Advertisement
Guest User

configure

a guest
Jan 3rd, 2015
277
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.90 KB | None | 0 0
  1. checking for a BSD-compatible install... /usr/bin/install -c
  2. checking whether build environment is sane... yes
  3. checking for a thread-safe mkdir -p... /bin/mkdir -p
  4. checking for gawk... no
  5. checking for mawk... mawk
  6. checking whether make sets $(MAKE)... yes
  7. checking whether make supports nested variables... yes
  8. checking build system type... armv6l-unknown-linux-gnueabihf
  9. checking host system type... armv6l-unknown-linux-gnueabihf
  10. checking for pkg-config... /usr/bin/pkg-config
  11. checking pkg-config is at least version 0.9.0... yes
  12. checking for SYSTEMD... no
  13. checking for ar... ar
  14. checking for gcc... gcc
  15. checking whether the C compiler works... yes
  16. checking for C compiler default output file name... a.out
  17. checking for suffix of executables...
  18. checking whether we are cross compiling... no
  19. checking for suffix of object files... o
  20. checking whether we are using the GNU C compiler... yes
  21. checking whether gcc accepts -g... yes
  22. checking for gcc option to accept ISO C89... none needed
  23. checking for style of include used by make... GNU
  24. checking dependency style of gcc... gcc3
  25. checking how to run the C preprocessor... gcc -E
  26. checking whether make sets $(MAKE)... (cached) yes
  27. checking for ranlib... ranlib
  28. checking for sed... sed
  29. checking for asciidoc... /usr/bin/asciidoc
  30. checking for a2x... /usr/bin/a2x
  31. checking whether gcc and cc understand -c and -o together... yes
  32. checking for gcc option to accept ISO C99... -std=gnu99
  33. checking for python... python
  34. checking for flexible array members... yes
  35. checking for working C99 mid-block declaration syntax... yes
  36. checking for working C99 designated initializers... yes
  37. checking for sha1sum... /usr/bin/sha1sum
  38. checking for openssl... /usr/bin/openssl
  39. checking for win32... no
  40. checking for MIPSpro compiler... no
  41. checking for win32... no [276/1805]
  42. checking for MIPSpro compiler... no
  43. checking for grep that handles long lines and -e... /bin/grep
  44. checking for egrep... /bin/grep -E
  45. checking for ANSI C header files... yes
  46. checking for sys/types.h... yes
  47. checking for sys/stat.h... yes
  48. checking for stdlib.h... yes
  49. checking for string.h... yes
  50. checking for memory.h... yes
  51. checking for strings.h... yes
  52. checking for inttypes.h... yes
  53. checking for stdint.h... yes
  54. checking for unistd.h... yes
  55. checking whether byte ordering is bigendian... no
  56. checking for library containing socket... none required
  57. checking for library containing gethostbyname... none required
  58. checking for library containing dlopen... -ldl
  59. checking for library containing inet_aton... none required
  60. checking for library containing clock_gettime... -lrt
  61. checking for library containing pthread_create... -lpthread
  62. checking for library containing pthread_detach... none required
  63. checking for _NSGetEnviron... no
  64. checking for accept4... yes
  65. checking for backtrace... yes
  66. checking for backtrace_symbols_fd... yes
  67. checking for clock_gettime... yes
  68. checking for flock... yes
  69. checking for ftime... yes
  70. checking for getaddrinfo... yes
  71. checking for getifaddrs... yes
  72. checking for getrlimit... yes
  73. checking for gettimeofday... yes
  74. checking for gmtime_r... yes
  75. checking for inet_aton... yes
  76. checking for ioctl... yes
  77. checking for issetugid... no
  78. checking for llround... no
  79. checking for localtime_r... yes
  80. checking for lround... no
  81. checking for memmem... yes
  82. checking for prctl... yes
  83. checking for rint... no
  84. checking for sigaction... yes
  85. checking for socketpair... yes
  86. checking for strlcat... no
  87. checking for strlcpy... no
  88. checking for strnlen... yes
  89. checking for strlcpy... no [230/1805]
  90. checking for strnlen... yes
  91. checking for strptime... yes
  92. checking for strtok_r... yes
  93. checking for strtoull... yes
  94. checking for sysconf... yes
  95. checking for sysctl... yes
  96. checking for uname... yes
  97. checking for usleep... yes
  98. checking for vasprintf... yes
  99. checking for _vscprintf... no
  100. checking pthread.h usability... yes
  101. checking pthread.h presence... yes
  102. checking for pthread.h... yes
  103. checking for pthread_create... yes
  104. checking for sys/types.h... (cached) yes
  105. checking for u_int64_t... yes
  106. checking for u_int32_t... yes
  107. checking for u_int16_t... yes
  108. checking for u_int8_t... yes
  109. checking for libevent directory... (system)
  110. checking whether we need extra options to link libevent... (none)
  111. checking for event_get_version... yes
  112. checking for event_get_version_number... yes
  113. checking for event_get_method... yes
  114. checking for event_set_log_callback... yes
  115. checking for evutil_secure_rng_set_urandom_device_file... no
  116. checking for evutil_secure_rng_init... yes
  117. checking for event_base_loopexit... yes
  118. checking for struct event.min_heap_idx... no
  119. checking event2/event.h usability... yes
  120. checking event2/event.h presence... yes
  121. checking for event2/event.h... yes
  122. checking event2/dns.h usability... yes
  123. checking event2/dns.h presence... yes
  124. checking for event2/dns.h... yes
  125. checking event2/bufferevent_ssl.h usability... yes
  126. checking event2/bufferevent_ssl.h presence... yes
  127. checking for event2/bufferevent_ssl.h... yes
  128. checking for library containing pow... -lm
  129. checking for openssl directory... (system)
  130. checking whether we need extra options to link openssl... (none)
  131. checking for struct ssl_method_st.get_cipher_by_char... yes
  132. checking for zlib directory... (system)
  133. checking whether we need extra options to link zlib... (none)
  134. checking whether the compiler accepts -fstack-protector-all... yes
  135. checking whether the compiler accepts -Wstack-protector... yes
  136. checking whether the compiler accepts -fwrapv... yes
  137. checking whether the compiler accepts -Wstack-protector... yes [184/1805]
  138. checking whether the compiler accepts -fwrapv... yes
  139. checking whether the compiler accepts --param ssp-buffer-size=1... yes
  140. checking whether the compiler accepts -fPIE... yes
  141. checking whether the linker accepts -pie... yes
  142. checking whether the linker accepts -z relro -z now... yes
  143. checking whether the linker accepts -rdynamic... yes
  144. checking whether the compiler accepts -fomit-frame-pointer... yes
  145. checking whether the compiler accepts -fasynchronous-unwind-tables... yes
  146. checking seccomp.h usability... no
  147. checking seccomp.h presence... no
  148. checking for seccomp.h... no
  149. checking for library containing seccomp_init... no
  150. checking libscrypt.h usability... no
  151. checking libscrypt.h presence... no
  152. checking for libscrypt.h... no
  153. checking for library containing libscrypt_scrypt... no
  154. checking whether we can use curve25519-donna-c64... no
  155. checking crypto_scalarmult_curve25519.h usability... no
  156. checking crypto_scalarmult_curve25519.h presence... no
  157. checking for crypto_scalarmult_curve25519.h... no
  158. checking nacl/crypto_scalarmult_curve25519.h usability... no
  159. checking nacl/crypto_scalarmult_curve25519.h presence... no
  160. checking for nacl/crypto_scalarmult_curve25519.h... no
  161. checking for nacl compiled with a fast curve25519 implementation... no
  162. checking for special C compiler options needed for large files... no
  163. checking for _FILE_OFFSET_BITS value needed for large files... 64
  164. checking assert.h usability... yes
  165. checking assert.h presence... yes
  166. checking for assert.h... yes
  167. checking errno.h usability... yes
  168. checking errno.h presence... yes
  169. checking for errno.h... yes
  170. checking fcntl.h usability... yes
  171. checking fcntl.h presence... yes
  172. checking for fcntl.h... yes
  173. checking signal.h usability... yes
  174. checking signal.h presence... yes
  175. checking for signal.h... yes
  176. checking for string.h... (cached) yes
  177. checking sys/fcntl.h usability... yes
  178. checking sys/fcntl.h presence... yes
  179. checking for sys/fcntl.h... yes
  180. checking for sys/stat.h... (cached) yes
  181. checking sys/time.h usability... yes
  182. checking sys/time.h presence... yes
  183. checking for sys/time.h... yes
  184. checking for sys/types.h... (cached) yes
  185. checking for sys/time.h... yes [138/1805]
  186. checking for sys/types.h... (cached) yes
  187. checking time.h usability... yes
  188. checking time.h presence... yes
  189. checking for time.h... yes
  190. checking for unistd.h... (cached) yes
  191. checking arpa/inet.h usability... yes
  192. checking arpa/inet.h presence... yes
  193. checking for arpa/inet.h... yes
  194. checking crt_externs.h usability... no
  195. checking crt_externs.h presence... no
  196. checking for crt_externs.h... no
  197. checking execinfo.h usability... yes
  198. checking execinfo.h presence... yes
  199. checking for execinfo.h... yes
  200. checking grp.h usability... yes
  201. checking grp.h presence... yes
  202. checking for grp.h... yes
  203. checking ifaddrs.h usability... yes
  204. checking ifaddrs.h presence... yes
  205. checking for ifaddrs.h... yes
  206. checking for inttypes.h... (cached) yes
  207. checking limits.h usability... yes
  208. checking limits.h presence... yes
  209. checking for limits.h... yes
  210. checking linux/types.h usability... yes
  211. checking linux/types.h presence... yes
  212. checking for linux/types.h... yes
  213. checking machine/limits.h usability... no
  214. checking machine/limits.h presence... no
  215. checking for machine/limits.h... no
  216. checking malloc.h usability... yes
  217. checking malloc.h presence... yes
  218. checking for malloc.h... yes
  219. checking malloc/malloc.h usability... no
  220. checking malloc/malloc.h presence... no
  221. checking for malloc/malloc.h... no
  222. checking malloc_np.h usability... no
  223. checking malloc_np.h presence... no
  224. checking for malloc_np.h... no
  225. checking netdb.h usability... yes
  226. checking netdb.h presence... yes
  227. checking for netdb.h... yes
  228. checking netinet/in.h usability... yes
  229. checking netinet/in.h presence... yes
  230. checking for netinet/in.h... yes
  231. checking netinet/in6.h usability... no
  232. checking netinet/in6.h presence... no
  233. checking netinet/in6.h usability... no [92/1805]
  234. checking netinet/in6.h presence... no
  235. checking for netinet/in6.h... no
  236. checking pwd.h usability... yes
  237. checking pwd.h presence... yes
  238. checking for pwd.h... yes
  239. checking for stdint.h... (cached) yes
  240. checking sys/file.h usability... yes
  241. checking sys/file.h presence... yes
  242. checking for sys/file.h... yes
  243. checking sys/ioctl.h usability... yes
  244. checking sys/ioctl.h presence... yes
  245. checking for sys/ioctl.h... yes
  246. checking sys/limits.h usability... no
  247. checking sys/limits.h presence... no
  248. checking for sys/limits.h... no
  249. checking sys/mman.h usability... yes
  250. checking sys/mman.h presence... yes
  251. checking for sys/mman.h... yes
  252. checking sys/param.h usability... yes
  253. checking sys/param.h presence... yes
  254. checking for sys/param.h... yes
  255. checking sys/prctl.h usability... yes
  256. checking sys/prctl.h presence... yes
  257. checking for sys/prctl.h... yes
  258. checking sys/resource.h usability... yes
  259. checking sys/resource.h presence... yes
  260. checking for sys/resource.h... yes
  261. checking sys/select.h usability... yes
  262. checking sys/select.h presence... yes
  263. checking for sys/select.h... yes
  264. checking sys/socket.h usability... yes
  265. checking sys/socket.h presence... yes
  266. checking for sys/socket.h... yes
  267. checking sys/sysctl.h usability... yes
  268. checking sys/sysctl.h presence... yes
  269. checking for sys/sysctl.h... yes
  270. checking sys/syslimits.h usability... no
  271. checking sys/syslimits.h presence... no
  272. checking for sys/syslimits.h... no
  273. checking for sys/time.h... (cached) yes
  274. checking for sys/types.h... (cached) yes
  275. checking sys/un.h usability... yes
  276. checking sys/un.h presence... yes
  277. checking for sys/un.h... yes
  278. checking sys/utime.h usability... no
  279. checking sys/utime.h presence... no
  280. checking for sys/utime.h... no
  281. checking sys/utime.h presence... no [46/1805]
  282. checking for sys/utime.h... no
  283. checking sys/wait.h usability... yes
  284. checking sys/wait.h presence... yes
  285. checking for sys/wait.h... yes
  286. checking syslog.h usability... yes
  287. checking syslog.h presence... yes
  288. checking for syslog.h... yes
  289. checking utime.h usability... yes
  290. checking utime.h presence... yes
  291. checking for utime.h... yes
  292. checking for sys/param.h... (cached) yes
  293. checking for net/if.h... yes
  294. checking for net/pfvar.h... no
  295. checking for linux/if.h... yes
  296. checking for linux/netfilter_ipv4.h... yes
  297. checking for linux/netfilter_ipv6/ip6_tables.h... yes
  298. checking for struct timeval.tv_sec... yes
  299. checking size of int8_t... 1
  300. checking size of int16_t... 2
  301. checking size of int32_t... 4
  302. checking size of int64_t... 8
  303. checking size of uint8_t... 1
  304. checking size of uint16_t... 2
  305. checking size of uint32_t... 4
  306. checking size of uint64_t... 8
  307. checking size of intptr_t... 4
  308. checking size of uintptr_t... 4
  309. checking size of char... 1
  310. checking size of short... 2
  311. checking size of int... 4
  312. checking size of long... 4
  313. checking size of long long... 8
  314. checking size of __int64... 0
  315. checking size of void *... 4
  316. checking size of time_t... 4
  317. checking size of size_t... 4
  318. checking size of pid_t... 4
  319. checking for uint... yes
  320. checking for u_char... yes
  321. checking for ssize_t... yes
  322. checking ucontext.h usability... yes
  323. checking ucontext.h presence... yes
  324. checking for ucontext.h... yes
  325. checking sys/ucontext.h usability... yes
  326. checking sys/ucontext.h presence... yes
  327. checking for sys/ucontext.h... yes
  328. checking cygwin/signal.h usability... no
  329. checking cygwin/signal.h presence... no
  330. checking for cygwin/signal.h... no
  331. checking how to access the program counter from a struct ucontext... uc_mcontext.arm_pc
  332. checking for struct in6_addr... yes
  333. checking for struct sockaddr_in6... yes
  334. checking for sa_family_t... yes
  335. checking for struct in6_addr.s6_addr32... yes
  336. checking for struct in6_addr.s6_addr16... yes
  337. checking for struct sockaddr_in.sin_len... no
  338. checking for struct sockaddr_in6.sin6_len... no
  339. checking for rlim_t... yes
  340. checking whether time_t is signed... yes
  341. checking whether size_t is signed... no
  342. checking whether enum always is signed... no
  343. checking size of socklen_t... 4
  344. checking size of cell_t... 0
  345. checking whether memset(0) sets pointers to NULL... yes
  346. checking whether memset(0) sets doubles to 0.0... yes
  347. checking whether we can malloc(0) safely.... yes
  348. checking whether we are using 2s-complement arithmetic... yes
  349. checking whether right-shift on negative values does sign-extension... yes
  350. checking whether to use dmalloc (debug memory allocation library)... no
  351. checking for mallinfo... yes
  352. checking for mlockall... yes
  353. checking whether mlockall is declared... yes
  354. checking for getresuid... yes
  355. checking for getresgid... yes
  356. checking for gethostbyname_r... yes
  357. checking how many arguments gethostbyname_r() wants... 6
  358. checking whether the C compiler supports __func__... yes
  359. checking whether the C compiler supports __FUNC__... no
  360. checking whether the C compiler supports __FUNCTION__... yes
  361. checking whether we have extern char **environ already declared... yes
  362. configure: creating ./config.status
  363. config.status: creating Doxyfile
  364. config.status: creating Makefile
  365. config.status: creating contrib/dist/suse/tor.sh
  366. config.status: creating contrib/operator-tools/tor.logrotate
  367. config.status: creating contrib/dist/tor.sh
  368. config.status: creating contrib/dist/torctl
  369. config.status: creating contrib/dist/tor.service
  370. config.status: creating src/config/torrc.sample
  371. config.status: creating src/config/torrc.minimal
  372. config.status: creating orconfig.h
  373. config.status: executing depfiles commands
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement