aboutsummaryrefslogtreecommitdiffstats
path: root/recipes/openssh/openssh-3.7.1p2/configure.patch
diff options
context:
space:
mode:
Diffstat (limited to 'recipes/openssh/openssh-3.7.1p2/configure.patch')
-rw-r--r--recipes/openssh/openssh-3.7.1p2/configure.patch23984
1 files changed, 23984 insertions, 0 deletions
diff --git a/recipes/openssh/openssh-3.7.1p2/configure.patch b/recipes/openssh/openssh-3.7.1p2/configure.patch
new file mode 100644
index 0000000000..0e597b8405
--- /dev/null
+++ b/recipes/openssh/openssh-3.7.1p2/configure.patch
@@ -0,0 +1,23984 @@
+
+#
+# Patch managed by http://www.mn-logistik.de/unsupported/pxa250/patcher
+#
+
+--- openssh-3.7.1p2/configure.ac~configure
++++ openssh-3.7.1p2/configure.ac
+@@ -65,7 +65,7 @@
+ for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do
+ if (test -z "$blibflags"); then
+ LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
+- AC_TRY_LINK([], [], [blibflags=$tryflags])
++ AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[]])],[blibflags=$tryflags],[])
+ fi
+ done
+ if (test -z "$blibflags"); then
+@@ -85,13 +85,9 @@
+ dnl Check if loginfailed is declared and takes 4 arguments (AIX >= 5.2)
+ AC_CHECK_DECL(loginfailed,
+ [AC_MSG_CHECKING(if loginfailed takes 4 arguments)
+- AC_TRY_COMPILE(
+- [#include <usersec.h>],
+- [(void)loginfailed("user","host","tty",0);],
+- [AC_MSG_RESULT(yes)
+- AC_DEFINE(AIX_LOGINFAILED_4ARG)],
+- [AC_MSG_RESULT(no)]
+- )],
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[#include <usersec.h>]], [[(void)loginfailed("user","host","tty",0);]])],[AC_MSG_RESULT(yes)
++ AC_DEFINE(AIX_LOGINFAILED_4ARG)],[AC_MSG_RESULT(no)
++ ])],
+ [],
+ [#include <usersec.h>]
+ )
+@@ -123,15 +119,13 @@
+ ;;
+ *-*-darwin*)
+ AC_MSG_CHECKING(if we have working getaddrinfo)
+- AC_TRY_RUN([#include <mach-o/dyld.h>
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[#include <mach-o/dyld.h>
+ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
+ exit(0);
+ else
+ exit(1);
+-}], [AC_MSG_RESULT(working)],
+- [AC_MSG_RESULT(buggy)
+- AC_DEFINE(BROKEN_GETADDRINFO)],
+- [AC_MSG_RESULT(assume it is working)])
++}]])],[AC_MSG_RESULT(working)],[AC_MSG_RESULT(buggy)
++ AC_DEFINE(BROKEN_GETADDRINFO)],[AC_MSG_RESULT(assume it is working)])
+ AC_DEFINE(SETEUID_BREAKS_SETUID)
+ AC_DEFINE(BROKEN_SETREUID)
+ AC_DEFINE(BROKEN_SETREGID)
+@@ -459,16 +453,14 @@
+ )
+
+ AC_MSG_CHECKING(compiler and flags for sanity)
+-AC_TRY_RUN([
++AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <stdio.h>
+ int main(){exit(0);}
+- ],
+- [ AC_MSG_RESULT(yes) ],
+- [
++ ]])],[ AC_MSG_RESULT(yes) ],[
+ AC_MSG_RESULT(no)
+ AC_MSG_ERROR([*** compiler cannot create working executables, check config.log ***])
+- ]
+-)
++ ],[ AC_MSG_RESULT(yes)
++])
+
+ # Checks for header files.
+ AC_CHECK_HEADERS(bstring.h crypt.h endian.h features.h floatingpoint.h \
+@@ -500,8 +492,7 @@
+ ac_cv_have_broken_dirname, [
+ save_LIBS="$LIBS"
+ LIBS="$LIBS -lgen"
+- AC_TRY_RUN(
+- [
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <libgen.h>
+ #include <string.h>
+
+@@ -516,10 +507,8 @@
+ exit(0);
+ }
+ }
+- ],
+- [ ac_cv_have_broken_dirname="no" ],
+- [ ac_cv_have_broken_dirname="yes" ]
+- )
++ ]])],[ ac_cv_have_broken_dirname="no" ],[ ac_cv_have_broken_dirname="yes"
++ ],[])
+ LIBS="$save_LIBS"
+ ])
+ if test "x$ac_cv_have_broken_dirname" = "xno" ; then
+@@ -626,19 +615,18 @@
+ ]
+ )
+
+-AC_MSG_CHECKING([whether struct dirent allocates space for d_name])
+-AC_TRY_RUN(
+- [
+-#include <sys/types.h>
+-#include <dirent.h>
+-int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
+- ],
+- [AC_MSG_RESULT(yes)],
+- [
+- AC_MSG_RESULT(no)
+- AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME)
+- ]
+-)
++AC_CACHE_CHECK([whether struct dirent allocates space for d_name], ac_cv_have_space_d_name_in_struct_dirent, [
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
++ #include <sys/types.h>
++ #include <dirent.h>
++ int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
++ ]])],[ac_cv_have_space_d_name_in_struct_dirent="yes"],[ac_cv_have_space_d_name_in_struct_dirent="no"
++ ],[])
++])
++
++if test "x$ac_cv_dirent_have_space_d_name" = "xyes" ; then
++ AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME)
++fi
+
+ # Check whether user wants S/Key support
+ SKEY_MSG="no"
+@@ -658,17 +646,14 @@
+ SKEY_MSG="yes"
+
+ AC_MSG_CHECKING([for s/key support])
+- AC_TRY_RUN(
+- [
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <stdio.h>
+ #include <skey.h>
+ int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
+- ],
+- [AC_MSG_RESULT(yes)],
+- [
++ ]])],[AC_MSG_RESULT(yes)],[
+ AC_MSG_RESULT(no)
+ AC_MSG_ERROR([** Incomplete or missing s/key libraries.])
+- ])
++ ],[])
+ fi
+ ]
+ )
+@@ -706,22 +691,18 @@
+ LIBWRAP="-lwrap"
+ LIBS="$LIBWRAP $LIBS"
+ AC_MSG_CHECKING(for libwrap)
+- AC_TRY_LINK(
+- [
++ AC_LINK_IFELSE([AC_LANG_PROGRAM([[
+ #include <tcpd.h>
+ int deny_severity = 0, allow_severity = 0;
+- ],
+- [hosts_access(0);],
+- [
++ ]], [[hosts_access(0);]])],[
+ AC_MSG_RESULT(yes)
+ AC_DEFINE(LIBWRAP)
+ AC_SUBST(LIBWRAP)
+ TCPW_MSG="yes"
+- ],
+- [
++ ],[
+ AC_MSG_ERROR([*** libwrap missing])
+- ]
+- )
++
++ ])
+ LIBS="$saved_LIBS"
+ fi
+ ]
+@@ -746,17 +727,17 @@
+ # IRIX has a const char return value for gai_strerror()
+ AC_CHECK_FUNCS(gai_strerror,[
+ AC_DEFINE(HAVE_GAI_STRERROR)
+- AC_TRY_COMPILE([
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <sys/socket.h>
+ #include <netdb.h>
+
+-const char *gai_strerror(int);],[
++const char *gai_strerror(int);]], [[
+ char *str;
+
+-str = gai_strerror(0);],[
++str = gai_strerror(0);]])],[
+ AC_DEFINE(HAVE_CONST_GAI_STRERROR_PROTO, 1,
+- [Define if gai_strerror() returns const char *])])])
++ [Define if gai_strerror() returns const char *])],[])])
+
+ AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP))
+
+@@ -792,52 +773,47 @@
+
+ # Check for broken snprintf
+ if test "x$ac_cv_func_snprintf" = "xyes" ; then
+- AC_MSG_CHECKING([whether snprintf correctly terminates long strings])
+- AC_TRY_RUN(
+- [
++AC_CACHE_CHECK([whether snprintf correctly terminates long strings],
++ ac_cv_have_broken_snprintf, [
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <stdio.h>
+ int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
+- ],
+- [AC_MSG_RESULT(yes)],
+- [
+- AC_MSG_RESULT(no)
+- AC_DEFINE(BROKEN_SNPRINTF)
+- AC_MSG_WARN([****** Your snprintf() function is broken, complain to your vendor])
+- ]
+- )
++ ]])],[ ac_cv_have_broken_snprintf="no" ],[ ac_cv_have_broken_snprintf="yes"
++ ],[])
++])
++if test "x$ac_cv_have_broken_snprintf" = "xyes" ; then
++ AC_DEFINE(BROKEN_SNPRINTF)
++ AC_MSG_WARN([****** Your snprintf() function is broken, complain to your vendor])
++fi
+ fi
+
+ dnl see whether mkstemp() requires XXXXXX
+ if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
+ AC_MSG_CHECKING([for (overly) strict mkstemp])
+-AC_TRY_RUN(
+- [
++AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <stdlib.h>
+ main() { char template[]="conftest.mkstemp-test";
+ if (mkstemp(template) == -1)
+ exit(1);
+ unlink(template); exit(0);
+ }
+- ],
+- [
++ ]])],[
+ AC_MSG_RESULT(no)
+- ],
+- [
++ ],[
+ AC_MSG_RESULT(yes)
+ AC_DEFINE(HAVE_STRICT_MKSTEMP)
+- ],
+- [
++ ],[
+ AC_MSG_RESULT(yes)
+ AC_DEFINE(HAVE_STRICT_MKSTEMP)
+- ]
+-)
++
++])
+ fi
+
+ dnl make sure that openpty does not reacquire controlling terminal
+ if test ! -z "$check_for_openpty_ctty_bug"; then
+- AC_MSG_CHECKING(if openpty correctly handles controlling tty)
+- AC_TRY_RUN(
+- [
++AC_CACHE_CHECK([if openpty acquires controlling terminal],
++ ac_cv_have_openpty_ctty_bug, [
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <stdio.h>
+ #include <sys/fcntl.h>
+ #include <sys/types.h>
+@@ -869,15 +845,12 @@
+ exit(0); /* Did not acquire ctty: OK */
+ }
+ }
+- ],
+- [
+- AC_MSG_RESULT(yes)
+- ],
+- [
+- AC_MSG_RESULT(no)
+- AC_DEFINE(SSHD_ACQUIRES_CTTY)
+- ]
+- )
++ ]])],[ ac_cv_have_openpty_ctty_bug="no" ],[ ac_cv_have_openpty_ctty_bug="yes"
++ ],[])
++])
++if test "x$ac_cv_have_openpty_ctty_bug" = "xyes" ; then
++ AC_DEFINE(SSHD_ACQUIRES_CTTY)
++fi
+ fi
+
+ AC_FUNC_GETPGRP
+@@ -915,19 +888,15 @@
+ if test "x$PAM_MSG" = "xyes" ; then
+ # Check PAM strerror arguments (old PAM)
+ AC_MSG_CHECKING([whether pam_strerror takes only one argument])
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <stdlib.h>
+ #include <security/pam_appl.h>
+- ],
+- [(void)pam_strerror((pam_handle_t *)NULL, -1);],
+- [AC_MSG_RESULT(no)],
+- [
++ ]], [[(void)pam_strerror((pam_handle_t *)NULL, -1);]])],[AC_MSG_RESULT(no)],[
+ AC_DEFINE(HAVE_OLD_PAM)
+ AC_MSG_RESULT(yes)
+ PAM_MSG="yes (old library)"
+- ]
+- )
++
++ ])
+ fi
+
+ # Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
+@@ -984,8 +953,7 @@
+
+ # Determine OpenSSL header version
+ AC_MSG_CHECKING([OpenSSL header version])
+-AC_TRY_RUN(
+- [
++AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <stdio.h>
+ #include <string.h>
+ #include <openssl/opensslv.h>
+@@ -1003,21 +971,21 @@
+
+ exit(0);
+ }
+- ],
+- [
++ ]])],[
+ ssl_header_ver=`cat conftest.sslincver`
+ AC_MSG_RESULT($ssl_header_ver)
+- ],
+- [
++ ],[
+ AC_MSG_RESULT(not found)
+ AC_MSG_ERROR(OpenSSL version header not found.)
+- ]
+-)
++ ],[
++ AC_MSG_RESULT(unknown)
++ AC_MSG_WARN(Skipping OpenSSL header version check due to crosscompilation.)
++
++])
+
+ # Determine OpenSSL library version
+ AC_MSG_CHECKING([OpenSSL library version])
+-AC_TRY_RUN(
+- [
++AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <stdio.h>
+ #include <string.h>
+ #include <openssl/opensslv.h>
+@@ -1036,35 +1004,36 @@
+
+ exit(0);
+ }
+- ],
+- [
++ ]])],[
+ ssl_library_ver=`cat conftest.ssllibver`
+ AC_MSG_RESULT($ssl_library_ver)
+- ],
+- [
++ ],[
+ AC_MSG_RESULT(not found)
+ AC_MSG_ERROR(OpenSSL library not found.)
+- ]
+-)
++ ],[
++ AC_MSG_RESULT(unknown)
++ AC_MSG_WARN(Skipping OpenSSL library version check due to crosscompilation.)
++
++])
+
+ # Sanity check OpenSSL headers
+ AC_MSG_CHECKING([whether OpenSSL's headers match the library])
+-AC_TRY_RUN(
+- [
++AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <string.h>
+ #include <openssl/opensslv.h>
+ int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
+- ],
+- [
++ ]])],[
+ AC_MSG_RESULT(yes)
+- ],
+- [
++ ],[
+ AC_MSG_RESULT(no)
+ AC_MSG_ERROR([Your OpenSSL headers do not match your library.
+ Check config.log for details.
+ Also see contrib/findssl.sh for help identifying header/library mismatches.])
+- ]
+-)
++ ],[
++ AC_MSG_RESULT(unknown)
++ AC_MSG_WARN(Skipping OpenSSL version comparison due to crosscompilation.)
++
++])
+
+ # Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
+ # version in OpenSSL. Skip this for PAM
+@@ -1072,30 +1041,8 @@
+ AC_CHECK_LIB(crypt, crypt, LIBS="$LIBS -lcrypt")
+ fi
+
+-
+ ### Configure cryptographic random number support
+
+-# Check wheter OpenSSL seeds itself
+-AC_MSG_CHECKING([whether OpenSSL's PRNG is internally seeded])
+-AC_TRY_RUN(
+- [
+-#include <string.h>
+-#include <openssl/rand.h>
+-int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
+- ],
+- [
+- OPENSSL_SEEDS_ITSELF=yes
+- AC_MSG_RESULT(yes)
+- ],
+- [
+- AC_MSG_RESULT(no)
+- # Default to use of the rand helper if OpenSSL doesn't
+- # seed itself
+- USE_RAND_HELPER=yes
+- ]
+-)
+-
+-
+ # Do we want to force the use of the rand helper?
+ AC_ARG_WITH(rand-helper,
+ [ --with-rand-helper Use subprocess to gather strong randomness ],
+@@ -1112,6 +1059,24 @@
+ USE_RAND_HELPER=yes
+ fi
+ ],
++ # Check whether OpenSSL seeds itself
++ [
++ AC_MSG_CHECKING([whether OpenSSL's PRNG is internally seeded])
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
++ #include <string.h>
++ #include <openssl/rand.h>
++ int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
++ ]])],[
++ OPENSSL_SEEDS_ITSELF=yes
++ AC_MSG_RESULT(yes)
++ ],[
++ AC_MSG_RESULT(no)
++ # Default to use of the rand helper if OpenSSL doesn't
++ # seed itself
++ USE_RAND_HELPER=yes
++
++ ],[])
++ ]
+ )
+
+ # Which randomness source do we use?
+@@ -1293,12 +1258,8 @@
+
+ # More checks for data types
+ AC_CACHE_CHECK([for u_int type], ac_cv_have_u_int, [
+- AC_TRY_COMPILE(
+- [ #include <sys/types.h> ],
+- [ u_int a; a = 1;],
+- [ ac_cv_have_u_int="yes" ],
+- [ ac_cv_have_u_int="no" ]
+- )
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]], [[ u_int a; a = 1;]])],[ ac_cv_have_u_int="yes" ],[ ac_cv_have_u_int="no"
++ ])
+ ])
+ if test "x$ac_cv_have_u_int" = "xyes" ; then
+ AC_DEFINE(HAVE_U_INT)
+@@ -1306,12 +1267,8 @@
+ fi
+
+ AC_CACHE_CHECK([for intXX_t types], ac_cv_have_intxx_t, [
+- AC_TRY_COMPILE(
+- [ #include <sys/types.h> ],
+- [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
+- [ ac_cv_have_intxx_t="yes" ],
+- [ ac_cv_have_intxx_t="no" ]
+- )
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]], [[ int8_t a; int16_t b; int32_t c; a = b = c = 1;]])],[ ac_cv_have_intxx_t="yes" ],[ ac_cv_have_intxx_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_intxx_t" = "xyes" ; then
+ AC_DEFINE(HAVE_INTXX_T)
+@@ -1322,20 +1279,15 @@
+ test "x$ac_cv_header_stdint_h" = "xyes")
+ then
+ AC_MSG_CHECKING([for intXX_t types in stdint.h])
+- AC_TRY_COMPILE(
+- [ #include <stdint.h> ],
+- [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <stdint.h> ]], [[ int8_t a; int16_t b; int32_t c; a = b = c = 1;]])],[
+ AC_DEFINE(HAVE_INTXX_T)
+ AC_MSG_RESULT(yes)
+- ],
+- [ AC_MSG_RESULT(no) ]
+- )
++ ],[ AC_MSG_RESULT(no)
++ ])
+ fi
+
+ AC_CACHE_CHECK([for int64_t type], ac_cv_have_int64_t, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #ifdef HAVE_STDINT_H
+ # include <stdint.h>
+@@ -1344,23 +1296,16 @@
+ #ifdef HAVE_SYS_BITYPES_H
+ # include <sys/bitypes.h>
+ #endif
+- ],
+- [ int64_t a; a = 1;],
+- [ ac_cv_have_int64_t="yes" ],
+- [ ac_cv_have_int64_t="no" ]
+- )
++ ]], [[ int64_t a; a = 1;]])],[ ac_cv_have_int64_t="yes" ],[ ac_cv_have_int64_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_int64_t" = "xyes" ; then
+ AC_DEFINE(HAVE_INT64_T)
+ fi
+
+ AC_CACHE_CHECK([for u_intXX_t types], ac_cv_have_u_intxx_t, [
+- AC_TRY_COMPILE(
+- [ #include <sys/types.h> ],
+- [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
+- [ ac_cv_have_u_intxx_t="yes" ],
+- [ ac_cv_have_u_intxx_t="no" ]
+- )
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]], [[ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;]])],[ ac_cv_have_u_intxx_t="yes" ],[ ac_cv_have_u_intxx_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
+ AC_DEFINE(HAVE_U_INTXX_T)
+@@ -1369,24 +1314,16 @@
+
+ if test -z "$have_u_intxx_t" ; then
+ AC_MSG_CHECKING([for u_intXX_t types in sys/socket.h])
+- AC_TRY_COMPILE(
+- [ #include <sys/socket.h> ],
+- [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/socket.h> ]], [[ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;]])],[
+ AC_DEFINE(HAVE_U_INTXX_T)
+ AC_MSG_RESULT(yes)
+- ],
+- [ AC_MSG_RESULT(no) ]
+- )
++ ],[ AC_MSG_RESULT(no)
++ ])
+ fi
+
+ AC_CACHE_CHECK([for u_int64_t types], ac_cv_have_u_int64_t, [
+- AC_TRY_COMPILE(
+- [ #include <sys/types.h> ],
+- [ u_int64_t a; a = 1;],
+- [ ac_cv_have_u_int64_t="yes" ],
+- [ ac_cv_have_u_int64_t="no" ]
+- )
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/types.h> ]], [[ u_int64_t a; a = 1;]])],[ ac_cv_have_u_int64_t="yes" ],[ ac_cv_have_u_int64_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
+ AC_DEFINE(HAVE_U_INT64_T)
+@@ -1395,27 +1332,19 @@
+
+ if test -z "$have_u_int64_t" ; then
+ AC_MSG_CHECKING([for u_int64_t type in sys/bitypes.h])
+- AC_TRY_COMPILE(
+- [ #include <sys/bitypes.h> ],
+- [ u_int64_t a; a = 1],
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/bitypes.h> ]], [[ u_int64_t a; a = 1]])],[
+ AC_DEFINE(HAVE_U_INT64_T)
+ AC_MSG_RESULT(yes)
+- ],
+- [ AC_MSG_RESULT(no) ]
+- )
++ ],[ AC_MSG_RESULT(no)
++ ])
+ fi
+
+ if test -z "$have_u_intxx_t" ; then
+ AC_CACHE_CHECK([for uintXX_t types], ac_cv_have_uintxx_t, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+- ],
+- [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; ],
+- [ ac_cv_have_uintxx_t="yes" ],
+- [ ac_cv_have_uintxx_t="no" ]
+- )
++ ]], [[ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; ]])],[ ac_cv_have_uintxx_t="yes" ],[ ac_cv_have_uintxx_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
+ AC_DEFINE(HAVE_UINTXX_T)
+@@ -1424,49 +1353,37 @@
+
+ if test -z "$have_uintxx_t" ; then
+ AC_MSG_CHECKING([for uintXX_t types in stdint.h])
+- AC_TRY_COMPILE(
+- [ #include <stdint.h> ],
+- [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;],
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <stdint.h> ]], [[ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;]])],[
+ AC_DEFINE(HAVE_UINTXX_T)
+ AC_MSG_RESULT(yes)
+- ],
+- [ AC_MSG_RESULT(no) ]
+- )
++ ],[ AC_MSG_RESULT(no)
++ ])
+ fi
+
+ if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
+ test "x$ac_cv_header_sys_bitypes_h" = "xyes")
+ then
+ AC_MSG_CHECKING([for intXX_t and u_intXX_t types in sys/bitypes.h])
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/bitypes.h>
+- ],
+- [
++ ]], [[
+ int8_t a; int16_t b; int32_t c;
+ u_int8_t e; u_int16_t f; u_int32_t g;
+ a = b = c = e = f = g = 1;
+- ],
+- [
++ ]])],[
+ AC_DEFINE(HAVE_U_INTXX_T)
+ AC_DEFINE(HAVE_INTXX_T)
+ AC_MSG_RESULT(yes)
+- ],
+- [AC_MSG_RESULT(no)]
+- )
++ ],[AC_MSG_RESULT(no)
++ ])
+ fi
+
+
+ AC_CACHE_CHECK([for u_char], ac_cv_have_u_char, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+- ],
+- [ u_char foo; foo = 125; ],
+- [ ac_cv_have_u_char="yes" ],
+- [ ac_cv_have_u_char="no" ]
+- )
++ ]], [[ u_char foo; foo = 125; ]])],[ ac_cv_have_u_char="yes" ],[ ac_cv_have_u_char="no"
++ ])
+ ])
+ if test "x$ac_cv_have_u_char" = "xyes" ; then
+ AC_DEFINE(HAVE_U_CHAR)
+@@ -1477,56 +1394,40 @@
+ AC_CHECK_TYPES(sig_atomic_t,,,[#include <signal.h>])
+
+ AC_CACHE_CHECK([for size_t], ac_cv_have_size_t, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+- ],
+- [ size_t foo; foo = 1235; ],
+- [ ac_cv_have_size_t="yes" ],
+- [ ac_cv_have_size_t="no" ]
+- )
++ ]], [[ size_t foo; foo = 1235; ]])],[ ac_cv_have_size_t="yes" ],[ ac_cv_have_size_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_size_t" = "xyes" ; then
+ AC_DEFINE(HAVE_SIZE_T)
+ fi
+
+ AC_CACHE_CHECK([for ssize_t], ac_cv_have_ssize_t, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+- ],
+- [ ssize_t foo; foo = 1235; ],
+- [ ac_cv_have_ssize_t="yes" ],
+- [ ac_cv_have_ssize_t="no" ]
+- )
++ ]], [[ ssize_t foo; foo = 1235; ]])],[ ac_cv_have_ssize_t="yes" ],[ ac_cv_have_ssize_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_ssize_t" = "xyes" ; then
+ AC_DEFINE(HAVE_SSIZE_T)
+ fi
+
+ AC_CACHE_CHECK([for clock_t], ac_cv_have_clock_t, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <time.h>
+- ],
+- [ clock_t foo; foo = 1235; ],
+- [ ac_cv_have_clock_t="yes" ],
+- [ ac_cv_have_clock_t="no" ]
+- )
++ ]], [[ clock_t foo; foo = 1235; ]])],[ ac_cv_have_clock_t="yes" ],[ ac_cv_have_clock_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_clock_t" = "xyes" ; then
+ AC_DEFINE(HAVE_CLOCK_T)
+ fi
+
+ AC_CACHE_CHECK([for sa_family_t], ac_cv_have_sa_family_t, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <sys/socket.h>
+- ],
+- [ sa_family_t foo; foo = 1235; ],
+- [ ac_cv_have_sa_family_t="yes" ],
+- [ AC_TRY_COMPILE(
++ ]], [[ sa_family_t foo; foo = 1235; ]])],[ ac_cv_have_sa_family_t="yes" ],[ AC_TRY_COMPILE(
+ [
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -1536,36 +1437,28 @@
+ [ ac_cv_have_sa_family_t="yes" ],
+
+ [ ac_cv_have_sa_family_t="no" ]
+- )]
+ )
++ ])
+ ])
+ if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
+ AC_DEFINE(HAVE_SA_FAMILY_T)
+ fi
+
+ AC_CACHE_CHECK([for pid_t], ac_cv_have_pid_t, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+- ],
+- [ pid_t foo; foo = 1235; ],
+- [ ac_cv_have_pid_t="yes" ],
+- [ ac_cv_have_pid_t="no" ]
+- )
++ ]], [[ pid_t foo; foo = 1235; ]])],[ ac_cv_have_pid_t="yes" ],[ ac_cv_have_pid_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_pid_t" = "xyes" ; then
+ AC_DEFINE(HAVE_PID_T)
+ fi
+
+ AC_CACHE_CHECK([for mode_t], ac_cv_have_mode_t, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+- ],
+- [ mode_t foo; foo = 1235; ],
+- [ ac_cv_have_mode_t="yes" ],
+- [ ac_cv_have_mode_t="no" ]
+- )
++ ]], [[ mode_t foo; foo = 1235; ]])],[ ac_cv_have_mode_t="yes" ],[ ac_cv_have_mode_t="no"
++ ])
+ ])
+ if test "x$ac_cv_have_mode_t" = "xyes" ; then
+ AC_DEFINE(HAVE_MODE_T)
+@@ -1573,73 +1466,53 @@
+
+
+ AC_CACHE_CHECK([for struct sockaddr_storage], ac_cv_have_struct_sockaddr_storage, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <sys/socket.h>
+- ],
+- [ struct sockaddr_storage s; ],
+- [ ac_cv_have_struct_sockaddr_storage="yes" ],
+- [ ac_cv_have_struct_sockaddr_storage="no" ]
+- )
++ ]], [[ struct sockaddr_storage s; ]])],[ ac_cv_have_struct_sockaddr_storage="yes" ],[ ac_cv_have_struct_sockaddr_storage="no"
++ ])
+ ])
+ if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
+ AC_DEFINE(HAVE_STRUCT_SOCKADDR_STORAGE)
+ fi
+
+ AC_CACHE_CHECK([for struct sockaddr_in6], ac_cv_have_struct_sockaddr_in6, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <netinet/in.h>
+- ],
+- [ struct sockaddr_in6 s; s.sin6_family = 0; ],
+- [ ac_cv_have_struct_sockaddr_in6="yes" ],
+- [ ac_cv_have_struct_sockaddr_in6="no" ]
+- )
++ ]], [[ struct sockaddr_in6 s; s.sin6_family = 0; ]])],[ ac_cv_have_struct_sockaddr_in6="yes" ],[ ac_cv_have_struct_sockaddr_in6="no"
++ ])
+ ])
+ if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
+ AC_DEFINE(HAVE_STRUCT_SOCKADDR_IN6)
+ fi
+
+ AC_CACHE_CHECK([for struct in6_addr], ac_cv_have_struct_in6_addr, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <netinet/in.h>
+- ],
+- [ struct in6_addr s; s.s6_addr[0] = 0; ],
+- [ ac_cv_have_struct_in6_addr="yes" ],
+- [ ac_cv_have_struct_in6_addr="no" ]
+- )
++ ]], [[ struct in6_addr s; s.s6_addr[0] = 0; ]])],[ ac_cv_have_struct_in6_addr="yes" ],[ ac_cv_have_struct_in6_addr="no"
++ ])
+ ])
+ if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
+ AC_DEFINE(HAVE_STRUCT_IN6_ADDR)
+ fi
+
+ AC_CACHE_CHECK([for struct addrinfo], ac_cv_have_struct_addrinfo, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <sys/socket.h>
+ #include <netdb.h>
+- ],
+- [ struct addrinfo s; s.ai_flags = AI_PASSIVE; ],
+- [ ac_cv_have_struct_addrinfo="yes" ],
+- [ ac_cv_have_struct_addrinfo="no" ]
+- )
++ ]], [[ struct addrinfo s; s.ai_flags = AI_PASSIVE; ]])],[ ac_cv_have_struct_addrinfo="yes" ],[ ac_cv_have_struct_addrinfo="no"
++ ])
+ ])
+ if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
+ AC_DEFINE(HAVE_STRUCT_ADDRINFO)
+ fi
+
+ AC_CACHE_CHECK([for struct timeval], ac_cv_have_struct_timeval, [
+- AC_TRY_COMPILE(
+- [ #include <sys/time.h> ],
+- [ struct timeval tv; tv.tv_sec = 1;],
+- [ ac_cv_have_struct_timeval="yes" ],
+- [ ac_cv_have_struct_timeval="no" ]
+- )
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <sys/time.h> ]], [[ struct timeval tv; tv.tv_sec = 1;]])],[ ac_cv_have_struct_timeval="yes" ],[ ac_cv_have_struct_timeval="no"
++ ])
+ ])
+ if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
+ AC_DEFINE(HAVE_STRUCT_TIMEVAL)
+@@ -1658,32 +1531,42 @@
+ exit 1;
+ else
+ dnl test snprintf (broken on SCO w/gcc)
+- AC_TRY_RUN(
+- [
+-#include <stdio.h>
+-#include <string.h>
+-#ifdef HAVE_SNPRINTF
+-main()
+-{
+- char buf[50];
+- char expected_out[50];
+- int mazsize = 50 ;
+-#if (SIZEOF_LONG_INT == 8)
+- long int num = 0x7fffffffffffffff;
+-#else
+- long long num = 0x7fffffffffffffffll;
+-#endif
+- strcpy(expected_out, "9223372036854775807");
+- snprintf(buf, mazsize, "%lld", num);
+- if(strcmp(buf, expected_out) != 0)
+- exit(1);
+- exit(0);
+-}
+-#else
+-main() { exit(0); }
+-#endif
+- ], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ]
+- )
++ if test "x$ac_cv_have_broken_snprintf" != "xyes" ; then
++# no need to test again if we already know its broken :)
++ AC_CACHE_CHECK([whether snprintf is broken],
++ ac_cv_have_broken_snprintf, [
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
++ #include <stdio.h>
++ #include <string.h>
++ #ifdef HAVE_SNPRINTF
++ main()
++ {
++ char buf[50];
++ char expected_out[50];
++ int mazsize = 50 ;
++ #if (SIZEOF_LONG_INT == 8)
++ long int num = 0x7fffffffffffffff;
++ #else
++ long long num = 0x7fffffffffffffffll;
++ #endif
++ strcpy(expected_out, "9223372036854775807");
++ snprintf(buf, mazsize, "%lld", num);
++ if(strcmp(buf, expected_out) != 0)
++ exit(1);
++ exit(0);
++ }
++ #else
++ main() { exit(0); }
++ #endif
++ ]])],[ true ],[
++ ac_cv_have_broken_snprintf="yes"
++
++ ],[])
++ ])
++ if test "x$ac_cv_have_broken_snprintf" = "xyes" ; then
++ AC_DEFINE(BROKEN_SNPRINTF)
++ fi
++ fi
+ fi
+
+ dnl Checks for structure members
+@@ -1709,15 +1592,10 @@
+
+ AC_CACHE_CHECK([for ss_family field in struct sockaddr_storage],
+ ac_cv_have_ss_family_in_struct_ss, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <sys/socket.h>
+- ],
+- [ struct sockaddr_storage s; s.ss_family = 1; ],
+- [ ac_cv_have_ss_family_in_struct_ss="yes" ],
+- [ ac_cv_have_ss_family_in_struct_ss="no" ],
+- )
++ ]], [[ struct sockaddr_storage s; s.ss_family = 1; ]])],[ ac_cv_have_ss_family_in_struct_ss="yes" ],[ ac_cv_have_ss_family_in_struct_ss="no" ])
+ ])
+ if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
+ AC_DEFINE(HAVE_SS_FAMILY_IN_SS)
+@@ -1725,15 +1603,11 @@
+
+ AC_CACHE_CHECK([for __ss_family field in struct sockaddr_storage],
+ ac_cv_have___ss_family_in_struct_ss, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <sys/socket.h>
+- ],
+- [ struct sockaddr_storage s; s.__ss_family = 1; ],
+- [ ac_cv_have___ss_family_in_struct_ss="yes" ],
+- [ ac_cv_have___ss_family_in_struct_ss="no" ]
+- )
++ ]], [[ struct sockaddr_storage s; s.__ss_family = 1; ]])],[ ac_cv_have___ss_family_in_struct_ss="yes" ],[ ac_cv_have___ss_family_in_struct_ss="no"
++ ])
+ ])
+ if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
+ AC_DEFINE(HAVE___SS_FAMILY_IN_SS)
+@@ -1741,14 +1615,10 @@
+
+ AC_CACHE_CHECK([for pw_class field in struct passwd],
+ ac_cv_have_pw_class_in_struct_passwd, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <pwd.h>
+- ],
+- [ struct passwd p; p.pw_class = 0; ],
+- [ ac_cv_have_pw_class_in_struct_passwd="yes" ],
+- [ ac_cv_have_pw_class_in_struct_passwd="no" ]
+- )
++ ]], [[ struct passwd p; p.pw_class = 0; ]])],[ ac_cv_have_pw_class_in_struct_passwd="yes" ],[ ac_cv_have_pw_class_in_struct_passwd="no"
++ ])
+ ])
+ if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
+ AC_DEFINE(HAVE_PW_CLASS_IN_PASSWD)
+@@ -1756,14 +1626,10 @@
+
+ AC_CACHE_CHECK([for pw_expire field in struct passwd],
+ ac_cv_have_pw_expire_in_struct_passwd, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <pwd.h>
+- ],
+- [ struct passwd p; p.pw_expire = 0; ],
+- [ ac_cv_have_pw_expire_in_struct_passwd="yes" ],
+- [ ac_cv_have_pw_expire_in_struct_passwd="no" ]
+- )
++ ]], [[ struct passwd p; p.pw_expire = 0; ]])],[ ac_cv_have_pw_expire_in_struct_passwd="yes" ],[ ac_cv_have_pw_expire_in_struct_passwd="no"
++ ])
+ ])
+ if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
+ AC_DEFINE(HAVE_PW_EXPIRE_IN_PASSWD)
+@@ -1771,14 +1637,10 @@
+
+ AC_CACHE_CHECK([for pw_change field in struct passwd],
+ ac_cv_have_pw_change_in_struct_passwd, [
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <pwd.h>
+- ],
+- [ struct passwd p; p.pw_change = 0; ],
+- [ ac_cv_have_pw_change_in_struct_passwd="yes" ],
+- [ ac_cv_have_pw_change_in_struct_passwd="no" ]
+- )
++ ]], [[ struct passwd p; p.pw_change = 0; ]])],[ ac_cv_have_pw_change_in_struct_passwd="yes" ],[ ac_cv_have_pw_change_in_struct_passwd="no"
++ ])
+ ])
+ if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
+ AC_DEFINE(HAVE_PW_CHANGE_IN_PASSWD)
+@@ -1787,8 +1649,7 @@
+ dnl make sure we're using the real structure members and not defines
+ AC_CACHE_CHECK([for msg_accrights field in struct msghdr],
+ ac_cv_have_accrights_in_msghdr, [
+- AC_TRY_RUN(
+- [
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <sys/types.h>
+ #include <sys/socket.h>
+ #include <sys/uio.h>
+@@ -1800,10 +1661,8 @@
+ m.msg_accrights = 0;
+ exit(0);
+ }
+- ],
+- [ ac_cv_have_accrights_in_msghdr="yes" ],
+- [ ac_cv_have_accrights_in_msghdr="no" ]
+- )
++ ]])],[ ac_cv_have_accrights_in_msghdr="yes" ],[ ac_cv_have_accrights_in_msghdr="no"
++ ],[])
+ ])
+ if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
+ AC_DEFINE(HAVE_ACCRIGHTS_IN_MSGHDR)
+@@ -1811,8 +1670,7 @@
+
+ AC_CACHE_CHECK([for msg_control field in struct msghdr],
+ ac_cv_have_control_in_msghdr, [
+- AC_TRY_RUN(
+- [
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <sys/types.h>
+ #include <sys/socket.h>
+ #include <sys/uio.h>
+@@ -1824,47 +1682,36 @@
+ m.msg_control = 0;
+ exit(0);
+ }
+- ],
+- [ ac_cv_have_control_in_msghdr="yes" ],
+- [ ac_cv_have_control_in_msghdr="no" ]
+- )
++ ]])],[ ac_cv_have_control_in_msghdr="yes" ],[ ac_cv_have_control_in_msghdr="no"
++ ],[])
+ ])
+ if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
+ AC_DEFINE(HAVE_CONTROL_IN_MSGHDR)
+ fi
+
+ AC_CACHE_CHECK([if libc defines __progname], ac_cv_libc_defines___progname, [
+- AC_TRY_LINK([],
+- [ extern char *__progname; printf("%s", __progname); ],
+- [ ac_cv_libc_defines___progname="yes" ],
+- [ ac_cv_libc_defines___progname="no" ]
+- )
++ AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[ extern char *__progname; printf("%s", __progname); ]])],[ ac_cv_libc_defines___progname="yes" ],[ ac_cv_libc_defines___progname="no"
++ ])
+ ])
+ if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
+ AC_DEFINE(HAVE___PROGNAME)
+ fi
+
+ AC_CACHE_CHECK([whether $CC implements __FUNCTION__], ac_cv_cc_implements___FUNCTION__, [
+- AC_TRY_LINK([
++ AC_LINK_IFELSE([AC_LANG_PROGRAM([[
+ #include <stdio.h>
+-],
+- [ printf("%s", __FUNCTION__); ],
+- [ ac_cv_cc_implements___FUNCTION__="yes" ],
+- [ ac_cv_cc_implements___FUNCTION__="no" ]
+- )
++]], [[ printf("%s", __FUNCTION__); ]])],[ ac_cv_cc_implements___FUNCTION__="yes" ],[ ac_cv_cc_implements___FUNCTION__="no"
++ ])
+ ])
+ if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
+ AC_DEFINE(HAVE___FUNCTION__)
+ fi
+
+ AC_CACHE_CHECK([whether $CC implements __func__], ac_cv_cc_implements___func__, [
+- AC_TRY_LINK([
++ AC_LINK_IFELSE([AC_LANG_PROGRAM([[
+ #include <stdio.h>
+-],
+- [ printf("%s", __func__); ],
+- [ ac_cv_cc_implements___func__="yes" ],
+- [ ac_cv_cc_implements___func__="no" ]
+- )
++]], [[ printf("%s", __func__); ]])],[ ac_cv_cc_implements___func__="yes" ],[ ac_cv_cc_implements___func__="no"
++ ])
+ ])
+ if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
+ AC_DEFINE(HAVE___func__)
+@@ -1872,25 +1719,18 @@
+
+ AC_CACHE_CHECK([whether getopt has optreset support],
+ ac_cv_have_getopt_optreset, [
+- AC_TRY_LINK(
+- [
++ AC_LINK_IFELSE([AC_LANG_PROGRAM([[
+ #include <getopt.h>
+- ],
+- [ extern int optreset; optreset = 0; ],
+- [ ac_cv_have_getopt_optreset="yes" ],
+- [ ac_cv_have_getopt_optreset="no" ]
+- )
++ ]], [[ extern int optreset; optreset = 0; ]])],[ ac_cv_have_getopt_optreset="yes" ],[ ac_cv_have_getopt_optreset="no"
++ ])
+ ])
+ if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
+ AC_DEFINE(HAVE_GETOPT_OPTRESET)
+ fi
+
+ AC_CACHE_CHECK([if libc defines sys_errlist], ac_cv_libc_defines_sys_errlist, [
+- AC_TRY_LINK([],
+- [ extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);],
+- [ ac_cv_libc_defines_sys_errlist="yes" ],
+- [ ac_cv_libc_defines_sys_errlist="no" ]
+- )
++ AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[ extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);]])],[ ac_cv_libc_defines_sys_errlist="yes" ],[ ac_cv_libc_defines_sys_errlist="no"
++ ])
+ ])
+ if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
+ AC_DEFINE(HAVE_SYS_ERRLIST)
+@@ -1898,11 +1738,8 @@
+
+
+ AC_CACHE_CHECK([if libc defines sys_nerr], ac_cv_libc_defines_sys_nerr, [
+- AC_TRY_LINK([],
+- [ extern int sys_nerr; printf("%i", sys_nerr);],
+- [ ac_cv_libc_defines_sys_nerr="yes" ],
+- [ ac_cv_libc_defines_sys_nerr="no" ]
+- )
++ AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[ extern int sys_nerr; printf("%i", sys_nerr);]])],[ ac_cv_libc_defines_sys_nerr="yes" ],[ ac_cv_libc_defines_sys_nerr="no"
++ ])
+ ])
+ if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
+ AC_DEFINE(HAVE_SYS_NERR)
+@@ -1997,16 +1834,13 @@
+ AC_DEFINE(KRB5)
+ KRB5_MSG="yes"
+ AC_MSG_CHECKING(whether we are using Heimdal)
+- AC_TRY_COMPILE([ #include <krb5.h> ],
+- [ char *tmp = heimdal_version; ],
+- [ AC_MSG_RESULT(yes)
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ #include <krb5.h> ]], [[ char *tmp = heimdal_version; ]])],[ AC_MSG_RESULT(yes)
+ AC_DEFINE(HEIMDAL)
+ K5LIBS="-lkrb5 -ldes -lcom_err -lasn1 -lroken"
+- ],
+- [ AC_MSG_RESULT(no)
++ ],[ AC_MSG_RESULT(no)
+ K5LIBS="-lkrb5 -lk5crypto -lcom_err"
+- ]
+- )
++
++ ])
+ if test ! -z "$need_dash_r" ; then
+ LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
+ fi
+@@ -2115,13 +1949,14 @@
+ )
+ fi
+ fi
++if test "$cross_compiling" != yes; then
+ AC_CHECK_FILE("/dev/ptc",
+ [
+ AC_DEFINE_UNQUOTED(HAVE_DEV_PTS_AND_PTC)
+ have_dev_ptc=1
+ ]
+ )
+-
++fi
+ # Options from here on. Some of these are preset by platform above
+ AC_ARG_WITH(mantype,
+ [ --with-mantype=man|cat|doc Set man page type],
+@@ -2180,14 +2015,12 @@
+
+ if test -z "$disable_shadow" ; then
+ AC_MSG_CHECKING([if the systems has expire shadow information])
+- AC_TRY_COMPILE(
+- [
++ AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <shadow.h>
+ struct spwd sp;
+- ],[ sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0; ],
+- [ sp_expire_available=yes ], []
+- )
++ ]], [[ sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0; ]])],[ sp_expire_available=yes ],[
++ ])
+
+ if test "x$sp_expire_available" = "xyes" ; then
+ AC_MSG_RESULT(yes)
+@@ -2218,7 +2051,9 @@
+ AC_ARG_ENABLE(etc-default-login,
+ [ --disable-etc-default-login Disable using PATH from /etc/default/login [no]],,
+ [
++if test "x$cross_compiling" != "xyes"; then
+ AC_CHECK_FILE("/etc/default/login", [ external_path_file=/etc/default/login ])
++fi
+
+ if test "x$external_path_file" = "x/etc/default/login"; then
+ AC_DEFINE(HAVE_ETC_DEFAULT_LOGIN)
+@@ -2258,8 +2093,7 @@
+ If PATH is defined in $external_path_file, ensure the path to scp is included,
+ otherwise scp will not work.])
+ fi
+- AC_TRY_RUN(
+- [
++ AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ /* find out what STDPATH is */
+ #include <stdio.h>
+ #ifdef HAVE_PATHS_H
+@@ -2291,10 +2125,8 @@
+
+ exit(0);
+ }
+- ], [ user_path=`cat conftest.stdpath` ],
+- [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ],
+- [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ]
+- )
++ ]])],[ user_path=`cat conftest.stdpath` ],[ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ],[ user_path="/usr/bin:/bin:/usr/sbin:/sbin"
++ ])
+ # make sure $bindir is in USER_PATH so scp will work
+ t_bindir=`eval echo ${bindir}`
+ case $t_bindir in
+@@ -2474,7 +2306,7 @@
+ dnl lastlog detection
+ dnl NOTE: the code itself will detect if lastlog is a directory
+ AC_MSG_CHECKING([if your system defines LASTLOG_FILE])
+-AC_TRY_COMPILE([
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <utmp.h>
+ #ifdef HAVE_LASTLOG_H
+@@ -2486,10 +2318,7 @@
+ #ifdef HAVE_LOGIN_H
+ # include <login.h>
+ #endif
+- ],
+- [ char *lastlog = LASTLOG_FILE; ],
+- [ AC_MSG_RESULT(yes) ],
+- [
++ ]], [[ char *lastlog = LASTLOG_FILE; ]])],[ AC_MSG_RESULT(yes) ],[
+ AC_MSG_RESULT(no)
+ AC_MSG_CHECKING([if your system defines _PATH_LASTLOG])
+ AC_TRY_COMPILE([
+@@ -2508,8 +2337,8 @@
+ AC_MSG_RESULT(no)
+ system_lastlog_path=no
+ ])
+- ]
+-)
++
++])
+
+ if test -z "$conf_lastlog_location"; then
+ if test x"$system_lastlog_path" = x"no" ; then
+@@ -2531,18 +2360,15 @@
+
+ dnl utmp detection
+ AC_MSG_CHECKING([if your system defines UTMP_FILE])
+-AC_TRY_COMPILE([
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <utmp.h>
+ #ifdef HAVE_PATHS_H
+ # include <paths.h>
+ #endif
+- ],
+- [ char *utmp = UTMP_FILE; ],
+- [ AC_MSG_RESULT(yes) ],
+- [ AC_MSG_RESULT(no)
+- system_utmp_path=no ]
+-)
++ ]], [[ char *utmp = UTMP_FILE; ]])],[ AC_MSG_RESULT(yes) ],[ AC_MSG_RESULT(no)
++ system_utmp_path=no
++])
+ if test -z "$conf_utmp_location"; then
+ if test x"$system_utmp_path" = x"no" ; then
+ for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
+@@ -2561,18 +2387,15 @@
+
+ dnl wtmp detection
+ AC_MSG_CHECKING([if your system defines WTMP_FILE])
+-AC_TRY_COMPILE([
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <utmp.h>
+ #ifdef HAVE_PATHS_H
+ # include <paths.h>
+ #endif
+- ],
+- [ char *wtmp = WTMP_FILE; ],
+- [ AC_MSG_RESULT(yes) ],
+- [ AC_MSG_RESULT(no)
+- system_wtmp_path=no ]
+-)
++ ]], [[ char *wtmp = WTMP_FILE; ]])],[ AC_MSG_RESULT(yes) ],[ AC_MSG_RESULT(no)
++ system_wtmp_path=no
++])
+ if test -z "$conf_wtmp_location"; then
+ if test x"$system_wtmp_path" = x"no" ; then
+ for f in /usr/adm/wtmp /var/log/wtmp; do
+@@ -2594,7 +2417,7 @@
+ dnl utmpx, but not define UTMPX_FILE (ditto wtmpx.) No doubt it's out
+ dnl there, though.
+ AC_MSG_CHECKING([if your system defines UTMPX_FILE])
+-AC_TRY_COMPILE([
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <utmp.h>
+ #ifdef HAVE_UTMPX_H
+@@ -2603,12 +2426,9 @@
+ #ifdef HAVE_PATHS_H
+ # include <paths.h>
+ #endif
+- ],
+- [ char *utmpx = UTMPX_FILE; ],
+- [ AC_MSG_RESULT(yes) ],
+- [ AC_MSG_RESULT(no)
+- system_utmpx_path=no ]
+-)
++ ]], [[ char *utmpx = UTMPX_FILE; ]])],[ AC_MSG_RESULT(yes) ],[ AC_MSG_RESULT(no)
++ system_utmpx_path=no
++])
+ if test -z "$conf_utmpx_location"; then
+ if test x"$system_utmpx_path" = x"no" ; then
+ AC_DEFINE(DISABLE_UTMPX)
+@@ -2619,7 +2439,7 @@
+
+ dnl wtmpx detection
+ AC_MSG_CHECKING([if your system defines WTMPX_FILE])
+-AC_TRY_COMPILE([
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/types.h>
+ #include <utmp.h>
+ #ifdef HAVE_UTMPX_H
+@@ -2628,12 +2448,9 @@
+ #ifdef HAVE_PATHS_H
+ # include <paths.h>
+ #endif
+- ],
+- [ char *wtmpx = WTMPX_FILE; ],
+- [ AC_MSG_RESULT(yes) ],
+- [ AC_MSG_RESULT(no)
+- system_wtmpx_path=no ]
+-)
++ ]], [[ char *wtmpx = WTMPX_FILE; ]])],[ AC_MSG_RESULT(yes) ],[ AC_MSG_RESULT(no)
++ system_wtmpx_path=no
++])
+ if test -z "$conf_wtmpx_location"; then
+ if test x"$system_wtmpx_path" = x"no" ; then
+ AC_DEFINE(DISABLE_WTMPX)
+--- openssh-3.7.1p2/configure~configure
++++ openssh-3.7.1p2/configure
+@@ -1,12 +1,81 @@
+ #! /bin/sh
+ # Guess values for system-dependent variables and create Makefiles.
+-# Generated by Autoconf 2.52.
++# Generated by GNU Autoconf 2.57.
+ #
+-# Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001
++# Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002
+ # Free Software Foundation, Inc.
+ # This configure script is free software; the Free Software Foundation
+ # gives unlimited permission to copy, distribute and modify it.
++## --------------------- ##
++## M4sh Initialization. ##
++## --------------------- ##
++
++# Be Bourne compatible
++if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
++ emulate sh
++ NULLCMD=:
++ # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
++ # is contrary to our usage. Disable this feature.
++ alias -g '${1+"$@"}'='"$@"'
++elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then
++ set -o posix
++fi
++
++# Support unset when possible.
++if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
++ as_unset=unset
++else
++ as_unset=false
++fi
+
++
++# Work around bugs in pre-3.0 UWIN ksh.
++$as_unset ENV MAIL MAILPATH
++PS1='$ '
++PS2='> '
++PS4='+ '
++
++# NLS nuisances.
++for as_var in \
++ LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
++ LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
++ LC_TELEPHONE LC_TIME
++do
++ if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then
++ eval $as_var=C; export $as_var
++ else
++ $as_unset $as_var
++ fi
++done
++
++# Required to use basename.
++if expr a : '\(a\)' >/dev/null 2>&1; then
++ as_expr=expr
++else
++ as_expr=false
++fi
++
++if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then
++ as_basename=basename
++else
++ as_basename=false
++fi
++
++
++# Name of the executable.
++as_me=`$as_basename "$0" ||
++$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
++ X"$0" : 'X\(//\)$' \| \
++ X"$0" : 'X\(/\)$' \| \
++ . : '\(.\)' 2>/dev/null ||
++echo X/"$0" |
++ sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; }
++ /^X\/\(\/\/\)$/{ s//\1/; q; }
++ /^X\/\(\/\).*/{ s//\1/; q; }
++ s/.*/./; q'`
++
++
++# PATH needs CR, and LINENO needs CR and PATH.
+ # Avoid depending upon Character Ranges.
+ as_cr_letters='abcdefghijklmnopqrstuvwxyz'
+ as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
+@@ -14,22 +83,113 @@
+ as_cr_digits='0123456789'
+ as_cr_alnum=$as_cr_Letters$as_cr_digits
+
+-# Sed expression to map a string onto a valid variable name.
+-as_tr_sh="sed y%*+%pp%;s%[^_$as_cr_alnum]%_%g"
++# The user is always right.
++if test "${PATH_SEPARATOR+set}" != set; then
++ echo "#! /bin/sh" >conf$$.sh
++ echo "exit 0" >>conf$$.sh
++ chmod +x conf$$.sh
++ if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
++ PATH_SEPARATOR=';'
++ else
++ PATH_SEPARATOR=:
++ fi
++ rm -f conf$$.sh
++fi
+
+-# Sed expression to map a string onto a valid CPP name.
+-as_tr_cpp="sed y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g"
+
+-# Be Bourne compatible
+-if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
+- emulate sh
+- NULLCMD=:
+-elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then
+- set -o posix
+-fi
++ as_lineno_1=$LINENO
++ as_lineno_2=$LINENO
++ as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
++ test "x$as_lineno_1" != "x$as_lineno_2" &&
++ test "x$as_lineno_3" = "x$as_lineno_2" || {
++ # Find who we are. Look in the path if we contain no path at all
++ # relative or not.
++ case $0 in
++ *[\\/]* ) as_myself=$0 ;;
++ *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
++done
+
+-# Name of the executable.
+-as_me=`echo "$0" |sed 's,.*[\\/],,'`
++ ;;
++ esac
++ # We did not find ourselves, most probably we were run as `sh COMMAND'
++ # in which case we are not to be found in the path.
++ if test "x$as_myself" = x; then
++ as_myself=$0
++ fi
++ if test ! -f "$as_myself"; then
++ { echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2
++ { (exit 1); exit 1; }; }
++ fi
++ case $CONFIG_SHELL in
++ '')
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for as_base in sh bash ksh sh5; do
++ case $as_dir in
++ /*)
++ if ("$as_dir/$as_base" -c '
++ as_lineno_1=$LINENO
++ as_lineno_2=$LINENO
++ as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
++ test "x$as_lineno_1" != "x$as_lineno_2" &&
++ test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then
++ $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; }
++ $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; }
++ CONFIG_SHELL=$as_dir/$as_base
++ export CONFIG_SHELL
++ exec "$CONFIG_SHELL" "$0" ${1+"$@"}
++ fi;;
++ esac
++ done
++done
++;;
++ esac
++
++ # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
++ # uniformly replaced by the line number. The first 'sed' inserts a
++ # line-number line before each line; the second 'sed' does the real
++ # work. The second script uses 'N' to pair each line-number line
++ # with the numbered line, and appends trailing '-' during
++ # substitution so that $LINENO is not a special case at line end.
++ # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
++ # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-)
++ sed '=' <$as_myself |
++ sed '
++ N
++ s,$,-,
++ : loop
++ s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
++ t loop
++ s,-$,,
++ s,^['$as_cr_digits']*\n,,
++ ' >$as_me.lineno &&
++ chmod +x $as_me.lineno ||
++ { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
++ { (exit 1); exit 1; }; }
++
++ # Don't try to exec as it changes $[0], causing all sort of problems
++ # (the dirname of $[0] is not the place where we might find the
++ # original and so on. Autoconf is especially sensible to this).
++ . ./$as_me.lineno
++ # Exit status is that of the last command.
++ exit
++}
++
++
++case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in
++ *c*,-n*) ECHO_N= ECHO_C='
++' ECHO_T=' ' ;;
++ *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;;
++ *) ECHO_N= ECHO_C='\c' ECHO_T= ;;
++esac
+
+ if expr a : '\(a\)' >/dev/null 2>&1; then
+ as_expr=expr
+@@ -55,24 +215,20 @@
+ fi
+ rm -f conf$$ conf$$.exe conf$$.file
+
+-as_executable_p="test -f"
+-
+-# Support unset when possible.
+-if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
+- as_unset=unset
++if mkdir -p . 2>/dev/null; then
++ as_mkdir_p=:
+ else
+- as_unset=false
++ as_mkdir_p=false
+ fi
+
+-# NLS nuisances.
+-$as_unset LANG || test "${LANG+set}" != set || { LANG=C; export LANG; }
+-$as_unset LC_ALL || test "${LC_ALL+set}" != set || { LC_ALL=C; export LC_ALL; }
+-$as_unset LC_TIME || test "${LC_TIME+set}" != set || { LC_TIME=C; export LC_TIME; }
+-$as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set || { LC_CTYPE=C; export LC_CTYPE; }
+-$as_unset LANGUAGE || test "${LANGUAGE+set}" != set || { LANGUAGE=C; export LANGUAGE; }
+-$as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set || { LC_COLLATE=C; export LC_COLLATE; }
+-$as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set || { LC_NUMERIC=C; export LC_NUMERIC; }
+-$as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set || { LC_MESSAGES=C; export LC_MESSAGES; }
++as_executable_p="test -f"
++
++# Sed expression to map a string onto a valid CPP name.
++as_tr_cpp="sed y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g"
++
++# Sed expression to map a string onto a valid variable name.
++as_tr_sh="sed y%*+%pp%;s%[^_$as_cr_alnum]%_%g"
++
+
+ # IFS
+ # We need space, tab and new line, in precisely that order.
+@@ -81,7 +237,8 @@
+ IFS=" $as_nl"
+
+ # CDPATH.
+-$as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=:; export CDPATH; }
++$as_unset CDPATH
++
+
+ # Name of the host.
+ # hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
+@@ -94,9 +251,11 @@
+ # Initializations.
+ #
+ ac_default_prefix=/usr/local
++ac_config_libobj_dir=.
+ cross_compiling=no
+ subdirs=
+-MFLAGS= MAKEFLAGS=
++MFLAGS=
++MAKEFLAGS=
+ SHELL=${CONFIG_SHELL-/bin/sh}
+
+ # Maximum number of lines to put in a shell here document.
+@@ -104,6 +263,13 @@
+ # only ac_max_sed_lines should be used.
+ : ${ac_max_here_lines=38}
+
++# Identity of this package.
++PACKAGE_NAME=
++PACKAGE_TARNAME=
++PACKAGE_VERSION=
++PACKAGE_STRING=
++PACKAGE_BUGREPORT=
++
+ ac_unique_file="ssh.c"
+ # Factoring default headers for most tests.
+ ac_includes_default="\
+@@ -142,6 +308,9 @@
+ # include <unistd.h>
+ #endif"
+
++ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT build build_cpu build_vendor build_os host host_cpu host_vendor host_os AWK CPP RANLIB ac_ct_RANLIB INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA AR PERL SED ENT TEST_MINUS_S_SH SH LOGIN_PROGRAM_FALLBACK LD EGREP LIBWRAP LIBPAM INSTALL_SSH_RAND_HELPER SSH_PRIVSEP_USER PROG_LS PROG_NETSTAT PROG_ARP PROG_IFCONFIG PROG_JSTAT PROG_PS PROG_SAR PROG_W PROG_WHO PROG_LAST PROG_LASTLOG PROG_DF PROG_VMSTAT PROG_UPTIME PROG_IPCS PROG_TAIL INSTALL_SSH_PRNG_CMDS OPENSC_CONFIG PRIVSEP_PATH xauth_path STRIP_OPT XAUTH_PATH NROFF MANTYPE mansubdir user_path piddir LIBOBJS LTLIBOBJS'
++ac_subst_files=''
++
+ # Initialize some variables set by options.
+ ac_init_help=
+ ac_init_version=false
+@@ -180,13 +349,6 @@
+ infodir='${prefix}/info'
+ mandir='${prefix}/man'
+
+-# Identity of this package.
+-PACKAGE_NAME=
+-PACKAGE_TARNAME=
+-PACKAGE_VERSION=
+-PACKAGE_STRING=
+-PACKAGE_BUGREPORT=
+-
+ ac_prev=
+ for ac_option
+ do
+@@ -319,7 +481,7 @@
+ with_fp=no ;;
+
+ -no-create | --no-create | --no-creat | --no-crea | --no-cre \
+- | --no-cr | --no-c)
++ | --no-cr | --no-c | -n)
+ no_create=yes ;;
+
+ -no-recursion | --no-recursion | --no-recursio | --no-recursi \
+@@ -498,7 +660,7 @@
+ eval ac_val=$`echo $ac_var`
+ case $ac_val in
+ [\\/$]* | ?:[\\/]* | NONE | '' ) ;;
+- *) { echo "$as_me: error: expected an absolute path for --$ac_var: $ac_val" >&2
++ *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
+ { (exit 1); exit 1; }; };;
+ esac
+ done
+@@ -510,18 +672,19 @@
+ eval ac_val=$`echo $ac_var`
+ case $ac_val in
+ [\\/$]* | ?:[\\/]* ) ;;
+- *) { echo "$as_me: error: expected an absolute path for --$ac_var: $ac_val" >&2
++ *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
+ { (exit 1); exit 1; }; };;
+ esac
+ done
+
+ # There might be people who depend on the old broken behavior: `$host'
+ # used to hold the argument of --host etc.
++# FIXME: To remove some day.
+ build=$build_alias
+ host=$host_alias
+ target=$target_alias
+
+-# FIXME: should be removed in autoconf 3.0.
++# FIXME: To remove some day.
+ if test "x$host_alias" != x; then
+ if test "x$build_alias" = x; then
+ cross_compiling=maybe
+@@ -537,13 +700,23 @@
+
+ test "$silent" = yes && exec 6>/dev/null
+
++
+ # Find the source files, if location was not specified.
+ if test -z "$srcdir"; then
+ ac_srcdir_defaulted=yes
+ # Try the directory containing this script, then its parent.
+- ac_prog=$0
+- ac_confdir=`echo "$ac_prog" | sed 's%[\\/][^\\/][^\\/]*$%%'`
+- test "x$ac_confdir" = "x$ac_prog" && ac_confdir=.
++ ac_confdir=`(dirname "$0") 2>/dev/null ||
++$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
++ X"$0" : 'X\(//\)[^/]' \| \
++ X"$0" : 'X\(//\)$' \| \
++ X"$0" : 'X\(/\)' \| \
++ . : '\(.\)' 2>/dev/null ||
++echo X"$0" |
++ sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
++ /^X\(\/\/\)[^/].*/{ s//\1/; q; }
++ /^X\(\/\/\)$/{ s//\1/; q; }
++ /^X\(\/\).*/{ s//\1/; q; }
++ s/.*/./; q'`
+ srcdir=$ac_confdir
+ if test ! -r $srcdir/$ac_unique_file; then
+ srcdir=..
+@@ -553,13 +726,16 @@
+ fi
+ if test ! -r $srcdir/$ac_unique_file; then
+ if test "$ac_srcdir_defaulted" = yes; then
+- { echo "$as_me: error: cannot find sources in $ac_confdir or .." >&2
++ { echo "$as_me: error: cannot find sources ($ac_unique_file) in $ac_confdir or .." >&2
+ { (exit 1); exit 1; }; }
+ else
+- { echo "$as_me: error: cannot find sources in $srcdir" >&2
++ { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
+ { (exit 1); exit 1; }; }
+ fi
+ fi
++(cd $srcdir && test -r ./$ac_unique_file) 2>/dev/null ||
++ { echo "$as_me: error: sources are in $srcdir, but \`cd $srcdir' does not work" >&2
++ { (exit 1); exit 1; }; }
+ srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'`
+ ac_env_build_alias_set=${build_alias+set}
+ ac_env_build_alias_value=$build_alias
+@@ -600,7 +776,7 @@
+ if test "$ac_init_help" = "long"; then
+ # Omit some internal or obsolete options to make the list less imposing.
+ # This message is too long to be a string in the A/UX 3.1 sh.
+- cat <<EOF
++ cat <<_ACEOF
+ \`configure' configures this package to adapt to many kinds of systems.
+
+ Usage: $0 [OPTION]... [VAR=VALUE]...
+@@ -621,9 +797,9 @@
+ -n, --no-create do not create output files
+ --srcdir=DIR find the sources in DIR [configure dir or \`..']
+
+-EOF
++_ACEOF
+
+- cat <<EOF
++ cat <<_ACEOF
+ Installation directories:
+ --prefix=PREFIX install architecture-independent files in PREFIX
+ [$ac_default_prefix]
+@@ -650,19 +826,19 @@
+ --oldincludedir=DIR C header files for non-gcc [/usr/include]
+ --infodir=DIR info documentation [PREFIX/info]
+ --mandir=DIR man documentation [PREFIX/man]
+-EOF
++_ACEOF
+
+- cat <<\EOF
++ cat <<\_ACEOF
+
+ System types:
+ --build=BUILD configure for building on BUILD [guessed]
+- --host=HOST build programs to run on HOST [BUILD]
+-EOF
++ --host=HOST cross-compile to build programs to run on HOST [BUILD]
++_ACEOF
+ fi
+
+ if test -n "$ac_init_help"; then
+
+- cat <<\EOF
++ cat <<\_ACEOF
+
+ Optional Features:
+ --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
+@@ -729,40 +905,60 @@
+ Use these variables to override the choices made by `configure' or to help
+ it to find libraries and programs with nonstandard names/locations.
+
+-EOF
++_ACEOF
+ fi
+
+ if test "$ac_init_help" = "recursive"; then
+ # If there are subdirs, report their specific --help.
+ ac_popdir=`pwd`
+- for ac_subdir in : $ac_subdirs_all; do test "x$ac_subdir" = x: && continue
+- cd $ac_subdir
+- # A "../" for each directory in /$ac_subdir.
+- ac_dots=`echo $ac_subdir |
+- sed 's,^\./,,;s,[^/]$,&/,;s,[^/]*/,../,g'`
++ for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
++ test -d $ac_dir || continue
++ ac_builddir=.
+
+- case $srcdir in
+- .) # No --srcdir option. We are building in place.
+- ac_sub_srcdir=$srcdir ;;
+- [\\/]* | ?:[\\/]* ) # Absolute path.
+- ac_sub_srcdir=$srcdir/$ac_subdir ;;
+- *) # Relative path.
+- ac_sub_srcdir=$ac_dots$srcdir/$ac_subdir ;;
+- esac
++if test "$ac_dir" != .; then
++ ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
++ # A "../" for each directory in $ac_dir_suffix.
++ ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'`
++else
++ ac_dir_suffix= ac_top_builddir=
++fi
++
++case $srcdir in
++ .) # No --srcdir option. We are building in place.
++ ac_srcdir=.
++ if test -z "$ac_top_builddir"; then
++ ac_top_srcdir=.
++ else
++ ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
++ fi ;;
++ [\\/]* | ?:[\\/]* ) # Absolute path.
++ ac_srcdir=$srcdir$ac_dir_suffix;
++ ac_top_srcdir=$srcdir ;;
++ *) # Relative path.
++ ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix
++ ac_top_srcdir=$ac_top_builddir$srcdir ;;
++esac
++# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be
++# absolute.
++ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd`
++ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd`
++ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd`
++ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd`
+
++ cd $ac_dir
+ # Check for guested configure; otherwise get Cygnus style configure.
+- if test -f $ac_sub_srcdir/configure.gnu; then
++ if test -f $ac_srcdir/configure.gnu; then
+ echo
+- $SHELL $ac_sub_srcdir/configure.gnu --help=recursive
+- elif test -f $ac_sub_srcdir/configure; then
++ $SHELL $ac_srcdir/configure.gnu --help=recursive
++ elif test -f $ac_srcdir/configure; then
+ echo
+- $SHELL $ac_sub_srcdir/configure --help=recursive
+- elif test -f $ac_sub_srcdir/configure.ac ||
+- test -f $ac_sub_srcdir/configure.in; then
++ $SHELL $ac_srcdir/configure --help=recursive
++ elif test -f $ac_srcdir/configure.ac ||
++ test -f $ac_srcdir/configure.in; then
+ echo
+ $ac_configure --help
+ else
+- echo "$as_me: WARNING: no configuration information is in $ac_subdir" >&2
++ echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
+ fi
+ cd $ac_popdir
+ done
+@@ -770,31 +966,31 @@
+
+ test -n "$ac_init_help" && exit 0
+ if $ac_init_version; then
+- cat <<\EOF
++ cat <<\_ACEOF
+
+-Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001
++Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002
+ Free Software Foundation, Inc.
+ This configure script is free software; the Free Software Foundation
+ gives unlimited permission to copy, distribute and modify it.
+-EOF
++_ACEOF
+ exit 0
+ fi
+ exec 5>config.log
+-cat >&5 <<EOF
++cat >&5 <<_ACEOF
+ This file contains any messages produced by compilers while
+ running configure, to aid debugging if configure makes a mistake.
+
+ It was created by $as_me, which was
+-generated by GNU Autoconf 2.52. Invocation command line was
++generated by GNU Autoconf 2.57. Invocation command line was
+
+ $ $0 $@
+
+-EOF
++_ACEOF
+ {
+ cat <<_ASUNAME
+-## ---------- ##
+-## Platform. ##
+-## ---------- ##
++## --------- ##
++## Platform. ##
++## --------- ##
+
+ hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
+ uname -m = `(uname -m) 2>/dev/null || echo unknown`
+@@ -813,51 +1009,96 @@
+ /usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
+ /bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
+
+-PATH = $PATH
+-
+ _ASUNAME
++
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ echo "PATH: $as_dir"
++done
++
+ } >&5
+
+-cat >&5 <<EOF
+-## ------------ ##
+-## Core tests. ##
+-## ------------ ##
++cat >&5 <<_ACEOF
++
++
++## ----------- ##
++## Core tests. ##
++## ----------- ##
++
++_ACEOF
+
+-EOF
+
+ # Keep a trace of the command line.
+ # Strip out --no-create and --no-recursion so they do not pile up.
++# Strip out --silent because we don't want to record it for future runs.
+ # Also quote any args containing shell meta-characters.
++# Make two passes to allow for proper duplicate-argument suppression.
+ ac_configure_args=
++ac_configure_args0=
++ac_configure_args1=
+ ac_sep=
+-for ac_arg
++ac_must_keep_next=false
++for ac_pass in 1 2
+ do
+- case $ac_arg in
+- -no-create | --no-create | --no-creat | --no-crea | --no-cre \
+- | --no-cr | --no-c) ;;
+- -no-recursion | --no-recursion | --no-recursio | --no-recursi \
+- | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) ;;
+- *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*)
+- ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"`
+- ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'"
+- ac_sep=" " ;;
+- *) ac_configure_args="$ac_configure_args$ac_sep$ac_arg"
+- ac_sep=" " ;;
+- esac
+- # Get rid of the leading space.
++ for ac_arg
++ do
++ case $ac_arg in
++ -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
++ -q | -quiet | --quiet | --quie | --qui | --qu | --q \
++ | -silent | --silent | --silen | --sile | --sil)
++ continue ;;
++ *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*)
++ ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
++ esac
++ case $ac_pass in
++ 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;;
++ 2)
++ ac_configure_args1="$ac_configure_args1 '$ac_arg'"
++ if test $ac_must_keep_next = true; then
++ ac_must_keep_next=false # Got value, back to normal.
++ else
++ case $ac_arg in
++ *=* | --config-cache | -C | -disable-* | --disable-* \
++ | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
++ | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
++ | -with-* | --with-* | -without-* | --without-* | --x)
++ case "$ac_configure_args0 " in
++ "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
++ esac
++ ;;
++ -* ) ac_must_keep_next=true ;;
++ esac
++ fi
++ ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'"
++ # Get rid of the leading space.
++ ac_sep=" "
++ ;;
++ esac
++ done
+ done
++$as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; }
++$as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; }
+
+ # When interrupted or exit'd, cleanup temporary files, and complete
+ # config.log. We remove comments because anyway the quotes in there
+ # would cause problems or look ugly.
++# WARNING: Be sure not to use single quotes in there, as some shells,
++# such as our DU 5.0 friend, will then `close' the trap.
+ trap 'exit_status=$?
+ # Save into config.log some information that might help in debugging.
+- echo >&5
+- echo "## ----------------- ##" >&5
+- echo "## Cache variables. ##" >&5
+- echo "## ----------------- ##" >&5
+- echo >&5
+- # The following way of writing the cache mishandles newlines in values,
++ {
++ echo
++
++ cat <<\_ASBOX
++## ---------------- ##
++## Cache variables. ##
++## ---------------- ##
++_ASBOX
++ echo
++ # The following way of writing the cache mishandles newlines in values,
+ {
+ (set) 2>&1 |
+ case `(ac_space='"'"' '"'"'; set | grep ac_space) 2>&1` in
+@@ -871,21 +1112,53 @@
+ "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
+ ;;
+ esac;
+-} >&5
+- sed "/^$/d" confdefs.h >conftest.log
+- if test -s conftest.log; then
+- echo >&5
+- echo "## ------------ ##" >&5
+- echo "## confdefs.h. ##" >&5
+- echo "## ------------ ##" >&5
+- echo >&5
+- cat conftest.log >&5
+- fi
+- (echo; echo) >&5
+- test "$ac_signal" != 0 &&
+- echo "$as_me: caught signal $ac_signal" >&5
+- echo "$as_me: exit $exit_status" >&5
+- rm -rf conftest* confdefs* core core.* *.core conf$$* $ac_clean_files &&
++}
++ echo
++
++ cat <<\_ASBOX
++## ----------------- ##
++## Output variables. ##
++## ----------------- ##
++_ASBOX
++ echo
++ for ac_var in $ac_subst_vars
++ do
++ eval ac_val=$`echo $ac_var`
++ echo "$ac_var='"'"'$ac_val'"'"'"
++ done | sort
++ echo
++
++ if test -n "$ac_subst_files"; then
++ cat <<\_ASBOX
++## ------------- ##
++## Output files. ##
++## ------------- ##
++_ASBOX
++ echo
++ for ac_var in $ac_subst_files
++ do
++ eval ac_val=$`echo $ac_var`
++ echo "$ac_var='"'"'$ac_val'"'"'"
++ done | sort
++ echo
++ fi
++
++ if test -s confdefs.h; then
++ cat <<\_ASBOX
++## ----------- ##
++## confdefs.h. ##
++## ----------- ##
++_ASBOX
++ echo
++ sed "/^$/d" confdefs.h | sort
++ echo
++ fi
++ test "$ac_signal" != 0 &&
++ echo "$as_me: caught signal $ac_signal"
++ echo "$as_me: exit $exit_status"
++ } >&5
++ rm -f core core.* *.core &&
++ rm -rf conftest* confdefs* conf$$* $ac_clean_files &&
+ exit $exit_status
+ ' 0
+ for ac_signal in 1 2 13 15; do
+@@ -898,6 +1171,33 @@
+ # AIX cpp loses on an empty file, so make sure it contains at least a newline.
+ echo >confdefs.h
+
++# Predefined preprocessor variables.
++
++cat >>confdefs.h <<_ACEOF
++#define PACKAGE_NAME "$PACKAGE_NAME"
++_ACEOF
++
++
++cat >>confdefs.h <<_ACEOF
++#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
++_ACEOF
++
++
++cat >>confdefs.h <<_ACEOF
++#define PACKAGE_VERSION "$PACKAGE_VERSION"
++_ACEOF
++
++
++cat >>confdefs.h <<_ACEOF
++#define PACKAGE_STRING "$PACKAGE_STRING"
++_ACEOF
++
++
++cat >>confdefs.h <<_ACEOF
++#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
++_ACEOF
++
++
+ # Let the site file select an alternate cache file if it wants to.
+ # Prefer explicitly selected file to automatically selected ones.
+ if test -z "$CONFIG_SITE"; then
+@@ -909,9 +1209,9 @@
+ fi
+ for ac_site_file in $CONFIG_SITE; do
+ if test -r "$ac_site_file"; then
+- { echo "$as_me:912: loading site script $ac_site_file" >&5
++ { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
+ echo "$as_me: loading site script $ac_site_file" >&6;}
+- cat "$ac_site_file" >&5
++ sed 's/^/| /' "$ac_site_file" >&5
+ . "$ac_site_file"
+ fi
+ done
+@@ -920,7 +1220,7 @@
+ # Some versions of bash will fail to source /dev/null (special
+ # files actually), so we avoid doing that.
+ if test -f "$cache_file"; then
+- { echo "$as_me:923: loading cache $cache_file" >&5
++ { echo "$as_me:$LINENO: loading cache $cache_file" >&5
+ echo "$as_me: loading cache $cache_file" >&6;}
+ case $cache_file in
+ [\\/]* | ?:[\\/]* ) . $cache_file;;
+@@ -928,7 +1228,7 @@
+ esac
+ fi
+ else
+- { echo "$as_me:931: creating cache $cache_file" >&5
++ { echo "$as_me:$LINENO: creating cache $cache_file" >&5
+ echo "$as_me: creating cache $cache_file" >&6;}
+ >$cache_file
+ fi
+@@ -944,42 +1244,42 @@
+ eval ac_new_val="\$ac_env_${ac_var}_value"
+ case $ac_old_set,$ac_new_set in
+ set,)
+- { echo "$as_me:947: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
++ { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
+ echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
+ ac_cache_corrupted=: ;;
+ ,set)
+- { echo "$as_me:951: error: \`$ac_var' was not set in the previous run" >&5
++ { echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5
+ echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
+ ac_cache_corrupted=: ;;
+ ,);;
+ *)
+ if test "x$ac_old_val" != "x$ac_new_val"; then
+- { echo "$as_me:957: error: \`$ac_var' has changed since the previous run:" >&5
++ { echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5
+ echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
+- { echo "$as_me:959: former value: $ac_old_val" >&5
++ { echo "$as_me:$LINENO: former value: $ac_old_val" >&5
+ echo "$as_me: former value: $ac_old_val" >&2;}
+- { echo "$as_me:961: current value: $ac_new_val" >&5
++ { echo "$as_me:$LINENO: current value: $ac_new_val" >&5
+ echo "$as_me: current value: $ac_new_val" >&2;}
+ ac_cache_corrupted=:
+ fi;;
+ esac
+- # Pass precious variables to config.status. It doesn't matter if
+- # we pass some twice (in addition to the command line arguments).
++ # Pass precious variables to config.status.
+ if test "$ac_new_set" = set; then
+ case $ac_new_val in
+ *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*)
+- ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"`
+- ac_configure_args="$ac_configure_args '$ac_arg'"
+- ;;
+- *) ac_configure_args="$ac_configure_args $ac_var=$ac_new_val"
+- ;;
++ ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
++ *) ac_arg=$ac_var=$ac_new_val ;;
++ esac
++ case " $ac_configure_args " in
++ *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy.
++ *) ac_configure_args="$ac_configure_args '$ac_arg'" ;;
+ esac
+ fi
+ done
+ if $ac_cache_corrupted; then
+- { echo "$as_me:980: error: changes in the environment can compromise the build" >&5
++ { echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5
+ echo "$as_me: error: changes in the environment can compromise the build" >&2;}
+- { { echo "$as_me:982: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5
++ { { echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5
+ echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+@@ -990,28 +1290,27 @@
+ ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
+ ac_compiler_gnu=$ac_cv_c_compiler_gnu
+
+-case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in
+- *c*,-n*) ECHO_N= ECHO_C='
+-' ECHO_T=' ' ;;
+- *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;;
+- *) ECHO_N= ECHO_C='\c' ECHO_T= ;;
+-esac
+-echo "#! $SHELL" >conftest.sh
+-echo "exit 0" >>conftest.sh
+-chmod +x conftest.sh
+-if { (echo "$as_me:1002: PATH=\".;.\"; conftest.sh") >&5
+- (PATH=".;."; conftest.sh) 2>&5
+- ac_status=$?
+- echo "$as_me:1005: \$? = $ac_status" >&5
+- (exit $ac_status); }; then
+- ac_path_separator=';'
+-else
+- ac_path_separator=:
+-fi
+-PATH_SEPARATOR="$ac_path_separator"
+-rm -f conftest.sh
+
+-ac_config_headers="$ac_config_headers config.h"
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++ ac_config_headers="$ac_config_headers config.h"
+
+ ac_ext=c
+ ac_cpp='$CPP $CPPFLAGS'
+@@ -1021,7 +1320,7 @@
+ if test -n "$ac_tool_prefix"; then
+ # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
+ set dummy ${ac_tool_prefix}gcc; ac_word=$2
+-echo "$as_me:1024: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_CC+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1029,25 +1328,28 @@
+ if test -n "$CC"; then
+ ac_cv_prog_CC="$CC" # Let the user override the test.
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-ac_cv_prog_CC="${ac_tool_prefix}gcc"
+-echo "$as_me:1039: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_prog_CC="${ac_tool_prefix}gcc"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ fi
+ fi
+ CC=$ac_cv_prog_CC
+ if test -n "$CC"; then
+- echo "$as_me:1047: result: $CC" >&5
++ echo "$as_me:$LINENO: result: $CC" >&5
+ echo "${ECHO_T}$CC" >&6
+ else
+- echo "$as_me:1050: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -1056,7 +1358,7 @@
+ ac_ct_CC=$CC
+ # Extract the first word of "gcc", so it can be a program name with args.
+ set dummy gcc; ac_word=$2
+-echo "$as_me:1059: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1064,25 +1366,28 @@
+ if test -n "$ac_ct_CC"; then
+ ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-ac_cv_prog_ac_ct_CC="gcc"
+-echo "$as_me:1074: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_prog_ac_ct_CC="gcc"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ fi
+ fi
+ ac_ct_CC=$ac_cv_prog_ac_ct_CC
+ if test -n "$ac_ct_CC"; then
+- echo "$as_me:1082: result: $ac_ct_CC" >&5
++ echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
+ echo "${ECHO_T}$ac_ct_CC" >&6
+ else
+- echo "$as_me:1085: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -1095,7 +1400,7 @@
+ if test -n "$ac_tool_prefix"; then
+ # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
+ set dummy ${ac_tool_prefix}cc; ac_word=$2
+-echo "$as_me:1098: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_CC+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1103,25 +1408,28 @@
+ if test -n "$CC"; then
+ ac_cv_prog_CC="$CC" # Let the user override the test.
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-ac_cv_prog_CC="${ac_tool_prefix}cc"
+-echo "$as_me:1113: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_prog_CC="${ac_tool_prefix}cc"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ fi
+ fi
+ CC=$ac_cv_prog_CC
+ if test -n "$CC"; then
+- echo "$as_me:1121: result: $CC" >&5
++ echo "$as_me:$LINENO: result: $CC" >&5
+ echo "${ECHO_T}$CC" >&6
+ else
+- echo "$as_me:1124: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -1130,7 +1438,7 @@
+ ac_ct_CC=$CC
+ # Extract the first word of "cc", so it can be a program name with args.
+ set dummy cc; ac_word=$2
+-echo "$as_me:1133: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1138,25 +1446,28 @@
+ if test -n "$ac_ct_CC"; then
+ ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-ac_cv_prog_ac_ct_CC="cc"
+-echo "$as_me:1148: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_prog_ac_ct_CC="cc"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ fi
+ fi
+ ac_ct_CC=$ac_cv_prog_ac_ct_CC
+ if test -n "$ac_ct_CC"; then
+- echo "$as_me:1156: result: $ac_ct_CC" >&5
++ echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
+ echo "${ECHO_T}$ac_ct_CC" >&6
+ else
+- echo "$as_me:1159: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -1169,7 +1480,7 @@
+ if test -z "$CC"; then
+ # Extract the first word of "cc", so it can be a program name with args.
+ set dummy cc; ac_word=$2
+-echo "$as_me:1172: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_CC+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1178,19 +1489,22 @@
+ ac_cv_prog_CC="$CC" # Let the user override the test.
+ else
+ ac_prog_rejected=no
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-if test "$ac_dir/$ac_word" = "/usr/ucb/cc"; then
+- ac_prog_rejected=yes
+- continue
+-fi
+-ac_cv_prog_CC="cc"
+-echo "$as_me:1192: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
++ ac_prog_rejected=yes
++ continue
++ fi
++ ac_cv_prog_CC="cc"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ if test $ac_prog_rejected = yes; then
+@@ -1202,19 +1516,17 @@
+ # However, it has the same basename, so the bogon will be chosen
+ # first if we set CC to just the basename; use the full file name.
+ shift
+- set dummy "$ac_dir/$ac_word" ${1+"$@"}
+- shift
+- ac_cv_prog_CC="$@"
++ ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
+ fi
+ fi
+ fi
+ fi
+ CC=$ac_cv_prog_CC
+ if test -n "$CC"; then
+- echo "$as_me:1214: result: $CC" >&5
++ echo "$as_me:$LINENO: result: $CC" >&5
+ echo "${ECHO_T}$CC" >&6
+ else
+- echo "$as_me:1217: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -1225,7 +1537,7 @@
+ do
+ # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
+ set dummy $ac_tool_prefix$ac_prog; ac_word=$2
+-echo "$as_me:1228: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_CC+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1233,25 +1545,28 @@
+ if test -n "$CC"; then
+ ac_cv_prog_CC="$CC" # Let the user override the test.
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
+-echo "$as_me:1243: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ fi
+ fi
+ CC=$ac_cv_prog_CC
+ if test -n "$CC"; then
+- echo "$as_me:1251: result: $CC" >&5
++ echo "$as_me:$LINENO: result: $CC" >&5
+ echo "${ECHO_T}$CC" >&6
+ else
+- echo "$as_me:1254: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -1264,7 +1579,7 @@
+ do
+ # Extract the first word of "$ac_prog", so it can be a program name with args.
+ set dummy $ac_prog; ac_word=$2
+-echo "$as_me:1267: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1272,25 +1587,28 @@
+ if test -n "$ac_ct_CC"; then
+ ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-ac_cv_prog_ac_ct_CC="$ac_prog"
+-echo "$as_me:1282: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_prog_ac_ct_CC="$ac_prog"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ fi
+ fi
+ ac_ct_CC=$ac_cv_prog_ac_ct_CC
+ if test -n "$ac_ct_CC"; then
+- echo "$as_me:1290: result: $ac_ct_CC" >&5
++ echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
+ echo "${ECHO_T}$ac_ct_CC" >&6
+ else
+- echo "$as_me:1293: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -1302,33 +1620,40 @@
+
+ fi
+
+-test -z "$CC" && { { echo "$as_me:1305: error: no acceptable cc found in \$PATH" >&5
+-echo "$as_me: error: no acceptable cc found in \$PATH" >&2;}
++
++test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH
++See \`config.log' for more details." >&5
++echo "$as_me: error: no acceptable C compiler found in \$PATH
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+
+ # Provide some information about the compiler.
+-echo "$as_me:1310:" \
++echo "$as_me:$LINENO:" \
+ "checking for C compiler version" >&5
+ ac_compiler=`set X $ac_compile; echo $2`
+-{ (eval echo "$as_me:1313: \"$ac_compiler --version </dev/null >&5\"") >&5
++{ (eval echo "$as_me:$LINENO: \"$ac_compiler --version </dev/null >&5\"") >&5
+ (eval $ac_compiler --version </dev/null >&5) 2>&5
+ ac_status=$?
+- echo "$as_me:1316: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }
+-{ (eval echo "$as_me:1318: \"$ac_compiler -v </dev/null >&5\"") >&5
++{ (eval echo "$as_me:$LINENO: \"$ac_compiler -v </dev/null >&5\"") >&5
+ (eval $ac_compiler -v </dev/null >&5) 2>&5
+ ac_status=$?
+- echo "$as_me:1321: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }
+-{ (eval echo "$as_me:1323: \"$ac_compiler -V </dev/null >&5\"") >&5
++{ (eval echo "$as_me:$LINENO: \"$ac_compiler -V </dev/null >&5\"") >&5
+ (eval $ac_compiler -V </dev/null >&5) 2>&5
+ ac_status=$?
+- echo "$as_me:1326: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1330 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ int
+ main ()
+@@ -1339,100 +1664,120 @@
+ }
+ _ACEOF
+ ac_clean_files_save=$ac_clean_files
+-ac_clean_files="$ac_clean_files a.out a.exe"
++ac_clean_files="$ac_clean_files a.out a.exe b.out"
+ # Try to create an executable without -o first, disregard a.out.
+ # It will help us diagnose broken compilers, and finding out an intuition
+ # of exeext.
+-echo "$as_me:1346: checking for C compiler default output" >&5
++echo "$as_me:$LINENO: checking for C compiler default output" >&5
+ echo $ECHO_N "checking for C compiler default output... $ECHO_C" >&6
+ ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
+-if { (eval echo "$as_me:1349: \"$ac_link_default\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link_default\"") >&5
+ (eval $ac_link_default) 2>&5
+ ac_status=$?
+- echo "$as_me:1352: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; then
+ # Find the output, starting from the most likely. This scheme is
+ # not robust to junk in `.', hence go to wildcards (a.*) only as a last
+ # resort.
+-for ac_file in `ls a.exe conftest.exe 2>/dev/null;
+- ls a.out conftest 2>/dev/null;
+- ls a.* conftest.* 2>/dev/null`; do
++
++# Be careful to initialize this variable, since it used to be cached.
++# Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile.
++ac_cv_exeext=
++# b.out is created by i960 compilers.
++for ac_file in a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out
++do
++ test -f "$ac_file" || continue
+ case $ac_file in
+- *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb ) ;;
+- a.out ) # We found the default executable, but exeext='' is most
+- # certainly right.
+- break;;
+- *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
+- # FIXME: I believe we export ac_cv_exeext for Libtool --akim.
+- export ac_cv_exeext
+- break;;
+- * ) break;;
++ *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj )
++ ;;
++ conftest.$ac_ext )
++ # This is the source file.
++ ;;
++ [ab].out )
++ # We found the default executable, but exeext='' is most
++ # certainly right.
++ break;;
++ *.* )
++ ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
++ # FIXME: I believe we export ac_cv_exeext for Libtool,
++ # but it would be cool to find out if it's true. Does anybody
++ # maintain Libtool? --akim.
++ export ac_cv_exeext
++ break;;
++ * )
++ break;;
+ esac
+ done
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-{ { echo "$as_me:1375: error: C compiler cannot create executables" >&5
+-echo "$as_me: error: C compiler cannot create executables" >&2;}
++sed 's/^/| /' conftest.$ac_ext >&5
++
++{ { echo "$as_me:$LINENO: error: C compiler cannot create executables
++See \`config.log' for more details." >&5
++echo "$as_me: error: C compiler cannot create executables
++See \`config.log' for more details." >&2;}
+ { (exit 77); exit 77; }; }
+ fi
+
+ ac_exeext=$ac_cv_exeext
+-echo "$as_me:1381: result: $ac_file" >&5
++echo "$as_me:$LINENO: result: $ac_file" >&5
+ echo "${ECHO_T}$ac_file" >&6
+
+ # Check the compiler produces executables we can run. If not, either
+ # the compiler is broken, or we cross compile.
+-echo "$as_me:1386: checking whether the C compiler works" >&5
++echo "$as_me:$LINENO: checking whether the C compiler works" >&5
+ echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6
+ # FIXME: These cross compiler hacks should be removed for Autoconf 3.0
+ # If not cross compiling, check that we can run a simple program.
+ if test "$cross_compiling" != yes; then
+ if { ac_try='./$ac_file'
+- { (eval echo "$as_me:1392: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:1395: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ cross_compiling=no
+ else
+ if test "$cross_compiling" = maybe; then
+ cross_compiling=yes
+ else
+- { { echo "$as_me:1402: error: cannot run C compiled programs.
+-If you meant to cross compile, use \`--host'." >&5
++ { { echo "$as_me:$LINENO: error: cannot run C compiled programs.
++If you meant to cross compile, use \`--host'.
++See \`config.log' for more details." >&5
+ echo "$as_me: error: cannot run C compiled programs.
+-If you meant to cross compile, use \`--host'." >&2;}
++If you meant to cross compile, use \`--host'.
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+ fi
+ fi
+-echo "$as_me:1410: result: yes" >&5
++echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+-rm -f a.out a.exe conftest$ac_cv_exeext
++rm -f a.out a.exe conftest$ac_cv_exeext b.out
+ ac_clean_files=$ac_clean_files_save
+ # Check the compiler produces executables we can run. If not, either
+ # the compiler is broken, or we cross compile.
+-echo "$as_me:1417: checking whether we are cross compiling" >&5
++echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
+ echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6
+-echo "$as_me:1419: result: $cross_compiling" >&5
++echo "$as_me:$LINENO: result: $cross_compiling" >&5
+ echo "${ECHO_T}$cross_compiling" >&6
+
+-echo "$as_me:1422: checking for executable suffix" >&5
+-echo $ECHO_N "checking for executable suffix... $ECHO_C" >&6
+-if { (eval echo "$as_me:1424: \"$ac_link\"") >&5
++echo "$as_me:$LINENO: checking for suffix of executables" >&5
++echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:1427: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; then
+ # If both `conftest.exe' and `conftest' are `present' (well, observable)
+ # catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
+ # work properly (i.e., refer to `conftest.exe'), while it won't with
+ # `rm'.
+-for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do
++for ac_file in conftest.exe conftest conftest.*; do
++ test -f "$ac_file" || continue
+ case $ac_file in
+- *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb ) ;;
++ *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) ;;
+ *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
+ export ac_cv_exeext
+ break;;
+@@ -1440,26 +1785,32 @@
+ esac
+ done
+ else
+- { { echo "$as_me:1443: error: cannot compute EXEEXT: cannot compile and link" >&5
+-echo "$as_me: error: cannot compute EXEEXT: cannot compile and link" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute suffix of executables: cannot compile and link
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+
+ rm -f conftest$ac_cv_exeext
+-echo "$as_me:1449: result: $ac_cv_exeext" >&5
++echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
+ echo "${ECHO_T}$ac_cv_exeext" >&6
+
+ rm -f conftest.$ac_ext
+ EXEEXT=$ac_cv_exeext
+ ac_exeext=$EXEEXT
+-echo "$as_me:1455: checking for object suffix" >&5
+-echo $ECHO_N "checking for object suffix... $ECHO_C" >&6
++echo "$as_me:$LINENO: checking for suffix of object files" >&5
++echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6
+ if test "${ac_cv_objext+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1461 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ int
+ main ()
+@@ -1470,40 +1821,47 @@
+ }
+ _ACEOF
+ rm -f conftest.o conftest.obj
+-if { (eval echo "$as_me:1473: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:1476: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; then
+ for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do
+ case $ac_file in
+- *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb ) ;;
++ *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg ) ;;
+ *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
+ break;;
+ esac
+ done
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-{ { echo "$as_me:1488: error: cannot compute OBJEXT: cannot compile" >&5
+-echo "$as_me: error: cannot compute OBJEXT: cannot compile" >&2;}
++sed 's/^/| /' conftest.$ac_ext >&5
++
++{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute suffix of object files: cannot compile
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+
+ rm -f conftest.$ac_cv_objext conftest.$ac_ext
+ fi
+-echo "$as_me:1495: result: $ac_cv_objext" >&5
++echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
+ echo "${ECHO_T}$ac_cv_objext" >&6
+ OBJEXT=$ac_cv_objext
+ ac_objext=$OBJEXT
+-echo "$as_me:1499: checking whether we are using the GNU C compiler" >&5
++echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
+ echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6
+ if test "${ac_cv_c_compiler_gnu+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1505 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ int
+ main ()
+@@ -1517,41 +1875,46 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:1520: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:1523: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:1526: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:1529: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_compiler_gnu=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_compiler_gnu=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ ac_cv_c_compiler_gnu=$ac_compiler_gnu
+
+ fi
+-echo "$as_me:1541: result: $ac_cv_c_compiler_gnu" >&5
++echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
+ echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6
+ GCC=`test $ac_compiler_gnu = yes && echo yes`
+ ac_test_CFLAGS=${CFLAGS+set}
+ ac_save_CFLAGS=$CFLAGS
+ CFLAGS="-g"
+-echo "$as_me:1547: checking whether $CC accepts -g" >&5
++echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
+ echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6
+ if test "${ac_cv_prog_cc_g+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1553 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ int
+ main ()
+@@ -1562,26 +1925,27 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:1565: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:1568: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:1571: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:1574: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_prog_cc_g=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_prog_cc_g=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:1584: result: $ac_cv_prog_cc_g" >&5
++echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
+ echo "${ECHO_T}$ac_cv_prog_cc_g" >&6
+ if test "$ac_test_CFLAGS" = set; then
+ CFLAGS=$ac_save_CFLAGS
+@@ -1598,6 +1962,102 @@
+ CFLAGS=
+ fi
+ fi
++echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5
++echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6
++if test "${ac_cv_prog_cc_stdc+set}" = set; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ ac_cv_prog_cc_stdc=no
++ac_save_CC=$CC
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <stdarg.h>
++#include <stdio.h>
++#include <sys/types.h>
++#include <sys/stat.h>
++/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
++struct buf { int x; };
++FILE * (*rcsopen) (struct buf *, struct stat *, int);
++static char *e (p, i)
++ char **p;
++ int i;
++{
++ return p[i];
++}
++static char *f (char * (*g) (char **, int), char **p, ...)
++{
++ char *s;
++ va_list v;
++ va_start (v,p);
++ s = g (p, va_arg (v,int));
++ va_end (v);
++ return s;
++}
++int test (int i, double x);
++struct s1 {int (*f) (int a);};
++struct s2 {int (*f) (double a);};
++int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
++int argc;
++char **argv;
++int
++main ()
++{
++return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
++ ;
++ return 0;
++}
++_ACEOF
++# Don't try gcc -ansi; that turns off useful extensions and
++# breaks some systems' header files.
++# AIX -qlanglvl=ansi
++# Ultrix and OSF/1 -std1
++# HP-UX 10.20 and later -Ae
++# HP-UX older versions -Aa -D_HPUX_SOURCE
++# SVR4 -Xc -D__EXTENSIONS__
++for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
++do
++ CC="$ac_save_CC $ac_arg"
++ rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_cv_prog_cc_stdc=$ac_arg
++break
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++fi
++rm -f conftest.$ac_objext
++done
++rm -f conftest.$ac_ext conftest.$ac_objext
++CC=$ac_save_CC
++
++fi
++
++case "x$ac_cv_prog_cc_stdc" in
++ x|xno)
++ echo "$as_me:$LINENO: result: none needed" >&5
++echo "${ECHO_T}none needed" >&6 ;;
++ *)
++ echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5
++echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6
++ CC="$CC $ac_cv_prog_cc_stdc" ;;
++esac
++
+ # Some people use a C++ compiler to compile C. Since we use `exit',
+ # in C++ we need to declare it. In case someone uses the same compiler
+ # for both compiling C and C++ we need to have the C++ compiler decide
+@@ -1608,16 +2068,16 @@
+ #endif
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:1611: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:1614: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:1617: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:1620: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ for ac_declaration in \
+ ''\
+@@ -1629,8 +2089,12 @@
+ 'void exit (int);'
+ do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1632 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <stdlib.h>
+ $ac_declaration
+ int
+@@ -1642,27 +2106,32 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:1645: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:1648: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:1651: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:1654: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ :
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ continue
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1664 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_declaration
+ int
+ main ()
+@@ -1673,21 +2142,22 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:1676: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:1679: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:1682: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:1685: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+@@ -1700,7 +2170,8 @@
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ ac_ext=c
+@@ -1726,7 +2197,7 @@
+ fi
+ done
+ if test -z "$ac_aux_dir"; then
+- { { echo "$as_me:1729: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&5
++ { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&5
+ echo "$as_me: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+@@ -1736,11 +2207,11 @@
+
+ # Make sure we can run config.sub.
+ $ac_config_sub sun4 >/dev/null 2>&1 ||
+- { { echo "$as_me:1739: error: cannot run $ac_config_sub" >&5
++ { { echo "$as_me:$LINENO: error: cannot run $ac_config_sub" >&5
+ echo "$as_me: error: cannot run $ac_config_sub" >&2;}
+ { (exit 1); exit 1; }; }
+
+-echo "$as_me:1743: checking build system type" >&5
++echo "$as_me:$LINENO: checking build system type" >&5
+ echo $ECHO_N "checking build system type... $ECHO_C" >&6
+ if test "${ac_cv_build+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1749,23 +2220,24 @@
+ test -z "$ac_cv_build_alias" &&
+ ac_cv_build_alias=`$ac_config_guess`
+ test -z "$ac_cv_build_alias" &&
+- { { echo "$as_me:1752: error: cannot guess build type; you must specify one" >&5
++ { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
+ echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
+ { (exit 1); exit 1; }; }
+ ac_cv_build=`$ac_config_sub $ac_cv_build_alias` ||
+- { { echo "$as_me:1756: error: $ac_config_sub $ac_cv_build_alias failed." >&5
+-echo "$as_me: error: $ac_config_sub $ac_cv_build_alias failed." >&2;}
++ { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_build_alias failed" >&5
++echo "$as_me: error: $ac_config_sub $ac_cv_build_alias failed" >&2;}
+ { (exit 1); exit 1; }; }
+
+ fi
+-echo "$as_me:1761: result: $ac_cv_build" >&5
++echo "$as_me:$LINENO: result: $ac_cv_build" >&5
+ echo "${ECHO_T}$ac_cv_build" >&6
+ build=$ac_cv_build
+ build_cpu=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
+ build_vendor=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
+ build_os=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
+
+-echo "$as_me:1768: checking host system type" >&5
++
++echo "$as_me:$LINENO: checking host system type" >&5
+ echo $ECHO_N "checking host system type... $ECHO_C" >&6
+ if test "${ac_cv_host+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1774,28 +2246,33 @@
+ test -z "$ac_cv_host_alias" &&
+ ac_cv_host_alias=$ac_cv_build_alias
+ ac_cv_host=`$ac_config_sub $ac_cv_host_alias` ||
+- { { echo "$as_me:1777: error: $ac_config_sub $ac_cv_host_alias failed" >&5
++ { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_host_alias failed" >&5
+ echo "$as_me: error: $ac_config_sub $ac_cv_host_alias failed" >&2;}
+ { (exit 1); exit 1; }; }
+
+ fi
+-echo "$as_me:1782: result: $ac_cv_host" >&5
++echo "$as_me:$LINENO: result: $ac_cv_host" >&5
+ echo "${ECHO_T}$ac_cv_host" >&6
+ host=$ac_cv_host
+ host_cpu=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
+ host_vendor=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
+ host_os=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
+
+-echo "$as_me:1789: checking whether byte ordering is bigendian" >&5
++
++
++echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
+ echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6
+ if test "${ac_cv_c_bigendian+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+- ac_cv_c_bigendian=unknown
+-# See if sys/param.h defines the BYTE_ORDER macro.
++ # See if sys/param.h defines the BYTE_ORDER macro.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1797 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ #include <sys/param.h>
+
+@@ -1811,21 +2288,25 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:1814: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:1817: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:1820: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:1823: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ # It does; now see whether it defined to BIG_ENDIAN or not.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1827 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ #include <sys/param.h>
+
+@@ -1841,38 +2322,91 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:1844: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:1847: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:1850: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:1853: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_c_bigendian=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_c_bigendian=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++# It does not; compile a test program.
++if test "$cross_compiling" = yes; then
++ # try to guess the endianness by grepping values into an object file
++ ac_cv_c_bigendian=unknown
++ cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
++short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
++void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
++short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
++short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
++void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
++int
++main ()
++{
++ _ascii (); _ebcdic ();
++ ;
++ return 0;
++}
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
++ ac_cv_c_bigendian=yes
++fi
++if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
++ if test "$ac_cv_c_bigendian" = unknown; then
++ ac_cv_c_bigendian=no
++ else
++ # finding both strings is unlikely to happen, but who knows?
++ ac_cv_c_bigendian=unknown
++ fi
++fi
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+-if test $ac_cv_c_bigendian = unknown; then
+-if test "$cross_compiling" = yes; then
+- { { echo "$as_me:1869: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
+- { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1874 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ int
+ main ()
+ {
+@@ -1887,43 +2421,56 @@
+ }
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:1890: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:1893: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:1895: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:1898: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_c_bigendian=no
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
+ ac_cv_c_bigendian=yes
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ fi
++rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:1911: result: $ac_cv_c_bigendian" >&5
++echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
+ echo "${ECHO_T}$ac_cv_c_bigendian" >&6
+-if test $ac_cv_c_bigendian = yes; then
++case $ac_cv_c_bigendian in
++ yes)
+
+-cat >>confdefs.h <<\EOF
++cat >>confdefs.h <<\_ACEOF
+ #define WORDS_BIGENDIAN 1
+-EOF
++_ACEOF
++ ;;
++ no)
++ ;;
++ *)
++ { { echo "$as_me:$LINENO: error: unknown endianness
++presetting ac_cv_c_bigendian=no (or yes) will help" >&5
++echo "$as_me: error: unknown endianness
++presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
++ { (exit 1); exit 1; }; } ;;
++esac
+
+-fi
+
+ # Checks for programs.
+-for ac_prog in mawk gawk nawk awk
++for ac_prog in gawk mawk nawk awk
+ do
+ # Extract the first word of "$ac_prog", so it can be a program name with args.
+ set dummy $ac_prog; ac_word=$2
+-echo "$as_me:1926: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_AWK+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -1931,25 +2478,28 @@
+ if test -n "$AWK"; then
+ ac_cv_prog_AWK="$AWK" # Let the user override the test.
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-ac_cv_prog_AWK="$ac_prog"
+-echo "$as_me:1941: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_prog_AWK="$ac_prog"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ fi
+ fi
+ AWK=$ac_cv_prog_AWK
+ if test -n "$AWK"; then
+- echo "$as_me:1949: result: $AWK" >&5
++ echo "$as_me:$LINENO: result: $AWK" >&5
+ echo "${ECHO_T}$AWK" >&6
+ else
+- echo "$as_me:1952: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -1961,7 +2511,7 @@
+ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
+ ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
+ ac_compiler_gnu=$ac_cv_c_compiler_gnu
+-echo "$as_me:1964: checking how to run the C preprocessor" >&5
++echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
+ echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6
+ # On Suns, sometimes $CPP names a directory.
+ if test -n "$CPP" && test -d "$CPP"; then
+@@ -1979,21 +2529,31 @@
+ do
+ # Use a header file that comes with gcc, so configuring glibc
+ # with a fresh cross-compiler works.
++ # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ # <limits.h> exists even on freestanding compilers.
+ # On the NeXT, cc -E runs the code through the compiler's parser,
+ # not just through cpp. "Syntax error" is here to catch this case.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 1985 "configure"
+-#include "confdefs.h"
+-#include <assert.h>
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ Syntax error
+ _ACEOF
+-if { (eval echo "$as_me:1990: \"$ac_cpp conftest.$ac_ext\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:1996: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -2007,7 +2567,8 @@
+ :
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ # Broken: fails on valid input.
+ continue
+ fi
+@@ -2016,17 +2577,21 @@
+ # OK, works on sane cases. Now check whether non-existent headers
+ # can be detected and how.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 2019 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <ac_nonexistent.h>
+ _ACEOF
+-if { (eval echo "$as_me:2023: \"$ac_cpp conftest.$ac_ext\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:2029: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -2041,7 +2606,8 @@
+ continue
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ # Passes both tests.
+ ac_preproc_ok=:
+ break
+@@ -2063,28 +2629,38 @@
+ else
+ ac_cv_prog_CPP=$CPP
+ fi
+-echo "$as_me:2066: result: $CPP" >&5
++echo "$as_me:$LINENO: result: $CPP" >&5
+ echo "${ECHO_T}$CPP" >&6
+ ac_preproc_ok=false
+ for ac_c_preproc_warn_flag in '' yes
+ do
+ # Use a header file that comes with gcc, so configuring glibc
+ # with a fresh cross-compiler works.
++ # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ # <limits.h> exists even on freestanding compilers.
+ # On the NeXT, cc -E runs the code through the compiler's parser,
+ # not just through cpp. "Syntax error" is here to catch this case.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 2076 "configure"
+-#include "confdefs.h"
+-#include <assert.h>
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ Syntax error
+ _ACEOF
+-if { (eval echo "$as_me:2081: \"$ac_cpp conftest.$ac_ext\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:2087: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -2098,7 +2674,8 @@
+ :
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ # Broken: fails on valid input.
+ continue
+ fi
+@@ -2107,17 +2684,21 @@
+ # OK, works on sane cases. Now check whether non-existent headers
+ # can be detected and how.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 2110 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <ac_nonexistent.h>
+ _ACEOF
+-if { (eval echo "$as_me:2114: \"$ac_cpp conftest.$ac_ext\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:2120: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -2132,7 +2713,8 @@
+ continue
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ # Passes both tests.
+ ac_preproc_ok=:
+ break
+@@ -2145,8 +2727,10 @@
+ if $ac_preproc_ok; then
+ :
+ else
+- { { echo "$as_me:2148: error: C preprocessor \"$CPP\" fails sanity check" >&5
+-echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check" >&2;}
++ { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
++See \`config.log' for more details." >&5
++echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+
+@@ -2159,7 +2743,7 @@
+ if test -n "$ac_tool_prefix"; then
+ # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
+ set dummy ${ac_tool_prefix}ranlib; ac_word=$2
+-echo "$as_me:2162: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_RANLIB+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2167,25 +2751,28 @@
+ if test -n "$RANLIB"; then
+ ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
+-echo "$as_me:2177: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ fi
+ fi
+ RANLIB=$ac_cv_prog_RANLIB
+ if test -n "$RANLIB"; then
+- echo "$as_me:2185: result: $RANLIB" >&5
++ echo "$as_me:$LINENO: result: $RANLIB" >&5
+ echo "${ECHO_T}$RANLIB" >&6
+ else
+- echo "$as_me:2188: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -2194,7 +2781,7 @@
+ ac_ct_RANLIB=$RANLIB
+ # Extract the first word of "ranlib", so it can be a program name with args.
+ set dummy ranlib; ac_word=$2
+-echo "$as_me:2197: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2202,15 +2789,18 @@
+ if test -n "$ac_ct_RANLIB"; then
+ ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- $as_executable_p "$ac_dir/$ac_word" || continue
+-ac_cv_prog_ac_ct_RANLIB="ranlib"
+-echo "$as_me:2212: found $ac_dir/$ac_word" >&5
+-break
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_prog_ac_ct_RANLIB="ranlib"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ test -z "$ac_cv_prog_ac_ct_RANLIB" && ac_cv_prog_ac_ct_RANLIB=":"
+@@ -2218,10 +2808,10 @@
+ fi
+ ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
+ if test -n "$ac_ct_RANLIB"; then
+- echo "$as_me:2221: result: $ac_ct_RANLIB" >&5
++ echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
+ echo "${ECHO_T}$ac_ct_RANLIB" >&6
+ else
+- echo "$as_me:2224: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -2242,43 +2832,48 @@
+ # AFS /usr/afsws/bin/install, which mishandles nonexistent args
+ # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
+ # ./install, which can be erroneously created by make from ./install.sh.
+-echo "$as_me:2245: checking for a BSD compatible install" >&5
+-echo $ECHO_N "checking for a BSD compatible install... $ECHO_C" >&6
++echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
++echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6
+ if test -z "$INSTALL"; then
+ if test "${ac_cv_path_install+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+- for ac_dir in $PATH; do
+- IFS=$ac_save_IFS
+- # Account for people who put trailing slashes in PATH elements.
+- case $ac_dir/ in
+- / | ./ | .// | /cC/* \
+- | /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* \
+- | /usr/ucb/* ) ;;
+- *)
+- # OSF1 and SCO ODT 3.0 have their own names for install.
+- # Don't use installbsd from OSF since it installs stuff as root
+- # by default.
+- for ac_prog in ginstall scoinst install; do
+- if $as_executable_p "$ac_dir/$ac_prog"; then
+- if test $ac_prog = install &&
+- grep dspmsg "$ac_dir/$ac_prog" >/dev/null 2>&1; then
+- # AIX install. It has an incompatible calling convention.
+- :
+- elif test $ac_prog = install &&
+- grep pwplus "$ac_dir/$ac_prog" >/dev/null 2>&1; then
+- # program-specific install script used by HP pwplus--don't use.
+- :
+- else
+- ac_cv_path_install="$ac_dir/$ac_prog -c"
+- break 2
+- fi
+- fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ # Account for people who put trailing slashes in PATH elements.
++case $as_dir/ in
++ ./ | .// | /cC/* | \
++ /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
++ /usr/ucb/* ) ;;
++ *)
++ # OSF1 and SCO ODT 3.0 have their own names for install.
++ # Don't use installbsd from OSF since it installs stuff as root
++ # by default.
++ for ac_prog in ginstall scoinst install; do
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_prog$ac_exec_ext"; then
++ if test $ac_prog = install &&
++ grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
++ # AIX install. It has an incompatible calling convention.
++ :
++ elif test $ac_prog = install &&
++ grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
++ # program-specific install script used by HP pwplus--don't use.
++ :
++ else
++ ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
++ break 3
++ fi
++ fi
+ done
+- ;;
+- esac
+- done
++ done
++ ;;
++esac
++done
++
+
+ fi
+ if test "${ac_cv_path_install+set}" = set; then
+@@ -2291,7 +2886,7 @@
+ INSTALL=$ac_install_sh
+ fi
+ fi
+-echo "$as_me:2294: result: $INSTALL" >&5
++echo "$as_me:$LINENO: result: $INSTALL" >&5
+ echo "${ECHO_T}$INSTALL" >&6
+
+ # Use test -z because SunOS4 sh mishandles braces in ${var-val}.
+@@ -2304,7 +2899,7 @@
+
+ # Extract the first word of "ar", so it can be a program name with args.
+ set dummy ar; ac_word=$2
+-echo "$as_me:2307: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_AR+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2314,16 +2909,18 @@
+ ac_cv_path_AR="$AR" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_AR="$ac_dir/$ac_word"
+- echo "$as_me:2324: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -2332,10 +2929,10 @@
+ AR=$ac_cv_path_AR
+
+ if test -n "$AR"; then
+- echo "$as_me:2335: result: $AR" >&5
++ echo "$as_me:$LINENO: result: $AR" >&5
+ echo "${ECHO_T}$AR" >&6
+ else
+- echo "$as_me:2338: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -2343,7 +2940,7 @@
+ do
+ # Extract the first word of "$ac_prog", so it can be a program name with args.
+ set dummy $ac_prog; ac_word=$2
+-echo "$as_me:2346: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PERL+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2353,16 +2950,18 @@
+ ac_cv_path_PERL="$PERL" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PERL="$ac_dir/$ac_word"
+- echo "$as_me:2363: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -2371,10 +2970,10 @@
+ PERL=$ac_cv_path_PERL
+
+ if test -n "$PERL"; then
+- echo "$as_me:2374: result: $PERL" >&5
++ echo "$as_me:$LINENO: result: $PERL" >&5
+ echo "${ECHO_T}$PERL" >&6
+ else
+- echo "$as_me:2377: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -2383,7 +2982,7 @@
+
+ # Extract the first word of "sed", so it can be a program name with args.
+ set dummy sed; ac_word=$2
+-echo "$as_me:2386: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_SED+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2393,16 +2992,18 @@
+ ac_cv_path_SED="$SED" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_SED="$ac_dir/$ac_word"
+- echo "$as_me:2403: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -2411,16 +3012,17 @@
+ SED=$ac_cv_path_SED
+
+ if test -n "$SED"; then
+- echo "$as_me:2414: result: $SED" >&5
++ echo "$as_me:$LINENO: result: $SED" >&5
+ echo "${ECHO_T}$SED" >&6
+ else
+- echo "$as_me:2417: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # Extract the first word of "ent", so it can be a program name with args.
+ set dummy ent; ac_word=$2
+-echo "$as_me:2423: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_ENT+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2430,16 +3032,18 @@
+ ac_cv_path_ENT="$ENT" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_ENT="$ac_dir/$ac_word"
+- echo "$as_me:2440: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -2448,16 +3052,17 @@
+ ENT=$ac_cv_path_ENT
+
+ if test -n "$ENT"; then
+- echo "$as_me:2451: result: $ENT" >&5
++ echo "$as_me:$LINENO: result: $ENT" >&5
+ echo "${ECHO_T}$ENT" >&6
+ else
+- echo "$as_me:2454: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # Extract the first word of "bash", so it can be a program name with args.
+ set dummy bash; ac_word=$2
+-echo "$as_me:2460: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2467,16 +3072,18 @@
+ ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_TEST_MINUS_S_SH="$ac_dir/$ac_word"
+- echo "$as_me:2477: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -2485,16 +3092,16 @@
+ TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
+
+ if test -n "$TEST_MINUS_S_SH"; then
+- echo "$as_me:2488: result: $TEST_MINUS_S_SH" >&5
++ echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
+ echo "${ECHO_T}$TEST_MINUS_S_SH" >&6
+ else
+- echo "$as_me:2491: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+ # Extract the first word of "ksh", so it can be a program name with args.
+ set dummy ksh; ac_word=$2
+-echo "$as_me:2497: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2504,16 +3111,18 @@
+ ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_TEST_MINUS_S_SH="$ac_dir/$ac_word"
+- echo "$as_me:2514: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -2522,16 +3131,16 @@
+ TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
+
+ if test -n "$TEST_MINUS_S_SH"; then
+- echo "$as_me:2525: result: $TEST_MINUS_S_SH" >&5
++ echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
+ echo "${ECHO_T}$TEST_MINUS_S_SH" >&6
+ else
+- echo "$as_me:2528: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+ # Extract the first word of "sh", so it can be a program name with args.
+ set dummy sh; ac_word=$2
+-echo "$as_me:2534: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2541,16 +3150,18 @@
+ ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_TEST_MINUS_S_SH="$ac_dir/$ac_word"
+- echo "$as_me:2551: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -2559,16 +3170,16 @@
+ TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
+
+ if test -n "$TEST_MINUS_S_SH"; then
+- echo "$as_me:2562: result: $TEST_MINUS_S_SH" >&5
++ echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
+ echo "${ECHO_T}$TEST_MINUS_S_SH" >&6
+ else
+- echo "$as_me:2565: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+ # Extract the first word of "sh", so it can be a program name with args.
+ set dummy sh; ac_word=$2
+-echo "$as_me:2571: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_SH+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2578,16 +3189,18 @@
+ ac_cv_path_SH="$SH" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_SH="$ac_dir/$ac_word"
+- echo "$as_me:2588: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -2596,13 +3209,14 @@
+ SH=$ac_cv_path_SH
+
+ if test -n "$SH"; then
+- echo "$as_me:2599: result: $SH" >&5
++ echo "$as_me:$LINENO: result: $SH" >&5
+ echo "${ECHO_T}$SH" >&6
+ else
+- echo "$as_me:2602: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # System features
+ # Check whether --enable-largefile or --disable-largefile was given.
+ if test "${enable_largefile+set}" = set; then
+@@ -2611,7 +3225,7 @@
+ fi;
+ if test "$enable_largefile" != no; then
+
+- echo "$as_me:2614: checking for special C compiler options needed for large files" >&5
++ echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
+ echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6
+ if test "${ac_cv_sys_largefile_CC+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2623,8 +3237,12 @@
+ # IRIX 6.2 and later do not support large files by default,
+ # so use the C compiler's -n32 option if that helps.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 2626 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ /* Check that off_t can represent 2**63 - 1 correctly.
+ We can't simply define LARGE_OFF_T to be 9223372036854775807,
+@@ -2643,40 +3261,42 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:2646: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:2649: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:2652: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:2655: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext
+ CC="$CC -n32"
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:2665: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:2668: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:2671: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:2674: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_sys_largefile_CC=' -n32'; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext
+ break
+@@ -2685,13 +3305,13 @@
+ rm -f conftest.$ac_ext
+ fi
+ fi
+-echo "$as_me:2688: result: $ac_cv_sys_largefile_CC" >&5
++echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
+ echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6
+ if test "$ac_cv_sys_largefile_CC" != no; then
+ CC=$CC$ac_cv_sys_largefile_CC
+ fi
+
+- echo "$as_me:2694: checking for _FILE_OFFSET_BITS value needed for large files" >&5
++ echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
+ echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6
+ if test "${ac_cv_sys_file_offset_bits+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2699,8 +3319,12 @@
+ while :; do
+ ac_cv_sys_file_offset_bits=no
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 2702 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ /* Check that off_t can represent 2**63 - 1 correctly.
+ We can't simply define LARGE_OFF_T to be 9223372036854775807,
+@@ -2719,26 +3343,31 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:2722: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:2725: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:2728: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:2731: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 2740 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #define _FILE_OFFSET_BITS 64
+ #include <sys/types.h>
+ /* Check that off_t can represent 2**63 - 1 correctly.
+@@ -2758,37 +3387,38 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:2761: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:2764: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:2767: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:2770: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_sys_file_offset_bits=64; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ break
+ done
+ fi
+-echo "$as_me:2781: result: $ac_cv_sys_file_offset_bits" >&5
++echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
+ echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6
+ if test "$ac_cv_sys_file_offset_bits" != no; then
+
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
+-EOF
++_ACEOF
+
+ fi
+ rm -f conftest*
+- echo "$as_me:2791: checking for _LARGE_FILES value needed for large files" >&5
++ echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
+ echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6
+ if test "${ac_cv_sys_large_files+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2796,8 +3426,12 @@
+ while :; do
+ ac_cv_sys_large_files=no
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 2799 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ /* Check that off_t can represent 2**63 - 1 correctly.
+ We can't simply define LARGE_OFF_T to be 9223372036854775807,
+@@ -2816,26 +3450,31 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:2819: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:2822: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:2825: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:2828: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 2837 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #define _LARGE_FILES 1
+ #include <sys/types.h>
+ /* Check that off_t can represent 2**63 - 1 correctly.
+@@ -2855,55 +3494,57 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:2858: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:2861: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:2864: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:2867: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_sys_large_files=1; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ break
+ done
+ fi
+-echo "$as_me:2878: result: $ac_cv_sys_large_files" >&5
++echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
+ echo "${ECHO_T}$ac_cv_sys_large_files" >&6
+ if test "$ac_cv_sys_large_files" != no; then
+
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define _LARGE_FILES $ac_cv_sys_large_files
+-EOF
++_ACEOF
+
+ fi
+ rm -f conftest*
+ fi
+
++
+ if test -z "$AR" ; then
+- { { echo "$as_me:2891: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5
++ { { echo "$as_me:$LINENO: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5
+ echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+
+ # Use LOGIN_PROGRAM from environment if possible
+ if test ! -z "$LOGIN_PROGRAM" ; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM"
+-EOF
++_ACEOF
+
+ else
+ # Search for login
+ # Extract the first word of "login", so it can be a program name with args.
+ set dummy login; ac_word=$2
+-echo "$as_me:2906: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -2913,16 +3554,18 @@
+ ac_cv_path_LOGIN_PROGRAM_FALLBACK="$LOGIN_PROGRAM_FALLBACK" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_LOGIN_PROGRAM_FALLBACK="$ac_dir/$ac_word"
+- echo "$as_me:2923: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -2931,17 +3574,17 @@
+ LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
+
+ if test -n "$LOGIN_PROGRAM_FALLBACK"; then
+- echo "$as_me:2934: result: $LOGIN_PROGRAM_FALLBACK" >&5
++ echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
+ echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6
+ else
+- echo "$as_me:2937: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+ if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
+-EOF
++_ACEOF
+
+ fi
+ fi
+@@ -2950,98 +3593,8 @@
+ LD=$CC
+ fi
+
+-echo "$as_me:2953: checking for $CC option to accept ANSI C" >&5
+-echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6
+-if test "${ac_cv_prog_cc_stdc+set}" = set; then
+- echo $ECHO_N "(cached) $ECHO_C" >&6
+-else
+- ac_cv_prog_cc_stdc=no
+-ac_save_CC=$CC
+-cat >conftest.$ac_ext <<_ACEOF
+-#line 2961 "configure"
+-#include "confdefs.h"
+-#include <stdarg.h>
+-#include <stdio.h>
+-#include <sys/types.h>
+-#include <sys/stat.h>
+-/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
+-struct buf { int x; };
+-FILE * (*rcsopen) (struct buf *, struct stat *, int);
+-static char *e (p, i)
+- char **p;
+- int i;
+-{
+- return p[i];
+-}
+-static char *f (char * (*g) (char **, int), char **p, ...)
+-{
+- char *s;
+- va_list v;
+- va_start (v,p);
+- s = g (p, va_arg (v,int));
+- va_end (v);
+- return s;
+-}
+-int test (int i, double x);
+-struct s1 {int (*f) (int a);};
+-struct s2 {int (*f) (double a);};
+-int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
+-int argc;
+-char **argv;
+-int
+-main ()
+-{
+-return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
+- ;
+- return 0;
+-}
+-_ACEOF
+-# Don't try gcc -ansi; that turns off useful extensions and
+-# breaks some systems' header files.
+-# AIX -qlanglvl=ansi
+-# Ultrix and OSF/1 -std1
+-# HP-UX 10.20 and later -Ae
+-# HP-UX older versions -Aa -D_HPUX_SOURCE
+-# SVR4 -Xc -D__EXTENSIONS__
+-for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
+-do
+- CC="$ac_save_CC $ac_arg"
+- rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:3010: \"$ac_compile\"") >&5
+- (eval $ac_compile) 2>&5
+- ac_status=$?
+- echo "$as_me:3013: \$? = $ac_status" >&5
+- (exit $ac_status); } &&
+- { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:3016: \"$ac_try\"") >&5
+- (eval $ac_try) 2>&5
+- ac_status=$?
+- echo "$as_me:3019: \$? = $ac_status" >&5
+- (exit $ac_status); }; }; then
+- ac_cv_prog_cc_stdc=$ac_arg
+-break
+-else
+- echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-fi
+-rm -f conftest.$ac_objext
+-done
+-rm -f conftest.$ac_ext conftest.$ac_objext
+-CC=$ac_save_CC
+-
+-fi
+-
+-case "x$ac_cv_prog_cc_stdc" in
+- x|xno)
+- echo "$as_me:3036: result: none needed" >&5
+-echo "${ECHO_T}none needed" >&6 ;;
+- *)
+- echo "$as_me:3039: result: $ac_cv_prog_cc_stdc" >&5
+-echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6
+- CC="$CC $ac_cv_prog_cc_stdc" ;;
+-esac
+
+-echo "$as_me:3044: checking for inline" >&5
++echo "$as_me:$LINENO: checking for inline" >&5
+ echo $ECHO_N "checking for inline... $ECHO_C" >&6
+ if test "${ac_cv_c_inline+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -3049,47 +3602,53 @@
+ ac_cv_c_inline=no
+ for ac_kw in inline __inline__ __inline; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3052 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #ifndef __cplusplus
+-static $ac_kw int static_foo () {return 0; }
+-$ac_kw int foo () {return 0; }
++typedef int foo_t;
++static $ac_kw foo_t static_foo () {return 0; }
++$ac_kw foo_t foo () {return 0; }
+ #endif
+
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:3061: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:3064: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:3067: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3070: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_c_inline=$ac_kw; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+
+ fi
+-echo "$as_me:3081: result: $ac_cv_c_inline" >&5
++echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
+ echo "${ECHO_T}$ac_cv_c_inline" >&6
+ case $ac_cv_c_inline in
+ inline | yes) ;;
+ no)
+-cat >>confdefs.h <<\EOF
++cat >>confdefs.h <<\_ACEOF
+ #define inline
+-EOF
++_ACEOF
+ ;;
+- *) cat >>confdefs.h <<EOF
++ *) cat >>confdefs.h <<_ACEOF
+ #define inline $ac_cv_c_inline
+-EOF
++_ACEOF
+ ;;
+ esac
+
+@@ -3102,7 +3661,7 @@
+ *-*-aix*)
+ CPPFLAGS="$CPPFLAGS -I/usr/local/include"
+ LDFLAGS="$LDFLAGS -L/usr/local/lib"
+- echo "$as_me:3105: checking how to specify blibpath for linker ($LD)" >&5
++ echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
+ echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6
+ if (test -z "$blibpath"); then
+ blibpath="/usr/lib:/lib:/usr/local/lib"
+@@ -3112,8 +3671,12 @@
+ if (test -z "$blibflags"); then
+ LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3115 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ int
+ main ()
+@@ -3124,101 +3687,116 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:3127: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:3130: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:3133: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3136: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ blibflags=$tryflags
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+ done
+ if (test -z "$blibflags"); then
+- echo "$as_me:3147: result: not found" >&5
++ echo "$as_me:$LINENO: result: not found" >&5
+ echo "${ECHO_T}not found" >&6
+- { { echo "$as_me:3149: error: *** must be able to specify blibpath on AIX - check config.log" >&5
++ { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
+ echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
+ { (exit 1); exit 1; }; }
+ else
+- echo "$as_me:3153: result: $blibflags" >&5
++ echo "$as_me:$LINENO: result: $blibflags" >&5
+ echo "${ECHO_T}$blibflags" >&6
+ fi
+ LDFLAGS="$saved_LDFLAGS"
+- echo "$as_me:3157: checking for authenticate" >&5
++ echo "$as_me:$LINENO: checking for authenticate" >&5
+ echo $ECHO_N "checking for authenticate... $ECHO_C" >&6
+ if test "${ac_cv_func_authenticate+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3163 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char authenticate (); below. */
+-#include <assert.h>
++ which can conflict with char authenticate (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char authenticate ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_authenticate) || defined (__stub___authenticate)
+ choke me
+ #else
+-f = authenticate;
++char (*f) () = authenticate;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != authenticate;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:3194: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:3197: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:3200: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3203: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_func_authenticate=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_func_authenticate=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:3213: result: $ac_cv_func_authenticate" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
+ echo "${ECHO_T}$ac_cv_func_authenticate" >&6
+ if test $ac_cv_func_authenticate = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_AIXAUTHENTICATE 1
+-EOF
++_ACEOF
+
+ else
+- echo "$as_me:3221: checking for authenticate in -ls" >&5
++ echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
+ echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6
+ if test "${ac_cv_lib_s_authenticate+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -3226,8 +3804,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-ls $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3229 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -3245,49 +3827,56 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:3248: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:3251: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:3254: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3257: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_s_authenticate=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_s_authenticate=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:3268: result: $ac_cv_lib_s_authenticate" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
+ echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6
+ if test $ac_cv_lib_s_authenticate = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_AIXAUTHENTICATE 1
+-EOF
++_ACEOF
+
+ LIBS="$LIBS -ls"
+
+ fi
+
++
+ fi
+
+- echo "$as_me:3281: checking whether loginfailed is declared" >&5
++ echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5
+ echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6
+ if test "${ac_cv_have_decl_loginfailed+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3287 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <usersec.h>
+
++
+ int
+ main ()
+ {
+@@ -3300,33 +3889,38 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:3303: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:3306: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:3309: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3312: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_decl_loginfailed=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_decl_loginfailed=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:3322: result: $ac_cv_have_decl_loginfailed" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5
+ echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6
+ if test $ac_cv_have_decl_loginfailed = yes; then
+- echo "$as_me:3325: checking if loginfailed takes 4 arguments" >&5
++ echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5
+ echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3328 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <usersec.h>
+ int
+ main ()
+@@ -3337,187 +3931,207 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:3340: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:3343: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:3346: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3349: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:3351: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define AIX_LOGINFAILED_4ARG 1
+-EOF
++_ACEOF
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-echo "$as_me:3360: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+
++
+ for ac_func in setauthdb
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:3370: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3376 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:3407: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:3410: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:3413: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3416: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:3426: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_GETADDRINFO 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_REALPATH 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETEUID_BREAKS_SETUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREGID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_LASTLOG 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOGIN_NEEDS_UTMPX 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SPT_TYPE SPT_REUSEARGV
+-EOF
++_ACEOF
+
+ ;;
+ *-*-cygwin*)
+ check_for_libcrypt_later=1
+ LIBS="$LIBS /usr/lib/textmode.o"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_CYGWIN 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_SHADOW 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define IP_TOS_IS_BROKEN 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define NO_X11_UNIX_SOCKETS 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define NO_IPPORT_RESERVED_CONCEPT 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_FD_PASSING 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETGROUPS_NOOP 1
+-EOF
++_ACEOF
+
+ ;;
+ *-*-dgux*)
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define IP_TOS_IS_BROKEN 1
+-EOF
++_ACEOF
+
+ ;;
+ *-*-darwin*)
+- echo "$as_me:3512: checking if we have working getaddrinfo" >&5
++ echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
+ echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6
+ if test "$cross_compiling" = yes; then
+- echo "$as_me:3515: result: assume it is working" >&5
++ echo "$as_me:$LINENO: result: assume it is working" >&5
+ echo "${ECHO_T}assume it is working" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3519 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <mach-o/dyld.h>
+ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
+ exit(0);
+@@ -3526,42 +4140,44 @@
+ }
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:3529: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:3532: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:3534: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3537: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:3539: result: working" >&5
++ echo "$as_me:$LINENO: result: working" >&5
+ echo "${ECHO_T}working" >&6
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-echo "$as_me:3545: result: buggy" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
++echo "$as_me:$LINENO: result: buggy" >&5
+ echo "${ECHO_T}buggy" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_GETADDRINFO 1
+-EOF
++_ACEOF
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETEUID_BREAKS_SETUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREGID 1
+-EOF
++_ACEOF
+
+ ;;
+ *-*-hpux10.26)
+@@ -3570,41 +4186,41 @@
+ fi
+ CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
+ IPADDR_IN_DISPLAY=yes
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SECUREWARE 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOGIN_NO_ENDOPT 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOGIN_NEEDS_UTMPX 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_SHADOW 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_UTMP 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOCKED_PASSWD_STRING "*"
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SPT_TYPE SPT_PSTAT
+-EOF
++_ACEOF
+
+ LIBS="$LIBS -lsec -lsecpw"
+
+-echo "$as_me:3607: checking for t_error in -lxnet" >&5
++echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
+ echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
+ if test "${ac_cv_lib_xnet_t_error+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -3612,8 +4228,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lxnet $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3615 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -3631,37 +4251,38 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:3634: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:3637: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:3640: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3643: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_xnet_t_error=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_xnet_t_error=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:3654: result: $ac_cv_lib_xnet_t_error" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
+ echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
+ if test $ac_cv_lib_xnet_t_error = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBXNET 1
+-EOF
++_ACEOF
+
+ LIBS="-lxnet $LIBS"
+
+ else
+- { { echo "$as_me:3664: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
++ { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
+ echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+@@ -3674,37 +4295,37 @@
+ fi
+ CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
+ IPADDR_IN_DISPLAY=yes
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOGIN_NO_ENDOPT 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOGIN_NEEDS_UTMPX 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_SHADOW 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_UTMP 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOCKED_PASSWD_STRING "*"
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SPT_TYPE SPT_PSTAT
+-EOF
++_ACEOF
+
+ LIBS="$LIBS -lsec"
+
+-echo "$as_me:3707: checking for t_error in -lxnet" >&5
++echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
+ echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
+ if test "${ac_cv_lib_xnet_t_error+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -3712,8 +4333,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lxnet $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3715 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -3731,37 +4356,38 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:3734: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:3737: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:3740: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3743: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_xnet_t_error=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_xnet_t_error=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:3754: result: $ac_cv_lib_xnet_t_error" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
+ echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
+ if test $ac_cv_lib_xnet_t_error = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBXNET 1
+-EOF
++_ACEOF
+
+ LIBS="-lxnet $LIBS"
+
+ else
+- { { echo "$as_me:3764: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
++ { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
+ echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+@@ -3770,41 +4396,41 @@
+ *-*-hpux11*)
+ CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
+ IPADDR_IN_DISPLAY=yes
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define PAM_SUN_CODEBASE 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOGIN_NO_ENDOPT 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOGIN_NEEDS_UTMPX 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_SHADOW 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_UTMP 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOCKED_PASSWD_STRING "*"
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SPT_TYPE SPT_PSTAT
+-EOF
++_ACEOF
+
+ LIBS="$LIBS -lsec"
+
+-echo "$as_me:3807: checking for t_error in -lxnet" >&5
++echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
+ echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
+ if test "${ac_cv_lib_xnet_t_error+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -3812,8 +4438,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lxnet $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3815 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -3831,37 +4461,38 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:3834: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:3837: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:3840: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3843: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_xnet_t_error=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_xnet_t_error=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:3854: result: $ac_cv_lib_xnet_t_error" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
+ echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
+ if test $ac_cv_lib_xnet_t_error = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBXNET 1
+-EOF
++_ACEOF
+
+ LIBS="-lxnet $LIBS"
+
+ else
+- { { echo "$as_me:3864: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
++ { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
+ echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+@@ -3871,159 +4502,173 @@
+ CPPFLAGS="$CPPFLAGS -I/usr/local/include"
+ LDFLAGS="$LDFLAGS"
+ PATH="$PATH:/usr/etc"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_INET_NTOA 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_ABBREV_NO_TTY 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOCKED_PASSWD_STRING "*LK*"
+-EOF
++_ACEOF
+
+ ;;
+ *-*-irix6*)
+ CPPFLAGS="$CPPFLAGS -I/usr/local/include"
+ LDFLAGS="$LDFLAGS"
+ PATH="$PATH:/usr/etc"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_IRIX_ARRAY 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_IRIX_PROJECT 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_IRIX_AUDIT 1
+-EOF
++_ACEOF
+
+- echo "$as_me:3903: checking for jlimit_startjob" >&5
++ echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
+ echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6
+ if test "${ac_cv_func_jlimit_startjob+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 3909 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char jlimit_startjob (); below. */
+-#include <assert.h>
++ which can conflict with char jlimit_startjob (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char jlimit_startjob ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob)
+ choke me
+ #else
+-f = jlimit_startjob;
++char (*f) () = jlimit_startjob;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != jlimit_startjob;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:3940: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:3943: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:3946: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:3949: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_func_jlimit_startjob=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_func_jlimit_startjob=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:3959: result: $ac_cv_func_jlimit_startjob" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
+ echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6
+ if test $ac_cv_func_jlimit_startjob = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_IRIX_JOBS 1
+-EOF
++_ACEOF
+
+ fi
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_INET_NTOA 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETEUID_BREAKS_SETUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREGID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_ABBREV_NO_TTY 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOCKED_PASSWD_STRING "*LK*"
+-EOF
++_ACEOF
+
+ ;;
+ *-*-linux*)
+ no_dev_ptmx=1
+ check_for_libcrypt_later=1
+ check_for_openpty_ctty_bug=1
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DONT_TRY_OTHER_AF 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define PAM_TTY_KLUDGE 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOCKED_PASSWD_PREFIX "!!"
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SPT_TYPE SPT_REUSEARGV
+-EOF
++_ACEOF
+
+ inet6_default_4in6=yes
+ case `uname -r` in
+ 1.*|2.0.*)
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_CMSG_TYPE 1
+-EOF
++_ACEOF
+
+ ;;
+ esac
+ ;;
+ mips-sony-bsd|mips-sony-newsos4)
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_NEWS4 1
+-EOF
++_ACEOF
+
+ SONY=1
+ ;;
+@@ -4035,17 +4680,17 @@
+ check_for_libcrypt_later=1
+ ;;
+ *-*-bsdi*)
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETEUID_BREAKS_SETUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREGID 1
+-EOF
++_ACEOF
+
+ ;;
+ *-next-*)
+@@ -4053,21 +4698,21 @@
+ conf_utmp_location=/etc/utmp
+ conf_wtmp_location=/usr/adm/wtmp
+ MAIL=/usr/spool/mail
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_NEXT 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_REALPATH 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SAVED_UIDS 1
+-EOF
++_ACEOF
+
+ CPPFLAGS="$CPPFLAGS -I/usr/local/include"
+ CFLAGS="$CFLAGS"
+@@ -4076,50 +4721,50 @@
+ CPPFLAGS="$CPPFLAGS -I/usr/local/include"
+ LDFLAGS="$LDFLAGS -L/usr/local/lib -R/usr/local/lib"
+ need_dash_r=1
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define PAM_SUN_CODEBASE 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOGIN_NEEDS_UTMPX 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOGIN_NEEDS_TERM 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define PAM_TTY_KLUDGE 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOCKED_PASSWD_STRING "*LK*"
+-EOF
++_ACEOF
+
+ # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SSHD_ACQUIRES_CTTY 1
+-EOF
++_ACEOF
+
+ external_path_file=/etc/default/login
+ # hardwire lastlog location (can't detect it on some versions)
+ conf_lastlog_location="/var/adm/lastlog"
+- echo "$as_me:4107: checking for obsolete utmp and wtmp in solaris2.x" >&5
++ echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
+ echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6
+ sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
+ if test "$sol2ver" -ge 8; then
+- echo "$as_me:4111: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_UTMP 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_WTMP 1
+-EOF
++_ACEOF
+
+ else
+- echo "$as_me:4122: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+ ;;
+@@ -4129,107 +4774,121 @@
+ for ac_func in getpwanam
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:4132: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 4138 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:4169: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:4172: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:4175: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:4178: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:4188: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define PAM_SUN_CODEBASE 1
+-EOF
++_ACEOF
+
+ conf_utmp_location=/etc/utmp
+ conf_wtmp_location=/var/adm/wtmp
+ conf_lastlog_location=/var/adm/lastlog
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+ ;;
+ *-ncr-sysv*)
+ CPPFLAGS="$CPPFLAGS -I/usr/local/include"
+ LDFLAGS="$LDFLAGS -L/usr/local/lib"
+ LIBS="$LIBS -lc89"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SSHD_ACQUIRES_CTTY 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETEUID_BREAKS_SETUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREGID 1
+-EOF
++_ACEOF
+
+ ;;
+ *-sni-sysv*)
+@@ -4237,17 +4896,17 @@
+ # /usr/ucblib MUST NOT be searched on ReliantUNIX
+ LDFLAGS="$LDFLAGS -L/usr/local/lib"
+ IPADDR_IN_DISPLAY=yes
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define IP_TOS_IS_BROKEN 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SSHD_ACQUIRES_CTTY 1
+-EOF
++_ACEOF
+
+ external_path_file=/etc/default/login
+ # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
+@@ -4257,41 +4916,41 @@
+ *-*-sysv4.2*)
+ CPPFLAGS="$CPPFLAGS -I/usr/local/include"
+ LDFLAGS="$LDFLAGS -L/usr/local/lib"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETEUID_BREAKS_SETUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREGID 1
+-EOF
++_ACEOF
+
+ ;;
+ *-*-sysv5*)
+ CPPFLAGS="$CPPFLAGS -I/usr/local/include"
+ LDFLAGS="$LDFLAGS -L/usr/local/lib"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETEUID_BREAKS_SETUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREGID 1
+-EOF
++_ACEOF
+
+ ;;
+ *-*-sysv*)
+@@ -4304,95 +4963,111 @@
+ LIBS="$LIBS -los -lprot -lx -ltinfo -lm"
+ RANLIB=true
+ no_dev_ptmx=1
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SYS_TERMIO_H 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SECUREWARE 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_SHADOW 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SAVED_UIDS 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_ABBREV_NO_TTY 1
+-EOF
++_ACEOF
++
++
+
+ for ac_func in getluid setluid
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:4334: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 4340 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:4371: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:4374: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:4377: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:4380: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:4390: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+@@ -4408,103 +5083,119 @@
+ LDFLAGS="$LDFLAGS -L/usr/local/lib"
+ LIBS="$LIBS -lprot -lx -ltinfo -lm"
+ no_dev_ptmx=1
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SECUREWARE 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_SHADOW 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_FD_PASSING 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETEUID_BREAKS_SETUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREGID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_ABBREV_NO_TTY 1
+-EOF
++_ACEOF
++
++
+
+ for ac_func in getluid setluid
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:4446: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 4452 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:4483: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:4486: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:4489: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:4492: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:4502: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+@@ -4512,54 +5203,54 @@
+ MANTYPE=man
+ ;;
+ *-*-unicosmk*)
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_FD_PASSING 1
+-EOF
++_ACEOF
+
+ LDFLAGS="$LDFLAGS"
+ LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
+ MANTYPE=cat
+ ;;
+ *-*-unicosmp*)
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define WITH_ABBREV_NO_TTY 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_FD_PASSING 1
+-EOF
++_ACEOF
+
+ LDFLAGS="$LDFLAGS"
+ LIBS="$LIBS -lgen -lacid"
+ MANTYPE=cat
+ ;;
+ *-*-unicos*)
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_FD_PASSING 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define NO_SSH_LASTLOG 1
+-EOF
++_ACEOF
+
+ LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
+ LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
+ MANTYPE=cat
+ ;;
+ *-dec-osf*)
+- echo "$as_me:4562: checking for Digital Unix SIA" >&5
++ echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
+ echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6
+ no_osfsia=""
+
+@@ -4568,7 +5259,7 @@
+ withval="$with_osfsia"
+
+ if test "x$withval" = "xno" ; then
+- echo "$as_me:4571: result: disabled" >&5
++ echo "$as_me:$LINENO: result: disabled" >&5
+ echo "${ECHO_T}disabled" >&6
+ no_osfsia=1
+ fi
+@@ -4576,72 +5267,72 @@
+ fi;
+ if test -z "$no_osfsia" ; then
+ if test -f /etc/sia/matrix.conf; then
+- echo "$as_me:4579: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_OSF_SIA 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_LOGIN 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_FD_PASSING 1
+-EOF
++_ACEOF
+
+ LIBS="$LIBS -lsecurity -ldb -lm -laud"
+ else
+- echo "$as_me:4595: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+ fi
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_FD_PASSING 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_GETADDRINFO 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SETEUID_BREAKS_SETUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREUID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BROKEN_SETREGID 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LOCKED_PASSWD_SUBSTR "Nologin"
+-EOF
++_ACEOF
+
+ ;;
+
+ *-*-nto-qnx)
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PIPES 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define NO_X11_UNIX_SOCKETS 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define MISSING_NFDBITS 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define MISSING_HOWMANY 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define MISSING_FD_MASK 1
+-EOF
++_ACEOF
+
+ ;;
+ esac
+@@ -4656,6 +5347,7 @@
+ CFLAGS="$CFLAGS $withval"
+ fi
+
++
+ fi;
+
+ # Check whether --with-cppflags or --without-cppflags was given.
+@@ -4666,6 +5358,7 @@
+ CPPFLAGS="$CPPFLAGS $withval"
+ fi
+
++
+ fi;
+
+ # Check whether --with-ldflags or --without-ldflags was given.
+@@ -4676,6 +5369,7 @@
+ LDFLAGS="$LDFLAGS $withval"
+ fi
+
++
+ fi;
+
+ # Check whether --with-libs or --without-libs was given.
+@@ -4686,53 +5380,346 @@
+ LIBS="$LIBS $withval"
+ fi
+
++
+ fi;
+
+-echo "$as_me:4691: checking compiler and flags for sanity" >&5
++echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
+ echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:4694: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
+- { (exit 1); exit 1; }; }
++ echo "$as_me:$LINENO: result: yes" >&5
++echo "${ECHO_T}yes" >&6
++
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 4699 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdio.h>
+ int main(){exit(0);}
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:4707: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:4710: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:4712: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:4715: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:4717: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:4724: result: no" >&5
++( exit $ac_status )
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+- { { echo "$as_me:4726: error: *** compiler cannot create working executables, check config.log ***" >&5
++ { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5
+ echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
+ { (exit 1); exit 1; }; }
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+
+ # Checks for header files.
+
++echo "$as_me:$LINENO: checking for egrep" >&5
++echo $ECHO_N "checking for egrep... $ECHO_C" >&6
++if test "${ac_cv_prog_egrep+set}" = set; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ if echo a | (grep -E '(a|b)') >/dev/null 2>&1
++ then ac_cv_prog_egrep='grep -E'
++ else ac_cv_prog_egrep='egrep'
++ fi
++fi
++echo "$as_me:$LINENO: result: $ac_cv_prog_egrep" >&5
++echo "${ECHO_T}$ac_cv_prog_egrep" >&6
++ EGREP=$ac_cv_prog_egrep
++
++
++echo "$as_me:$LINENO: checking for ANSI C header files" >&5
++echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
++if test "${ac_cv_header_stdc+set}" = set; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <stdlib.h>
++#include <stdarg.h>
++#include <string.h>
++#include <float.h>
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_cv_header_stdc=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_cv_header_stdc=no
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++
++if test $ac_cv_header_stdc = yes; then
++ # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
++ cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <string.h>
++
++_ACEOF
++if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
++ $EGREP "memchr" >/dev/null 2>&1; then
++ :
++else
++ ac_cv_header_stdc=no
++fi
++rm -f conftest*
++
++fi
++
++if test $ac_cv_header_stdc = yes; then
++ # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
++ cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <stdlib.h>
++
++_ACEOF
++if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
++ $EGREP "free" >/dev/null 2>&1; then
++ :
++else
++ ac_cv_header_stdc=no
++fi
++rm -f conftest*
++
++fi
++
++if test $ac_cv_header_stdc = yes; then
++ # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
++ if test "$cross_compiling" = yes; then
++ :
++else
++ cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <ctype.h>
++#if ((' ' & 0x0FF) == 0x020)
++# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
++# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
++#else
++# define ISLOWER(c) \
++ (('a' <= (c) && (c) <= 'i') \
++ || ('j' <= (c) && (c) <= 'r') \
++ || ('s' <= (c) && (c) <= 'z'))
++# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
++#endif
++
++#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
++int
++main ()
++{
++ int i;
++ for (i = 0; i < 256; i++)
++ if (XOR (islower (i), ISLOWER (i))
++ || toupper (i) != TOUPPER (i))
++ exit(2);
++ exit (0);
++}
++_ACEOF
++rm -f conftest$ac_exeext
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
++ (eval $ac_link) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ :
++else
++ echo "$as_me: program exited with status $ac_status" >&5
++echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
++ac_cv_header_stdc=no
++fi
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++fi
++fi
++fi
++echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
++echo "${ECHO_T}$ac_cv_header_stdc" >&6
++if test $ac_cv_header_stdc = yes; then
++
++cat >>confdefs.h <<\_ACEOF
++#define STDC_HEADERS 1
++_ACEOF
++
++fi
++
++# On IRIX 5.3, sys/types and inttypes.h are conflicting.
++
++
++
++
++
++
++
++
++
++for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
++ inttypes.h stdint.h unistd.h
++do
++as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
++echo "$as_me:$LINENO: checking for $ac_header" >&5
++echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
++
++#include <$ac_header>
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ eval "$as_ac_Header=yes"
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++eval "$as_ac_Header=no"
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++fi
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
++if test `eval echo '${'$as_ac_Header'}'` = yes; then
++ cat >>confdefs.h <<_ACEOF
++#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
++_ACEOF
++
++fi
++
++done
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
+ for ac_header in bstring.h crypt.h endian.h features.h floatingpoint.h \
+ getopt.h glob.h ia.h lastlog.h limits.h login.h \
+ login_cap.h maillock.h netdb.h netgroup.h \
+@@ -4745,23 +5732,70 @@
+ util.h utime.h utmp.h utmpx.h vis.h
+ do
+ as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
+-echo "$as_me:4748: checking for $ac_header" >&5
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo "$as_me:$LINENO: checking for $ac_header" >&5
+ echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_Header+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
++fi
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
+ else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 4754 "configure"
+-#include "confdefs.h"
++ # Is the header compilable?
++echo "$as_me:$LINENO: checking $ac_header usability" >&5
++echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
+ #include <$ac_header>
+ _ACEOF
+-if { (eval echo "$as_me:4758: \"$ac_cpp conftest.$ac_ext\"") >&5
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_header_compiler=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_header_compiler=no
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
++echo "${ECHO_T}$ac_header_compiler" >&6
++
++# Is the header present?
++echo "$as_me:$LINENO: checking $ac_header presence" >&5
++echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <$ac_header>
++_ACEOF
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:4764: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -4772,88 +5806,149 @@
+ ac_cpp_err=yes
+ fi
+ if test -z "$ac_cpp_err"; then
+- eval "$as_ac_Header=yes"
++ ac_header_preproc=yes
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
+- eval "$as_ac_Header=no"
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ ac_header_preproc=no
+ fi
+ rm -f conftest.err conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
++echo "${ECHO_T}$ac_header_preproc" >&6
++
++# So? What about this header?
++case $ac_header_compiler:$ac_header_preproc in
++ yes:no )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
++echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++ no:yes )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
++echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
++echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++esac
++echo "$as_me:$LINENO: checking for $ac_header" >&5
++echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ eval "$as_ac_Header=$ac_header_preproc"
+ fi
+-echo "$as_me:4783: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
++
++fi
+ if test `eval echo '${'$as_ac_Header'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
++
+ done
+
++
+ # Checks for libraries.
+-echo "$as_me:4794: checking for yp_match" >&5
++echo "$as_me:$LINENO: checking for yp_match" >&5
+ echo $ECHO_N "checking for yp_match... $ECHO_C" >&6
+ if test "${ac_cv_func_yp_match+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 4800 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char yp_match (); below. */
+-#include <assert.h>
++ which can conflict with char yp_match (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char yp_match ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_yp_match) || defined (__stub___yp_match)
+ choke me
+ #else
+-f = yp_match;
++char (*f) () = yp_match;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != yp_match;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:4831: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:4834: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:4837: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:4840: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_func_yp_match=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_func_yp_match=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:4850: result: $ac_cv_func_yp_match" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
+ echo "${ECHO_T}$ac_cv_func_yp_match" >&6
+ if test $ac_cv_func_yp_match = yes; then
+ :
+ else
+
+-echo "$as_me:4856: checking for yp_match in -lnsl" >&5
++echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
+ echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6
+ if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -4861,8 +5956,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lnsl $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 4864 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -4880,32 +5979,33 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:4883: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:4886: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:4889: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:4892: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_nsl_yp_match=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_nsl_yp_match=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:4903: result: $ac_cv_lib_nsl_yp_match" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
+ echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6
+ if test $ac_cv_lib_nsl_yp_match = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBNSL 1
+-EOF
++_ACEOF
+
+ LIBS="-lnsl $LIBS"
+
+@@ -4913,69 +6013,83 @@
+
+ fi
+
+-echo "$as_me:4916: checking for setsockopt" >&5
++echo "$as_me:$LINENO: checking for setsockopt" >&5
+ echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6
+ if test "${ac_cv_func_setsockopt+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 4922 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char setsockopt (); below. */
+-#include <assert.h>
++ which can conflict with char setsockopt (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char setsockopt ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_setsockopt) || defined (__stub___setsockopt)
+ choke me
+ #else
+-f = setsockopt;
++char (*f) () = setsockopt;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != setsockopt;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:4953: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:4956: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:4959: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:4962: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_func_setsockopt=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_func_setsockopt=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:4972: result: $ac_cv_func_setsockopt" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
+ echo "${ECHO_T}$ac_cv_func_setsockopt" >&6
+ if test $ac_cv_func_setsockopt = yes; then
+ :
+ else
+
+-echo "$as_me:4978: checking for setsockopt in -lsocket" >&5
++echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
+ echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6
+ if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -4983,8 +6097,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lsocket $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 4986 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -5002,32 +6120,33 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5005: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5008: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5011: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5014: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_socket_setsockopt=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_socket_setsockopt=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:5025: result: $ac_cv_lib_socket_setsockopt" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
+ echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6
+ if test $ac_cv_lib_socket_setsockopt = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBSOCKET 1
+-EOF
++_ACEOF
+
+ LIBS="-lsocket $LIBS"
+
+@@ -5035,9 +6154,10 @@
+
+ fi
+
++
+ if test "x$with_tcp_wrappers" != "xno" ; then
+ if test "x$do_sco3_extra_lib_check" = "xyes" ; then
+- echo "$as_me:5040: checking for innetgr in -lrpc" >&5
++ echo "$as_me:$LINENO: checking for innetgr in -lrpc" >&5
+ echo $ECHO_N "checking for innetgr in -lrpc... $ECHO_C" >&6
+ if test "${ac_cv_lib_rpc_innetgr+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -5045,8 +6165,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lrpc -lyp -lrpc $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5048 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -5064,27 +6188,28 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5067: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5070: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5073: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5076: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_rpc_innetgr=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_rpc_innetgr=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:5087: result: $ac_cv_lib_rpc_innetgr" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_rpc_innetgr" >&5
+ echo "${ECHO_T}$ac_cv_lib_rpc_innetgr" >&6
+ if test $ac_cv_lib_rpc_innetgr = yes; then
+ LIBS="-lrpc -lyp -lrpc $LIBS"
+@@ -5093,92 +6218,154 @@
+ fi
+ fi
+
++
+ for ac_func in dirname
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:5099: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5105 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5136: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5139: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5142: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5145: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:5155: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ for ac_header in libgen.h
+ do
+ as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
+-echo "$as_me:5165: checking for $ac_header" >&5
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo "$as_me:$LINENO: checking for $ac_header" >&5
+ echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_Header+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
++fi
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
+ else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 5171 "configure"
+-#include "confdefs.h"
++ # Is the header compilable?
++echo "$as_me:$LINENO: checking $ac_header usability" >&5
++echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
+ #include <$ac_header>
+ _ACEOF
+-if { (eval echo "$as_me:5175: \"$ac_cpp conftest.$ac_ext\"") >&5
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_header_compiler=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_header_compiler=no
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
++echo "${ECHO_T}$ac_header_compiler" >&6
++
++# Is the header present?
++echo "$as_me:$LINENO: checking $ac_header presence" >&5
++echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <$ac_header>
++_ACEOF
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:5181: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -5189,27 +6376,73 @@
+ ac_cpp_err=yes
+ fi
+ if test -z "$ac_cpp_err"; then
+- eval "$as_ac_Header=yes"
++ ac_header_preproc=yes
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
+- eval "$as_ac_Header=no"
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ ac_header_preproc=no
+ fi
+ rm -f conftest.err conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
++echo "${ECHO_T}$ac_header_preproc" >&6
++
++# So? What about this header?
++case $ac_header_compiler:$ac_header_preproc in
++ yes:no )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
++echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++ no:yes )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
++echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
++echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++esac
++echo "$as_me:$LINENO: checking for $ac_header" >&5
++echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ eval "$as_ac_Header=$ac_header_preproc"
+ fi
+-echo "$as_me:5200: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
++
++fi
+ if test `eval echo '${'$as_ac_Header'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
++
+ done
+
+ else
+
+- echo "$as_me:5212: checking for dirname in -lgen" >&5
++ echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
+ echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6
+ if test "${ac_cv_lib_gen_dirname+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -5217,8 +6450,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lgen $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5220 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -5236,31 +6473,32 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5239: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5242: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5245: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5248: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_gen_dirname=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_gen_dirname=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:5259: result: $ac_cv_lib_gen_dirname" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
+ echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6
+ if test $ac_cv_lib_gen_dirname = yes; then
+
+- echo "$as_me:5263: checking for broken dirname" >&5
++ echo "$as_me:$LINENO: checking for broken dirname" >&5
+ echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6
+ if test "${ac_cv_have_broken_dirname+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -5269,13 +6507,19 @@
+ save_LIBS="$LIBS"
+ LIBS="$LIBS -lgen"
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:5272: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5277 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <libgen.h>
+ #include <string.h>
+@@ -5294,57 +6538,107 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:5297: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5300: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:5302: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5305: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_broken_dirname="no"
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
+ ac_cv_have_broken_dirname="yes"
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ LIBS="$save_LIBS"
+
+ fi
+-echo "$as_me:5320: result: $ac_cv_have_broken_dirname" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
+ echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6
+ if test "x$ac_cv_have_broken_dirname" = "xno" ; then
+ LIBS="$LIBS -lgen"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_DIRNAME 1
+-EOF
++_ACEOF
++
+
+ for ac_header in libgen.h
+ do
+ as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
+-echo "$as_me:5331: checking for $ac_header" >&5
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo "$as_me:$LINENO: checking for $ac_header" >&5
+ echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_Header+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
++fi
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
+ else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 5337 "configure"
+-#include "confdefs.h"
++ # Is the header compilable?
++echo "$as_me:$LINENO: checking $ac_header usability" >&5
++echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
+ #include <$ac_header>
+ _ACEOF
+-if { (eval echo "$as_me:5341: \"$ac_cpp conftest.$ac_ext\"") >&5
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_header_compiler=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_header_compiler=no
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
++echo "${ECHO_T}$ac_header_compiler" >&6
++
++# Is the header present?
++echo "$as_me:$LINENO: checking $ac_header presence" >&5
++echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <$ac_header>
++_ACEOF
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:5347: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -5355,93 +6649,155 @@
+ ac_cpp_err=yes
+ fi
+ if test -z "$ac_cpp_err"; then
+- eval "$as_ac_Header=yes"
++ ac_header_preproc=yes
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
+- eval "$as_ac_Header=no"
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ ac_header_preproc=no
+ fi
+ rm -f conftest.err conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
++echo "${ECHO_T}$ac_header_preproc" >&6
++
++# So? What about this header?
++case $ac_header_compiler:$ac_header_preproc in
++ yes:no )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
++echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++ no:yes )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
++echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
++echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++esac
++echo "$as_me:$LINENO: checking for $ac_header" >&5
++echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ eval "$as_ac_Header=$ac_header_preproc"
+ fi
+-echo "$as_me:5366: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
++
++fi
+ if test `eval echo '${'$as_ac_Header'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
++
+ done
+
+ fi
+
+ fi
+
++
+ fi
+ done
+
+-echo "$as_me:5383: checking for getspnam" >&5
++
++echo "$as_me:$LINENO: checking for getspnam" >&5
+ echo $ECHO_N "checking for getspnam... $ECHO_C" >&6
+ if test "${ac_cv_func_getspnam+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5389 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char getspnam (); below. */
+-#include <assert.h>
++ which can conflict with char getspnam (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char getspnam ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_getspnam) || defined (__stub___getspnam)
+ choke me
+ #else
+-f = getspnam;
++char (*f) () = getspnam;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != getspnam;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5420: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5423: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5426: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5429: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_func_getspnam=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_func_getspnam=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:5439: result: $ac_cv_func_getspnam" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
+ echo "${ECHO_T}$ac_cv_func_getspnam" >&6
+ if test $ac_cv_func_getspnam = yes; then
+ :
+ else
+- echo "$as_me:5444: checking for getspnam in -lgen" >&5
++ echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
+ echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6
+ if test "${ac_cv_lib_gen_getspnam+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -5449,8 +6805,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lgen $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5452 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -5468,27 +6828,28 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5471: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5474: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5477: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5480: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_gen_getspnam=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_gen_getspnam=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:5491: result: $ac_cv_lib_gen_getspnam" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
+ echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6
+ if test $ac_cv_lib_gen_getspnam = yes; then
+ LIBS="$LIBS -lgen"
+@@ -5496,7 +6857,7 @@
+
+ fi
+
+-echo "$as_me:5499: checking for library containing basename" >&5
++echo "$as_me:$LINENO: checking for library containing basename" >&5
+ echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6
+ if test "${ac_cv_search_basename+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -5504,8 +6865,12 @@
+ ac_func_search_save_LIBS=$LIBS
+ ac_cv_search_basename=no
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5507 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -5523,29 +6888,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5526: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5529: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5532: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5535: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_basename="none required"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ if test "$ac_cv_search_basename" = no; then
+ for ac_lib in gen; do
+ LIBS="-l$ac_lib $ac_func_search_save_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5547 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -5563,38 +6933,41 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5566: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5569: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5572: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5575: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_basename="-l$ac_lib"
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ done
+ fi
+ LIBS=$ac_func_search_save_LIBS
+ fi
+-echo "$as_me:5588: result: $ac_cv_search_basename" >&5
++echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
+ echo "${ECHO_T}$ac_cv_search_basename" >&6
+ if test "$ac_cv_search_basename" != no; then
+ test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_BASENAME 1
+-EOF
++_ACEOF
+
+ fi
+
++
++
+ # Check whether --with-rpath or --without-rpath was given.
+ if test "${with_rpath+set}" = set; then
+ withval="$with_rpath"
+@@ -5606,14 +6979,16 @@
+ need_dash_r=1
+ fi
+
++
+ fi;
+
++
+ # Check whether --with-zlib or --without-zlib was given.
+ if test "${with_zlib+set}" = set; then
+ withval="$with_zlib"
+
+ if test "x$withval" = "xno" ; then
+- { { echo "$as_me:5616: error: *** zlib is required ***" >&5
++ { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
+ echo "$as_me: error: *** zlib is required ***" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+@@ -5636,9 +7011,11 @@
+ CPPFLAGS="-I${withval} ${CPPFLAGS}"
+ fi
+
++
+ fi;
+
+-echo "$as_me:5641: checking for deflate in -lz" >&5
++
++echo "$as_me:$LINENO: checking for deflate in -lz" >&5
+ echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6
+ if test "${ac_cv_lib_z_deflate+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -5646,8 +7023,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lz $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5649 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -5665,103 +7046,119 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5668: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5671: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5674: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5677: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_z_deflate=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_z_deflate=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:5688: result: $ac_cv_lib_z_deflate" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
+ echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6
+ if test $ac_cv_lib_z_deflate = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBZ 1
+-EOF
++_ACEOF
+
+ LIBS="-lz $LIBS"
+
+ else
+- { { echo "$as_me:5698: error: *** zlib missing - please install first or check config.log ***" >&5
++ { { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
+ echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+
+-echo "$as_me:5703: checking for strcasecmp" >&5
++
++echo "$as_me:$LINENO: checking for strcasecmp" >&5
+ echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6
+ if test "${ac_cv_func_strcasecmp+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5709 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char strcasecmp (); below. */
+-#include <assert.h>
++ which can conflict with char strcasecmp (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char strcasecmp ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_strcasecmp) || defined (__stub___strcasecmp)
+ choke me
+ #else
+-f = strcasecmp;
++char (*f) () = strcasecmp;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != strcasecmp;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5740: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5743: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5746: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5749: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_func_strcasecmp=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_func_strcasecmp=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:5759: result: $ac_cv_func_strcasecmp" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
+ echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6
+ if test $ac_cv_func_strcasecmp = yes; then
+ :
+ else
+- echo "$as_me:5764: checking for strcasecmp in -lresolv" >&5
++ echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
+ echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6
+ if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -5769,8 +7166,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lresolv $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5772 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -5788,96 +7189,112 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5791: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5794: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5797: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5800: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_resolv_strcasecmp=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_resolv_strcasecmp=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:5811: result: $ac_cv_lib_resolv_strcasecmp" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
+ echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6
+ if test $ac_cv_lib_resolv_strcasecmp = yes; then
+ LIBS="$LIBS -lresolv"
+ fi
+
++
+ fi
+
+-echo "$as_me:5819: checking for utimes" >&5
++echo "$as_me:$LINENO: checking for utimes" >&5
+ echo $ECHO_N "checking for utimes... $ECHO_C" >&6
+ if test "${ac_cv_func_utimes+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5825 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char utimes (); below. */
+-#include <assert.h>
++ which can conflict with char utimes (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char utimes ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_utimes) || defined (__stub___utimes)
+ choke me
+ #else
+-f = utimes;
++char (*f) () = utimes;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != utimes;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5856: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5859: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5862: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5865: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_func_utimes=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_func_utimes=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:5875: result: $ac_cv_func_utimes" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_utimes" >&5
+ echo "${ECHO_T}$ac_cv_func_utimes" >&6
+ if test $ac_cv_func_utimes = yes; then
+ :
+ else
+- echo "$as_me:5880: checking for utimes in -lc89" >&5
++ echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
+ echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6
+ if test "${ac_cv_lib_c89_utimes+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -5885,8 +7302,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lc89 $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5888 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -5904,58 +7325,109 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:5907: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:5910: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:5913: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:5916: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_c89_utimes=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_c89_utimes=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:5927: result: $ac_cv_lib_c89_utimes" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
+ echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6
+ if test $ac_cv_lib_c89_utimes = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_UTIMES 1
+-EOF
++_ACEOF
+
+ LIBS="$LIBS -lc89"
+ fi
+
++
+ fi
+
++
++
+ for ac_header in libutil.h
+ do
+ as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
+-echo "$as_me:5942: checking for $ac_header" >&5
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo "$as_me:$LINENO: checking for $ac_header" >&5
+ echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_Header+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
++fi
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
+ else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 5948 "configure"
+-#include "confdefs.h"
++ # Is the header compilable?
++echo "$as_me:$LINENO: checking $ac_header usability" >&5
++echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
+ #include <$ac_header>
+ _ACEOF
+-if { (eval echo "$as_me:5952: \"$ac_cpp conftest.$ac_ext\"") >&5
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_header_compiler=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_header_compiler=no
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
++echo "${ECHO_T}$ac_header_compiler" >&6
++
++# Is the header present?
++echo "$as_me:$LINENO: checking $ac_header presence" >&5
++echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <$ac_header>
++_ACEOF
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:5958: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -5966,25 +7438,71 @@
+ ac_cpp_err=yes
+ fi
+ if test -z "$ac_cpp_err"; then
+- eval "$as_ac_Header=yes"
++ ac_header_preproc=yes
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
+- eval "$as_ac_Header=no"
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ ac_header_preproc=no
+ fi
+ rm -f conftest.err conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
++echo "${ECHO_T}$ac_header_preproc" >&6
++
++# So? What about this header?
++case $ac_header_compiler:$ac_header_preproc in
++ yes:no )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
++echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++ no:yes )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
++echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
++echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++esac
++echo "$as_me:$LINENO: checking for $ac_header" >&5
++echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ eval "$as_ac_Header=$ac_header_preproc"
+ fi
+-echo "$as_me:5977: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
++
++fi
+ if test `eval echo '${'$as_ac_Header'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
++
+ done
+
+-echo "$as_me:5987: checking for library containing login" >&5
++echo "$as_me:$LINENO: checking for library containing login" >&5
+ echo $ECHO_N "checking for library containing login... $ECHO_C" >&6
+ if test "${ac_cv_search_login+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -5992,8 +7510,12 @@
+ ac_func_search_save_LIBS=$LIBS
+ ac_cv_search_login=no
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 5995 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -6011,29 +7533,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6014: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6017: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6020: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6023: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_login="none required"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ if test "$ac_cv_search_login" = no; then
+ for ac_lib in util bsd; do
+ LIBS="-l$ac_lib $ac_func_search_save_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6035 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -6051,176 +7578,210 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6054: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6057: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6060: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6063: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_login="-l$ac_lib"
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ done
+ fi
+ LIBS=$ac_func_search_save_LIBS
+ fi
+-echo "$as_me:6076: result: $ac_cv_search_login" >&5
++echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
+ echo "${ECHO_T}$ac_cv_search_login" >&6
+ if test "$ac_cv_search_login" != no; then
+ test "$ac_cv_search_login" = "none required" || LIBS="$ac_cv_search_login $LIBS"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_LOGIN 1
+-EOF
++_ACEOF
+
+ fi
+
++
++
++
+ for ac_func in logout updwtmp logwtmp
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:6089: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6095 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6126: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6129: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6132: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6135: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:6145: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
++
++
+ for ac_func in strftime
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:6158: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6164 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6195: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6198: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6201: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6204: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:6214: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ else
+ # strftime is in -lintl on SCO UNIX.
+-echo "$as_me:6223: checking for strftime in -lintl" >&5
++echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
+ echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6
+ if test "${ac_cv_lib_intl_strftime+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -6228,8 +7789,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lintl $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6231 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -6247,32 +7812,33 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6250: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6253: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6256: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6259: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_intl_strftime=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_intl_strftime=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:6270: result: $ac_cv_lib_intl_strftime" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
+ echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6
+ if test $ac_cv_lib_intl_strftime = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_STRFTIME 1
+-EOF
++_ACEOF
+
+ LIBS="-lintl $LIBS"
+ fi
+@@ -6280,12 +7846,17 @@
+ fi
+ done
+
++
+ # Check for ALTDIRFUNC glob() extension
+-echo "$as_me:6284: checking for GLOB_ALTDIRFUNC support" >&5
++echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
+ echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6287 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <glob.h>
+ #ifdef GLOB_ALTDIRFUNC
+@@ -6294,94 +7865,119 @@
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "FOUNDIT" >/dev/null 2>&1; then
++ $EGREP "FOUNDIT" >/dev/null 2>&1; then
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define GLOB_HAS_ALTDIRFUNC 1
+-EOF
++_ACEOF
+
+- echo "$as_me:6303: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+ else
+
+- echo "$as_me:6308: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+
++
+ fi
+ rm -f conftest*
+
++
+ # Check for g.gl_matchc glob() extension
+-echo "$as_me:6315: checking for gl_matchc field in glob_t" >&5
++echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
+ echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6318 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <glob.h>
+ int main(void){glob_t g; g.gl_matchc = 1;}
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "FOUNDIT" >/dev/null 2>&1; then
++ $EGREP "FOUNDIT" >/dev/null 2>&1; then
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define GLOB_HAS_GL_MATCHC 1
+-EOF
++_ACEOF
+
+- echo "$as_me:6332: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+ else
+
+- echo "$as_me:6337: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+
++
+ fi
+ rm -f conftest*
+
+-echo "$as_me:6343: checking whether struct dirent allocates space for d_name" >&5
++
++echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
+ echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6
+-if test "$cross_compiling" = yes; then
+- { { echo "$as_me:6346: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++if test "${ac_cv_have_space_d_name_in_struct_dirent+set}" = set; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++
++ if test "$cross_compiling" = yes; then
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6351 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+-#include <sys/types.h>
+-#include <dirent.h>
+-int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
++ #include <sys/types.h>
++ #include <dirent.h>
++ int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:6360: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6363: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:6365: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6368: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:6370: result: yes" >&5
+-echo "${ECHO_T}yes" >&6
++ ac_cv_have_space_d_name_in_struct_dirent="yes"
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:6377: result: no" >&5
+-echo "${ECHO_T}no" >&6
+- cat >>confdefs.h <<\EOF
+-#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
+-EOF
++( exit $ac_status )
++ac_cv_have_space_d_name_in_struct_dirent="no"
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++fi
++
++fi
++echo "$as_me:$LINENO: result: $ac_cv_have_space_d_name_in_struct_dirent" >&5
++echo "${ECHO_T}$ac_cv_have_space_d_name_in_struct_dirent" >&6
++
++if test "x$ac_cv_dirent_have_space_d_name" = "xyes" ; then
++ cat >>confdefs.h <<\_ACEOF
++#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
++_ACEOF
++
+ fi
+
+ # Check whether user wants S/Key support
+@@ -6398,23 +7994,29 @@
+ LDFLAGS="$LDFLAGS -L${withval}/lib"
+ fi
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SKEY 1
+-EOF
++_ACEOF
+
+ LIBS="-lskey $LIBS"
+ SKEY_MSG="yes"
+
+- echo "$as_me:6408: checking for s/key support" >&5
++ echo "$as_me:$LINENO: checking for s/key support" >&5
+ echo $ECHO_N "checking for s/key support... $ECHO_C" >&6
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:6411: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6416 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdio.h>
+ #include <skey.h>
+@@ -6422,34 +8024,37 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:6425: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6428: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:6430: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6433: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:6435: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:6442: result: no" >&5
++( exit $ac_status )
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+- { { echo "$as_me:6444: error: ** Incomplete or missing s/key libraries." >&5
++ { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
+ echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
+ { (exit 1); exit 1; }; }
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ fi
+
++
+ fi;
+
+ # Check whether user wants TCP wrappers support
+@@ -6485,11 +8090,15 @@
+ fi
+ LIBWRAP="-lwrap"
+ LIBS="$LIBWRAP $LIBS"
+- echo "$as_me:6488: checking for libwrap" >&5
++ echo "$as_me:$LINENO: checking for libwrap" >&5
+ echo $ECHO_N "checking for libwrap... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6491 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <tcpd.h>
+ int deny_severity = 0, allow_severity = 0;
+@@ -6503,41 +8112,119 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6506: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6509: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6512: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6515: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+- echo "$as_me:6518: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define LIBWRAP 1
+-EOF
++_ACEOF
++
+
+ TCPW_MSG="yes"
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- { { echo "$as_me:6530: error: *** libwrap missing" >&5
++
++ { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5
+ echo "$as_me: error: *** libwrap missing" >&2;}
+ { (exit 1); exit 1; }; }
+
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS="$saved_LIBS"
+ fi
+
++
+ fi;
+
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
++
+ for ac_func in \
+ arc4random __b64_ntop b64_ntop __b64_pton b64_pton basename \
+ bcopy bindresvport_sa clock fchmod fchown freeaddrinfo futimes \
+@@ -6554,147 +8241,180 @@
+
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:6557: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6563 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6594: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6597: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6600: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6603: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:6613: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
++
+ # IRIX has a const char return value for gai_strerror()
+
+ for ac_func in gai_strerror
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:6628: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6634 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6665: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6668: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6671: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6674: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:6684: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_GAI_STRERROR 1
+-EOF
++_ACEOF
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6696 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -6713,31 +8433,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:6716: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:6719: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:6722: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6725: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+-cat >>confdefs.h <<\EOF
++
++cat >>confdefs.h <<\_ACEOF
+ #define HAVE_CONST_GAI_STRERROR_PROTO 1
+-EOF
++_ACEOF
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+ done
+
+-echo "$as_me:6740: checking for library containing nanosleep" >&5
++
++echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
+ echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6
+ if test "${ac_cv_search_nanosleep+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -6745,8 +8468,12 @@
+ ac_func_search_save_LIBS=$LIBS
+ ac_cv_search_nanosleep=no
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6748 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -6764,29 +8491,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6767: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6770: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6773: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6776: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_nanosleep="none required"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ if test "$ac_cv_search_nanosleep" = no; then
+ for ac_lib in rt posix4; do
+ LIBS="-l$ac_lib $ac_func_search_save_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 6788 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -6804,231 +8536,52 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:6807: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:6810: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:6813: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:6816: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_nanosleep="-l$ac_lib"
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ done
+ fi
+ LIBS=$ac_func_search_save_LIBS
+ fi
+-echo "$as_me:6829: result: $ac_cv_search_nanosleep" >&5
++echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
+ echo "${ECHO_T}$ac_cv_search_nanosleep" >&6
+ if test "$ac_cv_search_nanosleep" != no; then
+ test "$ac_cv_search_nanosleep" = "none required" || LIBS="$ac_cv_search_nanosleep $LIBS"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_NANOSLEEP 1
+-EOF
+-
+-fi
+-
+-echo "$as_me:6839: checking for ANSI C header files" >&5
+-echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
+-if test "${ac_cv_header_stdc+set}" = set; then
+- echo $ECHO_N "(cached) $ECHO_C" >&6
+-else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 6845 "configure"
+-#include "confdefs.h"
+-#include <stdlib.h>
+-#include <stdarg.h>
+-#include <string.h>
+-#include <float.h>
+-
+ _ACEOF
+-if { (eval echo "$as_me:6853: \"$ac_cpp conftest.$ac_ext\"") >&5
+- (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+- ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
+- rm -f conftest.er1
+- cat conftest.err >&5
+- echo "$as_me:6859: \$? = $ac_status" >&5
+- (exit $ac_status); } >/dev/null; then
+- if test -s conftest.err; then
+- ac_cpp_err=$ac_c_preproc_warn_flag
+- else
+- ac_cpp_err=
+- fi
+-else
+- ac_cpp_err=yes
+-fi
+-if test -z "$ac_cpp_err"; then
+- ac_cv_header_stdc=yes
+-else
+- echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
+- ac_cv_header_stdc=no
+-fi
+-rm -f conftest.err conftest.$ac_ext
+-
+-if test $ac_cv_header_stdc = yes; then
+- # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 6881 "configure"
+-#include "confdefs.h"
+-#include <string.h>
+
+-_ACEOF
+-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "memchr" >/dev/null 2>&1; then
+- :
+-else
+- ac_cv_header_stdc=no
+ fi
+-rm -f conftest*
+
+-fi
+
+-if test $ac_cv_header_stdc = yes; then
+- # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 6899 "configure"
+-#include "confdefs.h"
+-#include <stdlib.h>
+-
+-_ACEOF
+-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "free" >/dev/null 2>&1; then
+- :
+-else
+- ac_cv_header_stdc=no
+-fi
+-rm -f conftest*
+-
+-fi
+-
+-if test $ac_cv_header_stdc = yes; then
+- # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
+- if test "$cross_compiling" = yes; then
+- :
+-else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 6920 "configure"
+-#include "confdefs.h"
+-#include <ctype.h>
+-#if ((' ' & 0x0FF) == 0x020)
+-# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
+-# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
+-#else
+-# define ISLOWER(c) (('a' <= (c) && (c) <= 'i') \
+- || ('j' <= (c) && (c) <= 'r') \
+- || ('s' <= (c) && (c) <= 'z'))
+-# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
+-#endif
+-
+-#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
+-int
+-main ()
+-{
+- int i;
+- for (i = 0; i < 256; i++)
+- if (XOR (islower (i), ISLOWER (i))
+- || toupper (i) != TOUPPER (i))
+- exit(2);
+- exit (0);
+-}
+-_ACEOF
+-rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:6946: \"$ac_link\"") >&5
+- (eval $ac_link) 2>&5
+- ac_status=$?
+- echo "$as_me:6949: \$? = $ac_status" >&5
+- (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:6951: \"$ac_try\"") >&5
+- (eval $ac_try) 2>&5
+- ac_status=$?
+- echo "$as_me:6954: \$? = $ac_status" >&5
+- (exit $ac_status); }; }; then
+- :
+-else
+- echo "$as_me: program exited with status $ac_status" >&5
+-echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_cv_header_stdc=no
+-fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+-fi
+-fi
+-fi
+-echo "$as_me:6967: result: $ac_cv_header_stdc" >&5
+-echo "${ECHO_T}$ac_cv_header_stdc" >&6
+-if test $ac_cv_header_stdc = yes; then
+-
+-cat >>confdefs.h <<\EOF
+-#define STDC_HEADERS 1
+-EOF
+-
+-fi
+-
+-# On IRIX 5.3, sys/types and inttypes.h are conflicting.
+-
+-for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
+- inttypes.h stdint.h unistd.h
+-do
+-as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
+-echo "$as_me:6983: checking for $ac_header" >&5
+-echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
+-if eval "test \"\${$as_ac_Header+set}\" = set"; then
+- echo $ECHO_N "(cached) $ECHO_C" >&6
+-else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 6989 "configure"
+-#include "confdefs.h"
+-$ac_includes_default
+-#include <$ac_header>
+-_ACEOF
+-rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:6995: \"$ac_compile\"") >&5
+- (eval $ac_compile) 2>&5
+- ac_status=$?
+- echo "$as_me:6998: \$? = $ac_status" >&5
+- (exit $ac_status); } &&
+- { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:7001: \"$ac_try\"") >&5
+- (eval $ac_try) 2>&5
+- ac_status=$?
+- echo "$as_me:7004: \$? = $ac_status" >&5
+- (exit $ac_status); }; }; then
+- eval "$as_ac_Header=yes"
+-else
+- echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-eval "$as_ac_Header=no"
+-fi
+-rm -f conftest.$ac_objext conftest.$ac_ext
+-fi
+-echo "$as_me:7014: result: `eval echo '${'$as_ac_Header'}'`" >&5
+-echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
+-if test `eval echo '${'$as_ac_Header'}'` = yes; then
+- cat >>confdefs.h <<EOF
+-#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
+-EOF
+-
+-fi
+-done
+-
+-echo "$as_me:7024: checking whether strsep is declared" >&5
++echo "$as_me:$LINENO: checking whether strsep is declared" >&5
+ echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6
+ if test "${ac_cv_have_decl_strsep+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7030 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+@@ -7042,108 +8595,127 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:7045: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:7048: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:7051: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7054: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_decl_strsep=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_decl_strsep=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:7064: result: $ac_cv_have_decl_strsep" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
+ echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6
+ if test $ac_cv_have_decl_strsep = yes; then
+
+ for ac_func in strsep
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:7071: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7077 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7108: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7111: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7114: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7117: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7127: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
+ fi
+
+-echo "$as_me:7139: checking whether getrusage is declared" >&5
++echo "$as_me:$LINENO: checking whether getrusage is declared" >&5
+ echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6
+ if test "${ac_cv_have_decl_getrusage+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7145 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+@@ -7157,110 +8729,131 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:7160: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:7163: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:7166: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7169: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_decl_getrusage=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_decl_getrusage=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:7179: result: $ac_cv_have_decl_getrusage" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5
+ echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6
+ if test $ac_cv_have_decl_getrusage = yes; then
+
+ for ac_func in getrusage
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:7186: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7192 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7223: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7226: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7229: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7232: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7242: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
+ fi
+
+-echo "$as_me:7254: checking whether tcsendbreak is declared" >&5
++
++echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5
+ echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6
+ if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7260 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <termios.h>
+
++
+ int
+ main ()
+ {
+@@ -7273,515 +8866,632 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:7276: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:7279: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:7282: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7285: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_decl_tcsendbreak=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_decl_tcsendbreak=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:7295: result: $ac_cv_have_decl_tcsendbreak" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5
+ echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6
+ if test $ac_cv_have_decl_tcsendbreak = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_TCSENDBREAK 1
+-EOF
++_ACEOF
+
+ else
+
+ for ac_func in tcsendbreak
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:7307: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7313 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7344: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7347: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7350: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7353: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7363: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
+ fi
+
++
++
++
+ for ac_func in gettimeofday time
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:7378: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7384 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7415: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7418: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7421: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7424: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7434: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
++
++
++
++
++
++
+ for ac_func in endutent getutent getutid getutline pututline setutent
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:7447: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7453 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7484: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7487: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7490: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7493: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7503: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
++
+ for ac_func in utmpname
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:7516: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7522 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7553: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7556: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7559: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7562: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7572: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
++
++
++
++
++
+ for ac_func in endutxent getutxent getutxid getutxline pututxline
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:7585: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7591 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7622: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7625: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7628: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7631: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7641: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
++
++
+ for ac_func in setutxent utmpxname
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:7654: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7660 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7691: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7694: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7697: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7700: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7710: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
+-echo "$as_me:7720: checking for daemon" >&5
++
++echo "$as_me:$LINENO: checking for daemon" >&5
+ echo $ECHO_N "checking for daemon... $ECHO_C" >&6
+ if test "${ac_cv_func_daemon+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7726 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char daemon (); below. */
+-#include <assert.h>
++ which can conflict with char daemon (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char daemon ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_daemon) || defined (__stub___daemon)
+ choke me
+ #else
+-f = daemon;
++char (*f) () = daemon;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != daemon;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7757: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7760: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7763: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7766: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_func_daemon=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_func_daemon=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7776: result: $ac_cv_func_daemon" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
+ echo "${ECHO_T}$ac_cv_func_daemon" >&6
+ if test $ac_cv_func_daemon = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_DAEMON 1
+-EOF
++_ACEOF
+
+ else
+- echo "$as_me:7784: checking for daemon in -lbsd" >&5
++ echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
+ echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6
+ if test "${ac_cv_lib_bsd_daemon+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -7789,8 +9499,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lbsd $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7792 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -7808,102 +9522,119 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7811: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7814: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7817: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7820: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_bsd_daemon=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_bsd_daemon=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:7831: result: $ac_cv_lib_bsd_daemon" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
+ echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6
+ if test $ac_cv_lib_bsd_daemon = yes; then
+- LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\EOF
++ LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
+ #define HAVE_DAEMON 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi
+
+-echo "$as_me:7842: checking for getpagesize" >&5
++
++echo "$as_me:$LINENO: checking for getpagesize" >&5
+ echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6
+ if test "${ac_cv_func_getpagesize+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7848 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char getpagesize (); below. */
+-#include <assert.h>
++ which can conflict with char getpagesize (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char getpagesize ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_getpagesize) || defined (__stub___getpagesize)
+ choke me
+ #else
+-f = getpagesize;
++char (*f) () = getpagesize;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != getpagesize;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7879: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7882: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7885: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7888: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_func_getpagesize=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_func_getpagesize=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:7898: result: $ac_cv_func_getpagesize" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
+ echo "${ECHO_T}$ac_cv_func_getpagesize" >&6
+ if test $ac_cv_func_getpagesize = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_GETPAGESIZE 1
+-EOF
++_ACEOF
+
+ else
+- echo "$as_me:7906: checking for getpagesize in -lucb" >&5
++ echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
+ echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6
+ if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -7911,8 +9642,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lucb $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7914 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -7930,101 +9665,125 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:7933: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7936: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:7939: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7942: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_ucb_getpagesize=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_ucb_getpagesize=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:7953: result: $ac_cv_lib_ucb_getpagesize" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
+ echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6
+ if test $ac_cv_lib_ucb_getpagesize = yes; then
+- LIBS="$LIBS -lucb"; cat >>confdefs.h <<\EOF
++ LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
+ #define HAVE_GETPAGESIZE 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi
+
++
+ # Check for broken snprintf
+ if test "x$ac_cv_func_snprintf" = "xyes" ; then
+- echo "$as_me:7966: checking whether snprintf correctly terminates long strings" >&5
++echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
+ echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6
++if test "${ac_cv_have_broken_snprintf+set}" = set; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:7969: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 7974 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdio.h>
+ int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:7982: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:7985: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:7987: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:7990: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:7992: result: yes" >&5
+-echo "${ECHO_T}yes" >&6
++ ac_cv_have_broken_snprintf="no"
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:7999: result: no" >&5
+-echo "${ECHO_T}no" >&6
+- cat >>confdefs.h <<\EOF
+-#define BROKEN_SNPRINTF 1
+-EOF
++( exit $ac_status )
++ ac_cv_have_broken_snprintf="yes"
+
+- { echo "$as_me:8005: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
+-echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
++fi
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++fi
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_cv_have_broken_snprintf" >&5
++echo "${ECHO_T}$ac_cv_have_broken_snprintf" >&6
++if test "x$ac_cv_have_broken_snprintf" = "xyes" ; then
++ cat >>confdefs.h <<\_ACEOF
++#define BROKEN_SNPRINTF 1
++_ACEOF
++
++ { echo "$as_me:$LINENO: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
++echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
+ fi
+ fi
+
+ if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
+-echo "$as_me:8014: checking for (overly) strict mkstemp" >&5
++echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
+ echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6
+ if test "$cross_compiling" = yes; then
+
+- echo "$as_me:8018: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_STRICT_MKSTEMP 1
+-EOF
++_ACEOF
++
++
+
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8026 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdlib.h>
+ main() { char template[]="conftest.mkstemp-test";
+@@ -8035,47 +9794,60 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:8038: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8041: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:8043: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8046: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+- echo "$as_me:8049: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:8057: result: yes" >&5
++( exit $ac_status )
++
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_STRICT_MKSTEMP 1
+-EOF
++_ACEOF
++
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ fi
+
+ if test ! -z "$check_for_openpty_ctty_bug"; then
+- echo "$as_me:8069: checking if openpty correctly handles controlling tty" >&5
+-echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6
++echo "$as_me:$LINENO: checking if openpty acquires controlling terminal" >&5
++echo $ECHO_N "checking if openpty acquires controlling terminal... $ECHO_C" >&6
++if test "${ac_cv_have_openpty_ctty_bug+set}" = set; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:8072: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8077 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdio.h>
+ #include <sys/fcntl.h>
+@@ -8111,201 +9883,95 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:8114: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8117: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:8119: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8122: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+-
+- echo "$as_me:8125: result: yes" >&5
+-echo "${ECHO_T}yes" >&6
+-
++ ac_cv_have_openpty_ctty_bug="no"
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:8133: result: no" >&5
+-echo "${ECHO_T}no" >&6
+- cat >>confdefs.h <<\EOF
+-#define SSHD_ACQUIRES_CTTY 1
+-EOF
++( exit $ac_status )
++ ac_cv_have_openpty_ctty_bug="yes"
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
++
+ fi
++echo "$as_me:$LINENO: result: $ac_cv_have_openpty_ctty_bug" >&5
++echo "${ECHO_T}$ac_cv_have_openpty_ctty_bug" >&6
++if test "x$ac_cv_have_openpty_ctty_bug" = "xyes" ; then
++ cat >>confdefs.h <<\_ACEOF
++#define SSHD_ACQUIRES_CTTY 1
++_ACEOF
+
+-echo "$as_me:8144: checking whether getpgrp takes no argument" >&5
+-echo $ECHO_N "checking whether getpgrp takes no argument... $ECHO_C" >&6
++fi
++fi
++
++echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
++echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6
+ if test "${ac_cv_func_getpgrp_void+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ # Use it with a single arg.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8151 "configure"
+-#include "confdefs.h"
+-$ac_includes_default
+-int
+-main ()
+-{
+-getpgrp (0);
+- ;
+- return 0;
+-}
++#line $LINENO "configure"
++/* confdefs.h. */
+ _ACEOF
+-rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:8163: \"$ac_compile\"") >&5
+- (eval $ac_compile) 2>&5
+- ac_status=$?
+- echo "$as_me:8166: \$? = $ac_status" >&5
+- (exit $ac_status); } &&
+- { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:8169: \"$ac_try\"") >&5
+- (eval $ac_try) 2>&5
+- ac_status=$?
+- echo "$as_me:8172: \$? = $ac_status" >&5
+- (exit $ac_status); }; }; then
+- ac_func_getpgrp_1=yes
+-else
+- echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_func_getpgrp_1=no
+-fi
+-rm -f conftest.$ac_objext conftest.$ac_ext
+-# Use it with no arg.
+-cat >conftest.$ac_ext <<_ACEOF
+-#line 8183 "configure"
+-#include "confdefs.h"
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-getpgrp ();
++getpgrp (0);
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:8195: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:8198: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:8201: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8204: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- ac_func_getpgrp_0=yes
++ ac_cv_func_getpgrp_void=no
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_func_getpgrp_0=no
+-fi
+-rm -f conftest.$ac_objext conftest.$ac_ext
+-# If both static checks agree, we are done.
+-case $ac_func_getpgrp_0:$ac_func_getpgrp_1 in
+- yes:no) ac_cv_func_getpgrp_void=yes;;
+- no:yes) ac_cv_func_getpgrp_void=false;;
+- *) if test "$cross_compiling" = yes; then
+- { { echo "$as_me:8218: error: cannot check getpgrp if cross compiling" >&5
+-echo "$as_me: error: cannot check getpgrp if cross compiling" >&2;}
+- { (exit 1); exit 1; }; }
+-else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 8223 "configure"
+-#include "confdefs.h"
+-$ac_includes_default
+-
+-/*
+- * If this system has a BSD-style getpgrp(),
+- * which takes a pid argument, exit unsuccessfully.
+- *
+- * Snarfed from Chet Ramey's bash pgrp.c test program
+- */
+-
+-int pid;
+-int pg1, pg2, pg3, pg4;
+-int ng, np, s, child;
+-
+-int
+-main ()
+-{
+- pid = getpid ();
+- pg1 = getpgrp (0);
+- pg2 = getpgrp ();
+- pg3 = getpgrp (pid);
+- pg4 = getpgrp (1);
+-
+- /* If all of these values are the same, it's pretty sure that we're
+- on a system that ignores getpgrp's first argument. */
+- if (pg2 == pg4 && pg1 == pg3 && pg2 == pg3)
+- exit (0);
+-
+- child = fork ();
+- if (child < 0)
+- exit(1);
+- else if (child == 0)
+- {
+- np = getpid ();
+- /* If this is Sys V, this will not work; pgrp will be set to np
+- because setpgrp just changes a pgrp to be the same as the
+- pid. */
+- setpgrp (np, pg1);
+- ng = getpgrp (0); /* Same result for Sys V and BSD */
+- if (ng == pg1)
+- exit (1);
+- else
+- exit (0);
+- }
+- else
+- {
+- wait (&s);
+- exit (s>>8);
+- }
+-}
++sed 's/^/| /' conftest.$ac_ext >&5
+
+-_ACEOF
+-rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:8277: \"$ac_link\"") >&5
+- (eval $ac_link) 2>&5
+- ac_status=$?
+- echo "$as_me:8280: \$? = $ac_status" >&5
+- (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:8282: \"$ac_try\"") >&5
+- (eval $ac_try) 2>&5
+- ac_status=$?
+- echo "$as_me:8285: \$? = $ac_status" >&5
+- (exit $ac_status); }; }; then
+- ac_cv_func_getpgrp_void=yes
+-else
+- echo "$as_me: program exited with status $ac_status" >&5
+-echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_cv_func_getpgrp_void=no
++ac_cv_func_getpgrp_void=yes
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+-fi;;
+-esac # $ac_func_getpgrp_0:$ac_func_getpgrp_1
++rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:8299: result: $ac_cv_func_getpgrp_void" >&5
++echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
+ echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6
+ if test $ac_cv_func_getpgrp_void = yes; then
+
+-cat >>confdefs.h <<\EOF
++cat >>confdefs.h <<\_ACEOF
+ #define GETPGRP_VOID 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ # Check for PAM libs
+ PAM_MSG="no"
+
+@@ -8315,12 +9981,13 @@
+
+ if test "x$withval" != "xno" ; then
+ if test "x$ac_cv_header_security_pam_appl_h" != "xyes" ; then
+- { { echo "$as_me:8318: error: PAM headers not found" >&5
++ { { echo "$as_me:$LINENO: error: PAM headers not found" >&5
+ echo "$as_me: error: PAM headers not found" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+
+-echo "$as_me:8323: checking for dlopen in -ldl" >&5
++
++echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
+ echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6
+ if test "${ac_cv_lib_dl_dlopen+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -8328,8 +9995,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-ldl $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8331 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -8347,38 +10018,40 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:8350: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8353: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:8356: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8359: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_dl_dlopen=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_dl_dlopen=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:8370: result: $ac_cv_lib_dl_dlopen" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
+ echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6
+ if test $ac_cv_lib_dl_dlopen = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBDL 1
+-EOF
++_ACEOF
+
+ LIBS="-ldl $LIBS"
+
+ fi
+
+-echo "$as_me:8381: checking for pam_set_item in -lpam" >&5
++
++echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
+ echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6
+ if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -8386,8 +10059,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lpam $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8389 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -8405,185 +10082,217 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:8408: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8411: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:8414: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8417: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_pam_pam_set_item=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_pam_pam_set_item=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:8428: result: $ac_cv_lib_pam_pam_set_item" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
+ echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6
+ if test $ac_cv_lib_pam_pam_set_item = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBPAM 1
+-EOF
++_ACEOF
+
+ LIBS="-lpam $LIBS"
+
+ else
+- { { echo "$as_me:8438: error: *** libpam missing" >&5
++ { { echo "$as_me:$LINENO: error: *** libpam missing" >&5
+ echo "$as_me: error: *** libpam missing" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+
++
+ for ac_func in pam_getenvlist
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:8446: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8452 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:8483: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8486: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:8489: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8492: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:8502: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
++
+ for ac_func in pam_putenv
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:8515: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8521 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:8552: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8555: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:8558: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8561: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:8571: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
++
+ disable_shadow=yes
+ PAM_MSG="yes"
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_PAM 1
+-EOF
++_ACEOF
+
+ if test $ac_cv_lib_dl_dlopen = yes; then
+ LIBPAM="-lpam -ldl"
+@@ -8593,16 +10302,21 @@
+
+ fi
+
++
+ fi;
+
+ # Check for older PAM
+ if test "x$PAM_MSG" = "xyes" ; then
+ # Check PAM strerror arguments (old PAM)
+- echo "$as_me:8601: checking whether pam_strerror takes only one argument" >&5
++ echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
+ echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8604 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdlib.h>
+ #include <security/pam_appl.h>
+@@ -8616,31 +10330,33 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:8619: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:8622: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:8625: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8628: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:8630: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- cat >>confdefs.h <<\EOF
++
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_OLD_PAM 1
+-EOF
++_ACEOF
+
+- echo "$as_me:8640: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+ PAM_MSG="yes (old library)"
+
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+@@ -8649,7 +10365,7 @@
+ # because the system crypt() is more featureful.
+ if test "x$check_for_libcrypt_before" = "x1"; then
+
+-echo "$as_me:8652: checking for crypt in -lcrypt" >&5
++echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
+ echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6
+ if test "${ac_cv_lib_crypt_crypt+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -8657,8 +10373,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lcrypt $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8660 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -8676,32 +10396,33 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:8679: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8682: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:8685: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8688: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_crypt_crypt=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_crypt_crypt=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:8699: result: $ac_cv_lib_crypt_crypt" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
+ echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6
+ if test $ac_cv_lib_crypt_crypt = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBCRYPT 1
+-EOF
++_ACEOF
+
+ LIBS="-lcrypt $LIBS"
+
+@@ -8738,11 +10459,16 @@
+ fi
+ fi
+
++
+ fi;
+ LIBS="$LIBS -lcrypto"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8744 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -8760,24 +10486,25 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:8763: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8766: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:8769: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8772: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_OPENSSL 1
+-EOF
++_ACEOF
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+
+ if test -n "${need_dash_r}"; then
+ LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
+@@ -8786,8 +10513,12 @@
+ fi
+ CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8789 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -8805,46 +10536,57 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:8808: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8811: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:8814: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8817: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_OPENSSL 1
+-EOF
++_ACEOF
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- { { echo "$as_me:8827: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
++
++ { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
+ echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
+ { (exit 1); exit 1; }; }
+
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+
+ # Determine OpenSSL header version
+-echo "$as_me:8838: checking OpenSSL header version" >&5
++echo "$as_me:$LINENO: checking OpenSSL header version" >&5
+ echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:8841: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
+- { (exit 1); exit 1; }; }
++
++ echo "$as_me:$LINENO: result: unknown" >&5
++echo "${ECHO_T}unknown" >&6
++ { echo "$as_me:$LINENO: WARNING: Skipping OpenSSL header version check due to crosscompilation." >&5
++echo "$as_me: WARNING: Skipping OpenSSL header version check due to crosscompilation." >&2;}
++
++
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8846 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdio.h>
+ #include <string.h>
+@@ -8866,47 +10608,57 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:8869: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8872: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:8874: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8877: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+ ssl_header_ver=`cat conftest.sslincver`
+- echo "$as_me:8881: result: $ssl_header_ver" >&5
++ echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
+ echo "${ECHO_T}$ssl_header_ver" >&6
+
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:8889: result: not found" >&5
++( exit $ac_status )
++
++ echo "$as_me:$LINENO: result: not found" >&5
+ echo "${ECHO_T}not found" >&6
+- { { echo "$as_me:8891: error: OpenSSL version header not found." >&5
++ { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
+ echo "$as_me: error: OpenSSL version header not found." >&2;}
+ { (exit 1); exit 1; }; }
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+
+ # Determine OpenSSL library version
+-echo "$as_me:8900: checking OpenSSL library version" >&5
++echo "$as_me:$LINENO: checking OpenSSL library version" >&5
+ echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:8903: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
+- { (exit 1); exit 1; }; }
++
++ echo "$as_me:$LINENO: result: unknown" >&5
++echo "${ECHO_T}unknown" >&6
++ { echo "$as_me:$LINENO: WARNING: Skipping OpenSSL library version check due to crosscompilation." >&5
++echo "$as_me: WARNING: Skipping OpenSSL library version check due to crosscompilation." >&2;}
++
++
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8908 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdio.h>
+ #include <string.h>
+@@ -8929,47 +10681,57 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:8932: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8935: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:8937: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8940: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+ ssl_library_ver=`cat conftest.ssllibver`
+- echo "$as_me:8944: result: $ssl_library_ver" >&5
++ echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
+ echo "${ECHO_T}$ssl_library_ver" >&6
+
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:8952: result: not found" >&5
++( exit $ac_status )
++
++ echo "$as_me:$LINENO: result: not found" >&5
+ echo "${ECHO_T}not found" >&6
+- { { echo "$as_me:8954: error: OpenSSL library not found." >&5
++ { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
+ echo "$as_me: error: OpenSSL library not found." >&2;}
+ { (exit 1); exit 1; }; }
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+
+ # Sanity check OpenSSL headers
+-echo "$as_me:8963: checking whether OpenSSL's headers match the library" >&5
++echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
+ echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:8966: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
+- { (exit 1); exit 1; }; }
++
++ echo "$as_me:$LINENO: result: unknown" >&5
++echo "${ECHO_T}unknown" >&6
++ { echo "$as_me:$LINENO: WARNING: Skipping OpenSSL version comparison due to crosscompilation." >&5
++echo "$as_me: WARNING: Skipping OpenSSL version comparison due to crosscompilation." >&2;}
++
++
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 8971 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <string.h>
+ #include <openssl/opensslv.h>
+@@ -8977,28 +10739,30 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:8980: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:8983: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:8985: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:8988: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+- echo "$as_me:8991: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:8999: result: no" >&5
++( exit $ac_status )
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+- { { echo "$as_me:9001: error: Your OpenSSL headers do not match your library.
++ { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your library.
+ Check config.log for details.
+ Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
+ echo "$as_me: error: Your OpenSSL headers do not match your library.
+@@ -9007,13 +10771,13 @@
+ { (exit 1); exit 1; }; }
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+
+ # Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
+ # version in OpenSSL. Skip this for PAM
+ if test "x$check_for_libcrypt_later" = "x1"; then
+- echo "$as_me:9016: checking for crypt in -lcrypt" >&5
++ echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
+ echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6
+ if test "${ac_cv_lib_crypt_crypt+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9021,8 +10785,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lcrypt $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 9024 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -9040,27 +10808,28 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:9043: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:9046: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:9049: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:9052: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_crypt_crypt=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_crypt_crypt=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:9063: result: $ac_cv_lib_crypt_crypt" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
+ echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6
+ if test $ac_cv_lib_crypt_crypt = yes; then
+ LIBS="$LIBS -lcrypt"
+@@ -9070,81 +10839,93 @@
+
+ ### Configure cryptographic random number support
+
+-# Check wheter OpenSSL seeds itself
+-echo "$as_me:9074: checking whether OpenSSL's PRNG is internally seeded" >&5
++# Do we want to force the use of the rand helper?
++
++# Check whether --with-rand-helper or --without-rand-helper was given.
++if test "${with_rand_helper+set}" = set; then
++ withval="$with_rand_helper"
++
++ if test "x$withval" = "xno" ; then
++ # Force use of OpenSSL's internal RNG, even if
++ # the previous test showed it to be unseeded.
++ if test -z "$OPENSSL_SEEDS_ITSELF" ; then
++ { echo "$as_me:$LINENO: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
++echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
++ OPENSSL_SEEDS_ITSELF=yes
++ USE_RAND_HELPER=""
++ fi
++ else
++ USE_RAND_HELPER=yes
++ fi
++
++else
++ # Check whether OpenSSL seeds itself
++
++ echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
+ echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6
+-if test "$cross_compiling" = yes; then
+- { { echo "$as_me:9077: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ if test "$cross_compiling" = yes; then
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 9082 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+-#include <string.h>
+-#include <openssl/rand.h>
+-int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
++ #include <string.h>
++ #include <openssl/rand.h>
++ int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:9091: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:9094: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:9096: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:9099: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+- OPENSSL_SEEDS_ITSELF=yes
+- echo "$as_me:9103: result: yes" >&5
++ OPENSSL_SEEDS_ITSELF=yes
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:9111: result: no" >&5
++( exit $ac_status )
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+- # Default to use of the rand helper if OpenSSL doesn't
+- # seed itself
+- USE_RAND_HELPER=yes
++ # Default to use of the rand helper if OpenSSL doesn't
++ # seed itself
++ USE_RAND_HELPER=yes
++
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+
+-# Do we want to force the use of the rand helper?
+-
+-# Check whether --with-rand-helper or --without-rand-helper was given.
+-if test "${with_rand_helper+set}" = set; then
+- withval="$with_rand_helper"
+-
+- if test "x$withval" = "xno" ; then
+- # Force use of OpenSSL's internal RNG, even if
+- # the previous test showed it to be unseeded.
+- if test -z "$OPENSSL_SEEDS_ITSELF" ; then
+- { echo "$as_me:9131: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
+-echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
+- OPENSSL_SEEDS_ITSELF=yes
+- USE_RAND_HELPER=""
+- fi
+- else
+- USE_RAND_HELPER=yes
+- fi
+
+ fi;
+
+ # Which randomness source do we use?
+ if test ! -z "$OPENSSL_SEEDS_ITSELF" -a -z "$USE_RAND_HELPER" ; then
+ # OpenSSL only
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define OPENSSL_PRNG_ONLY 1
+-EOF
++_ACEOF
+
+ RAND_MSG="OpenSSL internal ONLY"
+ INSTALL_SSH_RAND_HELPER=""
+@@ -9154,6 +10935,7 @@
+ INSTALL_SSH_RAND_HELPER="yes"
+ fi
+
++
+ ### Configuration of ssh-rand-helper
+
+ # PRNGD TCP socket
+@@ -9169,19 +10951,20 @@
+ [0-9]*)
+ ;;
+ *)
+- { { echo "$as_me:9172: error: You must specify a numeric port number for --with-prngd-port" >&5
++ { { echo "$as_me:$LINENO: error: You must specify a numeric port number for --with-prngd-port" >&5
+ echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;}
+ { (exit 1); exit 1; }; }
+ ;;
+ esac
+ if test ! -z "$withval" ; then
+ PRNGD_PORT="$withval"
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define PRNGD_PORT $PRNGD_PORT
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi;
+
+ # PRNGD Unix domain socket
+@@ -9200,7 +10983,7 @@
+ /*)
+ ;;
+ *)
+- { { echo "$as_me:9203: error: You must specify an absolute path to the entropy socket" >&5
++ { { echo "$as_me:$LINENO: error: You must specify an absolute path to the entropy socket" >&5
+ echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;}
+ { (exit 1); exit 1; }; }
+ ;;
+@@ -9208,18 +10991,18 @@
+
+ if test ! -z "$withval" ; then
+ if test ! -z "$PRNGD_PORT" ; then
+- { { echo "$as_me:9211: error: You may not specify both a PRNGD/EGD port and socket" >&5
++ { { echo "$as_me:$LINENO: error: You may not specify both a PRNGD/EGD port and socket" >&5
+ echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+ if test ! -r "$withval" ; then
+- { echo "$as_me:9216: WARNING: Entropy socket is not readable" >&5
++ { echo "$as_me:$LINENO: WARNING: Entropy socket is not readable" >&5
+ echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
+ fi
+ PRNGD_SOCKET="$withval"
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define PRNGD_SOCKET "$PRNGD_SOCKET"
+-EOF
++_ACEOF
+
+ fi
+
+@@ -9227,28 +11010,29 @@
+
+ # Check for existing socket only if we don't have a random device already
+ if test "$USE_RAND_HELPER" = yes ; then
+- echo "$as_me:9230: checking for PRNGD/EGD socket" >&5
++ echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
+ echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6
+ # Insert other locations here
+ for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
+ if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
+ PRNGD_SOCKET="$sock"
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define PRNGD_SOCKET "$PRNGD_SOCKET"
+-EOF
++_ACEOF
+
+ break;
+ fi
+ done
+ if test ! -z "$PRNGD_SOCKET" ; then
+- echo "$as_me:9244: result: $PRNGD_SOCKET" >&5
++ echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
+ echo "${ECHO_T}$PRNGD_SOCKET" >&6
+ else
+- echo "$as_me:9247: result: not found" >&5
++ echo "$as_me:$LINENO: result: not found" >&5
+ echo "${ECHO_T}not found" >&6
+ fi
+ fi
+
++
+ fi;
+
+ # Change default command timeout for hashing entropy source
+@@ -9262,10 +11046,12 @@
+ entropy_timeout=$withval
+ fi
+
++
+ fi;
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define ENTROPY_TIMEOUT_MSEC $entropy_timeout
+-EOF
++_ACEOF
++
+
+ SSH_PRIVSEP_USER=sshd
+
+@@ -9277,10 +11063,13 @@
+ SSH_PRIVSEP_USER=$withval
+ fi
+
++
+ fi;
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
+-EOF
++_ACEOF
++
++
+
+ # We do this little dance with the search path to insure
+ # that programs that we select for use by installed programs
+@@ -9300,7 +11089,7 @@
+
+ # Extract the first word of "ls", so it can be a program name with args.
+ set dummy ls; ac_word=$2
+-echo "$as_me:9303: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_LS+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9310,16 +11099,18 @@
+ ac_cv_path_PROG_LS="$PROG_LS" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_LS="$ac_dir/$ac_word"
+- echo "$as_me:9320: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9328,10 +11119,10 @@
+ PROG_LS=$ac_cv_path_PROG_LS
+
+ if test -n "$PROG_LS"; then
+- echo "$as_me:9331: result: $PROG_LS" >&5
++ echo "$as_me:$LINENO: result: $PROG_LS" >&5
+ echo "${ECHO_T}$PROG_LS" >&6
+ else
+- echo "$as_me:9334: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9339,9 +11130,11 @@
+ PROG_LS="undef"
+ fi
+
++
++
+ # Extract the first word of "netstat", so it can be a program name with args.
+ set dummy netstat; ac_word=$2
+-echo "$as_me:9344: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9351,16 +11144,18 @@
+ ac_cv_path_PROG_NETSTAT="$PROG_NETSTAT" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_NETSTAT="$ac_dir/$ac_word"
+- echo "$as_me:9361: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9369,10 +11164,10 @@
+ PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
+
+ if test -n "$PROG_NETSTAT"; then
+- echo "$as_me:9372: result: $PROG_NETSTAT" >&5
++ echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
+ echo "${ECHO_T}$PROG_NETSTAT" >&6
+ else
+- echo "$as_me:9375: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9380,9 +11175,11 @@
+ PROG_NETSTAT="undef"
+ fi
+
++
++
+ # Extract the first word of "arp", so it can be a program name with args.
+ set dummy arp; ac_word=$2
+-echo "$as_me:9385: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_ARP+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9392,16 +11189,18 @@
+ ac_cv_path_PROG_ARP="$PROG_ARP" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_ARP="$ac_dir/$ac_word"
+- echo "$as_me:9402: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9410,10 +11209,10 @@
+ PROG_ARP=$ac_cv_path_PROG_ARP
+
+ if test -n "$PROG_ARP"; then
+- echo "$as_me:9413: result: $PROG_ARP" >&5
++ echo "$as_me:$LINENO: result: $PROG_ARP" >&5
+ echo "${ECHO_T}$PROG_ARP" >&6
+ else
+- echo "$as_me:9416: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9421,9 +11220,11 @@
+ PROG_ARP="undef"
+ fi
+
++
++
+ # Extract the first word of "ifconfig", so it can be a program name with args.
+ set dummy ifconfig; ac_word=$2
+-echo "$as_me:9426: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9433,16 +11234,18 @@
+ ac_cv_path_PROG_IFCONFIG="$PROG_IFCONFIG" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_IFCONFIG="$ac_dir/$ac_word"
+- echo "$as_me:9443: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9451,10 +11254,10 @@
+ PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
+
+ if test -n "$PROG_IFCONFIG"; then
+- echo "$as_me:9454: result: $PROG_IFCONFIG" >&5
++ echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
+ echo "${ECHO_T}$PROG_IFCONFIG" >&6
+ else
+- echo "$as_me:9457: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9462,9 +11265,11 @@
+ PROG_IFCONFIG="undef"
+ fi
+
++
++
+ # Extract the first word of "jstat", so it can be a program name with args.
+ set dummy jstat; ac_word=$2
+-echo "$as_me:9467: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9474,16 +11279,18 @@
+ ac_cv_path_PROG_JSTAT="$PROG_JSTAT" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_JSTAT="$ac_dir/$ac_word"
+- echo "$as_me:9484: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9492,10 +11299,10 @@
+ PROG_JSTAT=$ac_cv_path_PROG_JSTAT
+
+ if test -n "$PROG_JSTAT"; then
+- echo "$as_me:9495: result: $PROG_JSTAT" >&5
++ echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
+ echo "${ECHO_T}$PROG_JSTAT" >&6
+ else
+- echo "$as_me:9498: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9503,9 +11310,11 @@
+ PROG_JSTAT="undef"
+ fi
+
++
++
+ # Extract the first word of "ps", so it can be a program name with args.
+ set dummy ps; ac_word=$2
+-echo "$as_me:9508: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_PS+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9515,16 +11324,18 @@
+ ac_cv_path_PROG_PS="$PROG_PS" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_PS="$ac_dir/$ac_word"
+- echo "$as_me:9525: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9533,10 +11344,10 @@
+ PROG_PS=$ac_cv_path_PROG_PS
+
+ if test -n "$PROG_PS"; then
+- echo "$as_me:9536: result: $PROG_PS" >&5
++ echo "$as_me:$LINENO: result: $PROG_PS" >&5
+ echo "${ECHO_T}$PROG_PS" >&6
+ else
+- echo "$as_me:9539: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9544,9 +11355,11 @@
+ PROG_PS="undef"
+ fi
+
++
++
+ # Extract the first word of "sar", so it can be a program name with args.
+ set dummy sar; ac_word=$2
+-echo "$as_me:9549: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_SAR+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9556,16 +11369,18 @@
+ ac_cv_path_PROG_SAR="$PROG_SAR" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_SAR="$ac_dir/$ac_word"
+- echo "$as_me:9566: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9574,10 +11389,10 @@
+ PROG_SAR=$ac_cv_path_PROG_SAR
+
+ if test -n "$PROG_SAR"; then
+- echo "$as_me:9577: result: $PROG_SAR" >&5
++ echo "$as_me:$LINENO: result: $PROG_SAR" >&5
+ echo "${ECHO_T}$PROG_SAR" >&6
+ else
+- echo "$as_me:9580: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9585,9 +11400,11 @@
+ PROG_SAR="undef"
+ fi
+
++
++
+ # Extract the first word of "w", so it can be a program name with args.
+ set dummy w; ac_word=$2
+-echo "$as_me:9590: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_W+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9597,16 +11414,18 @@
+ ac_cv_path_PROG_W="$PROG_W" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_W="$ac_dir/$ac_word"
+- echo "$as_me:9607: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9615,10 +11434,10 @@
+ PROG_W=$ac_cv_path_PROG_W
+
+ if test -n "$PROG_W"; then
+- echo "$as_me:9618: result: $PROG_W" >&5
++ echo "$as_me:$LINENO: result: $PROG_W" >&5
+ echo "${ECHO_T}$PROG_W" >&6
+ else
+- echo "$as_me:9621: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9626,9 +11445,11 @@
+ PROG_W="undef"
+ fi
+
++
++
+ # Extract the first word of "who", so it can be a program name with args.
+ set dummy who; ac_word=$2
+-echo "$as_me:9631: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_WHO+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9638,16 +11459,18 @@
+ ac_cv_path_PROG_WHO="$PROG_WHO" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_WHO="$ac_dir/$ac_word"
+- echo "$as_me:9648: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9656,10 +11479,10 @@
+ PROG_WHO=$ac_cv_path_PROG_WHO
+
+ if test -n "$PROG_WHO"; then
+- echo "$as_me:9659: result: $PROG_WHO" >&5
++ echo "$as_me:$LINENO: result: $PROG_WHO" >&5
+ echo "${ECHO_T}$PROG_WHO" >&6
+ else
+- echo "$as_me:9662: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9667,9 +11490,11 @@
+ PROG_WHO="undef"
+ fi
+
++
++
+ # Extract the first word of "last", so it can be a program name with args.
+ set dummy last; ac_word=$2
+-echo "$as_me:9672: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_LAST+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9679,16 +11504,18 @@
+ ac_cv_path_PROG_LAST="$PROG_LAST" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_LAST="$ac_dir/$ac_word"
+- echo "$as_me:9689: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9697,10 +11524,10 @@
+ PROG_LAST=$ac_cv_path_PROG_LAST
+
+ if test -n "$PROG_LAST"; then
+- echo "$as_me:9700: result: $PROG_LAST" >&5
++ echo "$as_me:$LINENO: result: $PROG_LAST" >&5
+ echo "${ECHO_T}$PROG_LAST" >&6
+ else
+- echo "$as_me:9703: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9708,9 +11535,11 @@
+ PROG_LAST="undef"
+ fi
+
++
++
+ # Extract the first word of "lastlog", so it can be a program name with args.
+ set dummy lastlog; ac_word=$2
+-echo "$as_me:9713: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9720,16 +11549,18 @@
+ ac_cv_path_PROG_LASTLOG="$PROG_LASTLOG" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_LASTLOG="$ac_dir/$ac_word"
+- echo "$as_me:9730: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9738,10 +11569,10 @@
+ PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
+
+ if test -n "$PROG_LASTLOG"; then
+- echo "$as_me:9741: result: $PROG_LASTLOG" >&5
++ echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
+ echo "${ECHO_T}$PROG_LASTLOG" >&6
+ else
+- echo "$as_me:9744: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9749,9 +11580,11 @@
+ PROG_LASTLOG="undef"
+ fi
+
++
++
+ # Extract the first word of "df", so it can be a program name with args.
+ set dummy df; ac_word=$2
+-echo "$as_me:9754: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_DF+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9761,16 +11594,18 @@
+ ac_cv_path_PROG_DF="$PROG_DF" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_DF="$ac_dir/$ac_word"
+- echo "$as_me:9771: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9779,10 +11614,10 @@
+ PROG_DF=$ac_cv_path_PROG_DF
+
+ if test -n "$PROG_DF"; then
+- echo "$as_me:9782: result: $PROG_DF" >&5
++ echo "$as_me:$LINENO: result: $PROG_DF" >&5
+ echo "${ECHO_T}$PROG_DF" >&6
+ else
+- echo "$as_me:9785: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9790,9 +11625,11 @@
+ PROG_DF="undef"
+ fi
+
++
++
+ # Extract the first word of "vmstat", so it can be a program name with args.
+ set dummy vmstat; ac_word=$2
+-echo "$as_me:9795: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9802,16 +11639,18 @@
+ ac_cv_path_PROG_VMSTAT="$PROG_VMSTAT" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_VMSTAT="$ac_dir/$ac_word"
+- echo "$as_me:9812: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9820,10 +11659,10 @@
+ PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
+
+ if test -n "$PROG_VMSTAT"; then
+- echo "$as_me:9823: result: $PROG_VMSTAT" >&5
++ echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
+ echo "${ECHO_T}$PROG_VMSTAT" >&6
+ else
+- echo "$as_me:9826: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9831,9 +11670,11 @@
+ PROG_VMSTAT="undef"
+ fi
+
++
++
+ # Extract the first word of "uptime", so it can be a program name with args.
+ set dummy uptime; ac_word=$2
+-echo "$as_me:9836: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9843,16 +11684,18 @@
+ ac_cv_path_PROG_UPTIME="$PROG_UPTIME" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_UPTIME="$ac_dir/$ac_word"
+- echo "$as_me:9853: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9861,10 +11704,10 @@
+ PROG_UPTIME=$ac_cv_path_PROG_UPTIME
+
+ if test -n "$PROG_UPTIME"; then
+- echo "$as_me:9864: result: $PROG_UPTIME" >&5
++ echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
+ echo "${ECHO_T}$PROG_UPTIME" >&6
+ else
+- echo "$as_me:9867: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9872,9 +11715,11 @@
+ PROG_UPTIME="undef"
+ fi
+
++
++
+ # Extract the first word of "ipcs", so it can be a program name with args.
+ set dummy ipcs; ac_word=$2
+-echo "$as_me:9877: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_IPCS+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9884,16 +11729,18 @@
+ ac_cv_path_PROG_IPCS="$PROG_IPCS" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_IPCS="$ac_dir/$ac_word"
+- echo "$as_me:9894: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9902,10 +11749,10 @@
+ PROG_IPCS=$ac_cv_path_PROG_IPCS
+
+ if test -n "$PROG_IPCS"; then
+- echo "$as_me:9905: result: $PROG_IPCS" >&5
++ echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
+ echo "${ECHO_T}$PROG_IPCS" >&6
+ else
+- echo "$as_me:9908: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9913,9 +11760,11 @@
+ PROG_IPCS="undef"
+ fi
+
++
++
+ # Extract the first word of "tail", so it can be a program name with args.
+ set dummy tail; ac_word=$2
+-echo "$as_me:9918: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_PROG_TAIL+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -9925,16 +11774,18 @@
+ ac_cv_path_PROG_TAIL="$PROG_TAIL" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_PROG_TAIL="$ac_dir/$ac_word"
+- echo "$as_me:9935: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -9943,10 +11794,10 @@
+ PROG_TAIL=$ac_cv_path_PROG_TAIL
+
+ if test -n "$PROG_TAIL"; then
+- echo "$as_me:9946: result: $PROG_TAIL" >&5
++ echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
+ echo "${ECHO_T}$PROG_TAIL" >&6
+ else
+- echo "$as_me:9949: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -9954,6 +11805,7 @@
+ PROG_TAIL="undef"
+ fi
+
++
+ # restore PATH
+ PATH=$OPATH
+
+@@ -9971,20 +11823,26 @@
+ fi
+ fi
+
++
++
+ # Cheap hack to ensure NEWS-OS libraries are arranged right.
+ if test ! -z "$SONY" ; then
+ LIBS="$LIBS -liberty";
+ fi
+
+ # Checks for data types
+-echo "$as_me:9980: checking for char" >&5
++echo "$as_me:$LINENO: checking for char" >&5
+ echo $ECHO_N "checking for char... $ECHO_C" >&6
+ if test "${ac_cv_type_char+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 9986 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+@@ -9998,209 +11856,328 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10001: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10004: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10007: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10010: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_type_char=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_type_char=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:10020: result: $ac_cv_type_char" >&5
++echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5
+ echo "${ECHO_T}$ac_cv_type_char" >&6
+
+-echo "$as_me:10023: checking size of char" >&5
++echo "$as_me:$LINENO: checking size of char" >&5
+ echo $ECHO_N "checking size of char... $ECHO_C" >&6
+ if test "${ac_cv_sizeof_char+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ if test "$ac_cv_type_char" = yes; then
++ # The cast to unsigned long works around a bug in the HP C Compiler
++ # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
++ # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
++ # This bug is HP SR number 8606223364.
+ if test "$cross_compiling" = yes; then
+ # Depending upon the size, compute the lo and hi bounds.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10032 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (char)) >= 0)]
++static int test_array [1 - 2 * !(((long) (sizeof (char))) >= 0)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10044: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10047: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10050: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10053: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=0 ac_mid=0
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10058 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (char)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10070: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10073: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10076: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10079: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`; ac_mid=`expr 2 '*' $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr $ac_mid + 1`
++ if test $ac_lo -le $ac_mid; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=-1 ac_mid=-1
++sed 's/^/| /' conftest.$ac_ext >&5
++
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
++int
++main ()
++{
++static int test_array [1 - 2 * !(((long) (sizeof (char))) < 0)];
++test_array [0] = 0
++
++ ;
++ return 0;
++}
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_hi=-1 ac_mid=-1
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10095 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (char)) >= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (char))) >= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10107: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10110: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10113: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10116: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=`expr $ac_mid - 1`; ac_mid=`expr 2 '*' $ac_mid`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_hi=`expr '(' $ac_mid ')' - 1`
++ if test $ac_mid -le $ac_hi; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo= ac_hi=
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ # Binary search between lo and hi bounds.
+ while test "x$ac_lo" != "x$ac_hi"; do
+ ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10132 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (char)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10144: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10147: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10150: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10153: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr '(' $ac_mid ')' + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+-ac_cv_sizeof_char=$ac_lo
++case $ac_lo in
++?*) ac_cv_sizeof_char=$ac_lo;;
++'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (char), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; } ;;
++esac
+ else
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:10166: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10171 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
++long longval () { return (long) (sizeof (char)); }
++unsigned long ulongval () { return (long) (sizeof (char)); }
++#include <stdio.h>
++#include <stdlib.h>
+ int
+ main ()
+ {
+-FILE *f = fopen ("conftest.val", "w");
+-if (!f)
+- exit (1);
+-fprintf (f, "%d", (sizeof (char)));
+-fclose (f);
++
++ FILE *f = fopen ("conftest.val", "w");
++ if (! f)
++ exit (1);
++ if (((long) (sizeof (char))) < 0)
++ {
++ long i = longval ();
++ if (i != ((long) (sizeof (char))))
++ exit (1);
++ fprintf (f, "%ld\n", i);
++ }
++ else
++ {
++ unsigned long i = ulongval ();
++ if (i != ((long) (sizeof (char))))
++ exit (1);
++ fprintf (f, "%lu\n", i);
++ }
++ exit (ferror (f) || fclose (f) != 0);
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:10187: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:10190: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:10192: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10195: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_sizeof_char=`cat conftest.val`
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
++{ { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (char), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; }
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ fi
+ rm -f conftest.val
+@@ -10208,20 +12185,25 @@
+ ac_cv_sizeof_char=0
+ fi
+ fi
+-echo "$as_me:10211: result: $ac_cv_sizeof_char" >&5
++echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
+ echo "${ECHO_T}$ac_cv_sizeof_char" >&6
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define SIZEOF_CHAR $ac_cv_sizeof_char
+-EOF
++_ACEOF
+
+-echo "$as_me:10217: checking for short int" >&5
++
++echo "$as_me:$LINENO: checking for short int" >&5
+ echo $ECHO_N "checking for short int... $ECHO_C" >&6
+ if test "${ac_cv_type_short_int+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10223 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+@@ -10235,209 +12217,328 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10238: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10241: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10244: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10247: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_type_short_int=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_type_short_int=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:10257: result: $ac_cv_type_short_int" >&5
++echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5
+ echo "${ECHO_T}$ac_cv_type_short_int" >&6
+
+-echo "$as_me:10260: checking size of short int" >&5
++echo "$as_me:$LINENO: checking size of short int" >&5
+ echo $ECHO_N "checking size of short int... $ECHO_C" >&6
+ if test "${ac_cv_sizeof_short_int+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ if test "$ac_cv_type_short_int" = yes; then
++ # The cast to unsigned long works around a bug in the HP C Compiler
++ # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
++ # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
++ # This bug is HP SR number 8606223364.
+ if test "$cross_compiling" = yes; then
+ # Depending upon the size, compute the lo and hi bounds.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10269 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (short int)) >= 0)]
++static int test_array [1 - 2 * !(((long) (sizeof (short int))) >= 0)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10281: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10284: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10287: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10290: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=0 ac_mid=0
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10295 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (short int)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10307: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10310: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10313: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10316: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`; ac_mid=`expr 2 '*' $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr $ac_mid + 1`
++ if test $ac_lo -le $ac_mid; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=-1 ac_mid=-1
++sed 's/^/| /' conftest.$ac_ext >&5
++
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
++int
++main ()
++{
++static int test_array [1 - 2 * !(((long) (sizeof (short int))) < 0)];
++test_array [0] = 0
++
++ ;
++ return 0;
++}
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_hi=-1 ac_mid=-1
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10332 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (short int)) >= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (short int))) >= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10344: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10347: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10350: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10353: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=`expr $ac_mid - 1`; ac_mid=`expr 2 '*' $ac_mid`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_hi=`expr '(' $ac_mid ')' - 1`
++ if test $ac_mid -le $ac_hi; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo= ac_hi=
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ # Binary search between lo and hi bounds.
+ while test "x$ac_lo" != "x$ac_hi"; do
+ ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10369 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (short int)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10381: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10384: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10387: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10390: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr '(' $ac_mid ')' + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+-ac_cv_sizeof_short_int=$ac_lo
++case $ac_lo in
++?*) ac_cv_sizeof_short_int=$ac_lo;;
++'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (short int), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; } ;;
++esac
+ else
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:10403: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10408 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
++long longval () { return (long) (sizeof (short int)); }
++unsigned long ulongval () { return (long) (sizeof (short int)); }
++#include <stdio.h>
++#include <stdlib.h>
+ int
+ main ()
+ {
+-FILE *f = fopen ("conftest.val", "w");
+-if (!f)
+- exit (1);
+-fprintf (f, "%d", (sizeof (short int)));
+-fclose (f);
++
++ FILE *f = fopen ("conftest.val", "w");
++ if (! f)
++ exit (1);
++ if (((long) (sizeof (short int))) < 0)
++ {
++ long i = longval ();
++ if (i != ((long) (sizeof (short int))))
++ exit (1);
++ fprintf (f, "%ld\n", i);
++ }
++ else
++ {
++ unsigned long i = ulongval ();
++ if (i != ((long) (sizeof (short int))))
++ exit (1);
++ fprintf (f, "%lu\n", i);
++ }
++ exit (ferror (f) || fclose (f) != 0);
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:10424: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:10427: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:10429: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10432: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_sizeof_short_int=`cat conftest.val`
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
++{ { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (short int), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; }
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ fi
+ rm -f conftest.val
+@@ -10445,20 +12546,25 @@
+ ac_cv_sizeof_short_int=0
+ fi
+ fi
+-echo "$as_me:10448: result: $ac_cv_sizeof_short_int" >&5
++echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
+ echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
+-EOF
++_ACEOF
+
+-echo "$as_me:10454: checking for int" >&5
++
++echo "$as_me:$LINENO: checking for int" >&5
+ echo $ECHO_N "checking for int... $ECHO_C" >&6
+ if test "${ac_cv_type_int+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10460 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+@@ -10472,209 +12578,328 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10475: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10478: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10481: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10484: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_type_int=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_type_int=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:10494: result: $ac_cv_type_int" >&5
++echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5
+ echo "${ECHO_T}$ac_cv_type_int" >&6
+
+-echo "$as_me:10497: checking size of int" >&5
++echo "$as_me:$LINENO: checking size of int" >&5
+ echo $ECHO_N "checking size of int... $ECHO_C" >&6
+ if test "${ac_cv_sizeof_int+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ if test "$ac_cv_type_int" = yes; then
++ # The cast to unsigned long works around a bug in the HP C Compiler
++ # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
++ # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
++ # This bug is HP SR number 8606223364.
+ if test "$cross_compiling" = yes; then
+ # Depending upon the size, compute the lo and hi bounds.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10506 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (int)) >= 0)]
++static int test_array [1 - 2 * !(((long) (sizeof (int))) >= 0)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10518: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10521: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10524: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10527: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=0 ac_mid=0
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10532 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (int)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10544: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10547: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10550: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10553: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`; ac_mid=`expr 2 '*' $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr $ac_mid + 1`
++ if test $ac_lo -le $ac_mid; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=-1 ac_mid=-1
++sed 's/^/| /' conftest.$ac_ext >&5
++
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
++int
++main ()
++{
++static int test_array [1 - 2 * !(((long) (sizeof (int))) < 0)];
++test_array [0] = 0
++
++ ;
++ return 0;
++}
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_hi=-1 ac_mid=-1
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10569 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (int)) >= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (int))) >= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10581: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10584: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10587: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10590: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=`expr $ac_mid - 1`; ac_mid=`expr 2 '*' $ac_mid`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_hi=`expr '(' $ac_mid ')' - 1`
++ if test $ac_mid -le $ac_hi; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo= ac_hi=
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ # Binary search between lo and hi bounds.
+ while test "x$ac_lo" != "x$ac_hi"; do
+ ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10606 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (int)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10618: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10621: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10624: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10627: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr '(' $ac_mid ')' + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+-ac_cv_sizeof_int=$ac_lo
++case $ac_lo in
++?*) ac_cv_sizeof_int=$ac_lo;;
++'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (int), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; } ;;
++esac
+ else
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:10640: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10645 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
++long longval () { return (long) (sizeof (int)); }
++unsigned long ulongval () { return (long) (sizeof (int)); }
++#include <stdio.h>
++#include <stdlib.h>
+ int
+ main ()
+ {
+-FILE *f = fopen ("conftest.val", "w");
+-if (!f)
+- exit (1);
+-fprintf (f, "%d", (sizeof (int)));
+-fclose (f);
++
++ FILE *f = fopen ("conftest.val", "w");
++ if (! f)
++ exit (1);
++ if (((long) (sizeof (int))) < 0)
++ {
++ long i = longval ();
++ if (i != ((long) (sizeof (int))))
++ exit (1);
++ fprintf (f, "%ld\n", i);
++ }
++ else
++ {
++ unsigned long i = ulongval ();
++ if (i != ((long) (sizeof (int))))
++ exit (1);
++ fprintf (f, "%lu\n", i);
++ }
++ exit (ferror (f) || fclose (f) != 0);
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:10661: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:10664: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:10666: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10669: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_sizeof_int=`cat conftest.val`
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
++{ { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (int), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; }
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ fi
+ rm -f conftest.val
+@@ -10682,20 +12907,25 @@
+ ac_cv_sizeof_int=0
+ fi
+ fi
+-echo "$as_me:10685: result: $ac_cv_sizeof_int" >&5
++echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
+ echo "${ECHO_T}$ac_cv_sizeof_int" >&6
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define SIZEOF_INT $ac_cv_sizeof_int
+-EOF
++_ACEOF
+
+-echo "$as_me:10691: checking for long int" >&5
++
++echo "$as_me:$LINENO: checking for long int" >&5
+ echo $ECHO_N "checking for long int... $ECHO_C" >&6
+ if test "${ac_cv_type_long_int+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10697 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+@@ -10709,209 +12939,328 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10712: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10715: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10718: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10721: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_type_long_int=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_type_long_int=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:10731: result: $ac_cv_type_long_int" >&5
++echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5
+ echo "${ECHO_T}$ac_cv_type_long_int" >&6
+
+-echo "$as_me:10734: checking size of long int" >&5
++echo "$as_me:$LINENO: checking size of long int" >&5
+ echo $ECHO_N "checking size of long int... $ECHO_C" >&6
+ if test "${ac_cv_sizeof_long_int+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ if test "$ac_cv_type_long_int" = yes; then
++ # The cast to unsigned long works around a bug in the HP C Compiler
++ # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
++ # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
++ # This bug is HP SR number 8606223364.
+ if test "$cross_compiling" = yes; then
+ # Depending upon the size, compute the lo and hi bounds.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10743 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (long int)) >= 0)]
++static int test_array [1 - 2 * !(((long) (sizeof (long int))) >= 0)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10755: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10758: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10761: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10764: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=0 ac_mid=0
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10769 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (long int)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10781: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10784: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10787: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10790: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`; ac_mid=`expr 2 '*' $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr $ac_mid + 1`
++ if test $ac_lo -le $ac_mid; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=-1 ac_mid=-1
++sed 's/^/| /' conftest.$ac_ext >&5
++
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
++int
++main ()
++{
++static int test_array [1 - 2 * !(((long) (sizeof (long int))) < 0)];
++test_array [0] = 0
++
++ ;
++ return 0;
++}
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_hi=-1 ac_mid=-1
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10806 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (long int)) >= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (long int))) >= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10818: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10821: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10824: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10827: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=`expr $ac_mid - 1`; ac_mid=`expr 2 '*' $ac_mid`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_hi=`expr '(' $ac_mid ')' - 1`
++ if test $ac_mid -le $ac_hi; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo= ac_hi=
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ # Binary search between lo and hi bounds.
+ while test "x$ac_lo" != "x$ac_hi"; do
+ ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10843 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (long int)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10855: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10858: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10861: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10864: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr '(' $ac_mid ')' + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+-ac_cv_sizeof_long_int=$ac_lo
++case $ac_lo in
++?*) ac_cv_sizeof_long_int=$ac_lo;;
++'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (long int), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; } ;;
++esac
+ else
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:10877: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10882 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
++long longval () { return (long) (sizeof (long int)); }
++unsigned long ulongval () { return (long) (sizeof (long int)); }
++#include <stdio.h>
++#include <stdlib.h>
+ int
+ main ()
+ {
+-FILE *f = fopen ("conftest.val", "w");
+-if (!f)
+- exit (1);
+-fprintf (f, "%d", (sizeof (long int)));
+-fclose (f);
++
++ FILE *f = fopen ("conftest.val", "w");
++ if (! f)
++ exit (1);
++ if (((long) (sizeof (long int))) < 0)
++ {
++ long i = longval ();
++ if (i != ((long) (sizeof (long int))))
++ exit (1);
++ fprintf (f, "%ld\n", i);
++ }
++ else
++ {
++ unsigned long i = ulongval ();
++ if (i != ((long) (sizeof (long int))))
++ exit (1);
++ fprintf (f, "%lu\n", i);
++ }
++ exit (ferror (f) || fclose (f) != 0);
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:10898: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:10901: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:10903: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10906: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_sizeof_long_int=`cat conftest.val`
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
++{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (long int), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; }
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ fi
+ rm -f conftest.val
+@@ -10919,20 +13268,25 @@
+ ac_cv_sizeof_long_int=0
+ fi
+ fi
+-echo "$as_me:10922: result: $ac_cv_sizeof_long_int" >&5
++echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
+ echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
+-EOF
++_ACEOF
+
+-echo "$as_me:10928: checking for long long int" >&5
++
++echo "$as_me:$LINENO: checking for long long int" >&5
+ echo $ECHO_N "checking for long long int... $ECHO_C" >&6
+ if test "${ac_cv_type_long_long_int+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10934 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+@@ -10946,209 +13300,328 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10949: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10952: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10955: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:10958: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_type_long_long_int=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_type_long_long_int=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:10968: result: $ac_cv_type_long_long_int" >&5
++echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5
+ echo "${ECHO_T}$ac_cv_type_long_long_int" >&6
+
+-echo "$as_me:10971: checking size of long long int" >&5
++echo "$as_me:$LINENO: checking size of long long int" >&5
+ echo $ECHO_N "checking size of long long int... $ECHO_C" >&6
+ if test "${ac_cv_sizeof_long_long_int+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ if test "$ac_cv_type_long_long_int" = yes; then
++ # The cast to unsigned long works around a bug in the HP C Compiler
++ # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
++ # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
++ # This bug is HP SR number 8606223364.
+ if test "$cross_compiling" = yes; then
+ # Depending upon the size, compute the lo and hi bounds.
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 10980 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (long long int)) >= 0)]
++static int test_array [1 - 2 * !(((long) (sizeof (long long int))) >= 0)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:10992: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:10995: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:10998: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11001: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=0 ac_mid=0
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11006 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (long long int)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11018: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11021: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11024: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11027: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`; ac_mid=`expr 2 '*' $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr $ac_mid + 1`
++ if test $ac_lo -le $ac_mid; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=-1 ac_mid=-1
++sed 's/^/| /' conftest.$ac_ext >&5
++
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
++int
++main ()
++{
++static int test_array [1 - 2 * !(((long) (sizeof (long long int))) < 0)];
++test_array [0] = 0
++
++ ;
++ return 0;
++}
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_hi=-1 ac_mid=-1
+ while :; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11043 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (long long int)) >= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (long long int))) >= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11055: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11058: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11061: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11064: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_lo=$ac_mid; break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_hi=`expr $ac_mid - 1`; ac_mid=`expr 2 '*' $ac_mid`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_hi=`expr '(' $ac_mid ')' - 1`
++ if test $ac_mid -le $ac_hi; then
++ ac_lo= ac_hi=
++ break
++ fi
++ ac_mid=`expr 2 '*' $ac_mid`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo= ac_hi=
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ # Binary search between lo and hi bounds.
+ while test "x$ac_lo" != "x$ac_hi"; do
+ ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11080 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+ {
+-int _array_ [1 - 2 * !((sizeof (long long int)) <= $ac_mid)]
++static int test_array [1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)];
++test_array [0] = 0
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11092: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11095: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11098: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11101: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_hi=$ac_mid
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-ac_lo=`expr $ac_mid + 1`
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_lo=`expr '(' $ac_mid ')' + 1`
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+-ac_cv_sizeof_long_long_int=$ac_lo
++case $ac_lo in
++?*) ac_cv_sizeof_long_long_int=$ac_lo;;
++'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (long long int), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; } ;;
++esac
+ else
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:11114: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11119 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
++long longval () { return (long) (sizeof (long long int)); }
++unsigned long ulongval () { return (long) (sizeof (long long int)); }
++#include <stdio.h>
++#include <stdlib.h>
+ int
+ main ()
+ {
+-FILE *f = fopen ("conftest.val", "w");
+-if (!f)
+- exit (1);
+-fprintf (f, "%d", (sizeof (long long int)));
+-fclose (f);
++
++ FILE *f = fopen ("conftest.val", "w");
++ if (! f)
++ exit (1);
++ if (((long) (sizeof (long long int))) < 0)
++ {
++ long i = longval ();
++ if (i != ((long) (sizeof (long long int))))
++ exit (1);
++ fprintf (f, "%ld\n", i);
++ }
++ else
++ {
++ unsigned long i = ulongval ();
++ if (i != ((long) (sizeof (long long int))))
++ exit (1);
++ fprintf (f, "%lu\n", i);
++ }
++ exit (ferror (f) || fclose (f) != 0);
++
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:11135: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:11138: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:11140: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11143: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_sizeof_long_long_int=`cat conftest.val`
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
++{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot compute sizeof (long long int), 77
++See \`config.log' for more details." >&2;}
++ { (exit 1); exit 1; }; }
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ fi
+ rm -f conftest.val
+@@ -11156,11 +13629,13 @@
+ ac_cv_sizeof_long_long_int=0
+ fi
+ fi
+-echo "$as_me:11159: result: $ac_cv_sizeof_long_long_int" >&5
++echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
+ echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
+-EOF
++_ACEOF
++
++
+
+ # Sanity check long long for some platforms (AIX)
+ if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
+@@ -11168,15 +13643,19 @@
+ fi
+
+ # More checks for data types
+-echo "$as_me:11171: checking for u_int type" >&5
++echo "$as_me:$LINENO: checking for u_int type" >&5
+ echo $ECHO_N "checking for u_int type... $ECHO_C" >&6
+ if test "${ac_cv_have_u_int+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11178 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ int
+ main ()
+@@ -11187,46 +13666,51 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11190: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11193: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11196: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11199: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_u_int="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_u_int="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:11211: result: $ac_cv_have_u_int" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
+ echo "${ECHO_T}$ac_cv_have_u_int" >&6
+ if test "x$ac_cv_have_u_int" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_U_INT 1
+-EOF
++_ACEOF
+
+ have_u_int=1
+ fi
+
+-echo "$as_me:11221: checking for intXX_t types" >&5
++echo "$as_me:$LINENO: checking for intXX_t types" >&5
+ echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6
+ if test "${ac_cv_have_intxx_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11228 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ int
+ main ()
+@@ -11237,33 +13721,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11240: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11243: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11246: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11249: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_intxx_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_intxx_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:11261: result: $ac_cv_have_intxx_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
+ echo "${ECHO_T}$ac_cv_have_intxx_t" >&6
+ if test "x$ac_cv_have_intxx_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_INTXX_T 1
+-EOF
++_ACEOF
+
+ have_intxx_t=1
+ fi
+@@ -11271,11 +13756,15 @@
+ if (test -z "$have_intxx_t" && \
+ test "x$ac_cv_header_stdint_h" = "xyes")
+ then
+- echo "$as_me:11274: checking for intXX_t types in stdint.h" >&5
++ echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
+ echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11277 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <stdint.h>
+ int
+ main ()
+@@ -11286,44 +13775,49 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11289: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11292: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11295: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11298: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_INTXX_T 1
+-EOF
++_ACEOF
+
+- echo "$as_me:11305: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- echo "$as_me:11311: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+
+-echo "$as_me:11318: checking for int64_t type" >&5
++echo "$as_me:$LINENO: checking for int64_t type" >&5
+ echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6
+ if test "${ac_cv_have_int64_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11325 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #ifdef HAVE_STDINT_H
+@@ -11343,45 +13837,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11346: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11349: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11352: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11355: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_int64_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_int64_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:11367: result: $ac_cv_have_int64_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
+ echo "${ECHO_T}$ac_cv_have_int64_t" >&6
+ if test "x$ac_cv_have_int64_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_INT64_T 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:11376: checking for u_intXX_t types" >&5
++echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
+ echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6
+ if test "${ac_cv_have_u_intxx_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11383 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ int
+ main ()
+@@ -11392,43 +13891,48 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11395: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11398: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11401: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11404: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_u_intxx_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_u_intxx_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:11416: result: $ac_cv_have_u_intxx_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
+ echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6
+ if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_U_INTXX_T 1
+-EOF
++_ACEOF
+
+ have_u_intxx_t=1
+ fi
+
+ if test -z "$have_u_intxx_t" ; then
+- echo "$as_me:11427: checking for u_intXX_t types in sys/socket.h" >&5
++ echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
+ echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11430 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/socket.h>
+ int
+ main ()
+@@ -11439,44 +13943,49 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11442: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11445: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11448: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11451: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_U_INTXX_T 1
+-EOF
++_ACEOF
+
+- echo "$as_me:11458: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- echo "$as_me:11464: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+
+-echo "$as_me:11471: checking for u_int64_t types" >&5
++echo "$as_me:$LINENO: checking for u_int64_t types" >&5
+ echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6
+ if test "${ac_cv_have_u_int64_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11478 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ int
+ main ()
+@@ -11487,43 +13996,48 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11490: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11493: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11496: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11499: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_u_int64_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_u_int64_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:11511: result: $ac_cv_have_u_int64_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
+ echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6
+ if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_U_INT64_T 1
+-EOF
++_ACEOF
+
+ have_u_int64_t=1
+ fi
+
+ if test -z "$have_u_int64_t" ; then
+- echo "$as_me:11522: checking for u_int64_t type in sys/bitypes.h" >&5
++ echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
+ echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11525 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/bitypes.h>
+ int
+ main ()
+@@ -11534,29 +14048,30 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11537: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11540: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11543: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11546: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_U_INT64_T 1
+-EOF
++_ACEOF
+
+- echo "$as_me:11553: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- echo "$as_me:11559: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+
+ fi
+@@ -11564,15 +14079,19 @@
+ fi
+
+ if test -z "$have_u_intxx_t" ; then
+- echo "$as_me:11567: checking for uintXX_t types" >&5
++ echo "$as_me:$LINENO: checking for uintXX_t types" >&5
+ echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6
+ if test "${ac_cv_have_uintxx_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11574 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+
+@@ -11585,43 +14104,48 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11588: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11591: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11594: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11597: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_uintxx_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_uintxx_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:11609: result: $ac_cv_have_uintxx_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
+ echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6
+ if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_UINTXX_T 1
+-EOF
++_ACEOF
+
+ fi
+ fi
+
+ if test -z "$have_uintxx_t" ; then
+- echo "$as_me:11620: checking for uintXX_t types in stdint.h" >&5
++ echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
+ echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11623 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <stdint.h>
+ int
+ main ()
+@@ -11632,29 +14156,30 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11635: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11638: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11641: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11644: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_UINTXX_T 1
+-EOF
++_ACEOF
+
+- echo "$as_me:11651: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- echo "$as_me:11657: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+
+ fi
+@@ -11664,11 +14189,15 @@
+ if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
+ test "x$ac_cv_header_sys_bitypes_h" = "xyes")
+ then
+- echo "$as_me:11667: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
++ echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
+ echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11670 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/bitypes.h>
+
+@@ -11685,48 +14214,54 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11688: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11691: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11694: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11697: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_U_INTXX_T 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_INTXX_T 1
+-EOF
++_ACEOF
+
+- echo "$as_me:11708: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+-echo "$as_me:11714: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+
+-echo "$as_me:11721: checking for u_char" >&5
++
++echo "$as_me:$LINENO: checking for u_char" >&5
+ echo $ECHO_N "checking for u_char... $ECHO_C" >&6
+ if test "${ac_cv_have_u_char+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11728 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+
+@@ -11739,44 +14274,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11742: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11745: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11748: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11751: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_u_char="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_u_char="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:11763: result: $ac_cv_have_u_char" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
+ echo "${ECHO_T}$ac_cv_have_u_char" >&6
+ if test "x$ac_cv_have_u_char" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_U_CHAR 1
+-EOF
++_ACEOF
+
+ fi
+
+- echo "$as_me:11772: checking for socklen_t" >&5
++
++ echo "$as_me:$LINENO: checking for socklen_t" >&5
+ echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6
+ if test "${ac_cv_type_socklen_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11778 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/types.h>
+ #include <sys/socket.h>
+
+@@ -11792,32 +14333,33 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11795: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11798: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11801: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11804: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_type_socklen_t=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_type_socklen_t=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:11814: result: $ac_cv_type_socklen_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
+ echo "${ECHO_T}$ac_cv_type_socklen_t" >&6
+ if test $ac_cv_type_socklen_t = yes; then
+ :
+ else
+
+- echo "$as_me:11820: checking for socklen_t equivalent" >&5
++ echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
+ echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6
+ if test "${curl_cv_socklen_t_equiv+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -11829,8 +14371,12 @@
+ for arg2 in "struct sockaddr" void; do
+ for t in int size_t unsigned long "unsigned long"; do
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11832 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -11849,16 +14395,16 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11852: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11855: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11858: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11861: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+
+ curl_cv_socklen_t_equiv="$t"
+@@ -11866,37 +14412,44 @@
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ done
+ done
+
+ if test "x$curl_cv_socklen_t_equiv" = x; then
+- { { echo "$as_me:11876: error: Cannot find a type to use in place of socklen_t" >&5
++ { { echo "$as_me:$LINENO: error: Cannot find a type to use in place of socklen_t" >&5
+ echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+
+ fi
+
+- echo "$as_me:11883: result: $curl_cv_socklen_t_equiv" >&5
++ echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
+ echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6
+
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define socklen_t $curl_cv_socklen_t_equiv
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:11892: checking for sig_atomic_t" >&5
++
++
++echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
+ echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6
+ if test "${ac_cv_type_sig_atomic_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11898 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <signal.h>
+
+ int
+@@ -11911,44 +14464,51 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11914: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11917: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11920: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11923: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_type_sig_atomic_t=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_type_sig_atomic_t=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:11933: result: $ac_cv_type_sig_atomic_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
+ echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6
+ if test $ac_cv_type_sig_atomic_t = yes; then
+
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define HAVE_SIG_ATOMIC_T 1
+-EOF
++_ACEOF
++
+
+ fi
+
+-echo "$as_me:11943: checking for size_t" >&5
++
++echo "$as_me:$LINENO: checking for size_t" >&5
+ echo $ECHO_N "checking for size_t... $ECHO_C" >&6
+ if test "${ac_cv_have_size_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 11950 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+
+@@ -11961,45 +14521,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:11964: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:11967: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:11970: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:11973: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_size_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_size_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:11985: result: $ac_cv_have_size_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
+ echo "${ECHO_T}$ac_cv_have_size_t" >&6
+ if test "x$ac_cv_have_size_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SIZE_T 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:11994: checking for ssize_t" >&5
++echo "$as_me:$LINENO: checking for ssize_t" >&5
+ echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6
+ if test "${ac_cv_have_ssize_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12001 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+
+@@ -12012,45 +14577,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12015: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12018: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12021: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12024: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_ssize_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_ssize_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12036: result: $ac_cv_have_ssize_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
+ echo "${ECHO_T}$ac_cv_have_ssize_t" >&6
+ if test "x$ac_cv_have_ssize_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SSIZE_T 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:12045: checking for clock_t" >&5
++echo "$as_me:$LINENO: checking for clock_t" >&5
+ echo $ECHO_N "checking for clock_t... $ECHO_C" >&6
+ if test "${ac_cv_have_clock_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12052 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <time.h>
+
+@@ -12063,45 +14633,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12066: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12069: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12072: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12075: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_clock_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_clock_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12087: result: $ac_cv_have_clock_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
+ echo "${ECHO_T}$ac_cv_have_clock_t" >&6
+ if test "x$ac_cv_have_clock_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_CLOCK_T 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:12096: checking for sa_family_t" >&5
++echo "$as_me:$LINENO: checking for sa_family_t" >&5
+ echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6
+ if test "${ac_cv_have_sa_family_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12103 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -12115,24 +14690,29 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12118: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12121: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12124: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12127: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_sa_family_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 12134 "configure"
+-#include "confdefs.h"
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ _au_changequote(,)cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -12147,21 +14727,22 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12150: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12153: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12156: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12159: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_sa_family_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_sa_family_t="no"
+
+ fi
+@@ -12171,24 +14752,28 @@
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12174: result: $ac_cv_have_sa_family_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
+ echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6
+ if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SA_FAMILY_T 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:12183: checking for pid_t" >&5
++echo "$as_me:$LINENO: checking for pid_t" >&5
+ echo $ECHO_N "checking for pid_t... $ECHO_C" >&6
+ if test "${ac_cv_have_pid_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12190 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+
+@@ -12201,45 +14786,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12204: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12207: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12210: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12213: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_pid_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_pid_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12225: result: $ac_cv_have_pid_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
+ echo "${ECHO_T}$ac_cv_have_pid_t" >&6
+ if test "x$ac_cv_have_pid_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_PID_T 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:12234: checking for mode_t" >&5
++echo "$as_me:$LINENO: checking for mode_t" >&5
+ echo $ECHO_N "checking for mode_t... $ECHO_C" >&6
+ if test "${ac_cv_have_mode_t+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12241 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+
+@@ -12252,45 +14842,51 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12255: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12258: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12261: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12264: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_mode_t="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_mode_t="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12276: result: $ac_cv_have_mode_t" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
+ echo "${ECHO_T}$ac_cv_have_mode_t" >&6
+ if test "x$ac_cv_have_mode_t" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_MODE_T 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:12285: checking for struct sockaddr_storage" >&5
++
++echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
+ echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6
+ if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12292 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -12304,45 +14900,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12307: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12310: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12313: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12316: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_struct_sockaddr_storage="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_struct_sockaddr_storage="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12328: result: $ac_cv_have_struct_sockaddr_storage" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
+ echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6
+ if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_STRUCT_SOCKADDR_STORAGE 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:12337: checking for struct sockaddr_in6" >&5
++echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
+ echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6
+ if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12344 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <netinet/in.h>
+@@ -12356,45 +14957,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12359: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12362: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12365: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12368: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_struct_sockaddr_in6="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_struct_sockaddr_in6="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12380: result: $ac_cv_have_struct_sockaddr_in6" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
+ echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6
+ if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_STRUCT_SOCKADDR_IN6 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:12389: checking for struct in6_addr" >&5
++echo "$as_me:$LINENO: checking for struct in6_addr" >&5
+ echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6
+ if test "${ac_cv_have_struct_in6_addr+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12396 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <netinet/in.h>
+@@ -12408,45 +15014,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12411: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12414: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12417: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12420: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_struct_in6_addr="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_struct_in6_addr="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12432: result: $ac_cv_have_struct_in6_addr" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
+ echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6
+ if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_STRUCT_IN6_ADDR 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:12441: checking for struct addrinfo" >&5
++echo "$as_me:$LINENO: checking for struct addrinfo" >&5
+ echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6
+ if test "${ac_cv_have_struct_addrinfo+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12448 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -12461,45 +15072,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12464: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12467: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12470: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12473: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_struct_addrinfo="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_struct_addrinfo="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12485: result: $ac_cv_have_struct_addrinfo" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
+ echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6
+ if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_STRUCT_ADDRINFO 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:12494: checking for struct timeval" >&5
++echo "$as_me:$LINENO: checking for struct timeval" >&5
+ echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6
+ if test "${ac_cv_have_struct_timeval+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12501 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <sys/time.h>
+ int
+ main ()
+@@ -12510,45 +15126,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12513: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12516: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12519: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12522: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_struct_timeval="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_struct_timeval="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:12534: result: $ac_cv_have_struct_timeval" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
+ echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6
+ if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_STRUCT_TIMEVAL 1
+-EOF
++_ACEOF
+
+ have_struct_timeval=1
+ fi
+
+-echo "$as_me:12544: checking for struct timespec" >&5
++echo "$as_me:$LINENO: checking for struct timespec" >&5
+ echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6
+ if test "${ac_cv_type_struct_timespec+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12550 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+@@ -12562,35 +15183,38 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:12565: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:12568: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:12571: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12574: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_type_struct_timespec=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_type_struct_timespec=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:12584: result: $ac_cv_type_struct_timespec" >&5
++echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
+ echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6
+ if test $ac_cv_type_struct_timespec = yes; then
+
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define HAVE_STRUCT_TIMESPEC 1
+-EOF
++_ACEOF
++
+
+ fi
+
++
+ # We need int64_t or else certian parts of the compile will fail.
+ if test "x$ac_cv_have_int64_t" = "xno" -a \
+ "x$ac_cv_sizeof_long_int" != "x8" -a \
+@@ -12600,81 +15224,113 @@
+ echo ""
+ exit 1;
+ else
+- if test "$cross_compiling" = yes; then
+- { { echo "$as_me:12604: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ if test "x$ac_cv_have_broken_snprintf" != "xyes" ; then
++# no need to test again if we already know its broken :)
++ echo "$as_me:$LINENO: checking whether snprintf is broken" >&5
++echo $ECHO_N "checking whether snprintf is broken... $ECHO_C" >&6
++if test "${ac_cv_have_broken_snprintf+set}" = set; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++
++ if test "$cross_compiling" = yes; then
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12609 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+-#include <stdio.h>
+-#include <string.h>
+-#ifdef HAVE_SNPRINTF
+-main()
+-{
+- char buf[50];
+- char expected_out[50];
+- int mazsize = 50 ;
+-#if (SIZEOF_LONG_INT == 8)
+- long int num = 0x7fffffffffffffff;
+-#else
+- long long num = 0x7fffffffffffffffll;
+-#endif
+- strcpy(expected_out, "9223372036854775807");
+- snprintf(buf, mazsize, "%lld", num);
+- if(strcmp(buf, expected_out) != 0)
+- exit(1);
+- exit(0);
+-}
+-#else
+-main() { exit(0); }
+-#endif
++ #include <stdio.h>
++ #include <string.h>
++ #ifdef HAVE_SNPRINTF
++ main()
++ {
++ char buf[50];
++ char expected_out[50];
++ int mazsize = 50 ;
++ #if (SIZEOF_LONG_INT == 8)
++ long int num = 0x7fffffffffffffff;
++ #else
++ long long num = 0x7fffffffffffffffll;
++ #endif
++ strcpy(expected_out, "9223372036854775807");
++ snprintf(buf, mazsize, "%lld", num);
++ if(strcmp(buf, expected_out) != 0)
++ exit(1);
++ exit(0);
++ }
++ #else
++ main() { exit(0); }
++ #endif
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:12637: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:12640: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:12642: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:12645: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ true
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- cat >>confdefs.h <<\EOF
+-#define BROKEN_SNPRINTF 1
+-EOF
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
++
++ ac_cv_have_broken_snprintf="yes"
++
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
++
++fi
++echo "$as_me:$LINENO: result: $ac_cv_have_broken_snprintf" >&5
++echo "${ECHO_T}$ac_cv_have_broken_snprintf" >&6
++ if test "x$ac_cv_have_broken_snprintf" = "xyes" ; then
++ cat >>confdefs.h <<\_ACEOF
++#define BROKEN_SNPRINTF 1
++_ACEOF
++
++ fi
++ fi
+ fi
+
++
+ # look for field 'ut_host' in header 'utmp.h'
+ ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
+- echo "$as_me:12664: checking for ut_host field in utmp.h" >&5
++ echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
+ echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12671 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmp.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_host" >/dev/null 2>&1; then
++ $EGREP "ut_host" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -12685,36 +15341,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:12688: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_HOST_IN_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:12697: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_host' in header 'utmpx.h'
+ ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
+- echo "$as_me:12704: checking for ut_host field in utmpx.h" >&5
++ echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
+ echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12711 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmpx.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_host" >/dev/null 2>&1; then
++ $EGREP "ut_host" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -12725,36 +15386,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:12728: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_HOST_IN_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:12737: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'syslen' in header 'utmpx.h'
+ ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
+- echo "$as_me:12744: checking for syslen field in utmpx.h" >&5
++ echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
+ echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12751 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmpx.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "syslen" >/dev/null 2>&1; then
++ $EGREP "syslen" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -12765,36 +15431,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:12768: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SYSLEN_IN_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:12777: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_pid' in header 'utmp.h'
+ ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
+- echo "$as_me:12784: checking for ut_pid field in utmp.h" >&5
++ echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
+ echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12791 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmp.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_pid" >/dev/null 2>&1; then
++ $EGREP "ut_pid" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -12805,36 +15476,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:12808: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_PID_IN_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:12817: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_type' in header 'utmp.h'
+ ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
+- echo "$as_me:12824: checking for ut_type field in utmp.h" >&5
++ echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
+ echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12831 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmp.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_type" >/dev/null 2>&1; then
++ $EGREP "ut_type" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -12845,36 +15521,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:12848: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_TYPE_IN_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:12857: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_type' in header 'utmpx.h'
+ ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
+- echo "$as_me:12864: checking for ut_type field in utmpx.h" >&5
++ echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
+ echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12871 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmpx.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_type" >/dev/null 2>&1; then
++ $EGREP "ut_type" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -12885,36 +15566,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:12888: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_TYPE_IN_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:12897: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_tv' in header 'utmp.h'
+ ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
+- echo "$as_me:12904: checking for ut_tv field in utmp.h" >&5
++ echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
+ echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12911 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmp.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_tv" >/dev/null 2>&1; then
++ $EGREP "ut_tv" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -12925,36 +15611,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:12928: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_TV_IN_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:12937: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_id' in header 'utmp.h'
+ ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
+- echo "$as_me:12944: checking for ut_id field in utmp.h" >&5
++ echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
+ echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12951 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmp.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_id" >/dev/null 2>&1; then
++ $EGREP "ut_id" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -12965,36 +15656,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:12968: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_ID_IN_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:12977: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_id' in header 'utmpx.h'
+ ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
+- echo "$as_me:12984: checking for ut_id field in utmpx.h" >&5
++ echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
+ echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 12991 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmpx.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_id" >/dev/null 2>&1; then
++ $EGREP "ut_id" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -13005,36 +15701,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:13008: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_ID_IN_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:13017: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_addr' in header 'utmp.h'
+ ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
+- echo "$as_me:13024: checking for ut_addr field in utmp.h" >&5
++ echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
+ echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13031 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmp.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_addr" >/dev/null 2>&1; then
++ $EGREP "ut_addr" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -13045,36 +15746,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:13048: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_ADDR_IN_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:13057: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_addr' in header 'utmpx.h'
+ ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
+- echo "$as_me:13064: checking for ut_addr field in utmpx.h" >&5
++ echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
+ echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13071 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmpx.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_addr" >/dev/null 2>&1; then
++ $EGREP "ut_addr" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -13085,36 +15791,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:13088: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_ADDR_IN_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:13097: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_addr_v6' in header 'utmp.h'
+ ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
+- echo "$as_me:13104: checking for ut_addr_v6 field in utmp.h" >&5
++ echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
+ echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13111 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmp.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_addr_v6" >/dev/null 2>&1; then
++ $EGREP "ut_addr_v6" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -13125,36 +15836,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:13128: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_ADDR_V6_IN_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:13137: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_addr_v6' in header 'utmpx.h'
+ ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
+- echo "$as_me:13144: checking for ut_addr_v6 field in utmpx.h" >&5
++ echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
+ echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13151 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmpx.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_addr_v6" >/dev/null 2>&1; then
++ $EGREP "ut_addr_v6" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -13165,36 +15881,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:13168: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_ADDR_V6_IN_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:13177: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_exit' in header 'utmp.h'
+ ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
+- echo "$as_me:13184: checking for ut_exit field in utmp.h" >&5
++ echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
+ echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13191 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmp.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_exit" >/dev/null 2>&1; then
++ $EGREP "ut_exit" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -13205,36 +15926,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:13208: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_EXIT_IN_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:13217: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_time' in header 'utmp.h'
+ ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
+- echo "$as_me:13224: checking for ut_time field in utmp.h" >&5
++ echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
+ echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13231 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmp.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_time" >/dev/null 2>&1; then
++ $EGREP "ut_time" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -13245,36 +15971,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:13248: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_TIME_IN_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:13257: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_time' in header 'utmpx.h'
+ ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
+- echo "$as_me:13264: checking for ut_time field in utmpx.h" >&5
++ echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
+ echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13271 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmpx.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_time" >/dev/null 2>&1; then
++ $EGREP "ut_time" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -13285,36 +16016,41 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:13288: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_TIME_IN_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:13297: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
++
+ # look for field 'ut_tv' in header 'utmpx.h'
+ ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
+ ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
+- echo "$as_me:13304: checking for ut_tv field in utmpx.h" >&5
++ echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
+ echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6
+ if eval "test \"\${$ossh_varname+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13311 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <utmpx.h>
+
+ _ACEOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "ut_tv" >/dev/null 2>&1; then
++ $EGREP "ut_tv" >/dev/null 2>&1; then
+ eval "$ossh_varname=yes"
+ else
+ eval "$ossh_varname=no"
+@@ -13325,27 +16061,32 @@
+
+ ossh_result=`eval 'echo $'"$ossh_varname"`
+ if test -n "`echo $ossh_varname`"; then
+- echo "$as_me:13328: result: $ossh_result" >&5
++ echo "$as_me:$LINENO: result: $ossh_result" >&5
+ echo "${ECHO_T}$ossh_result" >&6
+ if test "x$ossh_result" = "xyes"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_TV_IN_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- echo "$as_me:13337: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+-echo "$as_me:13341: checking for struct stat.st_blksize" >&5
++
++echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
+ echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6
+ if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13347 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ $ac_includes_default
+ int
+ main ()
+@@ -13358,44 +16099,88 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:13361: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:13364: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:13367: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13370: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_member_struct_stat_st_blksize=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
++int
++main ()
++{
++static struct stat ac_aggr;
++if (sizeof ac_aggr.st_blksize)
++return 0;
++ ;
++ return 0;
++}
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_cv_member_struct_stat_st_blksize=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_member_struct_stat_st_blksize=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:13380: result: $ac_cv_member_struct_stat_st_blksize" >&5
++rm -f conftest.$ac_objext conftest.$ac_ext
++fi
++echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
+ echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6
+ if test $ac_cv_member_struct_stat_st_blksize = yes; then
+
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define HAVE_STRUCT_STAT_ST_BLKSIZE 1
+-EOF
++_ACEOF
++
+
+ fi
+
+-echo "$as_me:13390: checking for ss_family field in struct sockaddr_storage" >&5
++
++echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
+ echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6
+ if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13397 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -13409,44 +16194,49 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:13412: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:13415: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:13418: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13421: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_ss_family_in_struct_ss="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_ss_family_in_struct_ss="no"
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:13432: result: $ac_cv_have_ss_family_in_struct_ss" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
+ echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6
+ if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SS_FAMILY_IN_SS 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13441: checking for __ss_family field in struct sockaddr_storage" >&5
++echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
+ echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6
+ if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13448 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -13460,45 +16250,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:13463: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:13466: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:13469: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13472: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have___ss_family_in_struct_ss="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have___ss_family_in_struct_ss="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:13484: result: $ac_cv_have___ss_family_in_struct_ss" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
+ echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6
+ if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE___SS_FAMILY_IN_SS 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13493: checking for pw_class field in struct passwd" >&5
++echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
+ echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6
+ if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13500 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <pwd.h>
+
+@@ -13511,45 +16306,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:13514: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:13517: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:13520: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13523: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_pw_class_in_struct_passwd="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_pw_class_in_struct_passwd="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:13535: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
+ echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6
+ if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_PW_CLASS_IN_PASSWD 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13544: checking for pw_expire field in struct passwd" >&5
++echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
+ echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6
+ if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13551 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <pwd.h>
+
+@@ -13562,45 +16362,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:13565: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:13568: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:13571: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13574: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_pw_expire_in_struct_passwd="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_pw_expire_in_struct_passwd="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:13586: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
+ echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6
+ if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_PW_EXPIRE_IN_PASSWD 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13595: checking for pw_change field in struct passwd" >&5
++echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
+ echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6
+ if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13602 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <pwd.h>
+
+@@ -13613,50 +16418,57 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:13616: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:13619: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:13622: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13625: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_pw_change_in_struct_passwd="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_pw_change_in_struct_passwd="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ fi
+-echo "$as_me:13637: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
+ echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6
+ if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_PW_CHANGE_IN_PASSWD 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13646: checking for msg_accrights field in struct msghdr" >&5
++echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
+ echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6
+ if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:13653: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13658 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -13672,51 +16484,59 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:13675: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:13678: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:13680: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13683: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_accrights_in_msghdr="yes"
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
+ ac_cv_have_accrights_in_msghdr="no"
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+
+ fi
+-echo "$as_me:13697: result: $ac_cv_have_accrights_in_msghdr" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
+ echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6
+ if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_ACCRIGHTS_IN_MSGHDR 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13706: checking for msg_control field in struct msghdr" >&5
++echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
+ echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6
+ if test "${ac_cv_have_control_in_msghdr+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ if test "$cross_compiling" = yes; then
+- { { echo "$as_me:13713: error: cannot run test program while cross compiling" >&5
+-echo "$as_me: error: cannot run test program while cross compiling" >&2;}
++ { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&5
++echo "$as_me: error: cannot run test program while cross compiling
++See \`config.log' for more details." >&2;}
+ { (exit 1); exit 1; }; }
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13718 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <sys/socket.h>
+@@ -13732,46 +16552,52 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:13735: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:13738: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:13740: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13743: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_control_in_msghdr="yes"
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
+ ac_cv_have_control_in_msghdr="no"
+
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+
+ fi
+-echo "$as_me:13757: result: $ac_cv_have_control_in_msghdr" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
+ echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6
+ if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_CONTROL_IN_MSGHDR 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13766: checking if libc defines __progname" >&5
++echo "$as_me:$LINENO: checking if libc defines __progname" >&5
+ echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6
+ if test "${ac_cv_libc_defines___progname+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13773 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ int
+ main ()
+@@ -13782,45 +16608,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:13785: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:13788: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:13791: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13794: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_libc_defines___progname="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_libc_defines___progname="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+
+ fi
+-echo "$as_me:13806: result: $ac_cv_libc_defines___progname" >&5
++echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
+ echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6
+ if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE___PROGNAME 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13815: checking whether $CC implements __FUNCTION__" >&5
++echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
+ echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6
+ if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13822 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdio.h>
+
+@@ -13833,45 +16664,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:13836: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:13839: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:13842: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13845: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_cc_implements___FUNCTION__="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_cc_implements___FUNCTION__="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+
+ fi
+-echo "$as_me:13857: result: $ac_cv_cc_implements___FUNCTION__" >&5
++echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
+ echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6
+ if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE___FUNCTION__ 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13866: checking whether $CC implements __func__" >&5
++echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
+ echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6
+ if test "${ac_cv_cc_implements___func__+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13873 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <stdio.h>
+
+@@ -13884,45 +16720,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:13887: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:13890: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:13893: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13896: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_cc_implements___func__="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_cc_implements___func__="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+
+ fi
+-echo "$as_me:13908: result: $ac_cv_cc_implements___func__" >&5
++echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
+ echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6
+ if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE___func__ 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13917: checking whether getopt has optreset support" >&5
++echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
+ echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6
+ if test "${ac_cv_have_getopt_optreset+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13924 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <getopt.h>
+
+@@ -13935,45 +16776,50 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:13938: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:13941: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:13944: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13947: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_have_getopt_optreset="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_have_getopt_optreset="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+
+ fi
+-echo "$as_me:13959: result: $ac_cv_have_getopt_optreset" >&5
++echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
+ echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6
+ if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_GETOPT_OPTRESET 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:13968: checking if libc defines sys_errlist" >&5
++echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
+ echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6
+ if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 13975 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ int
+ main ()
+@@ -13984,45 +16830,51 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:13987: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:13990: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:13993: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:13996: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_libc_defines_sys_errlist="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_libc_defines_sys_errlist="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+
+ fi
+-echo "$as_me:14008: result: $ac_cv_libc_defines_sys_errlist" >&5
++echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
+ echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6
+ if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SYS_ERRLIST 1
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:14017: checking if libc defines sys_nerr" >&5
++
++echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
+ echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6
+ if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14024 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ int
+ main ()
+@@ -14033,33 +16885,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14036: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14039: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14042: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14045: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_libc_defines_sys_nerr="yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_libc_defines_sys_nerr="no"
+
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+
+ fi
+-echo "$as_me:14057: result: $ac_cv_libc_defines_sys_nerr" >&5
++echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
+ echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6
+ if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_SYS_NERR 1
+-EOF
++_ACEOF
+
+ fi
+
+@@ -14085,23 +16938,70 @@
+ for ac_header in sectok.h
+ do
+ as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
+-echo "$as_me:14088: checking for $ac_header" >&5
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo "$as_me:$LINENO: checking for $ac_header" >&5
+ echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_Header+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
++fi
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
+ else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 14094 "configure"
+-#include "confdefs.h"
++ # Is the header compilable?
++echo "$as_me:$LINENO: checking $ac_header usability" >&5
++echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
+ #include <$ac_header>
+ _ACEOF
+-if { (eval echo "$as_me:14098: \"$ac_cpp conftest.$ac_ext\"") >&5
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_header_compiler=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_header_compiler=no
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
++echo "${ECHO_T}$ac_header_compiler" >&6
++
++# Is the header present?
++echo "$as_me:$LINENO: checking $ac_header presence" >&5
++echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <$ac_header>
++_ACEOF
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:14104: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -14112,31 +17012,77 @@
+ ac_cpp_err=yes
+ fi
+ if test -z "$ac_cpp_err"; then
+- eval "$as_ac_Header=yes"
++ ac_header_preproc=yes
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
+- eval "$as_ac_Header=no"
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ ac_header_preproc=no
+ fi
+ rm -f conftest.err conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
++echo "${ECHO_T}$ac_header_preproc" >&6
++
++# So? What about this header?
++case $ac_header_compiler:$ac_header_preproc in
++ yes:no )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
++echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++ no:yes )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
++echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
++echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++esac
++echo "$as_me:$LINENO: checking for $ac_header" >&5
++echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ eval "$as_ac_Header=$ac_header_preproc"
+ fi
+-echo "$as_me:14123: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
++
++fi
+ if test `eval echo '${'$as_ac_Header'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
++
+ done
+
+ if test "$ac_cv_header_sectok_h" != yes; then
+- { { echo "$as_me:14134: error: Can't find sectok.h" >&5
++ { { echo "$as_me:$LINENO: error: Can't find sectok.h" >&5
+ echo "$as_me: error: Can't find sectok.h" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+
+-echo "$as_me:14139: checking for sectok_open in -lsectok" >&5
++echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5
+ echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6
+ if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -14144,8 +17090,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lsectok $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14147 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14163,53 +17113,55 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14166: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14169: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14172: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14175: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_sectok_sectok_open=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_sectok_sectok_open=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:14186: result: $ac_cv_lib_sectok_sectok_open" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5
+ echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6
+ if test $ac_cv_lib_sectok_sectok_open = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_LIBSECTOK 1
+-EOF
++_ACEOF
+
+ LIBS="-lsectok $LIBS"
+
+ fi
+
+ if test "$ac_cv_lib_sectok_sectok_open" != yes; then
+- { { echo "$as_me:14198: error: Can't find libsectok" >&5
++ { { echo "$as_me:$LINENO: error: Can't find libsectok" >&5
+ echo "$as_me: error: Can't find libsectok" >&2;}
+ { (exit 1); exit 1; }; }
+ fi
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SMARTCARD 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_SECTOK 1
+-EOF
++_ACEOF
+
+ SCARD_MSG="yes, using sectok"
+ fi
+
++
+ fi;
+
+ # Check whether user wants OpenSC support
+@@ -14225,7 +17177,7 @@
+ OPENSC_CONFIG=$opensc_config_prefix/bin/opensc-config
+ # Extract the first word of "opensc-config", so it can be a program name with args.
+ set dummy opensc-config; ac_word=$2
+-echo "$as_me:14228: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -14235,16 +17187,18 @@
+ ac_cv_path_OPENSC_CONFIG="$OPENSC_CONFIG" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$PATH"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_OPENSC_CONFIG="$ac_dir/$ac_word"
+- echo "$as_me:14245: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no"
+@@ -14254,10 +17208,10 @@
+ OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
+
+ if test -n "$OPENSC_CONFIG"; then
+- echo "$as_me:14257: result: $OPENSC_CONFIG" >&5
++ echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5
+ echo "${ECHO_T}$OPENSC_CONFIG" >&6
+ else
+- echo "$as_me:14260: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -14266,13 +17220,13 @@
+ LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
+ CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
+ LDFLAGS="$LDFLAGS $LIBOPENSC_LIBS"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define SMARTCARD 1
+-EOF
++_ACEOF
+
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define USE_OPENSC 1
+-EOF
++_ACEOF
+
+ SCARD_MSG="yes, using OpenSC"
+ fi
+@@ -14287,11 +17241,11 @@
+
+ if test "x$withval" != "xno" ; then
+ DNS_MSG="yes"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DNS 1
+-EOF
++_ACEOF
+
+- echo "$as_me:14294: checking for library containing getrrsetbyname" >&5
++ echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5
+ echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6
+ if test "${ac_cv_search_getrrsetbyname+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -14299,8 +17253,12 @@
+ ac_func_search_save_LIBS=$LIBS
+ ac_cv_search_getrrsetbyname=no
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14302 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14318,29 +17276,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14321: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14324: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14327: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14330: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_getrrsetbyname="none required"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ if test "$ac_cv_search_getrrsetbyname" = no; then
+ for ac_lib in resolv; do
+ LIBS="-l$ac_lib $ac_func_search_save_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14342 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14358,40 +17321,41 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14361: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14364: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14367: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14370: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_getrrsetbyname="-l$ac_lib"
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ done
+ fi
+ LIBS=$ac_func_search_save_LIBS
+ fi
+-echo "$as_me:14383: result: $ac_cv_search_getrrsetbyname" >&5
++echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5
+ echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6
+ if test "$ac_cv_search_getrrsetbyname" != no; then
+ test "$ac_cv_search_getrrsetbyname" = "none required" || LIBS="$ac_cv_search_getrrsetbyname $LIBS"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_GETRRSETBYNAME 1
+-EOF
++_ACEOF
+
+ else
+
+ # Needed by our getrrsetbyname()
+- echo "$as_me:14394: checking for library containing res_query" >&5
++ echo "$as_me:$LINENO: checking for library containing res_query" >&5
+ echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6
+ if test "${ac_cv_search_res_query+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -14399,8 +17363,12 @@
+ ac_func_search_save_LIBS=$LIBS
+ ac_cv_search_res_query=no
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14402 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14418,29 +17386,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14421: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14424: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14427: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14430: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_res_query="none required"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ if test "$ac_cv_search_res_query" = no; then
+ for ac_lib in resolv; do
+ LIBS="-l$ac_lib $ac_func_search_save_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14442 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14458,36 +17431,37 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14461: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14464: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14467: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14470: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_res_query="-l$ac_lib"
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ done
+ fi
+ LIBS=$ac_func_search_save_LIBS
+ fi
+-echo "$as_me:14483: result: $ac_cv_search_res_query" >&5
++echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5
+ echo "${ECHO_T}$ac_cv_search_res_query" >&6
+ if test "$ac_cv_search_res_query" != no; then
+ test "$ac_cv_search_res_query" = "none required" || LIBS="$ac_cv_search_res_query $LIBS"
+
+ fi
+
+- echo "$as_me:14490: checking for library containing dn_expand" >&5
++ echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
+ echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6
+ if test "${ac_cv_search_dn_expand+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -14495,8 +17469,12 @@
+ ac_func_search_save_LIBS=$LIBS
+ ac_cv_search_dn_expand=no
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14498 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14514,29 +17492,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14517: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14520: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14523: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14526: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_dn_expand="none required"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ if test "$ac_cv_search_dn_expand" = no; then
+ for ac_lib in resolv; do
+ LIBS="-l$ac_lib $ac_func_search_save_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14538 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14554,112 +17537,133 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14557: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14560: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14563: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14566: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_dn_expand="-l$ac_lib"
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ done
+ fi
+ LIBS=$ac_func_search_save_LIBS
+ fi
+-echo "$as_me:14579: result: $ac_cv_search_dn_expand" >&5
++echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
+ echo "${ECHO_T}$ac_cv_search_dn_expand" >&6
+ if test "$ac_cv_search_dn_expand" != no; then
+ test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS"
+
+ fi
+
++
++
+ for ac_func in _getshort _getlong
+ do
+ as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
+-echo "$as_me:14589: checking for $ac_func" >&5
++echo "$as_me:$LINENO: checking for $ac_func" >&5
+ echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_var+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14595 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ /* System header to define __stub macros and hopefully few prototypes,
+- which can conflict with char $ac_func (); below. */
+-#include <assert.h>
++ which can conflict with char $ac_func (); below.
++ Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++ <limits.h> exists even on freestanding compilers. */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+ extern "C"
++{
+ #endif
+ /* We use char because int might match the return type of a gcc2
+ builtin and then its argument prototype would still apply. */
+ char $ac_func ();
+-char (*f) ();
+-
+-int
+-main ()
+-{
+ /* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+ #if defined (__stub_$ac_func) || defined (__stub___$ac_func)
+ choke me
+ #else
+-f = $ac_func;
++char (*f) () = $ac_func;
++#endif
++#ifdef __cplusplus
++}
+ #endif
+
++int
++main ()
++{
++return f != $ac_func;
+ ;
+ return 0;
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14626: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14629: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14632: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14635: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ eval "$as_ac_var=yes"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ eval "$as_ac_var=no"
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ fi
+-echo "$as_me:14645: result: `eval echo '${'$as_ac_var'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
+ if test `eval echo '${'$as_ac_var'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ fi
+ done
+
+- echo "$as_me:14655: checking for HEADER.ad" >&5
++ echo "$as_me:$LINENO: checking for HEADER.ad" >&5
+ echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6
+ if test "${ac_cv_member_HEADER_ad+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14661 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <arpa/nameser.h>
+
+ int
+@@ -14673,38 +17677,79 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:14676: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:14679: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:14682: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14685: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_member_HEADER_ad=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <arpa/nameser.h>
++
++int
++main ()
++{
++static HEADER ac_aggr;
++if (sizeof ac_aggr.ad)
++return 0;
++ ;
++ return 0;
++}
++_ACEOF
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_cv_member_HEADER_ad=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_member_HEADER_ad=no
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ fi
+-echo "$as_me:14695: result: $ac_cv_member_HEADER_ad" >&5
++rm -f conftest.$ac_objext conftest.$ac_ext
++fi
++echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5
+ echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6
+ if test $ac_cv_member_HEADER_ad = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_HEADER_AD 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi
+
+ fi
+
++
+ fi;
+
+ # Check whether user wants Kerberos 5 support
+@@ -14722,16 +17767,20 @@
+ fi
+ CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
+ LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define KRB5 1
+-EOF
++_ACEOF
+
+ KRB5_MSG="yes"
+- echo "$as_me:14730: checking whether we are using Heimdal" >&5
++ echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
+ echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14733 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+ #include <krb5.h>
+ int
+ main ()
+@@ -14742,32 +17791,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:14745: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:14748: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:14751: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14754: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:14756: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HEIMDAL 1
+-EOF
++_ACEOF
+
+ K5LIBS="-lkrb5 -ldes -lcom_err -lasn1 -lroken"
+
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- echo "$as_me:14767: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ K5LIBS="-lkrb5 -lk5crypto -lcom_err"
+
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ if test ! -z "$need_dash_r" ; then
+@@ -14776,7 +17827,7 @@
+ if test ! -z "$blibpath" ; then
+ blibpath="$blibpath:${KRB5ROOT}/lib"
+ fi
+- echo "$as_me:14779: checking for library containing dn_expand" >&5
++ echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
+ echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6
+ if test "${ac_cv_search_dn_expand+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -14784,8 +17835,12 @@
+ ac_func_search_save_LIBS=$LIBS
+ ac_cv_search_dn_expand=no
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14787 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14803,29 +17858,34 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14806: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14809: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14812: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14815: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_dn_expand="none required"
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ if test "$ac_cv_search_dn_expand" = no; then
+ for ac_lib in resolv; do
+ LIBS="-l$ac_lib $ac_func_search_save_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14827 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14843,36 +17903,38 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14846: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14849: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14852: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14855: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_search_dn_expand="-l$ac_lib"
+ break
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ done
+ fi
+ LIBS=$ac_func_search_save_LIBS
+ fi
+-echo "$as_me:14868: result: $ac_cv_search_dn_expand" >&5
++echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
+ echo "${ECHO_T}$ac_cv_search_dn_expand" >&6
+ if test "$ac_cv_search_dn_expand" != no; then
+ test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS"
+
+ fi
+
+- echo "$as_me:14875: checking for gss_init_sec_context in -lgssapi" >&5
++
++ echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5
+ echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6
+ if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -14880,8 +17942,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lgssapi $K5LIBS $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14883 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14899,36 +17965,37 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14902: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14905: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14908: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14911: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_gssapi_gss_init_sec_context=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_gssapi_gss_init_sec_context=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:14922: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
+ echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6
+ if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define GSSAPI 1
+-EOF
++_ACEOF
+
+ K5LIBS="-lgssapi $K5LIBS"
+ else
+- echo "$as_me:14931: checking for gss_init_sec_context in -lgssapi_krb5" >&5
++ echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5
+ echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6
+ if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -14936,8 +18003,12 @@
+ ac_check_lib_save_LIBS=$LIBS
+ LIBS="-lgssapi_krb5 $K5LIBS $LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 14939 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* Override any gcc2 internal prototype to avoid an error. */
+ #ifdef __cplusplus
+@@ -14955,58 +18026,108 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext conftest$ac_exeext
+-if { (eval echo "$as_me:14958: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:14961: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest$ac_exeext'
+- { (eval echo "$as_me:14964: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:14967: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
+ ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
+ fi
+ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
+ LIBS=$ac_check_lib_save_LIBS
+ fi
+-echo "$as_me:14978: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
++echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
+ echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6
+ if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define GSSAPI 1
+-EOF
++_ACEOF
+
+ K5LIBS="-lgssapi_krb5 $K5LIBS"
+ else
+- { echo "$as_me:14987: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
++ { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
+ echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
+ fi
+
++
+ fi
+
+- echo "$as_me:14993: checking for gssapi.h" >&5
++
++ if test "${ac_cv_header_gssapi_h+set}" = set; then
++ echo "$as_me:$LINENO: checking for gssapi.h" >&5
+ echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6
+ if test "${ac_cv_header_gssapi_h+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
++fi
++echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
++echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6
+ else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 14999 "configure"
+-#include "confdefs.h"
++ # Is the header compilable?
++echo "$as_me:$LINENO: checking gssapi.h usability" >&5
++echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
+ #include <gssapi.h>
+ _ACEOF
+-if { (eval echo "$as_me:15003: \"$ac_cpp conftest.$ac_ext\"") >&5
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_header_compiler=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_header_compiler=no
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
++echo "${ECHO_T}$ac_header_compiler" >&6
++
++# Is the header present?
++echo "$as_me:$LINENO: checking gssapi.h presence" >&5
++echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <gssapi.h>
++_ACEOF
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:15009: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -15017,16 +18138,61 @@
+ ac_cpp_err=yes
+ fi
+ if test -z "$ac_cpp_err"; then
+- ac_cv_header_gssapi_h=yes
++ ac_header_preproc=yes
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
+- ac_cv_header_gssapi_h=no
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ ac_header_preproc=no
+ fi
+ rm -f conftest.err conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
++echo "${ECHO_T}$ac_header_preproc" >&6
++
++# So? What about this header?
++case $ac_header_compiler:$ac_header_preproc in
++ yes:no )
++ { echo "$as_me:$LINENO: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&5
++echo "$as_me: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
++ { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++ no:yes )
++ { echo "$as_me:$LINENO: WARNING: gssapi.h: present but cannot be compiled" >&5
++echo "$as_me: WARNING: gssapi.h: present but cannot be compiled" >&2;}
++ { echo "$as_me:$LINENO: WARNING: gssapi.h: check for missing prerequisite headers?" >&5
++echo "$as_me: WARNING: gssapi.h: check for missing prerequisite headers?" >&2;}
++ { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++esac
++echo "$as_me:$LINENO: checking for gssapi.h" >&5
++echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6
++if test "${ac_cv_header_gssapi_h+set}" = set; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ ac_cv_header_gssapi_h=$ac_header_preproc
+ fi
+-echo "$as_me:15028: result: $ac_cv_header_gssapi_h" >&5
++echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
+ echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6
++
++fi
+ if test $ac_cv_header_gssapi_h = yes; then
+ :
+ else
+@@ -15036,23 +18202,70 @@
+ for ac_header in gssapi.h
+ do
+ as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
+-echo "$as_me:15039: checking for $ac_header" >&5
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo "$as_me:$LINENO: checking for $ac_header" >&5
+ echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
+ if eval "test \"\${$as_ac_Header+set}\" = set"; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
++fi
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
+ else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 15045 "configure"
+-#include "confdefs.h"
++ # Is the header compilable?
++echo "$as_me:$LINENO: checking $ac_header usability" >&5
++echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
+ #include <$ac_header>
+ _ACEOF
+-if { (eval echo "$as_me:15049: \"$ac_cpp conftest.$ac_ext\"") >&5
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_header_compiler=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_header_compiler=no
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
++echo "${ECHO_T}$ac_header_compiler" >&6
++
++# Is the header present?
++echo "$as_me:$LINENO: checking $ac_header presence" >&5
++echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <$ac_header>
++_ACEOF
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:15055: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -15063,49 +18276,146 @@
+ ac_cpp_err=yes
+ fi
+ if test -z "$ac_cpp_err"; then
+- eval "$as_ac_Header=yes"
++ ac_header_preproc=yes
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
+- eval "$as_ac_Header=no"
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ ac_header_preproc=no
+ fi
+ rm -f conftest.err conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
++echo "${ECHO_T}$ac_header_preproc" >&6
++
++# So? What about this header?
++case $ac_header_compiler:$ac_header_preproc in
++ yes:no )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
++echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++ no:yes )
++ { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
++echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
++echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
++ { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++esac
++echo "$as_me:$LINENO: checking for $ac_header" >&5
++echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
++if eval "test \"\${$as_ac_Header+set}\" = set"; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ eval "$as_ac_Header=$ac_header_preproc"
+ fi
+-echo "$as_me:15074: result: `eval echo '${'$as_ac_Header'}'`" >&5
++echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
+ echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
++
++fi
+ if test `eval echo '${'$as_ac_Header'}'` = yes; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
+-EOF
++_ACEOF
+
+ else
+- { echo "$as_me:15082: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
++ { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
+ echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
+
+ fi
++
+ done
+
++
++
+ fi
+
++
++
+ oldCPP="$CPPFLAGS"
+ CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
+- echo "$as_me:15092: checking for gssapi_krb5.h" >&5
++ if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
++ echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
+ echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6
+ if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
++fi
++echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
++echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6
+ else
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 15098 "configure"
+-#include "confdefs.h"
++ # Is the header compilable?
++echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5
++echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++$ac_includes_default
+ #include <gssapi_krb5.h>
+ _ACEOF
+-if { (eval echo "$as_me:15102: \"$ac_cpp conftest.$ac_ext\"") >&5
++rm -f conftest.$ac_objext
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
++ (eval $ac_compile) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); } &&
++ { ac_try='test -s conftest.$ac_objext'
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
++ (eval $ac_try) 2>&5
++ ac_status=$?
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
++ (exit $ac_status); }; }; then
++ ac_header_compiler=yes
++else
++ echo "$as_me: failed program was:" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ac_header_compiler=no
++fi
++rm -f conftest.$ac_objext conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
++echo "${ECHO_T}$ac_header_compiler" >&6
++
++# Is the header present?
++echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5
++echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6
++cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
++#include <gssapi_krb5.h>
++_ACEOF
++if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
+ (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
+ ac_status=$?
+- egrep -v '^ *\+' conftest.er1 >conftest.err
++ grep -v '^ *+' conftest.er1 >conftest.err
+ rm -f conftest.er1
+ cat conftest.err >&5
+- echo "$as_me:15108: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } >/dev/null; then
+ if test -s conftest.err; then
+ ac_cpp_err=$ac_c_preproc_warn_flag
+@@ -15116,25 +18426,73 @@
+ ac_cpp_err=yes
+ fi
+ if test -z "$ac_cpp_err"; then
+- ac_cv_header_gssapi_krb5_h=yes
++ ac_header_preproc=yes
+ else
+ echo "$as_me: failed program was:" >&5
+- cat conftest.$ac_ext >&5
+- ac_cv_header_gssapi_krb5_h=no
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ ac_header_preproc=no
+ fi
+ rm -f conftest.err conftest.$ac_ext
++echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
++echo "${ECHO_T}$ac_header_preproc" >&6
++
++# So? What about this header?
++case $ac_header_compiler:$ac_header_preproc in
++ yes:no )
++ { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5
++echo "$as_me: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
++ { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++ no:yes )
++ { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: present but cannot be compiled" >&5
++echo "$as_me: WARNING: gssapi_krb5.h: present but cannot be compiled" >&2;}
++ { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&5
++echo "$as_me: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&2;}
++ { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&5
++echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
++ (
++ cat <<\_ASBOX
++## ------------------------------------ ##
++## Report this to bug-autoconf@gnu.org. ##
++## ------------------------------------ ##
++_ASBOX
++ ) |
++ sed "s/^/$as_me: WARNING: /" >&2
++ ;;
++esac
++echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
++echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6
++if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
++ echo $ECHO_N "(cached) $ECHO_C" >&6
++else
++ ac_cv_header_gssapi_krb5_h=$ac_header_preproc
+ fi
+-echo "$as_me:15127: result: $ac_cv_header_gssapi_krb5_h" >&5
++echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
+ echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6
++
++fi
+ if test $ac_cv_header_gssapi_krb5_h = yes; then
+ :
+ else
+ CPPFLAGS="$oldCPP"
+ fi
+
++
++
+ KRB5=yes
+ fi
+
++
+ fi;
+ LIBS="$LIBS $K5LIBS"
+
+@@ -15150,8 +18508,11 @@
+ PRIVSEP_PATH=$withval
+ fi
+
++
+ fi;
+
++
++
+ # Check whether --with-xauth or --without-xauth was given.
+ if test "${with_xauth+set}" = set; then
+ withval="$with_xauth"
+@@ -15169,7 +18530,7 @@
+ TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
+ # Extract the first word of "xauth", so it can be a program name with args.
+ set dummy xauth; ac_word=$2
+-echo "$as_me:15172: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_xauth_path+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -15179,16 +18540,18 @@
+ ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$TestPath"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_xauth_path="$ac_dir/$ac_word"
+- echo "$as_me:15189: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $TestPath
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -15197,10 +18560,10 @@
+ xauth_path=$ac_cv_path_xauth_path
+
+ if test -n "$xauth_path"; then
+- echo "$as_me:15200: result: $xauth_path" >&5
++ echo "$as_me:$LINENO: result: $xauth_path" >&5
+ echo "${ECHO_T}$xauth_path" >&6
+ else
+- echo "$as_me:15203: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -15208,6 +18571,7 @@
+ xauth_path="/usr/openwin/bin/xauth"
+ fi
+
++
+ fi;
+
+ STRIP_OPT=-s
+@@ -15219,15 +18583,17 @@
+ STRIP_OPT=
+ fi
+
++
+ fi;
+
++
+ if test -z "$xauth_path" ; then
+ XAUTH_PATH="undefined"
+
+ else
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define XAUTH_PATH "$xauth_path"
+-EOF
++_ACEOF
+
+ XAUTH_PATH=$xauth_path
+
+@@ -15236,21 +18602,21 @@
+ # Check for mail directory (last resort if we cannot get it from headers)
+ if test ! -z "$MAIL" ; then
+ maildir=`dirname $MAIL`
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define MAIL_DIRECTORY "$maildir"
+-EOF
++_ACEOF
+
+ fi
+
+ if test -z "$no_dev_ptmx" ; then
+ if test "x$disable_ptmx_check" != "xyes" ; then
+- echo "$as_me:15247: checking for \"/dev/ptmx\"" >&5
++ echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
+ echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6
+ if test "${ac_cv_file___dev_ptmx_+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ test "$cross_compiling" = yes &&
+- { { echo "$as_me:15253: error: cannot check for file existence when cross compiling" >&5
++ { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
+ echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
+ { (exit 1); exit 1; }; }
+ if test -r ""/dev/ptmx""; then
+@@ -15259,27 +18625,29 @@
+ ac_cv_file___dev_ptmx_=no
+ fi
+ fi
+-echo "$as_me:15262: result: $ac_cv_file___dev_ptmx_" >&5
++echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
+ echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6
+ if test $ac_cv_file___dev_ptmx_ = yes; then
+
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_DEV_PTMX 1
+-EOF
++_ACEOF
+
+ have_dev_ptmx=1
+
++
+ fi
+
+ fi
+ fi
+-echo "$as_me:15276: checking for \"/dev/ptc\"" >&5
++if test "$cross_compiling" != yes; then
++echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
+ echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6
+ if test "${ac_cv_file___dev_ptc_+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ test "$cross_compiling" = yes &&
+- { { echo "$as_me:15282: error: cannot check for file existence when cross compiling" >&5
++ { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
+ echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
+ { (exit 1); exit 1; }; }
+ if test -r ""/dev/ptc""; then
+@@ -15288,18 +18656,20 @@
+ ac_cv_file___dev_ptc_=no
+ fi
+ fi
+-echo "$as_me:15291: result: $ac_cv_file___dev_ptc_" >&5
++echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
+ echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6
+ if test $ac_cv_file___dev_ptc_ = yes; then
+
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define HAVE_DEV_PTS_AND_PTC 1
+-EOF
++_ACEOF
+
+ have_dev_ptc=1
+
++
+ fi
+
++fi
+ # Options from here on. Some of these are preset by platform above
+
+ # Check whether --with-mantype or --without-mantype was given.
+@@ -15311,12 +18681,13 @@
+ MANTYPE=$withval
+ ;;
+ *)
+- { { echo "$as_me:15314: error: invalid man type: $withval" >&5
++ { { echo "$as_me:$LINENO: error: invalid man type: $withval" >&5
+ echo "$as_me: error: invalid man type: $withval" >&2;}
+ { (exit 1); exit 1; }; }
+ ;;
+ esac
+
++
+ fi;
+ if test -z "$MANTYPE"; then
+ TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
+@@ -15324,7 +18695,7 @@
+ do
+ # Extract the first word of "$ac_prog", so it can be a program name with args.
+ set dummy $ac_prog; ac_word=$2
+-echo "$as_me:15327: checking for $ac_word" >&5
++echo "$as_me:$LINENO: checking for $ac_word" >&5
+ echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
+ if test "${ac_cv_path_NROFF+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+@@ -15334,16 +18705,18 @@
+ ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
+ ;;
+ *)
+- ac_save_IFS=$IFS; IFS=$ac_path_separator
+-ac_dummy="$TestPath"
+-for ac_dir in $ac_dummy; do
+- IFS=$ac_save_IFS
+- test -z "$ac_dir" && ac_dir=.
+- if $as_executable_p "$ac_dir/$ac_word"; then
+- ac_cv_path_NROFF="$ac_dir/$ac_word"
+- echo "$as_me:15344: found $ac_dir/$ac_word" >&5
+- break
+-fi
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $TestPath
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for ac_exec_ext in '' $ac_executable_extensions; do
++ if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
++ ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
++ echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
++ break 2
++ fi
++done
+ done
+
+ ;;
+@@ -15352,10 +18725,10 @@
+ NROFF=$ac_cv_path_NROFF
+
+ if test -n "$NROFF"; then
+- echo "$as_me:15355: result: $NROFF" >&5
++ echo "$as_me:$LINENO: result: $NROFF" >&5
+ echo "${ECHO_T}$NROFF" >&6
+ else
+- echo "$as_me:15358: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+@@ -15378,6 +18751,7 @@
+ mansubdir=$MANTYPE;
+ fi
+
++
+ # Check whether to enable MD5 passwords
+ MD5_MSG="no"
+
+@@ -15386,13 +18760,14 @@
+ withval="$with_md5_passwords"
+
+ if test "x$withval" != "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_MD5_PASSWORDS 1
+-EOF
++_ACEOF
+
+ MD5_MSG="yes"
+ fi
+
++
+ fi;
+
+ # Whether to disable shadow password support
+@@ -15402,21 +18777,26 @@
+ withval="$with_shadow"
+
+ if test "x$withval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_SHADOW 1
+-EOF
++_ACEOF
+
+ disable_shadow=yes
+ fi
+
++
+ fi;
+
+ if test -z "$disable_shadow" ; then
+- echo "$as_me:15415: checking if the systems has expire shadow information" >&5
++ echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
+ echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 15418 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <shadow.h>
+@@ -15431,34 +18811,36 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:15434: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:15437: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:15440: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:15443: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ sp_expire_available=yes
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+ if test "x$sp_expire_available" = "xyes" ; then
+- echo "$as_me:15454: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAS_SHADOW_EXPIRE 1
+-EOF
++_ACEOF
+
+ else
+- echo "$as_me:15461: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+ fi
+@@ -15466,9 +18848,9 @@
+ # Use ip address instead of hostname in $DISPLAY
+ if test ! -z "$IPADDR_IN_DISPLAY" ; then
+ DISPLAY_HACK_MSG="yes"
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define IPADDR_IN_DISPLAY 1
+-EOF
++_ACEOF
+
+ else
+ DISPLAY_HACK_MSG="no"
+@@ -15478,13 +18860,14 @@
+ withval="$with_ipaddr_display"
+
+ if test "x$withval" != "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define IPADDR_IN_DISPLAY 1
+-EOF
++_ACEOF
+
+ DISPLAY_HACK_MSG="yes"
+ fi
+
++
+ fi;
+ fi
+
+@@ -15495,13 +18878,14 @@
+
+ else
+
+-echo "$as_me:15498: checking for \"/etc/default/login\"" >&5
++if test "x$cross_compiling" != "xyes"; then
++echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5
+ echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6
+ if test "${ac_cv_file___etc_default_login_+set}" = set; then
+ echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+ test "$cross_compiling" = yes &&
+- { { echo "$as_me:15504: error: cannot check for file existence when cross compiling" >&5
++ { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
+ echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
+ { (exit 1); exit 1; }; }
+ if test -r ""/etc/default/login""; then
+@@ -15510,16 +18894,18 @@
+ ac_cv_file___etc_default_login_=no
+ fi
+ fi
+-echo "$as_me:15513: result: $ac_cv_file___etc_default_login_" >&5
++echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5
+ echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6
+ if test $ac_cv_file___etc_default_login_ = yes; then
+ external_path_file=/etc/default/login
+ fi
+
++fi
++
+ if test "x$external_path_file" = "x/etc/default/login"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define HAVE_ETC_DEFAULT_LOGIN 1
+-EOF
++_ACEOF
+
+ fi
+
+@@ -15538,7 +18924,7 @@
+ withval="$with_default_path"
+
+ if test "x$external_path_file" = "x/etc/login.conf" ; then
+- { echo "$as_me:15541: WARNING:
++ { echo "$as_me:$LINENO: WARNING:
+ --with-default-path=PATH has no effect on this system.
+ Edit /etc/login.conf instead." >&5
+ echo "$as_me: WARNING:
+@@ -15546,7 +18932,7 @@
+ Edit /etc/login.conf instead." >&2;}
+ elif test "x$withval" != "xno" ; then
+ if test ! -z "$external_path_file" ; then
+- { echo "$as_me:15549: WARNING:
++ { echo "$as_me:$LINENO: WARNING:
+ --with-default-path=PATH will only be used if PATH is not defined in
+ $external_path_file ." >&5
+ echo "$as_me: WARNING:
+@@ -15559,11 +18945,11 @@
+
+ else
+ if test "x$external_path_file" = "x/etc/login.conf" ; then
+- { echo "$as_me:15562: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
++ { echo "$as_me:$LINENO: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
+ echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
+ else
+ if test ! -z "$external_path_file" ; then
+- { echo "$as_me:15566: WARNING:
++ { echo "$as_me:$LINENO: WARNING:
+ If PATH is defined in $external_path_file, ensure the path to scp is included,
+ otherwise scp will not work." >&5
+ echo "$as_me: WARNING:
+@@ -15575,8 +18961,12 @@
+
+ else
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 15578 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ /* find out what STDPATH is */
+ #include <stdio.h>
+@@ -15612,24 +19002,26 @@
+
+ _ACEOF
+ rm -f conftest$ac_exeext
+-if { (eval echo "$as_me:15615: \"$ac_link\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
+ (eval $ac_link) 2>&5
+ ac_status=$?
+- echo "$as_me:15618: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
+- { (eval echo "$as_me:15620: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:15623: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+ user_path=`cat conftest.stdpath`
+ else
+ echo "$as_me: program exited with status $ac_status" >&5
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++( exit $ac_status )
+ user_path="/usr/bin:/bin:/usr/sbin:/sbin"
+ fi
+-rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
++rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
+ fi
+ # make sure $bindir is in USER_PATH so scp will work
+ t_bindir=`eval echo ${bindir}`
+@@ -15644,7 +19036,7 @@
+ echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
+ if test $? -ne 0 ; then
+ user_path=$user_path:$t_bindir
+- echo "$as_me:15647: result: Adding $t_bindir to USER_PATH so scp will work" >&5
++ echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
+ echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6
+ fi
+ fi
+@@ -15652,9 +19044,10 @@
+
+ fi;
+ if test "x$external_path_file" != "x/etc/login.conf" ; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define USER_PATH "$user_path"
+-EOF
++_ACEOF
++
+
+ fi
+
+@@ -15665,16 +19058,18 @@
+ withval="$with_superuser_path"
+
+ if test "x$withval" != "xno" ; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define SUPERUSER_PATH "$withval"
+-EOF
++_ACEOF
+
+ superuser_path=$withval
+ fi
+
++
+ fi;
+
+-echo "$as_me:15677: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
++
++echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
+ echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6
+ IPV4_IN6_HACK_MSG="no"
+
+@@ -15683,33 +19078,34 @@
+ withval="$with_4in6"
+
+ if test "x$withval" != "xno" ; then
+- echo "$as_me:15686: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define IPV4_IN_IPV6 1
+-EOF
++_ACEOF
+
+ IPV4_IN6_HACK_MSG="yes"
+ else
+- echo "$as_me:15694: result: no" >&5
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ fi
+
+ else
+
+ if test "x$inet6_default_4in6" = "xyes"; then
+- echo "$as_me:15701: result: yes (default)" >&5
++ echo "$as_me:$LINENO: result: yes (default)" >&5
+ echo "${ECHO_T}yes (default)" >&6
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define IPV4_IN_IPV6 1
+-EOF
++_ACEOF
+
+ IPV4_IN6_HACK_MSG="yes"
+ else
+- echo "$as_me:15709: result: no (default)" >&5
++ echo "$as_me:$LINENO: result: no (default)" >&5
+ echo "${ECHO_T}no (default)" >&6
+ fi
+
++
+ fi;
+
+ # Whether to enable BSD auth support
+@@ -15720,13 +19116,14 @@
+ withval="$with_bsd_auth"
+
+ if test "x$withval" != "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define BSD_AUTH 1
+-EOF
++_ACEOF
+
+ BSD_AUTH_MSG=yes
+ fi
+
++
+ fi;
+
+ # Where to place sshd.pid
+@@ -15739,6 +19136,7 @@
+ esac
+ fi
+
++
+ # Check whether --with-pid-dir or --without-pid-dir was given.
+ if test "${with_pid_dir+set}" = set; then
+ withval="$with_pid_dir"
+@@ -15746,112 +19144,123 @@
+ if test "x$withval" != "xno" ; then
+ piddir=$withval
+ if test ! -d $piddir ; then
+- { echo "$as_me:15749: WARNING: ** no $piddir directory on this system **" >&5
++ { echo "$as_me:$LINENO: WARNING: ** no $piddir directory on this system **" >&5
+ echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
+ fi
+ fi
+
++
+ fi;
+
+-cat >>confdefs.h <<EOF
++cat >>confdefs.h <<_ACEOF
+ #define _PATH_SSH_PIDDIR "$piddir"
+-EOF
++_ACEOF
++
++
+
+ # Check whether --enable-lastlog or --disable-lastlog was given.
+ if test "${enable_lastlog+set}" = set; then
+ enableval="$enable_lastlog"
+
+ if test "x$enableval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_LASTLOG 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi;
+ # Check whether --enable-utmp or --disable-utmp was given.
+ if test "${enable_utmp+set}" = set; then
+ enableval="$enable_utmp"
+
+ if test "x$enableval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi;
+ # Check whether --enable-utmpx or --disable-utmpx was given.
+ if test "${enable_utmpx+set}" = set; then
+ enableval="$enable_utmpx"
+
+ if test "x$enableval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi;
+ # Check whether --enable-wtmp or --disable-wtmp was given.
+ if test "${enable_wtmp+set}" = set; then
+ enableval="$enable_wtmp"
+
+ if test "x$enableval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_WTMP 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi;
+ # Check whether --enable-wtmpx or --disable-wtmpx was given.
+ if test "${enable_wtmpx+set}" = set; then
+ enableval="$enable_wtmpx"
+
+ if test "x$enableval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_WTMPX 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi;
+ # Check whether --enable-libutil or --disable-libutil was given.
+ if test "${enable_libutil+set}" = set; then
+ enableval="$enable_libutil"
+
+ if test "x$enableval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_LOGIN 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi;
+ # Check whether --enable-pututline or --disable-pututline was given.
+ if test "${enable_pututline+set}" = set; then
+ enableval="$enable_pututline"
+
+ if test "x$enableval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_PUTUTLINE 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi;
+ # Check whether --enable-pututxline or --disable-pututxline was given.
+ if test "${enable_pututxline+set}" = set; then
+ enableval="$enable_pututxline"
+
+ if test "x$enableval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_PUTUTXLINE 1
+-EOF
++_ACEOF
+
+ fi
+
++
+ fi;
+
+ # Check whether --with-lastlog or --without-lastlog was given.
+@@ -15859,21 +19268,27 @@
+ withval="$with_lastlog"
+
+ if test "x$withval" = "xno" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_LASTLOG 1
+-EOF
++_ACEOF
+
+ else
+ conf_lastlog_location=$withval
+ fi
+
++
+ fi;
+
+-echo "$as_me:15872: checking if your system defines LASTLOG_FILE" >&5
++
++echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
+ echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 15875 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <utmp.h>
+@@ -15896,30 +19311,35 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:15899: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:15902: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:15905: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:15908: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:15910: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:15916: result: no" >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+- echo "$as_me:15918: checking if your system defines _PATH_LASTLOG" >&5
++ echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
+ echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6
+- cat >conftest.$ac_ext <<_ACEOF
+-#line 15921 "configure"
+-#include "confdefs.h"
++ _au_changequote(,)cat >conftest.$ac_ext <<_ACEOF
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <utmp.h>
+@@ -15939,30 +19359,32 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:15942: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:15945: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:15948: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:15951: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:15953: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
++sed 's/^/| /' conftest.$ac_ext >&5
+
+- echo "$as_me:15959: result: no" >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ system_lastlog_path=no
+
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
++
+ fi
+ rm -f conftest.$ac_objext conftest.$ac_ext
+
+@@ -15974,24 +19396,28 @@
+ fi
+ done
+ if test -z "$conf_lastlog_location"; then
+- { echo "$as_me:15977: WARNING: ** Cannot find lastlog **" >&5
++ { echo "$as_me:$LINENO: WARNING: ** Cannot find lastlog **" >&5
+ echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
+ fi
+ fi
+ fi
+
+ if test -n "$conf_lastlog_location"; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define CONF_LASTLOG_FILE "$conf_lastlog_location"
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:15990: checking if your system defines UTMP_FILE" >&5
++echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
+ echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 15993 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <utmp.h>
+@@ -16008,23 +19434,24 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:16011: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:16014: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:16017: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:16020: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:16022: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- echo "$as_me:16027: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ system_utmp_path=no
+
+@@ -16038,25 +19465,29 @@
+ fi
+ done
+ if test -z "$conf_utmp_location"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_UTMP 1
+-EOF
++_ACEOF
+
+ fi
+ fi
+ fi
+ if test -n "$conf_utmp_location"; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define CONF_UTMP_FILE "$conf_utmp_location"
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:16055: checking if your system defines WTMP_FILE" >&5
++echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
+ echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 16058 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <utmp.h>
+@@ -16073,23 +19504,24 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:16076: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:16079: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:16082: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:16085: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:16087: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- echo "$as_me:16092: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ system_wtmp_path=no
+
+@@ -16103,25 +19535,30 @@
+ fi
+ done
+ if test -z "$conf_wtmp_location"; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_WTMP 1
+-EOF
++_ACEOF
+
+ fi
+ fi
+ fi
+ if test -n "$conf_wtmp_location"; then
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define CONF_WTMP_FILE "$conf_wtmp_location"
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:16120: checking if your system defines UTMPX_FILE" >&5
++
++echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
+ echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 16123 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <utmp.h>
+@@ -16141,23 +19578,24 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:16144: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:16147: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:16150: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:16153: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:16155: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- echo "$as_me:16160: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ system_utmpx_path=no
+
+@@ -16165,23 +19603,27 @@
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ if test -z "$conf_utmpx_location"; then
+ if test x"$system_utmpx_path" = x"no" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_UTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define CONF_UTMPX_FILE "$conf_utmpx_location"
+-EOF
++_ACEOF
+
+ fi
+
+-echo "$as_me:16180: checking if your system defines WTMPX_FILE" >&5
++echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
+ echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6
+ cat >conftest.$ac_ext <<_ACEOF
+-#line 16183 "configure"
+-#include "confdefs.h"
++#line $LINENO "configure"
++/* confdefs.h. */
++_ACEOF
++cat confdefs.h >>conftest.$ac_ext
++cat >>conftest.$ac_ext <<_ACEOF
++/* end confdefs.h. */
+
+ #include <sys/types.h>
+ #include <utmp.h>
+@@ -16201,23 +19643,24 @@
+ }
+ _ACEOF
+ rm -f conftest.$ac_objext
+-if { (eval echo "$as_me:16204: \"$ac_compile\"") >&5
++if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
+ (eval $ac_compile) 2>&5
+ ac_status=$?
+- echo "$as_me:16207: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); } &&
+ { ac_try='test -s conftest.$ac_objext'
+- { (eval echo "$as_me:16210: \"$ac_try\"") >&5
++ { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
+ (eval $ac_try) 2>&5
+ ac_status=$?
+- echo "$as_me:16213: \$? = $ac_status" >&5
++ echo "$as_me:$LINENO: \$? = $ac_status" >&5
+ (exit $ac_status); }; }; then
+- echo "$as_me:16215: result: yes" >&5
++ echo "$as_me:$LINENO: result: yes" >&5
+ echo "${ECHO_T}yes" >&6
+ else
+ echo "$as_me: failed program was:" >&5
+-cat conftest.$ac_ext >&5
+- echo "$as_me:16220: result: no" >&5
++sed 's/^/| /' conftest.$ac_ext >&5
++
++ echo "$as_me:$LINENO: result: no" >&5
+ echo "${ECHO_T}no" >&6
+ system_wtmpx_path=no
+
+@@ -16225,21 +19668,22 @@
+ rm -f conftest.$ac_objext conftest.$ac_ext
+ if test -z "$conf_wtmpx_location"; then
+ if test x"$system_wtmpx_path" = x"no" ; then
+- cat >>confdefs.h <<\EOF
++ cat >>confdefs.h <<\_ACEOF
+ #define DISABLE_WTMPX 1
+-EOF
++_ACEOF
+
+ fi
+ else
+- cat >>confdefs.h <<EOF
++ cat >>confdefs.h <<_ACEOF
+ #define CONF_WTMPX_FILE "$conf_wtmpx_location"
+-EOF
++_ACEOF
+
+ fi
+
++
+ if test ! -z "$blibpath" ; then
+ LDFLAGS="$LDFLAGS $blibflags$blibpath"
+- { echo "$as_me:16242: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
++ { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
+ echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
+ fi
+
+@@ -16250,7 +19694,8 @@
+ LIBS=`echo $LIBS | sed 's/-ldl //'`
+ fi
+
+-ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds"
++
++ ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds"
+
+ cat >confcache <<\_ACEOF
+ # This file is a shell script that caches the results of configure
+@@ -16262,7 +19707,7 @@
+ # config.status only pays attention to the cache file if you give it
+ # the --recheck option to rerun configure.
+ #
+-# `ac_cv_env_foo' variables (set or unset) will be overriden when
++# `ac_cv_env_foo' variables (set or unset) will be overridden when
+ # loading this file, other *unset* `ac_cv_foo' will be assigned the
+ # following values.
+
+@@ -16297,7 +19742,7 @@
+ t end
+ /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
+ : end' >>confcache
+-if cmp -s $cache_file confcache; then :; else
++if diff $cache_file confcache >/dev/null 2>&1; then :; else
+ if test -w $cache_file; then
+ test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file"
+ cat confcache >$cache_file
+@@ -16328,35 +19773,227 @@
+
+ DEFS=-DHAVE_CONFIG_H
+
++ac_libobjs=
++ac_ltlibobjs=
++for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
++ # 1. Remove the extension, and $U if already installed.
++ ac_i=`echo "$ac_i" |
++ sed 's/\$U\././;s/\.o$//;s/\.obj$//'`
++ # 2. Add them.
++ ac_libobjs="$ac_libobjs $ac_i\$U.$ac_objext"
++ ac_ltlibobjs="$ac_ltlibobjs $ac_i"'$U.lo'
++done
++LIBOBJS=$ac_libobjs
++
++LTLIBOBJS=$ac_ltlibobjs
++
++
++
+ : ${CONFIG_STATUS=./config.status}
+ ac_clean_files_save=$ac_clean_files
+ ac_clean_files="$ac_clean_files $CONFIG_STATUS"
+-{ echo "$as_me:16334: creating $CONFIG_STATUS" >&5
++{ echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5
+ echo "$as_me: creating $CONFIG_STATUS" >&6;}
+ cat >$CONFIG_STATUS <<_ACEOF
+ #! $SHELL
+-# Generated automatically by configure.
++# Generated by $as_me.
+ # Run this file to recreate the current configuration.
+ # Compiler output produced by configure, useful for debugging
+ # configure, is in config.log if it exists.
+
+ debug=false
++ac_cs_recheck=false
++ac_cs_silent=false
+ SHELL=\${CONFIG_SHELL-$SHELL}
+-ac_cs_invocation="\$0 \$@"
+-
+ _ACEOF
+
+ cat >>$CONFIG_STATUS <<\_ACEOF
++## --------------------- ##
++## M4sh Initialization. ##
++## --------------------- ##
++
+ # Be Bourne compatible
+ if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
+ emulate sh
+ NULLCMD=:
++ # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
++ # is contrary to our usage. Disable this feature.
++ alias -g '${1+"$@"}'='"$@"'
+ elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then
+ set -o posix
+ fi
+
++# Support unset when possible.
++if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
++ as_unset=unset
++else
++ as_unset=false
++fi
++
++
++# Work around bugs in pre-3.0 UWIN ksh.
++$as_unset ENV MAIL MAILPATH
++PS1='$ '
++PS2='> '
++PS4='+ '
++
++# NLS nuisances.
++for as_var in \
++ LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
++ LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
++ LC_TELEPHONE LC_TIME
++do
++ if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then
++ eval $as_var=C; export $as_var
++ else
++ $as_unset $as_var
++ fi
++done
++
++# Required to use basename.
++if expr a : '\(a\)' >/dev/null 2>&1; then
++ as_expr=expr
++else
++ as_expr=false
++fi
++
++if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then
++ as_basename=basename
++else
++ as_basename=false
++fi
++
++
+ # Name of the executable.
+-as_me=`echo "$0" |sed 's,.*[\\/],,'`
++as_me=`$as_basename "$0" ||
++$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
++ X"$0" : 'X\(//\)$' \| \
++ X"$0" : 'X\(/\)$' \| \
++ . : '\(.\)' 2>/dev/null ||
++echo X/"$0" |
++ sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; }
++ /^X\/\(\/\/\)$/{ s//\1/; q; }
++ /^X\/\(\/\).*/{ s//\1/; q; }
++ s/.*/./; q'`
++
++
++# PATH needs CR, and LINENO needs CR and PATH.
++# Avoid depending upon Character Ranges.
++as_cr_letters='abcdefghijklmnopqrstuvwxyz'
++as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
++as_cr_Letters=$as_cr_letters$as_cr_LETTERS
++as_cr_digits='0123456789'
++as_cr_alnum=$as_cr_Letters$as_cr_digits
++
++# The user is always right.
++if test "${PATH_SEPARATOR+set}" != set; then
++ echo "#! /bin/sh" >conf$$.sh
++ echo "exit 0" >>conf$$.sh
++ chmod +x conf$$.sh
++ if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
++ PATH_SEPARATOR=';'
++ else
++ PATH_SEPARATOR=:
++ fi
++ rm -f conf$$.sh
++fi
++
++
++ as_lineno_1=$LINENO
++ as_lineno_2=$LINENO
++ as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
++ test "x$as_lineno_1" != "x$as_lineno_2" &&
++ test "x$as_lineno_3" = "x$as_lineno_2" || {
++ # Find who we are. Look in the path if we contain no path at all
++ # relative or not.
++ case $0 in
++ *[\\/]* ) as_myself=$0 ;;
++ *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
++done
++
++ ;;
++ esac
++ # We did not find ourselves, most probably we were run as `sh COMMAND'
++ # in which case we are not to be found in the path.
++ if test "x$as_myself" = x; then
++ as_myself=$0
++ fi
++ if test ! -f "$as_myself"; then
++ { { echo "$as_me:$LINENO: error: cannot find myself; rerun with an absolute path" >&5
++echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2;}
++ { (exit 1); exit 1; }; }
++ fi
++ case $CONFIG_SHELL in
++ '')
++ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
++do
++ IFS=$as_save_IFS
++ test -z "$as_dir" && as_dir=.
++ for as_base in sh bash ksh sh5; do
++ case $as_dir in
++ /*)
++ if ("$as_dir/$as_base" -c '
++ as_lineno_1=$LINENO
++ as_lineno_2=$LINENO
++ as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
++ test "x$as_lineno_1" != "x$as_lineno_2" &&
++ test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then
++ $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; }
++ $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; }
++ CONFIG_SHELL=$as_dir/$as_base
++ export CONFIG_SHELL
++ exec "$CONFIG_SHELL" "$0" ${1+"$@"}
++ fi;;
++ esac
++ done
++done
++;;
++ esac
++
++ # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
++ # uniformly replaced by the line number. The first 'sed' inserts a
++ # line-number line before each line; the second 'sed' does the real
++ # work. The second script uses 'N' to pair each line-number line
++ # with the numbered line, and appends trailing '-' during
++ # substitution so that $LINENO is not a special case at line end.
++ # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
++ # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-)
++ sed '=' <$as_myself |
++ sed '
++ N
++ s,$,-,
++ : loop
++ s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
++ t loop
++ s,-$,,
++ s,^['$as_cr_digits']*\n,,
++ ' >$as_me.lineno &&
++ chmod +x $as_me.lineno ||
++ { { echo "$as_me:$LINENO: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&5
++echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2;}
++ { (exit 1); exit 1; }; }
++
++ # Don't try to exec as it changes $[0], causing all sort of problems
++ # (the dirname of $[0] is not the place where we might find the
++ # original and so on. Autoconf is especially sensible to this).
++ . ./$as_me.lineno
++ # Exit status is that of the last command.
++ exit
++}
++
++
++case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in
++ *c*,-n*) ECHO_N= ECHO_C='
++' ECHO_T=' ' ;;
++ *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;;
++ *) ECHO_N= ECHO_C='\c' ECHO_T= ;;
++esac
+
+ if expr a : '\(a\)' >/dev/null 2>&1; then
+ as_expr=expr
+@@ -16382,24 +20019,20 @@
+ fi
+ rm -f conf$$ conf$$.exe conf$$.file
+
+-as_executable_p="test -f"
+-
+-# Support unset when possible.
+-if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
+- as_unset=unset
++if mkdir -p . 2>/dev/null; then
++ as_mkdir_p=:
+ else
+- as_unset=false
++ as_mkdir_p=false
+ fi
+
+-# NLS nuisances.
+-$as_unset LANG || test "${LANG+set}" != set || { LANG=C; export LANG; }
+-$as_unset LC_ALL || test "${LC_ALL+set}" != set || { LC_ALL=C; export LC_ALL; }
+-$as_unset LC_TIME || test "${LC_TIME+set}" != set || { LC_TIME=C; export LC_TIME; }
+-$as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set || { LC_CTYPE=C; export LC_CTYPE; }
+-$as_unset LANGUAGE || test "${LANGUAGE+set}" != set || { LANGUAGE=C; export LANGUAGE; }
+-$as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set || { LC_COLLATE=C; export LC_COLLATE; }
+-$as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set || { LC_NUMERIC=C; export LC_NUMERIC; }
+-$as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set || { LC_MESSAGES=C; export LC_MESSAGES; }
++as_executable_p="test -f"
++
++# Sed expression to map a string onto a valid CPP name.
++as_tr_cpp="sed y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g"
++
++# Sed expression to map a string onto a valid variable name.
++as_tr_sh="sed y%*+%pp%;s%[^_$as_cr_alnum]%_%g"
++
+
+ # IFS
+ # We need space, tab and new line, in precisely that order.
+@@ -16408,10 +20041,34 @@
+ IFS=" $as_nl"
+
+ # CDPATH.
+-$as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=:; export CDPATH; }
++$as_unset CDPATH
+
+ exec 6>&1
+
++# Open the log real soon, to keep \$[0] and so on meaningful, and to
++# report actual input values of CONFIG_FILES etc. instead of their
++# values after options handling. Logging --version etc. is OK.
++exec 5>>config.log
++{
++ echo
++ sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
++## Running $as_me. ##
++_ASBOX
++} >&5
++cat >&5 <<_CSEOF
++
++This file was extended by $as_me, which was
++generated by GNU Autoconf 2.57. Invocation command line was
++
++ CONFIG_FILES = $CONFIG_FILES
++ CONFIG_HEADERS = $CONFIG_HEADERS
++ CONFIG_LINKS = $CONFIG_LINKS
++ CONFIG_COMMANDS = $CONFIG_COMMANDS
++ $ $0 $@
++
++_CSEOF
++echo "on `(hostname || uname -n) 2>/dev/null | sed 1q`" >&5
++echo >&5
+ _ACEOF
+
+ # Files that config.status was made for.
+@@ -16431,7 +20088,7 @@
+ echo "config_commands=\"$ac_config_commands\"" >>$CONFIG_STATUS
+ fi
+
+-cat >>$CONFIG_STATUS <<\EOF
++cat >>$CONFIG_STATUS <<\_ACEOF
+
+ ac_cs_usage="\
+ \`$as_me' instantiates files from templates according to the
+@@ -16441,6 +20098,7 @@
+
+ -h, --help print this help, then exit
+ -V, --version print version number, then exit
++ -q, --quiet do not print progress messages
+ -d, --debug don't remove temporary files
+ --recheck update $as_me by reconfiguring in the same conditions
+ --file=FILE[:TEMPLATE]
+@@ -16455,12 +20113,12 @@
+ $config_headers
+
+ Report bugs to <bug-autoconf@gnu.org>."
+-EOF
++_ACEOF
+
+-cat >>$CONFIG_STATUS <<EOF
++cat >>$CONFIG_STATUS <<_ACEOF
+ ac_cs_version="\\
+ config.status
+-configured by $0, generated by GNU Autoconf 2.52,
++configured by $0, generated by GNU Autoconf 2.57,
+ with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\"
+
+ Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001
+@@ -16469,9 +20127,9 @@
+ gives unlimited permission to copy, distribute and modify it."
+ srcdir=$srcdir
+ INSTALL="$INSTALL"
+-EOF
++_ACEOF
+
+-cat >>$CONFIG_STATUS <<\EOF
++cat >>$CONFIG_STATUS <<\_ACEOF
+ # If no file are specified by the user, then we need to provide default
+ # value. By we need to know if files were specified by the user.
+ ac_need_defaults=:
+@@ -16481,30 +20139,30 @@
+ --*=*)
+ ac_option=`expr "x$1" : 'x\([^=]*\)='`
+ ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'`
+- shift
+- set dummy "$ac_option" "$ac_optarg" ${1+"$@"}
+- shift
++ ac_shift=:
++ ;;
++ -*)
++ ac_option=$1
++ ac_optarg=$2
++ ac_shift=shift
+ ;;
+- -*);;
+ *) # This is not an option, so the user has probably given explicit
+ # arguments.
++ ac_option=$1
+ ac_need_defaults=false;;
+ esac
+
+- case $1 in
++ case $ac_option in
+ # Handling of the options.
+-EOF
+-cat >>$CONFIG_STATUS <<EOF
++_ACEOF
++cat >>$CONFIG_STATUS <<\_ACEOF
+ -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
+- echo "running $SHELL $0 " $ac_configure_args " --no-create --no-recursion"
+- exec $SHELL $0 $ac_configure_args --no-create --no-recursion ;;
+-EOF
+-cat >>$CONFIG_STATUS <<\EOF
++ ac_cs_recheck=: ;;
+ --version | --vers* | -V )
+ echo "$ac_cs_version"; exit 0 ;;
+ --he | --h)
+ # Conflict between --help and --header
+- { { echo "$as_me:16507: error: ambiguous option: $1
++ { { echo "$as_me:$LINENO: error: ambiguous option: $1
+ Try \`$0 --help' for more information." >&5
+ echo "$as_me: error: ambiguous option: $1
+ Try \`$0 --help' for more information." >&2;}
+@@ -16514,16 +20172,19 @@
+ --debug | --d* | -d )
+ debug=: ;;
+ --file | --fil | --fi | --f )
+- shift
+- CONFIG_FILES="$CONFIG_FILES $1"
++ $ac_shift
++ CONFIG_FILES="$CONFIG_FILES $ac_optarg"
+ ac_need_defaults=false;;
+ --header | --heade | --head | --hea )
+- shift
+- CONFIG_HEADERS="$CONFIG_HEADERS $1"
++ $ac_shift
++ CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"
+ ac_need_defaults=false;;
++ -q | -quiet | --quiet | --quie | --qui | --qu | --q \
++ | -silent | --silent | --silen | --sile | --sil | --si | --s)
++ ac_cs_silent=: ;;
+
+ # This is an error.
+- -*) { { echo "$as_me:16526: error: unrecognized option: $1
++ -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1
+ Try \`$0 --help' for more information." >&5
+ echo "$as_me: error: unrecognized option: $1
+ Try \`$0 --help' for more information." >&2;}
+@@ -16535,25 +20196,27 @@
+ shift
+ done
+
+-exec 5>>config.log
+-cat >&5 << _ACEOF
++ac_configure_extra_args=
+
+-## ----------------------- ##
+-## Running config.status. ##
+-## ----------------------- ##
++if $ac_cs_silent; then
++ exec 6>/dev/null
++ ac_configure_extra_args="$ac_configure_extra_args --silent"
++fi
+
+-This file was extended by $as_me 2.52, executed with
+- CONFIG_FILES = $CONFIG_FILES
+- CONFIG_HEADERS = $CONFIG_HEADERS
+- CONFIG_LINKS = $CONFIG_LINKS
+- CONFIG_COMMANDS = $CONFIG_COMMANDS
+- > $ac_cs_invocation
+-on `(hostname || uname -n) 2>/dev/null | sed 1q`
++_ACEOF
++cat >>$CONFIG_STATUS <<_ACEOF
++if \$ac_cs_recheck; then
++ echo "running $SHELL $0 " $ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6
++ exec $SHELL $0 $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
++fi
+
+ _ACEOF
+-EOF
+
+-cat >>$CONFIG_STATUS <<\EOF
++
++
++
++
++cat >>$CONFIG_STATUS <<\_ACEOF
+ for ac_config_target in $ac_config_targets
+ do
+ case "$ac_config_target" in
+@@ -16563,7 +20226,7 @@
+ "scard/Makefile" ) CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
+ "ssh_prng_cmds" ) CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
+ "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
+- *) { { echo "$as_me:16566: error: invalid argument: $ac_config_target" >&5
++ *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
+ echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
+ { (exit 1); exit 1; }; };;
+ esac
+@@ -16578,6 +20241,9 @@
+ test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
+ fi
+
++# Have a temporary directory for convenience. Make it in the build tree
++# simply because there is no reason to put it here, and in addition,
++# creating and moving files from /tmp can sometimes cause problems.
+ # Create a temporary directory, and hook for its removal unless debugging.
+ $debug ||
+ {
+@@ -16586,23 +20252,23 @@
+ }
+
+ # Create a (secure) tmp directory for tmp files.
+-: ${TMPDIR=/tmp}
++
+ {
+- tmp=`(umask 077 && mktemp -d -q "$TMPDIR/csXXXXXX") 2>/dev/null` &&
++ tmp=`(umask 077 && mktemp -d -q "./confstatXXXXXX") 2>/dev/null` &&
+ test -n "$tmp" && test -d "$tmp"
+ } ||
+ {
+- tmp=$TMPDIR/cs$$-$RANDOM
++ tmp=./confstat$$-$RANDOM
+ (umask 077 && mkdir $tmp)
+ } ||
+ {
+- echo "$me: cannot create a temporary directory in $TMPDIR" >&2
++ echo "$me: cannot create a temporary directory in ." >&2
+ { (exit 1); exit 1; }
+ }
+
+-EOF
++_ACEOF
+
+-cat >>$CONFIG_STATUS <<EOF
++cat >>$CONFIG_STATUS <<_ACEOF
+
+ #
+ # CONFIG_FILES section.
+@@ -16615,6 +20281,12 @@
+ sed 's/,@/@@/; s/@,/@@/; s/,;t t\$/@;t t/; /@;t t\$/s/[\\\\&,]/\\\\&/g;
+ s/@@/,@/; s/@@/@,/; s/@;t t\$/,;t t/' >\$tmp/subs.sed <<\\CEOF
+ s,@SHELL@,$SHELL,;t t
++s,@PATH_SEPARATOR@,$PATH_SEPARATOR,;t t
++s,@PACKAGE_NAME@,$PACKAGE_NAME,;t t
++s,@PACKAGE_TARNAME@,$PACKAGE_TARNAME,;t t
++s,@PACKAGE_VERSION@,$PACKAGE_VERSION,;t t
++s,@PACKAGE_STRING@,$PACKAGE_STRING,;t t
++s,@PACKAGE_BUGREPORT@,$PACKAGE_BUGREPORT,;t t
+ s,@exec_prefix@,$exec_prefix,;t t
+ s,@prefix@,$prefix,;t t
+ s,@program_transform_name@,$program_transform_name,;t t
+@@ -16630,19 +20302,13 @@
+ s,@oldincludedir@,$oldincludedir,;t t
+ s,@infodir@,$infodir,;t t
+ s,@mandir@,$mandir,;t t
+-s,@PACKAGE_NAME@,$PACKAGE_NAME,;t t
+-s,@PACKAGE_TARNAME@,$PACKAGE_TARNAME,;t t
+-s,@PACKAGE_VERSION@,$PACKAGE_VERSION,;t t
+-s,@PACKAGE_STRING@,$PACKAGE_STRING,;t t
+-s,@PACKAGE_BUGREPORT@,$PACKAGE_BUGREPORT,;t t
+ s,@build_alias@,$build_alias,;t t
+ s,@host_alias@,$host_alias,;t t
+ s,@target_alias@,$target_alias,;t t
++s,@DEFS@,$DEFS,;t t
+ s,@ECHO_C@,$ECHO_C,;t t
+ s,@ECHO_N@,$ECHO_N,;t t
+ s,@ECHO_T@,$ECHO_T,;t t
+-s,@PATH_SEPARATOR@,$PATH_SEPARATOR,;t t
+-s,@DEFS@,$DEFS,;t t
+ s,@LIBS@,$LIBS,;t t
+ s,@CC@,$CC,;t t
+ s,@CFLAGS@,$CFLAGS,;t t
+@@ -16674,6 +20340,7 @@
+ s,@SH@,$SH,;t t
+ s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t
+ s,@LD@,$LD,;t t
++s,@EGREP@,$EGREP,;t t
+ s,@LIBWRAP@,$LIBWRAP,;t t
+ s,@LIBPAM@,$LIBPAM,;t t
+ s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t
+@@ -16705,11 +20372,13 @@
+ s,@mansubdir@,$mansubdir,;t t
+ s,@user_path@,$user_path,;t t
+ s,@piddir@,$piddir,;t t
++s,@LIBOBJS@,$LIBOBJS,;t t
++s,@LTLIBOBJS@,$LTLIBOBJS,;t t
+ CEOF
+
+-EOF
++_ACEOF
+
+- cat >>$CONFIG_STATUS <<\EOF
++ cat >>$CONFIG_STATUS <<\_ACEOF
+ # Split the substitutions into bite-sized pieces for seds with
+ # small command number limits, like on Digital OSF/1 and HP-UX.
+ ac_max_sed_lines=48
+@@ -16748,8 +20417,8 @@
+ fi
+ fi # test -n "$CONFIG_FILES"
+
+-EOF
+-cat >>$CONFIG_STATUS <<\EOF
++_ACEOF
++cat >>$CONFIG_STATUS <<\_ACEOF
+ for ac_file in : $CONFIG_FILES; do test "x$ac_file" = x: && continue
+ # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in".
+ case $ac_file in
+@@ -16763,7 +20432,8 @@
+ esac
+
+ # Compute @srcdir@, @top_srcdir@, and @INSTALL@ for subdirectories.
+- ac_dir=`$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
++ ac_dir=`(dirname "$ac_file") 2>/dev/null ||
++$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
+ X"$ac_file" : 'X\(//\)[^/]' \| \
+ X"$ac_file" : 'X\(//\)$' \| \
+ X"$ac_file" : 'X\(/\)' \| \
+@@ -16774,60 +20444,84 @@
+ /^X\(\/\/\)$/{ s//\1/; q; }
+ /^X\(\/\).*/{ s//\1/; q; }
+ s/.*/./; q'`
+- if test "$ac_dir" != "$ac_file" && test "$ac_dir" != .; then
+- { case "$ac_dir" in
+- [\\/]* | ?:[\\/]* ) as_incr_dir=;;
+- *) as_incr_dir=.;;
+-esac
+-as_dummy="$ac_dir"
+-for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do
+- case $as_mkdir_dir in
+- # Skip DOS drivespec
+- ?:) as_incr_dir=$as_mkdir_dir ;;
+- *)
+- as_incr_dir=$as_incr_dir/$as_mkdir_dir
+- test -d "$as_incr_dir" || mkdir "$as_incr_dir"
+- ;;
+- esac
+-done; }
+-
+- ac_dir_suffix="/`echo $ac_dir|sed 's,^\./,,'`"
+- # A "../" for each directory in $ac_dir_suffix.
+- ac_dots=`echo "$ac_dir_suffix" | sed 's,/[^/]*,../,g'`
++ { if $as_mkdir_p; then
++ mkdir -p "$ac_dir"
+ else
+- ac_dir_suffix= ac_dots=
+- fi
++ as_dir="$ac_dir"
++ as_dirs=
++ while test ! -d "$as_dir"; do
++ as_dirs="$as_dir $as_dirs"
++ as_dir=`(dirname "$as_dir") 2>/dev/null ||
++$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
++ X"$as_dir" : 'X\(//\)[^/]' \| \
++ X"$as_dir" : 'X\(//\)$' \| \
++ X"$as_dir" : 'X\(/\)' \| \
++ . : '\(.\)' 2>/dev/null ||
++echo X"$as_dir" |
++ sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
++ /^X\(\/\/\)[^/].*/{ s//\1/; q; }
++ /^X\(\/\/\)$/{ s//\1/; q; }
++ /^X\(\/\).*/{ s//\1/; q; }
++ s/.*/./; q'`
++ done
++ test ! -n "$as_dirs" || mkdir $as_dirs
++ fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5
++echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;}
++ { (exit 1); exit 1; }; }; }
+
+- case $srcdir in
+- .) ac_srcdir=.
+- if test -z "$ac_dots"; then
+- ac_top_srcdir=.
+- else
+- ac_top_srcdir=`echo $ac_dots | sed 's,/$,,'`
+- fi ;;
+- [\\/]* | ?:[\\/]* )
+- ac_srcdir=$srcdir$ac_dir_suffix;
+- ac_top_srcdir=$srcdir ;;
++ ac_builddir=.
++
++if test "$ac_dir" != .; then
++ ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
++ # A "../" for each directory in $ac_dir_suffix.
++ ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'`
++else
++ ac_dir_suffix= ac_top_builddir=
++fi
++
++case $srcdir in
++ .) # No --srcdir option. We are building in place.
++ ac_srcdir=.
++ if test -z "$ac_top_builddir"; then
++ ac_top_srcdir=.
++ else
++ ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
++ fi ;;
++ [\\/]* | ?:[\\/]* ) # Absolute path.
++ ac_srcdir=$srcdir$ac_dir_suffix;
++ ac_top_srcdir=$srcdir ;;
+ *) # Relative path.
+- ac_srcdir=$ac_dots$srcdir$ac_dir_suffix
+- ac_top_srcdir=$ac_dots$srcdir ;;
+- esac
++ ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix
++ ac_top_srcdir=$ac_top_builddir$srcdir ;;
++esac
++# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be
++# absolute.
++ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd`
++ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd`
++ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd`
++ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd`
++
+
+ case $INSTALL in
+ [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
+- *) ac_INSTALL=$ac_dots$INSTALL ;;
++ *) ac_INSTALL=$ac_top_builddir$INSTALL ;;
+ esac
+
+ if test x"$ac_file" != x-; then
+- { echo "$as_me:16822: creating $ac_file" >&5
++ { echo "$as_me:$LINENO: creating $ac_file" >&5
+ echo "$as_me: creating $ac_file" >&6;}
+ rm -f "$ac_file"
+ fi
+ # Let's still pretend it is `configure' which instantiates (i.e., don't
+ # use $as_me), people would be surprised to read:
+- # /* config.h. Generated automatically by config.status. */
+- configure_input="Generated automatically from `echo $ac_file_in |
+- sed 's,.*/,,'` by configure."
++ # /* config.h. Generated by config.status. */
++ if test x"$ac_file" = x-; then
++ configure_input=
++ else
++ configure_input="$ac_file. "
++ fi
++ configure_input=$configure_input"Generated from `echo $ac_file_in |
++ sed 's,.*/,,'` by configure."
+
+ # First look for the input files in the build tree, otherwise in the
+ # src tree.
+@@ -16837,7 +20531,7 @@
+ -) echo $tmp/stdin ;;
+ [\\/$]*)
+ # Absolute (can't be DOS-style, as IFS=:)
+- test -f "$f" || { { echo "$as_me:16840: error: cannot find input file: $f" >&5
++ test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
+ echo "$as_me: error: cannot find input file: $f" >&2;}
+ { (exit 1); exit 1; }; }
+ echo $f;;
+@@ -16850,23 +20544,29 @@
+ echo $srcdir/$f
+ else
+ # /dev/null tree
+- { { echo "$as_me:16853: error: cannot find input file: $f" >&5
++ { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
+ echo "$as_me: error: cannot find input file: $f" >&2;}
+ { (exit 1); exit 1; }; }
+ fi;;
+ esac
+ done` || { (exit 1); exit 1; }
+-EOF
+-cat >>$CONFIG_STATUS <<EOF
++_ACEOF
++cat >>$CONFIG_STATUS <<_ACEOF
+ sed "$ac_vpsub
+ $extrasub
+-EOF
+-cat >>$CONFIG_STATUS <<\EOF
++_ACEOF
++cat >>$CONFIG_STATUS <<\_ACEOF
+ :t
+ /@[a-zA-Z_][a-zA-Z_0-9]*@/!b
+ s,@configure_input@,$configure_input,;t t
+ s,@srcdir@,$ac_srcdir,;t t
++s,@abs_srcdir@,$ac_abs_srcdir,;t t
+ s,@top_srcdir@,$ac_top_srcdir,;t t
++s,@abs_top_srcdir@,$ac_abs_top_srcdir,;t t
++s,@builddir@,$ac_builddir,;t t
++s,@abs_builddir@,$ac_abs_builddir,;t t
++s,@top_builddir@,$ac_top_builddir,;t t
++s,@abs_top_builddir@,$ac_abs_top_builddir,;t t
+ s,@INSTALL@,$ac_INSTALL,;t t
+ " $ac_file_inputs | (eval "$ac_sed_cmds") >$tmp/out
+ rm -f $tmp/stdin
+@@ -16878,8 +20578,8 @@
+ fi
+
+ done
+-EOF
+-cat >>$CONFIG_STATUS <<\EOF
++_ACEOF
++cat >>$CONFIG_STATUS <<\_ACEOF
+
+ #
+ # CONFIG_HEADER section.
+@@ -16911,7 +20611,7 @@
+ * ) ac_file_in=$ac_file.in ;;
+ esac
+
+- test x"$ac_file" != x- && { echo "$as_me:16914: creating $ac_file" >&5
++ test x"$ac_file" != x- && { echo "$as_me:$LINENO: creating $ac_file" >&5
+ echo "$as_me: creating $ac_file" >&6;}
+
+ # First look for the input files in the build tree, otherwise in the
+@@ -16922,7 +20622,7 @@
+ -) echo $tmp/stdin ;;
+ [\\/$]*)
+ # Absolute (can't be DOS-style, as IFS=:)
+- test -f "$f" || { { echo "$as_me:16925: error: cannot find input file: $f" >&5
++ test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
+ echo "$as_me: error: cannot find input file: $f" >&2;}
+ { (exit 1); exit 1; }; }
+ echo $f;;
+@@ -16935,7 +20635,7 @@
+ echo $srcdir/$f
+ else
+ # /dev/null tree
+- { { echo "$as_me:16938: error: cannot find input file: $f" >&5
++ { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
+ echo "$as_me: error: cannot find input file: $f" >&2;}
+ { (exit 1); exit 1; }; }
+ fi;;
+@@ -16944,7 +20644,7 @@
+ # Remove the trailing spaces.
+ sed 's/[ ]*$//' $ac_file_inputs >$tmp/in
+
+-EOF
++_ACEOF
+
+ # Transform confdefs.h into two sed scripts, `conftest.defines' and
+ # `conftest.undefs', that substitutes the proper values into
+@@ -16960,7 +20660,7 @@
+ # `end' is used to avoid that the second main sed command (meant for
+ # 0-ary CPP macros) applies to n-ary macro definitions.
+ # See the Autoconf documentation for `clear'.
+-cat >confdef2sed.sed <<\EOF
++cat >confdef2sed.sed <<\_ACEOF
+ s/[\\&,]/\\&/g
+ s,[\\$`],\\&,g
+ t clear
+@@ -16969,7 +20669,7 @@
+ t end
+ s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1${ac_dC}\2${ac_dD},gp
+ : end
+-EOF
++_ACEOF
+ # If some macros were called several times there might be several times
+ # the same #defines, which is useless. Nevertheless, we may not want to
+ # sort them, since we want the *last* AC-DEFINE to be honored.
+@@ -16980,14 +20680,14 @@
+ # This sed command replaces #undef with comments. This is necessary, for
+ # example, in the case of _POSIX_SOURCE, which is predefined and required
+ # on some systems where configure will not decide to define it.
+-cat >>conftest.undefs <<\EOF
++cat >>conftest.undefs <<\_ACEOF
+ s,^[ ]*#[ ]*undef[ ][ ]*[a-zA-Z_][a-zA-Z_0-9]*,/* & */,
+-EOF
++_ACEOF
+
+ # Break up conftest.defines because some shells have a limit on the size
+ # of here documents, and old seds have small limits too (100 cmds).
+ echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS
+-echo ' if egrep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS
++echo ' if grep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS
+ echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS
+ echo ' :' >>$CONFIG_STATUS
+ rm -f conftest.tail
+@@ -17011,7 +20711,7 @@
+ mv conftest.tail conftest.defines
+ done
+ rm -f conftest.defines
+-echo ' fi # egrep' >>$CONFIG_STATUS
++echo ' fi # grep' >>$CONFIG_STATUS
+ echo >>$CONFIG_STATUS
+
+ # Break up conftest.undefs because some shells have a limit on the size
+@@ -17039,23 +20739,24 @@
+ done
+ rm -f conftest.undefs
+
+-cat >>$CONFIG_STATUS <<\EOF
++cat >>$CONFIG_STATUS <<\_ACEOF
+ # Let's still pretend it is `configure' which instantiates (i.e., don't
+ # use $as_me), people would be surprised to read:
+- # /* config.h. Generated automatically by config.status. */
++ # /* config.h. Generated by config.status. */
+ if test x"$ac_file" = x-; then
+- echo "/* Generated automatically by configure. */" >$tmp/config.h
++ echo "/* Generated by configure. */" >$tmp/config.h
+ else
+- echo "/* $ac_file. Generated automatically by configure. */" >$tmp/config.h
++ echo "/* $ac_file. Generated by configure. */" >$tmp/config.h
+ fi
+ cat $tmp/in >>$tmp/config.h
+ rm -f $tmp/in
+ if test x"$ac_file" != x-; then
+- if cmp -s $ac_file $tmp/config.h 2>/dev/null; then
+- { echo "$as_me:17055: $ac_file is unchanged" >&5
++ if diff $ac_file $tmp/config.h >/dev/null 2>&1; then
++ { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
+ echo "$as_me: $ac_file is unchanged" >&6;}
+ else
+- ac_dir=`$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
++ ac_dir=`(dirname "$ac_file") 2>/dev/null ||
++$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
+ X"$ac_file" : 'X\(//\)[^/]' \| \
+ X"$ac_file" : 'X\(//\)$' \| \
+ X"$ac_file" : 'X\(/\)' \| \
+@@ -17066,24 +20767,31 @@
+ /^X\(\/\/\)$/{ s//\1/; q; }
+ /^X\(\/\).*/{ s//\1/; q; }
+ s/.*/./; q'`
+- if test "$ac_dir" != "$ac_file" && test "$ac_dir" != .; then
+- { case "$ac_dir" in
+- [\\/]* | ?:[\\/]* ) as_incr_dir=;;
+- *) as_incr_dir=.;;
+-esac
+-as_dummy="$ac_dir"
+-for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do
+- case $as_mkdir_dir in
+- # Skip DOS drivespec
+- ?:) as_incr_dir=$as_mkdir_dir ;;
+- *)
+- as_incr_dir=$as_incr_dir/$as_mkdir_dir
+- test -d "$as_incr_dir" || mkdir "$as_incr_dir"
+- ;;
+- esac
+-done; }
++ { if $as_mkdir_p; then
++ mkdir -p "$ac_dir"
++ else
++ as_dir="$ac_dir"
++ as_dirs=
++ while test ! -d "$as_dir"; do
++ as_dirs="$as_dir $as_dirs"
++ as_dir=`(dirname "$as_dir") 2>/dev/null ||
++$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
++ X"$as_dir" : 'X\(//\)[^/]' \| \
++ X"$as_dir" : 'X\(//\)$' \| \
++ X"$as_dir" : 'X\(/\)' \| \
++ . : '\(.\)' 2>/dev/null ||
++echo X"$as_dir" |
++ sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
++ /^X\(\/\/\)[^/].*/{ s//\1/; q; }
++ /^X\(\/\/\)$/{ s//\1/; q; }
++ /^X\(\/\).*/{ s//\1/; q; }
++ s/.*/./; q'`
++ done
++ test ! -n "$as_dirs" || mkdir $as_dirs
++ fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5
++echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;}
++ { (exit 1); exit 1; }; }; }
+
+- fi
+ rm -f $ac_file
+ mv $tmp/config.h $ac_file
+ fi
+@@ -17092,15 +20800,16 @@
+ rm -f $tmp/config.h
+ fi
+ done
+-EOF
++_ACEOF
+
+-cat >>$CONFIG_STATUS <<\EOF
++cat >>$CONFIG_STATUS <<\_ACEOF
+
+ { (exit 0); exit 0; }
+-EOF
++_ACEOF
+ chmod +x $CONFIG_STATUS
+ ac_clean_files=$ac_clean_files_save
+
++
+ # configure is writing to config.log, and then calls config.status.
+ # config.status does its own redirection, appending to config.log.
+ # Unfortunately, on DOS this fails, as config.log is still kept open
+@@ -17111,14 +20820,18 @@
+ # need to make the FD available again.
+ if test "$no_create" != yes; then
+ ac_cs_success=:
++ ac_config_status_args=
++ test "$silent" = yes &&
++ ac_config_status_args="$ac_config_status_args --quiet"
+ exec 5>/dev/null
+- $SHELL $CONFIG_STATUS || ac_cs_success=false
++ $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
+ exec 5>>config.log
+ # Use ||, not &&, to avoid exiting from the if with $? = 1, which
+ # would make configure fail if this is the last instruction.
+ $ac_cs_success || { (exit 1); exit 1; }
+ fi
+
++
+ # Print summary of options
+
+ # Someone please show me a better way :)