summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorjlam <jlam@pkgsrc.org>1999-08-31 19:26:40 +0000
committerjlam <jlam@pkgsrc.org>1999-08-31 19:26:40 +0000
commit94b5df60f7f617c8bd88389f695b13a122427f23 (patch)
treec541cd0ce2a69107f68eff1995d5dacc303463b7 /security
parent8136917532a084591ec80535495d6f7254994679 (diff)
downloadpkgsrc-94b5df60f7f617c8bd88389f695b13a122427f23.tar.gz
Update sudo to 1.5.9p4. It's the latest stable security release.
Diffstat (limited to 'security')
-rw-r--r--security/sudo/Makefile24
-rw-r--r--security/sudo/files/md54
-rw-r--r--security/sudo/files/patch-sum12
-rw-r--r--security/sudo/patches/patch-aa3405
-rw-r--r--security/sudo/patches/patch-ab14
-rw-r--r--security/sudo/patches/patch-ac23
-rw-r--r--security/sudo/patches/patch-ad15
-rw-r--r--security/sudo/patches/patch-ae32
-rw-r--r--security/sudo/patches/patch-af45
-rw-r--r--security/sudo/pkg/PLIST15
10 files changed, 63 insertions, 3526 deletions
diff --git a/security/sudo/Makefile b/security/sudo/Makefile
index 34778f4666c..43ae9946efd 100644
--- a/security/sudo/Makefile
+++ b/security/sudo/Makefile
@@ -1,15 +1,17 @@
-# $NetBSD: Makefile,v 1.13 1999/05/09 14:10:27 frueauf Exp $
+# $NetBSD: Makefile,v 1.14 1999/08/31 19:26:40 jlam Exp $
# FreeBSD Id: Makefile,v 1.9 1997/11/12 03:24:41 obrien Exp
#
-DISTNAME= cu-sudo.v1.5.9p1
-PKGNAME= sudo-1.5.9p1
-WRKSRC= ${WRKDIR}/sudo.v1.5.9p1
+DISTNAME= cu-sudo.v1.5.9p4
+PKGNAME= sudo-1.5.9p4
+WRKSRC= ${WRKDIR}/sudo.v1.5.9p4
CATEGORIES= security
MASTER_SITES= ftp://ftp.cs.colorado.edu/pub/sudo/
MAINTAINER= packages@netbsd.org
-HOMEPAGE= http://www.courtesan.com/courtesan/products/sudo/
+HOMEPAGE= http://www.courtesan.com/sudo/
+
+BUILD_DEPENDS+= ${LOCALBASE}/bin/autoconf:../../devel/autoconf
.include "../../mk/bsd.prefs.mk"
@@ -22,13 +24,13 @@ SKEY_OPTION= --without-skey
GNU_CONFIGURE= yes
CONFIGURE_ARGS+=--with-C2 ${SKEY_OPTION} --with-nbsdops --disable-path-info
-post-patch:
- cd ${WRKSRC}; for manpg in sudo.man sudoers.man visudo.man; do \
- ${MV} $$manpg $$manpg.hardcoded; \
- ${SED} -e 's|/usr/pkg|${LOCALBASE}|g' $$manpg.hardcoded > $$manpg; \
- done
+pre-configure:
+ cd ${WRKSRC}; ${LOCALBASE}/bin/autoconf
post-install:
- cd ${WRKSRC} ; ${CP} sample.sudoers ${PREFIX}/etc/sudoers.example
+ ${INSTALL_DATA_DIR} ${PREFIX}/share/examples/sudo
+ ${INSTALL_DATA} ${WRKSRC}/sudoers ${PREFIX}/share/examples/sudo/sudoers
+ ${INSTALL_DATA} ${WRKSRC}/sample.sudoers \
+ ${PREFIX}/share/examples/sudo/sudoers.sample
.include "../../mk/bsd.pkg.mk"
diff --git a/security/sudo/files/md5 b/security/sudo/files/md5
index a63016d9b9b..e9540b52577 100644
--- a/security/sudo/files/md5
+++ b/security/sudo/files/md5
@@ -1,3 +1,3 @@
-$NetBSD: md5,v 1.6 1999/05/09 14:10:27 frueauf Exp $
+$NetBSD: md5,v 1.7 1999/08/31 19:26:40 jlam Exp $
-MD5 (cu-sudo.v1.5.9p1.tar.gz) = d897445812f40a17cd7b4edf06596312
+MD5 (cu-sudo.v1.5.9p4.tar.gz) = a61f52769f0aa1925dcd2001577c7f1b
diff --git a/security/sudo/files/patch-sum b/security/sudo/files/patch-sum
index 12f16d72c3b..a2eb3e45927 100644
--- a/security/sudo/files/patch-sum
+++ b/security/sudo/files/patch-sum
@@ -1,8 +1,6 @@
-$NetBSD: patch-sum,v 1.1 1999/07/09 14:23:05 agc Exp $
+$NetBSD: patch-sum,v 1.2 1999/08/31 19:26:40 jlam Exp $
-MD5 (patch-aa) = 5819b8f88ac524e962526c3fb3cd541a
-MD5 (patch-ab) = 35b21b1453417ea8292d5c2b5f799925
-MD5 (patch-ac) = a129cfcf6bcd031f8c829f5655ec961e
-MD5 (patch-ad) = d37ee7fc8a0c5016a0134f22fef7ee2e
-MD5 (patch-ae) = acf6c5e2f7b1ccf149c659df81bbf56e
-MD5 (patch-af) = 4d42726b442c1c4a77ffedd310d264b5
+MD5 (patch-ab) = 8daaa7164de55a13b6fbabfa72684f4f
+MD5 (patch-ac) = 9fed2f00eeaf8862161f24b5ca578fe3
+MD5 (patch-ae) = 07f67d3aae8da474e9fc963179494d9c
+MD5 (patch-af) = 4df3e6587e14080636becfa674315ea6
diff --git a/security/sudo/patches/patch-aa b/security/sudo/patches/patch-aa
deleted file mode 100644
index 635f447c516..00000000000
--- a/security/sudo/patches/patch-aa
+++ /dev/null
@@ -1,3405 +0,0 @@
-$NetBSD: patch-aa,v 1.5 1999/05/09 14:10:27 frueauf Exp $
-
---- configure.orig Mon Mar 29 05:59:33 1999
-+++ configure Sun May 9 14:51:16 1999
-@@ -1,7 +1,7 @@
- #! /bin/sh
-
- # Guess values for system-dependent variables and create Makefiles.
--# Generated automatically using autoconf version 2.12
-+# Generated automatically using autoconf version 2.13
- # Copyright (C) 1992, 93, 94, 95, 96 Free Software Foundation, Inc.
- #
- # This configure script is free software; the Free Software Foundation
-@@ -22,6 +22,8 @@
- ac_help="$ac_help
- --with-csops add CSOps standard options"
- ac_help="$ac_help
-+ --with-nbsdops add NetBSD standard options"
-+ac_help="$ac_help
- --with-skey enable S/Key support "
- ac_help="$ac_help
- --with-opie enable OPIE support "
-@@ -175,6 +177,7 @@
- # Initialize some other variables.
- subdirs=
- MFLAGS= MAKEFLAGS=
-+SHELL=${CONFIG_SHELL-/bin/sh}
- # Maximum number of lines to put in a shell here document.
- ac_max_here_lines=12
-
-@@ -241,7 +244,7 @@
- *=*) ;;
- *) ac_optarg=yes ;;
- esac
-- eval enable_${ac_feature}='$ac_optarg' ;;
-+ eval "enable_${ac_feature}='$ac_optarg'" ;;
-
- -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
- | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
-@@ -278,7 +281,7 @@
- --libexecdir=DIR program executables in DIR [EPREFIX/libexec]
- --datadir=DIR read-only architecture-independent data in DIR
- [PREFIX/share]
-- --sysconfdir=DIR read-only single-machine data in DIR [/etc]
-+ --sysconfdir=DIR read-only single-machine data in DIR [PREFIX/etc]
- --sharedstatedir=DIR modifiable architecture-independent data in DIR
- [PREFIX/com]
- --localstatedir=DIR modifiable single-machine data in DIR [PREFIX/var]
-@@ -458,7 +461,7 @@
- verbose=yes ;;
-
- -version | --version | --versio | --versi | --vers)
-- echo "configure generated by autoconf version 2.12"
-+ echo "configure generated by autoconf version 2.13"
- exit 0 ;;
-
- -with-* | --with-*)
-@@ -472,7 +475,7 @@
- *=*) ;;
- *) ac_optarg=yes ;;
- esac
-- eval with_${ac_package}='$ac_optarg' ;;
-+ eval "with_${ac_package}='$ac_optarg'" ;;
-
- -without-* | --without-*)
- ac_package=`echo $ac_option|sed -e 's/-*without-//'`
-@@ -554,7 +557,7 @@
- -no-recursion | --no-recursion | --no-recursio | --no-recursi \
- | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) ;;
- *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?]*)
-- ac_configure_args="$ac_configure_args \"$ac_arg\"" ;;
-+ ac_configure_args="$ac_configure_args '$ac_arg'" ;;
- *) ac_configure_args="$ac_configure_args $ac_arg" ;;
- esac
- done
-@@ -628,9 +631,11 @@
- # CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options.
- ac_cpp='$CPP $CPPFLAGS'
- ac_compile='${CC-cc} -c $CFLAGS $CPPFLAGS conftest.$ac_ext 1>&5'
--ac_link='${CC-cc} -o conftest $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
-+ac_link='${CC-cc} -o conftest${ac_exeext} $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
- cross_compiling=$ac_cv_prog_cc_cross
-
-+ac_exeext=
-+ac_objext=o
- if (echo "testing\c"; echo 1,2,3) | grep c >/dev/null; then
- # Stardent Vistra SVR4 grep lacks -e, says ghazi@caip.rutgers.edu.
- if (echo -n testing; echo 1,2,3) | sed s/-n/xn/ | grep xn >/dev/null; then
-@@ -667,8 +672,8 @@
-
- test "$mandir" = '${prefix}/man' && mandir='$(prefix)/man'
- test "$bindir" = '${exec_prefix}/bin' && bindir='$(exec_prefix)/bin'
--test "$sbindir" = '${exec_prefix}/sbin' && sbindir='$(exec_prefix)/sbin'
--test "$sysconfdir" = '${prefix}/etc' && sysconfdir='/etc'
-+test "$sbindir" = '${exec_prefix}/sbin' || sbindir='$(exec_prefix)/sbin'
-+test "$sysconfdir" = '${prefix}/etc' || sysconfdir='/etc'
-
-
- # Check whether --with-CC or --without-CC was given.
-@@ -773,6 +778,23 @@
- fi
-
-
-+# Check whether --with-nbsdops or --without-nbsdops was given.
-+if test "${with_nbsdops+set}" = set; then
-+ withval="$with_nbsdops"
-+ case $with_nbsdops in
-+ yes) OPTIONS="${OPTIONS} -DIGNORE_DOT_PATH -DENV_EDITOR -DUSE_TTY_TI
-+CKETS"
-+ sbindir='$(exec_prefix)/sbin'
-+ echo 'nbsdops--adding options: IGNORE_DOT_PATH ENV_EDITOR USE_T
-+TY_TICKETS'
-+ ;;
-+ no) ;;
-+ *) echo "Ignoring unknown argument to --with-nbsdops: $with-nbsdop
-+s"
-+esac
-+fi
-+
-+
- # Check whether --with-skey or --without-skey was given.
- if test "${with_skey+set}" = set; then
- withval="$with_skey"
-@@ -782,7 +804,7 @@
- EOF
-
- echo $ac_n "checking whether to try S/Key authentication""... $ac_c" 1>&6
--echo "configure:786: checking whether to try S/Key authentication" >&5
-+echo "configure:808: checking whether to try S/Key authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -801,7 +823,7 @@
- EOF
-
- echo $ac_n "checking whether to try NRL OPIE authentication""... $ac_c" 1>&6
--echo "configure:805: checking whether to try NRL OPIE authentication" >&5
-+echo "configure:827: checking whether to try NRL OPIE authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -820,7 +842,7 @@
- EOF
-
- echo $ac_n "checking whether to use OTP as the sole authentication method""... $ac_c" 1>&6
--echo "configure:824: checking whether to use OTP as the sole authentication method" >&5
-+echo "configure:846: checking whether to use OTP as the sole authentication method" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -840,7 +862,7 @@
- EOF
-
- echo $ac_n "checking whether to use a two line prompt for OTP authentication""... $ac_c" 1>&6
--echo "configure:844: checking whether to use a two line prompt for OTP authentication" >&5
-+echo "configure:866: checking whether to use a two line prompt for OTP authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -861,7 +883,7 @@
- EOF
-
- echo $ac_n "checking whether to use SecurID for authentication""... $ac_c" 1>&6
--echo "configure:865: checking whether to use SecurID for authentication" >&5
-+echo "configure:887: checking whether to use SecurID for authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- esac
-@@ -877,7 +899,7 @@
- EOF
-
- echo $ac_n "checking whether to use FWTK AuthSRV for authentication""... $ac_c" 1>&6
--echo "configure:881: checking whether to use FWTK AuthSRV for authentication" >&5
-+echo "configure:903: checking whether to use FWTK AuthSRV for authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -886,7 +908,7 @@
- EOF
-
- echo $ac_n "checking whether to use FWTK AuthSRV for authentication""... $ac_c" 1>&6
--echo "configure:890: checking whether to use FWTK AuthSRV for authentication" >&5
-+echo "configure:912: checking whether to use FWTK AuthSRV for authentication" >&5
- echo "$ac_t""yes" 1>&6
- SUDO_LDFLAGS="${SUDO_LDFLAGS} -L${with-AuthSRV}"
- CPPFLAGS="${CPPFLAGS} -I${with-AuthSRV}"
-@@ -904,7 +926,7 @@
- EOF
-
- echo $ac_n "checking whether to try Kerberos 4 authentication""... $ac_c" 1>&6
--echo "configure:908: checking whether to try Kerberos 4 authentication" >&5
-+echo "configure:930: checking whether to try Kerberos 4 authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -924,7 +946,7 @@
- EOF
-
- echo $ac_n "checking whether to try Kerberos 5 authentication""... $ac_c" 1>&6
--echo "configure:928: checking whether to try Kerberos 5 authentication" >&5
-+echo "configure:950: checking whether to try Kerberos 5 authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -944,7 +966,7 @@
- EOF
-
- echo $ac_n "checking whether to use AIX general authentication""... $ac_c" 1>&6
--echo "configure:948: checking whether to use AIX general authentication" >&5
-+echo "configure:970: checking whether to use AIX general authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -964,7 +986,7 @@
- EOF
-
- echo $ac_n "checking whether to use PAM authentication""... $ac_c" 1>&6
--echo "configure:968: checking whether to use PAM authentication" >&5
-+echo "configure:990: checking whether to use PAM authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -984,7 +1006,7 @@
- EOF
-
- echo $ac_n "checking whether to try AFS (kerberos) authentication""... $ac_c" 1>&6
--echo "configure:988: checking whether to try AFS (kerberos) authentication" >&5
-+echo "configure:1010: checking whether to try AFS (kerberos) authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -1004,7 +1026,7 @@
- EOF
-
- echo $ac_n "checking whether to try DCE (kerberos) authentication""... $ac_c" 1>&6
--echo "configure:1008: checking whether to try DCE (kerberos) authentication" >&5
-+echo "configure:1030: checking whether to try DCE (kerberos) authentication" >&5
- echo "$ac_t""yes" 1>&6
- ;;
- no) ;;
-@@ -1016,7 +1038,7 @@
-
-
- echo $ac_n "checking which message/lecture type sudo should use""... $ac_c" 1>&6
--echo "configure:1020: checking which message/lecture type sudo should use" >&5
-+echo "configure:1042: checking which message/lecture type sudo should use" >&5
- # Check whether --with-message or --without-message was given.
- if test "${with_message+set}" = set; then
- withval="$with_message"
-@@ -1049,7 +1071,7 @@
-
-
- echo $ac_n "checking whether sudo should log via syslog or to a file""... $ac_c" 1>&6
--echo "configure:1053: checking whether sudo should log via syslog or to a file" >&5
-+echo "configure:1075: checking whether sudo should log via syslog or to a file" >&5
- # Check whether --with-logging or --without-logging was given.
- if test "${with_logging+set}" = set; then
- withval="$with_logging"
-@@ -1091,7 +1113,7 @@
-
-
- echo $ac_n "checking which syslog facility sudo should log with""... $ac_c" 1>&6
--echo "configure:1095: checking which syslog facility sudo should log with" >&5
-+echo "configure:1117: checking which syslog facility sudo should log with" >&5
- # Check whether --with-logfac or --without-logfac was given.
- if test "${with_logfac+set}" = set; then
- withval="$with_logfac"
-@@ -1132,7 +1154,7 @@
-
-
- echo $ac_n "checking how long a line in the log file should be""... $ac_c" 1>&6
--echo "configure:1136: checking how long a line in the log file should be" >&5
-+echo "configure:1158: checking how long a line in the log file should be" >&5
- # Check whether --with-loglen or --without-loglen was given.
- if test "${with_loglen+set}" = set; then
- withval="$with_loglen"
-@@ -1162,7 +1184,7 @@
-
-
- echo $ac_n "checking whether sudo should ignore '.' or '' in \$PATH""... $ac_c" 1>&6
--echo "configure:1166: checking whether sudo should ignore '.' or '' in \$PATH" >&5
-+echo "configure:1188: checking whether sudo should ignore '.' or '' in \$PATH" >&5
- # Check whether --with-ignore-dot or --without-ignore-dot was given.
- if test "${with_ignore_dot+set}" = set; then
- withval="$with_ignore_dot"
-@@ -1185,7 +1207,7 @@
-
-
- echo $ac_n "checking who should get the mail that sudo sends""... $ac_c" 1>&6
--echo "configure:1189: checking who should get the mail that sudo sends" >&5
-+echo "configure:1211: checking who should get the mail that sudo sends" >&5
- # Check whether --with-alertmail or --without-alertmail was given.
- if test "${with_alertmail+set}" = set; then
- withval="$with_alertmail"
-@@ -1224,7 +1246,7 @@
- EOF
-
- echo $ac_n "checking sudo mail subject""... $ac_c" 1>&6
--echo "configure:1228: checking sudo mail subject" >&5
-+echo "configure:1250: checking sudo mail subject" >&5
- echo "$ac_t""Using alert mail subject: $with_mailsubject" 1>&6
- ;;
- esac
-@@ -1237,7 +1259,7 @@
-
-
- echo $ac_n "checking whether to send mail when a user is not in sudoers""... $ac_c" 1>&6
--echo "configure:1241: checking whether to send mail when a user is not in sudoers" >&5
-+echo "configure:1263: checking whether to send mail when a user is not in sudoers" >&5
- # Check whether --with-mail-if-no-user or --without-mail-if-no-user was given.
- if test "${with_mail_if_no_user+set}" = set; then
- withval="$with_mail_if_no_user"
-@@ -1263,7 +1285,7 @@
-
-
- echo $ac_n "checking whether to send mail when a user tries a disallowed command""... $ac_c" 1>&6
--echo "configure:1267: checking whether to send mail when a user tries a disallowed command" >&5
-+echo "configure:1289: checking whether to send mail when a user tries a disallowed command" >&5
- # Check whether --with-mail-if-noperms or --without-mail-if-noperms was given.
- if test "${with_mail_if_noperms+set}" = set; then
- withval="$with_mail_if_noperms"
-@@ -1286,7 +1308,7 @@
-
-
- echo $ac_n "checking for bad password prompt""... $ac_c" 1>&6
--echo "configure:1290: checking for bad password prompt" >&5
-+echo "configure:1312: checking for bad password prompt" >&5
- # Check whether --with-passprompt or --without-passprompt was given.
- if test "${with_passprompt+set}" = set; then
- withval="$with_passprompt"
-@@ -1312,7 +1334,7 @@
-
-
- echo $ac_n "checking for bad password message""... $ac_c" 1>&6
--echo "configure:1316: checking for bad password message" >&5
-+echo "configure:1338: checking for bad password message" >&5
- # Check whether --with-badpass-message or --without-badpass-message was given.
- if test "${with_badpass_message+set}" = set; then
- withval="$with_badpass_message"
-@@ -1338,7 +1360,7 @@
-
-
- echo $ac_n "checking whether to expect fully qualified hosts in sudoers""... $ac_c" 1>&6
--echo "configure:1342: checking whether to expect fully qualified hosts in sudoers" >&5
-+echo "configure:1364: checking whether to expect fully qualified hosts in sudoers" >&5
- # Check whether --with-fqdn or --without-fqdn was given.
- if test "${with_fqdn+set}" = set; then
- withval="$with_fqdn"
-@@ -1448,7 +1470,7 @@
-
-
- echo $ac_n "checking for umask programs should be run with""... $ac_c" 1>&6
--echo "configure:1452: checking for umask programs should be run with" >&5
-+echo "configure:1474: checking for umask programs should be run with" >&5
- # Check whether --with-umask or --without-umask was given.
- if test "${with_umask+set}" = set; then
- withval="$with_umask"
-@@ -1477,7 +1499,7 @@
-
-
- echo $ac_n "checking for default user to run commands as""... $ac_c" 1>&6
--echo "configure:1481: checking for default user to run commands as" >&5
-+echo "configure:1503: checking for default user to run commands as" >&5
- # Check whether --with-runas-default or --without-runas-default was given.
- if test "${with_runas_default+set}" = set; then
- withval="$with_runas_default"
-@@ -1518,7 +1540,7 @@
- EOF
-
- echo $ac_n "checking for group to be exempt from password""... $ac_c" 1>&6
--echo "configure:1522: checking for group to be exempt from password" >&5
-+echo "configure:1544: checking for group to be exempt from password" >&5
- echo "$ac_t""$with_exempt" 1>&6
- ;;
- esac
-@@ -1526,7 +1548,7 @@
-
-
- echo $ac_n "checking for editor that visudo should use""... $ac_c" 1>&6
--echo "configure:1530: checking for editor that visudo should use" >&5
-+echo "configure:1552: checking for editor that visudo should use" >&5
- # Check whether --with-editor or --without-editor was given.
- if test "${with_editor+set}" = set; then
- withval="$with_editor"
-@@ -1553,7 +1575,7 @@
-
-
- echo $ac_n "checking whether to obey EDITOR and VISUAL environment variables""... $ac_c" 1>&6
--echo "configure:1557: checking whether to obey EDITOR and VISUAL environment variables" >&5
-+echo "configure:1579: checking whether to obey EDITOR and VISUAL environment variables" >&5
- # Check whether --with-env-editor or --without-env-editor was given.
- if test "${with_env_editor+set}" = set; then
- withval="$with_env_editor"
-@@ -1576,7 +1598,7 @@
-
-
- echo $ac_n "checking number of tries a user gets to enter their password""... $ac_c" 1>&6
--echo "configure:1580: checking number of tries a user gets to enter their password" >&5
-+echo "configure:1602: checking number of tries a user gets to enter their password" >&5
- # Check whether --with-passwd-tries or --without-passwd-tries was given.
- if test "${with_passwd_tries+set}" = set; then
- withval="$with_passwd_tries"
-@@ -1609,7 +1631,7 @@
-
-
- echo $ac_n "checking time in minutes after which sudo will ask for a password again""... $ac_c" 1>&6
--echo "configure:1613: checking time in minutes after which sudo will ask for a password again" >&5
-+echo "configure:1635: checking time in minutes after which sudo will ask for a password again" >&5
- # Check whether --with-timeout or --without-timeout was given.
- if test "${with_timeout+set}" = set; then
- withval="$with_timeout"
-@@ -1645,7 +1667,7 @@
-
-
- echo $ac_n "checking time in minutes after the password prompt will time out""... $ac_c" 1>&6
--echo "configure:1649: checking time in minutes after the password prompt will time out" >&5
-+echo "configure:1671: checking time in minutes after the password prompt will time out" >&5
- # Check whether --with-password-timeout or --without-password-timeout was given.
- if test "${with_password_timeout+set}" = set; then
- withval="$with_password_timeout"
-@@ -1681,7 +1703,7 @@
-
-
- echo $ac_n "checking whether to use execvp or execv""... $ac_c" 1>&6
--echo "configure:1685: checking whether to use execvp or execv" >&5
-+echo "configure:1707: checking whether to use execvp or execv" >&5
- # Check whether --with-execv or --without-execv was given.
- if test "${with_execv+set}" = set; then
- withval="$with_execv"
-@@ -1704,7 +1726,7 @@
-
-
- echo $ac_n "checking whether to use per-tty ticket files""... $ac_c" 1>&6
--echo "configure:1708: checking whether to use per-tty ticket files" >&5
-+echo "configure:1730: checking whether to use per-tty ticket files" >&5
- # Check whether --with-tty-tickets or --without-tty-tickets was given.
- if test "${with_tty_tickets+set}" = set; then
- withval="$with_tty_tickets"
-@@ -1727,7 +1749,7 @@
-
-
- echo $ac_n "checking whether to include insults""... $ac_c" 1>&6
--echo "configure:1731: checking whether to include insults" >&5
-+echo "configure:1753: checking whether to include insults" >&5
- # Check whether --with-insults or --without-insults was given.
- if test "${with_insults+set}" = set; then
- withval="$with_insults"
-@@ -1838,7 +1860,7 @@
-
- if test "$with_insults" = "yes"; then
- echo $ac_n "checking which insult sets to include""... $ac_c" 1>&6
--echo "configure:1842: checking which insult sets to include" >&5
-+echo "configure:1864: checking which insult sets to include" >&5
- i=""
- test "$with_goons_insults" = "yes" && i="goons ${i}"
- test "$with_hal_insults" = "yes" && i="hal ${i}"
-@@ -1848,7 +1870,7 @@
- fi
-
- echo $ac_n "checking whether to override the user's path""... $ac_c" 1>&6
--echo "configure:1852: checking whether to override the user's path" >&5
-+echo "configure:1874: checking whether to override the user's path" >&5
- # Check whether --with-secure-path or --without-secure-path was given.
- if test "${with_secure_path+set}" = set; then
- withval="$with_secure_path"
-@@ -1874,7 +1896,7 @@
-
-
- echo $ac_n "checking whether to get ip addresses from the network interfaces""... $ac_c" 1>&6
--echo "configure:1878: checking whether to get ip addresses from the network interfaces" >&5
-+echo "configure:1900: checking whether to get ip addresses from the network interfaces" >&5
- # Check whether --with-interfaces or --without-interfaces was given.
- if test "${with_interfaces+set}" = set; then
- withval="$with_interfaces"
-@@ -1898,7 +1920,7 @@
-
-
- echo $ac_n "checking whether to disable shadow password support""... $ac_c" 1>&6
--echo "configure:1902: checking whether to disable shadow password support" >&5
-+echo "configure:1924: checking whether to disable shadow password support" >&5
- # Check whether --enable-shadow or --disable-shadow was given.
- if test "${enable_shadow+set}" = set; then
- enableval="$enable_shadow"
-@@ -1919,7 +1941,7 @@
-
-
- echo $ac_n "checking whether root should be allowed to use sudo""... $ac_c" 1>&6
--echo "configure:1923: checking whether root should be allowed to use sudo" >&5
-+echo "configure:1945: checking whether root should be allowed to use sudo" >&5
- # Check whether --enable-root-sudo or --disable-root-sudo was given.
- if test "${enable_root_sudo+set}" = set; then
- enableval="$enable_root_sudo"
-@@ -1943,7 +1965,7 @@
-
-
- echo $ac_n "checking whether to use the system getpass function""... $ac_c" 1>&6
--echo "configure:1947: checking whether to use the system getpass function" >&5
-+echo "configure:1969: checking whether to use the system getpass function" >&5
- # Check whether --enable-tgetpass or --disable-tgetpass was given.
- if test "${enable_tgetpass+set}" = set; then
- enableval="$enable_tgetpass"
-@@ -1968,7 +1990,7 @@
-
-
- echo $ac_n "checking whether to log the hostname in the log file""... $ac_c" 1>&6
--echo "configure:1972: checking whether to log the hostname in the log file" >&5
-+echo "configure:1994: checking whether to log the hostname in the log file" >&5
- # Check whether --enable-log-host or --disable-log-host was given.
- if test "${enable_log_host+set}" = set; then
- enableval="$enable_log_host"
-@@ -1992,7 +2014,7 @@
-
-
- echo $ac_n "checking whether to wrap long lines in the log file""... $ac_c" 1>&6
--echo "configure:1996: checking whether to wrap long lines in the log file" >&5
-+echo "configure:2018: checking whether to wrap long lines in the log file" >&5
- # Check whether --enable-log-wrap or --disable-log-wrap was given.
- if test "${enable_log_wrap+set}" = set; then
- enableval="$enable_log_wrap"
-@@ -2025,7 +2047,7 @@
-
-
- echo $ac_n "checking whether to invoke a shell if sudo is given no arguments""... $ac_c" 1>&6
--echo "configure:2029: checking whether to invoke a shell if sudo is given no arguments" >&5
-+echo "configure:2051: checking whether to invoke a shell if sudo is given no arguments" >&5
- # Check whether --enable-noargs-shell or --disable-noargs-shell was given.
- if test "${enable_noargs_shell+set}" = set; then
- enableval="$enable_noargs_shell"
-@@ -2049,7 +2071,7 @@
-
-
- echo $ac_n "checking whether to set \$HOME to target user in shell mode""... $ac_c" 1>&6
--echo "configure:2053: checking whether to set \$HOME to target user in shell mode" >&5
-+echo "configure:2075: checking whether to set \$HOME to target user in shell mode" >&5
- # Check whether --enable-shell-sets-home or --disable-shell-sets-home was given.
- if test "${enable_shell_sets_home+set}" = set; then
- enableval="$enable_shell_sets_home"
-@@ -2073,7 +2095,7 @@
-
-
- echo $ac_n "checking whether to disable 'command not found' messages""... $ac_c" 1>&6
--echo "configure:2077: checking whether to disable 'command not found' messages" >&5
-+echo "configure:2099: checking whether to disable 'command not found' messages" >&5
- # Check whether --enable-path_info or --disable-path_info was given.
- if test "${enable_path_info+set}" = set; then
- enableval="$enable_path_info"
-@@ -2099,15 +2121,16 @@
- # Extract the first word of "egrep", so it can be a program name with args.
- set dummy egrep; ac_word=$2
- echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2103: checking for $ac_word" >&5
-+echo "configure:2125: checking for $ac_word" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_EGREPPROG'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- if test -n "$EGREPPROG"; then
- ac_cv_prog_EGREPPROG="$EGREPPROG" # Let the user override the test.
- else
-- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
-- for ac_dir in $PATH; do
-+ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
-+ ac_dummy="$PATH"
-+ for ac_dir in $ac_dummy; do
- test -z "$ac_dir" && ac_dir=.
- if test -f $ac_dir/$ac_word; then
- ac_cv_prog_EGREPPROG="egrep"
-@@ -2134,15 +2157,16 @@
- # Extract the first word of "gcc", so it can be a program name with args.
- set dummy gcc; ac_word=$2
- echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2138: checking for $ac_word" >&5
-+echo "configure:2161: checking for $ac_word" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- if test -n "$CC"; then
- ac_cv_prog_CC="$CC" # Let the user override the test.
- else
-- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
-- for ac_dir in $PATH; do
-+ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
-+ ac_dummy="$PATH"
-+ for ac_dir in $ac_dummy; do
- test -z "$ac_dir" && ac_dir=.
- if test -f $ac_dir/$ac_word; then
- ac_cv_prog_CC="gcc"
-@@ -2163,16 +2187,17 @@
- # Extract the first word of "cc", so it can be a program name with args.
- set dummy cc; ac_word=$2
- echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2167: checking for $ac_word" >&5
-+echo "configure:2191: checking for $ac_word" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- if test -n "$CC"; then
- ac_cv_prog_CC="$CC" # Let the user override the test.
- else
-- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
-+ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
- ac_prog_rejected=no
-- for ac_dir in $PATH; do
-+ ac_dummy="$PATH"
-+ for ac_dir in $ac_dummy; do
- test -z "$ac_dir" && ac_dir=.
- if test -f $ac_dir/$ac_word; then
- if test "$ac_dir/$ac_word" = "/usr/ucb/cc"; then
-@@ -2207,25 +2232,61 @@
- echo "$ac_t""no" 1>&6
- fi
-
-+ if test -z "$CC"; then
-+ case "`uname -s`" in
-+ *win32* | *WIN32*)
-+ # Extract the first word of "cl", so it can be a program name with args.
-+set dummy cl; ac_word=$2
-+echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
-+echo "configure:2242: checking for $ac_word" >&5
-+if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then
-+ echo $ac_n "(cached) $ac_c" 1>&6
-+else
-+ if test -n "$CC"; then
-+ ac_cv_prog_CC="$CC" # Let the user override the test.
-+else
-+ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
-+ ac_dummy="$PATH"
-+ for ac_dir in $ac_dummy; do
-+ test -z "$ac_dir" && ac_dir=.
-+ if test -f $ac_dir/$ac_word; then
-+ ac_cv_prog_CC="cl"
-+ break
-+ fi
-+ done
-+ IFS="$ac_save_ifs"
-+fi
-+fi
-+CC="$ac_cv_prog_CC"
-+if test -n "$CC"; then
-+ echo "$ac_t""$CC" 1>&6
-+else
-+ echo "$ac_t""no" 1>&6
-+fi
-+ ;;
-+ esac
-+ fi
- test -z "$CC" && { echo "configure: error: no acceptable cc found in \$PATH" 1>&2; exit 1; }
- fi
-
- echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works""... $ac_c" 1>&6
--echo "configure:2215: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5
-+echo "configure:2274: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5
-
- ac_ext=c
- # CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options.
- ac_cpp='$CPP $CPPFLAGS'
- ac_compile='${CC-cc} -c $CFLAGS $CPPFLAGS conftest.$ac_ext 1>&5'
--ac_link='${CC-cc} -o conftest $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
-+ac_link='${CC-cc} -o conftest${ac_exeext} $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
- cross_compiling=$ac_cv_prog_cc_cross
-
--cat > conftest.$ac_ext <<EOF
--#line 2225 "configure"
-+cat > conftest.$ac_ext << EOF
-+
-+#line 2285 "configure"
- #include "confdefs.h"
-+
- main(){return(0);}
- EOF
--if { (eval echo configure:2229: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2290: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- ac_cv_prog_cc_works=yes
- # If we can't run a trivial program, we are probably using a cross compiler.
- if (./conftest; exit) 2>/dev/null; then
-@@ -2239,18 +2300,24 @@
- ac_cv_prog_cc_works=no
- fi
- rm -fr conftest*
-+ac_ext=c
-+# CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options.
-+ac_cpp='$CPP $CPPFLAGS'
-+ac_compile='${CC-cc} -c $CFLAGS $CPPFLAGS conftest.$ac_ext 1>&5'
-+ac_link='${CC-cc} -o conftest${ac_exeext} $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
-+cross_compiling=$ac_cv_prog_cc_cross
-
- echo "$ac_t""$ac_cv_prog_cc_works" 1>&6
- if test $ac_cv_prog_cc_works = no; then
- { echo "configure: error: installation or configuration problem: C compiler cannot create executables." 1>&2; exit 1; }
- fi
- echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler""... $ac_c" 1>&6
--echo "configure:2249: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5
-+echo "configure:2316: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5
- echo "$ac_t""$ac_cv_prog_cc_cross" 1>&6
- cross_compiling=$ac_cv_prog_cc_cross
-
- echo $ac_n "checking whether we are using GNU C""... $ac_c" 1>&6
--echo "configure:2254: checking whether we are using GNU C" >&5
-+echo "configure:2321: checking whether we are using GNU C" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_gcc'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-@@ -2259,7 +2326,7 @@
- yes;
- #endif
- EOF
--if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:2263: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then
-+if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:2330: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then
- ac_cv_prog_gcc=yes
- else
- ac_cv_prog_gcc=no
-@@ -2270,11 +2337,15 @@
-
- if test $ac_cv_prog_gcc = yes; then
- GCC=yes
-- ac_test_CFLAGS="${CFLAGS+set}"
-- ac_save_CFLAGS="$CFLAGS"
-- CFLAGS=
-- echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6
--echo "configure:2278: checking whether ${CC-cc} accepts -g" >&5
-+else
-+ GCC=
-+fi
-+
-+ac_test_CFLAGS="${CFLAGS+set}"
-+ac_save_CFLAGS="$CFLAGS"
-+CFLAGS=
-+echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6
-+echo "configure:2349: checking whether ${CC-cc} accepts -g" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_cc_g'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-@@ -2289,20 +2360,24 @@
- fi
-
- echo "$ac_t""$ac_cv_prog_cc_g" 1>&6
-- if test "$ac_test_CFLAGS" = set; then
-- CFLAGS="$ac_save_CFLAGS"
-- elif test $ac_cv_prog_cc_g = yes; then
-+if test "$ac_test_CFLAGS" = set; then
-+ CFLAGS="$ac_save_CFLAGS"
-+elif test $ac_cv_prog_cc_g = yes; then
-+ if test "$GCC" = yes; then
- CFLAGS="-g -O2"
- else
-- CFLAGS="-O2"
-+ CFLAGS="-g"
- fi
- else
-- GCC=
-- test "${CFLAGS+set}" = set || CFLAGS="-g"
-+ if test "$GCC" = yes; then
-+ CFLAGS="-O2"
-+ else
-+ CFLAGS=
-+ fi
- fi
-
- echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6
--echo "configure:2306: checking how to run the C preprocessor" >&5
-+echo "configure:2381: checking how to run the C preprocessor" >&5
- # On Suns, sometimes $CPP names a directory.
- if test -n "$CPP" && test -d "$CPP"; then
- CPP=
-@@ -2317,14 +2392,14 @@
- # On the NeXT, cc -E runs the code through the compiler's parser,
- # not just through cpp.
- cat > conftest.$ac_ext <<EOF
--#line 2321 "configure"
-+#line 2396 "configure"
- #include "confdefs.h"
- #include <assert.h>
- Syntax Error
- EOF
- ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:2327: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
--ac_err=`grep -v '^ *+' conftest.out`
-+{ (eval echo configure:2402: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
- if test -z "$ac_err"; then
- :
- else
-@@ -2334,14 +2409,31 @@
- rm -rf conftest*
- CPP="${CC-cc} -E -traditional-cpp"
- cat > conftest.$ac_ext <<EOF
--#line 2338 "configure"
-+#line 2413 "configure"
-+#include "confdefs.h"
-+#include <assert.h>
-+Syntax Error
-+EOF
-+ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
-+{ (eval echo configure:2419: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
-+if test -z "$ac_err"; then
-+ :
-+else
-+ echo "$ac_err" >&5
-+ echo "configure: failed program was:" >&5
-+ cat conftest.$ac_ext >&5
-+ rm -rf conftest*
-+ CPP="${CC-cc} -nologo -E"
-+ cat > conftest.$ac_ext <<EOF
-+#line 2430 "configure"
- #include "confdefs.h"
- #include <assert.h>
- Syntax Error
- EOF
- ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:2344: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
--ac_err=`grep -v '^ *+' conftest.out`
-+{ (eval echo configure:2436: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
- if test -z "$ac_err"; then
- :
- else
-@@ -2354,6 +2446,8 @@
- rm -f conftest*
- fi
- rm -f conftest*
-+fi
-+rm -f conftest*
- ac_cv_prog_CPP="$CPP"
- fi
- CPP="$ac_cv_prog_CPP"
-@@ -2363,7 +2457,7 @@
- echo "$ac_t""$CPP" 1>&6
-
- echo $ac_n "checking for POSIXized ISC""... $ac_c" 1>&6
--echo "configure:2367: checking for POSIXized ISC" >&5
-+echo "configure:2461: checking for POSIXized ISC" >&5
- if test -d /etc/conf/kconfig.d &&
- grep _POSIX_VERSION /usr/include/sys/unistd.h >/dev/null 2>&1
- then
-@@ -2387,15 +2481,16 @@
- # Extract the first word of "uname", so it can be a program name with args.
- set dummy uname; ac_word=$2
- echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2391: checking for $ac_word" >&5
-+echo "configure:2485: checking for $ac_word" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_UNAMEPROG'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- if test -n "$UNAMEPROG"; then
- ac_cv_prog_UNAMEPROG="$UNAMEPROG" # Let the user override the test.
- else
-- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
-- for ac_dir in $PATH; do
-+ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
-+ ac_dummy="$PATH"
-+ for ac_dir in $ac_dummy; do
- test -z "$ac_dir" && ac_dir=.
- if test -f $ac_dir/$ac_word; then
- ac_cv_prog_UNAMEPROG="uname"
-@@ -2415,15 +2510,16 @@
- # Extract the first word of "tr", so it can be a program name with args.
- set dummy tr; ac_word=$2
- echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2419: checking for $ac_word" >&5
-+echo "configure:2514: checking for $ac_word" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_TRPROG'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- if test -n "$TRPROG"; then
- ac_cv_prog_TRPROG="$TRPROG" # Let the user override the test.
- else
-- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
-- for ac_dir in $PATH; do
-+ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
-+ ac_dummy="$PATH"
-+ for ac_dir in $ac_dummy; do
- test -z "$ac_dir" && ac_dir=.
- if test -f $ac_dir/$ac_word; then
- ac_cv_prog_TRPROG="tr"
-@@ -2443,15 +2539,16 @@
- # Extract the first word of "sed", so it can be a program name with args.
- set dummy sed; ac_word=$2
- echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2447: checking for $ac_word" >&5
-+echo "configure:2543: checking for $ac_word" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_SEDPROG'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- if test -n "$SEDPROG"; then
- ac_cv_prog_SEDPROG="$SEDPROG" # Let the user override the test.
- else
-- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
-- for ac_dir in $PATH; do
-+ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
-+ ac_dummy="$PATH"
-+ for ac_dir in $ac_dummy; do
- test -z "$ac_dir" && ac_dir=.
- if test -f $ac_dir/$ac_word; then
- ac_cv_prog_SEDPROG="sed"
-@@ -2471,15 +2568,16 @@
- # Extract the first word of "nroff", so it can be a program name with args.
- set dummy nroff; ac_word=$2
- echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:2475: checking for $ac_word" >&5
-+echo "configure:2572: checking for $ac_word" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_NROFFPROG'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- if test -n "$NROFFPROG"; then
- ac_cv_prog_NROFFPROG="$NROFFPROG" # Let the user override the test.
- else
-- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
-- for ac_dir in $PATH; do
-+ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
-+ ac_dummy="$PATH"
-+ for ac_dir in $ac_dummy; do
- test -z "$ac_dir" && ac_dir=.
- if test -f $ac_dir/$ac_word; then
- ac_cv_prog_NROFFPROG="nroff"
-@@ -2521,26 +2619,26 @@
-
-
- # Make sure we can run config.sub.
--if $ac_config_sub sun4 >/dev/null 2>&1; then :
-+if ${CONFIG_SHELL-/bin/sh} $ac_config_sub sun4 >/dev/null 2>&1; then :
- else { echo "configure: error: can not run $ac_config_sub" 1>&2; exit 1; }
- fi
-
- echo $ac_n "checking host system type""... $ac_c" 1>&6
--echo "configure:2530: checking host system type" >&5
-+echo "configure:2628: checking host system type" >&5
-
- host_alias=$host
- case "$host_alias" in
- NONE)
- case $nonopt in
- NONE)
-- if host_alias=`$ac_config_guess`; then :
-+ if host_alias=`${CONFIG_SHELL-/bin/sh} $ac_config_guess`; then :
- else { echo "configure: error: can not guess host type; you must specify one" 1>&2; exit 1; }
- fi ;;
- *) host_alias=$nonopt ;;
- esac ;;
- esac
-
--host=`$ac_config_sub $host_alias`
-+host=`${CONFIG_SHELL-/bin/sh} $ac_config_sub $host_alias`
- host_cpu=`echo $host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
- host_vendor=`echo $host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
- host_os=`echo $host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
-@@ -2555,7 +2653,7 @@
- exit 1
- else
- echo $ac_n "checking previous host type""... $ac_c" 1>&6
--echo "configure:2559: checking previous host type" >&5
-+echo "configure:2657: checking previous host type" >&5
- if eval "test \"`echo '$''{'sudo_cv_prev_host'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-@@ -2590,12 +2688,12 @@
- # check for password adjunct functions (shadow passwords)
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getpwanam""... $ac_c" 1>&6
--echo "configure:2594: checking for getpwanam" >&5
-+echo "configure:2692: checking for getpwanam" >&5
- if eval "test \"`echo '$''{'ac_cv_func_getpwanam'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 2599 "configure"
-+#line 2697 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char getpwanam(); below. */
-@@ -2618,7 +2716,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:2622: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2720: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_getpwanam=yes"
- else
-@@ -2638,12 +2736,12 @@
- for ac_func in issecure
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:2642: checking for $ac_func" >&5
-+echo "configure:2740: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 2647 "configure"
-+#line 2745 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -2666,7 +2764,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:2670: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2768: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -2713,19 +2811,15 @@
- *-*-hiuxmpp*)
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
--echo "configure:2717: checking for getprpwnam in -lsec" >&5
--if test -n ""; then
-- ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:2815: checking for getprpwnam in -lsec" >&5
-+ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsec $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 2729 "configure"
-+#line 2823 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -2736,7 +2830,7 @@
- getprpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:2740: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2834: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -2758,19 +2852,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6
--echo "configure:2762: checking for getprpwnam in -lsecurity" >&5
--if test -n ""; then
-- ac_lib_var=`echo security'_'getprpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:2856: checking for getprpwnam in -lsecurity" >&5
-+ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsecurity $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 2774 "configure"
-+#line 2864 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -2781,7 +2871,7 @@
- getprpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:2785: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2875: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -2816,19 +2906,15 @@
-
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
--echo "configure:2820: checking for getprpwnam in -lsec" >&5
--if test -n ""; then
-- ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:2910: checking for getprpwnam in -lsec" >&5
-+ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsec $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 2832 "configure"
-+#line 2918 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -2839,7 +2925,7 @@
- getprpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:2843: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2929: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -2858,19 +2944,15 @@
- #define HAVE_GETPRPWNAM 1
- EOF
- echo $ac_n "checking for iscomsec in -lsec""... $ac_c" 1>&6
--echo "configure:2862: checking for iscomsec in -lsec" >&5
--if test -n ""; then
-- ac_lib_var=`echo sec'_'iscomsec | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo sec'_'iscomsec | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:2948: checking for iscomsec in -lsec" >&5
-+ac_lib_var=`echo sec'_'iscomsec | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsec $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 2874 "configure"
-+#line 2956 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -2881,7 +2963,7 @@
- iscomsec()
- ; return 0; }
- EOF
--if { (eval echo configure:2885: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:2967: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -2947,12 +3029,12 @@
- for ac_func in getspwuid
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:2951: checking for $ac_func" >&5
-+echo "configure:3033: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 2956 "configure"
-+#line 3038 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -2975,7 +3057,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:2979: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3061: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -3052,7 +3134,7 @@
- SUDO_LDFLAGS="${SUDO_LDFLAGS} -Wl,-no_library_replacement"
-
- echo $ac_n "checking whether to disable sia support on Digital UNIX""... $ac_c" 1>&6
--echo "configure:3056: checking whether to disable sia support on Digital UNIX" >&5
-+echo "configure:3138: checking whether to disable sia support on Digital UNIX" >&5
- # Check whether --enable-sia or --disable-sia was given.
- if test "${enable_sia+set}" = set; then
- enableval="$enable_sia"
-@@ -3076,12 +3158,12 @@
- # unless overridden on the command line
- if test "$CHECKSIA" = "true"; then
- echo $ac_n "checking for sia_ses_init""... $ac_c" 1>&6
--echo "configure:3080: checking for sia_ses_init" >&5
-+echo "configure:3162: checking for sia_ses_init" >&5
- if eval "test \"`echo '$''{'ac_cv_func_sia_ses_init'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 3085 "configure"
-+#line 3167 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char sia_ses_init(); below. */
-@@ -3104,7 +3186,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:3108: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3190: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_sia_ses_init=yes"
- else
-@@ -3133,19 +3215,15 @@
- fi
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6
--echo "configure:3137: checking for getprpwnam in -lsecurity" >&5
--if test -n ""; then
-- ac_lib_var=`echo security'_'getprpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3219: checking for getprpwnam in -lsecurity" >&5
-+ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsecurity $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3149 "configure"
-+#line 3227 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3156,7 +3234,7 @@
- getprpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:3160: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3238: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3182,19 +3260,15 @@
- if test -n "$SECUREWARE"; then
- # 4.x and higher need -ldb too...
- echo $ac_n "checking for dbopen in -ldb""... $ac_c" 1>&6
--echo "configure:3186: checking for dbopen in -ldb" >&5
--if test -n ""; then
-- ac_lib_var=`echo db'_'dbopen | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo db'_'dbopen | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3264: checking for dbopen in -ldb" >&5
-+ac_lib_var=`echo db'_'dbopen | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-ldb $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3198 "configure"
-+#line 3272 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3205,7 +3279,7 @@
- dbopen()
- ; return 0; }
- EOF
--if { (eval echo configure:3209: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3283: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3229,12 +3303,12 @@
- for ac_func in dispcrypt
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:3233: checking for $ac_func" >&5
-+echo "configure:3307: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 3238 "configure"
-+#line 3312 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -3257,7 +3331,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:3261: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3335: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -3282,9 +3356,9 @@
- done
-
- echo $ac_n "checking for broken /usr/include/prot.h""... $ac_c" 1>&6
--echo "configure:3286: checking for broken /usr/include/prot.h" >&5
-+echo "configure:3360: checking for broken /usr/include/prot.h" >&5
- cat > conftest.$ac_ext <<EOF
--#line 3288 "configure"
-+#line 3362 "configure"
- #include "confdefs.h"
-
- #include <sys/types.h>
-@@ -3295,7 +3369,7 @@
- exit(0);
- ; return 0; }
- EOF
--if { (eval echo configure:3299: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:3373: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
- rm -rf conftest*
- echo "$ac_t""no" 1>&6
- else
-@@ -3338,19 +3412,15 @@
- # IRIX <= 4 needs -lsun
- if test "$OSREV" -le 4; then
- echo $ac_n "checking for getpwnam in -lsun""... $ac_c" 1>&6
--echo "configure:3342: checking for getpwnam in -lsun" >&5
--if test -n ""; then
-- ac_lib_var=`echo sun'_'getpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo sun'_'getpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3416: checking for getpwnam in -lsun" >&5
-+ac_lib_var=`echo sun'_'getpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsun $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3354 "configure"
-+#line 3424 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3361,7 +3431,7 @@
- getpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:3365: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3435: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3387,12 +3457,12 @@
- # Some Linux versions need to link with -lshadow
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getspnam""... $ac_c" 1>&6
--echo "configure:3391: checking for getspnam" >&5
-+echo "configure:3461: checking for getspnam" >&5
- if eval "test \"`echo '$''{'ac_cv_func_getspnam'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 3396 "configure"
-+#line 3466 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char getspnam(); below. */
-@@ -3415,7 +3485,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:3419: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3489: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_getspnam=yes"
- else
-@@ -3436,19 +3506,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for getspnam in -lshadow""... $ac_c" 1>&6
--echo "configure:3440: checking for getspnam in -lshadow" >&5
--if test -n ""; then
-- ac_lib_var=`echo shadow'_'getspnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo shadow'_'getspnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3510: checking for getspnam in -lshadow" >&5
-+ac_lib_var=`echo shadow'_'getspnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lshadow $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3452 "configure"
-+#line 3518 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3459,7 +3525,7 @@
- getspnam()
- ; return 0; }
- EOF
--if { (eval echo configure:3463: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3529: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3498,19 +3564,15 @@
-
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
--echo "configure:3502: checking for getprpwnam in -lsec" >&5
--if test -n ""; then
-- ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3568: checking for getprpwnam in -lsec" >&5
-+ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsec $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3514 "configure"
-+#line 3576 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3521,7 +3583,7 @@
- getprpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:3525: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3587: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3551,19 +3613,15 @@
- OS="ultrix"
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getauthuid in -lauth""... $ac_c" 1>&6
--echo "configure:3555: checking for getauthuid in -lauth" >&5
--if test -n ""; then
-- ac_lib_var=`echo auth'_'getauthuid | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo auth'_'getauthuid | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3617: checking for getauthuid in -lauth" >&5
-+ac_lib_var=`echo auth'_'getauthuid | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lauth $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3567 "configure"
-+#line 3625 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3574,7 +3632,7 @@
- getauthuid()
- ; return 0; }
- EOF
--if { (eval echo configure:3578: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3636: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3614,19 +3672,15 @@
-
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6
--echo "configure:3618: checking for getspnam in -lsec" >&5
--if test -n ""; then
-- ac_lib_var=`echo sec'_'getspnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3676: checking for getspnam in -lsec" >&5
-+ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsec $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3630 "configure"
-+#line 3684 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3637,7 +3691,7 @@
- getspnam()
- ; return 0; }
- EOF
--if { (eval echo configure:3641: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3695: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3666,19 +3720,15 @@
- *-*-sco*)
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getprpwnam in -lprot""... $ac_c" 1>&6
--echo "configure:3670: checking for getprpwnam in -lprot" >&5
--if test -n ""; then
-- ac_lib_var=`echo prot'_'getprpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3724: checking for getprpwnam in -lprot" >&5
-+ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lprot $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3682 "configure"
-+#line 3732 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3689,7 +3739,7 @@
- getprpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:3693: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3743: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3718,19 +3768,15 @@
- *-sequent-sysv*)
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6
--echo "configure:3722: checking for getspnam in -lsec" >&5
--if test -n ""; then
-- ac_lib_var=`echo sec'_'getspnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3772: checking for getspnam in -lsec" >&5
-+ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsec $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3734 "configure"
-+#line 3780 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3741,7 +3787,7 @@
- getspnam()
- ; return 0; }
- EOF
--if { (eval echo configure:3745: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3791: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3789,12 +3835,12 @@
-
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getspnam""... $ac_c" 1>&6
--echo "configure:3793: checking for getspnam" >&5
-+echo "configure:3839: checking for getspnam" >&5
- if eval "test \"`echo '$''{'ac_cv_func_getspnam'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 3798 "configure"
-+#line 3844 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char getspnam(); below. */
-@@ -3817,7 +3863,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:3821: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3867: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_getspnam=yes"
- else
-@@ -3842,12 +3888,12 @@
- fi
- if test "$CHECKSHADOW" = "true"; then
- echo $ac_n "checking for getprpwnam""... $ac_c" 1>&6
--echo "configure:3846: checking for getprpwnam" >&5
-+echo "configure:3892: checking for getprpwnam" >&5
- if eval "test \"`echo '$''{'ac_cv_func_getprpwnam'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 3851 "configure"
-+#line 3897 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char getprpwnam(); below. */
-@@ -3870,7 +3916,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:3874: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3920: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_getprpwnam=yes"
- else
-@@ -3891,19 +3937,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
--echo "configure:3895: checking for getprpwnam in -lsec" >&5
--if test -n ""; then
-- ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3941: checking for getprpwnam in -lsec" >&5
-+ac_lib_var=`echo sec'_'getprpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsec $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3907 "configure"
-+#line 3949 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3914,7 +3956,7 @@
- getprpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:3918: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:3960: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3936,19 +3978,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6
--echo "configure:3940: checking for getprpwnam in -lsecurity" >&5
--if test -n ""; then
-- ac_lib_var=`echo security'_'getprpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:3982: checking for getprpwnam in -lsecurity" >&5
-+ac_lib_var=`echo security'_'getprpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsecurity $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3952 "configure"
-+#line 3990 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -3959,7 +3997,7 @@
- getprpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:3963: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:4001: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -3981,19 +4019,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for getprpwnam in -lprot""... $ac_c" 1>&6
--echo "configure:3985: checking for getprpwnam in -lprot" >&5
--if test -n ""; then
-- ac_lib_var=`echo prot'_'getprpwnam | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:4023: checking for getprpwnam in -lprot" >&5
-+ac_lib_var=`echo prot'_'getprpwnam | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lprot $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 3997 "configure"
-+#line 4031 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -4004,7 +4038,7 @@
- getprpwnam()
- ; return 0; }
- EOF
--if { (eval echo configure:4008: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:4042: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -4037,13 +4071,13 @@
-
- if test $ac_cv_prog_gcc = yes; then
- echo $ac_n "checking whether ${CC-cc} needs -traditional""... $ac_c" 1>&6
--echo "configure:4041: checking whether ${CC-cc} needs -traditional" >&5
-+echo "configure:4075: checking whether ${CC-cc} needs -traditional" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_gcc_traditional'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_pattern="Autoconf.*'x'"
- cat > conftest.$ac_ext <<EOF
--#line 4047 "configure"
-+#line 4081 "configure"
- #include "confdefs.h"
- #include <sgtty.h>
- Autoconf TIOCGETP
-@@ -4061,7 +4095,7 @@
-
- if test $ac_cv_prog_gcc_traditional = no; then
- cat > conftest.$ac_ext <<EOF
--#line 4065 "configure"
-+#line 4099 "configure"
- #include "confdefs.h"
- #include <termio.h>
- Autoconf TCGETA
-@@ -4083,12 +4117,12 @@
- fi
-
- echo $ac_n "checking for working const""... $ac_c" 1>&6
--echo "configure:4087: checking for working const" >&5
-+echo "configure:4121: checking for working const" >&5
- if eval "test \"`echo '$''{'ac_cv_c_const'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4092 "configure"
-+#line 4126 "configure"
- #include "confdefs.h"
-
- int main() {
-@@ -4137,7 +4171,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:4141: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:4175: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
- rm -rf conftest*
- ac_cv_c_const=yes
- else
-@@ -4162,15 +4196,16 @@
- # Extract the first word of "$ac_prog", so it can be a program name with args.
- set dummy $ac_prog; ac_word=$2
- echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
--echo "configure:4166: checking for $ac_word" >&5
-+echo "configure:4200: checking for $ac_word" >&5
- if eval "test \"`echo '$''{'ac_cv_prog_YACC'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- if test -n "$YACC"; then
- ac_cv_prog_YACC="$YACC" # Let the user override the test.
- else
-- IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS="${IFS}:"
-- for ac_dir in $PATH; do
-+ IFS="${IFS= }"; ac_save_ifs="$IFS"; IFS=":"
-+ ac_dummy="$PATH"
-+ for ac_dir in $ac_dummy; do
- test -z "$ac_dir" && ac_dir=.
- if test -f $ac_dir/$ac_word; then
- ac_cv_prog_YACC="$ac_prog"
-@@ -4193,7 +4228,7 @@
-
- if test -z "$with_sendmail"; then
- echo $ac_n "checking for sendmail""... $ac_c" 1>&6
--echo "configure:4197: checking for sendmail" >&5
-+echo "configure:4232: checking for sendmail" >&5
- if test -f "/usr/sbin/sendmail"; then
- echo "$ac_t""/usr/sbin/sendmail" 1>&6
- cat >> confdefs.h <<\EOF
-@@ -4236,7 +4271,7 @@
-
- fi
- echo $ac_n "checking for mv""... $ac_c" 1>&6
--echo "configure:4240: checking for mv" >&5
-+echo "configure:4275: checking for mv" >&5
- if test -f "/usr/bin/mv"; then
- echo "$ac_t""/usr/bin/mv" 1>&6
- cat >> confdefs.h <<\EOF
-@@ -4266,7 +4301,7 @@
- fi
-
- echo $ac_n "checking for bourne shell""... $ac_c" 1>&6
--echo "configure:4270: checking for bourne shell" >&5
-+echo "configure:4305: checking for bourne shell" >&5
- if test -f "/bin/sh"; then
- echo "$ac_t""/bin/sh" 1>&6
- cat >> confdefs.h <<\EOF
-@@ -4320,7 +4355,7 @@
- fi
-
- echo $ac_n "checking for vi""... $ac_c" 1>&6
--echo "configure:4324: checking for vi" >&5
-+echo "configure:4359: checking for vi" >&5
- if test -f "/usr/bin/vi"; then
- echo "$ac_t""/usr/bin/vi" 1>&6
- cat >> confdefs.h <<\EOF
-@@ -4356,12 +4391,12 @@
- fi
-
- echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6
--echo "configure:4360: checking for ANSI C header files" >&5
-+echo "configure:4395: checking for ANSI C header files" >&5
- if eval "test \"`echo '$''{'ac_cv_header_stdc'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4365 "configure"
-+#line 4400 "configure"
- #include "confdefs.h"
- #include <stdlib.h>
- #include <stdarg.h>
-@@ -4369,8 +4404,8 @@
- #include <float.h>
- EOF
- ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:4373: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
--ac_err=`grep -v '^ *+' conftest.out`
-+{ (eval echo configure:4408: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
- if test -z "$ac_err"; then
- rm -rf conftest*
- ac_cv_header_stdc=yes
-@@ -4386,7 +4421,7 @@
- if test $ac_cv_header_stdc = yes; then
- # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
- cat > conftest.$ac_ext <<EOF
--#line 4390 "configure"
-+#line 4425 "configure"
- #include "confdefs.h"
- #include <string.h>
- EOF
-@@ -4404,7 +4439,7 @@
- if test $ac_cv_header_stdc = yes; then
- # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
- cat > conftest.$ac_ext <<EOF
--#line 4408 "configure"
-+#line 4443 "configure"
- #include "confdefs.h"
- #include <stdlib.h>
- EOF
-@@ -4425,7 +4460,7 @@
- :
- else
- cat > conftest.$ac_ext <<EOF
--#line 4429 "configure"
-+#line 4464 "configure"
- #include "confdefs.h"
- #include <ctype.h>
- #define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
-@@ -4436,7 +4471,7 @@
- exit (0); }
-
- EOF
--if { (eval echo configure:4440: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:4475: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
- then
- :
- else
-@@ -4464,12 +4499,12 @@
- do
- ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
- echo $ac_n "checking for $ac_hdr that defines DIR""... $ac_c" 1>&6
--echo "configure:4468: checking for $ac_hdr that defines DIR" >&5
-+echo "configure:4503: checking for $ac_hdr that defines DIR" >&5
- if eval "test \"`echo '$''{'ac_cv_header_dirent_$ac_safe'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4473 "configure"
-+#line 4508 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #include <$ac_hdr>
-@@ -4477,7 +4512,7 @@
- DIR *dirp = 0;
- ; return 0; }
- EOF
--if { (eval echo configure:4481: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:4516: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
- rm -rf conftest*
- eval "ac_cv_header_dirent_$ac_safe=yes"
- else
-@@ -4502,19 +4537,15 @@
- # Two versions of opendir et al. are in -ldir and -lx on SCO Xenix.
- if test $ac_header_dirent = dirent.h; then
- echo $ac_n "checking for opendir in -ldir""... $ac_c" 1>&6
--echo "configure:4506: checking for opendir in -ldir" >&5
--if test -n ""; then
-- ac_lib_var=`echo dir'_'opendir | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo dir'_'opendir | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:4541: checking for opendir in -ldir" >&5
-+ac_lib_var=`echo dir'_'opendir | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-ldir $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 4518 "configure"
-+#line 4549 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -4525,7 +4556,7 @@
- opendir()
- ; return 0; }
- EOF
--if { (eval echo configure:4529: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:4560: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -4547,19 +4578,15 @@
-
- else
- echo $ac_n "checking for opendir in -lx""... $ac_c" 1>&6
--echo "configure:4551: checking for opendir in -lx" >&5
--if test -n ""; then
-- ac_lib_var=`echo x'_'opendir | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo x'_'opendir | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:4582: checking for opendir in -lx" >&5
-+ac_lib_var=`echo x'_'opendir | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lx $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 4563 "configure"
-+#line 4590 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -4570,7 +4597,7 @@
- opendir()
- ; return 0; }
- EOF
--if { (eval echo configure:4574: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:4601: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -4596,18 +4623,18 @@
- do
- ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
- echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
--echo "configure:4600: checking for $ac_hdr" >&5
-+echo "configure:4627: checking for $ac_hdr" >&5
- if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4605 "configure"
-+#line 4632 "configure"
- #include "confdefs.h"
- #include <$ac_hdr>
- EOF
- ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:4610: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
--ac_err=`grep -v '^ *+' conftest.out`
-+{ (eval echo configure:4637: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
- if test -z "$ac_err"; then
- rm -rf conftest*
- eval "ac_cv_header_$ac_safe=yes"
-@@ -4637,18 +4664,18 @@
- do
- ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
- echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
--echo "configure:4641: checking for $ac_hdr" >&5
-+echo "configure:4668: checking for $ac_hdr" >&5
- if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4646 "configure"
-+#line 4673 "configure"
- #include "confdefs.h"
- #include <$ac_hdr>
- EOF
- ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:4651: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
--ac_err=`grep -v '^ *+' conftest.out`
-+{ (eval echo configure:4678: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
- if test -z "$ac_err"; then
- rm -rf conftest*
- eval "ac_cv_header_$ac_safe=yes"
-@@ -4677,18 +4704,18 @@
- do
- ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
- echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
--echo "configure:4681: checking for $ac_hdr" >&5
-+echo "configure:4708: checking for $ac_hdr" >&5
- if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4686 "configure"
-+#line 4713 "configure"
- #include "confdefs.h"
- #include <$ac_hdr>
- EOF
- ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:4691: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
--ac_err=`grep -v '^ *+' conftest.out`
-+{ (eval echo configure:4718: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
- if test -z "$ac_err"; then
- rm -rf conftest*
- eval "ac_cv_header_$ac_safe=yes"
-@@ -4710,12 +4737,12 @@
- for ac_func in tcgetattr
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:4714: checking for $ac_func" >&5
-+echo "configure:4741: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4719 "configure"
-+#line 4746 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -4738,7 +4765,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:4742: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:4769: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -4769,12 +4796,12 @@
-
- fi
- echo $ac_n "checking for mode_t""... $ac_c" 1>&6
--echo "configure:4773: checking for mode_t" >&5
-+echo "configure:4800: checking for mode_t" >&5
- if eval "test \"`echo '$''{'ac_cv_type_mode_t'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4778 "configure"
-+#line 4805 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #if STDC_HEADERS
-@@ -4783,7 +4810,7 @@
- #endif
- EOF
- if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
-- egrep "mode_t[^a-zA-Z_0-9]" >/dev/null 2>&1; then
-+ egrep "(^|[^a-zA-Z_0-9])mode_t[^a-zA-Z_0-9]" >/dev/null 2>&1; then
- rm -rf conftest*
- ac_cv_type_mode_t=yes
- else
-@@ -4802,12 +4829,12 @@
- fi
-
- echo $ac_n "checking for uid_t in sys/types.h""... $ac_c" 1>&6
--echo "configure:4806: checking for uid_t in sys/types.h" >&5
-+echo "configure:4833: checking for uid_t in sys/types.h" >&5
- if eval "test \"`echo '$''{'ac_cv_type_uid_t'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4811 "configure"
-+#line 4838 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- EOF
-@@ -4836,12 +4863,12 @@
- fi
-
- echo $ac_n "checking for size_t""... $ac_c" 1>&6
--echo "configure:4840: checking for size_t" >&5
-+echo "configure:4867: checking for size_t" >&5
- if eval "test \"`echo '$''{'sudo_cv_type_size_t'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4845 "configure"
-+#line 4872 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #if STDC_HEADERS
-@@ -4871,12 +4898,12 @@
- fi
-
- echo $ac_n "checking for ssize_t""... $ac_c" 1>&6
--echo "configure:4875: checking for ssize_t" >&5
-+echo "configure:4902: checking for ssize_t" >&5
- if eval "test \"`echo '$''{'sudo_cv_type_ssize_t'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4880 "configure"
-+#line 4907 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #if STDC_HEADERS
-@@ -4906,12 +4933,12 @@
- fi
-
- echo $ac_n "checking for dev_t""... $ac_c" 1>&6
--echo "configure:4910: checking for dev_t" >&5
-+echo "configure:4937: checking for dev_t" >&5
- if eval "test \"`echo '$''{'sudo_cv_type_dev_t'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4915 "configure"
-+#line 4942 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #if STDC_HEADERS
-@@ -4941,12 +4968,12 @@
- fi
-
- echo $ac_n "checking for ino_t""... $ac_c" 1>&6
--echo "configure:4945: checking for ino_t" >&5
-+echo "configure:4972: checking for ino_t" >&5
- if eval "test \"`echo '$''{'sudo_cv_type_ino_t'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 4950 "configure"
-+#line 4977 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #if STDC_HEADERS
-@@ -4976,9 +5003,9 @@
- fi
-
- echo $ac_n "checking for full void implementation""... $ac_c" 1>&6
--echo "configure:4980: checking for full void implementation" >&5
-+echo "configure:5007: checking for full void implementation" >&5
- cat > conftest.$ac_ext <<EOF
--#line 4982 "configure"
-+#line 5009 "configure"
- #include "confdefs.h"
-
- int main() {
-@@ -4986,7 +5013,7 @@
- foo = (void *)0; (void *)"test";
- ; return 0; }
- EOF
--if { (eval echo configure:4990: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:5017: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
- rm -rf conftest*
- cat >> confdefs.h <<\EOF
- #define VOID void
-@@ -5006,7 +5033,7 @@
- rm -f conftest*
-
- echo $ac_n "checking max length of uid_t""... $ac_c" 1>&6
--echo "configure:5010: checking max length of uid_t" >&5
-+echo "configure:5037: checking max length of uid_t" >&5
- if eval "test \"`echo '$''{'sudo_cv_uid_t_len'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-@@ -5015,7 +5042,7 @@
- { echo "configure: error: can not run test program while cross compiling" 1>&2; exit 1; }
- else
- cat > conftest.$ac_ext <<EOF
--#line 5019 "configure"
-+#line 5046 "configure"
- #include "confdefs.h"
- #include <stdio.h>
- #include <pwd.h>
-@@ -5036,7 +5063,7 @@
- exit(0);
- }
- EOF
--if { (eval echo configure:5040: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:5067: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
- then
- sudo_cv_uid_t_len=`cat conftestdata`
- else
-@@ -5059,7 +5086,7 @@
-
-
- echo $ac_n "checking for sa_len field in struct sockaddr""... $ac_c" 1>&6
--echo "configure:5063: checking for sa_len field in struct sockaddr" >&5
-+echo "configure:5090: checking for sa_len field in struct sockaddr" >&5
- if eval "test \"`echo '$''{'sudo_cv_sock_sa_len'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-@@ -5067,7 +5094,7 @@
- sudo_cv_sock_sa_len=no
- else
- cat > conftest.$ac_ext <<EOF
--#line 5071 "configure"
-+#line 5098 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #include <sys/socket.h>
-@@ -5077,7 +5104,7 @@
- exit(0);
- }
- EOF
--if { (eval echo configure:5081: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:5108: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
- then
- sudo_cv_sock_sa_len=yes
- else
-@@ -5102,12 +5129,12 @@
- case "$DEFS" in
- *"RETSIGTYPE"*) ;;
- *) echo $ac_n "checking return type of signal handlers""... $ac_c" 1>&6
--echo "configure:5106: checking return type of signal handlers" >&5
-+echo "configure:5133: checking return type of signal handlers" >&5
- if eval "test \"`echo '$''{'ac_cv_type_signal'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5111 "configure"
-+#line 5138 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #include <signal.h>
-@@ -5124,7 +5151,7 @@
- int i;
- ; return 0; }
- EOF
--if { (eval echo configure:5128: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
-+if { (eval echo configure:5155: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
- rm -rf conftest*
- ac_cv_type_signal=void
- else
-@@ -5146,12 +5173,12 @@
- for ac_func in strchr strrchr memcpy memset sysconf sigaction tzset strcasecmp seteuid
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5150: checking for $ac_func" >&5
-+echo "configure:5177: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5155 "configure"
-+#line 5182 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -5174,7 +5201,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5178: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5205: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -5202,12 +5229,12 @@
- for ac_func in bigcrypt
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5206: checking for $ac_func" >&5
-+echo "configure:5233: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5211 "configure"
-+#line 5238 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -5230,7 +5257,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5234: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5261: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -5257,12 +5284,12 @@
- for ac_func in set_auth_parameters
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5261: checking for $ac_func" >&5
-+echo "configure:5288: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5266 "configure"
-+#line 5293 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -5285,7 +5312,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5289: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5316: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -5312,12 +5339,12 @@
- for ac_func in initprivs
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5316: checking for $ac_func" >&5
-+echo "configure:5343: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5321 "configure"
-+#line 5348 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -5340,7 +5367,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5344: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5371: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -5367,12 +5394,12 @@
- fi
- if test -z "$BROKEN_GETCWD"; then
- echo $ac_n "checking for getcwd""... $ac_c" 1>&6
--echo "configure:5371: checking for getcwd" >&5
-+echo "configure:5398: checking for getcwd" >&5
- if eval "test \"`echo '$''{'ac_cv_func_getcwd'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5376 "configure"
-+#line 5403 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char getcwd(); below. */
-@@ -5395,7 +5422,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5399: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5426: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_getcwd=yes"
- else
-@@ -5420,12 +5447,12 @@
-
- fi
- echo $ac_n "checking for waitpid""... $ac_c" 1>&6
--echo "configure:5424: checking for waitpid" >&5
-+echo "configure:5451: checking for waitpid" >&5
- if eval "test \"`echo '$''{'ac_cv_func_waitpid'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5429 "configure"
-+#line 5456 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char waitpid(); below. */
-@@ -5448,7 +5475,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5452: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5479: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_waitpid=yes"
- else
-@@ -5471,12 +5498,12 @@
- for ac_func in wait3
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5475: checking for $ac_func" >&5
-+echo "configure:5502: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5480 "configure"
-+#line 5507 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -5499,7 +5526,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5503: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5530: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -5526,12 +5553,12 @@
- fi
-
- echo $ac_n "checking for innetgr""... $ac_c" 1>&6
--echo "configure:5530: checking for innetgr" >&5
-+echo "configure:5557: checking for innetgr" >&5
- if eval "test \"`echo '$''{'ac_cv_func_innetgr'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5535 "configure"
-+#line 5562 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char innetgr(); below. */
-@@ -5554,7 +5581,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5558: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5585: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_innetgr=yes"
- else
-@@ -5574,12 +5601,12 @@
- for ac_func in getdomainname
- do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:5578: checking for $ac_func" >&5
-+echo "configure:5605: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5583 "configure"
-+#line 5610 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -5602,7 +5629,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5606: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5633: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -5631,12 +5658,12 @@
- fi
-
- echo $ac_n "checking for strdup""... $ac_c" 1>&6
--echo "configure:5635: checking for strdup" >&5
-+echo "configure:5662: checking for strdup" >&5
- if eval "test \"`echo '$''{'ac_cv_func_strdup'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5640 "configure"
-+#line 5667 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char strdup(); below. */
-@@ -5659,7 +5686,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5663: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5690: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_strdup=yes"
- else
-@@ -5683,12 +5710,12 @@
- fi
-
- echo $ac_n "checking for lsearch""... $ac_c" 1>&6
--echo "configure:5687: checking for lsearch" >&5
-+echo "configure:5714: checking for lsearch" >&5
- if eval "test \"`echo '$''{'ac_cv_func_lsearch'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5692 "configure"
-+#line 5719 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char lsearch(); below. */
-@@ -5711,7 +5738,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5715: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5742: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_lsearch=yes"
- else
-@@ -5732,19 +5759,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for lsearch in -lcompat""... $ac_c" 1>&6
--echo "configure:5736: checking for lsearch in -lcompat" >&5
--if test -n ""; then
-- ac_lib_var=`echo compat'_'lsearch | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo compat'_'lsearch | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:5763: checking for lsearch in -lcompat" >&5
-+ac_lib_var=`echo compat'_'lsearch | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lcompat $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 5748 "configure"
-+#line 5771 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -5755,7 +5778,7 @@
- lsearch()
- ; return 0; }
- EOF
--if { (eval echo configure:5759: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5782: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -5772,18 +5795,18 @@
- echo "$ac_t""yes" 1>&6
- ac_safe=`echo "search.h" | sed 'y%./+-%__p_%'`
- echo $ac_n "checking for search.h""... $ac_c" 1>&6
--echo "configure:5776: checking for search.h" >&5
-+echo "configure:5799: checking for search.h" >&5
- if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5781 "configure"
-+#line 5804 "configure"
- #include "confdefs.h"
- #include <search.h>
- EOF
- ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
--{ (eval echo configure:5786: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
--ac_err=`grep -v '^ *+' conftest.out`
-+{ (eval echo configure:5809: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
-+ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"`
- if test -z "$ac_err"; then
- rm -rf conftest*
- eval "ac_cv_header_$ac_safe=yes"
-@@ -5815,12 +5838,12 @@
- fi
-
- echo $ac_n "checking for setenv""... $ac_c" 1>&6
--echo "configure:5819: checking for setenv" >&5
-+echo "configure:5842: checking for setenv" >&5
- if eval "test \"`echo '$''{'ac_cv_func_setenv'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5824 "configure"
-+#line 5847 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char setenv(); below. */
-@@ -5843,7 +5866,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5847: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5870: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_setenv=yes"
- else
-@@ -5864,12 +5887,12 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for putenv""... $ac_c" 1>&6
--echo "configure:5868: checking for putenv" >&5
-+echo "configure:5891: checking for putenv" >&5
- if eval "test \"`echo '$''{'ac_cv_func_putenv'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5873 "configure"
-+#line 5896 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char putenv(); below. */
-@@ -5892,7 +5915,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5896: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5919: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_putenv=yes"
- else
-@@ -5918,12 +5941,12 @@
- fi
-
- echo $ac_n "checking for utime""... $ac_c" 1>&6
--echo "configure:5922: checking for utime" >&5
-+echo "configure:5945: checking for utime" >&5
- if eval "test \"`echo '$''{'ac_cv_func_utime'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 5927 "configure"
-+#line 5950 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char utime(); below. */
-@@ -5946,7 +5969,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:5950: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:5973: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_utime=yes"
- else
-@@ -5965,7 +5988,7 @@
- EOF
-
- echo $ac_n "checking for POSIX utime""... $ac_c" 1>&6
--echo "configure:5969: checking for POSIX utime" >&5
-+echo "configure:5992: checking for POSIX utime" >&5
- if eval "test \"`echo '$''{'sudo_cv_func_utime_posix'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-@@ -5974,7 +5997,7 @@
- sudo_cv_func_utime_posix=no
- else
- cat > conftest.$ac_ext <<EOF
--#line 5978 "configure"
-+#line 6001 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #include <sys/time.h>
-@@ -5986,7 +6009,7 @@
- exit(0);
- }
- EOF
--if { (eval echo configure:5990: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:6013: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
- then
- sudo_cv_func_utime_posix=yes
- else
-@@ -6009,7 +6032,7 @@
- fi
-
- echo $ac_n "checking whether utime accepts a null argument""... $ac_c" 1>&6
--echo "configure:6013: checking whether utime accepts a null argument" >&5
-+echo "configure:6036: checking whether utime accepts a null argument" >&5
- if eval "test \"`echo '$''{'ac_cv_func_utime_null'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-@@ -6019,7 +6042,7 @@
- ac_cv_func_utime_null=no
- else
- cat > conftest.$ac_ext <<EOF
--#line 6023 "configure"
-+#line 6046 "configure"
- #include "confdefs.h"
- #include <sys/types.h>
- #include <sys/stat.h>
-@@ -6030,7 +6053,7 @@
- && t.st_mtime - s.st_mtime < 120));
- }
- EOF
--if { (eval echo configure:6034: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:6057: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
- then
- ac_cv_func_utime_null=yes
- else
-@@ -6059,7 +6082,7 @@
- fi
-
- echo $ac_n "checking for working fnmatch""... $ac_c" 1>&6
--echo "configure:6063: checking for working fnmatch" >&5
-+echo "configure:6086: checking for working fnmatch" >&5
- if eval "test \"`echo '$''{'sudo_cv_func_fnmatch'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-@@ -6068,13 +6091,13 @@
- sudo_cv_func_fnmatch=no
- else
- cat > conftest.$ac_ext <<EOF
--#line 6072 "configure"
-+#line 6095 "configure"
- #include "confdefs.h"
- main() {
- exit(fnmatch("/*/bin/echo *", "/usr/bin/echo just a test", 0));
- }
- EOF
--if { (eval echo configure:6078: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:6101: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
- then
- sudo_cv_func_fnmatch=yes
- else
-@@ -6100,12 +6123,12 @@
-
- if test -z "$LIB_CRYPT"; then
- echo $ac_n "checking for crypt""... $ac_c" 1>&6
--echo "configure:6104: checking for crypt" >&5
-+echo "configure:6127: checking for crypt" >&5
- if eval "test \"`echo '$''{'ac_cv_func_crypt'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 6109 "configure"
-+#line 6132 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char crypt(); below. */
-@@ -6128,7 +6151,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:6132: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6155: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_crypt=yes"
- else
-@@ -6146,19 +6169,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for crypt in -lcrypt""... $ac_c" 1>&6
--echo "configure:6150: checking for crypt in -lcrypt" >&5
--if test -n ""; then
-- ac_lib_var=`echo crypt'_'crypt | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6173: checking for crypt in -lcrypt" >&5
-+ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lcrypt $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6162 "configure"
-+#line 6181 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6169,7 +6188,7 @@
- crypt()
- ; return 0; }
- EOF
--if { (eval echo configure:6173: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6192: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6188,19 +6207,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for crypt in -lcrypt_d""... $ac_c" 1>&6
--echo "configure:6192: checking for crypt in -lcrypt_d" >&5
--if test -n ""; then
-- ac_lib_var=`echo crypt_d'_'crypt | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo crypt_d'_'crypt | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6211: checking for crypt in -lcrypt_d" >&5
-+ac_lib_var=`echo crypt_d'_'crypt | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lcrypt_d $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6204 "configure"
-+#line 6219 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6211,7 +6226,7 @@
- crypt()
- ; return 0; }
- EOF
--if { (eval echo configure:6215: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6230: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6230,19 +6245,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for ufc in -lcrypt""... $ac_c" 1>&6
--echo "configure:6234: checking for ufc in -lcrypt" >&5
--if test -n ""; then
-- ac_lib_var=`echo crypt'_'ufc | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo crypt'_'ufc | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6249: checking for ufc in -lcrypt" >&5
-+ac_lib_var=`echo crypt'_'ufc | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lcrypt $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6246 "configure"
-+#line 6257 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6253,7 +6264,7 @@
- ufc()
- ; return 0; }
- EOF
--if { (eval echo configure:6257: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6268: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6281,12 +6292,12 @@
-
- fi
- echo $ac_n "checking for socket""... $ac_c" 1>&6
--echo "configure:6285: checking for socket" >&5
-+echo "configure:6296: checking for socket" >&5
- if eval "test \"`echo '$''{'ac_cv_func_socket'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 6290 "configure"
-+#line 6301 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char socket(); below. */
-@@ -6309,7 +6320,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:6313: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6324: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_socket=yes"
- else
-@@ -6327,19 +6338,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6
--echo "configure:6331: checking for socket in -lsocket" >&5
--if test -n ""; then
-- ac_lib_var=`echo socket'_'socket | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6342: checking for socket in -lsocket" >&5
-+ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsocket $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6343 "configure"
-+#line 6350 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6350,7 +6357,7 @@
- socket()
- ; return 0; }
- EOF
--if { (eval echo configure:6354: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6361: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6369,19 +6376,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for socket in -linet""... $ac_c" 1>&6
--echo "configure:6373: checking for socket in -linet" >&5
--if test -n ""; then
-- ac_lib_var=`echo inet'_'socket | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo inet'_'socket | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6380: checking for socket in -linet" >&5
-+ac_lib_var=`echo inet'_'socket | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-linet $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6385 "configure"
-+#line 6388 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6392,7 +6395,7 @@
- socket()
- ; return 0; }
- EOF
--if { (eval echo configure:6396: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6399: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6412,19 +6415,15 @@
- echo "$ac_t""no" 1>&6
- echo "configure: warning: unable to find socket() trying -lsocket -lnsl" 1>&2
- echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6
--echo "configure:6416: checking for socket in -lsocket" >&5
--if test -n "-lnsl"; then
-- ac_lib_var=`echo socket'_'socket-lnsl | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6419: checking for socket in -lsocket" >&5
-+ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsocket -lnsl $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6428 "configure"
-+#line 6427 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6435,7 +6434,7 @@
- socket()
- ; return 0; }
- EOF
--if { (eval echo configure:6439: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6438: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6462,12 +6461,12 @@
- fi
-
- echo $ac_n "checking for inet_addr""... $ac_c" 1>&6
--echo "configure:6466: checking for inet_addr" >&5
-+echo "configure:6465: checking for inet_addr" >&5
- if eval "test \"`echo '$''{'ac_cv_func_inet_addr'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 6471 "configure"
-+#line 6470 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char inet_addr(); below. */
-@@ -6490,7 +6489,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:6494: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6493: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_inet_addr=yes"
- else
-@@ -6508,19 +6507,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for inet_addr in -lnsl""... $ac_c" 1>&6
--echo "configure:6512: checking for inet_addr in -lnsl" >&5
--if test -n ""; then
-- ac_lib_var=`echo nsl'_'inet_addr | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo nsl'_'inet_addr | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6511: checking for inet_addr in -lnsl" >&5
-+ac_lib_var=`echo nsl'_'inet_addr | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lnsl $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6524 "configure"
-+#line 6519 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6531,7 +6526,7 @@
- inet_addr()
- ; return 0; }
- EOF
--if { (eval echo configure:6535: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6530: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6550,19 +6545,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for inet_addr in -linet""... $ac_c" 1>&6
--echo "configure:6554: checking for inet_addr in -linet" >&5
--if test -n ""; then
-- ac_lib_var=`echo inet'_'inet_addr | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo inet'_'inet_addr | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6549: checking for inet_addr in -linet" >&5
-+ac_lib_var=`echo inet'_'inet_addr | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-linet $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6566 "configure"
-+#line 6557 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6573,7 +6564,7 @@
- inet_addr()
- ; return 0; }
- EOF
--if { (eval echo configure:6577: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6568: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6593,19 +6584,15 @@
- echo "$ac_t""no" 1>&6
- echo "configure: warning: unable to find socket() trying -lsocket -lnsl" 1>&2
- echo $ac_n "checking for inet_addr in -lsocket""... $ac_c" 1>&6
--echo "configure:6597: checking for inet_addr in -lsocket" >&5
--if test -n "-lnsl"; then
-- ac_lib_var=`echo socket'_'inet_addr-lnsl | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo socket'_'inet_addr | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6588: checking for inet_addr in -lsocket" >&5
-+ac_lib_var=`echo socket'_'inet_addr | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsocket -lnsl $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6609 "configure"
-+#line 6596 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6616,7 +6603,7 @@
- inet_addr()
- ; return 0; }
- EOF
--if { (eval echo configure:6620: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6607: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6643,12 +6630,12 @@
- fi
-
- echo $ac_n "checking for syslog""... $ac_c" 1>&6
--echo "configure:6647: checking for syslog" >&5
-+echo "configure:6634: checking for syslog" >&5
- if eval "test \"`echo '$''{'ac_cv_func_syslog'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 6652 "configure"
-+#line 6639 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char syslog(); below. */
-@@ -6671,7 +6658,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:6675: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6662: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_syslog=yes"
- else
-@@ -6689,19 +6676,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for syslog in -lsocket""... $ac_c" 1>&6
--echo "configure:6693: checking for syslog in -lsocket" >&5
--if test -n ""; then
-- ac_lib_var=`echo socket'_'syslog | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo socket'_'syslog | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6680: checking for syslog in -lsocket" >&5
-+ac_lib_var=`echo socket'_'syslog | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lsocket $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6705 "configure"
-+#line 6688 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6712,7 +6695,7 @@
- syslog()
- ; return 0; }
- EOF
--if { (eval echo configure:6716: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6699: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6731,19 +6714,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for syslog in -lnsl""... $ac_c" 1>&6
--echo "configure:6735: checking for syslog in -lnsl" >&5
--if test -n ""; then
-- ac_lib_var=`echo nsl'_'syslog | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo nsl'_'syslog | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6718: checking for syslog in -lnsl" >&5
-+ac_lib_var=`echo nsl'_'syslog | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-lnsl $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6747 "configure"
-+#line 6726 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6754,7 +6733,7 @@
- syslog()
- ; return 0; }
- EOF
--if { (eval echo configure:6758: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6737: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6773,19 +6752,15 @@
- else
- echo "$ac_t""no" 1>&6
- echo $ac_n "checking for syslog in -linet""... $ac_c" 1>&6
--echo "configure:6777: checking for syslog in -linet" >&5
--if test -n ""; then
-- ac_lib_var=`echo inet'_'syslog | sed 'y% ./+-%___p_%'`
--else
-- ac_lib_var=`echo inet'_'syslog | sed 'y%./+-%__p_%'`
--fi
-+echo "configure:6756: checking for syslog in -linet" >&5
-+ac_lib_var=`echo inet'_'syslog | sed 'y%./+-%__p_%'`
- if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-linet $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 6789 "configure"
-+#line 6764 "configure"
- #include "confdefs.h"
- /* Override any gcc2 internal prototype to avoid an error. */
- /* We use char because int might match the return type of a gcc2
-@@ -6796,7 +6771,7 @@
- syslog()
- ; return 0; }
- EOF
--if { (eval echo configure:6800: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6775: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_lib_$ac_lib_var=yes"
- else
-@@ -6826,19 +6801,19 @@
- # The Ultrix 4.2 mips builtin alloca declared by alloca.h only works
- # for constant arguments. Useless!
- echo $ac_n "checking for working alloca.h""... $ac_c" 1>&6
--echo "configure:6830: checking for working alloca.h" >&5
-+echo "configure:6805: checking for working alloca.h" >&5
- if eval "test \"`echo '$''{'ac_cv_header_alloca_h'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 6835 "configure"
-+#line 6810 "configure"
- #include "confdefs.h"
- #include <alloca.h>
- int main() {
- char *p = alloca(2 * sizeof(int));
- ; return 0; }
- EOF
--if { (eval echo configure:6842: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6817: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- ac_cv_header_alloca_h=yes
- else
-@@ -6859,25 +6834,30 @@
- fi
-
- echo $ac_n "checking for alloca""... $ac_c" 1>&6
--echo "configure:6863: checking for alloca" >&5
-+echo "configure:6838: checking for alloca" >&5
- if eval "test \"`echo '$''{'ac_cv_func_alloca_works'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 6868 "configure"
-+#line 6843 "configure"
- #include "confdefs.h"
-
- #ifdef __GNUC__
- # define alloca __builtin_alloca
- #else
--# if HAVE_ALLOCA_H
--# include <alloca.h>
-+# ifdef _MSC_VER
-+# include <malloc.h>
-+# define alloca _alloca
- # else
--# ifdef _AIX
-- #pragma alloca
-+# if HAVE_ALLOCA_H
-+# include <alloca.h>
- # else
--# ifndef alloca /* predefined by HP cc +Olibcalls */
-+# ifdef _AIX
-+ #pragma alloca
-+# else
-+# ifndef alloca /* predefined by HP cc +Olibcalls */
- char *alloca ();
-+# endif
- # endif
- # endif
- # endif
-@@ -6887,7 +6867,7 @@
- char *p = (char *) alloca(1);
- ; return 0; }
- EOF
--if { (eval echo configure:6891: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6871: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- ac_cv_func_alloca_works=yes
- else
-@@ -6912,19 +6892,19 @@
- # that cause trouble. Some versions do not even contain alloca or
- # contain a buggy version. If you still want to use their alloca,
- # use ar to extract alloca.o from them instead of compiling alloca.c.
-- ALLOCA=alloca.o
-+ ALLOCA=alloca.${ac_objext}
- cat >> confdefs.h <<\EOF
- #define C_ALLOCA 1
- EOF
-
-
- echo $ac_n "checking whether alloca needs Cray hooks""... $ac_c" 1>&6
--echo "configure:6923: checking whether alloca needs Cray hooks" >&5
-+echo "configure:6903: checking whether alloca needs Cray hooks" >&5
- if eval "test \"`echo '$''{'ac_cv_os_cray'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 6928 "configure"
-+#line 6908 "configure"
- #include "confdefs.h"
- #if defined(CRAY) && ! defined(CRAY2)
- webecray
-@@ -6949,12 +6929,12 @@
- if test $ac_cv_os_cray = yes; then
- for ac_func in _getb67 GETB67 getb67; do
- echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
--echo "configure:6953: checking for $ac_func" >&5
-+echo "configure:6933: checking for $ac_func" >&5
- if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- cat > conftest.$ac_ext <<EOF
--#line 6958 "configure"
-+#line 6938 "configure"
- #include "confdefs.h"
- /* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $ac_func(); below. */
-@@ -6977,7 +6957,7 @@
-
- ; return 0; }
- EOF
--if { (eval echo configure:6981: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:6961: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- eval "ac_cv_func_$ac_func=yes"
- else
-@@ -7004,7 +6984,7 @@
- fi
-
- echo $ac_n "checking stack direction for C alloca""... $ac_c" 1>&6
--echo "configure:7008: checking stack direction for C alloca" >&5
-+echo "configure:6988: checking stack direction for C alloca" >&5
- if eval "test \"`echo '$''{'ac_cv_c_stack_direction'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-@@ -7012,7 +6992,7 @@
- ac_cv_c_stack_direction=0
- else
- cat > conftest.$ac_ext <<EOF
--#line 7016 "configure"
-+#line 6996 "configure"
- #include "confdefs.h"
- find_stack_direction ()
- {
-@@ -7031,7 +7011,7 @@
- exit (find_stack_direction() < 0);
- }
- EOF
--if { (eval echo configure:7035: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
-+if { (eval echo configure:7015: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null
- then
- ac_cv_c_stack_direction=1
- else
-@@ -7078,21 +7058,21 @@
- fi
-
- echo $ac_n "checking for -ldes""... $ac_c" 1>&6
--echo "configure:7082: checking for -ldes" >&5
-+echo "configure:7062: checking for -ldes" >&5
- if eval "test \"`echo '$''{'ac_cv_lib_des'+set}'`\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
- ac_save_LIBS="$LIBS"
- LIBS="-ldes $LIBS"
- cat > conftest.$ac_ext <<EOF
--#line 7089 "configure"
-+#line 7069 "configure"
- #include "confdefs.h"
-
- int main() {
- main()
- ; return 0; }
- EOF
--if { (eval echo configure:7096: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
-+if { (eval echo configure:7076: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then
- rm -rf conftest*
- ac_cv_lib_des=yes
- else
-@@ -7218,7 +7198,7 @@
- fi
-
- echo $ac_n "checking for log file location""... $ac_c" 1>&6
--echo "configure:7222: checking for log file location" >&5
-+echo "configure:7202: checking for log file location" >&5
- if test -n "$with_logpath"; then
- echo "$ac_t""$with_logpath" 1>&6
- cat >> confdefs.h <<EOF
-@@ -7248,7 +7228,7 @@
- fi
-
- echo $ac_n "checking for timestamp file location""... $ac_c" 1>&6
--echo "configure:7252: checking for timestamp file location" >&5
-+echo "configure:7232: checking for timestamp file location" >&5
- if test -n "$with_timedir"; then
- echo "$ac_t""$with_timedir" 1>&6
- cat >> confdefs.h <<EOF
-@@ -7297,7 +7277,7 @@
- # Ultrix sh set writes to stderr and can't be redirected directly,
- # and sets the high bit in the cache file unless we assign to the vars.
- (set) 2>&1 |
-- case `(ac_space=' '; set) 2>&1` in
-+ case `(ac_space=' '; set | grep ac_space) 2>&1` in
- *ac_space=\ *)
- # `set' does not quote correctly, so add quotes (double-quote substitution
- # turns \\\\ into \\, and sed turns \\ into \).
-@@ -7361,10 +7341,10 @@
- do
- case "\$ac_option" in
- -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
-- echo running \${CONFIG_SHELL-/bin/sh} $0 $ac_configure_args --no-create --no-recursion
-+ echo "running \${CONFIG_SHELL-/bin/sh} $0 $ac_configure_args --no-create --no-recursion"
- exec \${CONFIG_SHELL-/bin/sh} $0 $ac_configure_args --no-create --no-recursion ;;
- -version | --version | --versio | --versi | --vers | --ver | --ve | --v)
-- echo "$CONFIG_STATUS generated by autoconf version 2.12"
-+ echo "$CONFIG_STATUS generated by autoconf version 2.13"
- exit 0 ;;
- -help | --help | --hel | --he | --h)
- echo "\$ac_cs_usage"; exit 0 ;;
-@@ -7383,9 +7363,11 @@
- s/@@/%@/; s/@@/@%/; s/@g\$/%g/' > conftest.subs <<\\CEOF
- $ac_vpsub
- $extrasub
-+s%@SHELL@%$SHELL%g
- s%@CFLAGS@%$CFLAGS%g
- s%@CPPFLAGS@%$CPPFLAGS%g
- s%@CXXFLAGS@%$CXXFLAGS%g
-+s%@FFLAGS@%$FFLAGS%g
- s%@DEFS@%$DEFS%g
- s%@LDFLAGS@%$LDFLAGS%g
- s%@LIBS@%$LIBS%g
diff --git a/security/sudo/patches/patch-ab b/security/sudo/patches/patch-ab
index a279aad69d9..8469db63157 100644
--- a/security/sudo/patches/patch-ab
+++ b/security/sudo/patches/patch-ab
@@ -1,13 +1,13 @@
-$NetBSD: patch-ab,v 1.3 1998/08/07 11:13:51 agc Exp $
+$NetBSD: patch-ab,v 1.4 1999/08/31 19:26:41 jlam Exp $
---- check.c.orig Sat Nov 29 23:32:37 1997
-+++ check.c Sat Nov 29 23:32:51 1997
-@@ -733,7 +733,7 @@
- (void) fclose(user_skey->keyfile);
+--- check.c.orig Sat May 29 14:34:02 1999
++++ check.c Sun Aug 29 05:42:50 1999
+@@ -1078,7 +1078,7 @@
+ (void) fclose(user_skey->keyfile);
/* get the skey part of the prompt */
- if ((rval = skeychallenge(user_skey, user_name, challenge)) != 0) {
+ if ((rval = skeychallenge(user_skey, user_name, challenge, sizeof(challenge))) != 0) {
#ifdef OTP_ONLY
- (void) fprintf(stderr,
- "%s: You do not exist in the s/key database.\n",
+ (void) fprintf(stderr,
+ "%s: You do not exist in the s/key database.\n",
diff --git a/security/sudo/patches/patch-ac b/security/sudo/patches/patch-ac
index dcf0a7f90fd..d4eefa15e26 100644
--- a/security/sudo/patches/patch-ac
+++ b/security/sudo/patches/patch-ac
@@ -1,8 +1,8 @@
-$NetBSD: patch-ac,v 1.4 1998/08/07 11:13:52 agc Exp $
+$NetBSD: patch-ac,v 1.5 1999/08/31 19:26:41 jlam Exp $
---- sudo.man.orig Tue Jan 13 06:00:17 1998
-+++ sudo.man Wed Jul 1 20:11:51 1998
-@@ -195,10 +195,11 @@
+--- sudo.man.orig Sun Mar 28 23:37:03 1999
++++ sudo.man Sun Aug 29 05:44:36 1999
+@@ -198,7 +198,8 @@
.SH "DESCRIPTION"
\fBsudo\fR allows a permitted user to execute a \fIcommand\fR
as the superuser (real and effective uid and gid are set
@@ -11,17 +11,4 @@ $NetBSD: patch-ac,v 1.4 1998/08/07 11:13:52 agc Exp $
+by using the user's own password.
.PP
\fBsudo\fR determines who is an authorized user by consulting the
--file \fI/etc/sudoers\fR. By giving \fBsudo\fR the \f(CW-v\fR flag a user
-+file \fI/usr/pkg/etc/sudoers\fR. By giving \fBsudo\fR the \f(CW-v\fR flag a user
- can update the time stamp without running a \fIcommand.\fR
- The password prompt itself will also time out if the password is
- not entered with N minutes (again, this is defined at installation
-@@ -321,7 +322,7 @@
- .SH "FILES"
- .PP
- .Vb 1
--\& /etc/sudoers file of authorized users.
-+\& /usr/pkg/etc/sudoers file of authorized users.
- .Ve
- .SH "ENVIRONMENT VARIABLES"
- .PP
+ file \fI/etc/sudoers\fR. By giving \fBsudo\fR the \f(CW-v\fR flag a user
diff --git a/security/sudo/patches/patch-ad b/security/sudo/patches/patch-ad
deleted file mode 100644
index 06989f7c0a1..00000000000
--- a/security/sudo/patches/patch-ad
+++ /dev/null
@@ -1,15 +0,0 @@
-$NetBSD: patch-ad,v 1.3 1998/08/07 11:13:52 agc Exp $
-
---- visudo.man.orig Tue Jan 13 05:55:43 1998
-+++ visudo.man Wed Jul 1 20:11:52 1998
-@@ -223,8 +223,8 @@
- .SH "FILES"
- .PP
- .Vb 2
--\& /etc/sudoers file of authorized users.
--\& /etc/stmp lock file for visudo.
-+\& /usr/pkg/etc/sudoers file of authorized users.
-+\& /usr/pkg/etc/stmp lock file for visudo.
- .Ve
- .SH "ENVIRONMENT VARIABLES"
- The following are used only if \fBvisudo\fR was compiled with the
diff --git a/security/sudo/patches/patch-ae b/security/sudo/patches/patch-ae
index 736982a66b0..fef3fc09bb1 100644
--- a/security/sudo/patches/patch-ae
+++ b/security/sudo/patches/patch-ae
@@ -1,17 +1,8 @@
-$NetBSD: patch-ae,v 1.3 1998/09/28 13:10:07 frueauf Exp $
+$NetBSD: patch-ae,v 1.4 1999/08/31 19:26:41 jlam Exp $
---- sudoers.man.orig Mon Sep 7 05:43:40 1998
-+++ sudoers.man Tue Sep 22 11:33:01 1998
-@@ -297,7 +297,7 @@
- \fB\s-1DO\s0 \s-1NOT\s0\fR define an alias of \fI\s-1ALL\s0\fR, it will \fB\s-1NOT\s0\fR be used.
- Note that \fI\s-1ALL\s0\fR implies the entire universe of hosts/users/commands.
- You can subtract elements from the universe by using the syntax:
-- user host=\s-1ALL\s0,!\s-1ALIAS1\s0,!/etc/halt...
-+ user host=\s-1ALL\s0,!\s-1ALIAS1\s0,!/sbin/halt...
- Note that the \*(L"!\*(R" notation only works in a user's command list. You
- may not use it to subtract elements in a User_Alias, Host_Alias,
- Cmnd_Alias or user list.
-@@ -330,11 +330,11 @@
+--- sudoers.man.orig Sun Mar 28 23:37:04 1999
++++ sudoers.man Sun Aug 29 05:48:46 1999
+@@ -333,11 +333,11 @@
.Ve
.Vb 6
\& # Command alias specification
@@ -25,7 +16,7 @@ $NetBSD: patch-ae,v 1.3 1998/09/28 13:10:07 frueauf Exp $
.Ve
.Vb 14
\& # User specification
-@@ -344,11 +344,11 @@
+@@ -347,11 +347,11 @@
\& +interns +openlabs=ALL,!SHELLS,!SU
\& britt REMOTE=SHUTDOWN:ALL=LPCS
\& jimbo CUNETS=/bin/su ?*,!/bin/su *root*
@@ -41,7 +32,7 @@ $NetBSD: patch-ae,v 1.3 1998/09/28 13:10:07 frueauf Exp $
\& kodiakthorn=NOPASSWD: ALL
\& steve CSNETS=(operator) /usr/op_commands/
.Ve
-@@ -394,21 +394,21 @@
+@@ -397,21 +397,21 @@
B network).
.Ip "nieusma" 16
The user \f(CWnieusma\fR may run commands in the \f(CWSHUTDOWN\fR alias
@@ -68,14 +59,3 @@ $NetBSD: patch-ae,v 1.3 1998/09/28 13:10:07 frueauf Exp $
on \f(CWkodiakthorn\fR (no password required on \f(CWkodiakthorn\fR).
.Ip "steve" 16
The user \f(CWsteve\fR may run any command in the \fI/usr/op_commands/\fR
-@@ -421,8 +421,8 @@
- .SH "FILES"
- .PP
- .Vb 2
--\& /etc/sudoers file of authorized users.
--\& /etc/netgroup list of network groups.
-+\& /usr/pkg/etc/sudoers file of authorized users.
-+\& /etc/netgroup list of network groups.
- .Ve
- .SH "SEE ALSO"
- \fIsudo\fR\|(8), \fIvisudo\fR\|(8), \fIsu\fR\|(1), \fIfnmatch\fR\|(3).
diff --git a/security/sudo/patches/patch-af b/security/sudo/patches/patch-af
index 50124074b24..92dd4b7697a 100644
--- a/security/sudo/patches/patch-af
+++ b/security/sudo/patches/patch-af
@@ -1,35 +1,22 @@
-$NetBSD: patch-af,v 1.3 1999/05/09 14:10:28 frueauf Exp $
+$NetBSD: patch-af,v 1.4 1999/08/31 19:26:41 jlam Exp $
---- configure.in.orig Mon Mar 29 06:05:07 1999
-+++ configure.in Sun May 9 14:50:26 1999
-@@ -52,8 +52,8 @@
- dnl
- test "$mandir" = '${prefix}/man' && mandir='$(prefix)/man'
- test "$bindir" = '${exec_prefix}/bin' && bindir='$(exec_prefix)/bin'
--test "$sbindir" = '${exec_prefix}/sbin' && sbindir='$(exec_prefix)/sbin'
--test "$sysconfdir" = '${prefix}/etc' && sysconfdir='/etc'
-+test "$sbindir" = '${exec_prefix}/sbin' || sbindir='$(exec_prefix)/sbin'
-+test "$sysconfdir" = '${prefix}/etc' || sysconfdir='/etc'
-
- dnl
- dnl Options for --with
-@@ -139,6 +139,19 @@
- no) ;;
- *) echo "Ignoring unknown argument to --with-csops: $with_csops"
+--- configure.in.orig Thu Jul 29 03:20:38 1999
++++ configure.in Sun Aug 29 05:54:13 1999
+@@ -141,6 +141,17 @@
;;
-+esac])
-+
-+AC_ARG_WITH(nbsdops,[ --with-nbsdops add NetBSD standard options],
+ esac])
+
++AC_ARG_WITH(nbsdops, [ --with-nbsdops add NetBSD standard options],
+[case $with_nbsdops in
-+ yes) OPTIONS="${OPTIONS} -DIGNORE_DOT_PATH -DENV_EDITOR -DUSE_TTY_TI
-+CKETS"
++ yes) OPTIONS="${OPTIONS} -DIGNORE_DOT_PATH -DENV_EDITOR -DUSE_TTY_TICKETS"
+ sbindir='$(exec_prefix)/sbin'
-+ echo 'nbsdops--adding options: IGNORE_DOT_PATH ENV_EDITOR USE_T
-+TY_TICKETS'
++ echo 'nbsdops--adding options: IGNORE_DOT_PATH ENV_EDITOR USE_TTY_TICKETS'
+ ;;
-+ no) ;;
-+ *) echo "Ignoring unknown argument to --with-nbsdops: $with-nbsdop
-+s"
- esac])
-
++ no) ;;
++ *) echo "Ignoring unknown argument to --with-nbsdops: $with-nbsdops"
++ ;;
++esac])
++
AC_ARG_WITH(skey, [ --with-skey enable S/Key support ],
+ [case $with_skey in
+ yes) AC_DEFINE(HAVE_SKEY)
diff --git a/security/sudo/pkg/PLIST b/security/sudo/pkg/PLIST
index d3a0707eddf..7c929fc95eb 100644
--- a/security/sudo/pkg/PLIST
+++ b/security/sudo/pkg/PLIST
@@ -1,8 +1,11 @@
-@comment $NetBSD: PLIST,v 1.3 1998/01/24 22:53:04 hubertf Exp $
+@comment $NetBSD: PLIST,v 1.4 1999/08/31 19:26:41 jlam Exp $
bin/sudo
+man/man5/sudoers.5
+man/man8/sudo.8
+man/man8/visudo.8
sbin/visudo
-etc/sudoers
-etc/sudoers.example
-man/man5/sudoers.5.gz
-man/man8/sudo.8.gz
-man/man8/visudo.8.gz
+share/examples/sudo/sudoers
+@exec if [ ! -f /etc/sudoers ]; then cp %D/%F /etc/sudoers; fi; chown 0:0 /etc/sudoers; chmod 0440 /etc/sudoers
+@unexec echo "If you won't be using the sudo package anymore, you may want to manually delete /etc/sudoers."
+share/examples/sudo/sudoers.sample
+@dirrm share/examples/sudo