configure 733 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888188891889018891188921889318894188951889618897188981889918900189011890218903189041890518906189071890818909189101891118912189131891418915189161891718918189191892018921189221892318924189251892618927189281892918930189311893218933189341893518936189371893818939189401894118942189431894418945189461894718948189491895018951189521895318954189551895618957189581895918960189611896218963189641896518966189671896818969189701897118972189731897418975189761897718978189791898018981189821898318984189851898618987189881898918990189911899218993189941899518996189971899818999190001900119002190031900419005190061900719008190091901019011190121901319014190151901619017190181901919020190211902219023190241902519026190271902819029190301903119032190331903419035190361903719038190391904019041190421904319044190451904619047190481904919050190511905219053190541905519056190571905819059190601906119062190631906419065190661906719068190691907019071190721907319074190751907619077190781907919080190811908219083190841908519086190871908819089190901909119092190931909419095190961909719098190991910019101191021910319104191051910619107191081910919110191111911219113191141911519116191171911819119191201912119122191231912419125191261912719128191291913019131191321913319134191351913619137191381913919140191411914219143191441914519146191471914819149191501915119152191531915419155191561915719158191591916019161191621916319164191651916619167191681916919170191711917219173191741917519176191771917819179191801918119182191831918419185191861918719188191891919019191191921919319194191951919619197191981919919200192011920219203192041920519206192071920819209192101921119212192131921419215192161921719218192191922019221192221922319224192251922619227192281922919230192311923219233192341923519236192371923819239192401924119242192431924419245192461924719248192491925019251192521925319254192551925619257192581925919260192611926219263192641926519266192671926819269192701927119272192731927419275192761927719278192791928019281192821928319284192851928619287192881928919290192911929219293192941929519296192971929819299193001930119302193031930419305193061930719308193091931019311193121931319314193151931619317193181931919320193211932219323193241932519326193271932819329193301933119332193331933419335193361933719338193391934019341193421934319344193451934619347193481934919350193511935219353193541935519356193571935819359193601936119362193631936419365193661936719368193691937019371193721937319374193751937619377193781937919380193811938219383193841938519386193871938819389193901939119392193931939419395193961939719398193991940019401194021940319404194051940619407194081940919410194111941219413194141941519416194171941819419194201942119422194231942419425194261942719428194291943019431194321943319434194351943619437194381943919440194411944219443194441944519446194471944819449194501945119452194531945419455194561945719458194591946019461194621946319464194651946619467194681946919470194711947219473194741947519476194771947819479194801948119482194831948419485194861948719488194891949019491194921949319494194951949619497194981949919500195011950219503195041950519506195071950819509195101951119512195131951419515195161951719518195191952019521195221952319524195251952619527195281952919530195311953219533195341953519536195371953819539195401954119542195431954419545195461954719548195491955019551195521955319554195551955619557195581955919560195611956219563195641956519566195671956819569195701957119572195731957419575195761957719578195791958019581195821958319584195851958619587195881958919590195911959219593195941959519596195971959819599196001960119602196031960419605196061960719608196091961019611196121961319614196151961619617196181961919620196211962219623196241962519626196271962819629196301963119632196331963419635196361963719638196391964019641196421964319644196451964619647196481964919650196511965219653196541965519656196571965819659196601966119662196631966419665196661966719668196691967019671196721967319674196751967619677196781967919680196811968219683196841968519686196871968819689196901969119692196931969419695196961969719698196991970019701197021970319704197051970619707197081970919710197111971219713197141971519716197171971819719197201972119722197231972419725197261972719728197291973019731197321973319734197351973619737197381973919740197411974219743197441974519746197471974819749197501975119752197531975419755197561975719758197591976019761197621976319764197651976619767197681976919770197711977219773197741977519776197771977819779197801978119782197831978419785197861978719788197891979019791197921979319794197951979619797197981979919800198011980219803198041980519806198071980819809198101981119812198131981419815198161981719818198191982019821198221982319824198251982619827198281982919830198311983219833198341983519836198371983819839198401984119842198431984419845198461984719848198491985019851198521985319854198551985619857198581985919860198611986219863198641986519866198671986819869198701987119872198731987419875198761987719878198791988019881198821988319884198851988619887198881988919890198911989219893198941989519896198971989819899199001990119902199031990419905199061990719908199091991019911199121991319914199151991619917199181991919920199211992219923199241992519926199271992819929199301993119932199331993419935199361993719938199391994019941199421994319944199451994619947199481994919950199511995219953199541995519956199571995819959199601996119962199631996419965199661996719968199691997019971199721997319974199751997619977199781997919980199811998219983199841998519986199871998819989199901999119992199931999419995199961999719998199992000020001200022000320004200052000620007200082000920010200112001220013200142001520016200172001820019200202002120022200232002420025200262002720028200292003020031200322003320034200352003620037200382003920040200412004220043200442004520046200472004820049200502005120052200532005420055200562005720058200592006020061200622006320064200652006620067200682006920070200712007220073200742007520076200772007820079200802008120082200832008420085200862008720088200892009020091200922009320094200952009620097200982009920100201012010220103201042010520106201072010820109201102011120112201132011420115201162011720118201192012020121201222012320124201252012620127201282012920130201312013220133201342013520136201372013820139201402014120142201432014420145201462014720148201492015020151201522015320154201552015620157201582015920160201612016220163201642016520166201672016820169201702017120172201732017420175201762017720178201792018020181201822018320184201852018620187201882018920190201912019220193201942019520196201972019820199202002020120202202032020420205202062020720208202092021020211202122021320214202152021620217202182021920220202212022220223202242022520226202272022820229202302023120232202332023420235202362023720238202392024020241202422024320244202452024620247202482024920250202512025220253202542025520256202572025820259202602026120262202632026420265202662026720268202692027020271202722027320274202752027620277202782027920280202812028220283202842028520286202872028820289202902029120292202932029420295202962029720298202992030020301203022030320304203052030620307203082030920310203112031220313203142031520316203172031820319203202032120322203232032420325203262032720328203292033020331203322033320334203352033620337203382033920340203412034220343203442034520346203472034820349203502035120352203532035420355203562035720358203592036020361203622036320364203652036620367203682036920370203712037220373203742037520376203772037820379203802038120382203832038420385203862038720388203892039020391203922039320394203952039620397203982039920400204012040220403204042040520406204072040820409204102041120412204132041420415204162041720418204192042020421204222042320424204252042620427204282042920430204312043220433204342043520436204372043820439204402044120442204432044420445204462044720448204492045020451204522045320454204552045620457204582045920460204612046220463204642046520466204672046820469204702047120472204732047420475204762047720478204792048020481204822048320484204852048620487204882048920490204912049220493204942049520496204972049820499205002050120502205032050420505205062050720508205092051020511205122051320514205152051620517205182051920520205212052220523205242052520526205272052820529205302053120532205332053420535205362053720538205392054020541205422054320544205452054620547205482054920550205512055220553205542055520556205572055820559205602056120562205632056420565205662056720568205692057020571205722057320574205752057620577205782057920580205812058220583205842058520586205872058820589205902059120592205932059420595205962059720598205992060020601206022060320604206052060620607206082060920610206112061220613206142061520616206172061820619206202062120622206232062420625206262062720628206292063020631206322063320634206352063620637206382063920640206412064220643206442064520646206472064820649206502065120652206532065420655206562065720658206592066020661206622066320664206652066620667206682066920670206712067220673206742067520676206772067820679206802068120682206832068420685206862068720688206892069020691206922069320694206952069620697206982069920700207012070220703207042070520706207072070820709207102071120712207132071420715207162071720718207192072020721207222072320724207252072620727207282072920730207312073220733207342073520736207372073820739207402074120742207432074420745207462074720748207492075020751207522075320754207552075620757207582075920760207612076220763207642076520766207672076820769207702077120772207732077420775207762077720778207792078020781207822078320784207852078620787207882078920790207912079220793207942079520796207972079820799208002080120802208032080420805208062080720808208092081020811208122081320814208152081620817208182081920820208212082220823208242082520826208272082820829208302083120832208332083420835208362083720838208392084020841208422084320844208452084620847208482084920850208512085220853208542085520856208572085820859208602086120862208632086420865208662086720868208692087020871208722087320874208752087620877208782087920880208812088220883208842088520886208872088820889208902089120892208932089420895208962089720898208992090020901209022090320904209052090620907209082090920910209112091220913209142091520916209172091820919209202092120922209232092420925209262092720928209292093020931209322093320934209352093620937209382093920940209412094220943209442094520946209472094820949209502095120952209532095420955209562095720958209592096020961209622096320964209652096620967209682096920970209712097220973209742097520976209772097820979209802098120982209832098420985209862098720988209892099020991209922099320994209952099620997209982099921000210012100221003210042100521006210072100821009210102101121012210132101421015210162101721018210192102021021210222102321024210252102621027210282102921030210312103221033210342103521036210372103821039210402104121042210432104421045210462104721048210492105021051210522105321054210552105621057210582105921060210612106221063210642106521066210672106821069210702107121072210732107421075210762107721078210792108021081210822108321084210852108621087210882108921090210912109221093210942109521096210972109821099211002110121102211032110421105211062110721108211092111021111211122111321114211152111621117211182111921120211212112221123211242112521126211272112821129211302113121132211332113421135211362113721138211392114021141211422114321144211452114621147211482114921150211512115221153211542115521156211572115821159211602116121162211632116421165211662116721168211692117021171211722117321174211752117621177211782117921180211812118221183211842118521186211872118821189211902119121192211932119421195211962119721198211992120021201212022120321204212052120621207212082120921210212112121221213212142121521216212172121821219212202122121222212232122421225212262122721228212292123021231212322123321234212352123621237212382123921240212412124221243212442124521246212472124821249212502125121252212532125421255212562125721258212592126021261212622126321264212652126621267212682126921270212712127221273212742127521276212772127821279212802128121282212832128421285212862128721288212892129021291212922129321294212952129621297212982129921300213012130221303213042130521306213072130821309213102131121312213132131421315213162131721318213192132021321213222132321324213252132621327213282132921330213312133221333213342133521336213372133821339213402134121342213432134421345213462134721348213492135021351213522135321354213552135621357213582135921360213612136221363213642136521366213672136821369213702137121372213732137421375213762137721378213792138021381213822138321384213852138621387213882138921390213912139221393213942139521396213972139821399214002140121402214032140421405214062140721408214092141021411214122141321414214152141621417214182141921420214212142221423214242142521426214272142821429214302143121432214332143421435214362143721438214392144021441214422144321444214452144621447214482144921450214512145221453214542145521456214572145821459214602146121462214632146421465214662146721468214692147021471214722147321474214752147621477214782147921480214812148221483214842148521486214872148821489214902149121492214932149421495214962149721498214992150021501215022150321504215052150621507215082150921510215112151221513215142151521516215172151821519215202152121522215232152421525215262152721528215292153021531215322153321534215352153621537215382153921540215412154221543215442154521546215472154821549215502155121552215532155421555215562155721558215592156021561215622156321564215652156621567215682156921570215712157221573215742157521576215772157821579215802158121582215832158421585215862158721588215892159021591215922159321594215952159621597215982159921600216012160221603216042160521606216072160821609216102161121612216132161421615216162161721618216192162021621216222162321624216252162621627216282162921630216312163221633216342163521636216372163821639216402164121642216432164421645216462164721648216492165021651216522165321654216552165621657216582165921660216612166221663216642166521666216672166821669216702167121672216732167421675216762167721678216792168021681216822168321684216852168621687216882168921690216912169221693216942169521696216972169821699217002170121702217032170421705217062170721708217092171021711217122171321714217152171621717217182171921720217212172221723217242172521726217272172821729217302173121732217332173421735217362173721738217392174021741217422174321744217452174621747217482174921750217512175221753217542175521756217572175821759217602176121762217632176421765217662176721768217692177021771217722177321774217752177621777217782177921780217812178221783217842178521786217872178821789217902179121792217932179421795217962179721798217992180021801218022180321804218052180621807218082180921810218112181221813218142181521816218172181821819218202182121822218232182421825218262182721828218292183021831218322183321834218352183621837218382183921840218412184221843218442184521846218472184821849218502185121852218532185421855218562185721858218592186021861218622186321864218652186621867218682186921870218712187221873218742187521876218772187821879218802188121882218832188421885218862188721888218892189021891218922189321894218952189621897218982189921900219012190221903219042190521906219072190821909219102191121912219132191421915219162191721918219192192021921219222192321924219252192621927219282192921930219312193221933219342193521936219372193821939219402194121942219432194421945219462194721948219492195021951219522195321954219552195621957219582195921960219612196221963219642196521966219672196821969219702197121972219732197421975219762197721978219792198021981219822198321984219852198621987219882198921990219912199221993219942199521996219972199821999220002200122002220032200422005220062200722008220092201022011220122201322014220152201622017220182201922020220212202222023220242202522026220272202822029220302203122032220332203422035220362203722038220392204022041220422204322044220452204622047220482204922050220512205222053220542205522056220572205822059220602206122062220632206422065220662206722068220692207022071220722207322074220752207622077220782207922080220812208222083220842208522086220872208822089220902209122092220932209422095220962209722098220992210022101221022210322104221052210622107221082210922110221112211222113221142211522116221172211822119221202212122122221232212422125221262212722128221292213022131221322213322134221352213622137221382213922140221412214222143221442214522146221472214822149221502215122152221532215422155221562215722158221592216022161221622216322164221652216622167221682216922170221712217222173221742217522176221772217822179221802218122182221832218422185221862218722188221892219022191221922219322194221952219622197221982219922200222012220222203222042220522206222072220822209222102221122212222132221422215222162221722218222192222022221222222222322224222252222622227222282222922230222312223222233222342223522236222372223822239222402224122242222432224422245222462224722248222492225022251222522225322254222552225622257222582225922260222612226222263222642226522266222672226822269222702227122272222732227422275222762227722278222792228022281222822228322284222852228622287222882228922290222912229222293222942229522296222972229822299223002230122302223032230422305223062230722308223092231022311223122231322314223152231622317223182231922320223212232222323223242232522326223272232822329223302233122332223332233422335223362233722338223392234022341223422234322344223452234622347223482234922350223512235222353223542235522356223572235822359223602236122362223632236422365223662236722368223692237022371223722237322374223752237622377223782237922380223812238222383223842238522386223872238822389223902239122392223932239422395223962239722398223992240022401224022240322404224052240622407224082240922410224112241222413224142241522416224172241822419224202242122422224232242422425224262242722428224292243022431224322243322434224352243622437224382243922440224412244222443224442244522446224472244822449224502245122452224532245422455224562245722458224592246022461224622246322464224652246622467224682246922470224712247222473224742247522476224772247822479224802248122482224832248422485224862248722488224892249022491224922249322494224952249622497224982249922500225012250222503225042250522506225072250822509225102251122512225132251422515225162251722518225192252022521225222252322524225252252622527225282252922530225312253222533225342253522536225372253822539225402254122542225432254422545225462254722548225492255022551225522255322554225552255622557225582255922560225612256222563225642256522566225672256822569225702257122572225732257422575225762257722578225792258022581225822258322584225852258622587225882258922590225912259222593225942259522596225972259822599226002260122602226032260422605226062260722608226092261022611226122261322614226152261622617226182261922620226212262222623226242262522626226272262822629226302263122632226332263422635226362263722638226392264022641226422264322644226452264622647226482264922650226512265222653226542265522656226572265822659226602266122662226632266422665226662266722668226692267022671226722267322674226752267622677226782267922680226812268222683226842268522686226872268822689226902269122692226932269422695226962269722698226992270022701227022270322704227052270622707227082270922710227112271222713227142271522716227172271822719227202272122722227232272422725227262272722728227292273022731227322273322734227352273622737227382273922740227412274222743227442274522746227472274822749227502275122752227532275422755227562275722758227592276022761227622276322764227652276622767227682276922770227712277222773227742277522776227772277822779227802278122782227832278422785227862278722788227892279022791227922279322794227952279622797227982279922800228012280222803228042280522806228072280822809228102281122812228132281422815228162281722818228192282022821228222282322824228252282622827228282282922830228312283222833228342283522836228372283822839228402284122842228432284422845228462284722848228492285022851228522285322854228552285622857228582285922860228612286222863228642286522866228672286822869228702287122872228732287422875228762287722878228792288022881228822288322884228852288622887228882288922890228912289222893228942289522896228972289822899229002290122902229032290422905229062290722908229092291022911229122291322914229152291622917229182291922920229212292222923229242292522926229272292822929229302293122932229332293422935229362293722938229392294022941229422294322944229452294622947229482294922950229512295222953229542295522956229572295822959229602296122962229632296422965229662296722968229692297022971229722297322974229752297622977229782297922980229812298222983229842298522986229872298822989229902299122992229932299422995229962299722998229992300023001230022300323004230052300623007230082300923010230112301223013230142301523016230172301823019230202302123022230232302423025230262302723028230292303023031230322303323034230352303623037230382303923040230412304223043230442304523046230472304823049230502305123052230532305423055230562305723058230592306023061230622306323064230652306623067230682306923070230712307223073230742307523076230772307823079230802308123082230832308423085230862308723088230892309023091230922309323094230952309623097230982309923100231012310223103231042310523106231072310823109231102311123112231132311423115231162311723118231192312023121231222312323124231252312623127231282312923130231312313223133231342313523136231372313823139231402314123142231432314423145231462314723148231492315023151231522315323154231552315623157231582315923160231612316223163231642316523166231672316823169231702317123172231732317423175231762317723178231792318023181231822318323184231852318623187231882318923190231912319223193231942319523196231972319823199232002320123202232032320423205232062320723208232092321023211232122321323214232152321623217232182321923220232212322223223232242322523226232272322823229232302323123232232332323423235232362323723238232392324023241232422324323244232452324623247232482324923250232512325223253232542325523256232572325823259232602326123262232632326423265232662326723268232692327023271232722327323274232752327623277232782327923280232812328223283232842328523286232872328823289232902329123292232932329423295232962329723298232992330023301233022330323304233052330623307233082330923310233112331223313233142331523316233172331823319233202332123322233232332423325233262332723328233292333023331233322333323334233352333623337233382333923340233412334223343233442334523346233472334823349233502335123352233532335423355233562335723358233592336023361233622336323364233652336623367233682336923370233712337223373233742337523376233772337823379233802338123382233832338423385233862338723388233892339023391233922339323394233952339623397233982339923400234012340223403234042340523406234072340823409234102341123412234132341423415234162341723418234192342023421234222342323424234252342623427234282342923430234312343223433234342343523436234372343823439234402344123442234432344423445234462344723448234492345023451234522345323454234552345623457234582345923460234612346223463234642346523466234672346823469234702347123472234732347423475234762347723478234792348023481234822348323484234852348623487234882348923490234912349223493234942349523496234972349823499235002350123502235032350423505235062350723508235092351023511235122351323514235152351623517235182351923520235212352223523235242352523526235272352823529235302353123532235332353423535235362353723538235392354023541235422354323544235452354623547235482354923550235512355223553235542355523556235572355823559235602356123562235632356423565235662356723568235692357023571235722357323574235752357623577235782357923580235812358223583235842358523586235872358823589235902359123592235932359423595235962359723598235992360023601236022360323604236052360623607236082360923610236112361223613236142361523616236172361823619236202362123622236232362423625236262362723628236292363023631236322363323634236352363623637236382363923640236412364223643236442364523646236472364823649236502365123652236532365423655236562365723658236592366023661236622366323664236652366623667236682366923670236712367223673236742367523676236772367823679236802368123682236832368423685236862368723688236892369023691236922369323694236952369623697236982369923700237012370223703237042370523706237072370823709237102371123712237132371423715237162371723718237192372023721237222372323724237252372623727237282372923730237312373223733237342373523736237372373823739237402374123742237432374423745237462374723748237492375023751237522375323754237552375623757237582375923760237612376223763237642376523766237672376823769237702377123772237732377423775237762377723778237792378023781237822378323784237852378623787237882378923790237912379223793237942379523796237972379823799238002380123802238032380423805238062380723808238092381023811238122381323814238152381623817238182381923820238212382223823238242382523826238272382823829238302383123832238332383423835238362383723838238392384023841238422384323844238452384623847238482384923850238512385223853238542385523856238572385823859238602386123862238632386423865238662386723868238692387023871238722387323874238752387623877238782387923880238812388223883238842388523886238872388823889238902389123892238932389423895238962389723898238992390023901239022390323904239052390623907239082390923910239112391223913239142391523916239172391823919239202392123922239232392423925239262392723928239292393023931239322393323934239352393623937239382393923940239412394223943239442394523946239472394823949239502395123952239532395423955239562395723958239592396023961239622396323964239652396623967239682396923970239712397223973239742397523976239772397823979239802398123982239832398423985239862398723988239892399023991239922399323994239952399623997239982399924000240012400224003240042400524006240072400824009240102401124012240132401424015240162401724018240192402024021240222402324024240252402624027240282402924030240312403224033240342403524036240372403824039240402404124042240432404424045240462404724048240492405024051240522405324054240552405624057240582405924060240612406224063240642406524066240672406824069240702407124072240732407424075240762407724078240792408024081240822408324084240852408624087240882408924090240912409224093240942409524096240972409824099241002410124102241032410424105241062410724108241092411024111241122411324114241152411624117241182411924120241212412224123241242412524126241272412824129241302413124132241332413424135241362413724138241392414024141241422414324144241452414624147241482414924150241512415224153241542415524156241572415824159241602416124162241632416424165241662416724168241692417024171241722417324174241752417624177241782417924180241812418224183241842418524186241872418824189241902419124192241932419424195241962419724198241992420024201242022420324204242052420624207242082420924210242112421224213242142421524216242172421824219242202422124222242232422424225242262422724228242292423024231242322423324234242352423624237242382423924240242412424224243242442424524246242472424824249242502425124252242532425424255242562425724258242592426024261242622426324264242652426624267242682426924270242712427224273242742427524276242772427824279242802428124282242832428424285242862428724288242892429024291242922429324294242952429624297242982429924300243012430224303243042430524306243072430824309243102431124312243132431424315243162431724318243192432024321243222432324324243252432624327243282432924330243312433224333243342433524336243372433824339243402434124342243432434424345243462434724348243492435024351243522435324354243552435624357243582435924360243612436224363243642436524366243672436824369243702437124372243732437424375243762437724378243792438024381243822438324384243852438624387243882438924390243912439224393243942439524396243972439824399244002440124402244032440424405244062440724408244092441024411244122441324414244152441624417244182441924420244212442224423244242442524426244272442824429244302443124432244332443424435244362443724438244392444024441244422444324444244452444624447244482444924450244512445224453244542445524456244572445824459244602446124462244632446424465244662446724468244692447024471244722447324474244752447624477244782447924480244812448224483244842448524486244872448824489244902449124492244932449424495244962449724498244992450024501245022450324504245052450624507245082450924510245112451224513245142451524516245172451824519245202452124522245232452424525245262452724528245292453024531245322453324534245352453624537245382453924540245412454224543245442454524546245472454824549245502455124552245532455424555245562455724558245592456024561245622456324564245652456624567245682456924570245712457224573245742457524576245772457824579245802458124582245832458424585245862458724588245892459024591245922459324594245952459624597245982459924600246012460224603246042460524606246072460824609246102461124612246132461424615246162461724618246192462024621246222462324624246252462624627246282462924630246312463224633246342463524636246372463824639246402464124642246432464424645246462464724648246492465024651246522465324654246552465624657246582465924660246612466224663246642466524666246672466824669246702467124672246732467424675246762467724678246792468024681246822468324684246852468624687246882468924690246912469224693246942469524696246972469824699247002470124702247032470424705247062470724708247092471024711247122471324714247152471624717247182471924720247212472224723247242472524726247272472824729247302473124732247332473424735247362473724738247392474024741247422474324744247452474624747247482474924750247512475224753247542475524756247572475824759247602476124762247632476424765247662476724768247692477024771247722477324774247752477624777247782477924780247812478224783247842478524786247872478824789247902479124792247932479424795247962479724798247992480024801248022480324804248052480624807248082480924810248112481224813248142481524816248172481824819248202482124822248232482424825248262482724828248292483024831248322483324834248352483624837248382483924840248412484224843248442484524846248472484824849248502485124852248532485424855248562485724858248592486024861248622486324864248652486624867248682486924870248712487224873248742487524876248772487824879248802488124882248832488424885248862488724888248892489024891248922489324894248952489624897248982489924900249012490224903249042490524906249072490824909249102491124912249132491424915249162491724918249192492024921249222492324924249252492624927249282492924930249312493224933249342493524936249372493824939249402494124942249432494424945249462494724948249492495024951249522495324954249552495624957249582495924960249612496224963249642496524966249672496824969249702497124972249732497424975249762497724978249792498024981249822498324984249852498624987249882498924990249912499224993249942499524996249972499824999250002500125002250032500425005250062500725008250092501025011250122501325014250152501625017250182501925020250212502225023250242502525026250272502825029250302503125032250332503425035250362503725038250392504025041250422504325044250452504625047250482504925050250512505225053250542505525056250572505825059250602506125062250632506425065250662506725068250692507025071250722507325074250752507625077250782507925080250812508225083250842508525086250872508825089250902509125092250932509425095250962509725098250992510025101251022510325104251052510625107251082510925110251112511225113251142511525116251172511825119251202512125122251232512425125251262512725128251292513025131251322513325134251352513625137251382513925140251412514225143251442514525146251472514825149251502515125152251532515425155251562515725158251592516025161251622516325164251652516625167251682516925170251712517225173251742517525176251772517825179251802518125182251832518425185251862518725188251892519025191251922519325194251952519625197251982519925200252012520225203252042520525206252072520825209252102521125212252132521425215252162521725218252192522025221252222522325224252252522625227252282522925230252312523225233252342523525236252372523825239252402524125242252432524425245252462524725248252492525025251252522525325254252552525625257252582525925260252612526225263252642526525266252672526825269252702527125272252732527425275252762527725278252792528025281252822528325284252852528625287252882528925290252912529225293252942529525296252972529825299253002530125302253032530425305253062530725308253092531025311253122531325314253152531625317253182531925320253212532225323253242532525326253272532825329253302533125332253332533425335253362533725338253392534025341253422534325344253452534625347253482534925350253512535225353253542535525356253572535825359253602536125362253632536425365253662536725368253692537025371253722537325374253752537625377253782537925380253812538225383253842538525386253872538825389253902539125392253932539425395253962539725398253992540025401254022540325404254052540625407254082540925410254112541225413254142541525416254172541825419254202542125422254232542425425254262542725428254292543025431254322543325434254352543625437254382543925440254412544225443254442544525446254472544825449254502545125452254532545425455254562545725458254592546025461254622546325464254652546625467254682546925470254712547225473254742547525476254772547825479254802548125482254832548425485254862548725488254892549025491254922549325494254952549625497254982549925500255012550225503255042550525506255072550825509255102551125512255132551425515255162551725518255192552025521255222552325524255252552625527255282552925530255312553225533255342553525536255372553825539255402554125542255432554425545255462554725548255492555025551255522555325554255552555625557255582555925560255612556225563255642556525566255672556825569255702557125572255732557425575255762557725578255792558025581255822558325584255852558625587255882558925590255912559225593255942559525596255972559825599256002560125602256032560425605256062560725608256092561025611256122561325614256152561625617256182561925620256212562225623256242562525626256272562825629256302563125632256332563425635256362563725638256392564025641256422564325644256452564625647256482564925650256512565225653256542565525656256572565825659256602566125662256632566425665256662566725668256692567025671256722567325674256752567625677256782567925680256812568225683256842568525686256872568825689256902569125692256932569425695256962569725698256992570025701257022570325704257052570625707257082570925710257112571225713257142571525716257172571825719257202572125722257232572425725257262572725728257292573025731257322573325734257352573625737257382573925740257412574225743257442574525746257472574825749257502575125752257532575425755257562575725758257592576025761257622576325764
  1. #! /bin/sh
  2. # From configure.ac Revision.
  3. # Guess values for system-dependent variables and create Makefiles.
  4. # Generated by GNU Autoconf 2.71 for libgcrypt 1.11.0.
  5. #
  6. # Report bugs to <https://bugs.gnupg.org>.
  7. #
  8. #
  9. # Copyright (C) 1992-1996, 1998-2017, 2020-2021 Free Software Foundation,
  10. # Inc.
  11. #
  12. #
  13. # This configure script is free software; the Free Software Foundation
  14. # gives unlimited permission to copy, distribute and modify it.
  15. ## -------------------- ##
  16. ## M4sh Initialization. ##
  17. ## -------------------- ##
  18. # Be more Bourne compatible
  19. DUALCASE=1; export DUALCASE # for MKS sh
  20. as_nop=:
  21. if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
  22. then :
  23. emulate sh
  24. NULLCMD=:
  25. # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
  26. # is contrary to our usage. Disable this feature.
  27. alias -g '${1+"$@"}'='"$@"'
  28. setopt NO_GLOB_SUBST
  29. else $as_nop
  30. case `(set -o) 2>/dev/null` in #(
  31. *posix*) :
  32. set -o posix ;; #(
  33. *) :
  34. ;;
  35. esac
  36. fi
  37. # Reset variables that may have inherited troublesome values from
  38. # the environment.
  39. # IFS needs to be set, to space, tab, and newline, in precisely that order.
  40. # (If _AS_PATH_WALK were called with IFS unset, it would have the
  41. # side effect of setting IFS to empty, thus disabling word splitting.)
  42. # Quoting is to prevent editors from complaining about space-tab.
  43. as_nl='
  44. '
  45. export as_nl
  46. IFS=" "" $as_nl"
  47. PS1='$ '
  48. PS2='> '
  49. PS4='+ '
  50. # Ensure predictable behavior from utilities with locale-dependent output.
  51. LC_ALL=C
  52. export LC_ALL
  53. LANGUAGE=C
  54. export LANGUAGE
  55. # We cannot yet rely on "unset" to work, but we need these variables
  56. # to be unset--not just set to an empty or harmless value--now, to
  57. # avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct
  58. # also avoids known problems related to "unset" and subshell syntax
  59. # in other old shells (e.g. bash 2.01 and pdksh 5.2.14).
  60. for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH
  61. do eval test \${$as_var+y} \
  62. && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
  63. done
  64. # Ensure that fds 0, 1, and 2 are open.
  65. if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi
  66. if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi
  67. if (exec 3>&2) ; then :; else exec 2>/dev/null; fi
  68. # The user is always right.
  69. if ${PATH_SEPARATOR+false} :; then
  70. PATH_SEPARATOR=:
  71. (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
  72. (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
  73. PATH_SEPARATOR=';'
  74. }
  75. fi
  76. # Find who we are. Look in the path if we contain no directory separator.
  77. as_myself=
  78. case $0 in #((
  79. *[\\/]* ) as_myself=$0 ;;
  80. *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  81. for as_dir in $PATH
  82. do
  83. IFS=$as_save_IFS
  84. case $as_dir in #(((
  85. '') as_dir=./ ;;
  86. */) ;;
  87. *) as_dir=$as_dir/ ;;
  88. esac
  89. test -r "$as_dir$0" && as_myself=$as_dir$0 && break
  90. done
  91. IFS=$as_save_IFS
  92. ;;
  93. esac
  94. # We did not find ourselves, most probably we were run as `sh COMMAND'
  95. # in which case we are not to be found in the path.
  96. if test "x$as_myself" = x; then
  97. as_myself=$0
  98. fi
  99. if test ! -f "$as_myself"; then
  100. printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
  101. exit 1
  102. fi
  103. # Use a proper internal environment variable to ensure we don't fall
  104. # into an infinite loop, continuously re-executing ourselves.
  105. if test x"${_as_can_reexec}" != xno && test "x$CONFIG_SHELL" != x; then
  106. _as_can_reexec=no; export _as_can_reexec;
  107. # We cannot yet assume a decent shell, so we have to provide a
  108. # neutralization value for shells without unset; and this also
  109. # works around shells that cannot unset nonexistent variables.
  110. # Preserve -v and -x to the replacement shell.
  111. BASH_ENV=/dev/null
  112. ENV=/dev/null
  113. (unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
  114. case $- in # ((((
  115. *v*x* | *x*v* ) as_opts=-vx ;;
  116. *v* ) as_opts=-v ;;
  117. *x* ) as_opts=-x ;;
  118. * ) as_opts= ;;
  119. esac
  120. exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
  121. # Admittedly, this is quite paranoid, since all the known shells bail
  122. # out after a failed `exec'.
  123. printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2
  124. exit 255
  125. fi
  126. # We don't want this to propagate to other subprocesses.
  127. { _as_can_reexec=; unset _as_can_reexec;}
  128. if test "x$CONFIG_SHELL" = x; then
  129. as_bourne_compatible="as_nop=:
  130. if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
  131. then :
  132. emulate sh
  133. NULLCMD=:
  134. # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
  135. # is contrary to our usage. Disable this feature.
  136. alias -g '\${1+\"\$@\"}'='\"\$@\"'
  137. setopt NO_GLOB_SUBST
  138. else \$as_nop
  139. case \`(set -o) 2>/dev/null\` in #(
  140. *posix*) :
  141. set -o posix ;; #(
  142. *) :
  143. ;;
  144. esac
  145. fi
  146. "
  147. as_required="as_fn_return () { (exit \$1); }
  148. as_fn_success () { as_fn_return 0; }
  149. as_fn_failure () { as_fn_return 1; }
  150. as_fn_ret_success () { return 0; }
  151. as_fn_ret_failure () { return 1; }
  152. exitcode=0
  153. as_fn_success || { exitcode=1; echo as_fn_success failed.; }
  154. as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
  155. as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
  156. as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
  157. if ( set x; as_fn_ret_success y && test x = \"\$1\" )
  158. then :
  159. else \$as_nop
  160. exitcode=1; echo positional parameters were not saved.
  161. fi
  162. test x\$exitcode = x0 || exit 1
  163. blah=\$(echo \$(echo blah))
  164. test x\"\$blah\" = xblah || exit 1
  165. test -x / || exit 1"
  166. as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
  167. as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
  168. eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
  169. test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1
  170. test \$(( 1 + 1 )) = 2 || exit 1
  171. test -n \"\${ZSH_VERSION+set}\${BASH_VERSION+set}\" || (
  172. ECHO='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
  173. ECHO=\$ECHO\$ECHO\$ECHO\$ECHO\$ECHO
  174. ECHO=\$ECHO\$ECHO\$ECHO\$ECHO\$ECHO\$ECHO
  175. PATH=/empty FPATH=/empty; export PATH FPATH
  176. test \"X\`printf %s \$ECHO\`\" = \"X\$ECHO\" \\
  177. || test \"X\`print -r -- \$ECHO\`\" = \"X\$ECHO\" ) || exit 1"
  178. if (eval "$as_required") 2>/dev/null
  179. then :
  180. as_have_required=yes
  181. else $as_nop
  182. as_have_required=no
  183. fi
  184. if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null
  185. then :
  186. else $as_nop
  187. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  188. as_found=false
  189. for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
  190. do
  191. IFS=$as_save_IFS
  192. case $as_dir in #(((
  193. '') as_dir=./ ;;
  194. */) ;;
  195. *) as_dir=$as_dir/ ;;
  196. esac
  197. as_found=:
  198. case $as_dir in #(
  199. /*)
  200. for as_base in sh bash ksh sh5; do
  201. # Try only shells that exist, to save several forks.
  202. as_shell=$as_dir$as_base
  203. if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
  204. as_run=a "$as_shell" -c "$as_bourne_compatible""$as_required" 2>/dev/null
  205. then :
  206. CONFIG_SHELL=$as_shell as_have_required=yes
  207. if as_run=a "$as_shell" -c "$as_bourne_compatible""$as_suggested" 2>/dev/null
  208. then :
  209. break 2
  210. fi
  211. fi
  212. done;;
  213. esac
  214. as_found=false
  215. done
  216. IFS=$as_save_IFS
  217. if $as_found
  218. then :
  219. else $as_nop
  220. if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
  221. as_run=a "$SHELL" -c "$as_bourne_compatible""$as_required" 2>/dev/null
  222. then :
  223. CONFIG_SHELL=$SHELL as_have_required=yes
  224. fi
  225. fi
  226. if test "x$CONFIG_SHELL" != x
  227. then :
  228. export CONFIG_SHELL
  229. # We cannot yet assume a decent shell, so we have to provide a
  230. # neutralization value for shells without unset; and this also
  231. # works around shells that cannot unset nonexistent variables.
  232. # Preserve -v and -x to the replacement shell.
  233. BASH_ENV=/dev/null
  234. ENV=/dev/null
  235. (unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
  236. case $- in # ((((
  237. *v*x* | *x*v* ) as_opts=-vx ;;
  238. *v* ) as_opts=-v ;;
  239. *x* ) as_opts=-x ;;
  240. * ) as_opts= ;;
  241. esac
  242. exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
  243. # Admittedly, this is quite paranoid, since all the known shells bail
  244. # out after a failed `exec'.
  245. printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2
  246. exit 255
  247. fi
  248. if test x$as_have_required = xno
  249. then :
  250. printf "%s\n" "$0: This script requires a shell more modern than all"
  251. printf "%s\n" "$0: the shells that I found on your system."
  252. if test ${ZSH_VERSION+y} ; then
  253. printf "%s\n" "$0: In particular, zsh $ZSH_VERSION has bugs and should"
  254. printf "%s\n" "$0: be upgraded to zsh 4.3.4 or later."
  255. else
  256. printf "%s\n" "$0: Please tell bug-autoconf@gnu.org and
  257. $0: https://bugs.gnupg.org about your system, including any
  258. $0: error possibly output before this message. Then install
  259. $0: a modern shell, or manually run the script under such a
  260. $0: shell if you do have one."
  261. fi
  262. exit 1
  263. fi
  264. fi
  265. fi
  266. SHELL=${CONFIG_SHELL-/bin/sh}
  267. export SHELL
  268. # Unset more variables known to interfere with behavior of common tools.
  269. CLICOLOR_FORCE= GREP_OPTIONS=
  270. unset CLICOLOR_FORCE GREP_OPTIONS
  271. ## --------------------- ##
  272. ## M4sh Shell Functions. ##
  273. ## --------------------- ##
  274. # as_fn_unset VAR
  275. # ---------------
  276. # Portably unset VAR.
  277. as_fn_unset ()
  278. {
  279. { eval $1=; unset $1;}
  280. }
  281. as_unset=as_fn_unset
  282. # as_fn_set_status STATUS
  283. # -----------------------
  284. # Set $? to STATUS, without forking.
  285. as_fn_set_status ()
  286. {
  287. return $1
  288. } # as_fn_set_status
  289. # as_fn_exit STATUS
  290. # -----------------
  291. # Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
  292. as_fn_exit ()
  293. {
  294. set +e
  295. as_fn_set_status $1
  296. exit $1
  297. } # as_fn_exit
  298. # as_fn_nop
  299. # ---------
  300. # Do nothing but, unlike ":", preserve the value of $?.
  301. as_fn_nop ()
  302. {
  303. return $?
  304. }
  305. as_nop=as_fn_nop
  306. # as_fn_mkdir_p
  307. # -------------
  308. # Create "$as_dir" as a directory, including parents if necessary.
  309. as_fn_mkdir_p ()
  310. {
  311. case $as_dir in #(
  312. -*) as_dir=./$as_dir;;
  313. esac
  314. test -d "$as_dir" || eval $as_mkdir_p || {
  315. as_dirs=
  316. while :; do
  317. case $as_dir in #(
  318. *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
  319. *) as_qdir=$as_dir;;
  320. esac
  321. as_dirs="'$as_qdir' $as_dirs"
  322. as_dir=`$as_dirname -- "$as_dir" ||
  323. $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
  324. X"$as_dir" : 'X\(//\)[^/]' \| \
  325. X"$as_dir" : 'X\(//\)$' \| \
  326. X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
  327. printf "%s\n" X"$as_dir" |
  328. sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
  329. s//\1/
  330. q
  331. }
  332. /^X\(\/\/\)[^/].*/{
  333. s//\1/
  334. q
  335. }
  336. /^X\(\/\/\)$/{
  337. s//\1/
  338. q
  339. }
  340. /^X\(\/\).*/{
  341. s//\1/
  342. q
  343. }
  344. s/.*/./; q'`
  345. test -d "$as_dir" && break
  346. done
  347. test -z "$as_dirs" || eval "mkdir $as_dirs"
  348. } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
  349. } # as_fn_mkdir_p
  350. # as_fn_executable_p FILE
  351. # -----------------------
  352. # Test if FILE is an executable regular file.
  353. as_fn_executable_p ()
  354. {
  355. test -f "$1" && test -x "$1"
  356. } # as_fn_executable_p
  357. # as_fn_append VAR VALUE
  358. # ----------------------
  359. # Append the text in VALUE to the end of the definition contained in VAR. Take
  360. # advantage of any shell optimizations that allow amortized linear growth over
  361. # repeated appends, instead of the typical quadratic growth present in naive
  362. # implementations.
  363. if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null
  364. then :
  365. eval 'as_fn_append ()
  366. {
  367. eval $1+=\$2
  368. }'
  369. else $as_nop
  370. as_fn_append ()
  371. {
  372. eval $1=\$$1\$2
  373. }
  374. fi # as_fn_append
  375. # as_fn_arith ARG...
  376. # ------------------
  377. # Perform arithmetic evaluation on the ARGs, and store the result in the
  378. # global $as_val. Take advantage of shells that can avoid forks. The arguments
  379. # must be portable across $(()) and expr.
  380. if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null
  381. then :
  382. eval 'as_fn_arith ()
  383. {
  384. as_val=$(( $* ))
  385. }'
  386. else $as_nop
  387. as_fn_arith ()
  388. {
  389. as_val=`expr "$@" || test $? -eq 1`
  390. }
  391. fi # as_fn_arith
  392. # as_fn_nop
  393. # ---------
  394. # Do nothing but, unlike ":", preserve the value of $?.
  395. as_fn_nop ()
  396. {
  397. return $?
  398. }
  399. as_nop=as_fn_nop
  400. # as_fn_error STATUS ERROR [LINENO LOG_FD]
  401. # ----------------------------------------
  402. # Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
  403. # provided, also output the error to LOG_FD, referencing LINENO. Then exit the
  404. # script with STATUS, using 1 if that was 0.
  405. as_fn_error ()
  406. {
  407. as_status=$1; test $as_status -eq 0 && as_status=1
  408. if test "$4"; then
  409. as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  410. printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
  411. fi
  412. printf "%s\n" "$as_me: error: $2" >&2
  413. as_fn_exit $as_status
  414. } # as_fn_error
  415. if expr a : '\(a\)' >/dev/null 2>&1 &&
  416. test "X`expr 00001 : '.*\(...\)'`" = X001; then
  417. as_expr=expr
  418. else
  419. as_expr=false
  420. fi
  421. if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
  422. as_basename=basename
  423. else
  424. as_basename=false
  425. fi
  426. if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
  427. as_dirname=dirname
  428. else
  429. as_dirname=false
  430. fi
  431. as_me=`$as_basename -- "$0" ||
  432. $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
  433. X"$0" : 'X\(//\)$' \| \
  434. X"$0" : 'X\(/\)' \| . 2>/dev/null ||
  435. printf "%s\n" X/"$0" |
  436. sed '/^.*\/\([^/][^/]*\)\/*$/{
  437. s//\1/
  438. q
  439. }
  440. /^X\/\(\/\/\)$/{
  441. s//\1/
  442. q
  443. }
  444. /^X\/\(\/\).*/{
  445. s//\1/
  446. q
  447. }
  448. s/.*/./; q'`
  449. # Avoid depending upon Character Ranges.
  450. as_cr_letters='abcdefghijklmnopqrstuvwxyz'
  451. as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
  452. as_cr_Letters=$as_cr_letters$as_cr_LETTERS
  453. as_cr_digits='0123456789'
  454. as_cr_alnum=$as_cr_Letters$as_cr_digits
  455. as_lineno_1=$LINENO as_lineno_1a=$LINENO
  456. as_lineno_2=$LINENO as_lineno_2a=$LINENO
  457. eval 'test "x$as_lineno_1'$as_run'" != "x$as_lineno_2'$as_run'" &&
  458. test "x`expr $as_lineno_1'$as_run' + 1`" = "x$as_lineno_2'$as_run'"' || {
  459. # Blame Lee E. McMahon (1931-1989) for sed's syntax. :-)
  460. sed -n '
  461. p
  462. /[$]LINENO/=
  463. ' <$as_myself |
  464. sed '
  465. s/[$]LINENO.*/&-/
  466. t lineno
  467. b
  468. :lineno
  469. N
  470. :loop
  471. s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
  472. t loop
  473. s/-\n.*//
  474. ' >$as_me.lineno &&
  475. chmod +x "$as_me.lineno" ||
  476. { printf "%s\n" "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
  477. # If we had to re-execute with $CONFIG_SHELL, we're ensured to have
  478. # already done that, so ensure we don't try to do so again and fall
  479. # in an infinite loop. This has already happened in practice.
  480. _as_can_reexec=no; export _as_can_reexec
  481. # Don't try to exec as it changes $[0], causing all sort of problems
  482. # (the dirname of $[0] is not the place where we might find the
  483. # original and so on. Autoconf is especially sensitive to this).
  484. . "./$as_me.lineno"
  485. # Exit status is that of the last command.
  486. exit
  487. }
  488. # Determine whether it's possible to make 'echo' print without a newline.
  489. # These variables are no longer used directly by Autoconf, but are AC_SUBSTed
  490. # for compatibility with existing Makefiles.
  491. ECHO_C= ECHO_N= ECHO_T=
  492. case `echo -n x` in #(((((
  493. -n*)
  494. case `echo 'xy\c'` in
  495. *c*) ECHO_T=' ';; # ECHO_T is single tab character.
  496. xy) ECHO_C='\c';;
  497. *) echo `echo ksh88 bug on AIX 6.1` > /dev/null
  498. ECHO_T=' ';;
  499. esac;;
  500. *)
  501. ECHO_N='-n';;
  502. esac
  503. # For backward compatibility with old third-party macros, we provide
  504. # the shell variables $as_echo and $as_echo_n. New code should use
  505. # AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively.
  506. as_echo='printf %s\n'
  507. as_echo_n='printf %s'
  508. rm -f conf$$ conf$$.exe conf$$.file
  509. if test -d conf$$.dir; then
  510. rm -f conf$$.dir/conf$$.file
  511. else
  512. rm -f conf$$.dir
  513. mkdir conf$$.dir 2>/dev/null
  514. fi
  515. if (echo >conf$$.file) 2>/dev/null; then
  516. if ln -s conf$$.file conf$$ 2>/dev/null; then
  517. as_ln_s='ln -s'
  518. # ... but there are two gotchas:
  519. # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
  520. # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
  521. # In both cases, we have to default to `cp -pR'.
  522. ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
  523. as_ln_s='cp -pR'
  524. elif ln conf$$.file conf$$ 2>/dev/null; then
  525. as_ln_s=ln
  526. else
  527. as_ln_s='cp -pR'
  528. fi
  529. else
  530. as_ln_s='cp -pR'
  531. fi
  532. rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
  533. rmdir conf$$.dir 2>/dev/null
  534. if mkdir -p . 2>/dev/null; then
  535. as_mkdir_p='mkdir -p "$as_dir"'
  536. else
  537. test -d ./-p && rmdir ./-p
  538. as_mkdir_p=false
  539. fi
  540. as_test_x='test -x'
  541. as_executable_p=as_fn_executable_p
  542. # Sed expression to map a string onto a valid CPP name.
  543. as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
  544. # Sed expression to map a string onto a valid variable name.
  545. as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
  546. SHELL=${CONFIG_SHELL-/bin/sh}
  547. test -n "$DJDIR" || exec 7<&0 </dev/null
  548. exec 6>&1
  549. # Name of the host.
  550. # hostname on some systems (SVR3.2, old GNU/Linux) returns a bogus exit status,
  551. # so uname gets run too.
  552. ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
  553. #
  554. # Initializations.
  555. #
  556. ac_default_prefix=/usr/local
  557. ac_clean_files=
  558. ac_config_libobj_dir=.
  559. LIBOBJS=
  560. cross_compiling=no
  561. subdirs=
  562. MFLAGS=
  563. MAKEFLAGS=
  564. # Identity of this package.
  565. PACKAGE_NAME='libgcrypt'
  566. PACKAGE_TARNAME='libgcrypt'
  567. PACKAGE_VERSION='1.11.0'
  568. PACKAGE_STRING='libgcrypt 1.11.0'
  569. PACKAGE_BUGREPORT='https://bugs.gnupg.org'
  570. PACKAGE_URL=''
  571. ac_unique_file="src/libgcrypt.vers"
  572. ac_config_libobj_dir=compat
  573. # Factoring default headers for most tests.
  574. ac_includes_default="\
  575. #include <stddef.h>
  576. #ifdef HAVE_STDIO_H
  577. # include <stdio.h>
  578. #endif
  579. #ifdef HAVE_STDLIB_H
  580. # include <stdlib.h>
  581. #endif
  582. #ifdef HAVE_STRING_H
  583. # include <string.h>
  584. #endif
  585. #ifdef HAVE_INTTYPES_H
  586. # include <inttypes.h>
  587. #endif
  588. #ifdef HAVE_STDINT_H
  589. # include <stdint.h>
  590. #endif
  591. #ifdef HAVE_STRINGS_H
  592. # include <strings.h>
  593. #endif
  594. #ifdef HAVE_SYS_TYPES_H
  595. # include <sys/types.h>
  596. #endif
  597. #ifdef HAVE_SYS_STAT_H
  598. # include <sys/stat.h>
  599. #endif
  600. #ifdef HAVE_UNISTD_H
  601. # include <unistd.h>
  602. #endif"
  603. ac_header_c_list=
  604. ac_func_c_list=
  605. ac_subst_vars='am__EXEEXT_FALSE
  606. am__EXEEXT_TRUE
  607. LTLIBOBJS
  608. BUILD_TIMESTAMP
  609. BUILD_FILEVERSION
  610. BUILD_VERSION
  611. BUILD_REVISION
  612. BUILD_DOC_FALSE
  613. BUILD_DOC_TRUE
  614. GCRYPT_HWF_MODULES
  615. LIBGCRYPT_DIGESTS
  616. LIBGCRYPT_PUBKEY_CIPHERS
  617. LIBGCRYPT_CIPHERS
  618. GCRYPT_RANDOM
  619. GCRYPT_KDFS
  620. GCRYPT_DIGESTS
  621. GCRYPT_PUBKEY_CIPHERS
  622. GCRYPT_CIPHERS
  623. USE_ECC_FALSE
  624. USE_ECC_TRUE
  625. USE_ELGAMAL_FALSE
  626. USE_ELGAMAL_TRUE
  627. USE_RSA_FALSE
  628. USE_RSA_TRUE
  629. USE_DSA_FALSE
  630. USE_DSA_TRUE
  631. LIBGCRYPT_THREAD_MODULES
  632. LIBGCRYPT_CONFIG_HOST
  633. LIBGCRYPT_CONFIG_CFLAGS
  634. LIBGCRYPT_CONFIG_LIBS
  635. LIBGCRYPT_CONFIG_API_VERSION
  636. NOEXECSTACK_FLAGS
  637. CROSS_COMPILING_FALSE
  638. CROSS_COMPILING_TRUE
  639. DL_LIBS
  640. LIBOBJS
  641. ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS_FALSE
  642. ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS_TRUE
  643. ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS_FALSE
  644. ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS_TRUE
  645. ENABLE_X86_AVX512_INTRINSICS_EXTRA_CFLAGS_FALSE
  646. ENABLE_X86_AVX512_INTRINSICS_EXTRA_CFLAGS_TRUE
  647. MPI_MOD_C_UDIV_QRNND_FALSE
  648. MPI_MOD_C_UDIV_QRNND_TRUE
  649. MPI_MOD_C_UDIV_FALSE
  650. MPI_MOD_C_UDIV_TRUE
  651. MPI_MOD_C_MPIH_RSHIFT_FALSE
  652. MPI_MOD_C_MPIH_RSHIFT_TRUE
  653. MPI_MOD_C_MPIH_LSHIFT_FALSE
  654. MPI_MOD_C_MPIH_LSHIFT_TRUE
  655. MPI_MOD_C_MPIH_MUL3_FALSE
  656. MPI_MOD_C_MPIH_MUL3_TRUE
  657. MPI_MOD_C_MPIH_MUL2_FALSE
  658. MPI_MOD_C_MPIH_MUL2_TRUE
  659. MPI_MOD_C_MPIH_MUL1_FALSE
  660. MPI_MOD_C_MPIH_MUL1_TRUE
  661. MPI_MOD_C_MPIH_SUB1_FALSE
  662. MPI_MOD_C_MPIH_SUB1_TRUE
  663. MPI_MOD_C_MPIH_ADD1_FALSE
  664. MPI_MOD_C_MPIH_ADD1_TRUE
  665. MPI_MOD_ASM_UDIV_QRNND_FALSE
  666. MPI_MOD_ASM_UDIV_QRNND_TRUE
  667. MPI_MOD_ASM_UDIV_FALSE
  668. MPI_MOD_ASM_UDIV_TRUE
  669. MPI_MOD_ASM_MPIH_RSHIFT_FALSE
  670. MPI_MOD_ASM_MPIH_RSHIFT_TRUE
  671. MPI_MOD_ASM_MPIH_LSHIFT_FALSE
  672. MPI_MOD_ASM_MPIH_LSHIFT_TRUE
  673. MPI_MOD_ASM_MPIH_MUL3_FALSE
  674. MPI_MOD_ASM_MPIH_MUL3_TRUE
  675. MPI_MOD_ASM_MPIH_MUL2_FALSE
  676. MPI_MOD_ASM_MPIH_MUL2_TRUE
  677. MPI_MOD_ASM_MPIH_MUL1_FALSE
  678. MPI_MOD_ASM_MPIH_MUL1_TRUE
  679. MPI_MOD_ASM_MPIH_SUB1_FALSE
  680. MPI_MOD_ASM_MPIH_SUB1_TRUE
  681. MPI_MOD_ASM_MPIH_ADD1_FALSE
  682. MPI_MOD_ASM_MPIH_ADD1_TRUE
  683. MPI_SFLAGS
  684. USE_GPGRT_CONFIG_FALSE
  685. USE_GPGRT_CONFIG_TRUE
  686. GPG_ERROR_MT_LIBS
  687. GPG_ERROR_MT_CFLAGS
  688. GPG_ERROR_LIBS
  689. GPG_ERROR_CFLAGS
  690. GPGRT_CONFIG
  691. GPG_ERROR_CONFIG
  692. HAVE_LD_VERSION_SCRIPT_FALSE
  693. HAVE_LD_VERSION_SCRIPT_TRUE
  694. ENABLE_INSTRUMENTATION_MUNGING_FALSE
  695. ENABLE_INSTRUMENTATION_MUNGING_TRUE
  696. ENABLE_O_FLAG_MUNGING_FALSE
  697. ENABLE_O_FLAG_MUNGING_TRUE
  698. DEF_HMAC_BINARY_CHECK
  699. USE_HMAC_BINARY_CHECK_FALSE
  700. USE_HMAC_BINARY_CHECK_TRUE
  701. READELF
  702. OBJCOPY
  703. RUN_LARGE_DATA_TESTS
  704. emacs_local_vars_end
  705. emacs_local_vars_read_only
  706. emacs_local_vars_begin
  707. HAVE_W32CE_SYSTEM_FALSE
  708. HAVE_W32CE_SYSTEM_TRUE
  709. HAVE_W32_SYSTEM_FALSE
  710. HAVE_W32_SYSTEM_TRUE
  711. RC
  712. OTOOL64
  713. OTOOL
  714. LIPO
  715. NMEDIT
  716. DSYMUTIL
  717. MANIFEST_TOOL
  718. RANLIB
  719. ac_ct_AR
  720. AR
  721. LN_S
  722. NM
  723. ac_ct_DUMPBIN
  724. DUMPBIN
  725. LD
  726. EGREP
  727. SED
  728. LIBTOOL
  729. OBJDUMP
  730. DLLTOOL
  731. AS
  732. EXEEXT_FOR_BUILD
  733. CC_FOR_BUILD
  734. VERSION_NUMBER
  735. LDADD_FOR_TESTS_KLUDGE
  736. FGREP
  737. GREP
  738. am__fastdepCCAS_FALSE
  739. am__fastdepCCAS_TRUE
  740. CCASDEPMODE
  741. CCASFLAGS
  742. CCAS
  743. CPP
  744. SYSROOT
  745. am__fastdepCC_FALSE
  746. am__fastdepCC_TRUE
  747. CCDEPMODE
  748. am__nodep
  749. AMDEPBACKSLASH
  750. AMDEP_FALSE
  751. AMDEP_TRUE
  752. am__include
  753. DEPDIR
  754. OBJEXT
  755. EXEEXT
  756. ac_ct_CC
  757. CPPFLAGS
  758. LDFLAGS
  759. CFLAGS
  760. CC
  761. MAINT
  762. MAINTAINER_MODE_FALSE
  763. MAINTAINER_MODE_TRUE
  764. host_os
  765. host_vendor
  766. host_cpu
  767. host
  768. build_os
  769. build_vendor
  770. build_cpu
  771. build
  772. AM_BACKSLASH
  773. AM_DEFAULT_VERBOSITY
  774. AM_DEFAULT_V
  775. AM_V
  776. CSCOPE
  777. ETAGS
  778. CTAGS
  779. am__untar
  780. am__tar
  781. AMTAR
  782. am__leading_dot
  783. SET_MAKE
  784. AWK
  785. mkdir_p
  786. MKDIR_P
  787. INSTALL_STRIP_PROGRAM
  788. STRIP
  789. install_sh
  790. MAKEINFO
  791. AUTOHEADER
  792. AUTOMAKE
  793. AUTOCONF
  794. ACLOCAL
  795. VERSION
  796. PACKAGE
  797. CYGPATH_W
  798. am__isrc
  799. INSTALL_DATA
  800. INSTALL_SCRIPT
  801. INSTALL_PROGRAM
  802. LIBGCRYPT_LT_REVISION
  803. LIBGCRYPT_LT_AGE
  804. LIBGCRYPT_LT_CURRENT
  805. target_alias
  806. host_alias
  807. build_alias
  808. LIBS
  809. ECHO_T
  810. ECHO_N
  811. ECHO_C
  812. DEFS
  813. mandir
  814. localedir
  815. libdir
  816. psdir
  817. pdfdir
  818. dvidir
  819. htmldir
  820. infodir
  821. docdir
  822. oldincludedir
  823. includedir
  824. runstatedir
  825. localstatedir
  826. sharedstatedir
  827. sysconfdir
  828. datadir
  829. datarootdir
  830. libexecdir
  831. sbindir
  832. bindir
  833. program_transform_name
  834. prefix
  835. exec_prefix
  836. PACKAGE_URL
  837. PACKAGE_BUGREPORT
  838. PACKAGE_STRING
  839. PACKAGE_VERSION
  840. PACKAGE_TARNAME
  841. PACKAGE_NAME
  842. PATH_SEPARATOR
  843. SHELL
  844. am__quote'
  845. ac_subst_files=''
  846. ac_user_opts='
  847. enable_option_checking
  848. enable_silent_rules
  849. enable_maintainer_mode
  850. enable_dependency_tracking
  851. enable_static
  852. enable_shared
  853. with_pic
  854. enable_fast_install
  855. with_gnu_ld
  856. with_sysroot
  857. enable_libtool_lock
  858. enable_endian_check
  859. enable_ciphers
  860. enable_pubkey_ciphers
  861. enable_digests
  862. enable_kdfs
  863. enable_random
  864. enable_dev_random
  865. with_egd_socket
  866. enable_asm
  867. enable_large_data_tests
  868. enable_force_soft_hwfeatures
  869. with_capabilities
  870. enable_hmac_binary_check
  871. with_fips_module_version
  872. enable_jent_support
  873. enable_padlock_support
  874. enable_aesni_support
  875. enable_shaext_support
  876. enable_pclmul_support
  877. enable_sse41_support
  878. enable_drng_support
  879. enable_avx_support
  880. enable_avx2_support
  881. enable_avx512_support
  882. enable_gfni_support
  883. enable_neon_support
  884. enable_arm_crypto_support
  885. enable_sve_support
  886. enable_sve2_support
  887. enable_ppc_crypto_support
  888. enable_O_flag_munging
  889. enable_instrumentation_munging
  890. enable_amd64_as_feature_detection
  891. enable_ld_version_script
  892. with_libtool_modification
  893. with_libgpg_error_prefix
  894. with_gpg_error_prefix
  895. enable_mpi_path
  896. enable_optimization
  897. enable_noexecstack
  898. enable_doc
  899. enable_build_timestamp
  900. '
  901. ac_precious_vars='build_alias
  902. host_alias
  903. target_alias
  904. CC
  905. CFLAGS
  906. LDFLAGS
  907. LIBS
  908. CPPFLAGS
  909. SYSROOT
  910. CPP
  911. CCAS
  912. CCASFLAGS'
  913. # Initialize some variables set by options.
  914. ac_init_help=
  915. ac_init_version=false
  916. ac_unrecognized_opts=
  917. ac_unrecognized_sep=
  918. # The variables have the same names as the options, with
  919. # dashes changed to underlines.
  920. cache_file=/dev/null
  921. exec_prefix=NONE
  922. no_create=
  923. no_recursion=
  924. prefix=NONE
  925. program_prefix=NONE
  926. program_suffix=NONE
  927. program_transform_name=s,x,x,
  928. silent=
  929. site=
  930. srcdir=
  931. verbose=
  932. x_includes=NONE
  933. x_libraries=NONE
  934. # Installation directory options.
  935. # These are left unexpanded so users can "make install exec_prefix=/foo"
  936. # and all the variables that are supposed to be based on exec_prefix
  937. # by default will actually change.
  938. # Use braces instead of parens because sh, perl, etc. also accept them.
  939. # (The list follows the same order as the GNU Coding Standards.)
  940. bindir='${exec_prefix}/bin'
  941. sbindir='${exec_prefix}/sbin'
  942. libexecdir='${exec_prefix}/libexec'
  943. datarootdir='${prefix}/share'
  944. datadir='${datarootdir}'
  945. sysconfdir='${prefix}/etc'
  946. sharedstatedir='${prefix}/com'
  947. localstatedir='${prefix}/var'
  948. runstatedir='${localstatedir}/run'
  949. includedir='${prefix}/include'
  950. oldincludedir='/usr/include'
  951. docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
  952. infodir='${datarootdir}/info'
  953. htmldir='${docdir}'
  954. dvidir='${docdir}'
  955. pdfdir='${docdir}'
  956. psdir='${docdir}'
  957. libdir='${exec_prefix}/lib'
  958. localedir='${datarootdir}/locale'
  959. mandir='${datarootdir}/man'
  960. ac_prev=
  961. ac_dashdash=
  962. for ac_option
  963. do
  964. # If the previous option needs an argument, assign it.
  965. if test -n "$ac_prev"; then
  966. eval $ac_prev=\$ac_option
  967. ac_prev=
  968. continue
  969. fi
  970. case $ac_option in
  971. *=?*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
  972. *=) ac_optarg= ;;
  973. *) ac_optarg=yes ;;
  974. esac
  975. case $ac_dashdash$ac_option in
  976. --)
  977. ac_dashdash=yes ;;
  978. -bindir | --bindir | --bindi | --bind | --bin | --bi)
  979. ac_prev=bindir ;;
  980. -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
  981. bindir=$ac_optarg ;;
  982. -build | --build | --buil | --bui | --bu)
  983. ac_prev=build_alias ;;
  984. -build=* | --build=* | --buil=* | --bui=* | --bu=*)
  985. build_alias=$ac_optarg ;;
  986. -cache-file | --cache-file | --cache-fil | --cache-fi \
  987. | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
  988. ac_prev=cache_file ;;
  989. -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
  990. | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
  991. cache_file=$ac_optarg ;;
  992. --config-cache | -C)
  993. cache_file=config.cache ;;
  994. -datadir | --datadir | --datadi | --datad)
  995. ac_prev=datadir ;;
  996. -datadir=* | --datadir=* | --datadi=* | --datad=*)
  997. datadir=$ac_optarg ;;
  998. -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
  999. | --dataroo | --dataro | --datar)
  1000. ac_prev=datarootdir ;;
  1001. -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
  1002. | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
  1003. datarootdir=$ac_optarg ;;
  1004. -disable-* | --disable-*)
  1005. ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
  1006. # Reject names that are not valid shell variable names.
  1007. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
  1008. as_fn_error $? "invalid feature name: \`$ac_useropt'"
  1009. ac_useropt_orig=$ac_useropt
  1010. ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
  1011. case $ac_user_opts in
  1012. *"
  1013. "enable_$ac_useropt"
  1014. "*) ;;
  1015. *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig"
  1016. ac_unrecognized_sep=', ';;
  1017. esac
  1018. eval enable_$ac_useropt=no ;;
  1019. -docdir | --docdir | --docdi | --doc | --do)
  1020. ac_prev=docdir ;;
  1021. -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
  1022. docdir=$ac_optarg ;;
  1023. -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
  1024. ac_prev=dvidir ;;
  1025. -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
  1026. dvidir=$ac_optarg ;;
  1027. -enable-* | --enable-*)
  1028. ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
  1029. # Reject names that are not valid shell variable names.
  1030. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
  1031. as_fn_error $? "invalid feature name: \`$ac_useropt'"
  1032. ac_useropt_orig=$ac_useropt
  1033. ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
  1034. case $ac_user_opts in
  1035. *"
  1036. "enable_$ac_useropt"
  1037. "*) ;;
  1038. *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig"
  1039. ac_unrecognized_sep=', ';;
  1040. esac
  1041. eval enable_$ac_useropt=\$ac_optarg ;;
  1042. -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
  1043. | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
  1044. | --exec | --exe | --ex)
  1045. ac_prev=exec_prefix ;;
  1046. -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
  1047. | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
  1048. | --exec=* | --exe=* | --ex=*)
  1049. exec_prefix=$ac_optarg ;;
  1050. -gas | --gas | --ga | --g)
  1051. # Obsolete; use --with-gas.
  1052. with_gas=yes ;;
  1053. -help | --help | --hel | --he | -h)
  1054. ac_init_help=long ;;
  1055. -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
  1056. ac_init_help=recursive ;;
  1057. -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
  1058. ac_init_help=short ;;
  1059. -host | --host | --hos | --ho)
  1060. ac_prev=host_alias ;;
  1061. -host=* | --host=* | --hos=* | --ho=*)
  1062. host_alias=$ac_optarg ;;
  1063. -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
  1064. ac_prev=htmldir ;;
  1065. -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
  1066. | --ht=*)
  1067. htmldir=$ac_optarg ;;
  1068. -includedir | --includedir | --includedi | --included | --include \
  1069. | --includ | --inclu | --incl | --inc)
  1070. ac_prev=includedir ;;
  1071. -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
  1072. | --includ=* | --inclu=* | --incl=* | --inc=*)
  1073. includedir=$ac_optarg ;;
  1074. -infodir | --infodir | --infodi | --infod | --info | --inf)
  1075. ac_prev=infodir ;;
  1076. -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
  1077. infodir=$ac_optarg ;;
  1078. -libdir | --libdir | --libdi | --libd)
  1079. ac_prev=libdir ;;
  1080. -libdir=* | --libdir=* | --libdi=* | --libd=*)
  1081. libdir=$ac_optarg ;;
  1082. -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
  1083. | --libexe | --libex | --libe)
  1084. ac_prev=libexecdir ;;
  1085. -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
  1086. | --libexe=* | --libex=* | --libe=*)
  1087. libexecdir=$ac_optarg ;;
  1088. -localedir | --localedir | --localedi | --localed | --locale)
  1089. ac_prev=localedir ;;
  1090. -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
  1091. localedir=$ac_optarg ;;
  1092. -localstatedir | --localstatedir | --localstatedi | --localstated \
  1093. | --localstate | --localstat | --localsta | --localst | --locals)
  1094. ac_prev=localstatedir ;;
  1095. -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
  1096. | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
  1097. localstatedir=$ac_optarg ;;
  1098. -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
  1099. ac_prev=mandir ;;
  1100. -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
  1101. mandir=$ac_optarg ;;
  1102. -nfp | --nfp | --nf)
  1103. # Obsolete; use --without-fp.
  1104. with_fp=no ;;
  1105. -no-create | --no-create | --no-creat | --no-crea | --no-cre \
  1106. | --no-cr | --no-c | -n)
  1107. no_create=yes ;;
  1108. -no-recursion | --no-recursion | --no-recursio | --no-recursi \
  1109. | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
  1110. no_recursion=yes ;;
  1111. -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
  1112. | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
  1113. | --oldin | --oldi | --old | --ol | --o)
  1114. ac_prev=oldincludedir ;;
  1115. -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
  1116. | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
  1117. | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
  1118. oldincludedir=$ac_optarg ;;
  1119. -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
  1120. ac_prev=prefix ;;
  1121. -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
  1122. prefix=$ac_optarg ;;
  1123. -program-prefix | --program-prefix | --program-prefi | --program-pref \
  1124. | --program-pre | --program-pr | --program-p)
  1125. ac_prev=program_prefix ;;
  1126. -program-prefix=* | --program-prefix=* | --program-prefi=* \
  1127. | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
  1128. program_prefix=$ac_optarg ;;
  1129. -program-suffix | --program-suffix | --program-suffi | --program-suff \
  1130. | --program-suf | --program-su | --program-s)
  1131. ac_prev=program_suffix ;;
  1132. -program-suffix=* | --program-suffix=* | --program-suffi=* \
  1133. | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
  1134. program_suffix=$ac_optarg ;;
  1135. -program-transform-name | --program-transform-name \
  1136. | --program-transform-nam | --program-transform-na \
  1137. | --program-transform-n | --program-transform- \
  1138. | --program-transform | --program-transfor \
  1139. | --program-transfo | --program-transf \
  1140. | --program-trans | --program-tran \
  1141. | --progr-tra | --program-tr | --program-t)
  1142. ac_prev=program_transform_name ;;
  1143. -program-transform-name=* | --program-transform-name=* \
  1144. | --program-transform-nam=* | --program-transform-na=* \
  1145. | --program-transform-n=* | --program-transform-=* \
  1146. | --program-transform=* | --program-transfor=* \
  1147. | --program-transfo=* | --program-transf=* \
  1148. | --program-trans=* | --program-tran=* \
  1149. | --progr-tra=* | --program-tr=* | --program-t=*)
  1150. program_transform_name=$ac_optarg ;;
  1151. -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
  1152. ac_prev=pdfdir ;;
  1153. -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
  1154. pdfdir=$ac_optarg ;;
  1155. -psdir | --psdir | --psdi | --psd | --ps)
  1156. ac_prev=psdir ;;
  1157. -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
  1158. psdir=$ac_optarg ;;
  1159. -q | -quiet | --quiet | --quie | --qui | --qu | --q \
  1160. | -silent | --silent | --silen | --sile | --sil)
  1161. silent=yes ;;
  1162. -runstatedir | --runstatedir | --runstatedi | --runstated \
  1163. | --runstate | --runstat | --runsta | --runst | --runs \
  1164. | --run | --ru | --r)
  1165. ac_prev=runstatedir ;;
  1166. -runstatedir=* | --runstatedir=* | --runstatedi=* | --runstated=* \
  1167. | --runstate=* | --runstat=* | --runsta=* | --runst=* | --runs=* \
  1168. | --run=* | --ru=* | --r=*)
  1169. runstatedir=$ac_optarg ;;
  1170. -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
  1171. ac_prev=sbindir ;;
  1172. -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
  1173. | --sbi=* | --sb=*)
  1174. sbindir=$ac_optarg ;;
  1175. -sharedstatedir | --sharedstatedir | --sharedstatedi \
  1176. | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
  1177. | --sharedst | --shareds | --shared | --share | --shar \
  1178. | --sha | --sh)
  1179. ac_prev=sharedstatedir ;;
  1180. -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
  1181. | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
  1182. | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
  1183. | --sha=* | --sh=*)
  1184. sharedstatedir=$ac_optarg ;;
  1185. -site | --site | --sit)
  1186. ac_prev=site ;;
  1187. -site=* | --site=* | --sit=*)
  1188. site=$ac_optarg ;;
  1189. -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
  1190. ac_prev=srcdir ;;
  1191. -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
  1192. srcdir=$ac_optarg ;;
  1193. -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
  1194. | --syscon | --sysco | --sysc | --sys | --sy)
  1195. ac_prev=sysconfdir ;;
  1196. -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
  1197. | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
  1198. sysconfdir=$ac_optarg ;;
  1199. -target | --target | --targe | --targ | --tar | --ta | --t)
  1200. ac_prev=target_alias ;;
  1201. -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
  1202. target_alias=$ac_optarg ;;
  1203. -v | -verbose | --verbose | --verbos | --verbo | --verb)
  1204. verbose=yes ;;
  1205. -version | --version | --versio | --versi | --vers | -V)
  1206. ac_init_version=: ;;
  1207. -with-* | --with-*)
  1208. ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
  1209. # Reject names that are not valid shell variable names.
  1210. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
  1211. as_fn_error $? "invalid package name: \`$ac_useropt'"
  1212. ac_useropt_orig=$ac_useropt
  1213. ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
  1214. case $ac_user_opts in
  1215. *"
  1216. "with_$ac_useropt"
  1217. "*) ;;
  1218. *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig"
  1219. ac_unrecognized_sep=', ';;
  1220. esac
  1221. eval with_$ac_useropt=\$ac_optarg ;;
  1222. -without-* | --without-*)
  1223. ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
  1224. # Reject names that are not valid shell variable names.
  1225. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
  1226. as_fn_error $? "invalid package name: \`$ac_useropt'"
  1227. ac_useropt_orig=$ac_useropt
  1228. ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
  1229. case $ac_user_opts in
  1230. *"
  1231. "with_$ac_useropt"
  1232. "*) ;;
  1233. *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig"
  1234. ac_unrecognized_sep=', ';;
  1235. esac
  1236. eval with_$ac_useropt=no ;;
  1237. --x)
  1238. # Obsolete; use --with-x.
  1239. with_x=yes ;;
  1240. -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
  1241. | --x-incl | --x-inc | --x-in | --x-i)
  1242. ac_prev=x_includes ;;
  1243. -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
  1244. | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
  1245. x_includes=$ac_optarg ;;
  1246. -x-libraries | --x-libraries | --x-librarie | --x-librari \
  1247. | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
  1248. ac_prev=x_libraries ;;
  1249. -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
  1250. | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
  1251. x_libraries=$ac_optarg ;;
  1252. -*) as_fn_error $? "unrecognized option: \`$ac_option'
  1253. Try \`$0 --help' for more information"
  1254. ;;
  1255. *=*)
  1256. ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
  1257. # Reject names that are not valid shell variable names.
  1258. case $ac_envvar in #(
  1259. '' | [0-9]* | *[!_$as_cr_alnum]* )
  1260. as_fn_error $? "invalid variable name: \`$ac_envvar'" ;;
  1261. esac
  1262. eval $ac_envvar=\$ac_optarg
  1263. export $ac_envvar ;;
  1264. *)
  1265. # FIXME: should be removed in autoconf 3.0.
  1266. printf "%s\n" "$as_me: WARNING: you should use --build, --host, --target" >&2
  1267. expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
  1268. printf "%s\n" "$as_me: WARNING: invalid host type: $ac_option" >&2
  1269. : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}"
  1270. ;;
  1271. esac
  1272. done
  1273. if test -n "$ac_prev"; then
  1274. ac_option=--`echo $ac_prev | sed 's/_/-/g'`
  1275. as_fn_error $? "missing argument to $ac_option"
  1276. fi
  1277. if test -n "$ac_unrecognized_opts"; then
  1278. case $enable_option_checking in
  1279. no) ;;
  1280. fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;;
  1281. *) printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
  1282. esac
  1283. fi
  1284. # Check all directory arguments for consistency.
  1285. for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
  1286. datadir sysconfdir sharedstatedir localstatedir includedir \
  1287. oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
  1288. libdir localedir mandir runstatedir
  1289. do
  1290. eval ac_val=\$$ac_var
  1291. # Remove trailing slashes.
  1292. case $ac_val in
  1293. */ )
  1294. ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'`
  1295. eval $ac_var=\$ac_val;;
  1296. esac
  1297. # Be sure to have absolute directory names.
  1298. case $ac_val in
  1299. [\\/$]* | ?:[\\/]* ) continue;;
  1300. NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
  1301. esac
  1302. as_fn_error $? "expected an absolute directory name for --$ac_var: $ac_val"
  1303. done
  1304. # There might be people who depend on the old broken behavior: `$host'
  1305. # used to hold the argument of --host etc.
  1306. # FIXME: To remove some day.
  1307. build=$build_alias
  1308. host=$host_alias
  1309. target=$target_alias
  1310. # FIXME: To remove some day.
  1311. if test "x$host_alias" != x; then
  1312. if test "x$build_alias" = x; then
  1313. cross_compiling=maybe
  1314. elif test "x$build_alias" != "x$host_alias"; then
  1315. cross_compiling=yes
  1316. fi
  1317. fi
  1318. ac_tool_prefix=
  1319. test -n "$host_alias" && ac_tool_prefix=$host_alias-
  1320. test "$silent" = yes && exec 6>/dev/null
  1321. ac_pwd=`pwd` && test -n "$ac_pwd" &&
  1322. ac_ls_di=`ls -di .` &&
  1323. ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
  1324. as_fn_error $? "working directory cannot be determined"
  1325. test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
  1326. as_fn_error $? "pwd does not report name of working directory"
  1327. # Find the source files, if location was not specified.
  1328. if test -z "$srcdir"; then
  1329. ac_srcdir_defaulted=yes
  1330. # Try the directory containing this script, then the parent directory.
  1331. ac_confdir=`$as_dirname -- "$as_myself" ||
  1332. $as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
  1333. X"$as_myself" : 'X\(//\)[^/]' \| \
  1334. X"$as_myself" : 'X\(//\)$' \| \
  1335. X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
  1336. printf "%s\n" X"$as_myself" |
  1337. sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
  1338. s//\1/
  1339. q
  1340. }
  1341. /^X\(\/\/\)[^/].*/{
  1342. s//\1/
  1343. q
  1344. }
  1345. /^X\(\/\/\)$/{
  1346. s//\1/
  1347. q
  1348. }
  1349. /^X\(\/\).*/{
  1350. s//\1/
  1351. q
  1352. }
  1353. s/.*/./; q'`
  1354. srcdir=$ac_confdir
  1355. if test ! -r "$srcdir/$ac_unique_file"; then
  1356. srcdir=..
  1357. fi
  1358. else
  1359. ac_srcdir_defaulted=no
  1360. fi
  1361. if test ! -r "$srcdir/$ac_unique_file"; then
  1362. test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
  1363. as_fn_error $? "cannot find sources ($ac_unique_file) in $srcdir"
  1364. fi
  1365. ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
  1366. ac_abs_confdir=`(
  1367. cd "$srcdir" && test -r "./$ac_unique_file" || as_fn_error $? "$ac_msg"
  1368. pwd)`
  1369. # When building in place, set srcdir=.
  1370. if test "$ac_abs_confdir" = "$ac_pwd"; then
  1371. srcdir=.
  1372. fi
  1373. # Remove unnecessary trailing slashes from srcdir.
  1374. # Double slashes in file names in object file debugging info
  1375. # mess up M-x gdb in Emacs.
  1376. case $srcdir in
  1377. */) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
  1378. esac
  1379. for ac_var in $ac_precious_vars; do
  1380. eval ac_env_${ac_var}_set=\${${ac_var}+set}
  1381. eval ac_env_${ac_var}_value=\$${ac_var}
  1382. eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
  1383. eval ac_cv_env_${ac_var}_value=\$${ac_var}
  1384. done
  1385. #
  1386. # Report the --help message.
  1387. #
  1388. if test "$ac_init_help" = "long"; then
  1389. # Omit some internal or obsolete options to make the list less imposing.
  1390. # This message is too long to be a string in the A/UX 3.1 sh.
  1391. cat <<_ACEOF
  1392. \`configure' configures libgcrypt 1.11.0 to adapt to many kinds of systems.
  1393. Usage: $0 [OPTION]... [VAR=VALUE]...
  1394. To assign environment variables (e.g., CC, CFLAGS...), specify them as
  1395. VAR=VALUE. See below for descriptions of some of the useful variables.
  1396. Defaults for the options are specified in brackets.
  1397. Configuration:
  1398. -h, --help display this help and exit
  1399. --help=short display options specific to this package
  1400. --help=recursive display the short help of all the included packages
  1401. -V, --version display version information and exit
  1402. -q, --quiet, --silent do not print \`checking ...' messages
  1403. --cache-file=FILE cache test results in FILE [disabled]
  1404. -C, --config-cache alias for \`--cache-file=config.cache'
  1405. -n, --no-create do not create output files
  1406. --srcdir=DIR find the sources in DIR [configure dir or \`..']
  1407. Installation directories:
  1408. --prefix=PREFIX install architecture-independent files in PREFIX
  1409. [$ac_default_prefix]
  1410. --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX
  1411. [PREFIX]
  1412. By default, \`make install' will install all the files in
  1413. \`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify
  1414. an installation prefix other than \`$ac_default_prefix' using \`--prefix',
  1415. for instance \`--prefix=\$HOME'.
  1416. For better control, use the options below.
  1417. Fine tuning of the installation directories:
  1418. --bindir=DIR user executables [EPREFIX/bin]
  1419. --sbindir=DIR system admin executables [EPREFIX/sbin]
  1420. --libexecdir=DIR program executables [EPREFIX/libexec]
  1421. --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
  1422. --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
  1423. --localstatedir=DIR modifiable single-machine data [PREFIX/var]
  1424. --runstatedir=DIR modifiable per-process data [LOCALSTATEDIR/run]
  1425. --libdir=DIR object code libraries [EPREFIX/lib]
  1426. --includedir=DIR C header files [PREFIX/include]
  1427. --oldincludedir=DIR C header files for non-gcc [/usr/include]
  1428. --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
  1429. --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
  1430. --infodir=DIR info documentation [DATAROOTDIR/info]
  1431. --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
  1432. --mandir=DIR man documentation [DATAROOTDIR/man]
  1433. --docdir=DIR documentation root [DATAROOTDIR/doc/libgcrypt]
  1434. --htmldir=DIR html documentation [DOCDIR]
  1435. --dvidir=DIR dvi documentation [DOCDIR]
  1436. --pdfdir=DIR pdf documentation [DOCDIR]
  1437. --psdir=DIR ps documentation [DOCDIR]
  1438. _ACEOF
  1439. cat <<\_ACEOF
  1440. Program names:
  1441. --program-prefix=PREFIX prepend PREFIX to installed program names
  1442. --program-suffix=SUFFIX append SUFFIX to installed program names
  1443. --program-transform-name=PROGRAM run sed PROGRAM on installed program names
  1444. System types:
  1445. --build=BUILD configure for building on BUILD [guessed]
  1446. --host=HOST cross-compile to build programs to run on HOST [BUILD]
  1447. _ACEOF
  1448. fi
  1449. if test -n "$ac_init_help"; then
  1450. case $ac_init_help in
  1451. short | recursive ) echo "Configuration of libgcrypt 1.11.0:";;
  1452. esac
  1453. cat <<\_ACEOF
  1454. Optional Features:
  1455. --disable-option-checking ignore unrecognized --enable/--with options
  1456. --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
  1457. --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
  1458. --enable-silent-rules less verbose build output (undo: "make V=1")
  1459. --disable-silent-rules verbose build output (undo: "make V=0")
  1460. --enable-maintainer-mode
  1461. enable make rules and dependencies not useful (and
  1462. sometimes confusing) to the casual installer
  1463. --enable-dependency-tracking
  1464. do not reject slow dependency extractors
  1465. --disable-dependency-tracking
  1466. speeds up one-time build
  1467. --enable-static[=PKGS] build static libraries [default=no]
  1468. --enable-shared[=PKGS] build shared libraries [default=yes]
  1469. --enable-fast-install[=PKGS]
  1470. optimize for fast installation [default=yes]
  1471. --disable-libtool-lock avoid locking (might break parallel builds)
  1472. --disable-endian-check disable the endian check and trust the OS provided
  1473. macros
  1474. --enable-ciphers=ciphers
  1475. select the symmetric ciphers to include
  1476. --enable-pubkey-ciphers=ciphers
  1477. select the public-key ciphers to include
  1478. --enable-digests=digests
  1479. select the message digests to include
  1480. --enable-kfds=kdfs select the KDFs to include
  1481. --enable-random=name select which random number generator to use
  1482. --disable-dev-random disable the use of dev random
  1483. --disable-asm Disable MPI and cipher assembler modules
  1484. --enable-large-data-tests
  1485. Enable the real long ruinning large data tests
  1486. --enable-force-soft-hwfeatures
  1487. Enable forcing 'soft' HW feature bits on
  1488. --enable-hmac-binary-check
  1489. Enable library integrity check
  1490. --disable-jent-support Disable support for the Jitter entropy collector
  1491. --disable-padlock-support
  1492. Disable support for the PadLock Engine of VIA
  1493. processors
  1494. --disable-aesni-support Disable support for the Intel AES-NI instructions
  1495. --disable-shaext-support
  1496. Disable support for the Intel SHAEXT instructions
  1497. --disable-pclmul-support
  1498. Disable support for the Intel PCLMUL instructions
  1499. --disable-sse41-support Disable support for the Intel SSE4.1 instructions
  1500. --disable-drng-support Disable support for the Intel DRNG (RDRAND
  1501. instruction)
  1502. --disable-avx-support Disable support for the Intel AVX instructions
  1503. --disable-avx2-support Disable support for the Intel AVX2 instructions
  1504. --disable-avx512-support
  1505. Disable support for the Intel AVX512 instructions
  1506. --disable-gfni-support Disable support for the Intel GFNI instructions
  1507. --disable-neon-support Disable support for the ARM NEON instructions
  1508. --disable-arm-crypto-support
  1509. Disable support for the ARMv8 Crypto Extension
  1510. instructions
  1511. --disable-sve-support Disable support for the ARMv8 SVE instructions
  1512. --disable-sve2-support Disable support for the ARMv9 SVE2 instructions
  1513. --disable-ppc-crypto-support
  1514. Disable support for the PPC crypto instructions
  1515. introduced in POWER 8 (PowerISA 2.07)
  1516. --disable-O-flag-munging
  1517. Disable modification of the cc -O flag
  1518. --disable-instrumentation-munging
  1519. Disable modification of the cc instrumentation
  1520. options
  1521. --disable-amd64-as-feature-detection
  1522. Disable the auto-detection of AMD64 as(1) features
  1523. --enable-ld-version-script
  1524. enable/disable use of linker version script.
  1525. (default is system dependent)
  1526. --enable-mpi-path=EXTRA_PATH
  1527. prepend EXTRA_PATH to list of CPU specific
  1528. optimizations
  1529. --disable-optimization disable compiler optimization
  1530. --disable-noexecstack disable non executable stack support
  1531. --disable-doc do not build the documentation
  1532. --enable-build-timestamp
  1533. set an explicit build timestamp for reproducibility.
  1534. (default is the current time in ISO-8601 format)
  1535. Optional Packages:
  1536. --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
  1537. --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
  1538. --with-pic[=PKGS] try to use only PIC/non-PIC objects [default=use
  1539. both]
  1540. --with-gnu-ld assume the C compiler uses GNU ld [default=no]
  1541. --with-sysroot=DIR Search for dependent libraries within DIR
  1542. (or the compiler's sysroot if not specified).
  1543. --with-egd-socket=NAME Use NAME for the EGD socket)
  1544. --with-capabilities Use linux capabilities [default=no]
  1545. --with-fips-module-version=VERSION
  1546. Specify the FIPS module version for the build
  1547. --with-libtool-modification=apply|never|try
  1548. how to handle libtool modification (default=never)
  1549. --with-libgpg-error-prefix=PFX
  1550. prefix where GPG Error is installed (optional)
  1551. Some influential environment variables:
  1552. CC C compiler command
  1553. CFLAGS C compiler flags
  1554. LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
  1555. nonstandard directory <lib dir>
  1556. LIBS libraries to pass to the linker, e.g. -l<library>
  1557. CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I<include dir> if
  1558. you have headers in a nonstandard directory <include dir>
  1559. SYSROOT locate config scripts also below that directory
  1560. CPP C preprocessor
  1561. CCAS assembler compiler command (defaults to CC)
  1562. CCASFLAGS assembler compiler flags (defaults to CFLAGS)
  1563. Use these variables to override the choices made by `configure' or to help
  1564. it to find libraries and programs with nonstandard names/locations.
  1565. Report bugs to <https://bugs.gnupg.org>.
  1566. _ACEOF
  1567. ac_status=$?
  1568. fi
  1569. if test "$ac_init_help" = "recursive"; then
  1570. # If there are subdirs, report their specific --help.
  1571. for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
  1572. test -d "$ac_dir" ||
  1573. { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } ||
  1574. continue
  1575. ac_builddir=.
  1576. case "$ac_dir" in
  1577. .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
  1578. *)
  1579. ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'`
  1580. # A ".." for each directory in $ac_dir_suffix.
  1581. ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
  1582. case $ac_top_builddir_sub in
  1583. "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
  1584. *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
  1585. esac ;;
  1586. esac
  1587. ac_abs_top_builddir=$ac_pwd
  1588. ac_abs_builddir=$ac_pwd$ac_dir_suffix
  1589. # for backward compatibility:
  1590. ac_top_builddir=$ac_top_build_prefix
  1591. case $srcdir in
  1592. .) # We are building in place.
  1593. ac_srcdir=.
  1594. ac_top_srcdir=$ac_top_builddir_sub
  1595. ac_abs_top_srcdir=$ac_pwd ;;
  1596. [\\/]* | ?:[\\/]* ) # Absolute name.
  1597. ac_srcdir=$srcdir$ac_dir_suffix;
  1598. ac_top_srcdir=$srcdir
  1599. ac_abs_top_srcdir=$srcdir ;;
  1600. *) # Relative name.
  1601. ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
  1602. ac_top_srcdir=$ac_top_build_prefix$srcdir
  1603. ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
  1604. esac
  1605. ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
  1606. cd "$ac_dir" || { ac_status=$?; continue; }
  1607. # Check for configure.gnu first; this name is used for a wrapper for
  1608. # Metaconfig's "Configure" on case-insensitive file systems.
  1609. if test -f "$ac_srcdir/configure.gnu"; then
  1610. echo &&
  1611. $SHELL "$ac_srcdir/configure.gnu" --help=recursive
  1612. elif test -f "$ac_srcdir/configure"; then
  1613. echo &&
  1614. $SHELL "$ac_srcdir/configure" --help=recursive
  1615. else
  1616. printf "%s\n" "$as_me: WARNING: no configuration information is in $ac_dir" >&2
  1617. fi || ac_status=$?
  1618. cd "$ac_pwd" || { ac_status=$?; break; }
  1619. done
  1620. fi
  1621. test -n "$ac_init_help" && exit $ac_status
  1622. if $ac_init_version; then
  1623. cat <<\_ACEOF
  1624. libgcrypt configure 1.11.0
  1625. generated by GNU Autoconf 2.71
  1626. Copyright (C) 2021 Free Software Foundation, Inc.
  1627. This configure script is free software; the Free Software Foundation
  1628. gives unlimited permission to copy, distribute and modify it.
  1629. _ACEOF
  1630. exit
  1631. fi
  1632. ## ------------------------ ##
  1633. ## Autoconf initialization. ##
  1634. ## ------------------------ ##
  1635. # ac_fn_c_try_compile LINENO
  1636. # --------------------------
  1637. # Try to compile conftest.$ac_ext, and return whether this succeeded.
  1638. ac_fn_c_try_compile ()
  1639. {
  1640. as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  1641. rm -f conftest.$ac_objext conftest.beam
  1642. if { { ac_try="$ac_compile"
  1643. case "(($ac_try" in
  1644. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  1645. *) ac_try_echo=$ac_try;;
  1646. esac
  1647. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  1648. printf "%s\n" "$ac_try_echo"; } >&5
  1649. (eval "$ac_compile") 2>conftest.err
  1650. ac_status=$?
  1651. if test -s conftest.err; then
  1652. grep -v '^ *+' conftest.err >conftest.er1
  1653. cat conftest.er1 >&5
  1654. mv -f conftest.er1 conftest.err
  1655. fi
  1656. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  1657. test $ac_status = 0; } && {
  1658. test -z "$ac_c_werror_flag" ||
  1659. test ! -s conftest.err
  1660. } && test -s conftest.$ac_objext
  1661. then :
  1662. ac_retval=0
  1663. else $as_nop
  1664. printf "%s\n" "$as_me: failed program was:" >&5
  1665. sed 's/^/| /' conftest.$ac_ext >&5
  1666. ac_retval=1
  1667. fi
  1668. eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
  1669. as_fn_set_status $ac_retval
  1670. } # ac_fn_c_try_compile
  1671. # ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES
  1672. # -------------------------------------------------------
  1673. # Tests whether HEADER exists and can be compiled using the include files in
  1674. # INCLUDES, setting the cache variable VAR accordingly.
  1675. ac_fn_c_check_header_compile ()
  1676. {
  1677. as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  1678. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
  1679. printf %s "checking for $2... " >&6; }
  1680. if eval test \${$3+y}
  1681. then :
  1682. printf %s "(cached) " >&6
  1683. else $as_nop
  1684. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  1685. /* end confdefs.h. */
  1686. $4
  1687. #include <$2>
  1688. _ACEOF
  1689. if ac_fn_c_try_compile "$LINENO"
  1690. then :
  1691. eval "$3=yes"
  1692. else $as_nop
  1693. eval "$3=no"
  1694. fi
  1695. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  1696. fi
  1697. eval ac_res=\$$3
  1698. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
  1699. printf "%s\n" "$ac_res" >&6; }
  1700. eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
  1701. } # ac_fn_c_check_header_compile
  1702. # ac_fn_c_try_cpp LINENO
  1703. # ----------------------
  1704. # Try to preprocess conftest.$ac_ext, and return whether this succeeded.
  1705. ac_fn_c_try_cpp ()
  1706. {
  1707. as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  1708. if { { ac_try="$ac_cpp conftest.$ac_ext"
  1709. case "(($ac_try" in
  1710. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  1711. *) ac_try_echo=$ac_try;;
  1712. esac
  1713. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  1714. printf "%s\n" "$ac_try_echo"; } >&5
  1715. (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
  1716. ac_status=$?
  1717. if test -s conftest.err; then
  1718. grep -v '^ *+' conftest.err >conftest.er1
  1719. cat conftest.er1 >&5
  1720. mv -f conftest.er1 conftest.err
  1721. fi
  1722. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  1723. test $ac_status = 0; } > conftest.i && {
  1724. test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
  1725. test ! -s conftest.err
  1726. }
  1727. then :
  1728. ac_retval=0
  1729. else $as_nop
  1730. printf "%s\n" "$as_me: failed program was:" >&5
  1731. sed 's/^/| /' conftest.$ac_ext >&5
  1732. ac_retval=1
  1733. fi
  1734. eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
  1735. as_fn_set_status $ac_retval
  1736. } # ac_fn_c_try_cpp
  1737. # ac_fn_c_try_link LINENO
  1738. # -----------------------
  1739. # Try to link conftest.$ac_ext, and return whether this succeeded.
  1740. ac_fn_c_try_link ()
  1741. {
  1742. as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  1743. rm -f conftest.$ac_objext conftest.beam conftest$ac_exeext
  1744. if { { ac_try="$ac_link"
  1745. case "(($ac_try" in
  1746. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  1747. *) ac_try_echo=$ac_try;;
  1748. esac
  1749. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  1750. printf "%s\n" "$ac_try_echo"; } >&5
  1751. (eval "$ac_link") 2>conftest.err
  1752. ac_status=$?
  1753. if test -s conftest.err; then
  1754. grep -v '^ *+' conftest.err >conftest.er1
  1755. cat conftest.er1 >&5
  1756. mv -f conftest.er1 conftest.err
  1757. fi
  1758. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  1759. test $ac_status = 0; } && {
  1760. test -z "$ac_c_werror_flag" ||
  1761. test ! -s conftest.err
  1762. } && test -s conftest$ac_exeext && {
  1763. test "$cross_compiling" = yes ||
  1764. test -x conftest$ac_exeext
  1765. }
  1766. then :
  1767. ac_retval=0
  1768. else $as_nop
  1769. printf "%s\n" "$as_me: failed program was:" >&5
  1770. sed 's/^/| /' conftest.$ac_ext >&5
  1771. ac_retval=1
  1772. fi
  1773. # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information
  1774. # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would
  1775. # interfere with the next link command; also delete a directory that is
  1776. # left behind by Apple's compiler. We do this before executing the actions.
  1777. rm -rf conftest.dSYM conftest_ipa8_conftest.oo
  1778. eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
  1779. as_fn_set_status $ac_retval
  1780. } # ac_fn_c_try_link
  1781. # ac_fn_c_check_func LINENO FUNC VAR
  1782. # ----------------------------------
  1783. # Tests whether FUNC exists, setting the cache variable VAR accordingly
  1784. ac_fn_c_check_func ()
  1785. {
  1786. as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  1787. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
  1788. printf %s "checking for $2... " >&6; }
  1789. if eval test \${$3+y}
  1790. then :
  1791. printf %s "(cached) " >&6
  1792. else $as_nop
  1793. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  1794. /* end confdefs.h. */
  1795. /* Define $2 to an innocuous variant, in case <limits.h> declares $2.
  1796. For example, HP-UX 11i <limits.h> declares gettimeofday. */
  1797. #define $2 innocuous_$2
  1798. /* System header to define __stub macros and hopefully few prototypes,
  1799. which can conflict with char $2 (); below. */
  1800. #include <limits.h>
  1801. #undef $2
  1802. /* Override any GCC internal prototype to avoid an error.
  1803. Use char because int might match the return type of a GCC
  1804. builtin and then its argument prototype would still apply. */
  1805. #ifdef __cplusplus
  1806. extern "C"
  1807. #endif
  1808. char $2 ();
  1809. /* The GNU C library defines this for functions which it implements
  1810. to always fail with ENOSYS. Some functions are actually named
  1811. something starting with __ and the normal name is an alias. */
  1812. #if defined __stub_$2 || defined __stub___$2
  1813. choke me
  1814. #endif
  1815. int
  1816. main (void)
  1817. {
  1818. return $2 ();
  1819. ;
  1820. return 0;
  1821. }
  1822. _ACEOF
  1823. if ac_fn_c_try_link "$LINENO"
  1824. then :
  1825. eval "$3=yes"
  1826. else $as_nop
  1827. eval "$3=no"
  1828. fi
  1829. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  1830. conftest$ac_exeext conftest.$ac_ext
  1831. fi
  1832. eval ac_res=\$$3
  1833. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
  1834. printf "%s\n" "$ac_res" >&6; }
  1835. eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
  1836. } # ac_fn_c_check_func
  1837. # ac_fn_c_try_run LINENO
  1838. # ----------------------
  1839. # Try to run conftest.$ac_ext, and return whether this succeeded. Assumes that
  1840. # executables *can* be run.
  1841. ac_fn_c_try_run ()
  1842. {
  1843. as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  1844. if { { ac_try="$ac_link"
  1845. case "(($ac_try" in
  1846. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  1847. *) ac_try_echo=$ac_try;;
  1848. esac
  1849. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  1850. printf "%s\n" "$ac_try_echo"; } >&5
  1851. (eval "$ac_link") 2>&5
  1852. ac_status=$?
  1853. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  1854. test $ac_status = 0; } && { ac_try='./conftest$ac_exeext'
  1855. { { case "(($ac_try" in
  1856. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  1857. *) ac_try_echo=$ac_try;;
  1858. esac
  1859. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  1860. printf "%s\n" "$ac_try_echo"; } >&5
  1861. (eval "$ac_try") 2>&5
  1862. ac_status=$?
  1863. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  1864. test $ac_status = 0; }; }
  1865. then :
  1866. ac_retval=0
  1867. else $as_nop
  1868. printf "%s\n" "$as_me: program exited with status $ac_status" >&5
  1869. printf "%s\n" "$as_me: failed program was:" >&5
  1870. sed 's/^/| /' conftest.$ac_ext >&5
  1871. ac_retval=$ac_status
  1872. fi
  1873. rm -rf conftest.dSYM conftest_ipa8_conftest.oo
  1874. eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
  1875. as_fn_set_status $ac_retval
  1876. } # ac_fn_c_try_run
  1877. # ac_fn_c_compute_int LINENO EXPR VAR INCLUDES
  1878. # --------------------------------------------
  1879. # Tries to find the compile-time value of EXPR in a program that includes
  1880. # INCLUDES, setting VAR accordingly. Returns whether the value could be
  1881. # computed
  1882. ac_fn_c_compute_int ()
  1883. {
  1884. as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  1885. if test "$cross_compiling" = yes; then
  1886. # Depending upon the size, compute the lo and hi bounds.
  1887. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  1888. /* end confdefs.h. */
  1889. $4
  1890. int
  1891. main (void)
  1892. {
  1893. static int test_array [1 - 2 * !(($2) >= 0)];
  1894. test_array [0] = 0;
  1895. return test_array [0];
  1896. ;
  1897. return 0;
  1898. }
  1899. _ACEOF
  1900. if ac_fn_c_try_compile "$LINENO"
  1901. then :
  1902. ac_lo=0 ac_mid=0
  1903. while :; do
  1904. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  1905. /* end confdefs.h. */
  1906. $4
  1907. int
  1908. main (void)
  1909. {
  1910. static int test_array [1 - 2 * !(($2) <= $ac_mid)];
  1911. test_array [0] = 0;
  1912. return test_array [0];
  1913. ;
  1914. return 0;
  1915. }
  1916. _ACEOF
  1917. if ac_fn_c_try_compile "$LINENO"
  1918. then :
  1919. ac_hi=$ac_mid; break
  1920. else $as_nop
  1921. as_fn_arith $ac_mid + 1 && ac_lo=$as_val
  1922. if test $ac_lo -le $ac_mid; then
  1923. ac_lo= ac_hi=
  1924. break
  1925. fi
  1926. as_fn_arith 2 '*' $ac_mid + 1 && ac_mid=$as_val
  1927. fi
  1928. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  1929. done
  1930. else $as_nop
  1931. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  1932. /* end confdefs.h. */
  1933. $4
  1934. int
  1935. main (void)
  1936. {
  1937. static int test_array [1 - 2 * !(($2) < 0)];
  1938. test_array [0] = 0;
  1939. return test_array [0];
  1940. ;
  1941. return 0;
  1942. }
  1943. _ACEOF
  1944. if ac_fn_c_try_compile "$LINENO"
  1945. then :
  1946. ac_hi=-1 ac_mid=-1
  1947. while :; do
  1948. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  1949. /* end confdefs.h. */
  1950. $4
  1951. int
  1952. main (void)
  1953. {
  1954. static int test_array [1 - 2 * !(($2) >= $ac_mid)];
  1955. test_array [0] = 0;
  1956. return test_array [0];
  1957. ;
  1958. return 0;
  1959. }
  1960. _ACEOF
  1961. if ac_fn_c_try_compile "$LINENO"
  1962. then :
  1963. ac_lo=$ac_mid; break
  1964. else $as_nop
  1965. as_fn_arith '(' $ac_mid ')' - 1 && ac_hi=$as_val
  1966. if test $ac_mid -le $ac_hi; then
  1967. ac_lo= ac_hi=
  1968. break
  1969. fi
  1970. as_fn_arith 2 '*' $ac_mid && ac_mid=$as_val
  1971. fi
  1972. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  1973. done
  1974. else $as_nop
  1975. ac_lo= ac_hi=
  1976. fi
  1977. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  1978. fi
  1979. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  1980. # Binary search between lo and hi bounds.
  1981. while test "x$ac_lo" != "x$ac_hi"; do
  1982. as_fn_arith '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo && ac_mid=$as_val
  1983. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  1984. /* end confdefs.h. */
  1985. $4
  1986. int
  1987. main (void)
  1988. {
  1989. static int test_array [1 - 2 * !(($2) <= $ac_mid)];
  1990. test_array [0] = 0;
  1991. return test_array [0];
  1992. ;
  1993. return 0;
  1994. }
  1995. _ACEOF
  1996. if ac_fn_c_try_compile "$LINENO"
  1997. then :
  1998. ac_hi=$ac_mid
  1999. else $as_nop
  2000. as_fn_arith '(' $ac_mid ')' + 1 && ac_lo=$as_val
  2001. fi
  2002. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  2003. done
  2004. case $ac_lo in #((
  2005. ?*) eval "$3=\$ac_lo"; ac_retval=0 ;;
  2006. '') ac_retval=1 ;;
  2007. esac
  2008. else
  2009. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  2010. /* end confdefs.h. */
  2011. $4
  2012. static long int longval (void) { return $2; }
  2013. static unsigned long int ulongval (void) { return $2; }
  2014. #include <stdio.h>
  2015. #include <stdlib.h>
  2016. int
  2017. main (void)
  2018. {
  2019. FILE *f = fopen ("conftest.val", "w");
  2020. if (! f)
  2021. return 1;
  2022. if (($2) < 0)
  2023. {
  2024. long int i = longval ();
  2025. if (i != ($2))
  2026. return 1;
  2027. fprintf (f, "%ld", i);
  2028. }
  2029. else
  2030. {
  2031. unsigned long int i = ulongval ();
  2032. if (i != ($2))
  2033. return 1;
  2034. fprintf (f, "%lu", i);
  2035. }
  2036. /* Do not output a trailing newline, as this causes \r\n confusion
  2037. on some platforms. */
  2038. return ferror (f) || fclose (f) != 0;
  2039. ;
  2040. return 0;
  2041. }
  2042. _ACEOF
  2043. if ac_fn_c_try_run "$LINENO"
  2044. then :
  2045. echo >>conftest.val; read $3 <conftest.val; ac_retval=0
  2046. else $as_nop
  2047. ac_retval=1
  2048. fi
  2049. rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
  2050. conftest.$ac_objext conftest.beam conftest.$ac_ext
  2051. rm -f conftest.val
  2052. fi
  2053. eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
  2054. as_fn_set_status $ac_retval
  2055. } # ac_fn_c_compute_int
  2056. # ac_fn_c_check_type LINENO TYPE VAR INCLUDES
  2057. # -------------------------------------------
  2058. # Tests whether TYPE exists after having included INCLUDES, setting cache
  2059. # variable VAR accordingly.
  2060. ac_fn_c_check_type ()
  2061. {
  2062. as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  2063. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
  2064. printf %s "checking for $2... " >&6; }
  2065. if eval test \${$3+y}
  2066. then :
  2067. printf %s "(cached) " >&6
  2068. else $as_nop
  2069. eval "$3=no"
  2070. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  2071. /* end confdefs.h. */
  2072. $4
  2073. int
  2074. main (void)
  2075. {
  2076. if (sizeof ($2))
  2077. return 0;
  2078. ;
  2079. return 0;
  2080. }
  2081. _ACEOF
  2082. if ac_fn_c_try_compile "$LINENO"
  2083. then :
  2084. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  2085. /* end confdefs.h. */
  2086. $4
  2087. int
  2088. main (void)
  2089. {
  2090. if (sizeof (($2)))
  2091. return 0;
  2092. ;
  2093. return 0;
  2094. }
  2095. _ACEOF
  2096. if ac_fn_c_try_compile "$LINENO"
  2097. then :
  2098. else $as_nop
  2099. eval "$3=yes"
  2100. fi
  2101. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  2102. fi
  2103. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  2104. fi
  2105. eval ac_res=\$$3
  2106. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
  2107. printf "%s\n" "$ac_res" >&6; }
  2108. eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
  2109. } # ac_fn_c_check_type
  2110. ac_configure_args_raw=
  2111. for ac_arg
  2112. do
  2113. case $ac_arg in
  2114. *\'*)
  2115. ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
  2116. esac
  2117. as_fn_append ac_configure_args_raw " '$ac_arg'"
  2118. done
  2119. case $ac_configure_args_raw in
  2120. *$as_nl*)
  2121. ac_safe_unquote= ;;
  2122. *)
  2123. ac_unsafe_z='|&;<>()$`\\"*?[ '' ' # This string ends in space, tab.
  2124. ac_unsafe_a="$ac_unsafe_z#~"
  2125. ac_safe_unquote="s/ '\\([^$ac_unsafe_a][^$ac_unsafe_z]*\\)'/ \\1/g"
  2126. ac_configure_args_raw=` printf "%s\n" "$ac_configure_args_raw" | sed "$ac_safe_unquote"`;;
  2127. esac
  2128. cat >config.log <<_ACEOF
  2129. This file contains any messages produced by compilers while
  2130. running configure, to aid debugging if configure makes a mistake.
  2131. It was created by libgcrypt $as_me 1.11.0, which was
  2132. generated by GNU Autoconf 2.71. Invocation command line was
  2133. $ $0$ac_configure_args_raw
  2134. _ACEOF
  2135. exec 5>>config.log
  2136. {
  2137. cat <<_ASUNAME
  2138. ## --------- ##
  2139. ## Platform. ##
  2140. ## --------- ##
  2141. hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
  2142. uname -m = `(uname -m) 2>/dev/null || echo unknown`
  2143. uname -r = `(uname -r) 2>/dev/null || echo unknown`
  2144. uname -s = `(uname -s) 2>/dev/null || echo unknown`
  2145. uname -v = `(uname -v) 2>/dev/null || echo unknown`
  2146. /usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
  2147. /bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown`
  2148. /bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
  2149. /usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
  2150. /usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
  2151. /usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown`
  2152. /bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
  2153. /usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
  2154. /bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
  2155. _ASUNAME
  2156. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  2157. for as_dir in $PATH
  2158. do
  2159. IFS=$as_save_IFS
  2160. case $as_dir in #(((
  2161. '') as_dir=./ ;;
  2162. */) ;;
  2163. *) as_dir=$as_dir/ ;;
  2164. esac
  2165. printf "%s\n" "PATH: $as_dir"
  2166. done
  2167. IFS=$as_save_IFS
  2168. } >&5
  2169. cat >&5 <<_ACEOF
  2170. ## ----------- ##
  2171. ## Core tests. ##
  2172. ## ----------- ##
  2173. _ACEOF
  2174. # Keep a trace of the command line.
  2175. # Strip out --no-create and --no-recursion so they do not pile up.
  2176. # Strip out --silent because we don't want to record it for future runs.
  2177. # Also quote any args containing shell meta-characters.
  2178. # Make two passes to allow for proper duplicate-argument suppression.
  2179. ac_configure_args=
  2180. ac_configure_args0=
  2181. ac_configure_args1=
  2182. ac_must_keep_next=false
  2183. for ac_pass in 1 2
  2184. do
  2185. for ac_arg
  2186. do
  2187. case $ac_arg in
  2188. -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
  2189. -q | -quiet | --quiet | --quie | --qui | --qu | --q \
  2190. | -silent | --silent | --silen | --sile | --sil)
  2191. continue ;;
  2192. *\'*)
  2193. ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
  2194. esac
  2195. case $ac_pass in
  2196. 1) as_fn_append ac_configure_args0 " '$ac_arg'" ;;
  2197. 2)
  2198. as_fn_append ac_configure_args1 " '$ac_arg'"
  2199. if test $ac_must_keep_next = true; then
  2200. ac_must_keep_next=false # Got value, back to normal.
  2201. else
  2202. case $ac_arg in
  2203. *=* | --config-cache | -C | -disable-* | --disable-* \
  2204. | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
  2205. | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
  2206. | -with-* | --with-* | -without-* | --without-* | --x)
  2207. case "$ac_configure_args0 " in
  2208. "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
  2209. esac
  2210. ;;
  2211. -* ) ac_must_keep_next=true ;;
  2212. esac
  2213. fi
  2214. as_fn_append ac_configure_args " '$ac_arg'"
  2215. ;;
  2216. esac
  2217. done
  2218. done
  2219. { ac_configure_args0=; unset ac_configure_args0;}
  2220. { ac_configure_args1=; unset ac_configure_args1;}
  2221. # When interrupted or exit'd, cleanup temporary files, and complete
  2222. # config.log. We remove comments because anyway the quotes in there
  2223. # would cause problems or look ugly.
  2224. # WARNING: Use '\'' to represent an apostrophe within the trap.
  2225. # WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
  2226. trap 'exit_status=$?
  2227. # Sanitize IFS.
  2228. IFS=" "" $as_nl"
  2229. # Save into config.log some information that might help in debugging.
  2230. {
  2231. echo
  2232. printf "%s\n" "## ---------------- ##
  2233. ## Cache variables. ##
  2234. ## ---------------- ##"
  2235. echo
  2236. # The following way of writing the cache mishandles newlines in values,
  2237. (
  2238. for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
  2239. eval ac_val=\$$ac_var
  2240. case $ac_val in #(
  2241. *${as_nl}*)
  2242. case $ac_var in #(
  2243. *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
  2244. printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
  2245. esac
  2246. case $ac_var in #(
  2247. _ | IFS | as_nl) ;; #(
  2248. BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
  2249. *) { eval $ac_var=; unset $ac_var;} ;;
  2250. esac ;;
  2251. esac
  2252. done
  2253. (set) 2>&1 |
  2254. case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
  2255. *${as_nl}ac_space=\ *)
  2256. sed -n \
  2257. "s/'\''/'\''\\\\'\'''\''/g;
  2258. s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
  2259. ;; #(
  2260. *)
  2261. sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
  2262. ;;
  2263. esac |
  2264. sort
  2265. )
  2266. echo
  2267. printf "%s\n" "## ----------------- ##
  2268. ## Output variables. ##
  2269. ## ----------------- ##"
  2270. echo
  2271. for ac_var in $ac_subst_vars
  2272. do
  2273. eval ac_val=\$$ac_var
  2274. case $ac_val in
  2275. *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
  2276. esac
  2277. printf "%s\n" "$ac_var='\''$ac_val'\''"
  2278. done | sort
  2279. echo
  2280. if test -n "$ac_subst_files"; then
  2281. printf "%s\n" "## ------------------- ##
  2282. ## File substitutions. ##
  2283. ## ------------------- ##"
  2284. echo
  2285. for ac_var in $ac_subst_files
  2286. do
  2287. eval ac_val=\$$ac_var
  2288. case $ac_val in
  2289. *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
  2290. esac
  2291. printf "%s\n" "$ac_var='\''$ac_val'\''"
  2292. done | sort
  2293. echo
  2294. fi
  2295. if test -s confdefs.h; then
  2296. printf "%s\n" "## ----------- ##
  2297. ## confdefs.h. ##
  2298. ## ----------- ##"
  2299. echo
  2300. cat confdefs.h
  2301. echo
  2302. fi
  2303. test "$ac_signal" != 0 &&
  2304. printf "%s\n" "$as_me: caught signal $ac_signal"
  2305. printf "%s\n" "$as_me: exit $exit_status"
  2306. } >&5
  2307. rm -f core *.core core.conftest.* &&
  2308. rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
  2309. exit $exit_status
  2310. ' 0
  2311. for ac_signal in 1 2 13 15; do
  2312. trap 'ac_signal='$ac_signal'; as_fn_exit 1' $ac_signal
  2313. done
  2314. ac_signal=0
  2315. # confdefs.h avoids OS command line length limits that DEFS can exceed.
  2316. rm -f -r conftest* confdefs.h
  2317. printf "%s\n" "/* confdefs.h */" > confdefs.h
  2318. # Predefined preprocessor variables.
  2319. printf "%s\n" "#define PACKAGE_NAME \"$PACKAGE_NAME\"" >>confdefs.h
  2320. printf "%s\n" "#define PACKAGE_TARNAME \"$PACKAGE_TARNAME\"" >>confdefs.h
  2321. printf "%s\n" "#define PACKAGE_VERSION \"$PACKAGE_VERSION\"" >>confdefs.h
  2322. printf "%s\n" "#define PACKAGE_STRING \"$PACKAGE_STRING\"" >>confdefs.h
  2323. printf "%s\n" "#define PACKAGE_BUGREPORT \"$PACKAGE_BUGREPORT\"" >>confdefs.h
  2324. printf "%s\n" "#define PACKAGE_URL \"$PACKAGE_URL\"" >>confdefs.h
  2325. # Let the site file select an alternate cache file if it wants to.
  2326. # Prefer an explicitly selected file to automatically selected ones.
  2327. if test -n "$CONFIG_SITE"; then
  2328. ac_site_files="$CONFIG_SITE"
  2329. elif test "x$prefix" != xNONE; then
  2330. ac_site_files="$prefix/share/config.site $prefix/etc/config.site"
  2331. else
  2332. ac_site_files="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site"
  2333. fi
  2334. for ac_site_file in $ac_site_files
  2335. do
  2336. case $ac_site_file in #(
  2337. */*) :
  2338. ;; #(
  2339. *) :
  2340. ac_site_file=./$ac_site_file ;;
  2341. esac
  2342. if test -f "$ac_site_file" && test -r "$ac_site_file"; then
  2343. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
  2344. printf "%s\n" "$as_me: loading site script $ac_site_file" >&6;}
  2345. sed 's/^/| /' "$ac_site_file" >&5
  2346. . "$ac_site_file" \
  2347. || { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  2348. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  2349. as_fn_error $? "failed to load site script $ac_site_file
  2350. See \`config.log' for more details" "$LINENO" 5; }
  2351. fi
  2352. done
  2353. if test -r "$cache_file"; then
  2354. # Some versions of bash will fail to source /dev/null (special files
  2355. # actually), so we avoid doing that. DJGPP emulates it as a regular file.
  2356. if test /dev/null != "$cache_file" && test -f "$cache_file"; then
  2357. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
  2358. printf "%s\n" "$as_me: loading cache $cache_file" >&6;}
  2359. case $cache_file in
  2360. [\\/]* | ?:[\\/]* ) . "$cache_file";;
  2361. *) . "./$cache_file";;
  2362. esac
  2363. fi
  2364. else
  2365. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
  2366. printf "%s\n" "$as_me: creating cache $cache_file" >&6;}
  2367. >$cache_file
  2368. fi
  2369. as_fn_append ac_header_c_list " stdio.h stdio_h HAVE_STDIO_H"
  2370. # Test code for whether the C compiler supports C89 (global declarations)
  2371. ac_c_conftest_c89_globals='
  2372. /* Does the compiler advertise C89 conformance?
  2373. Do not test the value of __STDC__, because some compilers set it to 0
  2374. while being otherwise adequately conformant. */
  2375. #if !defined __STDC__
  2376. # error "Compiler does not advertise C89 conformance"
  2377. #endif
  2378. #include <stddef.h>
  2379. #include <stdarg.h>
  2380. struct stat;
  2381. /* Most of the following tests are stolen from RCS 5.7 src/conf.sh. */
  2382. struct buf { int x; };
  2383. struct buf * (*rcsopen) (struct buf *, struct stat *, int);
  2384. static char *e (p, i)
  2385. char **p;
  2386. int i;
  2387. {
  2388. return p[i];
  2389. }
  2390. static char *f (char * (*g) (char **, int), char **p, ...)
  2391. {
  2392. char *s;
  2393. va_list v;
  2394. va_start (v,p);
  2395. s = g (p, va_arg (v,int));
  2396. va_end (v);
  2397. return s;
  2398. }
  2399. /* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
  2400. function prototypes and stuff, but not \xHH hex character constants.
  2401. These do not provoke an error unfortunately, instead are silently treated
  2402. as an "x". The following induces an error, until -std is added to get
  2403. proper ANSI mode. Curiously \x00 != x always comes out true, for an
  2404. array size at least. It is necessary to write \x00 == 0 to get something
  2405. that is true only with -std. */
  2406. int osf4_cc_array ['\''\x00'\'' == 0 ? 1 : -1];
  2407. /* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
  2408. inside strings and character constants. */
  2409. #define FOO(x) '\''x'\''
  2410. int xlc6_cc_array[FOO(a) == '\''x'\'' ? 1 : -1];
  2411. int test (int i, double x);
  2412. struct s1 {int (*f) (int a);};
  2413. struct s2 {int (*f) (double a);};
  2414. int pairnames (int, char **, int *(*)(struct buf *, struct stat *, int),
  2415. int, int);'
  2416. # Test code for whether the C compiler supports C89 (body of main).
  2417. ac_c_conftest_c89_main='
  2418. ok |= (argc == 0 || f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]);
  2419. '
  2420. # Test code for whether the C compiler supports C99 (global declarations)
  2421. ac_c_conftest_c99_globals='
  2422. // Does the compiler advertise C99 conformance?
  2423. #if !defined __STDC_VERSION__ || __STDC_VERSION__ < 199901L
  2424. # error "Compiler does not advertise C99 conformance"
  2425. #endif
  2426. #include <stdbool.h>
  2427. extern int puts (const char *);
  2428. extern int printf (const char *, ...);
  2429. extern int dprintf (int, const char *, ...);
  2430. extern void *malloc (size_t);
  2431. // Check varargs macros. These examples are taken from C99 6.10.3.5.
  2432. // dprintf is used instead of fprintf to avoid needing to declare
  2433. // FILE and stderr.
  2434. #define debug(...) dprintf (2, __VA_ARGS__)
  2435. #define showlist(...) puts (#__VA_ARGS__)
  2436. #define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__))
  2437. static void
  2438. test_varargs_macros (void)
  2439. {
  2440. int x = 1234;
  2441. int y = 5678;
  2442. debug ("Flag");
  2443. debug ("X = %d\n", x);
  2444. showlist (The first, second, and third items.);
  2445. report (x>y, "x is %d but y is %d", x, y);
  2446. }
  2447. // Check long long types.
  2448. #define BIG64 18446744073709551615ull
  2449. #define BIG32 4294967295ul
  2450. #define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0)
  2451. #if !BIG_OK
  2452. #error "your preprocessor is broken"
  2453. #endif
  2454. #if BIG_OK
  2455. #else
  2456. #error "your preprocessor is broken"
  2457. #endif
  2458. static long long int bignum = -9223372036854775807LL;
  2459. static unsigned long long int ubignum = BIG64;
  2460. struct incomplete_array
  2461. {
  2462. int datasize;
  2463. double data[];
  2464. };
  2465. struct named_init {
  2466. int number;
  2467. const wchar_t *name;
  2468. double average;
  2469. };
  2470. typedef const char *ccp;
  2471. static inline int
  2472. test_restrict (ccp restrict text)
  2473. {
  2474. // See if C++-style comments work.
  2475. // Iterate through items via the restricted pointer.
  2476. // Also check for declarations in for loops.
  2477. for (unsigned int i = 0; *(text+i) != '\''\0'\''; ++i)
  2478. continue;
  2479. return 0;
  2480. }
  2481. // Check varargs and va_copy.
  2482. static bool
  2483. test_varargs (const char *format, ...)
  2484. {
  2485. va_list args;
  2486. va_start (args, format);
  2487. va_list args_copy;
  2488. va_copy (args_copy, args);
  2489. const char *str = "";
  2490. int number = 0;
  2491. float fnumber = 0;
  2492. while (*format)
  2493. {
  2494. switch (*format++)
  2495. {
  2496. case '\''s'\'': // string
  2497. str = va_arg (args_copy, const char *);
  2498. break;
  2499. case '\''d'\'': // int
  2500. number = va_arg (args_copy, int);
  2501. break;
  2502. case '\''f'\'': // float
  2503. fnumber = va_arg (args_copy, double);
  2504. break;
  2505. default:
  2506. break;
  2507. }
  2508. }
  2509. va_end (args_copy);
  2510. va_end (args);
  2511. return *str && number && fnumber;
  2512. }
  2513. '
  2514. # Test code for whether the C compiler supports C99 (body of main).
  2515. ac_c_conftest_c99_main='
  2516. // Check bool.
  2517. _Bool success = false;
  2518. success |= (argc != 0);
  2519. // Check restrict.
  2520. if (test_restrict ("String literal") == 0)
  2521. success = true;
  2522. char *restrict newvar = "Another string";
  2523. // Check varargs.
  2524. success &= test_varargs ("s, d'\'' f .", "string", 65, 34.234);
  2525. test_varargs_macros ();
  2526. // Check flexible array members.
  2527. struct incomplete_array *ia =
  2528. malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10));
  2529. ia->datasize = 10;
  2530. for (int i = 0; i < ia->datasize; ++i)
  2531. ia->data[i] = i * 1.234;
  2532. // Check named initializers.
  2533. struct named_init ni = {
  2534. .number = 34,
  2535. .name = L"Test wide string",
  2536. .average = 543.34343,
  2537. };
  2538. ni.number = 58;
  2539. int dynamic_array[ni.number];
  2540. dynamic_array[0] = argv[0][0];
  2541. dynamic_array[ni.number - 1] = 543;
  2542. // work around unused variable warnings
  2543. ok |= (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == '\''x'\''
  2544. || dynamic_array[ni.number - 1] != 543);
  2545. '
  2546. # Test code for whether the C compiler supports C11 (global declarations)
  2547. ac_c_conftest_c11_globals='
  2548. // Does the compiler advertise C11 conformance?
  2549. #if !defined __STDC_VERSION__ || __STDC_VERSION__ < 201112L
  2550. # error "Compiler does not advertise C11 conformance"
  2551. #endif
  2552. // Check _Alignas.
  2553. char _Alignas (double) aligned_as_double;
  2554. char _Alignas (0) no_special_alignment;
  2555. extern char aligned_as_int;
  2556. char _Alignas (0) _Alignas (int) aligned_as_int;
  2557. // Check _Alignof.
  2558. enum
  2559. {
  2560. int_alignment = _Alignof (int),
  2561. int_array_alignment = _Alignof (int[100]),
  2562. char_alignment = _Alignof (char)
  2563. };
  2564. _Static_assert (0 < -_Alignof (int), "_Alignof is signed");
  2565. // Check _Noreturn.
  2566. int _Noreturn does_not_return (void) { for (;;) continue; }
  2567. // Check _Static_assert.
  2568. struct test_static_assert
  2569. {
  2570. int x;
  2571. _Static_assert (sizeof (int) <= sizeof (long int),
  2572. "_Static_assert does not work in struct");
  2573. long int y;
  2574. };
  2575. // Check UTF-8 literals.
  2576. #define u8 syntax error!
  2577. char const utf8_literal[] = u8"happens to be ASCII" "another string";
  2578. // Check duplicate typedefs.
  2579. typedef long *long_ptr;
  2580. typedef long int *long_ptr;
  2581. typedef long_ptr long_ptr;
  2582. // Anonymous structures and unions -- taken from C11 6.7.2.1 Example 1.
  2583. struct anonymous
  2584. {
  2585. union {
  2586. struct { int i; int j; };
  2587. struct { int k; long int l; } w;
  2588. };
  2589. int m;
  2590. } v1;
  2591. '
  2592. # Test code for whether the C compiler supports C11 (body of main).
  2593. ac_c_conftest_c11_main='
  2594. _Static_assert ((offsetof (struct anonymous, i)
  2595. == offsetof (struct anonymous, w.k)),
  2596. "Anonymous union alignment botch");
  2597. v1.i = 2;
  2598. v1.w.k = 5;
  2599. ok |= v1.i != 5;
  2600. '
  2601. # Test code for whether the C compiler supports C11 (complete).
  2602. ac_c_conftest_c11_program="${ac_c_conftest_c89_globals}
  2603. ${ac_c_conftest_c99_globals}
  2604. ${ac_c_conftest_c11_globals}
  2605. int
  2606. main (int argc, char **argv)
  2607. {
  2608. int ok = 0;
  2609. ${ac_c_conftest_c89_main}
  2610. ${ac_c_conftest_c99_main}
  2611. ${ac_c_conftest_c11_main}
  2612. return ok;
  2613. }
  2614. "
  2615. # Test code for whether the C compiler supports C99 (complete).
  2616. ac_c_conftest_c99_program="${ac_c_conftest_c89_globals}
  2617. ${ac_c_conftest_c99_globals}
  2618. int
  2619. main (int argc, char **argv)
  2620. {
  2621. int ok = 0;
  2622. ${ac_c_conftest_c89_main}
  2623. ${ac_c_conftest_c99_main}
  2624. return ok;
  2625. }
  2626. "
  2627. # Test code for whether the C compiler supports C89 (complete).
  2628. ac_c_conftest_c89_program="${ac_c_conftest_c89_globals}
  2629. int
  2630. main (int argc, char **argv)
  2631. {
  2632. int ok = 0;
  2633. ${ac_c_conftest_c89_main}
  2634. return ok;
  2635. }
  2636. "
  2637. as_fn_append ac_header_c_list " stdlib.h stdlib_h HAVE_STDLIB_H"
  2638. as_fn_append ac_header_c_list " string.h string_h HAVE_STRING_H"
  2639. as_fn_append ac_header_c_list " inttypes.h inttypes_h HAVE_INTTYPES_H"
  2640. as_fn_append ac_header_c_list " stdint.h stdint_h HAVE_STDINT_H"
  2641. as_fn_append ac_header_c_list " strings.h strings_h HAVE_STRINGS_H"
  2642. as_fn_append ac_header_c_list " sys/stat.h sys_stat_h HAVE_SYS_STAT_H"
  2643. as_fn_append ac_header_c_list " sys/types.h sys_types_h HAVE_SYS_TYPES_H"
  2644. as_fn_append ac_header_c_list " unistd.h unistd_h HAVE_UNISTD_H"
  2645. as_fn_append ac_header_c_list " wchar.h wchar_h HAVE_WCHAR_H"
  2646. as_fn_append ac_header_c_list " minix/config.h minix_config_h HAVE_MINIX_CONFIG_H"
  2647. as_fn_append ac_func_c_list " vprintf HAVE_VPRINTF"
  2648. # Auxiliary files required by this configure script.
  2649. ac_aux_files="ltmain.sh compile config.guess config.sub missing install-sh"
  2650. # Locations in which to look for auxiliary files.
  2651. ac_aux_dir_candidates="${srcdir}/build-aux"
  2652. # Search for a directory containing all of the required auxiliary files,
  2653. # $ac_aux_files, from the $PATH-style list $ac_aux_dir_candidates.
  2654. # If we don't find one directory that contains all the files we need,
  2655. # we report the set of missing files from the *first* directory in
  2656. # $ac_aux_dir_candidates and give up.
  2657. ac_missing_aux_files=""
  2658. ac_first_candidate=:
  2659. printf "%s\n" "$as_me:${as_lineno-$LINENO}: looking for aux files: $ac_aux_files" >&5
  2660. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  2661. as_found=false
  2662. for as_dir in $ac_aux_dir_candidates
  2663. do
  2664. IFS=$as_save_IFS
  2665. case $as_dir in #(((
  2666. '') as_dir=./ ;;
  2667. */) ;;
  2668. *) as_dir=$as_dir/ ;;
  2669. esac
  2670. as_found=:
  2671. printf "%s\n" "$as_me:${as_lineno-$LINENO}: trying $as_dir" >&5
  2672. ac_aux_dir_found=yes
  2673. ac_install_sh=
  2674. for ac_aux in $ac_aux_files
  2675. do
  2676. # As a special case, if "install-sh" is required, that requirement
  2677. # can be satisfied by any of "install-sh", "install.sh", or "shtool",
  2678. # and $ac_install_sh is set appropriately for whichever one is found.
  2679. if test x"$ac_aux" = x"install-sh"
  2680. then
  2681. if test -f "${as_dir}install-sh"; then
  2682. printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}install-sh found" >&5
  2683. ac_install_sh="${as_dir}install-sh -c"
  2684. elif test -f "${as_dir}install.sh"; then
  2685. printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}install.sh found" >&5
  2686. ac_install_sh="${as_dir}install.sh -c"
  2687. elif test -f "${as_dir}shtool"; then
  2688. printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}shtool found" >&5
  2689. ac_install_sh="${as_dir}shtool install -c"
  2690. else
  2691. ac_aux_dir_found=no
  2692. if $ac_first_candidate; then
  2693. ac_missing_aux_files="${ac_missing_aux_files} install-sh"
  2694. else
  2695. break
  2696. fi
  2697. fi
  2698. else
  2699. if test -f "${as_dir}${ac_aux}"; then
  2700. printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}${ac_aux} found" >&5
  2701. else
  2702. ac_aux_dir_found=no
  2703. if $ac_first_candidate; then
  2704. ac_missing_aux_files="${ac_missing_aux_files} ${ac_aux}"
  2705. else
  2706. break
  2707. fi
  2708. fi
  2709. fi
  2710. done
  2711. if test "$ac_aux_dir_found" = yes; then
  2712. ac_aux_dir="$as_dir"
  2713. break
  2714. fi
  2715. ac_first_candidate=false
  2716. as_found=false
  2717. done
  2718. IFS=$as_save_IFS
  2719. if $as_found
  2720. then :
  2721. else $as_nop
  2722. as_fn_error $? "cannot find required auxiliary files:$ac_missing_aux_files" "$LINENO" 5
  2723. fi
  2724. # These three variables are undocumented and unsupported,
  2725. # and are intended to be withdrawn in a future Autoconf release.
  2726. # They can cause serious problems if a builder's source tree is in a directory
  2727. # whose full name contains unusual characters.
  2728. if test -f "${ac_aux_dir}config.guess"; then
  2729. ac_config_guess="$SHELL ${ac_aux_dir}config.guess"
  2730. fi
  2731. if test -f "${ac_aux_dir}config.sub"; then
  2732. ac_config_sub="$SHELL ${ac_aux_dir}config.sub"
  2733. fi
  2734. if test -f "$ac_aux_dir/configure"; then
  2735. ac_configure="$SHELL ${ac_aux_dir}configure"
  2736. fi
  2737. # Check that the precious variables saved in the cache have kept the same
  2738. # value.
  2739. ac_cache_corrupted=false
  2740. for ac_var in $ac_precious_vars; do
  2741. eval ac_old_set=\$ac_cv_env_${ac_var}_set
  2742. eval ac_new_set=\$ac_env_${ac_var}_set
  2743. eval ac_old_val=\$ac_cv_env_${ac_var}_value
  2744. eval ac_new_val=\$ac_env_${ac_var}_value
  2745. case $ac_old_set,$ac_new_set in
  2746. set,)
  2747. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
  2748. printf "%s\n" "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
  2749. ac_cache_corrupted=: ;;
  2750. ,set)
  2751. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
  2752. printf "%s\n" "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
  2753. ac_cache_corrupted=: ;;
  2754. ,);;
  2755. *)
  2756. if test "x$ac_old_val" != "x$ac_new_val"; then
  2757. # differences in whitespace do not lead to failure.
  2758. ac_old_val_w=`echo x $ac_old_val`
  2759. ac_new_val_w=`echo x $ac_new_val`
  2760. if test "$ac_old_val_w" != "$ac_new_val_w"; then
  2761. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
  2762. printf "%s\n" "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
  2763. ac_cache_corrupted=:
  2764. else
  2765. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
  2766. printf "%s\n" "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
  2767. eval $ac_var=\$ac_old_val
  2768. fi
  2769. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5
  2770. printf "%s\n" "$as_me: former value: \`$ac_old_val'" >&2;}
  2771. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5
  2772. printf "%s\n" "$as_me: current value: \`$ac_new_val'" >&2;}
  2773. fi;;
  2774. esac
  2775. # Pass precious variables to config.status.
  2776. if test "$ac_new_set" = set; then
  2777. case $ac_new_val in
  2778. *\'*) ac_arg=$ac_var=`printf "%s\n" "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
  2779. *) ac_arg=$ac_var=$ac_new_val ;;
  2780. esac
  2781. case " $ac_configure_args " in
  2782. *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy.
  2783. *) as_fn_append ac_configure_args " '$ac_arg'" ;;
  2784. esac
  2785. fi
  2786. done
  2787. if $ac_cache_corrupted; then
  2788. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  2789. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  2790. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
  2791. printf "%s\n" "$as_me: error: changes in the environment can compromise the build" >&2;}
  2792. as_fn_error $? "run \`${MAKE-make} distclean' and/or \`rm $cache_file'
  2793. and start over" "$LINENO" 5
  2794. fi
  2795. ## -------------------- ##
  2796. ## Main body of script. ##
  2797. ## -------------------- ##
  2798. ac_ext=c
  2799. ac_cpp='$CPP $CPPFLAGS'
  2800. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  2801. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  2802. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  2803. # LT Version numbers, remember to change them just *before* a release.
  2804. # (Code changed: REVISION++)
  2805. # (Interfaces added/removed/changed: CURRENT++, REVISION=0)
  2806. # (Interfaces added: AGE++)
  2807. # (Interfaces removed: AGE=0)
  2808. #
  2809. # (Interfaces removed: CURRENT++, AGE=0, REVISION=0)
  2810. # (Interfaces added: CURRENT++, AGE++, REVISION=0)
  2811. # (No interfaces changed: REVISION++)
  2812. LIBGCRYPT_LT_CURRENT=25
  2813. LIBGCRYPT_LT_AGE=5
  2814. LIBGCRYPT_LT_REVISION=0
  2815. ################################################
  2816. # If the API is changed in an incompatible way: increment the next counter.
  2817. #
  2818. # 1.6: ABI and API change but the change is to most users irrelevant
  2819. # and thus the API version number has not been incremented.
  2820. LIBGCRYPT_CONFIG_API_VERSION=1
  2821. # If you change the required gpg-error version, please remove
  2822. # unnecessary error code defines in src/gcrypt-int.h.
  2823. NEED_GPG_ERROR_VERSION=1.49
  2824. am__api_version='1.16'
  2825. # Find a good install program. We prefer a C program (faster),
  2826. # so one script is as good as another. But avoid the broken or
  2827. # incompatible versions:
  2828. # SysV /etc/install, /usr/sbin/install
  2829. # SunOS /usr/etc/install
  2830. # IRIX /sbin/install
  2831. # AIX /bin/install
  2832. # AmigaOS /C/install, which installs bootblocks on floppy discs
  2833. # AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
  2834. # AFS /usr/afsws/bin/install, which mishandles nonexistent args
  2835. # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
  2836. # OS/2's system install, which has a completely different semantic
  2837. # ./install, which can be erroneously created by make from ./install.sh.
  2838. # Reject install programs that cannot install multiple files.
  2839. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a BSD-compatible install" >&5
  2840. printf %s "checking for a BSD-compatible install... " >&6; }
  2841. if test -z "$INSTALL"; then
  2842. if test ${ac_cv_path_install+y}
  2843. then :
  2844. printf %s "(cached) " >&6
  2845. else $as_nop
  2846. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  2847. for as_dir in $PATH
  2848. do
  2849. IFS=$as_save_IFS
  2850. case $as_dir in #(((
  2851. '') as_dir=./ ;;
  2852. */) ;;
  2853. *) as_dir=$as_dir/ ;;
  2854. esac
  2855. # Account for fact that we put trailing slashes in our PATH walk.
  2856. case $as_dir in #((
  2857. ./ | /[cC]/* | \
  2858. /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
  2859. ?:[\\/]os2[\\/]install[\\/]* | ?:[\\/]OS2[\\/]INSTALL[\\/]* | \
  2860. /usr/ucb/* ) ;;
  2861. *)
  2862. # OSF1 and SCO ODT 3.0 have their own names for install.
  2863. # Don't use installbsd from OSF since it installs stuff as root
  2864. # by default.
  2865. for ac_prog in ginstall scoinst install; do
  2866. for ac_exec_ext in '' $ac_executable_extensions; do
  2867. if as_fn_executable_p "$as_dir$ac_prog$ac_exec_ext"; then
  2868. if test $ac_prog = install &&
  2869. grep dspmsg "$as_dir$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
  2870. # AIX install. It has an incompatible calling convention.
  2871. :
  2872. elif test $ac_prog = install &&
  2873. grep pwplus "$as_dir$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
  2874. # program-specific install script used by HP pwplus--don't use.
  2875. :
  2876. else
  2877. rm -rf conftest.one conftest.two conftest.dir
  2878. echo one > conftest.one
  2879. echo two > conftest.two
  2880. mkdir conftest.dir
  2881. if "$as_dir$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir/" &&
  2882. test -s conftest.one && test -s conftest.two &&
  2883. test -s conftest.dir/conftest.one &&
  2884. test -s conftest.dir/conftest.two
  2885. then
  2886. ac_cv_path_install="$as_dir$ac_prog$ac_exec_ext -c"
  2887. break 3
  2888. fi
  2889. fi
  2890. fi
  2891. done
  2892. done
  2893. ;;
  2894. esac
  2895. done
  2896. IFS=$as_save_IFS
  2897. rm -rf conftest.one conftest.two conftest.dir
  2898. fi
  2899. if test ${ac_cv_path_install+y}; then
  2900. INSTALL=$ac_cv_path_install
  2901. else
  2902. # As a last resort, use the slow shell script. Don't cache a
  2903. # value for INSTALL within a source directory, because that will
  2904. # break other packages using the cache if that directory is
  2905. # removed, or if the value is a relative name.
  2906. INSTALL=$ac_install_sh
  2907. fi
  2908. fi
  2909. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $INSTALL" >&5
  2910. printf "%s\n" "$INSTALL" >&6; }
  2911. # Use test -z because SunOS4 sh mishandles braces in ${var-val}.
  2912. # It thinks the first close brace ends the variable substitution.
  2913. test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
  2914. test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
  2915. test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
  2916. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether build environment is sane" >&5
  2917. printf %s "checking whether build environment is sane... " >&6; }
  2918. # Reject unsafe characters in $srcdir or the absolute working directory
  2919. # name. Accept space and tab only in the latter.
  2920. am_lf='
  2921. '
  2922. case `pwd` in
  2923. *[\\\"\#\$\&\'\`$am_lf]*)
  2924. as_fn_error $? "unsafe absolute working directory name" "$LINENO" 5;;
  2925. esac
  2926. case $srcdir in
  2927. *[\\\"\#\$\&\'\`$am_lf\ \ ]*)
  2928. as_fn_error $? "unsafe srcdir value: '$srcdir'" "$LINENO" 5;;
  2929. esac
  2930. # Do 'set' in a subshell so we don't clobber the current shell's
  2931. # arguments. Must try -L first in case configure is actually a
  2932. # symlink; some systems play weird games with the mod time of symlinks
  2933. # (eg FreeBSD returns the mod time of the symlink's containing
  2934. # directory).
  2935. if (
  2936. am_has_slept=no
  2937. for am_try in 1 2; do
  2938. echo "timestamp, slept: $am_has_slept" > conftest.file
  2939. set X `ls -Lt "$srcdir/configure" conftest.file 2> /dev/null`
  2940. if test "$*" = "X"; then
  2941. # -L didn't work.
  2942. set X `ls -t "$srcdir/configure" conftest.file`
  2943. fi
  2944. if test "$*" != "X $srcdir/configure conftest.file" \
  2945. && test "$*" != "X conftest.file $srcdir/configure"; then
  2946. # If neither matched, then we have a broken ls. This can happen
  2947. # if, for instance, CONFIG_SHELL is bash and it inherits a
  2948. # broken ls alias from the environment. This has actually
  2949. # happened. Such a system could not be considered "sane".
  2950. as_fn_error $? "ls -t appears to fail. Make sure there is not a broken
  2951. alias in your environment" "$LINENO" 5
  2952. fi
  2953. if test "$2" = conftest.file || test $am_try -eq 2; then
  2954. break
  2955. fi
  2956. # Just in case.
  2957. sleep 1
  2958. am_has_slept=yes
  2959. done
  2960. test "$2" = conftest.file
  2961. )
  2962. then
  2963. # Ok.
  2964. :
  2965. else
  2966. as_fn_error $? "newly created file is older than distributed files!
  2967. Check your system clock" "$LINENO" 5
  2968. fi
  2969. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
  2970. printf "%s\n" "yes" >&6; }
  2971. # If we didn't sleep, we still need to ensure time stamps of config.status and
  2972. # generated files are strictly newer.
  2973. am_sleep_pid=
  2974. if grep 'slept: no' conftest.file >/dev/null 2>&1; then
  2975. ( sleep 1 ) &
  2976. am_sleep_pid=$!
  2977. fi
  2978. rm -f conftest.file
  2979. test "$program_prefix" != NONE &&
  2980. program_transform_name="s&^&$program_prefix&;$program_transform_name"
  2981. # Use a double $ so make ignores it.
  2982. test "$program_suffix" != NONE &&
  2983. program_transform_name="s&\$&$program_suffix&;$program_transform_name"
  2984. # Double any \ or $.
  2985. # By default was `s,x,x', remove it if useless.
  2986. ac_script='s/[\\$]/&&/g;s/;s,x,x,$//'
  2987. program_transform_name=`printf "%s\n" "$program_transform_name" | sed "$ac_script"`
  2988. # Expand $ac_aux_dir to an absolute path.
  2989. am_aux_dir=`cd "$ac_aux_dir" && pwd`
  2990. if test x"${MISSING+set}" != xset; then
  2991. MISSING="\${SHELL} '$am_aux_dir/missing'"
  2992. fi
  2993. # Use eval to expand $SHELL
  2994. if eval "$MISSING --is-lightweight"; then
  2995. am_missing_run="$MISSING "
  2996. else
  2997. am_missing_run=
  2998. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: 'missing' script is too old or missing" >&5
  2999. printf "%s\n" "$as_me: WARNING: 'missing' script is too old or missing" >&2;}
  3000. fi
  3001. if test x"${install_sh+set}" != xset; then
  3002. case $am_aux_dir in
  3003. *\ * | *\ *)
  3004. install_sh="\${SHELL} '$am_aux_dir/install-sh'" ;;
  3005. *)
  3006. install_sh="\${SHELL} $am_aux_dir/install-sh"
  3007. esac
  3008. fi
  3009. # Installed binaries are usually stripped using 'strip' when the user
  3010. # run "make install-strip". However 'strip' might not be the right
  3011. # tool to use in cross-compilation environments, therefore Automake
  3012. # will honor the 'STRIP' environment variable to overrule this program.
  3013. if test "$cross_compiling" != no; then
  3014. if test -n "$ac_tool_prefix"; then
  3015. # Extract the first word of "${ac_tool_prefix}strip", so it can be a program name with args.
  3016. set dummy ${ac_tool_prefix}strip; ac_word=$2
  3017. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3018. printf %s "checking for $ac_word... " >&6; }
  3019. if test ${ac_cv_prog_STRIP+y}
  3020. then :
  3021. printf %s "(cached) " >&6
  3022. else $as_nop
  3023. if test -n "$STRIP"; then
  3024. ac_cv_prog_STRIP="$STRIP" # Let the user override the test.
  3025. else
  3026. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3027. for as_dir in $PATH
  3028. do
  3029. IFS=$as_save_IFS
  3030. case $as_dir in #(((
  3031. '') as_dir=./ ;;
  3032. */) ;;
  3033. *) as_dir=$as_dir/ ;;
  3034. esac
  3035. for ac_exec_ext in '' $ac_executable_extensions; do
  3036. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3037. ac_cv_prog_STRIP="${ac_tool_prefix}strip"
  3038. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3039. break 2
  3040. fi
  3041. done
  3042. done
  3043. IFS=$as_save_IFS
  3044. fi
  3045. fi
  3046. STRIP=$ac_cv_prog_STRIP
  3047. if test -n "$STRIP"; then
  3048. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5
  3049. printf "%s\n" "$STRIP" >&6; }
  3050. else
  3051. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3052. printf "%s\n" "no" >&6; }
  3053. fi
  3054. fi
  3055. if test -z "$ac_cv_prog_STRIP"; then
  3056. ac_ct_STRIP=$STRIP
  3057. # Extract the first word of "strip", so it can be a program name with args.
  3058. set dummy strip; ac_word=$2
  3059. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3060. printf %s "checking for $ac_word... " >&6; }
  3061. if test ${ac_cv_prog_ac_ct_STRIP+y}
  3062. then :
  3063. printf %s "(cached) " >&6
  3064. else $as_nop
  3065. if test -n "$ac_ct_STRIP"; then
  3066. ac_cv_prog_ac_ct_STRIP="$ac_ct_STRIP" # Let the user override the test.
  3067. else
  3068. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3069. for as_dir in $PATH
  3070. do
  3071. IFS=$as_save_IFS
  3072. case $as_dir in #(((
  3073. '') as_dir=./ ;;
  3074. */) ;;
  3075. *) as_dir=$as_dir/ ;;
  3076. esac
  3077. for ac_exec_ext in '' $ac_executable_extensions; do
  3078. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3079. ac_cv_prog_ac_ct_STRIP="strip"
  3080. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3081. break 2
  3082. fi
  3083. done
  3084. done
  3085. IFS=$as_save_IFS
  3086. fi
  3087. fi
  3088. ac_ct_STRIP=$ac_cv_prog_ac_ct_STRIP
  3089. if test -n "$ac_ct_STRIP"; then
  3090. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_STRIP" >&5
  3091. printf "%s\n" "$ac_ct_STRIP" >&6; }
  3092. else
  3093. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3094. printf "%s\n" "no" >&6; }
  3095. fi
  3096. if test "x$ac_ct_STRIP" = x; then
  3097. STRIP=":"
  3098. else
  3099. case $cross_compiling:$ac_tool_warned in
  3100. yes:)
  3101. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  3102. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  3103. ac_tool_warned=yes ;;
  3104. esac
  3105. STRIP=$ac_ct_STRIP
  3106. fi
  3107. else
  3108. STRIP="$ac_cv_prog_STRIP"
  3109. fi
  3110. fi
  3111. INSTALL_STRIP_PROGRAM="\$(install_sh) -c -s"
  3112. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a race-free mkdir -p" >&5
  3113. printf %s "checking for a race-free mkdir -p... " >&6; }
  3114. if test -z "$MKDIR_P"; then
  3115. if test ${ac_cv_path_mkdir+y}
  3116. then :
  3117. printf %s "(cached) " >&6
  3118. else $as_nop
  3119. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3120. for as_dir in $PATH$PATH_SEPARATOR/opt/sfw/bin
  3121. do
  3122. IFS=$as_save_IFS
  3123. case $as_dir in #(((
  3124. '') as_dir=./ ;;
  3125. */) ;;
  3126. *) as_dir=$as_dir/ ;;
  3127. esac
  3128. for ac_prog in mkdir gmkdir; do
  3129. for ac_exec_ext in '' $ac_executable_extensions; do
  3130. as_fn_executable_p "$as_dir$ac_prog$ac_exec_ext" || continue
  3131. case `"$as_dir$ac_prog$ac_exec_ext" --version 2>&1` in #(
  3132. 'mkdir ('*'coreutils) '* | \
  3133. 'BusyBox '* | \
  3134. 'mkdir (fileutils) '4.1*)
  3135. ac_cv_path_mkdir=$as_dir$ac_prog$ac_exec_ext
  3136. break 3;;
  3137. esac
  3138. done
  3139. done
  3140. done
  3141. IFS=$as_save_IFS
  3142. fi
  3143. test -d ./--version && rmdir ./--version
  3144. if test ${ac_cv_path_mkdir+y}; then
  3145. MKDIR_P="$ac_cv_path_mkdir -p"
  3146. else
  3147. # As a last resort, use the slow shell script. Don't cache a
  3148. # value for MKDIR_P within a source directory, because that will
  3149. # break other packages using the cache if that directory is
  3150. # removed, or if the value is a relative name.
  3151. MKDIR_P="$ac_install_sh -d"
  3152. fi
  3153. fi
  3154. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MKDIR_P" >&5
  3155. printf "%s\n" "$MKDIR_P" >&6; }
  3156. for ac_prog in gawk mawk nawk awk
  3157. do
  3158. # Extract the first word of "$ac_prog", so it can be a program name with args.
  3159. set dummy $ac_prog; ac_word=$2
  3160. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3161. printf %s "checking for $ac_word... " >&6; }
  3162. if test ${ac_cv_prog_AWK+y}
  3163. then :
  3164. printf %s "(cached) " >&6
  3165. else $as_nop
  3166. if test -n "$AWK"; then
  3167. ac_cv_prog_AWK="$AWK" # Let the user override the test.
  3168. else
  3169. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3170. for as_dir in $PATH
  3171. do
  3172. IFS=$as_save_IFS
  3173. case $as_dir in #(((
  3174. '') as_dir=./ ;;
  3175. */) ;;
  3176. *) as_dir=$as_dir/ ;;
  3177. esac
  3178. for ac_exec_ext in '' $ac_executable_extensions; do
  3179. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3180. ac_cv_prog_AWK="$ac_prog"
  3181. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3182. break 2
  3183. fi
  3184. done
  3185. done
  3186. IFS=$as_save_IFS
  3187. fi
  3188. fi
  3189. AWK=$ac_cv_prog_AWK
  3190. if test -n "$AWK"; then
  3191. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
  3192. printf "%s\n" "$AWK" >&6; }
  3193. else
  3194. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3195. printf "%s\n" "no" >&6; }
  3196. fi
  3197. test -n "$AWK" && break
  3198. done
  3199. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5
  3200. printf %s "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; }
  3201. set x ${MAKE-make}
  3202. ac_make=`printf "%s\n" "$2" | sed 's/+/p/g; s/[^a-zA-Z0-9_]/_/g'`
  3203. if eval test \${ac_cv_prog_make_${ac_make}_set+y}
  3204. then :
  3205. printf %s "(cached) " >&6
  3206. else $as_nop
  3207. cat >conftest.make <<\_ACEOF
  3208. SHELL = /bin/sh
  3209. all:
  3210. @echo '@@@%%%=$(MAKE)=@@@%%%'
  3211. _ACEOF
  3212. # GNU make sometimes prints "make[1]: Entering ...", which would confuse us.
  3213. case `${MAKE-make} -f conftest.make 2>/dev/null` in
  3214. *@@@%%%=?*=@@@%%%*)
  3215. eval ac_cv_prog_make_${ac_make}_set=yes;;
  3216. *)
  3217. eval ac_cv_prog_make_${ac_make}_set=no;;
  3218. esac
  3219. rm -f conftest.make
  3220. fi
  3221. if eval test \$ac_cv_prog_make_${ac_make}_set = yes; then
  3222. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
  3223. printf "%s\n" "yes" >&6; }
  3224. SET_MAKE=
  3225. else
  3226. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3227. printf "%s\n" "no" >&6; }
  3228. SET_MAKE="MAKE=${MAKE-make}"
  3229. fi
  3230. rm -rf .tst 2>/dev/null
  3231. mkdir .tst 2>/dev/null
  3232. if test -d .tst; then
  3233. am__leading_dot=.
  3234. else
  3235. am__leading_dot=_
  3236. fi
  3237. rmdir .tst 2>/dev/null
  3238. # Check whether --enable-silent-rules was given.
  3239. if test ${enable_silent_rules+y}
  3240. then :
  3241. enableval=$enable_silent_rules;
  3242. fi
  3243. case $enable_silent_rules in # (((
  3244. yes) AM_DEFAULT_VERBOSITY=0;;
  3245. no) AM_DEFAULT_VERBOSITY=1;;
  3246. *) AM_DEFAULT_VERBOSITY=1;;
  3247. esac
  3248. am_make=${MAKE-make}
  3249. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $am_make supports nested variables" >&5
  3250. printf %s "checking whether $am_make supports nested variables... " >&6; }
  3251. if test ${am_cv_make_support_nested_variables+y}
  3252. then :
  3253. printf %s "(cached) " >&6
  3254. else $as_nop
  3255. if printf "%s\n" 'TRUE=$(BAR$(V))
  3256. BAR0=false
  3257. BAR1=true
  3258. V=1
  3259. am__doit:
  3260. @$(TRUE)
  3261. .PHONY: am__doit' | $am_make -f - >/dev/null 2>&1; then
  3262. am_cv_make_support_nested_variables=yes
  3263. else
  3264. am_cv_make_support_nested_variables=no
  3265. fi
  3266. fi
  3267. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_make_support_nested_variables" >&5
  3268. printf "%s\n" "$am_cv_make_support_nested_variables" >&6; }
  3269. if test $am_cv_make_support_nested_variables = yes; then
  3270. AM_V='$(V)'
  3271. AM_DEFAULT_V='$(AM_DEFAULT_VERBOSITY)'
  3272. else
  3273. AM_V=$AM_DEFAULT_VERBOSITY
  3274. AM_DEFAULT_V=$AM_DEFAULT_VERBOSITY
  3275. fi
  3276. AM_BACKSLASH='\'
  3277. if test "`cd $srcdir && pwd`" != "`pwd`"; then
  3278. # Use -I$(srcdir) only when $(srcdir) != ., so that make's output
  3279. # is not polluted with repeated "-I."
  3280. am__isrc=' -I$(srcdir)'
  3281. # test to see if srcdir already configured
  3282. if test -f $srcdir/config.status; then
  3283. as_fn_error $? "source directory already configured; run \"make distclean\" there first" "$LINENO" 5
  3284. fi
  3285. fi
  3286. # test whether we have cygpath
  3287. if test -z "$CYGPATH_W"; then
  3288. if (cygpath --version) >/dev/null 2>/dev/null; then
  3289. CYGPATH_W='cygpath -w'
  3290. else
  3291. CYGPATH_W=echo
  3292. fi
  3293. fi
  3294. # Define the identity of the package.
  3295. PACKAGE='libgcrypt'
  3296. VERSION='1.11.0'
  3297. printf "%s\n" "#define PACKAGE \"$PACKAGE\"" >>confdefs.h
  3298. printf "%s\n" "#define VERSION \"$VERSION\"" >>confdefs.h
  3299. # Some tools Automake needs.
  3300. ACLOCAL=${ACLOCAL-"${am_missing_run}aclocal-${am__api_version}"}
  3301. AUTOCONF=${AUTOCONF-"${am_missing_run}autoconf"}
  3302. AUTOMAKE=${AUTOMAKE-"${am_missing_run}automake-${am__api_version}"}
  3303. AUTOHEADER=${AUTOHEADER-"${am_missing_run}autoheader"}
  3304. MAKEINFO=${MAKEINFO-"${am_missing_run}makeinfo"}
  3305. # For better backward compatibility. To be removed once Automake 1.9.x
  3306. # dies out for good. For more background, see:
  3307. # <https://lists.gnu.org/archive/html/automake/2012-07/msg00001.html>
  3308. # <https://lists.gnu.org/archive/html/automake/2012-07/msg00014.html>
  3309. mkdir_p='$(MKDIR_P)'
  3310. # We need awk for the "check" target (and possibly the TAP driver). The
  3311. # system "awk" is bad on some platforms.
  3312. # Always define AMTAR for backward compatibility. Yes, it's still used
  3313. # in the wild :-( We should find a proper way to deprecate it ...
  3314. AMTAR='$${TAR-tar}'
  3315. # We'll loop over all known methods to create a tar archive until one works.
  3316. _am_tools='gnutar pax cpio none'
  3317. am__tar='$${TAR-tar} chof - "$$tardir"' am__untar='$${TAR-tar} xf -'
  3318. # Variables for tags utilities; see am/tags.am
  3319. if test -z "$CTAGS"; then
  3320. CTAGS=ctags
  3321. fi
  3322. if test -z "$ETAGS"; then
  3323. ETAGS=etags
  3324. fi
  3325. if test -z "$CSCOPE"; then
  3326. CSCOPE=cscope
  3327. fi
  3328. # POSIX will say in a future version that running "rm -f" with no argument
  3329. # is OK; and we want to be able to make that assumption in our Makefile
  3330. # recipes. So use an aggressive probe to check that the usage we want is
  3331. # actually supported "in the wild" to an acceptable degree.
  3332. # See automake bug#10828.
  3333. # To make any issue more visible, cause the running configure to be aborted
  3334. # by default if the 'rm' program in use doesn't match our expectations; the
  3335. # user can still override this though.
  3336. if rm -f && rm -fr && rm -rf; then : OK; else
  3337. cat >&2 <<'END'
  3338. Oops!
  3339. Your 'rm' program seems unable to run without file operands specified
  3340. on the command line, even when the '-f' option is present. This is contrary
  3341. to the behaviour of most rm programs out there, and not conforming with
  3342. the upcoming POSIX standard: <http://austingroupbugs.net/view.php?id=542>
  3343. Please tell bug-automake@gnu.org about your system, including the value
  3344. of your $PATH and any error possibly output before this message. This
  3345. can help us improve future automake versions.
  3346. END
  3347. if test x"$ACCEPT_INFERIOR_RM_PROGRAM" = x"yes"; then
  3348. echo 'Configuration will proceed anyway, since you have set the' >&2
  3349. echo 'ACCEPT_INFERIOR_RM_PROGRAM variable to "yes"' >&2
  3350. echo >&2
  3351. else
  3352. cat >&2 <<'END'
  3353. Aborting the configuration process, to ensure you take notice of the issue.
  3354. You can download and install GNU coreutils to get an 'rm' implementation
  3355. that behaves properly: <https://www.gnu.org/software/coreutils/>.
  3356. If you want to complete the configuration process using your problematic
  3357. 'rm' anyway, export the environment variable ACCEPT_INFERIOR_RM_PROGRAM
  3358. to "yes", and re-run configure.
  3359. END
  3360. as_fn_error $? "Your 'rm' program is bad, sorry." "$LINENO" 5
  3361. fi
  3362. fi
  3363. ac_config_headers="$ac_config_headers config.h"
  3364. # Make sure we can run config.sub.
  3365. $SHELL "${ac_aux_dir}config.sub" sun4 >/dev/null 2>&1 ||
  3366. as_fn_error $? "cannot run $SHELL ${ac_aux_dir}config.sub" "$LINENO" 5
  3367. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
  3368. printf %s "checking build system type... " >&6; }
  3369. if test ${ac_cv_build+y}
  3370. then :
  3371. printf %s "(cached) " >&6
  3372. else $as_nop
  3373. ac_build_alias=$build_alias
  3374. test "x$ac_build_alias" = x &&
  3375. ac_build_alias=`$SHELL "${ac_aux_dir}config.guess"`
  3376. test "x$ac_build_alias" = x &&
  3377. as_fn_error $? "cannot guess build type; you must specify one" "$LINENO" 5
  3378. ac_cv_build=`$SHELL "${ac_aux_dir}config.sub" $ac_build_alias` ||
  3379. as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $ac_build_alias failed" "$LINENO" 5
  3380. fi
  3381. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
  3382. printf "%s\n" "$ac_cv_build" >&6; }
  3383. case $ac_cv_build in
  3384. *-*-*) ;;
  3385. *) as_fn_error $? "invalid value of canonical build" "$LINENO" 5;;
  3386. esac
  3387. build=$ac_cv_build
  3388. ac_save_IFS=$IFS; IFS='-'
  3389. set x $ac_cv_build
  3390. shift
  3391. build_cpu=$1
  3392. build_vendor=$2
  3393. shift; shift
  3394. # Remember, the first character of IFS is used to create $*,
  3395. # except with old shells:
  3396. build_os=$*
  3397. IFS=$ac_save_IFS
  3398. case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
  3399. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
  3400. printf %s "checking host system type... " >&6; }
  3401. if test ${ac_cv_host+y}
  3402. then :
  3403. printf %s "(cached) " >&6
  3404. else $as_nop
  3405. if test "x$host_alias" = x; then
  3406. ac_cv_host=$ac_cv_build
  3407. else
  3408. ac_cv_host=`$SHELL "${ac_aux_dir}config.sub" $host_alias` ||
  3409. as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $host_alias failed" "$LINENO" 5
  3410. fi
  3411. fi
  3412. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
  3413. printf "%s\n" "$ac_cv_host" >&6; }
  3414. case $ac_cv_host in
  3415. *-*-*) ;;
  3416. *) as_fn_error $? "invalid value of canonical host" "$LINENO" 5;;
  3417. esac
  3418. host=$ac_cv_host
  3419. ac_save_IFS=$IFS; IFS='-'
  3420. set x $ac_cv_host
  3421. shift
  3422. host_cpu=$1
  3423. host_vendor=$2
  3424. shift; shift
  3425. # Remember, the first character of IFS is used to create $*,
  3426. # except with old shells:
  3427. host_os=$*
  3428. IFS=$ac_save_IFS
  3429. case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
  3430. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable maintainer-specific portions of Makefiles" >&5
  3431. printf %s "checking whether to enable maintainer-specific portions of Makefiles... " >&6; }
  3432. # Check whether --enable-maintainer-mode was given.
  3433. if test ${enable_maintainer_mode+y}
  3434. then :
  3435. enableval=$enable_maintainer_mode; USE_MAINTAINER_MODE=$enableval
  3436. else $as_nop
  3437. USE_MAINTAINER_MODE=no
  3438. fi
  3439. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $USE_MAINTAINER_MODE" >&5
  3440. printf "%s\n" "$USE_MAINTAINER_MODE" >&6; }
  3441. if test $USE_MAINTAINER_MODE = yes; then
  3442. MAINTAINER_MODE_TRUE=
  3443. MAINTAINER_MODE_FALSE='#'
  3444. else
  3445. MAINTAINER_MODE_TRUE='#'
  3446. MAINTAINER_MODE_FALSE=
  3447. fi
  3448. MAINT=$MAINTAINER_MODE_TRUE
  3449. # Check whether --enable-silent-rules was given.
  3450. if test ${enable_silent_rules+y}
  3451. then :
  3452. enableval=$enable_silent_rules;
  3453. fi
  3454. case $enable_silent_rules in # (((
  3455. yes) AM_DEFAULT_VERBOSITY=0;;
  3456. no) AM_DEFAULT_VERBOSITY=1;;
  3457. *) AM_DEFAULT_VERBOSITY=1;;
  3458. esac
  3459. am_make=${MAKE-make}
  3460. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $am_make supports nested variables" >&5
  3461. printf %s "checking whether $am_make supports nested variables... " >&6; }
  3462. if test ${am_cv_make_support_nested_variables+y}
  3463. then :
  3464. printf %s "(cached) " >&6
  3465. else $as_nop
  3466. if printf "%s\n" 'TRUE=$(BAR$(V))
  3467. BAR0=false
  3468. BAR1=true
  3469. V=1
  3470. am__doit:
  3471. @$(TRUE)
  3472. .PHONY: am__doit' | $am_make -f - >/dev/null 2>&1; then
  3473. am_cv_make_support_nested_variables=yes
  3474. else
  3475. am_cv_make_support_nested_variables=no
  3476. fi
  3477. fi
  3478. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_make_support_nested_variables" >&5
  3479. printf "%s\n" "$am_cv_make_support_nested_variables" >&6; }
  3480. if test $am_cv_make_support_nested_variables = yes; then
  3481. AM_V='$(V)'
  3482. AM_DEFAULT_V='$(AM_DEFAULT_VERBOSITY)'
  3483. else
  3484. AM_V=$AM_DEFAULT_VERBOSITY
  3485. AM_DEFAULT_V=$AM_DEFAULT_VERBOSITY
  3486. fi
  3487. AM_BACKSLASH='\'
  3488. DEPDIR="${am__leading_dot}deps"
  3489. ac_config_commands="$ac_config_commands depfiles"
  3490. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} supports the include directive" >&5
  3491. printf %s "checking whether ${MAKE-make} supports the include directive... " >&6; }
  3492. cat > confinc.mk << 'END'
  3493. am__doit:
  3494. @echo this is the am__doit target >confinc.out
  3495. .PHONY: am__doit
  3496. END
  3497. am__include="#"
  3498. am__quote=
  3499. # BSD make does it like this.
  3500. echo '.include "confinc.mk" # ignored' > confmf.BSD
  3501. # Other make implementations (GNU, Solaris 10, AIX) do it like this.
  3502. echo 'include confinc.mk # ignored' > confmf.GNU
  3503. _am_result=no
  3504. for s in GNU BSD; do
  3505. { echo "$as_me:$LINENO: ${MAKE-make} -f confmf.$s && cat confinc.out" >&5
  3506. (${MAKE-make} -f confmf.$s && cat confinc.out) >&5 2>&5
  3507. ac_status=$?
  3508. echo "$as_me:$LINENO: \$? = $ac_status" >&5
  3509. (exit $ac_status); }
  3510. case $?:`cat confinc.out 2>/dev/null` in #(
  3511. '0:this is the am__doit target') :
  3512. case $s in #(
  3513. BSD) :
  3514. am__include='.include' am__quote='"' ;; #(
  3515. *) :
  3516. am__include='include' am__quote='' ;;
  3517. esac ;; #(
  3518. *) :
  3519. ;;
  3520. esac
  3521. if test "$am__include" != "#"; then
  3522. _am_result="yes ($s style)"
  3523. break
  3524. fi
  3525. done
  3526. rm -f confinc.* confmf.*
  3527. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ${_am_result}" >&5
  3528. printf "%s\n" "${_am_result}" >&6; }
  3529. # Check whether --enable-dependency-tracking was given.
  3530. if test ${enable_dependency_tracking+y}
  3531. then :
  3532. enableval=$enable_dependency_tracking;
  3533. fi
  3534. if test "x$enable_dependency_tracking" != xno; then
  3535. am_depcomp="$ac_aux_dir/depcomp"
  3536. AMDEPBACKSLASH='\'
  3537. am__nodep='_no'
  3538. fi
  3539. if test "x$enable_dependency_tracking" != xno; then
  3540. AMDEP_TRUE=
  3541. AMDEP_FALSE='#'
  3542. else
  3543. AMDEP_TRUE='#'
  3544. AMDEP_FALSE=
  3545. fi
  3546. ac_ext=c
  3547. ac_cpp='$CPP $CPPFLAGS'
  3548. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  3549. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  3550. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  3551. if test -n "$ac_tool_prefix"; then
  3552. # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
  3553. set dummy ${ac_tool_prefix}gcc; ac_word=$2
  3554. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3555. printf %s "checking for $ac_word... " >&6; }
  3556. if test ${ac_cv_prog_CC+y}
  3557. then :
  3558. printf %s "(cached) " >&6
  3559. else $as_nop
  3560. if test -n "$CC"; then
  3561. ac_cv_prog_CC="$CC" # Let the user override the test.
  3562. else
  3563. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3564. for as_dir in $PATH
  3565. do
  3566. IFS=$as_save_IFS
  3567. case $as_dir in #(((
  3568. '') as_dir=./ ;;
  3569. */) ;;
  3570. *) as_dir=$as_dir/ ;;
  3571. esac
  3572. for ac_exec_ext in '' $ac_executable_extensions; do
  3573. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3574. ac_cv_prog_CC="${ac_tool_prefix}gcc"
  3575. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3576. break 2
  3577. fi
  3578. done
  3579. done
  3580. IFS=$as_save_IFS
  3581. fi
  3582. fi
  3583. CC=$ac_cv_prog_CC
  3584. if test -n "$CC"; then
  3585. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  3586. printf "%s\n" "$CC" >&6; }
  3587. else
  3588. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3589. printf "%s\n" "no" >&6; }
  3590. fi
  3591. fi
  3592. if test -z "$ac_cv_prog_CC"; then
  3593. ac_ct_CC=$CC
  3594. # Extract the first word of "gcc", so it can be a program name with args.
  3595. set dummy gcc; ac_word=$2
  3596. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3597. printf %s "checking for $ac_word... " >&6; }
  3598. if test ${ac_cv_prog_ac_ct_CC+y}
  3599. then :
  3600. printf %s "(cached) " >&6
  3601. else $as_nop
  3602. if test -n "$ac_ct_CC"; then
  3603. ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
  3604. else
  3605. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3606. for as_dir in $PATH
  3607. do
  3608. IFS=$as_save_IFS
  3609. case $as_dir in #(((
  3610. '') as_dir=./ ;;
  3611. */) ;;
  3612. *) as_dir=$as_dir/ ;;
  3613. esac
  3614. for ac_exec_ext in '' $ac_executable_extensions; do
  3615. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3616. ac_cv_prog_ac_ct_CC="gcc"
  3617. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3618. break 2
  3619. fi
  3620. done
  3621. done
  3622. IFS=$as_save_IFS
  3623. fi
  3624. fi
  3625. ac_ct_CC=$ac_cv_prog_ac_ct_CC
  3626. if test -n "$ac_ct_CC"; then
  3627. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
  3628. printf "%s\n" "$ac_ct_CC" >&6; }
  3629. else
  3630. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3631. printf "%s\n" "no" >&6; }
  3632. fi
  3633. if test "x$ac_ct_CC" = x; then
  3634. CC=""
  3635. else
  3636. case $cross_compiling:$ac_tool_warned in
  3637. yes:)
  3638. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  3639. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  3640. ac_tool_warned=yes ;;
  3641. esac
  3642. CC=$ac_ct_CC
  3643. fi
  3644. else
  3645. CC="$ac_cv_prog_CC"
  3646. fi
  3647. if test -z "$CC"; then
  3648. if test -n "$ac_tool_prefix"; then
  3649. # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
  3650. set dummy ${ac_tool_prefix}cc; ac_word=$2
  3651. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3652. printf %s "checking for $ac_word... " >&6; }
  3653. if test ${ac_cv_prog_CC+y}
  3654. then :
  3655. printf %s "(cached) " >&6
  3656. else $as_nop
  3657. if test -n "$CC"; then
  3658. ac_cv_prog_CC="$CC" # Let the user override the test.
  3659. else
  3660. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3661. for as_dir in $PATH
  3662. do
  3663. IFS=$as_save_IFS
  3664. case $as_dir in #(((
  3665. '') as_dir=./ ;;
  3666. */) ;;
  3667. *) as_dir=$as_dir/ ;;
  3668. esac
  3669. for ac_exec_ext in '' $ac_executable_extensions; do
  3670. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3671. ac_cv_prog_CC="${ac_tool_prefix}cc"
  3672. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3673. break 2
  3674. fi
  3675. done
  3676. done
  3677. IFS=$as_save_IFS
  3678. fi
  3679. fi
  3680. CC=$ac_cv_prog_CC
  3681. if test -n "$CC"; then
  3682. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  3683. printf "%s\n" "$CC" >&6; }
  3684. else
  3685. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3686. printf "%s\n" "no" >&6; }
  3687. fi
  3688. fi
  3689. fi
  3690. if test -z "$CC"; then
  3691. # Extract the first word of "cc", so it can be a program name with args.
  3692. set dummy cc; ac_word=$2
  3693. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3694. printf %s "checking for $ac_word... " >&6; }
  3695. if test ${ac_cv_prog_CC+y}
  3696. then :
  3697. printf %s "(cached) " >&6
  3698. else $as_nop
  3699. if test -n "$CC"; then
  3700. ac_cv_prog_CC="$CC" # Let the user override the test.
  3701. else
  3702. ac_prog_rejected=no
  3703. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3704. for as_dir in $PATH
  3705. do
  3706. IFS=$as_save_IFS
  3707. case $as_dir in #(((
  3708. '') as_dir=./ ;;
  3709. */) ;;
  3710. *) as_dir=$as_dir/ ;;
  3711. esac
  3712. for ac_exec_ext in '' $ac_executable_extensions; do
  3713. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3714. if test "$as_dir$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
  3715. ac_prog_rejected=yes
  3716. continue
  3717. fi
  3718. ac_cv_prog_CC="cc"
  3719. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3720. break 2
  3721. fi
  3722. done
  3723. done
  3724. IFS=$as_save_IFS
  3725. if test $ac_prog_rejected = yes; then
  3726. # We found a bogon in the path, so make sure we never use it.
  3727. set dummy $ac_cv_prog_CC
  3728. shift
  3729. if test $# != 0; then
  3730. # We chose a different compiler from the bogus one.
  3731. # However, it has the same basename, so the bogon will be chosen
  3732. # first if we set CC to just the basename; use the full file name.
  3733. shift
  3734. ac_cv_prog_CC="$as_dir$ac_word${1+' '}$@"
  3735. fi
  3736. fi
  3737. fi
  3738. fi
  3739. CC=$ac_cv_prog_CC
  3740. if test -n "$CC"; then
  3741. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  3742. printf "%s\n" "$CC" >&6; }
  3743. else
  3744. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3745. printf "%s\n" "no" >&6; }
  3746. fi
  3747. fi
  3748. if test -z "$CC"; then
  3749. if test -n "$ac_tool_prefix"; then
  3750. for ac_prog in cl.exe
  3751. do
  3752. # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
  3753. set dummy $ac_tool_prefix$ac_prog; ac_word=$2
  3754. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3755. printf %s "checking for $ac_word... " >&6; }
  3756. if test ${ac_cv_prog_CC+y}
  3757. then :
  3758. printf %s "(cached) " >&6
  3759. else $as_nop
  3760. if test -n "$CC"; then
  3761. ac_cv_prog_CC="$CC" # Let the user override the test.
  3762. else
  3763. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3764. for as_dir in $PATH
  3765. do
  3766. IFS=$as_save_IFS
  3767. case $as_dir in #(((
  3768. '') as_dir=./ ;;
  3769. */) ;;
  3770. *) as_dir=$as_dir/ ;;
  3771. esac
  3772. for ac_exec_ext in '' $ac_executable_extensions; do
  3773. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3774. ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
  3775. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3776. break 2
  3777. fi
  3778. done
  3779. done
  3780. IFS=$as_save_IFS
  3781. fi
  3782. fi
  3783. CC=$ac_cv_prog_CC
  3784. if test -n "$CC"; then
  3785. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  3786. printf "%s\n" "$CC" >&6; }
  3787. else
  3788. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3789. printf "%s\n" "no" >&6; }
  3790. fi
  3791. test -n "$CC" && break
  3792. done
  3793. fi
  3794. if test -z "$CC"; then
  3795. ac_ct_CC=$CC
  3796. for ac_prog in cl.exe
  3797. do
  3798. # Extract the first word of "$ac_prog", so it can be a program name with args.
  3799. set dummy $ac_prog; ac_word=$2
  3800. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3801. printf %s "checking for $ac_word... " >&6; }
  3802. if test ${ac_cv_prog_ac_ct_CC+y}
  3803. then :
  3804. printf %s "(cached) " >&6
  3805. else $as_nop
  3806. if test -n "$ac_ct_CC"; then
  3807. ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
  3808. else
  3809. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3810. for as_dir in $PATH
  3811. do
  3812. IFS=$as_save_IFS
  3813. case $as_dir in #(((
  3814. '') as_dir=./ ;;
  3815. */) ;;
  3816. *) as_dir=$as_dir/ ;;
  3817. esac
  3818. for ac_exec_ext in '' $ac_executable_extensions; do
  3819. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3820. ac_cv_prog_ac_ct_CC="$ac_prog"
  3821. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3822. break 2
  3823. fi
  3824. done
  3825. done
  3826. IFS=$as_save_IFS
  3827. fi
  3828. fi
  3829. ac_ct_CC=$ac_cv_prog_ac_ct_CC
  3830. if test -n "$ac_ct_CC"; then
  3831. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
  3832. printf "%s\n" "$ac_ct_CC" >&6; }
  3833. else
  3834. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3835. printf "%s\n" "no" >&6; }
  3836. fi
  3837. test -n "$ac_ct_CC" && break
  3838. done
  3839. if test "x$ac_ct_CC" = x; then
  3840. CC=""
  3841. else
  3842. case $cross_compiling:$ac_tool_warned in
  3843. yes:)
  3844. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  3845. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  3846. ac_tool_warned=yes ;;
  3847. esac
  3848. CC=$ac_ct_CC
  3849. fi
  3850. fi
  3851. fi
  3852. if test -z "$CC"; then
  3853. if test -n "$ac_tool_prefix"; then
  3854. # Extract the first word of "${ac_tool_prefix}clang", so it can be a program name with args.
  3855. set dummy ${ac_tool_prefix}clang; ac_word=$2
  3856. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3857. printf %s "checking for $ac_word... " >&6; }
  3858. if test ${ac_cv_prog_CC+y}
  3859. then :
  3860. printf %s "(cached) " >&6
  3861. else $as_nop
  3862. if test -n "$CC"; then
  3863. ac_cv_prog_CC="$CC" # Let the user override the test.
  3864. else
  3865. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3866. for as_dir in $PATH
  3867. do
  3868. IFS=$as_save_IFS
  3869. case $as_dir in #(((
  3870. '') as_dir=./ ;;
  3871. */) ;;
  3872. *) as_dir=$as_dir/ ;;
  3873. esac
  3874. for ac_exec_ext in '' $ac_executable_extensions; do
  3875. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3876. ac_cv_prog_CC="${ac_tool_prefix}clang"
  3877. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3878. break 2
  3879. fi
  3880. done
  3881. done
  3882. IFS=$as_save_IFS
  3883. fi
  3884. fi
  3885. CC=$ac_cv_prog_CC
  3886. if test -n "$CC"; then
  3887. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  3888. printf "%s\n" "$CC" >&6; }
  3889. else
  3890. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3891. printf "%s\n" "no" >&6; }
  3892. fi
  3893. fi
  3894. if test -z "$ac_cv_prog_CC"; then
  3895. ac_ct_CC=$CC
  3896. # Extract the first word of "clang", so it can be a program name with args.
  3897. set dummy clang; ac_word=$2
  3898. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  3899. printf %s "checking for $ac_word... " >&6; }
  3900. if test ${ac_cv_prog_ac_ct_CC+y}
  3901. then :
  3902. printf %s "(cached) " >&6
  3903. else $as_nop
  3904. if test -n "$ac_ct_CC"; then
  3905. ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
  3906. else
  3907. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  3908. for as_dir in $PATH
  3909. do
  3910. IFS=$as_save_IFS
  3911. case $as_dir in #(((
  3912. '') as_dir=./ ;;
  3913. */) ;;
  3914. *) as_dir=$as_dir/ ;;
  3915. esac
  3916. for ac_exec_ext in '' $ac_executable_extensions; do
  3917. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  3918. ac_cv_prog_ac_ct_CC="clang"
  3919. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  3920. break 2
  3921. fi
  3922. done
  3923. done
  3924. IFS=$as_save_IFS
  3925. fi
  3926. fi
  3927. ac_ct_CC=$ac_cv_prog_ac_ct_CC
  3928. if test -n "$ac_ct_CC"; then
  3929. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
  3930. printf "%s\n" "$ac_ct_CC" >&6; }
  3931. else
  3932. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  3933. printf "%s\n" "no" >&6; }
  3934. fi
  3935. if test "x$ac_ct_CC" = x; then
  3936. CC=""
  3937. else
  3938. case $cross_compiling:$ac_tool_warned in
  3939. yes:)
  3940. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  3941. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  3942. ac_tool_warned=yes ;;
  3943. esac
  3944. CC=$ac_ct_CC
  3945. fi
  3946. else
  3947. CC="$ac_cv_prog_CC"
  3948. fi
  3949. fi
  3950. test -z "$CC" && { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  3951. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  3952. as_fn_error $? "no acceptable C compiler found in \$PATH
  3953. See \`config.log' for more details" "$LINENO" 5; }
  3954. # Provide some information about the compiler.
  3955. printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
  3956. set X $ac_compile
  3957. ac_compiler=$2
  3958. for ac_option in --version -v -V -qversion -version; do
  3959. { { ac_try="$ac_compiler $ac_option >&5"
  3960. case "(($ac_try" in
  3961. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  3962. *) ac_try_echo=$ac_try;;
  3963. esac
  3964. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  3965. printf "%s\n" "$ac_try_echo"; } >&5
  3966. (eval "$ac_compiler $ac_option >&5") 2>conftest.err
  3967. ac_status=$?
  3968. if test -s conftest.err; then
  3969. sed '10a\
  3970. ... rest of stderr output deleted ...
  3971. 10q' conftest.err >conftest.er1
  3972. cat conftest.er1 >&5
  3973. fi
  3974. rm -f conftest.er1 conftest.err
  3975. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  3976. test $ac_status = 0; }
  3977. done
  3978. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  3979. /* end confdefs.h. */
  3980. int
  3981. main (void)
  3982. {
  3983. ;
  3984. return 0;
  3985. }
  3986. _ACEOF
  3987. ac_clean_files_save=$ac_clean_files
  3988. ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
  3989. # Try to create an executable without -o first, disregard a.out.
  3990. # It will help us diagnose broken compilers, and finding out an intuition
  3991. # of exeext.
  3992. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
  3993. printf %s "checking whether the C compiler works... " >&6; }
  3994. ac_link_default=`printf "%s\n" "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
  3995. # The possible output files:
  3996. ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
  3997. ac_rmfiles=
  3998. for ac_file in $ac_files
  3999. do
  4000. case $ac_file in
  4001. *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
  4002. * ) ac_rmfiles="$ac_rmfiles $ac_file";;
  4003. esac
  4004. done
  4005. rm -f $ac_rmfiles
  4006. if { { ac_try="$ac_link_default"
  4007. case "(($ac_try" in
  4008. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  4009. *) ac_try_echo=$ac_try;;
  4010. esac
  4011. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  4012. printf "%s\n" "$ac_try_echo"; } >&5
  4013. (eval "$ac_link_default") 2>&5
  4014. ac_status=$?
  4015. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  4016. test $ac_status = 0; }
  4017. then :
  4018. # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
  4019. # So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
  4020. # in a Makefile. We should not override ac_cv_exeext if it was cached,
  4021. # so that the user can short-circuit this test for compilers unknown to
  4022. # Autoconf.
  4023. for ac_file in $ac_files ''
  4024. do
  4025. test -f "$ac_file" || continue
  4026. case $ac_file in
  4027. *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj )
  4028. ;;
  4029. [ab].out )
  4030. # We found the default executable, but exeext='' is most
  4031. # certainly right.
  4032. break;;
  4033. *.* )
  4034. if test ${ac_cv_exeext+y} && test "$ac_cv_exeext" != no;
  4035. then :; else
  4036. ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
  4037. fi
  4038. # We set ac_cv_exeext here because the later test for it is not
  4039. # safe: cross compilers may not add the suffix if given an `-o'
  4040. # argument, so we may need to know it at that point already.
  4041. # Even if this section looks crufty: it has the advantage of
  4042. # actually working.
  4043. break;;
  4044. * )
  4045. break;;
  4046. esac
  4047. done
  4048. test "$ac_cv_exeext" = no && ac_cv_exeext=
  4049. else $as_nop
  4050. ac_file=''
  4051. fi
  4052. if test -z "$ac_file"
  4053. then :
  4054. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  4055. printf "%s\n" "no" >&6; }
  4056. printf "%s\n" "$as_me: failed program was:" >&5
  4057. sed 's/^/| /' conftest.$ac_ext >&5
  4058. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  4059. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  4060. as_fn_error 77 "C compiler cannot create executables
  4061. See \`config.log' for more details" "$LINENO" 5; }
  4062. else $as_nop
  4063. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
  4064. printf "%s\n" "yes" >&6; }
  4065. fi
  4066. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
  4067. printf %s "checking for C compiler default output file name... " >&6; }
  4068. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
  4069. printf "%s\n" "$ac_file" >&6; }
  4070. ac_exeext=$ac_cv_exeext
  4071. rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
  4072. ac_clean_files=$ac_clean_files_save
  4073. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
  4074. printf %s "checking for suffix of executables... " >&6; }
  4075. if { { ac_try="$ac_link"
  4076. case "(($ac_try" in
  4077. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  4078. *) ac_try_echo=$ac_try;;
  4079. esac
  4080. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  4081. printf "%s\n" "$ac_try_echo"; } >&5
  4082. (eval "$ac_link") 2>&5
  4083. ac_status=$?
  4084. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  4085. test $ac_status = 0; }
  4086. then :
  4087. # If both `conftest.exe' and `conftest' are `present' (well, observable)
  4088. # catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
  4089. # work properly (i.e., refer to `conftest.exe'), while it won't with
  4090. # `rm'.
  4091. for ac_file in conftest.exe conftest conftest.*; do
  4092. test -f "$ac_file" || continue
  4093. case $ac_file in
  4094. *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
  4095. *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
  4096. break;;
  4097. * ) break;;
  4098. esac
  4099. done
  4100. else $as_nop
  4101. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  4102. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  4103. as_fn_error $? "cannot compute suffix of executables: cannot compile and link
  4104. See \`config.log' for more details" "$LINENO" 5; }
  4105. fi
  4106. rm -f conftest conftest$ac_cv_exeext
  4107. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
  4108. printf "%s\n" "$ac_cv_exeext" >&6; }
  4109. rm -f conftest.$ac_ext
  4110. EXEEXT=$ac_cv_exeext
  4111. ac_exeext=$EXEEXT
  4112. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4113. /* end confdefs.h. */
  4114. #include <stdio.h>
  4115. int
  4116. main (void)
  4117. {
  4118. FILE *f = fopen ("conftest.out", "w");
  4119. return ferror (f) || fclose (f) != 0;
  4120. ;
  4121. return 0;
  4122. }
  4123. _ACEOF
  4124. ac_clean_files="$ac_clean_files conftest.out"
  4125. # Check that the compiler produces executables we can run. If not, either
  4126. # the compiler is broken, or we cross compile.
  4127. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
  4128. printf %s "checking whether we are cross compiling... " >&6; }
  4129. if test "$cross_compiling" != yes; then
  4130. { { ac_try="$ac_link"
  4131. case "(($ac_try" in
  4132. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  4133. *) ac_try_echo=$ac_try;;
  4134. esac
  4135. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  4136. printf "%s\n" "$ac_try_echo"; } >&5
  4137. (eval "$ac_link") 2>&5
  4138. ac_status=$?
  4139. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  4140. test $ac_status = 0; }
  4141. if { ac_try='./conftest$ac_cv_exeext'
  4142. { { case "(($ac_try" in
  4143. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  4144. *) ac_try_echo=$ac_try;;
  4145. esac
  4146. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  4147. printf "%s\n" "$ac_try_echo"; } >&5
  4148. (eval "$ac_try") 2>&5
  4149. ac_status=$?
  4150. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  4151. test $ac_status = 0; }; }; then
  4152. cross_compiling=no
  4153. else
  4154. if test "$cross_compiling" = maybe; then
  4155. cross_compiling=yes
  4156. else
  4157. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  4158. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  4159. as_fn_error 77 "cannot run C compiled programs.
  4160. If you meant to cross compile, use \`--host'.
  4161. See \`config.log' for more details" "$LINENO" 5; }
  4162. fi
  4163. fi
  4164. fi
  4165. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
  4166. printf "%s\n" "$cross_compiling" >&6; }
  4167. rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
  4168. ac_clean_files=$ac_clean_files_save
  4169. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
  4170. printf %s "checking for suffix of object files... " >&6; }
  4171. if test ${ac_cv_objext+y}
  4172. then :
  4173. printf %s "(cached) " >&6
  4174. else $as_nop
  4175. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4176. /* end confdefs.h. */
  4177. int
  4178. main (void)
  4179. {
  4180. ;
  4181. return 0;
  4182. }
  4183. _ACEOF
  4184. rm -f conftest.o conftest.obj
  4185. if { { ac_try="$ac_compile"
  4186. case "(($ac_try" in
  4187. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  4188. *) ac_try_echo=$ac_try;;
  4189. esac
  4190. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  4191. printf "%s\n" "$ac_try_echo"; } >&5
  4192. (eval "$ac_compile") 2>&5
  4193. ac_status=$?
  4194. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  4195. test $ac_status = 0; }
  4196. then :
  4197. for ac_file in conftest.o conftest.obj conftest.*; do
  4198. test -f "$ac_file" || continue;
  4199. case $ac_file in
  4200. *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;;
  4201. *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
  4202. break;;
  4203. esac
  4204. done
  4205. else $as_nop
  4206. printf "%s\n" "$as_me: failed program was:" >&5
  4207. sed 's/^/| /' conftest.$ac_ext >&5
  4208. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  4209. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  4210. as_fn_error $? "cannot compute suffix of object files: cannot compile
  4211. See \`config.log' for more details" "$LINENO" 5; }
  4212. fi
  4213. rm -f conftest.$ac_cv_objext conftest.$ac_ext
  4214. fi
  4215. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
  4216. printf "%s\n" "$ac_cv_objext" >&6; }
  4217. OBJEXT=$ac_cv_objext
  4218. ac_objext=$OBJEXT
  4219. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the compiler supports GNU C" >&5
  4220. printf %s "checking whether the compiler supports GNU C... " >&6; }
  4221. if test ${ac_cv_c_compiler_gnu+y}
  4222. then :
  4223. printf %s "(cached) " >&6
  4224. else $as_nop
  4225. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4226. /* end confdefs.h. */
  4227. int
  4228. main (void)
  4229. {
  4230. #ifndef __GNUC__
  4231. choke me
  4232. #endif
  4233. ;
  4234. return 0;
  4235. }
  4236. _ACEOF
  4237. if ac_fn_c_try_compile "$LINENO"
  4238. then :
  4239. ac_compiler_gnu=yes
  4240. else $as_nop
  4241. ac_compiler_gnu=no
  4242. fi
  4243. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  4244. ac_cv_c_compiler_gnu=$ac_compiler_gnu
  4245. fi
  4246. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
  4247. printf "%s\n" "$ac_cv_c_compiler_gnu" >&6; }
  4248. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  4249. if test $ac_compiler_gnu = yes; then
  4250. GCC=yes
  4251. else
  4252. GCC=
  4253. fi
  4254. ac_test_CFLAGS=${CFLAGS+y}
  4255. ac_save_CFLAGS=$CFLAGS
  4256. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
  4257. printf %s "checking whether $CC accepts -g... " >&6; }
  4258. if test ${ac_cv_prog_cc_g+y}
  4259. then :
  4260. printf %s "(cached) " >&6
  4261. else $as_nop
  4262. ac_save_c_werror_flag=$ac_c_werror_flag
  4263. ac_c_werror_flag=yes
  4264. ac_cv_prog_cc_g=no
  4265. CFLAGS="-g"
  4266. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4267. /* end confdefs.h. */
  4268. int
  4269. main (void)
  4270. {
  4271. ;
  4272. return 0;
  4273. }
  4274. _ACEOF
  4275. if ac_fn_c_try_compile "$LINENO"
  4276. then :
  4277. ac_cv_prog_cc_g=yes
  4278. else $as_nop
  4279. CFLAGS=""
  4280. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4281. /* end confdefs.h. */
  4282. int
  4283. main (void)
  4284. {
  4285. ;
  4286. return 0;
  4287. }
  4288. _ACEOF
  4289. if ac_fn_c_try_compile "$LINENO"
  4290. then :
  4291. else $as_nop
  4292. ac_c_werror_flag=$ac_save_c_werror_flag
  4293. CFLAGS="-g"
  4294. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4295. /* end confdefs.h. */
  4296. int
  4297. main (void)
  4298. {
  4299. ;
  4300. return 0;
  4301. }
  4302. _ACEOF
  4303. if ac_fn_c_try_compile "$LINENO"
  4304. then :
  4305. ac_cv_prog_cc_g=yes
  4306. fi
  4307. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  4308. fi
  4309. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  4310. fi
  4311. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  4312. ac_c_werror_flag=$ac_save_c_werror_flag
  4313. fi
  4314. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
  4315. printf "%s\n" "$ac_cv_prog_cc_g" >&6; }
  4316. if test $ac_test_CFLAGS; then
  4317. CFLAGS=$ac_save_CFLAGS
  4318. elif test $ac_cv_prog_cc_g = yes; then
  4319. if test "$GCC" = yes; then
  4320. CFLAGS="-g -O2"
  4321. else
  4322. CFLAGS="-g"
  4323. fi
  4324. else
  4325. if test "$GCC" = yes; then
  4326. CFLAGS="-O2"
  4327. else
  4328. CFLAGS=
  4329. fi
  4330. fi
  4331. ac_prog_cc_stdc=no
  4332. if test x$ac_prog_cc_stdc = xno
  4333. then :
  4334. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C11 features" >&5
  4335. printf %s "checking for $CC option to enable C11 features... " >&6; }
  4336. if test ${ac_cv_prog_cc_c11+y}
  4337. then :
  4338. printf %s "(cached) " >&6
  4339. else $as_nop
  4340. ac_cv_prog_cc_c11=no
  4341. ac_save_CC=$CC
  4342. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4343. /* end confdefs.h. */
  4344. $ac_c_conftest_c11_program
  4345. _ACEOF
  4346. for ac_arg in '' -std=gnu11
  4347. do
  4348. CC="$ac_save_CC $ac_arg"
  4349. if ac_fn_c_try_compile "$LINENO"
  4350. then :
  4351. ac_cv_prog_cc_c11=$ac_arg
  4352. fi
  4353. rm -f core conftest.err conftest.$ac_objext conftest.beam
  4354. test "x$ac_cv_prog_cc_c11" != "xno" && break
  4355. done
  4356. rm -f conftest.$ac_ext
  4357. CC=$ac_save_CC
  4358. fi
  4359. if test "x$ac_cv_prog_cc_c11" = xno
  4360. then :
  4361. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
  4362. printf "%s\n" "unsupported" >&6; }
  4363. else $as_nop
  4364. if test "x$ac_cv_prog_cc_c11" = x
  4365. then :
  4366. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
  4367. printf "%s\n" "none needed" >&6; }
  4368. else $as_nop
  4369. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c11" >&5
  4370. printf "%s\n" "$ac_cv_prog_cc_c11" >&6; }
  4371. CC="$CC $ac_cv_prog_cc_c11"
  4372. fi
  4373. ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c11
  4374. ac_prog_cc_stdc=c11
  4375. fi
  4376. fi
  4377. if test x$ac_prog_cc_stdc = xno
  4378. then :
  4379. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C99 features" >&5
  4380. printf %s "checking for $CC option to enable C99 features... " >&6; }
  4381. if test ${ac_cv_prog_cc_c99+y}
  4382. then :
  4383. printf %s "(cached) " >&6
  4384. else $as_nop
  4385. ac_cv_prog_cc_c99=no
  4386. ac_save_CC=$CC
  4387. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4388. /* end confdefs.h. */
  4389. $ac_c_conftest_c99_program
  4390. _ACEOF
  4391. for ac_arg in '' -std=gnu99 -std=c99 -c99 -qlanglvl=extc1x -qlanglvl=extc99 -AC99 -D_STDC_C99=
  4392. do
  4393. CC="$ac_save_CC $ac_arg"
  4394. if ac_fn_c_try_compile "$LINENO"
  4395. then :
  4396. ac_cv_prog_cc_c99=$ac_arg
  4397. fi
  4398. rm -f core conftest.err conftest.$ac_objext conftest.beam
  4399. test "x$ac_cv_prog_cc_c99" != "xno" && break
  4400. done
  4401. rm -f conftest.$ac_ext
  4402. CC=$ac_save_CC
  4403. fi
  4404. if test "x$ac_cv_prog_cc_c99" = xno
  4405. then :
  4406. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
  4407. printf "%s\n" "unsupported" >&6; }
  4408. else $as_nop
  4409. if test "x$ac_cv_prog_cc_c99" = x
  4410. then :
  4411. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
  4412. printf "%s\n" "none needed" >&6; }
  4413. else $as_nop
  4414. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5
  4415. printf "%s\n" "$ac_cv_prog_cc_c99" >&6; }
  4416. CC="$CC $ac_cv_prog_cc_c99"
  4417. fi
  4418. ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c99
  4419. ac_prog_cc_stdc=c99
  4420. fi
  4421. fi
  4422. if test x$ac_prog_cc_stdc = xno
  4423. then :
  4424. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C89 features" >&5
  4425. printf %s "checking for $CC option to enable C89 features... " >&6; }
  4426. if test ${ac_cv_prog_cc_c89+y}
  4427. then :
  4428. printf %s "(cached) " >&6
  4429. else $as_nop
  4430. ac_cv_prog_cc_c89=no
  4431. ac_save_CC=$CC
  4432. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4433. /* end confdefs.h. */
  4434. $ac_c_conftest_c89_program
  4435. _ACEOF
  4436. for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
  4437. do
  4438. CC="$ac_save_CC $ac_arg"
  4439. if ac_fn_c_try_compile "$LINENO"
  4440. then :
  4441. ac_cv_prog_cc_c89=$ac_arg
  4442. fi
  4443. rm -f core conftest.err conftest.$ac_objext conftest.beam
  4444. test "x$ac_cv_prog_cc_c89" != "xno" && break
  4445. done
  4446. rm -f conftest.$ac_ext
  4447. CC=$ac_save_CC
  4448. fi
  4449. if test "x$ac_cv_prog_cc_c89" = xno
  4450. then :
  4451. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
  4452. printf "%s\n" "unsupported" >&6; }
  4453. else $as_nop
  4454. if test "x$ac_cv_prog_cc_c89" = x
  4455. then :
  4456. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
  4457. printf "%s\n" "none needed" >&6; }
  4458. else $as_nop
  4459. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
  4460. printf "%s\n" "$ac_cv_prog_cc_c89" >&6; }
  4461. CC="$CC $ac_cv_prog_cc_c89"
  4462. fi
  4463. ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c89
  4464. ac_prog_cc_stdc=c89
  4465. fi
  4466. fi
  4467. ac_ext=c
  4468. ac_cpp='$CPP $CPPFLAGS'
  4469. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  4470. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  4471. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  4472. ac_ext=c
  4473. ac_cpp='$CPP $CPPFLAGS'
  4474. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  4475. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  4476. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  4477. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC understands -c and -o together" >&5
  4478. printf %s "checking whether $CC understands -c and -o together... " >&6; }
  4479. if test ${am_cv_prog_cc_c_o+y}
  4480. then :
  4481. printf %s "(cached) " >&6
  4482. else $as_nop
  4483. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4484. /* end confdefs.h. */
  4485. int
  4486. main (void)
  4487. {
  4488. ;
  4489. return 0;
  4490. }
  4491. _ACEOF
  4492. # Make sure it works both with $CC and with simple cc.
  4493. # Following AC_PROG_CC_C_O, we do the test twice because some
  4494. # compilers refuse to overwrite an existing .o file with -o,
  4495. # though they will create one.
  4496. am_cv_prog_cc_c_o=yes
  4497. for am_i in 1 2; do
  4498. if { echo "$as_me:$LINENO: $CC -c conftest.$ac_ext -o conftest2.$ac_objext" >&5
  4499. ($CC -c conftest.$ac_ext -o conftest2.$ac_objext) >&5 2>&5
  4500. ac_status=$?
  4501. echo "$as_me:$LINENO: \$? = $ac_status" >&5
  4502. (exit $ac_status); } \
  4503. && test -f conftest2.$ac_objext; then
  4504. : OK
  4505. else
  4506. am_cv_prog_cc_c_o=no
  4507. break
  4508. fi
  4509. done
  4510. rm -f core conftest*
  4511. unset am_i
  4512. fi
  4513. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_prog_cc_c_o" >&5
  4514. printf "%s\n" "$am_cv_prog_cc_c_o" >&6; }
  4515. if test "$am_cv_prog_cc_c_o" != yes; then
  4516. # Losing compiler, so override with the script.
  4517. # FIXME: It is wrong to rewrite CC.
  4518. # But if we don't then we get into trouble of one sort or another.
  4519. # A longer-term fix would be to have automake use am__CC in this case,
  4520. # and then we could set am__CC="\$(top_srcdir)/compile \$(CC)"
  4521. CC="$am_aux_dir/compile $CC"
  4522. fi
  4523. ac_ext=c
  4524. ac_cpp='$CPP $CPPFLAGS'
  4525. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  4526. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  4527. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  4528. depcc="$CC" am_compiler_list=
  4529. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking dependency style of $depcc" >&5
  4530. printf %s "checking dependency style of $depcc... " >&6; }
  4531. if test ${am_cv_CC_dependencies_compiler_type+y}
  4532. then :
  4533. printf %s "(cached) " >&6
  4534. else $as_nop
  4535. if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
  4536. # We make a subdir and do the tests there. Otherwise we can end up
  4537. # making bogus files that we don't know about and never remove. For
  4538. # instance it was reported that on HP-UX the gcc test will end up
  4539. # making a dummy file named 'D' -- because '-MD' means "put the output
  4540. # in D".
  4541. rm -rf conftest.dir
  4542. mkdir conftest.dir
  4543. # Copy depcomp to subdir because otherwise we won't find it if we're
  4544. # using a relative directory.
  4545. cp "$am_depcomp" conftest.dir
  4546. cd conftest.dir
  4547. # We will build objects and dependencies in a subdirectory because
  4548. # it helps to detect inapplicable dependency modes. For instance
  4549. # both Tru64's cc and ICC support -MD to output dependencies as a
  4550. # side effect of compilation, but ICC will put the dependencies in
  4551. # the current directory while Tru64 will put them in the object
  4552. # directory.
  4553. mkdir sub
  4554. am_cv_CC_dependencies_compiler_type=none
  4555. if test "$am_compiler_list" = ""; then
  4556. am_compiler_list=`sed -n 's/^#*\([a-zA-Z0-9]*\))$/\1/p' < ./depcomp`
  4557. fi
  4558. am__universal=false
  4559. case " $depcc " in #(
  4560. *\ -arch\ *\ -arch\ *) am__universal=true ;;
  4561. esac
  4562. for depmode in $am_compiler_list; do
  4563. # Setup a source with many dependencies, because some compilers
  4564. # like to wrap large dependency lists on column 80 (with \), and
  4565. # we should not choose a depcomp mode which is confused by this.
  4566. #
  4567. # We need to recreate these files for each test, as the compiler may
  4568. # overwrite some of them when testing with obscure command lines.
  4569. # This happens at least with the AIX C compiler.
  4570. : > sub/conftest.c
  4571. for i in 1 2 3 4 5 6; do
  4572. echo '#include "conftst'$i'.h"' >> sub/conftest.c
  4573. # Using ": > sub/conftst$i.h" creates only sub/conftst1.h with
  4574. # Solaris 10 /bin/sh.
  4575. echo '/* dummy */' > sub/conftst$i.h
  4576. done
  4577. echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
  4578. # We check with '-c' and '-o' for the sake of the "dashmstdout"
  4579. # mode. It turns out that the SunPro C++ compiler does not properly
  4580. # handle '-M -o', and we need to detect this. Also, some Intel
  4581. # versions had trouble with output in subdirs.
  4582. am__obj=sub/conftest.${OBJEXT-o}
  4583. am__minus_obj="-o $am__obj"
  4584. case $depmode in
  4585. gcc)
  4586. # This depmode causes a compiler race in universal mode.
  4587. test "$am__universal" = false || continue
  4588. ;;
  4589. nosideeffect)
  4590. # After this tag, mechanisms are not by side-effect, so they'll
  4591. # only be used when explicitly requested.
  4592. if test "x$enable_dependency_tracking" = xyes; then
  4593. continue
  4594. else
  4595. break
  4596. fi
  4597. ;;
  4598. msvc7 | msvc7msys | msvisualcpp | msvcmsys)
  4599. # This compiler won't grok '-c -o', but also, the minuso test has
  4600. # not run yet. These depmodes are late enough in the game, and
  4601. # so weak that their functioning should not be impacted.
  4602. am__obj=conftest.${OBJEXT-o}
  4603. am__minus_obj=
  4604. ;;
  4605. none) break ;;
  4606. esac
  4607. if depmode=$depmode \
  4608. source=sub/conftest.c object=$am__obj \
  4609. depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
  4610. $SHELL ./depcomp $depcc -c $am__minus_obj sub/conftest.c \
  4611. >/dev/null 2>conftest.err &&
  4612. grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 &&
  4613. grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
  4614. grep $am__obj sub/conftest.Po > /dev/null 2>&1 &&
  4615. ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
  4616. # icc doesn't choke on unknown options, it will just issue warnings
  4617. # or remarks (even with -Werror). So we grep stderr for any message
  4618. # that says an option was ignored or not supported.
  4619. # When given -MP, icc 7.0 and 7.1 complain thusly:
  4620. # icc: Command line warning: ignoring option '-M'; no argument required
  4621. # The diagnosis changed in icc 8.0:
  4622. # icc: Command line remark: option '-MP' not supported
  4623. if (grep 'ignoring option' conftest.err ||
  4624. grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
  4625. am_cv_CC_dependencies_compiler_type=$depmode
  4626. break
  4627. fi
  4628. fi
  4629. done
  4630. cd ..
  4631. rm -rf conftest.dir
  4632. else
  4633. am_cv_CC_dependencies_compiler_type=none
  4634. fi
  4635. fi
  4636. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_CC_dependencies_compiler_type" >&5
  4637. printf "%s\n" "$am_cv_CC_dependencies_compiler_type" >&6; }
  4638. CCDEPMODE=depmode=$am_cv_CC_dependencies_compiler_type
  4639. if
  4640. test "x$enable_dependency_tracking" != xno \
  4641. && test "$am_cv_CC_dependencies_compiler_type" = gcc3; then
  4642. am__fastdepCC_TRUE=
  4643. am__fastdepCC_FALSE='#'
  4644. else
  4645. am__fastdepCC_TRUE='#'
  4646. am__fastdepCC_FALSE=
  4647. fi
  4648. ac_header= ac_cache=
  4649. for ac_item in $ac_header_c_list
  4650. do
  4651. if test $ac_cache; then
  4652. ac_fn_c_check_header_compile "$LINENO" $ac_header ac_cv_header_$ac_cache "$ac_includes_default"
  4653. if eval test \"x\$ac_cv_header_$ac_cache\" = xyes; then
  4654. printf "%s\n" "#define $ac_item 1" >> confdefs.h
  4655. fi
  4656. ac_header= ac_cache=
  4657. elif test $ac_header; then
  4658. ac_cache=$ac_item
  4659. else
  4660. ac_header=$ac_item
  4661. fi
  4662. done
  4663. if test $ac_cv_header_stdlib_h = yes && test $ac_cv_header_string_h = yes
  4664. then :
  4665. printf "%s\n" "#define STDC_HEADERS 1" >>confdefs.h
  4666. fi
  4667. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether it is safe to define __EXTENSIONS__" >&5
  4668. printf %s "checking whether it is safe to define __EXTENSIONS__... " >&6; }
  4669. if test ${ac_cv_safe_to_define___extensions__+y}
  4670. then :
  4671. printf %s "(cached) " >&6
  4672. else $as_nop
  4673. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4674. /* end confdefs.h. */
  4675. # define __EXTENSIONS__ 1
  4676. $ac_includes_default
  4677. int
  4678. main (void)
  4679. {
  4680. ;
  4681. return 0;
  4682. }
  4683. _ACEOF
  4684. if ac_fn_c_try_compile "$LINENO"
  4685. then :
  4686. ac_cv_safe_to_define___extensions__=yes
  4687. else $as_nop
  4688. ac_cv_safe_to_define___extensions__=no
  4689. fi
  4690. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  4691. fi
  4692. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5
  4693. printf "%s\n" "$ac_cv_safe_to_define___extensions__" >&6; }
  4694. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether _XOPEN_SOURCE should be defined" >&5
  4695. printf %s "checking whether _XOPEN_SOURCE should be defined... " >&6; }
  4696. if test ${ac_cv_should_define__xopen_source+y}
  4697. then :
  4698. printf %s "(cached) " >&6
  4699. else $as_nop
  4700. ac_cv_should_define__xopen_source=no
  4701. if test $ac_cv_header_wchar_h = yes
  4702. then :
  4703. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4704. /* end confdefs.h. */
  4705. #include <wchar.h>
  4706. mbstate_t x;
  4707. int
  4708. main (void)
  4709. {
  4710. ;
  4711. return 0;
  4712. }
  4713. _ACEOF
  4714. if ac_fn_c_try_compile "$LINENO"
  4715. then :
  4716. else $as_nop
  4717. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  4718. /* end confdefs.h. */
  4719. #define _XOPEN_SOURCE 500
  4720. #include <wchar.h>
  4721. mbstate_t x;
  4722. int
  4723. main (void)
  4724. {
  4725. ;
  4726. return 0;
  4727. }
  4728. _ACEOF
  4729. if ac_fn_c_try_compile "$LINENO"
  4730. then :
  4731. ac_cv_should_define__xopen_source=yes
  4732. fi
  4733. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  4734. fi
  4735. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  4736. fi
  4737. fi
  4738. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_should_define__xopen_source" >&5
  4739. printf "%s\n" "$ac_cv_should_define__xopen_source" >&6; }
  4740. printf "%s\n" "#define _ALL_SOURCE 1" >>confdefs.h
  4741. printf "%s\n" "#define _DARWIN_C_SOURCE 1" >>confdefs.h
  4742. printf "%s\n" "#define _GNU_SOURCE 1" >>confdefs.h
  4743. printf "%s\n" "#define _HPUX_ALT_XOPEN_SOCKET_API 1" >>confdefs.h
  4744. printf "%s\n" "#define _NETBSD_SOURCE 1" >>confdefs.h
  4745. printf "%s\n" "#define _OPENBSD_SOURCE 1" >>confdefs.h
  4746. printf "%s\n" "#define _POSIX_PTHREAD_SEMANTICS 1" >>confdefs.h
  4747. printf "%s\n" "#define __STDC_WANT_IEC_60559_ATTRIBS_EXT__ 1" >>confdefs.h
  4748. printf "%s\n" "#define __STDC_WANT_IEC_60559_BFP_EXT__ 1" >>confdefs.h
  4749. printf "%s\n" "#define __STDC_WANT_IEC_60559_DFP_EXT__ 1" >>confdefs.h
  4750. printf "%s\n" "#define __STDC_WANT_IEC_60559_FUNCS_EXT__ 1" >>confdefs.h
  4751. printf "%s\n" "#define __STDC_WANT_IEC_60559_TYPES_EXT__ 1" >>confdefs.h
  4752. printf "%s\n" "#define __STDC_WANT_LIB_EXT2__ 1" >>confdefs.h
  4753. printf "%s\n" "#define __STDC_WANT_MATH_SPEC_FUNCS__ 1" >>confdefs.h
  4754. printf "%s\n" "#define _TANDEM_SOURCE 1" >>confdefs.h
  4755. if test $ac_cv_header_minix_config_h = yes
  4756. then :
  4757. MINIX=yes
  4758. printf "%s\n" "#define _MINIX 1" >>confdefs.h
  4759. printf "%s\n" "#define _POSIX_SOURCE 1" >>confdefs.h
  4760. printf "%s\n" "#define _POSIX_1_SOURCE 2" >>confdefs.h
  4761. else $as_nop
  4762. MINIX=
  4763. fi
  4764. if test $ac_cv_safe_to_define___extensions__ = yes
  4765. then :
  4766. printf "%s\n" "#define __EXTENSIONS__ 1" >>confdefs.h
  4767. fi
  4768. if test $ac_cv_should_define__xopen_source = yes
  4769. then :
  4770. printf "%s\n" "#define _XOPEN_SOURCE 500" >>confdefs.h
  4771. fi
  4772. ######################
  4773. ## Basic checks. ### (we need some results later on (e.g. $GCC)
  4774. ######################
  4775. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5
  4776. printf %s "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; }
  4777. set x ${MAKE-make}
  4778. ac_make=`printf "%s\n" "$2" | sed 's/+/p/g; s/[^a-zA-Z0-9_]/_/g'`
  4779. if eval test \${ac_cv_prog_make_${ac_make}_set+y}
  4780. then :
  4781. printf %s "(cached) " >&6
  4782. else $as_nop
  4783. cat >conftest.make <<\_ACEOF
  4784. SHELL = /bin/sh
  4785. all:
  4786. @echo '@@@%%%=$(MAKE)=@@@%%%'
  4787. _ACEOF
  4788. # GNU make sometimes prints "make[1]: Entering ...", which would confuse us.
  4789. case `${MAKE-make} -f conftest.make 2>/dev/null` in
  4790. *@@@%%%=?*=@@@%%%*)
  4791. eval ac_cv_prog_make_${ac_make}_set=yes;;
  4792. *)
  4793. eval ac_cv_prog_make_${ac_make}_set=no;;
  4794. esac
  4795. rm -f conftest.make
  4796. fi
  4797. if eval test \$ac_cv_prog_make_${ac_make}_set = yes; then
  4798. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
  4799. printf "%s\n" "yes" >&6; }
  4800. SET_MAKE=
  4801. else
  4802. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  4803. printf "%s\n" "no" >&6; }
  4804. SET_MAKE="MAKE=${MAKE-make}"
  4805. fi
  4806. missing_dir=`cd $ac_aux_dir && pwd`
  4807. ACLOCAL=${ACLOCAL-"${am_missing_run}aclocal"}
  4808. AUTOCONF=${AUTOCONF-"${am_missing_run}autoconf"}
  4809. AUTOMAKE=${AUTOMAKE-"${am_missing_run}automake"}
  4810. AUTOHEADER=${AUTOHEADER-"${am_missing_run}autoheader"}
  4811. # AM_MISSING_PROG(MAKEINFO, makeinfo, $missing_dir)
  4812. ac_ext=c
  4813. ac_cpp='$CPP $CPPFLAGS'
  4814. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  4815. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  4816. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  4817. if test -n "$ac_tool_prefix"; then
  4818. # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
  4819. set dummy ${ac_tool_prefix}gcc; ac_word=$2
  4820. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  4821. printf %s "checking for $ac_word... " >&6; }
  4822. if test ${ac_cv_prog_CC+y}
  4823. then :
  4824. printf %s "(cached) " >&6
  4825. else $as_nop
  4826. if test -n "$CC"; then
  4827. ac_cv_prog_CC="$CC" # Let the user override the test.
  4828. else
  4829. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  4830. for as_dir in $PATH
  4831. do
  4832. IFS=$as_save_IFS
  4833. case $as_dir in #(((
  4834. '') as_dir=./ ;;
  4835. */) ;;
  4836. *) as_dir=$as_dir/ ;;
  4837. esac
  4838. for ac_exec_ext in '' $ac_executable_extensions; do
  4839. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  4840. ac_cv_prog_CC="${ac_tool_prefix}gcc"
  4841. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  4842. break 2
  4843. fi
  4844. done
  4845. done
  4846. IFS=$as_save_IFS
  4847. fi
  4848. fi
  4849. CC=$ac_cv_prog_CC
  4850. if test -n "$CC"; then
  4851. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  4852. printf "%s\n" "$CC" >&6; }
  4853. else
  4854. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  4855. printf "%s\n" "no" >&6; }
  4856. fi
  4857. fi
  4858. if test -z "$ac_cv_prog_CC"; then
  4859. ac_ct_CC=$CC
  4860. # Extract the first word of "gcc", so it can be a program name with args.
  4861. set dummy gcc; ac_word=$2
  4862. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  4863. printf %s "checking for $ac_word... " >&6; }
  4864. if test ${ac_cv_prog_ac_ct_CC+y}
  4865. then :
  4866. printf %s "(cached) " >&6
  4867. else $as_nop
  4868. if test -n "$ac_ct_CC"; then
  4869. ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
  4870. else
  4871. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  4872. for as_dir in $PATH
  4873. do
  4874. IFS=$as_save_IFS
  4875. case $as_dir in #(((
  4876. '') as_dir=./ ;;
  4877. */) ;;
  4878. *) as_dir=$as_dir/ ;;
  4879. esac
  4880. for ac_exec_ext in '' $ac_executable_extensions; do
  4881. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  4882. ac_cv_prog_ac_ct_CC="gcc"
  4883. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  4884. break 2
  4885. fi
  4886. done
  4887. done
  4888. IFS=$as_save_IFS
  4889. fi
  4890. fi
  4891. ac_ct_CC=$ac_cv_prog_ac_ct_CC
  4892. if test -n "$ac_ct_CC"; then
  4893. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
  4894. printf "%s\n" "$ac_ct_CC" >&6; }
  4895. else
  4896. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  4897. printf "%s\n" "no" >&6; }
  4898. fi
  4899. if test "x$ac_ct_CC" = x; then
  4900. CC=""
  4901. else
  4902. case $cross_compiling:$ac_tool_warned in
  4903. yes:)
  4904. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  4905. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  4906. ac_tool_warned=yes ;;
  4907. esac
  4908. CC=$ac_ct_CC
  4909. fi
  4910. else
  4911. CC="$ac_cv_prog_CC"
  4912. fi
  4913. if test -z "$CC"; then
  4914. if test -n "$ac_tool_prefix"; then
  4915. # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
  4916. set dummy ${ac_tool_prefix}cc; ac_word=$2
  4917. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  4918. printf %s "checking for $ac_word... " >&6; }
  4919. if test ${ac_cv_prog_CC+y}
  4920. then :
  4921. printf %s "(cached) " >&6
  4922. else $as_nop
  4923. if test -n "$CC"; then
  4924. ac_cv_prog_CC="$CC" # Let the user override the test.
  4925. else
  4926. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  4927. for as_dir in $PATH
  4928. do
  4929. IFS=$as_save_IFS
  4930. case $as_dir in #(((
  4931. '') as_dir=./ ;;
  4932. */) ;;
  4933. *) as_dir=$as_dir/ ;;
  4934. esac
  4935. for ac_exec_ext in '' $ac_executable_extensions; do
  4936. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  4937. ac_cv_prog_CC="${ac_tool_prefix}cc"
  4938. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  4939. break 2
  4940. fi
  4941. done
  4942. done
  4943. IFS=$as_save_IFS
  4944. fi
  4945. fi
  4946. CC=$ac_cv_prog_CC
  4947. if test -n "$CC"; then
  4948. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  4949. printf "%s\n" "$CC" >&6; }
  4950. else
  4951. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  4952. printf "%s\n" "no" >&6; }
  4953. fi
  4954. fi
  4955. fi
  4956. if test -z "$CC"; then
  4957. # Extract the first word of "cc", so it can be a program name with args.
  4958. set dummy cc; ac_word=$2
  4959. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  4960. printf %s "checking for $ac_word... " >&6; }
  4961. if test ${ac_cv_prog_CC+y}
  4962. then :
  4963. printf %s "(cached) " >&6
  4964. else $as_nop
  4965. if test -n "$CC"; then
  4966. ac_cv_prog_CC="$CC" # Let the user override the test.
  4967. else
  4968. ac_prog_rejected=no
  4969. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  4970. for as_dir in $PATH
  4971. do
  4972. IFS=$as_save_IFS
  4973. case $as_dir in #(((
  4974. '') as_dir=./ ;;
  4975. */) ;;
  4976. *) as_dir=$as_dir/ ;;
  4977. esac
  4978. for ac_exec_ext in '' $ac_executable_extensions; do
  4979. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  4980. if test "$as_dir$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
  4981. ac_prog_rejected=yes
  4982. continue
  4983. fi
  4984. ac_cv_prog_CC="cc"
  4985. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  4986. break 2
  4987. fi
  4988. done
  4989. done
  4990. IFS=$as_save_IFS
  4991. if test $ac_prog_rejected = yes; then
  4992. # We found a bogon in the path, so make sure we never use it.
  4993. set dummy $ac_cv_prog_CC
  4994. shift
  4995. if test $# != 0; then
  4996. # We chose a different compiler from the bogus one.
  4997. # However, it has the same basename, so the bogon will be chosen
  4998. # first if we set CC to just the basename; use the full file name.
  4999. shift
  5000. ac_cv_prog_CC="$as_dir$ac_word${1+' '}$@"
  5001. fi
  5002. fi
  5003. fi
  5004. fi
  5005. CC=$ac_cv_prog_CC
  5006. if test -n "$CC"; then
  5007. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  5008. printf "%s\n" "$CC" >&6; }
  5009. else
  5010. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  5011. printf "%s\n" "no" >&6; }
  5012. fi
  5013. fi
  5014. if test -z "$CC"; then
  5015. if test -n "$ac_tool_prefix"; then
  5016. for ac_prog in cl.exe
  5017. do
  5018. # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
  5019. set dummy $ac_tool_prefix$ac_prog; ac_word=$2
  5020. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  5021. printf %s "checking for $ac_word... " >&6; }
  5022. if test ${ac_cv_prog_CC+y}
  5023. then :
  5024. printf %s "(cached) " >&6
  5025. else $as_nop
  5026. if test -n "$CC"; then
  5027. ac_cv_prog_CC="$CC" # Let the user override the test.
  5028. else
  5029. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  5030. for as_dir in $PATH
  5031. do
  5032. IFS=$as_save_IFS
  5033. case $as_dir in #(((
  5034. '') as_dir=./ ;;
  5035. */) ;;
  5036. *) as_dir=$as_dir/ ;;
  5037. esac
  5038. for ac_exec_ext in '' $ac_executable_extensions; do
  5039. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  5040. ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
  5041. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  5042. break 2
  5043. fi
  5044. done
  5045. done
  5046. IFS=$as_save_IFS
  5047. fi
  5048. fi
  5049. CC=$ac_cv_prog_CC
  5050. if test -n "$CC"; then
  5051. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  5052. printf "%s\n" "$CC" >&6; }
  5053. else
  5054. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  5055. printf "%s\n" "no" >&6; }
  5056. fi
  5057. test -n "$CC" && break
  5058. done
  5059. fi
  5060. if test -z "$CC"; then
  5061. ac_ct_CC=$CC
  5062. for ac_prog in cl.exe
  5063. do
  5064. # Extract the first word of "$ac_prog", so it can be a program name with args.
  5065. set dummy $ac_prog; ac_word=$2
  5066. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  5067. printf %s "checking for $ac_word... " >&6; }
  5068. if test ${ac_cv_prog_ac_ct_CC+y}
  5069. then :
  5070. printf %s "(cached) " >&6
  5071. else $as_nop
  5072. if test -n "$ac_ct_CC"; then
  5073. ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
  5074. else
  5075. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  5076. for as_dir in $PATH
  5077. do
  5078. IFS=$as_save_IFS
  5079. case $as_dir in #(((
  5080. '') as_dir=./ ;;
  5081. */) ;;
  5082. *) as_dir=$as_dir/ ;;
  5083. esac
  5084. for ac_exec_ext in '' $ac_executable_extensions; do
  5085. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  5086. ac_cv_prog_ac_ct_CC="$ac_prog"
  5087. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  5088. break 2
  5089. fi
  5090. done
  5091. done
  5092. IFS=$as_save_IFS
  5093. fi
  5094. fi
  5095. ac_ct_CC=$ac_cv_prog_ac_ct_CC
  5096. if test -n "$ac_ct_CC"; then
  5097. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
  5098. printf "%s\n" "$ac_ct_CC" >&6; }
  5099. else
  5100. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  5101. printf "%s\n" "no" >&6; }
  5102. fi
  5103. test -n "$ac_ct_CC" && break
  5104. done
  5105. if test "x$ac_ct_CC" = x; then
  5106. CC=""
  5107. else
  5108. case $cross_compiling:$ac_tool_warned in
  5109. yes:)
  5110. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  5111. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  5112. ac_tool_warned=yes ;;
  5113. esac
  5114. CC=$ac_ct_CC
  5115. fi
  5116. fi
  5117. fi
  5118. if test -z "$CC"; then
  5119. if test -n "$ac_tool_prefix"; then
  5120. # Extract the first word of "${ac_tool_prefix}clang", so it can be a program name with args.
  5121. set dummy ${ac_tool_prefix}clang; ac_word=$2
  5122. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  5123. printf %s "checking for $ac_word... " >&6; }
  5124. if test ${ac_cv_prog_CC+y}
  5125. then :
  5126. printf %s "(cached) " >&6
  5127. else $as_nop
  5128. if test -n "$CC"; then
  5129. ac_cv_prog_CC="$CC" # Let the user override the test.
  5130. else
  5131. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  5132. for as_dir in $PATH
  5133. do
  5134. IFS=$as_save_IFS
  5135. case $as_dir in #(((
  5136. '') as_dir=./ ;;
  5137. */) ;;
  5138. *) as_dir=$as_dir/ ;;
  5139. esac
  5140. for ac_exec_ext in '' $ac_executable_extensions; do
  5141. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  5142. ac_cv_prog_CC="${ac_tool_prefix}clang"
  5143. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  5144. break 2
  5145. fi
  5146. done
  5147. done
  5148. IFS=$as_save_IFS
  5149. fi
  5150. fi
  5151. CC=$ac_cv_prog_CC
  5152. if test -n "$CC"; then
  5153. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
  5154. printf "%s\n" "$CC" >&6; }
  5155. else
  5156. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  5157. printf "%s\n" "no" >&6; }
  5158. fi
  5159. fi
  5160. if test -z "$ac_cv_prog_CC"; then
  5161. ac_ct_CC=$CC
  5162. # Extract the first word of "clang", so it can be a program name with args.
  5163. set dummy clang; ac_word=$2
  5164. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  5165. printf %s "checking for $ac_word... " >&6; }
  5166. if test ${ac_cv_prog_ac_ct_CC+y}
  5167. then :
  5168. printf %s "(cached) " >&6
  5169. else $as_nop
  5170. if test -n "$ac_ct_CC"; then
  5171. ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
  5172. else
  5173. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  5174. for as_dir in $PATH
  5175. do
  5176. IFS=$as_save_IFS
  5177. case $as_dir in #(((
  5178. '') as_dir=./ ;;
  5179. */) ;;
  5180. *) as_dir=$as_dir/ ;;
  5181. esac
  5182. for ac_exec_ext in '' $ac_executable_extensions; do
  5183. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  5184. ac_cv_prog_ac_ct_CC="clang"
  5185. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  5186. break 2
  5187. fi
  5188. done
  5189. done
  5190. IFS=$as_save_IFS
  5191. fi
  5192. fi
  5193. ac_ct_CC=$ac_cv_prog_ac_ct_CC
  5194. if test -n "$ac_ct_CC"; then
  5195. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
  5196. printf "%s\n" "$ac_ct_CC" >&6; }
  5197. else
  5198. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  5199. printf "%s\n" "no" >&6; }
  5200. fi
  5201. if test "x$ac_ct_CC" = x; then
  5202. CC=""
  5203. else
  5204. case $cross_compiling:$ac_tool_warned in
  5205. yes:)
  5206. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  5207. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  5208. ac_tool_warned=yes ;;
  5209. esac
  5210. CC=$ac_ct_CC
  5211. fi
  5212. else
  5213. CC="$ac_cv_prog_CC"
  5214. fi
  5215. fi
  5216. test -z "$CC" && { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  5217. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  5218. as_fn_error $? "no acceptable C compiler found in \$PATH
  5219. See \`config.log' for more details" "$LINENO" 5; }
  5220. # Provide some information about the compiler.
  5221. printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
  5222. set X $ac_compile
  5223. ac_compiler=$2
  5224. for ac_option in --version -v -V -qversion -version; do
  5225. { { ac_try="$ac_compiler $ac_option >&5"
  5226. case "(($ac_try" in
  5227. *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
  5228. *) ac_try_echo=$ac_try;;
  5229. esac
  5230. eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
  5231. printf "%s\n" "$ac_try_echo"; } >&5
  5232. (eval "$ac_compiler $ac_option >&5") 2>conftest.err
  5233. ac_status=$?
  5234. if test -s conftest.err; then
  5235. sed '10a\
  5236. ... rest of stderr output deleted ...
  5237. 10q' conftest.err >conftest.er1
  5238. cat conftest.er1 >&5
  5239. fi
  5240. rm -f conftest.er1 conftest.err
  5241. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  5242. test $ac_status = 0; }
  5243. done
  5244. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the compiler supports GNU C" >&5
  5245. printf %s "checking whether the compiler supports GNU C... " >&6; }
  5246. if test ${ac_cv_c_compiler_gnu+y}
  5247. then :
  5248. printf %s "(cached) " >&6
  5249. else $as_nop
  5250. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5251. /* end confdefs.h. */
  5252. int
  5253. main (void)
  5254. {
  5255. #ifndef __GNUC__
  5256. choke me
  5257. #endif
  5258. ;
  5259. return 0;
  5260. }
  5261. _ACEOF
  5262. if ac_fn_c_try_compile "$LINENO"
  5263. then :
  5264. ac_compiler_gnu=yes
  5265. else $as_nop
  5266. ac_compiler_gnu=no
  5267. fi
  5268. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  5269. ac_cv_c_compiler_gnu=$ac_compiler_gnu
  5270. fi
  5271. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
  5272. printf "%s\n" "$ac_cv_c_compiler_gnu" >&6; }
  5273. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  5274. if test $ac_compiler_gnu = yes; then
  5275. GCC=yes
  5276. else
  5277. GCC=
  5278. fi
  5279. ac_test_CFLAGS=${CFLAGS+y}
  5280. ac_save_CFLAGS=$CFLAGS
  5281. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
  5282. printf %s "checking whether $CC accepts -g... " >&6; }
  5283. if test ${ac_cv_prog_cc_g+y}
  5284. then :
  5285. printf %s "(cached) " >&6
  5286. else $as_nop
  5287. ac_save_c_werror_flag=$ac_c_werror_flag
  5288. ac_c_werror_flag=yes
  5289. ac_cv_prog_cc_g=no
  5290. CFLAGS="-g"
  5291. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5292. /* end confdefs.h. */
  5293. int
  5294. main (void)
  5295. {
  5296. ;
  5297. return 0;
  5298. }
  5299. _ACEOF
  5300. if ac_fn_c_try_compile "$LINENO"
  5301. then :
  5302. ac_cv_prog_cc_g=yes
  5303. else $as_nop
  5304. CFLAGS=""
  5305. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5306. /* end confdefs.h. */
  5307. int
  5308. main (void)
  5309. {
  5310. ;
  5311. return 0;
  5312. }
  5313. _ACEOF
  5314. if ac_fn_c_try_compile "$LINENO"
  5315. then :
  5316. else $as_nop
  5317. ac_c_werror_flag=$ac_save_c_werror_flag
  5318. CFLAGS="-g"
  5319. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5320. /* end confdefs.h. */
  5321. int
  5322. main (void)
  5323. {
  5324. ;
  5325. return 0;
  5326. }
  5327. _ACEOF
  5328. if ac_fn_c_try_compile "$LINENO"
  5329. then :
  5330. ac_cv_prog_cc_g=yes
  5331. fi
  5332. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  5333. fi
  5334. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  5335. fi
  5336. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  5337. ac_c_werror_flag=$ac_save_c_werror_flag
  5338. fi
  5339. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
  5340. printf "%s\n" "$ac_cv_prog_cc_g" >&6; }
  5341. if test $ac_test_CFLAGS; then
  5342. CFLAGS=$ac_save_CFLAGS
  5343. elif test $ac_cv_prog_cc_g = yes; then
  5344. if test "$GCC" = yes; then
  5345. CFLAGS="-g -O2"
  5346. else
  5347. CFLAGS="-g"
  5348. fi
  5349. else
  5350. if test "$GCC" = yes; then
  5351. CFLAGS="-O2"
  5352. else
  5353. CFLAGS=
  5354. fi
  5355. fi
  5356. ac_prog_cc_stdc=no
  5357. if test x$ac_prog_cc_stdc = xno
  5358. then :
  5359. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C11 features" >&5
  5360. printf %s "checking for $CC option to enable C11 features... " >&6; }
  5361. if test ${ac_cv_prog_cc_c11+y}
  5362. then :
  5363. printf %s "(cached) " >&6
  5364. else $as_nop
  5365. ac_cv_prog_cc_c11=no
  5366. ac_save_CC=$CC
  5367. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5368. /* end confdefs.h. */
  5369. $ac_c_conftest_c11_program
  5370. _ACEOF
  5371. for ac_arg in '' -std=gnu11
  5372. do
  5373. CC="$ac_save_CC $ac_arg"
  5374. if ac_fn_c_try_compile "$LINENO"
  5375. then :
  5376. ac_cv_prog_cc_c11=$ac_arg
  5377. fi
  5378. rm -f core conftest.err conftest.$ac_objext conftest.beam
  5379. test "x$ac_cv_prog_cc_c11" != "xno" && break
  5380. done
  5381. rm -f conftest.$ac_ext
  5382. CC=$ac_save_CC
  5383. fi
  5384. if test "x$ac_cv_prog_cc_c11" = xno
  5385. then :
  5386. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
  5387. printf "%s\n" "unsupported" >&6; }
  5388. else $as_nop
  5389. if test "x$ac_cv_prog_cc_c11" = x
  5390. then :
  5391. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
  5392. printf "%s\n" "none needed" >&6; }
  5393. else $as_nop
  5394. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c11" >&5
  5395. printf "%s\n" "$ac_cv_prog_cc_c11" >&6; }
  5396. CC="$CC $ac_cv_prog_cc_c11"
  5397. fi
  5398. ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c11
  5399. ac_prog_cc_stdc=c11
  5400. fi
  5401. fi
  5402. if test x$ac_prog_cc_stdc = xno
  5403. then :
  5404. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C99 features" >&5
  5405. printf %s "checking for $CC option to enable C99 features... " >&6; }
  5406. if test ${ac_cv_prog_cc_c99+y}
  5407. then :
  5408. printf %s "(cached) " >&6
  5409. else $as_nop
  5410. ac_cv_prog_cc_c99=no
  5411. ac_save_CC=$CC
  5412. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5413. /* end confdefs.h. */
  5414. $ac_c_conftest_c99_program
  5415. _ACEOF
  5416. for ac_arg in '' -std=gnu99 -std=c99 -c99 -qlanglvl=extc1x -qlanglvl=extc99 -AC99 -D_STDC_C99=
  5417. do
  5418. CC="$ac_save_CC $ac_arg"
  5419. if ac_fn_c_try_compile "$LINENO"
  5420. then :
  5421. ac_cv_prog_cc_c99=$ac_arg
  5422. fi
  5423. rm -f core conftest.err conftest.$ac_objext conftest.beam
  5424. test "x$ac_cv_prog_cc_c99" != "xno" && break
  5425. done
  5426. rm -f conftest.$ac_ext
  5427. CC=$ac_save_CC
  5428. fi
  5429. if test "x$ac_cv_prog_cc_c99" = xno
  5430. then :
  5431. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
  5432. printf "%s\n" "unsupported" >&6; }
  5433. else $as_nop
  5434. if test "x$ac_cv_prog_cc_c99" = x
  5435. then :
  5436. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
  5437. printf "%s\n" "none needed" >&6; }
  5438. else $as_nop
  5439. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5
  5440. printf "%s\n" "$ac_cv_prog_cc_c99" >&6; }
  5441. CC="$CC $ac_cv_prog_cc_c99"
  5442. fi
  5443. ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c99
  5444. ac_prog_cc_stdc=c99
  5445. fi
  5446. fi
  5447. if test x$ac_prog_cc_stdc = xno
  5448. then :
  5449. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C89 features" >&5
  5450. printf %s "checking for $CC option to enable C89 features... " >&6; }
  5451. if test ${ac_cv_prog_cc_c89+y}
  5452. then :
  5453. printf %s "(cached) " >&6
  5454. else $as_nop
  5455. ac_cv_prog_cc_c89=no
  5456. ac_save_CC=$CC
  5457. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5458. /* end confdefs.h. */
  5459. $ac_c_conftest_c89_program
  5460. _ACEOF
  5461. for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
  5462. do
  5463. CC="$ac_save_CC $ac_arg"
  5464. if ac_fn_c_try_compile "$LINENO"
  5465. then :
  5466. ac_cv_prog_cc_c89=$ac_arg
  5467. fi
  5468. rm -f core conftest.err conftest.$ac_objext conftest.beam
  5469. test "x$ac_cv_prog_cc_c89" != "xno" && break
  5470. done
  5471. rm -f conftest.$ac_ext
  5472. CC=$ac_save_CC
  5473. fi
  5474. if test "x$ac_cv_prog_cc_c89" = xno
  5475. then :
  5476. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
  5477. printf "%s\n" "unsupported" >&6; }
  5478. else $as_nop
  5479. if test "x$ac_cv_prog_cc_c89" = x
  5480. then :
  5481. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
  5482. printf "%s\n" "none needed" >&6; }
  5483. else $as_nop
  5484. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
  5485. printf "%s\n" "$ac_cv_prog_cc_c89" >&6; }
  5486. CC="$CC $ac_cv_prog_cc_c89"
  5487. fi
  5488. ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c89
  5489. ac_prog_cc_stdc=c89
  5490. fi
  5491. fi
  5492. ac_ext=c
  5493. ac_cpp='$CPP $CPPFLAGS'
  5494. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  5495. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  5496. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  5497. ac_ext=c
  5498. ac_cpp='$CPP $CPPFLAGS'
  5499. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  5500. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  5501. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  5502. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC understands -c and -o together" >&5
  5503. printf %s "checking whether $CC understands -c and -o together... " >&6; }
  5504. if test ${am_cv_prog_cc_c_o+y}
  5505. then :
  5506. printf %s "(cached) " >&6
  5507. else $as_nop
  5508. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5509. /* end confdefs.h. */
  5510. int
  5511. main (void)
  5512. {
  5513. ;
  5514. return 0;
  5515. }
  5516. _ACEOF
  5517. # Make sure it works both with $CC and with simple cc.
  5518. # Following AC_PROG_CC_C_O, we do the test twice because some
  5519. # compilers refuse to overwrite an existing .o file with -o,
  5520. # though they will create one.
  5521. am_cv_prog_cc_c_o=yes
  5522. for am_i in 1 2; do
  5523. if { echo "$as_me:$LINENO: $CC -c conftest.$ac_ext -o conftest2.$ac_objext" >&5
  5524. ($CC -c conftest.$ac_ext -o conftest2.$ac_objext) >&5 2>&5
  5525. ac_status=$?
  5526. echo "$as_me:$LINENO: \$? = $ac_status" >&5
  5527. (exit $ac_status); } \
  5528. && test -f conftest2.$ac_objext; then
  5529. : OK
  5530. else
  5531. am_cv_prog_cc_c_o=no
  5532. break
  5533. fi
  5534. done
  5535. rm -f core conftest*
  5536. unset am_i
  5537. fi
  5538. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_prog_cc_c_o" >&5
  5539. printf "%s\n" "$am_cv_prog_cc_c_o" >&6; }
  5540. if test "$am_cv_prog_cc_c_o" != yes; then
  5541. # Losing compiler, so override with the script.
  5542. # FIXME: It is wrong to rewrite CC.
  5543. # But if we don't then we get into trouble of one sort or another.
  5544. # A longer-term fix would be to have automake use am__CC in this case,
  5545. # and then we could set am__CC="\$(top_srcdir)/compile \$(CC)"
  5546. CC="$am_aux_dir/compile $CC"
  5547. fi
  5548. ac_ext=c
  5549. ac_cpp='$CPP $CPPFLAGS'
  5550. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  5551. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  5552. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  5553. depcc="$CC" am_compiler_list=
  5554. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking dependency style of $depcc" >&5
  5555. printf %s "checking dependency style of $depcc... " >&6; }
  5556. if test ${am_cv_CC_dependencies_compiler_type+y}
  5557. then :
  5558. printf %s "(cached) " >&6
  5559. else $as_nop
  5560. if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
  5561. # We make a subdir and do the tests there. Otherwise we can end up
  5562. # making bogus files that we don't know about and never remove. For
  5563. # instance it was reported that on HP-UX the gcc test will end up
  5564. # making a dummy file named 'D' -- because '-MD' means "put the output
  5565. # in D".
  5566. rm -rf conftest.dir
  5567. mkdir conftest.dir
  5568. # Copy depcomp to subdir because otherwise we won't find it if we're
  5569. # using a relative directory.
  5570. cp "$am_depcomp" conftest.dir
  5571. cd conftest.dir
  5572. # We will build objects and dependencies in a subdirectory because
  5573. # it helps to detect inapplicable dependency modes. For instance
  5574. # both Tru64's cc and ICC support -MD to output dependencies as a
  5575. # side effect of compilation, but ICC will put the dependencies in
  5576. # the current directory while Tru64 will put them in the object
  5577. # directory.
  5578. mkdir sub
  5579. am_cv_CC_dependencies_compiler_type=none
  5580. if test "$am_compiler_list" = ""; then
  5581. am_compiler_list=`sed -n 's/^#*\([a-zA-Z0-9]*\))$/\1/p' < ./depcomp`
  5582. fi
  5583. am__universal=false
  5584. case " $depcc " in #(
  5585. *\ -arch\ *\ -arch\ *) am__universal=true ;;
  5586. esac
  5587. for depmode in $am_compiler_list; do
  5588. # Setup a source with many dependencies, because some compilers
  5589. # like to wrap large dependency lists on column 80 (with \), and
  5590. # we should not choose a depcomp mode which is confused by this.
  5591. #
  5592. # We need to recreate these files for each test, as the compiler may
  5593. # overwrite some of them when testing with obscure command lines.
  5594. # This happens at least with the AIX C compiler.
  5595. : > sub/conftest.c
  5596. for i in 1 2 3 4 5 6; do
  5597. echo '#include "conftst'$i'.h"' >> sub/conftest.c
  5598. # Using ": > sub/conftst$i.h" creates only sub/conftst1.h with
  5599. # Solaris 10 /bin/sh.
  5600. echo '/* dummy */' > sub/conftst$i.h
  5601. done
  5602. echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
  5603. # We check with '-c' and '-o' for the sake of the "dashmstdout"
  5604. # mode. It turns out that the SunPro C++ compiler does not properly
  5605. # handle '-M -o', and we need to detect this. Also, some Intel
  5606. # versions had trouble with output in subdirs.
  5607. am__obj=sub/conftest.${OBJEXT-o}
  5608. am__minus_obj="-o $am__obj"
  5609. case $depmode in
  5610. gcc)
  5611. # This depmode causes a compiler race in universal mode.
  5612. test "$am__universal" = false || continue
  5613. ;;
  5614. nosideeffect)
  5615. # After this tag, mechanisms are not by side-effect, so they'll
  5616. # only be used when explicitly requested.
  5617. if test "x$enable_dependency_tracking" = xyes; then
  5618. continue
  5619. else
  5620. break
  5621. fi
  5622. ;;
  5623. msvc7 | msvc7msys | msvisualcpp | msvcmsys)
  5624. # This compiler won't grok '-c -o', but also, the minuso test has
  5625. # not run yet. These depmodes are late enough in the game, and
  5626. # so weak that their functioning should not be impacted.
  5627. am__obj=conftest.${OBJEXT-o}
  5628. am__minus_obj=
  5629. ;;
  5630. none) break ;;
  5631. esac
  5632. if depmode=$depmode \
  5633. source=sub/conftest.c object=$am__obj \
  5634. depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
  5635. $SHELL ./depcomp $depcc -c $am__minus_obj sub/conftest.c \
  5636. >/dev/null 2>conftest.err &&
  5637. grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 &&
  5638. grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
  5639. grep $am__obj sub/conftest.Po > /dev/null 2>&1 &&
  5640. ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
  5641. # icc doesn't choke on unknown options, it will just issue warnings
  5642. # or remarks (even with -Werror). So we grep stderr for any message
  5643. # that says an option was ignored or not supported.
  5644. # When given -MP, icc 7.0 and 7.1 complain thusly:
  5645. # icc: Command line warning: ignoring option '-M'; no argument required
  5646. # The diagnosis changed in icc 8.0:
  5647. # icc: Command line remark: option '-MP' not supported
  5648. if (grep 'ignoring option' conftest.err ||
  5649. grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
  5650. am_cv_CC_dependencies_compiler_type=$depmode
  5651. break
  5652. fi
  5653. fi
  5654. done
  5655. cd ..
  5656. rm -rf conftest.dir
  5657. else
  5658. am_cv_CC_dependencies_compiler_type=none
  5659. fi
  5660. fi
  5661. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_CC_dependencies_compiler_type" >&5
  5662. printf "%s\n" "$am_cv_CC_dependencies_compiler_type" >&6; }
  5663. CCDEPMODE=depmode=$am_cv_CC_dependencies_compiler_type
  5664. if
  5665. test "x$enable_dependency_tracking" != xno \
  5666. && test "$am_cv_CC_dependencies_compiler_type" = gcc3; then
  5667. am__fastdepCC_TRUE=
  5668. am__fastdepCC_FALSE='#'
  5669. else
  5670. am__fastdepCC_TRUE='#'
  5671. am__fastdepCC_FALSE=
  5672. fi
  5673. ac_ext=c
  5674. ac_cpp='$CPP $CPPFLAGS'
  5675. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  5676. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  5677. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  5678. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
  5679. printf %s "checking how to run the C preprocessor... " >&6; }
  5680. # On Suns, sometimes $CPP names a directory.
  5681. if test -n "$CPP" && test -d "$CPP"; then
  5682. CPP=
  5683. fi
  5684. if test -z "$CPP"; then
  5685. if test ${ac_cv_prog_CPP+y}
  5686. then :
  5687. printf %s "(cached) " >&6
  5688. else $as_nop
  5689. # Double quotes because $CC needs to be expanded
  5690. for CPP in "$CC -E" "$CC -E -traditional-cpp" cpp /lib/cpp
  5691. do
  5692. ac_preproc_ok=false
  5693. for ac_c_preproc_warn_flag in '' yes
  5694. do
  5695. # Use a header file that comes with gcc, so configuring glibc
  5696. # with a fresh cross-compiler works.
  5697. # On the NeXT, cc -E runs the code through the compiler's parser,
  5698. # not just through cpp. "Syntax error" is here to catch this case.
  5699. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5700. /* end confdefs.h. */
  5701. #include <limits.h>
  5702. Syntax error
  5703. _ACEOF
  5704. if ac_fn_c_try_cpp "$LINENO"
  5705. then :
  5706. else $as_nop
  5707. # Broken: fails on valid input.
  5708. continue
  5709. fi
  5710. rm -f conftest.err conftest.i conftest.$ac_ext
  5711. # OK, works on sane cases. Now check whether nonexistent headers
  5712. # can be detected and how.
  5713. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5714. /* end confdefs.h. */
  5715. #include <ac_nonexistent.h>
  5716. _ACEOF
  5717. if ac_fn_c_try_cpp "$LINENO"
  5718. then :
  5719. # Broken: success on invalid input.
  5720. continue
  5721. else $as_nop
  5722. # Passes both tests.
  5723. ac_preproc_ok=:
  5724. break
  5725. fi
  5726. rm -f conftest.err conftest.i conftest.$ac_ext
  5727. done
  5728. # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
  5729. rm -f conftest.i conftest.err conftest.$ac_ext
  5730. if $ac_preproc_ok
  5731. then :
  5732. break
  5733. fi
  5734. done
  5735. ac_cv_prog_CPP=$CPP
  5736. fi
  5737. CPP=$ac_cv_prog_CPP
  5738. else
  5739. ac_cv_prog_CPP=$CPP
  5740. fi
  5741. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
  5742. printf "%s\n" "$CPP" >&6; }
  5743. ac_preproc_ok=false
  5744. for ac_c_preproc_warn_flag in '' yes
  5745. do
  5746. # Use a header file that comes with gcc, so configuring glibc
  5747. # with a fresh cross-compiler works.
  5748. # On the NeXT, cc -E runs the code through the compiler's parser,
  5749. # not just through cpp. "Syntax error" is here to catch this case.
  5750. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5751. /* end confdefs.h. */
  5752. #include <limits.h>
  5753. Syntax error
  5754. _ACEOF
  5755. if ac_fn_c_try_cpp "$LINENO"
  5756. then :
  5757. else $as_nop
  5758. # Broken: fails on valid input.
  5759. continue
  5760. fi
  5761. rm -f conftest.err conftest.i conftest.$ac_ext
  5762. # OK, works on sane cases. Now check whether nonexistent headers
  5763. # can be detected and how.
  5764. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5765. /* end confdefs.h. */
  5766. #include <ac_nonexistent.h>
  5767. _ACEOF
  5768. if ac_fn_c_try_cpp "$LINENO"
  5769. then :
  5770. # Broken: success on invalid input.
  5771. continue
  5772. else $as_nop
  5773. # Passes both tests.
  5774. ac_preproc_ok=:
  5775. break
  5776. fi
  5777. rm -f conftest.err conftest.i conftest.$ac_ext
  5778. done
  5779. # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
  5780. rm -f conftest.i conftest.err conftest.$ac_ext
  5781. if $ac_preproc_ok
  5782. then :
  5783. else $as_nop
  5784. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  5785. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  5786. as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
  5787. See \`config.log' for more details" "$LINENO" 5; }
  5788. fi
  5789. ac_ext=c
  5790. ac_cpp='$CPP $CPPFLAGS'
  5791. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  5792. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  5793. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  5794. # By default we simply use the C compiler to build assembly code.
  5795. test "${CCAS+set}" = set || CCAS=$CC
  5796. test "${CCASFLAGS+set}" = set || CCASFLAGS=$CFLAGS
  5797. depcc="$CCAS" am_compiler_list=
  5798. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking dependency style of $depcc" >&5
  5799. printf %s "checking dependency style of $depcc... " >&6; }
  5800. if test ${am_cv_CCAS_dependencies_compiler_type+y}
  5801. then :
  5802. printf %s "(cached) " >&6
  5803. else $as_nop
  5804. if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
  5805. # We make a subdir and do the tests there. Otherwise we can end up
  5806. # making bogus files that we don't know about and never remove. For
  5807. # instance it was reported that on HP-UX the gcc test will end up
  5808. # making a dummy file named 'D' -- because '-MD' means "put the output
  5809. # in D".
  5810. rm -rf conftest.dir
  5811. mkdir conftest.dir
  5812. # Copy depcomp to subdir because otherwise we won't find it if we're
  5813. # using a relative directory.
  5814. cp "$am_depcomp" conftest.dir
  5815. cd conftest.dir
  5816. # We will build objects and dependencies in a subdirectory because
  5817. # it helps to detect inapplicable dependency modes. For instance
  5818. # both Tru64's cc and ICC support -MD to output dependencies as a
  5819. # side effect of compilation, but ICC will put the dependencies in
  5820. # the current directory while Tru64 will put them in the object
  5821. # directory.
  5822. mkdir sub
  5823. am_cv_CCAS_dependencies_compiler_type=none
  5824. if test "$am_compiler_list" = ""; then
  5825. am_compiler_list=`sed -n 's/^#*\([a-zA-Z0-9]*\))$/\1/p' < ./depcomp`
  5826. fi
  5827. am__universal=false
  5828. for depmode in $am_compiler_list; do
  5829. # Setup a source with many dependencies, because some compilers
  5830. # like to wrap large dependency lists on column 80 (with \), and
  5831. # we should not choose a depcomp mode which is confused by this.
  5832. #
  5833. # We need to recreate these files for each test, as the compiler may
  5834. # overwrite some of them when testing with obscure command lines.
  5835. # This happens at least with the AIX C compiler.
  5836. : > sub/conftest.c
  5837. for i in 1 2 3 4 5 6; do
  5838. echo '#include "conftst'$i'.h"' >> sub/conftest.c
  5839. # Using ": > sub/conftst$i.h" creates only sub/conftst1.h with
  5840. # Solaris 10 /bin/sh.
  5841. echo '/* dummy */' > sub/conftst$i.h
  5842. done
  5843. echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
  5844. # We check with '-c' and '-o' for the sake of the "dashmstdout"
  5845. # mode. It turns out that the SunPro C++ compiler does not properly
  5846. # handle '-M -o', and we need to detect this. Also, some Intel
  5847. # versions had trouble with output in subdirs.
  5848. am__obj=sub/conftest.${OBJEXT-o}
  5849. am__minus_obj="-o $am__obj"
  5850. case $depmode in
  5851. gcc)
  5852. # This depmode causes a compiler race in universal mode.
  5853. test "$am__universal" = false || continue
  5854. ;;
  5855. nosideeffect)
  5856. # After this tag, mechanisms are not by side-effect, so they'll
  5857. # only be used when explicitly requested.
  5858. if test "x$enable_dependency_tracking" = xyes; then
  5859. continue
  5860. else
  5861. break
  5862. fi
  5863. ;;
  5864. msvc7 | msvc7msys | msvisualcpp | msvcmsys)
  5865. # This compiler won't grok '-c -o', but also, the minuso test has
  5866. # not run yet. These depmodes are late enough in the game, and
  5867. # so weak that their functioning should not be impacted.
  5868. am__obj=conftest.${OBJEXT-o}
  5869. am__minus_obj=
  5870. ;;
  5871. none) break ;;
  5872. esac
  5873. if depmode=$depmode \
  5874. source=sub/conftest.c object=$am__obj \
  5875. depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
  5876. $SHELL ./depcomp $depcc -c $am__minus_obj sub/conftest.c \
  5877. >/dev/null 2>conftest.err &&
  5878. grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 &&
  5879. grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
  5880. grep $am__obj sub/conftest.Po > /dev/null 2>&1 &&
  5881. ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
  5882. # icc doesn't choke on unknown options, it will just issue warnings
  5883. # or remarks (even with -Werror). So we grep stderr for any message
  5884. # that says an option was ignored or not supported.
  5885. # When given -MP, icc 7.0 and 7.1 complain thusly:
  5886. # icc: Command line warning: ignoring option '-M'; no argument required
  5887. # The diagnosis changed in icc 8.0:
  5888. # icc: Command line remark: option '-MP' not supported
  5889. if (grep 'ignoring option' conftest.err ||
  5890. grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
  5891. am_cv_CCAS_dependencies_compiler_type=$depmode
  5892. break
  5893. fi
  5894. fi
  5895. done
  5896. cd ..
  5897. rm -rf conftest.dir
  5898. else
  5899. am_cv_CCAS_dependencies_compiler_type=none
  5900. fi
  5901. fi
  5902. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_CCAS_dependencies_compiler_type" >&5
  5903. printf "%s\n" "$am_cv_CCAS_dependencies_compiler_type" >&6; }
  5904. CCASDEPMODE=depmode=$am_cv_CCAS_dependencies_compiler_type
  5905. if
  5906. test "x$enable_dependency_tracking" != xno \
  5907. && test "$am_cv_CCAS_dependencies_compiler_type" = gcc3; then
  5908. am__fastdepCCAS_TRUE=
  5909. am__fastdepCCAS_FALSE='#'
  5910. else
  5911. am__fastdepCCAS_TRUE='#'
  5912. am__fastdepCCAS_FALSE=
  5913. fi
  5914. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing strerror" >&5
  5915. printf %s "checking for library containing strerror... " >&6; }
  5916. if test ${ac_cv_search_strerror+y}
  5917. then :
  5918. printf %s "(cached) " >&6
  5919. else $as_nop
  5920. ac_func_search_save_LIBS=$LIBS
  5921. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  5922. /* end confdefs.h. */
  5923. /* Override any GCC internal prototype to avoid an error.
  5924. Use char because int might match the return type of a GCC
  5925. builtin and then its argument prototype would still apply. */
  5926. char strerror ();
  5927. int
  5928. main (void)
  5929. {
  5930. return strerror ();
  5931. ;
  5932. return 0;
  5933. }
  5934. _ACEOF
  5935. for ac_lib in '' cposix
  5936. do
  5937. if test -z "$ac_lib"; then
  5938. ac_res="none required"
  5939. else
  5940. ac_res=-l$ac_lib
  5941. LIBS="-l$ac_lib $ac_func_search_save_LIBS"
  5942. fi
  5943. if ac_fn_c_try_link "$LINENO"
  5944. then :
  5945. ac_cv_search_strerror=$ac_res
  5946. fi
  5947. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  5948. conftest$ac_exeext
  5949. if test ${ac_cv_search_strerror+y}
  5950. then :
  5951. break
  5952. fi
  5953. done
  5954. if test ${ac_cv_search_strerror+y}
  5955. then :
  5956. else $as_nop
  5957. ac_cv_search_strerror=no
  5958. fi
  5959. rm conftest.$ac_ext
  5960. LIBS=$ac_func_search_save_LIBS
  5961. fi
  5962. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_strerror" >&5
  5963. printf "%s\n" "$ac_cv_search_strerror" >&6; }
  5964. ac_res=$ac_cv_search_strerror
  5965. if test "$ac_res" != no
  5966. then :
  5967. test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
  5968. fi
  5969. for ac_prog in gawk mawk nawk awk
  5970. do
  5971. # Extract the first word of "$ac_prog", so it can be a program name with args.
  5972. set dummy $ac_prog; ac_word=$2
  5973. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  5974. printf %s "checking for $ac_word... " >&6; }
  5975. if test ${ac_cv_prog_AWK+y}
  5976. then :
  5977. printf %s "(cached) " >&6
  5978. else $as_nop
  5979. if test -n "$AWK"; then
  5980. ac_cv_prog_AWK="$AWK" # Let the user override the test.
  5981. else
  5982. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  5983. for as_dir in $PATH
  5984. do
  5985. IFS=$as_save_IFS
  5986. case $as_dir in #(((
  5987. '') as_dir=./ ;;
  5988. */) ;;
  5989. *) as_dir=$as_dir/ ;;
  5990. esac
  5991. for ac_exec_ext in '' $ac_executable_extensions; do
  5992. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  5993. ac_cv_prog_AWK="$ac_prog"
  5994. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  5995. break 2
  5996. fi
  5997. done
  5998. done
  5999. IFS=$as_save_IFS
  6000. fi
  6001. fi
  6002. AWK=$ac_cv_prog_AWK
  6003. if test -n "$AWK"; then
  6004. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
  6005. printf "%s\n" "$AWK" >&6; }
  6006. else
  6007. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  6008. printf "%s\n" "no" >&6; }
  6009. fi
  6010. test -n "$AWK" && break
  6011. done
  6012. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
  6013. printf %s "checking for grep that handles long lines and -e... " >&6; }
  6014. if test ${ac_cv_path_GREP+y}
  6015. then :
  6016. printf %s "(cached) " >&6
  6017. else $as_nop
  6018. if test -z "$GREP"; then
  6019. ac_path_GREP_found=false
  6020. # Loop through the user's path and test for each of PROGNAME-LIST
  6021. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  6022. for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
  6023. do
  6024. IFS=$as_save_IFS
  6025. case $as_dir in #(((
  6026. '') as_dir=./ ;;
  6027. */) ;;
  6028. *) as_dir=$as_dir/ ;;
  6029. esac
  6030. for ac_prog in grep ggrep
  6031. do
  6032. for ac_exec_ext in '' $ac_executable_extensions; do
  6033. ac_path_GREP="$as_dir$ac_prog$ac_exec_ext"
  6034. as_fn_executable_p "$ac_path_GREP" || continue
  6035. # Check for GNU ac_path_GREP and select it if it is found.
  6036. # Check for GNU $ac_path_GREP
  6037. case `"$ac_path_GREP" --version 2>&1` in
  6038. *GNU*)
  6039. ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
  6040. *)
  6041. ac_count=0
  6042. printf %s 0123456789 >"conftest.in"
  6043. while :
  6044. do
  6045. cat "conftest.in" "conftest.in" >"conftest.tmp"
  6046. mv "conftest.tmp" "conftest.in"
  6047. cp "conftest.in" "conftest.nl"
  6048. printf "%s\n" 'GREP' >> "conftest.nl"
  6049. "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
  6050. diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
  6051. as_fn_arith $ac_count + 1 && ac_count=$as_val
  6052. if test $ac_count -gt ${ac_path_GREP_max-0}; then
  6053. # Best one so far, save it but keep looking for a better one
  6054. ac_cv_path_GREP="$ac_path_GREP"
  6055. ac_path_GREP_max=$ac_count
  6056. fi
  6057. # 10*(2^10) chars as input seems more than enough
  6058. test $ac_count -gt 10 && break
  6059. done
  6060. rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
  6061. esac
  6062. $ac_path_GREP_found && break 3
  6063. done
  6064. done
  6065. done
  6066. IFS=$as_save_IFS
  6067. if test -z "$ac_cv_path_GREP"; then
  6068. as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
  6069. fi
  6070. else
  6071. ac_cv_path_GREP=$GREP
  6072. fi
  6073. fi
  6074. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
  6075. printf "%s\n" "$ac_cv_path_GREP" >&6; }
  6076. GREP="$ac_cv_path_GREP"
  6077. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for fgrep" >&5
  6078. printf %s "checking for fgrep... " >&6; }
  6079. if test ${ac_cv_path_FGREP+y}
  6080. then :
  6081. printf %s "(cached) " >&6
  6082. else $as_nop
  6083. if echo 'ab*c' | $GREP -F 'ab*c' >/dev/null 2>&1
  6084. then ac_cv_path_FGREP="$GREP -F"
  6085. else
  6086. if test -z "$FGREP"; then
  6087. ac_path_FGREP_found=false
  6088. # Loop through the user's path and test for each of PROGNAME-LIST
  6089. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  6090. for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
  6091. do
  6092. IFS=$as_save_IFS
  6093. case $as_dir in #(((
  6094. '') as_dir=./ ;;
  6095. */) ;;
  6096. *) as_dir=$as_dir/ ;;
  6097. esac
  6098. for ac_prog in fgrep
  6099. do
  6100. for ac_exec_ext in '' $ac_executable_extensions; do
  6101. ac_path_FGREP="$as_dir$ac_prog$ac_exec_ext"
  6102. as_fn_executable_p "$ac_path_FGREP" || continue
  6103. # Check for GNU ac_path_FGREP and select it if it is found.
  6104. # Check for GNU $ac_path_FGREP
  6105. case `"$ac_path_FGREP" --version 2>&1` in
  6106. *GNU*)
  6107. ac_cv_path_FGREP="$ac_path_FGREP" ac_path_FGREP_found=:;;
  6108. *)
  6109. ac_count=0
  6110. printf %s 0123456789 >"conftest.in"
  6111. while :
  6112. do
  6113. cat "conftest.in" "conftest.in" >"conftest.tmp"
  6114. mv "conftest.tmp" "conftest.in"
  6115. cp "conftest.in" "conftest.nl"
  6116. printf "%s\n" 'FGREP' >> "conftest.nl"
  6117. "$ac_path_FGREP" FGREP < "conftest.nl" >"conftest.out" 2>/dev/null || break
  6118. diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
  6119. as_fn_arith $ac_count + 1 && ac_count=$as_val
  6120. if test $ac_count -gt ${ac_path_FGREP_max-0}; then
  6121. # Best one so far, save it but keep looking for a better one
  6122. ac_cv_path_FGREP="$ac_path_FGREP"
  6123. ac_path_FGREP_max=$ac_count
  6124. fi
  6125. # 10*(2^10) chars as input seems more than enough
  6126. test $ac_count -gt 10 && break
  6127. done
  6128. rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
  6129. esac
  6130. $ac_path_FGREP_found && break 3
  6131. done
  6132. done
  6133. done
  6134. IFS=$as_save_IFS
  6135. if test -z "$ac_cv_path_FGREP"; then
  6136. as_fn_error $? "no acceptable fgrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
  6137. fi
  6138. else
  6139. ac_cv_path_FGREP=$FGREP
  6140. fi
  6141. fi
  6142. fi
  6143. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_FGREP" >&5
  6144. printf "%s\n" "$ac_cv_path_FGREP" >&6; }
  6145. FGREP="$ac_cv_path_FGREP"
  6146. # Taken from mpfr-4.0.1, then modified for LDADD_FOR_TESTS_KLUDGE
  6147. case $host in
  6148. *-*-linux*)
  6149. if test -n "$LD_LIBRARY_PATH"; then
  6150. saved_LDFLAGS="$LDFLAGS"
  6151. LDADD_FOR_TESTS_KLUDGE="-Wl,--disable-new-dtags"
  6152. LDFLAGS="$LDFLAGS $LDADD_FOR_TESTS_KLUDGE"
  6153. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether --disable-new-dtags is supported by the linker" >&5
  6154. printf %s "checking whether --disable-new-dtags is supported by the linker... " >&6; }
  6155. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  6156. /* end confdefs.h. */
  6157. int main (void) { return 0; }
  6158. _ACEOF
  6159. if ac_fn_c_try_link "$LINENO"
  6160. then :
  6161. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes (use it since LD_LIBRARY_PATH is set)" >&5
  6162. printf "%s\n" "yes (use it since LD_LIBRARY_PATH is set)" >&6; }
  6163. else $as_nop
  6164. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  6165. printf "%s\n" "no" >&6; }
  6166. LDADD_FOR_TESTS_KLUDGE=""
  6167. fi
  6168. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  6169. conftest$ac_exeext conftest.$ac_ext
  6170. LDFLAGS="$saved_LDFLAGS"
  6171. fi
  6172. ;;
  6173. esac
  6174. VERSION_NUMBER=0x010b00
  6175. # We need to compile and run a program on the build machine.
  6176. # Put a plausible default for CC_FOR_BUILD in Makefile.
  6177. if test -z "$CC_FOR_BUILD"; then
  6178. if test "x$cross_compiling" = "xno"; then
  6179. CC_FOR_BUILD='$(CC)'
  6180. else
  6181. CC_FOR_BUILD=gcc
  6182. fi
  6183. fi
  6184. # Also set EXEEXT_FOR_BUILD.
  6185. if test "x$cross_compiling" = "xno"; then
  6186. EXEEXT_FOR_BUILD='$(EXEEXT)'
  6187. else
  6188. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for build system executable suffix" >&5
  6189. printf %s "checking for build system executable suffix... " >&6; }
  6190. if test ${bfd_cv_build_exeext+y}
  6191. then :
  6192. printf %s "(cached) " >&6
  6193. else $as_nop
  6194. rm -f conftest*
  6195. echo 'int main (void) { return 0; }' > conftest.c
  6196. bfd_cv_build_exeext=
  6197. ${CC_FOR_BUILD} -o conftest conftest.c 1>&5 2>&5
  6198. for file in conftest.*; do
  6199. case $file in
  6200. *.c | *.o | *.obj | *.ilk | *.pdb) ;;
  6201. *) bfd_cv_build_exeext=`echo $file | sed -e s/conftest//` ;;
  6202. esac
  6203. done
  6204. rm -f conftest*
  6205. test x"${bfd_cv_build_exeext}" = x && bfd_cv_build_exeext=no
  6206. fi
  6207. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $bfd_cv_build_exeext" >&5
  6208. printf "%s\n" "$bfd_cv_build_exeext" >&6; }
  6209. EXEEXT_FOR_BUILD=""
  6210. test x"${bfd_cv_build_exeext}" != xno && EXEEXT_FOR_BUILD=${bfd_cv_build_exeext}
  6211. fi
  6212. case `pwd` in
  6213. *\ * | *\ *)
  6214. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Libtool does not cope well with whitespace in \`pwd\`" >&5
  6215. printf "%s\n" "$as_me: WARNING: Libtool does not cope well with whitespace in \`pwd\`" >&2;} ;;
  6216. esac
  6217. macro_version='2.4.2'
  6218. macro_revision='1.3337'
  6219. ltmain="$ac_aux_dir/ltmain.sh"
  6220. # Backslashify metacharacters that are still active within
  6221. # double-quoted strings.
  6222. sed_quote_subst='s/\(["`$\\]\)/\\\1/g'
  6223. # Same as above, but do not quote variable references.
  6224. double_quote_subst='s/\(["`\\]\)/\\\1/g'
  6225. # Sed substitution to delay expansion of an escaped shell variable in a
  6226. # double_quote_subst'ed string.
  6227. delay_variable_subst='s/\\\\\\\\\\\$/\\\\\\$/g'
  6228. # Sed substitution to delay expansion of an escaped single quote.
  6229. delay_single_quote_subst='s/'\''/'\'\\\\\\\'\''/g'
  6230. # Sed substitution to avoid accidental globbing in evaled expressions
  6231. no_glob_subst='s/\*/\\\*/g'
  6232. ECHO='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
  6233. ECHO=$ECHO$ECHO$ECHO$ECHO$ECHO
  6234. ECHO=$ECHO$ECHO$ECHO$ECHO$ECHO$ECHO
  6235. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to print strings" >&5
  6236. printf %s "checking how to print strings... " >&6; }
  6237. # Test print first, because it will be a builtin if present.
  6238. if test "X`( print -r -- -n ) 2>/dev/null`" = X-n && \
  6239. test "X`print -r -- $ECHO 2>/dev/null`" = "X$ECHO"; then
  6240. ECHO='print -r --'
  6241. elif test "X`printf %s $ECHO 2>/dev/null`" = "X$ECHO"; then
  6242. ECHO='printf %s\n'
  6243. else
  6244. # Use this function as a fallback that always works.
  6245. func_fallback_echo ()
  6246. {
  6247. eval 'cat <<_LTECHO_EOF
  6248. $1
  6249. _LTECHO_EOF'
  6250. }
  6251. ECHO='func_fallback_echo'
  6252. fi
  6253. # func_echo_all arg...
  6254. # Invoke $ECHO with all args, space-separated.
  6255. func_echo_all ()
  6256. {
  6257. $ECHO ""
  6258. }
  6259. case "$ECHO" in
  6260. printf*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: printf" >&5
  6261. printf "%s\n" "printf" >&6; } ;;
  6262. print*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: print -r" >&5
  6263. printf "%s\n" "print -r" >&6; } ;;
  6264. *) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: cat" >&5
  6265. printf "%s\n" "cat" >&6; } ;;
  6266. esac
  6267. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a sed that does not truncate output" >&5
  6268. printf %s "checking for a sed that does not truncate output... " >&6; }
  6269. if test ${ac_cv_path_SED+y}
  6270. then :
  6271. printf %s "(cached) " >&6
  6272. else $as_nop
  6273. ac_script=s/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/
  6274. for ac_i in 1 2 3 4 5 6 7; do
  6275. ac_script="$ac_script$as_nl$ac_script"
  6276. done
  6277. echo "$ac_script" 2>/dev/null | sed 99q >conftest.sed
  6278. { ac_script=; unset ac_script;}
  6279. if test -z "$SED"; then
  6280. ac_path_SED_found=false
  6281. # Loop through the user's path and test for each of PROGNAME-LIST
  6282. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  6283. for as_dir in $PATH
  6284. do
  6285. IFS=$as_save_IFS
  6286. case $as_dir in #(((
  6287. '') as_dir=./ ;;
  6288. */) ;;
  6289. *) as_dir=$as_dir/ ;;
  6290. esac
  6291. for ac_prog in sed gsed
  6292. do
  6293. for ac_exec_ext in '' $ac_executable_extensions; do
  6294. ac_path_SED="$as_dir$ac_prog$ac_exec_ext"
  6295. as_fn_executable_p "$ac_path_SED" || continue
  6296. # Check for GNU ac_path_SED and select it if it is found.
  6297. # Check for GNU $ac_path_SED
  6298. case `"$ac_path_SED" --version 2>&1` in
  6299. *GNU*)
  6300. ac_cv_path_SED="$ac_path_SED" ac_path_SED_found=:;;
  6301. *)
  6302. ac_count=0
  6303. printf %s 0123456789 >"conftest.in"
  6304. while :
  6305. do
  6306. cat "conftest.in" "conftest.in" >"conftest.tmp"
  6307. mv "conftest.tmp" "conftest.in"
  6308. cp "conftest.in" "conftest.nl"
  6309. printf "%s\n" '' >> "conftest.nl"
  6310. "$ac_path_SED" -f conftest.sed < "conftest.nl" >"conftest.out" 2>/dev/null || break
  6311. diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
  6312. as_fn_arith $ac_count + 1 && ac_count=$as_val
  6313. if test $ac_count -gt ${ac_path_SED_max-0}; then
  6314. # Best one so far, save it but keep looking for a better one
  6315. ac_cv_path_SED="$ac_path_SED"
  6316. ac_path_SED_max=$ac_count
  6317. fi
  6318. # 10*(2^10) chars as input seems more than enough
  6319. test $ac_count -gt 10 && break
  6320. done
  6321. rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
  6322. esac
  6323. $ac_path_SED_found && break 3
  6324. done
  6325. done
  6326. done
  6327. IFS=$as_save_IFS
  6328. if test -z "$ac_cv_path_SED"; then
  6329. as_fn_error $? "no acceptable sed could be found in \$PATH" "$LINENO" 5
  6330. fi
  6331. else
  6332. ac_cv_path_SED=$SED
  6333. fi
  6334. fi
  6335. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_SED" >&5
  6336. printf "%s\n" "$ac_cv_path_SED" >&6; }
  6337. SED="$ac_cv_path_SED"
  6338. rm -f conftest.sed
  6339. test -z "$SED" && SED=sed
  6340. Xsed="$SED -e 1s/^X//"
  6341. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
  6342. printf %s "checking for egrep... " >&6; }
  6343. if test ${ac_cv_path_EGREP+y}
  6344. then :
  6345. printf %s "(cached) " >&6
  6346. else $as_nop
  6347. if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
  6348. then ac_cv_path_EGREP="$GREP -E"
  6349. else
  6350. if test -z "$EGREP"; then
  6351. ac_path_EGREP_found=false
  6352. # Loop through the user's path and test for each of PROGNAME-LIST
  6353. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  6354. for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
  6355. do
  6356. IFS=$as_save_IFS
  6357. case $as_dir in #(((
  6358. '') as_dir=./ ;;
  6359. */) ;;
  6360. *) as_dir=$as_dir/ ;;
  6361. esac
  6362. for ac_prog in egrep
  6363. do
  6364. for ac_exec_ext in '' $ac_executable_extensions; do
  6365. ac_path_EGREP="$as_dir$ac_prog$ac_exec_ext"
  6366. as_fn_executable_p "$ac_path_EGREP" || continue
  6367. # Check for GNU ac_path_EGREP and select it if it is found.
  6368. # Check for GNU $ac_path_EGREP
  6369. case `"$ac_path_EGREP" --version 2>&1` in
  6370. *GNU*)
  6371. ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
  6372. *)
  6373. ac_count=0
  6374. printf %s 0123456789 >"conftest.in"
  6375. while :
  6376. do
  6377. cat "conftest.in" "conftest.in" >"conftest.tmp"
  6378. mv "conftest.tmp" "conftest.in"
  6379. cp "conftest.in" "conftest.nl"
  6380. printf "%s\n" 'EGREP' >> "conftest.nl"
  6381. "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
  6382. diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
  6383. as_fn_arith $ac_count + 1 && ac_count=$as_val
  6384. if test $ac_count -gt ${ac_path_EGREP_max-0}; then
  6385. # Best one so far, save it but keep looking for a better one
  6386. ac_cv_path_EGREP="$ac_path_EGREP"
  6387. ac_path_EGREP_max=$ac_count
  6388. fi
  6389. # 10*(2^10) chars as input seems more than enough
  6390. test $ac_count -gt 10 && break
  6391. done
  6392. rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
  6393. esac
  6394. $ac_path_EGREP_found && break 3
  6395. done
  6396. done
  6397. done
  6398. IFS=$as_save_IFS
  6399. if test -z "$ac_cv_path_EGREP"; then
  6400. as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
  6401. fi
  6402. else
  6403. ac_cv_path_EGREP=$EGREP
  6404. fi
  6405. fi
  6406. fi
  6407. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
  6408. printf "%s\n" "$ac_cv_path_EGREP" >&6; }
  6409. EGREP="$ac_cv_path_EGREP"
  6410. test -z "$GREP" && GREP=grep
  6411. # Check whether --with-gnu-ld was given.
  6412. if test ${with_gnu_ld+y}
  6413. then :
  6414. withval=$with_gnu_ld; test "$withval" = no || with_gnu_ld=yes
  6415. else $as_nop
  6416. with_gnu_ld=no
  6417. fi
  6418. ac_prog=ld
  6419. if test "$GCC" = yes; then
  6420. # Check if gcc -print-prog-name=ld gives a path.
  6421. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ld used by $CC" >&5
  6422. printf %s "checking for ld used by $CC... " >&6; }
  6423. case $host in
  6424. *-*-mingw*)
  6425. # gcc leaves a trailing carriage return which upsets mingw
  6426. ac_prog=`($CC -print-prog-name=ld) 2>&5 | tr -d '\015'` ;;
  6427. *)
  6428. ac_prog=`($CC -print-prog-name=ld) 2>&5` ;;
  6429. esac
  6430. case $ac_prog in
  6431. # Accept absolute paths.
  6432. [\\/]* | ?:[\\/]*)
  6433. re_direlt='/[^/][^/]*/\.\./'
  6434. # Canonicalize the pathname of ld
  6435. ac_prog=`$ECHO "$ac_prog"| $SED 's%\\\\%/%g'`
  6436. while $ECHO "$ac_prog" | $GREP "$re_direlt" > /dev/null 2>&1; do
  6437. ac_prog=`$ECHO $ac_prog| $SED "s%$re_direlt%/%"`
  6438. done
  6439. test -z "$LD" && LD="$ac_prog"
  6440. ;;
  6441. "")
  6442. # If it fails, then pretend we aren't using GCC.
  6443. ac_prog=ld
  6444. ;;
  6445. *)
  6446. # If it is relative, then search for the first ld in PATH.
  6447. with_gnu_ld=unknown
  6448. ;;
  6449. esac
  6450. elif test "$with_gnu_ld" = yes; then
  6451. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for GNU ld" >&5
  6452. printf %s "checking for GNU ld... " >&6; }
  6453. else
  6454. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for non-GNU ld" >&5
  6455. printf %s "checking for non-GNU ld... " >&6; }
  6456. fi
  6457. if test ${lt_cv_path_LD+y}
  6458. then :
  6459. printf %s "(cached) " >&6
  6460. else $as_nop
  6461. if test -z "$LD"; then
  6462. lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
  6463. for ac_dir in $PATH; do
  6464. IFS="$lt_save_ifs"
  6465. test -z "$ac_dir" && ac_dir=.
  6466. if test -f "$ac_dir/$ac_prog" || test -f "$ac_dir/$ac_prog$ac_exeext"; then
  6467. lt_cv_path_LD="$ac_dir/$ac_prog"
  6468. # Check to see if the program is GNU ld. I'd rather use --version,
  6469. # but apparently some variants of GNU ld only accept -v.
  6470. # Break only if it was the GNU/non-GNU ld that we prefer.
  6471. case `"$lt_cv_path_LD" -v 2>&1 </dev/null` in
  6472. *GNU* | *'with BFD'*)
  6473. test "$with_gnu_ld" != no && break
  6474. ;;
  6475. *)
  6476. test "$with_gnu_ld" != yes && break
  6477. ;;
  6478. esac
  6479. fi
  6480. done
  6481. IFS="$lt_save_ifs"
  6482. else
  6483. lt_cv_path_LD="$LD" # Let the user override the test with a path.
  6484. fi
  6485. fi
  6486. LD="$lt_cv_path_LD"
  6487. if test -n "$LD"; then
  6488. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $LD" >&5
  6489. printf "%s\n" "$LD" >&6; }
  6490. else
  6491. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  6492. printf "%s\n" "no" >&6; }
  6493. fi
  6494. test -z "$LD" && as_fn_error $? "no acceptable ld found in \$PATH" "$LINENO" 5
  6495. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if the linker ($LD) is GNU ld" >&5
  6496. printf %s "checking if the linker ($LD) is GNU ld... " >&6; }
  6497. if test ${lt_cv_prog_gnu_ld+y}
  6498. then :
  6499. printf %s "(cached) " >&6
  6500. else $as_nop
  6501. # I'd rather use --version here, but apparently some GNU lds only accept -v.
  6502. case `$LD -v 2>&1 </dev/null` in
  6503. *GNU* | *'with BFD'*)
  6504. lt_cv_prog_gnu_ld=yes
  6505. ;;
  6506. *)
  6507. lt_cv_prog_gnu_ld=no
  6508. ;;
  6509. esac
  6510. fi
  6511. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_gnu_ld" >&5
  6512. printf "%s\n" "$lt_cv_prog_gnu_ld" >&6; }
  6513. with_gnu_ld=$lt_cv_prog_gnu_ld
  6514. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for BSD- or MS-compatible name lister (nm)" >&5
  6515. printf %s "checking for BSD- or MS-compatible name lister (nm)... " >&6; }
  6516. if test ${lt_cv_path_NM+y}
  6517. then :
  6518. printf %s "(cached) " >&6
  6519. else $as_nop
  6520. if test -n "$NM"; then
  6521. # Let the user override the test.
  6522. lt_cv_path_NM="$NM"
  6523. else
  6524. lt_nm_to_check="${ac_tool_prefix}nm"
  6525. if test -n "$ac_tool_prefix" && test "$build" = "$host"; then
  6526. lt_nm_to_check="$lt_nm_to_check nm"
  6527. fi
  6528. for lt_tmp_nm in $lt_nm_to_check; do
  6529. lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
  6530. for ac_dir in $PATH /usr/ccs/bin/elf /usr/ccs/bin /usr/ucb /bin; do
  6531. IFS="$lt_save_ifs"
  6532. test -z "$ac_dir" && ac_dir=.
  6533. tmp_nm="$ac_dir/$lt_tmp_nm"
  6534. if test -f "$tmp_nm" || test -f "$tmp_nm$ac_exeext" ; then
  6535. # Check to see if the nm accepts a BSD-compat flag.
  6536. # Adding the `sed 1q' prevents false positives on HP-UX, which says:
  6537. # nm: unknown option "B" ignored
  6538. # Tru64's nm complains that /dev/null is an invalid object file
  6539. case `"$tmp_nm" -B /dev/null 2>&1 | sed '1q'` in
  6540. */dev/null* | *'Invalid file or object type'*)
  6541. lt_cv_path_NM="$tmp_nm -B"
  6542. break
  6543. ;;
  6544. *)
  6545. case `"$tmp_nm" -p /dev/null 2>&1 | sed '1q'` in
  6546. */dev/null*)
  6547. lt_cv_path_NM="$tmp_nm -p"
  6548. break
  6549. ;;
  6550. *)
  6551. lt_cv_path_NM=${lt_cv_path_NM="$tmp_nm"} # keep the first match, but
  6552. continue # so that we can try to find one that supports BSD flags
  6553. ;;
  6554. esac
  6555. ;;
  6556. esac
  6557. fi
  6558. done
  6559. IFS="$lt_save_ifs"
  6560. done
  6561. : ${lt_cv_path_NM=no}
  6562. fi
  6563. fi
  6564. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_path_NM" >&5
  6565. printf "%s\n" "$lt_cv_path_NM" >&6; }
  6566. if test "$lt_cv_path_NM" != "no"; then
  6567. NM="$lt_cv_path_NM"
  6568. else
  6569. # Didn't find any BSD compatible name lister, look for dumpbin.
  6570. if test -n "$DUMPBIN"; then :
  6571. # Let the user override the test.
  6572. else
  6573. if test -n "$ac_tool_prefix"; then
  6574. for ac_prog in dumpbin "link -dump"
  6575. do
  6576. # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
  6577. set dummy $ac_tool_prefix$ac_prog; ac_word=$2
  6578. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  6579. printf %s "checking for $ac_word... " >&6; }
  6580. if test ${ac_cv_prog_DUMPBIN+y}
  6581. then :
  6582. printf %s "(cached) " >&6
  6583. else $as_nop
  6584. if test -n "$DUMPBIN"; then
  6585. ac_cv_prog_DUMPBIN="$DUMPBIN" # Let the user override the test.
  6586. else
  6587. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  6588. for as_dir in $PATH
  6589. do
  6590. IFS=$as_save_IFS
  6591. case $as_dir in #(((
  6592. '') as_dir=./ ;;
  6593. */) ;;
  6594. *) as_dir=$as_dir/ ;;
  6595. esac
  6596. for ac_exec_ext in '' $ac_executable_extensions; do
  6597. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  6598. ac_cv_prog_DUMPBIN="$ac_tool_prefix$ac_prog"
  6599. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  6600. break 2
  6601. fi
  6602. done
  6603. done
  6604. IFS=$as_save_IFS
  6605. fi
  6606. fi
  6607. DUMPBIN=$ac_cv_prog_DUMPBIN
  6608. if test -n "$DUMPBIN"; then
  6609. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $DUMPBIN" >&5
  6610. printf "%s\n" "$DUMPBIN" >&6; }
  6611. else
  6612. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  6613. printf "%s\n" "no" >&6; }
  6614. fi
  6615. test -n "$DUMPBIN" && break
  6616. done
  6617. fi
  6618. if test -z "$DUMPBIN"; then
  6619. ac_ct_DUMPBIN=$DUMPBIN
  6620. for ac_prog in dumpbin "link -dump"
  6621. do
  6622. # Extract the first word of "$ac_prog", so it can be a program name with args.
  6623. set dummy $ac_prog; ac_word=$2
  6624. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  6625. printf %s "checking for $ac_word... " >&6; }
  6626. if test ${ac_cv_prog_ac_ct_DUMPBIN+y}
  6627. then :
  6628. printf %s "(cached) " >&6
  6629. else $as_nop
  6630. if test -n "$ac_ct_DUMPBIN"; then
  6631. ac_cv_prog_ac_ct_DUMPBIN="$ac_ct_DUMPBIN" # Let the user override the test.
  6632. else
  6633. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  6634. for as_dir in $PATH
  6635. do
  6636. IFS=$as_save_IFS
  6637. case $as_dir in #(((
  6638. '') as_dir=./ ;;
  6639. */) ;;
  6640. *) as_dir=$as_dir/ ;;
  6641. esac
  6642. for ac_exec_ext in '' $ac_executable_extensions; do
  6643. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  6644. ac_cv_prog_ac_ct_DUMPBIN="$ac_prog"
  6645. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  6646. break 2
  6647. fi
  6648. done
  6649. done
  6650. IFS=$as_save_IFS
  6651. fi
  6652. fi
  6653. ac_ct_DUMPBIN=$ac_cv_prog_ac_ct_DUMPBIN
  6654. if test -n "$ac_ct_DUMPBIN"; then
  6655. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DUMPBIN" >&5
  6656. printf "%s\n" "$ac_ct_DUMPBIN" >&6; }
  6657. else
  6658. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  6659. printf "%s\n" "no" >&6; }
  6660. fi
  6661. test -n "$ac_ct_DUMPBIN" && break
  6662. done
  6663. if test "x$ac_ct_DUMPBIN" = x; then
  6664. DUMPBIN=":"
  6665. else
  6666. case $cross_compiling:$ac_tool_warned in
  6667. yes:)
  6668. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  6669. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  6670. ac_tool_warned=yes ;;
  6671. esac
  6672. DUMPBIN=$ac_ct_DUMPBIN
  6673. fi
  6674. fi
  6675. case `$DUMPBIN -symbols /dev/null 2>&1 | sed '1q'` in
  6676. *COFF*)
  6677. DUMPBIN="$DUMPBIN -symbols"
  6678. ;;
  6679. *)
  6680. DUMPBIN=:
  6681. ;;
  6682. esac
  6683. fi
  6684. if test "$DUMPBIN" != ":"; then
  6685. NM="$DUMPBIN"
  6686. fi
  6687. fi
  6688. test -z "$NM" && NM=nm
  6689. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking the name lister ($NM) interface" >&5
  6690. printf %s "checking the name lister ($NM) interface... " >&6; }
  6691. if test ${lt_cv_nm_interface+y}
  6692. then :
  6693. printf %s "(cached) " >&6
  6694. else $as_nop
  6695. lt_cv_nm_interface="BSD nm"
  6696. echo "int some_variable = 0;" > conftest.$ac_ext
  6697. (eval echo "\"\$as_me:$LINENO: $ac_compile\"" >&5)
  6698. (eval "$ac_compile" 2>conftest.err)
  6699. cat conftest.err >&5
  6700. (eval echo "\"\$as_me:$LINENO: $NM \\\"conftest.$ac_objext\\\"\"" >&5)
  6701. (eval "$NM \"conftest.$ac_objext\"" 2>conftest.err > conftest.out)
  6702. cat conftest.err >&5
  6703. (eval echo "\"\$as_me:$LINENO: output\"" >&5)
  6704. cat conftest.out >&5
  6705. if $GREP 'External.*some_variable' conftest.out > /dev/null; then
  6706. lt_cv_nm_interface="MS dumpbin"
  6707. fi
  6708. rm -f conftest*
  6709. fi
  6710. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_nm_interface" >&5
  6711. printf "%s\n" "$lt_cv_nm_interface" >&6; }
  6712. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ln -s works" >&5
  6713. printf %s "checking whether ln -s works... " >&6; }
  6714. LN_S=$as_ln_s
  6715. if test "$LN_S" = "ln -s"; then
  6716. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
  6717. printf "%s\n" "yes" >&6; }
  6718. else
  6719. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no, using $LN_S" >&5
  6720. printf "%s\n" "no, using $LN_S" >&6; }
  6721. fi
  6722. # find the maximum length of command line arguments
  6723. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking the maximum length of command line arguments" >&5
  6724. printf %s "checking the maximum length of command line arguments... " >&6; }
  6725. if test ${lt_cv_sys_max_cmd_len+y}
  6726. then :
  6727. printf %s "(cached) " >&6
  6728. else $as_nop
  6729. i=0
  6730. teststring="ABCD"
  6731. case $build_os in
  6732. msdosdjgpp*)
  6733. # On DJGPP, this test can blow up pretty badly due to problems in libc
  6734. # (any single argument exceeding 2000 bytes causes a buffer overrun
  6735. # during glob expansion). Even if it were fixed, the result of this
  6736. # check would be larger than it should be.
  6737. lt_cv_sys_max_cmd_len=12288; # 12K is about right
  6738. ;;
  6739. gnu*)
  6740. # Under GNU Hurd, this test is not required because there is
  6741. # no limit to the length of command line arguments.
  6742. # Libtool will interpret -1 as no limit whatsoever
  6743. lt_cv_sys_max_cmd_len=-1;
  6744. ;;
  6745. cygwin* | mingw* | cegcc*)
  6746. # On Win9x/ME, this test blows up -- it succeeds, but takes
  6747. # about 5 minutes as the teststring grows exponentially.
  6748. # Worse, since 9x/ME are not pre-emptively multitasking,
  6749. # you end up with a "frozen" computer, even though with patience
  6750. # the test eventually succeeds (with a max line length of 256k).
  6751. # Instead, let's just punt: use the minimum linelength reported by
  6752. # all of the supported platforms: 8192 (on NT/2K/XP).
  6753. lt_cv_sys_max_cmd_len=8192;
  6754. ;;
  6755. mint*)
  6756. # On MiNT this can take a long time and run out of memory.
  6757. lt_cv_sys_max_cmd_len=8192;
  6758. ;;
  6759. amigaos*)
  6760. # On AmigaOS with pdksh, this test takes hours, literally.
  6761. # So we just punt and use a minimum line length of 8192.
  6762. lt_cv_sys_max_cmd_len=8192;
  6763. ;;
  6764. netbsd* | freebsd* | openbsd* | darwin* | dragonfly*)
  6765. # This has been around since 386BSD, at least. Likely further.
  6766. if test -x /sbin/sysctl; then
  6767. lt_cv_sys_max_cmd_len=`/sbin/sysctl -n kern.argmax`
  6768. elif test -x /usr/sbin/sysctl; then
  6769. lt_cv_sys_max_cmd_len=`/usr/sbin/sysctl -n kern.argmax`
  6770. else
  6771. lt_cv_sys_max_cmd_len=65536 # usable default for all BSDs
  6772. fi
  6773. # And add a safety zone
  6774. lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 4`
  6775. lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \* 3`
  6776. ;;
  6777. interix*)
  6778. # We know the value 262144 and hardcode it with a safety zone (like BSD)
  6779. lt_cv_sys_max_cmd_len=196608
  6780. ;;
  6781. os2*)
  6782. # The test takes a long time on OS/2.
  6783. lt_cv_sys_max_cmd_len=8192
  6784. ;;
  6785. osf*)
  6786. # Dr. Hans Ekkehard Plesser reports seeing a kernel panic running configure
  6787. # due to this test when exec_disable_arg_limit is 1 on Tru64. It is not
  6788. # nice to cause kernel panics so lets avoid the loop below.
  6789. # First set a reasonable default.
  6790. lt_cv_sys_max_cmd_len=16384
  6791. #
  6792. if test -x /sbin/sysconfig; then
  6793. case `/sbin/sysconfig -q proc exec_disable_arg_limit` in
  6794. *1*) lt_cv_sys_max_cmd_len=-1 ;;
  6795. esac
  6796. fi
  6797. ;;
  6798. sco3.2v5*)
  6799. lt_cv_sys_max_cmd_len=102400
  6800. ;;
  6801. sysv5* | sco5v6* | sysv4.2uw2*)
  6802. kargmax=`grep ARG_MAX /etc/conf/cf.d/stune 2>/dev/null`
  6803. if test -n "$kargmax"; then
  6804. lt_cv_sys_max_cmd_len=`echo $kargmax | sed 's/.*[ ]//'`
  6805. else
  6806. lt_cv_sys_max_cmd_len=32768
  6807. fi
  6808. ;;
  6809. *)
  6810. lt_cv_sys_max_cmd_len=`(getconf ARG_MAX) 2> /dev/null`
  6811. if test -n "$lt_cv_sys_max_cmd_len"; then
  6812. lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 4`
  6813. lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \* 3`
  6814. else
  6815. # Make teststring a little bigger before we do anything with it.
  6816. # a 1K string should be a reasonable start.
  6817. for i in 1 2 3 4 5 6 7 8 ; do
  6818. teststring=$teststring$teststring
  6819. done
  6820. SHELL=${SHELL-${CONFIG_SHELL-/bin/sh}}
  6821. # If test is not a shell built-in, we'll probably end up computing a
  6822. # maximum length that is only half of the actual maximum length, but
  6823. # we can't tell.
  6824. while { test "X"`env echo "$teststring$teststring" 2>/dev/null` \
  6825. = "X$teststring$teststring"; } >/dev/null 2>&1 &&
  6826. test $i != 17 # 1/2 MB should be enough
  6827. do
  6828. i=`expr $i + 1`
  6829. teststring=$teststring$teststring
  6830. done
  6831. # Only check the string length outside the loop.
  6832. lt_cv_sys_max_cmd_len=`expr "X$teststring" : ".*" 2>&1`
  6833. teststring=
  6834. # Add a significant safety factor because C++ compilers can tack on
  6835. # massive amounts of additional arguments before passing them to the
  6836. # linker. It appears as though 1/2 is a usable value.
  6837. lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 2`
  6838. fi
  6839. ;;
  6840. esac
  6841. fi
  6842. if test -n $lt_cv_sys_max_cmd_len ; then
  6843. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_sys_max_cmd_len" >&5
  6844. printf "%s\n" "$lt_cv_sys_max_cmd_len" >&6; }
  6845. else
  6846. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5
  6847. printf "%s\n" "none" >&6; }
  6848. fi
  6849. max_cmd_len=$lt_cv_sys_max_cmd_len
  6850. : ${CP="cp -f"}
  6851. : ${MV="mv -f"}
  6852. : ${RM="rm -f"}
  6853. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the shell understands some XSI constructs" >&5
  6854. printf %s "checking whether the shell understands some XSI constructs... " >&6; }
  6855. # Try some XSI features
  6856. xsi_shell=no
  6857. ( _lt_dummy="a/b/c"
  6858. test "${_lt_dummy##*/},${_lt_dummy%/*},${_lt_dummy#??}"${_lt_dummy%"$_lt_dummy"}, \
  6859. = c,a/b,b/c, \
  6860. && eval 'test $(( 1 + 1 )) -eq 2 \
  6861. && test "${#_lt_dummy}" -eq 5' ) >/dev/null 2>&1 \
  6862. && xsi_shell=yes
  6863. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $xsi_shell" >&5
  6864. printf "%s\n" "$xsi_shell" >&6; }
  6865. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the shell understands \"+=\"" >&5
  6866. printf %s "checking whether the shell understands \"+=\"... " >&6; }
  6867. lt_shell_append=no
  6868. ( foo=bar; set foo baz; eval "$1+=\$2" && test "$foo" = barbaz ) \
  6869. >/dev/null 2>&1 \
  6870. && lt_shell_append=yes
  6871. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_shell_append" >&5
  6872. printf "%s\n" "$lt_shell_append" >&6; }
  6873. if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
  6874. lt_unset=unset
  6875. else
  6876. lt_unset=false
  6877. fi
  6878. # test EBCDIC or ASCII
  6879. case `echo X|tr X '\101'` in
  6880. A) # ASCII based system
  6881. # \n is not interpreted correctly by Solaris 8 /usr/ucb/tr
  6882. lt_SP2NL='tr \040 \012'
  6883. lt_NL2SP='tr \015\012 \040\040'
  6884. ;;
  6885. *) # EBCDIC based system
  6886. lt_SP2NL='tr \100 \n'
  6887. lt_NL2SP='tr \r\n \100\100'
  6888. ;;
  6889. esac
  6890. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to convert $build file names to $host format" >&5
  6891. printf %s "checking how to convert $build file names to $host format... " >&6; }
  6892. if test ${lt_cv_to_host_file_cmd+y}
  6893. then :
  6894. printf %s "(cached) " >&6
  6895. else $as_nop
  6896. case $host in
  6897. *-*-mingw* )
  6898. case $build in
  6899. *-*-mingw* ) # actually msys
  6900. lt_cv_to_host_file_cmd=func_convert_file_msys_to_w32
  6901. ;;
  6902. *-*-cygwin* )
  6903. lt_cv_to_host_file_cmd=func_convert_file_cygwin_to_w32
  6904. ;;
  6905. * ) # otherwise, assume *nix
  6906. lt_cv_to_host_file_cmd=func_convert_file_nix_to_w32
  6907. ;;
  6908. esac
  6909. ;;
  6910. *-*-cygwin* )
  6911. case $build in
  6912. *-*-mingw* ) # actually msys
  6913. lt_cv_to_host_file_cmd=func_convert_file_msys_to_cygwin
  6914. ;;
  6915. *-*-cygwin* )
  6916. lt_cv_to_host_file_cmd=func_convert_file_noop
  6917. ;;
  6918. * ) # otherwise, assume *nix
  6919. lt_cv_to_host_file_cmd=func_convert_file_nix_to_cygwin
  6920. ;;
  6921. esac
  6922. ;;
  6923. * ) # unhandled hosts (and "normal" native builds)
  6924. lt_cv_to_host_file_cmd=func_convert_file_noop
  6925. ;;
  6926. esac
  6927. fi
  6928. to_host_file_cmd=$lt_cv_to_host_file_cmd
  6929. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_to_host_file_cmd" >&5
  6930. printf "%s\n" "$lt_cv_to_host_file_cmd" >&6; }
  6931. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to convert $build file names to toolchain format" >&5
  6932. printf %s "checking how to convert $build file names to toolchain format... " >&6; }
  6933. if test ${lt_cv_to_tool_file_cmd+y}
  6934. then :
  6935. printf %s "(cached) " >&6
  6936. else $as_nop
  6937. #assume ordinary cross tools, or native build.
  6938. lt_cv_to_tool_file_cmd=func_convert_file_noop
  6939. case $host in
  6940. *-*-mingw* )
  6941. case $build in
  6942. *-*-mingw* ) # actually msys
  6943. lt_cv_to_tool_file_cmd=func_convert_file_msys_to_w32
  6944. ;;
  6945. esac
  6946. ;;
  6947. esac
  6948. fi
  6949. to_tool_file_cmd=$lt_cv_to_tool_file_cmd
  6950. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_to_tool_file_cmd" >&5
  6951. printf "%s\n" "$lt_cv_to_tool_file_cmd" >&6; }
  6952. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $LD option to reload object files" >&5
  6953. printf %s "checking for $LD option to reload object files... " >&6; }
  6954. if test ${lt_cv_ld_reload_flag+y}
  6955. then :
  6956. printf %s "(cached) " >&6
  6957. else $as_nop
  6958. lt_cv_ld_reload_flag='-r'
  6959. fi
  6960. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_reload_flag" >&5
  6961. printf "%s\n" "$lt_cv_ld_reload_flag" >&6; }
  6962. reload_flag=$lt_cv_ld_reload_flag
  6963. case $reload_flag in
  6964. "" | " "*) ;;
  6965. *) reload_flag=" $reload_flag" ;;
  6966. esac
  6967. reload_cmds='$LD$reload_flag -o $output$reload_objs'
  6968. case $host_os in
  6969. cygwin* | mingw* | pw32* | cegcc*)
  6970. if test "$GCC" != yes; then
  6971. reload_cmds=false
  6972. fi
  6973. ;;
  6974. darwin*)
  6975. if test "$GCC" = yes; then
  6976. reload_cmds='$LTCC $LTCFLAGS -nostdlib ${wl}-r -o $output$reload_objs'
  6977. else
  6978. reload_cmds='$LD$reload_flag -o $output$reload_objs'
  6979. fi
  6980. ;;
  6981. esac
  6982. if test -n "$ac_tool_prefix"; then
  6983. # Extract the first word of "${ac_tool_prefix}objdump", so it can be a program name with args.
  6984. set dummy ${ac_tool_prefix}objdump; ac_word=$2
  6985. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  6986. printf %s "checking for $ac_word... " >&6; }
  6987. if test ${ac_cv_prog_OBJDUMP+y}
  6988. then :
  6989. printf %s "(cached) " >&6
  6990. else $as_nop
  6991. if test -n "$OBJDUMP"; then
  6992. ac_cv_prog_OBJDUMP="$OBJDUMP" # Let the user override the test.
  6993. else
  6994. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  6995. for as_dir in $PATH
  6996. do
  6997. IFS=$as_save_IFS
  6998. case $as_dir in #(((
  6999. '') as_dir=./ ;;
  7000. */) ;;
  7001. *) as_dir=$as_dir/ ;;
  7002. esac
  7003. for ac_exec_ext in '' $ac_executable_extensions; do
  7004. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7005. ac_cv_prog_OBJDUMP="${ac_tool_prefix}objdump"
  7006. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7007. break 2
  7008. fi
  7009. done
  7010. done
  7011. IFS=$as_save_IFS
  7012. fi
  7013. fi
  7014. OBJDUMP=$ac_cv_prog_OBJDUMP
  7015. if test -n "$OBJDUMP"; then
  7016. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OBJDUMP" >&5
  7017. printf "%s\n" "$OBJDUMP" >&6; }
  7018. else
  7019. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7020. printf "%s\n" "no" >&6; }
  7021. fi
  7022. fi
  7023. if test -z "$ac_cv_prog_OBJDUMP"; then
  7024. ac_ct_OBJDUMP=$OBJDUMP
  7025. # Extract the first word of "objdump", so it can be a program name with args.
  7026. set dummy objdump; ac_word=$2
  7027. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  7028. printf %s "checking for $ac_word... " >&6; }
  7029. if test ${ac_cv_prog_ac_ct_OBJDUMP+y}
  7030. then :
  7031. printf %s "(cached) " >&6
  7032. else $as_nop
  7033. if test -n "$ac_ct_OBJDUMP"; then
  7034. ac_cv_prog_ac_ct_OBJDUMP="$ac_ct_OBJDUMP" # Let the user override the test.
  7035. else
  7036. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  7037. for as_dir in $PATH
  7038. do
  7039. IFS=$as_save_IFS
  7040. case $as_dir in #(((
  7041. '') as_dir=./ ;;
  7042. */) ;;
  7043. *) as_dir=$as_dir/ ;;
  7044. esac
  7045. for ac_exec_ext in '' $ac_executable_extensions; do
  7046. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7047. ac_cv_prog_ac_ct_OBJDUMP="objdump"
  7048. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7049. break 2
  7050. fi
  7051. done
  7052. done
  7053. IFS=$as_save_IFS
  7054. fi
  7055. fi
  7056. ac_ct_OBJDUMP=$ac_cv_prog_ac_ct_OBJDUMP
  7057. if test -n "$ac_ct_OBJDUMP"; then
  7058. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OBJDUMP" >&5
  7059. printf "%s\n" "$ac_ct_OBJDUMP" >&6; }
  7060. else
  7061. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7062. printf "%s\n" "no" >&6; }
  7063. fi
  7064. if test "x$ac_ct_OBJDUMP" = x; then
  7065. OBJDUMP="false"
  7066. else
  7067. case $cross_compiling:$ac_tool_warned in
  7068. yes:)
  7069. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  7070. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  7071. ac_tool_warned=yes ;;
  7072. esac
  7073. OBJDUMP=$ac_ct_OBJDUMP
  7074. fi
  7075. else
  7076. OBJDUMP="$ac_cv_prog_OBJDUMP"
  7077. fi
  7078. test -z "$OBJDUMP" && OBJDUMP=objdump
  7079. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to recognize dependent libraries" >&5
  7080. printf %s "checking how to recognize dependent libraries... " >&6; }
  7081. if test ${lt_cv_deplibs_check_method+y}
  7082. then :
  7083. printf %s "(cached) " >&6
  7084. else $as_nop
  7085. lt_cv_file_magic_cmd='$MAGIC_CMD'
  7086. lt_cv_file_magic_test_file=
  7087. lt_cv_deplibs_check_method='unknown'
  7088. # Need to set the preceding variable on all platforms that support
  7089. # interlibrary dependencies.
  7090. # 'none' -- dependencies not supported.
  7091. # `unknown' -- same as none, but documents that we really don't know.
  7092. # 'pass_all' -- all dependencies passed with no checks.
  7093. # 'test_compile' -- check by making test program.
  7094. # 'file_magic [[regex]]' -- check by looking for files in library path
  7095. # which responds to the $file_magic_cmd with a given extended regex.
  7096. # If you have `file' or equivalent on your system and you're not sure
  7097. # whether `pass_all' will *always* work, you probably want this one.
  7098. case $host_os in
  7099. aix[4-9]*)
  7100. lt_cv_deplibs_check_method=pass_all
  7101. ;;
  7102. beos*)
  7103. lt_cv_deplibs_check_method=pass_all
  7104. ;;
  7105. bsdi[45]*)
  7106. lt_cv_deplibs_check_method='file_magic ELF [0-9][0-9]*-bit [ML]SB (shared object|dynamic lib)'
  7107. lt_cv_file_magic_cmd='/usr/bin/file -L'
  7108. lt_cv_file_magic_test_file=/shlib/libc.so
  7109. ;;
  7110. cygwin*)
  7111. # func_win32_libid is a shell function defined in ltmain.sh
  7112. lt_cv_deplibs_check_method='file_magic ^x86 archive import|^x86 DLL'
  7113. lt_cv_file_magic_cmd='func_win32_libid'
  7114. ;;
  7115. mingw* | pw32*)
  7116. # Base MSYS/MinGW do not provide the 'file' command needed by
  7117. # func_win32_libid shell function, so use a weaker test based on 'objdump',
  7118. # unless we find 'file', for example because we are cross-compiling.
  7119. # func_win32_libid assumes BSD nm, so disallow it if using MS dumpbin.
  7120. if ( test "$lt_cv_nm_interface" = "BSD nm" && file / ) >/dev/null 2>&1; then
  7121. lt_cv_deplibs_check_method='file_magic ^x86 archive import|^x86 DLL'
  7122. lt_cv_file_magic_cmd='func_win32_libid'
  7123. else
  7124. # Keep this pattern in sync with the one in func_win32_libid.
  7125. lt_cv_deplibs_check_method='file_magic file format (pei*-i386(.*architecture: i386)?|pe-arm-wince|pe-x86-64)'
  7126. lt_cv_file_magic_cmd='$OBJDUMP -f'
  7127. fi
  7128. ;;
  7129. cegcc*)
  7130. # use the weaker test based on 'objdump'. See mingw*.
  7131. lt_cv_deplibs_check_method='file_magic file format pe-arm-.*little(.*architecture: arm)?'
  7132. lt_cv_file_magic_cmd='$OBJDUMP -f'
  7133. ;;
  7134. darwin* | rhapsody*)
  7135. lt_cv_deplibs_check_method=pass_all
  7136. ;;
  7137. freebsd* | dragonfly*)
  7138. if echo __ELF__ | $CC -E - | $GREP __ELF__ > /dev/null; then
  7139. case $host_cpu in
  7140. i*86 )
  7141. # Not sure whether the presence of OpenBSD here was a mistake.
  7142. # Let's accept both of them until this is cleared up.
  7143. lt_cv_deplibs_check_method='file_magic (FreeBSD|OpenBSD|DragonFly)/i[3-9]86 (compact )?demand paged shared library'
  7144. lt_cv_file_magic_cmd=/usr/bin/file
  7145. lt_cv_file_magic_test_file=`echo /usr/lib/libc.so.*`
  7146. ;;
  7147. esac
  7148. else
  7149. lt_cv_deplibs_check_method=pass_all
  7150. fi
  7151. ;;
  7152. gnu*)
  7153. lt_cv_deplibs_check_method=pass_all
  7154. ;;
  7155. haiku*)
  7156. lt_cv_deplibs_check_method=pass_all
  7157. ;;
  7158. hpux10.20* | hpux11*)
  7159. lt_cv_file_magic_cmd=/usr/bin/file
  7160. case $host_cpu in
  7161. ia64*)
  7162. lt_cv_deplibs_check_method='file_magic (s[0-9][0-9][0-9]|ELF-[0-9][0-9]) shared object file - IA64'
  7163. lt_cv_file_magic_test_file=/usr/lib/hpux32/libc.so
  7164. ;;
  7165. hppa*64*)
  7166. lt_cv_deplibs_check_method='file_magic (s[0-9][0-9][0-9]|ELF[ -][0-9][0-9])(-bit)?( [LM]SB)? shared object( file)?[, -]* PA-RISC [0-9]\.[0-9]'
  7167. lt_cv_file_magic_test_file=/usr/lib/pa20_64/libc.sl
  7168. ;;
  7169. *)
  7170. lt_cv_deplibs_check_method='file_magic (s[0-9][0-9][0-9]|PA-RISC[0-9]\.[0-9]) shared library'
  7171. lt_cv_file_magic_test_file=/usr/lib/libc.sl
  7172. ;;
  7173. esac
  7174. ;;
  7175. interix[3-9]*)
  7176. # PIC code is broken on Interix 3.x, that's why |\.a not |_pic\.a here
  7177. lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so|\.a)$'
  7178. ;;
  7179. irix5* | irix6* | nonstopux*)
  7180. case $LD in
  7181. *-32|*"-32 ") libmagic=32-bit;;
  7182. *-n32|*"-n32 ") libmagic=N32;;
  7183. *-64|*"-64 ") libmagic=64-bit;;
  7184. *) libmagic=never-match;;
  7185. esac
  7186. lt_cv_deplibs_check_method=pass_all
  7187. ;;
  7188. # This must be glibc/ELF.
  7189. linux* | k*bsd*-gnu | kopensolaris*-gnu)
  7190. lt_cv_deplibs_check_method=pass_all
  7191. ;;
  7192. netbsd* | netbsdelf*-gnu)
  7193. if echo __ELF__ | $CC -E - | $GREP __ELF__ > /dev/null; then
  7194. lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so\.[0-9]+\.[0-9]+|_pic\.a)$'
  7195. else
  7196. lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so|_pic\.a)$'
  7197. fi
  7198. ;;
  7199. newos6*)
  7200. lt_cv_deplibs_check_method='file_magic ELF [0-9][0-9]*-bit [ML]SB (executable|dynamic lib)'
  7201. lt_cv_file_magic_cmd=/usr/bin/file
  7202. lt_cv_file_magic_test_file=/usr/lib/libnls.so
  7203. ;;
  7204. *nto* | *qnx*)
  7205. lt_cv_deplibs_check_method=pass_all
  7206. ;;
  7207. openbsd*)
  7208. if test -z "`echo __ELF__ | $CC -E - | $GREP __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
  7209. lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so\.[0-9]+\.[0-9]+|\.so|_pic\.a)$'
  7210. else
  7211. lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so\.[0-9]+\.[0-9]+|_pic\.a)$'
  7212. fi
  7213. ;;
  7214. osf3* | osf4* | osf5*)
  7215. lt_cv_deplibs_check_method=pass_all
  7216. ;;
  7217. rdos*)
  7218. lt_cv_deplibs_check_method=pass_all
  7219. ;;
  7220. solaris*)
  7221. lt_cv_deplibs_check_method=pass_all
  7222. ;;
  7223. sysv5* | sco3.2v5* | sco5v6* | unixware* | OpenUNIX* | sysv4*uw2*)
  7224. lt_cv_deplibs_check_method=pass_all
  7225. ;;
  7226. sysv4 | sysv4.3*)
  7227. case $host_vendor in
  7228. motorola)
  7229. lt_cv_deplibs_check_method='file_magic ELF [0-9][0-9]*-bit [ML]SB (shared object|dynamic lib) M[0-9][0-9]* Version [0-9]'
  7230. lt_cv_file_magic_test_file=`echo /usr/lib/libc.so*`
  7231. ;;
  7232. ncr)
  7233. lt_cv_deplibs_check_method=pass_all
  7234. ;;
  7235. sequent)
  7236. lt_cv_file_magic_cmd='/bin/file'
  7237. lt_cv_deplibs_check_method='file_magic ELF [0-9][0-9]*-bit [LM]SB (shared object|dynamic lib )'
  7238. ;;
  7239. sni)
  7240. lt_cv_file_magic_cmd='/bin/file'
  7241. lt_cv_deplibs_check_method="file_magic ELF [0-9][0-9]*-bit [LM]SB dynamic lib"
  7242. lt_cv_file_magic_test_file=/lib/libc.so
  7243. ;;
  7244. siemens)
  7245. lt_cv_deplibs_check_method=pass_all
  7246. ;;
  7247. pc)
  7248. lt_cv_deplibs_check_method=pass_all
  7249. ;;
  7250. esac
  7251. ;;
  7252. tpf*)
  7253. lt_cv_deplibs_check_method=pass_all
  7254. ;;
  7255. esac
  7256. fi
  7257. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_deplibs_check_method" >&5
  7258. printf "%s\n" "$lt_cv_deplibs_check_method" >&6; }
  7259. file_magic_glob=
  7260. want_nocaseglob=no
  7261. if test "$build" = "$host"; then
  7262. case $host_os in
  7263. mingw* | pw32*)
  7264. if ( shopt | grep nocaseglob ) >/dev/null 2>&1; then
  7265. want_nocaseglob=yes
  7266. else
  7267. file_magic_glob=`echo aAbBcCdDeEfFgGhHiIjJkKlLmMnNoOpPqQrRsStTuUvVwWxXyYzZ | $SED -e "s/\(..\)/s\/[\1]\/[\1]\/g;/g"`
  7268. fi
  7269. ;;
  7270. esac
  7271. fi
  7272. file_magic_cmd=$lt_cv_file_magic_cmd
  7273. deplibs_check_method=$lt_cv_deplibs_check_method
  7274. test -z "$deplibs_check_method" && deplibs_check_method=unknown
  7275. if test -n "$ac_tool_prefix"; then
  7276. # Extract the first word of "${ac_tool_prefix}dlltool", so it can be a program name with args.
  7277. set dummy ${ac_tool_prefix}dlltool; ac_word=$2
  7278. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  7279. printf %s "checking for $ac_word... " >&6; }
  7280. if test ${ac_cv_prog_DLLTOOL+y}
  7281. then :
  7282. printf %s "(cached) " >&6
  7283. else $as_nop
  7284. if test -n "$DLLTOOL"; then
  7285. ac_cv_prog_DLLTOOL="$DLLTOOL" # Let the user override the test.
  7286. else
  7287. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  7288. for as_dir in $PATH
  7289. do
  7290. IFS=$as_save_IFS
  7291. case $as_dir in #(((
  7292. '') as_dir=./ ;;
  7293. */) ;;
  7294. *) as_dir=$as_dir/ ;;
  7295. esac
  7296. for ac_exec_ext in '' $ac_executable_extensions; do
  7297. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7298. ac_cv_prog_DLLTOOL="${ac_tool_prefix}dlltool"
  7299. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7300. break 2
  7301. fi
  7302. done
  7303. done
  7304. IFS=$as_save_IFS
  7305. fi
  7306. fi
  7307. DLLTOOL=$ac_cv_prog_DLLTOOL
  7308. if test -n "$DLLTOOL"; then
  7309. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $DLLTOOL" >&5
  7310. printf "%s\n" "$DLLTOOL" >&6; }
  7311. else
  7312. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7313. printf "%s\n" "no" >&6; }
  7314. fi
  7315. fi
  7316. if test -z "$ac_cv_prog_DLLTOOL"; then
  7317. ac_ct_DLLTOOL=$DLLTOOL
  7318. # Extract the first word of "dlltool", so it can be a program name with args.
  7319. set dummy dlltool; ac_word=$2
  7320. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  7321. printf %s "checking for $ac_word... " >&6; }
  7322. if test ${ac_cv_prog_ac_ct_DLLTOOL+y}
  7323. then :
  7324. printf %s "(cached) " >&6
  7325. else $as_nop
  7326. if test -n "$ac_ct_DLLTOOL"; then
  7327. ac_cv_prog_ac_ct_DLLTOOL="$ac_ct_DLLTOOL" # Let the user override the test.
  7328. else
  7329. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  7330. for as_dir in $PATH
  7331. do
  7332. IFS=$as_save_IFS
  7333. case $as_dir in #(((
  7334. '') as_dir=./ ;;
  7335. */) ;;
  7336. *) as_dir=$as_dir/ ;;
  7337. esac
  7338. for ac_exec_ext in '' $ac_executable_extensions; do
  7339. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7340. ac_cv_prog_ac_ct_DLLTOOL="dlltool"
  7341. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7342. break 2
  7343. fi
  7344. done
  7345. done
  7346. IFS=$as_save_IFS
  7347. fi
  7348. fi
  7349. ac_ct_DLLTOOL=$ac_cv_prog_ac_ct_DLLTOOL
  7350. if test -n "$ac_ct_DLLTOOL"; then
  7351. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DLLTOOL" >&5
  7352. printf "%s\n" "$ac_ct_DLLTOOL" >&6; }
  7353. else
  7354. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7355. printf "%s\n" "no" >&6; }
  7356. fi
  7357. if test "x$ac_ct_DLLTOOL" = x; then
  7358. DLLTOOL="false"
  7359. else
  7360. case $cross_compiling:$ac_tool_warned in
  7361. yes:)
  7362. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  7363. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  7364. ac_tool_warned=yes ;;
  7365. esac
  7366. DLLTOOL=$ac_ct_DLLTOOL
  7367. fi
  7368. else
  7369. DLLTOOL="$ac_cv_prog_DLLTOOL"
  7370. fi
  7371. test -z "$DLLTOOL" && DLLTOOL=dlltool
  7372. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to associate runtime and link libraries" >&5
  7373. printf %s "checking how to associate runtime and link libraries... " >&6; }
  7374. if test ${lt_cv_sharedlib_from_linklib_cmd+y}
  7375. then :
  7376. printf %s "(cached) " >&6
  7377. else $as_nop
  7378. lt_cv_sharedlib_from_linklib_cmd='unknown'
  7379. case $host_os in
  7380. cygwin* | mingw* | pw32* | cegcc*)
  7381. # two different shell functions defined in ltmain.sh
  7382. # decide which to use based on capabilities of $DLLTOOL
  7383. case `$DLLTOOL --help 2>&1` in
  7384. *--identify-strict*)
  7385. lt_cv_sharedlib_from_linklib_cmd=func_cygming_dll_for_implib
  7386. ;;
  7387. *)
  7388. lt_cv_sharedlib_from_linklib_cmd=func_cygming_dll_for_implib_fallback
  7389. ;;
  7390. esac
  7391. ;;
  7392. *)
  7393. # fallback: assume linklib IS sharedlib
  7394. lt_cv_sharedlib_from_linklib_cmd="$ECHO"
  7395. ;;
  7396. esac
  7397. fi
  7398. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_sharedlib_from_linklib_cmd" >&5
  7399. printf "%s\n" "$lt_cv_sharedlib_from_linklib_cmd" >&6; }
  7400. sharedlib_from_linklib_cmd=$lt_cv_sharedlib_from_linklib_cmd
  7401. test -z "$sharedlib_from_linklib_cmd" && sharedlib_from_linklib_cmd=$ECHO
  7402. if test -n "$ac_tool_prefix"; then
  7403. for ac_prog in ar
  7404. do
  7405. # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
  7406. set dummy $ac_tool_prefix$ac_prog; ac_word=$2
  7407. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  7408. printf %s "checking for $ac_word... " >&6; }
  7409. if test ${ac_cv_prog_AR+y}
  7410. then :
  7411. printf %s "(cached) " >&6
  7412. else $as_nop
  7413. if test -n "$AR"; then
  7414. ac_cv_prog_AR="$AR" # Let the user override the test.
  7415. else
  7416. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  7417. for as_dir in $PATH
  7418. do
  7419. IFS=$as_save_IFS
  7420. case $as_dir in #(((
  7421. '') as_dir=./ ;;
  7422. */) ;;
  7423. *) as_dir=$as_dir/ ;;
  7424. esac
  7425. for ac_exec_ext in '' $ac_executable_extensions; do
  7426. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7427. ac_cv_prog_AR="$ac_tool_prefix$ac_prog"
  7428. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7429. break 2
  7430. fi
  7431. done
  7432. done
  7433. IFS=$as_save_IFS
  7434. fi
  7435. fi
  7436. AR=$ac_cv_prog_AR
  7437. if test -n "$AR"; then
  7438. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
  7439. printf "%s\n" "$AR" >&6; }
  7440. else
  7441. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7442. printf "%s\n" "no" >&6; }
  7443. fi
  7444. test -n "$AR" && break
  7445. done
  7446. fi
  7447. if test -z "$AR"; then
  7448. ac_ct_AR=$AR
  7449. for ac_prog in ar
  7450. do
  7451. # Extract the first word of "$ac_prog", so it can be a program name with args.
  7452. set dummy $ac_prog; ac_word=$2
  7453. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  7454. printf %s "checking for $ac_word... " >&6; }
  7455. if test ${ac_cv_prog_ac_ct_AR+y}
  7456. then :
  7457. printf %s "(cached) " >&6
  7458. else $as_nop
  7459. if test -n "$ac_ct_AR"; then
  7460. ac_cv_prog_ac_ct_AR="$ac_ct_AR" # Let the user override the test.
  7461. else
  7462. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  7463. for as_dir in $PATH
  7464. do
  7465. IFS=$as_save_IFS
  7466. case $as_dir in #(((
  7467. '') as_dir=./ ;;
  7468. */) ;;
  7469. *) as_dir=$as_dir/ ;;
  7470. esac
  7471. for ac_exec_ext in '' $ac_executable_extensions; do
  7472. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7473. ac_cv_prog_ac_ct_AR="$ac_prog"
  7474. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7475. break 2
  7476. fi
  7477. done
  7478. done
  7479. IFS=$as_save_IFS
  7480. fi
  7481. fi
  7482. ac_ct_AR=$ac_cv_prog_ac_ct_AR
  7483. if test -n "$ac_ct_AR"; then
  7484. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_AR" >&5
  7485. printf "%s\n" "$ac_ct_AR" >&6; }
  7486. else
  7487. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7488. printf "%s\n" "no" >&6; }
  7489. fi
  7490. test -n "$ac_ct_AR" && break
  7491. done
  7492. if test "x$ac_ct_AR" = x; then
  7493. AR="false"
  7494. else
  7495. case $cross_compiling:$ac_tool_warned in
  7496. yes:)
  7497. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  7498. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  7499. ac_tool_warned=yes ;;
  7500. esac
  7501. AR=$ac_ct_AR
  7502. fi
  7503. fi
  7504. : ${AR=ar}
  7505. : ${AR_FLAGS=cru}
  7506. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for archiver @FILE support" >&5
  7507. printf %s "checking for archiver @FILE support... " >&6; }
  7508. if test ${lt_cv_ar_at_file+y}
  7509. then :
  7510. printf %s "(cached) " >&6
  7511. else $as_nop
  7512. lt_cv_ar_at_file=no
  7513. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  7514. /* end confdefs.h. */
  7515. int
  7516. main (void)
  7517. {
  7518. ;
  7519. return 0;
  7520. }
  7521. _ACEOF
  7522. if ac_fn_c_try_compile "$LINENO"
  7523. then :
  7524. echo conftest.$ac_objext > conftest.lst
  7525. lt_ar_try='$AR $AR_FLAGS libconftest.a @conftest.lst >&5'
  7526. { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$lt_ar_try\""; } >&5
  7527. (eval $lt_ar_try) 2>&5
  7528. ac_status=$?
  7529. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  7530. test $ac_status = 0; }
  7531. if test "$ac_status" -eq 0; then
  7532. # Ensure the archiver fails upon bogus file names.
  7533. rm -f conftest.$ac_objext libconftest.a
  7534. { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$lt_ar_try\""; } >&5
  7535. (eval $lt_ar_try) 2>&5
  7536. ac_status=$?
  7537. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  7538. test $ac_status = 0; }
  7539. if test "$ac_status" -ne 0; then
  7540. lt_cv_ar_at_file=@
  7541. fi
  7542. fi
  7543. rm -f conftest.* libconftest.a
  7544. fi
  7545. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  7546. fi
  7547. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ar_at_file" >&5
  7548. printf "%s\n" "$lt_cv_ar_at_file" >&6; }
  7549. if test "x$lt_cv_ar_at_file" = xno; then
  7550. archiver_list_spec=
  7551. else
  7552. archiver_list_spec=$lt_cv_ar_at_file
  7553. fi
  7554. if test -n "$ac_tool_prefix"; then
  7555. # Extract the first word of "${ac_tool_prefix}strip", so it can be a program name with args.
  7556. set dummy ${ac_tool_prefix}strip; ac_word=$2
  7557. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  7558. printf %s "checking for $ac_word... " >&6; }
  7559. if test ${ac_cv_prog_STRIP+y}
  7560. then :
  7561. printf %s "(cached) " >&6
  7562. else $as_nop
  7563. if test -n "$STRIP"; then
  7564. ac_cv_prog_STRIP="$STRIP" # Let the user override the test.
  7565. else
  7566. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  7567. for as_dir in $PATH
  7568. do
  7569. IFS=$as_save_IFS
  7570. case $as_dir in #(((
  7571. '') as_dir=./ ;;
  7572. */) ;;
  7573. *) as_dir=$as_dir/ ;;
  7574. esac
  7575. for ac_exec_ext in '' $ac_executable_extensions; do
  7576. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7577. ac_cv_prog_STRIP="${ac_tool_prefix}strip"
  7578. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7579. break 2
  7580. fi
  7581. done
  7582. done
  7583. IFS=$as_save_IFS
  7584. fi
  7585. fi
  7586. STRIP=$ac_cv_prog_STRIP
  7587. if test -n "$STRIP"; then
  7588. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5
  7589. printf "%s\n" "$STRIP" >&6; }
  7590. else
  7591. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7592. printf "%s\n" "no" >&6; }
  7593. fi
  7594. fi
  7595. if test -z "$ac_cv_prog_STRIP"; then
  7596. ac_ct_STRIP=$STRIP
  7597. # Extract the first word of "strip", so it can be a program name with args.
  7598. set dummy strip; ac_word=$2
  7599. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  7600. printf %s "checking for $ac_word... " >&6; }
  7601. if test ${ac_cv_prog_ac_ct_STRIP+y}
  7602. then :
  7603. printf %s "(cached) " >&6
  7604. else $as_nop
  7605. if test -n "$ac_ct_STRIP"; then
  7606. ac_cv_prog_ac_ct_STRIP="$ac_ct_STRIP" # Let the user override the test.
  7607. else
  7608. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  7609. for as_dir in $PATH
  7610. do
  7611. IFS=$as_save_IFS
  7612. case $as_dir in #(((
  7613. '') as_dir=./ ;;
  7614. */) ;;
  7615. *) as_dir=$as_dir/ ;;
  7616. esac
  7617. for ac_exec_ext in '' $ac_executable_extensions; do
  7618. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7619. ac_cv_prog_ac_ct_STRIP="strip"
  7620. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7621. break 2
  7622. fi
  7623. done
  7624. done
  7625. IFS=$as_save_IFS
  7626. fi
  7627. fi
  7628. ac_ct_STRIP=$ac_cv_prog_ac_ct_STRIP
  7629. if test -n "$ac_ct_STRIP"; then
  7630. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_STRIP" >&5
  7631. printf "%s\n" "$ac_ct_STRIP" >&6; }
  7632. else
  7633. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7634. printf "%s\n" "no" >&6; }
  7635. fi
  7636. if test "x$ac_ct_STRIP" = x; then
  7637. STRIP=":"
  7638. else
  7639. case $cross_compiling:$ac_tool_warned in
  7640. yes:)
  7641. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  7642. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  7643. ac_tool_warned=yes ;;
  7644. esac
  7645. STRIP=$ac_ct_STRIP
  7646. fi
  7647. else
  7648. STRIP="$ac_cv_prog_STRIP"
  7649. fi
  7650. test -z "$STRIP" && STRIP=:
  7651. if test -n "$ac_tool_prefix"; then
  7652. # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
  7653. set dummy ${ac_tool_prefix}ranlib; ac_word=$2
  7654. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  7655. printf %s "checking for $ac_word... " >&6; }
  7656. if test ${ac_cv_prog_RANLIB+y}
  7657. then :
  7658. printf %s "(cached) " >&6
  7659. else $as_nop
  7660. if test -n "$RANLIB"; then
  7661. ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
  7662. else
  7663. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  7664. for as_dir in $PATH
  7665. do
  7666. IFS=$as_save_IFS
  7667. case $as_dir in #(((
  7668. '') as_dir=./ ;;
  7669. */) ;;
  7670. *) as_dir=$as_dir/ ;;
  7671. esac
  7672. for ac_exec_ext in '' $ac_executable_extensions; do
  7673. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7674. ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
  7675. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7676. break 2
  7677. fi
  7678. done
  7679. done
  7680. IFS=$as_save_IFS
  7681. fi
  7682. fi
  7683. RANLIB=$ac_cv_prog_RANLIB
  7684. if test -n "$RANLIB"; then
  7685. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
  7686. printf "%s\n" "$RANLIB" >&6; }
  7687. else
  7688. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7689. printf "%s\n" "no" >&6; }
  7690. fi
  7691. fi
  7692. if test -z "$ac_cv_prog_RANLIB"; then
  7693. ac_ct_RANLIB=$RANLIB
  7694. # Extract the first word of "ranlib", so it can be a program name with args.
  7695. set dummy ranlib; ac_word=$2
  7696. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  7697. printf %s "checking for $ac_word... " >&6; }
  7698. if test ${ac_cv_prog_ac_ct_RANLIB+y}
  7699. then :
  7700. printf %s "(cached) " >&6
  7701. else $as_nop
  7702. if test -n "$ac_ct_RANLIB"; then
  7703. ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
  7704. else
  7705. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  7706. for as_dir in $PATH
  7707. do
  7708. IFS=$as_save_IFS
  7709. case $as_dir in #(((
  7710. '') as_dir=./ ;;
  7711. */) ;;
  7712. *) as_dir=$as_dir/ ;;
  7713. esac
  7714. for ac_exec_ext in '' $ac_executable_extensions; do
  7715. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  7716. ac_cv_prog_ac_ct_RANLIB="ranlib"
  7717. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  7718. break 2
  7719. fi
  7720. done
  7721. done
  7722. IFS=$as_save_IFS
  7723. fi
  7724. fi
  7725. ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
  7726. if test -n "$ac_ct_RANLIB"; then
  7727. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
  7728. printf "%s\n" "$ac_ct_RANLIB" >&6; }
  7729. else
  7730. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  7731. printf "%s\n" "no" >&6; }
  7732. fi
  7733. if test "x$ac_ct_RANLIB" = x; then
  7734. RANLIB=":"
  7735. else
  7736. case $cross_compiling:$ac_tool_warned in
  7737. yes:)
  7738. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  7739. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  7740. ac_tool_warned=yes ;;
  7741. esac
  7742. RANLIB=$ac_ct_RANLIB
  7743. fi
  7744. else
  7745. RANLIB="$ac_cv_prog_RANLIB"
  7746. fi
  7747. test -z "$RANLIB" && RANLIB=:
  7748. # Determine commands to create old-style static archives.
  7749. old_archive_cmds='$AR $AR_FLAGS $oldlib$oldobjs'
  7750. old_postinstall_cmds='chmod 644 $oldlib'
  7751. old_postuninstall_cmds=
  7752. if test -n "$RANLIB"; then
  7753. case $host_os in
  7754. openbsd*)
  7755. old_postinstall_cmds="$old_postinstall_cmds~\$RANLIB -t \$tool_oldlib"
  7756. ;;
  7757. *)
  7758. old_postinstall_cmds="$old_postinstall_cmds~\$RANLIB \$tool_oldlib"
  7759. ;;
  7760. esac
  7761. old_archive_cmds="$old_archive_cmds~\$RANLIB \$tool_oldlib"
  7762. fi
  7763. case $host_os in
  7764. darwin*)
  7765. lock_old_archive_extraction=yes ;;
  7766. *)
  7767. lock_old_archive_extraction=no ;;
  7768. esac
  7769. # If no C compiler was specified, use CC.
  7770. LTCC=${LTCC-"$CC"}
  7771. # If no C compiler flags were specified, use CFLAGS.
  7772. LTCFLAGS=${LTCFLAGS-"$CFLAGS"}
  7773. # Allow CC to be a program name with arguments.
  7774. compiler=$CC
  7775. # Check for command to grab the raw symbol name followed by C symbol from nm.
  7776. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking command to parse $NM output from $compiler object" >&5
  7777. printf %s "checking command to parse $NM output from $compiler object... " >&6; }
  7778. if test ${lt_cv_sys_global_symbol_pipe+y}
  7779. then :
  7780. printf %s "(cached) " >&6
  7781. else $as_nop
  7782. # These are sane defaults that work on at least a few old systems.
  7783. # [They come from Ultrix. What could be older than Ultrix?!! ;)]
  7784. # Character class describing NM global symbol codes.
  7785. symcode='[BCDEGRST]'
  7786. # Regexp to match symbols that can be accessed directly from C.
  7787. sympat='\([_A-Za-z][_A-Za-z0-9]*\)'
  7788. # Define system-specific variables.
  7789. case $host_os in
  7790. aix*)
  7791. symcode='[BCDT]'
  7792. ;;
  7793. cygwin* | mingw* | pw32* | cegcc*)
  7794. symcode='[ABCDGISTW]'
  7795. ;;
  7796. hpux*)
  7797. if test "$host_cpu" = ia64; then
  7798. symcode='[ABCDEGRST]'
  7799. fi
  7800. ;;
  7801. irix* | nonstopux*)
  7802. symcode='[BCDEGRST]'
  7803. ;;
  7804. osf*)
  7805. symcode='[BCDEGQRST]'
  7806. ;;
  7807. solaris*)
  7808. symcode='[BDRT]'
  7809. ;;
  7810. sco3.2v5*)
  7811. symcode='[DT]'
  7812. ;;
  7813. sysv4.2uw2*)
  7814. symcode='[DT]'
  7815. ;;
  7816. sysv5* | sco5v6* | unixware* | OpenUNIX*)
  7817. symcode='[ABDT]'
  7818. ;;
  7819. sysv4)
  7820. symcode='[DFNSTU]'
  7821. ;;
  7822. esac
  7823. # If we're using GNU nm, then use its standard symbol codes.
  7824. case `$NM -V 2>&1` in
  7825. *GNU* | *'with BFD'*)
  7826. symcode='[ABCDGIRSTW]' ;;
  7827. esac
  7828. # Transform an extracted symbol line into a proper C declaration.
  7829. # Some systems (esp. on ia64) link data and code symbols differently,
  7830. # so use this general approach.
  7831. lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'"
  7832. # Transform an extracted symbol line into symbol name and symbol address
  7833. lt_cv_sys_global_symbol_to_c_name_address="sed -n -e 's/^: \([^ ]*\)[ ]*$/ {\\\"\1\\\", (void *) 0},/p' -e 's/^$symcode* \([^ ]*\) \([^ ]*\)$/ {\"\2\", (void *) \&\2},/p'"
  7834. lt_cv_sys_global_symbol_to_c_name_address_lib_prefix="sed -n -e 's/^: \([^ ]*\)[ ]*$/ {\\\"\1\\\", (void *) 0},/p' -e 's/^$symcode* \([^ ]*\) \(lib[^ ]*\)$/ {\"\2\", (void *) \&\2},/p' -e 's/^$symcode* \([^ ]*\) \([^ ]*\)$/ {\"lib\2\", (void *) \&\2},/p'"
  7835. # Handle CRLF in mingw tool chain
  7836. opt_cr=
  7837. case $build_os in
  7838. mingw*)
  7839. opt_cr=`$ECHO 'x\{0,1\}' | tr x '\015'` # option cr in regexp
  7840. ;;
  7841. esac
  7842. # Try without a prefix underscore, then with it.
  7843. for ac_symprfx in "" "_"; do
  7844. # Transform symcode, sympat, and symprfx into a raw symbol and a C symbol.
  7845. symxfrm="\\1 $ac_symprfx\\2 \\2"
  7846. # Write the raw and C identifiers.
  7847. if test "$lt_cv_nm_interface" = "MS dumpbin"; then
  7848. # Fake it for dumpbin and say T for any non-static function
  7849. # and D for any global variable.
  7850. # Also find C++ and __fastcall symbols from MSVC++,
  7851. # which start with @ or ?.
  7852. lt_cv_sys_global_symbol_pipe="$AWK '"\
  7853. " {last_section=section; section=\$ 3};"\
  7854. " /^COFF SYMBOL TABLE/{for(i in hide) delete hide[i]};"\
  7855. " /Section length .*#relocs.*(pick any)/{hide[last_section]=1};"\
  7856. " \$ 0!~/External *\|/{next};"\
  7857. " / 0+ UNDEF /{next}; / UNDEF \([^|]\)*()/{next};"\
  7858. " {if(hide[section]) next};"\
  7859. " {f=0}; \$ 0~/\(\).*\|/{f=1}; {printf f ? \"T \" : \"D \"};"\
  7860. " {split(\$ 0, a, /\||\r/); split(a[2], s)};"\
  7861. " s[1]~/^[@?]/{print s[1], s[1]; next};"\
  7862. " s[1]~prfx {split(s[1],t,\"@\"); print t[1], substr(t[1],length(prfx))}"\
  7863. " ' prfx=^$ac_symprfx"
  7864. else
  7865. lt_cv_sys_global_symbol_pipe="sed -n -e 's/^.*[ ]\($symcode$symcode*\)[ ][ ]*$ac_symprfx$sympat$opt_cr$/$symxfrm/p'"
  7866. fi
  7867. lt_cv_sys_global_symbol_pipe="$lt_cv_sys_global_symbol_pipe | sed '/ __gnu_lto/d'"
  7868. # Check to see that the pipe works correctly.
  7869. pipe_works=no
  7870. rm -f conftest*
  7871. cat > conftest.$ac_ext <<_LT_EOF
  7872. #ifdef __cplusplus
  7873. extern "C" {
  7874. #endif
  7875. char nm_test_var;
  7876. void nm_test_func(void);
  7877. void nm_test_func(void){}
  7878. #ifdef __cplusplus
  7879. }
  7880. #endif
  7881. int main(){nm_test_var='a';nm_test_func();return(0);}
  7882. _LT_EOF
  7883. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
  7884. (eval $ac_compile) 2>&5
  7885. ac_status=$?
  7886. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  7887. test $ac_status = 0; }; then
  7888. # Now try to grab the symbols.
  7889. nlist=conftest.nm
  7890. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$NM conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist\""; } >&5
  7891. (eval $NM conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist) 2>&5
  7892. ac_status=$?
  7893. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  7894. test $ac_status = 0; } && test -s "$nlist"; then
  7895. # Try sorting and uniquifying the output.
  7896. if sort "$nlist" | uniq > "$nlist"T; then
  7897. mv -f "$nlist"T "$nlist"
  7898. else
  7899. rm -f "$nlist"T
  7900. fi
  7901. # Make sure that we snagged all the symbols we need.
  7902. if $GREP ' nm_test_var$' "$nlist" >/dev/null; then
  7903. if $GREP ' nm_test_func$' "$nlist" >/dev/null; then
  7904. cat <<_LT_EOF > conftest.$ac_ext
  7905. /* Keep this code in sync between libtool.m4, ltmain, lt_system.h, and tests. */
  7906. #if defined(_WIN32) || defined(__CYGWIN__) || defined(_WIN32_WCE)
  7907. /* DATA imports from DLLs on WIN32 con't be const, because runtime
  7908. relocations are performed -- see ld's documentation on pseudo-relocs. */
  7909. # define LT_DLSYM_CONST
  7910. #elif defined(__osf__)
  7911. /* This system does not cope well with relocations in const data. */
  7912. # define LT_DLSYM_CONST
  7913. #else
  7914. # define LT_DLSYM_CONST const
  7915. #endif
  7916. #ifdef __cplusplus
  7917. extern "C" {
  7918. #endif
  7919. _LT_EOF
  7920. # Now generate the symbol file.
  7921. eval "$lt_cv_sys_global_symbol_to_cdecl"' < "$nlist" | $GREP -v main >> conftest.$ac_ext'
  7922. cat <<_LT_EOF >> conftest.$ac_ext
  7923. /* The mapping between symbol names and symbols. */
  7924. LT_DLSYM_CONST struct {
  7925. const char *name;
  7926. void *address;
  7927. }
  7928. lt__PROGRAM__LTX_preloaded_symbols[] =
  7929. {
  7930. { "@PROGRAM@", (void *) 0 },
  7931. _LT_EOF
  7932. $SED "s/^$symcode$symcode* \(.*\) \(.*\)$/ {\"\2\", (void *) \&\2},/" < "$nlist" | $GREP -v main >> conftest.$ac_ext
  7933. cat <<\_LT_EOF >> conftest.$ac_ext
  7934. {0, (void *) 0}
  7935. };
  7936. /* This works around a problem in FreeBSD linker */
  7937. #ifdef FREEBSD_WORKAROUND
  7938. static const void *lt_preloaded_setup() {
  7939. return lt__PROGRAM__LTX_preloaded_symbols;
  7940. }
  7941. #endif
  7942. #ifdef __cplusplus
  7943. }
  7944. #endif
  7945. _LT_EOF
  7946. # Now try linking the two files.
  7947. mv conftest.$ac_objext conftstm.$ac_objext
  7948. lt_globsym_save_LIBS=$LIBS
  7949. lt_globsym_save_CFLAGS=$CFLAGS
  7950. LIBS="conftstm.$ac_objext"
  7951. CFLAGS="$CFLAGS$lt_prog_compiler_no_builtin_flag"
  7952. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_link\""; } >&5
  7953. (eval $ac_link) 2>&5
  7954. ac_status=$?
  7955. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  7956. test $ac_status = 0; } && test -s conftest${ac_exeext}; then
  7957. pipe_works=yes
  7958. fi
  7959. LIBS=$lt_globsym_save_LIBS
  7960. CFLAGS=$lt_globsym_save_CFLAGS
  7961. else
  7962. echo "cannot find nm_test_func in $nlist" >&5
  7963. fi
  7964. else
  7965. echo "cannot find nm_test_var in $nlist" >&5
  7966. fi
  7967. else
  7968. echo "cannot run $lt_cv_sys_global_symbol_pipe" >&5
  7969. fi
  7970. else
  7971. echo "$progname: failed program was:" >&5
  7972. cat conftest.$ac_ext >&5
  7973. fi
  7974. rm -rf conftest* conftst*
  7975. # Do not use the global_symbol_pipe unless it works.
  7976. if test "$pipe_works" = yes; then
  7977. break
  7978. else
  7979. lt_cv_sys_global_symbol_pipe=
  7980. fi
  7981. done
  7982. fi
  7983. if test -z "$lt_cv_sys_global_symbol_pipe"; then
  7984. lt_cv_sys_global_symbol_to_cdecl=
  7985. fi
  7986. if test -z "$lt_cv_sys_global_symbol_pipe$lt_cv_sys_global_symbol_to_cdecl"; then
  7987. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: failed" >&5
  7988. printf "%s\n" "failed" >&6; }
  7989. else
  7990. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ok" >&5
  7991. printf "%s\n" "ok" >&6; }
  7992. fi
  7993. # Response file support.
  7994. if test "$lt_cv_nm_interface" = "MS dumpbin"; then
  7995. nm_file_list_spec='@'
  7996. elif $NM --help 2>/dev/null | grep '[@]FILE' >/dev/null; then
  7997. nm_file_list_spec='@'
  7998. fi
  7999. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sysroot" >&5
  8000. printf %s "checking for sysroot... " >&6; }
  8001. # Check whether --with-sysroot was given.
  8002. if test ${with_sysroot+y}
  8003. then :
  8004. withval=$with_sysroot;
  8005. else $as_nop
  8006. with_sysroot=no
  8007. fi
  8008. lt_sysroot=
  8009. case ${with_sysroot} in #(
  8010. yes)
  8011. if test "$GCC" = yes; then
  8012. lt_sysroot=`$CC --print-sysroot 2>/dev/null`
  8013. fi
  8014. ;; #(
  8015. /*)
  8016. lt_sysroot=`echo "$with_sysroot" | sed -e "$sed_quote_subst"`
  8017. ;; #(
  8018. no|'')
  8019. ;; #(
  8020. *)
  8021. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ${with_sysroot}" >&5
  8022. printf "%s\n" "${with_sysroot}" >&6; }
  8023. as_fn_error $? "The sysroot must be an absolute path." "$LINENO" 5
  8024. ;;
  8025. esac
  8026. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ${lt_sysroot:-no}" >&5
  8027. printf "%s\n" "${lt_sysroot:-no}" >&6; }
  8028. # Check whether --enable-libtool-lock was given.
  8029. if test ${enable_libtool_lock+y}
  8030. then :
  8031. enableval=$enable_libtool_lock;
  8032. fi
  8033. test "x$enable_libtool_lock" != xno && enable_libtool_lock=yes
  8034. # Some flags need to be propagated to the compiler or linker for good
  8035. # libtool support.
  8036. case $host in
  8037. ia64-*-hpux*)
  8038. # Find out which ABI we are using.
  8039. echo 'int i;' > conftest.$ac_ext
  8040. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
  8041. (eval $ac_compile) 2>&5
  8042. ac_status=$?
  8043. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  8044. test $ac_status = 0; }; then
  8045. case `/usr/bin/file conftest.$ac_objext` in
  8046. *ELF-32*)
  8047. HPUX_IA64_MODE="32"
  8048. ;;
  8049. *ELF-64*)
  8050. HPUX_IA64_MODE="64"
  8051. ;;
  8052. esac
  8053. fi
  8054. rm -rf conftest*
  8055. ;;
  8056. *-*-irix6*)
  8057. # Find out which ABI we are using.
  8058. echo '#line '$LINENO' "configure"' > conftest.$ac_ext
  8059. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
  8060. (eval $ac_compile) 2>&5
  8061. ac_status=$?
  8062. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  8063. test $ac_status = 0; }; then
  8064. if test "$lt_cv_prog_gnu_ld" = yes; then
  8065. case `/usr/bin/file conftest.$ac_objext` in
  8066. *32-bit*)
  8067. LD="${LD-ld} -melf32bsmip"
  8068. ;;
  8069. *N32*)
  8070. LD="${LD-ld} -melf32bmipn32"
  8071. ;;
  8072. *64-bit*)
  8073. LD="${LD-ld} -melf64bmip"
  8074. ;;
  8075. esac
  8076. else
  8077. case `/usr/bin/file conftest.$ac_objext` in
  8078. *32-bit*)
  8079. LD="${LD-ld} -32"
  8080. ;;
  8081. *N32*)
  8082. LD="${LD-ld} -n32"
  8083. ;;
  8084. *64-bit*)
  8085. LD="${LD-ld} -64"
  8086. ;;
  8087. esac
  8088. fi
  8089. fi
  8090. rm -rf conftest*
  8091. ;;
  8092. x86_64-*kfreebsd*-gnu|x86_64-*linux*|ppc*-*linux*|powerpc*-*linux*| \
  8093. s390*-*linux*|s390*-*tpf*|sparc*-*linux*)
  8094. # Find out which ABI we are using.
  8095. echo 'int i;' > conftest.$ac_ext
  8096. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
  8097. (eval $ac_compile) 2>&5
  8098. ac_status=$?
  8099. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  8100. test $ac_status = 0; }; then
  8101. case `/usr/bin/file conftest.o` in
  8102. *32-bit*)
  8103. case $host in
  8104. x86_64-*kfreebsd*-gnu)
  8105. LD="${LD-ld} -m elf_i386_fbsd"
  8106. ;;
  8107. x86_64-*linux*)
  8108. LD="${LD-ld} -m elf_i386"
  8109. ;;
  8110. powerpc64le-*)
  8111. LD="${LD-ld} -m elf32lppclinux"
  8112. ;;
  8113. powerpc64-*)
  8114. LD="${LD-ld} -m elf32ppclinux"
  8115. ;;
  8116. s390x-*linux*)
  8117. LD="${LD-ld} -m elf_s390"
  8118. ;;
  8119. sparc64-*linux*)
  8120. LD="${LD-ld} -m elf32_sparc"
  8121. ;;
  8122. esac
  8123. ;;
  8124. *64-bit*)
  8125. case $host in
  8126. x86_64-*kfreebsd*-gnu)
  8127. LD="${LD-ld} -m elf_x86_64_fbsd"
  8128. ;;
  8129. x86_64-*linux*)
  8130. LD="${LD-ld} -m elf_x86_64"
  8131. ;;
  8132. powerpcle-*)
  8133. LD="${LD-ld} -m elf64lppc"
  8134. ;;
  8135. powerpc-*)
  8136. LD="${LD-ld} -m elf64ppc"
  8137. ;;
  8138. s390*-*linux*|s390*-*tpf*)
  8139. LD="${LD-ld} -m elf64_s390"
  8140. ;;
  8141. sparc*-*linux*)
  8142. LD="${LD-ld} -m elf64_sparc"
  8143. ;;
  8144. esac
  8145. ;;
  8146. esac
  8147. fi
  8148. rm -rf conftest*
  8149. ;;
  8150. *-*-sco3.2v5*)
  8151. # On SCO OpenServer 5, we need -belf to get full-featured binaries.
  8152. SAVE_CFLAGS="$CFLAGS"
  8153. CFLAGS="$CFLAGS -belf"
  8154. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the C compiler needs -belf" >&5
  8155. printf %s "checking whether the C compiler needs -belf... " >&6; }
  8156. if test ${lt_cv_cc_needs_belf+y}
  8157. then :
  8158. printf %s "(cached) " >&6
  8159. else $as_nop
  8160. ac_ext=c
  8161. ac_cpp='$CPP $CPPFLAGS'
  8162. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  8163. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  8164. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  8165. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  8166. /* end confdefs.h. */
  8167. int
  8168. main (void)
  8169. {
  8170. ;
  8171. return 0;
  8172. }
  8173. _ACEOF
  8174. if ac_fn_c_try_link "$LINENO"
  8175. then :
  8176. lt_cv_cc_needs_belf=yes
  8177. else $as_nop
  8178. lt_cv_cc_needs_belf=no
  8179. fi
  8180. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  8181. conftest$ac_exeext conftest.$ac_ext
  8182. ac_ext=c
  8183. ac_cpp='$CPP $CPPFLAGS'
  8184. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  8185. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  8186. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  8187. fi
  8188. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_cc_needs_belf" >&5
  8189. printf "%s\n" "$lt_cv_cc_needs_belf" >&6; }
  8190. if test x"$lt_cv_cc_needs_belf" != x"yes"; then
  8191. # this is probably gcc 2.8.0, egcs 1.0 or newer; no need for -belf
  8192. CFLAGS="$SAVE_CFLAGS"
  8193. fi
  8194. ;;
  8195. *-*solaris*)
  8196. # Find out which ABI we are using.
  8197. echo 'int i;' > conftest.$ac_ext
  8198. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
  8199. (eval $ac_compile) 2>&5
  8200. ac_status=$?
  8201. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  8202. test $ac_status = 0; }; then
  8203. case `/usr/bin/file conftest.o` in
  8204. *64-bit*)
  8205. case $lt_cv_prog_gnu_ld in
  8206. yes*)
  8207. case $host in
  8208. i?86-*-solaris*)
  8209. LD="${LD-ld} -m elf_x86_64"
  8210. ;;
  8211. sparc*-*-solaris*)
  8212. LD="${LD-ld} -m elf64_sparc"
  8213. ;;
  8214. esac
  8215. # GNU ld 2.21 introduced _sol2 emulations. Use them if available.
  8216. if ${LD-ld} -V | grep _sol2 >/dev/null 2>&1; then
  8217. LD="${LD-ld}_sol2"
  8218. fi
  8219. ;;
  8220. *)
  8221. if ${LD-ld} -64 -r -o conftest2.o conftest.o >/dev/null 2>&1; then
  8222. LD="${LD-ld} -64"
  8223. fi
  8224. ;;
  8225. esac
  8226. ;;
  8227. esac
  8228. fi
  8229. rm -rf conftest*
  8230. ;;
  8231. esac
  8232. need_locks="$enable_libtool_lock"
  8233. if test -n "$ac_tool_prefix"; then
  8234. # Extract the first word of "${ac_tool_prefix}mt", so it can be a program name with args.
  8235. set dummy ${ac_tool_prefix}mt; ac_word=$2
  8236. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8237. printf %s "checking for $ac_word... " >&6; }
  8238. if test ${ac_cv_prog_MANIFEST_TOOL+y}
  8239. then :
  8240. printf %s "(cached) " >&6
  8241. else $as_nop
  8242. if test -n "$MANIFEST_TOOL"; then
  8243. ac_cv_prog_MANIFEST_TOOL="$MANIFEST_TOOL" # Let the user override the test.
  8244. else
  8245. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8246. for as_dir in $PATH
  8247. do
  8248. IFS=$as_save_IFS
  8249. case $as_dir in #(((
  8250. '') as_dir=./ ;;
  8251. */) ;;
  8252. *) as_dir=$as_dir/ ;;
  8253. esac
  8254. for ac_exec_ext in '' $ac_executable_extensions; do
  8255. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8256. ac_cv_prog_MANIFEST_TOOL="${ac_tool_prefix}mt"
  8257. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8258. break 2
  8259. fi
  8260. done
  8261. done
  8262. IFS=$as_save_IFS
  8263. fi
  8264. fi
  8265. MANIFEST_TOOL=$ac_cv_prog_MANIFEST_TOOL
  8266. if test -n "$MANIFEST_TOOL"; then
  8267. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MANIFEST_TOOL" >&5
  8268. printf "%s\n" "$MANIFEST_TOOL" >&6; }
  8269. else
  8270. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8271. printf "%s\n" "no" >&6; }
  8272. fi
  8273. fi
  8274. if test -z "$ac_cv_prog_MANIFEST_TOOL"; then
  8275. ac_ct_MANIFEST_TOOL=$MANIFEST_TOOL
  8276. # Extract the first word of "mt", so it can be a program name with args.
  8277. set dummy mt; ac_word=$2
  8278. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8279. printf %s "checking for $ac_word... " >&6; }
  8280. if test ${ac_cv_prog_ac_ct_MANIFEST_TOOL+y}
  8281. then :
  8282. printf %s "(cached) " >&6
  8283. else $as_nop
  8284. if test -n "$ac_ct_MANIFEST_TOOL"; then
  8285. ac_cv_prog_ac_ct_MANIFEST_TOOL="$ac_ct_MANIFEST_TOOL" # Let the user override the test.
  8286. else
  8287. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8288. for as_dir in $PATH
  8289. do
  8290. IFS=$as_save_IFS
  8291. case $as_dir in #(((
  8292. '') as_dir=./ ;;
  8293. */) ;;
  8294. *) as_dir=$as_dir/ ;;
  8295. esac
  8296. for ac_exec_ext in '' $ac_executable_extensions; do
  8297. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8298. ac_cv_prog_ac_ct_MANIFEST_TOOL="mt"
  8299. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8300. break 2
  8301. fi
  8302. done
  8303. done
  8304. IFS=$as_save_IFS
  8305. fi
  8306. fi
  8307. ac_ct_MANIFEST_TOOL=$ac_cv_prog_ac_ct_MANIFEST_TOOL
  8308. if test -n "$ac_ct_MANIFEST_TOOL"; then
  8309. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_MANIFEST_TOOL" >&5
  8310. printf "%s\n" "$ac_ct_MANIFEST_TOOL" >&6; }
  8311. else
  8312. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8313. printf "%s\n" "no" >&6; }
  8314. fi
  8315. if test "x$ac_ct_MANIFEST_TOOL" = x; then
  8316. MANIFEST_TOOL=":"
  8317. else
  8318. case $cross_compiling:$ac_tool_warned in
  8319. yes:)
  8320. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  8321. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  8322. ac_tool_warned=yes ;;
  8323. esac
  8324. MANIFEST_TOOL=$ac_ct_MANIFEST_TOOL
  8325. fi
  8326. else
  8327. MANIFEST_TOOL="$ac_cv_prog_MANIFEST_TOOL"
  8328. fi
  8329. test -z "$MANIFEST_TOOL" && MANIFEST_TOOL=mt
  8330. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $MANIFEST_TOOL is a manifest tool" >&5
  8331. printf %s "checking if $MANIFEST_TOOL is a manifest tool... " >&6; }
  8332. if test ${lt_cv_path_mainfest_tool+y}
  8333. then :
  8334. printf %s "(cached) " >&6
  8335. else $as_nop
  8336. lt_cv_path_mainfest_tool=no
  8337. echo "$as_me:$LINENO: $MANIFEST_TOOL '-?'" >&5
  8338. $MANIFEST_TOOL '-?' 2>conftest.err > conftest.out
  8339. cat conftest.err >&5
  8340. if $GREP 'Manifest Tool' conftest.out > /dev/null; then
  8341. lt_cv_path_mainfest_tool=yes
  8342. fi
  8343. rm -f conftest*
  8344. fi
  8345. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_path_mainfest_tool" >&5
  8346. printf "%s\n" "$lt_cv_path_mainfest_tool" >&6; }
  8347. if test "x$lt_cv_path_mainfest_tool" != xyes; then
  8348. MANIFEST_TOOL=:
  8349. fi
  8350. case $host_os in
  8351. rhapsody* | darwin*)
  8352. if test -n "$ac_tool_prefix"; then
  8353. # Extract the first word of "${ac_tool_prefix}dsymutil", so it can be a program name with args.
  8354. set dummy ${ac_tool_prefix}dsymutil; ac_word=$2
  8355. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8356. printf %s "checking for $ac_word... " >&6; }
  8357. if test ${ac_cv_prog_DSYMUTIL+y}
  8358. then :
  8359. printf %s "(cached) " >&6
  8360. else $as_nop
  8361. if test -n "$DSYMUTIL"; then
  8362. ac_cv_prog_DSYMUTIL="$DSYMUTIL" # Let the user override the test.
  8363. else
  8364. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8365. for as_dir in $PATH
  8366. do
  8367. IFS=$as_save_IFS
  8368. case $as_dir in #(((
  8369. '') as_dir=./ ;;
  8370. */) ;;
  8371. *) as_dir=$as_dir/ ;;
  8372. esac
  8373. for ac_exec_ext in '' $ac_executable_extensions; do
  8374. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8375. ac_cv_prog_DSYMUTIL="${ac_tool_prefix}dsymutil"
  8376. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8377. break 2
  8378. fi
  8379. done
  8380. done
  8381. IFS=$as_save_IFS
  8382. fi
  8383. fi
  8384. DSYMUTIL=$ac_cv_prog_DSYMUTIL
  8385. if test -n "$DSYMUTIL"; then
  8386. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $DSYMUTIL" >&5
  8387. printf "%s\n" "$DSYMUTIL" >&6; }
  8388. else
  8389. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8390. printf "%s\n" "no" >&6; }
  8391. fi
  8392. fi
  8393. if test -z "$ac_cv_prog_DSYMUTIL"; then
  8394. ac_ct_DSYMUTIL=$DSYMUTIL
  8395. # Extract the first word of "dsymutil", so it can be a program name with args.
  8396. set dummy dsymutil; ac_word=$2
  8397. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8398. printf %s "checking for $ac_word... " >&6; }
  8399. if test ${ac_cv_prog_ac_ct_DSYMUTIL+y}
  8400. then :
  8401. printf %s "(cached) " >&6
  8402. else $as_nop
  8403. if test -n "$ac_ct_DSYMUTIL"; then
  8404. ac_cv_prog_ac_ct_DSYMUTIL="$ac_ct_DSYMUTIL" # Let the user override the test.
  8405. else
  8406. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8407. for as_dir in $PATH
  8408. do
  8409. IFS=$as_save_IFS
  8410. case $as_dir in #(((
  8411. '') as_dir=./ ;;
  8412. */) ;;
  8413. *) as_dir=$as_dir/ ;;
  8414. esac
  8415. for ac_exec_ext in '' $ac_executable_extensions; do
  8416. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8417. ac_cv_prog_ac_ct_DSYMUTIL="dsymutil"
  8418. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8419. break 2
  8420. fi
  8421. done
  8422. done
  8423. IFS=$as_save_IFS
  8424. fi
  8425. fi
  8426. ac_ct_DSYMUTIL=$ac_cv_prog_ac_ct_DSYMUTIL
  8427. if test -n "$ac_ct_DSYMUTIL"; then
  8428. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DSYMUTIL" >&5
  8429. printf "%s\n" "$ac_ct_DSYMUTIL" >&6; }
  8430. else
  8431. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8432. printf "%s\n" "no" >&6; }
  8433. fi
  8434. if test "x$ac_ct_DSYMUTIL" = x; then
  8435. DSYMUTIL=":"
  8436. else
  8437. case $cross_compiling:$ac_tool_warned in
  8438. yes:)
  8439. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  8440. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  8441. ac_tool_warned=yes ;;
  8442. esac
  8443. DSYMUTIL=$ac_ct_DSYMUTIL
  8444. fi
  8445. else
  8446. DSYMUTIL="$ac_cv_prog_DSYMUTIL"
  8447. fi
  8448. if test -n "$ac_tool_prefix"; then
  8449. # Extract the first word of "${ac_tool_prefix}nmedit", so it can be a program name with args.
  8450. set dummy ${ac_tool_prefix}nmedit; ac_word=$2
  8451. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8452. printf %s "checking for $ac_word... " >&6; }
  8453. if test ${ac_cv_prog_NMEDIT+y}
  8454. then :
  8455. printf %s "(cached) " >&6
  8456. else $as_nop
  8457. if test -n "$NMEDIT"; then
  8458. ac_cv_prog_NMEDIT="$NMEDIT" # Let the user override the test.
  8459. else
  8460. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8461. for as_dir in $PATH
  8462. do
  8463. IFS=$as_save_IFS
  8464. case $as_dir in #(((
  8465. '') as_dir=./ ;;
  8466. */) ;;
  8467. *) as_dir=$as_dir/ ;;
  8468. esac
  8469. for ac_exec_ext in '' $ac_executable_extensions; do
  8470. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8471. ac_cv_prog_NMEDIT="${ac_tool_prefix}nmedit"
  8472. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8473. break 2
  8474. fi
  8475. done
  8476. done
  8477. IFS=$as_save_IFS
  8478. fi
  8479. fi
  8480. NMEDIT=$ac_cv_prog_NMEDIT
  8481. if test -n "$NMEDIT"; then
  8482. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $NMEDIT" >&5
  8483. printf "%s\n" "$NMEDIT" >&6; }
  8484. else
  8485. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8486. printf "%s\n" "no" >&6; }
  8487. fi
  8488. fi
  8489. if test -z "$ac_cv_prog_NMEDIT"; then
  8490. ac_ct_NMEDIT=$NMEDIT
  8491. # Extract the first word of "nmedit", so it can be a program name with args.
  8492. set dummy nmedit; ac_word=$2
  8493. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8494. printf %s "checking for $ac_word... " >&6; }
  8495. if test ${ac_cv_prog_ac_ct_NMEDIT+y}
  8496. then :
  8497. printf %s "(cached) " >&6
  8498. else $as_nop
  8499. if test -n "$ac_ct_NMEDIT"; then
  8500. ac_cv_prog_ac_ct_NMEDIT="$ac_ct_NMEDIT" # Let the user override the test.
  8501. else
  8502. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8503. for as_dir in $PATH
  8504. do
  8505. IFS=$as_save_IFS
  8506. case $as_dir in #(((
  8507. '') as_dir=./ ;;
  8508. */) ;;
  8509. *) as_dir=$as_dir/ ;;
  8510. esac
  8511. for ac_exec_ext in '' $ac_executable_extensions; do
  8512. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8513. ac_cv_prog_ac_ct_NMEDIT="nmedit"
  8514. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8515. break 2
  8516. fi
  8517. done
  8518. done
  8519. IFS=$as_save_IFS
  8520. fi
  8521. fi
  8522. ac_ct_NMEDIT=$ac_cv_prog_ac_ct_NMEDIT
  8523. if test -n "$ac_ct_NMEDIT"; then
  8524. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_NMEDIT" >&5
  8525. printf "%s\n" "$ac_ct_NMEDIT" >&6; }
  8526. else
  8527. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8528. printf "%s\n" "no" >&6; }
  8529. fi
  8530. if test "x$ac_ct_NMEDIT" = x; then
  8531. NMEDIT=":"
  8532. else
  8533. case $cross_compiling:$ac_tool_warned in
  8534. yes:)
  8535. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  8536. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  8537. ac_tool_warned=yes ;;
  8538. esac
  8539. NMEDIT=$ac_ct_NMEDIT
  8540. fi
  8541. else
  8542. NMEDIT="$ac_cv_prog_NMEDIT"
  8543. fi
  8544. if test -n "$ac_tool_prefix"; then
  8545. # Extract the first word of "${ac_tool_prefix}lipo", so it can be a program name with args.
  8546. set dummy ${ac_tool_prefix}lipo; ac_word=$2
  8547. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8548. printf %s "checking for $ac_word... " >&6; }
  8549. if test ${ac_cv_prog_LIPO+y}
  8550. then :
  8551. printf %s "(cached) " >&6
  8552. else $as_nop
  8553. if test -n "$LIPO"; then
  8554. ac_cv_prog_LIPO="$LIPO" # Let the user override the test.
  8555. else
  8556. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8557. for as_dir in $PATH
  8558. do
  8559. IFS=$as_save_IFS
  8560. case $as_dir in #(((
  8561. '') as_dir=./ ;;
  8562. */) ;;
  8563. *) as_dir=$as_dir/ ;;
  8564. esac
  8565. for ac_exec_ext in '' $ac_executable_extensions; do
  8566. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8567. ac_cv_prog_LIPO="${ac_tool_prefix}lipo"
  8568. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8569. break 2
  8570. fi
  8571. done
  8572. done
  8573. IFS=$as_save_IFS
  8574. fi
  8575. fi
  8576. LIPO=$ac_cv_prog_LIPO
  8577. if test -n "$LIPO"; then
  8578. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $LIPO" >&5
  8579. printf "%s\n" "$LIPO" >&6; }
  8580. else
  8581. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8582. printf "%s\n" "no" >&6; }
  8583. fi
  8584. fi
  8585. if test -z "$ac_cv_prog_LIPO"; then
  8586. ac_ct_LIPO=$LIPO
  8587. # Extract the first word of "lipo", so it can be a program name with args.
  8588. set dummy lipo; ac_word=$2
  8589. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8590. printf %s "checking for $ac_word... " >&6; }
  8591. if test ${ac_cv_prog_ac_ct_LIPO+y}
  8592. then :
  8593. printf %s "(cached) " >&6
  8594. else $as_nop
  8595. if test -n "$ac_ct_LIPO"; then
  8596. ac_cv_prog_ac_ct_LIPO="$ac_ct_LIPO" # Let the user override the test.
  8597. else
  8598. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8599. for as_dir in $PATH
  8600. do
  8601. IFS=$as_save_IFS
  8602. case $as_dir in #(((
  8603. '') as_dir=./ ;;
  8604. */) ;;
  8605. *) as_dir=$as_dir/ ;;
  8606. esac
  8607. for ac_exec_ext in '' $ac_executable_extensions; do
  8608. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8609. ac_cv_prog_ac_ct_LIPO="lipo"
  8610. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8611. break 2
  8612. fi
  8613. done
  8614. done
  8615. IFS=$as_save_IFS
  8616. fi
  8617. fi
  8618. ac_ct_LIPO=$ac_cv_prog_ac_ct_LIPO
  8619. if test -n "$ac_ct_LIPO"; then
  8620. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_LIPO" >&5
  8621. printf "%s\n" "$ac_ct_LIPO" >&6; }
  8622. else
  8623. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8624. printf "%s\n" "no" >&6; }
  8625. fi
  8626. if test "x$ac_ct_LIPO" = x; then
  8627. LIPO=":"
  8628. else
  8629. case $cross_compiling:$ac_tool_warned in
  8630. yes:)
  8631. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  8632. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  8633. ac_tool_warned=yes ;;
  8634. esac
  8635. LIPO=$ac_ct_LIPO
  8636. fi
  8637. else
  8638. LIPO="$ac_cv_prog_LIPO"
  8639. fi
  8640. if test -n "$ac_tool_prefix"; then
  8641. # Extract the first word of "${ac_tool_prefix}otool", so it can be a program name with args.
  8642. set dummy ${ac_tool_prefix}otool; ac_word=$2
  8643. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8644. printf %s "checking for $ac_word... " >&6; }
  8645. if test ${ac_cv_prog_OTOOL+y}
  8646. then :
  8647. printf %s "(cached) " >&6
  8648. else $as_nop
  8649. if test -n "$OTOOL"; then
  8650. ac_cv_prog_OTOOL="$OTOOL" # Let the user override the test.
  8651. else
  8652. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8653. for as_dir in $PATH
  8654. do
  8655. IFS=$as_save_IFS
  8656. case $as_dir in #(((
  8657. '') as_dir=./ ;;
  8658. */) ;;
  8659. *) as_dir=$as_dir/ ;;
  8660. esac
  8661. for ac_exec_ext in '' $ac_executable_extensions; do
  8662. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8663. ac_cv_prog_OTOOL="${ac_tool_prefix}otool"
  8664. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8665. break 2
  8666. fi
  8667. done
  8668. done
  8669. IFS=$as_save_IFS
  8670. fi
  8671. fi
  8672. OTOOL=$ac_cv_prog_OTOOL
  8673. if test -n "$OTOOL"; then
  8674. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OTOOL" >&5
  8675. printf "%s\n" "$OTOOL" >&6; }
  8676. else
  8677. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8678. printf "%s\n" "no" >&6; }
  8679. fi
  8680. fi
  8681. if test -z "$ac_cv_prog_OTOOL"; then
  8682. ac_ct_OTOOL=$OTOOL
  8683. # Extract the first word of "otool", so it can be a program name with args.
  8684. set dummy otool; ac_word=$2
  8685. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8686. printf %s "checking for $ac_word... " >&6; }
  8687. if test ${ac_cv_prog_ac_ct_OTOOL+y}
  8688. then :
  8689. printf %s "(cached) " >&6
  8690. else $as_nop
  8691. if test -n "$ac_ct_OTOOL"; then
  8692. ac_cv_prog_ac_ct_OTOOL="$ac_ct_OTOOL" # Let the user override the test.
  8693. else
  8694. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8695. for as_dir in $PATH
  8696. do
  8697. IFS=$as_save_IFS
  8698. case $as_dir in #(((
  8699. '') as_dir=./ ;;
  8700. */) ;;
  8701. *) as_dir=$as_dir/ ;;
  8702. esac
  8703. for ac_exec_ext in '' $ac_executable_extensions; do
  8704. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8705. ac_cv_prog_ac_ct_OTOOL="otool"
  8706. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8707. break 2
  8708. fi
  8709. done
  8710. done
  8711. IFS=$as_save_IFS
  8712. fi
  8713. fi
  8714. ac_ct_OTOOL=$ac_cv_prog_ac_ct_OTOOL
  8715. if test -n "$ac_ct_OTOOL"; then
  8716. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OTOOL" >&5
  8717. printf "%s\n" "$ac_ct_OTOOL" >&6; }
  8718. else
  8719. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8720. printf "%s\n" "no" >&6; }
  8721. fi
  8722. if test "x$ac_ct_OTOOL" = x; then
  8723. OTOOL=":"
  8724. else
  8725. case $cross_compiling:$ac_tool_warned in
  8726. yes:)
  8727. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  8728. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  8729. ac_tool_warned=yes ;;
  8730. esac
  8731. OTOOL=$ac_ct_OTOOL
  8732. fi
  8733. else
  8734. OTOOL="$ac_cv_prog_OTOOL"
  8735. fi
  8736. if test -n "$ac_tool_prefix"; then
  8737. # Extract the first word of "${ac_tool_prefix}otool64", so it can be a program name with args.
  8738. set dummy ${ac_tool_prefix}otool64; ac_word=$2
  8739. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8740. printf %s "checking for $ac_word... " >&6; }
  8741. if test ${ac_cv_prog_OTOOL64+y}
  8742. then :
  8743. printf %s "(cached) " >&6
  8744. else $as_nop
  8745. if test -n "$OTOOL64"; then
  8746. ac_cv_prog_OTOOL64="$OTOOL64" # Let the user override the test.
  8747. else
  8748. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8749. for as_dir in $PATH
  8750. do
  8751. IFS=$as_save_IFS
  8752. case $as_dir in #(((
  8753. '') as_dir=./ ;;
  8754. */) ;;
  8755. *) as_dir=$as_dir/ ;;
  8756. esac
  8757. for ac_exec_ext in '' $ac_executable_extensions; do
  8758. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8759. ac_cv_prog_OTOOL64="${ac_tool_prefix}otool64"
  8760. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8761. break 2
  8762. fi
  8763. done
  8764. done
  8765. IFS=$as_save_IFS
  8766. fi
  8767. fi
  8768. OTOOL64=$ac_cv_prog_OTOOL64
  8769. if test -n "$OTOOL64"; then
  8770. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OTOOL64" >&5
  8771. printf "%s\n" "$OTOOL64" >&6; }
  8772. else
  8773. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8774. printf "%s\n" "no" >&6; }
  8775. fi
  8776. fi
  8777. if test -z "$ac_cv_prog_OTOOL64"; then
  8778. ac_ct_OTOOL64=$OTOOL64
  8779. # Extract the first word of "otool64", so it can be a program name with args.
  8780. set dummy otool64; ac_word=$2
  8781. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8782. printf %s "checking for $ac_word... " >&6; }
  8783. if test ${ac_cv_prog_ac_ct_OTOOL64+y}
  8784. then :
  8785. printf %s "(cached) " >&6
  8786. else $as_nop
  8787. if test -n "$ac_ct_OTOOL64"; then
  8788. ac_cv_prog_ac_ct_OTOOL64="$ac_ct_OTOOL64" # Let the user override the test.
  8789. else
  8790. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8791. for as_dir in $PATH
  8792. do
  8793. IFS=$as_save_IFS
  8794. case $as_dir in #(((
  8795. '') as_dir=./ ;;
  8796. */) ;;
  8797. *) as_dir=$as_dir/ ;;
  8798. esac
  8799. for ac_exec_ext in '' $ac_executable_extensions; do
  8800. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8801. ac_cv_prog_ac_ct_OTOOL64="otool64"
  8802. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8803. break 2
  8804. fi
  8805. done
  8806. done
  8807. IFS=$as_save_IFS
  8808. fi
  8809. fi
  8810. ac_ct_OTOOL64=$ac_cv_prog_ac_ct_OTOOL64
  8811. if test -n "$ac_ct_OTOOL64"; then
  8812. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OTOOL64" >&5
  8813. printf "%s\n" "$ac_ct_OTOOL64" >&6; }
  8814. else
  8815. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  8816. printf "%s\n" "no" >&6; }
  8817. fi
  8818. if test "x$ac_ct_OTOOL64" = x; then
  8819. OTOOL64=":"
  8820. else
  8821. case $cross_compiling:$ac_tool_warned in
  8822. yes:)
  8823. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  8824. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  8825. ac_tool_warned=yes ;;
  8826. esac
  8827. OTOOL64=$ac_ct_OTOOL64
  8828. fi
  8829. else
  8830. OTOOL64="$ac_cv_prog_OTOOL64"
  8831. fi
  8832. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for -single_module linker flag" >&5
  8833. printf %s "checking for -single_module linker flag... " >&6; }
  8834. if test ${lt_cv_apple_cc_single_mod+y}
  8835. then :
  8836. printf %s "(cached) " >&6
  8837. else $as_nop
  8838. lt_cv_apple_cc_single_mod=no
  8839. if test -z "${LT_MULTI_MODULE}"; then
  8840. # By default we will add the -single_module flag. You can override
  8841. # by either setting the environment variable LT_MULTI_MODULE
  8842. # non-empty at configure time, or by adding -multi_module to the
  8843. # link flags.
  8844. rm -rf libconftest.dylib*
  8845. echo "int foo(void){return 1;}" > conftest.c
  8846. echo "$LTCC $LTCFLAGS $LDFLAGS -o libconftest.dylib \
  8847. -dynamiclib -Wl,-single_module conftest.c" >&5
  8848. $LTCC $LTCFLAGS $LDFLAGS -o libconftest.dylib \
  8849. -dynamiclib -Wl,-single_module conftest.c 2>conftest.err
  8850. _lt_result=$?
  8851. # If there is a non-empty error log, and "single_module"
  8852. # appears in it, assume the flag caused a linker warning
  8853. if test -s conftest.err && $GREP single_module conftest.err; then
  8854. cat conftest.err >&5
  8855. # Otherwise, if the output was created with a 0 exit code from
  8856. # the compiler, it worked.
  8857. elif test -f libconftest.dylib && test $_lt_result -eq 0; then
  8858. lt_cv_apple_cc_single_mod=yes
  8859. else
  8860. cat conftest.err >&5
  8861. fi
  8862. rm -rf libconftest.dylib*
  8863. rm -f conftest.*
  8864. fi
  8865. fi
  8866. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_apple_cc_single_mod" >&5
  8867. printf "%s\n" "$lt_cv_apple_cc_single_mod" >&6; }
  8868. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for -exported_symbols_list linker flag" >&5
  8869. printf %s "checking for -exported_symbols_list linker flag... " >&6; }
  8870. if test ${lt_cv_ld_exported_symbols_list+y}
  8871. then :
  8872. printf %s "(cached) " >&6
  8873. else $as_nop
  8874. lt_cv_ld_exported_symbols_list=no
  8875. save_LDFLAGS=$LDFLAGS
  8876. echo "_main" > conftest.sym
  8877. LDFLAGS="$LDFLAGS -Wl,-exported_symbols_list,conftest.sym"
  8878. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  8879. /* end confdefs.h. */
  8880. int
  8881. main (void)
  8882. {
  8883. ;
  8884. return 0;
  8885. }
  8886. _ACEOF
  8887. if ac_fn_c_try_link "$LINENO"
  8888. then :
  8889. lt_cv_ld_exported_symbols_list=yes
  8890. else $as_nop
  8891. lt_cv_ld_exported_symbols_list=no
  8892. fi
  8893. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  8894. conftest$ac_exeext conftest.$ac_ext
  8895. LDFLAGS="$save_LDFLAGS"
  8896. fi
  8897. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_exported_symbols_list" >&5
  8898. printf "%s\n" "$lt_cv_ld_exported_symbols_list" >&6; }
  8899. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for -force_load linker flag" >&5
  8900. printf %s "checking for -force_load linker flag... " >&6; }
  8901. if test ${lt_cv_ld_force_load+y}
  8902. then :
  8903. printf %s "(cached) " >&6
  8904. else $as_nop
  8905. lt_cv_ld_force_load=no
  8906. cat > conftest.c << _LT_EOF
  8907. int forced_loaded() { return 2;}
  8908. _LT_EOF
  8909. echo "$LTCC $LTCFLAGS -c -o conftest.o conftest.c" >&5
  8910. $LTCC $LTCFLAGS -c -o conftest.o conftest.c 2>&5
  8911. echo "$AR cru libconftest.a conftest.o" >&5
  8912. $AR cru libconftest.a conftest.o 2>&5
  8913. echo "$RANLIB libconftest.a" >&5
  8914. $RANLIB libconftest.a 2>&5
  8915. cat > conftest.c << _LT_EOF
  8916. int main() { return 0;}
  8917. _LT_EOF
  8918. echo "$LTCC $LTCFLAGS $LDFLAGS -o conftest conftest.c -Wl,-force_load,./libconftest.a" >&5
  8919. $LTCC $LTCFLAGS $LDFLAGS -o conftest conftest.c -Wl,-force_load,./libconftest.a 2>conftest.err
  8920. _lt_result=$?
  8921. if test -s conftest.err && $GREP force_load conftest.err; then
  8922. cat conftest.err >&5
  8923. elif test -f conftest && test $_lt_result -eq 0 && $GREP forced_load conftest >/dev/null 2>&1 ; then
  8924. lt_cv_ld_force_load=yes
  8925. else
  8926. cat conftest.err >&5
  8927. fi
  8928. rm -f conftest.err libconftest.a conftest conftest.c
  8929. rm -rf conftest.dSYM
  8930. fi
  8931. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_force_load" >&5
  8932. printf "%s\n" "$lt_cv_ld_force_load" >&6; }
  8933. case $host_os in
  8934. rhapsody* | darwin1.[012])
  8935. _lt_dar_allow_undefined='${wl}-undefined ${wl}suppress' ;;
  8936. darwin1.*)
  8937. _lt_dar_allow_undefined='${wl}-flat_namespace ${wl}-undefined ${wl}suppress' ;;
  8938. darwin*)
  8939. case ${MACOSX_DEPLOYMENT_TARGET},$host in
  8940. 10.[012]*,*|,*powerpc*)
  8941. _lt_dar_allow_undefined='${wl}-flat_namespace ${wl}-undefined ${wl}suppress' ;;
  8942. *)
  8943. _lt_dar_allow_undefined='${wl}-undefined ${wl}dynamic_lookup' ;;
  8944. esac
  8945. ;;
  8946. esac
  8947. if test "$lt_cv_apple_cc_single_mod" = "yes"; then
  8948. _lt_dar_single_mod='$single_module'
  8949. fi
  8950. if test "$lt_cv_ld_exported_symbols_list" = "yes"; then
  8951. _lt_dar_export_syms=' ${wl}-exported_symbols_list,$output_objdir/${libname}-symbols.expsym'
  8952. else
  8953. _lt_dar_export_syms='~$NMEDIT -s $output_objdir/${libname}-symbols.expsym ${lib}'
  8954. fi
  8955. if test "$DSYMUTIL" != ":" && test "$lt_cv_ld_force_load" = "no"; then
  8956. _lt_dsymutil='~$DSYMUTIL $lib || :'
  8957. else
  8958. _lt_dsymutil=
  8959. fi
  8960. ;;
  8961. esac
  8962. ac_fn_c_check_header_compile "$LINENO" "dlfcn.h" "ac_cv_header_dlfcn_h" "$ac_includes_default
  8963. "
  8964. if test "x$ac_cv_header_dlfcn_h" = xyes
  8965. then :
  8966. printf "%s\n" "#define HAVE_DLFCN_H 1" >>confdefs.h
  8967. fi
  8968. # Set options
  8969. enable_win32_dll=yes
  8970. case $host in
  8971. *-*-cygwin* | *-*-mingw* | *-*-pw32* | *-*-cegcc*)
  8972. if test -n "$ac_tool_prefix"; then
  8973. # Extract the first word of "${ac_tool_prefix}as", so it can be a program name with args.
  8974. set dummy ${ac_tool_prefix}as; ac_word=$2
  8975. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  8976. printf %s "checking for $ac_word... " >&6; }
  8977. if test ${ac_cv_prog_AS+y}
  8978. then :
  8979. printf %s "(cached) " >&6
  8980. else $as_nop
  8981. if test -n "$AS"; then
  8982. ac_cv_prog_AS="$AS" # Let the user override the test.
  8983. else
  8984. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  8985. for as_dir in $PATH
  8986. do
  8987. IFS=$as_save_IFS
  8988. case $as_dir in #(((
  8989. '') as_dir=./ ;;
  8990. */) ;;
  8991. *) as_dir=$as_dir/ ;;
  8992. esac
  8993. for ac_exec_ext in '' $ac_executable_extensions; do
  8994. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  8995. ac_cv_prog_AS="${ac_tool_prefix}as"
  8996. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  8997. break 2
  8998. fi
  8999. done
  9000. done
  9001. IFS=$as_save_IFS
  9002. fi
  9003. fi
  9004. AS=$ac_cv_prog_AS
  9005. if test -n "$AS"; then
  9006. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AS" >&5
  9007. printf "%s\n" "$AS" >&6; }
  9008. else
  9009. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  9010. printf "%s\n" "no" >&6; }
  9011. fi
  9012. fi
  9013. if test -z "$ac_cv_prog_AS"; then
  9014. ac_ct_AS=$AS
  9015. # Extract the first word of "as", so it can be a program name with args.
  9016. set dummy as; ac_word=$2
  9017. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  9018. printf %s "checking for $ac_word... " >&6; }
  9019. if test ${ac_cv_prog_ac_ct_AS+y}
  9020. then :
  9021. printf %s "(cached) " >&6
  9022. else $as_nop
  9023. if test -n "$ac_ct_AS"; then
  9024. ac_cv_prog_ac_ct_AS="$ac_ct_AS" # Let the user override the test.
  9025. else
  9026. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  9027. for as_dir in $PATH
  9028. do
  9029. IFS=$as_save_IFS
  9030. case $as_dir in #(((
  9031. '') as_dir=./ ;;
  9032. */) ;;
  9033. *) as_dir=$as_dir/ ;;
  9034. esac
  9035. for ac_exec_ext in '' $ac_executable_extensions; do
  9036. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  9037. ac_cv_prog_ac_ct_AS="as"
  9038. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  9039. break 2
  9040. fi
  9041. done
  9042. done
  9043. IFS=$as_save_IFS
  9044. fi
  9045. fi
  9046. ac_ct_AS=$ac_cv_prog_ac_ct_AS
  9047. if test -n "$ac_ct_AS"; then
  9048. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_AS" >&5
  9049. printf "%s\n" "$ac_ct_AS" >&6; }
  9050. else
  9051. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  9052. printf "%s\n" "no" >&6; }
  9053. fi
  9054. if test "x$ac_ct_AS" = x; then
  9055. AS="false"
  9056. else
  9057. case $cross_compiling:$ac_tool_warned in
  9058. yes:)
  9059. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  9060. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  9061. ac_tool_warned=yes ;;
  9062. esac
  9063. AS=$ac_ct_AS
  9064. fi
  9065. else
  9066. AS="$ac_cv_prog_AS"
  9067. fi
  9068. if test -n "$ac_tool_prefix"; then
  9069. # Extract the first word of "${ac_tool_prefix}dlltool", so it can be a program name with args.
  9070. set dummy ${ac_tool_prefix}dlltool; ac_word=$2
  9071. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  9072. printf %s "checking for $ac_word... " >&6; }
  9073. if test ${ac_cv_prog_DLLTOOL+y}
  9074. then :
  9075. printf %s "(cached) " >&6
  9076. else $as_nop
  9077. if test -n "$DLLTOOL"; then
  9078. ac_cv_prog_DLLTOOL="$DLLTOOL" # Let the user override the test.
  9079. else
  9080. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  9081. for as_dir in $PATH
  9082. do
  9083. IFS=$as_save_IFS
  9084. case $as_dir in #(((
  9085. '') as_dir=./ ;;
  9086. */) ;;
  9087. *) as_dir=$as_dir/ ;;
  9088. esac
  9089. for ac_exec_ext in '' $ac_executable_extensions; do
  9090. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  9091. ac_cv_prog_DLLTOOL="${ac_tool_prefix}dlltool"
  9092. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  9093. break 2
  9094. fi
  9095. done
  9096. done
  9097. IFS=$as_save_IFS
  9098. fi
  9099. fi
  9100. DLLTOOL=$ac_cv_prog_DLLTOOL
  9101. if test -n "$DLLTOOL"; then
  9102. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $DLLTOOL" >&5
  9103. printf "%s\n" "$DLLTOOL" >&6; }
  9104. else
  9105. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  9106. printf "%s\n" "no" >&6; }
  9107. fi
  9108. fi
  9109. if test -z "$ac_cv_prog_DLLTOOL"; then
  9110. ac_ct_DLLTOOL=$DLLTOOL
  9111. # Extract the first word of "dlltool", so it can be a program name with args.
  9112. set dummy dlltool; ac_word=$2
  9113. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  9114. printf %s "checking for $ac_word... " >&6; }
  9115. if test ${ac_cv_prog_ac_ct_DLLTOOL+y}
  9116. then :
  9117. printf %s "(cached) " >&6
  9118. else $as_nop
  9119. if test -n "$ac_ct_DLLTOOL"; then
  9120. ac_cv_prog_ac_ct_DLLTOOL="$ac_ct_DLLTOOL" # Let the user override the test.
  9121. else
  9122. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  9123. for as_dir in $PATH
  9124. do
  9125. IFS=$as_save_IFS
  9126. case $as_dir in #(((
  9127. '') as_dir=./ ;;
  9128. */) ;;
  9129. *) as_dir=$as_dir/ ;;
  9130. esac
  9131. for ac_exec_ext in '' $ac_executable_extensions; do
  9132. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  9133. ac_cv_prog_ac_ct_DLLTOOL="dlltool"
  9134. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  9135. break 2
  9136. fi
  9137. done
  9138. done
  9139. IFS=$as_save_IFS
  9140. fi
  9141. fi
  9142. ac_ct_DLLTOOL=$ac_cv_prog_ac_ct_DLLTOOL
  9143. if test -n "$ac_ct_DLLTOOL"; then
  9144. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DLLTOOL" >&5
  9145. printf "%s\n" "$ac_ct_DLLTOOL" >&6; }
  9146. else
  9147. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  9148. printf "%s\n" "no" >&6; }
  9149. fi
  9150. if test "x$ac_ct_DLLTOOL" = x; then
  9151. DLLTOOL="false"
  9152. else
  9153. case $cross_compiling:$ac_tool_warned in
  9154. yes:)
  9155. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  9156. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  9157. ac_tool_warned=yes ;;
  9158. esac
  9159. DLLTOOL=$ac_ct_DLLTOOL
  9160. fi
  9161. else
  9162. DLLTOOL="$ac_cv_prog_DLLTOOL"
  9163. fi
  9164. if test -n "$ac_tool_prefix"; then
  9165. # Extract the first word of "${ac_tool_prefix}objdump", so it can be a program name with args.
  9166. set dummy ${ac_tool_prefix}objdump; ac_word=$2
  9167. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  9168. printf %s "checking for $ac_word... " >&6; }
  9169. if test ${ac_cv_prog_OBJDUMP+y}
  9170. then :
  9171. printf %s "(cached) " >&6
  9172. else $as_nop
  9173. if test -n "$OBJDUMP"; then
  9174. ac_cv_prog_OBJDUMP="$OBJDUMP" # Let the user override the test.
  9175. else
  9176. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  9177. for as_dir in $PATH
  9178. do
  9179. IFS=$as_save_IFS
  9180. case $as_dir in #(((
  9181. '') as_dir=./ ;;
  9182. */) ;;
  9183. *) as_dir=$as_dir/ ;;
  9184. esac
  9185. for ac_exec_ext in '' $ac_executable_extensions; do
  9186. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  9187. ac_cv_prog_OBJDUMP="${ac_tool_prefix}objdump"
  9188. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  9189. break 2
  9190. fi
  9191. done
  9192. done
  9193. IFS=$as_save_IFS
  9194. fi
  9195. fi
  9196. OBJDUMP=$ac_cv_prog_OBJDUMP
  9197. if test -n "$OBJDUMP"; then
  9198. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OBJDUMP" >&5
  9199. printf "%s\n" "$OBJDUMP" >&6; }
  9200. else
  9201. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  9202. printf "%s\n" "no" >&6; }
  9203. fi
  9204. fi
  9205. if test -z "$ac_cv_prog_OBJDUMP"; then
  9206. ac_ct_OBJDUMP=$OBJDUMP
  9207. # Extract the first word of "objdump", so it can be a program name with args.
  9208. set dummy objdump; ac_word=$2
  9209. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  9210. printf %s "checking for $ac_word... " >&6; }
  9211. if test ${ac_cv_prog_ac_ct_OBJDUMP+y}
  9212. then :
  9213. printf %s "(cached) " >&6
  9214. else $as_nop
  9215. if test -n "$ac_ct_OBJDUMP"; then
  9216. ac_cv_prog_ac_ct_OBJDUMP="$ac_ct_OBJDUMP" # Let the user override the test.
  9217. else
  9218. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  9219. for as_dir in $PATH
  9220. do
  9221. IFS=$as_save_IFS
  9222. case $as_dir in #(((
  9223. '') as_dir=./ ;;
  9224. */) ;;
  9225. *) as_dir=$as_dir/ ;;
  9226. esac
  9227. for ac_exec_ext in '' $ac_executable_extensions; do
  9228. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  9229. ac_cv_prog_ac_ct_OBJDUMP="objdump"
  9230. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  9231. break 2
  9232. fi
  9233. done
  9234. done
  9235. IFS=$as_save_IFS
  9236. fi
  9237. fi
  9238. ac_ct_OBJDUMP=$ac_cv_prog_ac_ct_OBJDUMP
  9239. if test -n "$ac_ct_OBJDUMP"; then
  9240. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OBJDUMP" >&5
  9241. printf "%s\n" "$ac_ct_OBJDUMP" >&6; }
  9242. else
  9243. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  9244. printf "%s\n" "no" >&6; }
  9245. fi
  9246. if test "x$ac_ct_OBJDUMP" = x; then
  9247. OBJDUMP="false"
  9248. else
  9249. case $cross_compiling:$ac_tool_warned in
  9250. yes:)
  9251. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  9252. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  9253. ac_tool_warned=yes ;;
  9254. esac
  9255. OBJDUMP=$ac_ct_OBJDUMP
  9256. fi
  9257. else
  9258. OBJDUMP="$ac_cv_prog_OBJDUMP"
  9259. fi
  9260. ;;
  9261. esac
  9262. test -z "$AS" && AS=as
  9263. test -z "$DLLTOOL" && DLLTOOL=dlltool
  9264. test -z "$OBJDUMP" && OBJDUMP=objdump
  9265. # Check whether --enable-static was given.
  9266. if test ${enable_static+y}
  9267. then :
  9268. enableval=$enable_static; p=${PACKAGE-default}
  9269. case $enableval in
  9270. yes) enable_static=yes ;;
  9271. no) enable_static=no ;;
  9272. *)
  9273. enable_static=no
  9274. # Look at the argument we got. We use all the common list separators.
  9275. lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
  9276. for pkg in $enableval; do
  9277. IFS="$lt_save_ifs"
  9278. if test "X$pkg" = "X$p"; then
  9279. enable_static=yes
  9280. fi
  9281. done
  9282. IFS="$lt_save_ifs"
  9283. ;;
  9284. esac
  9285. else $as_nop
  9286. enable_static=no
  9287. fi
  9288. enable_dlopen=no
  9289. # Check whether --enable-shared was given.
  9290. if test ${enable_shared+y}
  9291. then :
  9292. enableval=$enable_shared; p=${PACKAGE-default}
  9293. case $enableval in
  9294. yes) enable_shared=yes ;;
  9295. no) enable_shared=no ;;
  9296. *)
  9297. enable_shared=no
  9298. # Look at the argument we got. We use all the common list separators.
  9299. lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
  9300. for pkg in $enableval; do
  9301. IFS="$lt_save_ifs"
  9302. if test "X$pkg" = "X$p"; then
  9303. enable_shared=yes
  9304. fi
  9305. done
  9306. IFS="$lt_save_ifs"
  9307. ;;
  9308. esac
  9309. else $as_nop
  9310. enable_shared=yes
  9311. fi
  9312. # Check whether --with-pic was given.
  9313. if test ${with_pic+y}
  9314. then :
  9315. withval=$with_pic; lt_p=${PACKAGE-default}
  9316. case $withval in
  9317. yes|no) pic_mode=$withval ;;
  9318. *)
  9319. pic_mode=default
  9320. # Look at the argument we got. We use all the common list separators.
  9321. lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
  9322. for lt_pkg in $withval; do
  9323. IFS="$lt_save_ifs"
  9324. if test "X$lt_pkg" = "X$lt_p"; then
  9325. pic_mode=yes
  9326. fi
  9327. done
  9328. IFS="$lt_save_ifs"
  9329. ;;
  9330. esac
  9331. else $as_nop
  9332. pic_mode=default
  9333. fi
  9334. test -z "$pic_mode" && pic_mode=default
  9335. # Check whether --enable-fast-install was given.
  9336. if test ${enable_fast_install+y}
  9337. then :
  9338. enableval=$enable_fast_install; p=${PACKAGE-default}
  9339. case $enableval in
  9340. yes) enable_fast_install=yes ;;
  9341. no) enable_fast_install=no ;;
  9342. *)
  9343. enable_fast_install=no
  9344. # Look at the argument we got. We use all the common list separators.
  9345. lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
  9346. for pkg in $enableval; do
  9347. IFS="$lt_save_ifs"
  9348. if test "X$pkg" = "X$p"; then
  9349. enable_fast_install=yes
  9350. fi
  9351. done
  9352. IFS="$lt_save_ifs"
  9353. ;;
  9354. esac
  9355. else $as_nop
  9356. enable_fast_install=yes
  9357. fi
  9358. # This can be used to rebuild libtool when needed
  9359. LIBTOOL_DEPS="$ltmain"
  9360. # Always use our own libtool.
  9361. LIBTOOL='$(SHELL) $(top_builddir)/libtool'
  9362. test -z "$LN_S" && LN_S="ln -s"
  9363. if test -n "${ZSH_VERSION+set}" ; then
  9364. setopt NO_GLOB_SUBST
  9365. fi
  9366. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for objdir" >&5
  9367. printf %s "checking for objdir... " >&6; }
  9368. if test ${lt_cv_objdir+y}
  9369. then :
  9370. printf %s "(cached) " >&6
  9371. else $as_nop
  9372. rm -f .libs 2>/dev/null
  9373. mkdir .libs 2>/dev/null
  9374. if test -d .libs; then
  9375. lt_cv_objdir=.libs
  9376. else
  9377. # MS-DOS does not allow filenames that begin with a dot.
  9378. lt_cv_objdir=_libs
  9379. fi
  9380. rmdir .libs 2>/dev/null
  9381. fi
  9382. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_objdir" >&5
  9383. printf "%s\n" "$lt_cv_objdir" >&6; }
  9384. objdir=$lt_cv_objdir
  9385. printf "%s\n" "#define LT_OBJDIR \"$lt_cv_objdir/\"" >>confdefs.h
  9386. case $host_os in
  9387. aix3*)
  9388. # AIX sometimes has problems with the GCC collect2 program. For some
  9389. # reason, if we set the COLLECT_NAMES environment variable, the problems
  9390. # vanish in a puff of smoke.
  9391. if test "X${COLLECT_NAMES+set}" != Xset; then
  9392. COLLECT_NAMES=
  9393. export COLLECT_NAMES
  9394. fi
  9395. ;;
  9396. esac
  9397. # Global variables:
  9398. ofile=libtool
  9399. can_build_shared=yes
  9400. # All known linkers require a `.a' archive for static linking (except MSVC,
  9401. # which needs '.lib').
  9402. libext=a
  9403. with_gnu_ld="$lt_cv_prog_gnu_ld"
  9404. old_CC="$CC"
  9405. old_CFLAGS="$CFLAGS"
  9406. # Set sane defaults for various variables
  9407. test -z "$CC" && CC=cc
  9408. test -z "$LTCC" && LTCC=$CC
  9409. test -z "$LTCFLAGS" && LTCFLAGS=$CFLAGS
  9410. test -z "$LD" && LD=ld
  9411. test -z "$ac_objext" && ac_objext=o
  9412. for cc_temp in $compiler""; do
  9413. case $cc_temp in
  9414. compile | *[\\/]compile | ccache | *[\\/]ccache ) ;;
  9415. distcc | *[\\/]distcc | purify | *[\\/]purify ) ;;
  9416. \-*) ;;
  9417. *) break;;
  9418. esac
  9419. done
  9420. cc_basename=`$ECHO "$cc_temp" | $SED "s%.*/%%; s%^$host_alias-%%"`
  9421. # Only perform the check for file, if the check method requires it
  9422. test -z "$MAGIC_CMD" && MAGIC_CMD=file
  9423. case $deplibs_check_method in
  9424. file_magic*)
  9425. if test "$file_magic_cmd" = '$MAGIC_CMD'; then
  9426. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${ac_tool_prefix}file" >&5
  9427. printf %s "checking for ${ac_tool_prefix}file... " >&6; }
  9428. if test ${lt_cv_path_MAGIC_CMD+y}
  9429. then :
  9430. printf %s "(cached) " >&6
  9431. else $as_nop
  9432. case $MAGIC_CMD in
  9433. [\\/*] | ?:[\\/]*)
  9434. lt_cv_path_MAGIC_CMD="$MAGIC_CMD" # Let the user override the test with a path.
  9435. ;;
  9436. *)
  9437. lt_save_MAGIC_CMD="$MAGIC_CMD"
  9438. lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
  9439. ac_dummy="/usr/bin$PATH_SEPARATOR$PATH"
  9440. for ac_dir in $ac_dummy; do
  9441. IFS="$lt_save_ifs"
  9442. test -z "$ac_dir" && ac_dir=.
  9443. if test -f $ac_dir/${ac_tool_prefix}file; then
  9444. lt_cv_path_MAGIC_CMD="$ac_dir/${ac_tool_prefix}file"
  9445. if test -n "$file_magic_test_file"; then
  9446. case $deplibs_check_method in
  9447. "file_magic "*)
  9448. file_magic_regex=`expr "$deplibs_check_method" : "file_magic \(.*\)"`
  9449. MAGIC_CMD="$lt_cv_path_MAGIC_CMD"
  9450. if eval $file_magic_cmd \$file_magic_test_file 2> /dev/null |
  9451. $EGREP "$file_magic_regex" > /dev/null; then
  9452. :
  9453. else
  9454. cat <<_LT_EOF 1>&2
  9455. *** Warning: the command libtool uses to detect shared libraries,
  9456. *** $file_magic_cmd, produces output that libtool cannot recognize.
  9457. *** The result is that libtool may fail to recognize shared libraries
  9458. *** as such. This will affect the creation of libtool libraries that
  9459. *** depend on shared libraries, but programs linked with such libtool
  9460. *** libraries will work regardless of this problem. Nevertheless, you
  9461. *** may want to report the problem to your system manager and/or to
  9462. *** bug-libtool@gnu.org
  9463. _LT_EOF
  9464. fi ;;
  9465. esac
  9466. fi
  9467. break
  9468. fi
  9469. done
  9470. IFS="$lt_save_ifs"
  9471. MAGIC_CMD="$lt_save_MAGIC_CMD"
  9472. ;;
  9473. esac
  9474. fi
  9475. MAGIC_CMD="$lt_cv_path_MAGIC_CMD"
  9476. if test -n "$MAGIC_CMD"; then
  9477. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MAGIC_CMD" >&5
  9478. printf "%s\n" "$MAGIC_CMD" >&6; }
  9479. else
  9480. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  9481. printf "%s\n" "no" >&6; }
  9482. fi
  9483. if test -z "$lt_cv_path_MAGIC_CMD"; then
  9484. if test -n "$ac_tool_prefix"; then
  9485. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for file" >&5
  9486. printf %s "checking for file... " >&6; }
  9487. if test ${lt_cv_path_MAGIC_CMD+y}
  9488. then :
  9489. printf %s "(cached) " >&6
  9490. else $as_nop
  9491. case $MAGIC_CMD in
  9492. [\\/*] | ?:[\\/]*)
  9493. lt_cv_path_MAGIC_CMD="$MAGIC_CMD" # Let the user override the test with a path.
  9494. ;;
  9495. *)
  9496. lt_save_MAGIC_CMD="$MAGIC_CMD"
  9497. lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
  9498. ac_dummy="/usr/bin$PATH_SEPARATOR$PATH"
  9499. for ac_dir in $ac_dummy; do
  9500. IFS="$lt_save_ifs"
  9501. test -z "$ac_dir" && ac_dir=.
  9502. if test -f $ac_dir/file; then
  9503. lt_cv_path_MAGIC_CMD="$ac_dir/file"
  9504. if test -n "$file_magic_test_file"; then
  9505. case $deplibs_check_method in
  9506. "file_magic "*)
  9507. file_magic_regex=`expr "$deplibs_check_method" : "file_magic \(.*\)"`
  9508. MAGIC_CMD="$lt_cv_path_MAGIC_CMD"
  9509. if eval $file_magic_cmd \$file_magic_test_file 2> /dev/null |
  9510. $EGREP "$file_magic_regex" > /dev/null; then
  9511. :
  9512. else
  9513. cat <<_LT_EOF 1>&2
  9514. *** Warning: the command libtool uses to detect shared libraries,
  9515. *** $file_magic_cmd, produces output that libtool cannot recognize.
  9516. *** The result is that libtool may fail to recognize shared libraries
  9517. *** as such. This will affect the creation of libtool libraries that
  9518. *** depend on shared libraries, but programs linked with such libtool
  9519. *** libraries will work regardless of this problem. Nevertheless, you
  9520. *** may want to report the problem to your system manager and/or to
  9521. *** bug-libtool@gnu.org
  9522. _LT_EOF
  9523. fi ;;
  9524. esac
  9525. fi
  9526. break
  9527. fi
  9528. done
  9529. IFS="$lt_save_ifs"
  9530. MAGIC_CMD="$lt_save_MAGIC_CMD"
  9531. ;;
  9532. esac
  9533. fi
  9534. MAGIC_CMD="$lt_cv_path_MAGIC_CMD"
  9535. if test -n "$MAGIC_CMD"; then
  9536. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MAGIC_CMD" >&5
  9537. printf "%s\n" "$MAGIC_CMD" >&6; }
  9538. else
  9539. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  9540. printf "%s\n" "no" >&6; }
  9541. fi
  9542. else
  9543. MAGIC_CMD=:
  9544. fi
  9545. fi
  9546. fi
  9547. ;;
  9548. esac
  9549. # Use C for the default configuration in the libtool script
  9550. lt_save_CC="$CC"
  9551. ac_ext=c
  9552. ac_cpp='$CPP $CPPFLAGS'
  9553. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  9554. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  9555. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  9556. # Source file extension for C test sources.
  9557. ac_ext=c
  9558. # Object file extension for compiled C test sources.
  9559. objext=o
  9560. objext=$objext
  9561. # Code to be used in simple compile tests
  9562. lt_simple_compile_test_code="int some_variable = 0;"
  9563. # Code to be used in simple link tests
  9564. lt_simple_link_test_code='int main(){return(0);}'
  9565. # If no C compiler was specified, use CC.
  9566. LTCC=${LTCC-"$CC"}
  9567. # If no C compiler flags were specified, use CFLAGS.
  9568. LTCFLAGS=${LTCFLAGS-"$CFLAGS"}
  9569. # Allow CC to be a program name with arguments.
  9570. compiler=$CC
  9571. # Save the default compiler, since it gets overwritten when the other
  9572. # tags are being tested, and _LT_TAGVAR(compiler, []) is a NOP.
  9573. compiler_DEFAULT=$CC
  9574. # save warnings/boilerplate of simple test code
  9575. ac_outfile=conftest.$ac_objext
  9576. echo "$lt_simple_compile_test_code" >conftest.$ac_ext
  9577. eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
  9578. _lt_compiler_boilerplate=`cat conftest.err`
  9579. $RM conftest*
  9580. ac_outfile=conftest.$ac_objext
  9581. echo "$lt_simple_link_test_code" >conftest.$ac_ext
  9582. eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
  9583. _lt_linker_boilerplate=`cat conftest.err`
  9584. $RM -r conftest*
  9585. ## CAVEAT EMPTOR:
  9586. ## There is no encapsulation within the following macros, do not change
  9587. ## the running order or otherwise move them around unless you know exactly
  9588. ## what you are doing...
  9589. if test -n "$compiler"; then
  9590. lt_prog_compiler_no_builtin_flag=
  9591. if test "$GCC" = yes; then
  9592. case $cc_basename in
  9593. nvcc*)
  9594. lt_prog_compiler_no_builtin_flag=' -Xcompiler -fno-builtin' ;;
  9595. *)
  9596. lt_prog_compiler_no_builtin_flag=' -fno-builtin' ;;
  9597. esac
  9598. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -fno-rtti -fno-exceptions" >&5
  9599. printf %s "checking if $compiler supports -fno-rtti -fno-exceptions... " >&6; }
  9600. if test ${lt_cv_prog_compiler_rtti_exceptions+y}
  9601. then :
  9602. printf %s "(cached) " >&6
  9603. else $as_nop
  9604. lt_cv_prog_compiler_rtti_exceptions=no
  9605. ac_outfile=conftest.$ac_objext
  9606. echo "$lt_simple_compile_test_code" > conftest.$ac_ext
  9607. lt_compiler_flag="-fno-rtti -fno-exceptions"
  9608. # Insert the option either (1) after the last *FLAGS variable, or
  9609. # (2) before a word containing "conftest.", or (3) at the end.
  9610. # Note that $ac_compile itself does not contain backslashes and begins
  9611. # with a dollar sign (not a hyphen), so the echo should work correctly.
  9612. # The option is referenced via a variable to avoid confusing sed.
  9613. lt_compile=`echo "$ac_compile" | $SED \
  9614. -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
  9615. -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
  9616. -e 's:$: $lt_compiler_flag:'`
  9617. (eval echo "\"\$as_me:$LINENO: $lt_compile\"" >&5)
  9618. (eval "$lt_compile" 2>conftest.err)
  9619. ac_status=$?
  9620. cat conftest.err >&5
  9621. echo "$as_me:$LINENO: \$? = $ac_status" >&5
  9622. if (exit $ac_status) && test -s "$ac_outfile"; then
  9623. # The compiler can only warn and ignore the option if not recognized
  9624. # So say no if there are warnings other than the usual output.
  9625. $ECHO "$_lt_compiler_boilerplate" | $SED '/^$/d' >conftest.exp
  9626. $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
  9627. if test ! -s conftest.er2 || diff conftest.exp conftest.er2 >/dev/null; then
  9628. lt_cv_prog_compiler_rtti_exceptions=yes
  9629. fi
  9630. fi
  9631. $RM conftest*
  9632. fi
  9633. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_rtti_exceptions" >&5
  9634. printf "%s\n" "$lt_cv_prog_compiler_rtti_exceptions" >&6; }
  9635. if test x"$lt_cv_prog_compiler_rtti_exceptions" = xyes; then
  9636. lt_prog_compiler_no_builtin_flag="$lt_prog_compiler_no_builtin_flag -fno-rtti -fno-exceptions"
  9637. else
  9638. :
  9639. fi
  9640. fi
  9641. lt_prog_compiler_wl=
  9642. lt_prog_compiler_pic=
  9643. lt_prog_compiler_static=
  9644. if test "$GCC" = yes; then
  9645. lt_prog_compiler_wl='-Wl,'
  9646. lt_prog_compiler_static='-static'
  9647. case $host_os in
  9648. aix*)
  9649. # All AIX code is PIC.
  9650. if test "$host_cpu" = ia64; then
  9651. # AIX 5 now supports IA64 processor
  9652. lt_prog_compiler_static='-Bstatic'
  9653. fi
  9654. ;;
  9655. amigaos*)
  9656. case $host_cpu in
  9657. powerpc)
  9658. # see comment about AmigaOS4 .so support
  9659. lt_prog_compiler_pic='-fPIC'
  9660. ;;
  9661. m68k)
  9662. # FIXME: we need at least 68020 code to build shared libraries, but
  9663. # adding the `-m68020' flag to GCC prevents building anything better,
  9664. # like `-m68040'.
  9665. lt_prog_compiler_pic='-m68020 -resident32 -malways-restore-a4'
  9666. ;;
  9667. esac
  9668. ;;
  9669. beos* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*)
  9670. # PIC is the default for these OSes.
  9671. ;;
  9672. mingw* | cygwin* | pw32* | os2* | cegcc*)
  9673. # This hack is so that the source file can tell whether it is being
  9674. # built for inclusion in a dll (and should export symbols for example).
  9675. # Although the cygwin gcc ignores -fPIC, still need this for old-style
  9676. # (--disable-auto-import) libraries
  9677. lt_prog_compiler_pic='-DDLL_EXPORT'
  9678. ;;
  9679. darwin* | rhapsody*)
  9680. # PIC is the default on this platform
  9681. # Common symbols not allowed in MH_DYLIB files
  9682. lt_prog_compiler_pic='-fno-common'
  9683. ;;
  9684. haiku*)
  9685. # PIC is the default for Haiku.
  9686. # The "-static" flag exists, but is broken.
  9687. lt_prog_compiler_static=
  9688. ;;
  9689. hpux*)
  9690. # PIC is the default for 64-bit PA HP-UX, but not for 32-bit
  9691. # PA HP-UX. On IA64 HP-UX, PIC is the default but the pic flag
  9692. # sets the default TLS model and affects inlining.
  9693. case $host_cpu in
  9694. hppa*64*)
  9695. # +Z the default
  9696. ;;
  9697. *)
  9698. lt_prog_compiler_pic='-fPIC'
  9699. ;;
  9700. esac
  9701. ;;
  9702. interix[3-9]*)
  9703. # Interix 3.x gcc -fpic/-fPIC options generate broken code.
  9704. # Instead, we relocate shared libraries at runtime.
  9705. ;;
  9706. msdosdjgpp*)
  9707. # Just because we use GCC doesn't mean we suddenly get shared libraries
  9708. # on systems that don't support them.
  9709. lt_prog_compiler_can_build_shared=no
  9710. enable_shared=no
  9711. ;;
  9712. *nto* | *qnx*)
  9713. # QNX uses GNU C++, but need to define -shared option too, otherwise
  9714. # it will coredump.
  9715. lt_prog_compiler_pic='-fPIC -shared'
  9716. ;;
  9717. sysv4*MP*)
  9718. if test -d /usr/nec; then
  9719. lt_prog_compiler_pic=-Kconform_pic
  9720. fi
  9721. ;;
  9722. *)
  9723. lt_prog_compiler_pic='-fPIC'
  9724. ;;
  9725. esac
  9726. case $cc_basename in
  9727. nvcc*) # Cuda Compiler Driver 2.2
  9728. lt_prog_compiler_wl='-Xlinker '
  9729. if test -n "$lt_prog_compiler_pic"; then
  9730. lt_prog_compiler_pic="-Xcompiler $lt_prog_compiler_pic"
  9731. fi
  9732. ;;
  9733. esac
  9734. else
  9735. # PORTME Check for flag to pass linker flags through the system compiler.
  9736. case $host_os in
  9737. aix*)
  9738. lt_prog_compiler_wl='-Wl,'
  9739. if test "$host_cpu" = ia64; then
  9740. # AIX 5 now supports IA64 processor
  9741. lt_prog_compiler_static='-Bstatic'
  9742. else
  9743. lt_prog_compiler_static='-bnso -bI:/lib/syscalls.exp'
  9744. fi
  9745. ;;
  9746. mingw* | cygwin* | pw32* | os2* | cegcc*)
  9747. # This hack is so that the source file can tell whether it is being
  9748. # built for inclusion in a dll (and should export symbols for example).
  9749. lt_prog_compiler_pic='-DDLL_EXPORT'
  9750. ;;
  9751. hpux9* | hpux10* | hpux11*)
  9752. lt_prog_compiler_wl='-Wl,'
  9753. # PIC is the default for IA64 HP-UX and 64-bit HP-UX, but
  9754. # not for PA HP-UX.
  9755. case $host_cpu in
  9756. hppa*64*|ia64*)
  9757. # +Z the default
  9758. ;;
  9759. *)
  9760. lt_prog_compiler_pic='+Z'
  9761. ;;
  9762. esac
  9763. # Is there a better lt_prog_compiler_static that works with the bundled CC?
  9764. lt_prog_compiler_static='${wl}-a ${wl}archive'
  9765. ;;
  9766. irix5* | irix6* | nonstopux*)
  9767. lt_prog_compiler_wl='-Wl,'
  9768. # PIC (with -KPIC) is the default.
  9769. lt_prog_compiler_static='-non_shared'
  9770. ;;
  9771. linux* | k*bsd*-gnu | kopensolaris*-gnu)
  9772. case $cc_basename in
  9773. # old Intel for x86_64 which still supported -KPIC.
  9774. ecc*)
  9775. lt_prog_compiler_wl='-Wl,'
  9776. lt_prog_compiler_pic='-KPIC'
  9777. lt_prog_compiler_static='-static'
  9778. ;;
  9779. # icc used to be incompatible with GCC.
  9780. # ICC 10 doesn't accept -KPIC any more.
  9781. icc* | ifort*)
  9782. lt_prog_compiler_wl='-Wl,'
  9783. lt_prog_compiler_pic='-fPIC'
  9784. lt_prog_compiler_static='-static'
  9785. ;;
  9786. # Lahey Fortran 8.1.
  9787. lf95*)
  9788. lt_prog_compiler_wl='-Wl,'
  9789. lt_prog_compiler_pic='--shared'
  9790. lt_prog_compiler_static='--static'
  9791. ;;
  9792. nagfor*)
  9793. # NAG Fortran compiler
  9794. lt_prog_compiler_wl='-Wl,-Wl,,'
  9795. lt_prog_compiler_pic='-PIC'
  9796. lt_prog_compiler_static='-Bstatic'
  9797. ;;
  9798. pgcc* | pgf77* | pgf90* | pgf95* | pgfortran*)
  9799. # Portland Group compilers (*not* the Pentium gcc compiler,
  9800. # which looks to be a dead project)
  9801. lt_prog_compiler_wl='-Wl,'
  9802. lt_prog_compiler_pic='-fpic'
  9803. lt_prog_compiler_static='-Bstatic'
  9804. ;;
  9805. ccc*)
  9806. lt_prog_compiler_wl='-Wl,'
  9807. # All Alpha code is PIC.
  9808. lt_prog_compiler_static='-non_shared'
  9809. ;;
  9810. xl* | bgxl* | bgf* | mpixl*)
  9811. # IBM XL C 8.0/Fortran 10.1, 11.1 on PPC and BlueGene
  9812. lt_prog_compiler_wl='-Wl,'
  9813. lt_prog_compiler_pic='-qpic'
  9814. lt_prog_compiler_static='-qstaticlink'
  9815. ;;
  9816. *)
  9817. case `$CC -V 2>&1 | sed 5q` in
  9818. *Sun\ Ceres\ Fortran* | *Sun*Fortran*\ [1-7].* | *Sun*Fortran*\ 8.[0-3]*)
  9819. # Sun Fortran 8.3 passes all unrecognized flags to the linker
  9820. lt_prog_compiler_pic='-KPIC'
  9821. lt_prog_compiler_static='-Bstatic'
  9822. lt_prog_compiler_wl=''
  9823. ;;
  9824. *Sun\ F* | *Sun*Fortran*)
  9825. lt_prog_compiler_pic='-KPIC'
  9826. lt_prog_compiler_static='-Bstatic'
  9827. lt_prog_compiler_wl='-Qoption ld '
  9828. ;;
  9829. *Sun\ C*)
  9830. # Sun C 5.9
  9831. lt_prog_compiler_pic='-KPIC'
  9832. lt_prog_compiler_static='-Bstatic'
  9833. lt_prog_compiler_wl='-Wl,'
  9834. ;;
  9835. *Intel*\ [CF]*Compiler*)
  9836. lt_prog_compiler_wl='-Wl,'
  9837. lt_prog_compiler_pic='-fPIC'
  9838. lt_prog_compiler_static='-static'
  9839. ;;
  9840. *Portland\ Group*)
  9841. lt_prog_compiler_wl='-Wl,'
  9842. lt_prog_compiler_pic='-fpic'
  9843. lt_prog_compiler_static='-Bstatic'
  9844. ;;
  9845. esac
  9846. ;;
  9847. esac
  9848. ;;
  9849. newsos6)
  9850. lt_prog_compiler_pic='-KPIC'
  9851. lt_prog_compiler_static='-Bstatic'
  9852. ;;
  9853. *nto* | *qnx*)
  9854. # QNX uses GNU C++, but need to define -shared option too, otherwise
  9855. # it will coredump.
  9856. lt_prog_compiler_pic='-fPIC -shared'
  9857. ;;
  9858. osf3* | osf4* | osf5*)
  9859. lt_prog_compiler_wl='-Wl,'
  9860. # All OSF/1 code is PIC.
  9861. lt_prog_compiler_static='-non_shared'
  9862. ;;
  9863. rdos*)
  9864. lt_prog_compiler_static='-non_shared'
  9865. ;;
  9866. solaris*)
  9867. lt_prog_compiler_pic='-KPIC'
  9868. lt_prog_compiler_static='-Bstatic'
  9869. case $cc_basename in
  9870. f77* | f90* | f95* | sunf77* | sunf90* | sunf95*)
  9871. lt_prog_compiler_wl='-Qoption ld ';;
  9872. *)
  9873. lt_prog_compiler_wl='-Wl,';;
  9874. esac
  9875. ;;
  9876. sunos4*)
  9877. lt_prog_compiler_wl='-Qoption ld '
  9878. lt_prog_compiler_pic='-PIC'
  9879. lt_prog_compiler_static='-Bstatic'
  9880. ;;
  9881. sysv4 | sysv4.2uw2* | sysv4.3*)
  9882. lt_prog_compiler_wl='-Wl,'
  9883. lt_prog_compiler_pic='-KPIC'
  9884. lt_prog_compiler_static='-Bstatic'
  9885. ;;
  9886. sysv4*MP*)
  9887. if test -d /usr/nec ;then
  9888. lt_prog_compiler_pic='-Kconform_pic'
  9889. lt_prog_compiler_static='-Bstatic'
  9890. fi
  9891. ;;
  9892. sysv5* | unixware* | sco3.2v5* | sco5v6* | OpenUNIX*)
  9893. lt_prog_compiler_wl='-Wl,'
  9894. lt_prog_compiler_pic='-KPIC'
  9895. lt_prog_compiler_static='-Bstatic'
  9896. ;;
  9897. unicos*)
  9898. lt_prog_compiler_wl='-Wl,'
  9899. lt_prog_compiler_can_build_shared=no
  9900. ;;
  9901. uts4*)
  9902. lt_prog_compiler_pic='-pic'
  9903. lt_prog_compiler_static='-Bstatic'
  9904. ;;
  9905. *)
  9906. lt_prog_compiler_can_build_shared=no
  9907. ;;
  9908. esac
  9909. fi
  9910. case $host_os in
  9911. # For platforms which do not support PIC, -DPIC is meaningless:
  9912. *djgpp*)
  9913. lt_prog_compiler_pic=
  9914. ;;
  9915. *)
  9916. lt_prog_compiler_pic="$lt_prog_compiler_pic -DPIC"
  9917. ;;
  9918. esac
  9919. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $compiler option to produce PIC" >&5
  9920. printf %s "checking for $compiler option to produce PIC... " >&6; }
  9921. if test ${lt_cv_prog_compiler_pic+y}
  9922. then :
  9923. printf %s "(cached) " >&6
  9924. else $as_nop
  9925. lt_cv_prog_compiler_pic=$lt_prog_compiler_pic
  9926. fi
  9927. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_pic" >&5
  9928. printf "%s\n" "$lt_cv_prog_compiler_pic" >&6; }
  9929. lt_prog_compiler_pic=$lt_cv_prog_compiler_pic
  9930. #
  9931. # Check to make sure the PIC flag actually works.
  9932. #
  9933. if test -n "$lt_prog_compiler_pic"; then
  9934. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler PIC flag $lt_prog_compiler_pic works" >&5
  9935. printf %s "checking if $compiler PIC flag $lt_prog_compiler_pic works... " >&6; }
  9936. if test ${lt_cv_prog_compiler_pic_works+y}
  9937. then :
  9938. printf %s "(cached) " >&6
  9939. else $as_nop
  9940. lt_cv_prog_compiler_pic_works=no
  9941. ac_outfile=conftest.$ac_objext
  9942. echo "$lt_simple_compile_test_code" > conftest.$ac_ext
  9943. lt_compiler_flag="$lt_prog_compiler_pic -DPIC"
  9944. # Insert the option either (1) after the last *FLAGS variable, or
  9945. # (2) before a word containing "conftest.", or (3) at the end.
  9946. # Note that $ac_compile itself does not contain backslashes and begins
  9947. # with a dollar sign (not a hyphen), so the echo should work correctly.
  9948. # The option is referenced via a variable to avoid confusing sed.
  9949. lt_compile=`echo "$ac_compile" | $SED \
  9950. -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
  9951. -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
  9952. -e 's:$: $lt_compiler_flag:'`
  9953. (eval echo "\"\$as_me:$LINENO: $lt_compile\"" >&5)
  9954. (eval "$lt_compile" 2>conftest.err)
  9955. ac_status=$?
  9956. cat conftest.err >&5
  9957. echo "$as_me:$LINENO: \$? = $ac_status" >&5
  9958. if (exit $ac_status) && test -s "$ac_outfile"; then
  9959. # The compiler can only warn and ignore the option if not recognized
  9960. # So say no if there are warnings other than the usual output.
  9961. $ECHO "$_lt_compiler_boilerplate" | $SED '/^$/d' >conftest.exp
  9962. $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
  9963. if test ! -s conftest.er2 || diff conftest.exp conftest.er2 >/dev/null; then
  9964. lt_cv_prog_compiler_pic_works=yes
  9965. fi
  9966. fi
  9967. $RM conftest*
  9968. fi
  9969. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_pic_works" >&5
  9970. printf "%s\n" "$lt_cv_prog_compiler_pic_works" >&6; }
  9971. if test x"$lt_cv_prog_compiler_pic_works" = xyes; then
  9972. case $lt_prog_compiler_pic in
  9973. "" | " "*) ;;
  9974. *) lt_prog_compiler_pic=" $lt_prog_compiler_pic" ;;
  9975. esac
  9976. else
  9977. lt_prog_compiler_pic=
  9978. lt_prog_compiler_can_build_shared=no
  9979. fi
  9980. fi
  9981. #
  9982. # Check to make sure the static flag actually works.
  9983. #
  9984. wl=$lt_prog_compiler_wl eval lt_tmp_static_flag=\"$lt_prog_compiler_static\"
  9985. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler static flag $lt_tmp_static_flag works" >&5
  9986. printf %s "checking if $compiler static flag $lt_tmp_static_flag works... " >&6; }
  9987. if test ${lt_cv_prog_compiler_static_works+y}
  9988. then :
  9989. printf %s "(cached) " >&6
  9990. else $as_nop
  9991. lt_cv_prog_compiler_static_works=no
  9992. save_LDFLAGS="$LDFLAGS"
  9993. LDFLAGS="$LDFLAGS $lt_tmp_static_flag"
  9994. echo "$lt_simple_link_test_code" > conftest.$ac_ext
  9995. if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then
  9996. # The linker can only warn and ignore the option if not recognized
  9997. # So say no if there are warnings
  9998. if test -s conftest.err; then
  9999. # Append any errors to the config.log.
  10000. cat conftest.err 1>&5
  10001. $ECHO "$_lt_linker_boilerplate" | $SED '/^$/d' > conftest.exp
  10002. $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
  10003. if diff conftest.exp conftest.er2 >/dev/null; then
  10004. lt_cv_prog_compiler_static_works=yes
  10005. fi
  10006. else
  10007. lt_cv_prog_compiler_static_works=yes
  10008. fi
  10009. fi
  10010. $RM -r conftest*
  10011. LDFLAGS="$save_LDFLAGS"
  10012. fi
  10013. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_static_works" >&5
  10014. printf "%s\n" "$lt_cv_prog_compiler_static_works" >&6; }
  10015. if test x"$lt_cv_prog_compiler_static_works" = xyes; then
  10016. :
  10017. else
  10018. lt_prog_compiler_static=
  10019. fi
  10020. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
  10021. printf %s "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
  10022. if test ${lt_cv_prog_compiler_c_o+y}
  10023. then :
  10024. printf %s "(cached) " >&6
  10025. else $as_nop
  10026. lt_cv_prog_compiler_c_o=no
  10027. $RM -r conftest 2>/dev/null
  10028. mkdir conftest
  10029. cd conftest
  10030. mkdir out
  10031. echo "$lt_simple_compile_test_code" > conftest.$ac_ext
  10032. lt_compiler_flag="-o out/conftest2.$ac_objext"
  10033. # Insert the option either (1) after the last *FLAGS variable, or
  10034. # (2) before a word containing "conftest.", or (3) at the end.
  10035. # Note that $ac_compile itself does not contain backslashes and begins
  10036. # with a dollar sign (not a hyphen), so the echo should work correctly.
  10037. lt_compile=`echo "$ac_compile" | $SED \
  10038. -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
  10039. -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
  10040. -e 's:$: $lt_compiler_flag:'`
  10041. (eval echo "\"\$as_me:$LINENO: $lt_compile\"" >&5)
  10042. (eval "$lt_compile" 2>out/conftest.err)
  10043. ac_status=$?
  10044. cat out/conftest.err >&5
  10045. echo "$as_me:$LINENO: \$? = $ac_status" >&5
  10046. if (exit $ac_status) && test -s out/conftest2.$ac_objext
  10047. then
  10048. # The compiler can only warn and ignore the option if not recognized
  10049. # So say no if there are warnings
  10050. $ECHO "$_lt_compiler_boilerplate" | $SED '/^$/d' > out/conftest.exp
  10051. $SED '/^$/d; /^ *+/d' out/conftest.err >out/conftest.er2
  10052. if test ! -s out/conftest.er2 || diff out/conftest.exp out/conftest.er2 >/dev/null; then
  10053. lt_cv_prog_compiler_c_o=yes
  10054. fi
  10055. fi
  10056. chmod u+w . 2>&5
  10057. $RM conftest*
  10058. # SGI C++ compiler will create directory out/ii_files/ for
  10059. # template instantiation
  10060. test -d out/ii_files && $RM out/ii_files/* && rmdir out/ii_files
  10061. $RM out/* && rmdir out
  10062. cd ..
  10063. $RM -r conftest
  10064. $RM conftest*
  10065. fi
  10066. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o" >&5
  10067. printf "%s\n" "$lt_cv_prog_compiler_c_o" >&6; }
  10068. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
  10069. printf %s "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
  10070. if test ${lt_cv_prog_compiler_c_o+y}
  10071. then :
  10072. printf %s "(cached) " >&6
  10073. else $as_nop
  10074. lt_cv_prog_compiler_c_o=no
  10075. $RM -r conftest 2>/dev/null
  10076. mkdir conftest
  10077. cd conftest
  10078. mkdir out
  10079. echo "$lt_simple_compile_test_code" > conftest.$ac_ext
  10080. lt_compiler_flag="-o out/conftest2.$ac_objext"
  10081. # Insert the option either (1) after the last *FLAGS variable, or
  10082. # (2) before a word containing "conftest.", or (3) at the end.
  10083. # Note that $ac_compile itself does not contain backslashes and begins
  10084. # with a dollar sign (not a hyphen), so the echo should work correctly.
  10085. lt_compile=`echo "$ac_compile" | $SED \
  10086. -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
  10087. -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
  10088. -e 's:$: $lt_compiler_flag:'`
  10089. (eval echo "\"\$as_me:$LINENO: $lt_compile\"" >&5)
  10090. (eval "$lt_compile" 2>out/conftest.err)
  10091. ac_status=$?
  10092. cat out/conftest.err >&5
  10093. echo "$as_me:$LINENO: \$? = $ac_status" >&5
  10094. if (exit $ac_status) && test -s out/conftest2.$ac_objext
  10095. then
  10096. # The compiler can only warn and ignore the option if not recognized
  10097. # So say no if there are warnings
  10098. $ECHO "$_lt_compiler_boilerplate" | $SED '/^$/d' > out/conftest.exp
  10099. $SED '/^$/d; /^ *+/d' out/conftest.err >out/conftest.er2
  10100. if test ! -s out/conftest.er2 || diff out/conftest.exp out/conftest.er2 >/dev/null; then
  10101. lt_cv_prog_compiler_c_o=yes
  10102. fi
  10103. fi
  10104. chmod u+w . 2>&5
  10105. $RM conftest*
  10106. # SGI C++ compiler will create directory out/ii_files/ for
  10107. # template instantiation
  10108. test -d out/ii_files && $RM out/ii_files/* && rmdir out/ii_files
  10109. $RM out/* && rmdir out
  10110. cd ..
  10111. $RM -r conftest
  10112. $RM conftest*
  10113. fi
  10114. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o" >&5
  10115. printf "%s\n" "$lt_cv_prog_compiler_c_o" >&6; }
  10116. hard_links="nottested"
  10117. if test "$lt_cv_prog_compiler_c_o" = no && test "$need_locks" != no; then
  10118. # do not overwrite the value of need_locks provided by the user
  10119. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if we can lock with hard links" >&5
  10120. printf %s "checking if we can lock with hard links... " >&6; }
  10121. hard_links=yes
  10122. $RM conftest*
  10123. ln conftest.a conftest.b 2>/dev/null && hard_links=no
  10124. touch conftest.a
  10125. ln conftest.a conftest.b 2>&5 || hard_links=no
  10126. ln conftest.a conftest.b 2>/dev/null && hard_links=no
  10127. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $hard_links" >&5
  10128. printf "%s\n" "$hard_links" >&6; }
  10129. if test "$hard_links" = no; then
  10130. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5
  10131. printf "%s\n" "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;}
  10132. need_locks=warn
  10133. fi
  10134. else
  10135. need_locks=no
  10136. fi
  10137. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the $compiler linker ($LD) supports shared libraries" >&5
  10138. printf %s "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; }
  10139. runpath_var=
  10140. allow_undefined_flag=
  10141. always_export_symbols=no
  10142. archive_cmds=
  10143. archive_expsym_cmds=
  10144. compiler_needs_object=no
  10145. enable_shared_with_static_runtimes=no
  10146. export_dynamic_flag_spec=
  10147. export_symbols_cmds='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols'
  10148. hardcode_automatic=no
  10149. hardcode_direct=no
  10150. hardcode_direct_absolute=no
  10151. hardcode_libdir_flag_spec=
  10152. hardcode_libdir_separator=
  10153. hardcode_minus_L=no
  10154. hardcode_shlibpath_var=unsupported
  10155. inherit_rpath=no
  10156. link_all_deplibs=unknown
  10157. module_cmds=
  10158. module_expsym_cmds=
  10159. old_archive_from_new_cmds=
  10160. old_archive_from_expsyms_cmds=
  10161. thread_safe_flag_spec=
  10162. whole_archive_flag_spec=
  10163. # include_expsyms should be a list of space-separated symbols to be *always*
  10164. # included in the symbol list
  10165. include_expsyms=
  10166. # exclude_expsyms can be an extended regexp of symbols to exclude
  10167. # it will be wrapped by ` (' and `)$', so one must not match beginning or
  10168. # end of line. Example: `a|bc|.*d.*' will exclude the symbols `a' and `bc',
  10169. # as well as any symbol that contains `d'.
  10170. exclude_expsyms='_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*'
  10171. # Although _GLOBAL_OFFSET_TABLE_ is a valid symbol C name, most a.out
  10172. # platforms (ab)use it in PIC code, but their linkers get confused if
  10173. # the symbol is explicitly referenced. Since portable code cannot
  10174. # rely on this symbol name, it's probably fine to never include it in
  10175. # preloaded symbol tables.
  10176. # Exclude shared library initialization/finalization symbols.
  10177. extract_expsyms_cmds=
  10178. case $host_os in
  10179. cygwin* | mingw* | pw32* | cegcc*)
  10180. # FIXME: the MSVC++ port hasn't been tested in a loooong time
  10181. # When not using gcc, we currently assume that we are using
  10182. # Microsoft Visual C++.
  10183. if test "$GCC" != yes; then
  10184. with_gnu_ld=no
  10185. fi
  10186. ;;
  10187. interix*)
  10188. # we just hope/assume this is gcc and not c89 (= MSVC++)
  10189. with_gnu_ld=yes
  10190. ;;
  10191. openbsd*)
  10192. with_gnu_ld=no
  10193. ;;
  10194. linux* | k*bsd*-gnu | gnu*)
  10195. link_all_deplibs=no
  10196. ;;
  10197. esac
  10198. ld_shlibs=yes
  10199. # On some targets, GNU ld is compatible enough with the native linker
  10200. # that we're better off using the native interface for both.
  10201. lt_use_gnu_ld_interface=no
  10202. if test "$with_gnu_ld" = yes; then
  10203. case $host_os in
  10204. aix*)
  10205. # The AIX port of GNU ld has always aspired to compatibility
  10206. # with the native linker. However, as the warning in the GNU ld
  10207. # block says, versions before 2.19.5* couldn't really create working
  10208. # shared libraries, regardless of the interface used.
  10209. case `$LD -v 2>&1` in
  10210. *\ \(GNU\ Binutils\)\ 2.19.5*) ;;
  10211. *\ \(GNU\ Binutils\)\ 2.[2-9]*) ;;
  10212. *\ \(GNU\ Binutils\)\ [3-9]*) ;;
  10213. *)
  10214. lt_use_gnu_ld_interface=yes
  10215. ;;
  10216. esac
  10217. ;;
  10218. *)
  10219. lt_use_gnu_ld_interface=yes
  10220. ;;
  10221. esac
  10222. fi
  10223. if test "$lt_use_gnu_ld_interface" = yes; then
  10224. # If archive_cmds runs LD, not CC, wlarc should be empty
  10225. wlarc='${wl}'
  10226. # Set some defaults for GNU ld with shared library support. These
  10227. # are reset later if shared libraries are not supported. Putting them
  10228. # here allows them to be overridden if necessary.
  10229. runpath_var=LD_RUN_PATH
  10230. hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
  10231. export_dynamic_flag_spec='${wl}--export-dynamic'
  10232. # ancient GNU ld didn't support --whole-archive et. al.
  10233. if $LD --help 2>&1 | $GREP 'no-whole-archive' > /dev/null; then
  10234. whole_archive_flag_spec="$wlarc"'--whole-archive$convenience '"$wlarc"'--no-whole-archive'
  10235. else
  10236. whole_archive_flag_spec=
  10237. fi
  10238. supports_anon_versioning=no
  10239. case `$LD -v 2>&1` in
  10240. *GNU\ gold*) supports_anon_versioning=yes ;;
  10241. *\ [01].* | *\ 2.[0-9].* | *\ 2.10.*) ;; # catch versions < 2.11
  10242. *\ 2.11.93.0.2\ *) supports_anon_versioning=yes ;; # RH7.3 ...
  10243. *\ 2.11.92.0.12\ *) supports_anon_versioning=yes ;; # Mandrake 8.2 ...
  10244. *\ 2.11.*) ;; # other 2.11 versions
  10245. *) supports_anon_versioning=yes ;;
  10246. esac
  10247. # See if GNU ld supports shared libraries.
  10248. case $host_os in
  10249. aix[3-9]*)
  10250. # On AIX/PPC, the GNU linker is very broken
  10251. if test "$host_cpu" != ia64; then
  10252. ld_shlibs=no
  10253. cat <<_LT_EOF 1>&2
  10254. *** Warning: the GNU linker, at least up to release 2.19, is reported
  10255. *** to be unable to reliably create shared libraries on AIX.
  10256. *** Therefore, libtool is disabling shared libraries support. If you
  10257. *** really care for shared libraries, you may want to install binutils
  10258. *** 2.20 or above, or modify your PATH so that a non-GNU linker is found.
  10259. *** You will then need to restart the configuration process.
  10260. _LT_EOF
  10261. fi
  10262. ;;
  10263. amigaos*)
  10264. case $host_cpu in
  10265. powerpc)
  10266. # see comment about AmigaOS4 .so support
  10267. archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
  10268. archive_expsym_cmds=''
  10269. ;;
  10270. m68k)
  10271. archive_cmds='$RM $output_objdir/a2ixlibrary.data~$ECHO "#define NAME $libname" > $output_objdir/a2ixlibrary.data~$ECHO "#define LIBRARY_ID 1" >> $output_objdir/a2ixlibrary.data~$ECHO "#define VERSION $major" >> $output_objdir/a2ixlibrary.data~$ECHO "#define REVISION $revision" >> $output_objdir/a2ixlibrary.data~$AR $AR_FLAGS $lib $libobjs~$RANLIB $lib~(cd $output_objdir && a2ixlibrary -32)'
  10272. hardcode_libdir_flag_spec='-L$libdir'
  10273. hardcode_minus_L=yes
  10274. ;;
  10275. esac
  10276. ;;
  10277. beos*)
  10278. if $LD --help 2>&1 | $GREP ': supported targets:.* elf' > /dev/null; then
  10279. allow_undefined_flag=unsupported
  10280. # Joseph Beckenbach <jrb3@best.com> says some releases of gcc
  10281. # support --undefined. This deserves some investigation. FIXME
  10282. archive_cmds='$CC -nostart $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
  10283. else
  10284. ld_shlibs=no
  10285. fi
  10286. ;;
  10287. cygwin* | mingw* | pw32* | cegcc*)
  10288. # _LT_TAGVAR(hardcode_libdir_flag_spec, ) is actually meaningless,
  10289. # as there is no search path for DLLs.
  10290. hardcode_libdir_flag_spec='-L$libdir'
  10291. export_dynamic_flag_spec='${wl}--export-all-symbols'
  10292. allow_undefined_flag=unsupported
  10293. always_export_symbols=no
  10294. enable_shared_with_static_runtimes=yes
  10295. export_symbols_cmds='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1 DATA/;s/^.*[ ]__nm__\([^ ]*\)[ ][^ ]*/\1 DATA/;/^I[ ]/d;/^[AITW][ ]/s/.* //'\'' | sort | uniq > $export_symbols'
  10296. exclude_expsyms='[_]+GLOBAL_OFFSET_TABLE_|[_]+GLOBAL__[FID]_.*|[_]+head_[A-Za-z0-9_]+_dll|[A-Za-z0-9_]+_dll_iname'
  10297. if $LD --help 2>&1 | $GREP 'auto-import' > /dev/null; then
  10298. archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib'
  10299. # If the export-symbols file already is a .def file (1st line
  10300. # is EXPORTS), use it as is; otherwise, prepend...
  10301. archive_expsym_cmds='if test "x`$SED \"$sed_uncomment_deffile\" $export_symbols | $SED 1q`" = xEXPORTS; then
  10302. cp $export_symbols $output_objdir/$soname.def;
  10303. else
  10304. echo EXPORTS > $output_objdir/$soname.def;
  10305. cat $export_symbols >> $output_objdir/$soname.def;
  10306. fi~
  10307. $CC -shared $output_objdir/$soname.def $libobjs $deplibs $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib'
  10308. else
  10309. ld_shlibs=no
  10310. fi
  10311. ;;
  10312. haiku*)
  10313. archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
  10314. link_all_deplibs=yes
  10315. ;;
  10316. interix[3-9]*)
  10317. hardcode_direct=no
  10318. hardcode_shlibpath_var=no
  10319. hardcode_libdir_flag_spec='${wl}-rpath,$libdir'
  10320. export_dynamic_flag_spec='${wl}-E'
  10321. # Hack: On Interix 3.x, we cannot compile PIC because of a broken gcc.
  10322. # Instead, shared libraries are loaded at an image base (0x10000000 by
  10323. # default) and relocated if they conflict, which is a slow very memory
  10324. # consuming and fragmenting process. To avoid this, we pick a random,
  10325. # 256 KiB-aligned image base between 0x50000000 and 0x6FFC0000 at link
  10326. # time. Moving up from 0x10000000 also allows more sbrk(2) space.
  10327. archive_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib'
  10328. archive_expsym_cmds='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib'
  10329. ;;
  10330. gnu* | linux* | tpf* | k*bsd*-gnu | kopensolaris*-gnu)
  10331. tmp_diet=no
  10332. if test "$host_os" = linux-dietlibc; then
  10333. case $cc_basename in
  10334. diet\ *) tmp_diet=yes;; # linux-dietlibc with static linking (!diet-dyn)
  10335. esac
  10336. fi
  10337. if $LD --help 2>&1 | $EGREP ': supported targets:.* elf' > /dev/null \
  10338. && test "$tmp_diet" = no
  10339. then
  10340. tmp_addflag=' $pic_flag'
  10341. tmp_sharedflag='-shared'
  10342. case $cc_basename,$host_cpu in
  10343. pgcc*) # Portland Group C compiler
  10344. whole_archive_flag_spec='${wl}--whole-archive`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; func_echo_all \"$new_convenience\"` ${wl}--no-whole-archive'
  10345. tmp_addflag=' $pic_flag'
  10346. ;;
  10347. pgf77* | pgf90* | pgf95* | pgfortran*)
  10348. # Portland Group f77 and f90 compilers
  10349. whole_archive_flag_spec='${wl}--whole-archive`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; func_echo_all \"$new_convenience\"` ${wl}--no-whole-archive'
  10350. tmp_addflag=' $pic_flag -Mnomain' ;;
  10351. ecc*,ia64* | icc*,ia64*) # Intel C compiler on ia64
  10352. tmp_addflag=' -i_dynamic' ;;
  10353. efc*,ia64* | ifort*,ia64*) # Intel Fortran compiler on ia64
  10354. tmp_addflag=' -i_dynamic -nofor_main' ;;
  10355. ifc* | ifort*) # Intel Fortran compiler
  10356. tmp_addflag=' -nofor_main' ;;
  10357. lf95*) # Lahey Fortran 8.1
  10358. whole_archive_flag_spec=
  10359. tmp_sharedflag='--shared' ;;
  10360. xl[cC]* | bgxl[cC]* | mpixl[cC]*) # IBM XL C 8.0 on PPC (deal with xlf below)
  10361. tmp_sharedflag='-qmkshrobj'
  10362. tmp_addflag= ;;
  10363. nvcc*) # Cuda Compiler Driver 2.2
  10364. whole_archive_flag_spec='${wl}--whole-archive`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; func_echo_all \"$new_convenience\"` ${wl}--no-whole-archive'
  10365. compiler_needs_object=yes
  10366. ;;
  10367. esac
  10368. case `$CC -V 2>&1 | sed 5q` in
  10369. *Sun\ C*) # Sun C 5.9
  10370. whole_archive_flag_spec='${wl}--whole-archive`new_convenience=; for conv in $convenience\"\"; do test -z \"$conv\" || new_convenience=\"$new_convenience,$conv\"; done; func_echo_all \"$new_convenience\"` ${wl}--no-whole-archive'
  10371. compiler_needs_object=yes
  10372. tmp_sharedflag='-G' ;;
  10373. *Sun\ F*) # Sun Fortran 8.3
  10374. tmp_sharedflag='-G' ;;
  10375. esac
  10376. archive_cmds='$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
  10377. if test "x$supports_anon_versioning" = xyes; then
  10378. archive_expsym_cmds='echo "{ global:" > $output_objdir/$libname.ver~
  10379. cat $export_symbols | sed -e "s/\(.*\)/\1;/" >> $output_objdir/$libname.ver~
  10380. echo "local: *; };" >> $output_objdir/$libname.ver~
  10381. $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib'
  10382. fi
  10383. case $cc_basename in
  10384. xlf* | bgf* | bgxlf* | mpixlf*)
  10385. # IBM XL Fortran 10.1 on PPC cannot create shared libs itself
  10386. whole_archive_flag_spec='--whole-archive$convenience --no-whole-archive'
  10387. hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
  10388. archive_cmds='$LD -shared $libobjs $deplibs $linker_flags -soname $soname -o $lib'
  10389. if test "x$supports_anon_versioning" = xyes; then
  10390. archive_expsym_cmds='echo "{ global:" > $output_objdir/$libname.ver~
  10391. cat $export_symbols | sed -e "s/\(.*\)/\1;/" >> $output_objdir/$libname.ver~
  10392. echo "local: *; };" >> $output_objdir/$libname.ver~
  10393. $LD -shared $libobjs $deplibs $linker_flags -soname $soname -version-script $output_objdir/$libname.ver -o $lib'
  10394. fi
  10395. ;;
  10396. esac
  10397. else
  10398. ld_shlibs=no
  10399. fi
  10400. ;;
  10401. netbsd* | netbsdelf*-gnu)
  10402. if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
  10403. archive_cmds='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib'
  10404. wlarc=
  10405. else
  10406. archive_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
  10407. archive_expsym_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
  10408. fi
  10409. ;;
  10410. solaris*)
  10411. if $LD -v 2>&1 | $GREP 'BFD 2\.8' > /dev/null; then
  10412. ld_shlibs=no
  10413. cat <<_LT_EOF 1>&2
  10414. *** Warning: The releases 2.8.* of the GNU linker cannot reliably
  10415. *** create shared libraries on Solaris systems. Therefore, libtool
  10416. *** is disabling shared libraries support. We urge you to upgrade GNU
  10417. *** binutils to release 2.9.1 or newer. Another option is to modify
  10418. *** your PATH or compiler configuration so that the native linker is
  10419. *** used, and then restart.
  10420. _LT_EOF
  10421. elif $LD --help 2>&1 | $GREP ': supported targets:.* elf' > /dev/null; then
  10422. archive_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
  10423. archive_expsym_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
  10424. else
  10425. ld_shlibs=no
  10426. fi
  10427. ;;
  10428. sysv5* | sco3.2v5* | sco5v6* | unixware* | OpenUNIX*)
  10429. case `$LD -v 2>&1` in
  10430. *\ [01].* | *\ 2.[0-9].* | *\ 2.1[0-5].*)
  10431. ld_shlibs=no
  10432. cat <<_LT_EOF 1>&2
  10433. *** Warning: Releases of the GNU linker prior to 2.16.91.0.3 can not
  10434. *** reliably create shared libraries on SCO systems. Therefore, libtool
  10435. *** is disabling shared libraries support. We urge you to upgrade GNU
  10436. *** binutils to release 2.16.91.0.3 or newer. Another option is to modify
  10437. *** your PATH or compiler configuration so that the native linker is
  10438. *** used, and then restart.
  10439. _LT_EOF
  10440. ;;
  10441. *)
  10442. # For security reasons, it is highly recommended that you always
  10443. # use absolute paths for naming shared libraries, and exclude the
  10444. # DT_RUNPATH tag from executables and libraries. But doing so
  10445. # requires that you compile everything twice, which is a pain.
  10446. if $LD --help 2>&1 | $GREP ': supported targets:.* elf' > /dev/null; then
  10447. hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
  10448. archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
  10449. archive_expsym_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
  10450. else
  10451. ld_shlibs=no
  10452. fi
  10453. ;;
  10454. esac
  10455. ;;
  10456. sunos4*)
  10457. archive_cmds='$LD -assert pure-text -Bshareable -o $lib $libobjs $deplibs $linker_flags'
  10458. wlarc=
  10459. hardcode_direct=yes
  10460. hardcode_shlibpath_var=no
  10461. ;;
  10462. *)
  10463. if $LD --help 2>&1 | $GREP ': supported targets:.* elf' > /dev/null; then
  10464. archive_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
  10465. archive_expsym_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
  10466. else
  10467. ld_shlibs=no
  10468. fi
  10469. ;;
  10470. esac
  10471. if test "$ld_shlibs" = no; then
  10472. runpath_var=
  10473. hardcode_libdir_flag_spec=
  10474. export_dynamic_flag_spec=
  10475. whole_archive_flag_spec=
  10476. fi
  10477. else
  10478. # PORTME fill in a description of your system's linker (not GNU ld)
  10479. case $host_os in
  10480. aix3*)
  10481. allow_undefined_flag=unsupported
  10482. always_export_symbols=yes
  10483. archive_expsym_cmds='$LD -o $output_objdir/$soname $libobjs $deplibs $linker_flags -bE:$export_symbols -T512 -H512 -bM:SRE~$AR $AR_FLAGS $lib $output_objdir/$soname'
  10484. # Note: this linker hardcodes the directories in LIBPATH if there
  10485. # are no directories specified by -L.
  10486. hardcode_minus_L=yes
  10487. if test "$GCC" = yes && test -z "$lt_prog_compiler_static"; then
  10488. # Neither direct hardcoding nor static linking is supported with a
  10489. # broken collect2.
  10490. hardcode_direct=unsupported
  10491. fi
  10492. ;;
  10493. aix[4-9]*)
  10494. if test "$host_cpu" = ia64; then
  10495. # On IA64, the linker does run time linking by default, so we don't
  10496. # have to do anything special.
  10497. aix_use_runtimelinking=no
  10498. exp_sym_flag='-Bexport'
  10499. no_entry_flag=""
  10500. else
  10501. # If we're using GNU nm, then we don't want the "-C" option.
  10502. # -C means demangle to AIX nm, but means don't demangle with GNU nm
  10503. # Also, AIX nm treats weak defined symbols like other global
  10504. # defined symbols, whereas GNU nm marks them as "W".
  10505. if $NM -V 2>&1 | $GREP 'GNU' > /dev/null; then
  10506. export_symbols_cmds='$NM -Bpg $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B") || (\$ 2 == "W")) && (substr(\$ 3,1,1) != ".")) { print \$ 3 } }'\'' | sort -u > $export_symbols'
  10507. else
  10508. export_symbols_cmds='$NM -BCpg $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B")) && (substr(\$ 3,1,1) != ".")) { print \$ 3 } }'\'' | sort -u > $export_symbols'
  10509. fi
  10510. aix_use_runtimelinking=no
  10511. # Test if we are trying to use run time linking or normal
  10512. # AIX style linking. If -brtl is somewhere in LDFLAGS, we
  10513. # need to do runtime linking.
  10514. case $host_os in aix4.[23]|aix4.[23].*|aix[5-9]*)
  10515. for ld_flag in $LDFLAGS; do
  10516. if (test $ld_flag = "-brtl" || test $ld_flag = "-Wl,-brtl"); then
  10517. aix_use_runtimelinking=yes
  10518. break
  10519. fi
  10520. done
  10521. ;;
  10522. esac
  10523. exp_sym_flag='-bexport'
  10524. no_entry_flag='-bnoentry'
  10525. fi
  10526. # When large executables or shared objects are built, AIX ld can
  10527. # have problems creating the table of contents. If linking a library
  10528. # or program results in "error TOC overflow" add -mminimal-toc to
  10529. # CXXFLAGS/CFLAGS for g++/gcc. In the cases where that is not
  10530. # enough to fix the problem, add -Wl,-bbigtoc to LDFLAGS.
  10531. archive_cmds=''
  10532. hardcode_direct=yes
  10533. hardcode_direct_absolute=yes
  10534. hardcode_libdir_separator=':'
  10535. link_all_deplibs=yes
  10536. file_list_spec='${wl}-f,'
  10537. if test "$GCC" = yes; then
  10538. case $host_os in aix4.[012]|aix4.[012].*)
  10539. # We only want to do this on AIX 4.2 and lower, the check
  10540. # below for broken collect2 doesn't work under 4.3+
  10541. collect2name=`${CC} -print-prog-name=collect2`
  10542. if test -f "$collect2name" &&
  10543. strings "$collect2name" | $GREP resolve_lib_name >/dev/null
  10544. then
  10545. # We have reworked collect2
  10546. :
  10547. else
  10548. # We have old collect2
  10549. hardcode_direct=unsupported
  10550. # It fails to find uninstalled libraries when the uninstalled
  10551. # path is not listed in the libpath. Setting hardcode_minus_L
  10552. # to unsupported forces relinking
  10553. hardcode_minus_L=yes
  10554. hardcode_libdir_flag_spec='-L$libdir'
  10555. hardcode_libdir_separator=
  10556. fi
  10557. ;;
  10558. esac
  10559. shared_flag='-shared'
  10560. if test "$aix_use_runtimelinking" = yes; then
  10561. shared_flag="$shared_flag "'${wl}-G'
  10562. fi
  10563. link_all_deplibs=no
  10564. else
  10565. # not using gcc
  10566. if test "$host_cpu" = ia64; then
  10567. # VisualAge C++, Version 5.5 for AIX 5L for IA-64, Beta 3 Release
  10568. # chokes on -Wl,-G. The following line is correct:
  10569. shared_flag='-G'
  10570. else
  10571. if test "$aix_use_runtimelinking" = yes; then
  10572. shared_flag='${wl}-G'
  10573. else
  10574. shared_flag='${wl}-bM:SRE'
  10575. fi
  10576. fi
  10577. fi
  10578. export_dynamic_flag_spec='${wl}-bexpall'
  10579. # It seems that -bexpall does not export symbols beginning with
  10580. # underscore (_), so it is better to generate a list of symbols to export.
  10581. always_export_symbols=yes
  10582. if test "$aix_use_runtimelinking" = yes; then
  10583. # Warning - without using the other runtime loading flags (-brtl),
  10584. # -berok will link without error, but may produce a broken library.
  10585. allow_undefined_flag='-berok'
  10586. # Determine the default libpath from the value encoded in an
  10587. # empty executable.
  10588. if test "${lt_cv_aix_libpath+set}" = set; then
  10589. aix_libpath=$lt_cv_aix_libpath
  10590. else
  10591. if test ${lt_cv_aix_libpath_+y}
  10592. then :
  10593. printf %s "(cached) " >&6
  10594. else $as_nop
  10595. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  10596. /* end confdefs.h. */
  10597. int
  10598. main (void)
  10599. {
  10600. ;
  10601. return 0;
  10602. }
  10603. _ACEOF
  10604. if ac_fn_c_try_link "$LINENO"
  10605. then :
  10606. lt_aix_libpath_sed='
  10607. /Import File Strings/,/^$/ {
  10608. /^0/ {
  10609. s/^0 *\([^ ]*\) *$/\1/
  10610. p
  10611. }
  10612. }'
  10613. lt_cv_aix_libpath_=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
  10614. # Check for a 64-bit object if we didn't find anything.
  10615. if test -z "$lt_cv_aix_libpath_"; then
  10616. lt_cv_aix_libpath_=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
  10617. fi
  10618. fi
  10619. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  10620. conftest$ac_exeext conftest.$ac_ext
  10621. if test -z "$lt_cv_aix_libpath_"; then
  10622. lt_cv_aix_libpath_="/usr/lib:/lib"
  10623. fi
  10624. fi
  10625. aix_libpath=$lt_cv_aix_libpath_
  10626. fi
  10627. hardcode_libdir_flag_spec='${wl}-blibpath:$libdir:'"$aix_libpath"
  10628. archive_expsym_cmds='$CC -o $output_objdir/$soname $libobjs $deplibs '"\${wl}$no_entry_flag"' $compiler_flags `if test "x${allow_undefined_flag}" != "x"; then func_echo_all "${wl}${allow_undefined_flag}"; else :; fi` '"\${wl}$exp_sym_flag:\$export_symbols $shared_flag"
  10629. else
  10630. if test "$host_cpu" = ia64; then
  10631. hardcode_libdir_flag_spec='${wl}-R $libdir:/usr/lib:/lib'
  10632. allow_undefined_flag="-z nodefs"
  10633. archive_expsym_cmds="\$CC $shared_flag"' -o $output_objdir/$soname $libobjs $deplibs '"\${wl}$no_entry_flag"' $compiler_flags ${wl}${allow_undefined_flag} '"\${wl}$exp_sym_flag:\$export_symbols"
  10634. else
  10635. # Determine the default libpath from the value encoded in an
  10636. # empty executable.
  10637. if test "${lt_cv_aix_libpath+set}" = set; then
  10638. aix_libpath=$lt_cv_aix_libpath
  10639. else
  10640. if test ${lt_cv_aix_libpath_+y}
  10641. then :
  10642. printf %s "(cached) " >&6
  10643. else $as_nop
  10644. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  10645. /* end confdefs.h. */
  10646. int
  10647. main (void)
  10648. {
  10649. ;
  10650. return 0;
  10651. }
  10652. _ACEOF
  10653. if ac_fn_c_try_link "$LINENO"
  10654. then :
  10655. lt_aix_libpath_sed='
  10656. /Import File Strings/,/^$/ {
  10657. /^0/ {
  10658. s/^0 *\([^ ]*\) *$/\1/
  10659. p
  10660. }
  10661. }'
  10662. lt_cv_aix_libpath_=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
  10663. # Check for a 64-bit object if we didn't find anything.
  10664. if test -z "$lt_cv_aix_libpath_"; then
  10665. lt_cv_aix_libpath_=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
  10666. fi
  10667. fi
  10668. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  10669. conftest$ac_exeext conftest.$ac_ext
  10670. if test -z "$lt_cv_aix_libpath_"; then
  10671. lt_cv_aix_libpath_="/usr/lib:/lib"
  10672. fi
  10673. fi
  10674. aix_libpath=$lt_cv_aix_libpath_
  10675. fi
  10676. hardcode_libdir_flag_spec='${wl}-blibpath:$libdir:'"$aix_libpath"
  10677. # Warning - without using the other run time loading flags,
  10678. # -berok will link without error, but may produce a broken library.
  10679. no_undefined_flag=' ${wl}-bernotok'
  10680. allow_undefined_flag=' ${wl}-berok'
  10681. if test "$with_gnu_ld" = yes; then
  10682. # We only use this code for GNU lds that support --whole-archive.
  10683. whole_archive_flag_spec='${wl}--whole-archive$convenience ${wl}--no-whole-archive'
  10684. else
  10685. # Exported symbols can be pulled into shared objects from archives
  10686. whole_archive_flag_spec='$convenience'
  10687. fi
  10688. archive_cmds_need_lc=yes
  10689. # This is similar to how AIX traditionally builds its shared libraries.
  10690. archive_expsym_cmds="\$CC $shared_flag"' -o $output_objdir/$soname $libobjs $deplibs ${wl}-bnoentry $compiler_flags ${wl}-bE:$export_symbols${allow_undefined_flag}~$AR $AR_FLAGS $output_objdir/$libname$release.a $output_objdir/$soname'
  10691. fi
  10692. fi
  10693. ;;
  10694. amigaos*)
  10695. case $host_cpu in
  10696. powerpc)
  10697. # see comment about AmigaOS4 .so support
  10698. archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
  10699. archive_expsym_cmds=''
  10700. ;;
  10701. m68k)
  10702. archive_cmds='$RM $output_objdir/a2ixlibrary.data~$ECHO "#define NAME $libname" > $output_objdir/a2ixlibrary.data~$ECHO "#define LIBRARY_ID 1" >> $output_objdir/a2ixlibrary.data~$ECHO "#define VERSION $major" >> $output_objdir/a2ixlibrary.data~$ECHO "#define REVISION $revision" >> $output_objdir/a2ixlibrary.data~$AR $AR_FLAGS $lib $libobjs~$RANLIB $lib~(cd $output_objdir && a2ixlibrary -32)'
  10703. hardcode_libdir_flag_spec='-L$libdir'
  10704. hardcode_minus_L=yes
  10705. ;;
  10706. esac
  10707. ;;
  10708. bsdi[45]*)
  10709. export_dynamic_flag_spec=-rdynamic
  10710. ;;
  10711. cygwin* | mingw* | pw32* | cegcc*)
  10712. # When not using gcc, we currently assume that we are using
  10713. # Microsoft Visual C++.
  10714. # hardcode_libdir_flag_spec is actually meaningless, as there is
  10715. # no search path for DLLs.
  10716. case $cc_basename in
  10717. cl*)
  10718. # Native MSVC
  10719. hardcode_libdir_flag_spec=' '
  10720. allow_undefined_flag=unsupported
  10721. always_export_symbols=yes
  10722. file_list_spec='@'
  10723. # Tell ltmain to make .lib files, not .a files.
  10724. libext=lib
  10725. # Tell ltmain to make .dll files, not .so files.
  10726. shrext_cmds=".dll"
  10727. # FIXME: Setting linknames here is a bad hack.
  10728. archive_cmds='$CC -o $output_objdir/$soname $libobjs $compiler_flags $deplibs -Wl,-dll~linknames='
  10729. archive_expsym_cmds='if test "x`$SED \"$sed_uncomment_deffile\" $export_symbols | $SED 1q`" = xEXPORTS; then
  10730. sed -n -e 's/\\\\\\\(.*\\\\\\\)/-link\\\ -EXPORT:\\\\\\\1/' -e '1\\\!p' < $export_symbols > $output_objdir/$soname.exp;
  10731. else
  10732. sed -e 's/\\\\\\\(.*\\\\\\\)/-link\\\ -EXPORT:\\\\\\\1/' < $export_symbols > $output_objdir/$soname.exp;
  10733. fi~
  10734. $CC -o $tool_output_objdir$soname $libobjs $compiler_flags $deplibs "@$tool_output_objdir$soname.exp" -Wl,-DLL,-IMPLIB:"$tool_output_objdir$libname.dll.lib"~
  10735. linknames='
  10736. # The linker will not automatically build a static lib if we build a DLL.
  10737. # _LT_TAGVAR(old_archive_from_new_cmds, )='true'
  10738. enable_shared_with_static_runtimes=yes
  10739. exclude_expsyms='_NULL_IMPORT_DESCRIPTOR|_IMPORT_DESCRIPTOR_.*'
  10740. export_symbols_cmds='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1,DATA/'\'' | $SED -e '\''/^[AITW][ ]/s/.*[ ]//'\'' | sort | uniq > $export_symbols'
  10741. # Don't use ranlib
  10742. old_postinstall_cmds='chmod 644 $oldlib'
  10743. postlink_cmds='lt_outputfile="@OUTPUT@"~
  10744. lt_tool_outputfile="@TOOL_OUTPUT@"~
  10745. case $lt_outputfile in
  10746. *.exe|*.EXE) ;;
  10747. *)
  10748. lt_outputfile="$lt_outputfile.exe"
  10749. lt_tool_outputfile="$lt_tool_outputfile.exe"
  10750. ;;
  10751. esac~
  10752. if test "$MANIFEST_TOOL" != ":" && test -f "$lt_outputfile.manifest"; then
  10753. $MANIFEST_TOOL -manifest "$lt_tool_outputfile.manifest" -outputresource:"$lt_tool_outputfile" || exit 1;
  10754. $RM "$lt_outputfile.manifest";
  10755. fi'
  10756. ;;
  10757. *)
  10758. # Assume MSVC wrapper
  10759. hardcode_libdir_flag_spec=' '
  10760. allow_undefined_flag=unsupported
  10761. # Tell ltmain to make .lib files, not .a files.
  10762. libext=lib
  10763. # Tell ltmain to make .dll files, not .so files.
  10764. shrext_cmds=".dll"
  10765. # FIXME: Setting linknames here is a bad hack.
  10766. archive_cmds='$CC -o $lib $libobjs $compiler_flags `func_echo_all "$deplibs" | $SED '\''s/ -lc$//'\''` -link -dll~linknames='
  10767. # The linker will automatically build a .lib file if we build a DLL.
  10768. old_archive_from_new_cmds='true'
  10769. # FIXME: Should let the user specify the lib program.
  10770. old_archive_cmds='lib -OUT:$oldlib$oldobjs$old_deplibs'
  10771. enable_shared_with_static_runtimes=yes
  10772. ;;
  10773. esac
  10774. ;;
  10775. darwin* | rhapsody*)
  10776. archive_cmds_need_lc=no
  10777. hardcode_direct=no
  10778. hardcode_automatic=yes
  10779. hardcode_shlibpath_var=unsupported
  10780. if test "$lt_cv_ld_force_load" = "yes"; then
  10781. whole_archive_flag_spec='`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience ${wl}-force_load,$conv\"; done; func_echo_all \"$new_convenience\"`'
  10782. else
  10783. whole_archive_flag_spec=''
  10784. fi
  10785. link_all_deplibs=yes
  10786. allow_undefined_flag="$_lt_dar_allow_undefined"
  10787. case $cc_basename in
  10788. ifort*) _lt_dar_can_shared=yes ;;
  10789. *) _lt_dar_can_shared=$GCC ;;
  10790. esac
  10791. if test "$_lt_dar_can_shared" = "yes"; then
  10792. output_verbose_link_cmd=func_echo_all
  10793. archive_cmds="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring $_lt_dar_single_mod${_lt_dsymutil}"
  10794. module_cmds="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dsymutil}"
  10795. archive_expsym_cmds="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring ${_lt_dar_single_mod}${_lt_dar_export_syms}${_lt_dsymutil}"
  10796. module_expsym_cmds="sed -e 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dar_export_syms}${_lt_dsymutil}"
  10797. else
  10798. ld_shlibs=no
  10799. fi
  10800. ;;
  10801. dgux*)
  10802. archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
  10803. hardcode_libdir_flag_spec='-L$libdir'
  10804. hardcode_shlibpath_var=no
  10805. ;;
  10806. # FreeBSD 2.2.[012] allows us to include c++rt0.o to get C++ constructor
  10807. # support. Future versions do this automatically, but an explicit c++rt0.o
  10808. # does not break anything, and helps significantly (at the cost of a little
  10809. # extra space).
  10810. freebsd2.2*)
  10811. archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags /usr/lib/c++rt0.o'
  10812. hardcode_libdir_flag_spec='-R$libdir'
  10813. hardcode_direct=yes
  10814. hardcode_shlibpath_var=no
  10815. ;;
  10816. # Unfortunately, older versions of FreeBSD 2 do not have this feature.
  10817. freebsd2.*)
  10818. archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags'
  10819. hardcode_direct=yes
  10820. hardcode_minus_L=yes
  10821. hardcode_shlibpath_var=no
  10822. ;;
  10823. # FreeBSD 3 and greater uses gcc -shared to do shared libraries.
  10824. freebsd* | dragonfly*)
  10825. archive_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags'
  10826. hardcode_libdir_flag_spec='-R$libdir'
  10827. hardcode_direct=yes
  10828. hardcode_shlibpath_var=no
  10829. ;;
  10830. hpux9*)
  10831. if test "$GCC" = yes; then
  10832. archive_cmds='$RM $output_objdir/$soname~$CC -shared $pic_flag ${wl}+b ${wl}$install_libdir -o $output_objdir/$soname $libobjs $deplibs $compiler_flags~test $output_objdir/$soname = $lib || mv $output_objdir/$soname $lib'
  10833. else
  10834. archive_cmds='$RM $output_objdir/$soname~$LD -b +b $install_libdir -o $output_objdir/$soname $libobjs $deplibs $linker_flags~test $output_objdir/$soname = $lib || mv $output_objdir/$soname $lib'
  10835. fi
  10836. hardcode_libdir_flag_spec='${wl}+b ${wl}$libdir'
  10837. hardcode_libdir_separator=:
  10838. hardcode_direct=yes
  10839. # hardcode_minus_L: Not really in the search PATH,
  10840. # but as the default location of the library.
  10841. hardcode_minus_L=yes
  10842. export_dynamic_flag_spec='${wl}-E'
  10843. ;;
  10844. hpux10*)
  10845. if test "$GCC" = yes && test "$with_gnu_ld" = no; then
  10846. archive_cmds='$CC -shared $pic_flag ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $libobjs $deplibs $compiler_flags'
  10847. else
  10848. archive_cmds='$LD -b +h $soname +b $install_libdir -o $lib $libobjs $deplibs $linker_flags'
  10849. fi
  10850. if test "$with_gnu_ld" = no; then
  10851. hardcode_libdir_flag_spec='${wl}+b ${wl}$libdir'
  10852. hardcode_libdir_separator=:
  10853. hardcode_direct=yes
  10854. hardcode_direct_absolute=yes
  10855. export_dynamic_flag_spec='${wl}-E'
  10856. # hardcode_minus_L: Not really in the search PATH,
  10857. # but as the default location of the library.
  10858. hardcode_minus_L=yes
  10859. fi
  10860. ;;
  10861. hpux11*)
  10862. if test "$GCC" = yes && test "$with_gnu_ld" = no; then
  10863. case $host_cpu in
  10864. hppa*64*)
  10865. archive_cmds='$CC -shared ${wl}+h ${wl}$soname -o $lib $libobjs $deplibs $compiler_flags'
  10866. ;;
  10867. ia64*)
  10868. archive_cmds='$CC -shared $pic_flag ${wl}+h ${wl}$soname ${wl}+nodefaultrpath -o $lib $libobjs $deplibs $compiler_flags'
  10869. ;;
  10870. *)
  10871. archive_cmds='$CC -shared $pic_flag ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $libobjs $deplibs $compiler_flags'
  10872. ;;
  10873. esac
  10874. else
  10875. case $host_cpu in
  10876. hppa*64*)
  10877. archive_cmds='$CC -b ${wl}+h ${wl}$soname -o $lib $libobjs $deplibs $compiler_flags'
  10878. ;;
  10879. ia64*)
  10880. archive_cmds='$CC -b ${wl}+h ${wl}$soname ${wl}+nodefaultrpath -o $lib $libobjs $deplibs $compiler_flags'
  10881. ;;
  10882. *)
  10883. # Older versions of the 11.00 compiler do not understand -b yet
  10884. # (HP92453-01 A.11.01.20 doesn't, HP92453-01 B.11.X.35175-35176.GP does)
  10885. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $CC understands -b" >&5
  10886. printf %s "checking if $CC understands -b... " >&6; }
  10887. if test ${lt_cv_prog_compiler__b+y}
  10888. then :
  10889. printf %s "(cached) " >&6
  10890. else $as_nop
  10891. lt_cv_prog_compiler__b=no
  10892. save_LDFLAGS="$LDFLAGS"
  10893. LDFLAGS="$LDFLAGS -b"
  10894. echo "$lt_simple_link_test_code" > conftest.$ac_ext
  10895. if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then
  10896. # The linker can only warn and ignore the option if not recognized
  10897. # So say no if there are warnings
  10898. if test -s conftest.err; then
  10899. # Append any errors to the config.log.
  10900. cat conftest.err 1>&5
  10901. $ECHO "$_lt_linker_boilerplate" | $SED '/^$/d' > conftest.exp
  10902. $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
  10903. if diff conftest.exp conftest.er2 >/dev/null; then
  10904. lt_cv_prog_compiler__b=yes
  10905. fi
  10906. else
  10907. lt_cv_prog_compiler__b=yes
  10908. fi
  10909. fi
  10910. $RM -r conftest*
  10911. LDFLAGS="$save_LDFLAGS"
  10912. fi
  10913. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler__b" >&5
  10914. printf "%s\n" "$lt_cv_prog_compiler__b" >&6; }
  10915. if test x"$lt_cv_prog_compiler__b" = xyes; then
  10916. archive_cmds='$CC -b ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $libobjs $deplibs $compiler_flags'
  10917. else
  10918. archive_cmds='$LD -b +h $soname +b $install_libdir -o $lib $libobjs $deplibs $linker_flags'
  10919. fi
  10920. ;;
  10921. esac
  10922. fi
  10923. if test "$with_gnu_ld" = no; then
  10924. hardcode_libdir_flag_spec='${wl}+b ${wl}$libdir'
  10925. hardcode_libdir_separator=:
  10926. case $host_cpu in
  10927. hppa*64*|ia64*)
  10928. hardcode_direct=no
  10929. hardcode_shlibpath_var=no
  10930. ;;
  10931. *)
  10932. hardcode_direct=yes
  10933. hardcode_direct_absolute=yes
  10934. export_dynamic_flag_spec='${wl}-E'
  10935. # hardcode_minus_L: Not really in the search PATH,
  10936. # but as the default location of the library.
  10937. hardcode_minus_L=yes
  10938. ;;
  10939. esac
  10940. fi
  10941. ;;
  10942. irix5* | irix6* | nonstopux*)
  10943. if test "$GCC" = yes; then
  10944. archive_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-soname ${wl}$soname `test -n "$verstring" && func_echo_all "${wl}-set_version ${wl}$verstring"` ${wl}-update_registry ${wl}${output_objdir}/so_locations -o $lib'
  10945. # Try to use the -exported_symbol ld option, if it does not
  10946. # work, assume that -exports_file does not work either and
  10947. # implicitly export all symbols.
  10948. # This should be the same for all languages, so no per-tag cache variable.
  10949. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the $host_os linker accepts -exported_symbol" >&5
  10950. printf %s "checking whether the $host_os linker accepts -exported_symbol... " >&6; }
  10951. if test ${lt_cv_irix_exported_symbol+y}
  10952. then :
  10953. printf %s "(cached) " >&6
  10954. else $as_nop
  10955. save_LDFLAGS="$LDFLAGS"
  10956. LDFLAGS="$LDFLAGS -shared ${wl}-exported_symbol ${wl}foo ${wl}-update_registry ${wl}/dev/null"
  10957. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  10958. /* end confdefs.h. */
  10959. int foo (void) { return 0; }
  10960. _ACEOF
  10961. if ac_fn_c_try_link "$LINENO"
  10962. then :
  10963. lt_cv_irix_exported_symbol=yes
  10964. else $as_nop
  10965. lt_cv_irix_exported_symbol=no
  10966. fi
  10967. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  10968. conftest$ac_exeext conftest.$ac_ext
  10969. LDFLAGS="$save_LDFLAGS"
  10970. fi
  10971. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_irix_exported_symbol" >&5
  10972. printf "%s\n" "$lt_cv_irix_exported_symbol" >&6; }
  10973. if test "$lt_cv_irix_exported_symbol" = yes; then
  10974. archive_expsym_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-soname ${wl}$soname `test -n "$verstring" && func_echo_all "${wl}-set_version ${wl}$verstring"` ${wl}-update_registry ${wl}${output_objdir}/so_locations ${wl}-exports_file ${wl}$export_symbols -o $lib'
  10975. fi
  10976. else
  10977. archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && func_echo_all "-set_version $verstring"` -update_registry ${output_objdir}/so_locations -o $lib'
  10978. archive_expsym_cmds='$CC -shared $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && func_echo_all "-set_version $verstring"` -update_registry ${output_objdir}/so_locations -exports_file $export_symbols -o $lib'
  10979. fi
  10980. archive_cmds_need_lc='no'
  10981. hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
  10982. hardcode_libdir_separator=:
  10983. inherit_rpath=yes
  10984. link_all_deplibs=yes
  10985. ;;
  10986. netbsd* | netbsdelf*-gnu)
  10987. if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
  10988. archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' # a.out
  10989. else
  10990. archive_cmds='$LD -shared -o $lib $libobjs $deplibs $linker_flags' # ELF
  10991. fi
  10992. hardcode_libdir_flag_spec='-R$libdir'
  10993. hardcode_direct=yes
  10994. hardcode_shlibpath_var=no
  10995. ;;
  10996. newsos6)
  10997. archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
  10998. hardcode_direct=yes
  10999. hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
  11000. hardcode_libdir_separator=:
  11001. hardcode_shlibpath_var=no
  11002. ;;
  11003. *nto* | *qnx*)
  11004. ;;
  11005. openbsd*)
  11006. if test -f /usr/libexec/ld.so; then
  11007. hardcode_direct=yes
  11008. hardcode_shlibpath_var=no
  11009. hardcode_direct_absolute=yes
  11010. if test -z "`echo __ELF__ | $CC -E - | $GREP __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
  11011. archive_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags'
  11012. archive_expsym_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols'
  11013. hardcode_libdir_flag_spec='${wl}-rpath,$libdir'
  11014. export_dynamic_flag_spec='${wl}-E'
  11015. else
  11016. case $host_os in
  11017. openbsd[01].* | openbsd2.[0-7] | openbsd2.[0-7].*)
  11018. archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags'
  11019. hardcode_libdir_flag_spec='-R$libdir'
  11020. ;;
  11021. *)
  11022. archive_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags'
  11023. hardcode_libdir_flag_spec='${wl}-rpath,$libdir'
  11024. ;;
  11025. esac
  11026. fi
  11027. else
  11028. ld_shlibs=no
  11029. fi
  11030. ;;
  11031. os2*)
  11032. hardcode_libdir_flag_spec='-L$libdir'
  11033. hardcode_minus_L=yes
  11034. allow_undefined_flag=unsupported
  11035. archive_cmds='$ECHO "LIBRARY $libname INITINSTANCE" > $output_objdir/$libname.def~$ECHO "DESCRIPTION \"$libname\"" >> $output_objdir/$libname.def~echo DATA >> $output_objdir/$libname.def~echo " SINGLE NONSHARED" >> $output_objdir/$libname.def~echo EXPORTS >> $output_objdir/$libname.def~emxexp $libobjs >> $output_objdir/$libname.def~$CC -Zdll -Zcrtdll -o $lib $libobjs $deplibs $compiler_flags $output_objdir/$libname.def'
  11036. old_archive_from_new_cmds='emximp -o $output_objdir/$libname.a $output_objdir/$libname.def'
  11037. ;;
  11038. osf3*)
  11039. if test "$GCC" = yes; then
  11040. allow_undefined_flag=' ${wl}-expect_unresolved ${wl}\*'
  11041. archive_cmds='$CC -shared${allow_undefined_flag} $libobjs $deplibs $compiler_flags ${wl}-soname ${wl}$soname `test -n "$verstring" && func_echo_all "${wl}-set_version ${wl}$verstring"` ${wl}-update_registry ${wl}${output_objdir}/so_locations -o $lib'
  11042. else
  11043. allow_undefined_flag=' -expect_unresolved \*'
  11044. archive_cmds='$CC -shared${allow_undefined_flag} $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && func_echo_all "-set_version $verstring"` -update_registry ${output_objdir}/so_locations -o $lib'
  11045. fi
  11046. archive_cmds_need_lc='no'
  11047. hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
  11048. hardcode_libdir_separator=:
  11049. ;;
  11050. osf4* | osf5*) # as osf3* with the addition of -msym flag
  11051. if test "$GCC" = yes; then
  11052. allow_undefined_flag=' ${wl}-expect_unresolved ${wl}\*'
  11053. archive_cmds='$CC -shared${allow_undefined_flag} $pic_flag $libobjs $deplibs $compiler_flags ${wl}-msym ${wl}-soname ${wl}$soname `test -n "$verstring" && func_echo_all "${wl}-set_version ${wl}$verstring"` ${wl}-update_registry ${wl}${output_objdir}/so_locations -o $lib'
  11054. hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
  11055. else
  11056. allow_undefined_flag=' -expect_unresolved \*'
  11057. archive_cmds='$CC -shared${allow_undefined_flag} $libobjs $deplibs $compiler_flags -msym -soname $soname `test -n "$verstring" && func_echo_all "-set_version $verstring"` -update_registry ${output_objdir}/so_locations -o $lib'
  11058. archive_expsym_cmds='for i in `cat $export_symbols`; do printf "%s %s\\n" -exported_symbol "\$i" >> $lib.exp; done; printf "%s\\n" "-hidden">> $lib.exp~
  11059. $CC -shared${allow_undefined_flag} ${wl}-input ${wl}$lib.exp $compiler_flags $libobjs $deplibs -soname $soname `test -n "$verstring" && $ECHO "-set_version $verstring"` -update_registry ${output_objdir}/so_locations -o $lib~$RM $lib.exp'
  11060. # Both c and cxx compiler support -rpath directly
  11061. hardcode_libdir_flag_spec='-rpath $libdir'
  11062. fi
  11063. archive_cmds_need_lc='no'
  11064. hardcode_libdir_separator=:
  11065. ;;
  11066. solaris*)
  11067. no_undefined_flag=' -z defs'
  11068. if test "$GCC" = yes; then
  11069. wlarc='${wl}'
  11070. archive_cmds='$CC -shared $pic_flag ${wl}-z ${wl}text ${wl}-h ${wl}$soname -o $lib $libobjs $deplibs $compiler_flags'
  11071. archive_expsym_cmds='echo "{ global:" > $lib.exp~cat $export_symbols | $SED -e "s/\(.*\)/\1;/" >> $lib.exp~echo "local: *; };" >> $lib.exp~
  11072. $CC -shared $pic_flag ${wl}-z ${wl}text ${wl}-M ${wl}$lib.exp ${wl}-h ${wl}$soname -o $lib $libobjs $deplibs $compiler_flags~$RM $lib.exp'
  11073. else
  11074. case `$CC -V 2>&1` in
  11075. *"Compilers 5.0"*)
  11076. wlarc=''
  11077. archive_cmds='$LD -G${allow_undefined_flag} -h $soname -o $lib $libobjs $deplibs $linker_flags'
  11078. archive_expsym_cmds='echo "{ global:" > $lib.exp~cat $export_symbols | $SED -e "s/\(.*\)/\1;/" >> $lib.exp~echo "local: *; };" >> $lib.exp~
  11079. $LD -G${allow_undefined_flag} -M $lib.exp -h $soname -o $lib $libobjs $deplibs $linker_flags~$RM $lib.exp'
  11080. ;;
  11081. *)
  11082. wlarc='${wl}'
  11083. archive_cmds='$CC -G${allow_undefined_flag} -h $soname -o $lib $libobjs $deplibs $compiler_flags'
  11084. archive_expsym_cmds='echo "{ global:" > $lib.exp~cat $export_symbols | $SED -e "s/\(.*\)/\1;/" >> $lib.exp~echo "local: *; };" >> $lib.exp~
  11085. $CC -G${allow_undefined_flag} -M $lib.exp -h $soname -o $lib $libobjs $deplibs $compiler_flags~$RM $lib.exp'
  11086. ;;
  11087. esac
  11088. fi
  11089. hardcode_libdir_flag_spec='-R$libdir'
  11090. hardcode_shlibpath_var=no
  11091. case $host_os in
  11092. solaris2.[0-5] | solaris2.[0-5].*) ;;
  11093. *)
  11094. # The compiler driver will combine and reorder linker options,
  11095. # but understands `-z linker_flag'. GCC discards it without `$wl',
  11096. # but is careful enough not to reorder.
  11097. # Supported since Solaris 2.6 (maybe 2.5.1?)
  11098. if test "$GCC" = yes; then
  11099. whole_archive_flag_spec='${wl}-z ${wl}allextract$convenience ${wl}-z ${wl}defaultextract'
  11100. else
  11101. whole_archive_flag_spec='-z allextract$convenience -z defaultextract'
  11102. fi
  11103. ;;
  11104. esac
  11105. link_all_deplibs=yes
  11106. ;;
  11107. sunos4*)
  11108. if test "x$host_vendor" = xsequent; then
  11109. # Use $CC to link under sequent, because it throws in some extra .o
  11110. # files that make .init and .fini sections work.
  11111. archive_cmds='$CC -G ${wl}-h $soname -o $lib $libobjs $deplibs $compiler_flags'
  11112. else
  11113. archive_cmds='$LD -assert pure-text -Bstatic -o $lib $libobjs $deplibs $linker_flags'
  11114. fi
  11115. hardcode_libdir_flag_spec='-L$libdir'
  11116. hardcode_direct=yes
  11117. hardcode_minus_L=yes
  11118. hardcode_shlibpath_var=no
  11119. ;;
  11120. sysv4)
  11121. case $host_vendor in
  11122. sni)
  11123. archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
  11124. hardcode_direct=yes # is this really true???
  11125. ;;
  11126. siemens)
  11127. ## LD is ld it makes a PLAMLIB
  11128. ## CC just makes a GrossModule.
  11129. archive_cmds='$LD -G -o $lib $libobjs $deplibs $linker_flags'
  11130. reload_cmds='$CC -r -o $output$reload_objs'
  11131. hardcode_direct=no
  11132. ;;
  11133. motorola)
  11134. archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
  11135. hardcode_direct=no #Motorola manual says yes, but my tests say they lie
  11136. ;;
  11137. esac
  11138. runpath_var='LD_RUN_PATH'
  11139. hardcode_shlibpath_var=no
  11140. ;;
  11141. sysv4.3*)
  11142. archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
  11143. hardcode_shlibpath_var=no
  11144. export_dynamic_flag_spec='-Bexport'
  11145. ;;
  11146. sysv4*MP*)
  11147. if test -d /usr/nec; then
  11148. archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
  11149. hardcode_shlibpath_var=no
  11150. runpath_var=LD_RUN_PATH
  11151. hardcode_runpath_var=yes
  11152. ld_shlibs=yes
  11153. fi
  11154. ;;
  11155. sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[01].[10]* | unixware7* | sco3.2v5.0.[024]*)
  11156. no_undefined_flag='${wl}-z,text'
  11157. archive_cmds_need_lc=no
  11158. hardcode_shlibpath_var=no
  11159. runpath_var='LD_RUN_PATH'
  11160. if test "$GCC" = yes; then
  11161. archive_cmds='$CC -shared ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
  11162. archive_expsym_cmds='$CC -shared ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
  11163. else
  11164. archive_cmds='$CC -G ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
  11165. archive_expsym_cmds='$CC -G ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
  11166. fi
  11167. ;;
  11168. sysv5* | sco3.2v5* | sco5v6*)
  11169. # Note: We can NOT use -z defs as we might desire, because we do not
  11170. # link with -lc, and that would cause any symbols used from libc to
  11171. # always be unresolved, which means just about no library would
  11172. # ever link correctly. If we're not using GNU ld we use -z text
  11173. # though, which does catch some bad symbols but isn't as heavy-handed
  11174. # as -z defs.
  11175. no_undefined_flag='${wl}-z,text'
  11176. allow_undefined_flag='${wl}-z,nodefs'
  11177. archive_cmds_need_lc=no
  11178. hardcode_shlibpath_var=no
  11179. hardcode_libdir_flag_spec='${wl}-R,$libdir'
  11180. hardcode_libdir_separator=':'
  11181. link_all_deplibs=yes
  11182. export_dynamic_flag_spec='${wl}-Bexport'
  11183. runpath_var='LD_RUN_PATH'
  11184. if test "$GCC" = yes; then
  11185. archive_cmds='$CC -shared ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
  11186. archive_expsym_cmds='$CC -shared ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
  11187. else
  11188. archive_cmds='$CC -G ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
  11189. archive_expsym_cmds='$CC -G ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
  11190. fi
  11191. ;;
  11192. uts4*)
  11193. archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
  11194. hardcode_libdir_flag_spec='-L$libdir'
  11195. hardcode_shlibpath_var=no
  11196. ;;
  11197. *)
  11198. ld_shlibs=no
  11199. ;;
  11200. esac
  11201. if test x$host_vendor = xsni; then
  11202. case $host in
  11203. sysv4 | sysv4.2uw2* | sysv4.3* | sysv5*)
  11204. export_dynamic_flag_spec='${wl}-Blargedynsym'
  11205. ;;
  11206. esac
  11207. fi
  11208. fi
  11209. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ld_shlibs" >&5
  11210. printf "%s\n" "$ld_shlibs" >&6; }
  11211. test "$ld_shlibs" = no && can_build_shared=no
  11212. with_gnu_ld=$with_gnu_ld
  11213. #
  11214. # Do we need to explicitly link libc?
  11215. #
  11216. case "x$archive_cmds_need_lc" in
  11217. x|xyes)
  11218. # Assume -lc should be added
  11219. archive_cmds_need_lc=yes
  11220. if test "$enable_shared" = yes && test "$GCC" = yes; then
  11221. case $archive_cmds in
  11222. *'~'*)
  11223. # FIXME: we may have to deal with multi-command sequences.
  11224. ;;
  11225. '$CC '*)
  11226. # Test whether the compiler implicitly links with -lc since on some
  11227. # systems, -lgcc has to come before -lc. If gcc already passes -lc
  11228. # to ld, don't add -lc before -lgcc.
  11229. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether -lc should be explicitly linked in" >&5
  11230. printf %s "checking whether -lc should be explicitly linked in... " >&6; }
  11231. if test ${lt_cv_archive_cmds_need_lc+y}
  11232. then :
  11233. printf %s "(cached) " >&6
  11234. else $as_nop
  11235. $RM conftest*
  11236. echo "$lt_simple_compile_test_code" > conftest.$ac_ext
  11237. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
  11238. (eval $ac_compile) 2>&5
  11239. ac_status=$?
  11240. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  11241. test $ac_status = 0; } 2>conftest.err; then
  11242. soname=conftest
  11243. lib=conftest
  11244. libobjs=conftest.$ac_objext
  11245. deplibs=
  11246. wl=$lt_prog_compiler_wl
  11247. pic_flag=$lt_prog_compiler_pic
  11248. compiler_flags=-v
  11249. linker_flags=-v
  11250. verstring=
  11251. output_objdir=.
  11252. libname=conftest
  11253. lt_save_allow_undefined_flag=$allow_undefined_flag
  11254. allow_undefined_flag=
  11255. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$archive_cmds 2\>\&1 \| $GREP \" -lc \" \>/dev/null 2\>\&1\""; } >&5
  11256. (eval $archive_cmds 2\>\&1 \| $GREP \" -lc \" \>/dev/null 2\>\&1) 2>&5
  11257. ac_status=$?
  11258. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  11259. test $ac_status = 0; }
  11260. then
  11261. lt_cv_archive_cmds_need_lc=no
  11262. else
  11263. lt_cv_archive_cmds_need_lc=yes
  11264. fi
  11265. allow_undefined_flag=$lt_save_allow_undefined_flag
  11266. else
  11267. cat conftest.err 1>&5
  11268. fi
  11269. $RM conftest*
  11270. fi
  11271. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_archive_cmds_need_lc" >&5
  11272. printf "%s\n" "$lt_cv_archive_cmds_need_lc" >&6; }
  11273. archive_cmds_need_lc=$lt_cv_archive_cmds_need_lc
  11274. ;;
  11275. esac
  11276. fi
  11277. ;;
  11278. esac
  11279. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking dynamic linker characteristics" >&5
  11280. printf %s "checking dynamic linker characteristics... " >&6; }
  11281. if test "$GCC" = yes; then
  11282. case $host_os in
  11283. darwin*) lt_awk_arg="/^libraries:/,/LR/" ;;
  11284. *) lt_awk_arg="/^libraries:/" ;;
  11285. esac
  11286. case $host_os in
  11287. mingw* | cegcc*) lt_sed_strip_eq="s,=\([A-Za-z]:\),\1,g" ;;
  11288. *) lt_sed_strip_eq="s,=/,/,g" ;;
  11289. esac
  11290. lt_search_path_spec=`$CC -print-search-dirs | awk $lt_awk_arg | $SED -e "s/^libraries://" -e $lt_sed_strip_eq`
  11291. case $lt_search_path_spec in
  11292. *\;*)
  11293. # if the path contains ";" then we assume it to be the separator
  11294. # otherwise default to the standard path separator (i.e. ":") - it is
  11295. # assumed that no part of a normal pathname contains ";" but that should
  11296. # okay in the real world where ";" in dirpaths is itself problematic.
  11297. lt_search_path_spec=`$ECHO "$lt_search_path_spec" | $SED 's/;/ /g'`
  11298. ;;
  11299. *)
  11300. lt_search_path_spec=`$ECHO "$lt_search_path_spec" | $SED "s/$PATH_SEPARATOR/ /g"`
  11301. ;;
  11302. esac
  11303. # Ok, now we have the path, separated by spaces, we can step through it
  11304. # and add multilib dir if necessary.
  11305. lt_tmp_lt_search_path_spec=
  11306. lt_multi_os_dir=`$CC $CPPFLAGS $CFLAGS $LDFLAGS -print-multi-os-directory 2>/dev/null`
  11307. for lt_sys_path in $lt_search_path_spec; do
  11308. if test -d "$lt_sys_path/$lt_multi_os_dir"; then
  11309. lt_tmp_lt_search_path_spec="$lt_tmp_lt_search_path_spec $lt_sys_path/$lt_multi_os_dir"
  11310. else
  11311. test -d "$lt_sys_path" && \
  11312. lt_tmp_lt_search_path_spec="$lt_tmp_lt_search_path_spec $lt_sys_path"
  11313. fi
  11314. done
  11315. lt_search_path_spec=`$ECHO "$lt_tmp_lt_search_path_spec" | awk '
  11316. BEGIN {RS=" "; FS="/|\n";} {
  11317. lt_foo="";
  11318. lt_count=0;
  11319. for (lt_i = NF; lt_i > 0; lt_i--) {
  11320. if ($lt_i != "" && $lt_i != ".") {
  11321. if ($lt_i == "..") {
  11322. lt_count++;
  11323. } else {
  11324. if (lt_count == 0) {
  11325. lt_foo="/" $lt_i lt_foo;
  11326. } else {
  11327. lt_count--;
  11328. }
  11329. }
  11330. }
  11331. }
  11332. if (lt_foo != "") { lt_freq[lt_foo]++; }
  11333. if (lt_freq[lt_foo] == 1) { print lt_foo; }
  11334. }'`
  11335. # AWK program above erroneously prepends '/' to C:/dos/paths
  11336. # for these hosts.
  11337. case $host_os in
  11338. mingw* | cegcc*) lt_search_path_spec=`$ECHO "$lt_search_path_spec" |\
  11339. $SED 's,/\([A-Za-z]:\),\1,g'` ;;
  11340. esac
  11341. sys_lib_search_path_spec=`$ECHO "$lt_search_path_spec" | $lt_NL2SP`
  11342. else
  11343. sys_lib_search_path_spec="/lib /usr/lib /usr/local/lib"
  11344. fi
  11345. library_names_spec=
  11346. libname_spec='lib$name'
  11347. soname_spec=
  11348. shrext_cmds=".so"
  11349. postinstall_cmds=
  11350. postuninstall_cmds=
  11351. finish_cmds=
  11352. finish_eval=
  11353. shlibpath_var=
  11354. shlibpath_overrides_runpath=unknown
  11355. version_type=none
  11356. dynamic_linker="$host_os ld.so"
  11357. sys_lib_dlsearch_path_spec="/lib /usr/lib"
  11358. need_lib_prefix=unknown
  11359. hardcode_into_libs=no
  11360. # when you set need_version to no, make sure it does not cause -set_version
  11361. # flags to be left without arguments
  11362. need_version=unknown
  11363. case $host_os in
  11364. aix3*)
  11365. version_type=linux # correct to gnu/linux during the next big refactor
  11366. library_names_spec='${libname}${release}${shared_ext}$versuffix $libname.a'
  11367. shlibpath_var=LIBPATH
  11368. # AIX 3 has no versioning support, so we append a major version to the name.
  11369. soname_spec='${libname}${release}${shared_ext}$major'
  11370. ;;
  11371. aix[4-9]*)
  11372. version_type=linux # correct to gnu/linux during the next big refactor
  11373. need_lib_prefix=no
  11374. need_version=no
  11375. hardcode_into_libs=yes
  11376. if test "$host_cpu" = ia64; then
  11377. # AIX 5 supports IA64
  11378. library_names_spec='${libname}${release}${shared_ext}$major ${libname}${release}${shared_ext}$versuffix $libname${shared_ext}'
  11379. shlibpath_var=LD_LIBRARY_PATH
  11380. else
  11381. # With GCC up to 2.95.x, collect2 would create an import file
  11382. # for dependence libraries. The import file would start with
  11383. # the line `#! .'. This would cause the generated library to
  11384. # depend on `.', always an invalid library. This was fixed in
  11385. # development snapshots of GCC prior to 3.0.
  11386. case $host_os in
  11387. aix4 | aix4.[01] | aix4.[01].*)
  11388. if { echo '#if __GNUC__ > 2 || (__GNUC__ == 2 && __GNUC_MINOR__ >= 97)'
  11389. echo ' yes '
  11390. echo '#endif'; } | ${CC} -E - | $GREP yes > /dev/null; then
  11391. :
  11392. else
  11393. can_build_shared=no
  11394. fi
  11395. ;;
  11396. esac
  11397. # AIX (on Power*) has no versioning support, so currently we can not hardcode correct
  11398. # soname into executable. Probably we can add versioning support to
  11399. # collect2, so additional links can be useful in future.
  11400. if test "$aix_use_runtimelinking" = yes; then
  11401. # If using run time linking (on AIX 4.2 or later) use lib<name>.so
  11402. # instead of lib<name>.a to let people know that these are not
  11403. # typical AIX shared libraries.
  11404. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11405. else
  11406. # We preserve .a as extension for shared libraries through AIX4.2
  11407. # and later when we are not doing run time linking.
  11408. library_names_spec='${libname}${release}.a $libname.a'
  11409. soname_spec='${libname}${release}${shared_ext}$major'
  11410. fi
  11411. shlibpath_var=LIBPATH
  11412. fi
  11413. ;;
  11414. amigaos*)
  11415. case $host_cpu in
  11416. powerpc)
  11417. # Since July 2007 AmigaOS4 officially supports .so libraries.
  11418. # When compiling the executable, add -use-dynld -Lsobjs: to the compileline.
  11419. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11420. ;;
  11421. m68k)
  11422. library_names_spec='$libname.ixlibrary $libname.a'
  11423. # Create ${libname}_ixlibrary.a entries in /sys/libs.
  11424. finish_eval='for lib in `ls $libdir/*.ixlibrary 2>/dev/null`; do libname=`func_echo_all "$lib" | $SED '\''s%^.*/\([^/]*\)\.ixlibrary$%\1%'\''`; test $RM /sys/libs/${libname}_ixlibrary.a; $show "cd /sys/libs && $LN_S $lib ${libname}_ixlibrary.a"; cd /sys/libs && $LN_S $lib ${libname}_ixlibrary.a || exit 1; done'
  11425. ;;
  11426. esac
  11427. ;;
  11428. beos*)
  11429. library_names_spec='${libname}${shared_ext}'
  11430. dynamic_linker="$host_os ld.so"
  11431. shlibpath_var=LIBRARY_PATH
  11432. ;;
  11433. bsdi[45]*)
  11434. version_type=linux # correct to gnu/linux during the next big refactor
  11435. need_version=no
  11436. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11437. soname_spec='${libname}${release}${shared_ext}$major'
  11438. finish_cmds='PATH="\$PATH:/sbin" ldconfig $libdir'
  11439. shlibpath_var=LD_LIBRARY_PATH
  11440. sys_lib_search_path_spec="/shlib /usr/lib /usr/X11/lib /usr/contrib/lib /lib /usr/local/lib"
  11441. sys_lib_dlsearch_path_spec="/shlib /usr/lib /usr/local/lib"
  11442. # the default ld.so.conf also contains /usr/contrib/lib and
  11443. # /usr/X11R6/lib (/usr/X11 is a link to /usr/X11R6), but let us allow
  11444. # libtool to hard-code these into programs
  11445. ;;
  11446. cygwin* | mingw* | pw32* | cegcc*)
  11447. version_type=windows
  11448. shrext_cmds=".dll"
  11449. need_version=no
  11450. need_lib_prefix=no
  11451. case $GCC,$cc_basename in
  11452. yes,*)
  11453. # gcc
  11454. library_names_spec='$libname.dll.a'
  11455. # DLL is installed to $(libdir)/../bin by postinstall_cmds
  11456. postinstall_cmds='base_file=`basename \${file}`~
  11457. dlpath=`$SHELL 2>&1 -c '\''. $dir/'\''\${base_file}'\''i; echo \$dlname'\''`~
  11458. dldir=$destdir/`dirname \$dlpath`~
  11459. test -d \$dldir || mkdir -p \$dldir~
  11460. $install_prog $dir/$dlname \$dldir/$dlname~
  11461. chmod a+x \$dldir/$dlname~
  11462. if test -n '\''$stripme'\'' && test -n '\''$striplib'\''; then
  11463. eval '\''$striplib \$dldir/$dlname'\'' || exit \$?;
  11464. fi'
  11465. postuninstall_cmds='dldll=`$SHELL 2>&1 -c '\''. $file; echo \$dlname'\''`~
  11466. dlpath=$dir/\$dldll~
  11467. $RM \$dlpath'
  11468. shlibpath_overrides_runpath=yes
  11469. case $host_os in
  11470. cygwin*)
  11471. # Cygwin DLLs use 'cyg' prefix rather than 'lib'
  11472. soname_spec='`echo ${libname} | sed -e 's/^lib/cyg/'``echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
  11473. sys_lib_search_path_spec="$sys_lib_search_path_spec /usr/lib/w32api"
  11474. ;;
  11475. mingw* | cegcc*)
  11476. # MinGW DLLs use traditional 'lib' prefix
  11477. soname_spec='${libname}`echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
  11478. ;;
  11479. pw32*)
  11480. # pw32 DLLs use 'pw' prefix rather than 'lib'
  11481. library_names_spec='`echo ${libname} | sed -e 's/^lib/pw/'``echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
  11482. ;;
  11483. esac
  11484. dynamic_linker='Win32 ld.exe'
  11485. ;;
  11486. *,cl*)
  11487. # Native MSVC
  11488. libname_spec='$name'
  11489. soname_spec='${libname}`echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
  11490. library_names_spec='${libname}.dll.lib'
  11491. case $build_os in
  11492. mingw*)
  11493. sys_lib_search_path_spec=
  11494. lt_save_ifs=$IFS
  11495. IFS=';'
  11496. for lt_path in $LIB
  11497. do
  11498. IFS=$lt_save_ifs
  11499. # Let DOS variable expansion print the short 8.3 style file name.
  11500. lt_path=`cd "$lt_path" 2>/dev/null && cmd //C "for %i in (".") do @echo %~si"`
  11501. sys_lib_search_path_spec="$sys_lib_search_path_spec $lt_path"
  11502. done
  11503. IFS=$lt_save_ifs
  11504. # Convert to MSYS style.
  11505. sys_lib_search_path_spec=`$ECHO "$sys_lib_search_path_spec" | sed -e 's|\\\\|/|g' -e 's| \\([a-zA-Z]\\):| /\\1|g' -e 's|^ ||'`
  11506. ;;
  11507. cygwin*)
  11508. # Convert to unix form, then to dos form, then back to unix form
  11509. # but this time dos style (no spaces!) so that the unix form looks
  11510. # like /cygdrive/c/PROGRA~1:/cygdr...
  11511. sys_lib_search_path_spec=`cygpath --path --unix "$LIB"`
  11512. sys_lib_search_path_spec=`cygpath --path --dos "$sys_lib_search_path_spec" 2>/dev/null`
  11513. sys_lib_search_path_spec=`cygpath --path --unix "$sys_lib_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"`
  11514. ;;
  11515. *)
  11516. sys_lib_search_path_spec="$LIB"
  11517. if $ECHO "$sys_lib_search_path_spec" | $GREP ';[c-zC-Z]:/' >/dev/null; then
  11518. # It is most probably a Windows format PATH.
  11519. sys_lib_search_path_spec=`$ECHO "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'`
  11520. else
  11521. sys_lib_search_path_spec=`$ECHO "$sys_lib_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"`
  11522. fi
  11523. # FIXME: find the short name or the path components, as spaces are
  11524. # common. (e.g. "Program Files" -> "PROGRA~1")
  11525. ;;
  11526. esac
  11527. # DLL is installed to $(libdir)/../bin by postinstall_cmds
  11528. postinstall_cmds='base_file=`basename \${file}`~
  11529. dlpath=`$SHELL 2>&1 -c '\''. $dir/'\''\${base_file}'\''i; echo \$dlname'\''`~
  11530. dldir=$destdir/`dirname \$dlpath`~
  11531. test -d \$dldir || mkdir -p \$dldir~
  11532. $install_prog $dir/$dlname \$dldir/$dlname'
  11533. postuninstall_cmds='dldll=`$SHELL 2>&1 -c '\''. $file; echo \$dlname'\''`~
  11534. dlpath=$dir/\$dldll~
  11535. $RM \$dlpath'
  11536. shlibpath_overrides_runpath=yes
  11537. dynamic_linker='Win32 link.exe'
  11538. ;;
  11539. *)
  11540. # Assume MSVC wrapper
  11541. library_names_spec='${libname}`echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext} $libname.lib'
  11542. dynamic_linker='Win32 ld.exe'
  11543. ;;
  11544. esac
  11545. # FIXME: first we should search . and the directory the executable is in
  11546. shlibpath_var=PATH
  11547. ;;
  11548. darwin* | rhapsody*)
  11549. dynamic_linker="$host_os dyld"
  11550. version_type=darwin
  11551. need_lib_prefix=no
  11552. need_version=no
  11553. library_names_spec='${libname}${release}${major}$shared_ext ${libname}$shared_ext'
  11554. soname_spec='${libname}${release}${major}$shared_ext'
  11555. shlibpath_overrides_runpath=yes
  11556. shlibpath_var=DYLD_LIBRARY_PATH
  11557. shrext_cmds='`test .$module = .yes && echo .so || echo .dylib`'
  11558. sys_lib_search_path_spec="$sys_lib_search_path_spec /usr/local/lib"
  11559. sys_lib_dlsearch_path_spec='/usr/local/lib /lib /usr/lib'
  11560. ;;
  11561. dgux*)
  11562. version_type=linux # correct to gnu/linux during the next big refactor
  11563. need_lib_prefix=no
  11564. need_version=no
  11565. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname$shared_ext'
  11566. soname_spec='${libname}${release}${shared_ext}$major'
  11567. shlibpath_var=LD_LIBRARY_PATH
  11568. ;;
  11569. freebsd* | dragonfly*)
  11570. # DragonFly does not have aout. When/if they implement a new
  11571. # versioning mechanism, adjust this.
  11572. if test -x /usr/bin/objformat; then
  11573. objformat=`/usr/bin/objformat`
  11574. else
  11575. case $host_os in
  11576. freebsd[23].*) objformat=aout ;;
  11577. *) objformat=elf ;;
  11578. esac
  11579. fi
  11580. version_type=freebsd-$objformat
  11581. case $version_type in
  11582. freebsd-elf*)
  11583. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext} $libname${shared_ext}'
  11584. need_version=no
  11585. need_lib_prefix=no
  11586. ;;
  11587. freebsd-*)
  11588. library_names_spec='${libname}${release}${shared_ext}$versuffix $libname${shared_ext}$versuffix'
  11589. need_version=yes
  11590. ;;
  11591. esac
  11592. shlibpath_var=LD_LIBRARY_PATH
  11593. case $host_os in
  11594. freebsd2.*)
  11595. shlibpath_overrides_runpath=yes
  11596. ;;
  11597. freebsd3.[01]* | freebsdelf3.[01]*)
  11598. shlibpath_overrides_runpath=yes
  11599. hardcode_into_libs=yes
  11600. ;;
  11601. freebsd3.[2-9]* | freebsdelf3.[2-9]* | \
  11602. freebsd4.[0-5] | freebsdelf4.[0-5] | freebsd4.1.1 | freebsdelf4.1.1)
  11603. shlibpath_overrides_runpath=no
  11604. hardcode_into_libs=yes
  11605. ;;
  11606. *) # from 4.6 on, and DragonFly
  11607. shlibpath_overrides_runpath=yes
  11608. hardcode_into_libs=yes
  11609. ;;
  11610. esac
  11611. ;;
  11612. gnu*)
  11613. version_type=linux # correct to gnu/linux during the next big refactor
  11614. need_lib_prefix=no
  11615. need_version=no
  11616. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}${major} ${libname}${shared_ext}'
  11617. soname_spec='${libname}${release}${shared_ext}$major'
  11618. shlibpath_var=LD_LIBRARY_PATH
  11619. shlibpath_overrides_runpath=no
  11620. hardcode_into_libs=yes
  11621. ;;
  11622. haiku*)
  11623. version_type=linux # correct to gnu/linux during the next big refactor
  11624. need_lib_prefix=no
  11625. need_version=no
  11626. dynamic_linker="$host_os runtime_loader"
  11627. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}${major} ${libname}${shared_ext}'
  11628. soname_spec='${libname}${release}${shared_ext}$major'
  11629. shlibpath_var=LIBRARY_PATH
  11630. shlibpath_overrides_runpath=yes
  11631. sys_lib_dlsearch_path_spec='/boot/home/config/lib /boot/common/lib /boot/system/lib'
  11632. hardcode_into_libs=yes
  11633. ;;
  11634. hpux9* | hpux10* | hpux11*)
  11635. # Give a soname corresponding to the major version so that dld.sl refuses to
  11636. # link against other versions.
  11637. version_type=sunos
  11638. need_lib_prefix=no
  11639. need_version=no
  11640. case $host_cpu in
  11641. ia64*)
  11642. shrext_cmds='.so'
  11643. hardcode_into_libs=yes
  11644. dynamic_linker="$host_os dld.so"
  11645. shlibpath_var=LD_LIBRARY_PATH
  11646. shlibpath_overrides_runpath=yes # Unless +noenvvar is specified.
  11647. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11648. soname_spec='${libname}${release}${shared_ext}$major'
  11649. if test "X$HPUX_IA64_MODE" = X32; then
  11650. sys_lib_search_path_spec="/usr/lib/hpux32 /usr/local/lib/hpux32 /usr/local/lib"
  11651. else
  11652. sys_lib_search_path_spec="/usr/lib/hpux64 /usr/local/lib/hpux64"
  11653. fi
  11654. sys_lib_dlsearch_path_spec=$sys_lib_search_path_spec
  11655. ;;
  11656. hppa*64*)
  11657. shrext_cmds='.sl'
  11658. hardcode_into_libs=yes
  11659. dynamic_linker="$host_os dld.sl"
  11660. shlibpath_var=LD_LIBRARY_PATH # How should we handle SHLIB_PATH
  11661. shlibpath_overrides_runpath=yes # Unless +noenvvar is specified.
  11662. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11663. soname_spec='${libname}${release}${shared_ext}$major'
  11664. sys_lib_search_path_spec="/usr/lib/pa20_64 /usr/ccs/lib/pa20_64"
  11665. sys_lib_dlsearch_path_spec=$sys_lib_search_path_spec
  11666. ;;
  11667. *)
  11668. shrext_cmds='.sl'
  11669. dynamic_linker="$host_os dld.sl"
  11670. shlibpath_var=SHLIB_PATH
  11671. shlibpath_overrides_runpath=no # +s is required to enable SHLIB_PATH
  11672. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11673. soname_spec='${libname}${release}${shared_ext}$major'
  11674. ;;
  11675. esac
  11676. # HP-UX runs *really* slowly unless shared libraries are mode 555, ...
  11677. postinstall_cmds='chmod 555 $lib'
  11678. # or fails outright, so override atomically:
  11679. install_override_mode=555
  11680. ;;
  11681. interix[3-9]*)
  11682. version_type=linux # correct to gnu/linux during the next big refactor
  11683. need_lib_prefix=no
  11684. need_version=no
  11685. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
  11686. soname_spec='${libname}${release}${shared_ext}$major'
  11687. dynamic_linker='Interix 3.x ld.so.1 (PE, like ELF)'
  11688. shlibpath_var=LD_LIBRARY_PATH
  11689. shlibpath_overrides_runpath=no
  11690. hardcode_into_libs=yes
  11691. ;;
  11692. irix5* | irix6* | nonstopux*)
  11693. case $host_os in
  11694. nonstopux*) version_type=nonstopux ;;
  11695. *)
  11696. if test "$lt_cv_prog_gnu_ld" = yes; then
  11697. version_type=linux # correct to gnu/linux during the next big refactor
  11698. else
  11699. version_type=irix
  11700. fi ;;
  11701. esac
  11702. need_lib_prefix=no
  11703. need_version=no
  11704. soname_spec='${libname}${release}${shared_ext}$major'
  11705. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${release}${shared_ext} $libname${shared_ext}'
  11706. case $host_os in
  11707. irix5* | nonstopux*)
  11708. libsuff= shlibsuff=
  11709. ;;
  11710. *)
  11711. case $LD in # libtool.m4 will add one of these switches to LD
  11712. *-32|*"-32 "|*-melf32bsmip|*"-melf32bsmip ")
  11713. libsuff= shlibsuff= libmagic=32-bit;;
  11714. *-n32|*"-n32 "|*-melf32bmipn32|*"-melf32bmipn32 ")
  11715. libsuff=32 shlibsuff=N32 libmagic=N32;;
  11716. *-64|*"-64 "|*-melf64bmip|*"-melf64bmip ")
  11717. libsuff=64 shlibsuff=64 libmagic=64-bit;;
  11718. *) libsuff= shlibsuff= libmagic=never-match;;
  11719. esac
  11720. ;;
  11721. esac
  11722. shlibpath_var=LD_LIBRARY${shlibsuff}_PATH
  11723. shlibpath_overrides_runpath=no
  11724. sys_lib_search_path_spec="/usr/lib${libsuff} /lib${libsuff} /usr/local/lib${libsuff}"
  11725. sys_lib_dlsearch_path_spec="/usr/lib${libsuff} /lib${libsuff}"
  11726. hardcode_into_libs=yes
  11727. ;;
  11728. # No shared lib support for Linux oldld, aout, or coff.
  11729. linux*oldld* | linux*aout* | linux*coff*)
  11730. dynamic_linker=no
  11731. ;;
  11732. linux*android*)
  11733. version_type=none # Android doesn't support versioned libraries.
  11734. need_lib_prefix=no
  11735. need_version=no
  11736. library_names_spec='$libname$release$shared_ext'
  11737. soname_spec='$libname$release$shared_ext'
  11738. finish_cmds=
  11739. shlibpath_var=LD_LIBRARY_PATH
  11740. shlibpath_overrides_runpath=yes
  11741. # This implies no fast_install, which is unacceptable.
  11742. # Some rework will be needed to allow for fast_install
  11743. # before this can be enabled.
  11744. hardcode_into_libs=yes
  11745. dynamic_linker='Android linker'
  11746. # Don't embed -rpath directories since the linker doesn't support them.
  11747. hardcode_libdir_flag_spec='-L$libdir'
  11748. ;;
  11749. # This must be glibc/ELF.
  11750. linux* | k*bsd*-gnu | kopensolaris*-gnu)
  11751. version_type=linux # correct to gnu/linux during the next big refactor
  11752. need_lib_prefix=no
  11753. need_version=no
  11754. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11755. soname_spec='${libname}${release}${shared_ext}$major'
  11756. finish_cmds='PATH="\$PATH:/sbin" ldconfig -n $libdir'
  11757. shlibpath_var=LD_LIBRARY_PATH
  11758. shlibpath_overrides_runpath=no
  11759. # Some binutils ld are patched to set DT_RUNPATH
  11760. if test ${lt_cv_shlibpath_overrides_runpath+y}
  11761. then :
  11762. printf %s "(cached) " >&6
  11763. else $as_nop
  11764. lt_cv_shlibpath_overrides_runpath=no
  11765. save_LDFLAGS=$LDFLAGS
  11766. save_libdir=$libdir
  11767. eval "libdir=/foo; wl=\"$lt_prog_compiler_wl\"; \
  11768. LDFLAGS=\"\$LDFLAGS $hardcode_libdir_flag_spec\""
  11769. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  11770. /* end confdefs.h. */
  11771. int
  11772. main (void)
  11773. {
  11774. ;
  11775. return 0;
  11776. }
  11777. _ACEOF
  11778. if ac_fn_c_try_link "$LINENO"
  11779. then :
  11780. if ($OBJDUMP -p conftest$ac_exeext) 2>/dev/null | grep "RUNPATH.*$libdir" >/dev/null
  11781. then :
  11782. lt_cv_shlibpath_overrides_runpath=yes
  11783. fi
  11784. fi
  11785. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  11786. conftest$ac_exeext conftest.$ac_ext
  11787. LDFLAGS=$save_LDFLAGS
  11788. libdir=$save_libdir
  11789. fi
  11790. shlibpath_overrides_runpath=$lt_cv_shlibpath_overrides_runpath
  11791. # This implies no fast_install, which is unacceptable.
  11792. # Some rework will be needed to allow for fast_install
  11793. # before this can be enabled.
  11794. hardcode_into_libs=yes
  11795. # Append ld.so.conf contents to the search path
  11796. if test -f /etc/ld.so.conf; then
  11797. lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;s/"//g;/^$/d' | tr '\n' ' '`
  11798. sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra"
  11799. fi
  11800. # We used to test for /lib/ld.so.1 and disable shared libraries on
  11801. # powerpc, because MkLinux only supported shared libraries with the
  11802. # GNU dynamic linker. Since this was broken with cross compilers,
  11803. # most powerpc-linux boxes support dynamic linking these days and
  11804. # people can always --disable-shared, the test was removed, and we
  11805. # assume the GNU/Linux dynamic linker is in use.
  11806. dynamic_linker='GNU/Linux ld.so'
  11807. ;;
  11808. netbsdelf*-gnu)
  11809. version_type=linux
  11810. need_lib_prefix=no
  11811. need_version=no
  11812. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
  11813. soname_spec='${libname}${release}${shared_ext}$major'
  11814. shlibpath_var=LD_LIBRARY_PATH
  11815. shlibpath_overrides_runpath=no
  11816. hardcode_into_libs=yes
  11817. dynamic_linker='NetBSD ld.elf_so'
  11818. ;;
  11819. netbsd*)
  11820. version_type=sunos
  11821. need_lib_prefix=no
  11822. need_version=no
  11823. if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
  11824. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
  11825. finish_cmds='PATH="\$PATH:/sbin" ldconfig -m $libdir'
  11826. dynamic_linker='NetBSD (a.out) ld.so'
  11827. else
  11828. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
  11829. soname_spec='${libname}${release}${shared_ext}$major'
  11830. dynamic_linker='NetBSD ld.elf_so'
  11831. fi
  11832. shlibpath_var=LD_LIBRARY_PATH
  11833. shlibpath_overrides_runpath=yes
  11834. hardcode_into_libs=yes
  11835. ;;
  11836. newsos6)
  11837. version_type=linux # correct to gnu/linux during the next big refactor
  11838. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11839. shlibpath_var=LD_LIBRARY_PATH
  11840. shlibpath_overrides_runpath=yes
  11841. ;;
  11842. *nto* | *qnx*)
  11843. version_type=qnx
  11844. need_lib_prefix=no
  11845. need_version=no
  11846. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11847. soname_spec='${libname}${release}${shared_ext}$major'
  11848. shlibpath_var=LD_LIBRARY_PATH
  11849. shlibpath_overrides_runpath=no
  11850. hardcode_into_libs=yes
  11851. dynamic_linker='ldqnx.so'
  11852. ;;
  11853. openbsd*)
  11854. version_type=sunos
  11855. sys_lib_dlsearch_path_spec="/usr/lib"
  11856. need_lib_prefix=no
  11857. # Some older versions of OpenBSD (3.3 at least) *do* need versioned libs.
  11858. case $host_os in
  11859. openbsd3.3 | openbsd3.3.*) need_version=yes ;;
  11860. *) need_version=no ;;
  11861. esac
  11862. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
  11863. finish_cmds='PATH="\$PATH:/sbin" ldconfig -m $libdir'
  11864. shlibpath_var=LD_LIBRARY_PATH
  11865. if test -z "`echo __ELF__ | $CC -E - | $GREP __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
  11866. case $host_os in
  11867. openbsd2.[89] | openbsd2.[89].*)
  11868. shlibpath_overrides_runpath=no
  11869. ;;
  11870. *)
  11871. shlibpath_overrides_runpath=yes
  11872. ;;
  11873. esac
  11874. else
  11875. shlibpath_overrides_runpath=yes
  11876. fi
  11877. ;;
  11878. os2*)
  11879. libname_spec='$name'
  11880. shrext_cmds=".dll"
  11881. need_lib_prefix=no
  11882. library_names_spec='$libname${shared_ext} $libname.a'
  11883. dynamic_linker='OS/2 ld.exe'
  11884. shlibpath_var=LIBPATH
  11885. ;;
  11886. osf3* | osf4* | osf5*)
  11887. version_type=osf
  11888. need_lib_prefix=no
  11889. need_version=no
  11890. soname_spec='${libname}${release}${shared_ext}$major'
  11891. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11892. shlibpath_var=LD_LIBRARY_PATH
  11893. sys_lib_search_path_spec="/usr/shlib /usr/ccs/lib /usr/lib/cmplrs/cc /usr/lib /usr/local/lib /var/shlib"
  11894. sys_lib_dlsearch_path_spec="$sys_lib_search_path_spec"
  11895. ;;
  11896. rdos*)
  11897. dynamic_linker=no
  11898. ;;
  11899. solaris*)
  11900. version_type=linux # correct to gnu/linux during the next big refactor
  11901. need_lib_prefix=no
  11902. need_version=no
  11903. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11904. soname_spec='${libname}${release}${shared_ext}$major'
  11905. shlibpath_var=LD_LIBRARY_PATH
  11906. shlibpath_overrides_runpath=yes
  11907. hardcode_into_libs=yes
  11908. # ldd complains unless libraries are executable
  11909. postinstall_cmds='chmod +x $lib'
  11910. ;;
  11911. sunos4*)
  11912. version_type=sunos
  11913. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
  11914. finish_cmds='PATH="\$PATH:/usr/etc" ldconfig $libdir'
  11915. shlibpath_var=LD_LIBRARY_PATH
  11916. shlibpath_overrides_runpath=yes
  11917. if test "$with_gnu_ld" = yes; then
  11918. need_lib_prefix=no
  11919. fi
  11920. need_version=yes
  11921. ;;
  11922. sysv4 | sysv4.3*)
  11923. version_type=linux # correct to gnu/linux during the next big refactor
  11924. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11925. soname_spec='${libname}${release}${shared_ext}$major'
  11926. shlibpath_var=LD_LIBRARY_PATH
  11927. case $host_vendor in
  11928. sni)
  11929. shlibpath_overrides_runpath=no
  11930. need_lib_prefix=no
  11931. runpath_var=LD_RUN_PATH
  11932. ;;
  11933. siemens)
  11934. need_lib_prefix=no
  11935. ;;
  11936. motorola)
  11937. need_lib_prefix=no
  11938. need_version=no
  11939. shlibpath_overrides_runpath=no
  11940. sys_lib_search_path_spec='/lib /usr/lib /usr/ccs/lib'
  11941. ;;
  11942. esac
  11943. ;;
  11944. sysv4*MP*)
  11945. if test -d /usr/nec ;then
  11946. version_type=linux # correct to gnu/linux during the next big refactor
  11947. library_names_spec='$libname${shared_ext}.$versuffix $libname${shared_ext}.$major $libname${shared_ext}'
  11948. soname_spec='$libname${shared_ext}.$major'
  11949. shlibpath_var=LD_LIBRARY_PATH
  11950. fi
  11951. ;;
  11952. sysv5* | sco3.2v5* | sco5v6* | unixware* | OpenUNIX* | sysv4*uw2*)
  11953. version_type=freebsd-elf
  11954. need_lib_prefix=no
  11955. need_version=no
  11956. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext} $libname${shared_ext}'
  11957. soname_spec='${libname}${release}${shared_ext}$major'
  11958. shlibpath_var=LD_LIBRARY_PATH
  11959. shlibpath_overrides_runpath=yes
  11960. hardcode_into_libs=yes
  11961. if test "$with_gnu_ld" = yes; then
  11962. sys_lib_search_path_spec='/usr/local/lib /usr/gnu/lib /usr/ccs/lib /usr/lib /lib'
  11963. else
  11964. sys_lib_search_path_spec='/usr/ccs/lib /usr/lib'
  11965. case $host_os in
  11966. sco3.2v5*)
  11967. sys_lib_search_path_spec="$sys_lib_search_path_spec /lib"
  11968. ;;
  11969. esac
  11970. fi
  11971. sys_lib_dlsearch_path_spec='/usr/lib'
  11972. ;;
  11973. tpf*)
  11974. # TPF is a cross-target only. Preferred cross-host = GNU/Linux.
  11975. version_type=linux # correct to gnu/linux during the next big refactor
  11976. need_lib_prefix=no
  11977. need_version=no
  11978. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11979. shlibpath_var=LD_LIBRARY_PATH
  11980. shlibpath_overrides_runpath=no
  11981. hardcode_into_libs=yes
  11982. ;;
  11983. uts4*)
  11984. version_type=linux # correct to gnu/linux during the next big refactor
  11985. library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
  11986. soname_spec='${libname}${release}${shared_ext}$major'
  11987. shlibpath_var=LD_LIBRARY_PATH
  11988. ;;
  11989. *)
  11990. dynamic_linker=no
  11991. ;;
  11992. esac
  11993. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $dynamic_linker" >&5
  11994. printf "%s\n" "$dynamic_linker" >&6; }
  11995. test "$dynamic_linker" = no && can_build_shared=no
  11996. variables_saved_for_relink="PATH $shlibpath_var $runpath_var"
  11997. if test "$GCC" = yes; then
  11998. variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH"
  11999. fi
  12000. if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then
  12001. sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec"
  12002. fi
  12003. if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then
  12004. sys_lib_dlsearch_path_spec="$lt_cv_sys_lib_dlsearch_path_spec"
  12005. fi
  12006. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to hardcode library paths into programs" >&5
  12007. printf %s "checking how to hardcode library paths into programs... " >&6; }
  12008. hardcode_action=
  12009. if test -n "$hardcode_libdir_flag_spec" ||
  12010. test -n "$runpath_var" ||
  12011. test "X$hardcode_automatic" = "Xyes" ; then
  12012. # We can hardcode non-existent directories.
  12013. if test "$hardcode_direct" != no &&
  12014. # If the only mechanism to avoid hardcoding is shlibpath_var, we
  12015. # have to relink, otherwise we might link with an installed library
  12016. # when we should be linking with a yet-to-be-installed one
  12017. ## test "$_LT_TAGVAR(hardcode_shlibpath_var, )" != no &&
  12018. test "$hardcode_minus_L" != no; then
  12019. # Linking always hardcodes the temporary library directory.
  12020. hardcode_action=relink
  12021. else
  12022. # We can link without hardcoding, and we can hardcode nonexisting dirs.
  12023. hardcode_action=immediate
  12024. fi
  12025. else
  12026. # We cannot hardcode anything, or else we can only hardcode existing
  12027. # directories.
  12028. hardcode_action=unsupported
  12029. fi
  12030. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $hardcode_action" >&5
  12031. printf "%s\n" "$hardcode_action" >&6; }
  12032. if test "$hardcode_action" = relink ||
  12033. test "$inherit_rpath" = yes; then
  12034. # Fast installation is not supported
  12035. enable_fast_install=no
  12036. elif test "$shlibpath_overrides_runpath" = yes ||
  12037. test "$enable_shared" = no; then
  12038. # Fast installation is not necessary
  12039. enable_fast_install=needless
  12040. fi
  12041. if test "x$enable_dlopen" != xyes; then
  12042. enable_dlopen=unknown
  12043. enable_dlopen_self=unknown
  12044. enable_dlopen_self_static=unknown
  12045. else
  12046. lt_cv_dlopen=no
  12047. lt_cv_dlopen_libs=
  12048. case $host_os in
  12049. beos*)
  12050. lt_cv_dlopen="load_add_on"
  12051. lt_cv_dlopen_libs=
  12052. lt_cv_dlopen_self=yes
  12053. ;;
  12054. mingw* | pw32* | cegcc*)
  12055. lt_cv_dlopen="LoadLibrary"
  12056. lt_cv_dlopen_libs=
  12057. ;;
  12058. cygwin*)
  12059. lt_cv_dlopen="dlopen"
  12060. lt_cv_dlopen_libs=
  12061. ;;
  12062. darwin*)
  12063. # if libdl is installed we need to link against it
  12064. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
  12065. printf %s "checking for dlopen in -ldl... " >&6; }
  12066. if test ${ac_cv_lib_dl_dlopen+y}
  12067. then :
  12068. printf %s "(cached) " >&6
  12069. else $as_nop
  12070. ac_check_lib_save_LIBS=$LIBS
  12071. LIBS="-ldl $LIBS"
  12072. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12073. /* end confdefs.h. */
  12074. /* Override any GCC internal prototype to avoid an error.
  12075. Use char because int might match the return type of a GCC
  12076. builtin and then its argument prototype would still apply. */
  12077. char dlopen ();
  12078. int
  12079. main (void)
  12080. {
  12081. return dlopen ();
  12082. ;
  12083. return 0;
  12084. }
  12085. _ACEOF
  12086. if ac_fn_c_try_link "$LINENO"
  12087. then :
  12088. ac_cv_lib_dl_dlopen=yes
  12089. else $as_nop
  12090. ac_cv_lib_dl_dlopen=no
  12091. fi
  12092. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  12093. conftest$ac_exeext conftest.$ac_ext
  12094. LIBS=$ac_check_lib_save_LIBS
  12095. fi
  12096. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
  12097. printf "%s\n" "$ac_cv_lib_dl_dlopen" >&6; }
  12098. if test "x$ac_cv_lib_dl_dlopen" = xyes
  12099. then :
  12100. lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-ldl"
  12101. else $as_nop
  12102. lt_cv_dlopen="dyld"
  12103. lt_cv_dlopen_libs=
  12104. lt_cv_dlopen_self=yes
  12105. fi
  12106. ;;
  12107. *)
  12108. ac_fn_c_check_func "$LINENO" "shl_load" "ac_cv_func_shl_load"
  12109. if test "x$ac_cv_func_shl_load" = xyes
  12110. then :
  12111. lt_cv_dlopen="shl_load"
  12112. else $as_nop
  12113. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for shl_load in -ldld" >&5
  12114. printf %s "checking for shl_load in -ldld... " >&6; }
  12115. if test ${ac_cv_lib_dld_shl_load+y}
  12116. then :
  12117. printf %s "(cached) " >&6
  12118. else $as_nop
  12119. ac_check_lib_save_LIBS=$LIBS
  12120. LIBS="-ldld $LIBS"
  12121. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12122. /* end confdefs.h. */
  12123. /* Override any GCC internal prototype to avoid an error.
  12124. Use char because int might match the return type of a GCC
  12125. builtin and then its argument prototype would still apply. */
  12126. char shl_load ();
  12127. int
  12128. main (void)
  12129. {
  12130. return shl_load ();
  12131. ;
  12132. return 0;
  12133. }
  12134. _ACEOF
  12135. if ac_fn_c_try_link "$LINENO"
  12136. then :
  12137. ac_cv_lib_dld_shl_load=yes
  12138. else $as_nop
  12139. ac_cv_lib_dld_shl_load=no
  12140. fi
  12141. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  12142. conftest$ac_exeext conftest.$ac_ext
  12143. LIBS=$ac_check_lib_save_LIBS
  12144. fi
  12145. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dld_shl_load" >&5
  12146. printf "%s\n" "$ac_cv_lib_dld_shl_load" >&6; }
  12147. if test "x$ac_cv_lib_dld_shl_load" = xyes
  12148. then :
  12149. lt_cv_dlopen="shl_load" lt_cv_dlopen_libs="-ldld"
  12150. else $as_nop
  12151. ac_fn_c_check_func "$LINENO" "dlopen" "ac_cv_func_dlopen"
  12152. if test "x$ac_cv_func_dlopen" = xyes
  12153. then :
  12154. lt_cv_dlopen="dlopen"
  12155. else $as_nop
  12156. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
  12157. printf %s "checking for dlopen in -ldl... " >&6; }
  12158. if test ${ac_cv_lib_dl_dlopen+y}
  12159. then :
  12160. printf %s "(cached) " >&6
  12161. else $as_nop
  12162. ac_check_lib_save_LIBS=$LIBS
  12163. LIBS="-ldl $LIBS"
  12164. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12165. /* end confdefs.h. */
  12166. /* Override any GCC internal prototype to avoid an error.
  12167. Use char because int might match the return type of a GCC
  12168. builtin and then its argument prototype would still apply. */
  12169. char dlopen ();
  12170. int
  12171. main (void)
  12172. {
  12173. return dlopen ();
  12174. ;
  12175. return 0;
  12176. }
  12177. _ACEOF
  12178. if ac_fn_c_try_link "$LINENO"
  12179. then :
  12180. ac_cv_lib_dl_dlopen=yes
  12181. else $as_nop
  12182. ac_cv_lib_dl_dlopen=no
  12183. fi
  12184. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  12185. conftest$ac_exeext conftest.$ac_ext
  12186. LIBS=$ac_check_lib_save_LIBS
  12187. fi
  12188. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
  12189. printf "%s\n" "$ac_cv_lib_dl_dlopen" >&6; }
  12190. if test "x$ac_cv_lib_dl_dlopen" = xyes
  12191. then :
  12192. lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-ldl"
  12193. else $as_nop
  12194. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for dlopen in -lsvld" >&5
  12195. printf %s "checking for dlopen in -lsvld... " >&6; }
  12196. if test ${ac_cv_lib_svld_dlopen+y}
  12197. then :
  12198. printf %s "(cached) " >&6
  12199. else $as_nop
  12200. ac_check_lib_save_LIBS=$LIBS
  12201. LIBS="-lsvld $LIBS"
  12202. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12203. /* end confdefs.h. */
  12204. /* Override any GCC internal prototype to avoid an error.
  12205. Use char because int might match the return type of a GCC
  12206. builtin and then its argument prototype would still apply. */
  12207. char dlopen ();
  12208. int
  12209. main (void)
  12210. {
  12211. return dlopen ();
  12212. ;
  12213. return 0;
  12214. }
  12215. _ACEOF
  12216. if ac_fn_c_try_link "$LINENO"
  12217. then :
  12218. ac_cv_lib_svld_dlopen=yes
  12219. else $as_nop
  12220. ac_cv_lib_svld_dlopen=no
  12221. fi
  12222. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  12223. conftest$ac_exeext conftest.$ac_ext
  12224. LIBS=$ac_check_lib_save_LIBS
  12225. fi
  12226. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_svld_dlopen" >&5
  12227. printf "%s\n" "$ac_cv_lib_svld_dlopen" >&6; }
  12228. if test "x$ac_cv_lib_svld_dlopen" = xyes
  12229. then :
  12230. lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-lsvld"
  12231. else $as_nop
  12232. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for dld_link in -ldld" >&5
  12233. printf %s "checking for dld_link in -ldld... " >&6; }
  12234. if test ${ac_cv_lib_dld_dld_link+y}
  12235. then :
  12236. printf %s "(cached) " >&6
  12237. else $as_nop
  12238. ac_check_lib_save_LIBS=$LIBS
  12239. LIBS="-ldld $LIBS"
  12240. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12241. /* end confdefs.h. */
  12242. /* Override any GCC internal prototype to avoid an error.
  12243. Use char because int might match the return type of a GCC
  12244. builtin and then its argument prototype would still apply. */
  12245. char dld_link ();
  12246. int
  12247. main (void)
  12248. {
  12249. return dld_link ();
  12250. ;
  12251. return 0;
  12252. }
  12253. _ACEOF
  12254. if ac_fn_c_try_link "$LINENO"
  12255. then :
  12256. ac_cv_lib_dld_dld_link=yes
  12257. else $as_nop
  12258. ac_cv_lib_dld_dld_link=no
  12259. fi
  12260. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  12261. conftest$ac_exeext conftest.$ac_ext
  12262. LIBS=$ac_check_lib_save_LIBS
  12263. fi
  12264. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dld_dld_link" >&5
  12265. printf "%s\n" "$ac_cv_lib_dld_dld_link" >&6; }
  12266. if test "x$ac_cv_lib_dld_dld_link" = xyes
  12267. then :
  12268. lt_cv_dlopen="dld_link" lt_cv_dlopen_libs="-ldld"
  12269. fi
  12270. fi
  12271. fi
  12272. fi
  12273. fi
  12274. fi
  12275. ;;
  12276. esac
  12277. if test "x$lt_cv_dlopen" != xno; then
  12278. enable_dlopen=yes
  12279. else
  12280. enable_dlopen=no
  12281. fi
  12282. case $lt_cv_dlopen in
  12283. dlopen)
  12284. save_CPPFLAGS="$CPPFLAGS"
  12285. test "x$ac_cv_header_dlfcn_h" = xyes && CPPFLAGS="$CPPFLAGS -DHAVE_DLFCN_H"
  12286. save_LDFLAGS="$LDFLAGS"
  12287. wl=$lt_prog_compiler_wl eval LDFLAGS=\"\$LDFLAGS $export_dynamic_flag_spec\"
  12288. save_LIBS="$LIBS"
  12289. LIBS="$lt_cv_dlopen_libs $LIBS"
  12290. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether a program can dlopen itself" >&5
  12291. printf %s "checking whether a program can dlopen itself... " >&6; }
  12292. if test ${lt_cv_dlopen_self+y}
  12293. then :
  12294. printf %s "(cached) " >&6
  12295. else $as_nop
  12296. if test "$cross_compiling" = yes; then :
  12297. lt_cv_dlopen_self=cross
  12298. else
  12299. lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
  12300. lt_status=$lt_dlunknown
  12301. cat > conftest.$ac_ext <<_LT_EOF
  12302. #line $LINENO "configure"
  12303. #include "confdefs.h"
  12304. #if HAVE_DLFCN_H
  12305. #include <dlfcn.h>
  12306. #endif
  12307. #include <stdio.h>
  12308. #ifdef RTLD_GLOBAL
  12309. # define LT_DLGLOBAL RTLD_GLOBAL
  12310. #else
  12311. # ifdef DL_GLOBAL
  12312. # define LT_DLGLOBAL DL_GLOBAL
  12313. # else
  12314. # define LT_DLGLOBAL 0
  12315. # endif
  12316. #endif
  12317. /* We may have to define LT_DLLAZY_OR_NOW in the command line if we
  12318. find out it does not work in some platform. */
  12319. #ifndef LT_DLLAZY_OR_NOW
  12320. # ifdef RTLD_LAZY
  12321. # define LT_DLLAZY_OR_NOW RTLD_LAZY
  12322. # else
  12323. # ifdef DL_LAZY
  12324. # define LT_DLLAZY_OR_NOW DL_LAZY
  12325. # else
  12326. # ifdef RTLD_NOW
  12327. # define LT_DLLAZY_OR_NOW RTLD_NOW
  12328. # else
  12329. # ifdef DL_NOW
  12330. # define LT_DLLAZY_OR_NOW DL_NOW
  12331. # else
  12332. # define LT_DLLAZY_OR_NOW 0
  12333. # endif
  12334. # endif
  12335. # endif
  12336. # endif
  12337. #endif
  12338. /* When -fvisbility=hidden is used, assume the code has been annotated
  12339. correspondingly for the symbols needed. */
  12340. #if defined(__GNUC__) && (((__GNUC__ == 3) && (__GNUC_MINOR__ >= 3)) || (__GNUC__ > 3))
  12341. int fnord () __attribute__((visibility("default")));
  12342. #endif
  12343. int fnord () { return 42; }
  12344. int main ()
  12345. {
  12346. void *self = dlopen (0, LT_DLGLOBAL|LT_DLLAZY_OR_NOW);
  12347. int status = $lt_dlunknown;
  12348. if (self)
  12349. {
  12350. if (dlsym (self,"fnord")) status = $lt_dlno_uscore;
  12351. else
  12352. {
  12353. if (dlsym( self,"_fnord")) status = $lt_dlneed_uscore;
  12354. else puts (dlerror ());
  12355. }
  12356. /* dlclose (self); */
  12357. }
  12358. else
  12359. puts (dlerror ());
  12360. return status;
  12361. }
  12362. _LT_EOF
  12363. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_link\""; } >&5
  12364. (eval $ac_link) 2>&5
  12365. ac_status=$?
  12366. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  12367. test $ac_status = 0; } && test -s conftest${ac_exeext} 2>/dev/null; then
  12368. (./conftest; exit; ) >&5 2>/dev/null
  12369. lt_status=$?
  12370. case x$lt_status in
  12371. x$lt_dlno_uscore) lt_cv_dlopen_self=yes ;;
  12372. x$lt_dlneed_uscore) lt_cv_dlopen_self=yes ;;
  12373. x$lt_dlunknown|x*) lt_cv_dlopen_self=no ;;
  12374. esac
  12375. else :
  12376. # compilation failed
  12377. lt_cv_dlopen_self=no
  12378. fi
  12379. fi
  12380. rm -fr conftest*
  12381. fi
  12382. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_dlopen_self" >&5
  12383. printf "%s\n" "$lt_cv_dlopen_self" >&6; }
  12384. if test "x$lt_cv_dlopen_self" = xyes; then
  12385. wl=$lt_prog_compiler_wl eval LDFLAGS=\"\$LDFLAGS $lt_prog_compiler_static\"
  12386. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether a statically linked program can dlopen itself" >&5
  12387. printf %s "checking whether a statically linked program can dlopen itself... " >&6; }
  12388. if test ${lt_cv_dlopen_self_static+y}
  12389. then :
  12390. printf %s "(cached) " >&6
  12391. else $as_nop
  12392. if test "$cross_compiling" = yes; then :
  12393. lt_cv_dlopen_self_static=cross
  12394. else
  12395. lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
  12396. lt_status=$lt_dlunknown
  12397. cat > conftest.$ac_ext <<_LT_EOF
  12398. #line $LINENO "configure"
  12399. #include "confdefs.h"
  12400. #if HAVE_DLFCN_H
  12401. #include <dlfcn.h>
  12402. #endif
  12403. #include <stdio.h>
  12404. #ifdef RTLD_GLOBAL
  12405. # define LT_DLGLOBAL RTLD_GLOBAL
  12406. #else
  12407. # ifdef DL_GLOBAL
  12408. # define LT_DLGLOBAL DL_GLOBAL
  12409. # else
  12410. # define LT_DLGLOBAL 0
  12411. # endif
  12412. #endif
  12413. /* We may have to define LT_DLLAZY_OR_NOW in the command line if we
  12414. find out it does not work in some platform. */
  12415. #ifndef LT_DLLAZY_OR_NOW
  12416. # ifdef RTLD_LAZY
  12417. # define LT_DLLAZY_OR_NOW RTLD_LAZY
  12418. # else
  12419. # ifdef DL_LAZY
  12420. # define LT_DLLAZY_OR_NOW DL_LAZY
  12421. # else
  12422. # ifdef RTLD_NOW
  12423. # define LT_DLLAZY_OR_NOW RTLD_NOW
  12424. # else
  12425. # ifdef DL_NOW
  12426. # define LT_DLLAZY_OR_NOW DL_NOW
  12427. # else
  12428. # define LT_DLLAZY_OR_NOW 0
  12429. # endif
  12430. # endif
  12431. # endif
  12432. # endif
  12433. #endif
  12434. /* When -fvisbility=hidden is used, assume the code has been annotated
  12435. correspondingly for the symbols needed. */
  12436. #if defined(__GNUC__) && (((__GNUC__ == 3) && (__GNUC_MINOR__ >= 3)) || (__GNUC__ > 3))
  12437. int fnord () __attribute__((visibility("default")));
  12438. #endif
  12439. int fnord () { return 42; }
  12440. int main ()
  12441. {
  12442. void *self = dlopen (0, LT_DLGLOBAL|LT_DLLAZY_OR_NOW);
  12443. int status = $lt_dlunknown;
  12444. if (self)
  12445. {
  12446. if (dlsym (self,"fnord")) status = $lt_dlno_uscore;
  12447. else
  12448. {
  12449. if (dlsym( self,"_fnord")) status = $lt_dlneed_uscore;
  12450. else puts (dlerror ());
  12451. }
  12452. /* dlclose (self); */
  12453. }
  12454. else
  12455. puts (dlerror ());
  12456. return status;
  12457. }
  12458. _LT_EOF
  12459. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_link\""; } >&5
  12460. (eval $ac_link) 2>&5
  12461. ac_status=$?
  12462. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  12463. test $ac_status = 0; } && test -s conftest${ac_exeext} 2>/dev/null; then
  12464. (./conftest; exit; ) >&5 2>/dev/null
  12465. lt_status=$?
  12466. case x$lt_status in
  12467. x$lt_dlno_uscore) lt_cv_dlopen_self_static=yes ;;
  12468. x$lt_dlneed_uscore) lt_cv_dlopen_self_static=yes ;;
  12469. x$lt_dlunknown|x*) lt_cv_dlopen_self_static=no ;;
  12470. esac
  12471. else :
  12472. # compilation failed
  12473. lt_cv_dlopen_self_static=no
  12474. fi
  12475. fi
  12476. rm -fr conftest*
  12477. fi
  12478. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_dlopen_self_static" >&5
  12479. printf "%s\n" "$lt_cv_dlopen_self_static" >&6; }
  12480. fi
  12481. CPPFLAGS="$save_CPPFLAGS"
  12482. LDFLAGS="$save_LDFLAGS"
  12483. LIBS="$save_LIBS"
  12484. ;;
  12485. esac
  12486. case $lt_cv_dlopen_self in
  12487. yes|no) enable_dlopen_self=$lt_cv_dlopen_self ;;
  12488. *) enable_dlopen_self=unknown ;;
  12489. esac
  12490. case $lt_cv_dlopen_self_static in
  12491. yes|no) enable_dlopen_self_static=$lt_cv_dlopen_self_static ;;
  12492. *) enable_dlopen_self_static=unknown ;;
  12493. esac
  12494. fi
  12495. striplib=
  12496. old_striplib=
  12497. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether stripping libraries is possible" >&5
  12498. printf %s "checking whether stripping libraries is possible... " >&6; }
  12499. if test -n "$STRIP" && $STRIP -V 2>&1 | $GREP "GNU strip" >/dev/null; then
  12500. test -z "$old_striplib" && old_striplib="$STRIP --strip-debug"
  12501. test -z "$striplib" && striplib="$STRIP --strip-unneeded"
  12502. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
  12503. printf "%s\n" "yes" >&6; }
  12504. else
  12505. # FIXME - insert some real tests, host_os isn't really good enough
  12506. case $host_os in
  12507. darwin*)
  12508. if test -n "$STRIP" ; then
  12509. striplib="$STRIP -x"
  12510. old_striplib="$STRIP -S"
  12511. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
  12512. printf "%s\n" "yes" >&6; }
  12513. else
  12514. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  12515. printf "%s\n" "no" >&6; }
  12516. fi
  12517. ;;
  12518. *)
  12519. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  12520. printf "%s\n" "no" >&6; }
  12521. ;;
  12522. esac
  12523. fi
  12524. # Report which library types will actually be built
  12525. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if libtool supports shared libraries" >&5
  12526. printf %s "checking if libtool supports shared libraries... " >&6; }
  12527. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $can_build_shared" >&5
  12528. printf "%s\n" "$can_build_shared" >&6; }
  12529. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to build shared libraries" >&5
  12530. printf %s "checking whether to build shared libraries... " >&6; }
  12531. test "$can_build_shared" = "no" && enable_shared=no
  12532. # On AIX, shared libraries and static libraries use the same namespace, and
  12533. # are all built from PIC.
  12534. case $host_os in
  12535. aix3*)
  12536. test "$enable_shared" = yes && enable_static=no
  12537. if test -n "$RANLIB"; then
  12538. archive_cmds="$archive_cmds~\$RANLIB \$lib"
  12539. postinstall_cmds='$RANLIB $lib'
  12540. fi
  12541. ;;
  12542. aix[4-9]*)
  12543. if test "$host_cpu" != ia64 && test "$aix_use_runtimelinking" = no ; then
  12544. test "$enable_shared" = yes && enable_static=no
  12545. fi
  12546. ;;
  12547. esac
  12548. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_shared" >&5
  12549. printf "%s\n" "$enable_shared" >&6; }
  12550. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to build static libraries" >&5
  12551. printf %s "checking whether to build static libraries... " >&6; }
  12552. # Make sure either enable_shared or enable_static is yes.
  12553. test "$enable_shared" = yes || enable_static=yes
  12554. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_static" >&5
  12555. printf "%s\n" "$enable_static" >&6; }
  12556. fi
  12557. ac_ext=c
  12558. ac_cpp='$CPP $CPPFLAGS'
  12559. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  12560. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  12561. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  12562. CC="$lt_save_CC"
  12563. ac_config_commands="$ac_config_commands libtool"
  12564. # Only expand once:
  12565. if test -n "$ac_tool_prefix"; then
  12566. # Extract the first word of "${ac_tool_prefix}windres", so it can be a program name with args.
  12567. set dummy ${ac_tool_prefix}windres; ac_word=$2
  12568. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  12569. printf %s "checking for $ac_word... " >&6; }
  12570. if test ${ac_cv_prog_RC+y}
  12571. then :
  12572. printf %s "(cached) " >&6
  12573. else $as_nop
  12574. if test -n "$RC"; then
  12575. ac_cv_prog_RC="$RC" # Let the user override the test.
  12576. else
  12577. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  12578. for as_dir in $PATH
  12579. do
  12580. IFS=$as_save_IFS
  12581. case $as_dir in #(((
  12582. '') as_dir=./ ;;
  12583. */) ;;
  12584. *) as_dir=$as_dir/ ;;
  12585. esac
  12586. for ac_exec_ext in '' $ac_executable_extensions; do
  12587. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  12588. ac_cv_prog_RC="${ac_tool_prefix}windres"
  12589. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  12590. break 2
  12591. fi
  12592. done
  12593. done
  12594. IFS=$as_save_IFS
  12595. fi
  12596. fi
  12597. RC=$ac_cv_prog_RC
  12598. if test -n "$RC"; then
  12599. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RC" >&5
  12600. printf "%s\n" "$RC" >&6; }
  12601. else
  12602. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  12603. printf "%s\n" "no" >&6; }
  12604. fi
  12605. fi
  12606. if test -z "$ac_cv_prog_RC"; then
  12607. ac_ct_RC=$RC
  12608. # Extract the first word of "windres", so it can be a program name with args.
  12609. set dummy windres; ac_word=$2
  12610. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  12611. printf %s "checking for $ac_word... " >&6; }
  12612. if test ${ac_cv_prog_ac_ct_RC+y}
  12613. then :
  12614. printf %s "(cached) " >&6
  12615. else $as_nop
  12616. if test -n "$ac_ct_RC"; then
  12617. ac_cv_prog_ac_ct_RC="$ac_ct_RC" # Let the user override the test.
  12618. else
  12619. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  12620. for as_dir in $PATH
  12621. do
  12622. IFS=$as_save_IFS
  12623. case $as_dir in #(((
  12624. '') as_dir=./ ;;
  12625. */) ;;
  12626. *) as_dir=$as_dir/ ;;
  12627. esac
  12628. for ac_exec_ext in '' $ac_executable_extensions; do
  12629. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  12630. ac_cv_prog_ac_ct_RC="windres"
  12631. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  12632. break 2
  12633. fi
  12634. done
  12635. done
  12636. IFS=$as_save_IFS
  12637. fi
  12638. fi
  12639. ac_ct_RC=$ac_cv_prog_ac_ct_RC
  12640. if test -n "$ac_ct_RC"; then
  12641. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RC" >&5
  12642. printf "%s\n" "$ac_ct_RC" >&6; }
  12643. else
  12644. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  12645. printf "%s\n" "no" >&6; }
  12646. fi
  12647. if test "x$ac_ct_RC" = x; then
  12648. RC=""
  12649. else
  12650. case $cross_compiling:$ac_tool_warned in
  12651. yes:)
  12652. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  12653. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  12654. ac_tool_warned=yes ;;
  12655. esac
  12656. RC=$ac_ct_RC
  12657. fi
  12658. else
  12659. RC="$ac_cv_prog_RC"
  12660. fi
  12661. # Source file extension for RC test sources.
  12662. ac_ext=rc
  12663. # Object file extension for compiled RC test sources.
  12664. objext=o
  12665. objext_RC=$objext
  12666. # Code to be used in simple compile tests
  12667. lt_simple_compile_test_code='sample MENU { MENUITEM "&Soup", 100, CHECKED }'
  12668. # Code to be used in simple link tests
  12669. lt_simple_link_test_code="$lt_simple_compile_test_code"
  12670. # ltmain only uses $CC for tagged configurations so make sure $CC is set.
  12671. # If no C compiler was specified, use CC.
  12672. LTCC=${LTCC-"$CC"}
  12673. # If no C compiler flags were specified, use CFLAGS.
  12674. LTCFLAGS=${LTCFLAGS-"$CFLAGS"}
  12675. # Allow CC to be a program name with arguments.
  12676. compiler=$CC
  12677. # save warnings/boilerplate of simple test code
  12678. ac_outfile=conftest.$ac_objext
  12679. echo "$lt_simple_compile_test_code" >conftest.$ac_ext
  12680. eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
  12681. _lt_compiler_boilerplate=`cat conftest.err`
  12682. $RM conftest*
  12683. ac_outfile=conftest.$ac_objext
  12684. echo "$lt_simple_link_test_code" >conftest.$ac_ext
  12685. eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
  12686. _lt_linker_boilerplate=`cat conftest.err`
  12687. $RM -r conftest*
  12688. # Allow CC to be a program name with arguments.
  12689. lt_save_CC="$CC"
  12690. lt_save_CFLAGS=$CFLAGS
  12691. lt_save_GCC=$GCC
  12692. GCC=
  12693. CC=${RC-"windres"}
  12694. CFLAGS=
  12695. compiler=$CC
  12696. compiler_RC=$CC
  12697. for cc_temp in $compiler""; do
  12698. case $cc_temp in
  12699. compile | *[\\/]compile | ccache | *[\\/]ccache ) ;;
  12700. distcc | *[\\/]distcc | purify | *[\\/]purify ) ;;
  12701. \-*) ;;
  12702. *) break;;
  12703. esac
  12704. done
  12705. cc_basename=`$ECHO "$cc_temp" | $SED "s%.*/%%; s%^$host_alias-%%"`
  12706. lt_cv_prog_compiler_c_o_RC=yes
  12707. if test -n "$compiler"; then
  12708. :
  12709. fi
  12710. GCC=$lt_save_GCC
  12711. ac_ext=c
  12712. ac_cpp='$CPP $CPPFLAGS'
  12713. ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
  12714. ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  12715. ac_compiler_gnu=$ac_cv_c_compiler_gnu
  12716. CC=$lt_save_CC
  12717. CFLAGS=$lt_save_CFLAGS
  12718. ##########################
  12719. ## General definitions. ##
  12720. ##########################
  12721. # Used by libgcrypt-config
  12722. LIBGCRYPT_CONFIG_LIBS="-lgcrypt"
  12723. LIBGCRYPT_CONFIG_CFLAGS=""
  12724. LIBGCRYPT_CONFIG_HOST="$host"
  12725. # Definitions for symmetric ciphers.
  12726. available_ciphers="arcfour blowfish cast5 des aes twofish serpent rfc2268 seed"
  12727. available_ciphers="$available_ciphers camellia idea salsa20 gost28147 chacha20"
  12728. available_ciphers="$available_ciphers sm4 aria"
  12729. enabled_ciphers=""
  12730. # Definitions for public-key ciphers.
  12731. available_pubkey_ciphers="dsa elgamal rsa ecc"
  12732. enabled_pubkey_ciphers=""
  12733. # Definitions for message digests.
  12734. available_digests="crc gostr3411-94 md2 md4 md5 rmd160 sha1 sha256 sha512"
  12735. available_digests="$available_digests sha3 tiger whirlpool stribog blake2"
  12736. available_digests="$available_digests sm3"
  12737. enabled_digests=""
  12738. # Definitions for kdfs (optional ones)
  12739. available_kdfs="s2k pkdf2 scrypt"
  12740. enabled_kdfs=""
  12741. # Definitions for random modules.
  12742. available_random_modules="getentropy linux egd unix"
  12743. auto_random_modules="$available_random_modules"
  12744. # Supported thread backends.
  12745. LIBGCRYPT_THREAD_MODULES=""
  12746. # Other definitions.
  12747. have_w32_system=no
  12748. have_w32ce_system=no
  12749. have_pthread=no
  12750. # Setup some stuff depending on host.
  12751. case "${host}" in
  12752. *-*-mingw32*)
  12753. ac_cv_have_dev_random=no
  12754. have_w32_system=yes
  12755. case "${host}" in
  12756. *-mingw32ce*)
  12757. have_w32ce_system=yes
  12758. available_random_modules="w32ce"
  12759. ;;
  12760. *)
  12761. available_random_modules="w32"
  12762. ;;
  12763. esac
  12764. printf "%s\n" "#define USE_ONLY_8DOT3 1" >>confdefs.h
  12765. printf "%s\n" "#define HAVE_DRIVE_LETTERS 1" >>confdefs.h
  12766. printf "%s\n" "#define HAVE_DOSISH_SYSTEM 1" >>confdefs.h
  12767. ;;
  12768. i?86-emx-os2 | i?86-*-os2*emx)
  12769. # OS/2 with the EMX environment
  12770. ac_cv_have_dev_random=no
  12771. printf "%s\n" "#define HAVE_DRIVE_LETTERS 1" >>confdefs.h
  12772. printf "%s\n" "#define HAVE_DOSISH_SYSTEM 1" >>confdefs.h
  12773. ;;
  12774. i?86-*-msdosdjgpp*)
  12775. # DOS with the DJGPP environment
  12776. ac_cv_have_dev_random=no
  12777. printf "%s\n" "#define HAVE_DRIVE_LETTERS 1" >>confdefs.h
  12778. printf "%s\n" "#define HAVE_DOSISH_SYSTEM 1" >>confdefs.h
  12779. ;;
  12780. *-*-hpux*)
  12781. if test -z "$GCC" ; then
  12782. CFLAGS="$CFLAGS -Ae -D_HPUX_SOURCE"
  12783. fi
  12784. ;;
  12785. *-dec-osf4*)
  12786. if test -z "$GCC" ; then
  12787. # Suppress all warnings
  12788. # to get rid of the unsigned/signed char mismatch warnings.
  12789. CFLAGS="$CFLAGS -w"
  12790. fi
  12791. ;;
  12792. m68k-atari-mint)
  12793. ;;
  12794. *-apple-darwin*)
  12795. printf "%s\n" "#define _DARWIN_C_SOURCE 1" >>confdefs.h
  12796. printf "%s\n" "#define USE_POSIX_SPAWN_FOR_TESTS 1" >>confdefs.h
  12797. ac_fn_c_check_header_compile "$LINENO" "spawn.h" "ac_cv_header_spawn_h" "$ac_includes_default"
  12798. if test "x$ac_cv_header_spawn_h" = xyes
  12799. then :
  12800. printf "%s\n" "#define HAVE_SPAWN_H 1" >>confdefs.h
  12801. fi
  12802. ;;
  12803. *)
  12804. ;;
  12805. esac
  12806. if test "$have_w32_system" = yes; then
  12807. printf "%s\n" "#define HAVE_W32_SYSTEM 1" >>confdefs.h
  12808. if test "$have_w32ce_system" = yes; then
  12809. printf "%s\n" "#define HAVE_W32CE_SYSTEM 1" >>confdefs.h
  12810. fi
  12811. fi
  12812. if test "$have_w32_system" = yes; then
  12813. HAVE_W32_SYSTEM_TRUE=
  12814. HAVE_W32_SYSTEM_FALSE='#'
  12815. else
  12816. HAVE_W32_SYSTEM_TRUE='#'
  12817. HAVE_W32_SYSTEM_FALSE=
  12818. fi
  12819. if test "$have_w32ce_system" = yes; then
  12820. HAVE_W32CE_SYSTEM_TRUE=
  12821. HAVE_W32CE_SYSTEM_FALSE='#'
  12822. else
  12823. HAVE_W32CE_SYSTEM_TRUE='#'
  12824. HAVE_W32CE_SYSTEM_FALSE=
  12825. fi
  12826. # A printable OS Name is sometimes useful.
  12827. case "${host}" in
  12828. *-*-mingw32ce*)
  12829. PRINTABLE_OS_NAME="W32CE"
  12830. ;;
  12831. *-*-mingw32*)
  12832. PRINTABLE_OS_NAME="W32"
  12833. ;;
  12834. i?86-emx-os2 | i?86-*-os2*emx )
  12835. PRINTABLE_OS_NAME="OS/2"
  12836. ;;
  12837. i?86-*-msdosdjgpp*)
  12838. PRINTABLE_OS_NAME="MSDOS/DJGPP"
  12839. ;;
  12840. *-linux*)
  12841. PRINTABLE_OS_NAME="GNU/Linux"
  12842. ;;
  12843. *)
  12844. PRINTABLE_OS_NAME=`uname -s || echo "Unknown"`
  12845. ;;
  12846. esac
  12847. NAME_OF_DEV_RANDOM="/dev/random"
  12848. NAME_OF_DEV_URANDOM="/dev/urandom"
  12849. # Check whether --enable-endian-check was given.
  12850. if test ${enable_endian_check+y}
  12851. then :
  12852. enableval=$enable_endian_check; endiancheck=$enableval
  12853. else $as_nop
  12854. endiancheck=yes
  12855. fi
  12856. if test x"$endiancheck" = xyes ; then
  12857. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether byte ordering is bigendian" >&5
  12858. printf %s "checking whether byte ordering is bigendian... " >&6; }
  12859. if test ${ac_cv_c_bigendian+y}
  12860. then :
  12861. printf %s "(cached) " >&6
  12862. else $as_nop
  12863. ac_cv_c_bigendian=unknown
  12864. # See if we're dealing with a universal compiler.
  12865. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12866. /* end confdefs.h. */
  12867. #ifndef __APPLE_CC__
  12868. not a universal capable compiler
  12869. #endif
  12870. typedef int dummy;
  12871. _ACEOF
  12872. if ac_fn_c_try_compile "$LINENO"
  12873. then :
  12874. # Check for potential -arch flags. It is not universal unless
  12875. # there are at least two -arch flags with different values.
  12876. ac_arch=
  12877. ac_prev=
  12878. for ac_word in $CC $CFLAGS $CPPFLAGS $LDFLAGS; do
  12879. if test -n "$ac_prev"; then
  12880. case $ac_word in
  12881. i?86 | x86_64 | ppc | ppc64)
  12882. if test -z "$ac_arch" || test "$ac_arch" = "$ac_word"; then
  12883. ac_arch=$ac_word
  12884. else
  12885. ac_cv_c_bigendian=universal
  12886. break
  12887. fi
  12888. ;;
  12889. esac
  12890. ac_prev=
  12891. elif test "x$ac_word" = "x-arch"; then
  12892. ac_prev=arch
  12893. fi
  12894. done
  12895. fi
  12896. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  12897. if test $ac_cv_c_bigendian = unknown; then
  12898. # See if sys/param.h defines the BYTE_ORDER macro.
  12899. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12900. /* end confdefs.h. */
  12901. #include <sys/types.h>
  12902. #include <sys/param.h>
  12903. int
  12904. main (void)
  12905. {
  12906. #if ! (defined BYTE_ORDER && defined BIG_ENDIAN \
  12907. && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \
  12908. && LITTLE_ENDIAN)
  12909. bogus endian macros
  12910. #endif
  12911. ;
  12912. return 0;
  12913. }
  12914. _ACEOF
  12915. if ac_fn_c_try_compile "$LINENO"
  12916. then :
  12917. # It does; now see whether it defined to BIG_ENDIAN or not.
  12918. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12919. /* end confdefs.h. */
  12920. #include <sys/types.h>
  12921. #include <sys/param.h>
  12922. int
  12923. main (void)
  12924. {
  12925. #if BYTE_ORDER != BIG_ENDIAN
  12926. not big endian
  12927. #endif
  12928. ;
  12929. return 0;
  12930. }
  12931. _ACEOF
  12932. if ac_fn_c_try_compile "$LINENO"
  12933. then :
  12934. ac_cv_c_bigendian=yes
  12935. else $as_nop
  12936. ac_cv_c_bigendian=no
  12937. fi
  12938. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  12939. fi
  12940. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  12941. fi
  12942. if test $ac_cv_c_bigendian = unknown; then
  12943. # See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).
  12944. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12945. /* end confdefs.h. */
  12946. #include <limits.h>
  12947. int
  12948. main (void)
  12949. {
  12950. #if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
  12951. bogus endian macros
  12952. #endif
  12953. ;
  12954. return 0;
  12955. }
  12956. _ACEOF
  12957. if ac_fn_c_try_compile "$LINENO"
  12958. then :
  12959. # It does; now see whether it defined to _BIG_ENDIAN or not.
  12960. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12961. /* end confdefs.h. */
  12962. #include <limits.h>
  12963. int
  12964. main (void)
  12965. {
  12966. #ifndef _BIG_ENDIAN
  12967. not big endian
  12968. #endif
  12969. ;
  12970. return 0;
  12971. }
  12972. _ACEOF
  12973. if ac_fn_c_try_compile "$LINENO"
  12974. then :
  12975. ac_cv_c_bigendian=yes
  12976. else $as_nop
  12977. ac_cv_c_bigendian=no
  12978. fi
  12979. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  12980. fi
  12981. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  12982. fi
  12983. if test $ac_cv_c_bigendian = unknown; then
  12984. # Compile a test program.
  12985. if test "$cross_compiling" = yes
  12986. then :
  12987. # Try to guess by grepping values from an object file.
  12988. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  12989. /* end confdefs.h. */
  12990. unsigned short int ascii_mm[] =
  12991. { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
  12992. unsigned short int ascii_ii[] =
  12993. { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
  12994. int use_ascii (int i) {
  12995. return ascii_mm[i] + ascii_ii[i];
  12996. }
  12997. unsigned short int ebcdic_ii[] =
  12998. { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
  12999. unsigned short int ebcdic_mm[] =
  13000. { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
  13001. int use_ebcdic (int i) {
  13002. return ebcdic_mm[i] + ebcdic_ii[i];
  13003. }
  13004. extern int foo;
  13005. int
  13006. main (void)
  13007. {
  13008. return use_ascii (foo) == use_ebcdic (foo);
  13009. ;
  13010. return 0;
  13011. }
  13012. _ACEOF
  13013. if ac_fn_c_try_compile "$LINENO"
  13014. then :
  13015. if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then
  13016. ac_cv_c_bigendian=yes
  13017. fi
  13018. if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
  13019. if test "$ac_cv_c_bigendian" = unknown; then
  13020. ac_cv_c_bigendian=no
  13021. else
  13022. # finding both strings is unlikely to happen, but who knows?
  13023. ac_cv_c_bigendian=unknown
  13024. fi
  13025. fi
  13026. fi
  13027. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  13028. else $as_nop
  13029. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  13030. /* end confdefs.h. */
  13031. $ac_includes_default
  13032. int
  13033. main (void)
  13034. {
  13035. /* Are we little or big endian? From Harbison&Steele. */
  13036. union
  13037. {
  13038. long int l;
  13039. char c[sizeof (long int)];
  13040. } u;
  13041. u.l = 1;
  13042. return u.c[sizeof (long int) - 1] == 1;
  13043. ;
  13044. return 0;
  13045. }
  13046. _ACEOF
  13047. if ac_fn_c_try_run "$LINENO"
  13048. then :
  13049. ac_cv_c_bigendian=no
  13050. else $as_nop
  13051. ac_cv_c_bigendian=yes
  13052. fi
  13053. rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
  13054. conftest.$ac_objext conftest.beam conftest.$ac_ext
  13055. fi
  13056. fi
  13057. fi
  13058. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_bigendian" >&5
  13059. printf "%s\n" "$ac_cv_c_bigendian" >&6; }
  13060. case $ac_cv_c_bigendian in #(
  13061. yes)
  13062. printf "%s\n" "#define WORDS_BIGENDIAN 1" >>confdefs.h
  13063. ;; #(
  13064. no)
  13065. ;; #(
  13066. universal)
  13067. printf "%s\n" "#define AC_APPLE_UNIVERSAL_BUILD 1" >>confdefs.h
  13068. ;; #(
  13069. *)
  13070. as_fn_error $? "unknown endianness
  13071. presetting ac_cv_c_bigendian=no (or yes) will help" "$LINENO" 5 ;;
  13072. esac
  13073. else
  13074. printf "%s\n" "#define DISABLED_ENDIAN_CHECK 1" >>confdefs.h
  13075. fi
  13076. # The cast to long int works around a bug in the HP C Compiler
  13077. # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
  13078. # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
  13079. # This bug is HP SR number 8606223364.
  13080. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of unsigned short" >&5
  13081. printf %s "checking size of unsigned short... " >&6; }
  13082. if test ${ac_cv_sizeof_unsigned_short+y}
  13083. then :
  13084. printf %s "(cached) " >&6
  13085. else $as_nop
  13086. if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (unsigned short))" "ac_cv_sizeof_unsigned_short" "$ac_includes_default"
  13087. then :
  13088. else $as_nop
  13089. if test "$ac_cv_type_unsigned_short" = yes; then
  13090. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  13091. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  13092. as_fn_error 77 "cannot compute sizeof (unsigned short)
  13093. See \`config.log' for more details" "$LINENO" 5; }
  13094. else
  13095. ac_cv_sizeof_unsigned_short=0
  13096. fi
  13097. fi
  13098. fi
  13099. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_unsigned_short" >&5
  13100. printf "%s\n" "$ac_cv_sizeof_unsigned_short" >&6; }
  13101. printf "%s\n" "#define SIZEOF_UNSIGNED_SHORT $ac_cv_sizeof_unsigned_short" >>confdefs.h
  13102. # The cast to long int works around a bug in the HP C Compiler
  13103. # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
  13104. # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
  13105. # This bug is HP SR number 8606223364.
  13106. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of unsigned int" >&5
  13107. printf %s "checking size of unsigned int... " >&6; }
  13108. if test ${ac_cv_sizeof_unsigned_int+y}
  13109. then :
  13110. printf %s "(cached) " >&6
  13111. else $as_nop
  13112. if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (unsigned int))" "ac_cv_sizeof_unsigned_int" "$ac_includes_default"
  13113. then :
  13114. else $as_nop
  13115. if test "$ac_cv_type_unsigned_int" = yes; then
  13116. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  13117. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  13118. as_fn_error 77 "cannot compute sizeof (unsigned int)
  13119. See \`config.log' for more details" "$LINENO" 5; }
  13120. else
  13121. ac_cv_sizeof_unsigned_int=0
  13122. fi
  13123. fi
  13124. fi
  13125. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_unsigned_int" >&5
  13126. printf "%s\n" "$ac_cv_sizeof_unsigned_int" >&6; }
  13127. printf "%s\n" "#define SIZEOF_UNSIGNED_INT $ac_cv_sizeof_unsigned_int" >>confdefs.h
  13128. # The cast to long int works around a bug in the HP C Compiler
  13129. # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
  13130. # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
  13131. # This bug is HP SR number 8606223364.
  13132. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of unsigned long" >&5
  13133. printf %s "checking size of unsigned long... " >&6; }
  13134. if test ${ac_cv_sizeof_unsigned_long+y}
  13135. then :
  13136. printf %s "(cached) " >&6
  13137. else $as_nop
  13138. if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (unsigned long))" "ac_cv_sizeof_unsigned_long" "$ac_includes_default"
  13139. then :
  13140. else $as_nop
  13141. if test "$ac_cv_type_unsigned_long" = yes; then
  13142. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  13143. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  13144. as_fn_error 77 "cannot compute sizeof (unsigned long)
  13145. See \`config.log' for more details" "$LINENO" 5; }
  13146. else
  13147. ac_cv_sizeof_unsigned_long=0
  13148. fi
  13149. fi
  13150. fi
  13151. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_unsigned_long" >&5
  13152. printf "%s\n" "$ac_cv_sizeof_unsigned_long" >&6; }
  13153. printf "%s\n" "#define SIZEOF_UNSIGNED_LONG $ac_cv_sizeof_unsigned_long" >>confdefs.h
  13154. # The cast to long int works around a bug in the HP C Compiler
  13155. # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
  13156. # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
  13157. # This bug is HP SR number 8606223364.
  13158. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of unsigned long long" >&5
  13159. printf %s "checking size of unsigned long long... " >&6; }
  13160. if test ${ac_cv_sizeof_unsigned_long_long+y}
  13161. then :
  13162. printf %s "(cached) " >&6
  13163. else $as_nop
  13164. if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (unsigned long long))" "ac_cv_sizeof_unsigned_long_long" "$ac_includes_default"
  13165. then :
  13166. else $as_nop
  13167. if test "$ac_cv_type_unsigned_long_long" = yes; then
  13168. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  13169. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  13170. as_fn_error 77 "cannot compute sizeof (unsigned long long)
  13171. See \`config.log' for more details" "$LINENO" 5; }
  13172. else
  13173. ac_cv_sizeof_unsigned_long_long=0
  13174. fi
  13175. fi
  13176. fi
  13177. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_unsigned_long_long" >&5
  13178. printf "%s\n" "$ac_cv_sizeof_unsigned_long_long" >&6; }
  13179. printf "%s\n" "#define SIZEOF_UNSIGNED_LONG_LONG $ac_cv_sizeof_unsigned_long_long" >>confdefs.h
  13180. # The cast to long int works around a bug in the HP C Compiler
  13181. # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
  13182. # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
  13183. # This bug is HP SR number 8606223364.
  13184. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of unsigned __int128" >&5
  13185. printf %s "checking size of unsigned __int128... " >&6; }
  13186. if test ${ac_cv_sizeof_unsigned___int128+y}
  13187. then :
  13188. printf %s "(cached) " >&6
  13189. else $as_nop
  13190. if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (unsigned __int128))" "ac_cv_sizeof_unsigned___int128" "$ac_includes_default"
  13191. then :
  13192. else $as_nop
  13193. if test "$ac_cv_type_unsigned___int128" = yes; then
  13194. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  13195. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  13196. as_fn_error 77 "cannot compute sizeof (unsigned __int128)
  13197. See \`config.log' for more details" "$LINENO" 5; }
  13198. else
  13199. ac_cv_sizeof_unsigned___int128=0
  13200. fi
  13201. fi
  13202. fi
  13203. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_unsigned___int128" >&5
  13204. printf "%s\n" "$ac_cv_sizeof_unsigned___int128" >&6; }
  13205. printf "%s\n" "#define SIZEOF_UNSIGNED___INT128 $ac_cv_sizeof_unsigned___int128" >>confdefs.h
  13206. # The cast to long int works around a bug in the HP C Compiler
  13207. # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
  13208. # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
  13209. # This bug is HP SR number 8606223364.
  13210. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of void *" >&5
  13211. printf %s "checking size of void *... " >&6; }
  13212. if test ${ac_cv_sizeof_void_p+y}
  13213. then :
  13214. printf %s "(cached) " >&6
  13215. else $as_nop
  13216. if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (void *))" "ac_cv_sizeof_void_p" "$ac_includes_default"
  13217. then :
  13218. else $as_nop
  13219. if test "$ac_cv_type_void_p" = yes; then
  13220. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  13221. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  13222. as_fn_error 77 "cannot compute sizeof (void *)
  13223. See \`config.log' for more details" "$LINENO" 5; }
  13224. else
  13225. ac_cv_sizeof_void_p=0
  13226. fi
  13227. fi
  13228. fi
  13229. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_void_p" >&5
  13230. printf "%s\n" "$ac_cv_sizeof_void_p" >&6; }
  13231. printf "%s\n" "#define SIZEOF_VOID_P $ac_cv_sizeof_void_p" >>confdefs.h
  13232. ac_fn_c_check_type "$LINENO" "uintptr_t" "ac_cv_type_uintptr_t" "$ac_includes_default"
  13233. if test "x$ac_cv_type_uintptr_t" = xyes
  13234. then :
  13235. printf "%s\n" "#define HAVE_UINTPTR_T 1" >>confdefs.h
  13236. else $as_nop
  13237. for ac_type in 'unsigned int' 'unsigned long int' \
  13238. 'unsigned long long int'; do
  13239. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  13240. /* end confdefs.h. */
  13241. $ac_includes_default
  13242. int
  13243. main (void)
  13244. {
  13245. static int test_array [1 - 2 * !(sizeof (void *) <= sizeof ($ac_type))];
  13246. test_array [0] = 0;
  13247. return test_array [0];
  13248. ;
  13249. return 0;
  13250. }
  13251. _ACEOF
  13252. if ac_fn_c_try_compile "$LINENO"
  13253. then :
  13254. printf "%s\n" "#define uintptr_t $ac_type" >>confdefs.h
  13255. ac_type=
  13256. fi
  13257. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  13258. test -z "$ac_type" && break
  13259. done
  13260. fi
  13261. if test "$ac_cv_sizeof_unsigned_short" = "0" \
  13262. || test "$ac_cv_sizeof_unsigned_int" = "0" \
  13263. || test "$ac_cv_sizeof_unsigned_long" = "0"; then
  13264. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Hmmm, something is wrong with the sizes - using defaults" >&5
  13265. printf "%s\n" "$as_me: WARNING: Hmmm, something is wrong with the sizes - using defaults" >&2;};
  13266. fi
  13267. # Ensure that we have UINT64_C before we bother to check for uint64_t
  13268. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for UINT64_C" >&5
  13269. printf %s "checking for UINT64_C... " >&6; }
  13270. if test ${gnupg_cv_uint64_c_works+y}
  13271. then :
  13272. printf %s "(cached) " >&6
  13273. else $as_nop
  13274. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  13275. /* end confdefs.h. */
  13276. #include <inttypes.h>
  13277. int
  13278. main (void)
  13279. {
  13280. uint64_t foo=UINT64_C(42);
  13281. ;
  13282. return 0;
  13283. }
  13284. _ACEOF
  13285. if ac_fn_c_try_compile "$LINENO"
  13286. then :
  13287. gnupg_cv_uint64_c_works=yes
  13288. else $as_nop
  13289. gnupg_cv_uint64_c_works=no
  13290. fi
  13291. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  13292. fi
  13293. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gnupg_cv_uint64_c_works" >&5
  13294. printf "%s\n" "$gnupg_cv_uint64_c_works" >&6; }
  13295. if test "$gnupg_cv_uint64_c_works" = "yes" ; then
  13296. # The cast to long int works around a bug in the HP C Compiler
  13297. # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
  13298. # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
  13299. # This bug is HP SR number 8606223364.
  13300. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of uint64_t" >&5
  13301. printf %s "checking size of uint64_t... " >&6; }
  13302. if test ${ac_cv_sizeof_uint64_t+y}
  13303. then :
  13304. printf %s "(cached) " >&6
  13305. else $as_nop
  13306. if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (uint64_t))" "ac_cv_sizeof_uint64_t" "$ac_includes_default"
  13307. then :
  13308. else $as_nop
  13309. if test "$ac_cv_type_uint64_t" = yes; then
  13310. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  13311. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  13312. as_fn_error 77 "cannot compute sizeof (uint64_t)
  13313. See \`config.log' for more details" "$LINENO" 5; }
  13314. else
  13315. ac_cv_sizeof_uint64_t=0
  13316. fi
  13317. fi
  13318. fi
  13319. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_uint64_t" >&5
  13320. printf "%s\n" "$ac_cv_sizeof_uint64_t" >&6; }
  13321. printf "%s\n" "#define SIZEOF_UINT64_T $ac_cv_sizeof_uint64_t" >>confdefs.h
  13322. fi
  13323. # Do we have any 64-bit data types?
  13324. if test "$ac_cv_sizeof_unsigned_int" != "8" \
  13325. && test "$ac_cv_sizeof_unsigned_long" != "8" \
  13326. && test "$ac_cv_sizeof_unsigned_long_long" != "8" \
  13327. && test "$ac_cv_sizeof_uint64_t" != "8"; then
  13328. as_fn_error $? "
  13329. ***
  13330. *** No 64-bit integer type available.
  13331. *** It is not possible to build Libgcrypt on this platform.
  13332. ***" "$LINENO" 5
  13333. fi
  13334. # If not specified otherwise, all available algorithms will be
  13335. # included.
  13336. default_ciphers="$available_ciphers"
  13337. default_pubkey_ciphers="$available_pubkey_ciphers"
  13338. default_digests="$available_digests"
  13339. default_kdfs="$available_kdfs"
  13340. # Blacklist MD2 by default
  13341. default_digests=`echo $default_digests | sed -e 's/md2//g'`
  13342. # Substitutions to set generated files in a Emacs buffer to read-only.
  13343. emacs_local_vars_begin='Local Variables:'
  13344. emacs_local_vars_read_only='buffer-read-only: t'
  13345. emacs_local_vars_end='End:'
  13346. ############################
  13347. ## Command line switches. ##
  13348. ############################
  13349. # Implementation of the --enable-ciphers switch.
  13350. # Check whether --enable-ciphers was given.
  13351. if test ${enable_ciphers+y}
  13352. then :
  13353. enableval=$enable_ciphers; enabled_ciphers=`echo $enableval | tr ',:' ' ' | tr 'A-Z' 'a-z'`
  13354. else $as_nop
  13355. enabled_ciphers=""
  13356. fi
  13357. if test "x$enabled_ciphers" = "x" \
  13358. -o "$enabled_ciphers" = "yes" \
  13359. -o "$enabled_ciphers" = "no"; then
  13360. enabled_ciphers=$default_ciphers
  13361. fi
  13362. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking which symmetric ciphers to include" >&5
  13363. printf %s "checking which symmetric ciphers to include... " >&6; }
  13364. for cipher in $enabled_ciphers; do
  13365. name=$cipher
  13366. list=$available_ciphers
  13367. found=0
  13368. for n in $list; do
  13369. if test "x$name" = "x$n"; then
  13370. found=1
  13371. fi
  13372. done
  13373. if test "$found" = "0"; then
  13374. as_fn_error $? "unsupported cipher \"$cipher\" specified" "$LINENO" 5
  13375. fi
  13376. done
  13377. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enabled_ciphers" >&5
  13378. printf "%s\n" "$enabled_ciphers" >&6; }
  13379. # Implementation of the --enable-pubkey-ciphers switch.
  13380. # Check whether --enable-pubkey-ciphers was given.
  13381. if test ${enable_pubkey_ciphers+y}
  13382. then :
  13383. enableval=$enable_pubkey_ciphers; enabled_pubkey_ciphers=`echo $enableval | tr ',:' ' ' | tr 'A-Z' 'a-z'`
  13384. else $as_nop
  13385. enabled_pubkey_ciphers=""
  13386. fi
  13387. if test "x$enabled_pubkey_ciphers" = "x" \
  13388. -o "$enabled_pubkey_ciphers" = "yes" \
  13389. -o "$enabled_pubkey_ciphers" = "no"; then
  13390. enabled_pubkey_ciphers=$default_pubkey_ciphers
  13391. fi
  13392. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking which public-key ciphers to include" >&5
  13393. printf %s "checking which public-key ciphers to include... " >&6; }
  13394. for cipher in $enabled_pubkey_ciphers; do
  13395. name=$cipher
  13396. list=$available_pubkey_ciphers
  13397. found=0
  13398. for n in $list; do
  13399. if test "x$name" = "x$n"; then
  13400. found=1
  13401. fi
  13402. done
  13403. if test "$found" = "0"; then
  13404. as_fn_error $? "unsupported public-key cipher specified" "$LINENO" 5
  13405. fi
  13406. done
  13407. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enabled_pubkey_ciphers" >&5
  13408. printf "%s\n" "$enabled_pubkey_ciphers" >&6; }
  13409. # Implementation of the --enable-digests switch.
  13410. # Check whether --enable-digests was given.
  13411. if test ${enable_digests+y}
  13412. then :
  13413. enableval=$enable_digests; enabled_digests=`echo $enableval | tr ',:' ' ' | tr 'A-Z' 'a-z'`
  13414. else $as_nop
  13415. enabled_digests=""
  13416. fi
  13417. if test "x$enabled_digests" = "x" \
  13418. -o "$enabled_digests" = "yes" \
  13419. -o "$enabled_digests" = "no"; then
  13420. enabled_digests=$default_digests
  13421. fi
  13422. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking which message digests to include" >&5
  13423. printf %s "checking which message digests to include... " >&6; }
  13424. for digest in $enabled_digests; do
  13425. name=$digest
  13426. list=$available_digests
  13427. found=0
  13428. for n in $list; do
  13429. if test "x$name" = "x$n"; then
  13430. found=1
  13431. fi
  13432. done
  13433. if test "$found" = "0"; then
  13434. as_fn_error $? "unsupported message digest specified" "$LINENO" 5
  13435. fi
  13436. done
  13437. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enabled_digests" >&5
  13438. printf "%s\n" "$enabled_digests" >&6; }
  13439. # Implementation of the --enable-kdfs switch.
  13440. # Check whether --enable-kdfs was given.
  13441. if test ${enable_kdfs+y}
  13442. then :
  13443. enableval=$enable_kdfs; enabled_kdfs=`echo $enableval | tr ',:' ' ' | tr 'A-Z' 'a-z'`
  13444. else $as_nop
  13445. enabled_kdfs=""
  13446. fi
  13447. if test "x$enabled_kdfs" = "x" \
  13448. -o "$enabled_kdfs" = "yes" \
  13449. -o "$enabled_kdfs" = "no"; then
  13450. enabled_kdfs=$default_kdfs
  13451. fi
  13452. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking which key derivation functions to include" >&5
  13453. printf %s "checking which key derivation functions to include... " >&6; }
  13454. for kdf in $enabled_kdfs; do
  13455. name=$kdf
  13456. list=$available_kdfs
  13457. found=0
  13458. for n in $list; do
  13459. if test "x$name" = "x$n"; then
  13460. found=1
  13461. fi
  13462. done
  13463. if test "$found" = "0"; then
  13464. as_fn_error $? "unsupported key derivation function specified" "$LINENO" 5
  13465. fi
  13466. done
  13467. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enabled_kdfs" >&5
  13468. printf "%s\n" "$enabled_kdfs" >&6; }
  13469. # Implementation of the --enable-random switch.
  13470. # Check whether --enable-random was given.
  13471. if test ${enable_random+y}
  13472. then :
  13473. enableval=$enable_random; random=`echo $enableval | tr 'A-Z' 'a-z'`
  13474. fi
  13475. if test "x$random" = "x" -o "$random" = "yes" -o "$random" = "no"; then
  13476. random=default
  13477. fi
  13478. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking which random module to use" >&5
  13479. printf %s "checking which random module to use... " >&6; }
  13480. if test "$random" != "default" -a "$random" != "auto"; then
  13481. name=$random
  13482. list=$available_random_modules
  13483. found=0
  13484. for n in $list; do
  13485. if test "x$name" = "x$n"; then
  13486. found=1
  13487. fi
  13488. done
  13489. if test "$found" = "0"; then
  13490. as_fn_error $? "unsupported random module specified" "$LINENO" 5
  13491. fi
  13492. fi
  13493. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $random" >&5
  13494. printf "%s\n" "$random" >&6; }
  13495. # Implementation of the --disable-dev-random switch.
  13496. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether use of /dev/random is requested" >&5
  13497. printf %s "checking whether use of /dev/random is requested... " >&6; }
  13498. # Check whether --enable-dev-random was given.
  13499. if test ${enable_dev_random+y}
  13500. then :
  13501. enableval=$enable_dev_random; try_dev_random=$enableval
  13502. else $as_nop
  13503. try_dev_random=yes
  13504. fi
  13505. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $try_dev_random" >&5
  13506. printf "%s\n" "$try_dev_random" >&6; }
  13507. # Implementation of the --with-egd-socket switch.
  13508. # Check whether --with-egd-socket was given.
  13509. if test ${with_egd_socket+y}
  13510. then :
  13511. withval=$with_egd_socket; egd_socket_name="$withval"
  13512. else $as_nop
  13513. egd_socket_name=""
  13514. fi
  13515. printf "%s\n" "#define EGD_SOCKET_NAME \"$egd_socket_name\"" >>confdefs.h
  13516. # Implementation of --disable-asm.
  13517. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether MPI and cipher assembler modules are requested" >&5
  13518. printf %s "checking whether MPI and cipher assembler modules are requested... " >&6; }
  13519. # Check whether --enable-asm was given.
  13520. if test ${enable_asm+y}
  13521. then :
  13522. enableval=$enable_asm; try_asm_modules=$enableval
  13523. else $as_nop
  13524. try_asm_modules=yes
  13525. fi
  13526. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $try_asm_modules" >&5
  13527. printf "%s\n" "$try_asm_modules" >&6; }
  13528. if test "$try_asm_modules" != yes ; then
  13529. printf "%s\n" "#define ASM_DISABLED 1" >>confdefs.h
  13530. fi
  13531. # Implementation of the --enable-large-data-tests switch.
  13532. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to run large data tests" >&5
  13533. printf %s "checking whether to run large data tests... " >&6; }
  13534. # Check whether --enable-large-data-tests was given.
  13535. if test ${enable_large_data_tests+y}
  13536. then :
  13537. enableval=$enable_large_data_tests; large_data_tests=$enableval
  13538. else $as_nop
  13539. large_data_tests=no
  13540. fi
  13541. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $large_data_tests" >&5
  13542. printf "%s\n" "$large_data_tests" >&6; }
  13543. RUN_LARGE_DATA_TESTS=$large_data_tests
  13544. # Implementation of --enable-force-soft-hwfeatures
  13545. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether 'soft' HW feature bits are forced on" >&5
  13546. printf %s "checking whether 'soft' HW feature bits are forced on... " >&6; }
  13547. # Check whether --enable-force-soft-hwfeatures was given.
  13548. if test ${enable_force_soft_hwfeatures+y}
  13549. then :
  13550. enableval=$enable_force_soft_hwfeatures; force_soft_hwfeatures=$enableval
  13551. else $as_nop
  13552. force_soft_hwfeatures=no
  13553. fi
  13554. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $force_soft_hwfeatures" >&5
  13555. printf "%s\n" "$force_soft_hwfeatures" >&6; }
  13556. # Implementation of the --with-capabilities switch.
  13557. # Check whether we want to use Linux capabilities
  13558. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether use of capabilities is requested" >&5
  13559. printf %s "checking whether use of capabilities is requested... " >&6; }
  13560. # Check whether --with-capabilities was given.
  13561. if test ${with_capabilities+y}
  13562. then :
  13563. withval=$with_capabilities; use_capabilities="$withval"
  13564. else $as_nop
  13565. use_capabilities=no
  13566. fi
  13567. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $use_capabilities" >&5
  13568. printf "%s\n" "$use_capabilities" >&6; }
  13569. # Implementation of the --enable-hmac-binary-check.
  13570. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether a HMAC binary check is requested" >&5
  13571. printf %s "checking whether a HMAC binary check is requested... " >&6; }
  13572. # Check whether --enable-hmac-binary-check was given.
  13573. if test ${enable_hmac_binary_check+y}
  13574. then :
  13575. enableval=$enable_hmac_binary_check; use_hmac_binary_check="$enableval"
  13576. else $as_nop
  13577. use_hmac_binary_check=no
  13578. fi
  13579. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $use_hmac_binary_check" >&5
  13580. printf "%s\n" "$use_hmac_binary_check" >&6; }
  13581. if test "$use_hmac_binary_check" = no ; then
  13582. DEF_HMAC_BINARY_CHECK=''
  13583. else
  13584. printf "%s\n" "#define ENABLE_HMAC_BINARY_CHECK 1" >>confdefs.h
  13585. if test -n "$ac_tool_prefix"; then
  13586. # Extract the first word of "${ac_tool_prefix}objcopy", so it can be a program name with args.
  13587. set dummy ${ac_tool_prefix}objcopy; ac_word=$2
  13588. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  13589. printf %s "checking for $ac_word... " >&6; }
  13590. if test ${ac_cv_prog_OBJCOPY+y}
  13591. then :
  13592. printf %s "(cached) " >&6
  13593. else $as_nop
  13594. if test -n "$OBJCOPY"; then
  13595. ac_cv_prog_OBJCOPY="$OBJCOPY" # Let the user override the test.
  13596. else
  13597. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  13598. for as_dir in $PATH
  13599. do
  13600. IFS=$as_save_IFS
  13601. case $as_dir in #(((
  13602. '') as_dir=./ ;;
  13603. */) ;;
  13604. *) as_dir=$as_dir/ ;;
  13605. esac
  13606. for ac_exec_ext in '' $ac_executable_extensions; do
  13607. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  13608. ac_cv_prog_OBJCOPY="${ac_tool_prefix}objcopy"
  13609. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  13610. break 2
  13611. fi
  13612. done
  13613. done
  13614. IFS=$as_save_IFS
  13615. fi
  13616. fi
  13617. OBJCOPY=$ac_cv_prog_OBJCOPY
  13618. if test -n "$OBJCOPY"; then
  13619. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OBJCOPY" >&5
  13620. printf "%s\n" "$OBJCOPY" >&6; }
  13621. else
  13622. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  13623. printf "%s\n" "no" >&6; }
  13624. fi
  13625. fi
  13626. if test -z "$ac_cv_prog_OBJCOPY"; then
  13627. ac_ct_OBJCOPY=$OBJCOPY
  13628. # Extract the first word of "objcopy", so it can be a program name with args.
  13629. set dummy objcopy; ac_word=$2
  13630. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  13631. printf %s "checking for $ac_word... " >&6; }
  13632. if test ${ac_cv_prog_ac_ct_OBJCOPY+y}
  13633. then :
  13634. printf %s "(cached) " >&6
  13635. else $as_nop
  13636. if test -n "$ac_ct_OBJCOPY"; then
  13637. ac_cv_prog_ac_ct_OBJCOPY="$ac_ct_OBJCOPY" # Let the user override the test.
  13638. else
  13639. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  13640. for as_dir in $PATH
  13641. do
  13642. IFS=$as_save_IFS
  13643. case $as_dir in #(((
  13644. '') as_dir=./ ;;
  13645. */) ;;
  13646. *) as_dir=$as_dir/ ;;
  13647. esac
  13648. for ac_exec_ext in '' $ac_executable_extensions; do
  13649. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  13650. ac_cv_prog_ac_ct_OBJCOPY="objcopy"
  13651. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  13652. break 2
  13653. fi
  13654. done
  13655. done
  13656. IFS=$as_save_IFS
  13657. fi
  13658. fi
  13659. ac_ct_OBJCOPY=$ac_cv_prog_ac_ct_OBJCOPY
  13660. if test -n "$ac_ct_OBJCOPY"; then
  13661. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OBJCOPY" >&5
  13662. printf "%s\n" "$ac_ct_OBJCOPY" >&6; }
  13663. else
  13664. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  13665. printf "%s\n" "no" >&6; }
  13666. fi
  13667. if test "x$ac_ct_OBJCOPY" = x; then
  13668. OBJCOPY=""
  13669. else
  13670. case $cross_compiling:$ac_tool_warned in
  13671. yes:)
  13672. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  13673. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  13674. ac_tool_warned=yes ;;
  13675. esac
  13676. OBJCOPY=$ac_ct_OBJCOPY
  13677. fi
  13678. else
  13679. OBJCOPY="$ac_cv_prog_OBJCOPY"
  13680. fi
  13681. if test -n "$ac_tool_prefix"; then
  13682. # Extract the first word of "${ac_tool_prefix}readelf", so it can be a program name with args.
  13683. set dummy ${ac_tool_prefix}readelf; ac_word=$2
  13684. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  13685. printf %s "checking for $ac_word... " >&6; }
  13686. if test ${ac_cv_prog_READELF+y}
  13687. then :
  13688. printf %s "(cached) " >&6
  13689. else $as_nop
  13690. if test -n "$READELF"; then
  13691. ac_cv_prog_READELF="$READELF" # Let the user override the test.
  13692. else
  13693. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  13694. for as_dir in $PATH
  13695. do
  13696. IFS=$as_save_IFS
  13697. case $as_dir in #(((
  13698. '') as_dir=./ ;;
  13699. */) ;;
  13700. *) as_dir=$as_dir/ ;;
  13701. esac
  13702. for ac_exec_ext in '' $ac_executable_extensions; do
  13703. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  13704. ac_cv_prog_READELF="${ac_tool_prefix}readelf"
  13705. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  13706. break 2
  13707. fi
  13708. done
  13709. done
  13710. IFS=$as_save_IFS
  13711. fi
  13712. fi
  13713. READELF=$ac_cv_prog_READELF
  13714. if test -n "$READELF"; then
  13715. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $READELF" >&5
  13716. printf "%s\n" "$READELF" >&6; }
  13717. else
  13718. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  13719. printf "%s\n" "no" >&6; }
  13720. fi
  13721. fi
  13722. if test -z "$ac_cv_prog_READELF"; then
  13723. ac_ct_READELF=$READELF
  13724. # Extract the first word of "readelf", so it can be a program name with args.
  13725. set dummy readelf; ac_word=$2
  13726. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  13727. printf %s "checking for $ac_word... " >&6; }
  13728. if test ${ac_cv_prog_ac_ct_READELF+y}
  13729. then :
  13730. printf %s "(cached) " >&6
  13731. else $as_nop
  13732. if test -n "$ac_ct_READELF"; then
  13733. ac_cv_prog_ac_ct_READELF="$ac_ct_READELF" # Let the user override the test.
  13734. else
  13735. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  13736. for as_dir in $PATH
  13737. do
  13738. IFS=$as_save_IFS
  13739. case $as_dir in #(((
  13740. '') as_dir=./ ;;
  13741. */) ;;
  13742. *) as_dir=$as_dir/ ;;
  13743. esac
  13744. for ac_exec_ext in '' $ac_executable_extensions; do
  13745. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  13746. ac_cv_prog_ac_ct_READELF="readelf"
  13747. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  13748. break 2
  13749. fi
  13750. done
  13751. done
  13752. IFS=$as_save_IFS
  13753. fi
  13754. fi
  13755. ac_ct_READELF=$ac_cv_prog_ac_ct_READELF
  13756. if test -n "$ac_ct_READELF"; then
  13757. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_READELF" >&5
  13758. printf "%s\n" "$ac_ct_READELF" >&6; }
  13759. else
  13760. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  13761. printf "%s\n" "no" >&6; }
  13762. fi
  13763. if test "x$ac_ct_READELF" = x; then
  13764. READELF=""
  13765. else
  13766. case $cross_compiling:$ac_tool_warned in
  13767. yes:)
  13768. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
  13769. printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
  13770. ac_tool_warned=yes ;;
  13771. esac
  13772. READELF=$ac_ct_READELF
  13773. fi
  13774. else
  13775. READELF="$ac_cv_prog_READELF"
  13776. fi
  13777. if test "$use_hmac_binary_check" != yes ; then
  13778. DEF_HMAC_BINARY_CHECK=-DKEY_FOR_BINARY_CHECK="'\"$use_hmac_binary_check\"'"
  13779. fi
  13780. fi
  13781. if test "x$use_hmac_binary_check" != xno; then
  13782. USE_HMAC_BINARY_CHECK_TRUE=
  13783. USE_HMAC_BINARY_CHECK_FALSE='#'
  13784. else
  13785. USE_HMAC_BINARY_CHECK_TRUE='#'
  13786. USE_HMAC_BINARY_CHECK_FALSE=
  13787. fi
  13788. # Implementation of the --with-fips-module-version.
  13789. # Check whether --with-fips-module-version was given.
  13790. if test ${with_fips_module_version+y}
  13791. then :
  13792. withval=$with_fips_module_version; fips_module_version="$withval"
  13793. else $as_nop
  13794. fips_module_version=""
  13795. fi
  13796. printf "%s\n" "#define FIPS_MODULE_VERSION \"$fips_module_version\"" >>confdefs.h
  13797. # Implementation of the --disable-jent-support switch.
  13798. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether jitter entropy support is requested" >&5
  13799. printf %s "checking whether jitter entropy support is requested... " >&6; }
  13800. # Check whether --enable-jent-support was given.
  13801. if test ${enable_jent_support+y}
  13802. then :
  13803. enableval=$enable_jent_support; jentsupport=$enableval
  13804. else $as_nop
  13805. jentsupport=yes
  13806. fi
  13807. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $jentsupport" >&5
  13808. printf "%s\n" "$jentsupport" >&6; }
  13809. # Implementation of the --disable-padlock-support switch.
  13810. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether padlock support is requested" >&5
  13811. printf %s "checking whether padlock support is requested... " >&6; }
  13812. # Check whether --enable-padlock-support was given.
  13813. if test ${enable_padlock_support+y}
  13814. then :
  13815. enableval=$enable_padlock_support; padlocksupport=$enableval
  13816. else $as_nop
  13817. padlocksupport=yes
  13818. fi
  13819. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $padlocksupport" >&5
  13820. printf "%s\n" "$padlocksupport" >&6; }
  13821. # Implementation of the --disable-aesni-support switch.
  13822. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether AESNI support is requested" >&5
  13823. printf %s "checking whether AESNI support is requested... " >&6; }
  13824. # Check whether --enable-aesni-support was given.
  13825. if test ${enable_aesni_support+y}
  13826. then :
  13827. enableval=$enable_aesni_support; aesnisupport=$enableval
  13828. else $as_nop
  13829. aesnisupport=yes
  13830. fi
  13831. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $aesnisupport" >&5
  13832. printf "%s\n" "$aesnisupport" >&6; }
  13833. # Implementation of the --disable-shaext-support switch.
  13834. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether SHAEXT support is requested" >&5
  13835. printf %s "checking whether SHAEXT support is requested... " >&6; }
  13836. # Check whether --enable-shaext-support was given.
  13837. if test ${enable_shaext_support+y}
  13838. then :
  13839. enableval=$enable_shaext_support; shaextsupport=$enableval
  13840. else $as_nop
  13841. shaextsupport=yes
  13842. fi
  13843. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $shaextsupport" >&5
  13844. printf "%s\n" "$shaextsupport" >&6; }
  13845. # Implementation of the --disable-pclmul-support switch.
  13846. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether PCLMUL support is requested" >&5
  13847. printf %s "checking whether PCLMUL support is requested... " >&6; }
  13848. # Check whether --enable-pclmul-support was given.
  13849. if test ${enable_pclmul_support+y}
  13850. then :
  13851. enableval=$enable_pclmul_support; pclmulsupport=$enableval
  13852. else $as_nop
  13853. pclmulsupport=yes
  13854. fi
  13855. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $pclmulsupport" >&5
  13856. printf "%s\n" "$pclmulsupport" >&6; }
  13857. # Implementation of the --disable-sse41-support switch.
  13858. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether SSE4.1 support is requested" >&5
  13859. printf %s "checking whether SSE4.1 support is requested... " >&6; }
  13860. # Check whether --enable-sse41-support was given.
  13861. if test ${enable_sse41_support+y}
  13862. then :
  13863. enableval=$enable_sse41_support; sse41support=$enableval
  13864. else $as_nop
  13865. sse41support=yes
  13866. fi
  13867. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $sse41support" >&5
  13868. printf "%s\n" "$sse41support" >&6; }
  13869. # Implementation of the --disable-drng-support switch.
  13870. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether DRNG support is requested" >&5
  13871. printf %s "checking whether DRNG support is requested... " >&6; }
  13872. # Check whether --enable-drng-support was given.
  13873. if test ${enable_drng_support+y}
  13874. then :
  13875. enableval=$enable_drng_support; drngsupport=$enableval
  13876. else $as_nop
  13877. drngsupport=yes
  13878. fi
  13879. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $drngsupport" >&5
  13880. printf "%s\n" "$drngsupport" >&6; }
  13881. # Implementation of the --disable-avx-support switch.
  13882. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether AVX support is requested" >&5
  13883. printf %s "checking whether AVX support is requested... " >&6; }
  13884. # Check whether --enable-avx-support was given.
  13885. if test ${enable_avx_support+y}
  13886. then :
  13887. enableval=$enable_avx_support; avxsupport=$enableval
  13888. else $as_nop
  13889. avxsupport=yes
  13890. fi
  13891. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $avxsupport" >&5
  13892. printf "%s\n" "$avxsupport" >&6; }
  13893. # Implementation of the --disable-avx2-support switch.
  13894. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether AVX2 support is requested" >&5
  13895. printf %s "checking whether AVX2 support is requested... " >&6; }
  13896. # Check whether --enable-avx2-support was given.
  13897. if test ${enable_avx2_support+y}
  13898. then :
  13899. enableval=$enable_avx2_support; avx2support=$enableval
  13900. else $as_nop
  13901. avx2support=yes
  13902. fi
  13903. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $avx2support" >&5
  13904. printf "%s\n" "$avx2support" >&6; }
  13905. # Implementation of the --disable-avx512-support switch.
  13906. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether AVX512 support is requested" >&5
  13907. printf %s "checking whether AVX512 support is requested... " >&6; }
  13908. # Check whether --enable-avx512-support was given.
  13909. if test ${enable_avx512_support+y}
  13910. then :
  13911. enableval=$enable_avx512_support; avx512support=$enableval
  13912. else $as_nop
  13913. avx512support=yes
  13914. fi
  13915. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $avx512support" >&5
  13916. printf "%s\n" "$avx512support" >&6; }
  13917. # Implementation of the --disable-gfni-support switch.
  13918. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GFNI support is requested" >&5
  13919. printf %s "checking whether GFNI support is requested... " >&6; }
  13920. # Check whether --enable-gfni-support was given.
  13921. if test ${enable_gfni_support+y}
  13922. then :
  13923. enableval=$enable_gfni_support; gfnisupport=$enableval
  13924. else $as_nop
  13925. gfnisupport=yes
  13926. fi
  13927. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gfnisupport" >&5
  13928. printf "%s\n" "$gfnisupport" >&6; }
  13929. # Implementation of the --disable-neon-support switch.
  13930. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether NEON support is requested" >&5
  13931. printf %s "checking whether NEON support is requested... " >&6; }
  13932. # Check whether --enable-neon-support was given.
  13933. if test ${enable_neon_support+y}
  13934. then :
  13935. enableval=$enable_neon_support; neonsupport=$enableval
  13936. else $as_nop
  13937. neonsupport=yes
  13938. fi
  13939. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $neonsupport" >&5
  13940. printf "%s\n" "$neonsupport" >&6; }
  13941. # Implementation of the --disable-arm-crypto-support switch.
  13942. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ARMv8 Crypto Extension support is requested" >&5
  13943. printf %s "checking whether ARMv8 Crypto Extension support is requested... " >&6; }
  13944. # Check whether --enable-arm-crypto-support was given.
  13945. if test ${enable_arm_crypto_support+y}
  13946. then :
  13947. enableval=$enable_arm_crypto_support; armcryptosupport=$enableval
  13948. else $as_nop
  13949. armcryptosupport=yes
  13950. fi
  13951. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $armcryptosupport" >&5
  13952. printf "%s\n" "$armcryptosupport" >&6; }
  13953. # Implementation of the --disable-sve-support switch.
  13954. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether SVE support is requested" >&5
  13955. printf %s "checking whether SVE support is requested... " >&6; }
  13956. # Check whether --enable-sve-support was given.
  13957. if test ${enable_sve_support+y}
  13958. then :
  13959. enableval=$enable_sve_support; svesupport=$enableval
  13960. else $as_nop
  13961. svesupport=yes
  13962. fi
  13963. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $svesupport" >&5
  13964. printf "%s\n" "$svesupport" >&6; }
  13965. # Implementation of the --disable-sve2-support switch.
  13966. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether SVE2 support is requested" >&5
  13967. printf %s "checking whether SVE2 support is requested... " >&6; }
  13968. # Check whether --enable-sve2-support was given.
  13969. if test ${enable_sve2_support+y}
  13970. then :
  13971. enableval=$enable_sve2_support; sve2support=$enableval
  13972. else $as_nop
  13973. sve2support=yes
  13974. fi
  13975. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $sve2support" >&5
  13976. printf "%s\n" "$sve2support" >&6; }
  13977. # Implementation of the --disable-ppc-crypto-support switch.
  13978. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether PPC crypto support is requested" >&5
  13979. printf %s "checking whether PPC crypto support is requested... " >&6; }
  13980. # Check whether --enable-ppc-crypto-support was given.
  13981. if test ${enable_ppc_crypto_support+y}
  13982. then :
  13983. enableval=$enable_ppc_crypto_support; ppccryptosupport=$enableval
  13984. else $as_nop
  13985. ppccryptosupport=yes
  13986. fi
  13987. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ppccryptosupport" >&5
  13988. printf "%s\n" "$ppccryptosupport" >&6; }
  13989. # Implementation of the --disable-O-flag-munging switch.
  13990. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether a -O flag munging is requested" >&5
  13991. printf %s "checking whether a -O flag munging is requested... " >&6; }
  13992. # Check whether --enable-O-flag-munging was given.
  13993. if test ${enable_O_flag_munging+y}
  13994. then :
  13995. enableval=$enable_O_flag_munging; enable_o_flag_munging=$enableval
  13996. else $as_nop
  13997. enable_o_flag_munging=yes
  13998. fi
  13999. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_o_flag_munging" >&5
  14000. printf "%s\n" "$enable_o_flag_munging" >&6; }
  14001. if test "$enable_o_flag_munging" = "yes"; then
  14002. ENABLE_O_FLAG_MUNGING_TRUE=
  14003. ENABLE_O_FLAG_MUNGING_FALSE='#'
  14004. else
  14005. ENABLE_O_FLAG_MUNGING_TRUE='#'
  14006. ENABLE_O_FLAG_MUNGING_FALSE=
  14007. fi
  14008. # Implementation of the --disable-instrumentation-munging switch.
  14009. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether a instrumentation (-fprofile, -fsanitize) munging is requested" >&5
  14010. printf %s "checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... " >&6; }
  14011. # Check whether --enable-instrumentation-munging was given.
  14012. if test ${enable_instrumentation_munging+y}
  14013. then :
  14014. enableval=$enable_instrumentation_munging; enable_instrumentation_munging=$enableval
  14015. else $as_nop
  14016. enable_instrumentation_munging=yes
  14017. fi
  14018. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_instrumentation_munging" >&5
  14019. printf "%s\n" "$enable_instrumentation_munging" >&6; }
  14020. if test "$enable_instrumentation_munging" = "yes"; then
  14021. ENABLE_INSTRUMENTATION_MUNGING_TRUE=
  14022. ENABLE_INSTRUMENTATION_MUNGING_FALSE='#'
  14023. else
  14024. ENABLE_INSTRUMENTATION_MUNGING_TRUE='#'
  14025. ENABLE_INSTRUMENTATION_MUNGING_FALSE=
  14026. fi
  14027. # Implementation of the --disable-amd64-as-feature-detection switch.
  14028. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable AMD64 as(1) feature detection" >&5
  14029. printf %s "checking whether to enable AMD64 as(1) feature detection... " >&6; }
  14030. # Check whether --enable-amd64-as-feature-detection was given.
  14031. if test ${enable_amd64_as_feature_detection+y}
  14032. then :
  14033. enableval=$enable_amd64_as_feature_detection; amd64_as_feature_detection=$enableval
  14034. else $as_nop
  14035. amd64_as_feature_detection=yes
  14036. fi
  14037. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $amd64_as_feature_detection" >&5
  14038. printf "%s\n" "$amd64_as_feature_detection" >&6; }
  14039. printf "%s\n" "#define PRINTABLE_OS_NAME \"$PRINTABLE_OS_NAME\"" >>confdefs.h
  14040. # For some systems we know that we have ld_version scripts.
  14041. # Use it then as default.
  14042. have_ld_version_script=no
  14043. case "${host}" in
  14044. *-*-linux*)
  14045. have_ld_version_script=yes
  14046. ;;
  14047. *-*-gnu*)
  14048. have_ld_version_script=yes
  14049. ;;
  14050. esac
  14051. # Check whether --enable-ld-version-script was given.
  14052. if test ${enable_ld_version_script+y}
  14053. then :
  14054. enableval=$enable_ld_version_script; have_ld_version_script=$enableval
  14055. else $as_nop
  14056. :
  14057. fi
  14058. if test "$have_ld_version_script" = "yes"; then
  14059. HAVE_LD_VERSION_SCRIPT_TRUE=
  14060. HAVE_LD_VERSION_SCRIPT_FALSE='#'
  14061. else
  14062. HAVE_LD_VERSION_SCRIPT_TRUE='#'
  14063. HAVE_LD_VERSION_SCRIPT_FALSE=
  14064. fi
  14065. printf "%s\n" "#define NAME_OF_DEV_RANDOM \"$NAME_OF_DEV_RANDOM\"" >>confdefs.h
  14066. printf "%s\n" "#define NAME_OF_DEV_URANDOM \"$NAME_OF_DEV_URANDOM\"" >>confdefs.h
  14067. #
  14068. # Specify how we support our local modification of libtool for Windows
  14069. # 64-bit. Options are:
  14070. #
  14071. # (1) apply: when appying patch fails, it results failure of entire build
  14072. # (2) never: never apply the patch (no try)
  14073. # (3) try: use patched if it goes well, use original if fails
  14074. #
  14075. # Check whether --with-libtool-modification was given.
  14076. if test ${with_libtool_modification+y}
  14077. then :
  14078. withval=$with_libtool_modification; build_libtool_modification=$withval
  14079. else $as_nop
  14080. build_libtool_modification=never
  14081. fi
  14082. #
  14083. # Apply a patch (locally maintained one of ours) to libtool
  14084. #
  14085. case $host in
  14086. x86_64-*mingw32*)
  14087. ac_config_commands="$ac_config_commands libtool-patch"
  14088. ;;
  14089. *)
  14090. ;;
  14091. esac
  14092. ###############################
  14093. #### Checks for libraries. ####
  14094. ###############################
  14095. #
  14096. # gpg-error is required.
  14097. #
  14098. gpg_error_config_prefix=""
  14099. # Check whether --with-libgpg-error-prefix was given.
  14100. if test ${with_libgpg_error_prefix+y}
  14101. then :
  14102. withval=$with_libgpg_error_prefix; gpg_error_config_prefix="$withval"
  14103. fi
  14104. # Check whether --with-gpg-error-prefix was given.
  14105. if test ${with_gpg_error_prefix+y}
  14106. then :
  14107. withval=$with_gpg_error_prefix; gpg_error_config_prefix="$withval"
  14108. fi
  14109. if test x"${GPG_ERROR_CONFIG}" = x ; then
  14110. if test x"${gpg_error_config_prefix}" != x ; then
  14111. GPG_ERROR_CONFIG="${gpg_error_config_prefix}/bin/gpg-error-config"
  14112. else
  14113. case "${SYSROOT}" in
  14114. /*)
  14115. if test -x "${SYSROOT}/bin/gpg-error-config" ; then
  14116. GPG_ERROR_CONFIG="${SYSROOT}/bin/gpg-error-config"
  14117. fi
  14118. ;;
  14119. '')
  14120. ;;
  14121. *)
  14122. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Ignoring \$SYSROOT as it is not an absolute path." >&5
  14123. printf "%s\n" "$as_me: WARNING: Ignoring \$SYSROOT as it is not an absolute path." >&2;}
  14124. ;;
  14125. esac
  14126. fi
  14127. fi
  14128. # Extract the first word of "gpg-error-config", so it can be a program name with args.
  14129. set dummy gpg-error-config; ac_word=$2
  14130. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  14131. printf %s "checking for $ac_word... " >&6; }
  14132. if test ${ac_cv_path_GPG_ERROR_CONFIG+y}
  14133. then :
  14134. printf %s "(cached) " >&6
  14135. else $as_nop
  14136. case $GPG_ERROR_CONFIG in
  14137. [\\/]* | ?:[\\/]*)
  14138. ac_cv_path_GPG_ERROR_CONFIG="$GPG_ERROR_CONFIG" # Let the user override the test with a path.
  14139. ;;
  14140. *)
  14141. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  14142. for as_dir in $PATH
  14143. do
  14144. IFS=$as_save_IFS
  14145. case $as_dir in #(((
  14146. '') as_dir=./ ;;
  14147. */) ;;
  14148. *) as_dir=$as_dir/ ;;
  14149. esac
  14150. for ac_exec_ext in '' $ac_executable_extensions; do
  14151. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  14152. ac_cv_path_GPG_ERROR_CONFIG="$as_dir$ac_word$ac_exec_ext"
  14153. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  14154. break 2
  14155. fi
  14156. done
  14157. done
  14158. IFS=$as_save_IFS
  14159. test -z "$ac_cv_path_GPG_ERROR_CONFIG" && ac_cv_path_GPG_ERROR_CONFIG="no"
  14160. ;;
  14161. esac
  14162. fi
  14163. GPG_ERROR_CONFIG=$ac_cv_path_GPG_ERROR_CONFIG
  14164. if test -n "$GPG_ERROR_CONFIG"; then
  14165. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $GPG_ERROR_CONFIG" >&5
  14166. printf "%s\n" "$GPG_ERROR_CONFIG" >&6; }
  14167. else
  14168. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  14169. printf "%s\n" "no" >&6; }
  14170. fi
  14171. # Extract the first word of "gpgrt-config", so it can be a program name with args.
  14172. set dummy gpgrt-config; ac_word=$2
  14173. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
  14174. printf %s "checking for $ac_word... " >&6; }
  14175. if test ${ac_cv_path_GPGRT_CONFIG+y}
  14176. then :
  14177. printf %s "(cached) " >&6
  14178. else $as_nop
  14179. case $GPGRT_CONFIG in
  14180. [\\/]* | ?:[\\/]*)
  14181. ac_cv_path_GPGRT_CONFIG="$GPGRT_CONFIG" # Let the user override the test with a path.
  14182. ;;
  14183. *)
  14184. as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  14185. as_dummy="$prefix/bin:$PATH"
  14186. for as_dir in $as_dummy
  14187. do
  14188. IFS=$as_save_IFS
  14189. case $as_dir in #(((
  14190. '') as_dir=./ ;;
  14191. */) ;;
  14192. *) as_dir=$as_dir/ ;;
  14193. esac
  14194. for ac_exec_ext in '' $ac_executable_extensions; do
  14195. if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
  14196. ac_cv_path_GPGRT_CONFIG="$as_dir$ac_word$ac_exec_ext"
  14197. printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
  14198. break 2
  14199. fi
  14200. done
  14201. done
  14202. IFS=$as_save_IFS
  14203. test -z "$ac_cv_path_GPGRT_CONFIG" && ac_cv_path_GPGRT_CONFIG="no"
  14204. ;;
  14205. esac
  14206. fi
  14207. GPGRT_CONFIG=$ac_cv_path_GPGRT_CONFIG
  14208. if test -n "$GPGRT_CONFIG"; then
  14209. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $GPGRT_CONFIG" >&5
  14210. printf "%s\n" "$GPGRT_CONFIG" >&6; }
  14211. else
  14212. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  14213. printf "%s\n" "no" >&6; }
  14214. fi
  14215. if test "$GPGRT_CONFIG" != "no"; then
  14216. # Determine gpgrt_libdir
  14217. #
  14218. # Get the prefix of gpgrt-config assuming it's something like:
  14219. # <PREFIX>/bin/gpgrt-config
  14220. gpgrt_prefix=${GPGRT_CONFIG%/*/*}
  14221. possible_libdir1=${gpgrt_prefix}/lib
  14222. # Determine by using system libdir-format with CC, it's like:
  14223. # Normal style: /usr/lib
  14224. # GNU cross style: /usr/<triplet>/lib
  14225. # Debian style: /usr/lib/<multiarch-name>
  14226. # Fedora/openSUSE style: /usr/lib, /usr/lib32 or /usr/lib64
  14227. # It is assumed that CC is specified to the one of host on cross build.
  14228. if libdir_candidates=$(${CC:-cc} -print-search-dirs | \
  14229. sed -n -e "/^libraries/{s/libraries: =//;s/:/\\
  14230. /g;p;}"); then
  14231. # From the output of -print-search-dirs, select valid pkgconfig dirs.
  14232. libdir_candidates=$(for dir in $libdir_candidates; do
  14233. if p=$(cd $dir 2>/dev/null && pwd); then
  14234. test -d "$p/pkgconfig" && echo $p;
  14235. fi
  14236. done)
  14237. for possible_libdir0 in $libdir_candidates; do
  14238. # possible_libdir0:
  14239. # Fallback candidate, the one of system-installed (by $CC)
  14240. # (/usr/<triplet>/lib, /usr/lib/<multiarch-name> or /usr/lib32)
  14241. # possible_libdir1:
  14242. # Another candidate, user-locally-installed
  14243. # (<gpgrt_prefix>/lib)
  14244. # possible_libdir2
  14245. # Most preferred
  14246. # (<gpgrt_prefix>/<triplet>/lib,
  14247. # <gpgrt_prefix>/lib/<multiarch-name> or <gpgrt_prefix>/lib32)
  14248. if test "${possible_libdir0##*/}" = "lib"; then
  14249. possible_prefix0=${possible_libdir0%/lib}
  14250. possible_prefix0_triplet=${possible_prefix0##*/}
  14251. if test -z "$possible_prefix0_triplet"; then
  14252. continue
  14253. fi
  14254. possible_libdir2=${gpgrt_prefix}/$possible_prefix0_triplet/lib
  14255. else
  14256. possible_prefix0=${possible_libdir0%%/lib*}
  14257. possible_libdir2=${gpgrt_prefix}${possible_libdir0#$possible_prefix0}
  14258. fi
  14259. if test -f ${possible_libdir2}/pkgconfig/gpg-error.pc; then
  14260. gpgrt_libdir=${possible_libdir2}
  14261. elif test -f ${possible_libdir1}/pkgconfig/gpg-error.pc; then
  14262. gpgrt_libdir=${possible_libdir1}
  14263. elif test -f ${possible_libdir0}/pkgconfig/gpg-error.pc; then
  14264. gpgrt_libdir=${possible_libdir0}
  14265. fi
  14266. if test -n "$gpgrt_libdir"; then break; fi
  14267. done
  14268. fi
  14269. if test -z "$gpgrt_libdir"; then
  14270. # No valid pkgconfig dir in any of the system directories, fallback
  14271. gpgrt_libdir=${possible_libdir1}
  14272. fi
  14273. else
  14274. unset GPGRT_CONFIG
  14275. fi
  14276. if test -n "$gpgrt_libdir"; then
  14277. # Add the --libdir option to GPGRT_CONFIG
  14278. GPGRT_CONFIG="$GPGRT_CONFIG --libdir=$gpgrt_libdir"
  14279. # Make sure if gpgrt-config really works, by testing config gpg-error
  14280. if ! $GPGRT_CONFIG gpg-error --exists; then
  14281. # If it doesn't work, clear the GPGRT_CONFIG variable.
  14282. unset GPGRT_CONFIG
  14283. fi
  14284. else
  14285. # GPGRT_CONFIG found but no suitable dir for --libdir found.
  14286. # This is a failure. Clear the GPGRT_CONFIG variable.
  14287. unset GPGRT_CONFIG
  14288. fi
  14289. if test x"$GPGRT_CONFIG" != x -a "$GPGRT_CONFIG" != "no"; then
  14290. GPG_ERROR_CONFIG="$GPGRT_CONFIG gpg-error"
  14291. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Use gpgrt-config with $gpgrt_libdir as gpg-error-config" >&5
  14292. printf "%s\n" "$as_me: Use gpgrt-config with $gpgrt_libdir as gpg-error-config" >&6;}
  14293. gpg_error_config_version=`$GPG_ERROR_CONFIG --modversion`
  14294. elif test x"$GPG_ERROR_CONFIG" != x -a "$GPG_ERROR_CONFIG" != "no"; then
  14295. gpg_error_config_version=`$GPG_ERROR_CONFIG --version`
  14296. else
  14297. gpg_error_config_version="0.0"
  14298. fi
  14299. min_gpg_error_version="$NEED_GPG_ERROR_VERSION"
  14300. ok=no
  14301. if test "$GPG_ERROR_CONFIG" != "no"; then
  14302. req_major=`echo $min_gpg_error_version | \
  14303. sed 's/\([0-9]*\)\.\([0-9]*\)/\1/'`
  14304. req_minor=`echo $min_gpg_error_version | \
  14305. sed 's/\([0-9]*\)\.\([0-9]*\)/\2/'`
  14306. major=`echo $gpg_error_config_version | \
  14307. sed 's/\([0-9]*\)\.\([0-9]*\).*/\1/'`
  14308. minor=`echo $gpg_error_config_version | \
  14309. sed 's/\([0-9]*\)\.\([0-9]*\).*/\2/'`
  14310. if test "$major" -gt "$req_major"; then
  14311. ok=yes
  14312. else
  14313. if test "$major" -eq "$req_major"; then
  14314. if test "$minor" -ge "$req_minor"; then
  14315. ok=yes
  14316. fi
  14317. fi
  14318. fi
  14319. fi
  14320. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for GPG Error - version >= $min_gpg_error_version" >&5
  14321. printf %s "checking for GPG Error - version >= $min_gpg_error_version... " >&6; }
  14322. if test $ok = yes; then
  14323. GPG_ERROR_CFLAGS=`$GPG_ERROR_CONFIG --cflags`
  14324. GPG_ERROR_LIBS=`$GPG_ERROR_CONFIG --libs`
  14325. if test -z "$GPGRT_CONFIG"; then
  14326. GPG_ERROR_MT_CFLAGS=`$GPG_ERROR_CONFIG --mt --cflags 2>/dev/null`
  14327. GPG_ERROR_MT_LIBS=`$GPG_ERROR_CONFIG --mt --libs 2>/dev/null`
  14328. else
  14329. GPG_ERROR_MT_CFLAGS=`$GPG_ERROR_CONFIG --variable=mtcflags 2>/dev/null`
  14330. GPG_ERROR_MT_CFLAGS="$GPG_ERROR_CFLAGS${GPG_ERROR_CFLAGS:+ }$GPG_ERROR_MT_CFLAGS"
  14331. GPG_ERROR_MT_LIBS=`$GPG_ERROR_CONFIG --variable=mtlibs 2>/dev/null`
  14332. GPG_ERROR_MT_LIBS="$GPG_ERROR_LIBS${GPG_ERROR_LIBS:+ }$GPG_ERROR_MT_LIBS"
  14333. fi
  14334. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes ($gpg_error_config_version)" >&5
  14335. printf "%s\n" "yes ($gpg_error_config_version)" >&6; }
  14336. :
  14337. if test -z "$GPGRT_CONFIG"; then
  14338. gpg_error_config_host=`$GPG_ERROR_CONFIG --host 2>/dev/null || echo none`
  14339. else
  14340. gpg_error_config_host=`$GPG_ERROR_CONFIG --variable=host 2>/dev/null || echo none`
  14341. fi
  14342. if test x"$gpg_error_config_host" != xnone ; then
  14343. if test x"$gpg_error_config_host" != x"$host" ; then
  14344. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING:
  14345. ***
  14346. *** The config script \"$GPG_ERROR_CONFIG\" was
  14347. *** built for $gpg_error_config_host and thus may not match the
  14348. *** used host $host.
  14349. *** You may want to use the configure option --with-libgpg-error-prefix
  14350. *** to specify a matching config script or use \$SYSROOT.
  14351. ***" >&5
  14352. printf "%s\n" "$as_me: WARNING:
  14353. ***
  14354. *** The config script \"$GPG_ERROR_CONFIG\" was
  14355. *** built for $gpg_error_config_host and thus may not match the
  14356. *** used host $host.
  14357. *** You may want to use the configure option --with-libgpg-error-prefix
  14358. *** to specify a matching config script or use \$SYSROOT.
  14359. ***" >&2;}
  14360. gpg_config_script_warn="$gpg_config_script_warn libgpg-error"
  14361. fi
  14362. fi
  14363. else
  14364. GPG_ERROR_CFLAGS=""
  14365. GPG_ERROR_LIBS=""
  14366. GPG_ERROR_MT_CFLAGS=""
  14367. GPG_ERROR_MT_LIBS=""
  14368. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  14369. printf "%s\n" "no" >&6; }
  14370. :
  14371. fi
  14372. if test "x$GPG_ERROR_LIBS" = "x"; then
  14373. as_fn_error $? "libgpg-error is needed.
  14374. See ftp://ftp.gnupg.org/gcrypt/libgpg-error/ ." "$LINENO" 5
  14375. fi
  14376. printf "%s\n" "#define GPG_ERR_SOURCE_DEFAULT GPG_ERR_SOURCE_GCRYPT" >>confdefs.h
  14377. if test -n "$GPGRT_CONFIG" \
  14378. -a "$ac_cv_path_GPG_ERROR_CONFIG" = no; then
  14379. USE_GPGRT_CONFIG_TRUE=
  14380. USE_GPGRT_CONFIG_FALSE='#'
  14381. else
  14382. USE_GPGRT_CONFIG_TRUE='#'
  14383. USE_GPGRT_CONFIG_FALSE=
  14384. fi
  14385. #
  14386. # Check whether pthreads is available
  14387. #
  14388. if test "$have_w32_system" != yes; then
  14389. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread_create in -lpthread" >&5
  14390. printf %s "checking for pthread_create in -lpthread... " >&6; }
  14391. if test ${ac_cv_lib_pthread_pthread_create+y}
  14392. then :
  14393. printf %s "(cached) " >&6
  14394. else $as_nop
  14395. ac_check_lib_save_LIBS=$LIBS
  14396. LIBS="-lpthread $LIBS"
  14397. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14398. /* end confdefs.h. */
  14399. /* Override any GCC internal prototype to avoid an error.
  14400. Use char because int might match the return type of a GCC
  14401. builtin and then its argument prototype would still apply. */
  14402. char pthread_create ();
  14403. int
  14404. main (void)
  14405. {
  14406. return pthread_create ();
  14407. ;
  14408. return 0;
  14409. }
  14410. _ACEOF
  14411. if ac_fn_c_try_link "$LINENO"
  14412. then :
  14413. ac_cv_lib_pthread_pthread_create=yes
  14414. else $as_nop
  14415. ac_cv_lib_pthread_pthread_create=no
  14416. fi
  14417. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14418. conftest$ac_exeext conftest.$ac_ext
  14419. LIBS=$ac_check_lib_save_LIBS
  14420. fi
  14421. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pthread_pthread_create" >&5
  14422. printf "%s\n" "$ac_cv_lib_pthread_pthread_create" >&6; }
  14423. if test "x$ac_cv_lib_pthread_pthread_create" = xyes
  14424. then :
  14425. have_pthread=yes
  14426. fi
  14427. if test "$have_pthread" = yes; then
  14428. printf "%s\n" "#define HAVE_PTHREAD 1 " >>confdefs.h
  14429. fi
  14430. fi
  14431. # Solaris needs -lsocket and -lnsl. Unisys system includes
  14432. # gethostbyname in libsocket but needs libnsl for socket.
  14433. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing setsockopt" >&5
  14434. printf %s "checking for library containing setsockopt... " >&6; }
  14435. if test ${ac_cv_search_setsockopt+y}
  14436. then :
  14437. printf %s "(cached) " >&6
  14438. else $as_nop
  14439. ac_func_search_save_LIBS=$LIBS
  14440. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14441. /* end confdefs.h. */
  14442. /* Override any GCC internal prototype to avoid an error.
  14443. Use char because int might match the return type of a GCC
  14444. builtin and then its argument prototype would still apply. */
  14445. char setsockopt ();
  14446. int
  14447. main (void)
  14448. {
  14449. return setsockopt ();
  14450. ;
  14451. return 0;
  14452. }
  14453. _ACEOF
  14454. for ac_lib in '' socket
  14455. do
  14456. if test -z "$ac_lib"; then
  14457. ac_res="none required"
  14458. else
  14459. ac_res=-l$ac_lib
  14460. LIBS="-l$ac_lib $ac_func_search_save_LIBS"
  14461. fi
  14462. if ac_fn_c_try_link "$LINENO"
  14463. then :
  14464. ac_cv_search_setsockopt=$ac_res
  14465. fi
  14466. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14467. conftest$ac_exeext
  14468. if test ${ac_cv_search_setsockopt+y}
  14469. then :
  14470. break
  14471. fi
  14472. done
  14473. if test ${ac_cv_search_setsockopt+y}
  14474. then :
  14475. else $as_nop
  14476. ac_cv_search_setsockopt=no
  14477. fi
  14478. rm conftest.$ac_ext
  14479. LIBS=$ac_func_search_save_LIBS
  14480. fi
  14481. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_setsockopt" >&5
  14482. printf "%s\n" "$ac_cv_search_setsockopt" >&6; }
  14483. ac_res=$ac_cv_search_setsockopt
  14484. if test "$ac_res" != no
  14485. then :
  14486. test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
  14487. else $as_nop
  14488. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing setsockopt" >&5
  14489. printf %s "checking for library containing setsockopt... " >&6; }
  14490. if test ${ac_cv_search_setsockopt+y}
  14491. then :
  14492. printf %s "(cached) " >&6
  14493. else $as_nop
  14494. ac_func_search_save_LIBS=$LIBS
  14495. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14496. /* end confdefs.h. */
  14497. /* Override any GCC internal prototype to avoid an error.
  14498. Use char because int might match the return type of a GCC
  14499. builtin and then its argument prototype would still apply. */
  14500. char setsockopt ();
  14501. int
  14502. main (void)
  14503. {
  14504. return setsockopt ();
  14505. ;
  14506. return 0;
  14507. }
  14508. _ACEOF
  14509. for ac_lib in '' socket
  14510. do
  14511. if test -z "$ac_lib"; then
  14512. ac_res="none required"
  14513. else
  14514. ac_res=-l$ac_lib
  14515. LIBS="-l$ac_lib -lnsl $ac_func_search_save_LIBS"
  14516. fi
  14517. if ac_fn_c_try_link "$LINENO"
  14518. then :
  14519. ac_cv_search_setsockopt=$ac_res
  14520. fi
  14521. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14522. conftest$ac_exeext
  14523. if test ${ac_cv_search_setsockopt+y}
  14524. then :
  14525. break
  14526. fi
  14527. done
  14528. if test ${ac_cv_search_setsockopt+y}
  14529. then :
  14530. else $as_nop
  14531. ac_cv_search_setsockopt=no
  14532. fi
  14533. rm conftest.$ac_ext
  14534. LIBS=$ac_func_search_save_LIBS
  14535. fi
  14536. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_setsockopt" >&5
  14537. printf "%s\n" "$ac_cv_search_setsockopt" >&6; }
  14538. ac_res=$ac_cv_search_setsockopt
  14539. if test "$ac_res" != no
  14540. then :
  14541. test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
  14542. fi
  14543. fi
  14544. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing setsockopt" >&5
  14545. printf %s "checking for library containing setsockopt... " >&6; }
  14546. if test ${ac_cv_search_setsockopt+y}
  14547. then :
  14548. printf %s "(cached) " >&6
  14549. else $as_nop
  14550. ac_func_search_save_LIBS=$LIBS
  14551. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14552. /* end confdefs.h. */
  14553. /* Override any GCC internal prototype to avoid an error.
  14554. Use char because int might match the return type of a GCC
  14555. builtin and then its argument prototype would still apply. */
  14556. char setsockopt ();
  14557. int
  14558. main (void)
  14559. {
  14560. return setsockopt ();
  14561. ;
  14562. return 0;
  14563. }
  14564. _ACEOF
  14565. for ac_lib in '' nsl
  14566. do
  14567. if test -z "$ac_lib"; then
  14568. ac_res="none required"
  14569. else
  14570. ac_res=-l$ac_lib
  14571. LIBS="-l$ac_lib $ac_func_search_save_LIBS"
  14572. fi
  14573. if ac_fn_c_try_link "$LINENO"
  14574. then :
  14575. ac_cv_search_setsockopt=$ac_res
  14576. fi
  14577. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14578. conftest$ac_exeext
  14579. if test ${ac_cv_search_setsockopt+y}
  14580. then :
  14581. break
  14582. fi
  14583. done
  14584. if test ${ac_cv_search_setsockopt+y}
  14585. then :
  14586. else $as_nop
  14587. ac_cv_search_setsockopt=no
  14588. fi
  14589. rm conftest.$ac_ext
  14590. LIBS=$ac_func_search_save_LIBS
  14591. fi
  14592. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_setsockopt" >&5
  14593. printf "%s\n" "$ac_cv_search_setsockopt" >&6; }
  14594. ac_res=$ac_cv_search_setsockopt
  14595. if test "$ac_res" != no
  14596. then :
  14597. test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
  14598. fi
  14599. ##################################
  14600. #### Checks for header files. ####
  14601. ##################################
  14602. ac_fn_c_check_header_compile "$LINENO" "unistd.h" "ac_cv_header_unistd_h" "$ac_includes_default"
  14603. if test "x$ac_cv_header_unistd_h" = xyes
  14604. then :
  14605. printf "%s\n" "#define HAVE_UNISTD_H 1" >>confdefs.h
  14606. fi
  14607. ac_fn_c_check_header_compile "$LINENO" "sys/auxv.h" "ac_cv_header_sys_auxv_h" "$ac_includes_default"
  14608. if test "x$ac_cv_header_sys_auxv_h" = xyes
  14609. then :
  14610. printf "%s\n" "#define HAVE_SYS_AUXV_H 1" >>confdefs.h
  14611. fi
  14612. ac_fn_c_check_header_compile "$LINENO" "sys/random.h" "ac_cv_header_sys_random_h" "$ac_includes_default"
  14613. if test "x$ac_cv_header_sys_random_h" = xyes
  14614. then :
  14615. printf "%s\n" "#define HAVE_SYS_RANDOM_H 1" >>confdefs.h
  14616. fi
  14617. ac_fn_c_check_header_compile "$LINENO" "sys/sysctl.h" "ac_cv_header_sys_sysctl_h" "$ac_includes_default"
  14618. if test "x$ac_cv_header_sys_sysctl_h" = xyes
  14619. then :
  14620. printf "%s\n" "#define HAVE_SYS_SYSCTL_H 1" >>confdefs.h
  14621. fi
  14622. ##########################################
  14623. #### Checks for typedefs, structures, ####
  14624. #### and compiler characteristics. ####
  14625. ##########################################
  14626. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for an ANSI C-conforming const" >&5
  14627. printf %s "checking for an ANSI C-conforming const... " >&6; }
  14628. if test ${ac_cv_c_const+y}
  14629. then :
  14630. printf %s "(cached) " >&6
  14631. else $as_nop
  14632. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14633. /* end confdefs.h. */
  14634. int
  14635. main (void)
  14636. {
  14637. #ifndef __cplusplus
  14638. /* Ultrix mips cc rejects this sort of thing. */
  14639. typedef int charset[2];
  14640. const charset cs = { 0, 0 };
  14641. /* SunOS 4.1.1 cc rejects this. */
  14642. char const *const *pcpcc;
  14643. char **ppc;
  14644. /* NEC SVR4.0.2 mips cc rejects this. */
  14645. struct point {int x, y;};
  14646. static struct point const zero = {0,0};
  14647. /* IBM XL C 1.02.0.0 rejects this.
  14648. It does not let you subtract one const X* pointer from another in
  14649. an arm of an if-expression whose if-part is not a constant
  14650. expression */
  14651. const char *g = "string";
  14652. pcpcc = &g + (g ? g-g : 0);
  14653. /* HPUX 7.0 cc rejects these. */
  14654. ++pcpcc;
  14655. ppc = (char**) pcpcc;
  14656. pcpcc = (char const *const *) ppc;
  14657. { /* SCO 3.2v4 cc rejects this sort of thing. */
  14658. char tx;
  14659. char *t = &tx;
  14660. char const *s = 0 ? (char *) 0 : (char const *) 0;
  14661. *t++ = 0;
  14662. if (s) return 0;
  14663. }
  14664. { /* Someone thinks the Sun supposedly-ANSI compiler will reject this. */
  14665. int x[] = {25, 17};
  14666. const int *foo = &x[0];
  14667. ++foo;
  14668. }
  14669. { /* Sun SC1.0 ANSI compiler rejects this -- but not the above. */
  14670. typedef const int *iptr;
  14671. iptr p = 0;
  14672. ++p;
  14673. }
  14674. { /* IBM XL C 1.02.0.0 rejects this sort of thing, saying
  14675. "k.c", line 2.27: 1506-025 (S) Operand must be a modifiable lvalue. */
  14676. struct s { int j; const int *ap[3]; } bx;
  14677. struct s *b = &bx; b->j = 5;
  14678. }
  14679. { /* ULTRIX-32 V3.1 (Rev 9) vcc rejects this */
  14680. const int foo = 10;
  14681. if (!foo) return 0;
  14682. }
  14683. return !cs[0] && !zero.x;
  14684. #endif
  14685. ;
  14686. return 0;
  14687. }
  14688. _ACEOF
  14689. if ac_fn_c_try_compile "$LINENO"
  14690. then :
  14691. ac_cv_c_const=yes
  14692. else $as_nop
  14693. ac_cv_c_const=no
  14694. fi
  14695. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  14696. fi
  14697. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_const" >&5
  14698. printf "%s\n" "$ac_cv_c_const" >&6; }
  14699. if test $ac_cv_c_const = no; then
  14700. printf "%s\n" "#define const /**/" >>confdefs.h
  14701. fi
  14702. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for inline" >&5
  14703. printf %s "checking for inline... " >&6; }
  14704. if test ${ac_cv_c_inline+y}
  14705. then :
  14706. printf %s "(cached) " >&6
  14707. else $as_nop
  14708. ac_cv_c_inline=no
  14709. for ac_kw in inline __inline__ __inline; do
  14710. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14711. /* end confdefs.h. */
  14712. #ifndef __cplusplus
  14713. typedef int foo_t;
  14714. static $ac_kw foo_t static_foo (void) {return 0; }
  14715. $ac_kw foo_t foo (void) {return 0; }
  14716. #endif
  14717. _ACEOF
  14718. if ac_fn_c_try_compile "$LINENO"
  14719. then :
  14720. ac_cv_c_inline=$ac_kw
  14721. fi
  14722. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  14723. test "$ac_cv_c_inline" != no && break
  14724. done
  14725. fi
  14726. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_inline" >&5
  14727. printf "%s\n" "$ac_cv_c_inline" >&6; }
  14728. case $ac_cv_c_inline in
  14729. inline | yes) ;;
  14730. *)
  14731. case $ac_cv_c_inline in
  14732. no) ac_val=;;
  14733. *) ac_val=$ac_cv_c_inline;;
  14734. esac
  14735. cat >>confdefs.h <<_ACEOF
  14736. #ifndef __cplusplus
  14737. #define inline $ac_val
  14738. #endif
  14739. _ACEOF
  14740. ;;
  14741. esac
  14742. ac_fn_c_check_type "$LINENO" "size_t" "ac_cv_type_size_t" "$ac_includes_default"
  14743. if test "x$ac_cv_type_size_t" = xyes
  14744. then :
  14745. else $as_nop
  14746. printf "%s\n" "#define size_t unsigned int" >>confdefs.h
  14747. fi
  14748. ac_fn_c_check_type "$LINENO" "pid_t" "ac_cv_type_pid_t" "$ac_includes_default
  14749. "
  14750. if test "x$ac_cv_type_pid_t" = xyes
  14751. then :
  14752. else $as_nop
  14753. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14754. /* end confdefs.h. */
  14755. #if defined _WIN64 && !defined __CYGWIN__
  14756. LLP64
  14757. #endif
  14758. int
  14759. main (void)
  14760. {
  14761. ;
  14762. return 0;
  14763. }
  14764. _ACEOF
  14765. if ac_fn_c_try_compile "$LINENO"
  14766. then :
  14767. ac_pid_type='int'
  14768. else $as_nop
  14769. ac_pid_type='__int64'
  14770. fi
  14771. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  14772. printf "%s\n" "#define pid_t $ac_pid_type" >>confdefs.h
  14773. fi
  14774. ac_fn_c_check_type "$LINENO" "byte" "ac_cv_type_byte" "$ac_includes_default"
  14775. if test "x$ac_cv_type_byte" = xyes
  14776. then :
  14777. printf "%s\n" "#define HAVE_BYTE 1" >>confdefs.h
  14778. fi
  14779. ac_fn_c_check_type "$LINENO" "ushort" "ac_cv_type_ushort" "$ac_includes_default"
  14780. if test "x$ac_cv_type_ushort" = xyes
  14781. then :
  14782. printf "%s\n" "#define HAVE_USHORT 1" >>confdefs.h
  14783. fi
  14784. ac_fn_c_check_type "$LINENO" "u16" "ac_cv_type_u16" "$ac_includes_default"
  14785. if test "x$ac_cv_type_u16" = xyes
  14786. then :
  14787. printf "%s\n" "#define HAVE_U16 1" >>confdefs.h
  14788. fi
  14789. ac_fn_c_check_type "$LINENO" "u32" "ac_cv_type_u32" "$ac_includes_default"
  14790. if test "x$ac_cv_type_u32" = xyes
  14791. then :
  14792. printf "%s\n" "#define HAVE_U32 1" >>confdefs.h
  14793. fi
  14794. ac_fn_c_check_type "$LINENO" "u64" "ac_cv_type_u64" "$ac_includes_default"
  14795. if test "x$ac_cv_type_u64" = xyes
  14796. then :
  14797. printf "%s\n" "#define HAVE_U64 1" >>confdefs.h
  14798. fi
  14799. #
  14800. # Check for __builtin_bswap32 intrinsic.
  14801. #
  14802. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __builtin_bswap32" >&5
  14803. printf %s "checking for __builtin_bswap32... " >&6; }
  14804. if test ${gcry_cv_have_builtin_bswap32+y}
  14805. then :
  14806. printf %s "(cached) " >&6
  14807. else $as_nop
  14808. gcry_cv_have_builtin_bswap32=no
  14809. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14810. /* end confdefs.h. */
  14811. int
  14812. main (void)
  14813. {
  14814. int x = 0; int y = __builtin_bswap32(x); return y;
  14815. ;
  14816. return 0;
  14817. }
  14818. _ACEOF
  14819. if ac_fn_c_try_link "$LINENO"
  14820. then :
  14821. gcry_cv_have_builtin_bswap32=yes
  14822. fi
  14823. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14824. conftest$ac_exeext conftest.$ac_ext
  14825. fi
  14826. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_builtin_bswap32" >&5
  14827. printf "%s\n" "$gcry_cv_have_builtin_bswap32" >&6; }
  14828. if test "$gcry_cv_have_builtin_bswap32" = "yes" ; then
  14829. printf "%s\n" "#define HAVE_BUILTIN_BSWAP32 1" >>confdefs.h
  14830. fi
  14831. #
  14832. # Check for __builtin_bswap64 intrinsic.
  14833. #
  14834. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __builtin_bswap64" >&5
  14835. printf %s "checking for __builtin_bswap64... " >&6; }
  14836. if test ${gcry_cv_have_builtin_bswap64+y}
  14837. then :
  14838. printf %s "(cached) " >&6
  14839. else $as_nop
  14840. gcry_cv_have_builtin_bswap64=no
  14841. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14842. /* end confdefs.h. */
  14843. int
  14844. main (void)
  14845. {
  14846. long long x = 0; long long y = __builtin_bswap64(x); return y;
  14847. ;
  14848. return 0;
  14849. }
  14850. _ACEOF
  14851. if ac_fn_c_try_link "$LINENO"
  14852. then :
  14853. gcry_cv_have_builtin_bswap64=yes
  14854. fi
  14855. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14856. conftest$ac_exeext conftest.$ac_ext
  14857. fi
  14858. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_builtin_bswap64" >&5
  14859. printf "%s\n" "$gcry_cv_have_builtin_bswap64" >&6; }
  14860. if test "$gcry_cv_have_builtin_bswap64" = "yes" ; then
  14861. printf "%s\n" "#define HAVE_BUILTIN_BSWAP64 1" >>confdefs.h
  14862. fi
  14863. #
  14864. # Check for __builtin_ctz intrinsic.
  14865. #
  14866. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __builtin_ctz" >&5
  14867. printf %s "checking for __builtin_ctz... " >&6; }
  14868. if test ${gcry_cv_have_builtin_ctz+y}
  14869. then :
  14870. printf %s "(cached) " >&6
  14871. else $as_nop
  14872. gcry_cv_have_builtin_ctz=no
  14873. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14874. /* end confdefs.h. */
  14875. int
  14876. main (void)
  14877. {
  14878. unsigned int x = 0; int y = __builtin_ctz(x); return y;
  14879. ;
  14880. return 0;
  14881. }
  14882. _ACEOF
  14883. if ac_fn_c_try_link "$LINENO"
  14884. then :
  14885. gcry_cv_have_builtin_ctz=yes
  14886. fi
  14887. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14888. conftest$ac_exeext conftest.$ac_ext
  14889. fi
  14890. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_builtin_ctz" >&5
  14891. printf "%s\n" "$gcry_cv_have_builtin_ctz" >&6; }
  14892. if test "$gcry_cv_have_builtin_ctz" = "yes" ; then
  14893. printf "%s\n" "#define HAVE_BUILTIN_CTZ 1" >>confdefs.h
  14894. fi
  14895. #
  14896. # Check for __builtin_ctzl intrinsic.
  14897. #
  14898. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __builtin_ctzl" >&5
  14899. printf %s "checking for __builtin_ctzl... " >&6; }
  14900. if test ${gcry_cv_have_builtin_ctzl+y}
  14901. then :
  14902. printf %s "(cached) " >&6
  14903. else $as_nop
  14904. gcry_cv_have_builtin_ctzl=no
  14905. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14906. /* end confdefs.h. */
  14907. int
  14908. main (void)
  14909. {
  14910. unsigned long x = 0; long y = __builtin_ctzl(x); return y;
  14911. ;
  14912. return 0;
  14913. }
  14914. _ACEOF
  14915. if ac_fn_c_try_link "$LINENO"
  14916. then :
  14917. gcry_cv_have_builtin_ctzl=yes
  14918. fi
  14919. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14920. conftest$ac_exeext conftest.$ac_ext
  14921. fi
  14922. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_builtin_ctzl" >&5
  14923. printf "%s\n" "$gcry_cv_have_builtin_ctzl" >&6; }
  14924. if test "$gcry_cv_have_builtin_ctzl" = "yes" ; then
  14925. printf "%s\n" "#define HAVE_BUILTIN_CTZL 1" >>confdefs.h
  14926. fi
  14927. #
  14928. # Check for __builtin_clz intrinsic.
  14929. #
  14930. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __builtin_clz" >&5
  14931. printf %s "checking for __builtin_clz... " >&6; }
  14932. if test ${gcry_cv_have_builtin_clz+y}
  14933. then :
  14934. printf %s "(cached) " >&6
  14935. else $as_nop
  14936. gcry_cv_have_builtin_clz=no
  14937. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14938. /* end confdefs.h. */
  14939. int
  14940. main (void)
  14941. {
  14942. unsigned int x = 0; int y = __builtin_clz(x); return y;
  14943. ;
  14944. return 0;
  14945. }
  14946. _ACEOF
  14947. if ac_fn_c_try_link "$LINENO"
  14948. then :
  14949. gcry_cv_have_builtin_clz=yes
  14950. fi
  14951. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14952. conftest$ac_exeext conftest.$ac_ext
  14953. fi
  14954. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_builtin_clz" >&5
  14955. printf "%s\n" "$gcry_cv_have_builtin_clz" >&6; }
  14956. if test "$gcry_cv_have_builtin_clz" = "yes" ; then
  14957. printf "%s\n" "#define HAVE_BUILTIN_CLZ 1" >>confdefs.h
  14958. fi
  14959. #
  14960. # Check for __builtin_clzl intrinsic.
  14961. #
  14962. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __builtin_clzl" >&5
  14963. printf %s "checking for __builtin_clzl... " >&6; }
  14964. if test ${gcry_cv_have_builtin_clzl+y}
  14965. then :
  14966. printf %s "(cached) " >&6
  14967. else $as_nop
  14968. gcry_cv_have_builtin_clzl=no
  14969. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  14970. /* end confdefs.h. */
  14971. int
  14972. main (void)
  14973. {
  14974. unsigned long x = 0; long y = __builtin_clzl(x); return y;
  14975. ;
  14976. return 0;
  14977. }
  14978. _ACEOF
  14979. if ac_fn_c_try_link "$LINENO"
  14980. then :
  14981. gcry_cv_have_builtin_clzl=yes
  14982. fi
  14983. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  14984. conftest$ac_exeext conftest.$ac_ext
  14985. fi
  14986. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_builtin_clzl" >&5
  14987. printf "%s\n" "$gcry_cv_have_builtin_clzl" >&6; }
  14988. if test "$gcry_cv_have_builtin_clzl" = "yes" ; then
  14989. printf "%s\n" "#define HAVE_BUILTIN_CLZL 1" >>confdefs.h
  14990. fi
  14991. #
  14992. # Check for __sync_synchronize intrinsic.
  14993. #
  14994. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __sync_synchronize" >&5
  14995. printf %s "checking for __sync_synchronize... " >&6; }
  14996. if test ${gcry_cv_have_sync_synchronize+y}
  14997. then :
  14998. printf %s "(cached) " >&6
  14999. else $as_nop
  15000. gcry_cv_have_sync_synchronize=no
  15001. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15002. /* end confdefs.h. */
  15003. int
  15004. main (void)
  15005. {
  15006. __sync_synchronize(); return 0;
  15007. ;
  15008. return 0;
  15009. }
  15010. _ACEOF
  15011. if ac_fn_c_try_link "$LINENO"
  15012. then :
  15013. gcry_cv_have_sync_synchronize=yes
  15014. fi
  15015. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  15016. conftest$ac_exeext conftest.$ac_ext
  15017. fi
  15018. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_sync_synchronize" >&5
  15019. printf "%s\n" "$gcry_cv_have_sync_synchronize" >&6; }
  15020. if test "$gcry_cv_have_sync_synchronize" = "yes" ; then
  15021. printf "%s\n" "#define HAVE_SYNC_SYNCHRONIZE 1" >>confdefs.h
  15022. fi
  15023. #
  15024. # Check for VLA support (variable length arrays).
  15025. #
  15026. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the variable length arrays are supported" >&5
  15027. printf %s "checking whether the variable length arrays are supported... " >&6; }
  15028. if test ${gcry_cv_have_vla+y}
  15029. then :
  15030. printf %s "(cached) " >&6
  15031. else $as_nop
  15032. gcry_cv_have_vla=no
  15033. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15034. /* end confdefs.h. */
  15035. void f1(char *, int);
  15036. char foo(int i) {
  15037. char b[(i < 0 ? 0 : i) + 1];
  15038. f1(b, sizeof b); return b[0];}
  15039. _ACEOF
  15040. if ac_fn_c_try_compile "$LINENO"
  15041. then :
  15042. gcry_cv_have_vla=yes
  15043. fi
  15044. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15045. fi
  15046. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_vla" >&5
  15047. printf "%s\n" "$gcry_cv_have_vla" >&6; }
  15048. if test "$gcry_cv_have_vla" = "yes" ; then
  15049. printf "%s\n" "#define HAVE_VLA 1" >>confdefs.h
  15050. fi
  15051. #
  15052. # Check for ELF visibility support.
  15053. #
  15054. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the visibility attribute is supported" >&5
  15055. printf %s "checking whether the visibility attribute is supported... " >&6; }
  15056. if test ${gcry_cv_visibility_attribute+y}
  15057. then :
  15058. printf %s "(cached) " >&6
  15059. else $as_nop
  15060. gcry_cv_visibility_attribute=no
  15061. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15062. /* end confdefs.h. */
  15063. int foo __attribute__ ((visibility ("hidden"))) = 1;
  15064. int bar __attribute__ ((visibility ("protected"))) = 1;
  15065. _ACEOF
  15066. if ${CC-cc} -Werror -S conftest.c -o conftest.s \
  15067. 1>&5 2>&5 ; then
  15068. if grep '\.hidden.*foo' conftest.s >/dev/null 2>&1 ; then
  15069. if grep '\.protected.*bar' conftest.s >/dev/null 2>&1; then
  15070. gcry_cv_visibility_attribute=yes
  15071. fi
  15072. fi
  15073. fi
  15074. fi
  15075. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_visibility_attribute" >&5
  15076. printf "%s\n" "$gcry_cv_visibility_attribute" >&6; }
  15077. if test "$gcry_cv_visibility_attribute" = "yes"; then
  15078. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for broken visibility attribute" >&5
  15079. printf %s "checking for broken visibility attribute... " >&6; }
  15080. if test ${gcry_cv_broken_visibility_attribute+y}
  15081. then :
  15082. printf %s "(cached) " >&6
  15083. else $as_nop
  15084. gcry_cv_broken_visibility_attribute=yes
  15085. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15086. /* end confdefs.h. */
  15087. int foo (int x);
  15088. int bar (int x) __asm__ ("foo")
  15089. __attribute__ ((visibility ("hidden")));
  15090. int bar (int x) { return x; }
  15091. _ACEOF
  15092. if ${CC-cc} -Werror -S conftest.c -o conftest.s \
  15093. 1>&5 2>&5 ; then
  15094. if grep '\.hidden[ _]foo' conftest.s >/dev/null 2>&1;
  15095. then
  15096. gcry_cv_broken_visibility_attribute=no
  15097. fi
  15098. fi
  15099. fi
  15100. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_broken_visibility_attribute" >&5
  15101. printf "%s\n" "$gcry_cv_broken_visibility_attribute" >&6; }
  15102. fi
  15103. if test "$gcry_cv_visibility_attribute" = "yes"; then
  15104. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for broken alias attribute" >&5
  15105. printf %s "checking for broken alias attribute... " >&6; }
  15106. if test ${gcry_cv_broken_alias_attribute+y}
  15107. then :
  15108. printf %s "(cached) " >&6
  15109. else $as_nop
  15110. gcry_cv_broken_alias_attribute=yes
  15111. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15112. /* end confdefs.h. */
  15113. extern int foo (int x) __asm ("xyzzy");
  15114. int bar (int x) { return x; }
  15115. extern __typeof (bar) foo __attribute ((weak, alias ("bar")));
  15116. extern int dfoo;
  15117. extern __typeof (dfoo) dfoo __asm ("abccb");
  15118. int dfoo = 1;
  15119. _ACEOF
  15120. if ${CC-cc} -Werror -S conftest.c -o conftest.s \
  15121. 1>&5 2>&5 ; then
  15122. if grep 'xyzzy' conftest.s >/dev/null 2>&1 && \
  15123. grep 'abccb' conftest.s >/dev/null 2>&1; then
  15124. gcry_cv_broken_alias_attribute=no
  15125. fi
  15126. fi
  15127. fi
  15128. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_broken_alias_attribute" >&5
  15129. printf "%s\n" "$gcry_cv_broken_alias_attribute" >&6; }
  15130. fi
  15131. if test "$gcry_cv_visibility_attribute" = "yes"; then
  15132. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if gcc supports -fvisibility=hidden" >&5
  15133. printf %s "checking if gcc supports -fvisibility=hidden... " >&6; }
  15134. if test ${gcry_cv_gcc_has_f_visibility+y}
  15135. then :
  15136. printf %s "(cached) " >&6
  15137. else $as_nop
  15138. gcry_cv_gcc_has_f_visibility=no
  15139. _gcc_cflags_save=$CFLAGS
  15140. CFLAGS="-fvisibility=hidden"
  15141. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15142. /* end confdefs.h. */
  15143. int
  15144. main (void)
  15145. {
  15146. ;
  15147. return 0;
  15148. }
  15149. _ACEOF
  15150. if ac_fn_c_try_compile "$LINENO"
  15151. then :
  15152. gcry_cv_gcc_has_f_visibility=yes
  15153. fi
  15154. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15155. CFLAGS=$_gcc_cflags_save;
  15156. fi
  15157. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_has_f_visibility" >&5
  15158. printf "%s\n" "$gcry_cv_gcc_has_f_visibility" >&6; }
  15159. fi
  15160. if test "$gcry_cv_visibility_attribute" = "yes" \
  15161. && test "$gcry_cv_broken_visibility_attribute" != "yes" \
  15162. && test "$gcry_cv_broken_alias_attribute" != "yes" \
  15163. && test "$gcry_cv_gcc_has_f_visibility" = "yes"
  15164. then
  15165. printf "%s\n" "#define GCRY_USE_VISIBILITY 1" >>confdefs.h
  15166. CFLAGS="$CFLAGS -fvisibility=hidden"
  15167. fi
  15168. # Following attribute tests depend on warnings to cause compile to fail,
  15169. # so set -Werror temporarily.
  15170. _gcc_cflags_save=$CFLAGS
  15171. CFLAGS="$CFLAGS -Werror"
  15172. #
  15173. # Check whether the compiler supports the GCC style aligned attribute
  15174. #
  15175. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the GCC style aligned attribute is supported" >&5
  15176. printf %s "checking whether the GCC style aligned attribute is supported... " >&6; }
  15177. if test ${gcry_cv_gcc_attribute_aligned+y}
  15178. then :
  15179. printf %s "(cached) " >&6
  15180. else $as_nop
  15181. gcry_cv_gcc_attribute_aligned=no
  15182. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15183. /* end confdefs.h. */
  15184. struct { int a; } foo __attribute__ ((aligned (16)));
  15185. _ACEOF
  15186. if ac_fn_c_try_compile "$LINENO"
  15187. then :
  15188. gcry_cv_gcc_attribute_aligned=yes
  15189. fi
  15190. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15191. fi
  15192. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_attribute_aligned" >&5
  15193. printf "%s\n" "$gcry_cv_gcc_attribute_aligned" >&6; }
  15194. if test "$gcry_cv_gcc_attribute_aligned" = "yes" ; then
  15195. printf "%s\n" "#define HAVE_GCC_ATTRIBUTE_ALIGNED 1" >>confdefs.h
  15196. fi
  15197. #
  15198. # Check whether the compiler supports the GCC style packed attribute
  15199. #
  15200. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the GCC style packed attribute is supported" >&5
  15201. printf %s "checking whether the GCC style packed attribute is supported... " >&6; }
  15202. if test ${gcry_cv_gcc_attribute_packed+y}
  15203. then :
  15204. printf %s "(cached) " >&6
  15205. else $as_nop
  15206. gcry_cv_gcc_attribute_packed=no
  15207. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15208. /* end confdefs.h. */
  15209. struct foolong_s { long b; } __attribute__ ((packed));
  15210. struct foo_s { char a; struct foolong_s b; }
  15211. __attribute__ ((packed));
  15212. enum bar {
  15213. FOO = 1 / (sizeof(struct foo_s) == (sizeof(char) + sizeof(long))),
  15214. };
  15215. _ACEOF
  15216. if ac_fn_c_try_compile "$LINENO"
  15217. then :
  15218. gcry_cv_gcc_attribute_packed=yes
  15219. fi
  15220. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15221. fi
  15222. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_attribute_packed" >&5
  15223. printf "%s\n" "$gcry_cv_gcc_attribute_packed" >&6; }
  15224. if test "$gcry_cv_gcc_attribute_packed" = "yes" ; then
  15225. printf "%s\n" "#define HAVE_GCC_ATTRIBUTE_PACKED 1" >>confdefs.h
  15226. fi
  15227. #
  15228. # Check whether the compiler supports the GCC style may_alias attribute
  15229. #
  15230. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the GCC style may_alias attribute is supported" >&5
  15231. printf %s "checking whether the GCC style may_alias attribute is supported... " >&6; }
  15232. if test ${gcry_cv_gcc_attribute_may_alias+y}
  15233. then :
  15234. printf %s "(cached) " >&6
  15235. else $as_nop
  15236. gcry_cv_gcc_attribute_may_alias=no
  15237. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15238. /* end confdefs.h. */
  15239. typedef struct foo_s { int a; }
  15240. __attribute__ ((may_alias)) foo_t;
  15241. _ACEOF
  15242. if ac_fn_c_try_compile "$LINENO"
  15243. then :
  15244. gcry_cv_gcc_attribute_may_alias=yes
  15245. fi
  15246. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15247. fi
  15248. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_attribute_may_alias" >&5
  15249. printf "%s\n" "$gcry_cv_gcc_attribute_may_alias" >&6; }
  15250. if test "$gcry_cv_gcc_attribute_may_alias" = "yes" ; then
  15251. printf "%s\n" "#define HAVE_GCC_ATTRIBUTE_MAY_ALIAS 1" >>confdefs.h
  15252. fi
  15253. # Restore flags.
  15254. CFLAGS=$_gcc_cflags_save;
  15255. #
  15256. # Check whether the compiler supports 'asm' or '__asm__' keyword for
  15257. # assembler blocks.
  15258. #
  15259. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether 'asm' assembler keyword is supported" >&5
  15260. printf %s "checking whether 'asm' assembler keyword is supported... " >&6; }
  15261. if test ${gcry_cv_have_asm+y}
  15262. then :
  15263. printf %s "(cached) " >&6
  15264. else $as_nop
  15265. gcry_cv_have_asm=no
  15266. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15267. /* end confdefs.h. */
  15268. void a(void) { asm("":::"memory"); }
  15269. _ACEOF
  15270. if ac_fn_c_try_compile "$LINENO"
  15271. then :
  15272. gcry_cv_have_asm=yes
  15273. fi
  15274. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15275. fi
  15276. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_asm" >&5
  15277. printf "%s\n" "$gcry_cv_have_asm" >&6; }
  15278. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether '__asm__' assembler keyword is supported" >&5
  15279. printf %s "checking whether '__asm__' assembler keyword is supported... " >&6; }
  15280. if test ${gcry_cv_have___asm__+y}
  15281. then :
  15282. printf %s "(cached) " >&6
  15283. else $as_nop
  15284. gcry_cv_have___asm__=no
  15285. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15286. /* end confdefs.h. */
  15287. void a(void) { __asm__("":::"memory"); }
  15288. _ACEOF
  15289. if ac_fn_c_try_compile "$LINENO"
  15290. then :
  15291. gcry_cv_have___asm__=yes
  15292. fi
  15293. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15294. fi
  15295. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have___asm__" >&5
  15296. printf "%s\n" "$gcry_cv_have___asm__" >&6; }
  15297. if test "$gcry_cv_have_asm" = "no" ; then
  15298. if test "$gcry_cv_have___asm__" = "yes" ; then
  15299. printf "%s\n" "#define asm __asm__" >>confdefs.h
  15300. fi
  15301. fi
  15302. #
  15303. # Check whether the compiler supports inline assembly memory barrier.
  15304. #
  15305. if test "$gcry_cv_have_asm" = "no" ; then
  15306. if test "$gcry_cv_have___asm__" = "yes" ; then
  15307. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether inline assembly memory barrier is supported" >&5
  15308. printf %s "checking whether inline assembly memory barrier is supported... " >&6; }
  15309. if test ${gcry_cv_have_asm_volatile_memory+y}
  15310. then :
  15311. printf %s "(cached) " >&6
  15312. else $as_nop
  15313. gcry_cv_have_asm_volatile_memory=no
  15314. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15315. /* end confdefs.h. */
  15316. void a(int x)
  15317. {
  15318. __asm__ volatile("":::"memory");
  15319. __asm__ volatile("":"+r"(x)::"memory");
  15320. }
  15321. _ACEOF
  15322. if ac_fn_c_try_compile "$LINENO"
  15323. then :
  15324. gcry_cv_have_asm_volatile_memory=yes
  15325. fi
  15326. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15327. fi
  15328. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_asm_volatile_memory" >&5
  15329. printf "%s\n" "$gcry_cv_have_asm_volatile_memory" >&6; }
  15330. fi
  15331. else
  15332. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether inline assembly memory barrier is supported" >&5
  15333. printf %s "checking whether inline assembly memory barrier is supported... " >&6; }
  15334. if test ${gcry_cv_have_asm_volatile_memory+y}
  15335. then :
  15336. printf %s "(cached) " >&6
  15337. else $as_nop
  15338. gcry_cv_have_asm_volatile_memory=no
  15339. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15340. /* end confdefs.h. */
  15341. void a(int x)
  15342. {
  15343. asm volatile("":::"memory");
  15344. asm volatile("":"+r"(x)::"memory"); }
  15345. _ACEOF
  15346. if ac_fn_c_try_compile "$LINENO"
  15347. then :
  15348. gcry_cv_have_asm_volatile_memory=yes
  15349. fi
  15350. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15351. fi
  15352. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_have_asm_volatile_memory" >&5
  15353. printf "%s\n" "$gcry_cv_have_asm_volatile_memory" >&6; }
  15354. fi
  15355. if test "$gcry_cv_have_asm_volatile_memory" = "yes" ; then
  15356. printf "%s\n" "#define HAVE_GCC_ASM_VOLATILE_MEMORY 1" >>confdefs.h
  15357. fi
  15358. #
  15359. # Check whether GCC assembler supports features needed for our ARM
  15360. # implementations. This needs to be done before setting up the
  15361. # assembler stuff.
  15362. #
  15363. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler is compatible for ARM assembly implementations" >&5
  15364. printf %s "checking whether GCC assembler is compatible for ARM assembly implementations... " >&6; }
  15365. if test ${gcry_cv_gcc_arm_platform_as_ok+y}
  15366. then :
  15367. printf %s "(cached) " >&6
  15368. else $as_nop
  15369. if test "$try_asm_modules" != "yes" ; then
  15370. gcry_cv_gcc_arm_platform_as_ok="n/a"
  15371. else
  15372. gcry_cv_gcc_arm_platform_as_ok=no
  15373. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15374. /* end confdefs.h. */
  15375. __asm__(
  15376. /* Test if assembler supports UAL syntax. */
  15377. ".syntax unified\n\t"
  15378. ".arm\n\t" /* our assembly code is in ARM mode */
  15379. ".text\n\t"
  15380. /* Following causes error if assembler ignored '.syntax unified'. */
  15381. "asmfunc:\n\t"
  15382. "add r0, r0, r4, ror #12;\n\t"
  15383. /* Test if '.type' and '.size' are supported. */
  15384. ".size asmfunc,.-asmfunc;\n\t"
  15385. ".type asmfunc,%function;\n\t"
  15386. );
  15387. void asmfunc(void);
  15388. int
  15389. main (void)
  15390. {
  15391. asmfunc();
  15392. ;
  15393. return 0;
  15394. }
  15395. _ACEOF
  15396. if ac_fn_c_try_link "$LINENO"
  15397. then :
  15398. gcry_cv_gcc_arm_platform_as_ok=yes
  15399. fi
  15400. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  15401. conftest$ac_exeext conftest.$ac_ext
  15402. fi
  15403. fi
  15404. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_arm_platform_as_ok" >&5
  15405. printf "%s\n" "$gcry_cv_gcc_arm_platform_as_ok" >&6; }
  15406. if test "$gcry_cv_gcc_arm_platform_as_ok" = "yes" ; then
  15407. printf "%s\n" "#define HAVE_COMPATIBLE_GCC_ARM_PLATFORM_AS 1" >>confdefs.h
  15408. fi
  15409. #
  15410. # Check whether GCC assembler supports features needed for our ARMv8/Aarch64
  15411. # implementations. This needs to be done before setting up the
  15412. # assembler stuff.
  15413. #
  15414. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations" >&5
  15415. printf %s "checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... " >&6; }
  15416. if test ${gcry_cv_gcc_aarch64_platform_as_ok+y}
  15417. then :
  15418. printf %s "(cached) " >&6
  15419. else $as_nop
  15420. if test "$try_asm_modules" != "yes" ; then
  15421. gcry_cv_gcc_aarch64_platform_as_ok="n/a"
  15422. else
  15423. gcry_cv_gcc_aarch64_platform_as_ok=no
  15424. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15425. /* end confdefs.h. */
  15426. __asm__(
  15427. ".text\n\t"
  15428. "asmfunc:\n\t"
  15429. "eor x0, x0, x30, ror #12;\n\t"
  15430. "add x0, x0, x30, asr #12;\n\t"
  15431. "eor v0.16b, v0.16b, v31.16b;\n\t"
  15432. );
  15433. void asmfunc(void);
  15434. int
  15435. main (void)
  15436. {
  15437. asmfunc();
  15438. ;
  15439. return 0;
  15440. }
  15441. _ACEOF
  15442. if ac_fn_c_try_link "$LINENO"
  15443. then :
  15444. gcry_cv_gcc_aarch64_platform_as_ok=yes
  15445. fi
  15446. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  15447. conftest$ac_exeext conftest.$ac_ext
  15448. fi
  15449. fi
  15450. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_aarch64_platform_as_ok" >&5
  15451. printf "%s\n" "$gcry_cv_gcc_aarch64_platform_as_ok" >&6; }
  15452. if test "$gcry_cv_gcc_aarch64_platform_as_ok" = "yes" ; then
  15453. printf "%s\n" "#define HAVE_COMPATIBLE_GCC_AARCH64_PLATFORM_AS 1" >>confdefs.h
  15454. fi
  15455. #
  15456. # Check whether GCC assembler supports for CFI directives.
  15457. #
  15458. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler supports for CFI directives" >&5
  15459. printf %s "checking whether GCC assembler supports for CFI directives... " >&6; }
  15460. if test ${gcry_cv_gcc_asm_cfi_directives+y}
  15461. then :
  15462. printf %s "(cached) " >&6
  15463. else $as_nop
  15464. gcry_cv_gcc_asm_cfi_directives=no
  15465. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15466. /* end confdefs.h. */
  15467. __asm__(
  15468. ".text\n\t"
  15469. "ac_test:\n\t"
  15470. ".cfi_startproc\n\t"
  15471. ".cfi_remember_state\n\t"
  15472. ".cfi_adjust_cfa_offset 8\n\t"
  15473. ".cfi_rel_offset 0, 8\n\t"
  15474. ".cfi_def_cfa_register 1\n\t"
  15475. ".cfi_register 2, 3\n\t"
  15476. ".cfi_restore 2\n\t"
  15477. ".cfi_escape 0x0f, 0x02, 0x11, 0x00\n\t"
  15478. ".cfi_restore_state\n\t"
  15479. ".long 0\n\t"
  15480. ".cfi_endproc\n\t"
  15481. );
  15482. int
  15483. main (void)
  15484. {
  15485. ;
  15486. return 0;
  15487. }
  15488. _ACEOF
  15489. if ac_fn_c_try_link "$LINENO"
  15490. then :
  15491. gcry_cv_gcc_asm_cfi_directives=yes
  15492. fi
  15493. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  15494. conftest$ac_exeext conftest.$ac_ext
  15495. fi
  15496. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_asm_cfi_directives" >&5
  15497. printf "%s\n" "$gcry_cv_gcc_asm_cfi_directives" >&6; }
  15498. if test "$gcry_cv_gcc_asm_cfi_directives" = "yes" ; then
  15499. printf "%s\n" "#define HAVE_GCC_ASM_CFI_DIRECTIVES 1" >>confdefs.h
  15500. fi
  15501. #
  15502. # Check whether GCC assembler supports for ELF directives.
  15503. #
  15504. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler supports for ELF directives" >&5
  15505. printf %s "checking whether GCC assembler supports for ELF directives... " >&6; }
  15506. if test ${gcry_cv_gcc_asm_elf_directives+y}
  15507. then :
  15508. printf %s "(cached) " >&6
  15509. else $as_nop
  15510. gcry_cv_gcc_asm_elf_directives=no
  15511. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15512. /* end confdefs.h. */
  15513. __asm__(
  15514. /* Test if ELF directives '.type' and '.size' are supported. */
  15515. ".text\n\t"
  15516. "asmfunc:\n\t"
  15517. ".size asmfunc,.-asmfunc;\n\t"
  15518. ".type asmfunc,STT_FUNC;\n\t"
  15519. );
  15520. int
  15521. main (void)
  15522. {
  15523. ;
  15524. return 0;
  15525. }
  15526. _ACEOF
  15527. if ac_fn_c_try_link "$LINENO"
  15528. then :
  15529. gcry_cv_gcc_asm_elf_directives=yes
  15530. fi
  15531. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  15532. conftest$ac_exeext conftest.$ac_ext
  15533. fi
  15534. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_asm_elf_directives" >&5
  15535. printf "%s\n" "$gcry_cv_gcc_asm_elf_directives" >&6; }
  15536. if test "$gcry_cv_gcc_asm_elf_directives" = "yes" ; then
  15537. printf "%s\n" "#define HAVE_GCC_ASM_ELF_DIRECTIVES 1" >>confdefs.h
  15538. fi
  15539. #
  15540. # Check whether underscores in symbols are required. This needs to be
  15541. # done before setting up the assembler stuff.
  15542. #
  15543. tmp_do_check="no"
  15544. case "${host}" in
  15545. i?86-mingw32* | i?86-*-mingw32*)
  15546. ac_cv_sys_symbol_underscore=yes
  15547. ;;
  15548. x86_64-*-mingw32*)
  15549. ac_cv_sys_symbol_underscore=no
  15550. ;;
  15551. i386-emx-os2 | i345686-pc-os2*emx | i386-pc-msdosdjgpp)
  15552. ac_cv_sys_symbol_underscore=yes
  15553. ;;
  15554. *)
  15555. if test "$cross_compiling" != yes; then
  15556. tmp_do_check="yes"
  15557. fi
  15558. ;;
  15559. esac
  15560. if test "$tmp_do_check" = "yes"; then
  15561. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for _ prefix in compiled symbols" >&5
  15562. printf %s "checking for _ prefix in compiled symbols... " >&6; }
  15563. if test ${ac_cv_sys_symbol_underscore+y}
  15564. then :
  15565. printf %s "(cached) " >&6
  15566. else $as_nop
  15567. ac_cv_sys_symbol_underscore=no
  15568. cat > conftest.$ac_ext <<EOF
  15569. void nm_test_func(void){}
  15570. int main(void){nm_test_func();return 0;}
  15571. EOF
  15572. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
  15573. (eval $ac_compile) 2>&5
  15574. ac_status=$?
  15575. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  15576. test $ac_status = 0; }; then
  15577. # Now try to grab the symbols.
  15578. nlist=conftest.nm
  15579. if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$NM conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist\""; } >&5
  15580. (eval $NM conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist) 2>&5
  15581. ac_status=$?
  15582. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  15583. test $ac_status = 0; } && test -s "$nlist"; then
  15584. # See whether the symbols have a leading underscore.
  15585. if $GREP ' _nm_test_func$' "$nlist" >/dev/null; then
  15586. ac_cv_sys_symbol_underscore=yes
  15587. else
  15588. if $GREP ' nm_test_func$' "$nlist" >/dev/null; then
  15589. :
  15590. else
  15591. echo "configure: cannot find nm_test_func in $nlist" >&5
  15592. fi
  15593. fi
  15594. else
  15595. echo "configure: cannot run $lt_cv_sys_global_symbol_pipe" >&5
  15596. fi
  15597. else
  15598. echo "configure: failed program was:" >&5
  15599. cat conftest.c >&5
  15600. fi
  15601. rm -rf conftest*
  15602. fi
  15603. else
  15604. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for _ prefix in compiled symbols" >&5
  15605. printf %s "checking for _ prefix in compiled symbols... " >&6; }
  15606. fi
  15607. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_symbol_underscore" >&5
  15608. printf "%s\n" "$ac_cv_sys_symbol_underscore" >&6; }
  15609. if test x$ac_cv_sys_symbol_underscore = xyes; then
  15610. printf "%s\n" "#define WITH_SYMBOL_UNDERSCORE 1" >>confdefs.h
  15611. fi
  15612. #################################
  15613. #### ####
  15614. #### Setup assembler stuff. ####
  15615. #### Define mpi_cpu_arch. ####
  15616. #### ####
  15617. #################################
  15618. # Check whether --enable-mpi-path was given.
  15619. if test ${enable_mpi_path+y}
  15620. then :
  15621. enableval=$enable_mpi_path; mpi_extra_path="$enableval"
  15622. else $as_nop
  15623. mpi_extra_path=""
  15624. fi
  15625. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking architecture and mpi assembler functions" >&5
  15626. printf %s "checking architecture and mpi assembler functions... " >&6; }
  15627. if test -f $srcdir/mpi/config.links ; then
  15628. . $srcdir/mpi/config.links
  15629. ac_config_links="$ac_config_links "$mpi_ln_list""
  15630. ac_cv_mpi_sflags="$mpi_sflags"
  15631. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $mpi_cpu_arch" >&5
  15632. printf "%s\n" "$mpi_cpu_arch" >&6; }
  15633. else
  15634. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: failed" >&5
  15635. printf "%s\n" "failed" >&6; }
  15636. as_fn_error $? "mpi/config.links missing!" "$LINENO" 5
  15637. fi
  15638. MPI_SFLAGS="$ac_cv_mpi_sflags"
  15639. if test "$mpi_mod_asm_mpih_add1" = yes; then
  15640. MPI_MOD_ASM_MPIH_ADD1_TRUE=
  15641. MPI_MOD_ASM_MPIH_ADD1_FALSE='#'
  15642. else
  15643. MPI_MOD_ASM_MPIH_ADD1_TRUE='#'
  15644. MPI_MOD_ASM_MPIH_ADD1_FALSE=
  15645. fi
  15646. if test "$mpi_mod_asm_mpih_sub1" = yes; then
  15647. MPI_MOD_ASM_MPIH_SUB1_TRUE=
  15648. MPI_MOD_ASM_MPIH_SUB1_FALSE='#'
  15649. else
  15650. MPI_MOD_ASM_MPIH_SUB1_TRUE='#'
  15651. MPI_MOD_ASM_MPIH_SUB1_FALSE=
  15652. fi
  15653. if test "$mpi_mod_asm_mpih_mul1" = yes; then
  15654. MPI_MOD_ASM_MPIH_MUL1_TRUE=
  15655. MPI_MOD_ASM_MPIH_MUL1_FALSE='#'
  15656. else
  15657. MPI_MOD_ASM_MPIH_MUL1_TRUE='#'
  15658. MPI_MOD_ASM_MPIH_MUL1_FALSE=
  15659. fi
  15660. if test "$mpi_mod_asm_mpih_mul2" = yes; then
  15661. MPI_MOD_ASM_MPIH_MUL2_TRUE=
  15662. MPI_MOD_ASM_MPIH_MUL2_FALSE='#'
  15663. else
  15664. MPI_MOD_ASM_MPIH_MUL2_TRUE='#'
  15665. MPI_MOD_ASM_MPIH_MUL2_FALSE=
  15666. fi
  15667. if test "$mpi_mod_asm_mpih_mul3" = yes; then
  15668. MPI_MOD_ASM_MPIH_MUL3_TRUE=
  15669. MPI_MOD_ASM_MPIH_MUL3_FALSE='#'
  15670. else
  15671. MPI_MOD_ASM_MPIH_MUL3_TRUE='#'
  15672. MPI_MOD_ASM_MPIH_MUL3_FALSE=
  15673. fi
  15674. if test "$mpi_mod_asm_mpih_lshift" = yes; then
  15675. MPI_MOD_ASM_MPIH_LSHIFT_TRUE=
  15676. MPI_MOD_ASM_MPIH_LSHIFT_FALSE='#'
  15677. else
  15678. MPI_MOD_ASM_MPIH_LSHIFT_TRUE='#'
  15679. MPI_MOD_ASM_MPIH_LSHIFT_FALSE=
  15680. fi
  15681. if test "$mpi_mod_asm_mpih_rshift" = yes; then
  15682. MPI_MOD_ASM_MPIH_RSHIFT_TRUE=
  15683. MPI_MOD_ASM_MPIH_RSHIFT_FALSE='#'
  15684. else
  15685. MPI_MOD_ASM_MPIH_RSHIFT_TRUE='#'
  15686. MPI_MOD_ASM_MPIH_RSHIFT_FALSE=
  15687. fi
  15688. if test "$mpi_mod_asm_udiv" = yes; then
  15689. MPI_MOD_ASM_UDIV_TRUE=
  15690. MPI_MOD_ASM_UDIV_FALSE='#'
  15691. else
  15692. MPI_MOD_ASM_UDIV_TRUE='#'
  15693. MPI_MOD_ASM_UDIV_FALSE=
  15694. fi
  15695. if test "$mpi_mod_asm_udiv_qrnnd" = yes; then
  15696. MPI_MOD_ASM_UDIV_QRNND_TRUE=
  15697. MPI_MOD_ASM_UDIV_QRNND_FALSE='#'
  15698. else
  15699. MPI_MOD_ASM_UDIV_QRNND_TRUE='#'
  15700. MPI_MOD_ASM_UDIV_QRNND_FALSE=
  15701. fi
  15702. if test "$mpi_mod_c_mpih_add1" = yes; then
  15703. MPI_MOD_C_MPIH_ADD1_TRUE=
  15704. MPI_MOD_C_MPIH_ADD1_FALSE='#'
  15705. else
  15706. MPI_MOD_C_MPIH_ADD1_TRUE='#'
  15707. MPI_MOD_C_MPIH_ADD1_FALSE=
  15708. fi
  15709. if test "$mpi_mod_c_mpih_sub1" = yes; then
  15710. MPI_MOD_C_MPIH_SUB1_TRUE=
  15711. MPI_MOD_C_MPIH_SUB1_FALSE='#'
  15712. else
  15713. MPI_MOD_C_MPIH_SUB1_TRUE='#'
  15714. MPI_MOD_C_MPIH_SUB1_FALSE=
  15715. fi
  15716. if test "$mpi_mod_c_mpih_mul1" = yes; then
  15717. MPI_MOD_C_MPIH_MUL1_TRUE=
  15718. MPI_MOD_C_MPIH_MUL1_FALSE='#'
  15719. else
  15720. MPI_MOD_C_MPIH_MUL1_TRUE='#'
  15721. MPI_MOD_C_MPIH_MUL1_FALSE=
  15722. fi
  15723. if test "$mpi_mod_c_mpih_mul2" = yes; then
  15724. MPI_MOD_C_MPIH_MUL2_TRUE=
  15725. MPI_MOD_C_MPIH_MUL2_FALSE='#'
  15726. else
  15727. MPI_MOD_C_MPIH_MUL2_TRUE='#'
  15728. MPI_MOD_C_MPIH_MUL2_FALSE=
  15729. fi
  15730. if test "$mpi_mod_c_mpih_mul3" = yes; then
  15731. MPI_MOD_C_MPIH_MUL3_TRUE=
  15732. MPI_MOD_C_MPIH_MUL3_FALSE='#'
  15733. else
  15734. MPI_MOD_C_MPIH_MUL3_TRUE='#'
  15735. MPI_MOD_C_MPIH_MUL3_FALSE=
  15736. fi
  15737. if test "$mpi_mod_c_mpih_lshift" = yes; then
  15738. MPI_MOD_C_MPIH_LSHIFT_TRUE=
  15739. MPI_MOD_C_MPIH_LSHIFT_FALSE='#'
  15740. else
  15741. MPI_MOD_C_MPIH_LSHIFT_TRUE='#'
  15742. MPI_MOD_C_MPIH_LSHIFT_FALSE=
  15743. fi
  15744. if test "$mpi_mod_c_mpih_rshift" = yes; then
  15745. MPI_MOD_C_MPIH_RSHIFT_TRUE=
  15746. MPI_MOD_C_MPIH_RSHIFT_FALSE='#'
  15747. else
  15748. MPI_MOD_C_MPIH_RSHIFT_TRUE='#'
  15749. MPI_MOD_C_MPIH_RSHIFT_FALSE=
  15750. fi
  15751. if test "$mpi_mod_c_udiv" = yes; then
  15752. MPI_MOD_C_UDIV_TRUE=
  15753. MPI_MOD_C_UDIV_FALSE='#'
  15754. else
  15755. MPI_MOD_C_UDIV_TRUE='#'
  15756. MPI_MOD_C_UDIV_FALSE=
  15757. fi
  15758. if test "$mpi_mod_c_udiv_qrnnd" = yes; then
  15759. MPI_MOD_C_UDIV_QRNND_TRUE=
  15760. MPI_MOD_C_UDIV_QRNND_FALSE='#'
  15761. else
  15762. MPI_MOD_C_UDIV_QRNND_TRUE='#'
  15763. MPI_MOD_C_UDIV_QRNND_FALSE=
  15764. fi
  15765. # Reset non applicable feature flags.
  15766. if test "$mpi_cpu_arch" != "x86" ; then
  15767. aesnisupport="n/a"
  15768. shaextsupport="n/a"
  15769. pclmulsupport="n/a"
  15770. sse41support="n/a"
  15771. avxsupport="n/a"
  15772. avx2support="n/a"
  15773. avx512support="n/a"
  15774. gfnisupport="n/a"
  15775. padlocksupport="n/a"
  15776. drngsupport="n/a"
  15777. fi
  15778. if test "$mpi_cpu_arch" != "arm" ; then
  15779. if test "$mpi_cpu_arch" != "aarch64" ; then
  15780. neonsupport="n/a"
  15781. armcryptosupport="n/a"
  15782. svesupport="n/a"
  15783. sve2support="n/a"
  15784. fi
  15785. fi
  15786. if test "$mpi_cpu_arch" != "ppc"; then
  15787. ppccryptosupport="n/a"
  15788. fi
  15789. #############################################
  15790. #### ####
  15791. #### Platform specific compiler checks. ####
  15792. #### ####
  15793. #############################################
  15794. # Following tests depend on warnings to cause compile to fail, so set -Werror
  15795. # temporarily.
  15796. _gcc_cflags_save=$CFLAGS
  15797. CFLAGS="$CFLAGS -Werror"
  15798. #
  15799. # Check whether compiler supports 'optimize' function attribute
  15800. #
  15801. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports 'optimize' function attribute" >&5
  15802. printf %s "checking whether compiler supports 'optimize' function attribute... " >&6; }
  15803. if test ${gcry_cv_gcc_attribute_optimize+y}
  15804. then :
  15805. printf %s "(cached) " >&6
  15806. else $as_nop
  15807. gcry_cv_gcc_attribute_optimize=no
  15808. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15809. /* end confdefs.h. */
  15810. int __attribute__ ((optimize("-O2"))) fn(int i){return i;}
  15811. _ACEOF
  15812. if ac_fn_c_try_compile "$LINENO"
  15813. then :
  15814. gcry_cv_gcc_attribute_optimize=yes
  15815. fi
  15816. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15817. fi
  15818. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_attribute_optimize" >&5
  15819. printf "%s\n" "$gcry_cv_gcc_attribute_optimize" >&6; }
  15820. if test "$gcry_cv_gcc_attribute_optimize" = "yes" ; then
  15821. printf "%s\n" "#define HAVE_GCC_ATTRIBUTE_OPTIMIZE 1" >>confdefs.h
  15822. fi
  15823. #
  15824. # Check whether compiler supports 'ms_abi' function attribute.
  15825. #
  15826. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports 'ms_abi' function attribute" >&5
  15827. printf %s "checking whether compiler supports 'ms_abi' function attribute... " >&6; }
  15828. if test ${gcry_cv_gcc_attribute_ms_abi+y}
  15829. then :
  15830. printf %s "(cached) " >&6
  15831. else $as_nop
  15832. gcry_cv_gcc_attribute_ms_abi=no
  15833. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15834. /* end confdefs.h. */
  15835. int __attribute__ ((ms_abi)) proto(int);
  15836. _ACEOF
  15837. if ac_fn_c_try_compile "$LINENO"
  15838. then :
  15839. gcry_cv_gcc_attribute_ms_abi=yes
  15840. fi
  15841. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15842. fi
  15843. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_attribute_ms_abi" >&5
  15844. printf "%s\n" "$gcry_cv_gcc_attribute_ms_abi" >&6; }
  15845. if test "$gcry_cv_gcc_attribute_ms_abi" = "yes" ; then
  15846. printf "%s\n" "#define HAVE_GCC_ATTRIBUTE_MS_ABI 1" >>confdefs.h
  15847. fi
  15848. #
  15849. # Check whether compiler supports 'sysv_abi' function attribute.
  15850. #
  15851. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports 'sysv_abi' function attribute" >&5
  15852. printf %s "checking whether compiler supports 'sysv_abi' function attribute... " >&6; }
  15853. if test ${gcry_cv_gcc_attribute_sysv_abi+y}
  15854. then :
  15855. printf %s "(cached) " >&6
  15856. else $as_nop
  15857. gcry_cv_gcc_attribute_sysv_abi=no
  15858. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15859. /* end confdefs.h. */
  15860. int __attribute__ ((sysv_abi)) proto(int);
  15861. _ACEOF
  15862. if ac_fn_c_try_compile "$LINENO"
  15863. then :
  15864. gcry_cv_gcc_attribute_sysv_abi=yes
  15865. fi
  15866. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15867. fi
  15868. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_attribute_sysv_abi" >&5
  15869. printf "%s\n" "$gcry_cv_gcc_attribute_sysv_abi" >&6; }
  15870. if test "$gcry_cv_gcc_attribute_sysv_abi" = "yes" ; then
  15871. printf "%s\n" "#define HAVE_GCC_ATTRIBUTE_SYSV_ABI 1" >>confdefs.h
  15872. fi
  15873. #
  15874. # Check whether default calling convention is 'ms_abi'.
  15875. #
  15876. if test "$gcry_cv_gcc_attribute_ms_abi" = "yes" ; then
  15877. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether default calling convention is 'ms_abi'" >&5
  15878. printf %s "checking whether default calling convention is 'ms_abi'... " >&6; }
  15879. if test ${gcry_cv_gcc_default_abi_is_ms_abi+y}
  15880. then :
  15881. printf %s "(cached) " >&6
  15882. else $as_nop
  15883. gcry_cv_gcc_default_abi_is_ms_abi=no
  15884. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15885. /* end confdefs.h. */
  15886. void *test(void) {
  15887. void *(*def_func)(void) = test;
  15888. void *__attribute__((ms_abi))(*msabi_func)(void);
  15889. /* warning on SysV abi targets, passes on Windows based targets */
  15890. msabi_func = def_func;
  15891. return msabi_func;
  15892. }
  15893. _ACEOF
  15894. if ac_fn_c_try_compile "$LINENO"
  15895. then :
  15896. gcry_cv_gcc_default_abi_is_ms_abi=yes
  15897. fi
  15898. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15899. fi
  15900. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_default_abi_is_ms_abi" >&5
  15901. printf "%s\n" "$gcry_cv_gcc_default_abi_is_ms_abi" >&6; }
  15902. if test "$gcry_cv_gcc_default_abi_is_ms_abi" = "yes" ; then
  15903. printf "%s\n" "#define HAVE_GCC_DEFAULT_ABI_IS_MS_ABI 1" >>confdefs.h
  15904. fi
  15905. fi
  15906. #
  15907. # Check whether default calling convention is 'sysv_abi'.
  15908. #
  15909. if test "$gcry_cv_gcc_attribute_sysv_abi" = "yes" ; then
  15910. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether default calling convention is 'sysv_abi'" >&5
  15911. printf %s "checking whether default calling convention is 'sysv_abi'... " >&6; }
  15912. if test ${gcry_cv_gcc_default_abi_is_sysv_abi+y}
  15913. then :
  15914. printf %s "(cached) " >&6
  15915. else $as_nop
  15916. gcry_cv_gcc_default_abi_is_sysv_abi=no
  15917. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15918. /* end confdefs.h. */
  15919. void *test(void) {
  15920. void *(*def_func)(void) = test;
  15921. void *__attribute__((sysv_abi))(*sysvabi_func)(void);
  15922. /* warning on MS ABI targets, passes on SysV ABI targets */
  15923. sysvabi_func = def_func;
  15924. return sysvabi_func;
  15925. }
  15926. _ACEOF
  15927. if ac_fn_c_try_compile "$LINENO"
  15928. then :
  15929. gcry_cv_gcc_default_abi_is_sysv_abi=yes
  15930. fi
  15931. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  15932. fi
  15933. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_default_abi_is_sysv_abi" >&5
  15934. printf "%s\n" "$gcry_cv_gcc_default_abi_is_sysv_abi" >&6; }
  15935. if test "$gcry_cv_gcc_default_abi_is_sysv_abi" = "yes" ; then
  15936. printf "%s\n" "#define HAVE_GCC_DEFAULT_ABI_IS_SYSV_ABI 1" >>confdefs.h
  15937. fi
  15938. fi
  15939. # Restore flags.
  15940. CFLAGS=$_gcc_cflags_save;
  15941. #
  15942. # Check whether GCC inline assembler supports SSSE3 instructions
  15943. # This is required for the AES-NI instructions.
  15944. #
  15945. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports SSSE3 instructions" >&5
  15946. printf %s "checking whether GCC inline assembler supports SSSE3 instructions... " >&6; }
  15947. if test ${gcry_cv_gcc_inline_asm_ssse3+y}
  15948. then :
  15949. printf %s "(cached) " >&6
  15950. else $as_nop
  15951. if test "$mpi_cpu_arch" != "x86" ||
  15952. test "$try_asm_modules" != "yes" ; then
  15953. gcry_cv_gcc_inline_asm_ssse3="n/a"
  15954. else
  15955. gcry_cv_gcc_inline_asm_ssse3=no
  15956. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15957. /* end confdefs.h. */
  15958. static unsigned char be_mask[16] __attribute__ ((aligned (16))) =
  15959. { 15, 14, 13, 12, 11, 10, 9, 8, 7, 6, 5, 4, 3, 2, 1, 0 };
  15960. void a(void) {
  15961. __asm__("pshufb %[mask], %%xmm2\n\t"::[mask]"m"(*be_mask):);
  15962. }
  15963. int
  15964. main (void)
  15965. {
  15966. a();
  15967. ;
  15968. return 0;
  15969. }
  15970. _ACEOF
  15971. if ac_fn_c_try_link "$LINENO"
  15972. then :
  15973. gcry_cv_gcc_inline_asm_ssse3=yes
  15974. fi
  15975. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  15976. conftest$ac_exeext conftest.$ac_ext
  15977. fi
  15978. fi
  15979. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_ssse3" >&5
  15980. printf "%s\n" "$gcry_cv_gcc_inline_asm_ssse3" >&6; }
  15981. if test "$gcry_cv_gcc_inline_asm_ssse3" = "yes" ; then
  15982. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_SSSE3 1" >>confdefs.h
  15983. fi
  15984. #
  15985. # Check whether GCC inline assembler supports PCLMUL instructions.
  15986. #
  15987. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports PCLMUL instructions" >&5
  15988. printf %s "checking whether GCC inline assembler supports PCLMUL instructions... " >&6; }
  15989. if test ${gcry_cv_gcc_inline_asm_pclmul+y}
  15990. then :
  15991. printf %s "(cached) " >&6
  15992. else $as_nop
  15993. if test "$mpi_cpu_arch" != "x86" ||
  15994. test "$try_asm_modules" != "yes" ; then
  15995. gcry_cv_gcc_inline_asm_pclmul="n/a"
  15996. else
  15997. gcry_cv_gcc_inline_asm_pclmul=no
  15998. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  15999. /* end confdefs.h. */
  16000. void a(void) {
  16001. __asm__("pclmulqdq \$0, %%xmm1, %%xmm3\n\t":::"cc");
  16002. }
  16003. int
  16004. main (void)
  16005. {
  16006. a();
  16007. ;
  16008. return 0;
  16009. }
  16010. _ACEOF
  16011. if ac_fn_c_try_link "$LINENO"
  16012. then :
  16013. gcry_cv_gcc_inline_asm_pclmul=yes
  16014. fi
  16015. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16016. conftest$ac_exeext conftest.$ac_ext
  16017. fi
  16018. fi
  16019. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_pclmul" >&5
  16020. printf "%s\n" "$gcry_cv_gcc_inline_asm_pclmul" >&6; }
  16021. if test "$gcry_cv_gcc_inline_asm_pclmul" = "yes" ; then
  16022. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_PCLMUL 1" >>confdefs.h
  16023. fi
  16024. #
  16025. # Check whether GCC inline assembler supports SHA Extensions instructions.
  16026. #
  16027. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports SHA Extensions instructions" >&5
  16028. printf %s "checking whether GCC inline assembler supports SHA Extensions instructions... " >&6; }
  16029. if test ${gcry_cv_gcc_inline_asm_shaext+y}
  16030. then :
  16031. printf %s "(cached) " >&6
  16032. else $as_nop
  16033. if test "$mpi_cpu_arch" != "x86" ||
  16034. test "$try_asm_modules" != "yes" ; then
  16035. gcry_cv_gcc_inline_asm_shaext="n/a"
  16036. else
  16037. gcry_cv_gcc_inline_asm_shaext=no
  16038. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16039. /* end confdefs.h. */
  16040. void a(void) {
  16041. __asm__("sha1rnds4 \$0, %%xmm1, %%xmm3\n\t":::"cc");
  16042. __asm__("sha1nexte %%xmm1, %%xmm3\n\t":::"cc");
  16043. __asm__("sha1msg1 %%xmm1, %%xmm3\n\t":::"cc");
  16044. __asm__("sha1msg2 %%xmm1, %%xmm3\n\t":::"cc");
  16045. __asm__("sha256rnds2 %%xmm0, %%xmm1, %%xmm3\n\t":::"cc");
  16046. __asm__("sha256msg1 %%xmm1, %%xmm3\n\t":::"cc");
  16047. __asm__("sha256msg2 %%xmm1, %%xmm3\n\t":::"cc");
  16048. }
  16049. int
  16050. main (void)
  16051. {
  16052. a();
  16053. ;
  16054. return 0;
  16055. }
  16056. _ACEOF
  16057. if ac_fn_c_try_link "$LINENO"
  16058. then :
  16059. gcry_cv_gcc_inline_asm_shaext=yes
  16060. fi
  16061. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16062. conftest$ac_exeext conftest.$ac_ext
  16063. fi
  16064. fi
  16065. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_shaext" >&5
  16066. printf "%s\n" "$gcry_cv_gcc_inline_asm_shaext" >&6; }
  16067. if test "$gcry_cv_gcc_inline_asm_shaext" = "yes" ; then
  16068. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_SHAEXT 1" >>confdefs.h
  16069. fi
  16070. #
  16071. # Check whether GCC inline assembler supports SSE4.1 instructions.
  16072. #
  16073. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports SSE4.1 instructions" >&5
  16074. printf %s "checking whether GCC inline assembler supports SSE4.1 instructions... " >&6; }
  16075. if test ${gcry_cv_gcc_inline_asm_sse41+y}
  16076. then :
  16077. printf %s "(cached) " >&6
  16078. else $as_nop
  16079. if test "$mpi_cpu_arch" != "x86" ||
  16080. test "$try_asm_modules" != "yes" ; then
  16081. gcry_cv_gcc_inline_asm_sse41="n/a"
  16082. else
  16083. gcry_cv_gcc_inline_asm_sse41=no
  16084. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16085. /* end confdefs.h. */
  16086. void a(void) {
  16087. int i;
  16088. __asm__("pextrd \$2, %%xmm0, %[out]\n\t" : [out] "=m" (i));
  16089. }
  16090. int
  16091. main (void)
  16092. {
  16093. a();
  16094. ;
  16095. return 0;
  16096. }
  16097. _ACEOF
  16098. if ac_fn_c_try_link "$LINENO"
  16099. then :
  16100. gcry_cv_gcc_inline_asm_sse41=yes
  16101. fi
  16102. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16103. conftest$ac_exeext conftest.$ac_ext
  16104. fi
  16105. fi
  16106. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_sse41" >&5
  16107. printf "%s\n" "$gcry_cv_gcc_inline_asm_sse41" >&6; }
  16108. if test "$gcry_cv_gcc_inline_asm_sse41" = "yes" ; then
  16109. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_SSE41 1" >>confdefs.h
  16110. fi
  16111. #
  16112. # Check whether GCC inline assembler supports AVX instructions
  16113. #
  16114. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports AVX instructions" >&5
  16115. printf %s "checking whether GCC inline assembler supports AVX instructions... " >&6; }
  16116. if test ${gcry_cv_gcc_inline_asm_avx+y}
  16117. then :
  16118. printf %s "(cached) " >&6
  16119. else $as_nop
  16120. if test "$mpi_cpu_arch" != "x86" ||
  16121. test "$try_asm_modules" != "yes" ; then
  16122. gcry_cv_gcc_inline_asm_avx="n/a"
  16123. else
  16124. gcry_cv_gcc_inline_asm_avx=no
  16125. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16126. /* end confdefs.h. */
  16127. void a(void) {
  16128. __asm__("xgetbv; vaesdeclast (%[mem]),%%xmm0,%%xmm7\n\t"::[mem]"r"(0):);
  16129. }
  16130. int
  16131. main (void)
  16132. {
  16133. a();
  16134. ;
  16135. return 0;
  16136. }
  16137. _ACEOF
  16138. if ac_fn_c_try_link "$LINENO"
  16139. then :
  16140. gcry_cv_gcc_inline_asm_avx=yes
  16141. fi
  16142. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16143. conftest$ac_exeext conftest.$ac_ext
  16144. fi
  16145. fi
  16146. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_avx" >&5
  16147. printf "%s\n" "$gcry_cv_gcc_inline_asm_avx" >&6; }
  16148. if test "$gcry_cv_gcc_inline_asm_avx" = "yes" ; then
  16149. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_AVX 1" >>confdefs.h
  16150. fi
  16151. #
  16152. # Check whether GCC inline assembler supports AVX2 instructions
  16153. #
  16154. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports AVX2 instructions" >&5
  16155. printf %s "checking whether GCC inline assembler supports AVX2 instructions... " >&6; }
  16156. if test ${gcry_cv_gcc_inline_asm_avx2+y}
  16157. then :
  16158. printf %s "(cached) " >&6
  16159. else $as_nop
  16160. if test "$mpi_cpu_arch" != "x86" ||
  16161. test "$try_asm_modules" != "yes" ; then
  16162. gcry_cv_gcc_inline_asm_avx2="n/a"
  16163. else
  16164. gcry_cv_gcc_inline_asm_avx2=no
  16165. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16166. /* end confdefs.h. */
  16167. void a(void) {
  16168. __asm__("xgetbv; vpbroadcastb %%xmm7,%%ymm1\n\t":::"cc");
  16169. }
  16170. int
  16171. main (void)
  16172. {
  16173. a();
  16174. ;
  16175. return 0;
  16176. }
  16177. _ACEOF
  16178. if ac_fn_c_try_link "$LINENO"
  16179. then :
  16180. gcry_cv_gcc_inline_asm_avx2=yes
  16181. fi
  16182. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16183. conftest$ac_exeext conftest.$ac_ext
  16184. fi
  16185. fi
  16186. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_avx2" >&5
  16187. printf "%s\n" "$gcry_cv_gcc_inline_asm_avx2" >&6; }
  16188. if test "$gcry_cv_gcc_inline_asm_avx2" = "yes" ; then
  16189. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_AVX2 1" >>confdefs.h
  16190. fi
  16191. #
  16192. # Check whether GCC inline assembler supports AVX512 instructions
  16193. #
  16194. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports AVX512 instructions" >&5
  16195. printf %s "checking whether GCC inline assembler supports AVX512 instructions... " >&6; }
  16196. if test ${gcry_cv_gcc_inline_asm_avx512+y}
  16197. then :
  16198. printf %s "(cached) " >&6
  16199. else $as_nop
  16200. if test "$mpi_cpu_arch" != "x86" ||
  16201. test "$try_asm_modules" != "yes" ; then
  16202. gcry_cv_gcc_inline_asm_avx512="n/a"
  16203. else
  16204. gcry_cv_gcc_inline_asm_avx512=no
  16205. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16206. /* end confdefs.h. */
  16207. void a(void) {
  16208. __asm__("xgetbv; vpopcntq %%zmm7, %%zmm1%{%%k1%}%{z%};\n\t":::"cc");
  16209. __asm__("vpexpandb %%zmm3, %%zmm1;\n\t":::"cc");
  16210. __asm__("vpxorq %%xmm7, %%xmm7, %%xmm7;\n\t":::"cc");
  16211. __asm__("vpxorq %%ymm7, %%ymm7, %%ymm7;\n\t":::"cc");
  16212. __asm__("vpxorq (%%eax)%{1to8%}, %%zmm7, %%zmm7;\n\t":::"cc");
  16213. }
  16214. int
  16215. main (void)
  16216. {
  16217. a();
  16218. ;
  16219. return 0;
  16220. }
  16221. _ACEOF
  16222. if ac_fn_c_try_link "$LINENO"
  16223. then :
  16224. gcry_cv_gcc_inline_asm_avx512=yes
  16225. fi
  16226. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16227. conftest$ac_exeext conftest.$ac_ext
  16228. fi
  16229. fi
  16230. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_avx512" >&5
  16231. printf "%s\n" "$gcry_cv_gcc_inline_asm_avx512" >&6; }
  16232. if test "$gcry_cv_gcc_inline_asm_avx512" = "yes" ; then
  16233. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_AVX512 1" >>confdefs.h
  16234. fi
  16235. #
  16236. # Check whether GCC inline assembler supports VAES and VPCLMUL instructions
  16237. #
  16238. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports VAES and VPCLMUL instructions" >&5
  16239. printf %s "checking whether GCC inline assembler supports VAES and VPCLMUL instructions... " >&6; }
  16240. if test ${gcry_cv_gcc_inline_asm_vaes_vpclmul+y}
  16241. then :
  16242. printf %s "(cached) " >&6
  16243. else $as_nop
  16244. if test "$mpi_cpu_arch" != "x86" ||
  16245. test "$try_asm_modules" != "yes" ; then
  16246. gcry_cv_gcc_inline_asm_vaes_vpclmul="n/a"
  16247. else
  16248. gcry_cv_gcc_inline_asm_vaes_vpclmul=no
  16249. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16250. /* end confdefs.h. */
  16251. void a(void) {
  16252. __asm__("vaesenclast %%ymm7,%%ymm7,%%ymm1\n\t":::"cc");/*256-bit*/
  16253. __asm__("vaesenclast %%zmm7,%%zmm7,%%zmm1\n\t":::"cc");/*512-bit*/
  16254. __asm__("vpclmulqdq \$0,%%ymm7,%%ymm7,%%ymm1\n\t":::"cc");/*256-bit*/
  16255. __asm__("vpclmulqdq \$0,%%zmm7,%%zmm7,%%zmm1\n\t":::"cc");/*512-bit*/
  16256. }
  16257. int
  16258. main (void)
  16259. {
  16260. a();
  16261. ;
  16262. return 0;
  16263. }
  16264. _ACEOF
  16265. if ac_fn_c_try_link "$LINENO"
  16266. then :
  16267. gcry_cv_gcc_inline_asm_vaes_vpclmul=yes
  16268. fi
  16269. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16270. conftest$ac_exeext conftest.$ac_ext
  16271. fi
  16272. fi
  16273. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_vaes_vpclmul" >&5
  16274. printf "%s\n" "$gcry_cv_gcc_inline_asm_vaes_vpclmul" >&6; }
  16275. if test "$gcry_cv_gcc_inline_asm_vaes_vpclmul" = "yes" ; then
  16276. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_VAES_VPCLMUL 1" >>confdefs.h
  16277. fi
  16278. #
  16279. # Check whether GCC inline assembler supports GFNI instructions
  16280. #
  16281. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports GFNI instructions" >&5
  16282. printf %s "checking whether GCC inline assembler supports GFNI instructions... " >&6; }
  16283. if test ${gcry_cv_gcc_inline_asm_gfni+y}
  16284. then :
  16285. printf %s "(cached) " >&6
  16286. else $as_nop
  16287. if test "$mpi_cpu_arch" != "x86" ||
  16288. test "$try_asm_modules" != "yes" ; then
  16289. gcry_cv_gcc_inline_asm_gfni="n/a"
  16290. else
  16291. gcry_cv_gcc_inline_asm_gfni=no
  16292. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16293. /* end confdefs.h. */
  16294. void a(void) {
  16295. __asm__("gf2p8affineqb \$123, %%xmm0, %%xmm0;\n\t":::"cc"); /* SSE */
  16296. __asm__("vgf2p8affineinvqb \$234, %%ymm1, %%ymm1, %%ymm1;\n\t":::"cc"); /* AVX */
  16297. __asm__("vgf2p8mulb (%%eax), %%zmm2, %%zmm2;\n\t":::"cc"); /* AVX512 */
  16298. }
  16299. int
  16300. main (void)
  16301. {
  16302. a();
  16303. ;
  16304. return 0;
  16305. }
  16306. _ACEOF
  16307. if ac_fn_c_try_link "$LINENO"
  16308. then :
  16309. gcry_cv_gcc_inline_asm_gfni=yes
  16310. fi
  16311. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16312. conftest$ac_exeext conftest.$ac_ext
  16313. fi
  16314. fi
  16315. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_gfni" >&5
  16316. printf "%s\n" "$gcry_cv_gcc_inline_asm_gfni" >&6; }
  16317. if test "$gcry_cv_gcc_inline_asm_gfni" = "yes" ; then
  16318. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_GFNI 1" >>confdefs.h
  16319. fi
  16320. #
  16321. # Check whether GCC inline assembler supports BMI2 instructions
  16322. #
  16323. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports BMI2 instructions" >&5
  16324. printf %s "checking whether GCC inline assembler supports BMI2 instructions... " >&6; }
  16325. if test ${gcry_cv_gcc_inline_asm_bmi2+y}
  16326. then :
  16327. printf %s "(cached) " >&6
  16328. else $as_nop
  16329. if test "$mpi_cpu_arch" != "x86" ||
  16330. test "$try_asm_modules" != "yes" ; then
  16331. gcry_cv_gcc_inline_asm_bmi2="n/a"
  16332. else
  16333. gcry_cv_gcc_inline_asm_bmi2=no
  16334. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16335. /* end confdefs.h. */
  16336. unsigned int a(unsigned int x, unsigned int y) {
  16337. unsigned int tmp1, tmp2;
  16338. asm ("rorxl %2, %1, %0"
  16339. : "=r" (tmp1)
  16340. : "rm0" (x), "J" (32 - ((23) & 31)));
  16341. asm ("andnl %2, %1, %0"
  16342. : "=r" (tmp2)
  16343. : "r0" (x), "rm" (y));
  16344. return tmp1 + tmp2;
  16345. }
  16346. int
  16347. main (void)
  16348. {
  16349. a(1, 2);
  16350. ;
  16351. return 0;
  16352. }
  16353. _ACEOF
  16354. if ac_fn_c_try_link "$LINENO"
  16355. then :
  16356. gcry_cv_gcc_inline_asm_bmi2=yes
  16357. fi
  16358. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16359. conftest$ac_exeext conftest.$ac_ext
  16360. fi
  16361. fi
  16362. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_bmi2" >&5
  16363. printf "%s\n" "$gcry_cv_gcc_inline_asm_bmi2" >&6; }
  16364. if test "$gcry_cv_gcc_inline_asm_bmi2" = "yes" ; then
  16365. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_BMI2 1" >>confdefs.h
  16366. fi
  16367. #
  16368. # Check whether compiler supports x86/AVX512 intrinsics
  16369. #
  16370. _gcc_cflags_save=$CFLAGS
  16371. CFLAGS="$CFLAGS -mavx512f"
  16372. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports x86/AVX512 intrinsics" >&5
  16373. printf %s "checking whether compiler supports x86/AVX512 intrinsics... " >&6; }
  16374. if test ${gcry_cv_cc_x86_avx512_intrinsics+y}
  16375. then :
  16376. printf %s "(cached) " >&6
  16377. else $as_nop
  16378. if test "$mpi_cpu_arch" != "x86" ||
  16379. test "$try_asm_modules" != "yes" ; then
  16380. gcry_cv_cc_x86_avx512_intrinsics="n/a"
  16381. else
  16382. gcry_cv_cc_x86_avx512_intrinsics=no
  16383. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16384. /* end confdefs.h. */
  16385. #include <immintrin.h>
  16386. __m512i fn(void *in, __m128i y)
  16387. {
  16388. __m512i x;
  16389. x = _mm512_loadu_epi32 (in); /* check the GCC bug 90980. */
  16390. x = _mm512_maskz_loadu_epi32(_cvtu32_mask16(0xfff0), in)
  16391. ^ _mm512_castsi128_si512(y);
  16392. asm volatile ("vinserti32x4 \$3, %0, %%zmm6, %%zmm6;\n\t"
  16393. "vpxord %%zmm6, %%zmm6, %%zmm6"
  16394. ::"x"(y),"r"(in):"memory","xmm6");
  16395. return x;
  16396. }
  16397. _ACEOF
  16398. if ac_fn_c_try_compile "$LINENO"
  16399. then :
  16400. gcry_cv_cc_x86_avx512_intrinsics=yes
  16401. fi
  16402. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  16403. fi
  16404. fi
  16405. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_cc_x86_avx512_intrinsics" >&5
  16406. printf "%s\n" "$gcry_cv_cc_x86_avx512_intrinsics" >&6; }
  16407. if test "$gcry_cv_cc_x86_avx512_intrinsics" = "yes" ; then
  16408. printf "%s\n" "#define HAVE_COMPATIBLE_CC_X86_AVX512_INTRINSICS 1" >>confdefs.h
  16409. fi
  16410. if test "$gcry_cv_cc_x86_avx512_intrinsics" = "yes"; then
  16411. ENABLE_X86_AVX512_INTRINSICS_EXTRA_CFLAGS_TRUE=
  16412. ENABLE_X86_AVX512_INTRINSICS_EXTRA_CFLAGS_FALSE='#'
  16413. else
  16414. ENABLE_X86_AVX512_INTRINSICS_EXTRA_CFLAGS_TRUE='#'
  16415. ENABLE_X86_AVX512_INTRINSICS_EXTRA_CFLAGS_FALSE=
  16416. fi
  16417. # Restore flags.
  16418. CFLAGS=$_gcc_cflags_save;
  16419. #
  16420. # Check whether GCC assembler needs "-Wa,--divide" to correctly handle
  16421. # constant division
  16422. #
  16423. if test $amd64_as_feature_detection = yes; then
  16424. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler handles division correctly" >&5
  16425. printf %s "checking whether GCC assembler handles division correctly... " >&6; }
  16426. if test ${gcry_cv_gcc_as_const_division_ok+y}
  16427. then :
  16428. printf %s "(cached) " >&6
  16429. else $as_nop
  16430. gcry_cv_gcc_as_const_division_ok=no
  16431. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16432. /* end confdefs.h. */
  16433. __asm__(".text\n\tfn:\n\t xorl \$(123456789/12345678), %ebp;\n\t");
  16434. void fn(void);
  16435. int
  16436. main (void)
  16437. {
  16438. fn();
  16439. ;
  16440. return 0;
  16441. }
  16442. _ACEOF
  16443. if ac_fn_c_try_link "$LINENO"
  16444. then :
  16445. gcry_cv_gcc_as_const_division_ok=yes
  16446. fi
  16447. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16448. conftest$ac_exeext conftest.$ac_ext
  16449. fi
  16450. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_as_const_division_ok" >&5
  16451. printf "%s\n" "$gcry_cv_gcc_as_const_division_ok" >&6; }
  16452. if test "$gcry_cv_gcc_as_const_division_ok" = "no" ; then
  16453. #
  16454. # Add '-Wa,--divide' to CPPFLAGS and try check again.
  16455. #
  16456. _gcc_cppflags_save="$CPPFLAGS"
  16457. CPPFLAGS="$CPPFLAGS -Wa,--divide"
  16458. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler handles division correctly with \"-Wa,--divide\"" >&5
  16459. printf %s "checking whether GCC assembler handles division correctly with \"-Wa,--divide\"... " >&6; }
  16460. if test ${gcry_cv_gcc_as_const_division_with_wadivide_ok+y}
  16461. then :
  16462. printf %s "(cached) " >&6
  16463. else $as_nop
  16464. gcry_cv_gcc_as_const_division_with_wadivide_ok=no
  16465. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16466. /* end confdefs.h. */
  16467. __asm__(".text\n\tfn:\n\t xorl \$(123456789/12345678), %ebp;\n\t");
  16468. void fn(void);
  16469. int
  16470. main (void)
  16471. {
  16472. fn();
  16473. ;
  16474. return 0;
  16475. }
  16476. _ACEOF
  16477. if ac_fn_c_try_link "$LINENO"
  16478. then :
  16479. gcry_cv_gcc_as_const_division_with_wadivide_ok=yes
  16480. fi
  16481. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16482. conftest$ac_exeext conftest.$ac_ext
  16483. fi
  16484. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_as_const_division_with_wadivide_ok" >&5
  16485. printf "%s\n" "$gcry_cv_gcc_as_const_division_with_wadivide_ok" >&6; }
  16486. if test "$gcry_cv_gcc_as_const_division_with_wadivide_ok" = "no" ; then
  16487. # '-Wa,--divide' did not work, restore old flags.
  16488. CPPFLAGS="$_gcc_cppflags_save"
  16489. fi
  16490. fi
  16491. fi
  16492. #
  16493. # Check whether GCC assembler supports features needed for our i386/amd64
  16494. # implementations
  16495. #
  16496. if test $amd64_as_feature_detection = yes; then
  16497. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler is compatible for i386/amd64 assembly implementations" >&5
  16498. printf %s "checking whether GCC assembler is compatible for i386/amd64 assembly implementations... " >&6; }
  16499. if test ${gcry_cv_gcc_x86_platform_as_ok+y}
  16500. then :
  16501. printf %s "(cached) " >&6
  16502. else $as_nop
  16503. if test "$mpi_cpu_arch" != "x86" ||
  16504. test "$try_asm_modules" != "yes" ; then
  16505. gcry_cv_gcc_x86_platform_as_ok="n/a"
  16506. else
  16507. gcry_cv_gcc_x86_platform_as_ok=no
  16508. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16509. /* end confdefs.h. */
  16510. __asm__(
  16511. /* Test if '.type' and '.size' are supported. */
  16512. /* These work only on ELF targets. */
  16513. ".text\n\t"
  16514. "asmfunc:\n\t"
  16515. ".size asmfunc,.-asmfunc;\n\t"
  16516. ".type asmfunc,@function;\n\t"
  16517. /* Test if assembler allows use of '/' for constant division
  16518. * (Solaris/x86 issue). If previous constant division check
  16519. * and "-Wa,--divide" workaround failed, this causes assembly
  16520. * to be disable on this machine. */
  16521. "xorl \$(123456789/12345678), %ebp;\n\t"
  16522. );
  16523. void asmfunc(void);
  16524. int
  16525. main (void)
  16526. {
  16527. asmfunc();
  16528. ;
  16529. return 0;
  16530. }
  16531. _ACEOF
  16532. if ac_fn_c_try_link "$LINENO"
  16533. then :
  16534. gcry_cv_gcc_x86_platform_as_ok=yes
  16535. fi
  16536. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16537. conftest$ac_exeext conftest.$ac_ext
  16538. fi
  16539. fi
  16540. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_x86_platform_as_ok" >&5
  16541. printf "%s\n" "$gcry_cv_gcc_x86_platform_as_ok" >&6; }
  16542. if test "$gcry_cv_gcc_x86_platform_as_ok" = "yes" &&
  16543. test "$ac_cv_sizeof_unsigned_long" = "8"; then
  16544. printf "%s\n" "#define HAVE_COMPATIBLE_GCC_AMD64_PLATFORM_AS 1" >>confdefs.h
  16545. fi
  16546. if test "$gcry_cv_gcc_x86_platform_as_ok" = "yes" &&
  16547. test "$ac_cv_sizeof_unsigned_long" = "4"; then
  16548. printf "%s\n" "#define HAVE_COMPATIBLE_GCC_I386_PLATFORM_AS 1" >>confdefs.h
  16549. fi
  16550. if test "$gcry_cv_gcc_x86_platform_as_ok" = "no" &&
  16551. test "$gcry_cv_gcc_attribute_sysv_abi" = "yes" &&
  16552. test "$gcry_cv_gcc_default_abi_is_ms_abi" = "yes"; then
  16553. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler is compatible for WIN64 assembly implementations" >&5
  16554. printf %s "checking whether GCC assembler is compatible for WIN64 assembly implementations... " >&6; }
  16555. if test ${gcry_cv_gcc_win64_platform_as_ok+y}
  16556. then :
  16557. printf %s "(cached) " >&6
  16558. else $as_nop
  16559. gcry_cv_gcc_win64_platform_as_ok=no
  16560. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16561. /* end confdefs.h. */
  16562. __asm__(
  16563. ".text\n\t"
  16564. ".globl asmfunc\n\t"
  16565. "asmfunc:\n\t"
  16566. "xorq \$(1234), %rbp;\n\t"
  16567. );
  16568. void asmfunc(void);
  16569. int
  16570. main (void)
  16571. {
  16572. asmfunc();
  16573. ;
  16574. return 0;
  16575. }
  16576. _ACEOF
  16577. if ac_fn_c_try_link "$LINENO"
  16578. then :
  16579. gcry_cv_gcc_win64_platform_as_ok=yes
  16580. fi
  16581. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16582. conftest$ac_exeext conftest.$ac_ext
  16583. fi
  16584. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_win64_platform_as_ok" >&5
  16585. printf "%s\n" "$gcry_cv_gcc_win64_platform_as_ok" >&6; }
  16586. if test "$gcry_cv_gcc_win64_platform_as_ok" = "yes" ; then
  16587. printf "%s\n" "#define HAVE_COMPATIBLE_GCC_WIN64_PLATFORM_AS 1" >>confdefs.h
  16588. fi
  16589. fi
  16590. if test "$gcry_cv_gcc_x86_platform_as_ok" = "no" &&
  16591. test "$ac_cv_sizeof_unsigned_long" = "4"; then
  16592. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler is compatible for WIN32 assembly implementations" >&5
  16593. printf %s "checking whether GCC assembler is compatible for WIN32 assembly implementations... " >&6; }
  16594. if test ${gcry_cv_gcc_win32_platform_as_ok+y}
  16595. then :
  16596. printf %s "(cached) " >&6
  16597. else $as_nop
  16598. gcry_cv_gcc_win32_platform_as_ok=no
  16599. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16600. /* end confdefs.h. */
  16601. __asm__(
  16602. ".text\n\t"
  16603. ".globl _asmfunc\n\t"
  16604. "_asmfunc:\n\t"
  16605. "xorl \$(1234), %ebp;\n\t"
  16606. );
  16607. void asmfunc(void);
  16608. int
  16609. main (void)
  16610. {
  16611. asmfunc();
  16612. ;
  16613. return 0;
  16614. }
  16615. _ACEOF
  16616. if ac_fn_c_try_link "$LINENO"
  16617. then :
  16618. gcry_cv_gcc_win32_platform_as_ok=yes
  16619. fi
  16620. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16621. conftest$ac_exeext conftest.$ac_ext
  16622. fi
  16623. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_win32_platform_as_ok" >&5
  16624. printf "%s\n" "$gcry_cv_gcc_win32_platform_as_ok" >&6; }
  16625. if test "$gcry_cv_gcc_win32_platform_as_ok" = "yes" ; then
  16626. printf "%s\n" "#define HAVE_COMPATIBLE_GCC_WIN32_PLATFORM_AS 1" >>confdefs.h
  16627. fi
  16628. fi
  16629. fi
  16630. #
  16631. # Check whether GCC assembler supports features needed for assembly
  16632. # implementations that use Intel syntax
  16633. #
  16634. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC assembler is compatible for Intel syntax assembly implementations" >&5
  16635. printf %s "checking whether GCC assembler is compatible for Intel syntax assembly implementations... " >&6; }
  16636. if test ${gcry_cv_gcc_platform_as_ok_for_intel_syntax+y}
  16637. then :
  16638. printf %s "(cached) " >&6
  16639. else $as_nop
  16640. if test "$mpi_cpu_arch" != "x86" ||
  16641. test "$try_asm_modules" != "yes" ; then
  16642. gcry_cv_gcc_platform_as_ok_for_intel_syntax="n/a"
  16643. else
  16644. gcry_cv_gcc_platform_as_ok_for_intel_syntax=no
  16645. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16646. /* end confdefs.h. */
  16647. __asm__(
  16648. ".intel_syntax noprefix\n\t"
  16649. ".text\n\t"
  16650. "actest:\n\t"
  16651. "pxor xmm1, xmm7;\n\t"
  16652. "vperm2i128 ymm2, ymm3, ymm0, 1;\n\t"
  16653. "add eax, ebp;\n\t"
  16654. "rorx eax, ebp, 1;\n\t"
  16655. "sub eax, [esp + 4];\n\t"
  16656. "add dword ptr [esp + eax], 0b10101;\n\t"
  16657. ".att_syntax prefix\n\t"
  16658. );
  16659. void actest(void);
  16660. int
  16661. main (void)
  16662. {
  16663. actest();
  16664. ;
  16665. return 0;
  16666. }
  16667. _ACEOF
  16668. if ac_fn_c_try_link "$LINENO"
  16669. then :
  16670. gcry_cv_gcc_platform_as_ok_for_intel_syntax=yes
  16671. fi
  16672. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16673. conftest$ac_exeext conftest.$ac_ext
  16674. fi
  16675. fi
  16676. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_platform_as_ok_for_intel_syntax" >&5
  16677. printf "%s\n" "$gcry_cv_gcc_platform_as_ok_for_intel_syntax" >&6; }
  16678. if test "$gcry_cv_gcc_platform_as_ok_for_intel_syntax" = "yes" ; then
  16679. printf "%s\n" "#define HAVE_INTEL_SYNTAX_PLATFORM_AS 1" >>confdefs.h
  16680. fi
  16681. #
  16682. # Check whether compiler is configured for ARMv6 or newer architecture
  16683. #
  16684. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler is configured for ARMv6 or newer architecture" >&5
  16685. printf %s "checking whether compiler is configured for ARMv6 or newer architecture... " >&6; }
  16686. if test ${gcry_cv_cc_arm_arch_is_v6+y}
  16687. then :
  16688. printf %s "(cached) " >&6
  16689. else $as_nop
  16690. if test "$mpi_cpu_arch" != "arm" ||
  16691. test "$try_asm_modules" != "yes" ; then
  16692. gcry_cv_cc_arm_arch_is_v6="n/a"
  16693. else
  16694. gcry_cv_cc_arm_arch_is_v6=no
  16695. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16696. /* end confdefs.h. */
  16697. #if defined(__arm__) && \
  16698. ((defined(__ARM_ARCH) && __ARM_ARCH >= 6) \
  16699. || defined(__ARM_ARCH_6__) || defined(__ARM_ARCH_6J__) \
  16700. || defined(__ARM_ARCH_6Z__) || defined(__ARM_ARCH_6ZK__) \
  16701. || defined(__ARM_ARCH_6K__) || defined(__ARM_ARCH_6T2__) \
  16702. || defined(__ARM_ARCH_7__) || defined(__ARM_ARCH_7A__) \
  16703. || defined(__ARM_ARCH_7R__) || defined(__ARM_ARCH_7M__) \
  16704. || defined(__ARM_ARCH_7EM__))
  16705. /* empty */
  16706. #else
  16707. /* fail compile if not ARMv6. */
  16708. not_armv6 not_armv6 = (not_armv6)not_armv6;
  16709. #endif
  16710. _ACEOF
  16711. if ac_fn_c_try_compile "$LINENO"
  16712. then :
  16713. gcry_cv_cc_arm_arch_is_v6=yes
  16714. fi
  16715. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  16716. fi
  16717. fi
  16718. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_cc_arm_arch_is_v6" >&5
  16719. printf "%s\n" "$gcry_cv_cc_arm_arch_is_v6" >&6; }
  16720. if test "$gcry_cv_cc_arm_arch_is_v6" = "yes" ; then
  16721. printf "%s\n" "#define HAVE_ARM_ARCH_V6 1" >>confdefs.h
  16722. fi
  16723. #
  16724. # Check whether GCC inline assembler supports NEON instructions
  16725. #
  16726. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports NEON instructions" >&5
  16727. printf %s "checking whether GCC inline assembler supports NEON instructions... " >&6; }
  16728. if test ${gcry_cv_gcc_inline_asm_neon+y}
  16729. then :
  16730. printf %s "(cached) " >&6
  16731. else $as_nop
  16732. if test "$mpi_cpu_arch" != "arm" ||
  16733. test "$try_asm_modules" != "yes" ; then
  16734. gcry_cv_gcc_inline_asm_neon="n/a"
  16735. else
  16736. gcry_cv_gcc_inline_asm_neon=no
  16737. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16738. /* end confdefs.h. */
  16739. __asm__(
  16740. ".syntax unified\n\t"
  16741. ".arm\n\t"
  16742. ".fpu neon\n\t"
  16743. ".text\n\t"
  16744. "testfn:\n\t"
  16745. "vld1.64 {q0-q1}, [r0]!;\n\t"
  16746. "vrev64.8 q0, q3;\n\t"
  16747. "vadd.u64 q0, q1;\n\t"
  16748. "vadd.s64 d3, d2, d3;\n\t"
  16749. );
  16750. void testfn(void);
  16751. int
  16752. main (void)
  16753. {
  16754. testfn();
  16755. ;
  16756. return 0;
  16757. }
  16758. _ACEOF
  16759. if ac_fn_c_try_link "$LINENO"
  16760. then :
  16761. gcry_cv_gcc_inline_asm_neon=yes
  16762. fi
  16763. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16764. conftest$ac_exeext conftest.$ac_ext
  16765. fi
  16766. fi
  16767. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_neon" >&5
  16768. printf "%s\n" "$gcry_cv_gcc_inline_asm_neon" >&6; }
  16769. if test "$gcry_cv_gcc_inline_asm_neon" = "yes" ; then
  16770. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_NEON 1" >>confdefs.h
  16771. fi
  16772. #
  16773. # Check whether GCC inline assembler supports AArch32 Crypto Extension instructions
  16774. #
  16775. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports AArch32 Crypto Extension instructions" >&5
  16776. printf %s "checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... " >&6; }
  16777. if test ${gcry_cv_gcc_inline_asm_aarch32_crypto+y}
  16778. then :
  16779. printf %s "(cached) " >&6
  16780. else $as_nop
  16781. if test "$mpi_cpu_arch" != "arm" ||
  16782. test "$try_asm_modules" != "yes" ; then
  16783. gcry_cv_gcc_inline_asm_aarch32_crypto="n/a"
  16784. else
  16785. gcry_cv_gcc_inline_asm_aarch32_crypto=no
  16786. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16787. /* end confdefs.h. */
  16788. __asm__(
  16789. ".syntax unified\n\t"
  16790. ".arch armv8-a\n\t"
  16791. ".arm\n\t"
  16792. ".fpu crypto-neon-fp-armv8\n\t"
  16793. ".text\n\t"
  16794. "testfn:\n\t"
  16795. "sha1h.32 q0, q0;\n\t"
  16796. "sha1c.32 q0, q0, q0;\n\t"
  16797. "sha1p.32 q0, q0, q0;\n\t"
  16798. "sha1su0.32 q0, q0, q0;\n\t"
  16799. "sha1su1.32 q0, q0;\n\t"
  16800. "sha256h.32 q0, q0, q0;\n\t"
  16801. "sha256h2.32 q0, q0, q0;\n\t"
  16802. "sha1p.32 q0, q0, q0;\n\t"
  16803. "sha256su0.32 q0, q0;\n\t"
  16804. "sha256su1.32 q0, q0, q15;\n\t"
  16805. "aese.8 q0, q0;\n\t"
  16806. "aesd.8 q0, q0;\n\t"
  16807. "aesmc.8 q0, q0;\n\t"
  16808. "aesimc.8 q0, q0;\n\t"
  16809. "vmull.p64 q0, d0, d0;\n\t"
  16810. );
  16811. void testfn(void);
  16812. int
  16813. main (void)
  16814. {
  16815. testfn();
  16816. ;
  16817. return 0;
  16818. }
  16819. _ACEOF
  16820. if ac_fn_c_try_link "$LINENO"
  16821. then :
  16822. gcry_cv_gcc_inline_asm_aarch32_crypto=yes
  16823. fi
  16824. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16825. conftest$ac_exeext conftest.$ac_ext
  16826. fi
  16827. fi
  16828. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_aarch32_crypto" >&5
  16829. printf "%s\n" "$gcry_cv_gcc_inline_asm_aarch32_crypto" >&6; }
  16830. if test "$gcry_cv_gcc_inline_asm_aarch32_crypto" = "yes" ; then
  16831. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_AARCH32_CRYPTO 1" >>confdefs.h
  16832. fi
  16833. #
  16834. # Check whether GCC inline assembler supports AArch64 NEON instructions
  16835. #
  16836. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports AArch64 NEON instructions" >&5
  16837. printf %s "checking whether GCC inline assembler supports AArch64 NEON instructions... " >&6; }
  16838. if test ${gcry_cv_gcc_inline_asm_aarch64_neon+y}
  16839. then :
  16840. printf %s "(cached) " >&6
  16841. else $as_nop
  16842. if test "$mpi_cpu_arch" != "aarch64" ||
  16843. test "$try_asm_modules" != "yes" ; then
  16844. gcry_cv_gcc_inline_asm_aarch64_neon="n/a"
  16845. else
  16846. gcry_cv_gcc_inline_asm_aarch64_neon=no
  16847. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16848. /* end confdefs.h. */
  16849. __asm__(
  16850. ".cpu generic+simd\n\t"
  16851. ".text\n\t"
  16852. "testfn:\n\t"
  16853. "mov w0, \#42;\n\t"
  16854. "dup v0.8b, w0;\n\t"
  16855. "ld4 {v0.8b,v1.8b,v2.8b,v3.8b},[x0],\#32;\n\t"
  16856. );
  16857. void testfn(void);
  16858. int
  16859. main (void)
  16860. {
  16861. testfn();
  16862. ;
  16863. return 0;
  16864. }
  16865. _ACEOF
  16866. if ac_fn_c_try_link "$LINENO"
  16867. then :
  16868. gcry_cv_gcc_inline_asm_aarch64_neon=yes
  16869. fi
  16870. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16871. conftest$ac_exeext conftest.$ac_ext
  16872. fi
  16873. fi
  16874. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_aarch64_neon" >&5
  16875. printf "%s\n" "$gcry_cv_gcc_inline_asm_aarch64_neon" >&6; }
  16876. if test "$gcry_cv_gcc_inline_asm_aarch64_neon" = "yes" ; then
  16877. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_AARCH64_NEON 1" >>confdefs.h
  16878. fi
  16879. #
  16880. # Check whether GCC inline assembler supports AArch64 Crypto Extension instructions
  16881. #
  16882. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports AArch64 Crypto Extension instructions" >&5
  16883. printf %s "checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... " >&6; }
  16884. if test ${gcry_cv_gcc_inline_asm_aarch64_crypto+y}
  16885. then :
  16886. printf %s "(cached) " >&6
  16887. else $as_nop
  16888. if test "$mpi_cpu_arch" != "aarch64" ||
  16889. test "$try_asm_modules" != "yes" ; then
  16890. gcry_cv_gcc_inline_asm_aarch64_crypto="n/a"
  16891. else
  16892. gcry_cv_gcc_inline_asm_aarch64_crypto=no
  16893. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16894. /* end confdefs.h. */
  16895. __asm__(
  16896. ".cpu generic+simd+crypto\n\t"
  16897. ".text\n\t"
  16898. "testfn:\n\t"
  16899. "mov w0, \#42;\n\t"
  16900. "dup v0.8b, w0;\n\t"
  16901. "ld4 {v0.8b,v1.8b,v2.8b,v3.8b},[x0],\#32;\n\t"
  16902. "sha1h s0, s0;\n\t"
  16903. "sha1c q0, s0, v0.4s;\n\t"
  16904. "sha1p q0, s0, v0.4s;\n\t"
  16905. "sha1su0 v0.4s, v0.4s, v0.4s;\n\t"
  16906. "sha1su1 v0.4s, v0.4s;\n\t"
  16907. "sha256h q0, q0, v0.4s;\n\t"
  16908. "sha256h2 q0, q0, v0.4s;\n\t"
  16909. "sha1p q0, s0, v0.4s;\n\t"
  16910. "sha256su0 v0.4s, v0.4s;\n\t"
  16911. "sha256su1 v0.4s, v0.4s, v31.4s;\n\t"
  16912. "aese v0.16b, v0.16b;\n\t"
  16913. "aesd v0.16b, v0.16b;\n\t"
  16914. "aesmc v0.16b, v0.16b;\n\t"
  16915. "aesimc v0.16b, v0.16b;\n\t"
  16916. "pmull v0.1q, v0.1d, v31.1d;\n\t"
  16917. "pmull2 v0.1q, v0.2d, v31.2d;\n\t"
  16918. );
  16919. void testfn(void);
  16920. int
  16921. main (void)
  16922. {
  16923. testfn();
  16924. ;
  16925. return 0;
  16926. }
  16927. _ACEOF
  16928. if ac_fn_c_try_link "$LINENO"
  16929. then :
  16930. gcry_cv_gcc_inline_asm_aarch64_crypto=yes
  16931. fi
  16932. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16933. conftest$ac_exeext conftest.$ac_ext
  16934. fi
  16935. fi
  16936. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_aarch64_crypto" >&5
  16937. printf "%s\n" "$gcry_cv_gcc_inline_asm_aarch64_crypto" >&6; }
  16938. if test "$gcry_cv_gcc_inline_asm_aarch64_crypto" = "yes" ; then
  16939. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_AARCH64_CRYPTO 1" >>confdefs.h
  16940. fi
  16941. #
  16942. # Check whether GCC inline assembler supports AArch64 SVE instructions
  16943. #
  16944. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports AArch64 SVE instructions" >&5
  16945. printf %s "checking whether GCC inline assembler supports AArch64 SVE instructions... " >&6; }
  16946. if test ${gcry_cv_gcc_inline_asm_aarch64_sve+y}
  16947. then :
  16948. printf %s "(cached) " >&6
  16949. else $as_nop
  16950. if test "$mpi_cpu_arch" != "aarch64" ||
  16951. test "$try_asm_modules" != "yes" ; then
  16952. gcry_cv_gcc_inline_asm_aarch64_sve="n/a"
  16953. else
  16954. gcry_cv_gcc_inline_asm_aarch64_sve=no
  16955. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  16956. /* end confdefs.h. */
  16957. __asm__(
  16958. ".cpu generic+simd+sve\n\t"
  16959. ".text\n\t"
  16960. "testfn:\n\t"
  16961. "mov x0, \#60;\n\t"
  16962. "whilelo p0.s, xzr, x0;\n\t"
  16963. "mov z0.s, p0/z, \#55;\n\t"
  16964. "ld1b {z0.b}, p0/z, [x1];\n\t"
  16965. );
  16966. void testfn(void);
  16967. int
  16968. main (void)
  16969. {
  16970. testfn();
  16971. ;
  16972. return 0;
  16973. }
  16974. _ACEOF
  16975. if ac_fn_c_try_link "$LINENO"
  16976. then :
  16977. gcry_cv_gcc_inline_asm_aarch64_sve=yes
  16978. fi
  16979. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  16980. conftest$ac_exeext conftest.$ac_ext
  16981. fi
  16982. fi
  16983. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_aarch64_sve" >&5
  16984. printf "%s\n" "$gcry_cv_gcc_inline_asm_aarch64_sve" >&6; }
  16985. if test "$gcry_cv_gcc_inline_asm_aarch64_sve" = "yes" ; then
  16986. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_AARCH64_SVE 1" >>confdefs.h
  16987. fi
  16988. #
  16989. # Check whether GCC inline assembler supports AArch64 SVE2 instructions
  16990. #
  16991. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports AArch64 SVE2 instructions" >&5
  16992. printf %s "checking whether GCC inline assembler supports AArch64 SVE2 instructions... " >&6; }
  16993. if test ${gcry_cv_gcc_inline_asm_aarch64_sve2+y}
  16994. then :
  16995. printf %s "(cached) " >&6
  16996. else $as_nop
  16997. if test "$mpi_cpu_arch" != "aarch64" ||
  16998. test "$try_asm_modules" != "yes" ; then
  16999. gcry_cv_gcc_inline_asm_aarch64_sve2="n/a"
  17000. else
  17001. gcry_cv_gcc_inline_asm_aarch64_sve2=no
  17002. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17003. /* end confdefs.h. */
  17004. __asm__(
  17005. ".cpu generic+simd+sve2\n\t"
  17006. ".text\n\t"
  17007. "testfn:\n\t"
  17008. ";\n\t"
  17009. "eor3 z0.d, z0.d, z1.d, z2.d;\n\t"
  17010. "ext z8.b, {z20.b, z21.b}, \#3;\n\t"
  17011. "adclt z0.d, z1.d, z2.d;\n\t"
  17012. "tbl z0.b, {z8.b, z9.b}, z1.b;\n\t"
  17013. "addhnb z16.s, z17.d, z18.d;\n\t"
  17014. "mov z0.s, p0/z, \#55;\n\t"
  17015. "ld1b {z0.b}, p0/z, [x1];\n\t"
  17016. );
  17017. void testfn(void);
  17018. int
  17019. main (void)
  17020. {
  17021. testfn();
  17022. ;
  17023. return 0;
  17024. }
  17025. _ACEOF
  17026. if ac_fn_c_try_link "$LINENO"
  17027. then :
  17028. gcry_cv_gcc_inline_asm_aarch64_sve2=yes
  17029. fi
  17030. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17031. conftest$ac_exeext conftest.$ac_ext
  17032. fi
  17033. fi
  17034. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_aarch64_sve2" >&5
  17035. printf "%s\n" "$gcry_cv_gcc_inline_asm_aarch64_sve2" >&6; }
  17036. if test "$gcry_cv_gcc_inline_asm_aarch64_sve2" = "yes" ; then
  17037. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_AARCH64_SVE2 1" >>confdefs.h
  17038. fi
  17039. #
  17040. # Check whether GCC inline assembler supports AArch64 SHA3/SHA512/SM3/SM4 instructions
  17041. #
  17042. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports AArch64 SHA3/SHA512/SM3/SM4 instructions" >&5
  17043. printf %s "checking whether GCC inline assembler supports AArch64 SHA3/SHA512/SM3/SM4 instructions... " >&6; }
  17044. if test ${gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4+y}
  17045. then :
  17046. printf %s "(cached) " >&6
  17047. else $as_nop
  17048. if test "$mpi_cpu_arch" != "aarch64" ||
  17049. test "$try_asm_modules" != "yes" ; then
  17050. gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4="n/a"
  17051. else
  17052. gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4=no
  17053. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17054. /* end confdefs.h. */
  17055. __asm__(
  17056. ".arch armv8.2-a+sha3+sm4\n\t"
  17057. ".text\n\t"
  17058. "testfn:\n\t"
  17059. /* Test for SHA512 instructions */
  17060. "sha512h q0, q0, v0.2d;\n\t"
  17061. "sha512h2 q0, q0, v0.2d;\n\t"
  17062. "sha512su0 v0.2d, v0.2d;\n\t"
  17063. "sha512su1 v0.2d, v0.2d, v31.2d;\n\t"
  17064. /* Test for SHA3 instructions */
  17065. "bcax v0.16b, v1.16b, v2.16b, v3.16b;\n\t"
  17066. "eor3 v0.16b, v1.16b, v2.16b, v3.16b;\n\t"
  17067. "rax1 v0.2d, v1.2d, v2.2d;\n\t"
  17068. "xar v0.2d, v1.2d, v2.2d, \#1;\n\t"
  17069. /* Test for SM3 instructions */
  17070. "sm3partw1 v0.4s, v1.4s, v2.4s;\n\t"
  17071. "sm3partw2 v0.4s, v1.4s, v2.4s;\n\t"
  17072. "sm3ss1 v0.4s, v1.4s, v2.4s, v3.4s;\n\t"
  17073. "sm3tt1a v0.4s, v1.4s, v2.s[0];\n\t"
  17074. "sm3tt1b v0.4s, v1.4s, v2.s[0];\n\t"
  17075. "sm3tt2a v0.4s, v1.4s, v2.s[0];\n\t"
  17076. "sm3tt2b v0.4s, v1.4s, v2.s[0];\n\t"
  17077. /* Test for SM4 instructions */
  17078. "sm4e v0.4s, v1.4s;\n\t"
  17079. "sm4ekey v0.4s, v1.4s, v2.4s;\n\t"
  17080. );
  17081. void testfn(void);
  17082. int
  17083. main (void)
  17084. {
  17085. testfn();
  17086. ;
  17087. return 0;
  17088. }
  17089. _ACEOF
  17090. if ac_fn_c_try_link "$LINENO"
  17091. then :
  17092. gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4=yes
  17093. fi
  17094. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17095. conftest$ac_exeext conftest.$ac_ext
  17096. fi
  17097. fi
  17098. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4" >&5
  17099. printf "%s\n" "$gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4" >&6; }
  17100. if test "$gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4" = "yes" ; then
  17101. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_AARCH64_SHA3_SHA512_SM3_SM4 1" >>confdefs.h
  17102. fi
  17103. #
  17104. # Check whether compiler supports AArch64/NEON/crypto intrinsics
  17105. #
  17106. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports AArch64/NEON/crypto intrinsics" >&5
  17107. printf %s "checking whether compiler supports AArch64/NEON/crypto intrinsics... " >&6; }
  17108. if test ${gcry_cv_cc_aarch64_neon_intrinsics+y}
  17109. then :
  17110. printf %s "(cached) " >&6
  17111. else $as_nop
  17112. if test "$mpi_cpu_arch" != "aarch64" ||
  17113. test "$try_asm_modules" != "yes" ; then
  17114. gcry_cv_cc_aarch64_neon_intrinsics="n/a"
  17115. else
  17116. gcry_cv_cc_aarch64_neon_intrinsics=no
  17117. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17118. /* end confdefs.h. */
  17119. #include <arm_neon.h>
  17120. #define __m128i uint64x2_t
  17121. #define vpsrldq128(s, a, o) \
  17122. ({ uint64x2_t __tmp = { 0, 0 }; \
  17123. o = (__m128i)vextq_u8((uint8x16_t)a, \
  17124. (uint8x16_t)__tmp, (s) & 15); })
  17125. #define vaesenclast128(a, b, o) \
  17126. (o = (__m128i)vaeseq_u8((uint8x16_t)b, (uint8x16_t)a))
  17127. #define memory_barrier_with_vec(a) __asm__("" : "+w"(a) :: "memory")
  17128. static inline __attribute__((always_inline)) __m128i
  17129. fn2(__m128i a)
  17130. {
  17131. vpsrldq128(2, a, a);
  17132. return a;
  17133. }
  17134. __m128i fn(__m128i in)
  17135. {
  17136. __m128i x;
  17137. memory_barrier_with_vec(in);
  17138. x = fn2(in);
  17139. memory_barrier_with_vec(x);
  17140. vaesenclast128(in, x, in);
  17141. memory_barrier_with_vec(in);
  17142. return in;
  17143. }
  17144. _ACEOF
  17145. if ac_fn_c_try_compile "$LINENO"
  17146. then :
  17147. gcry_cv_cc_aarch64_neon_intrinsics=yes
  17148. fi
  17149. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  17150. fi
  17151. fi
  17152. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_cc_aarch64_neon_intrinsics" >&5
  17153. printf "%s\n" "$gcry_cv_cc_aarch64_neon_intrinsics" >&6; }
  17154. if test "$gcry_cv_cc_aarch64_neon_intrinsics" = "yes" ; then
  17155. printf "%s\n" "#define HAVE_COMPATIBLE_CC_AARCH64_NEON_INTRINSICS 1" >>confdefs.h
  17156. fi
  17157. _gcc_cflags_save=$CFLAGS
  17158. CFLAGS="$CFLAGS -O2 -march=armv8-a+crypto"
  17159. if test "$gcry_cv_cc_aarch64_neon_intrinsics" = "no" &&
  17160. test "$mpi_cpu_arch" = "aarch64" &&
  17161. test "$try_asm_modules" = "yes" ; then
  17162. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports AArch64/NEON/crypto intrinsics with extra GCC flags" >&5
  17163. printf %s "checking whether compiler supports AArch64/NEON/crypto intrinsics with extra GCC flags... " >&6; }
  17164. if test ${gcry_cv_cc_aarch64_neon_intrinsics_cflags+y}
  17165. then :
  17166. printf %s "(cached) " >&6
  17167. else $as_nop
  17168. gcry_cv_cc_aarch64_neon_intrinsics_cflags=no
  17169. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17170. /* end confdefs.h. */
  17171. #include <arm_neon.h>
  17172. #define __m128i uint64x2_t
  17173. #define vpsrldq128(s, a, o) \
  17174. ({ uint64x2_t __tmp = { 0, 0 }; \
  17175. o = (__m128i)vextq_u8((uint8x16_t)a, \
  17176. (uint8x16_t)__tmp, (s) & 15); })
  17177. #define vaesenclast128(a, b, o) \
  17178. (o = (__m128i)vaeseq_u8((uint8x16_t)b, (uint8x16_t)a))
  17179. #define memory_barrier_with_vec(a) __asm__("" : "+w"(a) :: "memory")
  17180. static inline __attribute__((always_inline)) __m128i
  17181. fn2(__m128i a)
  17182. {
  17183. vpsrldq128(2, a, a);
  17184. return a;
  17185. }
  17186. __m128i fn(__m128i in)
  17187. {
  17188. __m128i x;
  17189. memory_barrier_with_vec(in);
  17190. x = fn2(in);
  17191. memory_barrier_with_vec(x);
  17192. vaesenclast128(in, x, in);
  17193. memory_barrier_with_vec(in);
  17194. return in;
  17195. }
  17196. _ACEOF
  17197. if ac_fn_c_try_compile "$LINENO"
  17198. then :
  17199. gcry_cv_cc_aarch64_neon_intrinsics_cflags=yes
  17200. fi
  17201. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  17202. fi
  17203. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_cc_aarch64_neon_intrinsics_cflags" >&5
  17204. printf "%s\n" "$gcry_cv_cc_aarch64_neon_intrinsics_cflags" >&6; }
  17205. if test "$gcry_cv_cc_aarch64_neon_intrinsics_cflags" = "yes" ; then
  17206. printf "%s\n" "#define HAVE_COMPATIBLE_CC_AARCH64_NEON_INTRINSICS 1" >>confdefs.h
  17207. printf "%s\n" "#define HAVE_COMPATIBLE_CC_AARCH64_NEON_INTRINSICS_WITH_CFLAGS 1" >>confdefs.h
  17208. fi
  17209. fi
  17210. if test "$gcry_cv_cc_aarch64_neon_intrinsics_cflags" = "yes"; then
  17211. ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS_TRUE=
  17212. ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS_FALSE='#'
  17213. else
  17214. ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS_TRUE='#'
  17215. ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS_FALSE=
  17216. fi
  17217. # Restore flags.
  17218. CFLAGS=$_gcc_cflags_save;
  17219. #
  17220. # Check whether compiler supports PowerPC AltiVec/VSX intrinsics
  17221. #
  17222. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports PowerPC AltiVec/VSX/crypto intrinsics" >&5
  17223. printf %s "checking whether compiler supports PowerPC AltiVec/VSX/crypto intrinsics... " >&6; }
  17224. if test ${gcry_cv_cc_ppc_altivec+y}
  17225. then :
  17226. printf %s "(cached) " >&6
  17227. else $as_nop
  17228. if test "$mpi_cpu_arch" != "ppc" ||
  17229. test "$try_asm_modules" != "yes" ; then
  17230. gcry_cv_cc_ppc_altivec="n/a"
  17231. else
  17232. gcry_cv_cc_ppc_altivec=no
  17233. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17234. /* end confdefs.h. */
  17235. #include <altivec.h>
  17236. typedef vector unsigned char block;
  17237. typedef vector unsigned int vecu32;
  17238. static inline __attribute__((always_inline)) vecu32
  17239. vec_sld_u32(vecu32 a, vecu32 b, unsigned int idx)
  17240. {
  17241. return vec_sld (a, b, (4 * idx) & 15);
  17242. }
  17243. block fn(block in)
  17244. {
  17245. block t = vec_perm (in, in, vec_vsx_ld (0, (unsigned char*)0));
  17246. vecu32 y = vec_vsx_ld (0, (unsigned int*)0);
  17247. y = vec_sld_u32 (y, y, 3);
  17248. return vec_cipher_be (t, in) ^ (block)y;
  17249. }
  17250. _ACEOF
  17251. if ac_fn_c_try_compile "$LINENO"
  17252. then :
  17253. gcry_cv_cc_ppc_altivec=yes
  17254. fi
  17255. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  17256. fi
  17257. fi
  17258. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_cc_ppc_altivec" >&5
  17259. printf "%s\n" "$gcry_cv_cc_ppc_altivec" >&6; }
  17260. if test "$gcry_cv_cc_ppc_altivec" = "yes" ; then
  17261. printf "%s\n" "#define HAVE_COMPATIBLE_CC_PPC_ALTIVEC 1" >>confdefs.h
  17262. fi
  17263. _gcc_cflags_save=$CFLAGS
  17264. CFLAGS="$CFLAGS -O2 -maltivec -mvsx -mcrypto"
  17265. if test "$gcry_cv_cc_ppc_altivec" = "no" &&
  17266. test "$mpi_cpu_arch" = "ppc" &&
  17267. test "$try_asm_modules" = "yes" ; then
  17268. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports PowerPC AltiVec/VSX/crypto intrinsics with extra GCC flags" >&5
  17269. printf %s "checking whether compiler supports PowerPC AltiVec/VSX/crypto intrinsics with extra GCC flags... " >&6; }
  17270. if test ${gcry_cv_cc_ppc_altivec_cflags+y}
  17271. then :
  17272. printf %s "(cached) " >&6
  17273. else $as_nop
  17274. gcry_cv_cc_ppc_altivec_cflags=no
  17275. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17276. /* end confdefs.h. */
  17277. #include <altivec.h>
  17278. typedef vector unsigned char block;
  17279. typedef vector unsigned int vecu32;
  17280. static inline __attribute__((always_inline)) vecu32
  17281. vec_sld_u32(vecu32 a, vecu32 b, unsigned int idx)
  17282. {
  17283. return vec_sld (a, b, (4 * idx) & 15);
  17284. }
  17285. block fn(block in)
  17286. {
  17287. block t = vec_perm (in, in, vec_vsx_ld (0, (unsigned char*)0));
  17288. vecu32 y = vec_vsx_ld (0, (unsigned int*)0);
  17289. y = vec_sld_u32 (y, y, 3);
  17290. return vec_cipher_be (t, in) ^ (block)y;
  17291. }
  17292. _ACEOF
  17293. if ac_fn_c_try_compile "$LINENO"
  17294. then :
  17295. gcry_cv_cc_ppc_altivec_cflags=yes
  17296. fi
  17297. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  17298. fi
  17299. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_cc_ppc_altivec_cflags" >&5
  17300. printf "%s\n" "$gcry_cv_cc_ppc_altivec_cflags" >&6; }
  17301. if test "$gcry_cv_cc_ppc_altivec_cflags" = "yes" ; then
  17302. printf "%s\n" "#define HAVE_COMPATIBLE_CC_PPC_ALTIVEC 1" >>confdefs.h
  17303. printf "%s\n" "#define HAVE_COMPATIBLE_CC_PPC_ALTIVEC_WITH_CFLAGS 1" >>confdefs.h
  17304. fi
  17305. fi
  17306. if test "$gcry_cv_cc_ppc_altivec_cflags" = "yes"; then
  17307. ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS_TRUE=
  17308. ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS_FALSE='#'
  17309. else
  17310. ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS_TRUE='#'
  17311. ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS_FALSE=
  17312. fi
  17313. # Restore flags.
  17314. CFLAGS=$_gcc_cflags_save;
  17315. #
  17316. # Check whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions
  17317. #
  17318. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions" >&5
  17319. printf %s "checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... " >&6; }
  17320. if test ${gcry_cv_gcc_inline_asm_ppc_altivec+y}
  17321. then :
  17322. printf %s "(cached) " >&6
  17323. else $as_nop
  17324. if test "$mpi_cpu_arch" != "ppc" ||
  17325. test "$try_asm_modules" != "yes" ; then
  17326. gcry_cv_gcc_inline_asm_ppc_altivec="n/a"
  17327. else
  17328. gcry_cv_gcc_inline_asm_ppc_altivec=no
  17329. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17330. /* end confdefs.h. */
  17331. __asm__(".globl testfn;\n"
  17332. ".text\n\t"
  17333. "testfn:\n"
  17334. "stvx %v31,%r12,%r0;\n"
  17335. "lvx %v20,%r12,%r0;\n"
  17336. "vcipher %v0, %v1, %v22;\n"
  17337. "lxvw4x %vs32, %r0, %r1;\n"
  17338. "vadduwm %v0, %v1, %v22;\n"
  17339. "vshasigmaw %v0, %v1, 0, 15;\n"
  17340. "vshasigmad %v0, %v1, 0, 15;\n"
  17341. "vpmsumd %v11, %v11, %v11;\n"
  17342. );
  17343. void testfn(void);
  17344. int
  17345. main (void)
  17346. {
  17347. testfn();
  17348. ;
  17349. return 0;
  17350. }
  17351. _ACEOF
  17352. if ac_fn_c_try_link "$LINENO"
  17353. then :
  17354. gcry_cv_gcc_inline_asm_ppc_altivec=yes
  17355. fi
  17356. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17357. conftest$ac_exeext conftest.$ac_ext
  17358. fi
  17359. fi
  17360. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_ppc_altivec" >&5
  17361. printf "%s\n" "$gcry_cv_gcc_inline_asm_ppc_altivec" >&6; }
  17362. if test "$gcry_cv_gcc_inline_asm_ppc_altivec" = "yes" ; then
  17363. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_PPC_ALTIVEC 1" >>confdefs.h
  17364. fi
  17365. #
  17366. # Check whether GCC inline assembler supports PowerISA 3.00 instructions
  17367. #
  17368. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports PowerISA 3.00 instructions" >&5
  17369. printf %s "checking whether GCC inline assembler supports PowerISA 3.00 instructions... " >&6; }
  17370. if test ${gcry_cv_gcc_inline_asm_ppc_arch_3_00+y}
  17371. then :
  17372. printf %s "(cached) " >&6
  17373. else $as_nop
  17374. if test "$mpi_cpu_arch" != "ppc" ||
  17375. test "$try_asm_modules" != "yes" ; then
  17376. gcry_cv_gcc_inline_asm_ppc_arch_3_00="n/a"
  17377. else
  17378. gcry_cv_gcc_inline_asm_ppc_arch_3_00=no
  17379. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17380. /* end confdefs.h. */
  17381. __asm__(".text\n\t"
  17382. ".globl testfn;\n"
  17383. "testfn:\n"
  17384. "stxvb16x %r1,%v12,%v30;\n"
  17385. );
  17386. void testfn(void);
  17387. int
  17388. main (void)
  17389. {
  17390. testfn();
  17391. ;
  17392. return 0;
  17393. }
  17394. _ACEOF
  17395. if ac_fn_c_try_link "$LINENO"
  17396. then :
  17397. gcry_cv_gcc_inline_asm_ppc_arch_3_00=yes
  17398. fi
  17399. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17400. conftest$ac_exeext conftest.$ac_ext
  17401. fi
  17402. fi
  17403. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_ppc_arch_3_00" >&5
  17404. printf "%s\n" "$gcry_cv_gcc_inline_asm_ppc_arch_3_00" >&6; }
  17405. if test "$gcry_cv_gcc_inline_asm_ppc_arch_3_00" = "yes" ; then
  17406. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_PPC_ARCH_3_00 1" >>confdefs.h
  17407. fi
  17408. #
  17409. # Check whether compiler supports GCC PowerPC target attributes
  17410. #
  17411. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports GCC PowerPC target attributes" >&5
  17412. printf %s "checking whether compiler supports GCC PowerPC target attributes... " >&6; }
  17413. if test ${gcry_cv_gcc_attribute_ppc_target+y}
  17414. then :
  17415. printf %s "(cached) " >&6
  17416. else $as_nop
  17417. if test "$mpi_cpu_arch" != "ppc" ; then
  17418. gcry_cv_gcc_attribute_ppc_target="n/a"
  17419. else
  17420. gcry_cv_gcc_attribute_ppc_target=no
  17421. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17422. /* end confdefs.h. */
  17423. void __attribute__((always_inline)) inline aifn(void) {}
  17424. void __attribute__((target("cpu=power8"))) testfn8(void) {aifn();}
  17425. void __attribute__((target("cpu=power9"))) testfn9(void)
  17426. { testfn8(); aifn(); }
  17427. int
  17428. main (void)
  17429. {
  17430. testfn9(); aifn();
  17431. ;
  17432. return 0;
  17433. }
  17434. _ACEOF
  17435. if ac_fn_c_try_link "$LINENO"
  17436. then :
  17437. gcry_cv_gcc_attribute_ppc_target=yes
  17438. fi
  17439. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17440. conftest$ac_exeext conftest.$ac_ext
  17441. fi
  17442. fi
  17443. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_attribute_ppc_target" >&5
  17444. printf "%s\n" "$gcry_cv_gcc_attribute_ppc_target" >&6; }
  17445. if test "$gcry_cv_gcc_attribute_ppc_target" = "yes" ; then
  17446. printf "%s\n" "#define HAVE_GCC_ATTRIBUTE_PPC_TARGET 1" >>confdefs.h
  17447. fi
  17448. #
  17449. # Check whether compiler supports clang PowerPC target attributes
  17450. #
  17451. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether compiler supports clang PowerPC target attributes" >&5
  17452. printf %s "checking whether compiler supports clang PowerPC target attributes... " >&6; }
  17453. if test ${gcry_cv_clang_attribute_ppc_target+y}
  17454. then :
  17455. printf %s "(cached) " >&6
  17456. else $as_nop
  17457. if test "$mpi_cpu_arch" != "ppc" ; then
  17458. gcry_cv_clang_attribute_ppc_target="n/a"
  17459. else
  17460. gcry_cv_clang_attribute_ppc_target=no
  17461. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17462. /* end confdefs.h. */
  17463. void __attribute__((always_inline)) inline aifn(void) {}
  17464. void __attribute__((target("arch=pwr8"))) testfn8(void) {aifn();}
  17465. void __attribute__((target("arch=pwr9"))) testfn9(void)
  17466. { testfn8(); aifn(); }
  17467. int
  17468. main (void)
  17469. {
  17470. testfn9(); aifn();
  17471. ;
  17472. return 0;
  17473. }
  17474. _ACEOF
  17475. if ac_fn_c_try_link "$LINENO"
  17476. then :
  17477. gcry_cv_clang_attribute_ppc_target=yes
  17478. fi
  17479. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17480. conftest$ac_exeext conftest.$ac_ext
  17481. fi
  17482. fi
  17483. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_clang_attribute_ppc_target" >&5
  17484. printf "%s\n" "$gcry_cv_clang_attribute_ppc_target" >&6; }
  17485. if test "$gcry_cv_clang_attribute_ppc_target" = "yes" ; then
  17486. printf "%s\n" "#define HAVE_CLANG_ATTRIBUTE_PPC_TARGET 1" >>confdefs.h
  17487. fi
  17488. #
  17489. # Check whether GCC inline assembler supports zSeries instructions
  17490. #
  17491. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports zSeries instructions" >&5
  17492. printf %s "checking whether GCC inline assembler supports zSeries instructions... " >&6; }
  17493. if test ${gcry_cv_gcc_inline_asm_s390x+y}
  17494. then :
  17495. printf %s "(cached) " >&6
  17496. else $as_nop
  17497. if test "$mpi_cpu_arch" != "s390x" ||
  17498. test "$try_asm_modules" != "yes" ; then
  17499. gcry_cv_gcc_inline_asm_s390x="n/a"
  17500. else
  17501. gcry_cv_gcc_inline_asm_s390x=no
  17502. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17503. /* end confdefs.h. */
  17504. typedef unsigned int u128_t __attribute__ ((mode (TI)));
  17505. unsigned int testfunc(unsigned int x, void *y, unsigned int z)
  17506. {
  17507. unsigned long fac[8];
  17508. register unsigned long reg0 asm("0") = 0;
  17509. register unsigned long reg1 asm("1") = x;
  17510. u128_t r1 = ((u128_t)(unsigned long)y << 64) | (unsigned long)z;
  17511. u128_t r2 = 0;
  17512. u128_t r3 = 0;
  17513. asm volatile (".insn rre,0xb92e << 16, %[r1], %[r2]\n\t"
  17514. : [r1] "+a" (r1), [r2] "+a" (r2)
  17515. : "r" (reg0), "r" (reg1)
  17516. : "cc", "memory");
  17517. asm volatile (".insn rrf,0xb929 << 16, %[r1], %[r2], %[r3], 0\n\t"
  17518. : [r1] "+a" (r1), [r2] "+a" (r2), [r3] "+a" (r3)
  17519. : "r" (reg0), "r" (reg1)
  17520. : "cc", "memory");
  17521. reg0 = 8 - 1;
  17522. asm ("stfle %1\n\t"
  17523. : "+d" (reg0), "=Q" (fac[0])
  17524. :
  17525. : "cc", "memory");
  17526. asm volatile ("mvc 0(16, %0), 0(%1)\n\t"
  17527. :
  17528. : "a" (y), "a" (fac)
  17529. : "memory");
  17530. asm volatile ("xc 0(16, %0), 0(%0)\n\t"
  17531. :
  17532. : "a" (fac)
  17533. : "memory");
  17534. asm volatile ("risbgn %%r11, %%r11, 0, 129, 0\n\t"
  17535. :
  17536. :
  17537. : "memory", "r11");
  17538. asm volatile ("algrk %%r14, %%r14, %%r14\n\t"
  17539. :
  17540. :
  17541. : "memory", "r14");
  17542. return (unsigned int)r1 ^ reg0;
  17543. }
  17544. int
  17545. main (void)
  17546. {
  17547. testfunc(0, 0, 0);
  17548. ;
  17549. return 0;
  17550. }
  17551. _ACEOF
  17552. if ac_fn_c_try_link "$LINENO"
  17553. then :
  17554. gcry_cv_gcc_inline_asm_s390x=yes
  17555. fi
  17556. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17557. conftest$ac_exeext conftest.$ac_ext
  17558. fi
  17559. fi
  17560. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_s390x" >&5
  17561. printf "%s\n" "$gcry_cv_gcc_inline_asm_s390x" >&6; }
  17562. if test "$gcry_cv_gcc_inline_asm_s390x" = "yes" ; then
  17563. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_S390X 1" >>confdefs.h
  17564. fi
  17565. #
  17566. # Check whether GCC inline assembler supports zSeries vector instructions
  17567. #
  17568. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GCC inline assembler supports zSeries vector instructions" >&5
  17569. printf %s "checking whether GCC inline assembler supports zSeries vector instructions... " >&6; }
  17570. if test ${gcry_cv_gcc_inline_asm_s390x_vx+y}
  17571. then :
  17572. printf %s "(cached) " >&6
  17573. else $as_nop
  17574. if test "$mpi_cpu_arch" != "s390x" ||
  17575. test "$try_asm_modules" != "yes" ; then
  17576. gcry_cv_gcc_inline_asm_s390x_vx="n/a"
  17577. else
  17578. gcry_cv_gcc_inline_asm_s390x_vx=no
  17579. if test "$gcry_cv_gcc_inline_asm_s390x" = "yes" ; then
  17580. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17581. /* end confdefs.h. */
  17582. void testfunc(void)
  17583. {
  17584. asm volatile (".machine \"z13+vx\"\n\t"
  17585. "vx %%v0, %%v1, %%v31\n\t"
  17586. "verllf %%v11, %%v11, (16)(0)\n\t"
  17587. :
  17588. :
  17589. : "memory");
  17590. }
  17591. int
  17592. main (void)
  17593. {
  17594. testfunc();
  17595. ;
  17596. return 0;
  17597. }
  17598. _ACEOF
  17599. if ac_fn_c_try_link "$LINENO"
  17600. then :
  17601. gcry_cv_gcc_inline_asm_s390x_vx=yes
  17602. fi
  17603. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17604. conftest$ac_exeext conftest.$ac_ext
  17605. fi
  17606. fi
  17607. fi
  17608. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gcry_cv_gcc_inline_asm_s390x_vx" >&5
  17609. printf "%s\n" "$gcry_cv_gcc_inline_asm_s390x_vx" >&6; }
  17610. if test "$gcry_cv_gcc_inline_asm_s390x_vx" = "yes" ; then
  17611. printf "%s\n" "#define HAVE_GCC_INLINE_ASM_S390X_VX 1" >>confdefs.h
  17612. fi
  17613. #######################################
  17614. #### Checks for library functions. ####
  17615. #######################################
  17616. ac_func=
  17617. for ac_item in $ac_func_c_list
  17618. do
  17619. if test $ac_func; then
  17620. ac_fn_c_check_func "$LINENO" $ac_func ac_cv_func_$ac_func
  17621. if eval test \"x\$ac_cv_func_$ac_func\" = xyes; then
  17622. echo "#define $ac_item 1" >> confdefs.h
  17623. fi
  17624. ac_func=
  17625. else
  17626. ac_func=$ac_item
  17627. fi
  17628. done
  17629. if test "x$ac_cv_func_vprintf" = xno
  17630. then :
  17631. ac_fn_c_check_func "$LINENO" "_doprnt" "ac_cv_func__doprnt"
  17632. if test "x$ac_cv_func__doprnt" = xyes
  17633. then :
  17634. printf "%s\n" "#define HAVE_DOPRNT 1" >>confdefs.h
  17635. fi
  17636. fi
  17637. # We have replacements for these in src/missing-string.c
  17638. ac_fn_c_check_func "$LINENO" "stpcpy" "ac_cv_func_stpcpy"
  17639. if test "x$ac_cv_func_stpcpy" = xyes
  17640. then :
  17641. printf "%s\n" "#define HAVE_STPCPY 1" >>confdefs.h
  17642. fi
  17643. ac_fn_c_check_func "$LINENO" "strcasecmp" "ac_cv_func_strcasecmp"
  17644. if test "x$ac_cv_func_strcasecmp" = xyes
  17645. then :
  17646. printf "%s\n" "#define HAVE_STRCASECMP 1" >>confdefs.h
  17647. fi
  17648. # We have replacements for these in src/g10lib.h
  17649. ac_fn_c_check_func "$LINENO" "strtoul" "ac_cv_func_strtoul"
  17650. if test "x$ac_cv_func_strtoul" = xyes
  17651. then :
  17652. printf "%s\n" "#define HAVE_STRTOUL 1" >>confdefs.h
  17653. fi
  17654. ac_fn_c_check_func "$LINENO" "memmove" "ac_cv_func_memmove"
  17655. if test "x$ac_cv_func_memmove" = xyes
  17656. then :
  17657. printf "%s\n" "#define HAVE_MEMMOVE 1" >>confdefs.h
  17658. fi
  17659. ac_fn_c_check_func "$LINENO" "stricmp" "ac_cv_func_stricmp"
  17660. if test "x$ac_cv_func_stricmp" = xyes
  17661. then :
  17662. printf "%s\n" "#define HAVE_STRICMP 1" >>confdefs.h
  17663. fi
  17664. ac_fn_c_check_func "$LINENO" "atexit" "ac_cv_func_atexit"
  17665. if test "x$ac_cv_func_atexit" = xyes
  17666. then :
  17667. printf "%s\n" "#define HAVE_ATEXIT 1" >>confdefs.h
  17668. fi
  17669. ac_fn_c_check_func "$LINENO" "raise" "ac_cv_func_raise"
  17670. if test "x$ac_cv_func_raise" = xyes
  17671. then :
  17672. printf "%s\n" "#define HAVE_RAISE 1" >>confdefs.h
  17673. fi
  17674. # Other checks
  17675. ac_fn_c_check_func "$LINENO" "strerror" "ac_cv_func_strerror"
  17676. if test "x$ac_cv_func_strerror" = xyes
  17677. then :
  17678. printf "%s\n" "#define HAVE_STRERROR 1" >>confdefs.h
  17679. fi
  17680. ac_fn_c_check_func "$LINENO" "rand" "ac_cv_func_rand"
  17681. if test "x$ac_cv_func_rand" = xyes
  17682. then :
  17683. printf "%s\n" "#define HAVE_RAND 1" >>confdefs.h
  17684. fi
  17685. ac_fn_c_check_func "$LINENO" "mmap" "ac_cv_func_mmap"
  17686. if test "x$ac_cv_func_mmap" = xyes
  17687. then :
  17688. printf "%s\n" "#define HAVE_MMAP 1" >>confdefs.h
  17689. fi
  17690. ac_fn_c_check_func "$LINENO" "getpagesize" "ac_cv_func_getpagesize"
  17691. if test "x$ac_cv_func_getpagesize" = xyes
  17692. then :
  17693. printf "%s\n" "#define HAVE_GETPAGESIZE 1" >>confdefs.h
  17694. fi
  17695. ac_fn_c_check_func "$LINENO" "sysconf" "ac_cv_func_sysconf"
  17696. if test "x$ac_cv_func_sysconf" = xyes
  17697. then :
  17698. printf "%s\n" "#define HAVE_SYSCONF 1" >>confdefs.h
  17699. fi
  17700. ac_fn_c_check_func "$LINENO" "waitpid" "ac_cv_func_waitpid"
  17701. if test "x$ac_cv_func_waitpid" = xyes
  17702. then :
  17703. printf "%s\n" "#define HAVE_WAITPID 1" >>confdefs.h
  17704. fi
  17705. ac_fn_c_check_func "$LINENO" "wait4" "ac_cv_func_wait4"
  17706. if test "x$ac_cv_func_wait4" = xyes
  17707. then :
  17708. printf "%s\n" "#define HAVE_WAIT4 1" >>confdefs.h
  17709. fi
  17710. ac_fn_c_check_func "$LINENO" "gettimeofday" "ac_cv_func_gettimeofday"
  17711. if test "x$ac_cv_func_gettimeofday" = xyes
  17712. then :
  17713. printf "%s\n" "#define HAVE_GETTIMEOFDAY 1" >>confdefs.h
  17714. fi
  17715. ac_fn_c_check_func "$LINENO" "getrusage" "ac_cv_func_getrusage"
  17716. if test "x$ac_cv_func_getrusage" = xyes
  17717. then :
  17718. printf "%s\n" "#define HAVE_GETRUSAGE 1" >>confdefs.h
  17719. fi
  17720. ac_fn_c_check_func "$LINENO" "gethrtime" "ac_cv_func_gethrtime"
  17721. if test "x$ac_cv_func_gethrtime" = xyes
  17722. then :
  17723. printf "%s\n" "#define HAVE_GETHRTIME 1" >>confdefs.h
  17724. fi
  17725. ac_fn_c_check_func "$LINENO" "clock_gettime" "ac_cv_func_clock_gettime"
  17726. if test "x$ac_cv_func_clock_gettime" = xyes
  17727. then :
  17728. printf "%s\n" "#define HAVE_CLOCK_GETTIME 1" >>confdefs.h
  17729. fi
  17730. ac_fn_c_check_func "$LINENO" "syslog" "ac_cv_func_syslog"
  17731. if test "x$ac_cv_func_syslog" = xyes
  17732. then :
  17733. printf "%s\n" "#define HAVE_SYSLOG 1" >>confdefs.h
  17734. fi
  17735. ac_fn_c_check_func "$LINENO" "syscall" "ac_cv_func_syscall"
  17736. if test "x$ac_cv_func_syscall" = xyes
  17737. then :
  17738. printf "%s\n" "#define HAVE_SYSCALL 1" >>confdefs.h
  17739. fi
  17740. ac_fn_c_check_func "$LINENO" "fcntl" "ac_cv_func_fcntl"
  17741. if test "x$ac_cv_func_fcntl" = xyes
  17742. then :
  17743. printf "%s\n" "#define HAVE_FCNTL 1" >>confdefs.h
  17744. fi
  17745. ac_fn_c_check_func "$LINENO" "ftruncate" "ac_cv_func_ftruncate"
  17746. if test "x$ac_cv_func_ftruncate" = xyes
  17747. then :
  17748. printf "%s\n" "#define HAVE_FTRUNCATE 1" >>confdefs.h
  17749. fi
  17750. ac_fn_c_check_func "$LINENO" "flockfile" "ac_cv_func_flockfile"
  17751. if test "x$ac_cv_func_flockfile" = xyes
  17752. then :
  17753. printf "%s\n" "#define HAVE_FLOCKFILE 1" >>confdefs.h
  17754. fi
  17755. ac_fn_c_check_func "$LINENO" "getauxval" "ac_cv_func_getauxval"
  17756. if test "x$ac_cv_func_getauxval" = xyes
  17757. then :
  17758. printf "%s\n" "#define HAVE_GETAUXVAL 1" >>confdefs.h
  17759. fi
  17760. ac_fn_c_check_func "$LINENO" "elf_aux_info" "ac_cv_func_elf_aux_info"
  17761. if test "x$ac_cv_func_elf_aux_info" = xyes
  17762. then :
  17763. printf "%s\n" "#define HAVE_ELF_AUX_INFO 1" >>confdefs.h
  17764. fi
  17765. ac_fn_c_check_func "$LINENO" "explicit_bzero" "ac_cv_func_explicit_bzero"
  17766. if test "x$ac_cv_func_explicit_bzero" = xyes
  17767. then :
  17768. printf "%s\n" "#define HAVE_EXPLICIT_BZERO 1" >>confdefs.h
  17769. fi
  17770. ac_fn_c_check_func "$LINENO" "explicit_memset" "ac_cv_func_explicit_memset"
  17771. if test "x$ac_cv_func_explicit_memset" = xyes
  17772. then :
  17773. printf "%s\n" "#define HAVE_EXPLICIT_MEMSET 1" >>confdefs.h
  17774. fi
  17775. ac_fn_c_check_func "$LINENO" "getentropy" "ac_cv_func_getentropy"
  17776. if test "x$ac_cv_func_getentropy" = xyes
  17777. then :
  17778. printf "%s\n" "#define HAVE_GETENTROPY 1" >>confdefs.h
  17779. fi
  17780. ac_fn_c_check_func "$LINENO" "sysctlbyname" "ac_cv_func_sysctlbyname"
  17781. if test "x$ac_cv_func_sysctlbyname" = xyes
  17782. then :
  17783. printf "%s\n" "#define HAVE_SYSCTLBYNAME 1" >>confdefs.h
  17784. fi
  17785. ac_fn_c_check_func "$LINENO" "mlock" "ac_cv_func_mlock"
  17786. if test "x$ac_cv_func_mlock" = xyes
  17787. then :
  17788. printf "%s\n" "#define HAVE_MLOCK 1" >>confdefs.h
  17789. fi
  17790. if test "$ac_cv_func_mlock" = "no"; then
  17791. ac_fn_c_check_header_compile "$LINENO" "sys/mman.h" "ac_cv_header_sys_mman_h" "$ac_includes_default"
  17792. if test "x$ac_cv_header_sys_mman_h" = xyes
  17793. then :
  17794. printf "%s\n" "#define HAVE_SYS_MMAN_H 1" >>confdefs.h
  17795. fi
  17796. if test "$ac_cv_header_sys_mman_h" = "yes"; then
  17797. # Add librt to LIBS:
  17798. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for memlk in -lrt" >&5
  17799. printf %s "checking for memlk in -lrt... " >&6; }
  17800. if test ${ac_cv_lib_rt_memlk+y}
  17801. then :
  17802. printf %s "(cached) " >&6
  17803. else $as_nop
  17804. ac_check_lib_save_LIBS=$LIBS
  17805. LIBS="-lrt $LIBS"
  17806. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17807. /* end confdefs.h. */
  17808. /* Override any GCC internal prototype to avoid an error.
  17809. Use char because int might match the return type of a GCC
  17810. builtin and then its argument prototype would still apply. */
  17811. char memlk ();
  17812. int
  17813. main (void)
  17814. {
  17815. return memlk ();
  17816. ;
  17817. return 0;
  17818. }
  17819. _ACEOF
  17820. if ac_fn_c_try_link "$LINENO"
  17821. then :
  17822. ac_cv_lib_rt_memlk=yes
  17823. else $as_nop
  17824. ac_cv_lib_rt_memlk=no
  17825. fi
  17826. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17827. conftest$ac_exeext conftest.$ac_ext
  17828. LIBS=$ac_check_lib_save_LIBS
  17829. fi
  17830. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_rt_memlk" >&5
  17831. printf "%s\n" "$ac_cv_lib_rt_memlk" >&6; }
  17832. if test "x$ac_cv_lib_rt_memlk" = xyes
  17833. then :
  17834. printf "%s\n" "#define HAVE_LIBRT 1" >>confdefs.h
  17835. LIBS="-lrt $LIBS"
  17836. fi
  17837. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether mlock is in sys/mman.h" >&5
  17838. printf %s "checking whether mlock is in sys/mman.h... " >&6; }
  17839. if test ${gnupg_cv_mlock_is_in_sys_mman+y}
  17840. then :
  17841. printf %s "(cached) " >&6
  17842. else $as_nop
  17843. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17844. /* end confdefs.h. */
  17845. #include <assert.h>
  17846. #ifdef HAVE_SYS_MMAN_H
  17847. #include <sys/mman.h>
  17848. #endif
  17849. int
  17850. main (void)
  17851. {
  17852. int i;
  17853. /* glibc defines this for functions which it implements
  17854. * to always fail with ENOSYS. Some functions are actually
  17855. * named something starting with __ and the normal name
  17856. * is an alias. */
  17857. #if defined (__stub_mlock) || defined (__stub___mlock)
  17858. choke me
  17859. #else
  17860. mlock(&i, 4);
  17861. #endif
  17862. ; return 0;
  17863. ;
  17864. return 0;
  17865. }
  17866. _ACEOF
  17867. if ac_fn_c_try_link "$LINENO"
  17868. then :
  17869. gnupg_cv_mlock_is_in_sys_mman=yes
  17870. else $as_nop
  17871. gnupg_cv_mlock_is_in_sys_mman=no
  17872. fi
  17873. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  17874. conftest$ac_exeext conftest.$ac_ext
  17875. fi
  17876. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $gnupg_cv_mlock_is_in_sys_mman" >&5
  17877. printf "%s\n" "$gnupg_cv_mlock_is_in_sys_mman" >&6; }
  17878. if test "$gnupg_cv_mlock_is_in_sys_mman" = "yes"; then
  17879. printf "%s\n" "#define HAVE_MLOCK 1" >>confdefs.h
  17880. fi
  17881. fi
  17882. fi
  17883. if test "$ac_cv_func_mlock" = "yes"; then
  17884. ac_fn_c_check_func "$LINENO" "sysconf" "ac_cv_func_sysconf"
  17885. if test "x$ac_cv_func_sysconf" = xyes
  17886. then :
  17887. printf "%s\n" "#define HAVE_SYSCONF 1" >>confdefs.h
  17888. fi
  17889. ac_fn_c_check_func "$LINENO" "getpagesize" "ac_cv_func_getpagesize"
  17890. if test "x$ac_cv_func_getpagesize" = xyes
  17891. then :
  17892. printf "%s\n" "#define HAVE_GETPAGESIZE 1" >>confdefs.h
  17893. fi
  17894. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether mlock is broken" >&5
  17895. printf %s "checking whether mlock is broken... " >&6; }
  17896. if test ${gnupg_cv_have_broken_mlock+y}
  17897. then :
  17898. printf %s "(cached) " >&6
  17899. else $as_nop
  17900. if test "$cross_compiling" = yes
  17901. then :
  17902. gnupg_cv_have_broken_mlock="assume-no"
  17903. else $as_nop
  17904. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  17905. /* end confdefs.h. */
  17906. #include <stdlib.h>
  17907. #include <unistd.h>
  17908. #include <errno.h>
  17909. #include <sys/mman.h>
  17910. #include <sys/types.h>
  17911. #include <fcntl.h>
  17912. int main(void)
  17913. {
  17914. char *pool;
  17915. int err;
  17916. long int pgsize;
  17917. #if defined(HAVE_SYSCONF) && defined(_SC_PAGESIZE)
  17918. pgsize = sysconf (_SC_PAGESIZE);
  17919. #elif defined (HAVE_GETPAGESIZE)
  17920. pgsize = getpagesize();
  17921. #else
  17922. pgsize = -1;
  17923. #endif
  17924. if (pgsize == -1)
  17925. pgsize = 4096;
  17926. pool = malloc( 4096 + pgsize );
  17927. if( !pool )
  17928. return 2;
  17929. pool += (pgsize - ((size_t)pool % pgsize));
  17930. err = mlock( pool, 4096 );
  17931. if( !err || errno == EPERM || errno == EAGAIN)
  17932. return 0; /* okay */
  17933. return 1; /* hmmm */
  17934. }
  17935. _ACEOF
  17936. if ac_fn_c_try_run "$LINENO"
  17937. then :
  17938. gnupg_cv_have_broken_mlock="no"
  17939. else $as_nop
  17940. gnupg_cv_have_broken_mlock="yes"
  17941. fi
  17942. rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
  17943. conftest.$ac_objext conftest.beam conftest.$ac_ext
  17944. fi
  17945. fi
  17946. if test "$gnupg_cv_have_broken_mlock" = "yes"; then
  17947. printf "%s\n" "#define HAVE_BROKEN_MLOCK 1" >>confdefs.h
  17948. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
  17949. printf "%s\n" "yes" >&6; }
  17950. else
  17951. if test "$gnupg_cv_have_broken_mlock" = "no"; then
  17952. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
  17953. printf "%s\n" "no" >&6; }
  17954. else
  17955. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: assuming no" >&5
  17956. printf "%s\n" "assuming no" >&6; }
  17957. fi
  17958. fi
  17959. fi
  17960. #
  17961. # Replacement functions.
  17962. #
  17963. ac_fn_c_check_func "$LINENO" "getpid" "ac_cv_func_getpid"
  17964. if test "x$ac_cv_func_getpid" = xyes
  17965. then :
  17966. printf "%s\n" "#define HAVE_GETPID 1" >>confdefs.h
  17967. else $as_nop
  17968. case " $LIBOBJS " in
  17969. *" getpid.$ac_objext "* ) ;;
  17970. *) LIBOBJS="$LIBOBJS getpid.$ac_objext"
  17971. ;;
  17972. esac
  17973. fi
  17974. ac_fn_c_check_func "$LINENO" "clock" "ac_cv_func_clock"
  17975. if test "x$ac_cv_func_clock" = xyes
  17976. then :
  17977. printf "%s\n" "#define HAVE_CLOCK 1" >>confdefs.h
  17978. else $as_nop
  17979. case " $LIBOBJS " in
  17980. *" clock.$ac_objext "* ) ;;
  17981. *) LIBOBJS="$LIBOBJS clock.$ac_objext"
  17982. ;;
  17983. esac
  17984. fi
  17985. #
  17986. # Check whether it is necessary to link against libdl.
  17987. #
  17988. DL_LIBS=""
  17989. if test "$use_hmac_binary_check" != no ; then
  17990. _gcry_save_libs="$LIBS"
  17991. LIBS=""
  17992. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing dlopen" >&5
  17993. printf %s "checking for library containing dlopen... " >&6; }
  17994. if test ${ac_cv_search_dlopen+y}
  17995. then :
  17996. printf %s "(cached) " >&6
  17997. else $as_nop
  17998. ac_func_search_save_LIBS=$LIBS
  17999. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  18000. /* end confdefs.h. */
  18001. /* Override any GCC internal prototype to avoid an error.
  18002. Use char because int might match the return type of a GCC
  18003. builtin and then its argument prototype would still apply. */
  18004. char dlopen ();
  18005. int
  18006. main (void)
  18007. {
  18008. return dlopen ();
  18009. ;
  18010. return 0;
  18011. }
  18012. _ACEOF
  18013. for ac_lib in '' c dl
  18014. do
  18015. if test -z "$ac_lib"; then
  18016. ac_res="none required"
  18017. else
  18018. ac_res=-l$ac_lib
  18019. LIBS="-l$ac_lib $ac_func_search_save_LIBS"
  18020. fi
  18021. if ac_fn_c_try_link "$LINENO"
  18022. then :
  18023. ac_cv_search_dlopen=$ac_res
  18024. fi
  18025. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  18026. conftest$ac_exeext
  18027. if test ${ac_cv_search_dlopen+y}
  18028. then :
  18029. break
  18030. fi
  18031. done
  18032. if test ${ac_cv_search_dlopen+y}
  18033. then :
  18034. else $as_nop
  18035. ac_cv_search_dlopen=no
  18036. fi
  18037. rm conftest.$ac_ext
  18038. LIBS=$ac_func_search_save_LIBS
  18039. fi
  18040. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dlopen" >&5
  18041. printf "%s\n" "$ac_cv_search_dlopen" >&6; }
  18042. ac_res=$ac_cv_search_dlopen
  18043. if test "$ac_res" != no
  18044. then :
  18045. test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
  18046. fi
  18047. DL_LIBS=$LIBS
  18048. LIBS="$_gcry_save_libs"
  18049. fi
  18050. #
  18051. # Check whether we can use Linux capabilities as requested.
  18052. #
  18053. if test "$use_capabilities" = "yes" ; then
  18054. use_capabilities=no
  18055. ac_fn_c_check_header_compile "$LINENO" "sys/capability.h" "ac_cv_header_sys_capability_h" "$ac_includes_default"
  18056. if test "x$ac_cv_header_sys_capability_h" = xyes
  18057. then :
  18058. printf "%s\n" "#define HAVE_SYS_CAPABILITY_H 1" >>confdefs.h
  18059. fi
  18060. if test "$ac_cv_header_sys_capability_h" = "yes" ; then
  18061. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for cap_init in -lcap" >&5
  18062. printf %s "checking for cap_init in -lcap... " >&6; }
  18063. if test ${ac_cv_lib_cap_cap_init+y}
  18064. then :
  18065. printf %s "(cached) " >&6
  18066. else $as_nop
  18067. ac_check_lib_save_LIBS=$LIBS
  18068. LIBS="-lcap $LIBS"
  18069. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  18070. /* end confdefs.h. */
  18071. /* Override any GCC internal prototype to avoid an error.
  18072. Use char because int might match the return type of a GCC
  18073. builtin and then its argument prototype would still apply. */
  18074. char cap_init ();
  18075. int
  18076. main (void)
  18077. {
  18078. return cap_init ();
  18079. ;
  18080. return 0;
  18081. }
  18082. _ACEOF
  18083. if ac_fn_c_try_link "$LINENO"
  18084. then :
  18085. ac_cv_lib_cap_cap_init=yes
  18086. else $as_nop
  18087. ac_cv_lib_cap_cap_init=no
  18088. fi
  18089. rm -f core conftest.err conftest.$ac_objext conftest.beam \
  18090. conftest$ac_exeext conftest.$ac_ext
  18091. LIBS=$ac_check_lib_save_LIBS
  18092. fi
  18093. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_cap_cap_init" >&5
  18094. printf "%s\n" "$ac_cv_lib_cap_cap_init" >&6; }
  18095. if test "x$ac_cv_lib_cap_cap_init" = xyes
  18096. then :
  18097. ac_need_libcap=1
  18098. fi
  18099. if test "$ac_cv_lib_cap_cap_init" = "yes"; then
  18100. printf "%s\n" "#define USE_CAPABILITIES 1" >>confdefs.h
  18101. LIBS="$LIBS -lcap"
  18102. use_capabilities=yes
  18103. fi
  18104. fi
  18105. if test "$use_capabilities" = "no" ; then
  18106. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING:
  18107. ***
  18108. *** The use of capabilities on this system is not possible.
  18109. *** You need a recent Linux kernel and some patches:
  18110. *** fcaps-2.2.9-990610.patch (kernel patch for 2.2.9)
  18111. *** fcap-module-990613.tar.gz (kernel module)
  18112. *** libcap-1.92.tar.gz (user mode library and utilities)
  18113. *** And you have to configure the kernel with CONFIG_VFS_CAP_PLUGIN
  18114. *** set (filesystems menu). Be warned: This code is *really* ALPHA.
  18115. ***" >&5
  18116. printf "%s\n" "$as_me: WARNING:
  18117. ***
  18118. *** The use of capabilities on this system is not possible.
  18119. *** You need a recent Linux kernel and some patches:
  18120. *** fcaps-2.2.9-990610.patch (kernel patch for 2.2.9)
  18121. *** fcap-module-990613.tar.gz (kernel module)
  18122. *** libcap-1.92.tar.gz (user mode library and utilities)
  18123. *** And you have to configure the kernel with CONFIG_VFS_CAP_PLUGIN
  18124. *** set (filesystems menu). Be warned: This code is *really* ALPHA.
  18125. ***" >&2;}
  18126. fi
  18127. fi
  18128. # Check whether a random device is available.
  18129. if test "$try_dev_random" = yes ; then
  18130. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for random device" >&5
  18131. printf %s "checking for random device... " >&6; }
  18132. if test ${ac_cv_have_dev_random+y}
  18133. then :
  18134. printf %s "(cached) " >&6
  18135. else $as_nop
  18136. if test -r "$NAME_OF_DEV_RANDOM" && test -r "$NAME_OF_DEV_URANDOM" ; then
  18137. ac_cv_have_dev_random=yes; else ac_cv_have_dev_random=no; fi
  18138. fi
  18139. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_dev_random" >&5
  18140. printf "%s\n" "$ac_cv_have_dev_random" >&6; }
  18141. if test "$ac_cv_have_dev_random" = yes; then
  18142. printf "%s\n" "#define HAVE_DEV_RANDOM 1" >>confdefs.h
  18143. fi
  18144. else
  18145. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for random device" >&5
  18146. printf %s "checking for random device... " >&6; }
  18147. ac_cv_have_dev_random=no
  18148. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: has been disabled" >&5
  18149. printf "%s\n" "has been disabled" >&6; }
  18150. fi
  18151. # Figure out the random modules for this configuration.
  18152. if test "$random" = "default"; then
  18153. # Select default value.
  18154. if test "$ac_cv_func_getentropy" = yes; then
  18155. random_modules="getentropy"
  18156. elif test "$ac_cv_have_dev_random" = yes; then
  18157. # Try Linuxish random device.
  18158. random_modules="linux"
  18159. else
  18160. case "${host}" in
  18161. *-*-mingw32ce*)
  18162. # WindowsCE random device.
  18163. random_modules="w32ce"
  18164. ;;
  18165. *-*-mingw32*|*-*-cygwin*)
  18166. # Windows random device.
  18167. random_modules="w32"
  18168. ;;
  18169. *)
  18170. # Build everything, allow to select at runtime.
  18171. random_modules="$auto_random_modules"
  18172. ;;
  18173. esac
  18174. fi
  18175. else
  18176. if test "$random" = "auto"; then
  18177. # Build everything, allow to select at runtime.
  18178. random_modules="$auto_random_modules"
  18179. else
  18180. random_modules="$random"
  18181. fi
  18182. fi
  18183. #
  18184. # Other defines
  18185. #
  18186. if test mym4_isgit = "yes"; then
  18187. printf "%s\n" "#define IS_DEVELOPMENT_VERSION 1" >>confdefs.h
  18188. fi
  18189. if test x$cross_compiling = xyes; then
  18190. CROSS_COMPILING_TRUE=
  18191. CROSS_COMPILING_FALSE='#'
  18192. else
  18193. CROSS_COMPILING_TRUE='#'
  18194. CROSS_COMPILING_FALSE=
  18195. fi
  18196. # This is handy for debugging so the compiler doesn't rearrange
  18197. # things and eliminate variables.
  18198. # Check whether --enable-optimization was given.
  18199. if test ${enable_optimization+y}
  18200. then :
  18201. enableval=$enable_optimization; if test $enableval = no ; then
  18202. CFLAGS=`echo $CFLAGS | sed 's/-O[0-9]//'`
  18203. fi
  18204. fi
  18205. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for cc features" >&5
  18206. printf "%s\n" "$as_me: checking for cc features" >&6;}
  18207. # CFLAGS mangling when using gcc.
  18208. if test "$GCC" = yes; then
  18209. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if gcc supports -fno-delete-null-pointer-checks" >&5
  18210. printf %s "checking if gcc supports -fno-delete-null-pointer-checks... " >&6; }
  18211. _gcc_cflags_save=$CFLAGS
  18212. CFLAGS="-fno-delete-null-pointer-checks"
  18213. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  18214. /* end confdefs.h. */
  18215. int
  18216. main (void)
  18217. {
  18218. ;
  18219. return 0;
  18220. }
  18221. _ACEOF
  18222. if ac_fn_c_try_compile "$LINENO"
  18223. then :
  18224. _gcc_wopt=yes
  18225. else $as_nop
  18226. _gcc_wopt=no
  18227. fi
  18228. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  18229. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $_gcc_wopt" >&5
  18230. printf "%s\n" "$_gcc_wopt" >&6; }
  18231. CFLAGS=$_gcc_cflags_save;
  18232. if test x"$_gcc_wopt" = xyes ; then
  18233. CFLAGS="$CFLAGS -fno-delete-null-pointer-checks"
  18234. fi
  18235. CFLAGS="$CFLAGS -Wall"
  18236. if test "$USE_MAINTAINER_MODE" = "yes"; then
  18237. CFLAGS="$CFLAGS -Wcast-align -Wshadow -Wstrict-prototypes"
  18238. CFLAGS="$CFLAGS -Wformat -Wno-format-y2k -Wformat-security"
  18239. # If -Wno-missing-field-initializers is supported we can enable a
  18240. # a bunch of really useful warnings.
  18241. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if gcc supports -Wno-missing-field-initializers" >&5
  18242. printf %s "checking if gcc supports -Wno-missing-field-initializers... " >&6; }
  18243. _gcc_cflags_save=$CFLAGS
  18244. CFLAGS="-Wno-missing-field-initializers"
  18245. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  18246. /* end confdefs.h. */
  18247. int
  18248. main (void)
  18249. {
  18250. ;
  18251. return 0;
  18252. }
  18253. _ACEOF
  18254. if ac_fn_c_try_compile "$LINENO"
  18255. then :
  18256. _gcc_wopt=yes
  18257. else $as_nop
  18258. _gcc_wopt=no
  18259. fi
  18260. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  18261. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $_gcc_wopt" >&5
  18262. printf "%s\n" "$_gcc_wopt" >&6; }
  18263. CFLAGS=$_gcc_cflags_save;
  18264. if test x"$_gcc_wopt" = xyes ; then
  18265. CFLAGS="$CFLAGS -W -Wextra -Wbad-function-cast"
  18266. CFLAGS="$CFLAGS -Wwrite-strings"
  18267. CFLAGS="$CFLAGS -Wdeclaration-after-statement"
  18268. CFLAGS="$CFLAGS -Wno-missing-field-initializers"
  18269. CFLAGS="$CFLAGS -Wno-sign-compare"
  18270. fi
  18271. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if gcc supports -Wpointer-arith" >&5
  18272. printf %s "checking if gcc supports -Wpointer-arith... " >&6; }
  18273. _gcc_cflags_save=$CFLAGS
  18274. CFLAGS="-Wpointer-arith"
  18275. cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  18276. /* end confdefs.h. */
  18277. int
  18278. main (void)
  18279. {
  18280. ;
  18281. return 0;
  18282. }
  18283. _ACEOF
  18284. if ac_fn_c_try_compile "$LINENO"
  18285. then :
  18286. _gcc_wopt=yes
  18287. else $as_nop
  18288. _gcc_wopt=no
  18289. fi
  18290. rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
  18291. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $_gcc_wopt" >&5
  18292. printf "%s\n" "$_gcc_wopt" >&6; }
  18293. CFLAGS=$_gcc_cflags_save;
  18294. if test x"$_gcc_wopt" = xyes ; then
  18295. CFLAGS="$CFLAGS -Wpointer-arith"
  18296. fi
  18297. fi
  18298. fi
  18299. # Check whether as(1) supports a noeexecstack feature. This test
  18300. # includes an override option.
  18301. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether non excutable stack support is requested" >&5
  18302. printf %s "checking whether non excutable stack support is requested... " >&6; }
  18303. # Check whether --enable-noexecstack was given.
  18304. if test ${enable_noexecstack+y}
  18305. then :
  18306. enableval=$enable_noexecstack; noexecstack_support=$enableval
  18307. else $as_nop
  18308. noexecstack_support=yes
  18309. fi
  18310. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $noexecstack_support" >&5
  18311. printf "%s\n" "$noexecstack_support" >&6; }
  18312. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether assembler supports --noexecstack option" >&5
  18313. printf %s "checking whether assembler supports --noexecstack option... " >&6; }
  18314. if test ${cl_cv_as_noexecstack+y}
  18315. then :
  18316. printf %s "(cached) " >&6
  18317. else $as_nop
  18318. cat > conftest.c <<EOF
  18319. void foo(void) {}
  18320. EOF
  18321. if { ac_try='${CC} $CFLAGS $CPPFLAGS
  18322. -S -o conftest.s conftest.c >/dev/null'
  18323. { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_try\""; } >&5
  18324. (eval $ac_try) 2>&5
  18325. ac_status=$?
  18326. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  18327. test $ac_status = 0; }; } \
  18328. && grep .note.GNU-stack conftest.s >/dev/null \
  18329. && { ac_try='${CCAS} $CCASFLAGS $CPPFLAGS -Wa,--noexecstack
  18330. -c -o conftest.o conftest.s >/dev/null'
  18331. { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_try\""; } >&5
  18332. (eval $ac_try) 2>&5
  18333. ac_status=$?
  18334. printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
  18335. test $ac_status = 0; }; }
  18336. then
  18337. cl_cv_as_noexecstack=yes
  18338. else
  18339. cl_cv_as_noexecstack=no
  18340. fi
  18341. rm -f conftest*
  18342. fi
  18343. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $cl_cv_as_noexecstack" >&5
  18344. printf "%s\n" "$cl_cv_as_noexecstack" >&6; }
  18345. if test "$noexecstack_support" = yes -a "$cl_cv_as_noexecstack" = yes; then
  18346. NOEXECSTACK_FLAGS="-Wa,--noexecstack"
  18347. else
  18348. NOEXECSTACK_FLAGS=
  18349. fi
  18350. ac_config_commands="$ac_config_commands gcrypt-conf"
  18351. #####################
  18352. #### Conclusion. ####
  18353. #####################
  18354. # Check that requested feature can actually be used and define
  18355. # ENABLE_foo_SUPPORT macros.
  18356. if test x"$aesnisupport" = xyes ; then
  18357. if test "$gcry_cv_gcc_inline_asm_ssse3" != "yes" ; then
  18358. aesnisupport="no (unsupported by compiler)"
  18359. fi
  18360. fi
  18361. if test x"$shaextsupport" = xyes ; then
  18362. if test "$gcry_cv_gcc_inline_asm_shaext" != "yes" ; then
  18363. shaextsupport="no (unsupported by compiler)"
  18364. fi
  18365. fi
  18366. if test x"$pclmulsupport" = xyes ; then
  18367. if test "$gcry_cv_gcc_inline_asm_pclmul" != "yes" ; then
  18368. pclmulsupport="no (unsupported by compiler)"
  18369. fi
  18370. fi
  18371. if test x"$sse41support" = xyes ; then
  18372. if test "$gcry_cv_gcc_inline_asm_sse41" != "yes" ; then
  18373. sse41support="no (unsupported by compiler)"
  18374. fi
  18375. fi
  18376. if test x"$avxsupport" = xyes ; then
  18377. if test "$gcry_cv_gcc_inline_asm_avx" != "yes" ; then
  18378. avxsupport="no (unsupported by compiler)"
  18379. fi
  18380. fi
  18381. if test x"$avx2support" = xyes ; then
  18382. if test "$gcry_cv_gcc_inline_asm_avx2" != "yes" ; then
  18383. avx2support="no (unsupported by compiler)"
  18384. fi
  18385. fi
  18386. if test x"$avx512support" = xyes ; then
  18387. if test "$gcry_cv_gcc_inline_asm_avx512" != "yes" ; then
  18388. avx512support="no (unsupported by compiler)"
  18389. fi
  18390. fi
  18391. if test x"$gfnisupport" = xyes ; then
  18392. if test "$gcry_cv_gcc_inline_asm_gfni" != "yes" ; then
  18393. gfnisupport="no (unsupported by compiler)"
  18394. fi
  18395. fi
  18396. if test x"$neonsupport" = xyes ; then
  18397. if test "$gcry_cv_gcc_inline_asm_neon" != "yes" ; then
  18398. if test "$gcry_cv_gcc_inline_asm_aarch64_neon" != "yes" ; then
  18399. neonsupport="no (unsupported by compiler)"
  18400. fi
  18401. fi
  18402. fi
  18403. if test x"$armcryptosupport" = xyes ; then
  18404. if test "$gcry_cv_gcc_inline_asm_aarch32_crypto" != "yes" ; then
  18405. if test "$gcry_cv_gcc_inline_asm_aarch64_crypto" != "yes" ; then
  18406. armcryptosupport="no (unsupported by compiler)"
  18407. fi
  18408. fi
  18409. fi
  18410. if test x"$svesupport" = xyes ; then
  18411. if test "$gcry_cv_gcc_inline_asm_sve" != "yes" ; then
  18412. if test "$gcry_cv_gcc_inline_asm_aarch64_sve" != "yes" ; then
  18413. svesupport="no (unsupported by compiler)"
  18414. fi
  18415. fi
  18416. fi
  18417. if test x"$sve2support" = xyes ; then
  18418. if test "$gcry_cv_gcc_inline_asm_sve2" != "yes" ; then
  18419. if test "$gcry_cv_gcc_inline_asm_aarch64_sve2" != "yes" ; then
  18420. sve2support="no (unsupported by compiler)"
  18421. fi
  18422. fi
  18423. fi
  18424. if test x"$aesnisupport" = xyes ; then
  18425. printf "%s\n" "#define ENABLE_AESNI_SUPPORT 1" >>confdefs.h
  18426. fi
  18427. if test x"$shaextsupport" = xyes ; then
  18428. printf "%s\n" "#define ENABLE_SHAEXT_SUPPORT 1" >>confdefs.h
  18429. fi
  18430. if test x"$pclmulsupport" = xyes ; then
  18431. printf "%s\n" "#define ENABLE_PCLMUL_SUPPORT 1" >>confdefs.h
  18432. fi
  18433. if test x"$sse41support" = xyes ; then
  18434. printf "%s\n" "#define ENABLE_SSE41_SUPPORT 1" >>confdefs.h
  18435. fi
  18436. if test x"$avxsupport" = xyes ; then
  18437. printf "%s\n" "#define ENABLE_AVX_SUPPORT 1" >>confdefs.h
  18438. fi
  18439. if test x"$avx2support" = xyes ; then
  18440. printf "%s\n" "#define ENABLE_AVX2_SUPPORT 1" >>confdefs.h
  18441. fi
  18442. if test x"$avx512support" = xyes ; then
  18443. printf "%s\n" "#define ENABLE_AVX512_SUPPORT 1" >>confdefs.h
  18444. fi
  18445. if test x"$gfnisupport" = xyes ; then
  18446. printf "%s\n" "#define ENABLE_GFNI_SUPPORT 1" >>confdefs.h
  18447. fi
  18448. if test x"$neonsupport" = xyes ; then
  18449. printf "%s\n" "#define ENABLE_NEON_SUPPORT 1" >>confdefs.h
  18450. fi
  18451. if test x"$armcryptosupport" = xyes ; then
  18452. printf "%s\n" "#define ENABLE_ARM_CRYPTO_SUPPORT 1" >>confdefs.h
  18453. fi
  18454. if test x"$svesupport" = xyes ; then
  18455. printf "%s\n" "#define ENABLE_SVE_SUPPORT 1" >>confdefs.h
  18456. fi
  18457. if test x"$sve2support" = xyes ; then
  18458. printf "%s\n" "#define ENABLE_SVE2_SUPPORT 1" >>confdefs.h
  18459. fi
  18460. if test x"$ppccryptosupport" = xyes ; then
  18461. printf "%s\n" "#define ENABLE_PPC_CRYPTO_SUPPORT 1" >>confdefs.h
  18462. fi
  18463. if test x"$jentsupport" = xyes ; then
  18464. printf "%s\n" "#define ENABLE_JENT_SUPPORT 1" >>confdefs.h
  18465. fi
  18466. if test x"$padlocksupport" = xyes ; then
  18467. printf "%s\n" "#define ENABLE_PADLOCK_SUPPORT 1" >>confdefs.h
  18468. fi
  18469. if test x"$drngsupport" = xyes ; then
  18470. printf "%s\n" "#define ENABLE_DRNG_SUPPORT 1" >>confdefs.h
  18471. fi
  18472. if test x"$force_soft_hwfeatures" = xyes ; then
  18473. printf "%s\n" "#define ENABLE_FORCE_SOFT_HWFEATURES 1" >>confdefs.h
  18474. fi
  18475. # Define conditional sources and config.h symbols depending on the
  18476. # selected ciphers, pubkey-ciphers, digests, kdfs, and random modules.
  18477. name=arcfour
  18478. list=$enabled_ciphers
  18479. found=0
  18480. for n in $list; do
  18481. if test "x$name" = "x$n"; then
  18482. found=1
  18483. fi
  18484. done
  18485. if test "$found" = "1"; then
  18486. GCRYPT_CIPHERS="$GCRYPT_CIPHERS arcfour.lo"
  18487. printf "%s\n" "#define USE_ARCFOUR 1" >>confdefs.h
  18488. case "${host}" in
  18489. x86_64-*-*)
  18490. # Build with the assembly implementation
  18491. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS arcfour-amd64.lo"
  18492. ;;
  18493. esac
  18494. fi
  18495. name=blowfish
  18496. list=$enabled_ciphers
  18497. found=0
  18498. for n in $list; do
  18499. if test "x$name" = "x$n"; then
  18500. found=1
  18501. fi
  18502. done
  18503. if test "$found" = "1" ; then
  18504. GCRYPT_CIPHERS="$GCRYPT_CIPHERS blowfish.lo"
  18505. printf "%s\n" "#define USE_BLOWFISH 1" >>confdefs.h
  18506. case "${host}" in
  18507. x86_64-*-*)
  18508. # Build with the assembly implementation
  18509. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS blowfish-amd64.lo"
  18510. ;;
  18511. arm*-*-*)
  18512. # Build with the assembly implementation
  18513. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS blowfish-arm.lo"
  18514. ;;
  18515. esac
  18516. fi
  18517. name=cast5
  18518. list=$enabled_ciphers
  18519. found=0
  18520. for n in $list; do
  18521. if test "x$name" = "x$n"; then
  18522. found=1
  18523. fi
  18524. done
  18525. if test "$found" = "1" ; then
  18526. GCRYPT_CIPHERS="$GCRYPT_CIPHERS cast5.lo"
  18527. printf "%s\n" "#define USE_CAST5 1" >>confdefs.h
  18528. case "${host}" in
  18529. x86_64-*-*)
  18530. # Build with the assembly implementation
  18531. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS cast5-amd64.lo"
  18532. ;;
  18533. arm*-*-*)
  18534. # Build with the assembly implementation
  18535. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS cast5-arm.lo"
  18536. ;;
  18537. esac
  18538. fi
  18539. name=des
  18540. list=$enabled_ciphers
  18541. found=0
  18542. for n in $list; do
  18543. if test "x$name" = "x$n"; then
  18544. found=1
  18545. fi
  18546. done
  18547. if test "$found" = "1" ; then
  18548. GCRYPT_CIPHERS="$GCRYPT_CIPHERS des.lo"
  18549. printf "%s\n" "#define USE_DES 1" >>confdefs.h
  18550. case "${host}" in
  18551. x86_64-*-*)
  18552. # Build with the assembly implementation
  18553. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS des-amd64.lo"
  18554. ;;
  18555. esac
  18556. fi
  18557. name=aes
  18558. list=$enabled_ciphers
  18559. found=0
  18560. for n in $list; do
  18561. if test "x$name" = "x$n"; then
  18562. found=1
  18563. fi
  18564. done
  18565. if test "$found" = "1" ; then
  18566. GCRYPT_CIPHERS="$GCRYPT_CIPHERS rijndael.lo"
  18567. printf "%s\n" "#define USE_AES 1" >>confdefs.h
  18568. case "${host}" in
  18569. x86_64-*-*)
  18570. # Build with the assembly implementation
  18571. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-amd64.lo"
  18572. # Build with the SSSE3 implementation
  18573. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ssse3-amd64.lo"
  18574. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ssse3-amd64-asm.lo"
  18575. # Build with the VAES/AVX2 implementation
  18576. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-vaes.lo"
  18577. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-vaes-avx2-amd64.lo"
  18578. ;;
  18579. arm*-*-*)
  18580. # Build with the assembly implementation
  18581. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-arm.lo"
  18582. # Build with the ARMv8/AArch32 CE implementation
  18583. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-armv8-ce.lo"
  18584. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-armv8-aarch32-ce.lo"
  18585. ;;
  18586. aarch64-*-*)
  18587. # Build with the assembly implementation
  18588. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-aarch64.lo"
  18589. # Build with the ARMv8/AArch64 CE implementation
  18590. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-armv8-ce.lo"
  18591. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-armv8-aarch64-ce.lo"
  18592. ;;
  18593. powerpc64le-*-*)
  18594. # Build with the crypto extension implementation
  18595. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ppc.lo"
  18596. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ppc9le.lo"
  18597. if test "$gcry_cv_gcc_inline_asm_ppc_altivec" = "yes" &&
  18598. test "$gcry_cv_gcc_inline_asm_ppc_arch_3_00" = "yes" ; then
  18599. # Build with AES-GCM bulk implementation for P10
  18600. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-gcm-p10le.lo"
  18601. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-p10le.lo"
  18602. fi
  18603. ;;
  18604. powerpc64-*-*)
  18605. # Big-Endian.
  18606. # Build with the crypto extension implementation
  18607. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ppc.lo"
  18608. ;;
  18609. powerpc-*-*)
  18610. # Big-Endian.
  18611. # Build with the crypto extension implementation
  18612. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ppc.lo"
  18613. ;;
  18614. s390x-*-*)
  18615. # Big-Endian.
  18616. # Build with the crypto extension implementation
  18617. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-s390x.lo"
  18618. ;;
  18619. esac
  18620. case "$mpi_cpu_arch" in
  18621. x86)
  18622. # Build with the AES-NI implementation
  18623. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-aesni.lo"
  18624. # Build with the Padlock implementation
  18625. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-padlock.lo"
  18626. # Build with the VAES/AVX2 implementation
  18627. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-vaes-i386.lo"
  18628. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-vaes-avx2-i386.lo"
  18629. ;;
  18630. esac
  18631. fi
  18632. name=twofish
  18633. list=$enabled_ciphers
  18634. found=0
  18635. for n in $list; do
  18636. if test "x$name" = "x$n"; then
  18637. found=1
  18638. fi
  18639. done
  18640. if test "$found" = "1" ; then
  18641. GCRYPT_CIPHERS="$GCRYPT_CIPHERS twofish.lo"
  18642. printf "%s\n" "#define USE_TWOFISH 1" >>confdefs.h
  18643. case "${host}" in
  18644. x86_64-*-*)
  18645. # Build with the assembly implementation
  18646. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS twofish-amd64.lo"
  18647. if test x"$avx2support" = xyes ; then
  18648. # Build with the AVX2 implementation
  18649. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS twofish-avx2-amd64.lo"
  18650. fi
  18651. ;;
  18652. arm*-*-*)
  18653. # Build with the assembly implementation
  18654. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS twofish-arm.lo"
  18655. ;;
  18656. aarch64-*-*)
  18657. # Build with the assembly implementation
  18658. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS twofish-aarch64.lo"
  18659. ;;
  18660. esac
  18661. fi
  18662. name=serpent
  18663. list=$enabled_ciphers
  18664. found=0
  18665. for n in $list; do
  18666. if test "x$name" = "x$n"; then
  18667. found=1
  18668. fi
  18669. done
  18670. if test "$found" = "1" ; then
  18671. GCRYPT_CIPHERS="$GCRYPT_CIPHERS serpent.lo"
  18672. printf "%s\n" "#define USE_SERPENT 1" >>confdefs.h
  18673. case "${host}" in
  18674. x86_64-*-*)
  18675. # Build with the SSE2 implementation
  18676. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS serpent-sse2-amd64.lo"
  18677. ;;
  18678. esac
  18679. if test x"$avx2support" = xyes ; then
  18680. # Build with the AVX2 implementation
  18681. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS serpent-avx2-amd64.lo"
  18682. fi
  18683. if test x"$avx512support" = xyes ; then
  18684. # Build with the AVX512 implementation
  18685. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS serpent-avx512-x86.lo"
  18686. fi
  18687. if test x"$neonsupport" = xyes ; then
  18688. # Build with the NEON implementation
  18689. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS serpent-armv7-neon.lo"
  18690. fi
  18691. fi
  18692. name=rfc2268
  18693. list=$enabled_ciphers
  18694. found=0
  18695. for n in $list; do
  18696. if test "x$name" = "x$n"; then
  18697. found=1
  18698. fi
  18699. done
  18700. if test "$found" = "1" ; then
  18701. GCRYPT_CIPHERS="$GCRYPT_CIPHERS rfc2268.lo"
  18702. printf "%s\n" "#define USE_RFC2268 1" >>confdefs.h
  18703. fi
  18704. name=seed
  18705. list=$enabled_ciphers
  18706. found=0
  18707. for n in $list; do
  18708. if test "x$name" = "x$n"; then
  18709. found=1
  18710. fi
  18711. done
  18712. if test "$found" = "1" ; then
  18713. GCRYPT_CIPHERS="$GCRYPT_CIPHERS seed.lo"
  18714. printf "%s\n" "#define USE_SEED 1" >>confdefs.h
  18715. fi
  18716. name=camellia
  18717. list=$enabled_ciphers
  18718. found=0
  18719. for n in $list; do
  18720. if test "x$name" = "x$n"; then
  18721. found=1
  18722. fi
  18723. done
  18724. if test "$found" = "1" ; then
  18725. GCRYPT_CIPHERS="$GCRYPT_CIPHERS camellia.lo camellia-glue.lo"
  18726. printf "%s\n" "#define USE_CAMELLIA 1" >>confdefs.h
  18727. case "${host}" in
  18728. arm*-*-*)
  18729. # Build with the assembly implementation
  18730. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-arm.lo"
  18731. ;;
  18732. aarch64-*-*)
  18733. # Build with the assembly implementation
  18734. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-aarch64.lo"
  18735. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-aarch64-ce.lo"
  18736. ;;
  18737. powerpc64le-*-*)
  18738. # Build with the POWER vector implementations
  18739. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-ppc8le.lo"
  18740. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-ppc9le.lo"
  18741. ;;
  18742. esac
  18743. if test x"$avxsupport" = xyes ; then
  18744. if test x"$aesnisupport" = xyes ; then
  18745. # Build with the AES-NI/AVX implementation
  18746. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-aesni-avx-amd64.lo"
  18747. fi
  18748. fi
  18749. if test x"$avx2support" = xyes ; then
  18750. if test x"$aesnisupport" = xyes ; then
  18751. # Build with the AES-NI/AVX2 implementation
  18752. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-aesni-avx2-amd64.lo"
  18753. # Build with the VAES/AVX2 implementation
  18754. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-vaes-avx2-amd64.lo"
  18755. # Build with the GFNI/AVX2 implementation
  18756. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-gfni-avx2-amd64.lo"
  18757. # Build with the GFNI/AVX512 implementation
  18758. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-gfni-avx512-amd64.lo"
  18759. fi
  18760. fi
  18761. fi
  18762. name=idea
  18763. list=$enabled_ciphers
  18764. found=0
  18765. for n in $list; do
  18766. if test "x$name" = "x$n"; then
  18767. found=1
  18768. fi
  18769. done
  18770. if test "$found" = "1" ; then
  18771. GCRYPT_CIPHERS="$GCRYPT_CIPHERS idea.lo"
  18772. printf "%s\n" "#define USE_IDEA 1" >>confdefs.h
  18773. fi
  18774. name=salsa20
  18775. list=$enabled_ciphers
  18776. found=0
  18777. for n in $list; do
  18778. if test "x$name" = "x$n"; then
  18779. found=1
  18780. fi
  18781. done
  18782. if test "$found" = "1" ; then
  18783. GCRYPT_CIPHERS="$GCRYPT_CIPHERS salsa20.lo"
  18784. printf "%s\n" "#define USE_SALSA20 1" >>confdefs.h
  18785. case "${host}" in
  18786. x86_64-*-*)
  18787. # Build with the assembly implementation
  18788. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS salsa20-amd64.lo"
  18789. ;;
  18790. esac
  18791. if test x"$neonsupport" = xyes ; then
  18792. # Build with the NEON implementation
  18793. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS salsa20-armv7-neon.lo"
  18794. fi
  18795. fi
  18796. name=gost28147
  18797. list=$enabled_ciphers
  18798. found=0
  18799. for n in $list; do
  18800. if test "x$name" = "x$n"; then
  18801. found=1
  18802. fi
  18803. done
  18804. if test "$found" = "1" ; then
  18805. GCRYPT_CIPHERS="$GCRYPT_CIPHERS gost28147.lo"
  18806. printf "%s\n" "#define USE_GOST28147 1" >>confdefs.h
  18807. fi
  18808. name=chacha20
  18809. list=$enabled_ciphers
  18810. found=0
  18811. for n in $list; do
  18812. if test "x$name" = "x$n"; then
  18813. found=1
  18814. fi
  18815. done
  18816. if test "$found" = "1" ; then
  18817. GCRYPT_CIPHERS="$GCRYPT_CIPHERS chacha20.lo"
  18818. printf "%s\n" "#define USE_CHACHA20 1" >>confdefs.h
  18819. case "${host}" in
  18820. x86_64-*-*)
  18821. # Build with the assembly implementation
  18822. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-amd64-ssse3.lo"
  18823. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-amd64-avx2.lo"
  18824. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-amd64-avx512.lo"
  18825. ;;
  18826. aarch64-*-*)
  18827. # Build with the assembly implementation
  18828. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-aarch64.lo"
  18829. ;;
  18830. powerpc64le-*-*)
  18831. # Build with the ppc8 vector implementation
  18832. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-ppc.lo"
  18833. # Build with the assembly implementation
  18834. if test "$gcry_cv_gcc_inline_asm_ppc_altivec" = "yes" &&
  18835. test "$gcry_cv_gcc_inline_asm_ppc_arch_3_00" = "yes" ; then
  18836. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-p10le-8x.lo"
  18837. fi
  18838. ;;
  18839. powerpc64-*-*)
  18840. # Build with the ppc8 vector implementation
  18841. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-ppc.lo"
  18842. ;;
  18843. powerpc-*-*)
  18844. # Build with the ppc8 vector implementation
  18845. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-ppc.lo"
  18846. ;;
  18847. s390x-*-*)
  18848. # Build with the s390x/zSeries vector implementation
  18849. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-s390x.lo"
  18850. ;;
  18851. esac
  18852. if test x"$neonsupport" = xyes ; then
  18853. # Build with the NEON implementation
  18854. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-armv7-neon.lo"
  18855. fi
  18856. fi
  18857. name=sm4
  18858. list=$enabled_ciphers
  18859. found=0
  18860. for n in $list; do
  18861. if test "x$name" = "x$n"; then
  18862. found=1
  18863. fi
  18864. done
  18865. if test "$found" = "1" ; then
  18866. GCRYPT_CIPHERS="$GCRYPT_CIPHERS sm4.lo"
  18867. printf "%s\n" "#define USE_SM4 1" >>confdefs.h
  18868. case "${host}" in
  18869. x86_64-*-*)
  18870. # Build with the assembly implementation
  18871. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-aesni-avx-amd64.lo"
  18872. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-aesni-avx2-amd64.lo"
  18873. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-gfni-avx2-amd64.lo"
  18874. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-gfni-avx512-amd64.lo"
  18875. ;;
  18876. aarch64-*-*)
  18877. # Build with the assembly implementation
  18878. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-aarch64.lo"
  18879. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-armv8-aarch64-ce.lo"
  18880. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-armv9-aarch64-sve-ce.lo"
  18881. ;;
  18882. powerpc64le-*-*)
  18883. # Build with the ppc64le vector implementation
  18884. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-ppc.lo"
  18885. ;;
  18886. esac
  18887. fi
  18888. name=aria
  18889. list=$enabled_ciphers
  18890. found=0
  18891. for n in $list; do
  18892. if test "x$name" = "x$n"; then
  18893. found=1
  18894. fi
  18895. done
  18896. if test "$found" = "1" ; then
  18897. GCRYPT_CIPHERS="$GCRYPT_CIPHERS aria.lo"
  18898. printf "%s\n" "#define USE_ARIA 1" >>confdefs.h
  18899. case "${host}" in
  18900. x86_64-*-*)
  18901. # Build with the assembly implementation
  18902. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS aria-aesni-avx-amd64.lo"
  18903. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS aria-aesni-avx2-amd64.lo"
  18904. GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS aria-gfni-avx512-amd64.lo"
  18905. ;;
  18906. esac
  18907. fi
  18908. name=dsa
  18909. list=$enabled_pubkey_ciphers
  18910. found=0
  18911. for n in $list; do
  18912. if test "x$name" = "x$n"; then
  18913. found=1
  18914. fi
  18915. done
  18916. if test "$found" = "1"; then
  18917. USE_DSA_TRUE=
  18918. USE_DSA_FALSE='#'
  18919. else
  18920. USE_DSA_TRUE='#'
  18921. USE_DSA_FALSE=
  18922. fi
  18923. if test "$found" = "1" ; then
  18924. GCRYPT_PUBKEY_CIPHERS="$GCRYPT_PUBKEY_CIPHERS dsa.lo"
  18925. printf "%s\n" "#define USE_DSA 1" >>confdefs.h
  18926. fi
  18927. name=rsa
  18928. list=$enabled_pubkey_ciphers
  18929. found=0
  18930. for n in $list; do
  18931. if test "x$name" = "x$n"; then
  18932. found=1
  18933. fi
  18934. done
  18935. if test "$found" = "1"; then
  18936. USE_RSA_TRUE=
  18937. USE_RSA_FALSE='#'
  18938. else
  18939. USE_RSA_TRUE='#'
  18940. USE_RSA_FALSE=
  18941. fi
  18942. if test "$found" = "1" ; then
  18943. GCRYPT_PUBKEY_CIPHERS="$GCRYPT_PUBKEY_CIPHERS rsa.lo"
  18944. printf "%s\n" "#define USE_RSA 1" >>confdefs.h
  18945. fi
  18946. name=elgamal
  18947. list=$enabled_pubkey_ciphers
  18948. found=0
  18949. for n in $list; do
  18950. if test "x$name" = "x$n"; then
  18951. found=1
  18952. fi
  18953. done
  18954. if test "$found" = "1"; then
  18955. USE_ELGAMAL_TRUE=
  18956. USE_ELGAMAL_FALSE='#'
  18957. else
  18958. USE_ELGAMAL_TRUE='#'
  18959. USE_ELGAMAL_FALSE=
  18960. fi
  18961. if test "$found" = "1" ; then
  18962. GCRYPT_PUBKEY_CIPHERS="$GCRYPT_PUBKEY_CIPHERS elgamal.lo"
  18963. printf "%s\n" "#define USE_ELGAMAL 1" >>confdefs.h
  18964. fi
  18965. name=ecc
  18966. list=$enabled_pubkey_ciphers
  18967. found=0
  18968. for n in $list; do
  18969. if test "x$name" = "x$n"; then
  18970. found=1
  18971. fi
  18972. done
  18973. if test "$found" = "1"; then
  18974. USE_ECC_TRUE=
  18975. USE_ECC_FALSE='#'
  18976. else
  18977. USE_ECC_TRUE='#'
  18978. USE_ECC_FALSE=
  18979. fi
  18980. if test "$found" = "1" ; then
  18981. GCRYPT_PUBKEY_CIPHERS="$GCRYPT_PUBKEY_CIPHERS \
  18982. ecc.lo ecc-curves.lo ecc-misc.lo \
  18983. ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo \
  18984. ecc-sm2.lo"
  18985. printf "%s\n" "#define USE_ECC 1" >>confdefs.h
  18986. fi
  18987. name=crc
  18988. list=$enabled_digests
  18989. found=0
  18990. for n in $list; do
  18991. if test "x$name" = "x$n"; then
  18992. found=1
  18993. fi
  18994. done
  18995. if test "$found" = "1" ; then
  18996. GCRYPT_DIGESTS="$GCRYPT_DIGESTS crc.lo"
  18997. printf "%s\n" "#define USE_CRC 1" >>confdefs.h
  18998. case "${host}" in
  18999. i?86-*-* | x86_64-*-*)
  19000. # Build with the assembly implementation
  19001. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-intel-pclmul.lo"
  19002. ;;
  19003. aarch64-*-*)
  19004. # Build with the assembly implementation
  19005. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-armv8-ce.lo"
  19006. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-armv8-aarch64-ce.lo"
  19007. ;;
  19008. powerpc64le-*-*)
  19009. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-ppc.lo"
  19010. ;;
  19011. powerpc64-*-*)
  19012. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-ppc.lo"
  19013. ;;
  19014. powerpc-*-*)
  19015. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-ppc.lo"
  19016. ;;
  19017. esac
  19018. fi
  19019. name=gostr3411-94
  19020. list=$enabled_digests
  19021. found=0
  19022. for n in $list; do
  19023. if test "x$name" = "x$n"; then
  19024. found=1
  19025. fi
  19026. done
  19027. if test "$found" = "1" ; then
  19028. # GOST R 34.11-94 internally uses GOST 28147-89
  19029. name=gost28147
  19030. list=$enabled_ciphers
  19031. found=0
  19032. for n in $list; do
  19033. if test "x$name" = "x$n"; then
  19034. found=1
  19035. fi
  19036. done
  19037. if test "$found" = "1" ; then
  19038. GCRYPT_DIGESTS="$GCRYPT_DIGESTS gostr3411-94.lo"
  19039. printf "%s\n" "#define USE_GOST_R_3411_94 1" >>confdefs.h
  19040. fi
  19041. fi
  19042. name=stribog
  19043. list=$enabled_digests
  19044. found=0
  19045. for n in $list; do
  19046. if test "x$name" = "x$n"; then
  19047. found=1
  19048. fi
  19049. done
  19050. if test "$found" = "1" ; then
  19051. GCRYPT_DIGESTS="$GCRYPT_DIGESTS stribog.lo"
  19052. printf "%s\n" "#define USE_GOST_R_3411_12 1" >>confdefs.h
  19053. fi
  19054. name=md2
  19055. list=$enabled_digests
  19056. found=0
  19057. for n in $list; do
  19058. if test "x$name" = "x$n"; then
  19059. found=1
  19060. fi
  19061. done
  19062. if test "$found" = "1" ; then
  19063. GCRYPT_DIGESTS="$GCRYPT_DIGESTS md2.lo"
  19064. printf "%s\n" "#define USE_MD2 1" >>confdefs.h
  19065. fi
  19066. name=md4
  19067. list=$enabled_digests
  19068. found=0
  19069. for n in $list; do
  19070. if test "x$name" = "x$n"; then
  19071. found=1
  19072. fi
  19073. done
  19074. if test "$found" = "1" ; then
  19075. GCRYPT_DIGESTS="$GCRYPT_DIGESTS md4.lo"
  19076. printf "%s\n" "#define USE_MD4 1" >>confdefs.h
  19077. fi
  19078. name=md5
  19079. list=$enabled_digests
  19080. found=0
  19081. for n in $list; do
  19082. if test "x$name" = "x$n"; then
  19083. found=1
  19084. fi
  19085. done
  19086. if test "$found" = "1" ; then
  19087. GCRYPT_DIGESTS="$GCRYPT_DIGESTS md5.lo"
  19088. printf "%s\n" "#define USE_MD5 1" >>confdefs.h
  19089. fi
  19090. name=rmd160
  19091. list=$enabled_digests
  19092. found=0
  19093. for n in $list; do
  19094. if test "x$name" = "x$n"; then
  19095. found=1
  19096. fi
  19097. done
  19098. if test "$found" = "1" ; then
  19099. GCRYPT_DIGESTS="$GCRYPT_DIGESTS rmd160.lo"
  19100. printf "%s\n" "#define USE_RMD160 1" >>confdefs.h
  19101. fi
  19102. name=sha256
  19103. list=$enabled_digests
  19104. found=0
  19105. for n in $list; do
  19106. if test "x$name" = "x$n"; then
  19107. found=1
  19108. fi
  19109. done
  19110. if test "$found" = "1" ; then
  19111. GCRYPT_DIGESTS="$GCRYPT_DIGESTS sha256.lo"
  19112. printf "%s\n" "#define USE_SHA256 1" >>confdefs.h
  19113. case "${host}" in
  19114. x86_64-*-*)
  19115. # Build with the assembly implementation
  19116. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-ssse3-amd64.lo"
  19117. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-avx-amd64.lo"
  19118. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-avx2-bmi2-amd64.lo"
  19119. ;;
  19120. arm*-*-*)
  19121. # Build with the assembly implementation
  19122. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-armv8-aarch32-ce.lo"
  19123. ;;
  19124. aarch64-*-*)
  19125. # Build with the assembly implementation
  19126. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-armv8-aarch64-ce.lo"
  19127. ;;
  19128. powerpc64le-*-*)
  19129. # Build with the crypto extension implementation
  19130. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-ppc.lo"
  19131. ;;
  19132. powerpc64-*-*)
  19133. # Big-Endian.
  19134. # Build with the crypto extension implementation
  19135. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-ppc.lo"
  19136. ;;
  19137. powerpc-*-*)
  19138. # Big-Endian.
  19139. # Build with the crypto extension implementation
  19140. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-ppc.lo"
  19141. esac
  19142. case "$mpi_cpu_arch" in
  19143. x86)
  19144. # Build with the SHAEXT implementation
  19145. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-intel-shaext.lo"
  19146. ;;
  19147. esac
  19148. fi
  19149. name=sha512
  19150. list=$enabled_digests
  19151. found=0
  19152. for n in $list; do
  19153. if test "x$name" = "x$n"; then
  19154. found=1
  19155. fi
  19156. done
  19157. if test "$found" = "1" ; then
  19158. GCRYPT_DIGESTS="$GCRYPT_DIGESTS sha512.lo"
  19159. printf "%s\n" "#define USE_SHA512 1" >>confdefs.h
  19160. case "${host}" in
  19161. x86_64-*-*)
  19162. # Build with the assembly implementation
  19163. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ssse3-amd64.lo"
  19164. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-avx-amd64.lo"
  19165. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-avx2-bmi2-amd64.lo"
  19166. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-avx512-amd64.lo"
  19167. ;;
  19168. i?86-*-*)
  19169. # Build with the assembly implementation
  19170. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ssse3-i386.lo"
  19171. ;;
  19172. arm*-*-*)
  19173. # Build with the assembly implementation
  19174. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-arm.lo"
  19175. ;;
  19176. aarch64-*-*)
  19177. # Build with the assembly implementation
  19178. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-armv8-aarch64-ce.lo"
  19179. ;;
  19180. powerpc64le-*-*)
  19181. # Build with the crypto extension implementation
  19182. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ppc.lo"
  19183. ;;
  19184. powerpc64-*-*)
  19185. # Big-Endian.
  19186. # Build with the crypto extension implementation
  19187. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ppc.lo"
  19188. ;;
  19189. powerpc-*-*)
  19190. # Big-Endian.
  19191. # Build with the crypto extension implementation
  19192. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ppc.lo"
  19193. esac
  19194. if test x"$neonsupport" = xyes ; then
  19195. # Build with the NEON implementation
  19196. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-armv7-neon.lo"
  19197. fi
  19198. fi
  19199. name=sha3
  19200. list=$enabled_digests
  19201. found=0
  19202. for n in $list; do
  19203. if test "x$name" = "x$n"; then
  19204. found=1
  19205. fi
  19206. done
  19207. if test "$found" = "1" ; then
  19208. GCRYPT_DIGESTS="$GCRYPT_DIGESTS keccak.lo"
  19209. printf "%s\n" "#define USE_SHA3 1" >>confdefs.h
  19210. case "${host}" in
  19211. x86_64-*-*)
  19212. # Build with the assembly implementation
  19213. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS keccak-amd64-avx512.lo"
  19214. ;;
  19215. esac
  19216. if test x"$neonsupport" = xyes ; then
  19217. # Build with the NEON implementation
  19218. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS keccak-armv7-neon.lo"
  19219. fi
  19220. fi
  19221. name=tiger
  19222. list=$enabled_digests
  19223. found=0
  19224. for n in $list; do
  19225. if test "x$name" = "x$n"; then
  19226. found=1
  19227. fi
  19228. done
  19229. if test "$found" = "1" ; then
  19230. GCRYPT_DIGESTS="$GCRYPT_DIGESTS tiger.lo"
  19231. printf "%s\n" "#define USE_TIGER 1" >>confdefs.h
  19232. fi
  19233. name=whirlpool
  19234. list=$enabled_digests
  19235. found=0
  19236. for n in $list; do
  19237. if test "x$name" = "x$n"; then
  19238. found=1
  19239. fi
  19240. done
  19241. if test "$found" = "1" ; then
  19242. GCRYPT_DIGESTS="$GCRYPT_DIGESTS whirlpool.lo"
  19243. printf "%s\n" "#define USE_WHIRLPOOL 1" >>confdefs.h
  19244. case "${host}" in
  19245. x86_64-*-*)
  19246. # Build with the assembly implementation
  19247. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS whirlpool-sse2-amd64.lo"
  19248. ;;
  19249. esac
  19250. fi
  19251. name=blake2
  19252. list=$enabled_digests
  19253. found=0
  19254. for n in $list; do
  19255. if test "x$name" = "x$n"; then
  19256. found=1
  19257. fi
  19258. done
  19259. if test "$found" = "1" ; then
  19260. GCRYPT_DIGESTS="$GCRYPT_DIGESTS blake2.lo"
  19261. printf "%s\n" "#define USE_BLAKE2 1" >>confdefs.h
  19262. case "${host}" in
  19263. x86_64-*-*)
  19264. # Build with the assembly implementation
  19265. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS blake2b-amd64-avx2.lo"
  19266. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS blake2b-amd64-avx512.lo"
  19267. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS blake2s-amd64-avx.lo"
  19268. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS blake2s-amd64-avx512.lo"
  19269. ;;
  19270. esac
  19271. fi
  19272. name=sm3
  19273. list=$enabled_digests
  19274. found=0
  19275. for n in $list; do
  19276. if test "x$name" = "x$n"; then
  19277. found=1
  19278. fi
  19279. done
  19280. if test "$found" = "1" ; then
  19281. GCRYPT_DIGESTS="$GCRYPT_DIGESTS sm3.lo"
  19282. printf "%s\n" "#define USE_SM3 1" >>confdefs.h
  19283. case "${host}" in
  19284. x86_64-*-*)
  19285. # Build with the assembly implementation
  19286. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sm3-avx-bmi2-amd64.lo"
  19287. ;;
  19288. aarch64-*-*)
  19289. # Build with the assembly implementation
  19290. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sm3-aarch64.lo"
  19291. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sm3-armv8-aarch64-ce.lo"
  19292. ;;
  19293. esac
  19294. fi
  19295. # SHA-1 needs to be included always for example because it is used by
  19296. # random-csprng.c.
  19297. GCRYPT_DIGESTS="$GCRYPT_DIGESTS sha1.lo"
  19298. printf "%s\n" "#define USE_SHA1 1" >>confdefs.h
  19299. case "${host}" in
  19300. x86_64-*-*)
  19301. # Build with the assembly implementation
  19302. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-ssse3-amd64.lo"
  19303. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-avx-amd64.lo"
  19304. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-avx-bmi2-amd64.lo"
  19305. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-avx2-bmi2-amd64.lo"
  19306. ;;
  19307. arm*-*-*)
  19308. # Build with the assembly implementation
  19309. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-armv7-neon.lo"
  19310. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-armv8-aarch32-ce.lo"
  19311. ;;
  19312. aarch64-*-*)
  19313. # Build with the assembly implementation
  19314. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-armv8-aarch64-ce.lo"
  19315. ;;
  19316. esac
  19317. case "$mpi_cpu_arch" in
  19318. x86)
  19319. # Build with the SHAEXT implementation
  19320. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-intel-shaext.lo"
  19321. ;;
  19322. esac
  19323. # Arch specific GCM implementations
  19324. case "${host}" in
  19325. i?86-*-* | x86_64-*-*)
  19326. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-intel-pclmul.lo"
  19327. ;;
  19328. arm*-*-*)
  19329. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-armv7-neon.lo"
  19330. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-armv8-aarch32-ce.lo"
  19331. ;;
  19332. aarch64-*-*)
  19333. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-armv8-aarch64-ce.lo"
  19334. ;;
  19335. powerpc64le-*-* | powerpc64-*-* | powerpc-*-*)
  19336. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-ppc.lo"
  19337. ;;
  19338. esac
  19339. # Arch specific MAC implementations
  19340. case "${host}" in
  19341. s390x-*-*)
  19342. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS poly1305-s390x.lo"
  19343. ;;
  19344. x86_64-*-*)
  19345. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS poly1305-amd64-avx512.lo"
  19346. ;;
  19347. powerpc64le-*-*)
  19348. # Build with the assembly implementation
  19349. if test "$gcry_cv_gcc_inline_asm_ppc_altivec" = "yes" &&
  19350. test "$gcry_cv_gcc_inline_asm_ppc_arch_3_00" = "yes" ; then
  19351. GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS poly1305-p10le.lo"
  19352. fi
  19353. ;;
  19354. esac
  19355. name=scrypt
  19356. list=$enabled_kdfs
  19357. found=0
  19358. for n in $list; do
  19359. if test "x$name" = "x$n"; then
  19360. found=1
  19361. fi
  19362. done
  19363. if test "$found" = "1" ; then
  19364. GCRYPT_KDFS="$GCRYPT_KDFS scrypt.lo"
  19365. printf "%s\n" "#define USE_SCRYPT 1" >>confdefs.h
  19366. fi
  19367. name=getentropy
  19368. list=$random_modules
  19369. found=0
  19370. for n in $list; do
  19371. if test "x$name" = "x$n"; then
  19372. found=1
  19373. fi
  19374. done
  19375. if test "$found" = "1" ; then
  19376. GCRYPT_RANDOM="$GCRYPT_RANDOM rndgetentropy.lo"
  19377. printf "%s\n" "#define USE_RNDGETENTROPY 1" >>confdefs.h
  19378. fi
  19379. name=linux
  19380. list=$random_modules
  19381. found=0
  19382. for n in $list; do
  19383. if test "x$name" = "x$n"; then
  19384. found=1
  19385. fi
  19386. done
  19387. if test "$found" = "1" ; then
  19388. GCRYPT_RANDOM="$GCRYPT_RANDOM rndoldlinux.lo"
  19389. printf "%s\n" "#define USE_RNDOLDLINUX 1" >>confdefs.h
  19390. fi
  19391. name=unix
  19392. list=$random_modules
  19393. found=0
  19394. for n in $list; do
  19395. if test "x$name" = "x$n"; then
  19396. found=1
  19397. fi
  19398. done
  19399. if test "$found" = "1" ; then
  19400. GCRYPT_RANDOM="$GCRYPT_RANDOM rndunix.lo"
  19401. printf "%s\n" "#define USE_RNDUNIX 1" >>confdefs.h
  19402. fi
  19403. name=egd
  19404. list=$random_modules
  19405. found=0
  19406. for n in $list; do
  19407. if test "x$name" = "x$n"; then
  19408. found=1
  19409. fi
  19410. done
  19411. if test "$found" = "1" ; then
  19412. GCRYPT_RANDOM="$GCRYPT_RANDOM rndegd.lo"
  19413. printf "%s\n" "#define USE_RNDEGD 1" >>confdefs.h
  19414. fi
  19415. name=w32
  19416. list=$random_modules
  19417. found=0
  19418. for n in $list; do
  19419. if test "x$name" = "x$n"; then
  19420. found=1
  19421. fi
  19422. done
  19423. if test "$found" = "1" ; then
  19424. GCRYPT_RANDOM="$GCRYPT_RANDOM rndw32.lo"
  19425. printf "%s\n" "#define USE_RNDW32 1" >>confdefs.h
  19426. fi
  19427. name=w32ce
  19428. list=$random_modules
  19429. found=0
  19430. for n in $list; do
  19431. if test "x$name" = "x$n"; then
  19432. found=1
  19433. fi
  19434. done
  19435. if test "$found" = "1" ; then
  19436. GCRYPT_RANDOM="$GCRYPT_RANDOM rndw32ce.lo"
  19437. printf "%s\n" "#define USE_RNDW32CE 1" >>confdefs.h
  19438. fi
  19439. if test "$try_asm_modules" = yes ; then
  19440. # Build with assembly implementations
  19441. GCRYPT_CIPHERS="$GCRYPT_CIPHERS $GCRYPT_ASM_CIPHERS"
  19442. GCRYPT_DIGESTS="$GCRYPT_DIGESTS $GCRYPT_ASM_DIGESTS"
  19443. fi
  19444. LIBGCRYPT_CIPHERS=$enabled_ciphers
  19445. LIBGCRYPT_PUBKEY_CIPHERS=$enabled_pubkey_ciphers
  19446. LIBGCRYPT_DIGESTS=$enabled_digests
  19447. # For printing the configuration we need a colon separated list of
  19448. # algorithm names.
  19449. tmp=`echo "$enabled_ciphers" | tr ' ' : `
  19450. printf "%s\n" "#define LIBGCRYPT_CIPHERS \"$tmp\"" >>confdefs.h
  19451. tmp=`echo "$enabled_pubkey_ciphers" | tr ' ' : `
  19452. printf "%s\n" "#define LIBGCRYPT_PUBKEY_CIPHERS \"$tmp\"" >>confdefs.h
  19453. tmp=`echo "$enabled_digests" | tr ' ' : `
  19454. printf "%s\n" "#define LIBGCRYPT_DIGESTS \"$tmp\"" >>confdefs.h
  19455. tmp=`echo "$enabled_kdfs" | tr ' ' : `
  19456. printf "%s\n" "#define LIBGCRYPT_KDFS \"$tmp\"" >>confdefs.h
  19457. #
  19458. # Define conditional sources depending on the used hardware platform.
  19459. # Note that all possible modules must also be listed in
  19460. # src/Makefile.am (EXTRA_libgcrypt_la_SOURCES).
  19461. #
  19462. GCRYPT_HWF_MODULES=
  19463. case "$mpi_cpu_arch" in
  19464. x86)
  19465. printf "%s\n" "#define HAVE_CPU_ARCH_X86 1" >>confdefs.h
  19466. GCRYPT_HWF_MODULES="libgcrypt_la-hwf-x86.lo"
  19467. ;;
  19468. alpha)
  19469. printf "%s\n" "#define HAVE_CPU_ARCH_ALPHA 1" >>confdefs.h
  19470. ;;
  19471. sparc)
  19472. printf "%s\n" "#define HAVE_CPU_ARCH_SPARC 1" >>confdefs.h
  19473. ;;
  19474. mips)
  19475. printf "%s\n" "#define HAVE_CPU_ARCH_MIPS 1" >>confdefs.h
  19476. ;;
  19477. m68k)
  19478. printf "%s\n" "#define HAVE_CPU_ARCH_M68K 1" >>confdefs.h
  19479. ;;
  19480. ppc)
  19481. printf "%s\n" "#define HAVE_CPU_ARCH_PPC 1" >>confdefs.h
  19482. GCRYPT_HWF_MODULES="libgcrypt_la-hwf-ppc.lo"
  19483. ;;
  19484. arm)
  19485. printf "%s\n" "#define HAVE_CPU_ARCH_ARM 1" >>confdefs.h
  19486. GCRYPT_HWF_MODULES="libgcrypt_la-hwf-arm.lo"
  19487. ;;
  19488. aarch64)
  19489. printf "%s\n" "#define HAVE_CPU_ARCH_ARM 1" >>confdefs.h
  19490. GCRYPT_HWF_MODULES="libgcrypt_la-hwf-arm.lo"
  19491. ;;
  19492. s390x)
  19493. printf "%s\n" "#define HAVE_CPU_ARCH_S390X 1" >>confdefs.h
  19494. GCRYPT_HWF_MODULES="libgcrypt_la-hwf-s390x.lo"
  19495. ;;
  19496. esac
  19497. #
  19498. # Option to disable building of doc file
  19499. #
  19500. build_doc=yes
  19501. # Check whether --enable-doc was given.
  19502. if test ${enable_doc+y}
  19503. then :
  19504. enableval=$enable_doc; build_doc=$enableval
  19505. else $as_nop
  19506. build_doc=yes
  19507. fi
  19508. if test "x$build_doc" != xno; then
  19509. BUILD_DOC_TRUE=
  19510. BUILD_DOC_FALSE='#'
  19511. else
  19512. BUILD_DOC_TRUE='#'
  19513. BUILD_DOC_FALSE=
  19514. fi
  19515. #
  19516. # Provide information about the build.
  19517. #
  19518. BUILD_REVISION="9d94d784"
  19519. printf "%s\n" "#define BUILD_REVISION \"$BUILD_REVISION\"" >>confdefs.h
  19520. BUILD_VERSION=`echo "$PACKAGE_VERSION" | sed 's/\([0-9.]*\).*/\1./'`
  19521. BUILD_VERSION="${BUILD_VERSION}40340"
  19522. BUILD_FILEVERSION=`echo "${BUILD_VERSION}" | tr . ,`
  19523. # Check whether --enable-build-timestamp was given.
  19524. if test ${enable_build_timestamp+y}
  19525. then :
  19526. enableval=$enable_build_timestamp; if test "$enableval" = "yes"; then
  19527. BUILD_TIMESTAMP=`date -u +%Y-%m-%dT%H:%M+0000 2>/dev/null || date`
  19528. else
  19529. BUILD_TIMESTAMP="$enableval"
  19530. fi
  19531. else $as_nop
  19532. BUILD_TIMESTAMP="<none>"
  19533. fi
  19534. printf "%s\n" "#define BUILD_TIMESTAMP \"$BUILD_TIMESTAMP\"" >>confdefs.h
  19535. # And create the files.
  19536. ac_config_files="$ac_config_files Makefile m4/Makefile compat/Makefile mpi/Makefile cipher/Makefile random/Makefile doc/Makefile src/Makefile src/gcrypt.h src/libgcrypt-config src/libgcrypt.pc src/versioninfo.rc tests/Makefile"
  19537. ac_config_files="$ac_config_files tests/hashtest-6g"
  19538. ac_config_files="$ac_config_files tests/hashtest-256g"
  19539. ac_config_files="$ac_config_files tests/basic-disable-all-hwf"
  19540. cat >confcache <<\_ACEOF
  19541. # This file is a shell script that caches the results of configure
  19542. # tests run on this system so they can be shared between configure
  19543. # scripts and configure runs, see configure's option --config-cache.
  19544. # It is not useful on other systems. If it contains results you don't
  19545. # want to keep, you may remove or edit it.
  19546. #
  19547. # config.status only pays attention to the cache file if you give it
  19548. # the --recheck option to rerun configure.
  19549. #
  19550. # `ac_cv_env_foo' variables (set or unset) will be overridden when
  19551. # loading this file, other *unset* `ac_cv_foo' will be assigned the
  19552. # following values.
  19553. _ACEOF
  19554. # The following way of writing the cache mishandles newlines in values,
  19555. # but we know of no workaround that is simple, portable, and efficient.
  19556. # So, we kill variables containing newlines.
  19557. # Ultrix sh set writes to stderr and can't be redirected directly,
  19558. # and sets the high bit in the cache file unless we assign to the vars.
  19559. (
  19560. for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
  19561. eval ac_val=\$$ac_var
  19562. case $ac_val in #(
  19563. *${as_nl}*)
  19564. case $ac_var in #(
  19565. *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
  19566. printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
  19567. esac
  19568. case $ac_var in #(
  19569. _ | IFS | as_nl) ;; #(
  19570. BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
  19571. *) { eval $ac_var=; unset $ac_var;} ;;
  19572. esac ;;
  19573. esac
  19574. done
  19575. (set) 2>&1 |
  19576. case $as_nl`(ac_space=' '; set) 2>&1` in #(
  19577. *${as_nl}ac_space=\ *)
  19578. # `set' does not quote correctly, so add quotes: double-quote
  19579. # substitution turns \\\\ into \\, and sed turns \\ into \.
  19580. sed -n \
  19581. "s/'/'\\\\''/g;
  19582. s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
  19583. ;; #(
  19584. *)
  19585. # `set' quotes correctly as required by POSIX, so do not add quotes.
  19586. sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
  19587. ;;
  19588. esac |
  19589. sort
  19590. ) |
  19591. sed '
  19592. /^ac_cv_env_/b end
  19593. t clear
  19594. :clear
  19595. s/^\([^=]*\)=\(.*[{}].*\)$/test ${\1+y} || &/
  19596. t end
  19597. s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
  19598. :end' >>confcache
  19599. if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
  19600. if test -w "$cache_file"; then
  19601. if test "x$cache_file" != "x/dev/null"; then
  19602. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
  19603. printf "%s\n" "$as_me: updating cache $cache_file" >&6;}
  19604. if test ! -f "$cache_file" || test -h "$cache_file"; then
  19605. cat confcache >"$cache_file"
  19606. else
  19607. case $cache_file in #(
  19608. */* | ?:*)
  19609. mv -f confcache "$cache_file"$$ &&
  19610. mv -f "$cache_file"$$ "$cache_file" ;; #(
  19611. *)
  19612. mv -f confcache "$cache_file" ;;
  19613. esac
  19614. fi
  19615. fi
  19616. else
  19617. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
  19618. printf "%s\n" "$as_me: not updating unwritable cache $cache_file" >&6;}
  19619. fi
  19620. fi
  19621. rm -f confcache
  19622. test "x$prefix" = xNONE && prefix=$ac_default_prefix
  19623. # Let make expand exec_prefix.
  19624. test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
  19625. DEFS=-DHAVE_CONFIG_H
  19626. ac_libobjs=
  19627. ac_ltlibobjs=
  19628. U=
  19629. for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
  19630. # 1. Remove the extension, and $U if already installed.
  19631. ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
  19632. ac_i=`printf "%s\n" "$ac_i" | sed "$ac_script"`
  19633. # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
  19634. # will be set to the directory where LIBOBJS objects are built.
  19635. as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
  19636. as_fn_append ac_ltlibobjs " \${LIBOBJDIR}$ac_i"'$U.lo'
  19637. done
  19638. LIBOBJS=$ac_libobjs
  19639. LTLIBOBJS=$ac_ltlibobjs
  19640. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking that generated files are newer than configure" >&5
  19641. printf %s "checking that generated files are newer than configure... " >&6; }
  19642. if test -n "$am_sleep_pid"; then
  19643. # Hide warnings about reused PIDs.
  19644. wait $am_sleep_pid 2>/dev/null
  19645. fi
  19646. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: done" >&5
  19647. printf "%s\n" "done" >&6; }
  19648. if test -n "$EXEEXT"; then
  19649. am__EXEEXT_TRUE=
  19650. am__EXEEXT_FALSE='#'
  19651. else
  19652. am__EXEEXT_TRUE='#'
  19653. am__EXEEXT_FALSE=
  19654. fi
  19655. if test -z "${MAINTAINER_MODE_TRUE}" && test -z "${MAINTAINER_MODE_FALSE}"; then
  19656. as_fn_error $? "conditional \"MAINTAINER_MODE\" was never defined.
  19657. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19658. fi
  19659. if test -z "${AMDEP_TRUE}" && test -z "${AMDEP_FALSE}"; then
  19660. as_fn_error $? "conditional \"AMDEP\" was never defined.
  19661. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19662. fi
  19663. if test -z "${am__fastdepCC_TRUE}" && test -z "${am__fastdepCC_FALSE}"; then
  19664. as_fn_error $? "conditional \"am__fastdepCC\" was never defined.
  19665. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19666. fi
  19667. if test -z "${am__fastdepCC_TRUE}" && test -z "${am__fastdepCC_FALSE}"; then
  19668. as_fn_error $? "conditional \"am__fastdepCC\" was never defined.
  19669. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19670. fi
  19671. if test -z "${am__fastdepCCAS_TRUE}" && test -z "${am__fastdepCCAS_FALSE}"; then
  19672. as_fn_error $? "conditional \"am__fastdepCCAS\" was never defined.
  19673. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19674. fi
  19675. if test -z "${HAVE_W32_SYSTEM_TRUE}" && test -z "${HAVE_W32_SYSTEM_FALSE}"; then
  19676. as_fn_error $? "conditional \"HAVE_W32_SYSTEM\" was never defined.
  19677. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19678. fi
  19679. if test -z "${HAVE_W32CE_SYSTEM_TRUE}" && test -z "${HAVE_W32CE_SYSTEM_FALSE}"; then
  19680. as_fn_error $? "conditional \"HAVE_W32CE_SYSTEM\" was never defined.
  19681. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19682. fi
  19683. if test -z "${USE_HMAC_BINARY_CHECK_TRUE}" && test -z "${USE_HMAC_BINARY_CHECK_FALSE}"; then
  19684. as_fn_error $? "conditional \"USE_HMAC_BINARY_CHECK\" was never defined.
  19685. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19686. fi
  19687. if test -z "${ENABLE_O_FLAG_MUNGING_TRUE}" && test -z "${ENABLE_O_FLAG_MUNGING_FALSE}"; then
  19688. as_fn_error $? "conditional \"ENABLE_O_FLAG_MUNGING\" was never defined.
  19689. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19690. fi
  19691. if test -z "${ENABLE_INSTRUMENTATION_MUNGING_TRUE}" && test -z "${ENABLE_INSTRUMENTATION_MUNGING_FALSE}"; then
  19692. as_fn_error $? "conditional \"ENABLE_INSTRUMENTATION_MUNGING\" was never defined.
  19693. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19694. fi
  19695. if test -z "${HAVE_LD_VERSION_SCRIPT_TRUE}" && test -z "${HAVE_LD_VERSION_SCRIPT_FALSE}"; then
  19696. as_fn_error $? "conditional \"HAVE_LD_VERSION_SCRIPT\" was never defined.
  19697. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19698. fi
  19699. if test -z "${USE_GPGRT_CONFIG_TRUE}" && test -z "${USE_GPGRT_CONFIG_FALSE}"; then
  19700. as_fn_error $? "conditional \"USE_GPGRT_CONFIG\" was never defined.
  19701. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19702. fi
  19703. if test -z "${MPI_MOD_ASM_MPIH_ADD1_TRUE}" && test -z "${MPI_MOD_ASM_MPIH_ADD1_FALSE}"; then
  19704. as_fn_error $? "conditional \"MPI_MOD_ASM_MPIH_ADD1\" was never defined.
  19705. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19706. fi
  19707. if test -z "${MPI_MOD_ASM_MPIH_SUB1_TRUE}" && test -z "${MPI_MOD_ASM_MPIH_SUB1_FALSE}"; then
  19708. as_fn_error $? "conditional \"MPI_MOD_ASM_MPIH_SUB1\" was never defined.
  19709. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19710. fi
  19711. if test -z "${MPI_MOD_ASM_MPIH_MUL1_TRUE}" && test -z "${MPI_MOD_ASM_MPIH_MUL1_FALSE}"; then
  19712. as_fn_error $? "conditional \"MPI_MOD_ASM_MPIH_MUL1\" was never defined.
  19713. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19714. fi
  19715. if test -z "${MPI_MOD_ASM_MPIH_MUL2_TRUE}" && test -z "${MPI_MOD_ASM_MPIH_MUL2_FALSE}"; then
  19716. as_fn_error $? "conditional \"MPI_MOD_ASM_MPIH_MUL2\" was never defined.
  19717. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19718. fi
  19719. if test -z "${MPI_MOD_ASM_MPIH_MUL3_TRUE}" && test -z "${MPI_MOD_ASM_MPIH_MUL3_FALSE}"; then
  19720. as_fn_error $? "conditional \"MPI_MOD_ASM_MPIH_MUL3\" was never defined.
  19721. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19722. fi
  19723. if test -z "${MPI_MOD_ASM_MPIH_LSHIFT_TRUE}" && test -z "${MPI_MOD_ASM_MPIH_LSHIFT_FALSE}"; then
  19724. as_fn_error $? "conditional \"MPI_MOD_ASM_MPIH_LSHIFT\" was never defined.
  19725. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19726. fi
  19727. if test -z "${MPI_MOD_ASM_MPIH_RSHIFT_TRUE}" && test -z "${MPI_MOD_ASM_MPIH_RSHIFT_FALSE}"; then
  19728. as_fn_error $? "conditional \"MPI_MOD_ASM_MPIH_RSHIFT\" was never defined.
  19729. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19730. fi
  19731. if test -z "${MPI_MOD_ASM_UDIV_TRUE}" && test -z "${MPI_MOD_ASM_UDIV_FALSE}"; then
  19732. as_fn_error $? "conditional \"MPI_MOD_ASM_UDIV\" was never defined.
  19733. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19734. fi
  19735. if test -z "${MPI_MOD_ASM_UDIV_QRNND_TRUE}" && test -z "${MPI_MOD_ASM_UDIV_QRNND_FALSE}"; then
  19736. as_fn_error $? "conditional \"MPI_MOD_ASM_UDIV_QRNND\" was never defined.
  19737. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19738. fi
  19739. if test -z "${MPI_MOD_C_MPIH_ADD1_TRUE}" && test -z "${MPI_MOD_C_MPIH_ADD1_FALSE}"; then
  19740. as_fn_error $? "conditional \"MPI_MOD_C_MPIH_ADD1\" was never defined.
  19741. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19742. fi
  19743. if test -z "${MPI_MOD_C_MPIH_SUB1_TRUE}" && test -z "${MPI_MOD_C_MPIH_SUB1_FALSE}"; then
  19744. as_fn_error $? "conditional \"MPI_MOD_C_MPIH_SUB1\" was never defined.
  19745. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19746. fi
  19747. if test -z "${MPI_MOD_C_MPIH_MUL1_TRUE}" && test -z "${MPI_MOD_C_MPIH_MUL1_FALSE}"; then
  19748. as_fn_error $? "conditional \"MPI_MOD_C_MPIH_MUL1\" was never defined.
  19749. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19750. fi
  19751. if test -z "${MPI_MOD_C_MPIH_MUL2_TRUE}" && test -z "${MPI_MOD_C_MPIH_MUL2_FALSE}"; then
  19752. as_fn_error $? "conditional \"MPI_MOD_C_MPIH_MUL2\" was never defined.
  19753. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19754. fi
  19755. if test -z "${MPI_MOD_C_MPIH_MUL3_TRUE}" && test -z "${MPI_MOD_C_MPIH_MUL3_FALSE}"; then
  19756. as_fn_error $? "conditional \"MPI_MOD_C_MPIH_MUL3\" was never defined.
  19757. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19758. fi
  19759. if test -z "${MPI_MOD_C_MPIH_LSHIFT_TRUE}" && test -z "${MPI_MOD_C_MPIH_LSHIFT_FALSE}"; then
  19760. as_fn_error $? "conditional \"MPI_MOD_C_MPIH_LSHIFT\" was never defined.
  19761. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19762. fi
  19763. if test -z "${MPI_MOD_C_MPIH_RSHIFT_TRUE}" && test -z "${MPI_MOD_C_MPIH_RSHIFT_FALSE}"; then
  19764. as_fn_error $? "conditional \"MPI_MOD_C_MPIH_RSHIFT\" was never defined.
  19765. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19766. fi
  19767. if test -z "${MPI_MOD_C_UDIV_TRUE}" && test -z "${MPI_MOD_C_UDIV_FALSE}"; then
  19768. as_fn_error $? "conditional \"MPI_MOD_C_UDIV\" was never defined.
  19769. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19770. fi
  19771. if test -z "${MPI_MOD_C_UDIV_QRNND_TRUE}" && test -z "${MPI_MOD_C_UDIV_QRNND_FALSE}"; then
  19772. as_fn_error $? "conditional \"MPI_MOD_C_UDIV_QRNND\" was never defined.
  19773. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19774. fi
  19775. if test -z "${ENABLE_X86_AVX512_INTRINSICS_EXTRA_CFLAGS_TRUE}" && test -z "${ENABLE_X86_AVX512_INTRINSICS_EXTRA_CFLAGS_FALSE}"; then
  19776. as_fn_error $? "conditional \"ENABLE_X86_AVX512_INTRINSICS_EXTRA_CFLAGS\" was never defined.
  19777. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19778. fi
  19779. if test -z "${ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS_TRUE}" && test -z "${ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS_FALSE}"; then
  19780. as_fn_error $? "conditional \"ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS\" was never defined.
  19781. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19782. fi
  19783. if test -z "${ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS_TRUE}" && test -z "${ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS_FALSE}"; then
  19784. as_fn_error $? "conditional \"ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS\" was never defined.
  19785. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19786. fi
  19787. if test -z "${CROSS_COMPILING_TRUE}" && test -z "${CROSS_COMPILING_FALSE}"; then
  19788. as_fn_error $? "conditional \"CROSS_COMPILING\" was never defined.
  19789. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19790. fi
  19791. if test -z "${USE_DSA_TRUE}" && test -z "${USE_DSA_FALSE}"; then
  19792. as_fn_error $? "conditional \"USE_DSA\" was never defined.
  19793. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19794. fi
  19795. if test -z "${USE_RSA_TRUE}" && test -z "${USE_RSA_FALSE}"; then
  19796. as_fn_error $? "conditional \"USE_RSA\" was never defined.
  19797. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19798. fi
  19799. if test -z "${USE_ELGAMAL_TRUE}" && test -z "${USE_ELGAMAL_FALSE}"; then
  19800. as_fn_error $? "conditional \"USE_ELGAMAL\" was never defined.
  19801. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19802. fi
  19803. if test -z "${USE_ECC_TRUE}" && test -z "${USE_ECC_FALSE}"; then
  19804. as_fn_error $? "conditional \"USE_ECC\" was never defined.
  19805. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19806. fi
  19807. if test -z "${BUILD_DOC_TRUE}" && test -z "${BUILD_DOC_FALSE}"; then
  19808. as_fn_error $? "conditional \"BUILD_DOC\" was never defined.
  19809. Usually this means the macro was only invoked conditionally." "$LINENO" 5
  19810. fi
  19811. : "${CONFIG_STATUS=./config.status}"
  19812. ac_write_fail=0
  19813. ac_clean_files_save=$ac_clean_files
  19814. ac_clean_files="$ac_clean_files $CONFIG_STATUS"
  19815. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
  19816. printf "%s\n" "$as_me: creating $CONFIG_STATUS" >&6;}
  19817. as_write_fail=0
  19818. cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
  19819. #! $SHELL
  19820. # Generated by $as_me.
  19821. # Run this file to recreate the current configuration.
  19822. # Compiler output produced by configure, useful for debugging
  19823. # configure, is in config.log if it exists.
  19824. debug=false
  19825. ac_cs_recheck=false
  19826. ac_cs_silent=false
  19827. SHELL=\${CONFIG_SHELL-$SHELL}
  19828. export SHELL
  19829. _ASEOF
  19830. cat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1
  19831. ## -------------------- ##
  19832. ## M4sh Initialization. ##
  19833. ## -------------------- ##
  19834. # Be more Bourne compatible
  19835. DUALCASE=1; export DUALCASE # for MKS sh
  19836. as_nop=:
  19837. if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
  19838. then :
  19839. emulate sh
  19840. NULLCMD=:
  19841. # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
  19842. # is contrary to our usage. Disable this feature.
  19843. alias -g '${1+"$@"}'='"$@"'
  19844. setopt NO_GLOB_SUBST
  19845. else $as_nop
  19846. case `(set -o) 2>/dev/null` in #(
  19847. *posix*) :
  19848. set -o posix ;; #(
  19849. *) :
  19850. ;;
  19851. esac
  19852. fi
  19853. # Reset variables that may have inherited troublesome values from
  19854. # the environment.
  19855. # IFS needs to be set, to space, tab, and newline, in precisely that order.
  19856. # (If _AS_PATH_WALK were called with IFS unset, it would have the
  19857. # side effect of setting IFS to empty, thus disabling word splitting.)
  19858. # Quoting is to prevent editors from complaining about space-tab.
  19859. as_nl='
  19860. '
  19861. export as_nl
  19862. IFS=" "" $as_nl"
  19863. PS1='$ '
  19864. PS2='> '
  19865. PS4='+ '
  19866. # Ensure predictable behavior from utilities with locale-dependent output.
  19867. LC_ALL=C
  19868. export LC_ALL
  19869. LANGUAGE=C
  19870. export LANGUAGE
  19871. # We cannot yet rely on "unset" to work, but we need these variables
  19872. # to be unset--not just set to an empty or harmless value--now, to
  19873. # avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct
  19874. # also avoids known problems related to "unset" and subshell syntax
  19875. # in other old shells (e.g. bash 2.01 and pdksh 5.2.14).
  19876. for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH
  19877. do eval test \${$as_var+y} \
  19878. && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
  19879. done
  19880. # Ensure that fds 0, 1, and 2 are open.
  19881. if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi
  19882. if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi
  19883. if (exec 3>&2) ; then :; else exec 2>/dev/null; fi
  19884. # The user is always right.
  19885. if ${PATH_SEPARATOR+false} :; then
  19886. PATH_SEPARATOR=:
  19887. (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
  19888. (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
  19889. PATH_SEPARATOR=';'
  19890. }
  19891. fi
  19892. # Find who we are. Look in the path if we contain no directory separator.
  19893. as_myself=
  19894. case $0 in #((
  19895. *[\\/]* ) as_myself=$0 ;;
  19896. *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
  19897. for as_dir in $PATH
  19898. do
  19899. IFS=$as_save_IFS
  19900. case $as_dir in #(((
  19901. '') as_dir=./ ;;
  19902. */) ;;
  19903. *) as_dir=$as_dir/ ;;
  19904. esac
  19905. test -r "$as_dir$0" && as_myself=$as_dir$0 && break
  19906. done
  19907. IFS=$as_save_IFS
  19908. ;;
  19909. esac
  19910. # We did not find ourselves, most probably we were run as `sh COMMAND'
  19911. # in which case we are not to be found in the path.
  19912. if test "x$as_myself" = x; then
  19913. as_myself=$0
  19914. fi
  19915. if test ! -f "$as_myself"; then
  19916. printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
  19917. exit 1
  19918. fi
  19919. # as_fn_error STATUS ERROR [LINENO LOG_FD]
  19920. # ----------------------------------------
  19921. # Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
  19922. # provided, also output the error to LOG_FD, referencing LINENO. Then exit the
  19923. # script with STATUS, using 1 if that was 0.
  19924. as_fn_error ()
  19925. {
  19926. as_status=$1; test $as_status -eq 0 && as_status=1
  19927. if test "$4"; then
  19928. as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
  19929. printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
  19930. fi
  19931. printf "%s\n" "$as_me: error: $2" >&2
  19932. as_fn_exit $as_status
  19933. } # as_fn_error
  19934. # as_fn_set_status STATUS
  19935. # -----------------------
  19936. # Set $? to STATUS, without forking.
  19937. as_fn_set_status ()
  19938. {
  19939. return $1
  19940. } # as_fn_set_status
  19941. # as_fn_exit STATUS
  19942. # -----------------
  19943. # Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
  19944. as_fn_exit ()
  19945. {
  19946. set +e
  19947. as_fn_set_status $1
  19948. exit $1
  19949. } # as_fn_exit
  19950. # as_fn_unset VAR
  19951. # ---------------
  19952. # Portably unset VAR.
  19953. as_fn_unset ()
  19954. {
  19955. { eval $1=; unset $1;}
  19956. }
  19957. as_unset=as_fn_unset
  19958. # as_fn_append VAR VALUE
  19959. # ----------------------
  19960. # Append the text in VALUE to the end of the definition contained in VAR. Take
  19961. # advantage of any shell optimizations that allow amortized linear growth over
  19962. # repeated appends, instead of the typical quadratic growth present in naive
  19963. # implementations.
  19964. if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null
  19965. then :
  19966. eval 'as_fn_append ()
  19967. {
  19968. eval $1+=\$2
  19969. }'
  19970. else $as_nop
  19971. as_fn_append ()
  19972. {
  19973. eval $1=\$$1\$2
  19974. }
  19975. fi # as_fn_append
  19976. # as_fn_arith ARG...
  19977. # ------------------
  19978. # Perform arithmetic evaluation on the ARGs, and store the result in the
  19979. # global $as_val. Take advantage of shells that can avoid forks. The arguments
  19980. # must be portable across $(()) and expr.
  19981. if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null
  19982. then :
  19983. eval 'as_fn_arith ()
  19984. {
  19985. as_val=$(( $* ))
  19986. }'
  19987. else $as_nop
  19988. as_fn_arith ()
  19989. {
  19990. as_val=`expr "$@" || test $? -eq 1`
  19991. }
  19992. fi # as_fn_arith
  19993. if expr a : '\(a\)' >/dev/null 2>&1 &&
  19994. test "X`expr 00001 : '.*\(...\)'`" = X001; then
  19995. as_expr=expr
  19996. else
  19997. as_expr=false
  19998. fi
  19999. if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
  20000. as_basename=basename
  20001. else
  20002. as_basename=false
  20003. fi
  20004. if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
  20005. as_dirname=dirname
  20006. else
  20007. as_dirname=false
  20008. fi
  20009. as_me=`$as_basename -- "$0" ||
  20010. $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
  20011. X"$0" : 'X\(//\)$' \| \
  20012. X"$0" : 'X\(/\)' \| . 2>/dev/null ||
  20013. printf "%s\n" X/"$0" |
  20014. sed '/^.*\/\([^/][^/]*\)\/*$/{
  20015. s//\1/
  20016. q
  20017. }
  20018. /^X\/\(\/\/\)$/{
  20019. s//\1/
  20020. q
  20021. }
  20022. /^X\/\(\/\).*/{
  20023. s//\1/
  20024. q
  20025. }
  20026. s/.*/./; q'`
  20027. # Avoid depending upon Character Ranges.
  20028. as_cr_letters='abcdefghijklmnopqrstuvwxyz'
  20029. as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
  20030. as_cr_Letters=$as_cr_letters$as_cr_LETTERS
  20031. as_cr_digits='0123456789'
  20032. as_cr_alnum=$as_cr_Letters$as_cr_digits
  20033. # Determine whether it's possible to make 'echo' print without a newline.
  20034. # These variables are no longer used directly by Autoconf, but are AC_SUBSTed
  20035. # for compatibility with existing Makefiles.
  20036. ECHO_C= ECHO_N= ECHO_T=
  20037. case `echo -n x` in #(((((
  20038. -n*)
  20039. case `echo 'xy\c'` in
  20040. *c*) ECHO_T=' ';; # ECHO_T is single tab character.
  20041. xy) ECHO_C='\c';;
  20042. *) echo `echo ksh88 bug on AIX 6.1` > /dev/null
  20043. ECHO_T=' ';;
  20044. esac;;
  20045. *)
  20046. ECHO_N='-n';;
  20047. esac
  20048. # For backward compatibility with old third-party macros, we provide
  20049. # the shell variables $as_echo and $as_echo_n. New code should use
  20050. # AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively.
  20051. as_echo='printf %s\n'
  20052. as_echo_n='printf %s'
  20053. rm -f conf$$ conf$$.exe conf$$.file
  20054. if test -d conf$$.dir; then
  20055. rm -f conf$$.dir/conf$$.file
  20056. else
  20057. rm -f conf$$.dir
  20058. mkdir conf$$.dir 2>/dev/null
  20059. fi
  20060. if (echo >conf$$.file) 2>/dev/null; then
  20061. if ln -s conf$$.file conf$$ 2>/dev/null; then
  20062. as_ln_s='ln -s'
  20063. # ... but there are two gotchas:
  20064. # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
  20065. # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
  20066. # In both cases, we have to default to `cp -pR'.
  20067. ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
  20068. as_ln_s='cp -pR'
  20069. elif ln conf$$.file conf$$ 2>/dev/null; then
  20070. as_ln_s=ln
  20071. else
  20072. as_ln_s='cp -pR'
  20073. fi
  20074. else
  20075. as_ln_s='cp -pR'
  20076. fi
  20077. rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
  20078. rmdir conf$$.dir 2>/dev/null
  20079. # as_fn_mkdir_p
  20080. # -------------
  20081. # Create "$as_dir" as a directory, including parents if necessary.
  20082. as_fn_mkdir_p ()
  20083. {
  20084. case $as_dir in #(
  20085. -*) as_dir=./$as_dir;;
  20086. esac
  20087. test -d "$as_dir" || eval $as_mkdir_p || {
  20088. as_dirs=
  20089. while :; do
  20090. case $as_dir in #(
  20091. *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
  20092. *) as_qdir=$as_dir;;
  20093. esac
  20094. as_dirs="'$as_qdir' $as_dirs"
  20095. as_dir=`$as_dirname -- "$as_dir" ||
  20096. $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
  20097. X"$as_dir" : 'X\(//\)[^/]' \| \
  20098. X"$as_dir" : 'X\(//\)$' \| \
  20099. X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
  20100. printf "%s\n" X"$as_dir" |
  20101. sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
  20102. s//\1/
  20103. q
  20104. }
  20105. /^X\(\/\/\)[^/].*/{
  20106. s//\1/
  20107. q
  20108. }
  20109. /^X\(\/\/\)$/{
  20110. s//\1/
  20111. q
  20112. }
  20113. /^X\(\/\).*/{
  20114. s//\1/
  20115. q
  20116. }
  20117. s/.*/./; q'`
  20118. test -d "$as_dir" && break
  20119. done
  20120. test -z "$as_dirs" || eval "mkdir $as_dirs"
  20121. } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir"
  20122. } # as_fn_mkdir_p
  20123. if mkdir -p . 2>/dev/null; then
  20124. as_mkdir_p='mkdir -p "$as_dir"'
  20125. else
  20126. test -d ./-p && rmdir ./-p
  20127. as_mkdir_p=false
  20128. fi
  20129. # as_fn_executable_p FILE
  20130. # -----------------------
  20131. # Test if FILE is an executable regular file.
  20132. as_fn_executable_p ()
  20133. {
  20134. test -f "$1" && test -x "$1"
  20135. } # as_fn_executable_p
  20136. as_test_x='test -x'
  20137. as_executable_p=as_fn_executable_p
  20138. # Sed expression to map a string onto a valid CPP name.
  20139. as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
  20140. # Sed expression to map a string onto a valid variable name.
  20141. as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
  20142. exec 6>&1
  20143. ## ----------------------------------- ##
  20144. ## Main body of $CONFIG_STATUS script. ##
  20145. ## ----------------------------------- ##
  20146. _ASEOF
  20147. test $as_write_fail = 0 && chmod +x $CONFIG_STATUS || ac_write_fail=1
  20148. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  20149. # Save the log message, to keep $0 and so on meaningful, and to
  20150. # report actual input values of CONFIG_FILES etc. instead of their
  20151. # values after options handling.
  20152. ac_log="
  20153. This file was extended by libgcrypt $as_me 1.11.0, which was
  20154. generated by GNU Autoconf 2.71. Invocation command line was
  20155. CONFIG_FILES = $CONFIG_FILES
  20156. CONFIG_HEADERS = $CONFIG_HEADERS
  20157. CONFIG_LINKS = $CONFIG_LINKS
  20158. CONFIG_COMMANDS = $CONFIG_COMMANDS
  20159. $ $0 $@
  20160. on `(hostname || uname -n) 2>/dev/null | sed 1q`
  20161. "
  20162. _ACEOF
  20163. case $ac_config_files in *"
  20164. "*) set x $ac_config_files; shift; ac_config_files=$*;;
  20165. esac
  20166. case $ac_config_headers in *"
  20167. "*) set x $ac_config_headers; shift; ac_config_headers=$*;;
  20168. esac
  20169. cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
  20170. # Files that config.status was made for.
  20171. config_files="$ac_config_files"
  20172. config_headers="$ac_config_headers"
  20173. config_links="$ac_config_links"
  20174. config_commands="$ac_config_commands"
  20175. _ACEOF
  20176. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  20177. ac_cs_usage="\
  20178. \`$as_me' instantiates files and other configuration actions
  20179. from templates according to the current configuration. Unless the files
  20180. and actions are specified as TAGs, all are instantiated by default.
  20181. Usage: $0 [OPTION]... [TAG]...
  20182. -h, --help print this help, then exit
  20183. -V, --version print version number and configuration settings, then exit
  20184. --config print configuration, then exit
  20185. -q, --quiet, --silent
  20186. do not print progress messages
  20187. -d, --debug don't remove temporary files
  20188. --recheck update $as_me by reconfiguring in the same conditions
  20189. --file=FILE[:TEMPLATE]
  20190. instantiate the configuration file FILE
  20191. --header=FILE[:TEMPLATE]
  20192. instantiate the configuration header FILE
  20193. Configuration files:
  20194. $config_files
  20195. Configuration headers:
  20196. $config_headers
  20197. Configuration links:
  20198. $config_links
  20199. Configuration commands:
  20200. $config_commands
  20201. Report bugs to <https://bugs.gnupg.org>."
  20202. _ACEOF
  20203. ac_cs_config=`printf "%s\n" "$ac_configure_args" | sed "$ac_safe_unquote"`
  20204. ac_cs_config_escaped=`printf "%s\n" "$ac_cs_config" | sed "s/^ //; s/'/'\\\\\\\\''/g"`
  20205. cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
  20206. ac_cs_config='$ac_cs_config_escaped'
  20207. ac_cs_version="\\
  20208. libgcrypt config.status 1.11.0
  20209. configured by $0, generated by GNU Autoconf 2.71,
  20210. with options \\"\$ac_cs_config\\"
  20211. Copyright (C) 2021 Free Software Foundation, Inc.
  20212. This config.status script is free software; the Free Software Foundation
  20213. gives unlimited permission to copy, distribute and modify it."
  20214. ac_pwd='$ac_pwd'
  20215. srcdir='$srcdir'
  20216. INSTALL='$INSTALL'
  20217. MKDIR_P='$MKDIR_P'
  20218. AWK='$AWK'
  20219. test -n "\$AWK" || AWK=awk
  20220. _ACEOF
  20221. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  20222. # The default lists apply if the user does not specify any file.
  20223. ac_need_defaults=:
  20224. while test $# != 0
  20225. do
  20226. case $1 in
  20227. --*=?*)
  20228. ac_option=`expr "X$1" : 'X\([^=]*\)='`
  20229. ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
  20230. ac_shift=:
  20231. ;;
  20232. --*=)
  20233. ac_option=`expr "X$1" : 'X\([^=]*\)='`
  20234. ac_optarg=
  20235. ac_shift=:
  20236. ;;
  20237. *)
  20238. ac_option=$1
  20239. ac_optarg=$2
  20240. ac_shift=shift
  20241. ;;
  20242. esac
  20243. case $ac_option in
  20244. # Handling of the options.
  20245. -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
  20246. ac_cs_recheck=: ;;
  20247. --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
  20248. printf "%s\n" "$ac_cs_version"; exit ;;
  20249. --config | --confi | --conf | --con | --co | --c )
  20250. printf "%s\n" "$ac_cs_config"; exit ;;
  20251. --debug | --debu | --deb | --de | --d | -d )
  20252. debug=: ;;
  20253. --file | --fil | --fi | --f )
  20254. $ac_shift
  20255. case $ac_optarg in
  20256. *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
  20257. '') as_fn_error $? "missing file argument" ;;
  20258. esac
  20259. as_fn_append CONFIG_FILES " '$ac_optarg'"
  20260. ac_need_defaults=false;;
  20261. --header | --heade | --head | --hea )
  20262. $ac_shift
  20263. case $ac_optarg in
  20264. *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
  20265. esac
  20266. as_fn_append CONFIG_HEADERS " '$ac_optarg'"
  20267. ac_need_defaults=false;;
  20268. --he | --h)
  20269. # Conflict between --help and --header
  20270. as_fn_error $? "ambiguous option: \`$1'
  20271. Try \`$0 --help' for more information.";;
  20272. --help | --hel | -h )
  20273. printf "%s\n" "$ac_cs_usage"; exit ;;
  20274. -q | -quiet | --quiet | --quie | --qui | --qu | --q \
  20275. | -silent | --silent | --silen | --sile | --sil | --si | --s)
  20276. ac_cs_silent=: ;;
  20277. # This is an error.
  20278. -*) as_fn_error $? "unrecognized option: \`$1'
  20279. Try \`$0 --help' for more information." ;;
  20280. *) as_fn_append ac_config_targets " $1"
  20281. ac_need_defaults=false ;;
  20282. esac
  20283. shift
  20284. done
  20285. ac_configure_extra_args=
  20286. if $ac_cs_silent; then
  20287. exec 6>/dev/null
  20288. ac_configure_extra_args="$ac_configure_extra_args --silent"
  20289. fi
  20290. _ACEOF
  20291. cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
  20292. if \$ac_cs_recheck; then
  20293. set X $SHELL '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
  20294. shift
  20295. \printf "%s\n" "running CONFIG_SHELL=$SHELL \$*" >&6
  20296. CONFIG_SHELL='$SHELL'
  20297. export CONFIG_SHELL
  20298. exec "\$@"
  20299. fi
  20300. _ACEOF
  20301. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  20302. exec 5>>config.log
  20303. {
  20304. echo
  20305. sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
  20306. ## Running $as_me. ##
  20307. _ASBOX
  20308. printf "%s\n" "$ac_log"
  20309. } >&5
  20310. _ACEOF
  20311. cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
  20312. #
  20313. # INIT-COMMANDS
  20314. #
  20315. AMDEP_TRUE="$AMDEP_TRUE" MAKE="${MAKE-make}"
  20316. # The HP-UX ksh and POSIX shell print the target directory to stdout
  20317. # if CDPATH is set.
  20318. (unset CDPATH) >/dev/null 2>&1 && unset CDPATH
  20319. sed_quote_subst='$sed_quote_subst'
  20320. double_quote_subst='$double_quote_subst'
  20321. delay_variable_subst='$delay_variable_subst'
  20322. macro_version='`$ECHO "$macro_version" | $SED "$delay_single_quote_subst"`'
  20323. macro_revision='`$ECHO "$macro_revision" | $SED "$delay_single_quote_subst"`'
  20324. AS='`$ECHO "$AS" | $SED "$delay_single_quote_subst"`'
  20325. DLLTOOL='`$ECHO "$DLLTOOL" | $SED "$delay_single_quote_subst"`'
  20326. OBJDUMP='`$ECHO "$OBJDUMP" | $SED "$delay_single_quote_subst"`'
  20327. enable_static='`$ECHO "$enable_static" | $SED "$delay_single_quote_subst"`'
  20328. enable_shared='`$ECHO "$enable_shared" | $SED "$delay_single_quote_subst"`'
  20329. pic_mode='`$ECHO "$pic_mode" | $SED "$delay_single_quote_subst"`'
  20330. enable_fast_install='`$ECHO "$enable_fast_install" | $SED "$delay_single_quote_subst"`'
  20331. SHELL='`$ECHO "$SHELL" | $SED "$delay_single_quote_subst"`'
  20332. ECHO='`$ECHO "$ECHO" | $SED "$delay_single_quote_subst"`'
  20333. PATH_SEPARATOR='`$ECHO "$PATH_SEPARATOR" | $SED "$delay_single_quote_subst"`'
  20334. host_alias='`$ECHO "$host_alias" | $SED "$delay_single_quote_subst"`'
  20335. host='`$ECHO "$host" | $SED "$delay_single_quote_subst"`'
  20336. host_os='`$ECHO "$host_os" | $SED "$delay_single_quote_subst"`'
  20337. build_alias='`$ECHO "$build_alias" | $SED "$delay_single_quote_subst"`'
  20338. build='`$ECHO "$build" | $SED "$delay_single_quote_subst"`'
  20339. build_os='`$ECHO "$build_os" | $SED "$delay_single_quote_subst"`'
  20340. SED='`$ECHO "$SED" | $SED "$delay_single_quote_subst"`'
  20341. Xsed='`$ECHO "$Xsed" | $SED "$delay_single_quote_subst"`'
  20342. GREP='`$ECHO "$GREP" | $SED "$delay_single_quote_subst"`'
  20343. EGREP='`$ECHO "$EGREP" | $SED "$delay_single_quote_subst"`'
  20344. FGREP='`$ECHO "$FGREP" | $SED "$delay_single_quote_subst"`'
  20345. LD='`$ECHO "$LD" | $SED "$delay_single_quote_subst"`'
  20346. NM='`$ECHO "$NM" | $SED "$delay_single_quote_subst"`'
  20347. LN_S='`$ECHO "$LN_S" | $SED "$delay_single_quote_subst"`'
  20348. max_cmd_len='`$ECHO "$max_cmd_len" | $SED "$delay_single_quote_subst"`'
  20349. ac_objext='`$ECHO "$ac_objext" | $SED "$delay_single_quote_subst"`'
  20350. exeext='`$ECHO "$exeext" | $SED "$delay_single_quote_subst"`'
  20351. lt_unset='`$ECHO "$lt_unset" | $SED "$delay_single_quote_subst"`'
  20352. lt_SP2NL='`$ECHO "$lt_SP2NL" | $SED "$delay_single_quote_subst"`'
  20353. lt_NL2SP='`$ECHO "$lt_NL2SP" | $SED "$delay_single_quote_subst"`'
  20354. lt_cv_to_host_file_cmd='`$ECHO "$lt_cv_to_host_file_cmd" | $SED "$delay_single_quote_subst"`'
  20355. lt_cv_to_tool_file_cmd='`$ECHO "$lt_cv_to_tool_file_cmd" | $SED "$delay_single_quote_subst"`'
  20356. reload_flag='`$ECHO "$reload_flag" | $SED "$delay_single_quote_subst"`'
  20357. reload_cmds='`$ECHO "$reload_cmds" | $SED "$delay_single_quote_subst"`'
  20358. deplibs_check_method='`$ECHO "$deplibs_check_method" | $SED "$delay_single_quote_subst"`'
  20359. file_magic_cmd='`$ECHO "$file_magic_cmd" | $SED "$delay_single_quote_subst"`'
  20360. file_magic_glob='`$ECHO "$file_magic_glob" | $SED "$delay_single_quote_subst"`'
  20361. want_nocaseglob='`$ECHO "$want_nocaseglob" | $SED "$delay_single_quote_subst"`'
  20362. sharedlib_from_linklib_cmd='`$ECHO "$sharedlib_from_linklib_cmd" | $SED "$delay_single_quote_subst"`'
  20363. AR='`$ECHO "$AR" | $SED "$delay_single_quote_subst"`'
  20364. AR_FLAGS='`$ECHO "$AR_FLAGS" | $SED "$delay_single_quote_subst"`'
  20365. archiver_list_spec='`$ECHO "$archiver_list_spec" | $SED "$delay_single_quote_subst"`'
  20366. STRIP='`$ECHO "$STRIP" | $SED "$delay_single_quote_subst"`'
  20367. RANLIB='`$ECHO "$RANLIB" | $SED "$delay_single_quote_subst"`'
  20368. old_postinstall_cmds='`$ECHO "$old_postinstall_cmds" | $SED "$delay_single_quote_subst"`'
  20369. old_postuninstall_cmds='`$ECHO "$old_postuninstall_cmds" | $SED "$delay_single_quote_subst"`'
  20370. old_archive_cmds='`$ECHO "$old_archive_cmds" | $SED "$delay_single_quote_subst"`'
  20371. lock_old_archive_extraction='`$ECHO "$lock_old_archive_extraction" | $SED "$delay_single_quote_subst"`'
  20372. CC='`$ECHO "$CC" | $SED "$delay_single_quote_subst"`'
  20373. CFLAGS='`$ECHO "$CFLAGS" | $SED "$delay_single_quote_subst"`'
  20374. compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`'
  20375. GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`'
  20376. lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`'
  20377. lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`'
  20378. lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`'
  20379. lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`'
  20380. nm_file_list_spec='`$ECHO "$nm_file_list_spec" | $SED "$delay_single_quote_subst"`'
  20381. lt_sysroot='`$ECHO "$lt_sysroot" | $SED "$delay_single_quote_subst"`'
  20382. objdir='`$ECHO "$objdir" | $SED "$delay_single_quote_subst"`'
  20383. MAGIC_CMD='`$ECHO "$MAGIC_CMD" | $SED "$delay_single_quote_subst"`'
  20384. lt_prog_compiler_no_builtin_flag='`$ECHO "$lt_prog_compiler_no_builtin_flag" | $SED "$delay_single_quote_subst"`'
  20385. lt_prog_compiler_pic='`$ECHO "$lt_prog_compiler_pic" | $SED "$delay_single_quote_subst"`'
  20386. lt_prog_compiler_wl='`$ECHO "$lt_prog_compiler_wl" | $SED "$delay_single_quote_subst"`'
  20387. lt_prog_compiler_static='`$ECHO "$lt_prog_compiler_static" | $SED "$delay_single_quote_subst"`'
  20388. lt_cv_prog_compiler_c_o='`$ECHO "$lt_cv_prog_compiler_c_o" | $SED "$delay_single_quote_subst"`'
  20389. need_locks='`$ECHO "$need_locks" | $SED "$delay_single_quote_subst"`'
  20390. MANIFEST_TOOL='`$ECHO "$MANIFEST_TOOL" | $SED "$delay_single_quote_subst"`'
  20391. DSYMUTIL='`$ECHO "$DSYMUTIL" | $SED "$delay_single_quote_subst"`'
  20392. NMEDIT='`$ECHO "$NMEDIT" | $SED "$delay_single_quote_subst"`'
  20393. LIPO='`$ECHO "$LIPO" | $SED "$delay_single_quote_subst"`'
  20394. OTOOL='`$ECHO "$OTOOL" | $SED "$delay_single_quote_subst"`'
  20395. OTOOL64='`$ECHO "$OTOOL64" | $SED "$delay_single_quote_subst"`'
  20396. libext='`$ECHO "$libext" | $SED "$delay_single_quote_subst"`'
  20397. shrext_cmds='`$ECHO "$shrext_cmds" | $SED "$delay_single_quote_subst"`'
  20398. extract_expsyms_cmds='`$ECHO "$extract_expsyms_cmds" | $SED "$delay_single_quote_subst"`'
  20399. archive_cmds_need_lc='`$ECHO "$archive_cmds_need_lc" | $SED "$delay_single_quote_subst"`'
  20400. enable_shared_with_static_runtimes='`$ECHO "$enable_shared_with_static_runtimes" | $SED "$delay_single_quote_subst"`'
  20401. export_dynamic_flag_spec='`$ECHO "$export_dynamic_flag_spec" | $SED "$delay_single_quote_subst"`'
  20402. whole_archive_flag_spec='`$ECHO "$whole_archive_flag_spec" | $SED "$delay_single_quote_subst"`'
  20403. compiler_needs_object='`$ECHO "$compiler_needs_object" | $SED "$delay_single_quote_subst"`'
  20404. old_archive_from_new_cmds='`$ECHO "$old_archive_from_new_cmds" | $SED "$delay_single_quote_subst"`'
  20405. old_archive_from_expsyms_cmds='`$ECHO "$old_archive_from_expsyms_cmds" | $SED "$delay_single_quote_subst"`'
  20406. archive_cmds='`$ECHO "$archive_cmds" | $SED "$delay_single_quote_subst"`'
  20407. archive_expsym_cmds='`$ECHO "$archive_expsym_cmds" | $SED "$delay_single_quote_subst"`'
  20408. module_cmds='`$ECHO "$module_cmds" | $SED "$delay_single_quote_subst"`'
  20409. module_expsym_cmds='`$ECHO "$module_expsym_cmds" | $SED "$delay_single_quote_subst"`'
  20410. with_gnu_ld='`$ECHO "$with_gnu_ld" | $SED "$delay_single_quote_subst"`'
  20411. allow_undefined_flag='`$ECHO "$allow_undefined_flag" | $SED "$delay_single_quote_subst"`'
  20412. no_undefined_flag='`$ECHO "$no_undefined_flag" | $SED "$delay_single_quote_subst"`'
  20413. hardcode_libdir_flag_spec='`$ECHO "$hardcode_libdir_flag_spec" | $SED "$delay_single_quote_subst"`'
  20414. hardcode_libdir_separator='`$ECHO "$hardcode_libdir_separator" | $SED "$delay_single_quote_subst"`'
  20415. hardcode_direct='`$ECHO "$hardcode_direct" | $SED "$delay_single_quote_subst"`'
  20416. hardcode_direct_absolute='`$ECHO "$hardcode_direct_absolute" | $SED "$delay_single_quote_subst"`'
  20417. hardcode_minus_L='`$ECHO "$hardcode_minus_L" | $SED "$delay_single_quote_subst"`'
  20418. hardcode_shlibpath_var='`$ECHO "$hardcode_shlibpath_var" | $SED "$delay_single_quote_subst"`'
  20419. hardcode_automatic='`$ECHO "$hardcode_automatic" | $SED "$delay_single_quote_subst"`'
  20420. inherit_rpath='`$ECHO "$inherit_rpath" | $SED "$delay_single_quote_subst"`'
  20421. link_all_deplibs='`$ECHO "$link_all_deplibs" | $SED "$delay_single_quote_subst"`'
  20422. always_export_symbols='`$ECHO "$always_export_symbols" | $SED "$delay_single_quote_subst"`'
  20423. export_symbols_cmds='`$ECHO "$export_symbols_cmds" | $SED "$delay_single_quote_subst"`'
  20424. exclude_expsyms='`$ECHO "$exclude_expsyms" | $SED "$delay_single_quote_subst"`'
  20425. include_expsyms='`$ECHO "$include_expsyms" | $SED "$delay_single_quote_subst"`'
  20426. prelink_cmds='`$ECHO "$prelink_cmds" | $SED "$delay_single_quote_subst"`'
  20427. postlink_cmds='`$ECHO "$postlink_cmds" | $SED "$delay_single_quote_subst"`'
  20428. file_list_spec='`$ECHO "$file_list_spec" | $SED "$delay_single_quote_subst"`'
  20429. variables_saved_for_relink='`$ECHO "$variables_saved_for_relink" | $SED "$delay_single_quote_subst"`'
  20430. need_lib_prefix='`$ECHO "$need_lib_prefix" | $SED "$delay_single_quote_subst"`'
  20431. need_version='`$ECHO "$need_version" | $SED "$delay_single_quote_subst"`'
  20432. version_type='`$ECHO "$version_type" | $SED "$delay_single_quote_subst"`'
  20433. runpath_var='`$ECHO "$runpath_var" | $SED "$delay_single_quote_subst"`'
  20434. shlibpath_var='`$ECHO "$shlibpath_var" | $SED "$delay_single_quote_subst"`'
  20435. shlibpath_overrides_runpath='`$ECHO "$shlibpath_overrides_runpath" | $SED "$delay_single_quote_subst"`'
  20436. libname_spec='`$ECHO "$libname_spec" | $SED "$delay_single_quote_subst"`'
  20437. library_names_spec='`$ECHO "$library_names_spec" | $SED "$delay_single_quote_subst"`'
  20438. soname_spec='`$ECHO "$soname_spec" | $SED "$delay_single_quote_subst"`'
  20439. install_override_mode='`$ECHO "$install_override_mode" | $SED "$delay_single_quote_subst"`'
  20440. postinstall_cmds='`$ECHO "$postinstall_cmds" | $SED "$delay_single_quote_subst"`'
  20441. postuninstall_cmds='`$ECHO "$postuninstall_cmds" | $SED "$delay_single_quote_subst"`'
  20442. finish_cmds='`$ECHO "$finish_cmds" | $SED "$delay_single_quote_subst"`'
  20443. finish_eval='`$ECHO "$finish_eval" | $SED "$delay_single_quote_subst"`'
  20444. hardcode_into_libs='`$ECHO "$hardcode_into_libs" | $SED "$delay_single_quote_subst"`'
  20445. sys_lib_search_path_spec='`$ECHO "$sys_lib_search_path_spec" | $SED "$delay_single_quote_subst"`'
  20446. sys_lib_dlsearch_path_spec='`$ECHO "$sys_lib_dlsearch_path_spec" | $SED "$delay_single_quote_subst"`'
  20447. hardcode_action='`$ECHO "$hardcode_action" | $SED "$delay_single_quote_subst"`'
  20448. enable_dlopen='`$ECHO "$enable_dlopen" | $SED "$delay_single_quote_subst"`'
  20449. enable_dlopen_self='`$ECHO "$enable_dlopen_self" | $SED "$delay_single_quote_subst"`'
  20450. enable_dlopen_self_static='`$ECHO "$enable_dlopen_self_static" | $SED "$delay_single_quote_subst"`'
  20451. old_striplib='`$ECHO "$old_striplib" | $SED "$delay_single_quote_subst"`'
  20452. striplib='`$ECHO "$striplib" | $SED "$delay_single_quote_subst"`'
  20453. LD_RC='`$ECHO "$LD_RC" | $SED "$delay_single_quote_subst"`'
  20454. reload_flag_RC='`$ECHO "$reload_flag_RC" | $SED "$delay_single_quote_subst"`'
  20455. reload_cmds_RC='`$ECHO "$reload_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20456. old_archive_cmds_RC='`$ECHO "$old_archive_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20457. compiler_RC='`$ECHO "$compiler_RC" | $SED "$delay_single_quote_subst"`'
  20458. GCC_RC='`$ECHO "$GCC_RC" | $SED "$delay_single_quote_subst"`'
  20459. lt_prog_compiler_no_builtin_flag_RC='`$ECHO "$lt_prog_compiler_no_builtin_flag_RC" | $SED "$delay_single_quote_subst"`'
  20460. lt_prog_compiler_pic_RC='`$ECHO "$lt_prog_compiler_pic_RC" | $SED "$delay_single_quote_subst"`'
  20461. lt_prog_compiler_wl_RC='`$ECHO "$lt_prog_compiler_wl_RC" | $SED "$delay_single_quote_subst"`'
  20462. lt_prog_compiler_static_RC='`$ECHO "$lt_prog_compiler_static_RC" | $SED "$delay_single_quote_subst"`'
  20463. lt_cv_prog_compiler_c_o_RC='`$ECHO "$lt_cv_prog_compiler_c_o_RC" | $SED "$delay_single_quote_subst"`'
  20464. archive_cmds_need_lc_RC='`$ECHO "$archive_cmds_need_lc_RC" | $SED "$delay_single_quote_subst"`'
  20465. enable_shared_with_static_runtimes_RC='`$ECHO "$enable_shared_with_static_runtimes_RC" | $SED "$delay_single_quote_subst"`'
  20466. export_dynamic_flag_spec_RC='`$ECHO "$export_dynamic_flag_spec_RC" | $SED "$delay_single_quote_subst"`'
  20467. whole_archive_flag_spec_RC='`$ECHO "$whole_archive_flag_spec_RC" | $SED "$delay_single_quote_subst"`'
  20468. compiler_needs_object_RC='`$ECHO "$compiler_needs_object_RC" | $SED "$delay_single_quote_subst"`'
  20469. old_archive_from_new_cmds_RC='`$ECHO "$old_archive_from_new_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20470. old_archive_from_expsyms_cmds_RC='`$ECHO "$old_archive_from_expsyms_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20471. archive_cmds_RC='`$ECHO "$archive_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20472. archive_expsym_cmds_RC='`$ECHO "$archive_expsym_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20473. module_cmds_RC='`$ECHO "$module_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20474. module_expsym_cmds_RC='`$ECHO "$module_expsym_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20475. with_gnu_ld_RC='`$ECHO "$with_gnu_ld_RC" | $SED "$delay_single_quote_subst"`'
  20476. allow_undefined_flag_RC='`$ECHO "$allow_undefined_flag_RC" | $SED "$delay_single_quote_subst"`'
  20477. no_undefined_flag_RC='`$ECHO "$no_undefined_flag_RC" | $SED "$delay_single_quote_subst"`'
  20478. hardcode_libdir_flag_spec_RC='`$ECHO "$hardcode_libdir_flag_spec_RC" | $SED "$delay_single_quote_subst"`'
  20479. hardcode_libdir_separator_RC='`$ECHO "$hardcode_libdir_separator_RC" | $SED "$delay_single_quote_subst"`'
  20480. hardcode_direct_RC='`$ECHO "$hardcode_direct_RC" | $SED "$delay_single_quote_subst"`'
  20481. hardcode_direct_absolute_RC='`$ECHO "$hardcode_direct_absolute_RC" | $SED "$delay_single_quote_subst"`'
  20482. hardcode_minus_L_RC='`$ECHO "$hardcode_minus_L_RC" | $SED "$delay_single_quote_subst"`'
  20483. hardcode_shlibpath_var_RC='`$ECHO "$hardcode_shlibpath_var_RC" | $SED "$delay_single_quote_subst"`'
  20484. hardcode_automatic_RC='`$ECHO "$hardcode_automatic_RC" | $SED "$delay_single_quote_subst"`'
  20485. inherit_rpath_RC='`$ECHO "$inherit_rpath_RC" | $SED "$delay_single_quote_subst"`'
  20486. link_all_deplibs_RC='`$ECHO "$link_all_deplibs_RC" | $SED "$delay_single_quote_subst"`'
  20487. always_export_symbols_RC='`$ECHO "$always_export_symbols_RC" | $SED "$delay_single_quote_subst"`'
  20488. export_symbols_cmds_RC='`$ECHO "$export_symbols_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20489. exclude_expsyms_RC='`$ECHO "$exclude_expsyms_RC" | $SED "$delay_single_quote_subst"`'
  20490. include_expsyms_RC='`$ECHO "$include_expsyms_RC" | $SED "$delay_single_quote_subst"`'
  20491. prelink_cmds_RC='`$ECHO "$prelink_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20492. postlink_cmds_RC='`$ECHO "$postlink_cmds_RC" | $SED "$delay_single_quote_subst"`'
  20493. file_list_spec_RC='`$ECHO "$file_list_spec_RC" | $SED "$delay_single_quote_subst"`'
  20494. hardcode_action_RC='`$ECHO "$hardcode_action_RC" | $SED "$delay_single_quote_subst"`'
  20495. LTCC='$LTCC'
  20496. LTCFLAGS='$LTCFLAGS'
  20497. compiler='$compiler_DEFAULT'
  20498. # A function that is used when there is no print builtin or printf.
  20499. func_fallback_echo ()
  20500. {
  20501. eval 'cat <<_LTECHO_EOF
  20502. \$1
  20503. _LTECHO_EOF'
  20504. }
  20505. # Quote evaled strings.
  20506. for var in AS \
  20507. DLLTOOL \
  20508. OBJDUMP \
  20509. SHELL \
  20510. ECHO \
  20511. PATH_SEPARATOR \
  20512. SED \
  20513. GREP \
  20514. EGREP \
  20515. FGREP \
  20516. LD \
  20517. NM \
  20518. LN_S \
  20519. lt_SP2NL \
  20520. lt_NL2SP \
  20521. reload_flag \
  20522. deplibs_check_method \
  20523. file_magic_cmd \
  20524. file_magic_glob \
  20525. want_nocaseglob \
  20526. sharedlib_from_linklib_cmd \
  20527. AR \
  20528. AR_FLAGS \
  20529. archiver_list_spec \
  20530. STRIP \
  20531. RANLIB \
  20532. CC \
  20533. CFLAGS \
  20534. compiler \
  20535. lt_cv_sys_global_symbol_pipe \
  20536. lt_cv_sys_global_symbol_to_cdecl \
  20537. lt_cv_sys_global_symbol_to_c_name_address \
  20538. lt_cv_sys_global_symbol_to_c_name_address_lib_prefix \
  20539. nm_file_list_spec \
  20540. lt_prog_compiler_no_builtin_flag \
  20541. lt_prog_compiler_pic \
  20542. lt_prog_compiler_wl \
  20543. lt_prog_compiler_static \
  20544. lt_cv_prog_compiler_c_o \
  20545. need_locks \
  20546. MANIFEST_TOOL \
  20547. DSYMUTIL \
  20548. NMEDIT \
  20549. LIPO \
  20550. OTOOL \
  20551. OTOOL64 \
  20552. shrext_cmds \
  20553. export_dynamic_flag_spec \
  20554. whole_archive_flag_spec \
  20555. compiler_needs_object \
  20556. with_gnu_ld \
  20557. allow_undefined_flag \
  20558. no_undefined_flag \
  20559. hardcode_libdir_flag_spec \
  20560. hardcode_libdir_separator \
  20561. exclude_expsyms \
  20562. include_expsyms \
  20563. file_list_spec \
  20564. variables_saved_for_relink \
  20565. libname_spec \
  20566. library_names_spec \
  20567. soname_spec \
  20568. install_override_mode \
  20569. finish_eval \
  20570. old_striplib \
  20571. striplib \
  20572. LD_RC \
  20573. reload_flag_RC \
  20574. compiler_RC \
  20575. lt_prog_compiler_no_builtin_flag_RC \
  20576. lt_prog_compiler_pic_RC \
  20577. lt_prog_compiler_wl_RC \
  20578. lt_prog_compiler_static_RC \
  20579. lt_cv_prog_compiler_c_o_RC \
  20580. export_dynamic_flag_spec_RC \
  20581. whole_archive_flag_spec_RC \
  20582. compiler_needs_object_RC \
  20583. with_gnu_ld_RC \
  20584. allow_undefined_flag_RC \
  20585. no_undefined_flag_RC \
  20586. hardcode_libdir_flag_spec_RC \
  20587. hardcode_libdir_separator_RC \
  20588. exclude_expsyms_RC \
  20589. include_expsyms_RC \
  20590. file_list_spec_RC; do
  20591. case \`eval \\\\\$ECHO \\\\""\\\\\$\$var"\\\\"\` in
  20592. *[\\\\\\\`\\"\\\$]*)
  20593. eval "lt_\$var=\\\\\\"\\\`\\\$ECHO \\"\\\$\$var\\" | \\\$SED \\"\\\$sed_quote_subst\\"\\\`\\\\\\""
  20594. ;;
  20595. *)
  20596. eval "lt_\$var=\\\\\\"\\\$\$var\\\\\\""
  20597. ;;
  20598. esac
  20599. done
  20600. # Double-quote double-evaled strings.
  20601. for var in reload_cmds \
  20602. old_postinstall_cmds \
  20603. old_postuninstall_cmds \
  20604. old_archive_cmds \
  20605. extract_expsyms_cmds \
  20606. old_archive_from_new_cmds \
  20607. old_archive_from_expsyms_cmds \
  20608. archive_cmds \
  20609. archive_expsym_cmds \
  20610. module_cmds \
  20611. module_expsym_cmds \
  20612. export_symbols_cmds \
  20613. prelink_cmds \
  20614. postlink_cmds \
  20615. postinstall_cmds \
  20616. postuninstall_cmds \
  20617. finish_cmds \
  20618. sys_lib_search_path_spec \
  20619. sys_lib_dlsearch_path_spec \
  20620. reload_cmds_RC \
  20621. old_archive_cmds_RC \
  20622. old_archive_from_new_cmds_RC \
  20623. old_archive_from_expsyms_cmds_RC \
  20624. archive_cmds_RC \
  20625. archive_expsym_cmds_RC \
  20626. module_cmds_RC \
  20627. module_expsym_cmds_RC \
  20628. export_symbols_cmds_RC \
  20629. prelink_cmds_RC \
  20630. postlink_cmds_RC; do
  20631. case \`eval \\\\\$ECHO \\\\""\\\\\$\$var"\\\\"\` in
  20632. *[\\\\\\\`\\"\\\$]*)
  20633. eval "lt_\$var=\\\\\\"\\\`\\\$ECHO \\"\\\$\$var\\" | \\\$SED -e \\"\\\$double_quote_subst\\" -e \\"\\\$sed_quote_subst\\" -e \\"\\\$delay_variable_subst\\"\\\`\\\\\\""
  20634. ;;
  20635. *)
  20636. eval "lt_\$var=\\\\\\"\\\$\$var\\\\\\""
  20637. ;;
  20638. esac
  20639. done
  20640. ac_aux_dir='$ac_aux_dir'
  20641. xsi_shell='$xsi_shell'
  20642. lt_shell_append='$lt_shell_append'
  20643. # See if we are running on zsh, and set the options which allow our
  20644. # commands through without removal of \ escapes INIT.
  20645. if test -n "\${ZSH_VERSION+set}" ; then
  20646. setopt NO_GLOB_SUBST
  20647. fi
  20648. PACKAGE='$PACKAGE'
  20649. VERSION='$VERSION'
  20650. TIMESTAMP='$TIMESTAMP'
  20651. RM='$RM'
  20652. ofile='$ofile'
  20653. build_selection=$build_libtool_modification
  20654. prefix=$prefix
  20655. exec_prefix=$exec_prefix
  20656. libdir=$libdir
  20657. datadir=$datadir
  20658. DATADIRNAME=$DATADIRNAME
  20659. _ACEOF
  20660. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  20661. # Handling of arguments.
  20662. for ac_config_target in $ac_config_targets
  20663. do
  20664. case $ac_config_target in
  20665. "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
  20666. "depfiles") CONFIG_COMMANDS="$CONFIG_COMMANDS depfiles" ;;
  20667. "libtool") CONFIG_COMMANDS="$CONFIG_COMMANDS libtool" ;;
  20668. "libtool-patch") CONFIG_COMMANDS="$CONFIG_COMMANDS libtool-patch" ;;
  20669. ""$mpi_ln_list"") CONFIG_LINKS="$CONFIG_LINKS "$mpi_ln_list"" ;;
  20670. "gcrypt-conf") CONFIG_COMMANDS="$CONFIG_COMMANDS gcrypt-conf" ;;
  20671. "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
  20672. "m4/Makefile") CONFIG_FILES="$CONFIG_FILES m4/Makefile" ;;
  20673. "compat/Makefile") CONFIG_FILES="$CONFIG_FILES compat/Makefile" ;;
  20674. "mpi/Makefile") CONFIG_FILES="$CONFIG_FILES mpi/Makefile" ;;
  20675. "cipher/Makefile") CONFIG_FILES="$CONFIG_FILES cipher/Makefile" ;;
  20676. "random/Makefile") CONFIG_FILES="$CONFIG_FILES random/Makefile" ;;
  20677. "doc/Makefile") CONFIG_FILES="$CONFIG_FILES doc/Makefile" ;;
  20678. "src/Makefile") CONFIG_FILES="$CONFIG_FILES src/Makefile" ;;
  20679. "src/gcrypt.h") CONFIG_FILES="$CONFIG_FILES src/gcrypt.h" ;;
  20680. "src/libgcrypt-config") CONFIG_FILES="$CONFIG_FILES src/libgcrypt-config" ;;
  20681. "src/libgcrypt.pc") CONFIG_FILES="$CONFIG_FILES src/libgcrypt.pc" ;;
  20682. "src/versioninfo.rc") CONFIG_FILES="$CONFIG_FILES src/versioninfo.rc" ;;
  20683. "tests/Makefile") CONFIG_FILES="$CONFIG_FILES tests/Makefile" ;;
  20684. "tests/hashtest-6g") CONFIG_FILES="$CONFIG_FILES tests/hashtest-6g" ;;
  20685. "tests/hashtest-256g") CONFIG_FILES="$CONFIG_FILES tests/hashtest-256g" ;;
  20686. "tests/basic-disable-all-hwf") CONFIG_FILES="$CONFIG_FILES tests/basic-disable-all-hwf" ;;
  20687. *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;;
  20688. esac
  20689. done
  20690. # If the user did not use the arguments to specify the items to instantiate,
  20691. # then the envvar interface is used. Set only those that are not.
  20692. # We use the long form for the default assignment because of an extremely
  20693. # bizarre bug on SunOS 4.1.3.
  20694. if $ac_need_defaults; then
  20695. test ${CONFIG_FILES+y} || CONFIG_FILES=$config_files
  20696. test ${CONFIG_HEADERS+y} || CONFIG_HEADERS=$config_headers
  20697. test ${CONFIG_LINKS+y} || CONFIG_LINKS=$config_links
  20698. test ${CONFIG_COMMANDS+y} || CONFIG_COMMANDS=$config_commands
  20699. fi
  20700. # Have a temporary directory for convenience. Make it in the build tree
  20701. # simply because there is no reason against having it here, and in addition,
  20702. # creating and moving files from /tmp can sometimes cause problems.
  20703. # Hook for its removal unless debugging.
  20704. # Note that there is a small window in which the directory will not be cleaned:
  20705. # after its creation but before its name has been assigned to `$tmp'.
  20706. $debug ||
  20707. {
  20708. tmp= ac_tmp=
  20709. trap 'exit_status=$?
  20710. : "${ac_tmp:=$tmp}"
  20711. { test ! -d "$ac_tmp" || rm -fr "$ac_tmp"; } && exit $exit_status
  20712. ' 0
  20713. trap 'as_fn_exit 1' 1 2 13 15
  20714. }
  20715. # Create a (secure) tmp directory for tmp files.
  20716. {
  20717. tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
  20718. test -d "$tmp"
  20719. } ||
  20720. {
  20721. tmp=./conf$$-$RANDOM
  20722. (umask 077 && mkdir "$tmp")
  20723. } || as_fn_error $? "cannot create a temporary directory in ." "$LINENO" 5
  20724. ac_tmp=$tmp
  20725. # Set up the scripts for CONFIG_FILES section.
  20726. # No need to generate them if there are no CONFIG_FILES.
  20727. # This happens for instance with `./config.status config.h'.
  20728. if test -n "$CONFIG_FILES"; then
  20729. ac_cr=`echo X | tr X '\015'`
  20730. # On cygwin, bash can eat \r inside `` if the user requested igncr.
  20731. # But we know of no other shell where ac_cr would be empty at this
  20732. # point, so we can use a bashism as a fallback.
  20733. if test "x$ac_cr" = x; then
  20734. eval ac_cr=\$\'\\r\'
  20735. fi
  20736. ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`
  20737. if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then
  20738. ac_cs_awk_cr='\\r'
  20739. else
  20740. ac_cs_awk_cr=$ac_cr
  20741. fi
  20742. echo 'BEGIN {' >"$ac_tmp/subs1.awk" &&
  20743. _ACEOF
  20744. {
  20745. echo "cat >conf$$subs.awk <<_ACEOF" &&
  20746. echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&
  20747. echo "_ACEOF"
  20748. } >conf$$subs.sh ||
  20749. as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
  20750. ac_delim_num=`echo "$ac_subst_vars" | grep -c '^'`
  20751. ac_delim='%!_!# '
  20752. for ac_last_try in false false false false false :; do
  20753. . ./conf$$subs.sh ||
  20754. as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
  20755. ac_delim_n=`sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X`
  20756. if test $ac_delim_n = $ac_delim_num; then
  20757. break
  20758. elif $ac_last_try; then
  20759. as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5
  20760. else
  20761. ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
  20762. fi
  20763. done
  20764. rm -f conf$$subs.sh
  20765. cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
  20766. cat >>"\$ac_tmp/subs1.awk" <<\\_ACAWK &&
  20767. _ACEOF
  20768. sed -n '
  20769. h
  20770. s/^/S["/; s/!.*/"]=/
  20771. p
  20772. g
  20773. s/^[^!]*!//
  20774. :repl
  20775. t repl
  20776. s/'"$ac_delim"'$//
  20777. t delim
  20778. :nl
  20779. h
  20780. s/\(.\{148\}\)..*/\1/
  20781. t more1
  20782. s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
  20783. p
  20784. n
  20785. b repl
  20786. :more1
  20787. s/["\\]/\\&/g; s/^/"/; s/$/"\\/
  20788. p
  20789. g
  20790. s/.\{148\}//
  20791. t nl
  20792. :delim
  20793. h
  20794. s/\(.\{148\}\)..*/\1/
  20795. t more2
  20796. s/["\\]/\\&/g; s/^/"/; s/$/"/
  20797. p
  20798. b
  20799. :more2
  20800. s/["\\]/\\&/g; s/^/"/; s/$/"\\/
  20801. p
  20802. g
  20803. s/.\{148\}//
  20804. t delim
  20805. ' <conf$$subs.awk | sed '
  20806. /^[^""]/{
  20807. N
  20808. s/\n//
  20809. }
  20810. ' >>$CONFIG_STATUS || ac_write_fail=1
  20811. rm -f conf$$subs.awk
  20812. cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
  20813. _ACAWK
  20814. cat >>"\$ac_tmp/subs1.awk" <<_ACAWK &&
  20815. for (key in S) S_is_set[key] = 1
  20816. FS = ""
  20817. }
  20818. {
  20819. line = $ 0
  20820. nfields = split(line, field, "@")
  20821. substed = 0
  20822. len = length(field[1])
  20823. for (i = 2; i < nfields; i++) {
  20824. key = field[i]
  20825. keylen = length(key)
  20826. if (S_is_set[key]) {
  20827. value = S[key]
  20828. line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)
  20829. len += length(value) + length(field[++i])
  20830. substed = 1
  20831. } else
  20832. len += 1 + keylen
  20833. }
  20834. print line
  20835. }
  20836. _ACAWK
  20837. _ACEOF
  20838. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  20839. if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then
  20840. sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
  20841. else
  20842. cat
  20843. fi < "$ac_tmp/subs1.awk" > "$ac_tmp/subs.awk" \
  20844. || as_fn_error $? "could not setup config files machinery" "$LINENO" 5
  20845. _ACEOF
  20846. # VPATH may cause trouble with some makes, so we remove sole $(srcdir),
  20847. # ${srcdir} and @srcdir@ entries from VPATH if srcdir is ".", strip leading and
  20848. # trailing colons and then remove the whole line if VPATH becomes empty
  20849. # (actually we leave an empty line to preserve line numbers).
  20850. if test "x$srcdir" = x.; then
  20851. ac_vpsub='/^[ ]*VPATH[ ]*=[ ]*/{
  20852. h
  20853. s///
  20854. s/^/:/
  20855. s/[ ]*$/:/
  20856. s/:\$(srcdir):/:/g
  20857. s/:\${srcdir}:/:/g
  20858. s/:@srcdir@:/:/g
  20859. s/^:*//
  20860. s/:*$//
  20861. x
  20862. s/\(=[ ]*\).*/\1/
  20863. G
  20864. s/\n//
  20865. s/^[^=]*=[ ]*$//
  20866. }'
  20867. fi
  20868. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  20869. fi # test -n "$CONFIG_FILES"
  20870. # Set up the scripts for CONFIG_HEADERS section.
  20871. # No need to generate them if there are no CONFIG_HEADERS.
  20872. # This happens for instance with `./config.status Makefile'.
  20873. if test -n "$CONFIG_HEADERS"; then
  20874. cat >"$ac_tmp/defines.awk" <<\_ACAWK ||
  20875. BEGIN {
  20876. _ACEOF
  20877. # Transform confdefs.h into an awk script `defines.awk', embedded as
  20878. # here-document in config.status, that substitutes the proper values into
  20879. # config.h.in to produce config.h.
  20880. # Create a delimiter string that does not exist in confdefs.h, to ease
  20881. # handling of long lines.
  20882. ac_delim='%!_!# '
  20883. for ac_last_try in false false :; do
  20884. ac_tt=`sed -n "/$ac_delim/p" confdefs.h`
  20885. if test -z "$ac_tt"; then
  20886. break
  20887. elif $ac_last_try; then
  20888. as_fn_error $? "could not make $CONFIG_HEADERS" "$LINENO" 5
  20889. else
  20890. ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
  20891. fi
  20892. done
  20893. # For the awk script, D is an array of macro values keyed by name,
  20894. # likewise P contains macro parameters if any. Preserve backslash
  20895. # newline sequences.
  20896. ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
  20897. sed -n '
  20898. s/.\{148\}/&'"$ac_delim"'/g
  20899. t rset
  20900. :rset
  20901. s/^[ ]*#[ ]*define[ ][ ]*/ /
  20902. t def
  20903. d
  20904. :def
  20905. s/\\$//
  20906. t bsnl
  20907. s/["\\]/\\&/g
  20908. s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\
  20909. D["\1"]=" \3"/p
  20910. s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2"/p
  20911. d
  20912. :bsnl
  20913. s/["\\]/\\&/g
  20914. s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\
  20915. D["\1"]=" \3\\\\\\n"\\/p
  20916. t cont
  20917. s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p
  20918. t cont
  20919. d
  20920. :cont
  20921. n
  20922. s/.\{148\}/&'"$ac_delim"'/g
  20923. t clear
  20924. :clear
  20925. s/\\$//
  20926. t bsnlc
  20927. s/["\\]/\\&/g; s/^/"/; s/$/"/p
  20928. d
  20929. :bsnlc
  20930. s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p
  20931. b cont
  20932. ' <confdefs.h | sed '
  20933. s/'"$ac_delim"'/"\\\
  20934. "/g' >>$CONFIG_STATUS || ac_write_fail=1
  20935. cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
  20936. for (key in D) D_is_set[key] = 1
  20937. FS = ""
  20938. }
  20939. /^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {
  20940. line = \$ 0
  20941. split(line, arg, " ")
  20942. if (arg[1] == "#") {
  20943. defundef = arg[2]
  20944. mac1 = arg[3]
  20945. } else {
  20946. defundef = substr(arg[1], 2)
  20947. mac1 = arg[2]
  20948. }
  20949. split(mac1, mac2, "(") #)
  20950. macro = mac2[1]
  20951. prefix = substr(line, 1, index(line, defundef) - 1)
  20952. if (D_is_set[macro]) {
  20953. # Preserve the white space surrounding the "#".
  20954. print prefix "define", macro P[macro] D[macro]
  20955. next
  20956. } else {
  20957. # Replace #undef with comments. This is necessary, for example,
  20958. # in the case of _POSIX_SOURCE, which is predefined and required
  20959. # on some systems where configure will not decide to define it.
  20960. if (defundef == "undef") {
  20961. print "/*", prefix defundef, macro, "*/"
  20962. next
  20963. }
  20964. }
  20965. }
  20966. { print }
  20967. _ACAWK
  20968. _ACEOF
  20969. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  20970. as_fn_error $? "could not setup config headers machinery" "$LINENO" 5
  20971. fi # test -n "$CONFIG_HEADERS"
  20972. eval set X " :F $CONFIG_FILES :H $CONFIG_HEADERS :L $CONFIG_LINKS :C $CONFIG_COMMANDS"
  20973. shift
  20974. for ac_tag
  20975. do
  20976. case $ac_tag in
  20977. :[FHLC]) ac_mode=$ac_tag; continue;;
  20978. esac
  20979. case $ac_mode$ac_tag in
  20980. :[FHL]*:*);;
  20981. :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5;;
  20982. :[FH]-) ac_tag=-:-;;
  20983. :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
  20984. esac
  20985. ac_save_IFS=$IFS
  20986. IFS=:
  20987. set x $ac_tag
  20988. IFS=$ac_save_IFS
  20989. shift
  20990. ac_file=$1
  20991. shift
  20992. case $ac_mode in
  20993. :L) ac_source=$1;;
  20994. :[FH])
  20995. ac_file_inputs=
  20996. for ac_f
  20997. do
  20998. case $ac_f in
  20999. -) ac_f="$ac_tmp/stdin";;
  21000. *) # Look for the file first in the build tree, then in the source tree
  21001. # (if the path is not absolute). The absolute path cannot be DOS-style,
  21002. # because $ac_f cannot contain `:'.
  21003. test -f "$ac_f" ||
  21004. case $ac_f in
  21005. [\\/$]*) false;;
  21006. *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
  21007. esac ||
  21008. as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;;
  21009. esac
  21010. case $ac_f in *\'*) ac_f=`printf "%s\n" "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
  21011. as_fn_append ac_file_inputs " '$ac_f'"
  21012. done
  21013. # Let's still pretend it is `configure' which instantiates (i.e., don't
  21014. # use $as_me), people would be surprised to read:
  21015. # /* config.h. Generated by config.status. */
  21016. configure_input='Generated from '`
  21017. printf "%s\n" "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
  21018. `' by configure.'
  21019. if test x"$ac_file" != x-; then
  21020. configure_input="$ac_file. $configure_input"
  21021. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
  21022. printf "%s\n" "$as_me: creating $ac_file" >&6;}
  21023. fi
  21024. # Neutralize special characters interpreted by sed in replacement strings.
  21025. case $configure_input in #(
  21026. *\&* | *\|* | *\\* )
  21027. ac_sed_conf_input=`printf "%s\n" "$configure_input" |
  21028. sed 's/[\\\\&|]/\\\\&/g'`;; #(
  21029. *) ac_sed_conf_input=$configure_input;;
  21030. esac
  21031. case $ac_tag in
  21032. *:-:* | *:-) cat >"$ac_tmp/stdin" \
  21033. || as_fn_error $? "could not create $ac_file" "$LINENO" 5 ;;
  21034. esac
  21035. ;;
  21036. esac
  21037. ac_dir=`$as_dirname -- "$ac_file" ||
  21038. $as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
  21039. X"$ac_file" : 'X\(//\)[^/]' \| \
  21040. X"$ac_file" : 'X\(//\)$' \| \
  21041. X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
  21042. printf "%s\n" X"$ac_file" |
  21043. sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
  21044. s//\1/
  21045. q
  21046. }
  21047. /^X\(\/\/\)[^/].*/{
  21048. s//\1/
  21049. q
  21050. }
  21051. /^X\(\/\/\)$/{
  21052. s//\1/
  21053. q
  21054. }
  21055. /^X\(\/\).*/{
  21056. s//\1/
  21057. q
  21058. }
  21059. s/.*/./; q'`
  21060. as_dir="$ac_dir"; as_fn_mkdir_p
  21061. ac_builddir=.
  21062. case "$ac_dir" in
  21063. .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
  21064. *)
  21065. ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'`
  21066. # A ".." for each directory in $ac_dir_suffix.
  21067. ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
  21068. case $ac_top_builddir_sub in
  21069. "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
  21070. *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
  21071. esac ;;
  21072. esac
  21073. ac_abs_top_builddir=$ac_pwd
  21074. ac_abs_builddir=$ac_pwd$ac_dir_suffix
  21075. # for backward compatibility:
  21076. ac_top_builddir=$ac_top_build_prefix
  21077. case $srcdir in
  21078. .) # We are building in place.
  21079. ac_srcdir=.
  21080. ac_top_srcdir=$ac_top_builddir_sub
  21081. ac_abs_top_srcdir=$ac_pwd ;;
  21082. [\\/]* | ?:[\\/]* ) # Absolute name.
  21083. ac_srcdir=$srcdir$ac_dir_suffix;
  21084. ac_top_srcdir=$srcdir
  21085. ac_abs_top_srcdir=$srcdir ;;
  21086. *) # Relative name.
  21087. ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
  21088. ac_top_srcdir=$ac_top_build_prefix$srcdir
  21089. ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
  21090. esac
  21091. ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
  21092. case $ac_mode in
  21093. :F)
  21094. #
  21095. # CONFIG_FILE
  21096. #
  21097. case $INSTALL in
  21098. [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
  21099. *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
  21100. esac
  21101. ac_MKDIR_P=$MKDIR_P
  21102. case $MKDIR_P in
  21103. [\\/$]* | ?:[\\/]* ) ;;
  21104. */*) ac_MKDIR_P=$ac_top_build_prefix$MKDIR_P ;;
  21105. esac
  21106. _ACEOF
  21107. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  21108. # If the template does not know about datarootdir, expand it.
  21109. # FIXME: This hack should be removed a few years after 2.60.
  21110. ac_datarootdir_hack=; ac_datarootdir_seen=
  21111. ac_sed_dataroot='
  21112. /datarootdir/ {
  21113. p
  21114. q
  21115. }
  21116. /@datadir@/p
  21117. /@docdir@/p
  21118. /@infodir@/p
  21119. /@localedir@/p
  21120. /@mandir@/p'
  21121. case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
  21122. *datarootdir*) ac_datarootdir_seen=yes;;
  21123. *@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
  21124. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
  21125. printf "%s\n" "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
  21126. _ACEOF
  21127. cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
  21128. ac_datarootdir_hack='
  21129. s&@datadir@&$datadir&g
  21130. s&@docdir@&$docdir&g
  21131. s&@infodir@&$infodir&g
  21132. s&@localedir@&$localedir&g
  21133. s&@mandir@&$mandir&g
  21134. s&\\\${datarootdir}&$datarootdir&g' ;;
  21135. esac
  21136. _ACEOF
  21137. # Neutralize VPATH when `$srcdir' = `.'.
  21138. # Shell code in configure.ac might set extrasub.
  21139. # FIXME: do we really want to maintain this feature?
  21140. cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
  21141. ac_sed_extra="$ac_vpsub
  21142. $extrasub
  21143. _ACEOF
  21144. cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
  21145. :t
  21146. /@[a-zA-Z_][a-zA-Z_0-9]*@/!b
  21147. s|@configure_input@|$ac_sed_conf_input|;t t
  21148. s&@top_builddir@&$ac_top_builddir_sub&;t t
  21149. s&@top_build_prefix@&$ac_top_build_prefix&;t t
  21150. s&@srcdir@&$ac_srcdir&;t t
  21151. s&@abs_srcdir@&$ac_abs_srcdir&;t t
  21152. s&@top_srcdir@&$ac_top_srcdir&;t t
  21153. s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
  21154. s&@builddir@&$ac_builddir&;t t
  21155. s&@abs_builddir@&$ac_abs_builddir&;t t
  21156. s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
  21157. s&@INSTALL@&$ac_INSTALL&;t t
  21158. s&@MKDIR_P@&$ac_MKDIR_P&;t t
  21159. $ac_datarootdir_hack
  21160. "
  21161. eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$ac_tmp/subs.awk" \
  21162. >$ac_tmp/out || as_fn_error $? "could not create $ac_file" "$LINENO" 5
  21163. test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
  21164. { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } &&
  21165. { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' \
  21166. "$ac_tmp/out"`; test -z "$ac_out"; } &&
  21167. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
  21168. which seems to be undefined. Please make sure it is defined" >&5
  21169. printf "%s\n" "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
  21170. which seems to be undefined. Please make sure it is defined" >&2;}
  21171. rm -f "$ac_tmp/stdin"
  21172. case $ac_file in
  21173. -) cat "$ac_tmp/out" && rm -f "$ac_tmp/out";;
  21174. *) rm -f "$ac_file" && mv "$ac_tmp/out" "$ac_file";;
  21175. esac \
  21176. || as_fn_error $? "could not create $ac_file" "$LINENO" 5
  21177. ;;
  21178. :H)
  21179. #
  21180. # CONFIG_HEADER
  21181. #
  21182. if test x"$ac_file" != x-; then
  21183. {
  21184. printf "%s\n" "/* $configure_input */" >&1 \
  21185. && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs"
  21186. } >"$ac_tmp/config.h" \
  21187. || as_fn_error $? "could not create $ac_file" "$LINENO" 5
  21188. if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then
  21189. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
  21190. printf "%s\n" "$as_me: $ac_file is unchanged" >&6;}
  21191. else
  21192. rm -f "$ac_file"
  21193. mv "$ac_tmp/config.h" "$ac_file" \
  21194. || as_fn_error $? "could not create $ac_file" "$LINENO" 5
  21195. fi
  21196. else
  21197. printf "%s\n" "/* $configure_input */" >&1 \
  21198. && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \
  21199. || as_fn_error $? "could not create -" "$LINENO" 5
  21200. fi
  21201. # Compute "$ac_file"'s index in $config_headers.
  21202. _am_arg="$ac_file"
  21203. _am_stamp_count=1
  21204. for _am_header in $config_headers :; do
  21205. case $_am_header in
  21206. $_am_arg | $_am_arg:* )
  21207. break ;;
  21208. * )
  21209. _am_stamp_count=`expr $_am_stamp_count + 1` ;;
  21210. esac
  21211. done
  21212. echo "timestamp for $_am_arg" >`$as_dirname -- "$_am_arg" ||
  21213. $as_expr X"$_am_arg" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
  21214. X"$_am_arg" : 'X\(//\)[^/]' \| \
  21215. X"$_am_arg" : 'X\(//\)$' \| \
  21216. X"$_am_arg" : 'X\(/\)' \| . 2>/dev/null ||
  21217. printf "%s\n" X"$_am_arg" |
  21218. sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
  21219. s//\1/
  21220. q
  21221. }
  21222. /^X\(\/\/\)[^/].*/{
  21223. s//\1/
  21224. q
  21225. }
  21226. /^X\(\/\/\)$/{
  21227. s//\1/
  21228. q
  21229. }
  21230. /^X\(\/\).*/{
  21231. s//\1/
  21232. q
  21233. }
  21234. s/.*/./; q'`/stamp-h$_am_stamp_count
  21235. ;;
  21236. :L)
  21237. #
  21238. # CONFIG_LINK
  21239. #
  21240. if test "$ac_source" = "$ac_file" && test "$srcdir" = '.'; then
  21241. :
  21242. else
  21243. # Prefer the file from the source tree if names are identical.
  21244. if test "$ac_source" = "$ac_file" || test ! -r "$ac_source"; then
  21245. ac_source=$srcdir/$ac_source
  21246. fi
  21247. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: linking $ac_source to $ac_file" >&5
  21248. printf "%s\n" "$as_me: linking $ac_source to $ac_file" >&6;}
  21249. if test ! -r "$ac_source"; then
  21250. as_fn_error $? "$ac_source: file not found" "$LINENO" 5
  21251. fi
  21252. rm -f "$ac_file"
  21253. # Try a relative symlink, then a hard link, then a copy.
  21254. case $ac_source in
  21255. [\\/$]* | ?:[\\/]* ) ac_rel_source=$ac_source ;;
  21256. *) ac_rel_source=$ac_top_build_prefix$ac_source ;;
  21257. esac
  21258. ln -s "$ac_rel_source" "$ac_file" 2>/dev/null ||
  21259. ln "$ac_source" "$ac_file" 2>/dev/null ||
  21260. cp -p "$ac_source" "$ac_file" ||
  21261. as_fn_error $? "cannot link or copy $ac_source to $ac_file" "$LINENO" 5
  21262. fi
  21263. ;;
  21264. :C) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5
  21265. printf "%s\n" "$as_me: executing $ac_file commands" >&6;}
  21266. ;;
  21267. esac
  21268. case $ac_file$ac_mode in
  21269. "depfiles":C) test x"$AMDEP_TRUE" != x"" || {
  21270. # Older Autoconf quotes --file arguments for eval, but not when files
  21271. # are listed without --file. Let's play safe and only enable the eval
  21272. # if we detect the quoting.
  21273. # TODO: see whether this extra hack can be removed once we start
  21274. # requiring Autoconf 2.70 or later.
  21275. case $CONFIG_FILES in #(
  21276. *\'*) :
  21277. eval set x "$CONFIG_FILES" ;; #(
  21278. *) :
  21279. set x $CONFIG_FILES ;; #(
  21280. *) :
  21281. ;;
  21282. esac
  21283. shift
  21284. # Used to flag and report bootstrapping failures.
  21285. am_rc=0
  21286. for am_mf
  21287. do
  21288. # Strip MF so we end up with the name of the file.
  21289. am_mf=`printf "%s\n" "$am_mf" | sed -e 's/:.*$//'`
  21290. # Check whether this is an Automake generated Makefile which includes
  21291. # dependency-tracking related rules and includes.
  21292. # Grep'ing the whole file directly is not great: AIX grep has a line
  21293. # limit of 2048, but all sed's we know have understand at least 4000.
  21294. sed -n 's,^am--depfiles:.*,X,p' "$am_mf" | grep X >/dev/null 2>&1 \
  21295. || continue
  21296. am_dirpart=`$as_dirname -- "$am_mf" ||
  21297. $as_expr X"$am_mf" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
  21298. X"$am_mf" : 'X\(//\)[^/]' \| \
  21299. X"$am_mf" : 'X\(//\)$' \| \
  21300. X"$am_mf" : 'X\(/\)' \| . 2>/dev/null ||
  21301. printf "%s\n" X"$am_mf" |
  21302. sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
  21303. s//\1/
  21304. q
  21305. }
  21306. /^X\(\/\/\)[^/].*/{
  21307. s//\1/
  21308. q
  21309. }
  21310. /^X\(\/\/\)$/{
  21311. s//\1/
  21312. q
  21313. }
  21314. /^X\(\/\).*/{
  21315. s//\1/
  21316. q
  21317. }
  21318. s/.*/./; q'`
  21319. am_filepart=`$as_basename -- "$am_mf" ||
  21320. $as_expr X/"$am_mf" : '.*/\([^/][^/]*\)/*$' \| \
  21321. X"$am_mf" : 'X\(//\)$' \| \
  21322. X"$am_mf" : 'X\(/\)' \| . 2>/dev/null ||
  21323. printf "%s\n" X/"$am_mf" |
  21324. sed '/^.*\/\([^/][^/]*\)\/*$/{
  21325. s//\1/
  21326. q
  21327. }
  21328. /^X\/\(\/\/\)$/{
  21329. s//\1/
  21330. q
  21331. }
  21332. /^X\/\(\/\).*/{
  21333. s//\1/
  21334. q
  21335. }
  21336. s/.*/./; q'`
  21337. { echo "$as_me:$LINENO: cd "$am_dirpart" \
  21338. && sed -e '/# am--include-marker/d' "$am_filepart" \
  21339. | $MAKE -f - am--depfiles" >&5
  21340. (cd "$am_dirpart" \
  21341. && sed -e '/# am--include-marker/d' "$am_filepart" \
  21342. | $MAKE -f - am--depfiles) >&5 2>&5
  21343. ac_status=$?
  21344. echo "$as_me:$LINENO: \$? = $ac_status" >&5
  21345. (exit $ac_status); } || am_rc=$?
  21346. done
  21347. if test $am_rc -ne 0; then
  21348. { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
  21349. printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
  21350. as_fn_error $? "Something went wrong bootstrapping makefile fragments
  21351. for automatic dependency tracking. If GNU make was not used, consider
  21352. re-running the configure script with MAKE=\"gmake\" (or whatever is
  21353. necessary). You can also try re-running configure with the
  21354. '--disable-dependency-tracking' option to at least be able to build
  21355. the package (albeit without support for automatic dependency tracking).
  21356. See \`config.log' for more details" "$LINENO" 5; }
  21357. fi
  21358. { am_dirpart=; unset am_dirpart;}
  21359. { am_filepart=; unset am_filepart;}
  21360. { am_mf=; unset am_mf;}
  21361. { am_rc=; unset am_rc;}
  21362. rm -f conftest-deps.mk
  21363. }
  21364. ;;
  21365. "libtool":C)
  21366. # See if we are running on zsh, and set the options which allow our
  21367. # commands through without removal of \ escapes.
  21368. if test -n "${ZSH_VERSION+set}" ; then
  21369. setopt NO_GLOB_SUBST
  21370. fi
  21371. cfgfile="${ofile}T"
  21372. trap "$RM \"$cfgfile\"; exit 1" 1 2 15
  21373. $RM "$cfgfile"
  21374. cat <<_LT_EOF >> "$cfgfile"
  21375. #! $SHELL
  21376. # `$ECHO "$ofile" | sed 's%^.*/%%'` - Provide generalized library-building support services.
  21377. # Generated automatically by $as_me ($PACKAGE$TIMESTAMP) $VERSION
  21378. # Libtool was configured on host `(hostname || uname -n) 2>/dev/null | sed 1q`:
  21379. # NOTE: Changes made to this file will be lost: look at ltmain.sh.
  21380. #
  21381. # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005,
  21382. # 2006, 2007, 2008, 2009, 2010, 2011 Free Software
  21383. # Foundation, Inc.
  21384. # Written by Gordon Matzigkeit, 1996
  21385. #
  21386. # This file is part of GNU Libtool.
  21387. #
  21388. # GNU Libtool is free software; you can redistribute it and/or
  21389. # modify it under the terms of the GNU General Public License as
  21390. # published by the Free Software Foundation; either version 2 of
  21391. # the License, or (at your option) any later version.
  21392. #
  21393. # As a special exception to the GNU General Public License,
  21394. # if you distribute this file as part of a program or library that
  21395. # is built using GNU Libtool, you may include this file under the
  21396. # same distribution terms that you use for the rest of that program.
  21397. #
  21398. # GNU Libtool is distributed in the hope that it will be useful,
  21399. # but WITHOUT ANY WARRANTY; without even the implied warranty of
  21400. # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  21401. # GNU General Public License for more details.
  21402. #
  21403. # You should have received a copy of the GNU General Public License
  21404. # along with GNU Libtool; see the file COPYING. If not, a copy
  21405. # can be downloaded from https://www.gnu.org/licenses/gpl.html, or
  21406. # obtained by writing to the Free Software Foundation, Inc.,
  21407. # 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
  21408. # The names of the tagged configurations supported by this script.
  21409. available_tags="RC "
  21410. # ### BEGIN LIBTOOL CONFIG
  21411. # Which release of libtool.m4 was used?
  21412. macro_version=$macro_version
  21413. macro_revision=$macro_revision
  21414. # Assembler program.
  21415. AS=$lt_AS
  21416. # DLL creation program.
  21417. DLLTOOL=$lt_DLLTOOL
  21418. # Object dumper program.
  21419. OBJDUMP=$lt_OBJDUMP
  21420. # Whether or not to build static libraries.
  21421. build_old_libs=$enable_static
  21422. # Whether or not to build shared libraries.
  21423. build_libtool_libs=$enable_shared
  21424. # What type of objects to build.
  21425. pic_mode=$pic_mode
  21426. # Whether or not to optimize for fast installation.
  21427. fast_install=$enable_fast_install
  21428. # Shell to use when invoking shell scripts.
  21429. SHELL=$lt_SHELL
  21430. # An echo program that protects backslashes.
  21431. ECHO=$lt_ECHO
  21432. # The PATH separator for the build system.
  21433. PATH_SEPARATOR=$lt_PATH_SEPARATOR
  21434. # The host system.
  21435. host_alias=$host_alias
  21436. host=$host
  21437. host_os=$host_os
  21438. # The build system.
  21439. build_alias=$build_alias
  21440. build=$build
  21441. build_os=$build_os
  21442. # A sed program that does not truncate output.
  21443. SED=$lt_SED
  21444. # Sed that helps us avoid accidentally triggering echo(1) options like -n.
  21445. Xsed="\$SED -e 1s/^X//"
  21446. # A grep program that handles long lines.
  21447. GREP=$lt_GREP
  21448. # An ERE matcher.
  21449. EGREP=$lt_EGREP
  21450. # A literal string matcher.
  21451. FGREP=$lt_FGREP
  21452. # A BSD- or MS-compatible name lister.
  21453. NM=$lt_NM
  21454. # Whether we need soft or hard links.
  21455. LN_S=$lt_LN_S
  21456. # What is the maximum length of a command?
  21457. max_cmd_len=$max_cmd_len
  21458. # Object file suffix (normally "o").
  21459. objext=$ac_objext
  21460. # Executable file suffix (normally "").
  21461. exeext=$exeext
  21462. # whether the shell understands "unset".
  21463. lt_unset=$lt_unset
  21464. # turn spaces into newlines.
  21465. SP2NL=$lt_lt_SP2NL
  21466. # turn newlines into spaces.
  21467. NL2SP=$lt_lt_NL2SP
  21468. # convert \$build file names to \$host format.
  21469. to_host_file_cmd=$lt_cv_to_host_file_cmd
  21470. # convert \$build files to toolchain format.
  21471. to_tool_file_cmd=$lt_cv_to_tool_file_cmd
  21472. # Method to check whether dependent libraries are shared objects.
  21473. deplibs_check_method=$lt_deplibs_check_method
  21474. # Command to use when deplibs_check_method = "file_magic".
  21475. file_magic_cmd=$lt_file_magic_cmd
  21476. # How to find potential files when deplibs_check_method = "file_magic".
  21477. file_magic_glob=$lt_file_magic_glob
  21478. # Find potential files using nocaseglob when deplibs_check_method = "file_magic".
  21479. want_nocaseglob=$lt_want_nocaseglob
  21480. # Command to associate shared and link libraries.
  21481. sharedlib_from_linklib_cmd=$lt_sharedlib_from_linklib_cmd
  21482. # The archiver.
  21483. AR=$lt_AR
  21484. # Flags to create an archive.
  21485. AR_FLAGS=$lt_AR_FLAGS
  21486. # How to feed a file listing to the archiver.
  21487. archiver_list_spec=$lt_archiver_list_spec
  21488. # A symbol stripping program.
  21489. STRIP=$lt_STRIP
  21490. # Commands used to install an old-style archive.
  21491. RANLIB=$lt_RANLIB
  21492. old_postinstall_cmds=$lt_old_postinstall_cmds
  21493. old_postuninstall_cmds=$lt_old_postuninstall_cmds
  21494. # Whether to use a lock for old archive extraction.
  21495. lock_old_archive_extraction=$lock_old_archive_extraction
  21496. # A C compiler.
  21497. LTCC=$lt_CC
  21498. # LTCC compiler flags.
  21499. LTCFLAGS=$lt_CFLAGS
  21500. # Take the output of nm and produce a listing of raw symbols and C names.
  21501. global_symbol_pipe=$lt_lt_cv_sys_global_symbol_pipe
  21502. # Transform the output of nm in a proper C declaration.
  21503. global_symbol_to_cdecl=$lt_lt_cv_sys_global_symbol_to_cdecl
  21504. # Transform the output of nm in a C name address pair.
  21505. global_symbol_to_c_name_address=$lt_lt_cv_sys_global_symbol_to_c_name_address
  21506. # Transform the output of nm in a C name address pair when lib prefix is needed.
  21507. global_symbol_to_c_name_address_lib_prefix=$lt_lt_cv_sys_global_symbol_to_c_name_address_lib_prefix
  21508. # Specify filename containing input files for \$NM.
  21509. nm_file_list_spec=$lt_nm_file_list_spec
  21510. # The root where to search for dependent libraries,and in which our libraries should be installed.
  21511. lt_sysroot=$lt_sysroot
  21512. # The name of the directory that contains temporary libtool files.
  21513. objdir=$objdir
  21514. # Used to examine libraries when file_magic_cmd begins with "file".
  21515. MAGIC_CMD=$MAGIC_CMD
  21516. # Must we lock files when doing compilation?
  21517. need_locks=$lt_need_locks
  21518. # Manifest tool.
  21519. MANIFEST_TOOL=$lt_MANIFEST_TOOL
  21520. # Tool to manipulate archived DWARF debug symbol files on Mac OS X.
  21521. DSYMUTIL=$lt_DSYMUTIL
  21522. # Tool to change global to local symbols on Mac OS X.
  21523. NMEDIT=$lt_NMEDIT
  21524. # Tool to manipulate fat objects and archives on Mac OS X.
  21525. LIPO=$lt_LIPO
  21526. # ldd/readelf like tool for Mach-O binaries on Mac OS X.
  21527. OTOOL=$lt_OTOOL
  21528. # ldd/readelf like tool for 64 bit Mach-O binaries on Mac OS X 10.4.
  21529. OTOOL64=$lt_OTOOL64
  21530. # Old archive suffix (normally "a").
  21531. libext=$libext
  21532. # Shared library suffix (normally ".so").
  21533. shrext_cmds=$lt_shrext_cmds
  21534. # The commands to extract the exported symbol list from a shared archive.
  21535. extract_expsyms_cmds=$lt_extract_expsyms_cmds
  21536. # Variables whose values should be saved in libtool wrapper scripts and
  21537. # restored at link time.
  21538. variables_saved_for_relink=$lt_variables_saved_for_relink
  21539. # Do we need the "lib" prefix for modules?
  21540. need_lib_prefix=$need_lib_prefix
  21541. # Do we need a version for libraries?
  21542. need_version=$need_version
  21543. # Library versioning type.
  21544. version_type=$version_type
  21545. # Shared library runtime path variable.
  21546. runpath_var=$runpath_var
  21547. # Shared library path variable.
  21548. shlibpath_var=$shlibpath_var
  21549. # Is shlibpath searched before the hard-coded library search path?
  21550. shlibpath_overrides_runpath=$shlibpath_overrides_runpath
  21551. # Format of library name prefix.
  21552. libname_spec=$lt_libname_spec
  21553. # List of archive names. First name is the real one, the rest are links.
  21554. # The last name is the one that the linker finds with -lNAME
  21555. library_names_spec=$lt_library_names_spec
  21556. # The coded name of the library, if different from the real name.
  21557. soname_spec=$lt_soname_spec
  21558. # Permission mode override for installation of shared libraries.
  21559. install_override_mode=$lt_install_override_mode
  21560. # Command to use after installation of a shared archive.
  21561. postinstall_cmds=$lt_postinstall_cmds
  21562. # Command to use after uninstallation of a shared archive.
  21563. postuninstall_cmds=$lt_postuninstall_cmds
  21564. # Commands used to finish a libtool library installation in a directory.
  21565. finish_cmds=$lt_finish_cmds
  21566. # As "finish_cmds", except a single script fragment to be evaled but
  21567. # not shown.
  21568. finish_eval=$lt_finish_eval
  21569. # Whether we should hardcode library paths into libraries.
  21570. hardcode_into_libs=$hardcode_into_libs
  21571. # Compile-time system search path for libraries.
  21572. sys_lib_search_path_spec=$lt_sys_lib_search_path_spec
  21573. # Run-time system search path for libraries.
  21574. sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec
  21575. # Whether dlopen is supported.
  21576. dlopen_support=$enable_dlopen
  21577. # Whether dlopen of programs is supported.
  21578. dlopen_self=$enable_dlopen_self
  21579. # Whether dlopen of statically linked programs is supported.
  21580. dlopen_self_static=$enable_dlopen_self_static
  21581. # Commands to strip libraries.
  21582. old_striplib=$lt_old_striplib
  21583. striplib=$lt_striplib
  21584. # The linker used to build libraries.
  21585. LD=$lt_LD
  21586. # How to create reloadable object files.
  21587. reload_flag=$lt_reload_flag
  21588. reload_cmds=$lt_reload_cmds
  21589. # Commands used to build an old-style archive.
  21590. old_archive_cmds=$lt_old_archive_cmds
  21591. # A language specific compiler.
  21592. CC=$lt_compiler
  21593. # Is the compiler the GNU compiler?
  21594. with_gcc=$GCC
  21595. # Compiler flag to turn off builtin functions.
  21596. no_builtin_flag=$lt_lt_prog_compiler_no_builtin_flag
  21597. # Additional compiler flags for building library objects.
  21598. pic_flag=$lt_lt_prog_compiler_pic
  21599. # How to pass a linker flag through the compiler.
  21600. wl=$lt_lt_prog_compiler_wl
  21601. # Compiler flag to prevent dynamic linking.
  21602. link_static_flag=$lt_lt_prog_compiler_static
  21603. # Does compiler simultaneously support -c and -o options?
  21604. compiler_c_o=$lt_lt_cv_prog_compiler_c_o
  21605. # Whether or not to add -lc for building shared libraries.
  21606. build_libtool_need_lc=$archive_cmds_need_lc
  21607. # Whether or not to disallow shared libs when runtime libs are static.
  21608. allow_libtool_libs_with_static_runtimes=$enable_shared_with_static_runtimes
  21609. # Compiler flag to allow reflexive dlopens.
  21610. export_dynamic_flag_spec=$lt_export_dynamic_flag_spec
  21611. # Compiler flag to generate shared objects directly from archives.
  21612. whole_archive_flag_spec=$lt_whole_archive_flag_spec
  21613. # Whether the compiler copes with passing no objects directly.
  21614. compiler_needs_object=$lt_compiler_needs_object
  21615. # Create an old-style archive from a shared archive.
  21616. old_archive_from_new_cmds=$lt_old_archive_from_new_cmds
  21617. # Create a temporary old-style archive to link instead of a shared archive.
  21618. old_archive_from_expsyms_cmds=$lt_old_archive_from_expsyms_cmds
  21619. # Commands used to build a shared archive.
  21620. archive_cmds=$lt_archive_cmds
  21621. archive_expsym_cmds=$lt_archive_expsym_cmds
  21622. # Commands used to build a loadable module if different from building
  21623. # a shared archive.
  21624. module_cmds=$lt_module_cmds
  21625. module_expsym_cmds=$lt_module_expsym_cmds
  21626. # Whether we are building with GNU ld or not.
  21627. with_gnu_ld=$lt_with_gnu_ld
  21628. # Flag that allows shared libraries with undefined symbols to be built.
  21629. allow_undefined_flag=$lt_allow_undefined_flag
  21630. # Flag that enforces no undefined symbols.
  21631. no_undefined_flag=$lt_no_undefined_flag
  21632. # Flag to hardcode \$libdir into a binary during linking.
  21633. # This must work even if \$libdir does not exist
  21634. hardcode_libdir_flag_spec=$lt_hardcode_libdir_flag_spec
  21635. # Whether we need a single "-rpath" flag with a separated argument.
  21636. hardcode_libdir_separator=$lt_hardcode_libdir_separator
  21637. # Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
  21638. # DIR into the resulting binary.
  21639. hardcode_direct=$hardcode_direct
  21640. # Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
  21641. # DIR into the resulting binary and the resulting library dependency is
  21642. # "absolute",i.e impossible to change by setting \${shlibpath_var} if the
  21643. # library is relocated.
  21644. hardcode_direct_absolute=$hardcode_direct_absolute
  21645. # Set to "yes" if using the -LDIR flag during linking hardcodes DIR
  21646. # into the resulting binary.
  21647. hardcode_minus_L=$hardcode_minus_L
  21648. # Set to "yes" if using SHLIBPATH_VAR=DIR during linking hardcodes DIR
  21649. # into the resulting binary.
  21650. hardcode_shlibpath_var=$hardcode_shlibpath_var
  21651. # Set to "yes" if building a shared library automatically hardcodes DIR
  21652. # into the library and all subsequent libraries and executables linked
  21653. # against it.
  21654. hardcode_automatic=$hardcode_automatic
  21655. # Set to yes if linker adds runtime paths of dependent libraries
  21656. # to runtime path list.
  21657. inherit_rpath=$inherit_rpath
  21658. # Whether libtool must link a program against all its dependency libraries.
  21659. link_all_deplibs=$link_all_deplibs
  21660. # Set to "yes" if exported symbols are required.
  21661. always_export_symbols=$always_export_symbols
  21662. # The commands to list exported symbols.
  21663. export_symbols_cmds=$lt_export_symbols_cmds
  21664. # Symbols that should not be listed in the preloaded symbols.
  21665. exclude_expsyms=$lt_exclude_expsyms
  21666. # Symbols that must always be exported.
  21667. include_expsyms=$lt_include_expsyms
  21668. # Commands necessary for linking programs (against libraries) with templates.
  21669. prelink_cmds=$lt_prelink_cmds
  21670. # Commands necessary for finishing linking programs.
  21671. postlink_cmds=$lt_postlink_cmds
  21672. # Specify filename containing input files.
  21673. file_list_spec=$lt_file_list_spec
  21674. # How to hardcode a shared library path into an executable.
  21675. hardcode_action=$hardcode_action
  21676. # ### END LIBTOOL CONFIG
  21677. _LT_EOF
  21678. case $host_os in
  21679. aix3*)
  21680. cat <<\_LT_EOF >> "$cfgfile"
  21681. # AIX sometimes has problems with the GCC collect2 program. For some
  21682. # reason, if we set the COLLECT_NAMES environment variable, the problems
  21683. # vanish in a puff of smoke.
  21684. if test "X${COLLECT_NAMES+set}" != Xset; then
  21685. COLLECT_NAMES=
  21686. export COLLECT_NAMES
  21687. fi
  21688. _LT_EOF
  21689. ;;
  21690. esac
  21691. ltmain="$ac_aux_dir/ltmain.sh"
  21692. # We use sed instead of cat because bash on DJGPP gets confused if
  21693. # if finds mixed CR/LF and LF-only lines. Since sed operates in
  21694. # text mode, it properly converts lines to CR/LF. This bash problem
  21695. # is reportedly fixed, but why not run on old versions too?
  21696. sed '$q' "$ltmain" >> "$cfgfile" \
  21697. || (rm -f "$cfgfile"; exit 1)
  21698. if test x"$xsi_shell" = xyes; then
  21699. sed -e '/^func_dirname ()$/,/^} # func_dirname /c\
  21700. func_dirname ()\
  21701. {\
  21702. \ case ${1} in\
  21703. \ */*) func_dirname_result="${1%/*}${2}" ;;\
  21704. \ * ) func_dirname_result="${3}" ;;\
  21705. \ esac\
  21706. } # Extended-shell func_dirname implementation' "$cfgfile" > $cfgfile.tmp \
  21707. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21708. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21709. test 0 -eq $? || _lt_function_replace_fail=:
  21710. sed -e '/^func_basename ()$/,/^} # func_basename /c\
  21711. func_basename ()\
  21712. {\
  21713. \ func_basename_result="${1##*/}"\
  21714. } # Extended-shell func_basename implementation' "$cfgfile" > $cfgfile.tmp \
  21715. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21716. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21717. test 0 -eq $? || _lt_function_replace_fail=:
  21718. sed -e '/^func_dirname_and_basename ()$/,/^} # func_dirname_and_basename /c\
  21719. func_dirname_and_basename ()\
  21720. {\
  21721. \ case ${1} in\
  21722. \ */*) func_dirname_result="${1%/*}${2}" ;;\
  21723. \ * ) func_dirname_result="${3}" ;;\
  21724. \ esac\
  21725. \ func_basename_result="${1##*/}"\
  21726. } # Extended-shell func_dirname_and_basename implementation' "$cfgfile" > $cfgfile.tmp \
  21727. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21728. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21729. test 0 -eq $? || _lt_function_replace_fail=:
  21730. sed -e '/^func_stripname ()$/,/^} # func_stripname /c\
  21731. func_stripname ()\
  21732. {\
  21733. \ # pdksh 5.2.14 does not do ${X%$Y} correctly if both X and Y are\
  21734. \ # positional parameters, so assign one to ordinary parameter first.\
  21735. \ func_stripname_result=${3}\
  21736. \ func_stripname_result=${func_stripname_result#"${1}"}\
  21737. \ func_stripname_result=${func_stripname_result%"${2}"}\
  21738. } # Extended-shell func_stripname implementation' "$cfgfile" > $cfgfile.tmp \
  21739. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21740. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21741. test 0 -eq $? || _lt_function_replace_fail=:
  21742. sed -e '/^func_split_long_opt ()$/,/^} # func_split_long_opt /c\
  21743. func_split_long_opt ()\
  21744. {\
  21745. \ func_split_long_opt_name=${1%%=*}\
  21746. \ func_split_long_opt_arg=${1#*=}\
  21747. } # Extended-shell func_split_long_opt implementation' "$cfgfile" > $cfgfile.tmp \
  21748. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21749. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21750. test 0 -eq $? || _lt_function_replace_fail=:
  21751. sed -e '/^func_split_short_opt ()$/,/^} # func_split_short_opt /c\
  21752. func_split_short_opt ()\
  21753. {\
  21754. \ func_split_short_opt_arg=${1#??}\
  21755. \ func_split_short_opt_name=${1%"$func_split_short_opt_arg"}\
  21756. } # Extended-shell func_split_short_opt implementation' "$cfgfile" > $cfgfile.tmp \
  21757. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21758. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21759. test 0 -eq $? || _lt_function_replace_fail=:
  21760. sed -e '/^func_lo2o ()$/,/^} # func_lo2o /c\
  21761. func_lo2o ()\
  21762. {\
  21763. \ case ${1} in\
  21764. \ *.lo) func_lo2o_result=${1%.lo}.${objext} ;;\
  21765. \ *) func_lo2o_result=${1} ;;\
  21766. \ esac\
  21767. } # Extended-shell func_lo2o implementation' "$cfgfile" > $cfgfile.tmp \
  21768. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21769. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21770. test 0 -eq $? || _lt_function_replace_fail=:
  21771. sed -e '/^func_xform ()$/,/^} # func_xform /c\
  21772. func_xform ()\
  21773. {\
  21774. func_xform_result=${1%.*}.lo\
  21775. } # Extended-shell func_xform implementation' "$cfgfile" > $cfgfile.tmp \
  21776. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21777. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21778. test 0 -eq $? || _lt_function_replace_fail=:
  21779. sed -e '/^func_arith ()$/,/^} # func_arith /c\
  21780. func_arith ()\
  21781. {\
  21782. func_arith_result=$(( $* ))\
  21783. } # Extended-shell func_arith implementation' "$cfgfile" > $cfgfile.tmp \
  21784. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21785. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21786. test 0 -eq $? || _lt_function_replace_fail=:
  21787. sed -e '/^func_len ()$/,/^} # func_len /c\
  21788. func_len ()\
  21789. {\
  21790. func_len_result=${#1}\
  21791. } # Extended-shell func_len implementation' "$cfgfile" > $cfgfile.tmp \
  21792. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21793. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21794. test 0 -eq $? || _lt_function_replace_fail=:
  21795. fi
  21796. if test x"$lt_shell_append" = xyes; then
  21797. sed -e '/^func_append ()$/,/^} # func_append /c\
  21798. func_append ()\
  21799. {\
  21800. eval "${1}+=\\${2}"\
  21801. } # Extended-shell func_append implementation' "$cfgfile" > $cfgfile.tmp \
  21802. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21803. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21804. test 0 -eq $? || _lt_function_replace_fail=:
  21805. sed -e '/^func_append_quoted ()$/,/^} # func_append_quoted /c\
  21806. func_append_quoted ()\
  21807. {\
  21808. \ func_quote_for_eval "${2}"\
  21809. \ eval "${1}+=\\\\ \\$func_quote_for_eval_result"\
  21810. } # Extended-shell func_append_quoted implementation' "$cfgfile" > $cfgfile.tmp \
  21811. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21812. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21813. test 0 -eq $? || _lt_function_replace_fail=:
  21814. # Save a `func_append' function call where possible by direct use of '+='
  21815. sed -e 's%func_append \([a-zA-Z_]\{1,\}\) "%\1+="%g' $cfgfile > $cfgfile.tmp \
  21816. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21817. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21818. test 0 -eq $? || _lt_function_replace_fail=:
  21819. else
  21820. # Save a `func_append' function call even when '+=' is not available
  21821. sed -e 's%func_append \([a-zA-Z_]\{1,\}\) "%\1="$\1%g' $cfgfile > $cfgfile.tmp \
  21822. && mv -f "$cfgfile.tmp" "$cfgfile" \
  21823. || (rm -f "$cfgfile" && cp "$cfgfile.tmp" "$cfgfile" && rm -f "$cfgfile.tmp")
  21824. test 0 -eq $? || _lt_function_replace_fail=:
  21825. fi
  21826. if test x"$_lt_function_replace_fail" = x":"; then
  21827. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Unable to substitute extended shell functions in $ofile" >&5
  21828. printf "%s\n" "$as_me: WARNING: Unable to substitute extended shell functions in $ofile" >&2;}
  21829. fi
  21830. mv -f "$cfgfile" "$ofile" ||
  21831. (rm -f "$ofile" && cp "$cfgfile" "$ofile" && rm -f "$cfgfile")
  21832. chmod +x "$ofile"
  21833. cat <<_LT_EOF >> "$ofile"
  21834. # ### BEGIN LIBTOOL TAG CONFIG: RC
  21835. # The linker used to build libraries.
  21836. LD=$lt_LD_RC
  21837. # How to create reloadable object files.
  21838. reload_flag=$lt_reload_flag_RC
  21839. reload_cmds=$lt_reload_cmds_RC
  21840. # Commands used to build an old-style archive.
  21841. old_archive_cmds=$lt_old_archive_cmds_RC
  21842. # A language specific compiler.
  21843. CC=$lt_compiler_RC
  21844. # Is the compiler the GNU compiler?
  21845. with_gcc=$GCC_RC
  21846. # Compiler flag to turn off builtin functions.
  21847. no_builtin_flag=$lt_lt_prog_compiler_no_builtin_flag_RC
  21848. # Additional compiler flags for building library objects.
  21849. pic_flag=$lt_lt_prog_compiler_pic_RC
  21850. # How to pass a linker flag through the compiler.
  21851. wl=$lt_lt_prog_compiler_wl_RC
  21852. # Compiler flag to prevent dynamic linking.
  21853. link_static_flag=$lt_lt_prog_compiler_static_RC
  21854. # Does compiler simultaneously support -c and -o options?
  21855. compiler_c_o=$lt_lt_cv_prog_compiler_c_o_RC
  21856. # Whether or not to add -lc for building shared libraries.
  21857. build_libtool_need_lc=$archive_cmds_need_lc_RC
  21858. # Whether or not to disallow shared libs when runtime libs are static.
  21859. allow_libtool_libs_with_static_runtimes=$enable_shared_with_static_runtimes_RC
  21860. # Compiler flag to allow reflexive dlopens.
  21861. export_dynamic_flag_spec=$lt_export_dynamic_flag_spec_RC
  21862. # Compiler flag to generate shared objects directly from archives.
  21863. whole_archive_flag_spec=$lt_whole_archive_flag_spec_RC
  21864. # Whether the compiler copes with passing no objects directly.
  21865. compiler_needs_object=$lt_compiler_needs_object_RC
  21866. # Create an old-style archive from a shared archive.
  21867. old_archive_from_new_cmds=$lt_old_archive_from_new_cmds_RC
  21868. # Create a temporary old-style archive to link instead of a shared archive.
  21869. old_archive_from_expsyms_cmds=$lt_old_archive_from_expsyms_cmds_RC
  21870. # Commands used to build a shared archive.
  21871. archive_cmds=$lt_archive_cmds_RC
  21872. archive_expsym_cmds=$lt_archive_expsym_cmds_RC
  21873. # Commands used to build a loadable module if different from building
  21874. # a shared archive.
  21875. module_cmds=$lt_module_cmds_RC
  21876. module_expsym_cmds=$lt_module_expsym_cmds_RC
  21877. # Whether we are building with GNU ld or not.
  21878. with_gnu_ld=$lt_with_gnu_ld_RC
  21879. # Flag that allows shared libraries with undefined symbols to be built.
  21880. allow_undefined_flag=$lt_allow_undefined_flag_RC
  21881. # Flag that enforces no undefined symbols.
  21882. no_undefined_flag=$lt_no_undefined_flag_RC
  21883. # Flag to hardcode \$libdir into a binary during linking.
  21884. # This must work even if \$libdir does not exist
  21885. hardcode_libdir_flag_spec=$lt_hardcode_libdir_flag_spec_RC
  21886. # Whether we need a single "-rpath" flag with a separated argument.
  21887. hardcode_libdir_separator=$lt_hardcode_libdir_separator_RC
  21888. # Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
  21889. # DIR into the resulting binary.
  21890. hardcode_direct=$hardcode_direct_RC
  21891. # Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
  21892. # DIR into the resulting binary and the resulting library dependency is
  21893. # "absolute",i.e impossible to change by setting \${shlibpath_var} if the
  21894. # library is relocated.
  21895. hardcode_direct_absolute=$hardcode_direct_absolute_RC
  21896. # Set to "yes" if using the -LDIR flag during linking hardcodes DIR
  21897. # into the resulting binary.
  21898. hardcode_minus_L=$hardcode_minus_L_RC
  21899. # Set to "yes" if using SHLIBPATH_VAR=DIR during linking hardcodes DIR
  21900. # into the resulting binary.
  21901. hardcode_shlibpath_var=$hardcode_shlibpath_var_RC
  21902. # Set to "yes" if building a shared library automatically hardcodes DIR
  21903. # into the library and all subsequent libraries and executables linked
  21904. # against it.
  21905. hardcode_automatic=$hardcode_automatic_RC
  21906. # Set to yes if linker adds runtime paths of dependent libraries
  21907. # to runtime path list.
  21908. inherit_rpath=$inherit_rpath_RC
  21909. # Whether libtool must link a program against all its dependency libraries.
  21910. link_all_deplibs=$link_all_deplibs_RC
  21911. # Set to "yes" if exported symbols are required.
  21912. always_export_symbols=$always_export_symbols_RC
  21913. # The commands to list exported symbols.
  21914. export_symbols_cmds=$lt_export_symbols_cmds_RC
  21915. # Symbols that should not be listed in the preloaded symbols.
  21916. exclude_expsyms=$lt_exclude_expsyms_RC
  21917. # Symbols that must always be exported.
  21918. include_expsyms=$lt_include_expsyms_RC
  21919. # Commands necessary for linking programs (against libraries) with templates.
  21920. prelink_cmds=$lt_prelink_cmds_RC
  21921. # Commands necessary for finishing linking programs.
  21922. postlink_cmds=$lt_postlink_cmds_RC
  21923. # Specify filename containing input files.
  21924. file_list_spec=$lt_file_list_spec_RC
  21925. # How to hardcode a shared library path into an executable.
  21926. hardcode_action=$hardcode_action_RC
  21927. # ### END LIBTOOL TAG CONFIG: RC
  21928. _LT_EOF
  21929. ;;
  21930. "libtool-patch":C)
  21931. if test "$build_selection" = never; then
  21932. echo "patch not applied"
  21933. elif (mv -f libtool libtool.orig; \
  21934. sed -f $srcdir/build-aux/libtool-patch.sed libtool.orig >libtool); then
  21935. echo "applied successfully"
  21936. elif test "$build_selection" = try; then
  21937. mv -f libtool.orig libtool
  21938. echo "patch failed, thus, using original"
  21939. else
  21940. echo "patch failed"
  21941. as_fn_exit 1
  21942. fi
  21943. ;;
  21944. "gcrypt-conf":C)
  21945. chmod +x src/libgcrypt-config
  21946. ;;
  21947. "tests/hashtest-6g":F) chmod +x tests/hashtest-6g ;;
  21948. "tests/hashtest-256g":F) chmod +x tests/hashtest-256g ;;
  21949. "tests/basic-disable-all-hwf":F) chmod +x tests/basic-disable-all-hwf ;;
  21950. esac
  21951. done # for ac_tag
  21952. as_fn_exit 0
  21953. _ACEOF
  21954. ac_clean_files=$ac_clean_files_save
  21955. test $ac_write_fail = 0 ||
  21956. as_fn_error $? "write failure creating $CONFIG_STATUS" "$LINENO" 5
  21957. # configure is writing to config.log, and then calls config.status.
  21958. # config.status does its own redirection, appending to config.log.
  21959. # Unfortunately, on DOS this fails, as config.log is still kept open
  21960. # by configure, so config.status won't be able to write to it; its
  21961. # output is simply discarded. So we exec the FD to /dev/null,
  21962. # effectively closing config.log, so it can be properly (re)opened and
  21963. # appended to by config.status. When coming back to configure, we
  21964. # need to make the FD available again.
  21965. if test "$no_create" != yes; then
  21966. ac_cs_success=:
  21967. ac_config_status_args=
  21968. test "$silent" = yes &&
  21969. ac_config_status_args="$ac_config_status_args --quiet"
  21970. exec 5>/dev/null
  21971. $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
  21972. exec 5>>config.log
  21973. # Use ||, not &&, to avoid exiting from the if with $? = 1, which
  21974. # would make configure fail if this is the last instruction.
  21975. $ac_cs_success || as_fn_exit 1
  21976. fi
  21977. if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
  21978. { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
  21979. printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
  21980. fi
  21981. detection_module="${GCRYPT_HWF_MODULES%.lo}"
  21982. test -n "$detection_module" || detection_module="none"
  21983. # Give some feedback
  21984. echo " " 1>&6
  21985. echo " Libgcrypt v${VERSION} has been configured as follows:" 1>&6
  21986. echo " " 1>&6
  21987. echo " Platform: $PRINTABLE_OS_NAME ($host)" 1>&6
  21988. echo " Hardware detection module: $detection_module" 1>&6
  21989. tmp=" Enabled cipher algorithms:"
  21990. tmpi="abc"
  21991. if test "${#tmpi}" -ne 3 >/dev/null 2>&1 ; then
  21992. echo "$tmp $enabled_ciphers" 1>&6
  21993. else
  21994. tmpi=`echo "$tmp"| sed 's/./ /g'`
  21995. echo $enabled_ciphers EOF | tr ' ' '\n' | \
  21996. while read word; do
  21997. if test "${#tmp}" -gt 70 ; then
  21998. echo "$tmp" 1>&6
  21999. tmp="$tmpi"
  22000. fi
  22001. if test "$word" = "EOF" ; then
  22002. echo "$tmp" 1>&6
  22003. else
  22004. tmp="$tmp $word"
  22005. fi
  22006. done
  22007. fi
  22008. tmp=" Enabled digest algorithms:"
  22009. tmpi="abc"
  22010. if test "${#tmpi}" -ne 3 >/dev/null 2>&1 ; then
  22011. echo "$tmp $enabled_digests" 1>&6
  22012. else
  22013. tmpi=`echo "$tmp"| sed 's/./ /g'`
  22014. echo $enabled_digests EOF | tr ' ' '\n' | \
  22015. while read word; do
  22016. if test "${#tmp}" -gt 70 ; then
  22017. echo "$tmp" 1>&6
  22018. tmp="$tmpi"
  22019. fi
  22020. if test "$word" = "EOF" ; then
  22021. echo "$tmp" 1>&6
  22022. else
  22023. tmp="$tmp $word"
  22024. fi
  22025. done
  22026. fi
  22027. tmp=" Enabled kdf algorithms: "
  22028. tmpi="abc"
  22029. if test "${#tmpi}" -ne 3 >/dev/null 2>&1 ; then
  22030. echo "$tmp $enabled_kdfs" 1>&6
  22031. else
  22032. tmpi=`echo "$tmp"| sed 's/./ /g'`
  22033. echo $enabled_kdfs EOF | tr ' ' '\n' | \
  22034. while read word; do
  22035. if test "${#tmp}" -gt 70 ; then
  22036. echo "$tmp" 1>&6
  22037. tmp="$tmpi"
  22038. fi
  22039. if test "$word" = "EOF" ; then
  22040. echo "$tmp" 1>&6
  22041. else
  22042. tmp="$tmp $word"
  22043. fi
  22044. done
  22045. fi
  22046. tmp=" Enabled pubkey algorithms:"
  22047. tmpi="abc"
  22048. if test "${#tmpi}" -ne 3 >/dev/null 2>&1 ; then
  22049. echo "$tmp $enabled_pubkey_ciphers" 1>&6
  22050. else
  22051. tmpi=`echo "$tmp"| sed 's/./ /g'`
  22052. echo $enabled_pubkey_ciphers EOF | tr ' ' '\n' | \
  22053. while read word; do
  22054. if test "${#tmp}" -gt 70 ; then
  22055. echo "$tmp" 1>&6
  22056. tmp="$tmpi"
  22057. fi
  22058. if test "$word" = "EOF" ; then
  22059. echo "$tmp" 1>&6
  22060. else
  22061. tmp="$tmp $word"
  22062. fi
  22063. done
  22064. fi
  22065. echo " Random number generator: $random" 1>&6
  22066. echo " Try using jitter entropy: $jentsupport" 1>&6
  22067. echo " Using linux capabilities: $use_capabilities" 1>&6
  22068. echo " FIPS module version: $fips_module_version" 1>&6
  22069. echo " Try using Padlock crypto: $padlocksupport" 1>&6
  22070. echo " Try using AES-NI crypto: $aesnisupport" 1>&6
  22071. echo " Try using Intel SHAEXT: $shaextsupport" 1>&6
  22072. echo " Try using Intel PCLMUL: $pclmulsupport" 1>&6
  22073. echo " Try using Intel SSE4.1: $sse41support" 1>&6
  22074. echo " Try using DRNG (RDRAND): $drngsupport" 1>&6
  22075. echo " Try using Intel AVX: $avxsupport" 1>&6
  22076. echo " Try using Intel AVX2: $avx2support" 1>&6
  22077. echo " Try using Intel AVX512: $avx512support" 1>&6
  22078. echo " Try using Intel GFNI: $gfnisupport" 1>&6
  22079. echo " Try using ARM NEON: $neonsupport" 1>&6
  22080. echo " Try using ARMv8 crypto: $armcryptosupport" 1>&6
  22081. echo " Try using ARMv8 SVE: $svesupport" 1>&6
  22082. echo " Try using ARMv9 SVE2: $sve2support" 1>&6
  22083. echo " Try using PPC crypto: $ppccryptosupport" 1>&6
  22084. echo " " 1>&6
  22085. if test "x${gpg_config_script_warn}" != x; then
  22086. cat <<G10EOF
  22087. Mismatches between the target platform and the to
  22088. be used libraries have been been detected for:
  22089. ${gpg_config_script_warn}
  22090. Please check above for warning messages.
  22091. G10EOF
  22092. fi
  22093. if test "$gcry_cv_gcc_attribute_aligned" != "yes" ; then
  22094. cat <<G10EOF
  22095. Please note that your compiler does not support the GCC style
  22096. aligned attribute. Using this software may evoke bus errors.
  22097. G10EOF
  22098. fi