
19413cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19414/* end confdefs.h.  */
19415
19416/* Override any GCC internal prototype to avoid an error.
19417   Use char because int might match the return type of a GCC
19418   builtin and then its argument prototype would still apply.  */
19419#ifdef __cplusplus
19420extern "C"
19421#endif
19422char k_hasafs ();
19423int
19424main ()
19425{
19426return k_hasafs ();
19427  ;
19428  return 0;
19429}
19430_ACEOF
19431for ac_lib in '' kafs; do
19432  if test -z "$ac_lib"; then
19433    ac_res="none required"
19434  else
19435    ac_res=-l$ac_lib
19436    LIBS="-l$ac_lib  $ac_func_search_save_LIBS"
19437  fi
19438  if ac_fn_c_try_link "$LINENO"; then :
19439  ac_cv_search_k_hasafs=$ac_res
19440fi
19441rm -f core conftest.err conftest.$ac_objext \
19442    conftest$ac_exeext
19443  if ${ac_cv_search_k_hasafs+:} false; then :
19444  break
19445fi
19446done
19447if ${ac_cv_search_k_hasafs+:} false; then :
19448
19449else
19450  ac_cv_search_k_hasafs=no
19451fi
19452rm conftest.$ac_ext
19453LIBS=$ac_func_search_save_LIBS
19454fi
19455{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_k_hasafs" >&5
19456$as_echo "$ac_cv_search_k_hasafs" >&6; }
19457ac_res=$ac_cv_search_k_hasafs
19458if test "$ac_res" != no; then :
19459  test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
19460
19461$as_echo "#define USE_AFS 1" >>confdefs.h
19462
19463fi
19464
19465
19466		ac_fn_c_check_decl "$LINENO" "GSS_C_NT_HOSTBASED_SERVICE" "ac_cv_have_decl_GSS_C_NT_HOSTBASED_SERVICE" "
19467#ifdef HAVE_GSSAPI_H
19468# include <gssapi.h>
19469#elif defined(HAVE_GSSAPI_GSSAPI_H)
19470# include <gssapi/gssapi.h>
19471#endif
19472
19473#ifdef HAVE_GSSAPI_GENERIC_H
19474# include <gssapi_generic.h>
19475#elif defined(HAVE_GSSAPI_GSSAPI_GENERIC_H)
19476# include <gssapi/gssapi_generic.h>
19477#endif
19478
19479"
19480if test "x$ac_cv_have_decl_GSS_C_NT_HOSTBASED_SERVICE" = xyes; then :
19481  ac_have_decl=1
19482else
19483  ac_have_decl=0
19484fi
19485
19486cat >>confdefs.h <<_ACEOF
19487#define HAVE_DECL_GSS_C_NT_HOSTBASED_SERVICE $ac_have_decl
19488_ACEOF
19489
19490		saved_LIBS="$LIBS"
19491		LIBS="$LIBS $K5LIBS"
19492		for ac_func in krb5_cc_new_unique krb5_get_error_message krb5_free_error_message
19493do :
19494  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
19495ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
19496if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
19497  cat >>confdefs.h <<_ACEOF
19498#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
19499_ACEOF
19500
19501fi
19502done
19503
19504		LIBS="$saved_LIBS"
19505
19506	fi
19507
19508
19509fi
19510
19511
19512
19513
19514# Looking for programs, paths and files
19515
19516PRIVSEP_PATH=/var/empty
19517
19518# Check whether --with-privsep-path was given.
19519if test "${with_privsep_path+set}" = set; then :
19520  withval=$with_privsep_path;
19521		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
19522		    test "x${withval}" != "xyes"; then
19523			PRIVSEP_PATH=$withval
19524		fi
19525
19526
19527fi
19528
19529
19530
19531
19532# Check whether --with-xauth was given.
19533if test "${with_xauth+set}" = set; then :
19534  withval=$with_xauth;
19535		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
19536		    test "x${withval}" != "xyes"; then
19537			xauth_path=$withval
19538		fi
19539
19540else
19541
19542		TestPath="$PATH"
19543		TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
19544		TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
19545		TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
19546		TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
19547		# Extract the first word of "xauth", so it can be a program name with args.
19548set dummy xauth; ac_word=$2
19549{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
19550$as_echo_n "checking for $ac_word... " >&6; }
19551if ${ac_cv_path_xauth_path+:} false; then :
19552  $as_echo_n "(cached) " >&6
19553else
19554  case $xauth_path in
19555  [\\/]* | ?:[\\/]*)
19556  ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
19557  ;;
19558  *)
19559  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
19560for as_dir in $TestPath
19561do
19562  IFS=$as_save_IFS
19563  test -z "$as_dir" && as_dir=.
19564    for ac_exec_ext in '' $ac_executable_extensions; do
19565  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
19566    ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
19567    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
19568    break 2
19569  fi
19570done
19571  done
19572IFS=$as_save_IFS
19573
19574  ;;
19575esac
19576fi
19577xauth_path=$ac_cv_path_xauth_path
19578if test -n "$xauth_path"; then
19579  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $xauth_path" >&5
19580$as_echo "$xauth_path" >&6; }
19581else
19582  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19583$as_echo "no" >&6; }
19584fi
19585
19586
19587		if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
19588			xauth_path="/usr/openwin/bin/xauth"
19589		fi
19590
19591
19592fi
19593
19594
19595STRIP_OPT=-s
19596# Check whether --enable-strip was given.
19597if test "${enable_strip+set}" = set; then :
19598  enableval=$enable_strip;
19599		if test "x$enableval" = "xno" ; then
19600			STRIP_OPT=
19601		fi
19602
19603
19604fi
19605
19606
19607
19608if test -z "$xauth_path" ; then
19609	XAUTH_PATH="undefined"
19610
19611else
19612
19613cat >>confdefs.h <<_ACEOF
19614#define XAUTH_PATH "$xauth_path"
19615_ACEOF
19616
19617	XAUTH_PATH=$xauth_path
19618
19619fi
19620
19621# Check for mail directory
19622
19623# Check whether --with-maildir was given.
19624if test "${with_maildir+set}" = set; then :
19625  withval=$with_maildir;
19626	if test "X$withval" != X  &&  test "x$withval" != xno  &&  \
19627	    test "x${withval}" != xyes; then
19628
19629cat >>confdefs.h <<_ACEOF
19630#define MAIL_DIRECTORY "$withval"
19631_ACEOF
19632
19633	    fi
19634
19635else
19636
19637	if test "X$maildir" != "X"; then
19638	    cat >>confdefs.h <<_ACEOF
19639#define MAIL_DIRECTORY "$maildir"
19640_ACEOF
19641
19642	else
19643	    { $as_echo "$as_me:${as_lineno-$LINENO}: checking Discovering system mail directory" >&5
19644$as_echo_n "checking Discovering system mail directory... " >&6; }
19645	    if test "$cross_compiling" = yes; then :
19646
19647			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: use --with-maildir=/path/to/mail" >&5
19648$as_echo "$as_me: WARNING: cross compiling: use --with-maildir=/path/to/mail" >&2;}
19649
19650
19651else
19652  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19653/* end confdefs.h.  */
19654
19655#include <stdio.h>
19656#include <stdlib.h>
19657#include <string.h>
19658#ifdef HAVE_PATHS_H
19659#include <paths.h>
19660#endif
19661#ifdef HAVE_MAILLOCK_H
19662#include <maillock.h>
19663#endif
19664#define DATA "conftest.maildir"
19665
19666int
19667main ()
19668{
19669
19670	FILE *fd;
19671	int rc;
19672
19673	fd = fopen(DATA,"w");
19674	if(fd == NULL)
19675		exit(1);
19676
19677#if defined (_PATH_MAILDIR)
19678	if ((rc = fprintf(fd ,"_PATH_MAILDIR:%s\n", _PATH_MAILDIR)) <0)
19679		exit(1);
19680#elif defined (MAILDIR)
19681	if ((rc = fprintf(fd ,"MAILDIR:%s\n", MAILDIR)) <0)
19682		exit(1);
19683#elif defined (_PATH_MAIL)
19684	if ((rc = fprintf(fd ,"_PATH_MAIL:%s\n", _PATH_MAIL)) <0)
19685		exit(1);
19686#else
19687	exit (2);
19688#endif
19689
19690	exit(0);
19691
19692  ;
19693  return 0;
19694}
19695_ACEOF
19696if ac_fn_c_try_run "$LINENO"; then :
19697
19698		    maildir_what=`awk -F: '{print $1}' conftest.maildir`
19699		    maildir=`awk -F: '{print $2}' conftest.maildir \
19700			| sed 's|/$||'`
19701		    { $as_echo "$as_me:${as_lineno-$LINENO}: result: Using: $maildir from $maildir_what" >&5
19702$as_echo "Using: $maildir from $maildir_what" >&6; }
19703		    if test "x$maildir_what" != "x_PATH_MAILDIR"; then
19704			cat >>confdefs.h <<_ACEOF
19705#define MAIL_DIRECTORY "$maildir"
19706_ACEOF
19707
19708		    fi
19709
19710else
19711
19712		    if test "X$ac_status" = "X2";then
19713# our test program didn't find it. Default to /var/spool/mail
19714			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: Using: default value of /var/spool/mail" >&5
19715$as_echo "Using: default value of /var/spool/mail" >&6; }
19716			cat >>confdefs.h <<_ACEOF
19717#define MAIL_DIRECTORY "/var/spool/mail"
19718_ACEOF
19719
19720		     else
19721			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: *** not found ***" >&5
19722$as_echo "*** not found ***" >&6; }
19723		     fi
19724
19725fi
19726rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
19727  conftest.$ac_objext conftest.beam conftest.$ac_ext
19728fi
19729
19730	fi
19731
19732
19733fi
19734 # maildir
19735
19736if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
19737	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Disabling /dev/ptmx test" >&5
19738$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
19739	disable_ptmx_check=yes
19740fi
19741if test -z "$no_dev_ptmx" ; then
19742	if test "x$disable_ptmx_check" != "xyes" ; then
19743		as_ac_File=`$as_echo "ac_cv_file_"/dev/ptmx"" | $as_tr_sh`
19744{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/dev/ptmx\"" >&5
19745$as_echo_n "checking for \"/dev/ptmx\"... " >&6; }
19746if eval \${$as_ac_File+:} false; then :
19747  $as_echo_n "(cached) " >&6
19748else
19749  test "$cross_compiling" = yes &&
19750  as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
19751if test -r ""/dev/ptmx""; then
19752  eval "$as_ac_File=yes"
19753else
19754  eval "$as_ac_File=no"
19755fi
19756fi
19757eval ac_res=\$$as_ac_File
19758	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
19759$as_echo "$ac_res" >&6; }
19760if eval test \"x\$"$as_ac_File"\" = x"yes"; then :
19761
19762
19763cat >>confdefs.h <<_ACEOF
19764#define HAVE_DEV_PTMX 1
19765_ACEOF
19766
19767				have_dev_ptmx=1
19768
19769
19770fi
19771
19772	fi
19773fi
19774
19775if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
19776	as_ac_File=`$as_echo "ac_cv_file_"/dev/ptc"" | $as_tr_sh`
19777{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/dev/ptc\"" >&5
19778$as_echo_n "checking for \"/dev/ptc\"... " >&6; }
19779if eval \${$as_ac_File+:} false; then :
19780  $as_echo_n "(cached) " >&6
19781else
19782  test "$cross_compiling" = yes &&
19783  as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
19784if test -r ""/dev/ptc""; then
19785  eval "$as_ac_File=yes"
19786else
19787  eval "$as_ac_File=no"
19788fi
19789fi
19790eval ac_res=\$$as_ac_File
19791	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
19792$as_echo "$ac_res" >&6; }
19793if eval test \"x\$"$as_ac_File"\" = x"yes"; then :
19794
19795
19796cat >>confdefs.h <<_ACEOF
19797#define HAVE_DEV_PTS_AND_PTC 1
19798_ACEOF
19799
19800			have_dev_ptc=1
19801
19802
19803fi
19804
19805else
19806	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: Disabling /dev/ptc test" >&5
19807$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;}
19808fi
19809
19810# Options from here on. Some of these are preset by platform above
19811
19812# Check whether --with-mantype was given.
19813if test "${with_mantype+set}" = set; then :
19814  withval=$with_mantype;
19815		case "$withval" in
19816		man|cat|doc)
19817			MANTYPE=$withval
19818			;;
19819		*)
19820			as_fn_error $? "invalid man type: $withval" "$LINENO" 5
19821			;;
19822		esac
19823
19824
19825fi
19826
19827if test -z "$MANTYPE"; then
19828	if ${MANDOC} ${srcdir}/ssh.1 >/dev/null 2>&1; then
19829		MANTYPE=doc
19830	elif ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
19831		MANTYPE=doc
19832	elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
19833		MANTYPE=man
19834	else
19835		MANTYPE=cat
19836	fi
19837fi
19838
19839if test "$MANTYPE" = "doc"; then
19840	mansubdir=man;
19841else
19842	mansubdir=$MANTYPE;
19843fi
19844
19845
19846# Check whether to enable MD5 passwords
19847MD5_MSG="no"
19848
19849# Check whether --with-md5-passwords was given.
19850if test "${with_md5_passwords+set}" = set; then :
19851  withval=$with_md5_passwords;
19852		if test "x$withval" != "xno" ; then
19853
19854$as_echo "#define HAVE_MD5_PASSWORDS 1" >>confdefs.h
19855
19856			MD5_MSG="yes"
19857		fi
19858
19859
19860fi
19861
19862
19863# Whether to disable shadow password support
19864
19865# Check whether --with-shadow was given.
19866if test "${with_shadow+set}" = set; then :
19867  withval=$with_shadow;
19868		if test "x$withval" = "xno" ; then
19869			$as_echo "#define DISABLE_SHADOW 1" >>confdefs.h
19870
19871			disable_shadow=yes
19872		fi
19873
19874
19875fi
19876
19877
19878if test -z "$disable_shadow" ; then
19879	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if the systems has expire shadow information" >&5
19880$as_echo_n "checking if the systems has expire shadow information... " >&6; }
19881	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
19882/* end confdefs.h.  */
19883
19884#include <sys/types.h>
19885#include <shadow.h>
19886struct spwd sp;
19887
19888int
19889main ()
19890{
19891 sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0;
19892  ;
19893  return 0;
19894}
19895_ACEOF
19896if ac_fn_c_try_compile "$LINENO"; then :
19897   sp_expire_available=yes
19898fi
19899rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19900
19901	if test "x$sp_expire_available" = "xyes" ; then
19902		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
19903$as_echo "yes" >&6; }
19904
19905$as_echo "#define HAS_SHADOW_EXPIRE 1" >>confdefs.h
19906
19907	else
19908		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
19909$as_echo "no" >&6; }
19910	fi
19911fi
19912
19913# Use ip address instead of hostname in $DISPLAY
19914if test ! -z "$IPADDR_IN_DISPLAY" ; then
19915	DISPLAY_HACK_MSG="yes"
19916
19917$as_echo "#define IPADDR_IN_DISPLAY 1" >>confdefs.h
19918
19919else
19920	DISPLAY_HACK_MSG="no"
19921
19922# Check whether --with-ipaddr-display was given.
19923if test "${with_ipaddr_display+set}" = set; then :
19924  withval=$with_ipaddr_display;
19925			if test "x$withval" != "xno" ; then
19926				$as_echo "#define IPADDR_IN_DISPLAY 1" >>confdefs.h
19927
19928				DISPLAY_HACK_MSG="yes"
19929			fi
19930
19931
19932fi
19933
19934fi
19935
19936# check for /etc/default/login and use it if present.
19937# Check whether --enable-etc-default-login was given.
19938if test "${enable_etc_default_login+set}" = set; then :
19939  enableval=$enable_etc_default_login;  if test "x$enableval" = "xno"; then
19940		{ $as_echo "$as_me:${as_lineno-$LINENO}: /etc/default/login handling disabled" >&5
19941$as_echo "$as_me: /etc/default/login handling disabled" >&6;}
19942		etc_default_login=no
19943	  else
19944		etc_default_login=yes
19945	  fi
19946else
19947   if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
19948	  then
19949		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: not checking /etc/default/login" >&5
19950$as_echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
19951		etc_default_login=no
19952	  else
19953		etc_default_login=yes
19954	  fi
19955
19956fi
19957
19958
19959if test "x$etc_default_login" != "xno"; then
19960	as_ac_File=`$as_echo "ac_cv_file_"/etc/default/login"" | $as_tr_sh`
19961{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for \"/etc/default/login\"" >&5
19962$as_echo_n "checking for \"/etc/default/login\"... " >&6; }
19963if eval \${$as_ac_File+:} false; then :
19964  $as_echo_n "(cached) " >&6
19965else
19966  test "$cross_compiling" = yes &&
19967  as_fn_error $? "cannot check for file existence when cross compiling" "$LINENO" 5
19968if test -r ""/etc/default/login""; then
19969  eval "$as_ac_File=yes"
19970else
19971  eval "$as_ac_File=no"
19972fi
19973fi
19974eval ac_res=\$$as_ac_File
19975	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
19976$as_echo "$ac_res" >&6; }
19977if eval test \"x\$"$as_ac_File"\" = x"yes"; then :
19978   external_path_file=/etc/default/login
19979fi
19980
19981	if test "x$external_path_file" = "x/etc/default/login"; then
19982
19983$as_echo "#define HAVE_ETC_DEFAULT_LOGIN 1" >>confdefs.h
19984
19985	fi
19986fi
19987
19988if test $ac_cv_func_login_getcapbool = "yes" && \
19989	test $ac_cv_header_login_cap_h = "yes" ; then
19990	external_path_file=/etc/login.conf
19991fi
19992
19993# Whether to mess with the default path
19994SERVER_PATH_MSG="(default)"
19995
19996# Check whether --with-default-path was given.
19997if test "${with_default_path+set}" = set; then :
19998  withval=$with_default_path;
19999		if test "x$external_path_file" = "x/etc/login.conf" ; then
20000			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
20001--with-default-path=PATH has no effect on this system.
20002Edit /etc/login.conf instead." >&5
20003$as_echo "$as_me: WARNING:
20004--with-default-path=PATH has no effect on this system.
20005Edit /etc/login.conf instead." >&2;}
20006		elif test "x$withval" != "xno" ; then
20007			if test ! -z "$external_path_file" ; then
20008				{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
20009--with-default-path=PATH will only be used if PATH is not defined in
20010$external_path_file ." >&5
20011$as_echo "$as_me: WARNING:
20012--with-default-path=PATH will only be used if PATH is not defined in
20013$external_path_file ." >&2;}
20014			fi
20015			user_path="$withval"
20016			SERVER_PATH_MSG="$withval"
20017		fi
20018
20019else
20020   if test "x$external_path_file" = "x/etc/login.conf" ; then
20021		{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
20022$as_echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
20023	else
20024		if test ! -z "$external_path_file" ; then
20025			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING:
20026If PATH is defined in $external_path_file, ensure the path to scp is included,
20027otherwise scp will not work." >&5
20028$as_echo "$as_me: WARNING:
20029If PATH is defined in $external_path_file, ensure the path to scp is included,
20030otherwise scp will not work." >&2;}
20031		fi
20032		if test "$cross_compiling" = yes; then :
20033   user_path="/usr/bin:/bin:/usr/sbin:/sbin"
20034
20035else
20036  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20037/* end confdefs.h.  */
20038
20039/* find out what STDPATH is */
20040#include <stdio.h>
20041#include <stdlib.h>
20042#ifdef HAVE_PATHS_H
20043# include <paths.h>
20044#endif
20045#ifndef _PATH_STDPATH
20046# ifdef _PATH_USERPATH	/* Irix */
20047#  define _PATH_STDPATH _PATH_USERPATH
20048# else
20049#  define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
20050# endif
20051#endif
20052#include <sys/types.h>
20053#include <sys/stat.h>
20054#include <fcntl.h>
20055#define DATA "conftest.stdpath"
20056
20057int
20058main ()
20059{
20060
20061	FILE *fd;
20062	int rc;
20063
20064	fd = fopen(DATA,"w");
20065	if(fd == NULL)
20066		exit(1);
20067
20068	if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
20069		exit(1);
20070
20071	exit(0);
20072
20073  ;
20074  return 0;
20075}
20076_ACEOF
20077if ac_fn_c_try_run "$LINENO"; then :
20078   user_path=`cat conftest.stdpath`
20079else
20080   user_path="/usr/bin:/bin:/usr/sbin:/sbin"
20081fi
20082rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
20083  conftest.$ac_objext conftest.beam conftest.$ac_ext
20084fi
20085
20086# make sure $bindir is in USER_PATH so scp will work
20087		t_bindir="${bindir}"
20088		while echo "${t_bindir}" | egrep '\$\{|NONE/' >/dev/null 2>&1; do
20089			t_bindir=`eval echo ${t_bindir}`
20090			case $t_bindir in
20091				NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
20092			esac
20093			case $t_bindir in
20094				NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
20095			esac
20096		done
20097		echo $user_path | grep ":$t_bindir"  > /dev/null 2>&1
20098		if test $? -ne 0  ; then
20099			echo $user_path | grep "^$t_bindir"  > /dev/null 2>&1
20100			if test $? -ne 0  ; then
20101				user_path=$user_path:$t_bindir
20102				{ $as_echo "$as_me:${as_lineno-$LINENO}: result: Adding $t_bindir to USER_PATH so scp will work" >&5
20103$as_echo "Adding $t_bindir to USER_PATH so scp will work" >&6; }
20104			fi
20105		fi
20106	fi
20107
20108fi
20109
20110if test "x$external_path_file" != "x/etc/login.conf" ; then
20111
20112cat >>confdefs.h <<_ACEOF
20113#define USER_PATH "$user_path"
20114_ACEOF
20115
20116
20117fi
20118
20119# Set superuser path separately to user path
20120
20121# Check whether --with-superuser-path was given.
20122if test "${with_superuser_path+set}" = set; then :
20123  withval=$with_superuser_path;
20124		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
20125		    test "x${withval}" != "xyes"; then
20126
20127cat >>confdefs.h <<_ACEOF
20128#define SUPERUSER_PATH "$withval"
20129_ACEOF
20130
20131			superuser_path=$withval
20132		fi
20133
20134
20135fi
20136
20137
20138
20139{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
20140$as_echo_n "checking if we need to convert IPv4 in IPv6-mapped addresses... " >&6; }
20141IPV4_IN6_HACK_MSG="no"
20142
20143# Check whether --with-4in6 was given.
20144if test "${with_4in6+set}" = set; then :
20145  withval=$with_4in6;
20146		if test "x$withval" != "xno" ; then
20147			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
20148$as_echo "yes" >&6; }
20149
20150$as_echo "#define IPV4_IN_IPV6 1" >>confdefs.h
20151
20152			IPV4_IN6_HACK_MSG="yes"
20153		else
20154			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
20155$as_echo "no" >&6; }
20156		fi
20157
20158else
20159
20160		if test "x$inet6_default_4in6" = "xyes"; then
20161			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes (default)" >&5
20162$as_echo "yes (default)" >&6; }
20163			$as_echo "#define IPV4_IN_IPV6 1" >>confdefs.h
20164
20165			IPV4_IN6_HACK_MSG="yes"
20166		else
20167			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no (default)" >&5
20168$as_echo "no (default)" >&6; }
20169		fi
20170
20171
20172fi
20173
20174
20175# Whether to enable BSD auth support
20176BSD_AUTH_MSG=no
20177
20178# Check whether --with-bsd-auth was given.
20179if test "${with_bsd_auth+set}" = set; then :
20180  withval=$with_bsd_auth;
20181		if test "x$withval" != "xno" ; then
20182
20183$as_echo "#define BSD_AUTH 1" >>confdefs.h
20184
20185			BSD_AUTH_MSG=yes
20186		fi
20187
20188
20189fi
20190
20191
20192# Where to place sshd.pid
20193piddir=/var/run
20194# make sure the directory exists
20195if test ! -d $piddir ; then
20196	piddir=`eval echo ${sysconfdir}`
20197	case $piddir in
20198		NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
20199	esac
20200fi
20201
20202
20203# Check whether --with-pid-dir was given.
20204if test "${with_pid_dir+set}" = set; then :
20205  withval=$with_pid_dir;
20206		if test -n "$withval"  &&  test "x$withval" != "xno"  &&  \
20207		    test "x${withval}" != "xyes"; then
20208			piddir=$withval
20209			if test ! -d $piddir ; then
20210			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ** no $piddir directory on this system **" >&5
20211$as_echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
20212			fi
20213		fi
20214
20215
20216fi
20217
20218
20219
20220cat >>confdefs.h <<_ACEOF
20221#define _PATH_SSH_PIDDIR "$piddir"
20222_ACEOF
20223
20224
20225
20226# Check whether --enable-lastlog was given.
20227if test "${enable_lastlog+set}" = set; then :
20228  enableval=$enable_lastlog;
20229		if test "x$enableval" = "xno" ; then
20230			$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
20231
20232		fi
20233
20234
20235fi
20236
20237# Check whether --enable-utmp was given.
20238if test "${enable_utmp+set}" = set; then :
20239  enableval=$enable_utmp;
20240		if test "x$enableval" = "xno" ; then
20241			$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
20242
20243		fi
20244
20245
20246fi
20247
20248# Check whether --enable-utmpx was given.
20249if test "${enable_utmpx+set}" = set; then :
20250  enableval=$enable_utmpx;
20251		if test "x$enableval" = "xno" ; then
20252
20253$as_echo "#define DISABLE_UTMPX 1" >>confdefs.h
20254
20255		fi
20256
20257
20258fi
20259
20260# Check whether --enable-wtmp was given.
20261if test "${enable_wtmp+set}" = set; then :
20262  enableval=$enable_wtmp;
20263		if test "x$enableval" = "xno" ; then
20264			$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
20265
20266		fi
20267
20268
20269fi
20270
20271# Check whether --enable-wtmpx was given.
20272if test "${enable_wtmpx+set}" = set; then :
20273  enableval=$enable_wtmpx;
20274		if test "x$enableval" = "xno" ; then
20275
20276$as_echo "#define DISABLE_WTMPX 1" >>confdefs.h
20277
20278		fi
20279
20280
20281fi
20282
20283# Check whether --enable-libutil was given.
20284if test "${enable_libutil+set}" = set; then :
20285  enableval=$enable_libutil;
20286		if test "x$enableval" = "xno" ; then
20287			$as_echo "#define DISABLE_LOGIN 1" >>confdefs.h
20288
20289		fi
20290
20291
20292fi
20293
20294# Check whether --enable-pututline was given.
20295if test "${enable_pututline+set}" = set; then :
20296  enableval=$enable_pututline;
20297		if test "x$enableval" = "xno" ; then
20298
20299$as_echo "#define DISABLE_PUTUTLINE 1" >>confdefs.h
20300
20301		fi
20302
20303
20304fi
20305
20306# Check whether --enable-pututxline was given.
20307if test "${enable_pututxline+set}" = set; then :
20308  enableval=$enable_pututxline;
20309		if test "x$enableval" = "xno" ; then
20310
20311$as_echo "#define DISABLE_PUTUTXLINE 1" >>confdefs.h
20312
20313		fi
20314
20315
20316fi
20317
20318
20319# Check whether --with-lastlog was given.
20320if test "${with_lastlog+set}" = set; then :
20321  withval=$with_lastlog;
20322		if test "x$withval" = "xno" ; then
20323			$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
20324
20325		elif test -n "$withval"  &&  test "x${withval}" != "xyes"; then
20326			conf_lastlog_location=$withval
20327		fi
20328
20329
20330fi
20331
20332
20333
20334{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines LASTLOG_FILE" >&5
20335$as_echo_n "checking if your system defines LASTLOG_FILE... " >&6; }
20336cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20337/* end confdefs.h.  */
20338
20339#include <sys/types.h>
20340#include <utmp.h>
20341#ifdef HAVE_LASTLOG_H
20342#  include <lastlog.h>
20343#endif
20344#ifdef HAVE_PATHS_H
20345#  include <paths.h>
20346#endif
20347#ifdef HAVE_LOGIN_H
20348# include <login.h>
20349#endif
20350
20351int
20352main ()
20353{
20354 char *lastlog = LASTLOG_FILE;
20355  ;
20356  return 0;
20357}
20358_ACEOF
20359if ac_fn_c_try_compile "$LINENO"; then :
20360   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
20361$as_echo "yes" >&6; }
20362else
20363
20364		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
20365$as_echo "no" >&6; }
20366		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines _PATH_LASTLOG" >&5
20367$as_echo_n "checking if your system defines _PATH_LASTLOG... " >&6; }
20368		cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20369/* end confdefs.h.  */
20370
20371#include <sys/types.h>
20372#include <utmp.h>
20373#ifdef HAVE_LASTLOG_H
20374#  include <lastlog.h>
20375#endif
20376#ifdef HAVE_PATHS_H
20377#  include <paths.h>
20378#endif
20379
20380int
20381main ()
20382{
20383 char *lastlog = _PATH_LASTLOG;
20384  ;
20385  return 0;
20386}
20387_ACEOF
20388if ac_fn_c_try_compile "$LINENO"; then :
20389   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
20390$as_echo "yes" >&6; }
20391else
20392
20393			{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
20394$as_echo "no" >&6; }
20395			system_lastlog_path=no
20396
20397fi
20398rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20399
20400fi
20401rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20402
20403if test -z "$conf_lastlog_location"; then
20404	if test x"$system_lastlog_path" = x"no" ; then
20405		for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
20406				if (test -d "$f" || test -f "$f") ; then
20407					conf_lastlog_location=$f
20408				fi
20409		done
20410		if test -z "$conf_lastlog_location"; then
20411			{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ** Cannot find lastlog **" >&5
20412$as_echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
20413					fi
20414	fi
20415fi
20416
20417if test -n "$conf_lastlog_location"; then
20418
20419cat >>confdefs.h <<_ACEOF
20420#define CONF_LASTLOG_FILE "$conf_lastlog_location"
20421_ACEOF
20422
20423fi
20424
20425{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines UTMP_FILE" >&5
20426$as_echo_n "checking if your system defines UTMP_FILE... " >&6; }
20427cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20428/* end confdefs.h.  */
20429
20430#include <sys/types.h>
20431#include <utmp.h>
20432#ifdef HAVE_PATHS_H
20433#  include <paths.h>
20434#endif
20435
20436int
20437main ()
20438{
20439 char *utmp = UTMP_FILE;
20440  ;
20441  return 0;
20442}
20443_ACEOF
20444if ac_fn_c_try_compile "$LINENO"; then :
20445   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
20446$as_echo "yes" >&6; }
20447else
20448   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
20449$as_echo "no" >&6; }
20450	  system_utmp_path=no
20451
20452fi
20453rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20454if test -z "$conf_utmp_location"; then
20455	if test x"$system_utmp_path" = x"no" ; then
20456		for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
20457			if test -f $f ; then
20458				conf_utmp_location=$f
20459			fi
20460		done
20461		if test -z "$conf_utmp_location"; then
20462			$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
20463
20464		fi
20465	fi
20466fi
20467if test -n "$conf_utmp_location"; then
20468
20469cat >>confdefs.h <<_ACEOF
20470#define CONF_UTMP_FILE "$conf_utmp_location"
20471_ACEOF
20472
20473fi
20474
20475{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines WTMP_FILE" >&5
20476$as_echo_n "checking if your system defines WTMP_FILE... " >&6; }
20477cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20478/* end confdefs.h.  */
20479
20480#include <sys/types.h>
20481#include <utmp.h>
20482#ifdef HAVE_PATHS_H
20483#  include <paths.h>
20484#endif
20485
20486int
20487main ()
20488{
20489 char *wtmp = WTMP_FILE;
20490  ;
20491  return 0;
20492}
20493_ACEOF
20494if ac_fn_c_try_compile "$LINENO"; then :
20495   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
20496$as_echo "yes" >&6; }
20497else
20498   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
20499$as_echo "no" >&6; }
20500	  system_wtmp_path=no
20501
20502fi
20503rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20504if test -z "$conf_wtmp_location"; then
20505	if test x"$system_wtmp_path" = x"no" ; then
20506		for f in /usr/adm/wtmp /var/log/wtmp; do
20507			if test -f $f ; then
20508				conf_wtmp_location=$f
20509			fi
20510		done
20511		if test -z "$conf_wtmp_location"; then
20512			$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
20513
20514		fi
20515	fi
20516fi
20517if test -n "$conf_wtmp_location"; then
20518
20519cat >>confdefs.h <<_ACEOF
20520#define CONF_WTMP_FILE "$conf_wtmp_location"
20521_ACEOF
20522
20523fi
20524
20525{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if your system defines WTMPX_FILE" >&5
20526$as_echo_n "checking if your system defines WTMPX_FILE... " >&6; }
20527cat confdefs.h - <<_ACEOF >conftest.$ac_ext
20528/* end confdefs.h.  */
20529
20530#include <sys/types.h>
20531#include <utmp.h>
20532#ifdef HAVE_UTMPX_H
20533#include <utmpx.h>
20534#endif
20535#ifdef HAVE_PATHS_H
20536#  include <paths.h>
20537#endif
20538
20539int
20540main ()
20541{
20542 char *wtmpx = WTMPX_FILE;
20543  ;
20544  return 0;
20545}
20546_ACEOF
20547if ac_fn_c_try_compile "$LINENO"; then :
20548   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
20549$as_echo "yes" >&6; }
20550else
20551   { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
20552$as_echo "no" >&6; }
20553	  system_wtmpx_path=no
20554
20555fi
20556rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20557if test -z "$conf_wtmpx_location"; then
20558	if test x"$system_wtmpx_path" = x"no" ; then
20559		$as_echo "#define DISABLE_WTMPX 1" >>confdefs.h
20560
20561	fi
20562else
20563
20564cat >>confdefs.h <<_ACEOF
20565#define CONF_WTMPX_FILE "$conf_wtmpx_location"
20566_ACEOF
20567
20568fi
20569
20570
20571if test ! -z "$blibpath" ; then
20572	LDFLAGS="$LDFLAGS $blibflags$blibpath"
20573	{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
20574$as_echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
20575fi
20576
20577ac_fn_c_check_member "$LINENO" "struct lastlog" "ll_line" "ac_cv_member_struct_lastlog_ll_line" "
20578#ifdef HAVE_SYS_TYPES_H
20579#include <sys/types.h>
20580#endif
20581#ifdef HAVE_UTMP_H
20582#include <utmp.h>
20583#endif
20584#ifdef HAVE_UTMPX_H
20585#include <utmpx.h>
20586#endif
20587#ifdef HAVE_LASTLOG_H
20588#include <lastlog.h>
20589#endif
20590
20591"
20592if test "x$ac_cv_member_struct_lastlog_ll_line" = xyes; then :
20593
20594else
20595
20596    if test x$SKIP_DISABLE_LASTLOG_DEFINE != "xyes" ; then
20597	$as_echo "#define DISABLE_LASTLOG 1" >>confdefs.h
20598
20599    fi
20600
20601fi
20602
20603
20604ac_fn_c_check_member "$LINENO" "struct utmp" "ut_line" "ac_cv_member_struct_utmp_ut_line" "
20605#ifdef HAVE_SYS_TYPES_H
20606#include <sys/types.h>
20607#endif
20608#ifdef HAVE_UTMP_H
20609#include <utmp.h>
20610#endif
20611#ifdef HAVE_UTMPX_H
20612#include <utmpx.h>
20613#endif
20614#ifdef HAVE_LASTLOG_H
20615#include <lastlog.h>
20616#endif
20617
20618"
20619if test "x$ac_cv_member_struct_utmp_ut_line" = xyes; then :
20620
20621else
20622
20623	$as_echo "#define DISABLE_UTMP 1" >>confdefs.h
20624
20625	$as_echo "#define DISABLE_WTMP 1" >>confdefs.h
20626
20627
20628fi
20629
20630
20631CFLAGS="$CFLAGS $werror_flags"
20632
20633if test "x$ac_cv_func_getaddrinfo" != "xyes" ; then
20634	TEST_SSH_IPV6=no
20635else
20636	TEST_SSH_IPV6=yes
20637fi
20638ac_fn_c_check_decl "$LINENO" "BROKEN_GETADDRINFO" "ac_cv_have_decl_BROKEN_GETADDRINFO" "$ac_includes_default"
20639if test "x$ac_cv_have_decl_BROKEN_GETADDRINFO" = xyes; then :
20640  TEST_SSH_IPV6=no
20641fi
20642
20643TEST_SSH_IPV6=$TEST_SSH_IPV6
20644
20645TEST_SSH_UTF8=$TEST_SSH_UTF8
20646
20647TEST_MALLOC_OPTIONS=$TEST_MALLOC_OPTIONS
20648
20649UNSUPPORTED_ALGORITHMS=$unsupported_algorithms
20650
20651DEPEND=$(cat $srcdir/.depend)
20652
20653
20654CFLAGS="${CFLAGS} ${CFLAGS_AFTER}"
20655LDFLAGS="${LDFLAGS} ${LDFLAGS_AFTER}"
20656
20657# Make a copy of CFLAGS/LDFLAGS without PIE options.
20658LDFLAGS_NOPIE=`echo "$LDFLAGS" | sed 's/ -pie//'`
20659CFLAGS_NOPIE=`echo "$CFLAGS" | sed 's/ -fPIE//'`
20660
20661
20662
20663
20664ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile survey.sh"
20665
20666cat >confcache <<\_ACEOF
20667# This file is a shell script that caches the results of configure
20668# tests run on this system so they can be shared between configure
20669# scripts and configure runs, see configure's option --config-cache.
20670# It is not useful on other systems.  If it contains results you don't
20671# want to keep, you may remove or edit it.
20672#
20673# config.status only pays attention to the cache file if you give it
20674# the --recheck option to rerun configure.
20675#
20676# `ac_cv_env_foo' variables (set or unset) will be overridden when
20677# loading this file, other *unset* `ac_cv_foo' will be assigned the
20678# following values.
20679
20680_ACEOF
20681
20682# The following way of writing the cache mishandles newlines in values,
20683# but we know of no workaround that is simple, portable, and efficient.
20684# So, we kill variables containing newlines.
20685# Ultrix sh set writes to stderr and can't be redirected directly,
20686# and sets the high bit in the cache file unless we assign to the vars.
20687(
20688  for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
20689    eval ac_val=\$$ac_var
20690    case $ac_val in #(
20691    *${as_nl}*)
20692      case $ac_var in #(
20693      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
20694$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
20695      esac
20696      case $ac_var in #(
20697      _ | IFS | as_nl) ;; #(
20698      BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
20699      *) { eval $ac_var=; unset $ac_var;} ;;
20700      esac ;;
20701    esac
20702  done
20703
20704  (set) 2>&1 |
20705    case $as_nl`(ac_space=' '; set) 2>&1` in #(
20706    *${as_nl}ac_space=\ *)
20707      # `set' does not quote correctly, so add quotes: double-quote
20708      # substitution turns \\\\ into \\, and sed turns \\ into \.
20709      sed -n \
20710	"s/'/'\\\\''/g;
20711	  s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
20712      ;; #(
20713    *)
20714      # `set' quotes correctly as required by POSIX, so do not add quotes.
20715      sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
20716      ;;
20717    esac |
20718    sort
20719) |
20720  sed '
20721     /^ac_cv_env_/b end
20722     t clear
20723     :clear
20724     s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
20725     t end
20726     s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
20727     :end' >>confcache
20728if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
20729  if test -w "$cache_file"; then
20730    if test "x$cache_file" != "x/dev/null"; then
20731      { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
20732$as_echo "$as_me: updating cache $cache_file" >&6;}
20733      if test ! -f "$cache_file" || test -h "$cache_file"; then
20734	cat confcache >"$cache_file"
20735      else
20736        case $cache_file in #(
20737        */* | ?:*)
20738	  mv -f confcache "$cache_file"$$ &&
20739	  mv -f "$cache_file"$$ "$cache_file" ;; #(
20740        *)
20741	  mv -f confcache "$cache_file" ;;
20742	esac
20743      fi
20744    fi
20745  else
20746    { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
20747$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
20748  fi
20749fi
20750rm -f confcache
20751
20752test "x$prefix" = xNONE && prefix=$ac_default_prefix
20753# Let make expand exec_prefix.
20754test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
20755
20756DEFS=-DHAVE_CONFIG_H
20757
20758ac_libobjs=
20759ac_ltlibobjs=
20760U=
20761for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
20762  # 1. Remove the extension, and $U if already installed.
20763  ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
20764  ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
20765  # 2. Prepend LIBOBJDIR.  When used with automake>=1.10 LIBOBJDIR
20766  #    will be set to the directory where LIBOBJS objects are built.
20767  as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
20768  as_fn_append ac_ltlibobjs " \${LIBOBJDIR}$ac_i"'$U.lo'
20769done
20770LIBOBJS=$ac_libobjs
20771
20772LTLIBOBJS=$ac_ltlibobjs
20773
20774
20775
20776
20777: "${CONFIG_STATUS=./config.status}"
20778ac_write_fail=0
20779ac_clean_files_save=$ac_clean_files
20780ac_clean_files="$ac_clean_files $CONFIG_STATUS"
20781{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
20782$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
20783as_write_fail=0
20784cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
20785#! $SHELL
20786# Generated by $as_me.
20787# Run this file to recreate the current configuration.
20788# Compiler output produced by configure, useful for debugging
20789# configure, is in config.log if it exists.
20790
20791debug=false
20792ac_cs_recheck=false
20793ac_cs_silent=false
20794
20795SHELL=\${CONFIG_SHELL-$SHELL}
20796export SHELL
20797_ASEOF
20798cat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1
20799## -------------------- ##
20800## M4sh Initialization. ##
20801## -------------------- ##
20802
20803# Be more Bourne compatible
20804DUALCASE=1; export DUALCASE # for MKS sh
20805if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
20806  emulate sh
20807  NULLCMD=:
20808  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
20809  # is contrary to our usage.  Disable this feature.
20810  alias -g '${1+"$@"}'='"$@"'
20811  setopt NO_GLOB_SUBST
20812else
20813  case `(set -o) 2>/dev/null` in #(
20814  *posix*) :
20815    set -o posix ;; #(
20816  *) :
20817     ;;
20818esac
20819fi
20820
20821
20822as_nl='
20823'
20824export as_nl
20825# Printing a long string crashes Solaris 7 /usr/bin/printf.
20826as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
20827as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
20828as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
20829# Prefer a ksh shell builtin over an external printf program on Solaris,
20830# but without wasting forks for bash or zsh.
20831if test -z "$BASH_VERSION$ZSH_VERSION" \
20832    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
20833  as_echo='print -r --'
20834  as_echo_n='print -rn --'
20835elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
20836  as_echo='printf %s\n'
20837  as_echo_n='printf %s'
20838else
20839  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
20840    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
20841    as_echo_n='/usr/ucb/echo -n'
20842  else
20843    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
20844    as_echo_n_body='eval
20845      arg=$1;
20846      case $arg in #(
20847      *"$as_nl"*)
20848	expr "X$arg" : "X\\(.*\\)$as_nl";
20849	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
20850      esac;
20851      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
20852    '
20853    export as_echo_n_body
20854    as_echo_n='sh -c $as_echo_n_body as_echo'
20855  fi
20856  export as_echo_body
20857  as_echo='sh -c $as_echo_body as_echo'
20858fi
20859
20860# The user is always right.
20861if test "${PATH_SEPARATOR+set}" != set; then
20862  PATH_SEPARATOR=:
20863  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
20864    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
20865      PATH_SEPARATOR=';'
20866  }
20867fi
20868
20869
20870# IFS
20871# We need space, tab and new line, in precisely that order.  Quoting is
20872# there to prevent editors from complaining about space-tab.
20873# (If _AS_PATH_WALK were called with IFS unset, it would disable word
20874# splitting by setting IFS to empty value.)
20875IFS=" ""	$as_nl"
20876
20877# Find who we are.  Look in the path if we contain no directory separator.
20878as_myself=
20879case $0 in #((
20880  *[\\/]* ) as_myself=$0 ;;
20881  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
20882for as_dir in $PATH
20883do
20884  IFS=$as_save_IFS
20885  test -z "$as_dir" && as_dir=.
20886    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
20887  done
20888IFS=$as_save_IFS
20889
20890     ;;
20891esac
20892# We did not find ourselves, most probably we were run as `sh COMMAND'
20893# in which case we are not to be found in the path.
20894if test "x$as_myself" = x; then
20895  as_myself=$0
20896fi
20897if test ! -f "$as_myself"; then
20898  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
20899  exit 1
20900fi
20901
20902# Unset variables that we do not need and which cause bugs (e.g. in
20903# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
20904# suppresses any "Segmentation fault" message there.  '((' could
20905# trigger a bug in pdksh 5.2.14.
20906for as_var in BASH_ENV ENV MAIL MAILPATH
20907do eval test x\${$as_var+set} = xset \
20908  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
20909done
20910PS1='$ '
20911PS2='> '
20912PS4='+ '
20913
20914# NLS nuisances.
20915LC_ALL=C
20916export LC_ALL
20917LANGUAGE=C
20918export LANGUAGE
20919
20920# CDPATH.
20921(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
20922
20923
20924# as_fn_error STATUS ERROR [LINENO LOG_FD]
20925# ----------------------------------------
20926# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
20927# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
20928# script with STATUS, using 1 if that was 0.
20929as_fn_error ()
20930{
20931  as_status=$1; test $as_status -eq 0 && as_status=1
20932  if test "$4"; then
20933    as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
20934    $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
20935  fi
20936  $as_echo "$as_me: error: $2" >&2
20937  as_fn_exit $as_status
20938} # as_fn_error
20939
20940
20941# as_fn_set_status STATUS
20942# -----------------------
20943# Set $? to STATUS, without forking.
20944as_fn_set_status ()
20945{
20946  return $1
20947} # as_fn_set_status
20948
20949# as_fn_exit STATUS
20950# -----------------
20951# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
20952as_fn_exit ()
20953{
20954  set +e
20955  as_fn_set_status $1
20956  exit $1
20957} # as_fn_exit
20958
20959# as_fn_unset VAR
20960# ---------------
20961# Portably unset VAR.
20962as_fn_unset ()
20963{
20964  { eval $1=; unset $1;}
20965}
20966as_unset=as_fn_unset
20967# as_fn_append VAR VALUE
20968# ----------------------
20969# Append the text in VALUE to the end of the definition contained in VAR. Take
20970# advantage of any shell optimizations that allow amortized linear growth over
20971# repeated appends, instead of the typical quadratic growth present in naive
20972# implementations.
20973if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
20974  eval 'as_fn_append ()
20975  {
20976    eval $1+=\$2
20977  }'
20978else
20979  as_fn_append ()
20980  {
20981    eval $1=\$$1\$2
20982  }
20983fi # as_fn_append
20984
20985# as_fn_arith ARG...
20986# ------------------
20987# Perform arithmetic evaluation on the ARGs, and store the result in the
20988# global $as_val. Take advantage of shells that can avoid forks. The arguments
20989# must be portable across $(()) and expr.
20990if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
20991  eval 'as_fn_arith ()
20992  {
20993    as_val=$(( $* ))
20994  }'
20995else
20996  as_fn_arith ()
20997  {
20998    as_val=`expr "$@" || test $? -eq 1`
20999  }
21000fi # as_fn_arith
21001
21002
21003if expr a : '\(a\)' >/dev/null 2>&1 &&
21004   test "X`expr 00001 : '.*\(...\)'`" = X001; then
21005  as_expr=expr
21006else
21007  as_expr=false
21008fi
21009
21010if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
21011  as_basename=basename
21012else
21013  as_basename=false
21014fi
21015
21016if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
21017  as_dirname=dirname
21018else
21019  as_dirname=false
21020fi
21021
21022as_me=`$as_basename -- "$0" ||
21023$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
21024	 X"$0" : 'X\(//\)$' \| \
21025	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
21026$as_echo X/"$0" |
21027    sed '/^.*\/\([^/][^/]*\)\/*$/{
21028	    s//\1/
21029	    q
21030	  }
21031	  /^X\/\(\/\/\)$/{
21032	    s//\1/
21033	    q
21034	  }
21035	  /^X\/\(\/\).*/{
21036	    s//\1/
21037	    q
21038	  }
21039	  s/.*/./; q'`
21040
21041# Avoid depending upon Character Ranges.
21042as_cr_letters='abcdefghijklmnopqrstuvwxyz'
21043as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
21044as_cr_Letters=$as_cr_letters$as_cr_LETTERS
21045as_cr_digits='0123456789'
21046as_cr_alnum=$as_cr_Letters$as_cr_digits
21047
21048ECHO_C= ECHO_N= ECHO_T=
21049case `echo -n x` in #(((((
21050-n*)
21051  case `echo 'xy\c'` in
21052  *c*) ECHO_T='	';;	# ECHO_T is single tab character.
21053  xy)  ECHO_C='\c';;
21054  *)   echo `echo ksh88 bug on AIX 6.1` > /dev/null
21055       ECHO_T='	';;
21056  esac;;
21057*)
21058  ECHO_N='-n';;
21059esac
21060
21061rm -f conf$$ conf$$.exe conf$$.file
21062if test -d conf$$.dir; then
21063  rm -f conf$$.dir/conf$$.file
21064else
21065  rm -f conf$$.dir
21066  mkdir conf$$.dir 2>/dev/null
21067fi
21068if (echo >conf$$.file) 2>/dev/null; then
21069  if ln -s conf$$.file conf$$ 2>/dev/null; then
21070    as_ln_s='ln -s'
21071    # ... but there are two gotchas:
21072    # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
21073    # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
21074    # In both cases, we have to default to `cp -pR'.
21075    ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
21076      as_ln_s='cp -pR'
21077  elif ln conf$$.file conf$$ 2>/dev/null; then
21078    as_ln_s=ln
21079  else
21080    as_ln_s='cp -pR'
21081  fi
21082else
21083  as_ln_s='cp -pR'
21084fi
21085rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
21086rmdir conf$$.dir 2>/dev/null
21087
21088
21089# as_fn_mkdir_p
21090# -------------
21091# Create "$as_dir" as a directory, including parents if necessary.
21092as_fn_mkdir_p ()
21093{
21094
21095  case $as_dir in #(
21096  -*) as_dir=./$as_dir;;
21097  esac
21098  test -d "$as_dir" || eval $as_mkdir_p || {
21099    as_dirs=
21100    while :; do
21101      case $as_dir in #(
21102      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
21103      *) as_qdir=$as_dir;;
21104      esac
21105      as_dirs="'$as_qdir' $as_dirs"
21106      as_dir=`$as_dirname -- "$as_dir" ||
21107$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
21108	 X"$as_dir" : 'X\(//\)[^/]' \| \
21109	 X"$as_dir" : 'X\(//\)$' \| \
21110	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
21111$as_echo X"$as_dir" |
21112    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
21113	    s//\1/
21114	    q
21115	  }
21116	  /^X\(\/\/\)[^/].*/{
21117	    s//\1/
21118	    q
21119	  }
21120	  /^X\(\/\/\)$/{
21121	    s//\1/
21122	    q
21123	  }
21124	  /^X\(\/\).*/{
21125	    s//\1/
21126	    q
21127	  }
21128	  s/.*/./; q'`
21129      test -d "$as_dir" && break
21130    done
21131    test -z "$as_dirs" || eval "mkdir $as_dirs"
21132  } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
21133
21134
21135} # as_fn_mkdir_p
21136if mkdir -p . 2>/dev/null; then
21137  as_mkdir_p='mkdir -p "$as_dir"'
21138else
21139  test -d ./-p && rmdir ./-p
21140  as_mkdir_p=false
21141fi
21142
21143
21144# as_fn_executable_p FILE
21145# -----------------------
21146# Test if FILE is an executable regular file.
21147as_fn_executable_p ()
21148{
21149  test -f "$1" && test -x "$1"
21150} # as_fn_executable_p
21151as_test_x='test -x'
21152as_executable_p=as_fn_executable_p
21153
21154# Sed expression to map a string onto a valid CPP name.
21155as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
21156
21157# Sed expression to map a string onto a valid variable name.
21158as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
21159
21160
21161exec 6>&1
21162## ----------------------------------- ##
21163## Main body of $CONFIG_STATUS script. ##
21164## ----------------------------------- ##
21165_ASEOF
21166test $as_write_fail = 0 && chmod +x $CONFIG_STATUS || ac_write_fail=1
21167
21168cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21169# Save the log message, to keep $0 and so on meaningful, and to
21170# report actual input values of CONFIG_FILES etc. instead of their
21171# values after options handling.
21172ac_log="
21173This file was extended by OpenSSH $as_me Portable, which was
21174generated by GNU Autoconf 2.69.  Invocation command line was
21175
21176  CONFIG_FILES    = $CONFIG_FILES
21177  CONFIG_HEADERS  = $CONFIG_HEADERS
21178  CONFIG_LINKS    = $CONFIG_LINKS
21179  CONFIG_COMMANDS = $CONFIG_COMMANDS
21180  $ $0 $@
21181
21182on `(hostname || uname -n) 2>/dev/null | sed 1q`
21183"
21184
21185_ACEOF
21186
21187case $ac_config_files in *"
21188"*) set x $ac_config_files; shift; ac_config_files=$*;;
21189esac
21190
21191case $ac_config_headers in *"
21192"*) set x $ac_config_headers; shift; ac_config_headers=$*;;
21193esac
21194
21195
21196cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
21197# Files that config.status was made for.
21198config_files="$ac_config_files"
21199config_headers="$ac_config_headers"
21200
21201_ACEOF
21202
21203cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21204ac_cs_usage="\
21205\`$as_me' instantiates files and other configuration actions
21206from templates according to the current configuration.  Unless the files
21207and actions are specified as TAGs, all are instantiated by default.
21208
21209Usage: $0 [OPTION]... [TAG]...
21210
21211  -h, --help       print this help, then exit
21212  -V, --version    print version number and configuration settings, then exit
21213      --config     print configuration, then exit
21214  -q, --quiet, --silent
21215                   do not print progress messages
21216  -d, --debug      don't remove temporary files
21217      --recheck    update $as_me by reconfiguring in the same conditions
21218      --file=FILE[:TEMPLATE]
21219                   instantiate the configuration file FILE
21220      --header=FILE[:TEMPLATE]
21221                   instantiate the configuration header FILE
21222
21223Configuration files:
21224$config_files
21225
21226Configuration headers:
21227$config_headers
21228
21229Report bugs to <openssh-unix-dev@mindrot.org>."
21230
21231_ACEOF
21232cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
21233ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
21234ac_cs_version="\\
21235OpenSSH config.status Portable
21236configured by $0, generated by GNU Autoconf 2.69,
21237  with options \\"\$ac_cs_config\\"
21238
21239Copyright (C) 2012 Free Software Foundation, Inc.
21240This config.status script is free software; the Free Software Foundation
21241gives unlimited permission to copy, distribute and modify it."
21242
21243ac_pwd='$ac_pwd'
21244srcdir='$srcdir'
21245INSTALL='$INSTALL'
21246MKDIR_P='$MKDIR_P'
21247AWK='$AWK'
21248test -n "\$AWK" || AWK=awk
21249_ACEOF
21250
21251cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21252# The default lists apply if the user does not specify any file.
21253ac_need_defaults=:
21254while test $# != 0
21255do
21256  case $1 in
21257  --*=?*)
21258    ac_option=`expr "X$1" : 'X\([^=]*\)='`
21259    ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
21260    ac_shift=:
21261    ;;
21262  --*=)
21263    ac_option=`expr "X$1" : 'X\([^=]*\)='`
21264    ac_optarg=
21265    ac_shift=:
21266    ;;
21267  *)
21268    ac_option=$1
21269    ac_optarg=$2
21270    ac_shift=shift
21271    ;;
21272  esac
21273
21274  case $ac_option in
21275  # Handling of the options.
21276  -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
21277    ac_cs_recheck=: ;;
21278  --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
21279    $as_echo "$ac_cs_version"; exit ;;
21280  --config | --confi | --conf | --con | --co | --c )
21281    $as_echo "$ac_cs_config"; exit ;;
21282  --debug | --debu | --deb | --de | --d | -d )
21283    debug=: ;;
21284  --file | --fil | --fi | --f )
21285    $ac_shift
21286    case $ac_optarg in
21287    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
21288    '') as_fn_error $? "missing file argument" ;;
21289    esac
21290    as_fn_append CONFIG_FILES " '$ac_optarg'"
21291    ac_need_defaults=false;;
21292  --header | --heade | --head | --hea )
21293    $ac_shift
21294    case $ac_optarg in
21295    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
21296    esac
21297    as_fn_append CONFIG_HEADERS " '$ac_optarg'"
21298    ac_need_defaults=false;;
21299  --he | --h)
21300    # Conflict between --help and --header
21301    as_fn_error $? "ambiguous option: \`$1'
21302Try \`$0 --help' for more information.";;
21303  --help | --hel | -h )
21304    $as_echo "$ac_cs_usage"; exit ;;
21305  -q | -quiet | --quiet | --quie | --qui | --qu | --q \
21306  | -silent | --silent | --silen | --sile | --sil | --si | --s)
21307    ac_cs_silent=: ;;
21308
21309  # This is an error.
21310  -*) as_fn_error $? "unrecognized option: \`$1'
21311Try \`$0 --help' for more information." ;;
21312
21313  *) as_fn_append ac_config_targets " $1"
21314     ac_need_defaults=false ;;
21315
21316  esac
21317  shift
21318done
21319
21320ac_configure_extra_args=
21321
21322if $ac_cs_silent; then
21323  exec 6>/dev/null
21324  ac_configure_extra_args="$ac_configure_extra_args --silent"
21325fi
21326
21327_ACEOF
21328cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
21329if \$ac_cs_recheck; then
21330  set X $SHELL '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
21331  shift
21332  \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
21333  CONFIG_SHELL='$SHELL'
21334  export CONFIG_SHELL
21335  exec "\$@"
21336fi
21337
21338_ACEOF
21339cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21340exec 5>>config.log
21341{
21342  echo
21343  sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
21344## Running $as_me. ##
21345_ASBOX
21346  $as_echo "$ac_log"
21347} >&5
21348
21349_ACEOF
21350cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
21351_ACEOF
21352
21353cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21354
21355# Handling of arguments.
21356for ac_config_target in $ac_config_targets
21357do
21358  case $ac_config_target in
21359    "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
21360    "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
21361    "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
21362    "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
21363    "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
21364    "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
21365    "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
21366    "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
21367
21368  *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;;
21369  esac
21370done
21371
21372
21373# If the user did not use the arguments to specify the items to instantiate,
21374# then the envvar interface is used.  Set only those that are not.
21375# We use the long form for the default assignment because of an extremely
21376# bizarre bug on SunOS 4.1.3.
21377if $ac_need_defaults; then
21378  test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
21379  test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
21380fi
21381
21382# Have a temporary directory for convenience.  Make it in the build tree
21383# simply because there is no reason against having it here, and in addition,
21384# creating and moving files from /tmp can sometimes cause problems.
21385# Hook for its removal unless debugging.
21386# Note that there is a small window in which the directory will not be cleaned:
21387# after its creation but before its name has been assigned to `$tmp'.
21388$debug ||
21389{
21390  tmp= ac_tmp=
21391  trap 'exit_status=$?
21392  : "${ac_tmp:=$tmp}"
21393  { test ! -d "$ac_tmp" || rm -fr "$ac_tmp"; } && exit $exit_status
21394' 0
21395  trap 'as_fn_exit 1' 1 2 13 15
21396}
21397# Create a (secure) tmp directory for tmp files.
21398
21399{
21400  tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
21401  test -d "$tmp"
21402}  ||
21403{
21404  tmp=./conf$$-$RANDOM
21405  (umask 077 && mkdir "$tmp")
21406} || as_fn_error $? "cannot create a temporary directory in ." "$LINENO" 5
21407ac_tmp=$tmp
21408
21409# Set up the scripts for CONFIG_FILES section.
21410# No need to generate them if there are no CONFIG_FILES.
21411# This happens for instance with `./config.status config.h'.
21412if test -n "$CONFIG_FILES"; then
21413
21414
21415ac_cr=`echo X | tr X '\015'`
21416# On cygwin, bash can eat \r inside `` if the user requested igncr.
21417# But we know of no other shell where ac_cr would be empty at this
21418# point, so we can use a bashism as a fallback.
21419if test "x$ac_cr" = x; then
21420  eval ac_cr=\$\'\\r\'
21421fi
21422ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`
21423if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then
21424  ac_cs_awk_cr='\\r'
21425else
21426  ac_cs_awk_cr=$ac_cr
21427fi
21428
21429echo 'BEGIN {' >"$ac_tmp/subs1.awk" &&
21430_ACEOF
21431
21432
21433{
21434  echo "cat >conf$$subs.awk <<_ACEOF" &&
21435  echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&
21436  echo "_ACEOF"
21437} >conf$$subs.sh ||
21438  as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
21439ac_delim_num=`echo "$ac_subst_vars" | grep -c '^'`
21440ac_delim='%!_!# '
21441for ac_last_try in false false false false false :; do
21442  . ./conf$$subs.sh ||
21443    as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
21444
21445  ac_delim_n=`sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X`
21446  if test $ac_delim_n = $ac_delim_num; then
21447    break
21448  elif $ac_last_try; then
21449    as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
21450  else
21451    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
21452  fi
21453done
21454rm -f conf$$subs.sh
21455
21456cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
21457cat >>"\$ac_tmp/subs1.awk" <<\\_ACAWK &&
21458_ACEOF
21459sed -n '
21460h
21461s/^/S["/; s/!.*/"]=/
21462p
21463g
21464s/^[^!]*!//
21465:repl
21466t repl
21467s/'"$ac_delim"'$//
21468t delim
21469:nl
21470h
21471s/\(.\{148\}\)..*/\1/
21472t more1
21473s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
21474p
21475n
21476b repl
21477:more1
21478s/["\\]/\\&/g; s/^/"/; s/$/"\\/
21479p
21480g
21481s/.\{148\}//
21482t nl
21483:delim
21484h
21485s/\(.\{148\}\)..*/\1/
21486t more2
21487s/["\\]/\\&/g; s/^/"/; s/$/"/
21488p
21489b
21490:more2
21491s/["\\]/\\&/g; s/^/"/; s/$/"\\/
21492p
21493g
21494s/.\{148\}//
21495t delim
21496' <conf$$subs.awk | sed '
21497/^[^""]/{
21498  N
21499  s/\n//
21500}
21501' >>$CONFIG_STATUS || ac_write_fail=1
21502rm -f conf$$subs.awk
21503cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
21504_ACAWK
21505cat >>"\$ac_tmp/subs1.awk" <<_ACAWK &&
21506  for (key in S) S_is_set[key] = 1
21507  FS = ""
21508
21509}
21510{
21511  line = $ 0
21512  nfields = split(line, field, "@")
21513  substed = 0
21514  len = length(field[1])
21515  for (i = 2; i < nfields; i++) {
21516    key = field[i]
21517    keylen = length(key)
21518    if (S_is_set[key]) {
21519      value = S[key]
21520      line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)
21521      len += length(value) + length(field[++i])
21522      substed = 1
21523    } else
21524      len += 1 + keylen
21525  }
21526
21527  print line
21528}
21529
21530_ACAWK
21531_ACEOF
21532cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21533if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then
21534  sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
21535else
21536  cat
21537fi < "$ac_tmp/subs1.awk" > "$ac_tmp/subs.awk" \
21538  || as_fn_error $? "could not setup config files machinery" "$LINENO" 5
21539_ACEOF
21540
21541# VPATH may cause trouble with some makes, so we remove sole $(srcdir),
21542# ${srcdir} and @srcdir@ entries from VPATH if srcdir is ".", strip leading and
21543# trailing colons and then remove the whole line if VPATH becomes empty
21544# (actually we leave an empty line to preserve line numbers).
21545if test "x$srcdir" = x.; then
21546  ac_vpsub='/^[	 ]*VPATH[	 ]*=[	 ]*/{
21547h
21548s///
21549s/^/:/
21550s/[	 ]*$/:/
21551s/:\$(srcdir):/:/g
21552s/:\${srcdir}:/:/g
21553s/:@srcdir@:/:/g
21554s/^:*//
21555s/:*$//
21556x
21557s/\(=[	 ]*\).*/\1/
21558G
21559s/\n//
21560s/^[^=]*=[	 ]*$//
21561}'
21562fi
21563
21564cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21565fi # test -n "$CONFIG_FILES"
21566
21567# Set up the scripts for CONFIG_HEADERS section.
21568# No need to generate them if there are no CONFIG_HEADERS.
21569# This happens for instance with `./config.status Makefile'.
21570if test -n "$CONFIG_HEADERS"; then
21571cat >"$ac_tmp/defines.awk" <<\_ACAWK ||
21572BEGIN {
21573_ACEOF
21574
21575# Transform confdefs.h into an awk script `defines.awk', embedded as
21576# here-document in config.status, that substitutes the proper values into
21577# config.h.in to produce config.h.
21578
21579# Create a delimiter string that does not exist in confdefs.h, to ease
21580# handling of long lines.
21581ac_delim='%!_!# '
21582for ac_last_try in false false :; do
21583  ac_tt=`sed -n "/$ac_delim/p" confdefs.h`
21584  if test -z "$ac_tt"; then
21585    break
21586  elif $ac_last_try; then
21587    as_fn_error $? "could not make $CONFIG_HEADERS" "$LINENO" 5
21588  else
21589    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
21590  fi
21591done
21592
21593# For the awk script, D is an array of macro values keyed by name,
21594# likewise P contains macro parameters if any.  Preserve backslash
21595# newline sequences.
21596
21597ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
21598sed -n '
21599s/.\{148\}/&'"$ac_delim"'/g
21600t rset
21601:rset
21602s/^[	 ]*#[	 ]*define[	 ][	 ]*/ /
21603t def
21604d
21605:def
21606s/\\$//
21607t bsnl
21608s/["\\]/\\&/g
21609s/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
21610D["\1"]=" \3"/p
21611s/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2"/p
21612d
21613:bsnl
21614s/["\\]/\\&/g
21615s/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
21616D["\1"]=" \3\\\\\\n"\\/p
21617t cont
21618s/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p
21619t cont
21620d
21621:cont
21622n
21623s/.\{148\}/&'"$ac_delim"'/g
21624t clear
21625:clear
21626s/\\$//
21627t bsnlc
21628s/["\\]/\\&/g; s/^/"/; s/$/"/p
21629d
21630:bsnlc
21631s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p
21632b cont
21633' <confdefs.h | sed '
21634s/'"$ac_delim"'/"\\\
21635"/g' >>$CONFIG_STATUS || ac_write_fail=1
21636
21637cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
21638  for (key in D) D_is_set[key] = 1
21639  FS = ""
21640}
21641/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {
21642  line = \$ 0
21643  split(line, arg, " ")
21644  if (arg[1] == "#") {
21645    defundef = arg[2]
21646    mac1 = arg[3]
21647  } else {
21648    defundef = substr(arg[1], 2)
21649    mac1 = arg[2]
21650  }
21651  split(mac1, mac2, "(") #)
21652  macro = mac2[1]
21653  prefix = substr(line, 1, index(line, defundef) - 1)
21654  if (D_is_set[macro]) {
21655    # Preserve the white space surrounding the "#".
21656    print prefix "define", macro P[macro] D[macro]
21657    next
21658  } else {
21659    # Replace #undef with comments.  This is necessary, for example,
21660    # in the case of _POSIX_SOURCE, which is predefined and required
21661    # on some systems where configure will not decide to define it.
21662    if (defundef == "undef") {
21663      print "/*", prefix defundef, macro, "*/"
21664      next
21665    }
21666  }
21667}
21668{ print }
21669_ACAWK
21670_ACEOF
21671cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21672  as_fn_error $? "could not setup config headers machinery" "$LINENO" 5
21673fi # test -n "$CONFIG_HEADERS"
21674
21675
21676eval set X "  :F $CONFIG_FILES  :H $CONFIG_HEADERS    "
21677shift
21678for ac_tag
21679do
21680  case $ac_tag in
21681  :[FHLC]) ac_mode=$ac_tag; continue;;
21682  esac
21683  case $ac_mode$ac_tag in
21684  :[FHL]*:*);;
21685  :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5;;
21686  :[FH]-) ac_tag=-:-;;
21687  :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
21688  esac
21689  ac_save_IFS=$IFS
21690  IFS=:
21691  set x $ac_tag
21692  IFS=$ac_save_IFS
21693  shift
21694  ac_file=$1
21695  shift
21696
21697  case $ac_mode in
21698  :L) ac_source=$1;;
21699  :[FH])
21700    ac_file_inputs=
21701    for ac_f
21702    do
21703      case $ac_f in
21704      -) ac_f="$ac_tmp/stdin";;
21705      *) # Look for the file first in the build tree, then in the source tree
21706	 # (if the path is not absolute).  The absolute path cannot be DOS-style,
21707	 # because $ac_f cannot contain `:'.
21708	 test -f "$ac_f" ||
21709	   case $ac_f in
21710	   [\\/$]*) false;;
21711	   *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
21712	   esac ||
21713	   as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;;
21714      esac
21715      case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
21716      as_fn_append ac_file_inputs " '$ac_f'"
21717    done
21718
21719    # Let's still pretend it is `configure' which instantiates (i.e., don't
21720    # use $as_me), people would be surprised to read:
21721    #    /* config.h.  Generated by config.status.  */
21722    configure_input='Generated from '`
21723	  $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
21724	`' by configure.'
21725    if test x"$ac_file" != x-; then
21726      configure_input="$ac_file.  $configure_input"
21727      { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
21728$as_echo "$as_me: creating $ac_file" >&6;}
21729    fi
21730    # Neutralize special characters interpreted by sed in replacement strings.
21731    case $configure_input in #(
21732    *\&* | *\|* | *\\* )
21733       ac_sed_conf_input=`$as_echo "$configure_input" |
21734       sed 's/[\\\\&|]/\\\\&/g'`;; #(
21735    *) ac_sed_conf_input=$configure_input;;
21736    esac
21737
21738    case $ac_tag in
21739    *:-:* | *:-) cat >"$ac_tmp/stdin" \
21740      || as_fn_error $? "could not create $ac_file" "$LINENO" 5 ;;
21741    esac
21742    ;;
21743  esac
21744
21745  ac_dir=`$as_dirname -- "$ac_file" ||
21746$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
21747	 X"$ac_file" : 'X\(//\)[^/]' \| \
21748	 X"$ac_file" : 'X\(//\)$' \| \
21749	 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
21750$as_echo X"$ac_file" |
21751    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
21752	    s//\1/
21753	    q
21754	  }
21755	  /^X\(\/\/\)[^/].*/{
21756	    s//\1/
21757	    q
21758	  }
21759	  /^X\(\/\/\)$/{
21760	    s//\1/
21761	    q
21762	  }
21763	  /^X\(\/\).*/{
21764	    s//\1/
21765	    q
21766	  }
21767	  s/.*/./; q'`
21768  as_dir="$ac_dir"; as_fn_mkdir_p
21769  ac_builddir=.
21770
21771case "$ac_dir" in
21772.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
21773*)
21774  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
21775  # A ".." for each directory in $ac_dir_suffix.
21776  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
21777  case $ac_top_builddir_sub in
21778  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
21779  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
21780  esac ;;
21781esac
21782ac_abs_top_builddir=$ac_pwd
21783ac_abs_builddir=$ac_pwd$ac_dir_suffix
21784# for backward compatibility:
21785ac_top_builddir=$ac_top_build_prefix
21786
21787case $srcdir in
21788  .)  # We are building in place.
21789    ac_srcdir=.
21790    ac_top_srcdir=$ac_top_builddir_sub
21791    ac_abs_top_srcdir=$ac_pwd ;;
21792  [\\/]* | ?:[\\/]* )  # Absolute name.
21793    ac_srcdir=$srcdir$ac_dir_suffix;
21794    ac_top_srcdir=$srcdir
21795    ac_abs_top_srcdir=$srcdir ;;
21796  *) # Relative name.
21797    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
21798    ac_top_srcdir=$ac_top_build_prefix$srcdir
21799    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
21800esac
21801ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
21802
21803
21804  case $ac_mode in
21805  :F)
21806  #
21807  # CONFIG_FILE
21808  #
21809
21810  case $INSTALL in
21811  [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
21812  *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
21813  esac
21814  ac_MKDIR_P=$MKDIR_P
21815  case $MKDIR_P in
21816  [\\/$]* | ?:[\\/]* ) ;;
21817  */*) ac_MKDIR_P=$ac_top_build_prefix$MKDIR_P ;;
21818  esac
21819_ACEOF
21820
21821cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21822# If the template does not know about datarootdir, expand it.
21823# FIXME: This hack should be removed a few years after 2.60.
21824ac_datarootdir_hack=; ac_datarootdir_seen=
21825ac_sed_dataroot='
21826/datarootdir/ {
21827  p
21828  q
21829}
21830/@datadir@/p
21831/@docdir@/p
21832/@infodir@/p
21833/@localedir@/p
21834/@mandir@/p'
21835case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
21836*datarootdir*) ac_datarootdir_seen=yes;;
21837*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
21838  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
21839$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
21840_ACEOF
21841cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
21842  ac_datarootdir_hack='
21843  s&@datadir@&$datadir&g
21844  s&@docdir@&$docdir&g
21845  s&@infodir@&$infodir&g
21846  s&@localedir@&$localedir&g
21847  s&@mandir@&$mandir&g
21848  s&\\\${datarootdir}&$datarootdir&g' ;;
21849esac
21850_ACEOF
21851
21852# Neutralize VPATH when `$srcdir' = `.'.
21853# Shell code in configure.ac might set extrasub.
21854# FIXME: do we really want to maintain this feature?
21855cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
21856ac_sed_extra="$ac_vpsub
21857$extrasub
21858_ACEOF
21859cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
21860:t
21861/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
21862s|@configure_input@|$ac_sed_conf_input|;t t
21863s&@top_builddir@&$ac_top_builddir_sub&;t t
21864s&@top_build_prefix@&$ac_top_build_prefix&;t t
21865s&@srcdir@&$ac_srcdir&;t t
21866s&@abs_srcdir@&$ac_abs_srcdir&;t t
21867s&@top_srcdir@&$ac_top_srcdir&;t t
21868s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
21869s&@builddir@&$ac_builddir&;t t
21870s&@abs_builddir@&$ac_abs_builddir&;t t
21871s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
21872s&@INSTALL@&$ac_INSTALL&;t t
21873s&@MKDIR_P@&$ac_MKDIR_P&;t t
21874$ac_datarootdir_hack
21875"
21876eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$ac_tmp/subs.awk" \
21877  >$ac_tmp/out || as_fn_error $? "could not create $ac_file" "$LINENO" 5
21878
21879test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
21880  { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } &&
21881  { ac_out=`sed -n '/^[	 ]*datarootdir[	 ]*:*=/p' \
21882      "$ac_tmp/out"`; test -z "$ac_out"; } &&
21883  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
21884which seems to be undefined.  Please make sure it is defined" >&5
21885$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
21886which seems to be undefined.  Please make sure it is defined" >&2;}
21887
21888  rm -f "$ac_tmp/stdin"
21889  case $ac_file in
21890  -) cat "$ac_tmp/out" && rm -f "$ac_tmp/out";;
21891  *) rm -f "$ac_file" && mv "$ac_tmp/out" "$ac_file";;
21892  esac \
21893  || as_fn_error $? "could not create $ac_file" "$LINENO" 5
21894 ;;
21895  :H)
21896  #
21897  # CONFIG_HEADER
21898  #
21899  if test x"$ac_file" != x-; then
21900    {
21901      $as_echo "/* $configure_input  */" \
21902      && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs"
21903    } >"$ac_tmp/config.h" \
21904      || as_fn_error $? "could not create $ac_file" "$LINENO" 5
21905    if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then
21906      { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
21907$as_echo "$as_me: $ac_file is unchanged" >&6;}
21908    else
21909      rm -f "$ac_file"
21910      mv "$ac_tmp/config.h" "$ac_file" \
21911	|| as_fn_error $? "could not create $ac_file" "$LINENO" 5
21912    fi
21913  else
21914    $as_echo "/* $configure_input  */" \
21915      && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \
21916      || as_fn_error $? "could not create -" "$LINENO" 5
21917  fi
21918 ;;
21919
21920
21921  esac
21922
21923done # for ac_tag
21924
21925
21926as_fn_exit 0
21927_ACEOF
21928ac_clean_files=$ac_clean_files_save
21929
21930test $ac_write_fail = 0 ||
21931  as_fn_error $? "write failure creating $CONFIG_STATUS" "$LINENO" 5
21932
21933
21934# configure is writing to config.log, and then calls config.status.
21935# config.status does its own redirection, appending to config.log.
21936# Unfortunately, on DOS this fails, as config.log is still kept open
21937# by configure, so config.status won't be able to write to it; its
21938# output is simply discarded.  So we exec the FD to /dev/null,
21939# effectively closing config.log, so it can be properly (re)opened and
21940# appended to by config.status.  When coming back to configure, we
21941# need to make the FD available again.
21942if test "$no_create" != yes; then
21943  ac_cs_success=:
21944  ac_config_status_args=
21945  test "$silent" = yes &&
21946    ac_config_status_args="$ac_config_status_args --quiet"
21947  exec 5>/dev/null
21948  $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
21949  exec 5>>config.log
21950  # Use ||, not &&, to avoid exiting from the if with $? = 1, which
21951  # would make configure fail if this is the last instruction.
21952  $ac_cs_success || as_fn_exit 1
21953fi
21954if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
21955  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
21956$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
21957fi
21958
21959
21960# Print summary of options
21961
21962# Someone please show me a better way :)
21963A=`eval echo ${prefix}` ; A=`eval echo ${A}`
21964B=`eval echo ${bindir}` ; B=`eval echo ${B}`
21965C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
21966D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
21967E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
21968F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
21969G=`eval echo ${piddir}` ; G=`eval echo ${G}`
21970H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
21971I=`eval echo ${user_path}` ; I=`eval echo ${I}`
21972J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
21973
21974echo ""
21975echo "OpenSSH has been configured with the following options:"
21976echo "                     User binaries: $B"
21977echo "                   System binaries: $C"
21978echo "               Configuration files: $D"
21979echo "                   Askpass program: $E"
21980echo "                      Manual pages: $F"
21981echo "                          PID file: $G"
21982echo "  Privilege separation chroot path: $H"
21983if test "x$external_path_file" = "x/etc/login.conf" ; then
21984echo "   At runtime, sshd will use the path defined in $external_path_file"
21985echo "   Make sure the path to scp is present, otherwise scp will not work"
21986else
21987echo "            sshd default user PATH: $I"
21988	if test ! -z "$external_path_file"; then
21989echo "   (If PATH is set in $external_path_file it will be used instead. If"
21990echo "   used, ensure the path to scp is present, otherwise scp will not work.)"
21991	fi
21992fi
21993if test ! -z "$superuser_path" ; then
21994echo "          sshd superuser user PATH: $J"
21995fi
21996echo "                    Manpage format: $MANTYPE"
21997echo "                       PAM support: $PAM_MSG"
21998echo "                   OSF SIA support: $SIA_MSG"
21999echo "                 KerberosV support: $KRB5_MSG"
22000echo "                   SELinux support: $SELINUX_MSG"
22001echo "              MD5 password support: $MD5_MSG"
22002echo "                   libedit support: $LIBEDIT_MSG"
22003echo "                   libldns support: $LDNS_MSG"
22004echo "  Solaris process contract support: $SPC_MSG"
22005echo "           Solaris project support: $SP_MSG"
22006echo "         Solaris privilege support: $SPP_MSG"
22007echo "       IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
22008echo "           Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
22009echo "                  BSD Auth support: $BSD_AUTH_MSG"
22010echo "              Random number source: $RAND_MSG"
22011echo "             Privsep sandbox style: $SANDBOX_STYLE"
22012echo "                   PKCS#11 support: $enable_pkcs11"
22013echo "                  U2F/FIDO support: $enable_sk"
22014
22015echo ""
22016
22017echo "              Host: ${host}"
22018echo "          Compiler: ${CC}"
22019echo "    Compiler flags: ${CFLAGS}"
22020echo "Preprocessor flags: ${CPPFLAGS}"
22021echo "      Linker flags: ${LDFLAGS}"
22022echo "         Libraries: ${LIBS}"
22023if test ! -z "${SSHDLIBS}"; then
22024echo "         +for sshd: ${SSHDLIBS}"
22025fi
22026
22027echo ""
22028
22029if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
22030	echo "SVR4 style packages are supported with \"make package\""
22031	echo ""
22032fi
22033
22034if test "x$PAM_MSG" = "xyes" ; then
22035	echo "PAM is enabled. You may need to install a PAM control file "
22036	echo "for sshd, otherwise password authentication may fail. "
22037	echo "Example PAM control files can be found in the contrib/ "
22038	echo "subdirectory"
22039	echo ""
22040fi
22041
22042if test ! -z "$NO_PEERCHECK" ; then
22043	echo "WARNING: the operating system that you are using does not"
22044	echo "appear to support getpeereid(), getpeerucred() or the"
22045	echo "SO_PEERCRED getsockopt() option. These facilities are used to"
22046	echo "enforce security checks to prevent unauthorised connections to"
22047	echo "ssh-agent. Their absence increases the risk that a malicious"
22048	echo "user can connect to your agent."
22049	echo ""
22050fi
22051
22052if test "$AUDIT_MODULE" = "bsm" ; then
22053	echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
22054	echo "See the Solaris section in README.platform for details."
22055fi
22056