rbnacl-libsodium 1.0.10 → 1.0.11

Sign up to get free protection for your applications and to get access to all the features.
Files changed (124) hide show
  1. checksums.yaml +4 -4
  2. data/CHANGES.md +6 -2
  3. data/lib/rbnacl/libsodium/version.rb +1 -1
  4. data/vendor/libsodium/ChangeLog +24 -0
  5. data/vendor/libsodium/LICENSE +2 -0
  6. data/vendor/libsodium/Makefile.in +6 -1
  7. data/vendor/libsodium/aclocal.m4 +1 -0
  8. data/vendor/libsodium/autom4te.cache/output.1 +1896 -1136
  9. data/vendor/libsodium/autom4te.cache/output.7 +19837 -0
  10. data/vendor/libsodium/autom4te.cache/requests +1271 -1031
  11. data/vendor/libsodium/autom4te.cache/traces.1 +532 -491
  12. data/vendor/libsodium/autom4te.cache/traces.7 +3614 -0
  13. data/vendor/libsodium/builds/msvc/version.h +2 -2
  14. data/vendor/libsodium/builds/msvc/vs2010/libsodium/libsodium.vcxproj +22 -1
  15. data/vendor/libsodium/builds/msvc/vs2010/libsodium/libsodium.vcxproj.filters +23 -20
  16. data/vendor/libsodium/builds/msvc/vs2012/libsodium/libsodium.vcxproj +13 -2
  17. data/vendor/libsodium/builds/msvc/vs2012/libsodium/libsodium.vcxproj.filters +12 -9
  18. data/vendor/libsodium/builds/msvc/vs2013/libsodium/libsodium.vcxproj +12 -1
  19. data/vendor/libsodium/builds/msvc/vs2013/libsodium/libsodium.vcxproj.filters +3 -0
  20. data/vendor/libsodium/builds/msvc/vs2015/libsodium/libsodium.vcxproj +2 -1
  21. data/vendor/libsodium/builds/msvc/vs2015/libsodium/libsodium.vcxproj.filters +14 -11
  22. data/vendor/libsodium/configure +1887 -1127
  23. data/vendor/libsodium/configure.ac +44 -11
  24. data/vendor/libsodium/dist-build/Makefile.am +4 -2
  25. data/vendor/libsodium/dist-build/Makefile.in +9 -2
  26. data/vendor/libsodium/dist-build/android-armv8-a.sh +1 -1
  27. data/vendor/libsodium/dist-build/android-build.sh +40 -3
  28. data/vendor/libsodium/dist-build/android-mips64.sh +1 -1
  29. data/vendor/libsodium/dist-build/android-x86_64.sh +4 -0
  30. data/vendor/libsodium/dist-build/emscripten-symbols.def +25 -25
  31. data/vendor/libsodium/dist-build/emscripten.sh +69 -35
  32. data/vendor/libsodium/dist-build/msys2-win32.sh +8 -2
  33. data/vendor/libsodium/dist-build/msys2-win64.sh +8 -2
  34. data/vendor/libsodium/dist-build/{nativeclient.sh → nativeclient-pnacl.sh} +3 -4
  35. data/vendor/libsodium/dist-build/nativeclient-x86.sh +19 -0
  36. data/vendor/libsodium/dist-build/nativeclient-x86_64.sh +19 -0
  37. data/vendor/libsodium/logo.png +0 -0
  38. data/vendor/libsodium/m4/ax_pthread.m4 +485 -0
  39. data/vendor/libsodium/msvc-scripts/Makefile.in +5 -0
  40. data/vendor/libsodium/msvc-scripts/process.bat +2 -2
  41. data/vendor/libsodium/packaging/nuget/package.bat +3 -3
  42. data/vendor/libsodium/src/Makefile.in +5 -0
  43. data/vendor/libsodium/src/libsodium/Makefile.am +2 -1
  44. data/vendor/libsodium/src/libsodium/Makefile.in +13 -8
  45. data/vendor/libsodium/src/libsodium/crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c +70 -87
  46. data/vendor/libsodium/src/libsodium/crypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c +6 -0
  47. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-compress-avx2.c +1 -1
  48. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-ref.c +9 -1
  49. data/vendor/libsodium/src/libsodium/crypto_hash/sha256/cp/hash_sha256.c +11 -4
  50. data/vendor/libsodium/src/libsodium/crypto_hash/sha512/cp/hash_sha512.c +14 -8
  51. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-encoding.c +0 -1
  52. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.c +10 -6
  53. data/vendor/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/sse/pwhash_scryptsalsa208sha256_sse.c +2 -1
  54. data/vendor/libsodium/src/libsodium/crypto_scalarmult/curve25519/donna_c64/curve25519_donna_c64.c +1 -1
  55. data/vendor/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.c +11 -11
  56. data/vendor/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.h +2 -2
  57. data/vendor/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_nsquare.S +3 -0
  58. data/vendor/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_pack.S +3 -0
  59. data/vendor/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder.S +830 -826
  60. data/vendor/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder_base.S +732 -728
  61. data/vendor/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox_easy.c +3 -0
  62. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/int128.h +1 -1
  63. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/amd64_xmm6/stream_salsa20_amd64_xmm6.S +8 -0
  64. data/vendor/libsodium/src/libsodium/include/Makefile.in +5 -0
  65. data/vendor/libsodium/src/libsodium/include/sodium/crypto_aead_aes256gcm.h +1 -1
  66. data/vendor/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h +1 -1
  67. data/vendor/libsodium/src/libsodium/include/sodium/crypto_auth.h +1 -1
  68. data/vendor/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h +1 -1
  69. data/vendor/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h +1 -1
  70. data/vendor/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h +1 -1
  71. data/vendor/libsodium/src/libsodium/include/sodium/crypto_box.h +3 -3
  72. data/vendor/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xsalsa20poly1305.h +1 -1
  73. data/vendor/libsodium/src/libsodium/include/sodium/crypto_generichash.h +1 -1
  74. data/vendor/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h +1 -1
  75. data/vendor/libsodium/src/libsodium/include/sodium/crypto_hash.h +1 -1
  76. data/vendor/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h +1 -1
  77. data/vendor/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h +1 -1
  78. data/vendor/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h +1 -1
  79. data/vendor/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h +1 -1
  80. data/vendor/libsodium/src/libsodium/include/sodium/crypto_pwhash.h +1 -1
  81. data/vendor/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2i.h +1 -1
  82. data/vendor/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h +1 -1
  83. data/vendor/libsodium/src/libsodium/include/sodium/crypto_secretbox.h +1 -1
  84. data/vendor/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h +1 -1
  85. data/vendor/libsodium/src/libsodium/include/sodium/crypto_shorthash.h +1 -1
  86. data/vendor/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h +1 -1
  87. data/vendor/libsodium/src/libsodium/include/sodium/crypto_sign.h +3 -3
  88. data/vendor/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h +1 -1
  89. data/vendor/libsodium/src/libsodium/include/sodium/crypto_sign_edwards25519sha512batch.h +1 -1
  90. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream.h +1 -1
  91. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_aes128ctr.h +1 -1
  92. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h +1 -1
  93. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h +1 -1
  94. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h +1 -1
  95. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h +1 -1
  96. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h +1 -1
  97. data/vendor/libsodium/src/libsodium/include/sodium/private/curve25519_ref10.h +2 -2
  98. data/vendor/libsodium/src/libsodium/include/sodium/private/mutex.h +7 -0
  99. data/vendor/libsodium/src/libsodium/include/sodium/randombytes.h +1 -1
  100. data/vendor/libsodium/src/libsodium/randombytes/nativeclient/randombytes_nativeclient.c +15 -4
  101. data/vendor/libsodium/src/libsodium/randombytes/randombytes.c +25 -15
  102. data/vendor/libsodium/src/libsodium/randombytes/salsa20/randombytes_salsa20_random.c +72 -15
  103. data/vendor/libsodium/src/libsodium/randombytes/sysrandom/randombytes_sysrandom.c +43 -4
  104. data/vendor/libsodium/src/libsodium/sodium/core.c +131 -2
  105. data/vendor/libsodium/src/libsodium/sodium/runtime.c +5 -2
  106. data/vendor/libsodium/src/libsodium/sodium/utils.c +16 -8
  107. data/vendor/libsodium/test/Makefile.in +5 -0
  108. data/vendor/libsodium/test/default/Makefile.in +5 -0
  109. data/vendor/libsodium/test/default/generichash2.c +8 -2
  110. data/vendor/libsodium/test/default/nacl-test-wrapper.sh +19 -17
  111. data/vendor/libsodium/test/default/randombytes.c +4 -2
  112. data/vendor/libsodium/test/quirks/quirks.h +23 -2
  113. metadata +11 -15
  114. data/vendor/libsodium/README +0 -1
  115. data/vendor/libsodium/dist-build/android-x86-64.sh +0 -4
  116. data/vendor/libsodium/examples/Makefile +0 -21
  117. data/vendor/libsodium/examples/auth.c +0 -68
  118. data/vendor/libsodium/examples/box.c +0 -135
  119. data/vendor/libsodium/examples/box_detached.c +0 -134
  120. data/vendor/libsodium/examples/generichash.c +0 -80
  121. data/vendor/libsodium/examples/generichash_stream.c +0 -58
  122. data/vendor/libsodium/examples/shorthash.c +0 -58
  123. data/vendor/libsodium/examples/sign.c +0 -78
  124. data/vendor/libsodium/examples/utils.h +0 -110
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 2ad214c0880cd73e744c17799bed7d4cbf624253
4
- data.tar.gz: 7eab7a6186bf9e1f0a2c035ae908cb005511acf7
3
+ metadata.gz: a1f8634b661a965ca36badea9bcbec480f7ddd1b
4
+ data.tar.gz: 9a3e1611067785075e344ba054b24e24c4461246
5
5
  SHA512:
6
- metadata.gz: 7c505439b546845de7f14baded81609160c44dd0604ebda0d67804d68c6f10cddc72e0a69611e8070334536937105b01f36259ebd57745ce3bd8b6c3cbfcdc52
7
- data.tar.gz: 89c4fed29ed4df2094b7f6919823c29c35b912c1e4c8b3e5dbec04f5d28b3ccb20109197c791590827cfa575ae94b73612aca3ad7a64abba242d2c3afd437b71
6
+ metadata.gz: 9bc90e96320f8de6ffa943d7f392d7f03294636290077fa2e03f97b3db5b893dbc5144df022d636665f6049bf029ce2942ec936d38c172dd6d4d25efe500a7dd
7
+ data.tar.gz: 5db56bacc61fb5458d208ab20e9e898bba5685cae1320defef997153caff6f5cbf588303d6434c414ee867903ae8ef53c921bf37f571e850854c585ee86bf5c8
data/CHANGES.md CHANGED
@@ -1,9 +1,13 @@
1
- 1.0.10 (2015-04-16)
1
+ 1.0.11 (2016-11-27)
2
+ -------------------
3
+ * Update to libsodium 1.0.11
4
+
5
+ 1.0.10 (2016-04-16)
2
6
  -------------------
3
7
  * Update to libsodium 1.0.10
4
8
  * Windows support fixups, take 2 (hopefully actually working)
5
9
 
6
- 1.0.9 (2015-04-02)
10
+ 1.0.9 (2016-04-02)
7
11
  ------------------
8
12
  * Update to libsodium 1.0.9
9
13
  * Windows support fixups
@@ -1,5 +1,5 @@
1
1
  module RbNaCl
2
2
  module Libsodium
3
- VERSION = '1.0.10'
3
+ VERSION = '1.0.11'
4
4
  end
5
5
  end
@@ -1,4 +1,28 @@
1
1
 
2
+ * Version 1.0.11
3
+ - sodium_init() is now thread-safe, and can be safely called multiple
4
+ times.
5
+ - Android binaries now properly support 64-bit Android, targeting
6
+ platform 24, but without breaking compatibility with platforms 16 and
7
+ 21.
8
+ - Better support for old gcc versions.
9
+ - On FreeBSD, core dumps are disabled on regions allocated with
10
+ sodium allocation functions.
11
+ - AVX2 detection was fixed, resulting in faster Blake2b hashing on
12
+ platforms where it was not properly detected.
13
+ - The Sandy2x Curve25519 implementation was not as fast as expected
14
+ on some platforms. This has been fixed.
15
+ - The NativeClient target was improved. Most notably, it now supports
16
+ optimized implementations, and uses pepper_49 by default.
17
+ - The library can be compiled with recent Emscripten versions.
18
+ Changes have been made to produce smaller code, and the default heap
19
+ size was reduced in the standard version.
20
+ - The code can now be compiled on SLES11 service pack 4.
21
+ - Decryption functions can now accept a NULL pointer for the output.
22
+ This checks the MAC without writing the decrypted message.
23
+ - crypto_generichash_final() now returns -1 if called twice.
24
+ - Support for Visual Studio 2008 was improved.
25
+
2
26
  * Version 1.0.10
3
27
  - This release only fixes a compilation issue reported with some older
4
28
  gcc versions. There are no functional changes over the previous release.
@@ -1,4 +1,6 @@
1
1
  /*
2
+ * ISC License
3
+ *
2
4
  * Copyright (c) 2013-2016
3
5
  * Frank Denis <j at pureftpd dot org>
4
6
  *
@@ -93,6 +93,7 @@ ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
93
93
  am__aclocal_m4_deps = $(top_srcdir)/m4/ax_check_compile_flag.m4 \
94
94
  $(top_srcdir)/m4/ax_check_define.m4 \
95
95
  $(top_srcdir)/m4/ax_check_link_flag.m4 \
96
+ $(top_srcdir)/m4/ax_pthread.m4 \
96
97
  $(top_srcdir)/m4/ax_valgrind_check.m4 \
97
98
  $(top_srcdir)/m4/ld-output-def.m4 $(top_srcdir)/m4/libtool.m4 \
98
99
  $(top_srcdir)/m4/ltoptions.m4 $(top_srcdir)/m4/ltsugar.m4 \
@@ -202,7 +203,7 @@ am__DIST_COMMON = $(srcdir)/Makefile.in \
202
203
  $(top_srcdir)/build-aux/ltmain.sh \
203
204
  $(top_srcdir)/build-aux/missing \
204
205
  $(top_srcdir)/src/libsodium/include/sodium/version.h.in \
205
- AUTHORS ChangeLog README THANKS build-aux/compile \
206
+ AUTHORS ChangeLog THANKS build-aux/compile \
206
207
  build-aux/config.guess build-aux/config.sub \
207
208
  build-aux/install-sh build-aux/ltmain.sh build-aux/missing \
208
209
  compile config.guess config.sub depcomp install-sh ltmain.sh \
@@ -329,6 +330,9 @@ PACKAGE_TARNAME = @PACKAGE_TARNAME@
329
330
  PACKAGE_URL = @PACKAGE_URL@
330
331
  PACKAGE_VERSION = @PACKAGE_VERSION@
331
332
  PATH_SEPARATOR = @PATH_SEPARATOR@
333
+ PTHREAD_CC = @PTHREAD_CC@
334
+ PTHREAD_CFLAGS = @PTHREAD_CFLAGS@
335
+ PTHREAD_LIBS = @PTHREAD_LIBS@
332
336
  RANLIB = @RANLIB@
333
337
  SAFECODE_HOME = @SAFECODE_HOME@
334
338
  SED = @SED@
@@ -358,6 +362,7 @@ am__leading_dot = @am__leading_dot@
358
362
  am__quote = @am__quote@
359
363
  am__tar = @am__tar@
360
364
  am__untar = @am__untar@
365
+ ax_pthread_config = @ax_pthread_config@
361
366
  bindir = @bindir@
362
367
  build = @build@
363
368
  build_alias = @build_alias@
@@ -1209,6 +1209,7 @@ AC_SUBST([am__untar])
1209
1209
  m4_include([m4/ax_check_compile_flag.m4])
1210
1210
  m4_include([m4/ax_check_define.m4])
1211
1211
  m4_include([m4/ax_check_link_flag.m4])
1212
+ m4_include([m4/ax_pthread.m4])
1212
1213
  m4_include([m4/ax_valgrind_check.m4])
1213
1214
  m4_include([m4/ld-output-def.m4])
1214
1215
  m4_include([m4/libtool.m4])
@@ -1,6 +1,6 @@
1
1
  @%:@! /bin/sh
2
2
  @%:@ Guess values for system-dependent variables and create Makefiles.
3
- @%:@ Generated by GNU Autoconf 2.69 for libsodium 1.0.10.
3
+ @%:@ Generated by GNU Autoconf 2.69 for libsodium 1.0.11.
4
4
  @%:@
5
5
  @%:@ Report bugs to <https://github.com/jedisct1/libsodium/issues>.
6
6
  @%:@
@@ -590,8 +590,8 @@ MAKEFLAGS=
590
590
  # Identity of this package.
591
591
  PACKAGE_NAME='libsodium'
592
592
  PACKAGE_TARNAME='libsodium'
593
- PACKAGE_VERSION='1.0.10'
594
- PACKAGE_STRING='libsodium 1.0.10'
593
+ PACKAGE_VERSION='1.0.11'
594
+ PACKAGE_STRING='libsodium 1.0.11'
595
595
  PACKAGE_BUGREPORT='https://github.com/jedisct1/libsodium/issues'
596
596
  PACKAGE_URL='https://github.com/jedisct1/libsodium'
597
597
 
@@ -683,17 +683,31 @@ ac_ct_DUMPBIN
683
683
  DUMPBIN
684
684
  LD
685
685
  FGREP
686
- SED
687
686
  LIBTOOL
688
687
  CWFLAGS
689
- EGREP
690
- GREP
691
- CPP
692
688
  am__fastdepCCAS_FALSE
693
689
  am__fastdepCCAS_TRUE
694
690
  CCASDEPMODE
695
691
  CCASFLAGS
696
692
  CCAS
693
+ VALGRIND_CHECK_RULES
694
+ VALGRIND_HAVE_TOOL_exp_sgcheck
695
+ VALGRIND_HAVE_TOOL_drd
696
+ VALGRIND_HAVE_TOOL_helgrind
697
+ VALGRIND_HAVE_TOOL_memcheck
698
+ VALGRIND_ENABLED
699
+ VALGRIND_ENABLED_FALSE
700
+ VALGRIND_ENABLED_TRUE
701
+ VALGRIND
702
+ SAFECODE_HOME
703
+ PTHREAD_CFLAGS
704
+ PTHREAD_LIBS
705
+ PTHREAD_CC
706
+ ax_pthread_config
707
+ EGREP
708
+ GREP
709
+ CPP
710
+ SED
697
711
  am__fastdepCC_FALSE
698
712
  am__fastdepCC_TRUE
699
713
  CCDEPMODE
@@ -707,16 +721,6 @@ CPPFLAGS
707
721
  LDFLAGS
708
722
  CFLAGS
709
723
  CC
710
- VALGRIND_CHECK_RULES
711
- VALGRIND_HAVE_TOOL_exp_sgcheck
712
- VALGRIND_HAVE_TOOL_drd
713
- VALGRIND_HAVE_TOOL_helgrind
714
- VALGRIND_HAVE_TOOL_memcheck
715
- VALGRIND_ENABLED
716
- VALGRIND_ENABLED_FALSE
717
- VALGRIND_ENABLED_TRUE
718
- VALGRIND
719
- SAFECODE_HOME
720
724
  MINIMAL_FALSE
721
725
  MINIMAL_TRUE
722
726
  DLL_VERSION
@@ -815,6 +819,7 @@ enable_asm
815
819
  enable_pie
816
820
  enable_blocking_random
817
821
  enable_minimal
822
+ with_pthreads
818
823
  with_safecode
819
824
  enable_debug
820
825
  enable_opt
@@ -832,15 +837,15 @@ enable_libtool_lock
832
837
  ac_precious_vars='build_alias
833
838
  host_alias
834
839
  target_alias
835
- SAFECODE_HOME
836
840
  CC
837
841
  CFLAGS
838
842
  LDFLAGS
839
843
  LIBS
840
844
  CPPFLAGS
845
+ CPP
846
+ SAFECODE_HOME
841
847
  CCAS
842
848
  CCASFLAGS
843
- CPP
844
849
  CWFLAGS
845
850
  LT_SYS_LIBRARY_PATH
846
851
  AR'
@@ -1384,7 +1389,7 @@ if test "$ac_init_help" = "long"; then
1384
1389
  # Omit some internal or obsolete options to make the list less imposing.
1385
1390
  # This message is too long to be a string in the A/UX 3.1 sh.
1386
1391
  cat <<_ACEOF
1387
- \`configure' configures libsodium 1.0.10 to adapt to many kinds of systems.
1392
+ \`configure' configures libsodium 1.0.11 to adapt to many kinds of systems.
1388
1393
 
1389
1394
  Usage: $0 [OPTION]... [VAR=VALUE]...
1390
1395
 
@@ -1454,7 +1459,7 @@ fi
1454
1459
 
1455
1460
  if test -n "$ac_init_help"; then
1456
1461
  case $ac_init_help in
1457
- short | recursive ) echo "Configuration of libsodium 1.0.10:";;
1462
+ short | recursive ) echo "Configuration of libsodium 1.0.11:";;
1458
1463
  esac
1459
1464
  cat <<\_ACEOF
1460
1465
 
@@ -1496,6 +1501,8 @@ Optional Features:
1496
1501
  Optional Packages:
1497
1502
  --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
1498
1503
  --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
1504
+ --with-pthreads use pthreads library, or --without-pthreads to
1505
+ disable threading support.
1499
1506
  --with-safecode For maintainers only - please do not use
1500
1507
  --with-pic@<:@=PKGS@:>@ try to use only PIC/non-PIC objects @<:@default=use
1501
1508
  both@:>@
@@ -1507,8 +1514,6 @@ Optional Packages:
1507
1514
  compiler's sysroot if not specified).
1508
1515
 
1509
1516
  Some influential environment variables:
1510
- SAFECODE_HOME
1511
- set to the safecode base directory
1512
1517
  CC C compiler command
1513
1518
  CFLAGS C compiler flags
1514
1519
  LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
@@ -1516,9 +1521,11 @@ Some influential environment variables:
1516
1521
  LIBS libraries to pass to the linker, e.g. -l<library>
1517
1522
  CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I<include dir> if
1518
1523
  you have headers in a nonstandard directory <include dir>
1524
+ CPP C preprocessor
1525
+ SAFECODE_HOME
1526
+ set to the safecode base directory
1519
1527
  CCAS assembler compiler command (defaults to CC)
1520
1528
  CCASFLAGS assembler compiler flags (defaults to CFLAGS)
1521
- CPP C preprocessor
1522
1529
  CWFLAGS define to compilation flags for generating extra warnings
1523
1530
  LT_SYS_LIBRARY_PATH
1524
1531
  User-defined run-time library search path.
@@ -1591,7 +1598,7 @@ fi
1591
1598
  test -n "$ac_init_help" && exit $ac_status
1592
1599
  if $ac_init_version; then
1593
1600
  cat <<\_ACEOF
1594
- libsodium configure 1.0.10
1601
+ libsodium configure 1.0.11
1595
1602
  generated by GNU Autoconf 2.69
1596
1603
 
1597
1604
  Copyright (C) 2012 Free Software Foundation, Inc.
@@ -1643,6 +1650,52 @@ fi
1643
1650
 
1644
1651
  } @%:@ ac_fn_c_try_compile
1645
1652
 
1653
+ @%:@ ac_fn_c_try_link LINENO
1654
+ @%:@ -----------------------
1655
+ @%:@ Try to link conftest.@S|@ac_ext, and return whether this succeeded.
1656
+ ac_fn_c_try_link ()
1657
+ {
1658
+ as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1659
+ rm -f conftest.$ac_objext conftest$ac_exeext
1660
+ if { { ac_try="$ac_link"
1661
+ case "(($ac_try" in
1662
+ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1663
+ *) ac_try_echo=$ac_try;;
1664
+ esac
1665
+ eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1666
+ $as_echo "$ac_try_echo"; } >&5
1667
+ (eval "$ac_link") 2>conftest.err
1668
+ ac_status=$?
1669
+ if test -s conftest.err; then
1670
+ grep -v '^ *+' conftest.err >conftest.er1
1671
+ cat conftest.er1 >&5
1672
+ mv -f conftest.er1 conftest.err
1673
+ fi
1674
+ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1675
+ test $ac_status = 0; } && {
1676
+ test -z "$ac_c_werror_flag" ||
1677
+ test ! -s conftest.err
1678
+ } && test -s conftest$ac_exeext && {
1679
+ test "$cross_compiling" = yes ||
1680
+ test -x conftest$ac_exeext
1681
+ }; then :
1682
+ ac_retval=0
1683
+ else
1684
+ $as_echo "$as_me: failed program was:" >&5
1685
+ sed 's/^/| /' conftest.$ac_ext >&5
1686
+
1687
+ ac_retval=1
1688
+ fi
1689
+ # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information
1690
+ # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would
1691
+ # interfere with the next link command; also delete a directory that is
1692
+ # left behind by Apple's compiler. We do this before executing the actions.
1693
+ rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1694
+ eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1695
+ as_fn_set_status $ac_retval
1696
+
1697
+ } @%:@ ac_fn_c_try_link
1698
+
1646
1699
  @%:@ ac_fn_c_try_cpp LINENO
1647
1700
  @%:@ ----------------------
1648
1701
  @%:@ Try to preprocess conftest.@S|@ac_ext, and return whether this succeeded.
@@ -1844,52 +1897,6 @@ $as_echo "$ac_res" >&6; }
1844
1897
 
1845
1898
  } @%:@ ac_fn_c_check_header_compile
1846
1899
 
1847
- @%:@ ac_fn_c_try_link LINENO
1848
- @%:@ -----------------------
1849
- @%:@ Try to link conftest.@S|@ac_ext, and return whether this succeeded.
1850
- ac_fn_c_try_link ()
1851
- {
1852
- as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
1853
- rm -f conftest.$ac_objext conftest$ac_exeext
1854
- if { { ac_try="$ac_link"
1855
- case "(($ac_try" in
1856
- *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
1857
- *) ac_try_echo=$ac_try;;
1858
- esac
1859
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
1860
- $as_echo "$ac_try_echo"; } >&5
1861
- (eval "$ac_link") 2>conftest.err
1862
- ac_status=$?
1863
- if test -s conftest.err; then
1864
- grep -v '^ *+' conftest.err >conftest.er1
1865
- cat conftest.er1 >&5
1866
- mv -f conftest.er1 conftest.err
1867
- fi
1868
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
1869
- test $ac_status = 0; } && {
1870
- test -z "$ac_c_werror_flag" ||
1871
- test ! -s conftest.err
1872
- } && test -s conftest$ac_exeext && {
1873
- test "$cross_compiling" = yes ||
1874
- test -x conftest$ac_exeext
1875
- }; then :
1876
- ac_retval=0
1877
- else
1878
- $as_echo "$as_me: failed program was:" >&5
1879
- sed 's/^/| /' conftest.$ac_ext >&5
1880
-
1881
- ac_retval=1
1882
- fi
1883
- # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information
1884
- # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would
1885
- # interfere with the next link command; also delete a directory that is
1886
- # left behind by Apple's compiler. We do this before executing the actions.
1887
- rm -rf conftest.dSYM conftest_ipa8_conftest.oo
1888
- eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
1889
- as_fn_set_status $ac_retval
1890
-
1891
- } @%:@ ac_fn_c_try_link
1892
-
1893
1900
  @%:@ ac_fn_c_check_func LINENO FUNC VAR
1894
1901
  @%:@ ----------------------------------
1895
1902
  @%:@ Tests whether FUNC exists, setting the cache variable VAR accordingly
@@ -1960,7 +1967,7 @@ cat >config.log <<_ACEOF
1960
1967
  This file contains any messages produced by compilers while
1961
1968
  running configure, to aid debugging if configure makes a mistake.
1962
1969
 
1963
- It was created by libsodium $as_me 1.0.10, which was
1970
+ It was created by libsodium $as_me 1.0.11, which was
1964
1971
  generated by GNU Autoconf 2.69. Invocation command line was
1965
1972
 
1966
1973
  $ $0 $@
@@ -2896,7 +2903,7 @@ fi
2896
2903
 
2897
2904
  # Define the identity of the package.
2898
2905
  PACKAGE='libsodium'
2899
- VERSION='1.0.10'
2906
+ VERSION='1.0.11'
2900
2907
 
2901
2908
 
2902
2909
  cat >>confdefs.h <<_ACEOF
@@ -3192,9 +3199,9 @@ ISODATE=`date +%Y-%m-%d`
3192
3199
 
3193
3200
 
3194
3201
  SODIUM_LIBRARY_VERSION_MAJOR=9
3195
- SODIUM_LIBRARY_VERSION_MINOR=2
3202
+ SODIUM_LIBRARY_VERSION_MINOR=3
3196
3203
  DLL_VERSION=8
3197
- SODIUM_LIBRARY_VERSION=19:0:1
3204
+ SODIUM_LIBRARY_VERSION=19:1:1
3198
3205
  # | | |
3199
3206
  # +------+ | +---+
3200
3207
  # | | |
@@ -3214,9 +3221,8 @@ SODIUM_LIBRARY_VERSION=19:0:1
3214
3221
  LX_CFLAGS=${CFLAGS-NONE}
3215
3222
 
3216
3223
 
3217
- if test pwd | fgrep ' ' > /dev/null 2>&1; then :
3218
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: The build directory contains whitespaces - This can cause tests/installation to fail due to limitations of some libtool versions" >&5
3219
- $as_echo "$as_me: WARNING: The build directory contains whitespaces - This can cause tests/installation to fail due to limitations of some libtool versions" >&2;}
3224
+ if pwd | fgrep ' ' > /dev/null 2>&1; then :
3225
+ as_fn_error $? "The build directory contains whitespaces - This can cause tests/installation to fail due to limitations of some libtool versions" "$LINENO" 5
3220
3226
 
3221
3227
  fi
3222
3228
 
@@ -3264,8 +3270,15 @@ fi
3264
3270
  if test "x$EMSCRIPTEN" != "x"; then :
3265
3271
 
3266
3272
  enable_asm="no"
3267
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: compiling to javascript - asm implementations disabled" >&5
3268
- $as_echo "$as_me: WARNING: compiling to javascript - asm implementations disabled" >&2;}
3273
+ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: compiling to JavaScript - asm implementations disabled" >&5
3274
+ $as_echo "$as_me: WARNING: compiling to JavaScript - asm implementations disabled" >&2;}
3275
+
3276
+ fi
3277
+ if test "$host_os" = "nacl" -o "$host_os" = "pnacl"; then :
3278
+
3279
+ enable_asm="no"
3280
+ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: compiling to Native Client - asm implementations disabled" >&5
3281
+ $as_echo "$as_me: WARNING: compiling to Native Client - asm implementations disabled" >&2;}
3269
3282
 
3270
3283
  fi
3271
3284
 
@@ -3327,86 +3340,73 @@ fi
3327
3340
 
3328
3341
 
3329
3342
 
3330
- @%:@ Check whether --with-safecode was given.
3331
- if test "${with_safecode+set}" = set; then :
3332
- withval=$with_safecode; if test "x$withval" = "xyes"; then :
3333
-
3334
-
3335
- : ${SAFECODE_HOME:=/opt/safecode}
3336
- LDFLAGS="$LDFLAGS -L${SAFECODE_HOME}/lib"
3337
- LIBS="$LIBS -lsc_dbg_rt -lpoolalloc_bitmap -lstdc++"
3338
- CFLAGS="$CFLAGS -fmemsafety"
3339
-
3340
- fi
3341
-
3343
+ @%:@ Check whether --with-pthreads was given.
3344
+ if test "${with_pthreads+set}" = set; then :
3345
+ withval=$with_pthreads;
3346
+ else
3347
+ withval="yes"
3342
3348
  fi
3343
3349
 
3344
3350
 
3345
- @%:@ Check whether --enable-debug was given.
3346
- if test "${enable_debug+set}" = set; then :
3347
- enableval=$enable_debug;
3348
- if test "x$enableval" = "xyes"; then :
3349
-
3350
- if test "x$LX_CFLAGS" = "xNONE"; then :
3351
-
3352
- nxflags=""
3353
- for flag in `echo $CFLAGS`; do
3354
- case $flag in @%:@(
3355
- -O*) :
3356
- ;; @%:@(
3357
- -g*) :
3358
- ;; @%:@(
3359
- *) :
3360
- as_fn_append nxflags " $flag" ;; @%:@(
3361
- *) :
3362
- ;;
3363
- esac
3364
- done
3365
- CFLAGS="$nxflags -O0 -g3"
3366
-
3367
- fi
3368
- CPPFLAGS="$CPPFLAGS -DDEBUG=1"
3369
-
3370
- fi
3371
-
3372
- fi
3351
+ DEPDIR="${am__leading_dot}deps"
3373
3352
 
3353
+ ac_config_commands="$ac_config_commands depfiles"
3374
3354
 
3375
- @%:@ Check whether --enable-opt was given.
3376
- if test "${enable_opt+set}" = set; then :
3377
- enableval=$enable_opt;
3378
- if test "x$enableval" = "xyes"; then :
3379
-
3380
- CFLAGS="$CFLAGS -O3 -march=native"
3381
- LDFLAGS="$LDFLAGS -O3 -march=native"
3382
- fi
3383
3355
 
3356
+ am_make=${MAKE-make}
3357
+ cat > confinc << 'END'
3358
+ am__doit:
3359
+ @echo this is the am__doit target
3360
+ .PHONY: am__doit
3361
+ END
3362
+ # If we don't find an include directive, just comment out the code.
3363
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for style of include used by $am_make" >&5
3364
+ $as_echo_n "checking for style of include used by $am_make... " >&6; }
3365
+ am__include="#"
3366
+ am__quote=
3367
+ _am_result=none
3368
+ # First try GNU make style include.
3369
+ echo "include confinc" > confmf
3370
+ # Ignore all kinds of additional output from 'make'.
3371
+ case `$am_make -s -f confmf 2> /dev/null` in #(
3372
+ *the\ am__doit\ target*)
3373
+ am__include=include
3374
+ am__quote=
3375
+ _am_result=GNU
3376
+ ;;
3377
+ esac
3378
+ # Now try BSD make style include.
3379
+ if test "$am__include" = "#"; then
3380
+ echo '.include "confinc"' > confmf
3381
+ case `$am_make -s -f confmf 2> /dev/null` in #(
3382
+ *the\ am__doit\ target*)
3383
+ am__include=.include
3384
+ am__quote="\""
3385
+ _am_result=BSD
3386
+ ;;
3387
+ esac
3384
3388
  fi
3385
3389
 
3386
3390
 
3391
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $_am_result" >&5
3392
+ $as_echo "$_am_result" >&6; }
3393
+ rm -f confinc confmf
3387
3394
 
3388
-
3389
-
3390
- @%:@ Check whether --enable-valgrind was given.
3391
- if test "${enable_valgrind+set}" = set; then :
3392
- enableval=$enable_valgrind; enable_valgrind=$enableval
3393
- else
3394
- enable_valgrind=no
3395
- fi
3396
-
3397
-
3398
- if test "$enable_valgrind" != "no"; then :
3399
-
3400
- # Check for Valgrind.
3401
- # Extract the first word of "valgrind", so it can be a program name with args.
3402
- set dummy valgrind; ac_word=$2
3395
+ ac_ext=c
3396
+ ac_cpp='$CPP $CPPFLAGS'
3397
+ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3398
+ ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3399
+ ac_compiler_gnu=$ac_cv_c_compiler_gnu
3400
+ if test -n "$ac_tool_prefix"; then
3401
+ # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
3402
+ set dummy ${ac_tool_prefix}gcc; ac_word=$2
3403
3403
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3404
3404
  $as_echo_n "checking for $ac_word... " >&6; }
3405
- if ${ac_cv_prog_VALGRIND+:} false; then :
3405
+ if ${ac_cv_prog_CC+:} false; then :
3406
3406
  $as_echo_n "(cached) " >&6
3407
3407
  else
3408
- if test -n "$VALGRIND"; then
3409
- ac_cv_prog_VALGRIND="$VALGRIND" # Let the user override the test.
3408
+ if test -n "$CC"; then
3409
+ ac_cv_prog_CC="$CC" # Let the user override the test.
3410
3410
  else
3411
3411
  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3412
3412
  for as_dir in $PATH
@@ -3415,7 +3415,7 @@ do
3415
3415
  test -z "$as_dir" && as_dir=.
3416
3416
  for ac_exec_ext in '' $ac_executable_extensions; do
3417
3417
  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3418
- ac_cv_prog_VALGRIND="valgrind"
3418
+ ac_cv_prog_CC="${ac_tool_prefix}gcc"
3419
3419
  $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3420
3420
  break 2
3421
3421
  fi
@@ -3425,313 +3425,196 @@ IFS=$as_save_IFS
3425
3425
 
3426
3426
  fi
3427
3427
  fi
3428
- VALGRIND=$ac_cv_prog_VALGRIND
3429
- if test -n "$VALGRIND"; then
3430
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $VALGRIND" >&5
3431
- $as_echo "$VALGRIND" >&6; }
3432
- else
3428
+ CC=$ac_cv_prog_CC
3429
+ if test -n "$CC"; then
3430
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
3431
+ $as_echo "$CC" >&6; }
3432
+ else
3433
3433
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
3434
3434
  $as_echo "no" >&6; }
3435
3435
  fi
3436
3436
 
3437
3437
 
3438
- if test "$VALGRIND" = ""; then :
3439
-
3440
- if test "$enable_valgrind" = "yes"; then :
3441
-
3442
- as_fn_error $? "Could not find valgrind; either install it or reconfigure with --disable-valgrind" "$LINENO" 5
3443
-
3444
- else
3445
-
3446
- enable_valgrind=no
3447
-
3448
3438
  fi
3449
-
3439
+ if test -z "$ac_cv_prog_CC"; then
3440
+ ac_ct_CC=$CC
3441
+ # Extract the first word of "gcc", so it can be a program name with args.
3442
+ set dummy gcc; ac_word=$2
3443
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3444
+ $as_echo_n "checking for $ac_word... " >&6; }
3445
+ if ${ac_cv_prog_ac_ct_CC+:} false; then :
3446
+ $as_echo_n "(cached) " >&6
3450
3447
  else
3451
-
3452
- enable_valgrind=yes
3453
-
3448
+ if test -n "$ac_ct_CC"; then
3449
+ ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
3450
+ else
3451
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3452
+ for as_dir in $PATH
3453
+ do
3454
+ IFS=$as_save_IFS
3455
+ test -z "$as_dir" && as_dir=.
3456
+ for ac_exec_ext in '' $ac_executable_extensions; do
3457
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3458
+ ac_cv_prog_ac_ct_CC="gcc"
3459
+ $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3460
+ break 2
3461
+ fi
3462
+ done
3463
+ done
3464
+ IFS=$as_save_IFS
3465
+
3454
3466
  fi
3455
-
3456
3467
  fi
3457
-
3458
- if test "$enable_valgrind" = "yes"; then
3459
- VALGRIND_ENABLED_TRUE=
3460
- VALGRIND_ENABLED_FALSE='#'
3468
+ ac_ct_CC=$ac_cv_prog_ac_ct_CC
3469
+ if test -n "$ac_ct_CC"; then
3470
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
3471
+ $as_echo "$ac_ct_CC" >&6; }
3461
3472
  else
3462
- VALGRIND_ENABLED_TRUE='#'
3463
- VALGRIND_ENABLED_FALSE=
3473
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
3474
+ $as_echo "no" >&6; }
3464
3475
  fi
3465
3476
 
3466
- VALGRIND_ENABLED=$enable_valgrind
3467
-
3468
-
3469
- # Check for Valgrind tools we care about.
3470
-
3471
-
3472
- if test "$VALGRIND" != ""; then :
3473
-
3474
-
3475
-
3476
-
3477
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool memcheck" >&5
3478
- $as_echo_n "checking for Valgrind tool memcheck... " >&6; }
3479
- if ${ax_cv_valgrind_tool_memcheck+:} false; then :
3480
- $as_echo_n "(cached) " >&6
3477
+ if test "x$ac_ct_CC" = x; then
3478
+ CC=""
3479
+ else
3480
+ case $cross_compiling:$ac_tool_warned in
3481
+ yes:)
3482
+ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
3483
+ $as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
3484
+ ac_tool_warned=yes ;;
3485
+ esac
3486
+ CC=$ac_ct_CC
3487
+ fi
3481
3488
  else
3482
-
3483
- ax_cv_valgrind_tool_memcheck=
3484
- if `$VALGRIND --tool=memcheck --help >/dev/null 2>&1`; then :
3485
-
3486
- ax_cv_valgrind_tool_memcheck="memcheck"
3487
-
3488
- fi
3489
-
3489
+ CC="$ac_cv_prog_CC"
3490
3490
  fi
3491
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_memcheck" >&5
3492
- $as_echo "$ax_cv_valgrind_tool_memcheck" >&6; }
3493
-
3494
- VALGRIND_HAVE_TOOL_memcheck=$ax_cv_valgrind_tool_memcheck
3495
3491
 
3496
-
3497
-
3498
-
3499
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool helgrind" >&5
3500
- $as_echo_n "checking for Valgrind tool helgrind... " >&6; }
3501
- if ${ax_cv_valgrind_tool_helgrind+:} false; then :
3492
+ if test -z "$CC"; then
3493
+ if test -n "$ac_tool_prefix"; then
3494
+ # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
3495
+ set dummy ${ac_tool_prefix}cc; ac_word=$2
3496
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3497
+ $as_echo_n "checking for $ac_word... " >&6; }
3498
+ if ${ac_cv_prog_CC+:} false; then :
3502
3499
  $as_echo_n "(cached) " >&6
3503
3500
  else
3504
-
3505
- ax_cv_valgrind_tool_helgrind=
3506
- if `$VALGRIND --tool=helgrind --help >/dev/null 2>&1`; then :
3507
-
3508
- ax_cv_valgrind_tool_helgrind="helgrind"
3509
-
3501
+ if test -n "$CC"; then
3502
+ ac_cv_prog_CC="$CC" # Let the user override the test.
3503
+ else
3504
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3505
+ for as_dir in $PATH
3506
+ do
3507
+ IFS=$as_save_IFS
3508
+ test -z "$as_dir" && as_dir=.
3509
+ for ac_exec_ext in '' $ac_executable_extensions; do
3510
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3511
+ ac_cv_prog_CC="${ac_tool_prefix}cc"
3512
+ $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3513
+ break 2
3514
+ fi
3515
+ done
3516
+ done
3517
+ IFS=$as_save_IFS
3518
+
3510
3519
  fi
3511
-
3512
3520
  fi
3513
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_helgrind" >&5
3514
- $as_echo "$ax_cv_valgrind_tool_helgrind" >&6; }
3521
+ CC=$ac_cv_prog_CC
3522
+ if test -n "$CC"; then
3523
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
3524
+ $as_echo "$CC" >&6; }
3525
+ else
3526
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
3527
+ $as_echo "no" >&6; }
3528
+ fi
3515
3529
 
3516
- VALGRIND_HAVE_TOOL_helgrind=$ax_cv_valgrind_tool_helgrind
3517
3530
 
3518
-
3519
-
3520
-
3521
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool drd" >&5
3522
- $as_echo_n "checking for Valgrind tool drd... " >&6; }
3523
- if ${ax_cv_valgrind_tool_drd+:} false; then :
3531
+ fi
3532
+ fi
3533
+ if test -z "$CC"; then
3534
+ # Extract the first word of "cc", so it can be a program name with args.
3535
+ set dummy cc; ac_word=$2
3536
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3537
+ $as_echo_n "checking for $ac_word... " >&6; }
3538
+ if ${ac_cv_prog_CC+:} false; then :
3524
3539
  $as_echo_n "(cached) " >&6
3525
3540
  else
3526
-
3527
- ax_cv_valgrind_tool_drd=
3528
- if `$VALGRIND --tool=drd --help >/dev/null 2>&1`; then :
3529
-
3530
- ax_cv_valgrind_tool_drd="drd"
3531
-
3541
+ if test -n "$CC"; then
3542
+ ac_cv_prog_CC="$CC" # Let the user override the test.
3543
+ else
3544
+ ac_prog_rejected=no
3545
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3546
+ for as_dir in $PATH
3547
+ do
3548
+ IFS=$as_save_IFS
3549
+ test -z "$as_dir" && as_dir=.
3550
+ for ac_exec_ext in '' $ac_executable_extensions; do
3551
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3552
+ if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
3553
+ ac_prog_rejected=yes
3554
+ continue
3555
+ fi
3556
+ ac_cv_prog_CC="cc"
3557
+ $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3558
+ break 2
3559
+ fi
3560
+ done
3561
+ done
3562
+ IFS=$as_save_IFS
3563
+
3564
+ if test $ac_prog_rejected = yes; then
3565
+ # We found a bogon in the path, so make sure we never use it.
3566
+ set dummy $ac_cv_prog_CC
3567
+ shift
3568
+ if test $@%:@ != 0; then
3569
+ # We chose a different compiler from the bogus one.
3570
+ # However, it has the same basename, so the bogon will be chosen
3571
+ # first if we set CC to just the basename; use the full file name.
3572
+ shift
3573
+ ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
3574
+ fi
3532
3575
  fi
3533
-
3534
3576
  fi
3535
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_drd" >&5
3536
- $as_echo "$ax_cv_valgrind_tool_drd" >&6; }
3577
+ fi
3578
+ CC=$ac_cv_prog_CC
3579
+ if test -n "$CC"; then
3580
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
3581
+ $as_echo "$CC" >&6; }
3582
+ else
3583
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
3584
+ $as_echo "no" >&6; }
3585
+ fi
3537
3586
 
3538
- VALGRIND_HAVE_TOOL_drd=$ax_cv_valgrind_tool_drd
3539
3587
 
3540
-
3541
-
3542
-
3543
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool exp-sgcheck" >&5
3544
- $as_echo_n "checking for Valgrind tool exp-sgcheck... " >&6; }
3545
- if ${ax_cv_valgrind_tool_exp_sgcheck+:} false; then :
3588
+ fi
3589
+ if test -z "$CC"; then
3590
+ if test -n "$ac_tool_prefix"; then
3591
+ for ac_prog in cl.exe
3592
+ do
3593
+ # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
3594
+ set dummy $ac_tool_prefix$ac_prog; ac_word=$2
3595
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3596
+ $as_echo_n "checking for $ac_word... " >&6; }
3597
+ if ${ac_cv_prog_CC+:} false; then :
3546
3598
  $as_echo_n "(cached) " >&6
3547
3599
  else
3548
-
3549
- ax_cv_valgrind_tool_exp_sgcheck=
3550
- if `$VALGRIND --tool=exp-sgcheck --help >/dev/null 2>&1`; then :
3551
-
3552
- ax_cv_valgrind_tool_exp_sgcheck="exp-sgcheck"
3553
-
3554
- fi
3555
-
3556
- fi
3557
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_exp_sgcheck" >&5
3558
- $as_echo "$ax_cv_valgrind_tool_exp_sgcheck" >&6; }
3559
-
3560
- VALGRIND_HAVE_TOOL_exp_sgcheck=$ax_cv_valgrind_tool_exp_sgcheck
3561
-
3562
-
3563
-
3564
- fi
3565
-
3566
- VALGRIND_CHECK_RULES='
3567
- # Valgrind check
3568
- #
3569
- # Optional:
3570
- # - VALGRIND_SUPPRESSIONS_FILES: Space-separated list of Valgrind suppressions
3571
- # files to load. (Default: empty)
3572
- # - VALGRIND_FLAGS: General flags to pass to all Valgrind tools.
3573
- # (Default: --num-callers=30)
3574
- # - VALGRIND_$toolname_FLAGS: Flags to pass to Valgrind $toolname (one of:
3575
- # memcheck, helgrind, drd, sgcheck). (Default: various)
3576
-
3577
- # Optional variables
3578
- VALGRIND_SUPPRESSIONS ?= $(addprefix --suppressions=,$(VALGRIND_SUPPRESSIONS_FILES))
3579
- VALGRIND_FLAGS ?= --num-callers=30
3580
- VALGRIND_memcheck_FLAGS ?= --leak-check=full --show-reachable=no
3581
- VALGRIND_helgrind_FLAGS ?= --history-level=approx
3582
- VALGRIND_drd_FLAGS ?=
3583
- VALGRIND_sgcheck_FLAGS ?=
3584
-
3585
- # Internal use
3586
- valgrind_tools = memcheck helgrind drd sgcheck
3587
- valgrind_log_files = $(addprefix test-suite-,$(addsuffix .log,$(valgrind_tools)))
3588
-
3589
- valgrind_memcheck_flags = --tool=memcheck $(VALGRIND_memcheck_FLAGS)
3590
- valgrind_helgrind_flags = --tool=helgrind $(VALGRIND_helgrind_FLAGS)
3591
- valgrind_drd_flags = --tool=drd $(VALGRIND_drd_FLAGS)
3592
- valgrind_sgcheck_flags = --tool=exp-sgcheck $(VALGRIND_sgcheck_FLAGS)
3593
-
3594
- valgrind_quiet = $(valgrind_quiet_$(V))
3595
- valgrind_quiet_ = $(valgrind_quiet_$(AM_DEFAULT_VERBOSITY))
3596
- valgrind_quiet_0 = --quiet
3597
-
3598
- # Support running with and without libtool.
3599
- ifneq ($(LIBTOOL),)
3600
- valgrind_lt = $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=execute
3601
- else
3602
- valgrind_lt =
3603
- endif
3604
-
3605
- # Use recursive makes in order to ignore errors during check
3606
- check-valgrind:
3607
- ifeq ($(VALGRIND_ENABLED),yes)
3608
- -$(foreach tool,$(valgrind_tools), \
3609
- $(if $(VALGRIND_HAVE_TOOL_$(tool))$(VALGRIND_HAVE_TOOL_exp_$(tool)), \
3610
- $(MAKE) $(AM_MAKEFLAGS) -k check-valgrind-tool VALGRIND_TOOL=$(tool); \
3611
- ) \
3612
- )
3613
- else
3614
- @echo "Need to reconfigure with --enable-valgrind"
3615
- endif
3616
-
3617
- # Valgrind running
3618
- VALGRIND_TESTS_ENVIRONMENT = \
3619
- $(TESTS_ENVIRONMENT) \
3620
- env VALGRIND=$(VALGRIND) \
3621
- G_SLICE=always-malloc,debug-blocks \
3622
- G_DEBUG=fatal-warnings,fatal-criticals,gc-friendly
3623
-
3624
- VALGRIND_LOG_COMPILER = \
3625
- $(valgrind_lt) \
3626
- $(VALGRIND) $(VALGRIND_SUPPRESSIONS) --error-exitcode=1 $(VALGRIND_FLAGS)
3627
-
3628
- check-valgrind-tool:
3629
- ifeq ($(VALGRIND_ENABLED),yes)
3630
- $(MAKE) check-TESTS \
3631
- TESTS_ENVIRONMENT="$(VALGRIND_TESTS_ENVIRONMENT)" \
3632
- LOG_COMPILER="$(VALGRIND_LOG_COMPILER)" \
3633
- LOG_FLAGS="$(valgrind_$(VALGRIND_TOOL)_flags)" \
3634
- TEST_SUITE_LOG=test-suite-$(VALGRIND_TOOL).log
3635
- else
3636
- @echo "Need to reconfigure with --enable-valgrind"
3637
- endif
3638
-
3639
- A''M_DISTCHECK_CONFIGURE_FLAGS ?=
3640
- A''M_DISTCHECK_CONFIGURE_FLAGS += --disable-valgrind
3641
-
3642
- MOSTLYCLEANFILES ?=
3643
- MOSTLYCLEANFILES += $(valgrind_log_files)
3644
-
3645
- .PHONY: check-valgrind check-valgrind-tool
3646
- '
3647
-
3648
- if test "$enable_valgrind" != "yes"; then :
3649
-
3650
- VALGRIND_CHECK_RULES='
3651
- check-valgrind:
3652
- @echo "Need to use GNU make and reconfigure with --enable-valgrind"'
3653
-
3654
- fi
3655
-
3656
-
3657
-
3658
-
3659
-
3660
- DEPDIR="${am__leading_dot}deps"
3661
-
3662
- ac_config_commands="$ac_config_commands depfiles"
3663
-
3664
-
3665
- am_make=${MAKE-make}
3666
- cat > confinc << 'END'
3667
- am__doit:
3668
- @echo this is the am__doit target
3669
- .PHONY: am__doit
3670
- END
3671
- # If we don't find an include directive, just comment out the code.
3672
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for style of include used by $am_make" >&5
3673
- $as_echo_n "checking for style of include used by $am_make... " >&6; }
3674
- am__include="#"
3675
- am__quote=
3676
- _am_result=none
3677
- # First try GNU make style include.
3678
- echo "include confinc" > confmf
3679
- # Ignore all kinds of additional output from 'make'.
3680
- case `$am_make -s -f confmf 2> /dev/null` in #(
3681
- *the\ am__doit\ target*)
3682
- am__include=include
3683
- am__quote=
3684
- _am_result=GNU
3685
- ;;
3686
- esac
3687
- # Now try BSD make style include.
3688
- if test "$am__include" = "#"; then
3689
- echo '.include "confinc"' > confmf
3690
- case `$am_make -s -f confmf 2> /dev/null` in #(
3691
- *the\ am__doit\ target*)
3692
- am__include=.include
3693
- am__quote="\""
3694
- _am_result=BSD
3695
- ;;
3696
- esac
3697
- fi
3698
-
3699
-
3700
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $_am_result" >&5
3701
- $as_echo "$_am_result" >&6; }
3702
- rm -f confinc confmf
3703
-
3704
- ac_ext=c
3705
- ac_cpp='$CPP $CPPFLAGS'
3706
- ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3707
- ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3708
- ac_compiler_gnu=$ac_cv_c_compiler_gnu
3709
- if test -n "$ac_tool_prefix"; then
3710
- # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
3711
- set dummy ${ac_tool_prefix}gcc; ac_word=$2
3712
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3713
- $as_echo_n "checking for $ac_word... " >&6; }
3714
- if ${ac_cv_prog_CC+:} false; then :
3715
- $as_echo_n "(cached) " >&6
3716
- else
3717
- if test -n "$CC"; then
3718
- ac_cv_prog_CC="$CC" # Let the user override the test.
3719
- else
3720
- as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3721
- for as_dir in $PATH
3722
- do
3723
- IFS=$as_save_IFS
3724
- test -z "$as_dir" && as_dir=.
3725
- for ac_exec_ext in '' $ac_executable_extensions; do
3726
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3727
- ac_cv_prog_CC="${ac_tool_prefix}gcc"
3728
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3729
- break 2
3730
- fi
3731
- done
3732
- done
3733
- IFS=$as_save_IFS
3734
-
3600
+ if test -n "$CC"; then
3601
+ ac_cv_prog_CC="$CC" # Let the user override the test.
3602
+ else
3603
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3604
+ for as_dir in $PATH
3605
+ do
3606
+ IFS=$as_save_IFS
3607
+ test -z "$as_dir" && as_dir=.
3608
+ for ac_exec_ext in '' $ac_executable_extensions; do
3609
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3610
+ ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
3611
+ $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3612
+ break 2
3613
+ fi
3614
+ done
3615
+ done
3616
+ IFS=$as_save_IFS
3617
+
3735
3618
  fi
3736
3619
  fi
3737
3620
  CC=$ac_cv_prog_CC
@@ -3744,11 +3627,15 @@ $as_echo "no" >&6; }
3744
3627
  fi
3745
3628
 
3746
3629
 
3630
+ test -n "$CC" && break
3631
+ done
3747
3632
  fi
3748
- if test -z "$ac_cv_prog_CC"; then
3633
+ if test -z "$CC"; then
3749
3634
  ac_ct_CC=$CC
3750
- # Extract the first word of "gcc", so it can be a program name with args.
3751
- set dummy gcc; ac_word=$2
3635
+ for ac_prog in cl.exe
3636
+ do
3637
+ # Extract the first word of "$ac_prog", so it can be a program name with args.
3638
+ set dummy $ac_prog; ac_word=$2
3752
3639
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3753
3640
  $as_echo_n "checking for $ac_word... " >&6; }
3754
3641
  if ${ac_cv_prog_ac_ct_CC+:} false; then :
@@ -3764,7 +3651,7 @@ do
3764
3651
  test -z "$as_dir" && as_dir=.
3765
3652
  for ac_exec_ext in '' $ac_executable_extensions; do
3766
3653
  if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3767
- ac_cv_prog_ac_ct_CC="gcc"
3654
+ ac_cv_prog_ac_ct_CC="$ac_prog"
3768
3655
  $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3769
3656
  break 2
3770
3657
  fi
@@ -3783,6 +3670,10 @@ else
3783
3670
  $as_echo "no" >&6; }
3784
3671
  fi
3785
3672
 
3673
+
3674
+ test -n "$ac_ct_CC" && break
3675
+ done
3676
+
3786
3677
  if test "x$ac_ct_CC" = x; then
3787
3678
  CC=""
3788
3679
  else
@@ -3794,235 +3685,35 @@ ac_tool_warned=yes ;;
3794
3685
  esac
3795
3686
  CC=$ac_ct_CC
3796
3687
  fi
3797
- else
3798
- CC="$ac_cv_prog_CC"
3799
3688
  fi
3800
3689
 
3801
- if test -z "$CC"; then
3802
- if test -n "$ac_tool_prefix"; then
3803
- # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
3804
- set dummy ${ac_tool_prefix}cc; ac_word=$2
3805
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3806
- $as_echo_n "checking for $ac_word... " >&6; }
3807
- if ${ac_cv_prog_CC+:} false; then :
3808
- $as_echo_n "(cached) " >&6
3809
- else
3810
- if test -n "$CC"; then
3811
- ac_cv_prog_CC="$CC" # Let the user override the test.
3812
- else
3813
- as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3814
- for as_dir in $PATH
3815
- do
3816
- IFS=$as_save_IFS
3817
- test -z "$as_dir" && as_dir=.
3818
- for ac_exec_ext in '' $ac_executable_extensions; do
3819
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3820
- ac_cv_prog_CC="${ac_tool_prefix}cc"
3821
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3822
- break 2
3823
- fi
3824
- done
3825
- done
3826
- IFS=$as_save_IFS
3827
-
3828
- fi
3829
- fi
3830
- CC=$ac_cv_prog_CC
3831
- if test -n "$CC"; then
3832
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
3833
- $as_echo "$CC" >&6; }
3834
- else
3835
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
3836
- $as_echo "no" >&6; }
3837
3690
  fi
3838
3691
 
3839
3692
 
3840
- fi
3841
- fi
3842
- if test -z "$CC"; then
3843
- # Extract the first word of "cc", so it can be a program name with args.
3844
- set dummy cc; ac_word=$2
3845
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3846
- $as_echo_n "checking for $ac_word... " >&6; }
3847
- if ${ac_cv_prog_CC+:} false; then :
3848
- $as_echo_n "(cached) " >&6
3849
- else
3850
- if test -n "$CC"; then
3851
- ac_cv_prog_CC="$CC" # Let the user override the test.
3852
- else
3853
- ac_prog_rejected=no
3854
- as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3855
- for as_dir in $PATH
3856
- do
3857
- IFS=$as_save_IFS
3858
- test -z "$as_dir" && as_dir=.
3859
- for ac_exec_ext in '' $ac_executable_extensions; do
3860
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3861
- if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
3862
- ac_prog_rejected=yes
3863
- continue
3864
- fi
3865
- ac_cv_prog_CC="cc"
3866
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3867
- break 2
3868
- fi
3869
- done
3870
- done
3871
- IFS=$as_save_IFS
3872
-
3873
- if test $ac_prog_rejected = yes; then
3874
- # We found a bogon in the path, so make sure we never use it.
3875
- set dummy $ac_cv_prog_CC
3876
- shift
3877
- if test $@%:@ != 0; then
3878
- # We chose a different compiler from the bogus one.
3879
- # However, it has the same basename, so the bogon will be chosen
3880
- # first if we set CC to just the basename; use the full file name.
3881
- shift
3882
- ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
3883
- fi
3884
- fi
3885
- fi
3886
- fi
3887
- CC=$ac_cv_prog_CC
3888
- if test -n "$CC"; then
3889
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
3890
- $as_echo "$CC" >&6; }
3891
- else
3892
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
3893
- $as_echo "no" >&6; }
3894
- fi
3895
-
3896
-
3897
- fi
3898
- if test -z "$CC"; then
3899
- if test -n "$ac_tool_prefix"; then
3900
- for ac_prog in cl.exe
3901
- do
3902
- # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
3903
- set dummy $ac_tool_prefix$ac_prog; ac_word=$2
3904
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3905
- $as_echo_n "checking for $ac_word... " >&6; }
3906
- if ${ac_cv_prog_CC+:} false; then :
3907
- $as_echo_n "(cached) " >&6
3908
- else
3909
- if test -n "$CC"; then
3910
- ac_cv_prog_CC="$CC" # Let the user override the test.
3911
- else
3912
- as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3913
- for as_dir in $PATH
3914
- do
3915
- IFS=$as_save_IFS
3916
- test -z "$as_dir" && as_dir=.
3917
- for ac_exec_ext in '' $ac_executable_extensions; do
3918
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3919
- ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
3920
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3921
- break 2
3922
- fi
3923
- done
3924
- done
3925
- IFS=$as_save_IFS
3926
-
3927
- fi
3928
- fi
3929
- CC=$ac_cv_prog_CC
3930
- if test -n "$CC"; then
3931
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
3932
- $as_echo "$CC" >&6; }
3933
- else
3934
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
3935
- $as_echo "no" >&6; }
3936
- fi
3937
-
3938
-
3939
- test -n "$CC" && break
3940
- done
3941
- fi
3942
- if test -z "$CC"; then
3943
- ac_ct_CC=$CC
3944
- for ac_prog in cl.exe
3945
- do
3946
- # Extract the first word of "$ac_prog", so it can be a program name with args.
3947
- set dummy $ac_prog; ac_word=$2
3948
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
3949
- $as_echo_n "checking for $ac_word... " >&6; }
3950
- if ${ac_cv_prog_ac_ct_CC+:} false; then :
3951
- $as_echo_n "(cached) " >&6
3952
- else
3953
- if test -n "$ac_ct_CC"; then
3954
- ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
3955
- else
3956
- as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3957
- for as_dir in $PATH
3958
- do
3959
- IFS=$as_save_IFS
3960
- test -z "$as_dir" && as_dir=.
3961
- for ac_exec_ext in '' $ac_executable_extensions; do
3962
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3963
- ac_cv_prog_ac_ct_CC="$ac_prog"
3964
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
3965
- break 2
3966
- fi
3967
- done
3968
- done
3969
- IFS=$as_save_IFS
3970
-
3971
- fi
3972
- fi
3973
- ac_ct_CC=$ac_cv_prog_ac_ct_CC
3974
- if test -n "$ac_ct_CC"; then
3975
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
3976
- $as_echo "$ac_ct_CC" >&6; }
3977
- else
3978
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
3979
- $as_echo "no" >&6; }
3980
- fi
3981
-
3982
-
3983
- test -n "$ac_ct_CC" && break
3984
- done
3985
-
3986
- if test "x$ac_ct_CC" = x; then
3987
- CC=""
3988
- else
3989
- case $cross_compiling:$ac_tool_warned in
3990
- yes:)
3991
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
3992
- $as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
3993
- ac_tool_warned=yes ;;
3994
- esac
3995
- CC=$ac_ct_CC
3996
- fi
3997
- fi
3998
-
3999
- fi
4000
-
4001
-
4002
- test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
4003
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
4004
- as_fn_error $? "no acceptable C compiler found in \$PATH
4005
- See \`config.log' for more details" "$LINENO" 5; }
4006
-
4007
- # Provide some information about the compiler.
4008
- $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
4009
- set X $ac_compile
4010
- ac_compiler=$2
4011
- for ac_option in --version -v -V -qversion; do
4012
- { { ac_try="$ac_compiler $ac_option >&5"
4013
- case "(($ac_try" in
4014
- *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4015
- *) ac_try_echo=$ac_try;;
4016
- esac
4017
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
4018
- $as_echo "$ac_try_echo"; } >&5
4019
- (eval "$ac_compiler $ac_option >&5") 2>conftest.err
4020
- ac_status=$?
4021
- if test -s conftest.err; then
4022
- sed '10a\
4023
- ... rest of stderr output deleted ...
4024
- 10q' conftest.err >conftest.er1
4025
- cat conftest.er1 >&5
3693
+ test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
3694
+ $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
3695
+ as_fn_error $? "no acceptable C compiler found in \$PATH
3696
+ See \`config.log' for more details" "$LINENO" 5; }
3697
+
3698
+ # Provide some information about the compiler.
3699
+ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
3700
+ set X $ac_compile
3701
+ ac_compiler=$2
3702
+ for ac_option in --version -v -V -qversion; do
3703
+ { { ac_try="$ac_compiler $ac_option >&5"
3704
+ case "(($ac_try" in
3705
+ *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3706
+ *) ac_try_echo=$ac_try;;
3707
+ esac
3708
+ eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
3709
+ $as_echo "$ac_try_echo"; } >&5
3710
+ (eval "$ac_compiler $ac_option >&5") 2>conftest.err
3711
+ ac_status=$?
3712
+ if test -s conftest.err; then
3713
+ sed '10a\
3714
+ ... rest of stderr output deleted ...
3715
+ 10q' conftest.err >conftest.er1
3716
+ cat conftest.er1 >&5
4026
3717
  fi
4027
3718
  rm -f conftest.er1 conftest.err
4028
3719
  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
@@ -4677,31 +4368,1350 @@ else
4677
4368
  fi
4678
4369
 
4679
4370
 
4680
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C99" >&5
4681
- $as_echo_n "checking for $CC option to accept ISO C99... " >&6; }
4682
- if ${ac_cv_prog_cc_c99+:} false; then :
4371
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for a sed that does not truncate output" >&5
4372
+ $as_echo_n "checking for a sed that does not truncate output... " >&6; }
4373
+ if ${ac_cv_path_SED+:} false; then :
4683
4374
  $as_echo_n "(cached) " >&6
4684
4375
  else
4685
- ac_cv_prog_cc_c99=no
4686
- ac_save_CC=$CC
4687
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4688
- /* end confdefs.h. */
4689
- #include <stdarg.h>
4690
- #include <stdbool.h>
4691
- #include <stdlib.h>
4692
- #include <wchar.h>
4693
- #include <stdio.h>
4376
+ ac_script=s/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/
4377
+ for ac_i in 1 2 3 4 5 6 7; do
4378
+ ac_script="$ac_script$as_nl$ac_script"
4379
+ done
4380
+ echo "$ac_script" 2>/dev/null | sed 99q >conftest.sed
4381
+ { ac_script=; unset ac_script;}
4382
+ if test -z "$SED"; then
4383
+ ac_path_SED_found=false
4384
+ # Loop through the user's path and test for each of PROGNAME-LIST
4385
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4386
+ for as_dir in $PATH
4387
+ do
4388
+ IFS=$as_save_IFS
4389
+ test -z "$as_dir" && as_dir=.
4390
+ for ac_prog in sed gsed; do
4391
+ for ac_exec_ext in '' $ac_executable_extensions; do
4392
+ ac_path_SED="$as_dir/$ac_prog$ac_exec_ext"
4393
+ as_fn_executable_p "$ac_path_SED" || continue
4394
+ # Check for GNU ac_path_SED and select it if it is found.
4395
+ # Check for GNU $ac_path_SED
4396
+ case `"$ac_path_SED" --version 2>&1` in
4397
+ *GNU*)
4398
+ ac_cv_path_SED="$ac_path_SED" ac_path_SED_found=:;;
4399
+ *)
4400
+ ac_count=0
4401
+ $as_echo_n 0123456789 >"conftest.in"
4402
+ while :
4403
+ do
4404
+ cat "conftest.in" "conftest.in" >"conftest.tmp"
4405
+ mv "conftest.tmp" "conftest.in"
4406
+ cp "conftest.in" "conftest.nl"
4407
+ $as_echo '' >> "conftest.nl"
4408
+ "$ac_path_SED" -f conftest.sed < "conftest.nl" >"conftest.out" 2>/dev/null || break
4409
+ diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4410
+ as_fn_arith $ac_count + 1 && ac_count=$as_val
4411
+ if test $ac_count -gt ${ac_path_SED_max-0}; then
4412
+ # Best one so far, save it but keep looking for a better one
4413
+ ac_cv_path_SED="$ac_path_SED"
4414
+ ac_path_SED_max=$ac_count
4415
+ fi
4416
+ # 10*(2^10) chars as input seems more than enough
4417
+ test $ac_count -gt 10 && break
4418
+ done
4419
+ rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4420
+ esac
4694
4421
 
4695
- // Check varargs macros. These examples are taken from C99 6.10.3.5.
4696
- #define debug(...) fprintf (stderr, __VA_ARGS__)
4697
- #define showlist(...) puts (#__VA_ARGS__)
4698
- #define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__))
4699
- static void
4700
- test_varargs_macros (void)
4701
- {
4702
- int x = 1234;
4703
- int y = 5678;
4704
- debug ("Flag");
4422
+ $ac_path_SED_found && break 3
4423
+ done
4424
+ done
4425
+ done
4426
+ IFS=$as_save_IFS
4427
+ if test -z "$ac_cv_path_SED"; then
4428
+ as_fn_error $? "no acceptable sed could be found in \$PATH" "$LINENO" 5
4429
+ fi
4430
+ else
4431
+ ac_cv_path_SED=$SED
4432
+ fi
4433
+
4434
+ fi
4435
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_SED" >&5
4436
+ $as_echo "$ac_cv_path_SED" >&6; }
4437
+ SED="$ac_cv_path_SED"
4438
+ rm -f conftest.sed
4439
+
4440
+
4441
+ ac_ext=c
4442
+ ac_cpp='$CPP $CPPFLAGS'
4443
+ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4444
+ ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4445
+ ac_compiler_gnu=$ac_cv_c_compiler_gnu
4446
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
4447
+ $as_echo_n "checking how to run the C preprocessor... " >&6; }
4448
+ # On Suns, sometimes $CPP names a directory.
4449
+ if test -n "$CPP" && test -d "$CPP"; then
4450
+ CPP=
4451
+ fi
4452
+ if test -z "$CPP"; then
4453
+ if ${ac_cv_prog_CPP+:} false; then :
4454
+ $as_echo_n "(cached) " >&6
4455
+ else
4456
+ # Double quotes because CPP needs to be expanded
4457
+ for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
4458
+ do
4459
+ ac_preproc_ok=false
4460
+ for ac_c_preproc_warn_flag in '' yes
4461
+ do
4462
+ # Use a header file that comes with gcc, so configuring glibc
4463
+ # with a fresh cross-compiler works.
4464
+ # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4465
+ # <limits.h> exists even on freestanding compilers.
4466
+ # On the NeXT, cc -E runs the code through the compiler's parser,
4467
+ # not just through cpp. "Syntax error" is here to catch this case.
4468
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4469
+ /* end confdefs.h. */
4470
+ @%:@ifdef __STDC__
4471
+ @%:@ include <limits.h>
4472
+ @%:@else
4473
+ @%:@ include <assert.h>
4474
+ @%:@endif
4475
+ Syntax error
4476
+ _ACEOF
4477
+ if ac_fn_c_try_cpp "$LINENO"; then :
4478
+
4479
+ else
4480
+ # Broken: fails on valid input.
4481
+ continue
4482
+ fi
4483
+ rm -f conftest.err conftest.i conftest.$ac_ext
4484
+
4485
+ # OK, works on sane cases. Now check whether nonexistent headers
4486
+ # can be detected and how.
4487
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4488
+ /* end confdefs.h. */
4489
+ @%:@include <ac_nonexistent.h>
4490
+ _ACEOF
4491
+ if ac_fn_c_try_cpp "$LINENO"; then :
4492
+ # Broken: success on invalid input.
4493
+ continue
4494
+ else
4495
+ # Passes both tests.
4496
+ ac_preproc_ok=:
4497
+ break
4498
+ fi
4499
+ rm -f conftest.err conftest.i conftest.$ac_ext
4500
+
4501
+ done
4502
+ # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4503
+ rm -f conftest.i conftest.err conftest.$ac_ext
4504
+ if $ac_preproc_ok; then :
4505
+ break
4506
+ fi
4507
+
4508
+ done
4509
+ ac_cv_prog_CPP=$CPP
4510
+
4511
+ fi
4512
+ CPP=$ac_cv_prog_CPP
4513
+ else
4514
+ ac_cv_prog_CPP=$CPP
4515
+ fi
4516
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
4517
+ $as_echo "$CPP" >&6; }
4518
+ ac_preproc_ok=false
4519
+ for ac_c_preproc_warn_flag in '' yes
4520
+ do
4521
+ # Use a header file that comes with gcc, so configuring glibc
4522
+ # with a fresh cross-compiler works.
4523
+ # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4524
+ # <limits.h> exists even on freestanding compilers.
4525
+ # On the NeXT, cc -E runs the code through the compiler's parser,
4526
+ # not just through cpp. "Syntax error" is here to catch this case.
4527
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4528
+ /* end confdefs.h. */
4529
+ @%:@ifdef __STDC__
4530
+ @%:@ include <limits.h>
4531
+ @%:@else
4532
+ @%:@ include <assert.h>
4533
+ @%:@endif
4534
+ Syntax error
4535
+ _ACEOF
4536
+ if ac_fn_c_try_cpp "$LINENO"; then :
4537
+
4538
+ else
4539
+ # Broken: fails on valid input.
4540
+ continue
4541
+ fi
4542
+ rm -f conftest.err conftest.i conftest.$ac_ext
4543
+
4544
+ # OK, works on sane cases. Now check whether nonexistent headers
4545
+ # can be detected and how.
4546
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4547
+ /* end confdefs.h. */
4548
+ @%:@include <ac_nonexistent.h>
4549
+ _ACEOF
4550
+ if ac_fn_c_try_cpp "$LINENO"; then :
4551
+ # Broken: success on invalid input.
4552
+ continue
4553
+ else
4554
+ # Passes both tests.
4555
+ ac_preproc_ok=:
4556
+ break
4557
+ fi
4558
+ rm -f conftest.err conftest.i conftest.$ac_ext
4559
+
4560
+ done
4561
+ # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
4562
+ rm -f conftest.i conftest.err conftest.$ac_ext
4563
+ if $ac_preproc_ok; then :
4564
+
4565
+ else
4566
+ { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
4567
+ $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
4568
+ as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
4569
+ See \`config.log' for more details" "$LINENO" 5; }
4570
+ fi
4571
+
4572
+ ac_ext=c
4573
+ ac_cpp='$CPP $CPPFLAGS'
4574
+ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4575
+ ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4576
+ ac_compiler_gnu=$ac_cv_c_compiler_gnu
4577
+
4578
+
4579
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
4580
+ $as_echo_n "checking for grep that handles long lines and -e... " >&6; }
4581
+ if ${ac_cv_path_GREP+:} false; then :
4582
+ $as_echo_n "(cached) " >&6
4583
+ else
4584
+ if test -z "$GREP"; then
4585
+ ac_path_GREP_found=false
4586
+ # Loop through the user's path and test for each of PROGNAME-LIST
4587
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4588
+ for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4589
+ do
4590
+ IFS=$as_save_IFS
4591
+ test -z "$as_dir" && as_dir=.
4592
+ for ac_prog in grep ggrep; do
4593
+ for ac_exec_ext in '' $ac_executable_extensions; do
4594
+ ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
4595
+ as_fn_executable_p "$ac_path_GREP" || continue
4596
+ # Check for GNU ac_path_GREP and select it if it is found.
4597
+ # Check for GNU $ac_path_GREP
4598
+ case `"$ac_path_GREP" --version 2>&1` in
4599
+ *GNU*)
4600
+ ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
4601
+ *)
4602
+ ac_count=0
4603
+ $as_echo_n 0123456789 >"conftest.in"
4604
+ while :
4605
+ do
4606
+ cat "conftest.in" "conftest.in" >"conftest.tmp"
4607
+ mv "conftest.tmp" "conftest.in"
4608
+ cp "conftest.in" "conftest.nl"
4609
+ $as_echo 'GREP' >> "conftest.nl"
4610
+ "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4611
+ diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4612
+ as_fn_arith $ac_count + 1 && ac_count=$as_val
4613
+ if test $ac_count -gt ${ac_path_GREP_max-0}; then
4614
+ # Best one so far, save it but keep looking for a better one
4615
+ ac_cv_path_GREP="$ac_path_GREP"
4616
+ ac_path_GREP_max=$ac_count
4617
+ fi
4618
+ # 10*(2^10) chars as input seems more than enough
4619
+ test $ac_count -gt 10 && break
4620
+ done
4621
+ rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4622
+ esac
4623
+
4624
+ $ac_path_GREP_found && break 3
4625
+ done
4626
+ done
4627
+ done
4628
+ IFS=$as_save_IFS
4629
+ if test -z "$ac_cv_path_GREP"; then
4630
+ as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
4631
+ fi
4632
+ else
4633
+ ac_cv_path_GREP=$GREP
4634
+ fi
4635
+
4636
+ fi
4637
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
4638
+ $as_echo "$ac_cv_path_GREP" >&6; }
4639
+ GREP="$ac_cv_path_GREP"
4640
+
4641
+
4642
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
4643
+ $as_echo_n "checking for egrep... " >&6; }
4644
+ if ${ac_cv_path_EGREP+:} false; then :
4645
+ $as_echo_n "(cached) " >&6
4646
+ else
4647
+ if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4648
+ then ac_cv_path_EGREP="$GREP -E"
4649
+ else
4650
+ if test -z "$EGREP"; then
4651
+ ac_path_EGREP_found=false
4652
+ # Loop through the user's path and test for each of PROGNAME-LIST
4653
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4654
+ for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4655
+ do
4656
+ IFS=$as_save_IFS
4657
+ test -z "$as_dir" && as_dir=.
4658
+ for ac_prog in egrep; do
4659
+ for ac_exec_ext in '' $ac_executable_extensions; do
4660
+ ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4661
+ as_fn_executable_p "$ac_path_EGREP" || continue
4662
+ # Check for GNU ac_path_EGREP and select it if it is found.
4663
+ # Check for GNU $ac_path_EGREP
4664
+ case `"$ac_path_EGREP" --version 2>&1` in
4665
+ *GNU*)
4666
+ ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4667
+ *)
4668
+ ac_count=0
4669
+ $as_echo_n 0123456789 >"conftest.in"
4670
+ while :
4671
+ do
4672
+ cat "conftest.in" "conftest.in" >"conftest.tmp"
4673
+ mv "conftest.tmp" "conftest.in"
4674
+ cp "conftest.in" "conftest.nl"
4675
+ $as_echo 'EGREP' >> "conftest.nl"
4676
+ "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4677
+ diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4678
+ as_fn_arith $ac_count + 1 && ac_count=$as_val
4679
+ if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4680
+ # Best one so far, save it but keep looking for a better one
4681
+ ac_cv_path_EGREP="$ac_path_EGREP"
4682
+ ac_path_EGREP_max=$ac_count
4683
+ fi
4684
+ # 10*(2^10) chars as input seems more than enough
4685
+ test $ac_count -gt 10 && break
4686
+ done
4687
+ rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4688
+ esac
4689
+
4690
+ $ac_path_EGREP_found && break 3
4691
+ done
4692
+ done
4693
+ done
4694
+ IFS=$as_save_IFS
4695
+ if test -z "$ac_cv_path_EGREP"; then
4696
+ as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
4697
+ fi
4698
+ else
4699
+ ac_cv_path_EGREP=$EGREP
4700
+ fi
4701
+
4702
+ fi
4703
+ fi
4704
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
4705
+ $as_echo "$ac_cv_path_EGREP" >&6; }
4706
+ EGREP="$ac_cv_path_EGREP"
4707
+
4708
+
4709
+ if test "x$withval" = "xyes"; then :
4710
+
4711
+
4712
+
4713
+
4714
+
4715
+ ac_ext=c
4716
+ ac_cpp='$CPP $CPPFLAGS'
4717
+ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4718
+ ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4719
+ ac_compiler_gnu=$ac_cv_c_compiler_gnu
4720
+
4721
+ ax_pthread_ok=no
4722
+
4723
+ # We used to check for pthread.h first, but this fails if pthread.h
4724
+ # requires special compiler flags (e.g. on Tru64 or Sequent).
4725
+ # It gets checked for in the link test anyway.
4726
+
4727
+ # First of all, check if the user has set any of the PTHREAD_LIBS,
4728
+ # etcetera environment variables, and if threads linking works using
4729
+ # them:
4730
+ if test "x$PTHREAD_CFLAGS$PTHREAD_LIBS" != "x"; then
4731
+ ax_pthread_save_CC="$CC"
4732
+ ax_pthread_save_CFLAGS="$CFLAGS"
4733
+ ax_pthread_save_LIBS="$LIBS"
4734
+ if test "x$PTHREAD_CC" != "x"; then :
4735
+ CC="$PTHREAD_CC"
4736
+ fi
4737
+ CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
4738
+ LIBS="$PTHREAD_LIBS $LIBS"
4739
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread_join using $CC $PTHREAD_CFLAGS $PTHREAD_LIBS" >&5
4740
+ $as_echo_n "checking for pthread_join using $CC $PTHREAD_CFLAGS $PTHREAD_LIBS... " >&6; }
4741
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4742
+ /* end confdefs.h. */
4743
+
4744
+ /* Override any GCC internal prototype to avoid an error.
4745
+ Use char because int might match the return type of a GCC
4746
+ builtin and then its argument prototype would still apply. */
4747
+ #ifdef __cplusplus
4748
+ extern "C"
4749
+ #endif
4750
+ char pthread_join ();
4751
+ int
4752
+ main ()
4753
+ {
4754
+ return pthread_join ();
4755
+ ;
4756
+ return 0;
4757
+ }
4758
+ _ACEOF
4759
+ if ac_fn_c_try_link "$LINENO"; then :
4760
+ ax_pthread_ok=yes
4761
+ fi
4762
+ rm -f core conftest.err conftest.$ac_objext \
4763
+ conftest$ac_exeext conftest.$ac_ext
4764
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_pthread_ok" >&5
4765
+ $as_echo "$ax_pthread_ok" >&6; }
4766
+ if test "x$ax_pthread_ok" = "xno"; then
4767
+ PTHREAD_LIBS=""
4768
+ PTHREAD_CFLAGS=""
4769
+ fi
4770
+ CC="$ax_pthread_save_CC"
4771
+ CFLAGS="$ax_pthread_save_CFLAGS"
4772
+ LIBS="$ax_pthread_save_LIBS"
4773
+ fi
4774
+
4775
+ # We must check for the threads library under a number of different
4776
+ # names; the ordering is very important because some systems
4777
+ # (e.g. DEC) have both -lpthread and -lpthreads, where one of the
4778
+ # libraries is broken (non-POSIX).
4779
+
4780
+ # Create a list of thread flags to try. Items starting with a "-" are
4781
+ # C compiler flags, and other items are library names, except for "none"
4782
+ # which indicates that we try without any flags at all, and "pthread-config"
4783
+ # which is a program returning the flags for the Pth emulation library.
4784
+
4785
+ ax_pthread_flags="pthreads none -Kthread -pthread -pthreads -mthreads pthread --thread-safe -mt pthread-config"
4786
+
4787
+ # The ordering *is* (sometimes) important. Some notes on the
4788
+ # individual items follow:
4789
+
4790
+ # pthreads: AIX (must check this before -lpthread)
4791
+ # none: in case threads are in libc; should be tried before -Kthread and
4792
+ # other compiler flags to prevent continual compiler warnings
4793
+ # -Kthread: Sequent (threads in libc, but -Kthread needed for pthread.h)
4794
+ # -pthread: Linux/gcc (kernel threads), BSD/gcc (userland threads), Tru64
4795
+ # (Note: HP C rejects this with "bad form for `-t' option")
4796
+ # -pthreads: Solaris/gcc (Note: HP C also rejects)
4797
+ # -mt: Sun Workshop C (may only link SunOS threads [-lthread], but it
4798
+ # doesn't hurt to check since this sometimes defines pthreads and
4799
+ # -D_REENTRANT too), HP C (must be checked before -lpthread, which
4800
+ # is present but should not be used directly; and before -mthreads,
4801
+ # because the compiler interprets this as "-mt" + "-hreads")
4802
+ # -mthreads: Mingw32/gcc, Lynx/gcc
4803
+ # pthread: Linux, etcetera
4804
+ # --thread-safe: KAI C++
4805
+ # pthread-config: use pthread-config program (for GNU Pth library)
4806
+
4807
+ case $host_os in
4808
+
4809
+ freebsd*)
4810
+
4811
+ # -kthread: FreeBSD kernel threads (preferred to -pthread since SMP-able)
4812
+ # lthread: LinuxThreads port on FreeBSD (also preferred to -pthread)
4813
+
4814
+ ax_pthread_flags="-kthread lthread $ax_pthread_flags"
4815
+ ;;
4816
+
4817
+ hpux*)
4818
+
4819
+ # From the cc(1) man page: "[-mt] Sets various -D flags to enable
4820
+ # multi-threading and also sets -lpthread."
4821
+
4822
+ ax_pthread_flags="-mt -pthread pthread $ax_pthread_flags"
4823
+ ;;
4824
+
4825
+ openedition*)
4826
+
4827
+ # IBM z/OS requires a feature-test macro to be defined in order to
4828
+ # enable POSIX threads at all, so give the user a hint if this is
4829
+ # not set. (We don't define these ourselves, as they can affect
4830
+ # other portions of the system API in unpredictable ways.)
4831
+
4832
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4833
+ /* end confdefs.h. */
4834
+
4835
+ # if !defined(_OPEN_THREADS) && !defined(_UNIX03_THREADS)
4836
+ AX_PTHREAD_ZOS_MISSING
4837
+ # endif
4838
+
4839
+ _ACEOF
4840
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4841
+ $EGREP "AX_PTHREAD_ZOS_MISSING" >/dev/null 2>&1; then :
4842
+ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: IBM z/OS requires -D_OPEN_THREADS or -D_UNIX03_THREADS to enable pthreads support." >&5
4843
+ $as_echo "$as_me: WARNING: IBM z/OS requires -D_OPEN_THREADS or -D_UNIX03_THREADS to enable pthreads support." >&2;}
4844
+ fi
4845
+ rm -f conftest*
4846
+
4847
+ ;;
4848
+
4849
+ solaris*)
4850
+
4851
+ # On Solaris (at least, for some versions), libc contains stubbed
4852
+ # (non-functional) versions of the pthreads routines, so link-based
4853
+ # tests will erroneously succeed. (N.B.: The stubs are missing
4854
+ # pthread_cleanup_push, or rather a function called by this macro,
4855
+ # so we could check for that, but who knows whether they'll stub
4856
+ # that too in a future libc.) So we'll check first for the
4857
+ # standard Solaris way of linking pthreads (-mt -lpthread).
4858
+
4859
+ ax_pthread_flags="-mt,pthread pthread $ax_pthread_flags"
4860
+ ;;
4861
+ esac
4862
+
4863
+ # GCC generally uses -pthread, or -pthreads on some platforms (e.g. SPARC)
4864
+
4865
+ if test "x$GCC" = "xyes"; then :
4866
+ ax_pthread_flags="-pthread -pthreads $ax_pthread_flags"
4867
+ fi
4868
+
4869
+ # The presence of a feature test macro requesting re-entrant function
4870
+ # definitions is, on some systems, a strong hint that pthreads support is
4871
+ # correctly enabled
4872
+
4873
+ case $host_os in
4874
+ darwin* | hpux* | linux* | osf* | solaris*)
4875
+ ax_pthread_check_macro="_REENTRANT"
4876
+ ;;
4877
+
4878
+ aix* | freebsd*)
4879
+ ax_pthread_check_macro="_THREAD_SAFE"
4880
+ ;;
4881
+
4882
+ *)
4883
+ ax_pthread_check_macro="--"
4884
+ ;;
4885
+ esac
4886
+ if test "x$ax_pthread_check_macro" = "x--"; then :
4887
+ ax_pthread_check_cond=0
4888
+ else
4889
+ ax_pthread_check_cond="!defined($ax_pthread_check_macro)"
4890
+ fi
4891
+
4892
+ # Are we compiling with Clang?
4893
+
4894
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC is Clang" >&5
4895
+ $as_echo_n "checking whether $CC is Clang... " >&6; }
4896
+ if ${ax_cv_PTHREAD_CLANG+:} false; then :
4897
+ $as_echo_n "(cached) " >&6
4898
+ else
4899
+ ax_cv_PTHREAD_CLANG=no
4900
+ # Note that Autoconf sets GCC=yes for Clang as well as GCC
4901
+ if test "x$GCC" = "xyes"; then
4902
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4903
+ /* end confdefs.h. */
4904
+ /* Note: Clang 2.7 lacks __clang_[a-z]+__ */
4905
+ # if defined(__clang__) && defined(__llvm__)
4906
+ AX_PTHREAD_CC_IS_CLANG
4907
+ # endif
4908
+
4909
+ _ACEOF
4910
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4911
+ $EGREP "AX_PTHREAD_CC_IS_CLANG" >/dev/null 2>&1; then :
4912
+ ax_cv_PTHREAD_CLANG=yes
4913
+ fi
4914
+ rm -f conftest*
4915
+
4916
+ fi
4917
+
4918
+ fi
4919
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_PTHREAD_CLANG" >&5
4920
+ $as_echo "$ax_cv_PTHREAD_CLANG" >&6; }
4921
+ ax_pthread_clang="$ax_cv_PTHREAD_CLANG"
4922
+
4923
+ ax_pthread_clang_warning=no
4924
+
4925
+ # Clang needs special handling, because older versions handle the -pthread
4926
+ # option in a rather... idiosyncratic way
4927
+
4928
+ if test "x$ax_pthread_clang" = "xyes"; then
4929
+
4930
+ # Clang takes -pthread; it has never supported any other flag
4931
+
4932
+ # (Note 1: This will need to be revisited if a system that Clang
4933
+ # supports has POSIX threads in a separate library. This tends not
4934
+ # to be the way of modern systems, but it's conceivable.)
4935
+
4936
+ # (Note 2: On some systems, notably Darwin, -pthread is not needed
4937
+ # to get POSIX threads support; the API is always present and
4938
+ # active. We could reasonably leave PTHREAD_CFLAGS empty. But
4939
+ # -pthread does define _REENTRANT, and while the Darwin headers
4940
+ # ignore this macro, third-party headers might not.)
4941
+
4942
+ PTHREAD_CFLAGS="-pthread"
4943
+ PTHREAD_LIBS=
4944
+
4945
+ ax_pthread_ok=yes
4946
+
4947
+ # However, older versions of Clang make a point of warning the user
4948
+ # that, in an invocation where only linking and no compilation is
4949
+ # taking place, the -pthread option has no effect ("argument unused
4950
+ # during compilation"). They expect -pthread to be passed in only
4951
+ # when source code is being compiled.
4952
+ #
4953
+ # Problem is, this is at odds with the way Automake and most other
4954
+ # C build frameworks function, which is that the same flags used in
4955
+ # compilation (CFLAGS) are also used in linking. Many systems
4956
+ # supported by AX_PTHREAD require exactly this for POSIX threads
4957
+ # support, and in fact it is often not straightforward to specify a
4958
+ # flag that is used only in the compilation phase and not in
4959
+ # linking. Such a scenario is extremely rare in practice.
4960
+ #
4961
+ # Even though use of the -pthread flag in linking would only print
4962
+ # a warning, this can be a nuisance for well-run software projects
4963
+ # that build with -Werror. So if the active version of Clang has
4964
+ # this misfeature, we search for an option to squash it.
4965
+
4966
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether Clang needs flag to prevent \"argument unused\" warning when linking with -pthread" >&5
4967
+ $as_echo_n "checking whether Clang needs flag to prevent \"argument unused\" warning when linking with -pthread... " >&6; }
4968
+ if ${ax_cv_PTHREAD_CLANG_NO_WARN_FLAG+:} false; then :
4969
+ $as_echo_n "(cached) " >&6
4970
+ else
4971
+ ax_cv_PTHREAD_CLANG_NO_WARN_FLAG=unknown
4972
+ # Create an alternate version of $ac_link that compiles and
4973
+ # links in two steps (.c -> .o, .o -> exe) instead of one
4974
+ # (.c -> exe), because the warning occurs only in the second
4975
+ # step
4976
+ ax_pthread_save_ac_link="$ac_link"
4977
+ ax_pthread_sed='s/conftest\.\$ac_ext/conftest.$ac_objext/g'
4978
+ ax_pthread_link_step=`$as_echo "$ac_link" | sed "$ax_pthread_sed"`
4979
+ ax_pthread_2step_ac_link="($ac_compile) && (echo ==== >&5) && ($ax_pthread_link_step)"
4980
+ ax_pthread_save_CFLAGS="$CFLAGS"
4981
+ for ax_pthread_try in '' -Qunused-arguments -Wno-unused-command-line-argument unknown; do
4982
+ if test "x$ax_pthread_try" = "xunknown"; then :
4983
+ break
4984
+ fi
4985
+ CFLAGS="-Werror -Wunknown-warning-option $ax_pthread_try -pthread $ax_pthread_save_CFLAGS"
4986
+ ac_link="$ax_pthread_save_ac_link"
4987
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4988
+ /* end confdefs.h. */
4989
+ int main(void){return 0;}
4990
+ _ACEOF
4991
+ if ac_fn_c_try_link "$LINENO"; then :
4992
+ ac_link="$ax_pthread_2step_ac_link"
4993
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4994
+ /* end confdefs.h. */
4995
+ int main(void){return 0;}
4996
+ _ACEOF
4997
+ if ac_fn_c_try_link "$LINENO"; then :
4998
+ break
4999
+ fi
5000
+ rm -f core conftest.err conftest.$ac_objext \
5001
+ conftest$ac_exeext conftest.$ac_ext
5002
+
5003
+ fi
5004
+ rm -f core conftest.err conftest.$ac_objext \
5005
+ conftest$ac_exeext conftest.$ac_ext
5006
+ done
5007
+ ac_link="$ax_pthread_save_ac_link"
5008
+ CFLAGS="$ax_pthread_save_CFLAGS"
5009
+ if test "x$ax_pthread_try" = "x"; then :
5010
+ ax_pthread_try=no
5011
+ fi
5012
+ ax_cv_PTHREAD_CLANG_NO_WARN_FLAG="$ax_pthread_try"
5013
+
5014
+ fi
5015
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_PTHREAD_CLANG_NO_WARN_FLAG" >&5
5016
+ $as_echo "$ax_cv_PTHREAD_CLANG_NO_WARN_FLAG" >&6; }
5017
+
5018
+ case "$ax_cv_PTHREAD_CLANG_NO_WARN_FLAG" in
5019
+ no | unknown) ;;
5020
+ *) PTHREAD_CFLAGS="$ax_cv_PTHREAD_CLANG_NO_WARN_FLAG $PTHREAD_CFLAGS" ;;
5021
+ esac
5022
+
5023
+ fi # $ax_pthread_clang = yes
5024
+
5025
+ if test "x$ax_pthread_ok" = "xno"; then
5026
+ for ax_pthread_try_flag in $ax_pthread_flags; do
5027
+
5028
+ case $ax_pthread_try_flag in
5029
+ none)
5030
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pthreads work without any flags" >&5
5031
+ $as_echo_n "checking whether pthreads work without any flags... " >&6; }
5032
+ ;;
5033
+
5034
+ -mt,pthread)
5035
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pthreads work with -mt -lpthread" >&5
5036
+ $as_echo_n "checking whether pthreads work with -mt -lpthread... " >&6; }
5037
+ PTHREAD_CFLAGS="-mt"
5038
+ PTHREAD_LIBS="-lpthread"
5039
+ ;;
5040
+
5041
+ -*)
5042
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pthreads work with $ax_pthread_try_flag" >&5
5043
+ $as_echo_n "checking whether pthreads work with $ax_pthread_try_flag... " >&6; }
5044
+ PTHREAD_CFLAGS="$ax_pthread_try_flag"
5045
+ ;;
5046
+
5047
+ pthread-config)
5048
+ # Extract the first word of "pthread-config", so it can be a program name with args.
5049
+ set dummy pthread-config; ac_word=$2
5050
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5051
+ $as_echo_n "checking for $ac_word... " >&6; }
5052
+ if ${ac_cv_prog_ax_pthread_config+:} false; then :
5053
+ $as_echo_n "(cached) " >&6
5054
+ else
5055
+ if test -n "$ax_pthread_config"; then
5056
+ ac_cv_prog_ax_pthread_config="$ax_pthread_config" # Let the user override the test.
5057
+ else
5058
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5059
+ for as_dir in $PATH
5060
+ do
5061
+ IFS=$as_save_IFS
5062
+ test -z "$as_dir" && as_dir=.
5063
+ for ac_exec_ext in '' $ac_executable_extensions; do
5064
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5065
+ ac_cv_prog_ax_pthread_config="yes"
5066
+ $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5067
+ break 2
5068
+ fi
5069
+ done
5070
+ done
5071
+ IFS=$as_save_IFS
5072
+
5073
+ test -z "$ac_cv_prog_ax_pthread_config" && ac_cv_prog_ax_pthread_config="no"
5074
+ fi
5075
+ fi
5076
+ ax_pthread_config=$ac_cv_prog_ax_pthread_config
5077
+ if test -n "$ax_pthread_config"; then
5078
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_pthread_config" >&5
5079
+ $as_echo "$ax_pthread_config" >&6; }
5080
+ else
5081
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5082
+ $as_echo "no" >&6; }
5083
+ fi
5084
+
5085
+
5086
+ if test "x$ax_pthread_config" = "xno"; then :
5087
+ continue
5088
+ fi
5089
+ PTHREAD_CFLAGS="`pthread-config --cflags`"
5090
+ PTHREAD_LIBS="`pthread-config --ldflags` `pthread-config --libs`"
5091
+ ;;
5092
+
5093
+ *)
5094
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the pthreads library -l$ax_pthread_try_flag" >&5
5095
+ $as_echo_n "checking for the pthreads library -l$ax_pthread_try_flag... " >&6; }
5096
+ PTHREAD_LIBS="-l$ax_pthread_try_flag"
5097
+ ;;
5098
+ esac
5099
+
5100
+ ax_pthread_save_CFLAGS="$CFLAGS"
5101
+ ax_pthread_save_LIBS="$LIBS"
5102
+ CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
5103
+ LIBS="$PTHREAD_LIBS $LIBS"
5104
+
5105
+ # Check for various functions. We must include pthread.h,
5106
+ # since some functions may be macros. (On the Sequent, we
5107
+ # need a special flag -Kthread to make this header compile.)
5108
+ # We check for pthread_join because it is in -lpthread on IRIX
5109
+ # while pthread_create is in libc. We check for pthread_attr_init
5110
+ # due to DEC craziness with -lpthreads. We check for
5111
+ # pthread_cleanup_push because it is one of the few pthread
5112
+ # functions on Solaris that doesn't have a non-functional libc stub.
5113
+ # We try pthread_create on general principles.
5114
+
5115
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5116
+ /* end confdefs.h. */
5117
+ #include <pthread.h>
5118
+ # if $ax_pthread_check_cond
5119
+ # error "$ax_pthread_check_macro must be defined"
5120
+ # endif
5121
+ static void routine(void *a) { a = 0; }
5122
+ static void *start_routine(void *a) { return a; }
5123
+ int
5124
+ main ()
5125
+ {
5126
+ pthread_t th; pthread_attr_t attr;
5127
+ pthread_create(&th, 0, start_routine, 0);
5128
+ pthread_join(th, 0);
5129
+ pthread_attr_init(&attr);
5130
+ pthread_cleanup_push(routine, 0);
5131
+ pthread_cleanup_pop(0) /* ; */
5132
+ ;
5133
+ return 0;
5134
+ }
5135
+ _ACEOF
5136
+ if ac_fn_c_try_link "$LINENO"; then :
5137
+ ax_pthread_ok=yes
5138
+ fi
5139
+ rm -f core conftest.err conftest.$ac_objext \
5140
+ conftest$ac_exeext conftest.$ac_ext
5141
+
5142
+ CFLAGS="$ax_pthread_save_CFLAGS"
5143
+ LIBS="$ax_pthread_save_LIBS"
5144
+
5145
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_pthread_ok" >&5
5146
+ $as_echo "$ax_pthread_ok" >&6; }
5147
+ if test "x$ax_pthread_ok" = "xyes"; then :
5148
+ break
5149
+ fi
5150
+
5151
+ PTHREAD_LIBS=""
5152
+ PTHREAD_CFLAGS=""
5153
+ done
5154
+ fi
5155
+
5156
+ # Various other checks:
5157
+ if test "x$ax_pthread_ok" = "xyes"; then
5158
+ ax_pthread_save_CFLAGS="$CFLAGS"
5159
+ ax_pthread_save_LIBS="$LIBS"
5160
+ CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
5161
+ LIBS="$PTHREAD_LIBS $LIBS"
5162
+
5163
+ # Detect AIX lossage: JOINABLE attribute is called UNDETACHED.
5164
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for joinable pthread attribute" >&5
5165
+ $as_echo_n "checking for joinable pthread attribute... " >&6; }
5166
+ if ${ax_cv_PTHREAD_JOINABLE_ATTR+:} false; then :
5167
+ $as_echo_n "(cached) " >&6
5168
+ else
5169
+ ax_cv_PTHREAD_JOINABLE_ATTR=unknown
5170
+ for ax_pthread_attr in PTHREAD_CREATE_JOINABLE PTHREAD_CREATE_UNDETACHED; do
5171
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5172
+ /* end confdefs.h. */
5173
+ #include <pthread.h>
5174
+ int
5175
+ main ()
5176
+ {
5177
+ int attr = $ax_pthread_attr; return attr /* ; */
5178
+ ;
5179
+ return 0;
5180
+ }
5181
+ _ACEOF
5182
+ if ac_fn_c_try_link "$LINENO"; then :
5183
+ ax_cv_PTHREAD_JOINABLE_ATTR=$ax_pthread_attr; break
5184
+ fi
5185
+ rm -f core conftest.err conftest.$ac_objext \
5186
+ conftest$ac_exeext conftest.$ac_ext
5187
+ done
5188
+
5189
+ fi
5190
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_PTHREAD_JOINABLE_ATTR" >&5
5191
+ $as_echo "$ax_cv_PTHREAD_JOINABLE_ATTR" >&6; }
5192
+ if test "x$ax_cv_PTHREAD_JOINABLE_ATTR" != "xunknown" && \
5193
+ test "x$ax_cv_PTHREAD_JOINABLE_ATTR" != "xPTHREAD_CREATE_JOINABLE" && \
5194
+ test "x$ax_pthread_joinable_attr_defined" != "xyes"; then :
5195
+
5196
+ cat >>confdefs.h <<_ACEOF
5197
+ @%:@define PTHREAD_CREATE_JOINABLE $ax_cv_PTHREAD_JOINABLE_ATTR
5198
+ _ACEOF
5199
+
5200
+ ax_pthread_joinable_attr_defined=yes
5201
+
5202
+ fi
5203
+
5204
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether more special flags are required for pthreads" >&5
5205
+ $as_echo_n "checking whether more special flags are required for pthreads... " >&6; }
5206
+ if ${ax_cv_PTHREAD_SPECIAL_FLAGS+:} false; then :
5207
+ $as_echo_n "(cached) " >&6
5208
+ else
5209
+ ax_cv_PTHREAD_SPECIAL_FLAGS=no
5210
+ case $host_os in
5211
+ solaris*)
5212
+ ax_cv_PTHREAD_SPECIAL_FLAGS="-D_POSIX_PTHREAD_SEMANTICS"
5213
+ ;;
5214
+ esac
5215
+
5216
+ fi
5217
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_PTHREAD_SPECIAL_FLAGS" >&5
5218
+ $as_echo "$ax_cv_PTHREAD_SPECIAL_FLAGS" >&6; }
5219
+ if test "x$ax_cv_PTHREAD_SPECIAL_FLAGS" != "xno" && \
5220
+ test "x$ax_pthread_special_flags_added" != "xyes"; then :
5221
+ PTHREAD_CFLAGS="$ax_cv_PTHREAD_SPECIAL_FLAGS $PTHREAD_CFLAGS"
5222
+ ax_pthread_special_flags_added=yes
5223
+ fi
5224
+
5225
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PTHREAD_PRIO_INHERIT" >&5
5226
+ $as_echo_n "checking for PTHREAD_PRIO_INHERIT... " >&6; }
5227
+ if ${ax_cv_PTHREAD_PRIO_INHERIT+:} false; then :
5228
+ $as_echo_n "(cached) " >&6
5229
+ else
5230
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5231
+ /* end confdefs.h. */
5232
+ #include <pthread.h>
5233
+ int
5234
+ main ()
5235
+ {
5236
+ int i = PTHREAD_PRIO_INHERIT;
5237
+ ;
5238
+ return 0;
5239
+ }
5240
+ _ACEOF
5241
+ if ac_fn_c_try_link "$LINENO"; then :
5242
+ ax_cv_PTHREAD_PRIO_INHERIT=yes
5243
+ else
5244
+ ax_cv_PTHREAD_PRIO_INHERIT=no
5245
+ fi
5246
+ rm -f core conftest.err conftest.$ac_objext \
5247
+ conftest$ac_exeext conftest.$ac_ext
5248
+
5249
+ fi
5250
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_PTHREAD_PRIO_INHERIT" >&5
5251
+ $as_echo "$ax_cv_PTHREAD_PRIO_INHERIT" >&6; }
5252
+ if test "x$ax_cv_PTHREAD_PRIO_INHERIT" = "xyes" && \
5253
+ test "x$ax_pthread_prio_inherit_defined" != "xyes"; then :
5254
+
5255
+ $as_echo "@%:@define HAVE_PTHREAD_PRIO_INHERIT 1" >>confdefs.h
5256
+
5257
+ ax_pthread_prio_inherit_defined=yes
5258
+
5259
+ fi
5260
+
5261
+ CFLAGS="$ax_pthread_save_CFLAGS"
5262
+ LIBS="$ax_pthread_save_LIBS"
5263
+
5264
+ # More AIX lossage: compile with *_r variant
5265
+ if test "x$GCC" != "xyes"; then
5266
+ case $host_os in
5267
+ aix*)
5268
+ case "x/$CC" in @%:@(
5269
+ x*/c89|x*/c89_128|x*/c99|x*/c99_128|x*/cc|x*/cc128|x*/xlc|x*/xlc_v6|x*/xlc128|x*/xlc128_v6) :
5270
+ #handle absolute path differently from PATH based program lookup
5271
+ case "x$CC" in @%:@(
5272
+ x/*) :
5273
+ if as_fn_executable_p ${CC}_r; then :
5274
+ PTHREAD_CC="${CC}_r"
5275
+ fi ;; @%:@(
5276
+ *) :
5277
+ for ac_prog in ${CC}_r
5278
+ do
5279
+ # Extract the first word of "$ac_prog", so it can be a program name with args.
5280
+ set dummy $ac_prog; ac_word=$2
5281
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5282
+ $as_echo_n "checking for $ac_word... " >&6; }
5283
+ if ${ac_cv_prog_PTHREAD_CC+:} false; then :
5284
+ $as_echo_n "(cached) " >&6
5285
+ else
5286
+ if test -n "$PTHREAD_CC"; then
5287
+ ac_cv_prog_PTHREAD_CC="$PTHREAD_CC" # Let the user override the test.
5288
+ else
5289
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5290
+ for as_dir in $PATH
5291
+ do
5292
+ IFS=$as_save_IFS
5293
+ test -z "$as_dir" && as_dir=.
5294
+ for ac_exec_ext in '' $ac_executable_extensions; do
5295
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5296
+ ac_cv_prog_PTHREAD_CC="$ac_prog"
5297
+ $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5298
+ break 2
5299
+ fi
5300
+ done
5301
+ done
5302
+ IFS=$as_save_IFS
5303
+
5304
+ fi
5305
+ fi
5306
+ PTHREAD_CC=$ac_cv_prog_PTHREAD_CC
5307
+ if test -n "$PTHREAD_CC"; then
5308
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PTHREAD_CC" >&5
5309
+ $as_echo "$PTHREAD_CC" >&6; }
5310
+ else
5311
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5312
+ $as_echo "no" >&6; }
5313
+ fi
5314
+
5315
+
5316
+ test -n "$PTHREAD_CC" && break
5317
+ done
5318
+ test -n "$PTHREAD_CC" || PTHREAD_CC="$CC"
5319
+ ;;
5320
+ esac ;; @%:@(
5321
+ *) :
5322
+ ;;
5323
+ esac
5324
+ ;;
5325
+ esac
5326
+ fi
5327
+ fi
5328
+
5329
+ test -n "$PTHREAD_CC" || PTHREAD_CC="$CC"
5330
+
5331
+
5332
+
5333
+
5334
+
5335
+ # Finally, execute ACTION-IF-FOUND/ACTION-IF-NOT-FOUND:
5336
+ if test "x$ax_pthread_ok" = "xyes"; then
5337
+
5338
+
5339
+ $as_echo "@%:@define HAVE_PTHREAD 1" >>confdefs.h
5340
+
5341
+ LIBS="$PTHREAD_LIBS $LIBS"
5342
+ CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
5343
+ CC="$PTHREAD_CC"
5344
+ :
5345
+ else
5346
+ ax_pthread_ok=no
5347
+
5348
+ fi
5349
+ ac_ext=c
5350
+ ac_cpp='$CPP $CPPFLAGS'
5351
+ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
5352
+ ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
5353
+ ac_compiler_gnu=$ac_cv_c_compiler_gnu
5354
+
5355
+
5356
+
5357
+ fi
5358
+
5359
+
5360
+ @%:@ Check whether --with-safecode was given.
5361
+ if test "${with_safecode+set}" = set; then :
5362
+ withval=$with_safecode; if test "x$withval" = "xyes"; then :
5363
+
5364
+
5365
+ : ${SAFECODE_HOME:=/opt/safecode}
5366
+ LDFLAGS="$LDFLAGS -L${SAFECODE_HOME}/lib"
5367
+ LIBS="$LIBS -lsc_dbg_rt -lpoolalloc_bitmap -lstdc++"
5368
+ CFLAGS="$CFLAGS -fmemsafety"
5369
+
5370
+ fi
5371
+
5372
+ fi
5373
+
5374
+
5375
+ @%:@ Check whether --enable-debug was given.
5376
+ if test "${enable_debug+set}" = set; then :
5377
+ enableval=$enable_debug;
5378
+ if test "x$enableval" = "xyes"; then :
5379
+
5380
+ if test "x$LX_CFLAGS" = "xNONE"; then :
5381
+
5382
+ nxflags=""
5383
+ for flag in `echo $CFLAGS`; do
5384
+ case $flag in @%:@(
5385
+ -O*) :
5386
+ ;; @%:@(
5387
+ -g*) :
5388
+ ;; @%:@(
5389
+ *) :
5390
+ as_fn_append nxflags " $flag" ;; @%:@(
5391
+ *) :
5392
+ ;;
5393
+ esac
5394
+ done
5395
+ CFLAGS="$nxflags -O0 -g3"
5396
+
5397
+ fi
5398
+ CPPFLAGS="$CPPFLAGS -DDEBUG=1"
5399
+
5400
+ fi
5401
+
5402
+ fi
5403
+
5404
+
5405
+ @%:@ Check whether --enable-opt was given.
5406
+ if test "${enable_opt+set}" = set; then :
5407
+ enableval=$enable_opt;
5408
+ if test "x$enableval" = "xyes"; then :
5409
+
5410
+ CFLAGS="$CFLAGS -O3 -march=native"
5411
+ LDFLAGS="$LDFLAGS -O3 -march=native"
5412
+ fi
5413
+
5414
+ fi
5415
+
5416
+
5417
+
5418
+
5419
+
5420
+ @%:@ Check whether --enable-valgrind was given.
5421
+ if test "${enable_valgrind+set}" = set; then :
5422
+ enableval=$enable_valgrind; enable_valgrind=$enableval
5423
+ else
5424
+ enable_valgrind=no
5425
+ fi
5426
+
5427
+
5428
+ if test "$enable_valgrind" != "no"; then :
5429
+
5430
+ # Check for Valgrind.
5431
+ # Extract the first word of "valgrind", so it can be a program name with args.
5432
+ set dummy valgrind; ac_word=$2
5433
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5434
+ $as_echo_n "checking for $ac_word... " >&6; }
5435
+ if ${ac_cv_prog_VALGRIND+:} false; then :
5436
+ $as_echo_n "(cached) " >&6
5437
+ else
5438
+ if test -n "$VALGRIND"; then
5439
+ ac_cv_prog_VALGRIND="$VALGRIND" # Let the user override the test.
5440
+ else
5441
+ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5442
+ for as_dir in $PATH
5443
+ do
5444
+ IFS=$as_save_IFS
5445
+ test -z "$as_dir" && as_dir=.
5446
+ for ac_exec_ext in '' $ac_executable_extensions; do
5447
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
5448
+ ac_cv_prog_VALGRIND="valgrind"
5449
+ $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
5450
+ break 2
5451
+ fi
5452
+ done
5453
+ done
5454
+ IFS=$as_save_IFS
5455
+
5456
+ fi
5457
+ fi
5458
+ VALGRIND=$ac_cv_prog_VALGRIND
5459
+ if test -n "$VALGRIND"; then
5460
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $VALGRIND" >&5
5461
+ $as_echo "$VALGRIND" >&6; }
5462
+ else
5463
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5464
+ $as_echo "no" >&6; }
5465
+ fi
5466
+
5467
+
5468
+ if test "$VALGRIND" = ""; then :
5469
+
5470
+ if test "$enable_valgrind" = "yes"; then :
5471
+
5472
+ as_fn_error $? "Could not find valgrind; either install it or reconfigure with --disable-valgrind" "$LINENO" 5
5473
+
5474
+ else
5475
+
5476
+ enable_valgrind=no
5477
+
5478
+ fi
5479
+
5480
+ else
5481
+
5482
+ enable_valgrind=yes
5483
+
5484
+ fi
5485
+
5486
+ fi
5487
+
5488
+ if test "$enable_valgrind" = "yes"; then
5489
+ VALGRIND_ENABLED_TRUE=
5490
+ VALGRIND_ENABLED_FALSE='#'
5491
+ else
5492
+ VALGRIND_ENABLED_TRUE='#'
5493
+ VALGRIND_ENABLED_FALSE=
5494
+ fi
5495
+
5496
+ VALGRIND_ENABLED=$enable_valgrind
5497
+
5498
+
5499
+ # Check for Valgrind tools we care about.
5500
+
5501
+
5502
+ if test "$VALGRIND" != ""; then :
5503
+
5504
+
5505
+
5506
+
5507
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool memcheck" >&5
5508
+ $as_echo_n "checking for Valgrind tool memcheck... " >&6; }
5509
+ if ${ax_cv_valgrind_tool_memcheck+:} false; then :
5510
+ $as_echo_n "(cached) " >&6
5511
+ else
5512
+
5513
+ ax_cv_valgrind_tool_memcheck=
5514
+ if `$VALGRIND --tool=memcheck --help >/dev/null 2>&1`; then :
5515
+
5516
+ ax_cv_valgrind_tool_memcheck="memcheck"
5517
+
5518
+ fi
5519
+
5520
+ fi
5521
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_memcheck" >&5
5522
+ $as_echo "$ax_cv_valgrind_tool_memcheck" >&6; }
5523
+
5524
+ VALGRIND_HAVE_TOOL_memcheck=$ax_cv_valgrind_tool_memcheck
5525
+
5526
+
5527
+
5528
+
5529
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool helgrind" >&5
5530
+ $as_echo_n "checking for Valgrind tool helgrind... " >&6; }
5531
+ if ${ax_cv_valgrind_tool_helgrind+:} false; then :
5532
+ $as_echo_n "(cached) " >&6
5533
+ else
5534
+
5535
+ ax_cv_valgrind_tool_helgrind=
5536
+ if `$VALGRIND --tool=helgrind --help >/dev/null 2>&1`; then :
5537
+
5538
+ ax_cv_valgrind_tool_helgrind="helgrind"
5539
+
5540
+ fi
5541
+
5542
+ fi
5543
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_helgrind" >&5
5544
+ $as_echo "$ax_cv_valgrind_tool_helgrind" >&6; }
5545
+
5546
+ VALGRIND_HAVE_TOOL_helgrind=$ax_cv_valgrind_tool_helgrind
5547
+
5548
+
5549
+
5550
+
5551
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool drd" >&5
5552
+ $as_echo_n "checking for Valgrind tool drd... " >&6; }
5553
+ if ${ax_cv_valgrind_tool_drd+:} false; then :
5554
+ $as_echo_n "(cached) " >&6
5555
+ else
5556
+
5557
+ ax_cv_valgrind_tool_drd=
5558
+ if `$VALGRIND --tool=drd --help >/dev/null 2>&1`; then :
5559
+
5560
+ ax_cv_valgrind_tool_drd="drd"
5561
+
5562
+ fi
5563
+
5564
+ fi
5565
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_drd" >&5
5566
+ $as_echo "$ax_cv_valgrind_tool_drd" >&6; }
5567
+
5568
+ VALGRIND_HAVE_TOOL_drd=$ax_cv_valgrind_tool_drd
5569
+
5570
+
5571
+
5572
+
5573
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool exp-sgcheck" >&5
5574
+ $as_echo_n "checking for Valgrind tool exp-sgcheck... " >&6; }
5575
+ if ${ax_cv_valgrind_tool_exp_sgcheck+:} false; then :
5576
+ $as_echo_n "(cached) " >&6
5577
+ else
5578
+
5579
+ ax_cv_valgrind_tool_exp_sgcheck=
5580
+ if `$VALGRIND --tool=exp-sgcheck --help >/dev/null 2>&1`; then :
5581
+
5582
+ ax_cv_valgrind_tool_exp_sgcheck="exp-sgcheck"
5583
+
5584
+ fi
5585
+
5586
+ fi
5587
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_exp_sgcheck" >&5
5588
+ $as_echo "$ax_cv_valgrind_tool_exp_sgcheck" >&6; }
5589
+
5590
+ VALGRIND_HAVE_TOOL_exp_sgcheck=$ax_cv_valgrind_tool_exp_sgcheck
5591
+
5592
+
5593
+
5594
+ fi
5595
+
5596
+ VALGRIND_CHECK_RULES='
5597
+ # Valgrind check
5598
+ #
5599
+ # Optional:
5600
+ # - VALGRIND_SUPPRESSIONS_FILES: Space-separated list of Valgrind suppressions
5601
+ # files to load. (Default: empty)
5602
+ # - VALGRIND_FLAGS: General flags to pass to all Valgrind tools.
5603
+ # (Default: --num-callers=30)
5604
+ # - VALGRIND_$toolname_FLAGS: Flags to pass to Valgrind $toolname (one of:
5605
+ # memcheck, helgrind, drd, sgcheck). (Default: various)
5606
+
5607
+ # Optional variables
5608
+ VALGRIND_SUPPRESSIONS ?= $(addprefix --suppressions=,$(VALGRIND_SUPPRESSIONS_FILES))
5609
+ VALGRIND_FLAGS ?= --num-callers=30
5610
+ VALGRIND_memcheck_FLAGS ?= --leak-check=full --show-reachable=no
5611
+ VALGRIND_helgrind_FLAGS ?= --history-level=approx
5612
+ VALGRIND_drd_FLAGS ?=
5613
+ VALGRIND_sgcheck_FLAGS ?=
5614
+
5615
+ # Internal use
5616
+ valgrind_tools = memcheck helgrind drd sgcheck
5617
+ valgrind_log_files = $(addprefix test-suite-,$(addsuffix .log,$(valgrind_tools)))
5618
+
5619
+ valgrind_memcheck_flags = --tool=memcheck $(VALGRIND_memcheck_FLAGS)
5620
+ valgrind_helgrind_flags = --tool=helgrind $(VALGRIND_helgrind_FLAGS)
5621
+ valgrind_drd_flags = --tool=drd $(VALGRIND_drd_FLAGS)
5622
+ valgrind_sgcheck_flags = --tool=exp-sgcheck $(VALGRIND_sgcheck_FLAGS)
5623
+
5624
+ valgrind_quiet = $(valgrind_quiet_$(V))
5625
+ valgrind_quiet_ = $(valgrind_quiet_$(AM_DEFAULT_VERBOSITY))
5626
+ valgrind_quiet_0 = --quiet
5627
+
5628
+ # Support running with and without libtool.
5629
+ ifneq ($(LIBTOOL),)
5630
+ valgrind_lt = $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=execute
5631
+ else
5632
+ valgrind_lt =
5633
+ endif
5634
+
5635
+ # Use recursive makes in order to ignore errors during check
5636
+ check-valgrind:
5637
+ ifeq ($(VALGRIND_ENABLED),yes)
5638
+ -$(foreach tool,$(valgrind_tools), \
5639
+ $(if $(VALGRIND_HAVE_TOOL_$(tool))$(VALGRIND_HAVE_TOOL_exp_$(tool)), \
5640
+ $(MAKE) $(AM_MAKEFLAGS) -k check-valgrind-tool VALGRIND_TOOL=$(tool); \
5641
+ ) \
5642
+ )
5643
+ else
5644
+ @echo "Need to reconfigure with --enable-valgrind"
5645
+ endif
5646
+
5647
+ # Valgrind running
5648
+ VALGRIND_TESTS_ENVIRONMENT = \
5649
+ $(TESTS_ENVIRONMENT) \
5650
+ env VALGRIND=$(VALGRIND) \
5651
+ G_SLICE=always-malloc,debug-blocks \
5652
+ G_DEBUG=fatal-warnings,fatal-criticals,gc-friendly
5653
+
5654
+ VALGRIND_LOG_COMPILER = \
5655
+ $(valgrind_lt) \
5656
+ $(VALGRIND) $(VALGRIND_SUPPRESSIONS) --error-exitcode=1 $(VALGRIND_FLAGS)
5657
+
5658
+ check-valgrind-tool:
5659
+ ifeq ($(VALGRIND_ENABLED),yes)
5660
+ $(MAKE) check-TESTS \
5661
+ TESTS_ENVIRONMENT="$(VALGRIND_TESTS_ENVIRONMENT)" \
5662
+ LOG_COMPILER="$(VALGRIND_LOG_COMPILER)" \
5663
+ LOG_FLAGS="$(valgrind_$(VALGRIND_TOOL)_flags)" \
5664
+ TEST_SUITE_LOG=test-suite-$(VALGRIND_TOOL).log
5665
+ else
5666
+ @echo "Need to reconfigure with --enable-valgrind"
5667
+ endif
5668
+
5669
+ A''M_DISTCHECK_CONFIGURE_FLAGS ?=
5670
+ A''M_DISTCHECK_CONFIGURE_FLAGS += --disable-valgrind
5671
+
5672
+ MOSTLYCLEANFILES ?=
5673
+ MOSTLYCLEANFILES += $(valgrind_log_files)
5674
+
5675
+ .PHONY: check-valgrind check-valgrind-tool
5676
+ '
5677
+
5678
+ if test "$enable_valgrind" != "yes"; then :
5679
+
5680
+ VALGRIND_CHECK_RULES='
5681
+ check-valgrind:
5682
+ @echo "Need to use GNU make and reconfigure with --enable-valgrind"'
5683
+
5684
+ fi
5685
+
5686
+
5687
+
5688
+
5689
+
5690
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C99" >&5
5691
+ $as_echo_n "checking for $CC option to accept ISO C99... " >&6; }
5692
+ if ${ac_cv_prog_cc_c99+:} false; then :
5693
+ $as_echo_n "(cached) " >&6
5694
+ else
5695
+ ac_cv_prog_cc_c99=no
5696
+ ac_save_CC=$CC
5697
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5698
+ /* end confdefs.h. */
5699
+ #include <stdarg.h>
5700
+ #include <stdbool.h>
5701
+ #include <stdlib.h>
5702
+ #include <wchar.h>
5703
+ #include <stdio.h>
5704
+
5705
+ // Check varargs macros. These examples are taken from C99 6.10.3.5.
5706
+ #define debug(...) fprintf (stderr, __VA_ARGS__)
5707
+ #define showlist(...) puts (#__VA_ARGS__)
5708
+ #define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__))
5709
+ static void
5710
+ test_varargs_macros (void)
5711
+ {
5712
+ int x = 1234;
5713
+ int y = 5678;
5714
+ debug ("Flag");
4705
5715
  debug ("X = %d\n", x);
4706
5716
  showlist (The first, second, and third items.);
4707
5717
  report (x>y, "x is %d but y is %d", x, y);
@@ -4771,490 +5781,221 @@ test_varargs (const char *format, ...)
4771
5781
  break;
4772
5782
  case 'f': // float
4773
5783
  fnumber = va_arg (args_copy, double);
4774
- break;
4775
- default:
4776
- break;
4777
- }
4778
- }
4779
- va_end (args_copy);
4780
- va_end (args);
4781
- }
4782
-
4783
- int
4784
- main ()
4785
- {
4786
-
4787
- // Check bool.
4788
- _Bool success = false;
4789
-
4790
- // Check restrict.
4791
- if (test_restrict ("String literal") == 0)
4792
- success = true;
4793
- char *restrict newvar = "Another string";
4794
-
4795
- // Check varargs.
4796
- test_varargs ("s, d' f .", "string", 65, 34.234);
4797
- test_varargs_macros ();
4798
-
4799
- // Check flexible array members.
4800
- struct incomplete_array *ia =
4801
- malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10));
4802
- ia->datasize = 10;
4803
- for (int i = 0; i < ia->datasize; ++i)
4804
- ia->data[i] = i * 1.234;
4805
-
4806
- // Check named initializers.
4807
- struct named_init ni = {
4808
- .number = 34,
4809
- .name = L"Test wide string",
4810
- .average = 543.34343,
4811
- };
4812
-
4813
- ni.number = 58;
4814
-
4815
- int dynamic_array[ni.number];
4816
- dynamic_array[ni.number - 1] = 543;
4817
-
4818
- // work around unused variable warnings
4819
- return (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == 'x'
4820
- || dynamic_array[ni.number - 1] != 543);
4821
-
4822
- ;
4823
- return 0;
4824
- }
4825
- _ACEOF
4826
- for ac_arg in '' -std=gnu99 -std=c99 -c99 -AC99 -D_STDC_C99= -qlanglvl=extc99
4827
- do
4828
- CC="$ac_save_CC $ac_arg"
4829
- if ac_fn_c_try_compile "$LINENO"; then :
4830
- ac_cv_prog_cc_c99=$ac_arg
4831
- fi
4832
- rm -f core conftest.err conftest.$ac_objext
4833
- test "x$ac_cv_prog_cc_c99" != "xno" && break
4834
- done
4835
- rm -f conftest.$ac_ext
4836
- CC=$ac_save_CC
4837
-
4838
- fi
4839
- # AC_CACHE_VAL
4840
- case "x$ac_cv_prog_cc_c99" in
4841
- x)
4842
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
4843
- $as_echo "none needed" >&6; } ;;
4844
- xno)
4845
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
4846
- $as_echo "unsupported" >&6; } ;;
4847
- *)
4848
- CC="$CC $ac_cv_prog_cc_c99"
4849
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5
4850
- $as_echo "$ac_cv_prog_cc_c99" >&6; } ;;
4851
- esac
4852
- if test "x$ac_cv_prog_cc_c99" != xno; then :
4853
-
4854
- fi
4855
-
4856
-
4857
- # By default we simply use the C compiler to build assembly code.
4858
-
4859
- test "${CCAS+set}" = set || CCAS=$CC
4860
- test "${CCASFLAGS+set}" = set || CCASFLAGS=$CFLAGS
4861
-
4862
-
4863
-
4864
- depcc="$CCAS" am_compiler_list=
4865
-
4866
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking dependency style of $depcc" >&5
4867
- $as_echo_n "checking dependency style of $depcc... " >&6; }
4868
- if ${am_cv_CCAS_dependencies_compiler_type+:} false; then :
4869
- $as_echo_n "(cached) " >&6
4870
- else
4871
- if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
4872
- # We make a subdir and do the tests there. Otherwise we can end up
4873
- # making bogus files that we don't know about and never remove. For
4874
- # instance it was reported that on HP-UX the gcc test will end up
4875
- # making a dummy file named 'D' -- because '-MD' means "put the output
4876
- # in D".
4877
- rm -rf conftest.dir
4878
- mkdir conftest.dir
4879
- # Copy depcomp to subdir because otherwise we won't find it if we're
4880
- # using a relative directory.
4881
- cp "$am_depcomp" conftest.dir
4882
- cd conftest.dir
4883
- # We will build objects and dependencies in a subdirectory because
4884
- # it helps to detect inapplicable dependency modes. For instance
4885
- # both Tru64's cc and ICC support -MD to output dependencies as a
4886
- # side effect of compilation, but ICC will put the dependencies in
4887
- # the current directory while Tru64 will put them in the object
4888
- # directory.
4889
- mkdir sub
4890
-
4891
- am_cv_CCAS_dependencies_compiler_type=none
4892
- if test "$am_compiler_list" = ""; then
4893
- am_compiler_list=`sed -n 's/^#*\([a-zA-Z0-9]*\))$/\1/p' < ./depcomp`
4894
- fi
4895
- am__universal=false
4896
-
4897
-
4898
- for depmode in $am_compiler_list; do
4899
- # Setup a source with many dependencies, because some compilers
4900
- # like to wrap large dependency lists on column 80 (with \), and
4901
- # we should not choose a depcomp mode which is confused by this.
4902
- #
4903
- # We need to recreate these files for each test, as the compiler may
4904
- # overwrite some of them when testing with obscure command lines.
4905
- # This happens at least with the AIX C compiler.
4906
- : > sub/conftest.c
4907
- for i in 1 2 3 4 5 6; do
4908
- echo '#include "conftst'$i'.h"' >> sub/conftest.c
4909
- # Using ": > sub/conftst$i.h" creates only sub/conftst1.h with
4910
- # Solaris 10 /bin/sh.
4911
- echo '/* dummy */' > sub/conftst$i.h
4912
- done
4913
- echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
5784
+ break;
5785
+ default:
5786
+ break;
5787
+ }
5788
+ }
5789
+ va_end (args_copy);
5790
+ va_end (args);
5791
+ }
4914
5792
 
4915
- # We check with '-c' and '-o' for the sake of the "dashmstdout"
4916
- # mode. It turns out that the SunPro C++ compiler does not properly
4917
- # handle '-M -o', and we need to detect this. Also, some Intel
4918
- # versions had trouble with output in subdirs.
4919
- am__obj=sub/conftest.${OBJEXT-o}
4920
- am__minus_obj="-o $am__obj"
4921
- case $depmode in
4922
- gcc)
4923
- # This depmode causes a compiler race in universal mode.
4924
- test "$am__universal" = false || continue
4925
- ;;
4926
- nosideeffect)
4927
- # After this tag, mechanisms are not by side-effect, so they'll
4928
- # only be used when explicitly requested.
4929
- if test "x$enable_dependency_tracking" = xyes; then
4930
- continue
4931
- else
4932
- break
4933
- fi
4934
- ;;
4935
- msvc7 | msvc7msys | msvisualcpp | msvcmsys)
4936
- # This compiler won't grok '-c -o', but also, the minuso test has
4937
- # not run yet. These depmodes are late enough in the game, and
4938
- # so weak that their functioning should not be impacted.
4939
- am__obj=conftest.${OBJEXT-o}
4940
- am__minus_obj=
4941
- ;;
4942
- none) break ;;
4943
- esac
4944
- if depmode=$depmode \
4945
- source=sub/conftest.c object=$am__obj \
4946
- depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
4947
- $SHELL ./depcomp $depcc -c $am__minus_obj sub/conftest.c \
4948
- >/dev/null 2>conftest.err &&
4949
- grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 &&
4950
- grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
4951
- grep $am__obj sub/conftest.Po > /dev/null 2>&1 &&
4952
- ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
4953
- # icc doesn't choke on unknown options, it will just issue warnings
4954
- # or remarks (even with -Werror). So we grep stderr for any message
4955
- # that says an option was ignored or not supported.
4956
- # When given -MP, icc 7.0 and 7.1 complain thusly:
4957
- # icc: Command line warning: ignoring option '-M'; no argument required
4958
- # The diagnosis changed in icc 8.0:
4959
- # icc: Command line remark: option '-MP' not supported
4960
- if (grep 'ignoring option' conftest.err ||
4961
- grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
4962
- am_cv_CCAS_dependencies_compiler_type=$depmode
4963
- break
4964
- fi
4965
- fi
4966
- done
5793
+ int
5794
+ main ()
5795
+ {
4967
5796
 
4968
- cd ..
4969
- rm -rf conftest.dir
4970
- else
4971
- am_cv_CCAS_dependencies_compiler_type=none
4972
- fi
5797
+ // Check bool.
5798
+ _Bool success = false;
4973
5799
 
4974
- fi
4975
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_CCAS_dependencies_compiler_type" >&5
4976
- $as_echo "$am_cv_CCAS_dependencies_compiler_type" >&6; }
4977
- CCASDEPMODE=depmode=$am_cv_CCAS_dependencies_compiler_type
5800
+ // Check restrict.
5801
+ if (test_restrict ("String literal") == 0)
5802
+ success = true;
5803
+ char *restrict newvar = "Another string";
4978
5804
 
4979
- if
4980
- test "x$enable_dependency_tracking" != xno \
4981
- && test "$am_cv_CCAS_dependencies_compiler_type" = gcc3; then
4982
- am__fastdepCCAS_TRUE=
4983
- am__fastdepCCAS_FALSE='#'
4984
- else
4985
- am__fastdepCCAS_TRUE='#'
4986
- am__fastdepCCAS_FALSE=
4987
- fi
5805
+ // Check varargs.
5806
+ test_varargs ("s, d' f .", "string", 65, 34.234);
5807
+ test_varargs_macros ();
4988
5808
 
5809
+ // Check flexible array members.
5810
+ struct incomplete_array *ia =
5811
+ malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10));
5812
+ ia->datasize = 10;
5813
+ for (int i = 0; i < ia->datasize; ++i)
5814
+ ia->data[i] = i * 1.234;
4989
5815
 
5816
+ // Check named initializers.
5817
+ struct named_init ni = {
5818
+ .number = 34,
5819
+ .name = L"Test wide string",
5820
+ .average = 543.34343,
5821
+ };
4990
5822
 
4991
- ac_ext=c
4992
- ac_cpp='$CPP $CPPFLAGS'
4993
- ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
4994
- ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
4995
- ac_compiler_gnu=$ac_cv_c_compiler_gnu
4996
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
4997
- $as_echo_n "checking how to run the C preprocessor... " >&6; }
4998
- # On Suns, sometimes $CPP names a directory.
4999
- if test -n "$CPP" && test -d "$CPP"; then
5000
- CPP=
5001
- fi
5002
- if test -z "$CPP"; then
5003
- if ${ac_cv_prog_CPP+:} false; then :
5004
- $as_echo_n "(cached) " >&6
5005
- else
5006
- # Double quotes because CPP needs to be expanded
5007
- for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
5008
- do
5009
- ac_preproc_ok=false
5010
- for ac_c_preproc_warn_flag in '' yes
5011
- do
5012
- # Use a header file that comes with gcc, so configuring glibc
5013
- # with a fresh cross-compiler works.
5014
- # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
5015
- # <limits.h> exists even on freestanding compilers.
5016
- # On the NeXT, cc -E runs the code through the compiler's parser,
5017
- # not just through cpp. "Syntax error" is here to catch this case.
5018
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5019
- /* end confdefs.h. */
5020
- @%:@ifdef __STDC__
5021
- @%:@ include <limits.h>
5022
- @%:@else
5023
- @%:@ include <assert.h>
5024
- @%:@endif
5025
- Syntax error
5026
- _ACEOF
5027
- if ac_fn_c_try_cpp "$LINENO"; then :
5028
-
5029
- else
5030
- # Broken: fails on valid input.
5031
- continue
5032
- fi
5033
- rm -f conftest.err conftest.i conftest.$ac_ext
5823
+ ni.number = 58;
5034
5824
 
5035
- # OK, works on sane cases. Now check whether nonexistent headers
5036
- # can be detected and how.
5037
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5038
- /* end confdefs.h. */
5039
- @%:@include <ac_nonexistent.h>
5825
+ int dynamic_array[ni.number];
5826
+ dynamic_array[ni.number - 1] = 543;
5827
+
5828
+ // work around unused variable warnings
5829
+ return (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == 'x'
5830
+ || dynamic_array[ni.number - 1] != 543);
5831
+
5832
+ ;
5833
+ return 0;
5834
+ }
5040
5835
  _ACEOF
5041
- if ac_fn_c_try_cpp "$LINENO"; then :
5042
- # Broken: success on invalid input.
5043
- continue
5044
- else
5045
- # Passes both tests.
5046
- ac_preproc_ok=:
5047
- break
5836
+ for ac_arg in '' -std=gnu99 -std=c99 -c99 -AC99 -D_STDC_C99= -qlanglvl=extc99
5837
+ do
5838
+ CC="$ac_save_CC $ac_arg"
5839
+ if ac_fn_c_try_compile "$LINENO"; then :
5840
+ ac_cv_prog_cc_c99=$ac_arg
5048
5841
  fi
5049
- rm -f conftest.err conftest.i conftest.$ac_ext
5050
-
5842
+ rm -f core conftest.err conftest.$ac_objext
5843
+ test "x$ac_cv_prog_cc_c99" != "xno" && break
5051
5844
  done
5052
- # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
5053
- rm -f conftest.i conftest.err conftest.$ac_ext
5054
- if $ac_preproc_ok; then :
5055
- break
5056
- fi
5845
+ rm -f conftest.$ac_ext
5846
+ CC=$ac_save_CC
5057
5847
 
5058
- done
5059
- ac_cv_prog_CPP=$CPP
5060
-
5061
- fi
5062
- CPP=$ac_cv_prog_CPP
5063
- else
5064
- ac_cv_prog_CPP=$CPP
5065
5848
  fi
5066
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
5067
- $as_echo "$CPP" >&6; }
5068
- ac_preproc_ok=false
5069
- for ac_c_preproc_warn_flag in '' yes
5070
- do
5071
- # Use a header file that comes with gcc, so configuring glibc
5072
- # with a fresh cross-compiler works.
5073
- # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
5074
- # <limits.h> exists even on freestanding compilers.
5075
- # On the NeXT, cc -E runs the code through the compiler's parser,
5076
- # not just through cpp. "Syntax error" is here to catch this case.
5077
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5078
- /* end confdefs.h. */
5079
- @%:@ifdef __STDC__
5080
- @%:@ include <limits.h>
5081
- @%:@else
5082
- @%:@ include <assert.h>
5083
- @%:@endif
5084
- Syntax error
5085
- _ACEOF
5086
- if ac_fn_c_try_cpp "$LINENO"; then :
5849
+ # AC_CACHE_VAL
5850
+ case "x$ac_cv_prog_cc_c99" in
5851
+ x)
5852
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
5853
+ $as_echo "none needed" >&6; } ;;
5854
+ xno)
5855
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
5856
+ $as_echo "unsupported" >&6; } ;;
5857
+ *)
5858
+ CC="$CC $ac_cv_prog_cc_c99"
5859
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5
5860
+ $as_echo "$ac_cv_prog_cc_c99" >&6; } ;;
5861
+ esac
5862
+ if test "x$ac_cv_prog_cc_c99" != xno; then :
5087
5863
 
5088
- else
5089
- # Broken: fails on valid input.
5090
- continue
5091
5864
  fi
5092
- rm -f conftest.err conftest.i conftest.$ac_ext
5093
5865
 
5094
- # OK, works on sane cases. Now check whether nonexistent headers
5095
- # can be detected and how.
5096
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5097
- /* end confdefs.h. */
5098
- @%:@include <ac_nonexistent.h>
5099
- _ACEOF
5100
- if ac_fn_c_try_cpp "$LINENO"; then :
5101
- # Broken: success on invalid input.
5102
- continue
5103
- else
5104
- # Passes both tests.
5105
- ac_preproc_ok=:
5106
- break
5107
- fi
5108
- rm -f conftest.err conftest.i conftest.$ac_ext
5109
5866
 
5110
- done
5111
- # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
5112
- rm -f conftest.i conftest.err conftest.$ac_ext
5113
- if $ac_preproc_ok; then :
5114
-
5115
- else
5116
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
5117
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
5118
- as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
5119
- See \`config.log' for more details" "$LINENO" 5; }
5120
- fi
5867
+ # By default we simply use the C compiler to build assembly code.
5121
5868
 
5122
- ac_ext=c
5123
- ac_cpp='$CPP $CPPFLAGS'
5124
- ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
5125
- ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
5126
- ac_compiler_gnu=$ac_cv_c_compiler_gnu
5869
+ test "${CCAS+set}" = set || CCAS=$CC
5870
+ test "${CCASFLAGS+set}" = set || CCASFLAGS=$CFLAGS
5127
5871
 
5128
5872
 
5129
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
5130
- $as_echo_n "checking for grep that handles long lines and -e... " >&6; }
5131
- if ${ac_cv_path_GREP+:} false; then :
5873
+
5874
+ depcc="$CCAS" am_compiler_list=
5875
+
5876
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking dependency style of $depcc" >&5
5877
+ $as_echo_n "checking dependency style of $depcc... " >&6; }
5878
+ if ${am_cv_CCAS_dependencies_compiler_type+:} false; then :
5132
5879
  $as_echo_n "(cached) " >&6
5133
5880
  else
5134
- if test -z "$GREP"; then
5135
- ac_path_GREP_found=false
5136
- # Loop through the user's path and test for each of PROGNAME-LIST
5137
- as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5138
- for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
5139
- do
5140
- IFS=$as_save_IFS
5141
- test -z "$as_dir" && as_dir=.
5142
- for ac_prog in grep ggrep; do
5143
- for ac_exec_ext in '' $ac_executable_extensions; do
5144
- ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
5145
- as_fn_executable_p "$ac_path_GREP" || continue
5146
- # Check for GNU ac_path_GREP and select it if it is found.
5147
- # Check for GNU $ac_path_GREP
5148
- case `"$ac_path_GREP" --version 2>&1` in
5149
- *GNU*)
5150
- ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
5151
- *)
5152
- ac_count=0
5153
- $as_echo_n 0123456789 >"conftest.in"
5154
- while :
5155
- do
5156
- cat "conftest.in" "conftest.in" >"conftest.tmp"
5157
- mv "conftest.tmp" "conftest.in"
5158
- cp "conftest.in" "conftest.nl"
5159
- $as_echo 'GREP' >> "conftest.nl"
5160
- "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
5161
- diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
5162
- as_fn_arith $ac_count + 1 && ac_count=$as_val
5163
- if test $ac_count -gt ${ac_path_GREP_max-0}; then
5164
- # Best one so far, save it but keep looking for a better one
5165
- ac_cv_path_GREP="$ac_path_GREP"
5166
- ac_path_GREP_max=$ac_count
5167
- fi
5168
- # 10*(2^10) chars as input seems more than enough
5169
- test $ac_count -gt 10 && break
5170
- done
5171
- rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
5172
- esac
5881
+ if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
5882
+ # We make a subdir and do the tests there. Otherwise we can end up
5883
+ # making bogus files that we don't know about and never remove. For
5884
+ # instance it was reported that on HP-UX the gcc test will end up
5885
+ # making a dummy file named 'D' -- because '-MD' means "put the output
5886
+ # in D".
5887
+ rm -rf conftest.dir
5888
+ mkdir conftest.dir
5889
+ # Copy depcomp to subdir because otherwise we won't find it if we're
5890
+ # using a relative directory.
5891
+ cp "$am_depcomp" conftest.dir
5892
+ cd conftest.dir
5893
+ # We will build objects and dependencies in a subdirectory because
5894
+ # it helps to detect inapplicable dependency modes. For instance
5895
+ # both Tru64's cc and ICC support -MD to output dependencies as a
5896
+ # side effect of compilation, but ICC will put the dependencies in
5897
+ # the current directory while Tru64 will put them in the object
5898
+ # directory.
5899
+ mkdir sub
5173
5900
 
5174
- $ac_path_GREP_found && break 3
5175
- done
5176
- done
5177
- done
5178
- IFS=$as_save_IFS
5179
- if test -z "$ac_cv_path_GREP"; then
5180
- as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
5901
+ am_cv_CCAS_dependencies_compiler_type=none
5902
+ if test "$am_compiler_list" = ""; then
5903
+ am_compiler_list=`sed -n 's/^#*\([a-zA-Z0-9]*\))$/\1/p' < ./depcomp`
5181
5904
  fi
5182
- else
5183
- ac_cv_path_GREP=$GREP
5184
- fi
5905
+ am__universal=false
5906
+
5185
5907
 
5186
- fi
5187
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
5188
- $as_echo "$ac_cv_path_GREP" >&6; }
5189
- GREP="$ac_cv_path_GREP"
5190
-
5908
+ for depmode in $am_compiler_list; do
5909
+ # Setup a source with many dependencies, because some compilers
5910
+ # like to wrap large dependency lists on column 80 (with \), and
5911
+ # we should not choose a depcomp mode which is confused by this.
5912
+ #
5913
+ # We need to recreate these files for each test, as the compiler may
5914
+ # overwrite some of them when testing with obscure command lines.
5915
+ # This happens at least with the AIX C compiler.
5916
+ : > sub/conftest.c
5917
+ for i in 1 2 3 4 5 6; do
5918
+ echo '#include "conftst'$i'.h"' >> sub/conftest.c
5919
+ # Using ": > sub/conftst$i.h" creates only sub/conftst1.h with
5920
+ # Solaris 10 /bin/sh.
5921
+ echo '/* dummy */' > sub/conftst$i.h
5922
+ done
5923
+ echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
5191
5924
 
5192
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
5193
- $as_echo_n "checking for egrep... " >&6; }
5194
- if ${ac_cv_path_EGREP+:} false; then :
5195
- $as_echo_n "(cached) " >&6
5196
- else
5197
- if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
5198
- then ac_cv_path_EGREP="$GREP -E"
5199
- else
5200
- if test -z "$EGREP"; then
5201
- ac_path_EGREP_found=false
5202
- # Loop through the user's path and test for each of PROGNAME-LIST
5203
- as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5204
- for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
5205
- do
5206
- IFS=$as_save_IFS
5207
- test -z "$as_dir" && as_dir=.
5208
- for ac_prog in egrep; do
5209
- for ac_exec_ext in '' $ac_executable_extensions; do
5210
- ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
5211
- as_fn_executable_p "$ac_path_EGREP" || continue
5212
- # Check for GNU ac_path_EGREP and select it if it is found.
5213
- # Check for GNU $ac_path_EGREP
5214
- case `"$ac_path_EGREP" --version 2>&1` in
5215
- *GNU*)
5216
- ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
5217
- *)
5218
- ac_count=0
5219
- $as_echo_n 0123456789 >"conftest.in"
5220
- while :
5221
- do
5222
- cat "conftest.in" "conftest.in" >"conftest.tmp"
5223
- mv "conftest.tmp" "conftest.in"
5224
- cp "conftest.in" "conftest.nl"
5225
- $as_echo 'EGREP' >> "conftest.nl"
5226
- "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
5227
- diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
5228
- as_fn_arith $ac_count + 1 && ac_count=$as_val
5229
- if test $ac_count -gt ${ac_path_EGREP_max-0}; then
5230
- # Best one so far, save it but keep looking for a better one
5231
- ac_cv_path_EGREP="$ac_path_EGREP"
5232
- ac_path_EGREP_max=$ac_count
5925
+ # We check with '-c' and '-o' for the sake of the "dashmstdout"
5926
+ # mode. It turns out that the SunPro C++ compiler does not properly
5927
+ # handle '-M -o', and we need to detect this. Also, some Intel
5928
+ # versions had trouble with output in subdirs.
5929
+ am__obj=sub/conftest.${OBJEXT-o}
5930
+ am__minus_obj="-o $am__obj"
5931
+ case $depmode in
5932
+ gcc)
5933
+ # This depmode causes a compiler race in universal mode.
5934
+ test "$am__universal" = false || continue
5935
+ ;;
5936
+ nosideeffect)
5937
+ # After this tag, mechanisms are not by side-effect, so they'll
5938
+ # only be used when explicitly requested.
5939
+ if test "x$enable_dependency_tracking" = xyes; then
5940
+ continue
5941
+ else
5942
+ break
5943
+ fi
5944
+ ;;
5945
+ msvc7 | msvc7msys | msvisualcpp | msvcmsys)
5946
+ # This compiler won't grok '-c -o', but also, the minuso test has
5947
+ # not run yet. These depmodes are late enough in the game, and
5948
+ # so weak that their functioning should not be impacted.
5949
+ am__obj=conftest.${OBJEXT-o}
5950
+ am__minus_obj=
5951
+ ;;
5952
+ none) break ;;
5953
+ esac
5954
+ if depmode=$depmode \
5955
+ source=sub/conftest.c object=$am__obj \
5956
+ depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
5957
+ $SHELL ./depcomp $depcc -c $am__minus_obj sub/conftest.c \
5958
+ >/dev/null 2>conftest.err &&
5959
+ grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 &&
5960
+ grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
5961
+ grep $am__obj sub/conftest.Po > /dev/null 2>&1 &&
5962
+ ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
5963
+ # icc doesn't choke on unknown options, it will just issue warnings
5964
+ # or remarks (even with -Werror). So we grep stderr for any message
5965
+ # that says an option was ignored or not supported.
5966
+ # When given -MP, icc 7.0 and 7.1 complain thusly:
5967
+ # icc: Command line warning: ignoring option '-M'; no argument required
5968
+ # The diagnosis changed in icc 8.0:
5969
+ # icc: Command line remark: option '-MP' not supported
5970
+ if (grep 'ignoring option' conftest.err ||
5971
+ grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
5972
+ am_cv_CCAS_dependencies_compiler_type=$depmode
5973
+ break
5974
+ fi
5233
5975
  fi
5234
- # 10*(2^10) chars as input seems more than enough
5235
- test $ac_count -gt 10 && break
5236
5976
  done
5237
- rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
5238
- esac
5239
5977
 
5240
- $ac_path_EGREP_found && break 3
5241
- done
5242
- done
5243
- done
5244
- IFS=$as_save_IFS
5245
- if test -z "$ac_cv_path_EGREP"; then
5246
- as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
5247
- fi
5978
+ cd ..
5979
+ rm -rf conftest.dir
5248
5980
  else
5249
- ac_cv_path_EGREP=$EGREP
5981
+ am_cv_CCAS_dependencies_compiler_type=none
5250
5982
  fi
5251
5983
 
5252
- fi
5253
5984
  fi
5254
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
5255
- $as_echo "$ac_cv_path_EGREP" >&6; }
5256
- EGREP="$ac_cv_path_EGREP"
5257
-
5985
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_CCAS_dependencies_compiler_type" >&5
5986
+ $as_echo "$am_cv_CCAS_dependencies_compiler_type" >&6; }
5987
+ CCASDEPMODE=depmode=$am_cv_CCAS_dependencies_compiler_type
5988
+
5989
+ if
5990
+ test "x$enable_dependency_tracking" != xno \
5991
+ && test "$am_cv_CCAS_dependencies_compiler_type" = gcc3; then
5992
+ am__fastdepCCAS_TRUE=
5993
+ am__fastdepCCAS_FALSE='#'
5994
+ else
5995
+ am__fastdepCCAS_TRUE='#'
5996
+ am__fastdepCCAS_FALSE=
5997
+ fi
5998
+
5258
5999
 
5259
6000
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
5260
6001
  $as_echo_n "checking for ANSI C header files... " >&6; }
@@ -14862,7 +15603,7 @@ fi
14862
15603
 
14863
15604
 
14864
15605
 
14865
- if test "x$EMSCRIPTEN" = "x"; then :
15606
+ if test "x$EMSCRIPTEN" = "x" -a "$host_os" != "pnacl"; then :
14866
15607
 
14867
15608
 
14868
15609
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for MMX instructions set" >&5
@@ -15411,6 +16152,9 @@ $as_echo_n "checking for AVX instructions set... " >&6; }
15411
16152
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15412
16153
  /* end confdefs.h. */
15413
16154
 
16155
+ #ifdef __native_client__
16156
+ # error NativeClient detected - Avoiding AVX opcodes
16157
+ #endif
15414
16158
  #pragma GCC target("avx")
15415
16159
  #include <immintrin.h>
15416
16160
 
@@ -15511,6 +16255,9 @@ $as_echo_n "checking for AVX2 instructions set... " >&6; }
15511
16255
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15512
16256
  /* end confdefs.h. */
15513
16257
 
16258
+ #ifdef __native_client__
16259
+ # error NativeClient detected - Avoiding AVX2 opcodes
16260
+ #endif
15514
16261
  #pragma GCC target("avx2")
15515
16262
  #include <immintrin.h>
15516
16263
 
@@ -15568,6 +16315,9 @@ $as_echo_n "checking if _mm256_broadcastsi128_si256 is correctly defined... " >&
15568
16315
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15569
16316
  /* end confdefs.h. */
15570
16317
 
16318
+ #ifdef __native_client__
16319
+ # error NativeClient detected - Avoiding AVX2 opcodes
16320
+ #endif
15571
16321
  #pragma GCC target("avx2")
15572
16322
  #include <immintrin.h>
15573
16323
 
@@ -15674,6 +16424,9 @@ $as_echo_n "checking for AESNI instructions set and PCLMULQDQ... " >&6; }
15674
16424
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15675
16425
  /* end confdefs.h. */
15676
16426
 
16427
+ #ifdef __native_client__
16428
+ # error NativeClient detected - Avoiding AESNI opcodes
16429
+ #endif
15677
16430
  #pragma GCC target("aes")
15678
16431
  #pragma GCC target("pclmul")
15679
16432
  #include <wmmintrin.h>
@@ -16274,7 +17027,7 @@ fi
16274
17027
 
16275
17028
 
16276
17029
  HAVE_CPUID_V=0
16277
- if test "$enable_asm" != "no"; then :
17030
+ if test "$enable_asm" != "no" -o "$host_alias" = "x86_64-nacl"; then :
16278
17031
 
16279
17032
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for cpuid instruction" >&5
16280
17033
  $as_echo_n "checking for cpuid instruction... " >&6; }
@@ -16312,7 +17065,7 @@ fi
16312
17065
 
16313
17066
 
16314
17067
  asm_hide_symbol="unsupported"
16315
- if test "$enable_asm" != "no"; then :
17068
+ if test "$enable_asm" != "no" -o "$host_os" = "nacl"; then :
16316
17069
 
16317
17070
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if the .private_extern asm directive is supported" >&5
16318
17071
  $as_echo_n "checking if the .private_extern asm directive is supported... " >&6; }
@@ -16404,6 +17157,9 @@ $as_echo_n "checking if weak symbols are supported... " >&6; }
16404
17157
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16405
17158
  /* end confdefs.h. */
16406
17159
 
17160
+ #if !defined(__ELF__) && !defined(__APPLE_CC__)
17161
+ # error Support for weak symbols may not be available
17162
+ #endif
16407
17163
  __attribute__((weak)) void __dummy(void *x) { }
16408
17164
  void f(void *x) { __dummy(x); }
16409
17165
 
@@ -16485,7 +17241,7 @@ _ACEOF
16485
17241
  fi
16486
17242
  done
16487
17243
 
16488
- for ac_func in mmap mlock madvise mprotect explicit_bzero
17244
+ for ac_func in mmap mlock madvise mprotect explicit_bzero nanosleep
16489
17245
  do :
16490
17246
  as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
16491
17247
  ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
@@ -16541,6 +17297,10 @@ fi
16541
17297
 
16542
17298
 
16543
17299
 
17300
+ $as_echo "@%:@define CONFIGURED 1" >>confdefs.h
17301
+
17302
+
17303
+
16544
17304
 
16545
17305
  enable_win32_dll=yes
16546
17306
 
@@ -17062,14 +17822,14 @@ if test -z "${MINIMAL_TRUE}" && test -z "${MINIMAL_FALSE}"; then
17062
17822
  as_fn_error $? "conditional \"MINIMAL\" was never defined.
17063
17823
  Usually this means the macro was only invoked conditionally." "$LINENO" 5
17064
17824
  fi
17065
- if test -z "${VALGRIND_ENABLED_TRUE}" && test -z "${VALGRIND_ENABLED_FALSE}"; then
17066
- as_fn_error $? "conditional \"VALGRIND_ENABLED\" was never defined.
17067
- Usually this means the macro was only invoked conditionally." "$LINENO" 5
17068
- fi
17069
17825
  if test -z "${am__fastdepCC_TRUE}" && test -z "${am__fastdepCC_FALSE}"; then
17070
17826
  as_fn_error $? "conditional \"am__fastdepCC\" was never defined.
17071
17827
  Usually this means the macro was only invoked conditionally." "$LINENO" 5
17072
17828
  fi
17829
+ if test -z "${VALGRIND_ENABLED_TRUE}" && test -z "${VALGRIND_ENABLED_FALSE}"; then
17830
+ as_fn_error $? "conditional \"VALGRIND_ENABLED\" was never defined.
17831
+ Usually this means the macro was only invoked conditionally." "$LINENO" 5
17832
+ fi
17073
17833
  if test -z "${am__fastdepCCAS_TRUE}" && test -z "${am__fastdepCCAS_FALSE}"; then
17074
17834
  as_fn_error $? "conditional \"am__fastdepCCAS\" was never defined.
17075
17835
  Usually this means the macro was only invoked conditionally." "$LINENO" 5
@@ -17495,7 +18255,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
17495
18255
  # report actual input values of CONFIG_FILES etc. instead of their
17496
18256
  # values after options handling.
17497
18257
  ac_log="
17498
- This file was extended by libsodium $as_me 1.0.10, which was
18258
+ This file was extended by libsodium $as_me 1.0.11, which was
17499
18259
  generated by GNU Autoconf 2.69. Invocation command line was
17500
18260
 
17501
18261
  CONFIG_FILES = $CONFIG_FILES
@@ -17553,7 +18313,7 @@ _ACEOF
17553
18313
  cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
17554
18314
  ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
17555
18315
  ac_cs_version="\\
17556
- libsodium config.status 1.0.10
18316
+ libsodium config.status 1.0.11
17557
18317
  configured by $0, generated by GNU Autoconf 2.69,
17558
18318
  with options \\"\$ac_cs_config\\"
17559
18319