summaryrefslogtreecommitdiff
path: root/security/sudo
diff options
context:
space:
mode:
authorfrueauf <frueauf>1999-05-09 14:10:27 +0000
committerfrueauf <frueauf>1999-05-09 14:10:27 +0000
commitd85990b15b1d16436b478d9ce3b3478e1a147087 (patch)
treee9222db8298db51c22eb7639cda3677e473bed60 /security/sudo
parent01b8e111731fb805a23d116a527f3be940d90d2c (diff)
downloadpkgsrc-d85990b15b1d16436b478d9ce3b3478e1a147087.tar.gz
Update sudo to 1.5.9p1.
Diffstat (limited to 'security/sudo')
-rw-r--r--security/sudo/Makefile9
-rw-r--r--security/sudo/files/md54
-rw-r--r--security/sudo/patches/patch-aa2638
-rw-r--r--security/sudo/patches/patch-af21
4 files changed, 1600 insertions, 1072 deletions
diff --git a/security/sudo/Makefile b/security/sudo/Makefile
index 023ef878bf2..34778f4666c 100644
--- a/security/sudo/Makefile
+++ b/security/sudo/Makefile
@@ -1,13 +1,12 @@
-# $NetBSD: Makefile,v 1.12 1999/03/30 15:37:00 agc Exp $
+# $NetBSD: Makefile,v 1.13 1999/05/09 14:10:27 frueauf Exp $
# FreeBSD Id: Makefile,v 1.9 1997/11/12 03:24:41 obrien Exp
#
-DISTNAME= cu-sudo.v1.5.7p4
-PKGNAME= sudo-1.5.7p4
-WRKSRC= ${WRKDIR}/sudo.v1.5.7p4
+DISTNAME= cu-sudo.v1.5.9p1
+PKGNAME= sudo-1.5.9p1
+WRKSRC= ${WRKDIR}/sudo.v1.5.9p1
CATEGORIES= security
MASTER_SITES= ftp://ftp.cs.colorado.edu/pub/sudo/
-EXTRACT_SUFX= .tar.Z
MAINTAINER= packages@netbsd.org
HOMEPAGE= http://www.courtesan.com/courtesan/products/sudo/
diff --git a/security/sudo/files/md5 b/security/sudo/files/md5
index 9c7ab198d8f..a63016d9b9b 100644
--- a/security/sudo/files/md5
+++ b/security/sudo/files/md5
@@ -1,3 +1,3 @@
-$NetBSD: md5,v 1.5 1998/12/13 11:34:32 frueauf Exp $
+$NetBSD: md5,v 1.6 1999/05/09 14:10:27 frueauf Exp $
-MD5 (cu-sudo.v1.5.7p4.tar.Z) = 7fc586c266844d135ecbe3230cbf68ca
+MD5 (cu-sudo.v1.5.9p1.tar.gz) = d897445812f40a17cd7b4edf06596312
diff --git a/security/sudo/patches/patch-aa b/security/sudo/patches/patch-aa
index 7981dc70773..635f447c516 100644
--- a/security/sudo/patches/patch-aa
+++ b/security/sudo/patches/patch-aa
@@ -1,7 +1,16 @@
-$NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
+$NetBSD: patch-aa,v 1.5 1999/05/09 14:10:27 frueauf Exp $
---- configure.orig Tue Nov 24 05:40:24 1998
-+++ configure Sun Dec 13 11:51:12 1998
+--- configure.orig Mon Mar 29 05:59:33 1999
++++ configure Sun May 9 14:51:16 1999
+@@ -1,7 +1,7 @@
+ #! /bin/sh
+
+ # Guess values for system-dependent variables and create Makefiles.
+-# Generated automatically using autoconf version 2.12
++# Generated automatically using autoconf version 2.13
+ # Copyright (C) 1992, 93, 94, 95, 96 Free Software Foundation, Inc.
+ #
+ # This configure script is free software; the Free Software Foundation
@@ -22,6 +22,8 @@
ac_help="$ac_help
--with-csops add CSOps standard options"
@@ -11,7 +20,15 @@ $NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
--with-skey enable S/Key support "
ac_help="$ac_help
--with-opie enable OPIE support "
-@@ -239,7 +241,7 @@
+@@ -175,6 +177,7 @@
+ # Initialize some other variables.
+ subdirs=
+ MFLAGS= MAKEFLAGS=
++SHELL=${CONFIG_SHELL-/bin/sh}
+ # Maximum number of lines to put in a shell here document.
+ ac_max_here_lines=12
+
+@@ -241,7 +244,7 @@
*=*) ;;
*) ac_optarg=yes ;;
esac
@@ -20,7 +37,7 @@ $NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
-exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
| --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
-@@ -276,7 +278,7 @@
+@@ -278,7 +281,7 @@
--libexecdir=DIR program executables in DIR [EPREFIX/libexec]
--datadir=DIR read-only architecture-independent data in DIR
[PREFIX/share]
@@ -29,7 +46,16 @@ $NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
--sharedstatedir=DIR modifiable architecture-independent data in DIR
[PREFIX/com]
--localstatedir=DIR modifiable single-machine data in DIR [PREFIX/var]
-@@ -470,7 +472,7 @@
+@@ -458,7 +461,7 @@
+ verbose=yes ;;
+
+ -version | --version | --versio | --versi | --vers)
+- echo "configure generated by autoconf version 2.12"
++ echo "configure generated by autoconf version 2.13"
+ exit 0 ;;
+
+ -with-* | --with-*)
+@@ -472,7 +475,7 @@
*=*) ;;
*) ac_optarg=yes ;;
esac
@@ -38,7 +64,7 @@ $NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
-without-* | --without-*)
ac_package=`echo $ac_option|sed -e 's/-*without-//'`
-@@ -552,7 +554,7 @@
+@@ -554,7 +557,7 @@
-no-recursion | --no-recursion | --no-recursio | --no-recursi \
| --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) ;;
*" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?]*)
@@ -47,7 +73,20 @@ $NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
*) ac_configure_args="$ac_configure_args $ac_arg" ;;
esac
done
-@@ -665,8 +667,8 @@
+@@ -628,9 +631,11 @@
+ # CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options.
+ ac_cpp='$CPP $CPPFLAGS'
+ ac_compile='${CC-cc} -c $CFLAGS $CPPFLAGS conftest.$ac_ext 1>&5'
+-ac_link='${CC-cc} -o conftest $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
++ac_link='${CC-cc} -o conftest${ac_exeext} $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
+ cross_compiling=$ac_cv_prog_cc_cross
+
++ac_exeext=
++ac_objext=o
+ if (echo "testing\c"; echo 1,2,3) | grep c >/dev/null; then
+ # Stardent Vistra SVR4 grep lacks -e, says ghazi@caip.rutgers.edu.
+ if (echo -n testing; echo 1,2,3) | sed s/-n/xn/ | grep xn >/dev/null; then
+@@ -667,8 +672,8 @@
test "$mandir" = '${prefix}/man' && mandir='$(prefix)/man'
test "$bindir" = '${exec_prefix}/bin' && bindir='$(exec_prefix)/bin'
@@ -58,7 +97,7 @@ $NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
# Check whether --with-CC or --without-CC was given.
-@@ -771,6 +773,20 @@
+@@ -773,6 +778,23 @@
fi
@@ -66,12 +105,15 @@ $NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
+if test "${with_nbsdops+set}" = set; then
+ withval="$with_nbsdops"
+ case $with_nbsdops in
-+ yes) OPTIONS="${OPTIONS} -DIGNORE_DOT_PATH -DENV_EDITOR -DUSE_TTY_TICKETS"
-+ sbindir='$(exec_prefix)/sbin'
-+ echo 'nbsdops--adding options: IGNORE_DOT_PATH ENV_EDITOR USE_TTY_TICKETS'
-+ ;;
++ yes) OPTIONS="${OPTIONS} -DIGNORE_DOT_PATH -DENV_EDITOR -DUSE_TTY_TI
++CKETS"
++ sbindir='$(exec_prefix)/sbin'
++ echo 'nbsdops--adding options: IGNORE_DOT_PATH ENV_EDITOR USE_T
++TY_TICKETS'
++ ;;
+ no) ;;
-+ *) echo "Ignoring unknown argument to --with-nbsdops: $with-nbsdops"
++ *) echo "Ignoring unknown argument to --with-nbsdops: $with-nbsdop
++s"
+esac
+fi
+
@@ -79,2796 +121,3264 @@ $NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
# Check whether --with-skey or --without-skey was given.
if test "${with_skey+set}" = set; then
withval="$with_skey"
-@@ -780,7 +796,7 @@
+@@ -782,7 +804,7 @@
EOF
echo $ac_n "checking whether to try S/Key authentication""... $ac_c" 1>&6
--echo "configure:784: checking whether to try S/Key authentication" >&5
-+echo "configure:800: checking whether to try S/Key authentication" >&5
+-echo "configure:786: checking whether to try S/Key authentication" >&5
++echo "configure:808: checking whether to try S/Key authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -799,7 +815,7 @@
+@@ -801,7 +823,7 @@
EOF
echo $ac_n "checking whether to try NRL OPIE authentication""... $ac_c" 1>&6
--echo "configure:803: checking whether to try NRL OPIE authentication" >&5
-+echo "configure:819: checking whether to try NRL OPIE authentication" >&5
+-echo "configure:805: checking whether to try NRL OPIE authentication" >&5
++echo "configure:827: checking whether to try NRL OPIE authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -818,7 +834,7 @@
+@@ -820,7 +842,7 @@
EOF
echo $ac_n "checking whether to use OTP as the sole authentication method""... $ac_c" 1>&6
--echo "configure:822: checking whether to use OTP as the sole authentication method" >&5
-+echo "configure:838: checking whether to use OTP as the sole authentication method" >&5
+-echo "configure:824: checking whether to use OTP as the sole authentication method" >&5
++echo "configure:846: checking whether to use OTP as the sole authentication method" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -838,7 +854,7 @@
+@@ -840,7 +862,7 @@
EOF
echo $ac_n "checking whether to use a two line prompt for OTP authentication""... $ac_c" 1>&6
--echo "configure:842: checking whether to use a two line prompt for OTP authentication" >&5
-+echo "configure:858: checking whether to use a two line prompt for OTP authentication" >&5
+-echo "configure:844: checking whether to use a two line prompt for OTP authentication" >&5
++echo "configure:866: checking whether to use a two line prompt for OTP authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -858,7 +874,7 @@
+@@ -861,7 +883,7 @@
EOF
echo $ac_n "checking whether to use SecurID for authentication""... $ac_c" 1>&6
--echo "configure:862: checking whether to use SecurID for authentication" >&5
-+echo "configure:878: checking whether to use SecurID for authentication" >&5
+-echo "configure:865: checking whether to use SecurID for authentication" >&5
++echo "configure:887: checking whether to use SecurID for authentication" >&5
+ echo "$ac_t""yes" 1>&6
+ ;;
+ esac
+@@ -877,7 +899,7 @@
+ EOF
+
+ echo $ac_n "checking whether to use FWTK AuthSRV for authentication""... $ac_c" 1>&6
+-echo "configure:881: checking whether to use FWTK AuthSRV for authentication" >&5
++echo "configure:903: checking whether to use FWTK AuthSRV for authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -878,7 +894,7 @@
+@@ -886,7 +908,7 @@
+ EOF
+
+ echo $ac_n "checking whether to use FWTK AuthSRV for authentication""... $ac_c" 1>&6
+-echo "configure:890: checking whether to use FWTK AuthSRV for authentication" >&5
++echo "configure:912: checking whether to use FWTK AuthSRV for authentication" >&5
+ echo "$ac_t""yes" 1>&6
+ SUDO_LDFLAGS="${SUDO_LDFLAGS} -L${with-AuthSRV}"
+ CPPFLAGS="${CPPFLAGS} -I${with-AuthSRV}"
+@@ -904,7 +926,7 @@
EOF
echo $ac_n "checking whether to try Kerberos 4 authentication""... $ac_c" 1>&6
--echo "configure:882: checking whether to try Kerberos 4 authentication" >&5
-+echo "configure:898: checking whether to try Kerberos 4 authentication" >&5
+-echo "configure:908: checking whether to try Kerberos 4 authentication" >&5
++echo "configure:930: checking whether to try Kerberos 4 authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -898,7 +914,7 @@
+@@ -924,7 +946,7 @@
EOF
echo $ac_n "checking whether to try Kerberos 5 authentication""... $ac_c" 1>&6
--echo "configure:902: checking whether to try Kerberos 5 authentication" >&5
-+echo "configure:918: checking whether to try Kerberos 5 authentication" >&5
+-echo "configure:928: checking whether to try Kerberos 5 authentication" >&5
++echo "configure:950: checking whether to try Kerberos 5 authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -918,7 +934,7 @@
+@@ -944,7 +966,7 @@
EOF
echo $ac_n "checking whether to use AIX general authentication""... $ac_c" 1>&6
--echo "configure:922: checking whether to use AIX general authentication" >&5
-+echo "configure:938: checking whether to use AIX general authentication" >&5
+-echo "configure:948: checking whether to use AIX general authentication" >&5
++echo "configure:970: checking whether to use AIX general authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -938,7 +954,7 @@
+@@ -964,7 +986,7 @@
EOF
echo $ac_n "checking whether to use PAM authentication""... $ac_c" 1>&6
--echo "configure:942: checking whether to use PAM authentication" >&5
-+echo "configure:958: checking whether to use PAM authentication" >&5
+-echo "configure:968: checking whether to use PAM authentication" >&5
++echo "configure:990: checking whether to use PAM authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -958,7 +974,7 @@
+@@ -984,7 +1006,7 @@
EOF
echo $ac_n "checking whether to try AFS (kerberos) authentication""... $ac_c" 1>&6
--echo "configure:962: checking whether to try AFS (kerberos) authentication" >&5
-+echo "configure:978: checking whether to try AFS (kerberos) authentication" >&5
+-echo "configure:988: checking whether to try AFS (kerberos) authentication" >&5
++echo "configure:1010: checking whether to try AFS (kerberos) authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -978,7 +994,7 @@
+@@ -1004,7 +1026,7 @@
EOF
echo $ac_n "checking whether to try DCE (kerberos) authentication""... $ac_c" 1>&6
--echo "configure:982: checking whether to try DCE (kerberos) authentication" >&5
-+echo "configure:998: checking whether to try DCE (kerberos) authentication" >&5
+-echo "configure:1008: checking whether to try DCE (kerberos) authentication" >&5
++echo "configure:1030: checking whether to try DCE (kerberos) authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
-@@ -990,7 +1006,7 @@
+@@ -1016,7 +1038,7 @@
echo $ac_n "checking which message/lecture type sudo should use""... $ac_c" 1>&6
--echo "configure:994: checking which message/lecture type sudo should use" >&5
-+echo "configure:1010: checking which message/lecture type sudo should use" >&5
+-echo "configure:1020: checking which message/lecture type sudo should use" >&5
++echo "configure:1042: checking which message/lecture type sudo should use" >&5
# Check whether --with-message or --without-message was given.
if test "${with_message+set}" = set; then
withval="$with_message"
-@@ -1023,7 +1039,7 @@
+@@ -1049,7 +1071,7 @@
echo $ac_n "checking whether sudo should log via syslog or to a file""... $ac_c" 1>&6
--echo "configure:1027: checking whether sudo should log via syslog or to a file" >&5
-+echo "configure:1043: checking whether sudo should log via syslog or to a file" >&5
+-echo "configure:1053: checking whether sudo should log via syslog or to a file" >&5
++echo "configure:1075: checking whether sudo should log via syslog or to a file" >&5
# Check whether --with-logging or --without-logging was given.
if test "${with_logging+set}" = set; then
withval="$with_logging"
-@@ -1065,7 +1081,7 @@
+@@ -1091,7 +1113,7 @@
echo $ac_n "checking which syslog facility sudo should log with""... $ac_c" 1>&6
--echo "configure:1069: checking which syslog facility sudo should log with" >&5
-+echo "configure:1085: checking which syslog facility sudo should log with" >&5
+-echo "configure:1095: checking which syslog facility sudo should log with" >&5
++echo "configure:1117: checking which syslog facility sudo should log with" >&5
# Check whether --with-logfac or --without-logfac was given.
if test "${with_logfac+set}" = set; then
withval="$with_logfac"
-@@ -1106,7 +1122,7 @@
+@@ -1132,7 +1154,7 @@
echo $ac_n "checking how long a line in the log file should be""... $ac_c" 1>&6
--echo "configure:1110: checking how long a line in the log file should be" >&5
-+echo "configure:1126: checking how long a line in the log file should be" >&5
+-echo "configure:1136: checking how long a line in the log file should be" >&5
++echo "configure:1158: checking how long a line in the log file should be" >&5
# Check whether --with-loglen or --without-loglen was given.
if test "${with_loglen+set}" = set; then
withval="$with_loglen"
-@@ -1136,7 +1152,7 @@
+@@ -1162,7 +1184,7 @@
echo $ac_n "checking whether sudo should ignore '.' or '' in \$PATH""... $ac_c" 1>&6
--echo "configure:1140: checking whether sudo should ignore '.' or '' in \$PATH" >&5
-+echo "configure:1156: checking whether sudo should ignore '.' or '' in \$PATH" >&5
+-echo "configure:1166: checking whether sudo should ignore '.' or '' in \$PATH" >&5
++echo "configure:1188: checking whether sudo should ignore '.' or '' in \$PATH" >&5
# Check whether --with-ignore-dot or --without-ignore-dot was given.
if test "${with_ignore_dot+set}" = set; then
withval="$with_ignore_dot"
-@@ -1159,7 +1175,7 @@
+@@ -1185,7 +1207,7 @@
echo $ac_n "checking who should get the mail that sudo sends""... $ac_c" 1>&6
--echo "configure:1163: checking who should get the mail that sudo sends" >&5
-+echo "configure:1179: checking who should get the mail that sudo sends" >&5
+-echo "configure:1189: checking who should get the mail that sudo sends" >&5
++echo "configure:1211: checking who should get the mail that sudo sends" >&5
# Check whether --with-alertmail or --without-alertmail was given.
if test "${with_alertmail+set}" = set; then
withval="$with_alertmail"
-@@ -1198,7 +1214,7 @@
+@@ -1224,7 +1246,7 @@
EOF
echo $ac_n "checking sudo mail subject""... $ac_c" 1>&6
--echo "configure:1202: checking sudo mail subject" >&5
-+echo "configure:1218: checking sudo mail subject" >&5
+-echo "configure:1228: checking sudo mail subject" >&5
++echo "configure:1250: checking sudo mail subject" >&5
echo "$ac_t""Using alert mail subject: $with_mailsubject" 1>&6
;;
esac
-@@ -1211,7 +1227,7 @@
+@@ -1237,7 +1259,7 @@
echo $ac_n "checking whether to send mail when a user is not in sudoers""... $ac_c" 1>&6
--echo "configure:1215: checking whether to send mail when a user is not in sudoers" >&5
-+echo "configure:1231: checking whether to send mail when a user is not in sudoers" >&5
+-echo "configure:1241: checking whether to send mail when a user is not in sudoers" >&5
++echo "configure:1263: checking whether to send mail when a user is not in sudoers" >&5
# Check whether --with-mail-if-no-user or --without-mail-if-no-user was given.
if test "${with_mail_if_no_user+set}" = set; then
withval="$with_mail_if_no_user"
-@@ -1237,7 +1253,7 @@
+@@ -1263,7 +1285,7 @@
echo $ac_n "checking whether to send mail when a user tries a disallowed command""... $ac_c" 1>&6
--echo "configure:1241: checking whether to send mail when a user tries a disallowed command" >&5
-+echo "configure:1257: checking whether to send mail when a user tries a disallowed command" >&5
+-echo "configure:1267: checking whether to send mail when a user tries a disallowed command" >&5
++echo "configure:1289: checking whether to send mail when a user tries a disallowed command" >&5
# Check whether --with-mail-if-noperms or --without-mail-if-noperms was given.
if test "${with_mail_if_noperms+set}" = set; then
withval="$with_mail_if_noperms"
-@@ -1260,7 +1276,7 @@
+@@ -1286,7 +1308,7 @@
echo $ac_n "checking for bad password prompt""... $ac_c" 1>&6
--echo "configure:1264: checking for bad password prompt" >&5
-+echo "configure:1280: checking for bad password prompt" >&5
+-echo "configure:1290: checking for bad password prompt" >&5
++echo "configure:1312: checking for bad password prompt" >&5
# Check whether --with-passprompt or --without-passprompt was given.
if test "${with_passprompt+set}" = set; then
withval="$with_passprompt"
-@@ -1286,7 +1302,7 @@
+@@ -1312,7 +1334,7 @@
echo $ac_n "checking for bad password message""... $ac_c" 1>&6
--echo "configure:1290: checking for bad password message" >&5
-+echo "configure:1306: checking for bad password message" >&5
+-echo "configure:1316: checking for bad password message" >&5
++echo "configure:1338: checking for bad password message" >&5
# Check whether --with-badpass-message or --without-badpass-message was given.
if test "${with_badpass_message+set}" = set; then
withval="$with_badpass_message"
-@@ -1312,7 +1328,7 @@
+@@ -1338,7 +1360,7 @@
echo $ac_n "checking whether to expect fully qualified hosts in sudoers""... $ac_c" 1>&6
--echo "configure:1316: checking whether to expect fully qualified hosts in sudoers" >&5
-+echo "configure:1332: checking whether to expect fully qualified hosts in sudoers" >&5
+-echo "configure:1342: checking whether to expect fully qualified hosts in sudoers" >&5
++echo "configure:1364: checking whether to expect fully qualified hosts in sudoers" >&5
# Check whether --with-fqdn or --without-fqdn was given.
if test "${with_fqdn+set}" = set; then
withval="$with_fqdn"
-@@ -1421,7 +1437,7 @@
+@@ -1448,7 +1470,7 @@
echo $ac_n "checking for umask programs should be run with""... $ac_c" 1>&6
--echo "configure:1425: checking for umask programs should be run with" >&5
-+echo "configure:1441: checking for umask programs should be run with" >&5
+-echo "configure:1452: checking for umask programs should be run with" >&5
++echo "configure:1474: checking for umask programs should be run with" >&5
# Check whether --with-umask or --without-umask was given.
if test "${with_umask+set}" = set; then
withval="$with_umask"
-@@ -1450,7 +1466,7 @@
+@@ -1477,7 +1499,7 @@
echo $ac_n "checking for default user to run commands as""... $ac_c" 1>&6
--echo "configure:1454: checking for default user to run commands as" >&5
-+echo "configure:1470: checking for default user to run commands as" >&5
+-echo "configure:1481: checking for default user to run commands as" >&5
++echo "configure:1503: checking for default user to run commands as" >&5
# Check whether --with-runas-default or --without-runas-default was given.
if test "${with_runas_default+set}" = set; then
withval="$with_runas_default"
-@@ -1491,7 +1507,7 @@
+@@ -1518,7 +1540,7 @@
EOF
echo $ac_n "checking for group to be exempt from password""... $ac_c" 1>&6
--echo "configure:1495: checking for group to be exempt from password" >&5
-+echo "configure:1511: checking for group to be exempt from password" >&5
+-echo "configure:1522: checking for group to be exempt from password" >&5
++echo "configure:1544: checking for group to be exempt from password" >&5
echo "$ac_t""$with_exempt" 1>&6
;;
esac
-@@ -1499,7 +1515,7 @@
+@@ -1526,7 +1548,7 @@
echo $ac_n "checking for editor that visudo should use""... $ac_c" 1>&6
--echo "configure:1503: checking for editor that visudo should use" >&5
-+echo "configure:1519: checking for editor that visudo should use" >&5
+-echo "configure:1530: checking for editor that visudo should use" >&5
++echo "configure:1552: checking for editor that visudo should use" >&5
# Check whether --with-editor or --without-editor was given.
if test "${with_editor+set}" = set; then
withval="$with_editor"
-@@ -1526,7 +1542,7 @@
+@@ -1553,7 +1575,7 @@
echo $ac_n "checking whether to obey EDITOR and VISUAL environment variables""... $ac_c" 1>&6
--echo "configure:1530: checking whether to obey EDITOR and VISUAL environment variables" >&5
-+echo "configure:1546: checking whether to obey EDITOR and VISUAL environment variables" >&5
+-echo "configure:1557: checking whether to obey EDITOR and VISUAL environment variables" >&5
++echo "configure:1579: checking whether to obey EDITOR and VISUAL environment variables" >&5
# Check whether --with-env-editor or --without-env-editor was given.
if test "${with_env_editor+set}" = set; then
withval="$with_env_editor"
-@@ -1549,7 +1565,7 @@
+@@ -1576,7 +1598,7 @@
echo $ac_n "checking number of tries a user gets to enter their password""... $ac_c" 1>&6
--echo "configure:1553: checking number of tries a user gets to enter their password" >&5
-+echo "configure:1569: checking number of tries a user gets to enter their password" >&5
+-echo "configure:1580: checking number of tries a user gets to enter their password" >&5
++echo "configure:1602: checking number of tries a user gets to enter their password" >&5
# Check whether --with-passwd-tries or --without-passwd-tries was given.
if test "${with_passwd_tries+set}" = set; then
withval="$with_passwd_tries"
-@@ -1582,7 +1598,7 @@
+@@ -1609,7 +1631,7 @@
echo $ac_n "checking time in minutes after which sudo will ask for a password again""... $ac_c" 1>&6
--echo "configure:1586: checking time in minutes after which sudo will ask for a password again" >&5
-+echo "configure:1602: checking time in minutes after which sudo will ask for a password again" >&5
+-echo "configure:1613: checking time in minutes after which sudo will ask for a password again" >&5
++echo "configure:1635: checking time in minutes after which sudo will ask for a password again" >&5
# Check whether --with-timeout or --without-timeout was given.
if test "${with_timeout+set}" = set; then
withval="$with_timeout"
-@@ -1618,7 +1634,7 @@
+@@ -1645,7 +1667,7 @@
echo $ac_n "checking time in minutes after the password prompt will time out""... $ac_c" 1>&6
--echo "configure:1622: checking time in minutes after the password prompt will time out" >&5
-+echo "configure:1638: checking time in minutes after the password prompt will time out" >&5
+-echo "configure:1649: checking time in minutes after the password prompt will time out" >&5
++echo "configure:1671: checking time in minutes after the password prompt will time out" >&5
# Check whether --with-password-timeout or --without-password-timeout was given.
if test "${with_password_timeout+set}" = set; then
withval="$with_password_timeout"
-@@ -1654,7 +1670,7 @@
+@@ -1681,7 +1703,7 @@
echo $ac_n "checking whether to use execvp or execv""... $ac_c" 1>&6
--echo "configure:1658: checking whether to use execvp or execv" >&5
-+echo "configure:1674: checking whether to use execvp or execv" >&5
+-echo "configure:1685: checking whether to use execvp or execv" >&5
++echo "configure:1707: checking whether to use execvp or execv" >&5
# Check whether --with-execv or --without-execv was given.
if test "${with_execv+set}" = set; then
withval="$with_execv"
-@@ -1677,7 +1693,7 @@
+@@ -1704,7 +1726,7 @@
- echo $ac_n "checking whether to use per-tty ficket files""... $ac_c" 1>&6
--echo "configure:1681: checking whether to use per-tty ficket files" >&5
-+echo "configure:1697: checking whether to use per-tty ficket files" >&5
+ echo $ac_n "checking whether to use per-tty ticket files""... $ac_c" 1>&6
+-echo "configure:1708: checking whether to use per-tty ticket files" >&5
++echo "configure:1730: checking whether to use per-tty ticket files" >&5
# Check whether --with-tty-tickets or --without-tty-tickets was given.
if test "${with_tty_tickets+set}" = set; then
withval="$with_tty_tickets"
-@@ -1700,7 +1716,7 @@
+@@ -1727,7 +1749,7 @@
echo $ac_n "checking whether to include insults""... $ac_c" 1>&6
--echo "configure:1704: checking whether to include insults" >&5
-+echo "configure:1720: checking whether to include insults" >&5
+-echo "configure:1731: checking whether to include insults" >&5
++echo "configure:1753: checking whether to include insults" >&5
# Check whether --with-insults or --without-insults was given.
if test "${with_insults+set}" = set; then
withval="$with_insults"
-@@ -1811,7 +1827,7 @@
+@@ -1838,7 +1860,7 @@
if test "$with_insults" = "yes"; then
echo $ac_n "checking which insult sets to include""... $ac_c" 1>&6
--echo "configure:1815: checking which insult sets to include" >&5
-+echo "configure:1831: checking which insult sets to include" >&5
+-echo "configure:1842: checking which insult sets to include" >&5
++echo "configure:1864: checking which insult sets to include" >&5
i=""
test "$with_goons_insults" = "yes" && i="goons ${i}"
test "$with_hal_insults" = "yes" && i="hal ${i}"
-@@ -1821,7 +1837,7 @@
+@@ -1848,7 +1870,7 @@
fi
echo $ac_n "checking whether to override the user's path""... $ac_c" 1>&6
--echo "configure:1825: checking whether to override the user's path" >&5
-+echo "configure:1841: checking whether to override the user's path" >&5
+-echo "configure:1852: checking whether to override the user's path" >&5
++echo "configure:1874: checking whether to override the user's path" >&5
# Check whether --with-secure-path or --without-secure-path was given.
if test "${with_secure_path+set}" = set; then
withval="$with_secure_path"
-@@ -1847,7 +1863,7 @@
+@@ -1874,7 +1896,7 @@
echo $ac_n "checking whether to get ip addresses from the network interfaces""... $ac_c" 1>&6
--echo "configure:1851: checking whether to get ip addresses from the network interfaces" >&5
-+echo "configure:1867: checking whether to get ip addresses from the network interfaces" >&5
+-echo "configure:1878: checking whether to get ip addresses from the network interfaces" >&5
++echo "configure:1900: checking whether to get ip addresses from the network interfaces" >&5
# Check whether --with-interfaces or --without-interfaces was given.
if test "${with_interfaces+set}" = set; then
withval="$with_interfaces"
-@@ -1871,7 +1887,7 @@
+@@ -1898,7 +1920,7 @@
echo $ac_n "checking whether to disable shadow password support""... $ac_c" 1>&6
--echo "configure:1875: checking whether to disable shadow password support" >&5
-+echo "configure:1891: checking whether to disable shadow password support" >&5
+-echo "configure:1902: checking whether to disable shadow password support" >&5
++echo "configure:1924: checking whether to disable shadow password support" >&5
# Check whether --enable-shadow or --disable-shadow was given.
if test "${enable_shadow+set}" = set; then
enableval="$enable_shadow"
-@@ -1892,7 +1908,7 @@
+@@ -1919,7 +1941,7 @@
echo $ac_n "checking whether root should be allowed to use sudo""... $ac_c" 1>&6
--echo "configure:1896: checking whether root should be allowed to use sudo" >&5
-+echo "configure:1912: checking whether root should be allowed to use sudo" >&5
+-echo "configure:1923: checking whether root should be allowed to use sudo" >&5
++echo "configure:1945: checking whether root should be allowed to use sudo" >&5
# Check whether --enable-root-sudo or --disable-root-sudo was given.
if test "${enable_root_sudo+set}" = set; then
enableval="$enable_root_sudo"
-@@ -1916,7 +1932,7 @@
+@@ -1943,7 +1965,7 @@
echo $ac_n "checking whether to use the system getpass function""... $ac_c" 1>&6
--echo "configure:1920: checking whether to use the system getpass function" >&5
-+echo "configure:1936: checking whether to use the system getpass function" >&5
+-echo "configure:1947: checking whether to use the system getpass function" >&5
++echo "configure:1969: checking whether to use the system getpass function" >&5
# Check whether --enable-tgetpass or --disable-tgetpass was given.
if test "${enable_tgetpass+set}" = set; then
enableval="$enable_tgetpass"
-@@ -1941,7 +1957,7 @@
+@@ -1968,7 +1990,7 @@
echo $ac_n "checking whether to log the hostname in the log file""... $ac_c" 1>&6
--echo "configure:1945: checking whether to log the hostname in the log file" >&5
-+echo "configure:1961: checking whether to log the hostname in the log file" >&5
+-echo "configure:1972: checking whether to log the hostname in the log file" >&5
++echo "configure:1994: checking whether to log the hostname in the log file" >&5
# Check whether --enable-log-host or --disable-log-host was given.
if test "${enable_log_host+set}" = set; then
enableval="$enable_log_host"
-@@ -1965,7 +1981,7 @@
+@@ -1992,7 +2014,7 @@
echo $ac_n "checking whether to wrap long lines in the log file""... $ac_c" 1>&6
--echo "configure:1969: checking whether to wrap long lines in the log file" >&5
-+echo "configure:1985: checking whether to wrap long lines in the log file" >&5
+-echo "configure:1996: checking whether to wrap long lines in the log file" >&5
++echo "configure:2018: checking whether to wrap long lines in the log file" >&5
# Check whether --enable-log-wrap or --disable-log-wrap was given.
if test "${enable_log_wrap+set}" = set; then
enableval="$enable_log_wrap"
-@@ -1998,7 +2014,7 @@
+@@ -2025,7 +2047,7 @@
echo $ac_n "checking whether to invoke a shell if sudo is given no arguments""... $ac_c" 1>&6
--echo "configure:2002: checking whether to invoke a shell if sudo is given no arguments" >&5
-+echo "configure:2018: checking whether to invoke a shell if sudo is given no arguments" >&5
+-echo "configure:2029: checking whether to invoke a shell if sudo is given no arguments" >&5
++echo "configure:2051: checking whether to invoke a shell if sudo is given no arguments" >&5
# Check whether --enable-noargs-shell or --disable-noargs-shell was given.
if test "${enable_noargs_shell+set}" = set; then
enableval="$enable_noargs_shell"
-@@ -2022,7 +2038,7 @@
+@@ -2049,7 +2071,7 @@
echo $ac_n "checking whether to set \$HOME to target user in shell mode""... $ac_c" 1>&6
--echo "configure:2026: checking whether to set \$HOME to target user in shell mode" >&5
-+echo "configure:2042: checking whether to set \$HOME to target user in shell mode" >&5
+-echo "configure:2053: checking whether to set \$HOME to target user in shell mode" >&5
++echo "configure:2075: checking whether to set \$HOME to target user in shell mode" >&5
# Check whether --enable-shell-sets-home or --disable-shell-sets-home was given.
if test "${enable_shell_sets_home+set}" = set; then
enableval="$enable_shell_sets_home"
-@@ -2046,7 +2062,7 @@
+@@ -2073,7 +2095,7 @@
echo $ac_n "checking whether to disable 'command not found' messages""... $ac_c" 1>&6
--echo "configure:2050: checking whether to disable 'command not found' messages" >&5
-+echo "configure:2066: checking whether to disable 'command not found' messages" >&5
+-echo "configure:2077: checking whether to disable 'command not found' messages" >&5
++echo "configure:2099: checking whether to disable 'command not found' messages" >&5
# Check whether --enable-path_info or --disable-path_info was given.
if test "${enable_path_info+set}" = set; then
enableval="$enable_path_info"
-@@ -2072,7 +2088,7 @@
+@@ -2099,15 +2121,16 @@
# Extract the first word of "egrep", so it can be a program name with args.
set dummy egrep; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2076: checking for $ac_word" >&5
-+echo "configure:2092: checking for $ac_word" >&5
+-echo "configure:2103: checking for $ac_word" >&5
++echo "configure:2125: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_EGREPPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2107,7 +2123,7 @@
+ if test -n "$EGREPPROG"; then
+ ac_cv_prog_EGREPPROG="$EGREPPROG" # Let the user override the test.
+ else
+- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
+- for ac_dir in $PATH; do
++ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
++ ac_dummy="$PATH"
++ for ac_dir in $ac_dummy; do
+ test -z "$ac_dir" && ac_dir=.
+ if test -f $ac_dir/$ac_word; then
+ ac_cv_prog_EGREPPROG="egrep"
+@@ -2134,15 +2157,16 @@
# Extract the first word of "gcc", so it can be a program name with args.
set dummy gcc; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2111: checking for $ac_word" >&5
-+echo "configure:2127: checking for $ac_word" >&5
+-echo "configure:2138: checking for $ac_word" >&5
++echo "configure:2161: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2136,7 +2152,7 @@
+ if test -n "$CC"; then
+ ac_cv_prog_CC="$CC" # Let the user override the test.
+ else
+- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
+- for ac_dir in $PATH; do
++ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
++ ac_dummy="$PATH"
++ for ac_dir in $ac_dummy; do
+ test -z "$ac_dir" && ac_dir=.
+ if test -f $ac_dir/$ac_word; then
+ ac_cv_prog_CC="gcc"
+@@ -2163,16 +2187,17 @@
# Extract the first word of "cc", so it can be a program name with args.
set dummy cc; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2140: checking for $ac_word" >&5
-+echo "configure:2156: checking for $ac_word" >&5
+-echo "configure:2167: checking for $ac_word" >&5
++echo "configure:2191: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2184,7 +2200,7 @@
+ if test -n "$CC"; then
+ ac_cv_prog_CC="$CC" # Let the user override the test.
+ else
+- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
++ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
+ ac_prog_rejected=no
+- for ac_dir in $PATH; do
++ ac_dummy="$PATH"
++ for ac_dir in $ac_dummy; do
+ test -z "$ac_dir" && ac_dir=.
+ if test -f $ac_dir/$ac_word; then
+ if test "$ac_dir/$ac_word" = "/usr/ucb/cc"; then
+@@ -2207,25 +2232,61 @@
+ echo "$ac_t""no" 1>&6
+ fi
+
++ if test -z "$CC"; then
++ case "`uname -s`" in
++ *win32* | *WIN32*)
++ # Extract the first word of "cl", so it can be a program name with args.
++set dummy cl; ac_word=$2
++echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
++echo "configure:2242: checking for $ac_word" >&5
++if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then
++ echo $ac_n "(cached) $ac_c" 1>&6
++else
++ if test -n "$CC"; then
++ ac_cv_prog_CC="$CC" # Let the user override the test.
++else
++ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
++ ac_dummy="$PATH"
++ for ac_dir in $ac_dummy; do
++ test -z "$ac_dir" && ac_dir=.
++ if test -f $ac_dir/$ac_word; then
++ ac_cv_prog_CC="cl"
++ break
++ fi
++ done
++ IFS="$ac_save_ifs"
++fi
++fi
++CC="$ac_cv_prog_CC"
++if test -n "$CC"; then
++ echo "$ac_t""$CC" 1>&6
++else
++ echo "$ac_t""no" 1>&6
++fi
++ ;;
++ esac
++ fi
+ test -z "$CC" && { echo "configure: error: no acceptable cc found in \$PATH" 1>&2; exit 1; }
fi
echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works""... $ac_c" 1>&6
--echo "configure:2188: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5
-+echo "configure:2204: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5
+-echo "configure:2215: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5
++echo "configure:2274: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5
ac_ext=c
# CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options.
-@@ -2194,11 +2210,11 @@
+ ac_cpp='$CPP $CPPFLAGS'
+ ac_compile='${CC-cc} -c $CFLAGS $CPPFLAGS conftest.$ac_ext 1>&5'
+-ac_link='${CC-cc} -o conftest $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
++ac_link='${CC-cc} -o conftest${ac_exeext} $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
cross_compiling=$ac_cv_prog_cc_cross
- cat > conftest.$ac_ext <<EOF
--#line 2198 "configure"
-+#line 2214 "configure"
+-cat > conftest.$ac_ext <<EOF
+-#line 2225 "configure"
++cat > conftest.$ac_ext << EOF
++
++#line 2285 "configure"
#include "confdefs.h"
++
main(){return(0);}
EOF
--if { (eval echo configure:2202: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2218: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:2229: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:2290: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
ac_cv_prog_cc_works=yes
# If we can't run a trivial program, we are probably using a cross compiler.
if (./conftest; exit) 2>/dev/null; then
-@@ -2218,12 +2234,12 @@
+@@ -2239,18 +2300,24 @@
+ ac_cv_prog_cc_works=no
+ fi
+ rm -fr conftest*
++ac_ext=c
++# CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options.
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='${CC-cc} -c $CFLAGS $CPPFLAGS conftest.$ac_ext 1>&5'
++ac_link='${CC-cc} -o conftest${ac_exeext} $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
++cross_compiling=$ac_cv_prog_cc_cross
+
+ echo "$ac_t""$ac_cv_prog_cc_works" 1>&6
+ if test $ac_cv_prog_cc_works = no; then
{ echo "configure: error: installation or configuration problem: C compiler cannot create executables." 1>&2; exit 1; }
fi
echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler""... $ac_c" 1>&6
--echo "configure:2222: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5
-+echo "configure:2238: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5
+-echo "configure:2249: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5
++echo "configure:2316: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5
echo "$ac_t""$ac_cv_prog_cc_cross" 1>&6
cross_compiling=$ac_cv_prog_cc_cross
echo $ac_n "checking whether we are using GNU C""... $ac_c" 1>&6
--echo "configure:2227: checking whether we are using GNU C" >&5
-+echo "configure:2243: checking whether we are using GNU C" >&5
+-echo "configure:2254: checking whether we are using GNU C" >&5
++echo "configure:2321: checking whether we are using GNU C" >&5
if eval "test \"`echo '$''{'ac_cv_prog_gcc'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2232,7 +2248,7 @@
+@@ -2259,7 +2326,7 @@
yes;
#endif
EOF
--if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:2236: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then
-+if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:2252: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then
+-if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:2263: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then
++if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:2330: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then
ac_cv_prog_gcc=yes
else
ac_cv_prog_gcc=no
-@@ -2247,7 +2263,7 @@
- ac_save_CFLAGS="$CFLAGS"
- CFLAGS=
- echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6
--echo "configure:2251: checking whether ${CC-cc} accepts -g" >&5
-+echo "configure:2267: checking whether ${CC-cc} accepts -g" >&5
+@@ -2270,11 +2337,15 @@
+
+ if test $ac_cv_prog_gcc = yes; then
+ GCC=yes
+- ac_test_CFLAGS="${CFLAGS+set}"
+- ac_save_CFLAGS="$CFLAGS"
+- CFLAGS=
+- echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6
+-echo "configure:2278: checking whether ${CC-cc} accepts -g" >&5
++else
++ GCC=
++fi
++
++ac_test_CFLAGS="${CFLAGS+set}"
++ac_save_CFLAGS="$CFLAGS"
++CFLAGS=
++echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6
++echo "configure:2349: checking whether ${CC-cc} accepts -g" >&5
if eval "test \"`echo '$''{'ac_cv_prog_cc_g'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2275,7 +2291,7 @@
+@@ -2289,20 +2360,24 @@
+ fi
+
+ echo "$ac_t""$ac_cv_prog_cc_g" 1>&6
+- if test "$ac_test_CFLAGS" = set; then
+- CFLAGS="$ac_save_CFLAGS"
+- elif test $ac_cv_prog_cc_g = yes; then
++if test "$ac_test_CFLAGS" = set; then
++ CFLAGS="$ac_save_CFLAGS"
++elif test $ac_cv_prog_cc_g = yes; then
++ if test "$GCC" = yes; then
+ CFLAGS="-g -O2"
+ else
+- CFLAGS="-O2"
++ CFLAGS="-g"
+ fi
+ else
+- GCC=
+- test "${CFLAGS+set}" = set || CFLAGS="-g"
++ if test "$GCC" = yes; then
++ CFLAGS="-O2"
++ else
++ CFLAGS=
++ fi
fi
echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6
--echo "configure:2279: checking how to run the C preprocessor" >&5
-+echo "configure:2295: checking how to run the C preprocessor" >&5
+-echo "configure:2306: checking how to run the C preprocessor" >&5
++echo "configure:2381: checking how to run the C preprocessor" >&5
# On Suns, sometimes $CPP names a directory.
if test -n "$CPP" && test -d "$CPP"; then
CPP=
-@@ -2290,13 +2306,13 @@
+@@ -2317,14 +2392,14 @@
# On the NeXT, cc -E runs the code through the compiler's parser,
# not just through cpp.
cat > conftest.$ac_ext <<EOF
--#line 2294 "configure"
-+#line 2310 "configure"
+-#line 2321 "configure"
++#line 2396 "configure"
#include "confdefs.h"
#include <assert.h>
Syntax Error
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:2300: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+{ (eval echo configure:2316: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
- ac_err=`grep -v '^ *+' conftest.out`
+-{ (eval echo configure:2327: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+-ac_err=`grep -v '^ *+' conftest.out`
++{ (eval echo configure:2402: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
++ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
if test -z "$ac_err"; then
:
-@@ -2307,13 +2323,13 @@
+ else
+@@ -2334,14 +2409,31 @@
rm -rf conftest*
CPP="${CC-cc} -E -traditional-cpp"
cat > conftest.$ac_ext <<EOF
--#line 2311 "configure"
-+#line 2327 "configure"
+-#line 2338 "configure"
++#line 2413 "configure"
++#include "confdefs.h"
++#include <assert.h>
++Syntax Error
++EOF
++ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
++{ (eval echo configure:2419: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
++ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
++if test -z "$ac_err"; then
++ :
++else
++ echo "$ac_err" >&5
++ echo "configure: failed program was:" >&5
++ cat conftest.$ac_ext >&5
++ rm -rf conftest*
++ CPP="${CC-cc} -nologo -E"
++ cat > conftest.$ac_ext <<EOF
++#line 2430 "configure"
#include "confdefs.h"
#include <assert.h>
Syntax Error
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:2317: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+{ (eval echo configure:2333: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
- ac_err=`grep -v '^ *+' conftest.out`
+-{ (eval echo configure:2344: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+-ac_err=`grep -v '^ *+' conftest.out`
++{ (eval echo configure:2436: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
++ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
if test -z "$ac_err"; then
:
-@@ -2336,7 +2352,7 @@
+ else
+@@ -2354,6 +2446,8 @@
+ rm -f conftest*
+ fi
+ rm -f conftest*
++fi
++rm -f conftest*
+ ac_cv_prog_CPP="$CPP"
+ fi
+ CPP="$ac_cv_prog_CPP"
+@@ -2363,7 +2457,7 @@
echo "$ac_t""$CPP" 1>&6
echo $ac_n "checking for POSIXized ISC""... $ac_c" 1>&6
--echo "configure:2340: checking for POSIXized ISC" >&5
-+echo "configure:2356: checking for POSIXized ISC" >&5
+-echo "configure:2367: checking for POSIXized ISC" >&5
++echo "configure:2461: checking for POSIXized ISC" >&5
if test -d /etc/conf/kconfig.d &&
grep _POSIX_VERSION /usr/include/sys/unistd.h >/dev/null 2>&1
then
-@@ -2360,7 +2376,7 @@
+@@ -2387,15 +2481,16 @@
# Extract the first word of "uname", so it can be a program name with args.
set dummy uname; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2364: checking for $ac_word" >&5
-+echo "configure:2380: checking for $ac_word" >&5
+-echo "configure:2391: checking for $ac_word" >&5
++echo "configure:2485: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_UNAMEPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2388,7 +2404,7 @@
+ if test -n "$UNAMEPROG"; then
+ ac_cv_prog_UNAMEPROG="$UNAMEPROG" # Let the user override the test.
+ else
+- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
+- for ac_dir in $PATH; do
++ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
++ ac_dummy="$PATH"
++ for ac_dir in $ac_dummy; do
+ test -z "$ac_dir" && ac_dir=.
+ if test -f $ac_dir/$ac_word; then
+ ac_cv_prog_UNAMEPROG="uname"
+@@ -2415,15 +2510,16 @@
# Extract the first word of "tr", so it can be a program name with args.
set dummy tr; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2392: checking for $ac_word" >&5
-+echo "configure:2408: checking for $ac_word" >&5
+-echo "configure:2419: checking for $ac_word" >&5
++echo "configure:2514: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_TRPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2416,7 +2432,7 @@
+ if test -n "$TRPROG"; then
+ ac_cv_prog_TRPROG="$TRPROG" # Let the user override the test.
+ else
+- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
+- for ac_dir in $PATH; do
++ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
++ ac_dummy="$PATH"
++ for ac_dir in $ac_dummy; do
+ test -z "$ac_dir" && ac_dir=.
+ if test -f $ac_dir/$ac_word; then
+ ac_cv_prog_TRPROG="tr"
+@@ -2443,15 +2539,16 @@
# Extract the first word of "sed", so it can be a program name with args.
set dummy sed; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2420: checking for $ac_word" >&5
-+echo "configure:2436: checking for $ac_word" >&5
+-echo "configure:2447: checking for $ac_word" >&5
++echo "configure:2543: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_SEDPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2444,7 +2460,7 @@
+ if test -n "$SEDPROG"; then
+ ac_cv_prog_SEDPROG="$SEDPROG" # Let the user override the test.
+ else
+- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
+- for ac_dir in $PATH; do
++ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
++ ac_dummy="$PATH"
++ for ac_dir in $ac_dummy; do
+ test -z "$ac_dir" && ac_dir=.
+ if test -f $ac_dir/$ac_word; then
+ ac_cv_prog_SEDPROG="sed"
+@@ -2471,15 +2568,16 @@
# Extract the first word of "nroff", so it can be a program name with args.
set dummy nroff; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2448: checking for $ac_word" >&5
-+echo "configure:2464: checking for $ac_word" >&5
+-echo "configure:2475: checking for $ac_word" >&5
++echo "configure:2572: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_NROFFPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2499,7 +2515,7 @@
+ if test -n "$NROFFPROG"; then
+ ac_cv_prog_NROFFPROG="$NROFFPROG" # Let the user override the test.
+ else
+- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
+- for ac_dir in $PATH; do
++ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
++ ac_dummy="$PATH"
++ for ac_dir in $ac_dummy; do
+ test -z "$ac_dir" && ac_dir=.
+ if test -f $ac_dir/$ac_word; then
+ ac_cv_prog_NROFFPROG="nroff"
+@@ -2521,26 +2619,26 @@
+
+
+ # Make sure we can run config.sub.
+-if $ac_config_sub sun4 >/dev/null 2>&1; then :
++if ${CONFIG_SHELL-/bin/sh} $ac_config_sub sun4 >/dev/null 2>&1; then :
+ else { echo "configure: error: can not run $ac_config_sub" 1>&2; exit 1; }
fi
echo $ac_n "checking host system type""... $ac_c" 1>&6
--echo "configure:2503: checking host system type" >&5
-+echo "configure:2519: checking host system type" >&5
+-echo "configure:2530: checking host system type" >&5
++echo "configure:2628: checking host system type" >&5
host_alias=$host
case "$host_alias" in
-@@ -2528,7 +2544,7 @@
+ NONE)
+ case $nonopt in
+ NONE)
+- if host_alias=`$ac_config_guess`; then :
++ if host_alias=`${CONFIG_SHELL-/bin/sh} $ac_config_guess`; then :
+ else { echo "configure: error: can not guess host type; you must specify one" 1>&2; exit 1; }
+ fi ;;
+ *) host_alias=$nonopt ;;
+ esac ;;
+ esac
+
+-host=`$ac_config_sub $host_alias`
++host=`${CONFIG_SHELL-/bin/sh} $ac_config_sub $host_alias`
+ host_cpu=`echo $host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
+ host_vendor=`echo $host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
+ host_os=`echo $host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
+@@ -2555,7 +2653,7 @@
exit 1
else
echo $ac_n "checking previous host type""... $ac_c" 1>&6
--echo "configure:2532: checking previous host type" >&5
-+echo "configure:2548: checking previous host type" >&5
+-echo "configure:2559: checking previous host type" >&5
++echo "configure:2657: checking previous host type" >&5
if eval "test \"`echo '$''{'sudo_cv_prev_host'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -2563,12 +2579,12 @@
+@@ -2590,12 +2688,12 @@
# check for password adjunct functions (shadow passwords)
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getpwanam""... $ac_c" 1>&6
--echo "configure:2567: checking for getpwanam" >&5
-+echo "configure:2583: checking for getpwanam" >&5
+-echo "configure:2594: checking for getpwanam" >&5
++echo "configure:2692: checking for getpwanam" >&5
if eval "test \"`echo '$''{'ac_cv_func_getpwanam'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 2572 "configure"
-+#line 2588 "configure"
+-#line 2599 "configure"
++#line 2697 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getpwanam(); below. */
-@@ -2591,7 +2607,7 @@
+@@ -2618,7 +2716,7 @@
; return 0; }
EOF
--if { (eval echo configure:2595: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2611: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:2622: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:2720: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_getpwanam=yes"
else
-@@ -2611,12 +2627,12 @@
+@@ -2638,12 +2736,12 @@
for ac_func in issecure
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:2615: checking for $ac_func" >&5
-+echo "configure:2631: checking for $ac_func" >&5
+-echo "configure:2642: checking for $ac_func" >&5
++echo "configure:2740: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 2620 "configure"
-+#line 2636 "configure"
+-#line 2647 "configure"
++#line 2745 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -2639,7 +2655,7 @@
+@@ -2666,7 +2764,7 @@
; return 0; }
EOF
--if { (eval echo configure:2643: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2659: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:2670: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:2768: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -2686,7 +2702,7 @@
+@@ -2713,19 +2811,15 @@
*-*-hiuxmpp*)
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
--echo "configure:2690: checking for getprpwnam in -lsec" >&5
-+echo "configure:2706: checking for getprpwnam in -lsec" >&5
- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
+-echo "configure:2717: checking for getprpwnam in -lsec" >&5
+-if test -n ""; then
+- ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:2815: checking for getprpwnam in -lsec" >&5
++ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -2694,7 +2710,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 2698 "configure"
-+#line 2714 "configure"
+-#line 2729 "configure"
++#line 2823 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -2705,7 +2721,7 @@
+@@ -2736,7 +2830,7 @@
getprpwnam()
; return 0; }
EOF
--if { (eval echo configure:2709: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2725: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:2740: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:2834: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -2727,7 +2743,7 @@
+@@ -2758,19 +2852,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6
--echo "configure:2731: checking for getprpwnam in -lsecurity" >&5
-+echo "configure:2747: checking for getprpwnam in -lsecurity" >&5
- ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
+-echo "configure:2762: checking for getprpwnam in -lsecurity" >&5
+-if test -n ""; then
+- ac_lib_var=`echo security'_'getprpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:2856: checking for getprpwnam in -lsecurity" >&5
++ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -2735,7 +2751,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsecurity $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 2739 "configure"
-+#line 2755 "configure"
+-#line 2774 "configure"
++#line 2864 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -2746,7 +2762,7 @@
+@@ -2781,7 +2871,7 @@
getprpwnam()
; return 0; }
EOF
--if { (eval echo configure:2750: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2766: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:2785: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:2875: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -2781,7 +2797,7 @@
+@@ -2816,19 +2906,15 @@
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
--echo "configure:2785: checking for getprpwnam in -lsec" >&5
-+echo "configure:2801: checking for getprpwnam in -lsec" >&5
- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
+-echo "configure:2820: checking for getprpwnam in -lsec" >&5
+-if test -n ""; then
+- ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:2910: checking for getprpwnam in -lsec" >&5
++ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -2789,7 +2805,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 2793 "configure"
-+#line 2809 "configure"
+-#line 2832 "configure"
++#line 2918 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -2800,7 +2816,7 @@
+@@ -2839,7 +2925,7 @@
getprpwnam()
; return 0; }
EOF
--if { (eval echo configure:2804: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2820: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:2843: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:2929: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -2819,7 +2835,7 @@
+@@ -2858,19 +2944,15 @@
#define HAVE_GETPRPWNAM 1
EOF
echo $ac_n "checking for iscomsec in -lsec""... $ac_c" 1>&6
--echo "configure:2823: checking for iscomsec in -lsec" >&5
-+echo "configure:2839: checking for iscomsec in -lsec" >&5
- ac_lib_var=`echo sec'_'iscomsec | sed 'y%./+-%__p_%'`
+-echo "configure:2862: checking for iscomsec in -lsec" >&5
+-if test -n ""; then
+- ac_lib_var=`echo sec'_'iscomsec | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo sec'_'iscomsec | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:2948: checking for iscomsec in -lsec" >&5
++ac_lib_var=`echo sec'_'iscomsec | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -2827,7 +2843,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 2831 "configure"
-+#line 2847 "configure"
+-#line 2874 "configure"
++#line 2956 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -2838,7 +2854,7 @@
+@@ -2881,7 +2963,7 @@
iscomsec()
; return 0; }
EOF
--if { (eval echo configure:2842: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2858: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:2885: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:2967: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -2904,12 +2920,12 @@
+@@ -2947,12 +3029,12 @@
for ac_func in getspwuid
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:2908: checking for $ac_func" >&5
-+echo "configure:2924: checking for $ac_func" >&5
+-echo "configure:2951: checking for $ac_func" >&5
++echo "configure:3033: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 2913 "configure"
-+#line 2929 "configure"
+-#line 2956 "configure"
++#line 3038 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -2932,7 +2948,7 @@
+@@ -2975,7 +3057,7 @@
; return 0; }
EOF
--if { (eval echo configure:2936: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2952: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:2979: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3061: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -3009,7 +3025,7 @@
+@@ -3052,7 +3134,7 @@
SUDO_LDFLAGS="${SUDO_LDFLAGS} -Wl,-no_library_replacement"
echo $ac_n "checking whether to disable sia support on Digital UNIX""... $ac_c" 1>&6
--echo "configure:3013: checking whether to disable sia support on Digital UNIX" >&5
-+echo "configure:3029: checking whether to disable sia support on Digital UNIX" >&5
+-echo "configure:3056: checking whether to disable sia support on Digital UNIX" >&5
++echo "configure:3138: checking whether to disable sia support on Digital UNIX" >&5
# Check whether --enable-sia or --disable-sia was given.
if test "${enable_sia+set}" = set; then
enableval="$enable_sia"
-@@ -3033,12 +3049,12 @@
+@@ -3076,12 +3158,12 @@
# unless overridden on the command line
if test "$CHECKSIA" = "true"; then
echo $ac_n "checking for sia_ses_init""... $ac_c" 1>&6
--echo "configure:3037: checking for sia_ses_init" >&5
-+echo "configure:3053: checking for sia_ses_init" >&5
+-echo "configure:3080: checking for sia_ses_init" >&5
++echo "configure:3162: checking for sia_ses_init" >&5
if eval "test \"`echo '$''{'ac_cv_func_sia_ses_init'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 3042 "configure"
-+#line 3058 "configure"
+-#line 3085 "configure"
++#line 3167 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char sia_ses_init(); below. */
-@@ -3061,7 +3077,7 @@
+@@ -3104,7 +3186,7 @@
; return 0; }
EOF
--if { (eval echo configure:3065: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3081: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3108: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3190: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_sia_ses_init=yes"
else
-@@ -3090,7 +3106,7 @@
+@@ -3133,19 +3215,15 @@
fi
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6
--echo "configure:3094: checking for getprpwnam in -lsecurity" >&5
-+echo "configure:3110: checking for getprpwnam in -lsecurity" >&5
- ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
+-echo "configure:3137: checking for getprpwnam in -lsecurity" >&5
+-if test -n ""; then
+- ac_lib_var=`echo security'_'getprpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3219: checking for getprpwnam in -lsecurity" >&5
++ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3098,7 +3114,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsecurity $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3102 "configure"
-+#line 3118 "configure"
+-#line 3149 "configure"
++#line 3227 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3109,7 +3125,7 @@
+@@ -3156,7 +3234,7 @@
getprpwnam()
; return 0; }
EOF
--if { (eval echo configure:3113: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3129: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3160: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3238: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3135,7 +3151,7 @@
+@@ -3182,19 +3260,15 @@
if test -n "$SECUREWARE"; then
# 4.x and higher need -ldb too...
echo $ac_n "checking for dbopen in -ldb""... $ac_c" 1>&6
--echo "configure:3139: checking for dbopen in -ldb" >&5
-+echo "configure:3155: checking for dbopen in -ldb" >&5
- ac_lib_var=`echo db'_'dbopen | sed 'y%./+-%__p_%'`
+-echo "configure:3186: checking for dbopen in -ldb" >&5
+-if test -n ""; then
+- ac_lib_var=`echo db'_'dbopen | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo db'_'dbopen | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3264: checking for dbopen in -ldb" >&5
++ac_lib_var=`echo db'_'dbopen | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3143,7 +3159,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-ldb $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3147 "configure"
-+#line 3163 "configure"
+-#line 3198 "configure"
++#line 3272 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3154,7 +3170,7 @@
+@@ -3205,7 +3279,7 @@
dbopen()
; return 0; }
EOF
--if { (eval echo configure:3158: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3174: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3209: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3283: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3178,12 +3194,12 @@
+@@ -3229,12 +3303,12 @@
for ac_func in dispcrypt
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:3182: checking for $ac_func" >&5
-+echo "configure:3198: checking for $ac_func" >&5
+-echo "configure:3233: checking for $ac_func" >&5
++echo "configure:3307: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 3187 "configure"
-+#line 3203 "configure"
+-#line 3238 "configure"
++#line 3312 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -3206,7 +3222,7 @@
+@@ -3257,7 +3331,7 @@
; return 0; }
EOF
--if { (eval echo configure:3210: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3226: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3261: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3335: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -3231,9 +3247,9 @@
+@@ -3282,9 +3356,9 @@
done
echo $ac_n "checking for broken /usr/include/prot.h""... $ac_c" 1>&6
--echo "configure:3235: checking for broken /usr/include/prot.h" >&5
-+echo "configure:3251: checking for broken /usr/include/prot.h" >&5
+-echo "configure:3286: checking for broken /usr/include/prot.h" >&5
++echo "configure:3360: checking for broken /usr/include/prot.h" >&5
cat > conftest.$ac_ext <<EOF
--#line 3237 "configure"
-+#line 3253 "configure"
+-#line 3288 "configure"
++#line 3362 "configure"
#include "confdefs.h"
#include <sys/types.h>
-@@ -3244,7 +3260,7 @@
+@@ -3295,7 +3369,7 @@
exit(0);
; return 0; }
EOF
--if { (eval echo configure:3248: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:3264: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+-if { (eval echo configure:3299: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
++if { (eval echo configure:3373: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
echo "$ac_t""no" 1>&6
else
-@@ -3284,12 +3300,12 @@
+@@ -3338,19 +3412,15 @@
+ # IRIX <= 4 needs -lsun
+ if test "$OSREV" -le 4; then
+ echo $ac_n "checking for getpwnam in -lsun""... $ac_c" 1>&6
+-echo "configure:3342: checking for getpwnam in -lsun" >&5
+-if test -n ""; then
+- ac_lib_var=`echo sun'_'getpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo sun'_'getpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3416: checking for getpwnam in -lsun" >&5
++ac_lib_var=`echo sun'_'getpwnam | sed 'y%./+-%__p_%'`
+ if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
+ echo $ac_n "(cached) $ac_c" 1>&6
+ else
+ ac_save_LIBS="$LIBS"
+ LIBS="-lsun $LIBS"
+ cat > conftest.$ac_ext <<EOF
+-#line 3354 "configure"
++#line 3424 "configure"
+ #include "confdefs.h"
+ /* Override any gcc2 internal prototype to avoid an error. */
+ /* We use char because int might match the return type of a gcc2
+@@ -3361,7 +3431,7 @@
+ getpwnam()
+ ; return 0; }
+ EOF
+-if { (eval echo configure:3365: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3435: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
+ rm -rf conftest*
+ eval "ac_cv_lib_$ac_lib_var=yes"
+ else
+@@ -3387,12 +3457,12 @@
# Some Linux versions need to link with -lshadow
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getspnam""... $ac_c" 1>&6
--echo "configure:3288: checking for getspnam" >&5
-+echo "configure:3304: checking for getspnam" >&5
+-echo "configure:3391: checking for getspnam" >&5
++echo "configure:3461: checking for getspnam" >&5
if eval "test \"`echo '$''{'ac_cv_func_getspnam'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 3293 "configure"
-+#line 3309 "configure"
+-#line 3396 "configure"
++#line 3466 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getspnam(); below. */
-@@ -3312,7 +3328,7 @@
+@@ -3415,7 +3485,7 @@
; return 0; }
EOF
--if { (eval echo configure:3316: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3332: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3419: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3489: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_getspnam=yes"
else
-@@ -3333,7 +3349,7 @@
+@@ -3436,19 +3506,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getspnam in -lshadow""... $ac_c" 1>&6
--echo "configure:3337: checking for getspnam in -lshadow" >&5
-+echo "configure:3353: checking for getspnam in -lshadow" >&5
- ac_lib_var=`echo shadow'_'getspnam | sed 'y%./+-%__p_%'`
+-echo "configure:3440: checking for getspnam in -lshadow" >&5
+-if test -n ""; then
+- ac_lib_var=`echo shadow'_'getspnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo shadow'_'getspnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3510: checking for getspnam in -lshadow" >&5
++ac_lib_var=`echo shadow'_'getspnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3341,7 +3357,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lshadow $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3345 "configure"
-+#line 3361 "configure"
+-#line 3452 "configure"
++#line 3518 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3352,7 +3368,7 @@
+@@ -3459,7 +3525,7 @@
getspnam()
; return 0; }
EOF
--if { (eval echo configure:3356: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3372: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3463: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3529: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3391,7 +3407,7 @@
+@@ -3498,19 +3564,15 @@
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
--echo "configure:3395: checking for getprpwnam in -lsec" >&5
-+echo "configure:3411: checking for getprpwnam in -lsec" >&5
- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
+-echo "configure:3502: checking for getprpwnam in -lsec" >&5
+-if test -n ""; then
+- ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3568: checking for getprpwnam in -lsec" >&5
++ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3399,7 +3415,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3403 "configure"
-+#line 3419 "configure"
+-#line 3514 "configure"
++#line 3576 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3410,7 +3426,7 @@
+@@ -3521,7 +3583,7 @@
getprpwnam()
; return 0; }
EOF
--if { (eval echo configure:3414: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3430: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3525: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3587: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3440,7 +3456,7 @@
+@@ -3551,19 +3613,15 @@
OS="ultrix"
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getauthuid in -lauth""... $ac_c" 1>&6
--echo "configure:3444: checking for getauthuid in -lauth" >&5
-+echo "configure:3460: checking for getauthuid in -lauth" >&5
- ac_lib_var=`echo auth'_'getauthuid | sed 'y%./+-%__p_%'`
+-echo "configure:3555: checking for getauthuid in -lauth" >&5
+-if test -n ""; then
+- ac_lib_var=`echo auth'_'getauthuid | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo auth'_'getauthuid | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3617: checking for getauthuid in -lauth" >&5
++ac_lib_var=`echo auth'_'getauthuid | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3448,7 +3464,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lauth $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3452 "configure"
-+#line 3468 "configure"
+-#line 3567 "configure"
++#line 3625 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3459,7 +3475,7 @@
+@@ -3574,7 +3632,7 @@
getauthuid()
; return 0; }
EOF
--if { (eval echo configure:3463: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3479: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3578: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3636: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3499,7 +3515,7 @@
+@@ -3614,19 +3672,15 @@
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6
--echo "configure:3503: checking for getspnam in -lsec" >&5
-+echo "configure:3519: checking for getspnam in -lsec" >&5
- ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
+-echo "configure:3618: checking for getspnam in -lsec" >&5
+-if test -n ""; then
+- ac_lib_var=`echo sec'_'getspnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3676: checking for getspnam in -lsec" >&5
++ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3507,7 +3523,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3511 "configure"
-+#line 3527 "configure"
+-#line 3630 "configure"
++#line 3684 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3518,7 +3534,7 @@
+@@ -3637,7 +3691,7 @@
getspnam()
; return 0; }
EOF
--if { (eval echo configure:3522: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3538: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3641: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3695: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3547,7 +3563,7 @@
+@@ -3666,19 +3720,15 @@
*-*-sco*)
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lprot""... $ac_c" 1>&6
--echo "configure:3551: checking for getprpwnam in -lprot" >&5
-+echo "configure:3567: checking for getprpwnam in -lprot" >&5
- ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
+-echo "configure:3670: checking for getprpwnam in -lprot" >&5
+-if test -n ""; then
+- ac_lib_var=`echo prot'_'getprpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3724: checking for getprpwnam in -lprot" >&5
++ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3555,7 +3571,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lprot $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3559 "configure"
-+#line 3575 "configure"
+-#line 3682 "configure"
++#line 3732 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3566,7 +3582,7 @@
+@@ -3689,7 +3739,7 @@
getprpwnam()
; return 0; }
EOF
--if { (eval echo configure:3570: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3586: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3693: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3743: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3595,7 +3611,7 @@
+@@ -3718,19 +3768,15 @@
*-sequent-sysv*)
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6
--echo "configure:3599: checking for getspnam in -lsec" >&5
-+echo "configure:3615: checking for getspnam in -lsec" >&5
- ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
+-echo "configure:3722: checking for getspnam in -lsec" >&5
+-if test -n ""; then
+- ac_lib_var=`echo sec'_'getspnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3772: checking for getspnam in -lsec" >&5
++ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3603,7 +3619,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3607 "configure"
-+#line 3623 "configure"
+-#line 3734 "configure"
++#line 3780 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3614,7 +3630,7 @@
+@@ -3741,7 +3787,7 @@
getspnam()
; return 0; }
EOF
--if { (eval echo configure:3618: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3634: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3745: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3791: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3662,12 +3678,12 @@
+@@ -3789,12 +3835,12 @@
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getspnam""... $ac_c" 1>&6
--echo "configure:3666: checking for getspnam" >&5
-+echo "configure:3682: checking for getspnam" >&5
+-echo "configure:3793: checking for getspnam" >&5
++echo "configure:3839: checking for getspnam" >&5
if eval "test \"`echo '$''{'ac_cv_func_getspnam'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 3671 "configure"
-+#line 3687 "configure"
+-#line 3798 "configure"
++#line 3844 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getspnam(); below. */
-@@ -3690,7 +3706,7 @@
+@@ -3817,7 +3863,7 @@
; return 0; }
EOF
--if { (eval echo configure:3694: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3710: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3821: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3867: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_getspnam=yes"
else
-@@ -3715,12 +3731,12 @@
+@@ -3842,12 +3888,12 @@
fi
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam""... $ac_c" 1>&6
--echo "configure:3719: checking for getprpwnam" >&5
-+echo "configure:3735: checking for getprpwnam" >&5
+-echo "configure:3846: checking for getprpwnam" >&5
++echo "configure:3892: checking for getprpwnam" >&5
if eval "test \"`echo '$''{'ac_cv_func_getprpwnam'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 3724 "configure"
-+#line 3740 "configure"
+-#line 3851 "configure"
++#line 3897 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getprpwnam(); below. */
-@@ -3743,7 +3759,7 @@
+@@ -3870,7 +3916,7 @@
; return 0; }
EOF
--if { (eval echo configure:3747: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3763: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3874: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3920: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_getprpwnam=yes"
else
-@@ -3764,7 +3780,7 @@
+@@ -3891,19 +3937,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
--echo "configure:3768: checking for getprpwnam in -lsec" >&5
-+echo "configure:3784: checking for getprpwnam in -lsec" >&5
- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
+-echo "configure:3895: checking for getprpwnam in -lsec" >&5
+-if test -n ""; then
+- ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3941: checking for getprpwnam in -lsec" >&5
++ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3772,7 +3788,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3776 "configure"
-+#line 3792 "configure"
+-#line 3907 "configure"
++#line 3949 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3783,7 +3799,7 @@
+@@ -3914,7 +3956,7 @@
getprpwnam()
; return 0; }
EOF
--if { (eval echo configure:3787: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3803: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3918: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:3960: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3805,7 +3821,7 @@
+@@ -3936,19 +3978,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6
--echo "configure:3809: checking for getprpwnam in -lsecurity" >&5
-+echo "configure:3825: checking for getprpwnam in -lsecurity" >&5
- ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
+-echo "configure:3940: checking for getprpwnam in -lsecurity" >&5
+-if test -n ""; then
+- ac_lib_var=`echo security'_'getprpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:3982: checking for getprpwnam in -lsecurity" >&5
++ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3813,7 +3829,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsecurity $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3817 "configure"
-+#line 3833 "configure"
+-#line 3952 "configure"
++#line 3990 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3824,7 +3840,7 @@
+@@ -3959,7 +3997,7 @@
getprpwnam()
; return 0; }
EOF
--if { (eval echo configure:3828: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3844: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:3963: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:4001: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3846,7 +3862,7 @@
+@@ -3981,19 +4019,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getprpwnam in -lprot""... $ac_c" 1>&6
--echo "configure:3850: checking for getprpwnam in -lprot" >&5
-+echo "configure:3866: checking for getprpwnam in -lprot" >&5
- ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
+-echo "configure:3985: checking for getprpwnam in -lprot" >&5
+-if test -n ""; then
+- ac_lib_var=`echo prot'_'getprpwnam | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:4023: checking for getprpwnam in -lprot" >&5
++ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -3854,7 +3870,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lprot $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 3858 "configure"
-+#line 3874 "configure"
+-#line 3997 "configure"
++#line 4031 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -3865,7 +3881,7 @@
+@@ -4004,7 +4038,7 @@
getprpwnam()
; return 0; }
EOF
--if { (eval echo configure:3869: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3885: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:4008: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:4042: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -3898,13 +3914,13 @@
+@@ -4037,13 +4071,13 @@
if test $ac_cv_prog_gcc = yes; then
echo $ac_n "checking whether ${CC-cc} needs -traditional""... $ac_c" 1>&6
--echo "configure:3902: checking whether ${CC-cc} needs -traditional" >&5
-+echo "configure:3918: checking whether ${CC-cc} needs -traditional" >&5
+-echo "configure:4041: checking whether ${CC-cc} needs -traditional" >&5
++echo "configure:4075: checking whether ${CC-cc} needs -traditional" >&5
if eval "test \"`echo '$''{'ac_cv_prog_gcc_traditional'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
ac_pattern="Autoconf.*'x'"
cat > conftest.$ac_ext <<EOF
--#line 3908 "configure"
-+#line 3924 "configure"
+-#line 4047 "configure"
++#line 4081 "configure"
#include "confdefs.h"
#include <sgtty.h>
Autoconf TIOCGETP
-@@ -3922,7 +3938,7 @@
+@@ -4061,7 +4095,7 @@
if test $ac_cv_prog_gcc_traditional = no; then
cat > conftest.$ac_ext <<EOF
--#line 3926 "configure"
-+#line 3942 "configure"
+-#line 4065 "configure"
++#line 4099 "configure"
#include "confdefs.h"
#include <termio.h>
Autoconf TCGETA
-@@ -3944,12 +3960,12 @@
+@@ -4083,12 +4117,12 @@
fi
echo $ac_n "checking for working const""... $ac_c" 1>&6
--echo "configure:3948: checking for working const" >&5
-+echo "configure:3964: checking for working const" >&5
+-echo "configure:4087: checking for working const" >&5
++echo "configure:4121: checking for working const" >&5
if eval "test \"`echo '$''{'ac_cv_c_const'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 3953 "configure"
-+#line 3969 "configure"
+-#line 4092 "configure"
++#line 4126 "configure"
#include "confdefs.h"
int main() {
-@@ -3998,7 +4014,7 @@
+@@ -4137,7 +4171,7 @@
; return 0; }
EOF
--if { (eval echo configure:4002: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:4018: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+-if { (eval echo configure:4141: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
++if { (eval echo configure:4175: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
ac_cv_c_const=yes
else
-@@ -4023,7 +4039,7 @@
+@@ -4162,15 +4196,16 @@
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:4027: checking for $ac_word" >&5
-+echo "configure:4043: checking for $ac_word" >&5
+-echo "configure:4166: checking for $ac_word" >&5
++echo "configure:4200: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_YACC'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -4054,7 +4070,7 @@
+ if test -n "$YACC"; then
+ ac_cv_prog_YACC="$YACC" # Let the user override the test.
+ else
+- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
+- for ac_dir in $PATH; do
++ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
++ ac_dummy="$PATH"
++ for ac_dir in $ac_dummy; do
+ test -z "$ac_dir" && ac_dir=.
+ if test -f $ac_dir/$ac_word; then
+ ac_cv_prog_YACC="$ac_prog"
+@@ -4193,7 +4228,7 @@
if test -z "$with_sendmail"; then
echo $ac_n "checking for sendmail""... $ac_c" 1>&6
--echo "configure:4058: checking for sendmail" >&5
-+echo "configure:4074: checking for sendmail" >&5
+-echo "configure:4197: checking for sendmail" >&5
++echo "configure:4232: checking for sendmail" >&5
if test -f "/usr/sbin/sendmail"; then
echo "$ac_t""/usr/sbin/sendmail" 1>&6
cat >> confdefs.h <<\EOF
-@@ -4097,7 +4113,7 @@
+@@ -4236,7 +4271,7 @@
fi
echo $ac_n "checking for mv""... $ac_c" 1>&6
--echo "configure:4101: checking for mv" >&5
-+echo "configure:4117: checking for mv" >&5
+-echo "configure:4240: checking for mv" >&5
++echo "configure:4275: checking for mv" >&5
if test -f "/usr/bin/mv"; then
echo "$ac_t""/usr/bin/mv" 1>&6
cat >> confdefs.h <<\EOF
-@@ -4127,7 +4143,7 @@
+@@ -4266,7 +4301,7 @@
fi
echo $ac_n "checking for bourne shell""... $ac_c" 1>&6
--echo "configure:4131: checking for bourne shell" >&5
-+echo "configure:4147: checking for bourne shell" >&5
+-echo "configure:4270: checking for bourne shell" >&5
++echo "configure:4305: checking for bourne shell" >&5
if test -f "/bin/sh"; then
echo "$ac_t""/bin/sh" 1>&6
cat >> confdefs.h <<\EOF
-@@ -4181,7 +4197,7 @@
+@@ -4320,7 +4355,7 @@
fi
echo $ac_n "checking for vi""... $ac_c" 1>&6
--echo "configure:4185: checking for vi" >&5
-+echo "configure:4201: checking for vi" >&5
+-echo "configure:4324: checking for vi" >&5
++echo "configure:4359: checking for vi" >&5
if test -f "/usr/bin/vi"; then
echo "$ac_t""/usr/bin/vi" 1>&6
cat >> confdefs.h <<\EOF
-@@ -4217,12 +4233,12 @@
+@@ -4356,12 +4391,12 @@
fi
echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6
--echo "configure:4221: checking for ANSI C header files" >&5
-+echo "configure:4237: checking for ANSI C header files" >&5
+-echo "configure:4360: checking for ANSI C header files" >&5
++echo "configure:4395: checking for ANSI C header files" >&5
if eval "test \"`echo '$''{'ac_cv_header_stdc'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4226 "configure"
-+#line 4242 "configure"
+-#line 4365 "configure"
++#line 4400 "configure"
#include "confdefs.h"
#include <stdlib.h>
#include <stdarg.h>
-@@ -4230,7 +4246,7 @@
+@@ -4369,8 +4404,8 @@
#include <float.h>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:4234: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+{ (eval echo configure:4250: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
- ac_err=`grep -v '^ *+' conftest.out`
+-{ (eval echo configure:4373: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+-ac_err=`grep -v '^ *+' conftest.out`
++{ (eval echo configure:4408: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
++ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
if test -z "$ac_err"; then
rm -rf conftest*
-@@ -4247,7 +4263,7 @@
+ ac_cv_header_stdc=yes
+@@ -4386,7 +4421,7 @@
if test $ac_cv_header_stdc = yes; then
# SunOS 4.x string.h does not declare mem*, contrary to ANSI.
cat > conftest.$ac_ext <<EOF
--#line 4251 "configure"
-+#line 4267 "configure"
+-#line 4390 "configure"
++#line 4425 "configure"
#include "confdefs.h"
#include <string.h>
EOF
-@@ -4265,7 +4281,7 @@
+@@ -4404,7 +4439,7 @@
if test $ac_cv_header_stdc = yes; then
# ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
cat > conftest.$ac_ext <<EOF
--#line 4269 "configure"
-+#line 4285 "configure"
+-#line 4408 "configure"
++#line 4443 "configure"
#include "confdefs.h"
#include <stdlib.h>
EOF
-@@ -4286,7 +4302,7 @@
+@@ -4425,7 +4460,7 @@
:
else
cat > conftest.$ac_ext <<EOF
--#line 4290 "configure"
-+#line 4306 "configure"
+-#line 4429 "configure"
++#line 4464 "configure"
#include "confdefs.h"
#include <ctype.h>
#define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
-@@ -4297,7 +4313,7 @@
+@@ -4436,7 +4471,7 @@
exit (0); }
EOF
--if { (eval echo configure:4301: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:4317: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+-if { (eval echo configure:4440: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
++if { (eval echo configure:4475: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
then
:
else
-@@ -4325,12 +4341,12 @@
+@@ -4464,12 +4499,12 @@
do
ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for $ac_hdr that defines DIR""... $ac_c" 1>&6
--echo "configure:4329: checking for $ac_hdr that defines DIR" >&5
-+echo "configure:4345: checking for $ac_hdr that defines DIR" >&5
+-echo "configure:4468: checking for $ac_hdr that defines DIR" >&5
++echo "configure:4503: checking for $ac_hdr that defines DIR" >&5
if eval "test \"`echo '$''{'ac_cv_header_dirent_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4334 "configure"
-+#line 4350 "configure"
+-#line 4473 "configure"
++#line 4508 "configure"
#include "confdefs.h"
#include <sys/types.h>
#include <$ac_hdr>
-@@ -4338,7 +4354,7 @@
+@@ -4477,7 +4512,7 @@
DIR *dirp = 0;
; return 0; }
EOF
--if { (eval echo configure:4342: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:4358: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+-if { (eval echo configure:4481: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
++if { (eval echo configure:4516: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
eval "ac_cv_header_dirent_$ac_safe=yes"
else
-@@ -4363,7 +4379,7 @@
+@@ -4502,19 +4537,15 @@
# Two versions of opendir et al. are in -ldir and -lx on SCO Xenix.
if test $ac_header_dirent = dirent.h; then
echo $ac_n "checking for opendir in -ldir""... $ac_c" 1>&6
--echo "configure:4367: checking for opendir in -ldir" >&5
-+echo "configure:4383: checking for opendir in -ldir" >&5
- ac_lib_var=`echo dir'_'opendir | sed 'y%./+-%__p_%'`
+-echo "configure:4506: checking for opendir in -ldir" >&5
+-if test -n ""; then
+- ac_lib_var=`echo dir'_'opendir | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo dir'_'opendir | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:4541: checking for opendir in -ldir" >&5
++ac_lib_var=`echo dir'_'opendir | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -4371,7 +4387,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-ldir $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 4375 "configure"
-+#line 4391 "configure"
+-#line 4518 "configure"
++#line 4549 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -4382,7 +4398,7 @@
+@@ -4525,7 +4556,7 @@
opendir()
; return 0; }
EOF
--if { (eval echo configure:4386: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:4402: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:4529: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:4560: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -4404,7 +4420,7 @@
+@@ -4547,19 +4578,15 @@
else
echo $ac_n "checking for opendir in -lx""... $ac_c" 1>&6
--echo "configure:4408: checking for opendir in -lx" >&5
-+echo "configure:4424: checking for opendir in -lx" >&5
- ac_lib_var=`echo x'_'opendir | sed 'y%./+-%__p_%'`
+-echo "configure:4551: checking for opendir in -lx" >&5
+-if test -n ""; then
+- ac_lib_var=`echo x'_'opendir | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo x'_'opendir | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:4582: checking for opendir in -lx" >&5
++ac_lib_var=`echo x'_'opendir | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -4412,7 +4428,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lx $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 4416 "configure"
-+#line 4432 "configure"
+-#line 4563 "configure"
++#line 4590 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -4423,7 +4439,7 @@
+@@ -4570,7 +4597,7 @@
opendir()
; return 0; }
EOF
--if { (eval echo configure:4427: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:4443: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:4574: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:4601: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -4449,17 +4465,17 @@
+@@ -4596,18 +4623,18 @@
do
ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
--echo "configure:4453: checking for $ac_hdr" >&5
-+echo "configure:4469: checking for $ac_hdr" >&5
+-echo "configure:4600: checking for $ac_hdr" >&5
++echo "configure:4627: checking for $ac_hdr" >&5
if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4458 "configure"
-+#line 4474 "configure"
+-#line 4605 "configure"
++#line 4632 "configure"
#include "confdefs.h"
#include <$ac_hdr>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:4463: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+{ (eval echo configure:4479: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
- ac_err=`grep -v '^ *+' conftest.out`
+-{ (eval echo configure:4610: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+-ac_err=`grep -v '^ *+' conftest.out`
++{ (eval echo configure:4637: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
++ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
if test -z "$ac_err"; then
rm -rf conftest*
-@@ -4490,17 +4506,17 @@
+ eval "ac_cv_header_$ac_safe=yes"
+@@ -4637,18 +4664,18 @@
do
ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
--echo "configure:4494: checking for $ac_hdr" >&5
-+echo "configure:4510: checking for $ac_hdr" >&5
+-echo "configure:4641: checking for $ac_hdr" >&5
++echo "configure:4668: checking for $ac_hdr" >&5
if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4499 "configure"
-+#line 4515 "configure"
+-#line 4646 "configure"
++#line 4673 "configure"
#include "confdefs.h"
#include <$ac_hdr>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:4504: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+{ (eval echo configure:4520: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
- ac_err=`grep -v '^ *+' conftest.out`
+-{ (eval echo configure:4651: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+-ac_err=`grep -v '^ *+' conftest.out`
++{ (eval echo configure:4678: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
++ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
if test -z "$ac_err"; then
rm -rf conftest*
-@@ -4530,17 +4546,17 @@
+ eval "ac_cv_header_$ac_safe=yes"
+@@ -4677,18 +4704,18 @@
do
ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
--echo "configure:4534: checking for $ac_hdr" >&5
-+echo "configure:4550: checking for $ac_hdr" >&5
+-echo "configure:4681: checking for $ac_hdr" >&5
++echo "configure:4708: checking for $ac_hdr" >&5
if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4539 "configure"
-+#line 4555 "configure"
+-#line 4686 "configure"
++#line 4713 "configure"
#include "confdefs.h"
#include <$ac_hdr>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:4544: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+{ (eval echo configure:4560: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
- ac_err=`grep -v '^ *+' conftest.out`
+-{ (eval echo configure:4691: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+-ac_err=`grep -v '^ *+' conftest.out`
++{ (eval echo configure:4718: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
++ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
if test -z "$ac_err"; then
rm -rf conftest*
-@@ -4563,12 +4579,12 @@
+ eval "ac_cv_header_$ac_safe=yes"
+@@ -4710,12 +4737,12 @@
for ac_func in tcgetattr
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:4567: checking for $ac_func" >&5
-+echo "configure:4583: checking for $ac_func" >&5
+-echo "configure:4714: checking for $ac_func" >&5
++echo "configure:4741: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4572 "configure"
-+#line 4588 "configure"
+-#line 4719 "configure"
++#line 4746 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -4591,7 +4607,7 @@
+@@ -4738,7 +4765,7 @@
; return 0; }
EOF
--if { (eval echo configure:4595: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:4611: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:4742: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:4769: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -4622,12 +4638,12 @@
+@@ -4769,12 +4796,12 @@
fi
echo $ac_n "checking for mode_t""... $ac_c" 1>&6
--echo "configure:4626: checking for mode_t" >&5
-+echo "configure:4642: checking for mode_t" >&5
+-echo "configure:4773: checking for mode_t" >&5
++echo "configure:4800: checking for mode_t" >&5
if eval "test \"`echo '$''{'ac_cv_type_mode_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4631 "configure"
-+#line 4647 "configure"
+-#line 4778 "configure"
++#line 4805 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
-@@ -4655,12 +4671,12 @@
+@@ -4783,7 +4810,7 @@
+ #endif
+ EOF
+ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+- egrep "mode_t[^a-zA-Z_0-9]" >/dev/null 2>&1; then
++ egrep "(^|[^a-zA-Z_0-9])mode_t[^a-zA-Z_0-9]" >/dev/null 2>&1; then
+ rm -rf conftest*
+ ac_cv_type_mode_t=yes
+ else
+@@ -4802,12 +4829,12 @@
fi
echo $ac_n "checking for uid_t in sys/types.h""... $ac_c" 1>&6
--echo "configure:4659: checking for uid_t in sys/types.h" >&5
-+echo "configure:4675: checking for uid_t in sys/types.h" >&5
+-echo "configure:4806: checking for uid_t in sys/types.h" >&5
++echo "configure:4833: checking for uid_t in sys/types.h" >&5
if eval "test \"`echo '$''{'ac_cv_type_uid_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4664 "configure"
-+#line 4680 "configure"
+-#line 4811 "configure"
++#line 4838 "configure"
#include "confdefs.h"
#include <sys/types.h>
EOF
-@@ -4689,12 +4705,12 @@
+@@ -4836,12 +4863,12 @@
fi
echo $ac_n "checking for size_t""... $ac_c" 1>&6
--echo "configure:4693: checking for size_t" >&5
-+echo "configure:4709: checking for size_t" >&5
+-echo "configure:4840: checking for size_t" >&5
++echo "configure:4867: checking for size_t" >&5
if eval "test \"`echo '$''{'sudo_cv_type_size_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4698 "configure"
-+#line 4714 "configure"
+-#line 4845 "configure"
++#line 4872 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
-@@ -4724,12 +4740,12 @@
+@@ -4871,12 +4898,12 @@
fi
echo $ac_n "checking for ssize_t""... $ac_c" 1>&6
--echo "configure:4728: checking for ssize_t" >&5
-+echo "configure:4744: checking for ssize_t" >&5
+-echo "configure:4875: checking for ssize_t" >&5
++echo "configure:4902: checking for ssize_t" >&5
if eval "test \"`echo '$''{'sudo_cv_type_ssize_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4733 "configure"
-+#line 4749 "configure"
+-#line 4880 "configure"
++#line 4907 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
-@@ -4759,12 +4775,12 @@
+@@ -4906,12 +4933,12 @@
fi
echo $ac_n "checking for dev_t""... $ac_c" 1>&6
--echo "configure:4763: checking for dev_t" >&5
-+echo "configure:4779: checking for dev_t" >&5
+-echo "configure:4910: checking for dev_t" >&5
++echo "configure:4937: checking for dev_t" >&5
if eval "test \"`echo '$''{'sudo_cv_type_dev_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4768 "configure"
-+#line 4784 "configure"
+-#line 4915 "configure"
++#line 4942 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
-@@ -4794,12 +4810,12 @@
+@@ -4941,12 +4968,12 @@
fi
echo $ac_n "checking for ino_t""... $ac_c" 1>&6
--echo "configure:4798: checking for ino_t" >&5
-+echo "configure:4814: checking for ino_t" >&5
+-echo "configure:4945: checking for ino_t" >&5
++echo "configure:4972: checking for ino_t" >&5
if eval "test \"`echo '$''{'sudo_cv_type_ino_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4803 "configure"
-+#line 4819 "configure"
+-#line 4950 "configure"
++#line 4977 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
-@@ -4829,9 +4845,9 @@
+@@ -4976,9 +5003,9 @@
fi
echo $ac_n "checking for full void implementation""... $ac_c" 1>&6
--echo "configure:4833: checking for full void implementation" >&5
-+echo "configure:4849: checking for full void implementation" >&5
+-echo "configure:4980: checking for full void implementation" >&5
++echo "configure:5007: checking for full void implementation" >&5
cat > conftest.$ac_ext <<EOF
--#line 4835 "configure"
-+#line 4851 "configure"
+-#line 4982 "configure"
++#line 5009 "configure"
#include "confdefs.h"
int main() {
-@@ -4839,7 +4855,7 @@
+@@ -4986,7 +5013,7 @@
foo = (void *)0; (void *)"test";
; return 0; }
EOF
--if { (eval echo configure:4843: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:4859: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+-if { (eval echo configure:4990: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
++if { (eval echo configure:5017: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
cat >> confdefs.h <<\EOF
#define VOID void
-@@ -4859,7 +4875,7 @@
+@@ -5006,7 +5033,7 @@
rm -f conftest*
echo $ac_n "checking max length of uid_t""... $ac_c" 1>&6
--echo "configure:4863: checking max length of uid_t" >&5
-+echo "configure:4879: checking max length of uid_t" >&5
+-echo "configure:5010: checking max length of uid_t" >&5
++echo "configure:5037: checking max length of uid_t" >&5
if eval "test \"`echo '$''{'sudo_cv_uid_t_len'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -4868,7 +4884,7 @@
+@@ -5015,7 +5042,7 @@
{ echo "configure: error: can not run test program while cross compiling" 1>&2; exit 1; }
else
cat > conftest.$ac_ext <<EOF
--#line 4872 "configure"
-+#line 4888 "configure"
+-#line 5019 "configure"
++#line 5046 "configure"
#include "confdefs.h"
#include <stdio.h>
#include <pwd.h>
-@@ -4889,7 +4905,7 @@
+@@ -5036,7 +5063,7 @@
exit(0);
}
EOF
--if { (eval echo configure:4893: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:4909: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+-if { (eval echo configure:5040: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
++if { (eval echo configure:5067: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
then
sudo_cv_uid_t_len=`cat conftestdata`
else
-@@ -4912,7 +4928,7 @@
+@@ -5059,7 +5086,7 @@
echo $ac_n "checking for sa_len field in struct sockaddr""... $ac_c" 1>&6
--echo "configure:4916: checking for sa_len field in struct sockaddr" >&5
-+echo "configure:4932: checking for sa_len field in struct sockaddr" >&5
+-echo "configure:5063: checking for sa_len field in struct sockaddr" >&5
++echo "configure:5090: checking for sa_len field in struct sockaddr" >&5
if eval "test \"`echo '$''{'sudo_cv_sock_sa_len'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -4920,7 +4936,7 @@
+@@ -5067,7 +5094,7 @@
sudo_cv_sock_sa_len=no
else
cat > conftest.$ac_ext <<EOF
--#line 4924 "configure"
-+#line 4940 "configure"
+-#line 5071 "configure"
++#line 5098 "configure"
#include "confdefs.h"
#include <sys/types.h>
#include <sys/socket.h>
-@@ -4930,7 +4946,7 @@
+@@ -5077,7 +5104,7 @@
exit(0);
}
EOF
--if { (eval echo configure:4934: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:4950: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+-if { (eval echo configure:5081: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
++if { (eval echo configure:5108: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
then
sudo_cv_sock_sa_len=yes
else
-@@ -4955,12 +4971,12 @@
+@@ -5102,12 +5129,12 @@
case "$DEFS" in
*"RETSIGTYPE"*) ;;
*) echo $ac_n "checking return type of signal handlers""... $ac_c" 1>&6
--echo "configure:4959: checking return type of signal handlers" >&5
-+echo "configure:4975: checking return type of signal handlers" >&5
+-echo "configure:5106: checking return type of signal handlers" >&5
++echo "configure:5133: checking return type of signal handlers" >&5
if eval "test \"`echo '$''{'ac_cv_type_signal'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 4964 "configure"
-+#line 4980 "configure"
+-#line 5111 "configure"
++#line 5138 "configure"
#include "confdefs.h"
#include <sys/types.h>
#include <signal.h>
-@@ -4977,7 +4993,7 @@
+@@ -5124,7 +5151,7 @@
int i;
; return 0; }
EOF
--if { (eval echo configure:4981: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:4997: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+-if { (eval echo configure:5128: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
++if { (eval echo configure:5155: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
ac_cv_type_signal=void
else
-@@ -4999,12 +5015,12 @@
+@@ -5146,12 +5173,12 @@
for ac_func in strchr strrchr memcpy memset sysconf sigaction tzset strcasecmp seteuid
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5003: checking for $ac_func" >&5
-+echo "configure:5019: checking for $ac_func" >&5
+-echo "configure:5150: checking for $ac_func" >&5
++echo "configure:5177: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5008 "configure"
-+#line 5024 "configure"
+-#line 5155 "configure"
++#line 5182 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -5027,7 +5043,7 @@
+@@ -5174,7 +5201,7 @@
; return 0; }
EOF
--if { (eval echo configure:5031: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5047: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5178: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5205: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -5055,12 +5071,12 @@
+@@ -5202,12 +5229,12 @@
for ac_func in bigcrypt
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5059: checking for $ac_func" >&5
-+echo "configure:5075: checking for $ac_func" >&5
+-echo "configure:5206: checking for $ac_func" >&5
++echo "configure:5233: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5064 "configure"
-+#line 5080 "configure"
+-#line 5211 "configure"
++#line 5238 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -5083,7 +5099,7 @@
+@@ -5230,7 +5257,7 @@
; return 0; }
EOF
--if { (eval echo configure:5087: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5103: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5234: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5261: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -5110,12 +5126,12 @@
+@@ -5257,12 +5284,12 @@
for ac_func in set_auth_parameters
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5114: checking for $ac_func" >&5
-+echo "configure:5130: checking for $ac_func" >&5
+-echo "configure:5261: checking for $ac_func" >&5
++echo "configure:5288: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5119 "configure"
-+#line 5135 "configure"
+-#line 5266 "configure"
++#line 5293 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -5138,7 +5154,7 @@
+@@ -5285,7 +5312,7 @@
; return 0; }
EOF
--if { (eval echo configure:5142: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5158: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5289: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5316: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -5165,12 +5181,12 @@
+@@ -5312,12 +5339,12 @@
for ac_func in initprivs
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5169: checking for $ac_func" >&5
-+echo "configure:5185: checking for $ac_func" >&5
+-echo "configure:5316: checking for $ac_func" >&5
++echo "configure:5343: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5174 "configure"
-+#line 5190 "configure"
+-#line 5321 "configure"
++#line 5348 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -5193,7 +5209,7 @@
+@@ -5340,7 +5367,7 @@
; return 0; }
EOF
--if { (eval echo configure:5197: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5213: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5344: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5371: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -5220,12 +5236,12 @@
+@@ -5367,12 +5394,12 @@
fi
if test -z "$BROKEN_GETCWD"; then
echo $ac_n "checking for getcwd""... $ac_c" 1>&6
--echo "configure:5224: checking for getcwd" >&5
-+echo "configure:5240: checking for getcwd" >&5
+-echo "configure:5371: checking for getcwd" >&5
++echo "configure:5398: checking for getcwd" >&5
if eval "test \"`echo '$''{'ac_cv_func_getcwd'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5229 "configure"
-+#line 5245 "configure"
+-#line 5376 "configure"
++#line 5403 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getcwd(); below. */
-@@ -5248,7 +5264,7 @@
+@@ -5395,7 +5422,7 @@
; return 0; }
EOF
--if { (eval echo configure:5252: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5268: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5399: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5426: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_getcwd=yes"
else
-@@ -5273,12 +5289,12 @@
+@@ -5420,12 +5447,12 @@
fi
echo $ac_n "checking for waitpid""... $ac_c" 1>&6
--echo "configure:5277: checking for waitpid" >&5
-+echo "configure:5293: checking for waitpid" >&5
+-echo "configure:5424: checking for waitpid" >&5
++echo "configure:5451: checking for waitpid" >&5
if eval "test \"`echo '$''{'ac_cv_func_waitpid'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5282 "configure"
-+#line 5298 "configure"
+-#line 5429 "configure"
++#line 5456 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char waitpid(); below. */
-@@ -5301,7 +5317,7 @@
+@@ -5448,7 +5475,7 @@
; return 0; }
EOF
--if { (eval echo configure:5305: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5321: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5452: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5479: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_waitpid=yes"
else
-@@ -5324,12 +5340,12 @@
+@@ -5471,12 +5498,12 @@
for ac_func in wait3
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5328: checking for $ac_func" >&5
-+echo "configure:5344: checking for $ac_func" >&5
+-echo "configure:5475: checking for $ac_func" >&5
++echo "configure:5502: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5333 "configure"
-+#line 5349 "configure"
+-#line 5480 "configure"
++#line 5507 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -5352,7 +5368,7 @@
+@@ -5499,7 +5526,7 @@
; return 0; }
EOF
--if { (eval echo configure:5356: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5372: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5503: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5530: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -5379,12 +5395,12 @@
+@@ -5526,12 +5553,12 @@
fi
echo $ac_n "checking for innetgr""... $ac_c" 1>&6
--echo "configure:5383: checking for innetgr" >&5
-+echo "configure:5399: checking for innetgr" >&5
+-echo "configure:5530: checking for innetgr" >&5
++echo "configure:5557: checking for innetgr" >&5
if eval "test \"`echo '$''{'ac_cv_func_innetgr'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5388 "configure"
-+#line 5404 "configure"
+-#line 5535 "configure"
++#line 5562 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char innetgr(); below. */
-@@ -5407,7 +5423,7 @@
+@@ -5554,7 +5581,7 @@
; return 0; }
EOF
--if { (eval echo configure:5411: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5427: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5558: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5585: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_innetgr=yes"
else
-@@ -5427,12 +5443,12 @@
+@@ -5574,12 +5601,12 @@
for ac_func in getdomainname
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5431: checking for $ac_func" >&5
-+echo "configure:5447: checking for $ac_func" >&5
+-echo "configure:5578: checking for $ac_func" >&5
++echo "configure:5605: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5436 "configure"
-+#line 5452 "configure"
+-#line 5583 "configure"
++#line 5610 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -5455,7 +5471,7 @@
+@@ -5602,7 +5629,7 @@
; return 0; }
EOF
--if { (eval echo configure:5459: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5475: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5606: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5633: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -5484,12 +5500,12 @@
+@@ -5631,12 +5658,12 @@
fi
echo $ac_n "checking for strdup""... $ac_c" 1>&6
--echo "configure:5488: checking for strdup" >&5
-+echo "configure:5504: checking for strdup" >&5
+-echo "configure:5635: checking for strdup" >&5
++echo "configure:5662: checking for strdup" >&5
if eval "test \"`echo '$''{'ac_cv_func_strdup'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5493 "configure"
-+#line 5509 "configure"
+-#line 5640 "configure"
++#line 5667 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char strdup(); below. */
-@@ -5512,7 +5528,7 @@
+@@ -5659,7 +5686,7 @@
; return 0; }
EOF
--if { (eval echo configure:5516: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5532: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5663: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5690: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_strdup=yes"
else
-@@ -5536,12 +5552,12 @@
+@@ -5683,12 +5710,12 @@
fi
echo $ac_n "checking for lsearch""... $ac_c" 1>&6
--echo "configure:5540: checking for lsearch" >&5
-+echo "configure:5556: checking for lsearch" >&5
+-echo "configure:5687: checking for lsearch" >&5
++echo "configure:5714: checking for lsearch" >&5
if eval "test \"`echo '$''{'ac_cv_func_lsearch'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5545 "configure"
-+#line 5561 "configure"
+-#line 5692 "configure"
++#line 5719 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char lsearch(); below. */
-@@ -5564,7 +5580,7 @@
+@@ -5711,7 +5738,7 @@
; return 0; }
EOF
--if { (eval echo configure:5568: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5584: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5715: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5742: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_lsearch=yes"
else
-@@ -5585,7 +5601,7 @@
+@@ -5732,19 +5759,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for lsearch in -lcompat""... $ac_c" 1>&6
--echo "configure:5589: checking for lsearch in -lcompat" >&5
-+echo "configure:5605: checking for lsearch in -lcompat" >&5
- ac_lib_var=`echo compat'_'lsearch | sed 'y%./+-%__p_%'`
+-echo "configure:5736: checking for lsearch in -lcompat" >&5
+-if test -n ""; then
+- ac_lib_var=`echo compat'_'lsearch | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo compat'_'lsearch | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:5763: checking for lsearch in -lcompat" >&5
++ac_lib_var=`echo compat'_'lsearch | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -5593,7 +5609,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lcompat $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 5597 "configure"
-+#line 5613 "configure"
+-#line 5748 "configure"
++#line 5771 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -5604,7 +5620,7 @@
+@@ -5755,7 +5778,7 @@
lsearch()
; return 0; }
EOF
--if { (eval echo configure:5608: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5624: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5759: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5782: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -5621,17 +5637,17 @@
+@@ -5772,18 +5795,18 @@
echo "$ac_t""yes" 1>&6
ac_safe=`echo "search.h" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for search.h""... $ac_c" 1>&6
--echo "configure:5625: checking for search.h" >&5
-+echo "configure:5641: checking for search.h" >&5
+-echo "configure:5776: checking for search.h" >&5
++echo "configure:5799: checking for search.h" >&5
if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5630 "configure"
-+#line 5646 "configure"
+-#line 5781 "configure"
++#line 5804 "configure"
#include "confdefs.h"
#include <search.h>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:5635: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+{ (eval echo configure:5651: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
- ac_err=`grep -v '^ *+' conftest.out`
+-{ (eval echo configure:5786: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+-ac_err=`grep -v '^ *+' conftest.out`
++{ (eval echo configure:5809: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
++ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
if test -z "$ac_err"; then
rm -rf conftest*
-@@ -5664,12 +5680,12 @@
+ eval "ac_cv_header_$ac_safe=yes"
+@@ -5815,12 +5838,12 @@
fi
echo $ac_n "checking for setenv""... $ac_c" 1>&6
--echo "configure:5668: checking for setenv" >&5
-+echo "configure:5684: checking for setenv" >&5
+-echo "configure:5819: checking for setenv" >&5
++echo "configure:5842: checking for setenv" >&5
if eval "test \"`echo '$''{'ac_cv_func_setenv'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5673 "configure"
-+#line 5689 "configure"
+-#line 5824 "configure"
++#line 5847 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char setenv(); below. */
-@@ -5692,7 +5708,7 @@
+@@ -5843,7 +5866,7 @@
; return 0; }
EOF
--if { (eval echo configure:5696: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5712: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5847: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5870: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_setenv=yes"
else
-@@ -5713,12 +5729,12 @@
+@@ -5864,12 +5887,12 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for putenv""... $ac_c" 1>&6
--echo "configure:5717: checking for putenv" >&5
-+echo "configure:5733: checking for putenv" >&5
+-echo "configure:5868: checking for putenv" >&5
++echo "configure:5891: checking for putenv" >&5
if eval "test \"`echo '$''{'ac_cv_func_putenv'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5722 "configure"
-+#line 5738 "configure"
+-#line 5873 "configure"
++#line 5896 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char putenv(); below. */
-@@ -5741,7 +5757,7 @@
+@@ -5892,7 +5915,7 @@
; return 0; }
EOF
--if { (eval echo configure:5745: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5761: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5896: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5919: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_putenv=yes"
else
-@@ -5767,12 +5783,12 @@
+@@ -5918,12 +5941,12 @@
fi
echo $ac_n "checking for utime""... $ac_c" 1>&6
--echo "configure:5771: checking for utime" >&5
-+echo "configure:5787: checking for utime" >&5
+-echo "configure:5922: checking for utime" >&5
++echo "configure:5945: checking for utime" >&5
if eval "test \"`echo '$''{'ac_cv_func_utime'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5776 "configure"
-+#line 5792 "configure"
+-#line 5927 "configure"
++#line 5950 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char utime(); below. */
-@@ -5795,7 +5811,7 @@
+@@ -5946,7 +5969,7 @@
; return 0; }
EOF
--if { (eval echo configure:5799: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5815: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:5950: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:5973: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_utime=yes"
else
-@@ -5814,7 +5830,7 @@
+@@ -5965,7 +5988,7 @@
EOF
echo $ac_n "checking for POSIX utime""... $ac_c" 1>&6
--echo "configure:5818: checking for POSIX utime" >&5
-+echo "configure:5834: checking for POSIX utime" >&5
+-echo "configure:5969: checking for POSIX utime" >&5
++echo "configure:5992: checking for POSIX utime" >&5
if eval "test \"`echo '$''{'sudo_cv_func_utime_posix'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -5823,7 +5839,7 @@
+@@ -5974,7 +5997,7 @@
sudo_cv_func_utime_posix=no
else
cat > conftest.$ac_ext <<EOF
--#line 5827 "configure"
-+#line 5843 "configure"
+-#line 5978 "configure"
++#line 6001 "configure"
#include "confdefs.h"
#include <sys/types.h>
#include <sys/time.h>
-@@ -5835,7 +5851,7 @@
+@@ -5986,7 +6009,7 @@
exit(0);
}
EOF
--if { (eval echo configure:5839: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:5855: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+-if { (eval echo configure:5990: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
++if { (eval echo configure:6013: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
then
sudo_cv_func_utime_posix=yes
else
-@@ -5858,7 +5874,7 @@
+@@ -6009,7 +6032,7 @@
fi
echo $ac_n "checking whether utime accepts a null argument""... $ac_c" 1>&6
--echo "configure:5862: checking whether utime accepts a null argument" >&5
-+echo "configure:5878: checking whether utime accepts a null argument" >&5
+-echo "configure:6013: checking whether utime accepts a null argument" >&5
++echo "configure:6036: checking whether utime accepts a null argument" >&5
if eval "test \"`echo '$''{'ac_cv_func_utime_null'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -5868,7 +5884,7 @@
+@@ -6019,7 +6042,7 @@
ac_cv_func_utime_null=no
else
cat > conftest.$ac_ext <<EOF
--#line 5872 "configure"
-+#line 5888 "configure"
+-#line 6023 "configure"
++#line 6046 "configure"
#include "confdefs.h"
#include <sys/types.h>
#include <sys/stat.h>
-@@ -5879,7 +5895,7 @@
+@@ -6030,7 +6053,7 @@
&& t.st_mtime - s.st_mtime < 120));
}
EOF
--if { (eval echo configure:5883: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:5899: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+-if { (eval echo configure:6034: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
++if { (eval echo configure:6057: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
then
ac_cv_func_utime_null=yes
else
-@@ -5908,7 +5924,7 @@
+@@ -6059,7 +6082,7 @@
fi
echo $ac_n "checking for working fnmatch""... $ac_c" 1>&6
--echo "configure:5912: checking for working fnmatch" >&5
-+echo "configure:5928: checking for working fnmatch" >&5
+-echo "configure:6063: checking for working fnmatch" >&5
++echo "configure:6086: checking for working fnmatch" >&5
if eval "test \"`echo '$''{'sudo_cv_func_fnmatch'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -5917,13 +5933,13 @@
+@@ -6068,13 +6091,13 @@
sudo_cv_func_fnmatch=no
else
cat > conftest.$ac_ext <<EOF
--#line 5921 "configure"
-+#line 5937 "configure"
+-#line 6072 "configure"
++#line 6095 "configure"
#include "confdefs.h"
main() {
exit(fnmatch("/*/bin/echo *", "/usr/bin/echo just a test", 0));
}
EOF
--if { (eval echo configure:5927: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:5943: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+-if { (eval echo configure:6078: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
++if { (eval echo configure:6101: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
then
sudo_cv_func_fnmatch=yes
else
-@@ -5949,12 +5965,12 @@
+@@ -6100,12 +6123,12 @@
if test -z "$LIB_CRYPT"; then
echo $ac_n "checking for crypt""... $ac_c" 1>&6
--echo "configure:5953: checking for crypt" >&5
-+echo "configure:5969: checking for crypt" >&5
+-echo "configure:6104: checking for crypt" >&5
++echo "configure:6127: checking for crypt" >&5
if eval "test \"`echo '$''{'ac_cv_func_crypt'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 5958 "configure"
-+#line 5974 "configure"
+-#line 6109 "configure"
++#line 6132 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char crypt(); below. */
-@@ -5977,7 +5993,7 @@
+@@ -6128,7 +6151,7 @@
; return 0; }
EOF
--if { (eval echo configure:5981: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5997: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6132: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6155: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_crypt=yes"
else
-@@ -5995,7 +6011,7 @@
+@@ -6146,19 +6169,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for crypt in -lcrypt""... $ac_c" 1>&6
--echo "configure:5999: checking for crypt in -lcrypt" >&5
-+echo "configure:6015: checking for crypt in -lcrypt" >&5
- ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'`
+-echo "configure:6150: checking for crypt in -lcrypt" >&5
+-if test -n ""; then
+- ac_lib_var=`echo crypt'_'crypt | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6173: checking for crypt in -lcrypt" >&5
++ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6003,7 +6019,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lcrypt $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6007 "configure"
-+#line 6023 "configure"
+-#line 6162 "configure"
++#line 6181 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6014,7 +6030,7 @@
+@@ -6169,7 +6188,7 @@
crypt()
; return 0; }
EOF
--if { (eval echo configure:6018: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6034: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6173: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6192: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6033,7 +6049,7 @@
+@@ -6188,19 +6207,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for crypt in -lcrypt_d""... $ac_c" 1>&6
--echo "configure:6037: checking for crypt in -lcrypt_d" >&5
-+echo "configure:6053: checking for crypt in -lcrypt_d" >&5
- ac_lib_var=`echo crypt_d'_'crypt | sed 'y%./+-%__p_%'`
+-echo "configure:6192: checking for crypt in -lcrypt_d" >&5
+-if test -n ""; then
+- ac_lib_var=`echo crypt_d'_'crypt | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo crypt_d'_'crypt | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6211: checking for crypt in -lcrypt_d" >&5
++ac_lib_var=`echo crypt_d'_'crypt | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6041,7 +6057,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lcrypt_d $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6045 "configure"
-+#line 6061 "configure"
+-#line 6204 "configure"
++#line 6219 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6052,7 +6068,7 @@
+@@ -6211,7 +6226,7 @@
crypt()
; return 0; }
EOF
--if { (eval echo configure:6056: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6072: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6215: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6230: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6071,7 +6087,7 @@
+@@ -6230,19 +6245,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for ufc in -lcrypt""... $ac_c" 1>&6
--echo "configure:6075: checking for ufc in -lcrypt" >&5
-+echo "configure:6091: checking for ufc in -lcrypt" >&5
- ac_lib_var=`echo crypt'_'ufc | sed 'y%./+-%__p_%'`
+-echo "configure:6234: checking for ufc in -lcrypt" >&5
+-if test -n ""; then
+- ac_lib_var=`echo crypt'_'ufc | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo crypt'_'ufc | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6249: checking for ufc in -lcrypt" >&5
++ac_lib_var=`echo crypt'_'ufc | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6079,7 +6095,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lcrypt $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6083 "configure"
-+#line 6099 "configure"
+-#line 6246 "configure"
++#line 6257 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6090,7 +6106,7 @@
+@@ -6253,7 +6264,7 @@
ufc()
; return 0; }
EOF
--if { (eval echo configure:6094: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6110: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6257: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6268: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6118,12 +6134,12 @@
+@@ -6281,12 +6292,12 @@
fi
- echo $ac_n "checking for inet_addr""... $ac_c" 1>&6
--echo "configure:6122: checking for inet_addr" >&5
-+echo "configure:6138: checking for inet_addr" >&5
- if eval "test \"`echo '$''{'ac_cv_func_inet_addr'+set}'`\" = set"; then
+ echo $ac_n "checking for socket""... $ac_c" 1>&6
+-echo "configure:6285: checking for socket" >&5
++echo "configure:6296: checking for socket" >&5
+ if eval "test \"`echo '$''{'ac_cv_func_socket'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 6127 "configure"
-+#line 6143 "configure"
+-#line 6290 "configure"
++#line 6301 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char inet_addr(); below. */
-@@ -6146,7 +6162,7 @@
+ which can conflict with char socket(); below. */
+@@ -6309,7 +6320,7 @@
; return 0; }
EOF
--if { (eval echo configure:6150: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6166: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6313: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6324: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
- eval "ac_cv_func_inet_addr=yes"
+ eval "ac_cv_func_socket=yes"
else
-@@ -6164,7 +6180,7 @@
+@@ -6327,19 +6338,15 @@
else
echo "$ac_t""no" 1>&6
- echo $ac_n "checking for inet_addr in -lnsl""... $ac_c" 1>&6
--echo "configure:6168: checking for inet_addr in -lnsl" >&5
-+echo "configure:6184: checking for inet_addr in -lnsl" >&5
- ac_lib_var=`echo nsl'_'inet_addr | sed 'y%./+-%__p_%'`
+ echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6
+-echo "configure:6331: checking for socket in -lsocket" >&5
+-if test -n ""; then
+- ac_lib_var=`echo socket'_'socket | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6342: checking for socket in -lsocket" >&5
++ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6172,7 +6188,7 @@
+ else
ac_save_LIBS="$LIBS"
- LIBS="-lnsl $LIBS"
+ LIBS="-lsocket $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6176 "configure"
-+#line 6192 "configure"
+-#line 6343 "configure"
++#line 6350 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6183,7 +6199,7 @@
- inet_addr()
+@@ -6350,7 +6357,7 @@
+ socket()
; return 0; }
EOF
--if { (eval echo configure:6187: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6203: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6354: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6361: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6202,7 +6218,7 @@
+@@ -6369,19 +6376,15 @@
else
echo "$ac_t""no" 1>&6
- echo $ac_n "checking for inet_addr in -linet""... $ac_c" 1>&6
--echo "configure:6206: checking for inet_addr in -linet" >&5
-+echo "configure:6222: checking for inet_addr in -linet" >&5
- ac_lib_var=`echo inet'_'inet_addr | sed 'y%./+-%__p_%'`
+ echo $ac_n "checking for socket in -linet""... $ac_c" 1>&6
+-echo "configure:6373: checking for socket in -linet" >&5
+-if test -n ""; then
+- ac_lib_var=`echo inet'_'socket | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo inet'_'socket | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6380: checking for socket in -linet" >&5
++ac_lib_var=`echo inet'_'socket | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6210,7 +6226,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-linet $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6214 "configure"
-+#line 6230 "configure"
+-#line 6385 "configure"
++#line 6388 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6221,7 +6237,7 @@
- inet_addr()
+@@ -6392,7 +6395,7 @@
+ socket()
; return 0; }
EOF
--if { (eval echo configure:6225: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6241: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6396: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6399: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6246,12 +6262,12 @@
+@@ -6412,19 +6415,15 @@
+ echo "$ac_t""no" 1>&6
+ echo "configure: warning: unable to find socket() trying -lsocket -lnsl" 1>&2
+ echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6
+-echo "configure:6416: checking for socket in -lsocket" >&5
+-if test -n "-lnsl"; then
+- ac_lib_var=`echo socket'_'socket-lnsl | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6419: checking for socket in -lsocket" >&5
++ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'`
+ if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
+ echo $ac_n "(cached) $ac_c" 1>&6
+ else
+ ac_save_LIBS="$LIBS"
+ LIBS="-lsocket -lnsl $LIBS"
+ cat > conftest.$ac_ext <<EOF
+-#line 6428 "configure"
++#line 6427 "configure"
+ #include "confdefs.h"
+ /* Override any gcc2 internal prototype to avoid an error. */
+ /* We use char because int might match the return type of a gcc2
+@@ -6435,7 +6434,7 @@
+ socket()
+ ; return 0; }
+ EOF
+-if { (eval echo configure:6439: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6438: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
+ rm -rf conftest*
+ eval "ac_cv_lib_$ac_lib_var=yes"
+ else
+@@ -6462,12 +6461,12 @@
fi
- echo $ac_n "checking for socket""... $ac_c" 1>&6
--echo "configure:6250: checking for socket" >&5
-+echo "configure:6266: checking for socket" >&5
- if eval "test \"`echo '$''{'ac_cv_func_socket'+set}'`\" = set"; then
+ echo $ac_n "checking for inet_addr""... $ac_c" 1>&6
+-echo "configure:6466: checking for inet_addr" >&5
++echo "configure:6465: checking for inet_addr" >&5
+ if eval "test \"`echo '$''{'ac_cv_func_inet_addr'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 6255 "configure"
-+#line 6271 "configure"
+-#line 6471 "configure"
++#line 6470 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char socket(); below. */
-@@ -6274,7 +6290,7 @@
+ which can conflict with char inet_addr(); below. */
+@@ -6490,7 +6489,7 @@
; return 0; }
EOF
--if { (eval echo configure:6278: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6294: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6494: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6493: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
- eval "ac_cv_func_socket=yes"
+ eval "ac_cv_func_inet_addr=yes"
else
-@@ -6292,7 +6308,7 @@
+@@ -6508,19 +6507,15 @@
else
echo "$ac_t""no" 1>&6
- echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6
--echo "configure:6296: checking for socket in -lsocket" >&5
-+echo "configure:6312: checking for socket in -lsocket" >&5
- ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'`
+ echo $ac_n "checking for inet_addr in -lnsl""... $ac_c" 1>&6
+-echo "configure:6512: checking for inet_addr in -lnsl" >&5
+-if test -n ""; then
+- ac_lib_var=`echo nsl'_'inet_addr | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo nsl'_'inet_addr | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6511: checking for inet_addr in -lnsl" >&5
++ac_lib_var=`echo nsl'_'inet_addr | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6300,7 +6316,7 @@
+ else
ac_save_LIBS="$LIBS"
- LIBS="-lsocket $LIBS"
+ LIBS="-lnsl $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6304 "configure"
-+#line 6320 "configure"
+-#line 6524 "configure"
++#line 6519 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6311,7 +6327,7 @@
- socket()
+@@ -6531,7 +6526,7 @@
+ inet_addr()
; return 0; }
EOF
--if { (eval echo configure:6315: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6331: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6535: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6530: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6330,7 +6346,7 @@
+@@ -6550,19 +6545,15 @@
else
echo "$ac_t""no" 1>&6
- echo $ac_n "checking for socket in -linet""... $ac_c" 1>&6
--echo "configure:6334: checking for socket in -linet" >&5
-+echo "configure:6350: checking for socket in -linet" >&5
- ac_lib_var=`echo inet'_'socket | sed 'y%./+-%__p_%'`
+ echo $ac_n "checking for inet_addr in -linet""... $ac_c" 1>&6
+-echo "configure:6554: checking for inet_addr in -linet" >&5
+-if test -n ""; then
+- ac_lib_var=`echo inet'_'inet_addr | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo inet'_'inet_addr | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6549: checking for inet_addr in -linet" >&5
++ac_lib_var=`echo inet'_'inet_addr | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6338,7 +6354,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-linet $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6342 "configure"
-+#line 6358 "configure"
+-#line 6566 "configure"
++#line 6557 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6349,7 +6365,7 @@
- socket()
+@@ -6573,7 +6564,7 @@
+ inet_addr()
; return 0; }
EOF
--if { (eval echo configure:6353: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6369: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6577: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6568: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6374,12 +6390,12 @@
+@@ -6593,19 +6584,15 @@
+ echo "$ac_t""no" 1>&6
+ echo "configure: warning: unable to find socket() trying -lsocket -lnsl" 1>&2
+ echo $ac_n "checking for inet_addr in -lsocket""... $ac_c" 1>&6
+-echo "configure:6597: checking for inet_addr in -lsocket" >&5
+-if test -n "-lnsl"; then
+- ac_lib_var=`echo socket'_'inet_addr-lnsl | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo socket'_'inet_addr | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6588: checking for inet_addr in -lsocket" >&5
++ac_lib_var=`echo socket'_'inet_addr | sed 'y%./+-%__p_%'`
+ if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
+ echo $ac_n "(cached) $ac_c" 1>&6
+ else
+ ac_save_LIBS="$LIBS"
+ LIBS="-lsocket -lnsl $LIBS"
+ cat > conftest.$ac_ext <<EOF
+-#line 6609 "configure"
++#line 6596 "configure"
+ #include "confdefs.h"
+ /* Override any gcc2 internal prototype to avoid an error. */
+ /* We use char because int might match the return type of a gcc2
+@@ -6616,7 +6603,7 @@
+ inet_addr()
+ ; return 0; }
+ EOF
+-if { (eval echo configure:6620: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6607: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
+ rm -rf conftest*
+ eval "ac_cv_lib_$ac_lib_var=yes"
+ else
+@@ -6643,12 +6630,12 @@
fi
echo $ac_n "checking for syslog""... $ac_c" 1>&6
--echo "configure:6378: checking for syslog" >&5
-+echo "configure:6394: checking for syslog" >&5
+-echo "configure:6647: checking for syslog" >&5
++echo "configure:6634: checking for syslog" >&5
if eval "test \"`echo '$''{'ac_cv_func_syslog'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 6383 "configure"
-+#line 6399 "configure"
+-#line 6652 "configure"
++#line 6639 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char syslog(); below. */
-@@ -6402,7 +6418,7 @@
+@@ -6671,7 +6658,7 @@
; return 0; }
EOF
--if { (eval echo configure:6406: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6422: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6675: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6662: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_syslog=yes"
else
-@@ -6420,7 +6436,7 @@
+@@ -6689,19 +6676,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for syslog in -lsocket""... $ac_c" 1>&6
--echo "configure:6424: checking for syslog in -lsocket" >&5
-+echo "configure:6440: checking for syslog in -lsocket" >&5
- ac_lib_var=`echo socket'_'syslog | sed 'y%./+-%__p_%'`
+-echo "configure:6693: checking for syslog in -lsocket" >&5
+-if test -n ""; then
+- ac_lib_var=`echo socket'_'syslog | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo socket'_'syslog | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6680: checking for syslog in -lsocket" >&5
++ac_lib_var=`echo socket'_'syslog | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6428,7 +6444,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lsocket $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6432 "configure"
-+#line 6448 "configure"
+-#line 6705 "configure"
++#line 6688 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6439,7 +6455,7 @@
+@@ -6712,7 +6695,7 @@
syslog()
; return 0; }
EOF
--if { (eval echo configure:6443: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6459: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6716: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6699: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6458,7 +6474,7 @@
+@@ -6731,19 +6714,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for syslog in -lnsl""... $ac_c" 1>&6
--echo "configure:6462: checking for syslog in -lnsl" >&5
-+echo "configure:6478: checking for syslog in -lnsl" >&5
- ac_lib_var=`echo nsl'_'syslog | sed 'y%./+-%__p_%'`
+-echo "configure:6735: checking for syslog in -lnsl" >&5
+-if test -n ""; then
+- ac_lib_var=`echo nsl'_'syslog | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo nsl'_'syslog | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6718: checking for syslog in -lnsl" >&5
++ac_lib_var=`echo nsl'_'syslog | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6466,7 +6482,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-lnsl $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6470 "configure"
-+#line 6486 "configure"
+-#line 6747 "configure"
++#line 6726 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6477,7 +6493,7 @@
+@@ -6754,7 +6733,7 @@
syslog()
; return 0; }
EOF
--if { (eval echo configure:6481: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6497: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6758: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6737: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6496,7 +6512,7 @@
+@@ -6773,19 +6752,15 @@
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for syslog in -linet""... $ac_c" 1>&6
--echo "configure:6500: checking for syslog in -linet" >&5
-+echo "configure:6516: checking for syslog in -linet" >&5
- ac_lib_var=`echo inet'_'syslog | sed 'y%./+-%__p_%'`
+-echo "configure:6777: checking for syslog in -linet" >&5
+-if test -n ""; then
+- ac_lib_var=`echo inet'_'syslog | sed 'y% ./+-%___p_%'`
+-else
+- ac_lib_var=`echo inet'_'syslog | sed 'y%./+-%__p_%'`
+-fi
++echo "configure:6756: checking for syslog in -linet" >&5
++ac_lib_var=`echo inet'_'syslog | sed 'y%./+-%__p_%'`
if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6504,7 +6520,7 @@
+ else
ac_save_LIBS="$LIBS"
LIBS="-linet $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6508 "configure"
-+#line 6524 "configure"
+-#line 6789 "configure"
++#line 6764 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
-@@ -6515,7 +6531,7 @@
+@@ -6796,7 +6771,7 @@
syslog()
; return 0; }
EOF
--if { (eval echo configure:6519: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6535: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6800: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6775: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
-@@ -6545,19 +6561,19 @@
+@@ -6826,19 +6801,19 @@
# The Ultrix 4.2 mips builtin alloca declared by alloca.h only works
# for constant arguments. Useless!
echo $ac_n "checking for working alloca.h""... $ac_c" 1>&6
--echo "configure:6549: checking for working alloca.h" >&5
-+echo "configure:6565: checking for working alloca.h" >&5
+-echo "configure:6830: checking for working alloca.h" >&5
++echo "configure:6805: checking for working alloca.h" >&5
if eval "test \"`echo '$''{'ac_cv_header_alloca_h'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 6554 "configure"
-+#line 6570 "configure"
+-#line 6835 "configure"
++#line 6810 "configure"
#include "confdefs.h"
#include <alloca.h>
int main() {
char *p = alloca(2 * sizeof(int));
; return 0; }
EOF
--if { (eval echo configure:6561: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6577: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6842: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6817: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
ac_cv_header_alloca_h=yes
else
-@@ -6578,12 +6594,12 @@
+@@ -6859,25 +6834,30 @@
fi
echo $ac_n "checking for alloca""... $ac_c" 1>&6
--echo "configure:6582: checking for alloca" >&5
-+echo "configure:6598: checking for alloca" >&5
+-echo "configure:6863: checking for alloca" >&5
++echo "configure:6838: checking for alloca" >&5
if eval "test \"`echo '$''{'ac_cv_func_alloca_works'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 6587 "configure"
-+#line 6603 "configure"
+-#line 6868 "configure"
++#line 6843 "configure"
#include "confdefs.h"
#ifdef __GNUC__
-@@ -6606,7 +6622,7 @@
+ # define alloca __builtin_alloca
+ #else
+-# if HAVE_ALLOCA_H
+-# include <alloca.h>
++# ifdef _MSC_VER
++# include <malloc.h>
++# define alloca _alloca
+ # else
+-# ifdef _AIX
+- #pragma alloca
++# if HAVE_ALLOCA_H
++# include <alloca.h>
+ # else
+-# ifndef alloca /* predefined by HP cc +Olibcalls */
++# ifdef _AIX
++ #pragma alloca
++# else
++# ifndef alloca /* predefined by HP cc +Olibcalls */
+ char *alloca ();
++# endif
+ # endif
+ # endif
+ # endif
+@@ -6887,7 +6867,7 @@
char *p = (char *) alloca(1);
; return 0; }
EOF
--if { (eval echo configure:6610: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6626: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6891: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6871: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
ac_cv_func_alloca_works=yes
else
-@@ -6638,12 +6654,12 @@
+@@ -6912,19 +6892,19 @@
+ # that cause trouble. Some versions do not even contain alloca or
+ # contain a buggy version. If you still want to use their alloca,
+ # use ar to extract alloca.o from them instead of compiling alloca.c.
+- ALLOCA=alloca.o
++ ALLOCA=alloca.${ac_objext}
+ cat >> confdefs.h <<\EOF
+ #define C_ALLOCA 1
+ EOF
echo $ac_n "checking whether alloca needs Cray hooks""... $ac_c" 1>&6
--echo "configure:6642: checking whether alloca needs Cray hooks" >&5
-+echo "configure:6658: checking whether alloca needs Cray hooks" >&5
+-echo "configure:6923: checking whether alloca needs Cray hooks" >&5
++echo "configure:6903: checking whether alloca needs Cray hooks" >&5
if eval "test \"`echo '$''{'ac_cv_os_cray'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 6647 "configure"
-+#line 6663 "configure"
+-#line 6928 "configure"
++#line 6908 "configure"
#include "confdefs.h"
#if defined(CRAY) && ! defined(CRAY2)
webecray
-@@ -6668,12 +6684,12 @@
+@@ -6949,12 +6929,12 @@
if test $ac_cv_os_cray = yes; then
for ac_func in _getb67 GETB67 getb67; do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:6672: checking for $ac_func" >&5
-+echo "configure:6688: checking for $ac_func" >&5
+-echo "configure:6953: checking for $ac_func" >&5
++echo "configure:6933: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
--#line 6677 "configure"
-+#line 6693 "configure"
+-#line 6958 "configure"
++#line 6938 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
-@@ -6696,7 +6712,7 @@
+@@ -6977,7 +6957,7 @@
; return 0; }
EOF
--if { (eval echo configure:6700: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6716: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:6981: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:6961: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
-@@ -6723,7 +6739,7 @@
+@@ -7004,7 +6984,7 @@
fi
echo $ac_n "checking stack direction for C alloca""... $ac_c" 1>&6
--echo "configure:6727: checking stack direction for C alloca" >&5
-+echo "configure:6743: checking stack direction for C alloca" >&5
+-echo "configure:7008: checking stack direction for C alloca" >&5
++echo "configure:6988: checking stack direction for C alloca" >&5
if eval "test \"`echo '$''{'ac_cv_c_stack_direction'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
-@@ -6731,7 +6747,7 @@
+@@ -7012,7 +6992,7 @@
ac_cv_c_stack_direction=0
else
cat > conftest.$ac_ext <<EOF
--#line 6735 "configure"
-+#line 6751 "configure"
+-#line 7016 "configure"
++#line 6996 "configure"
#include "confdefs.h"
find_stack_direction ()
{
-@@ -6750,7 +6766,7 @@
+@@ -7031,7 +7011,7 @@
exit (find_stack_direction() < 0);
}
EOF
--if { (eval echo configure:6754: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:6770: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+-if { (eval echo configure:7035: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
++if { (eval echo configure:7015: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
then
ac_cv_c_stack_direction=1
else
-@@ -6775,7 +6791,7 @@
+@@ -7078,21 +7058,21 @@
+ fi
- if test "$OS" = "irix"; then
- echo $ac_n "checking for getpwnam in -lsun""... $ac_c" 1>&6
--echo "configure:6779: checking for getpwnam in -lsun" >&5
-+echo "configure:6795: checking for getpwnam in -lsun" >&5
- ac_lib_var=`echo sun'_'getpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
-@@ -6783,7 +6799,7 @@
- ac_save_LIBS="$LIBS"
- LIBS="-lsun $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6787 "configure"
-+#line 6803 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6794,7 +6810,7 @@
- getpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:6798: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6814: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6840,21 +6856,21 @@
-
- if test "$with_kerb5" = "yes"; then
- echo $ac_n "checking for -lkrb4""... $ac_c" 1>&6
--echo "configure:6844: checking for -lkrb4" >&5
-+echo "configure:6860: checking for -lkrb4" >&5
- if eval "test \"`echo '$''{'ac_cv_lib_krb4'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lkrb4 $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6851 "configure"
-+#line 6867 "configure"
- #include "confdefs.h"
-
- int main() {
- main()
- ; return 0; }
- EOF
--if { (eval echo configure:6858: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6874: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
- rm -rf conftest*
- ac_cv_lib_krb4=yes
- else
-@@ -6875,21 +6891,21 @@
- fi
-
- echo $ac_n "checking for -ldes""... $ac_c" 1>&6
--echo "configure:6879: checking for -ldes" >&5
-+echo "configure:6895: checking for -ldes" >&5
- if eval "test \"`echo '$''{'ac_cv_lib_des'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-ldes $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6886 "configure"
-+#line 6902 "configure"
- #include "confdefs.h"
-
- int main() {
- main()
- ; return 0; }
- EOF
--if { (eval echo configure:6893: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6909: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
- rm -rf conftest*
- ac_cv_lib_des=yes
- else
-@@ -6911,21 +6927,21 @@
- else
- # kerb4
- echo $ac_n "checking for -ldes""... $ac_c" 1>&6
--echo "configure:6915: checking for -ldes" >&5
-+echo "configure:6931: checking for -ldes" >&5
+ echo $ac_n "checking for -ldes""... $ac_c" 1>&6
+-echo "configure:7082: checking for -ldes" >&5
++echo "configure:7062: checking for -ldes" >&5
if eval "test \"`echo '$''{'ac_cv_lib_des'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
ac_save_LIBS="$LIBS"
LIBS="-ldes $LIBS"
cat > conftest.$ac_ext <<EOF
--#line 6922 "configure"
-+#line 6938 "configure"
+-#line 7089 "configure"
++#line 7069 "configure"
#include "confdefs.h"
int main() {
main()
; return 0; }
EOF
--if { (eval echo configure:6929: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6945: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+-if { (eval echo configure:7096: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
++if { (eval echo configure:7076: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
rm -rf conftest*
ac_cv_lib_des=yes
else
-@@ -7036,7 +7052,7 @@
+@@ -7218,7 +7198,7 @@
fi
echo $ac_n "checking for log file location""... $ac_c" 1>&6
--echo "configure:7040: checking for log file location" >&5
-+echo "configure:7056: checking for log file location" >&5
+-echo "configure:7222: checking for log file location" >&5
++echo "configure:7202: checking for log file location" >&5
if test -n "$with_logpath"; then
echo "$ac_t""$with_logpath" 1>&6
cat >> confdefs.h <<EOF
-@@ -7066,7 +7082,7 @@
+@@ -7248,7 +7228,7 @@
fi
echo $ac_n "checking for timestamp file location""... $ac_c" 1>&6
--echo "configure:7070: checking for timestamp file location" >&5
-+echo "configure:7086: checking for timestamp file location" >&5
+-echo "configure:7252: checking for timestamp file location" >&5
++echo "configure:7232: checking for timestamp file location" >&5
if test -n "$with_timedir"; then
echo "$ac_t""$with_timedir" 1>&6
cat >> confdefs.h <<EOF
-@@ -7179,7 +7195,7 @@
+@@ -7297,7 +7277,7 @@
+ # Ultrix sh set writes to stderr and can't be redirected directly,
+ # and sets the high bit in the cache file unless we assign to the vars.
+ (set) 2>&1 |
+- case `(ac_space=' '; set) 2>&1` in
++ case `(ac_space=' '; set | grep ac_space) 2>&1` in
+ *ac_space=\ *)
+ # `set' does not quote correctly, so add quotes (double-quote substitution
+ # turns \\\\ into \\, and sed turns \\ into \).
+@@ -7361,10 +7341,10 @@
do
case "\$ac_option" in
-recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
@@ -2876,4 +3386,20 @@ $NetBSD: patch-aa,v 1.4 1998/12/13 11:34:32 frueauf Exp $
+ echo "running \${CONFIG_SHELL-/bin/sh} $0 $ac_configure_args --no-create --no-recursion"
exec \${CONFIG_SHELL-/bin/sh} $0 $ac_configure_args --no-create --no-recursion ;;
-version | --version | --versio | --versi | --vers | --ver | --ve | --v)
- echo "$CONFIG_STATUS generated by autoconf version 2.12"
+- echo "$CONFIG_STATUS generated by autoconf version 2.12"
++ echo "$CONFIG_STATUS generated by autoconf version 2.13"
+ exit 0 ;;
+ -help | --help | --hel | --he | --h)
+ echo "\$ac_cs_usage"; exit 0 ;;
+@@ -7383,9 +7363,11 @@
+ s/@@/%@/; s/@@/@%/; s/@g\$/%g/' > conftest.subs <<\\CEOF
+ $ac_vpsub
+ $extrasub
++s%@SHELL@%$SHELL%g
+ s%@CFLAGS@%$CFLAGS%g
+ s%@CPPFLAGS@%$CPPFLAGS%g
+ s%@CXXFLAGS@%$CXXFLAGS%g
++s%@FFLAGS@%$FFLAGS%g
+ s%@DEFS@%$DEFS%g
+ s%@LDFLAGS@%$LDFLAGS%g
+ s%@LIBS@%$LIBS%g
diff --git a/security/sudo/patches/patch-af b/security/sudo/patches/patch-af
index 51561243b77..50124074b24 100644
--- a/security/sudo/patches/patch-af
+++ b/security/sudo/patches/patch-af
@@ -1,7 +1,7 @@
-$NetBSD: patch-af,v 1.2 1998/12/13 11:34:33 frueauf Exp $
+$NetBSD: patch-af,v 1.3 1999/05/09 14:10:28 frueauf Exp $
---- configure.in.orig Tue Nov 24 05:40:24 1998
-+++ configure.in Sun Dec 13 11:50:25 1998
+--- configure.in.orig Mon Mar 29 06:05:07 1999
++++ configure.in Sun May 9 14:50:26 1999
@@ -52,8 +52,8 @@
dnl
test "$mandir" = '${prefix}/man' && mandir='$(prefix)/man'
@@ -13,7 +13,7 @@ $NetBSD: patch-af,v 1.2 1998/12/13 11:34:33 frueauf Exp $
dnl
dnl Options for --with
-@@ -139,6 +139,16 @@
+@@ -139,6 +139,19 @@
no) ;;
*) echo "Ignoring unknown argument to --with-csops: $with_csops"
;;
@@ -21,12 +21,15 @@ $NetBSD: patch-af,v 1.2 1998/12/13 11:34:33 frueauf Exp $
+
+AC_ARG_WITH(nbsdops,[ --with-nbsdops add NetBSD standard options],
+[case $with_nbsdops in
-+ yes) OPTIONS="${OPTIONS} -DIGNORE_DOT_PATH -DENV_EDITOR -DUSE_TTY_TICKETS"
-+ sbindir='$(exec_prefix)/sbin'
-+ echo 'nbsdops--adding options: IGNORE_DOT_PATH ENV_EDITOR USE_TTY_TICKETS'
-+ ;;
++ yes) OPTIONS="${OPTIONS} -DIGNORE_DOT_PATH -DENV_EDITOR -DUSE_TTY_TI
++CKETS"
++ sbindir='$(exec_prefix)/sbin'
++ echo 'nbsdops--adding options: IGNORE_DOT_PATH ENV_EDITOR USE_T
++TY_TICKETS'
++ ;;
+ no) ;;
-+ *) echo "Ignoring unknown argument to --with-nbsdops: $with-nbsdops"
++ *) echo "Ignoring unknown argument to --with-nbsdops: $with-nbsdop
++s"
esac])
AC_ARG_WITH(skey, [ --with-skey enable S/Key support ],