summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTodd C. Miller <Todd.Miller@courtesan.com>1999-08-19 16:30:09 +0000
committerTodd C. Miller <Todd.Miller@courtesan.com>1999-08-19 16:30:09 +0000
commit92094b4140c31d524d91aa6152ee6807c9ccac8e (patch)
treed64723d8ed6f14a9e638a85372ede7fef5cdc468
parent87a0064777ffb845d141e6a8d33f28a6404bf4c3 (diff)
downloadsudo-92094b4140c31d524d91aa6152ee6807c9ccac8e.tar.gz
sudoers_lookup() now returns a bitmap instead of an int. This makes it
possible to express things like "failed to validate because user not listed for this host". Some thigns that were previously VALIDATE_FOO are now FLAG_FOO. This may change later on. Reorganized code in log_auth() and sudo.c to deal with above changes. Safer versions of push/pushcp with in the do { ... } while (0) style parse.yacc now saves info on the stack to allow parse.c to determine if a user was listed, but not for the host he/she tried to run on. Added --with-mail-if-no-host option
-rw-r--r--INSTALL4
-rw-r--r--config.h.in3
-rwxr-xr-xconfigure767
-rw-r--r--configure.in15
-rw-r--r--logging.c134
-rw-r--r--parse.c38
-rw-r--r--parse.yacc26
-rw-r--r--sudo.c168
-rw-r--r--sudo.h17
9 files changed, 609 insertions, 563 deletions
diff --git a/INSTALL b/INSTALL
index 96dd4e0f7..94ba18e36 100644
--- a/INSTALL
+++ b/INSTALL
@@ -227,6 +227,10 @@ Special features/options:
Normally, sudo will mail to the "alermail" user if the user invoking
sudo is not in the sudoers file. This option disables that behavior.
+ --with-mail-if-no-host
+ Send mail to the "alermail" user if the user exists in the sudoers
+ file, but is not allowed to run commands on the current host.
+
--with-mail-if-noperms
Send mail to the "alermail" user if the user is allowed to use sudo but
the command they are trying is not listed in their sudoers file entry.
diff --git a/config.h.in b/config.h.in
index 2b3f7dbc6..6dc9b4331 100644
--- a/config.h.in
+++ b/config.h.in
@@ -453,6 +453,9 @@
/* Define SEND_MAIL_WHEN_NO_USER to send mail when user not in sudoers file */
#undef SEND_MAIL_WHEN_NO_USER
+/* Define SEND_MAIL_WHEN_NO_HOST to send mail when not allowed on this host */
+#undef SEND_MAIL_WHEN_NO_HOST
+
/* Define SEND_MAIL_WHEN_NOT_OK to send mail when not allowed to run command */
#undef SEND_MAIL_WHEN_NOT_OK
diff --git a/configure b/configure
index 97a3a4859..dd4f67697 100755
--- a/configure
+++ b/configure
@@ -70,7 +70,9 @@ ac_help="$ac_help
ac_help="$ac_help
--with-mailsubject subject of sudo mail"
ac_help="$ac_help
- --without-mail-if-no-user Do not send mail if user not in sudoers"
+ --without-mail-if-no-user do not send mail if user not in sudoers"
+ac_help="$ac_help
+ --with-mail-if-no-host send mail if user in sudoers but not for this host"
ac_help="$ac_help
--with-mail-if-noperms send mail if user not allowed to run command"
ac_help="$ac_help
@@ -824,7 +826,7 @@ if test "${with_passwd+set}" = set; then
EOF
echo $ac_n "checking whether to use shadow/passwd file authentication""... $ac_c" 1>&6
-echo "configure:828: checking whether to use shadow/passwd file authentication" >&5
+echo "configure:830: checking whether to use shadow/passwd file authentication" >&5
echo "$ac_t""no" 1>&6
;;
*) echo "Sorry, --with-passwd does not take an argument."
@@ -847,7 +849,7 @@ if test "${with_skey+set}" = set; then
EOF
echo $ac_n "checking whether to try S/Key authentication""... $ac_c" 1>&6
-echo "configure:851: checking whether to try S/Key authentication" >&5
+echo "configure:853: checking whether to try S/Key authentication" >&5
echo "$ac_t""yes" 1>&6
AUTH_OBJS="${AUTH_OBJS} rfc1938.o"
;;
@@ -871,7 +873,7 @@ if test "${with_opie+set}" = set; then
EOF
echo $ac_n "checking whether to try NRL OPIE authentication""... $ac_c" 1>&6
-echo "configure:875: checking whether to try NRL OPIE authentication" >&5
+echo "configure:877: checking whether to try NRL OPIE authentication" >&5
echo "$ac_t""yes" 1>&6
AUTH_OBJS="${AUTH_OBJS} rfc1938.o"
;;
@@ -891,7 +893,7 @@ if test "${with_long_otp_prompt+set}" = set; then
EOF
echo $ac_n "checking whether to use a two line prompt for OTP authentication""... $ac_c" 1>&6
-echo "configure:895: checking whether to use a two line prompt for OTP authentication" >&5
+echo "configure:897: checking whether to use a two line prompt for OTP authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
@@ -912,7 +914,7 @@ if test "${with_SecurID+set}" = set; then
EOF
echo $ac_n "checking whether to use SecurID for authentication""... $ac_c" 1>&6
-echo "configure:916: checking whether to use SecurID for authentication" >&5
+echo "configure:918: checking whether to use SecurID for authentication" >&5
echo "$ac_t""yes" 1>&6
with_passwd=no
AUTH_OBJS="securid.o"
@@ -930,7 +932,7 @@ if test "${with_fwtk+set}" = set; then
EOF
echo $ac_n "checking whether to use FWTK AuthSRV for authentication""... $ac_c" 1>&6
-echo "configure:934: checking whether to use FWTK AuthSRV for authentication" >&5
+echo "configure:936: checking whether to use FWTK AuthSRV for authentication" >&5
echo "$ac_t""yes" 1>&6
with_passwd=no
AUTH_OBJS="fwtk.o"
@@ -941,7 +943,7 @@ echo "configure:934: checking whether to use FWTK AuthSRV for authentication" >&
EOF
echo $ac_n "checking whether to use FWTK AuthSRV for authentication""... $ac_c" 1>&6
-echo "configure:945: checking whether to use FWTK AuthSRV for authentication" >&5
+echo "configure:947: checking whether to use FWTK AuthSRV for authentication" >&5
echo "$ac_t""yes" 1>&6
SUDO_LDFLAGS="${SUDO_LDFLAGS} -L${with_fwtk}"
CPPFLAGS="${CPPFLAGS} -I${with_fwtk}"
@@ -958,7 +960,7 @@ if test "${with_kerb4+set}" = set; then
withval="$with_kerb4"
case $with_kerb4 in
yes) echo $ac_n "checking whether to try Kerberos 4 authentication""... $ac_c" 1>&6
-echo "configure:962: checking whether to try Kerberos 4 authentication" >&5
+echo "configure:964: checking whether to try Kerberos 4 authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
@@ -974,7 +976,7 @@ if test "${with_kerb5+set}" = set; then
withval="$with_kerb5"
case $with_kerb5 in
yes) echo $ac_n "checking whether to try Kerberos 5 authentication""... $ac_c" 1>&6
-echo "configure:978: checking whether to try Kerberos 5 authentication" >&5
+echo "configure:980: checking whether to try Kerberos 5 authentication" >&5
echo "$ac_t""yes" 1>&6
;;
no) ;;
@@ -994,7 +996,7 @@ if test "${with_authenticate+set}" = set; then
EOF
echo $ac_n "checking whether to use AIX general authentication""... $ac_c" 1>&6
-echo "configure:998: checking whether to use AIX general authentication" >&5
+echo "configure:1000: checking whether to use AIX general authentication" >&5
echo "$ac_t""yes" 1>&6
with_passwd=no
AUTH_OBJS="authenticate.o"
@@ -1016,7 +1018,7 @@ if test "${with_pam+set}" = set; then
EOF
echo $ac_n "checking whether to use PAM authentication""... $ac_c" 1>&6
-echo "configure:1020: checking whether to use PAM authentication" >&5
+echo "configure:1022: checking whether to use PAM authentication" >&5
echo "$ac_t""yes" 1>&6
with_passwd=no
AUTH_OBJS="pam.o"
@@ -1038,7 +1040,7 @@ if test "${with_AFS+set}" = set; then
EOF
echo $ac_n "checking whether to try AFS (kerberos) authentication""... $ac_c" 1>&6
-echo "configure:1042: checking whether to try AFS (kerberos) authentication" >&5
+echo "configure:1044: checking whether to try AFS (kerberos) authentication" >&5
echo "$ac_t""yes" 1>&6
AUTH_OBJS="${AUTH_OBJS} afs.o"
;;
@@ -1059,7 +1061,7 @@ if test "${with_DCE+set}" = set; then
EOF
echo $ac_n "checking whether to try DCE (kerberos) authentication""... $ac_c" 1>&6
-echo "configure:1063: checking whether to try DCE (kerberos) authentication" >&5
+echo "configure:1065: checking whether to try DCE (kerberos) authentication" >&5
echo "$ac_t""yes" 1>&6
AUTH_OBJS="${AUTH_OBJS} dce.o"
;;
@@ -1072,7 +1074,7 @@ fi
echo $ac_n "checking whether to lecture users the first time they run sudo""... $ac_c" 1>&6
-echo "configure:1076: checking whether to lecture users the first time they run sudo" >&5
+echo "configure:1078: checking whether to lecture users the first time they run sudo" >&5
# Check whether --with-lecture or --without-lecture was given.
if test "${with_lecture+set}" = set; then
withval="$with_lecture"
@@ -1095,7 +1097,7 @@ fi
echo $ac_n "checking whether sudo should log via syslog or to a file""... $ac_c" 1>&6
-echo "configure:1099: checking whether sudo should log via syslog or to a file" >&5
+echo "configure:1101: checking whether sudo should log via syslog or to a file" >&5
# Check whether --with-logging or --without-logging was given.
if test "${with_logging+set}" = set; then
withval="$with_logging"
@@ -1137,7 +1139,7 @@ fi
echo $ac_n "checking which syslog facility sudo should log with""... $ac_c" 1>&6
-echo "configure:1141: checking which syslog facility sudo should log with" >&5
+echo "configure:1143: checking which syslog facility sudo should log with" >&5
# Check whether --with-logfac or --without-logfac was given.
if test "${with_logfac+set}" = set; then
withval="$with_logfac"
@@ -1164,7 +1166,7 @@ fi
echo $ac_n "checking at which syslog priority to log commands""... $ac_c" 1>&6
-echo "configure:1168: checking at which syslog priority to log commands" >&5
+echo "configure:1170: checking at which syslog priority to log commands" >&5
# Check whether --with-goodpri or --without-goodpri was given.
if test "${with_goodpri+set}" = set; then
withval="$with_goodpri"
@@ -1191,7 +1193,7 @@ fi
echo $ac_n "checking at which syslog priority to log failures""... $ac_c" 1>&6
-echo "configure:1195: checking at which syslog priority to log failures" >&5
+echo "configure:1197: checking at which syslog priority to log failures" >&5
# Check whether --with-badpri or --without-badpri was given.
if test "${with_badpri+set}" = set; then
withval="$with_badpri"
@@ -1232,7 +1234,7 @@ fi
echo $ac_n "checking how long a line in the log file should be""... $ac_c" 1>&6
-echo "configure:1236: checking how long a line in the log file should be" >&5
+echo "configure:1238: checking how long a line in the log file should be" >&5
# Check whether --with-loglen or --without-loglen was given.
if test "${with_loglen+set}" = set; then
withval="$with_loglen"
@@ -1262,7 +1264,7 @@ fi
echo $ac_n "checking whether sudo should ignore '.' or '' in \$PATH""... $ac_c" 1>&6
-echo "configure:1266: checking whether sudo should ignore '.' or '' in \$PATH" >&5
+echo "configure:1268: checking whether sudo should ignore '.' or '' in \$PATH" >&5
# Check whether --with-ignore-dot or --without-ignore-dot was given.
if test "${with_ignore_dot+set}" = set; then
withval="$with_ignore_dot"
@@ -1285,7 +1287,7 @@ fi
echo $ac_n "checking who should get the mail that sudo sends""... $ac_c" 1>&6
-echo "configure:1289: checking who should get the mail that sudo sends" >&5
+echo "configure:1291: checking who should get the mail that sudo sends" >&5
# Check whether --with-alertmail or --without-alertmail was given.
if test "${with_alertmail+set}" = set; then
withval="$with_alertmail"
@@ -1324,7 +1326,7 @@ if test "${with_mailsubject+set}" = set; then
EOF
echo $ac_n "checking sudo mail subject""... $ac_c" 1>&6
-echo "configure:1328: checking sudo mail subject" >&5
+echo "configure:1330: checking sudo mail subject" >&5
echo "$ac_t""Using alert mail subject: $with_mailsubject" 1>&6
;;
esac
@@ -1337,7 +1339,7 @@ fi
echo $ac_n "checking whether to send mail when a user is not in sudoers""... $ac_c" 1>&6
-echo "configure:1341: checking whether to send mail when a user is not in sudoers" >&5
+echo "configure:1343: checking whether to send mail when a user is not in sudoers" >&5
# Check whether --with-mail-if-no-user or --without-mail-if-no-user was given.
if test "${with_mail_if_no_user+set}" = set; then
withval="$with_mail_if_no_user"
@@ -1362,8 +1364,31 @@ EOF
fi
+echo $ac_n "checking whether to send mail when user listed but not for this host""... $ac_c" 1>&6
+echo "configure:1369: checking whether to send mail when user listed but not for this host" >&5
+# Check whether --with-mail-if-no-host or --without-mail-if-no-host was given.
+if test "${with_mail_if_no_host+set}" = set; then
+ withval="$with_mail_if_no_host"
+ case $with_mail_if_no_host in
+ yes) cat >> confdefs.h <<\EOF
+#define SEND_MAIL_WHEN_NO_HOST 1
+EOF
+
+ echo "$ac_t""yes" 1>&6
+ ;;
+ no) echo "$ac_t""no" 1>&6
+ ;;
+ *) echo "Unknown argument to --with-mail-if-no-host: $with_mail_if_no_host"
+ exit 1
+ ;;
+esac
+else
+ echo "$ac_t""no" 1>&6
+fi
+
+
echo $ac_n "checking whether to send mail when a user tries a disallowed command""... $ac_c" 1>&6
-echo "configure:1367: checking whether to send mail when a user tries a disallowed command" >&5
+echo "configure:1392: checking whether to send mail when a user tries a disallowed command" >&5
# Check whether --with-mail-if-noperms or --without-mail-if-noperms was given.
if test "${with_mail_if_noperms+set}" = set; then
withval="$with_mail_if_noperms"
@@ -1386,7 +1411,7 @@ fi
echo $ac_n "checking for bad password prompt""... $ac_c" 1>&6
-echo "configure:1390: checking for bad password prompt" >&5
+echo "configure:1415: checking for bad password prompt" >&5
# Check whether --with-passprompt or --without-passprompt was given.
if test "${with_passprompt+set}" = set; then
withval="$with_passprompt"
@@ -1412,7 +1437,7 @@ fi
echo $ac_n "checking for bad password message""... $ac_c" 1>&6
-echo "configure:1416: checking for bad password message" >&5
+echo "configure:1441: checking for bad password message" >&5
# Check whether --with-badpass-message or --without-badpass-message was given.
if test "${with_badpass_message+set}" = set; then
withval="$with_badpass_message"
@@ -1438,7 +1463,7 @@ fi
echo $ac_n "checking whether to expect fully qualified hosts in sudoers""... $ac_c" 1>&6
-echo "configure:1442: checking whether to expect fully qualified hosts in sudoers" >&5
+echo "configure:1467: checking whether to expect fully qualified hosts in sudoers" >&5
# Check whether --with-fqdn or --without-fqdn was given.
if test "${with_fqdn+set}" = set; then
withval="$with_fqdn"
@@ -1548,7 +1573,7 @@ fi
echo $ac_n "checking for umask programs should be run with""... $ac_c" 1>&6
-echo "configure:1552: checking for umask programs should be run with" >&5
+echo "configure:1577: checking for umask programs should be run with" >&5
# Check whether --with-umask or --without-umask was given.
if test "${with_umask+set}" = set; then
withval="$with_umask"
@@ -1577,7 +1602,7 @@ fi
echo $ac_n "checking for default user to run commands as""... $ac_c" 1>&6
-echo "configure:1581: checking for default user to run commands as" >&5
+echo "configure:1606: checking for default user to run commands as" >&5
# Check whether --with-runas-default or --without-runas-default was given.
if test "${with_runas_default+set}" = set; then
withval="$with_runas_default"
@@ -1618,7 +1643,7 @@ if test "${with_exempt+set}" = set; then
EOF
echo $ac_n "checking for group to be exempt from password""... $ac_c" 1>&6
-echo "configure:1622: checking for group to be exempt from password" >&5
+echo "configure:1647: checking for group to be exempt from password" >&5
echo "$ac_t""$with_exempt" 1>&6
;;
esac
@@ -1626,7 +1651,7 @@ fi
echo $ac_n "checking for editor that visudo should use""... $ac_c" 1>&6
-echo "configure:1630: checking for editor that visudo should use" >&5
+echo "configure:1655: checking for editor that visudo should use" >&5
# Check whether --with-editor or --without-editor was given.
if test "${with_editor+set}" = set; then
withval="$with_editor"
@@ -1653,7 +1678,7 @@ fi
echo $ac_n "checking whether to obey EDITOR and VISUAL environment variables""... $ac_c" 1>&6
-echo "configure:1657: checking whether to obey EDITOR and VISUAL environment variables" >&5
+echo "configure:1682: checking whether to obey EDITOR and VISUAL environment variables" >&5
# Check whether --with-env-editor or --without-env-editor was given.
if test "${with_env_editor+set}" = set; then
withval="$with_env_editor"
@@ -1676,7 +1701,7 @@ fi
echo $ac_n "checking number of tries a user gets to enter their password""... $ac_c" 1>&6
-echo "configure:1680: checking number of tries a user gets to enter their password" >&5
+echo "configure:1705: checking number of tries a user gets to enter their password" >&5
# Check whether --with-passwd-tries or --without-passwd-tries was given.
if test "${with_passwd_tries+set}" = set; then
withval="$with_passwd_tries"
@@ -1709,7 +1734,7 @@ fi
echo $ac_n "checking time in minutes after which sudo will ask for a password again""... $ac_c" 1>&6
-echo "configure:1713: checking time in minutes after which sudo will ask for a password again" >&5
+echo "configure:1738: checking time in minutes after which sudo will ask for a password again" >&5
# Check whether --with-timeout or --without-timeout was given.
if test "${with_timeout+set}" = set; then
withval="$with_timeout"
@@ -1745,7 +1770,7 @@ fi
echo $ac_n "checking time in minutes after the password prompt will time out""... $ac_c" 1>&6
-echo "configure:1749: checking time in minutes after the password prompt will time out" >&5
+echo "configure:1774: checking time in minutes after the password prompt will time out" >&5
# Check whether --with-password-timeout or --without-password-timeout was given.
if test "${with_password_timeout+set}" = set; then
withval="$with_password_timeout"
@@ -1781,7 +1806,7 @@ fi
echo $ac_n "checking whether to use execvp or execv""... $ac_c" 1>&6
-echo "configure:1785: checking whether to use execvp or execv" >&5
+echo "configure:1810: checking whether to use execvp or execv" >&5
# Check whether --with-execv or --without-execv was given.
if test "${with_execv+set}" = set; then
withval="$with_execv"
@@ -1804,7 +1829,7 @@ fi
echo $ac_n "checking whether to use per-tty ticket files""... $ac_c" 1>&6
-echo "configure:1808: checking whether to use per-tty ticket files" >&5
+echo "configure:1833: checking whether to use per-tty ticket files" >&5
# Check whether --with-tty-tickets or --without-tty-tickets was given.
if test "${with_tty_tickets+set}" = set; then
withval="$with_tty_tickets"
@@ -1827,7 +1852,7 @@ fi
echo $ac_n "checking whether to include insults""... $ac_c" 1>&6
-echo "configure:1831: checking whether to include insults" >&5
+echo "configure:1856: checking whether to include insults" >&5
# Check whether --with-insults or --without-insults was given.
if test "${with_insults+set}" = set; then
withval="$with_insults"
@@ -1938,7 +1963,7 @@ fi
if test "$with_insults" = "yes"; then
echo $ac_n "checking which insult sets to include""... $ac_c" 1>&6
-echo "configure:1942: checking which insult sets to include" >&5
+echo "configure:1967: checking which insult sets to include" >&5
i=""
test "$with_goons_insults" = "yes" && i="goons ${i}"
test "$with_hal_insults" = "yes" && i="hal ${i}"
@@ -1948,7 +1973,7 @@ echo "configure:1942: checking which insult sets to include" >&5
fi
echo $ac_n "checking whether to override the user's path""... $ac_c" 1>&6
-echo "configure:1952: checking whether to override the user's path" >&5
+echo "configure:1977: checking whether to override the user's path" >&5
# Check whether --with-secure-path or --without-secure-path was given.
if test "${with_secure_path+set}" = set; then
withval="$with_secure_path"
@@ -1974,7 +1999,7 @@ fi
echo $ac_n "checking whether to get ip addresses from the network interfaces""... $ac_c" 1>&6
-echo "configure:1978: checking whether to get ip addresses from the network interfaces" >&5
+echo "configure:2003: checking whether to get ip addresses from the network interfaces" >&5
# Check whether --with-interfaces or --without-interfaces was given.
if test "${with_interfaces+set}" = set; then
withval="$with_interfaces"
@@ -1998,7 +2023,7 @@ fi
echo $ac_n "checking whether to do user authentication by default""... $ac_c" 1>&6
-echo "configure:2002: checking whether to do user authentication by default" >&5
+echo "configure:2027: checking whether to do user authentication by default" >&5
# Check whether --enable-authentication or --disable-authentication was given.
if test "${enable_authentication+set}" = set; then
enableval="$enable_authentication"
@@ -2022,7 +2047,7 @@ fi
echo $ac_n "checking whether to disable shadow password support""... $ac_c" 1>&6
-echo "configure:2026: checking whether to disable shadow password support" >&5
+echo "configure:2051: checking whether to disable shadow password support" >&5
# Check whether --enable-shadow or --disable-shadow was given.
if test "${enable_shadow+set}" = set; then
enableval="$enable_shadow"
@@ -2043,7 +2068,7 @@ fi
echo $ac_n "checking whether root should be allowed to use sudo""... $ac_c" 1>&6
-echo "configure:2047: checking whether root should be allowed to use sudo" >&5
+echo "configure:2072: checking whether root should be allowed to use sudo" >&5
# Check whether --enable-root-sudo or --disable-root-sudo was given.
if test "${enable_root_sudo+set}" = set; then
enableval="$enable_root_sudo"
@@ -2067,7 +2092,7 @@ fi
echo $ac_n "checking whether to log the hostname in the log file""... $ac_c" 1>&6
-echo "configure:2071: checking whether to log the hostname in the log file" >&5
+echo "configure:2096: checking whether to log the hostname in the log file" >&5
# Check whether --enable-log-host or --disable-log-host was given.
if test "${enable_log_host+set}" = set; then
enableval="$enable_log_host"
@@ -2091,7 +2116,7 @@ fi
echo $ac_n "checking whether to wrap long lines in the log file""... $ac_c" 1>&6
-echo "configure:2095: checking whether to wrap long lines in the log file" >&5
+echo "configure:2120: checking whether to wrap long lines in the log file" >&5
# Check whether --enable-log-wrap or --disable-log-wrap was given.
if test "${enable_log_wrap+set}" = set; then
enableval="$enable_log_wrap"
@@ -2124,7 +2149,7 @@ fi
echo $ac_n "checking whether to invoke a shell if sudo is given no arguments""... $ac_c" 1>&6
-echo "configure:2128: checking whether to invoke a shell if sudo is given no arguments" >&5
+echo "configure:2153: checking whether to invoke a shell if sudo is given no arguments" >&5
# Check whether --enable-noargs-shell or --disable-noargs-shell was given.
if test "${enable_noargs_shell+set}" = set; then
enableval="$enable_noargs_shell"
@@ -2148,7 +2173,7 @@ fi
echo $ac_n "checking whether to set \$HOME to target user in shell mode""... $ac_c" 1>&6
-echo "configure:2152: checking whether to set \$HOME to target user in shell mode" >&5
+echo "configure:2177: checking whether to set \$HOME to target user in shell mode" >&5
# Check whether --enable-shell-sets-home or --disable-shell-sets-home was given.
if test "${enable_shell_sets_home+set}" = set; then
enableval="$enable_shell_sets_home"
@@ -2172,7 +2197,7 @@ fi
echo $ac_n "checking whether to disable 'command not found' messages""... $ac_c" 1>&6
-echo "configure:2176: checking whether to disable 'command not found' messages" >&5
+echo "configure:2201: checking whether to disable 'command not found' messages" >&5
# Check whether --enable-path_info or --disable-path_info was given.
if test "${enable_path_info+set}" = set; then
enableval="$enable_path_info"
@@ -2198,7 +2223,7 @@ fi
# Extract the first word of "egrep", so it can be a program name with args.
set dummy egrep; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
-echo "configure:2202: checking for $ac_word" >&5
+echo "configure:2227: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_EGREPPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2233,7 +2258,7 @@ cross_compiling="no"
# Extract the first word of "gcc", so it can be a program name with args.
set dummy gcc; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
-echo "configure:2237: checking for $ac_word" >&5
+echo "configure:2262: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2262,7 +2287,7 @@ if test -z "$CC"; then
# Extract the first word of "cc", so it can be a program name with args.
set dummy cc; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
-echo "configure:2266: checking for $ac_word" >&5
+echo "configure:2291: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2310,7 +2335,7 @@ fi
fi
echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works""... $ac_c" 1>&6
-echo "configure:2314: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5
+echo "configure:2339: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5
ac_ext=c
# CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options.
@@ -2320,11 +2345,11 @@ ac_link='${CC-cc} -o conftest $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS
cross_compiling=$ac_cv_prog_cc_cross
cat > conftest.$ac_ext <<EOF
-#line 2324 "configure"
+#line 2349 "configure"
#include "confdefs.h"
main(){return(0);}
EOF
-if { (eval echo configure:2328: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:2353: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
ac_cv_prog_cc_works=yes
# If we can't run a trivial program, we are probably using a cross compiler.
if (./conftest; exit) 2>/dev/null; then
@@ -2344,12 +2369,12 @@ if test $ac_cv_prog_cc_works = no; then
{ echo "configure: error: installation or configuration problem: C compiler cannot create executables." 1>&2; exit 1; }
fi
echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler""... $ac_c" 1>&6
-echo "configure:2348: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5
+echo "configure:2373: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5
echo "$ac_t""$ac_cv_prog_cc_cross" 1>&6
cross_compiling=$ac_cv_prog_cc_cross
echo $ac_n "checking whether we are using GNU C""... $ac_c" 1>&6
-echo "configure:2353: checking whether we are using GNU C" >&5
+echo "configure:2378: checking whether we are using GNU C" >&5
if eval "test \"`echo '$''{'ac_cv_prog_gcc'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2358,7 +2383,7 @@ else
yes;
#endif
EOF
-if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:2362: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then
+if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:2387: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then
ac_cv_prog_gcc=yes
else
ac_cv_prog_gcc=no
@@ -2373,7 +2398,7 @@ if test $ac_cv_prog_gcc = yes; then
ac_save_CFLAGS="$CFLAGS"
CFLAGS=
echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6
-echo "configure:2377: checking whether ${CC-cc} accepts -g" >&5
+echo "configure:2402: checking whether ${CC-cc} accepts -g" >&5
if eval "test \"`echo '$''{'ac_cv_prog_cc_g'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2403,7 +2428,7 @@ fi
ac_cv_prog_cc_cross="no"
cross_compiling="no"
echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6
-echo "configure:2407: checking how to run the C preprocessor" >&5
+echo "configure:2432: checking how to run the C preprocessor" >&5
# On Suns, sometimes $CPP names a directory.
if test -n "$CPP" && test -d "$CPP"; then
CPP=
@@ -2418,13 +2443,13 @@ else
# On the NeXT, cc -E runs the code through the compiler's parser,
# not just through cpp.
cat > conftest.$ac_ext <<EOF
-#line 2422 "configure"
+#line 2447 "configure"
#include "confdefs.h"
#include <assert.h>
Syntax Error
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
-{ (eval echo configure:2428: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+{ (eval echo configure:2453: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
ac_err=`grep -v '^ *+' conftest.out`
if test -z "$ac_err"; then
:
@@ -2435,13 +2460,13 @@ else
rm -rf conftest*
CPP="${CC-cc} -E -traditional-cpp"
cat > conftest.$ac_ext <<EOF
-#line 2439 "configure"
+#line 2464 "configure"
#include "confdefs.h"
#include <assert.h>
Syntax Error
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
-{ (eval echo configure:2445: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+{ (eval echo configure:2470: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
ac_err=`grep -v '^ *+' conftest.out`
if test -z "$ac_err"; then
:
@@ -2464,7 +2489,7 @@ fi
echo "$ac_t""$CPP" 1>&6
echo $ac_n "checking for POSIXized ISC""... $ac_c" 1>&6
-echo "configure:2468: checking for POSIXized ISC" >&5
+echo "configure:2493: checking for POSIXized ISC" >&5
if test -d /etc/conf/kconfig.d &&
grep _POSIX_VERSION /usr/include/sys/unistd.h >/dev/null 2>&1
then
@@ -2492,7 +2517,7 @@ fi
# Extract the first word of "uname", so it can be a program name with args.
set dummy uname; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
-echo "configure:2496: checking for $ac_word" >&5
+echo "configure:2521: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_UNAMEPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2520,7 +2545,7 @@ fi
# Extract the first word of "tr", so it can be a program name with args.
set dummy tr; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
-echo "configure:2524: checking for $ac_word" >&5
+echo "configure:2549: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_TRPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2548,7 +2573,7 @@ fi
# Extract the first word of "sed", so it can be a program name with args.
set dummy sed; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
-echo "configure:2552: checking for $ac_word" >&5
+echo "configure:2577: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_SEDPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2576,7 +2601,7 @@ fi
# Extract the first word of "nroff", so it can be a program name with args.
set dummy nroff; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
-echo "configure:2580: checking for $ac_word" >&5
+echo "configure:2605: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_NROFFPROG'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2631,7 +2656,7 @@ else { echo "configure: error: can not run $ac_config_sub" 1>&2; exit 1; }
fi
echo $ac_n "checking host system type""... $ac_c" 1>&6
-echo "configure:2635: checking host system type" >&5
+echo "configure:2660: checking host system type" >&5
host_alias=$host
case "$host_alias" in
@@ -2660,7 +2685,7 @@ if test -n "$sudo_cv_prev_host"; then
exit 1
else
echo $ac_n "checking previous host type""... $ac_c" 1>&6
-echo "configure:2664: checking previous host type" >&5
+echo "configure:2689: checking previous host type" >&5
if eval "test \"`echo '$''{'sudo_cv_prev_host'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -2695,12 +2720,12 @@ case "$host" in
# check for password adjunct functions (shadow passwords)
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getpwanam""... $ac_c" 1>&6
-echo "configure:2699: checking for getpwanam" >&5
+echo "configure:2724: checking for getpwanam" >&5
if eval "test \"`echo '$''{'ac_cv_func_getpwanam'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 2704 "configure"
+#line 2729 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getpwanam(); below. */
@@ -2723,7 +2748,7 @@ getpwanam();
; return 0; }
EOF
-if { (eval echo configure:2727: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:2752: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_getpwanam=yes"
else
@@ -2743,12 +2768,12 @@ EOF
for ac_func in issecure
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:2747: checking for $ac_func" >&5
+echo "configure:2772: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 2752 "configure"
+#line 2777 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -2771,7 +2796,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:2775: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:2800: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -2820,7 +2845,7 @@ EOF
*-*-hiuxmpp*)
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
-echo "configure:2824: checking for getprpwnam in -lsec" >&5
+echo "configure:2849: checking for getprpwnam in -lsec" >&5
if test -n ""; then
ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
else
@@ -2832,7 +2857,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 2836 "configure"
+#line 2861 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -2843,7 +2868,7 @@ int main() {
getprpwnam()
; return 0; }
EOF
-if { (eval echo configure:2847: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:2872: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -2865,7 +2890,7 @@ EOF
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6
-echo "configure:2869: checking for getprpwnam in -lsecurity" >&5
+echo "configure:2894: checking for getprpwnam in -lsecurity" >&5
if test -n ""; then
ac_lib_var=`echo security'_'getprpwnam | sed 'y% ./+-%___p_%'`
else
@@ -2877,7 +2902,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsecurity $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 2881 "configure"
+#line 2906 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -2888,7 +2913,7 @@ int main() {
getprpwnam()
; return 0; }
EOF
-if { (eval echo configure:2892: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:2917: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -2923,7 +2948,7 @@ fi
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
-echo "configure:2927: checking for getprpwnam in -lsec" >&5
+echo "configure:2952: checking for getprpwnam in -lsec" >&5
if test -n ""; then
ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
else
@@ -2935,7 +2960,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 2939 "configure"
+#line 2964 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -2946,7 +2971,7 @@ int main() {
getprpwnam()
; return 0; }
EOF
-if { (eval echo configure:2950: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:2975: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -2965,7 +2990,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then
#define HAVE_GETPRPWNAM 1
EOF
echo $ac_n "checking for iscomsec in -lsec""... $ac_c" 1>&6
-echo "configure:2969: checking for iscomsec in -lsec" >&5
+echo "configure:2994: checking for iscomsec in -lsec" >&5
if test -n ""; then
ac_lib_var=`echo sec'_'iscomsec | sed 'y% ./+-%___p_%'`
else
@@ -2977,7 +3002,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 2981 "configure"
+#line 3006 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -2988,7 +3013,7 @@ int main() {
iscomsec()
; return 0; }
EOF
-if { (eval echo configure:2992: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3017: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3054,12 +3079,12 @@ EOF
for ac_func in getspwuid
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:3058: checking for $ac_func" >&5
+echo "configure:3083: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 3063 "configure"
+#line 3088 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -3082,7 +3107,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:3086: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3111: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -3159,7 +3184,7 @@ EOF
SUDO_LDFLAGS="${SUDO_LDFLAGS} -Wl,-no_library_replacement"
echo $ac_n "checking whether to disable sia support on Digital UNIX""... $ac_c" 1>&6
-echo "configure:3163: checking whether to disable sia support on Digital UNIX" >&5
+echo "configure:3188: checking whether to disable sia support on Digital UNIX" >&5
# Check whether --enable-sia or --disable-sia was given.
if test "${enable_sia+set}" = set; then
enableval="$enable_sia"
@@ -3183,12 +3208,12 @@ fi
# unless overridden on the command line
if test "$CHECKSIA" = "true"; then
echo $ac_n "checking for sia_ses_init""... $ac_c" 1>&6
-echo "configure:3187: checking for sia_ses_init" >&5
+echo "configure:3212: checking for sia_ses_init" >&5
if eval "test \"`echo '$''{'ac_cv_func_sia_ses_init'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 3192 "configure"
+#line 3217 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char sia_ses_init(); below. */
@@ -3211,7 +3236,7 @@ sia_ses_init();
; return 0; }
EOF
-if { (eval echo configure:3215: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3240: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_sia_ses_init=yes"
else
@@ -3240,7 +3265,7 @@ fi
fi
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6
-echo "configure:3244: checking for getprpwnam in -lsecurity" >&5
+echo "configure:3269: checking for getprpwnam in -lsecurity" >&5
if test -n ""; then
ac_lib_var=`echo security'_'getprpwnam | sed 'y% ./+-%___p_%'`
else
@@ -3252,7 +3277,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsecurity $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 3256 "configure"
+#line 3281 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -3263,7 +3288,7 @@ int main() {
getprpwnam()
; return 0; }
EOF
-if { (eval echo configure:3267: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3292: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3293,12 +3318,12 @@ EOF
# -ldb includes bogus versions of snprintf/vsnprintf
echo $ac_n "checking for snprintf""... $ac_c" 1>&6
-echo "configure:3297: checking for snprintf" >&5
+echo "configure:3322: checking for snprintf" >&5
if eval "test \"`echo '$''{'ac_cv_func_snprintf'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 3302 "configure"
+#line 3327 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char snprintf(); below. */
@@ -3321,7 +3346,7 @@ snprintf();
; return 0; }
EOF
-if { (eval echo configure:3325: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3350: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_snprintf=yes"
else
@@ -3345,12 +3370,12 @@ NEED_SNPRINTF=1
fi
echo $ac_n "checking for vsnprintf""... $ac_c" 1>&6
-echo "configure:3349: checking for vsnprintf" >&5
+echo "configure:3374: checking for vsnprintf" >&5
if eval "test \"`echo '$''{'ac_cv_func_vsnprintf'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 3354 "configure"
+#line 3379 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char vsnprintf(); below. */
@@ -3373,7 +3398,7 @@ vsnprintf();
; return 0; }
EOF
-if { (eval echo configure:3377: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3402: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_vsnprintf=yes"
else
@@ -3398,7 +3423,7 @@ fi
# 4.x and higher need -ldb too...
echo $ac_n "checking for dbopen in -ldb""... $ac_c" 1>&6
-echo "configure:3402: checking for dbopen in -ldb" >&5
+echo "configure:3427: checking for dbopen in -ldb" >&5
if test -n ""; then
ac_lib_var=`echo db'_'dbopen | sed 'y% ./+-%___p_%'`
else
@@ -3410,7 +3435,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-ldb $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 3414 "configure"
+#line 3439 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -3421,7 +3446,7 @@ int main() {
dbopen()
; return 0; }
EOF
-if { (eval echo configure:3425: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3450: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3445,12 +3470,12 @@ fi
for ac_func in dispcrypt
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:3449: checking for $ac_func" >&5
+echo "configure:3474: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 3454 "configure"
+#line 3479 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -3473,7 +3498,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:3477: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3502: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -3498,9 +3523,9 @@ fi
done
echo $ac_n "checking for broken /usr/include/prot.h""... $ac_c" 1>&6
-echo "configure:3502: checking for broken /usr/include/prot.h" >&5
+echo "configure:3527: checking for broken /usr/include/prot.h" >&5
cat > conftest.$ac_ext <<EOF
-#line 3504 "configure"
+#line 3529 "configure"
#include "confdefs.h"
#include <sys/types.h>
@@ -3511,7 +3536,7 @@ int main() {
exit(0);
; return 0; }
EOF
-if { (eval echo configure:3515: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+if { (eval echo configure:3540: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
echo "$ac_t""no" 1>&6
else
@@ -3557,7 +3582,7 @@ EOF
# IRIX <= 4 needs -lsun
if test "$OSREV" -le 4; then
echo $ac_n "checking for getpwnam in -lsun""... $ac_c" 1>&6
-echo "configure:3561: checking for getpwnam in -lsun" >&5
+echo "configure:3586: checking for getpwnam in -lsun" >&5
if test -n ""; then
ac_lib_var=`echo sun'_'getpwnam | sed 'y% ./+-%___p_%'`
else
@@ -3569,7 +3594,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsun $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 3573 "configure"
+#line 3598 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -3580,7 +3605,7 @@ int main() {
getpwnam()
; return 0; }
EOF
-if { (eval echo configure:3584: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3609: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3606,12 +3631,12 @@ fi
# Some Linux versions need to link with -lshadow
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getspnam""... $ac_c" 1>&6
-echo "configure:3610: checking for getspnam" >&5
+echo "configure:3635: checking for getspnam" >&5
if eval "test \"`echo '$''{'ac_cv_func_getspnam'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 3615 "configure"
+#line 3640 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getspnam(); below. */
@@ -3634,7 +3659,7 @@ getspnam();
; return 0; }
EOF
-if { (eval echo configure:3638: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3663: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_getspnam=yes"
else
@@ -3655,7 +3680,7 @@ EOF
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getspnam in -lshadow""... $ac_c" 1>&6
-echo "configure:3659: checking for getspnam in -lshadow" >&5
+echo "configure:3684: checking for getspnam in -lshadow" >&5
if test -n ""; then
ac_lib_var=`echo shadow'_'getspnam | sed 'y% ./+-%___p_%'`
else
@@ -3667,7 +3692,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lshadow $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 3671 "configure"
+#line 3696 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -3678,7 +3703,7 @@ int main() {
getspnam()
; return 0; }
EOF
-if { (eval echo configure:3682: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3707: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3717,7 +3742,7 @@ EOF
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
-echo "configure:3721: checking for getprpwnam in -lsec" >&5
+echo "configure:3746: checking for getprpwnam in -lsec" >&5
if test -n ""; then
ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
else
@@ -3729,7 +3754,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 3733 "configure"
+#line 3758 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -3740,7 +3765,7 @@ int main() {
getprpwnam()
; return 0; }
EOF
-if { (eval echo configure:3744: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3769: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3770,7 +3795,7 @@ fi
OS="ultrix"
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getauthuid in -lauth""... $ac_c" 1>&6
-echo "configure:3774: checking for getauthuid in -lauth" >&5
+echo "configure:3799: checking for getauthuid in -lauth" >&5
if test -n ""; then
ac_lib_var=`echo auth'_'getauthuid | sed 'y% ./+-%___p_%'`
else
@@ -3782,7 +3807,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lauth $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 3786 "configure"
+#line 3811 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -3793,7 +3818,7 @@ int main() {
getauthuid()
; return 0; }
EOF
-if { (eval echo configure:3797: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3822: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3833,7 +3858,7 @@ fi
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6
-echo "configure:3837: checking for getspnam in -lsec" >&5
+echo "configure:3862: checking for getspnam in -lsec" >&5
if test -n ""; then
ac_lib_var=`echo sec'_'getspnam | sed 'y% ./+-%___p_%'`
else
@@ -3845,7 +3870,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 3849 "configure"
+#line 3874 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -3856,7 +3881,7 @@ int main() {
getspnam()
; return 0; }
EOF
-if { (eval echo configure:3860: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3885: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3885,7 +3910,7 @@ fi
*-*-sco*)
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam in -lprot""... $ac_c" 1>&6
-echo "configure:3889: checking for getprpwnam in -lprot" >&5
+echo "configure:3914: checking for getprpwnam in -lprot" >&5
if test -n "-lx"; then
ac_lib_var=`echo prot'_'getprpwnam-lx | sed 'y% ./+-%___p_%'`
else
@@ -3897,7 +3922,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lprot -lx $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 3901 "configure"
+#line 3926 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -3908,7 +3933,7 @@ int main() {
getprpwnam()
; return 0; }
EOF
-if { (eval echo configure:3912: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3937: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3932,7 +3957,7 @@ else
fi
echo $ac_n "checking for getspnam in -lgen""... $ac_c" 1>&6
-echo "configure:3936: checking for getspnam in -lgen" >&5
+echo "configure:3961: checking for getspnam in -lgen" >&5
if test -n ""; then
ac_lib_var=`echo gen'_'getspnam | sed 'y% ./+-%___p_%'`
else
@@ -3944,7 +3969,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lgen $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 3948 "configure"
+#line 3973 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -3955,7 +3980,7 @@ int main() {
getspnam()
; return 0; }
EOF
-if { (eval echo configure:3959: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:3984: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -3984,7 +4009,7 @@ fi
*-sequent-sysv*)
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6
-echo "configure:3988: checking for getspnam in -lsec" >&5
+echo "configure:4013: checking for getspnam in -lsec" >&5
if test -n ""; then
ac_lib_var=`echo sec'_'getspnam | sed 'y% ./+-%___p_%'`
else
@@ -3996,7 +4021,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 4000 "configure"
+#line 4025 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -4007,7 +4032,7 @@ int main() {
getspnam()
; return 0; }
EOF
-if { (eval echo configure:4011: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:4036: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -4055,12 +4080,12 @@ esac
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getspnam""... $ac_c" 1>&6
-echo "configure:4059: checking for getspnam" >&5
+echo "configure:4084: checking for getspnam" >&5
if eval "test \"`echo '$''{'ac_cv_func_getspnam'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 4064 "configure"
+#line 4089 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getspnam(); below. */
@@ -4083,7 +4108,7 @@ getspnam();
; return 0; }
EOF
-if { (eval echo configure:4087: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:4112: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_getspnam=yes"
else
@@ -4108,12 +4133,12 @@ fi
fi
if test "$CHECKSHADOW" = "true"; then
echo $ac_n "checking for getprpwnam""... $ac_c" 1>&6
-echo "configure:4112: checking for getprpwnam" >&5
+echo "configure:4137: checking for getprpwnam" >&5
if eval "test \"`echo '$''{'ac_cv_func_getprpwnam'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 4117 "configure"
+#line 4142 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getprpwnam(); below. */
@@ -4136,7 +4161,7 @@ getprpwnam();
; return 0; }
EOF
-if { (eval echo configure:4140: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:4165: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_getprpwnam=yes"
else
@@ -4157,7 +4182,7 @@ EOF
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getprpwnam in -lsec""... $ac_c" 1>&6
-echo "configure:4161: checking for getprpwnam in -lsec" >&5
+echo "configure:4186: checking for getprpwnam in -lsec" >&5
if test -n ""; then
ac_lib_var=`echo sec'_'getprpwnam | sed 'y% ./+-%___p_%'`
else
@@ -4169,7 +4194,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsec $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 4173 "configure"
+#line 4198 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -4180,7 +4205,7 @@ int main() {
getprpwnam()
; return 0; }
EOF
-if { (eval echo configure:4184: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:4209: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -4202,7 +4227,7 @@ EOF
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getprpwnam in -lsecurity""... $ac_c" 1>&6
-echo "configure:4206: checking for getprpwnam in -lsecurity" >&5
+echo "configure:4231: checking for getprpwnam in -lsecurity" >&5
if test -n ""; then
ac_lib_var=`echo security'_'getprpwnam | sed 'y% ./+-%___p_%'`
else
@@ -4214,7 +4239,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsecurity $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 4218 "configure"
+#line 4243 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -4225,7 +4250,7 @@ int main() {
getprpwnam()
; return 0; }
EOF
-if { (eval echo configure:4229: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:4254: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -4247,7 +4272,7 @@ EOF
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for getprpwnam in -lprot""... $ac_c" 1>&6
-echo "configure:4251: checking for getprpwnam in -lprot" >&5
+echo "configure:4276: checking for getprpwnam in -lprot" >&5
if test -n ""; then
ac_lib_var=`echo prot'_'getprpwnam | sed 'y% ./+-%___p_%'`
else
@@ -4259,7 +4284,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lprot $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 4263 "configure"
+#line 4288 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -4270,7 +4295,7 @@ int main() {
getprpwnam()
; return 0; }
EOF
-if { (eval echo configure:4274: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:4299: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -4303,13 +4328,13 @@ fi
if test $ac_cv_prog_gcc = yes; then
echo $ac_n "checking whether ${CC-cc} needs -traditional""... $ac_c" 1>&6
-echo "configure:4307: checking whether ${CC-cc} needs -traditional" >&5
+echo "configure:4332: checking whether ${CC-cc} needs -traditional" >&5
if eval "test \"`echo '$''{'ac_cv_prog_gcc_traditional'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
ac_pattern="Autoconf.*'x'"
cat > conftest.$ac_ext <<EOF
-#line 4313 "configure"
+#line 4338 "configure"
#include "confdefs.h"
#include <sgtty.h>
Autoconf TIOCGETP
@@ -4327,7 +4352,7 @@ rm -f conftest*
if test $ac_cv_prog_gcc_traditional = no; then
cat > conftest.$ac_ext <<EOF
-#line 4331 "configure"
+#line 4356 "configure"
#include "confdefs.h"
#include <termio.h>
Autoconf TCGETA
@@ -4349,12 +4374,12 @@ echo "$ac_t""$ac_cv_prog_gcc_traditional" 1>&6
fi
echo $ac_n "checking for working const""... $ac_c" 1>&6
-echo "configure:4353: checking for working const" >&5
+echo "configure:4378: checking for working const" >&5
if eval "test \"`echo '$''{'ac_cv_c_const'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 4358 "configure"
+#line 4383 "configure"
#include "confdefs.h"
int main() {
@@ -4403,7 +4428,7 @@ ccp = (char const *const *) p;
; return 0; }
EOF
-if { (eval echo configure:4407: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+if { (eval echo configure:4432: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
ac_cv_c_const=yes
else
@@ -4428,7 +4453,7 @@ do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
echo $ac_n "checking for $ac_word""... $ac_c" 1>&6
-echo "configure:4432: checking for $ac_word" >&5
+echo "configure:4457: checking for $ac_word" >&5
if eval "test \"`echo '$''{'ac_cv_prog_YACC'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -4459,7 +4484,7 @@ test -n "$YACC" || YACC="yacc"
if test -z "$with_sendmail"; then
echo $ac_n "checking for sendmail""... $ac_c" 1>&6
-echo "configure:4463: checking for sendmail" >&5
+echo "configure:4488: checking for sendmail" >&5
if test -f "/usr/sbin/sendmail"; then
echo "$ac_t""/usr/sbin/sendmail" 1>&6
cat >> confdefs.h <<\EOF
@@ -4502,7 +4527,7 @@ fi
fi
echo $ac_n "checking for mv""... $ac_c" 1>&6
-echo "configure:4506: checking for mv" >&5
+echo "configure:4531: checking for mv" >&5
if test -f "/usr/bin/mv"; then
echo "$ac_t""/usr/bin/mv" 1>&6
cat >> confdefs.h <<\EOF
@@ -4532,7 +4557,7 @@ else
fi
echo $ac_n "checking for bourne shell""... $ac_c" 1>&6
-echo "configure:4536: checking for bourne shell" >&5
+echo "configure:4561: checking for bourne shell" >&5
if test -f "/bin/sh"; then
echo "$ac_t""/bin/sh" 1>&6
cat >> confdefs.h <<\EOF
@@ -4586,7 +4611,7 @@ else
fi
echo $ac_n "checking for vi""... $ac_c" 1>&6
-echo "configure:4590: checking for vi" >&5
+echo "configure:4615: checking for vi" >&5
if test -f "/usr/bin/vi"; then
echo "$ac_t""/usr/bin/vi" 1>&6
cat >> confdefs.h <<\EOF
@@ -4622,12 +4647,12 @@ else
fi
echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6
-echo "configure:4626: checking for ANSI C header files" >&5
+echo "configure:4651: checking for ANSI C header files" >&5
if eval "test \"`echo '$''{'ac_cv_header_stdc'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 4631 "configure"
+#line 4656 "configure"
#include "confdefs.h"
#include <stdlib.h>
#include <stdarg.h>
@@ -4635,7 +4660,7 @@ else
#include <float.h>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
-{ (eval echo configure:4639: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+{ (eval echo configure:4664: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
ac_err=`grep -v '^ *+' conftest.out`
if test -z "$ac_err"; then
rm -rf conftest*
@@ -4652,7 +4677,7 @@ rm -f conftest*
if test $ac_cv_header_stdc = yes; then
# SunOS 4.x string.h does not declare mem*, contrary to ANSI.
cat > conftest.$ac_ext <<EOF
-#line 4656 "configure"
+#line 4681 "configure"
#include "confdefs.h"
#include <string.h>
EOF
@@ -4670,7 +4695,7 @@ fi
if test $ac_cv_header_stdc = yes; then
# ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
cat > conftest.$ac_ext <<EOF
-#line 4674 "configure"
+#line 4699 "configure"
#include "confdefs.h"
#include <stdlib.h>
EOF
@@ -4691,7 +4716,7 @@ if test "$cross_compiling" = yes; then
:
else
cat > conftest.$ac_ext <<EOF
-#line 4695 "configure"
+#line 4720 "configure"
#include "confdefs.h"
#include <ctype.h>
#define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
@@ -4702,7 +4727,7 @@ if (XOR (islower (i), ISLOWER (i)) || toupper (i) != TOUPPER (i)) exit(2);
exit (0); }
EOF
-if { (eval echo configure:4706: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+if { (eval echo configure:4731: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
then
:
else
@@ -4730,12 +4755,12 @@ for ac_hdr in dirent.h sys/ndir.h sys/dir.h ndir.h
do
ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for $ac_hdr that defines DIR""... $ac_c" 1>&6
-echo "configure:4734: checking for $ac_hdr that defines DIR" >&5
+echo "configure:4759: checking for $ac_hdr that defines DIR" >&5
if eval "test \"`echo '$''{'ac_cv_header_dirent_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 4739 "configure"
+#line 4764 "configure"
#include "confdefs.h"
#include <sys/types.h>
#include <$ac_hdr>
@@ -4743,7 +4768,7 @@ int main() {
DIR *dirp = 0;
; return 0; }
EOF
-if { (eval echo configure:4747: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+if { (eval echo configure:4772: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
eval "ac_cv_header_dirent_$ac_safe=yes"
else
@@ -4768,7 +4793,7 @@ done
# Two versions of opendir et al. are in -ldir and -lx on SCO Xenix.
if test $ac_header_dirent = dirent.h; then
echo $ac_n "checking for opendir in -ldir""... $ac_c" 1>&6
-echo "configure:4772: checking for opendir in -ldir" >&5
+echo "configure:4797: checking for opendir in -ldir" >&5
if test -n ""; then
ac_lib_var=`echo dir'_'opendir | sed 'y% ./+-%___p_%'`
else
@@ -4780,7 +4805,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-ldir $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 4784 "configure"
+#line 4809 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -4791,7 +4816,7 @@ int main() {
opendir()
; return 0; }
EOF
-if { (eval echo configure:4795: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:4820: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -4813,7 +4838,7 @@ fi
else
echo $ac_n "checking for opendir in -lx""... $ac_c" 1>&6
-echo "configure:4817: checking for opendir in -lx" >&5
+echo "configure:4842: checking for opendir in -lx" >&5
if test -n ""; then
ac_lib_var=`echo x'_'opendir | sed 'y% ./+-%___p_%'`
else
@@ -4825,7 +4850,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lx $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 4829 "configure"
+#line 4854 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -4836,7 +4861,7 @@ int main() {
opendir()
; return 0; }
EOF
-if { (eval echo configure:4840: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:4865: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -4862,17 +4887,17 @@ for ac_hdr in string.h strings.h unistd.h malloc.h paths.h utime.h fnmatch.h net
do
ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
-echo "configure:4866: checking for $ac_hdr" >&5
+echo "configure:4891: checking for $ac_hdr" >&5
if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 4871 "configure"
+#line 4896 "configure"
#include "confdefs.h"
#include <$ac_hdr>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
-{ (eval echo configure:4876: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+{ (eval echo configure:4901: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
ac_err=`grep -v '^ *+' conftest.out`
if test -z "$ac_err"; then
rm -rf conftest*
@@ -4903,17 +4928,17 @@ if test "$OS" != "ultrix"; then
do
ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
-echo "configure:4907: checking for $ac_hdr" >&5
+echo "configure:4932: checking for $ac_hdr" >&5
if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 4912 "configure"
+#line 4937 "configure"
#include "confdefs.h"
#include <$ac_hdr>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
-{ (eval echo configure:4917: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+{ (eval echo configure:4942: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
ac_err=`grep -v '^ *+' conftest.out`
if test -z "$ac_err"; then
rm -rf conftest*
@@ -4943,17 +4968,17 @@ done
do
ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
-echo "configure:4947: checking for $ac_hdr" >&5
+echo "configure:4972: checking for $ac_hdr" >&5
if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 4952 "configure"
+#line 4977 "configure"
#include "confdefs.h"
#include <$ac_hdr>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
-{ (eval echo configure:4957: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+{ (eval echo configure:4982: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
ac_err=`grep -v '^ *+' conftest.out`
if test -z "$ac_err"; then
rm -rf conftest*
@@ -4976,12 +5001,12 @@ EOF
for ac_func in tcgetattr
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:4980: checking for $ac_func" >&5
+echo "configure:5005: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 4985 "configure"
+#line 5010 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -5004,7 +5029,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:5008: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5033: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -5035,12 +5060,12 @@ done
fi
echo $ac_n "checking for mode_t""... $ac_c" 1>&6
-echo "configure:5039: checking for mode_t" >&5
+echo "configure:5064: checking for mode_t" >&5
if eval "test \"`echo '$''{'ac_cv_type_mode_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5044 "configure"
+#line 5069 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
@@ -5068,12 +5093,12 @@ EOF
fi
echo $ac_n "checking for uid_t in sys/types.h""... $ac_c" 1>&6
-echo "configure:5072: checking for uid_t in sys/types.h" >&5
+echo "configure:5097: checking for uid_t in sys/types.h" >&5
if eval "test \"`echo '$''{'ac_cv_type_uid_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5077 "configure"
+#line 5102 "configure"
#include "confdefs.h"
#include <sys/types.h>
EOF
@@ -5102,12 +5127,12 @@ EOF
fi
echo $ac_n "checking for size_t""... $ac_c" 1>&6
-echo "configure:5106: checking for size_t" >&5
+echo "configure:5131: checking for size_t" >&5
if eval "test \"`echo '$''{'sudo_cv_type_size_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5111 "configure"
+#line 5136 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
@@ -5137,12 +5162,12 @@ EOF
fi
echo $ac_n "checking for ssize_t""... $ac_c" 1>&6
-echo "configure:5141: checking for ssize_t" >&5
+echo "configure:5166: checking for ssize_t" >&5
if eval "test \"`echo '$''{'sudo_cv_type_ssize_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5146 "configure"
+#line 5171 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
@@ -5172,12 +5197,12 @@ EOF
fi
echo $ac_n "checking for dev_t""... $ac_c" 1>&6
-echo "configure:5176: checking for dev_t" >&5
+echo "configure:5201: checking for dev_t" >&5
if eval "test \"`echo '$''{'sudo_cv_type_dev_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5181 "configure"
+#line 5206 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
@@ -5207,12 +5232,12 @@ EOF
fi
echo $ac_n "checking for ino_t""... $ac_c" 1>&6
-echo "configure:5211: checking for ino_t" >&5
+echo "configure:5236: checking for ino_t" >&5
if eval "test \"`echo '$''{'sudo_cv_type_ino_t'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5216 "configure"
+#line 5241 "configure"
#include "confdefs.h"
#include <sys/types.h>
#if STDC_HEADERS
@@ -5242,9 +5267,9 @@ EOF
fi
echo $ac_n "checking for full void implementation""... $ac_c" 1>&6
-echo "configure:5246: checking for full void implementation" >&5
+echo "configure:5271: checking for full void implementation" >&5
cat > conftest.$ac_ext <<EOF
-#line 5248 "configure"
+#line 5273 "configure"
#include "confdefs.h"
int main() {
@@ -5252,7 +5277,7 @@ void *foo;
foo = (void *)0; (void *)"test";
; return 0; }
EOF
-if { (eval echo configure:5256: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+if { (eval echo configure:5281: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
cat >> confdefs.h <<\EOF
#define VOID void
@@ -5272,7 +5297,7 @@ fi
rm -f conftest*
echo $ac_n "checking max length of uid_t""... $ac_c" 1>&6
-echo "configure:5276: checking max length of uid_t" >&5
+echo "configure:5301: checking max length of uid_t" >&5
if eval "test \"`echo '$''{'sudo_cv_uid_t_len'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -5281,7 +5306,7 @@ if test "$cross_compiling" = yes; then
{ echo "configure: error: can not run test program while cross compiling" 1>&2; exit 1; }
else
cat > conftest.$ac_ext <<EOF
-#line 5285 "configure"
+#line 5310 "configure"
#include "confdefs.h"
#include <stdio.h>
#include <pwd.h>
@@ -5302,7 +5327,7 @@ main() {
exit(0);
}
EOF
-if { (eval echo configure:5306: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+if { (eval echo configure:5331: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
then
sudo_cv_uid_t_len=`cat conftestdata`
else
@@ -5325,7 +5350,7 @@ EOF
echo $ac_n "checking for sa_len field in struct sockaddr""... $ac_c" 1>&6
-echo "configure:5329: checking for sa_len field in struct sockaddr" >&5
+echo "configure:5354: checking for sa_len field in struct sockaddr" >&5
if eval "test \"`echo '$''{'sudo_cv_sock_sa_len'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -5333,7 +5358,7 @@ else
sudo_cv_sock_sa_len=no
else
cat > conftest.$ac_ext <<EOF
-#line 5337 "configure"
+#line 5362 "configure"
#include "confdefs.h"
#include <sys/types.h>
#include <sys/socket.h>
@@ -5343,7 +5368,7 @@ s.sa_len = 0;
exit(0);
}
EOF
-if { (eval echo configure:5347: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+if { (eval echo configure:5372: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
then
sudo_cv_sock_sa_len=yes
else
@@ -5368,12 +5393,12 @@ fi
case "$DEFS" in
*"RETSIGTYPE"*) ;;
*) echo $ac_n "checking return type of signal handlers""... $ac_c" 1>&6
-echo "configure:5372: checking return type of signal handlers" >&5
+echo "configure:5397: checking return type of signal handlers" >&5
if eval "test \"`echo '$''{'ac_cv_type_signal'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5377 "configure"
+#line 5402 "configure"
#include "confdefs.h"
#include <sys/types.h>
#include <signal.h>
@@ -5390,7 +5415,7 @@ int main() {
int i;
; return 0; }
EOF
-if { (eval echo configure:5394: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+if { (eval echo configure:5419: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
ac_cv_type_signal=void
else
@@ -5412,12 +5437,12 @@ esac
for ac_func in strchr strrchr memcpy memset sysconf sigaction tzset strcasecmp seteuid ftruncate
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:5416: checking for $ac_func" >&5
+echo "configure:5441: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5421 "configure"
+#line 5446 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -5440,7 +5465,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:5444: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5469: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -5468,12 +5493,12 @@ if test -n "$SECUREWARE"; then
for ac_func in bigcrypt
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:5472: checking for $ac_func" >&5
+echo "configure:5497: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5477 "configure"
+#line 5502 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -5496,7 +5521,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:5500: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5525: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -5523,12 +5548,12 @@ done
for ac_func in set_auth_parameters
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:5527: checking for $ac_func" >&5
+echo "configure:5552: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5532 "configure"
+#line 5557 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -5551,7 +5576,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:5555: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5580: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -5578,12 +5603,12 @@ done
for ac_func in initprivs
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:5582: checking for $ac_func" >&5
+echo "configure:5607: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5587 "configure"
+#line 5612 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -5606,7 +5631,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:5610: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5635: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -5633,12 +5658,12 @@ done
fi
if test -z "$BROKEN_GETCWD"; then
echo $ac_n "checking for getcwd""... $ac_c" 1>&6
-echo "configure:5637: checking for getcwd" >&5
+echo "configure:5662: checking for getcwd" >&5
if eval "test \"`echo '$''{'ac_cv_func_getcwd'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5642 "configure"
+#line 5667 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char getcwd(); below. */
@@ -5661,7 +5686,7 @@ getcwd();
; return 0; }
EOF
-if { (eval echo configure:5665: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5690: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_getcwd=yes"
else
@@ -5686,12 +5711,12 @@ fi
fi
echo $ac_n "checking for lockf""... $ac_c" 1>&6
-echo "configure:5690: checking for lockf" >&5
+echo "configure:5715: checking for lockf" >&5
if eval "test \"`echo '$''{'ac_cv_func_lockf'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5695 "configure"
+#line 5720 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char lockf(); below. */
@@ -5714,7 +5739,7 @@ lockf();
; return 0; }
EOF
-if { (eval echo configure:5718: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5743: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_lockf=yes"
else
@@ -5737,12 +5762,12 @@ else
for ac_func in flock
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:5741: checking for $ac_func" >&5
+echo "configure:5766: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5746 "configure"
+#line 5771 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -5765,7 +5790,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:5769: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5794: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -5792,12 +5817,12 @@ done
fi
echo $ac_n "checking for waitpid""... $ac_c" 1>&6
-echo "configure:5796: checking for waitpid" >&5
+echo "configure:5821: checking for waitpid" >&5
if eval "test \"`echo '$''{'ac_cv_func_waitpid'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5801 "configure"
+#line 5826 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char waitpid(); below. */
@@ -5820,7 +5845,7 @@ waitpid();
; return 0; }
EOF
-if { (eval echo configure:5824: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5849: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_waitpid=yes"
else
@@ -5843,12 +5868,12 @@ else
for ac_func in wait3
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:5847: checking for $ac_func" >&5
+echo "configure:5872: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5852 "configure"
+#line 5877 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -5871,7 +5896,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:5875: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5900: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -5898,12 +5923,12 @@ done
fi
echo $ac_n "checking for innetgr""... $ac_c" 1>&6
-echo "configure:5902: checking for innetgr" >&5
+echo "configure:5927: checking for innetgr" >&5
if eval "test \"`echo '$''{'ac_cv_func_innetgr'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5907 "configure"
+#line 5932 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char innetgr(); below. */
@@ -5926,7 +5951,7 @@ innetgr();
; return 0; }
EOF
-if { (eval echo configure:5930: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:5955: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_innetgr=yes"
else
@@ -5946,12 +5971,12 @@ EOF
for ac_func in getdomainname
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:5950: checking for $ac_func" >&5
+echo "configure:5975: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 5955 "configure"
+#line 5980 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -5974,7 +5999,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:5978: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6003: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -6003,12 +6028,12 @@ else
fi
echo $ac_n "checking for lsearch""... $ac_c" 1>&6
-echo "configure:6007: checking for lsearch" >&5
+echo "configure:6032: checking for lsearch" >&5
if eval "test \"`echo '$''{'ac_cv_func_lsearch'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6012 "configure"
+#line 6037 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char lsearch(); below. */
@@ -6031,7 +6056,7 @@ lsearch();
; return 0; }
EOF
-if { (eval echo configure:6035: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6060: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_lsearch=yes"
else
@@ -6052,7 +6077,7 @@ EOF
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for lsearch in -lcompat""... $ac_c" 1>&6
-echo "configure:6056: checking for lsearch in -lcompat" >&5
+echo "configure:6081: checking for lsearch in -lcompat" >&5
if test -n ""; then
ac_lib_var=`echo compat'_'lsearch | sed 'y% ./+-%___p_%'`
else
@@ -6064,7 +6089,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lcompat $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 6068 "configure"
+#line 6093 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -6075,7 +6100,7 @@ int main() {
lsearch()
; return 0; }
EOF
-if { (eval echo configure:6079: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6104: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -6092,17 +6117,17 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then
echo "$ac_t""yes" 1>&6
ac_safe=`echo "search.h" | sed 'y%./+-%__p_%'`
echo $ac_n "checking for search.h""... $ac_c" 1>&6
-echo "configure:6096: checking for search.h" >&5
+echo "configure:6121: checking for search.h" >&5
if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6101 "configure"
+#line 6126 "configure"
#include "confdefs.h"
#include <search.h>
EOF
ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out"
-{ (eval echo configure:6106: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
+{ (eval echo configure:6131: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }
ac_err=`grep -v '^ *+' conftest.out`
if test -z "$ac_err"; then
rm -rf conftest*
@@ -6135,12 +6160,12 @@ fi
fi
echo $ac_n "checking for setenv""... $ac_c" 1>&6
-echo "configure:6139: checking for setenv" >&5
+echo "configure:6164: checking for setenv" >&5
if eval "test \"`echo '$''{'ac_cv_func_setenv'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6144 "configure"
+#line 6169 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char setenv(); below. */
@@ -6163,7 +6188,7 @@ setenv();
; return 0; }
EOF
-if { (eval echo configure:6167: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6192: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_setenv=yes"
else
@@ -6184,12 +6209,12 @@ EOF
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for putenv""... $ac_c" 1>&6
-echo "configure:6188: checking for putenv" >&5
+echo "configure:6213: checking for putenv" >&5
if eval "test \"`echo '$''{'ac_cv_func_putenv'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6193 "configure"
+#line 6218 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char putenv(); below. */
@@ -6212,7 +6237,7 @@ putenv();
; return 0; }
EOF
-if { (eval echo configure:6216: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6241: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_putenv=yes"
else
@@ -6238,12 +6263,12 @@ fi
fi
echo $ac_n "checking for utime""... $ac_c" 1>&6
-echo "configure:6242: checking for utime" >&5
+echo "configure:6267: checking for utime" >&5
if eval "test \"`echo '$''{'ac_cv_func_utime'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6247 "configure"
+#line 6272 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char utime(); below. */
@@ -6266,7 +6291,7 @@ utime();
; return 0; }
EOF
-if { (eval echo configure:6270: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6295: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_utime=yes"
else
@@ -6285,7 +6310,7 @@ if eval "test \"`echo '$ac_cv_func_'utime`\" = yes"; then
EOF
echo $ac_n "checking for POSIX utime""... $ac_c" 1>&6
-echo "configure:6289: checking for POSIX utime" >&5
+echo "configure:6314: checking for POSIX utime" >&5
if eval "test \"`echo '$''{'sudo_cv_func_utime_posix'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -6294,7 +6319,7 @@ if test "$cross_compiling" = yes; then
sudo_cv_func_utime_posix=no
else
cat > conftest.$ac_ext <<EOF
-#line 6298 "configure"
+#line 6323 "configure"
#include "confdefs.h"
#include <sys/types.h>
#include <sys/time.h>
@@ -6306,7 +6331,7 @@ utime("conftestdata", &ut);
exit(0);
}
EOF
-if { (eval echo configure:6310: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+if { (eval echo configure:6335: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
then
sudo_cv_func_utime_posix=yes
else
@@ -6334,7 +6359,7 @@ LIBOBJS="$LIBOBJS utime.o"
fi
echo $ac_n "checking for working fnmatch""... $ac_c" 1>&6
-echo "configure:6338: checking for working fnmatch" >&5
+echo "configure:6363: checking for working fnmatch" >&5
if eval "test \"`echo '$''{'sudo_cv_func_fnmatch'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -6343,13 +6368,13 @@ if test "$cross_compiling" = yes; then
sudo_cv_func_fnmatch=no
else
cat > conftest.$ac_ext <<EOF
-#line 6347 "configure"
+#line 6372 "configure"
#include "confdefs.h"
main() {
exit(fnmatch("/*/bin/echo *", "/usr/bin/echo just a test", 0));
}
EOF
-if { (eval echo configure:6353: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+if { (eval echo configure:6378: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
then
sudo_cv_func_fnmatch=yes
else
@@ -6376,12 +6401,12 @@ fi
for ac_func in strerror
do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:6380: checking for $ac_func" >&5
+echo "configure:6405: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6385 "configure"
+#line 6410 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -6404,7 +6429,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:6408: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6433: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -6431,12 +6456,12 @@ done
echo $ac_n "checking for snprintf""... $ac_c" 1>&6
-echo "configure:6435: checking for snprintf" >&5
+echo "configure:6460: checking for snprintf" >&5
if eval "test \"`echo '$''{'ac_cv_func_snprintf'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6440 "configure"
+#line 6465 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char snprintf(); below. */
@@ -6459,7 +6484,7 @@ snprintf();
; return 0; }
EOF
-if { (eval echo configure:6463: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6488: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_snprintf=yes"
else
@@ -6483,12 +6508,12 @@ NEED_SNPRINTF=1
fi
echo $ac_n "checking for vsnprintf""... $ac_c" 1>&6
-echo "configure:6487: checking for vsnprintf" >&5
+echo "configure:6512: checking for vsnprintf" >&5
if eval "test \"`echo '$''{'ac_cv_func_vsnprintf'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6492 "configure"
+#line 6517 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char vsnprintf(); below. */
@@ -6511,7 +6536,7 @@ vsnprintf();
; return 0; }
EOF
-if { (eval echo configure:6515: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6540: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_vsnprintf=yes"
else
@@ -6535,12 +6560,12 @@ NEED_SNPRINTF=1
fi
echo $ac_n "checking for asprintf""... $ac_c" 1>&6
-echo "configure:6539: checking for asprintf" >&5
+echo "configure:6564: checking for asprintf" >&5
if eval "test \"`echo '$''{'ac_cv_func_asprintf'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6544 "configure"
+#line 6569 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char asprintf(); below. */
@@ -6563,7 +6588,7 @@ asprintf();
; return 0; }
EOF
-if { (eval echo configure:6567: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6592: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_asprintf=yes"
else
@@ -6587,12 +6612,12 @@ NEED_SNPRINTF=1
fi
echo $ac_n "checking for vasprintf""... $ac_c" 1>&6
-echo "configure:6591: checking for vasprintf" >&5
+echo "configure:6616: checking for vasprintf" >&5
if eval "test \"`echo '$''{'ac_cv_func_vasprintf'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6596 "configure"
+#line 6621 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char vasprintf(); below. */
@@ -6615,7 +6640,7 @@ vasprintf();
; return 0; }
EOF
-if { (eval echo configure:6619: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6644: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_vasprintf=yes"
else
@@ -6643,12 +6668,12 @@ if test -n "$NEED_SNPRINTF"; then
fi
if test -z "$LIB_CRYPT"; then
echo $ac_n "checking for crypt""... $ac_c" 1>&6
-echo "configure:6647: checking for crypt" >&5
+echo "configure:6672: checking for crypt" >&5
if eval "test \"`echo '$''{'ac_cv_func_crypt'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6652 "configure"
+#line 6677 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char crypt(); below. */
@@ -6671,7 +6696,7 @@ crypt();
; return 0; }
EOF
-if { (eval echo configure:6675: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6700: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_crypt=yes"
else
@@ -6689,7 +6714,7 @@ if eval "test \"`echo '$ac_cv_func_'crypt`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for crypt in -lcrypt""... $ac_c" 1>&6
-echo "configure:6693: checking for crypt in -lcrypt" >&5
+echo "configure:6718: checking for crypt in -lcrypt" >&5
if test -n ""; then
ac_lib_var=`echo crypt'_'crypt | sed 'y% ./+-%___p_%'`
else
@@ -6701,7 +6726,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lcrypt $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 6705 "configure"
+#line 6730 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -6712,7 +6737,7 @@ int main() {
crypt()
; return 0; }
EOF
-if { (eval echo configure:6716: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6741: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -6731,7 +6756,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for crypt in -lcrypt_d""... $ac_c" 1>&6
-echo "configure:6735: checking for crypt in -lcrypt_d" >&5
+echo "configure:6760: checking for crypt in -lcrypt_d" >&5
if test -n ""; then
ac_lib_var=`echo crypt_d'_'crypt | sed 'y% ./+-%___p_%'`
else
@@ -6743,7 +6768,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lcrypt_d $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 6747 "configure"
+#line 6772 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -6754,7 +6779,7 @@ int main() {
crypt()
; return 0; }
EOF
-if { (eval echo configure:6758: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6783: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -6773,7 +6798,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for crypt in -lufc""... $ac_c" 1>&6
-echo "configure:6777: checking for crypt in -lufc" >&5
+echo "configure:6802: checking for crypt in -lufc" >&5
if test -n ""; then
ac_lib_var=`echo ufc'_'crypt | sed 'y% ./+-%___p_%'`
else
@@ -6785,7 +6810,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lufc $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 6789 "configure"
+#line 6814 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -6796,7 +6821,7 @@ int main() {
crypt()
; return 0; }
EOF
-if { (eval echo configure:6800: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6825: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -6824,12 +6849,12 @@ fi
fi
echo $ac_n "checking for socket""... $ac_c" 1>&6
-echo "configure:6828: checking for socket" >&5
+echo "configure:6853: checking for socket" >&5
if eval "test \"`echo '$''{'ac_cv_func_socket'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 6833 "configure"
+#line 6858 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char socket(); below. */
@@ -6852,7 +6877,7 @@ socket();
; return 0; }
EOF
-if { (eval echo configure:6856: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6881: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_socket=yes"
else
@@ -6870,7 +6895,7 @@ if eval "test \"`echo '$ac_cv_func_'socket`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6
-echo "configure:6874: checking for socket in -lsocket" >&5
+echo "configure:6899: checking for socket in -lsocket" >&5
if test -n ""; then
ac_lib_var=`echo socket'_'socket | sed 'y% ./+-%___p_%'`
else
@@ -6882,7 +6907,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsocket $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 6886 "configure"
+#line 6911 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -6893,7 +6918,7 @@ int main() {
socket()
; return 0; }
EOF
-if { (eval echo configure:6897: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6922: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -6912,7 +6937,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for socket in -linet""... $ac_c" 1>&6
-echo "configure:6916: checking for socket in -linet" >&5
+echo "configure:6941: checking for socket in -linet" >&5
if test -n ""; then
ac_lib_var=`echo inet'_'socket | sed 'y% ./+-%___p_%'`
else
@@ -6924,7 +6949,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-linet $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 6928 "configure"
+#line 6953 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -6935,7 +6960,7 @@ int main() {
socket()
; return 0; }
EOF
-if { (eval echo configure:6939: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:6964: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -6955,7 +6980,7 @@ else
echo "$ac_t""no" 1>&6
echo "configure: warning: unable to find socket() trying -lsocket -lnsl" 1>&2
echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6
-echo "configure:6959: checking for socket in -lsocket" >&5
+echo "configure:6984: checking for socket in -lsocket" >&5
if test -n "-lnsl"; then
ac_lib_var=`echo socket'_'socket-lnsl | sed 'y% ./+-%___p_%'`
else
@@ -6967,7 +6992,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsocket -lnsl $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 6971 "configure"
+#line 6996 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -6978,7 +7003,7 @@ int main() {
socket()
; return 0; }
EOF
-if { (eval echo configure:6982: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7007: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -7005,12 +7030,12 @@ fi
fi
echo $ac_n "checking for inet_addr""... $ac_c" 1>&6
-echo "configure:7009: checking for inet_addr" >&5
+echo "configure:7034: checking for inet_addr" >&5
if eval "test \"`echo '$''{'ac_cv_func_inet_addr'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 7014 "configure"
+#line 7039 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char inet_addr(); below. */
@@ -7033,7 +7058,7 @@ inet_addr();
; return 0; }
EOF
-if { (eval echo configure:7037: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7062: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_inet_addr=yes"
else
@@ -7051,7 +7076,7 @@ if eval "test \"`echo '$ac_cv_func_'inet_addr`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for inet_addr in -lnsl""... $ac_c" 1>&6
-echo "configure:7055: checking for inet_addr in -lnsl" >&5
+echo "configure:7080: checking for inet_addr in -lnsl" >&5
if test -n ""; then
ac_lib_var=`echo nsl'_'inet_addr | sed 'y% ./+-%___p_%'`
else
@@ -7063,7 +7088,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lnsl $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7067 "configure"
+#line 7092 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -7074,7 +7099,7 @@ int main() {
inet_addr()
; return 0; }
EOF
-if { (eval echo configure:7078: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7103: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -7093,7 +7118,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for inet_addr in -linet""... $ac_c" 1>&6
-echo "configure:7097: checking for inet_addr in -linet" >&5
+echo "configure:7122: checking for inet_addr in -linet" >&5
if test -n ""; then
ac_lib_var=`echo inet'_'inet_addr | sed 'y% ./+-%___p_%'`
else
@@ -7105,7 +7130,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-linet $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7109 "configure"
+#line 7134 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -7116,7 +7141,7 @@ int main() {
inet_addr()
; return 0; }
EOF
-if { (eval echo configure:7120: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7145: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -7136,7 +7161,7 @@ else
echo "$ac_t""no" 1>&6
echo "configure: warning: unable to find socket() trying -lsocket -lnsl" 1>&2
echo $ac_n "checking for inet_addr in -lsocket""... $ac_c" 1>&6
-echo "configure:7140: checking for inet_addr in -lsocket" >&5
+echo "configure:7165: checking for inet_addr in -lsocket" >&5
if test -n "-lnsl"; then
ac_lib_var=`echo socket'_'inet_addr-lnsl | sed 'y% ./+-%___p_%'`
else
@@ -7148,7 +7173,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsocket -lnsl $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7152 "configure"
+#line 7177 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -7159,7 +7184,7 @@ int main() {
inet_addr()
; return 0; }
EOF
-if { (eval echo configure:7163: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7188: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -7186,12 +7211,12 @@ fi
fi
echo $ac_n "checking for syslog""... $ac_c" 1>&6
-echo "configure:7190: checking for syslog" >&5
+echo "configure:7215: checking for syslog" >&5
if eval "test \"`echo '$''{'ac_cv_func_syslog'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 7195 "configure"
+#line 7220 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char syslog(); below. */
@@ -7214,7 +7239,7 @@ syslog();
; return 0; }
EOF
-if { (eval echo configure:7218: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7243: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_syslog=yes"
else
@@ -7232,7 +7257,7 @@ if eval "test \"`echo '$ac_cv_func_'syslog`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for syslog in -lsocket""... $ac_c" 1>&6
-echo "configure:7236: checking for syslog in -lsocket" >&5
+echo "configure:7261: checking for syslog in -lsocket" >&5
if test -n ""; then
ac_lib_var=`echo socket'_'syslog | sed 'y% ./+-%___p_%'`
else
@@ -7244,7 +7269,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lsocket $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7248 "configure"
+#line 7273 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -7255,7 +7280,7 @@ int main() {
syslog()
; return 0; }
EOF
-if { (eval echo configure:7259: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7284: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -7274,7 +7299,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for syslog in -lnsl""... $ac_c" 1>&6
-echo "configure:7278: checking for syslog in -lnsl" >&5
+echo "configure:7303: checking for syslog in -lnsl" >&5
if test -n ""; then
ac_lib_var=`echo nsl'_'syslog | sed 'y% ./+-%___p_%'`
else
@@ -7286,7 +7311,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lnsl $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7290 "configure"
+#line 7315 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -7297,7 +7322,7 @@ int main() {
syslog()
; return 0; }
EOF
-if { (eval echo configure:7301: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7326: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -7316,7 +7341,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then
else
echo "$ac_t""no" 1>&6
echo $ac_n "checking for syslog in -linet""... $ac_c" 1>&6
-echo "configure:7320: checking for syslog in -linet" >&5
+echo "configure:7345: checking for syslog in -linet" >&5
if test -n ""; then
ac_lib_var=`echo inet'_'syslog | sed 'y% ./+-%___p_%'`
else
@@ -7328,7 +7353,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-linet $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7332 "configure"
+#line 7357 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -7339,7 +7364,7 @@ int main() {
syslog()
; return 0; }
EOF
-if { (eval echo configure:7343: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7368: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -7369,19 +7394,19 @@ if test "$with_DCE" = "yes" -o "$ac_cv_prog_YACC" = "bison -y"; then
# The Ultrix 4.2 mips builtin alloca declared by alloca.h only works
# for constant arguments. Useless!
echo $ac_n "checking for working alloca.h""... $ac_c" 1>&6
-echo "configure:7373: checking for working alloca.h" >&5
+echo "configure:7398: checking for working alloca.h" >&5
if eval "test \"`echo '$''{'ac_cv_header_alloca_h'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 7378 "configure"
+#line 7403 "configure"
#include "confdefs.h"
#include <alloca.h>
int main() {
char *p = alloca(2 * sizeof(int));
; return 0; }
EOF
-if { (eval echo configure:7385: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7410: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
ac_cv_header_alloca_h=yes
else
@@ -7402,12 +7427,12 @@ EOF
fi
echo $ac_n "checking for alloca""... $ac_c" 1>&6
-echo "configure:7406: checking for alloca" >&5
+echo "configure:7431: checking for alloca" >&5
if eval "test \"`echo '$''{'ac_cv_func_alloca_works'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 7411 "configure"
+#line 7436 "configure"
#include "confdefs.h"
#ifdef __GNUC__
@@ -7430,7 +7455,7 @@ int main() {
char *p = (char *) alloca(1);
; return 0; }
EOF
-if { (eval echo configure:7434: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7459: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
ac_cv_func_alloca_works=yes
else
@@ -7462,12 +7487,12 @@ EOF
echo $ac_n "checking whether alloca needs Cray hooks""... $ac_c" 1>&6
-echo "configure:7466: checking whether alloca needs Cray hooks" >&5
+echo "configure:7491: checking whether alloca needs Cray hooks" >&5
if eval "test \"`echo '$''{'ac_cv_os_cray'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 7471 "configure"
+#line 7496 "configure"
#include "confdefs.h"
#if defined(CRAY) && ! defined(CRAY2)
webecray
@@ -7492,12 +7517,12 @@ echo "$ac_t""$ac_cv_os_cray" 1>&6
if test $ac_cv_os_cray = yes; then
for ac_func in _getb67 GETB67 getb67; do
echo $ac_n "checking for $ac_func""... $ac_c" 1>&6
-echo "configure:7496: checking for $ac_func" >&5
+echo "configure:7521: checking for $ac_func" >&5
if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 7501 "configure"
+#line 7526 "configure"
#include "confdefs.h"
/* System header to define __stub macros and hopefully few prototypes,
which can conflict with char $ac_func(); below. */
@@ -7520,7 +7545,7 @@ $ac_func();
; return 0; }
EOF
-if { (eval echo configure:7524: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7549: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_func_$ac_func=yes"
else
@@ -7547,7 +7572,7 @@ done
fi
echo $ac_n "checking stack direction for C alloca""... $ac_c" 1>&6
-echo "configure:7551: checking stack direction for C alloca" >&5
+echo "configure:7576: checking stack direction for C alloca" >&5
if eval "test \"`echo '$''{'ac_cv_c_stack_direction'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
@@ -7555,7 +7580,7 @@ else
ac_cv_c_stack_direction=0
else
cat > conftest.$ac_ext <<EOF
-#line 7559 "configure"
+#line 7584 "configure"
#include "confdefs.h"
find_stack_direction ()
{
@@ -7574,7 +7599,7 @@ main ()
exit (find_stack_direction() < 0);
}
EOF
-if { (eval echo configure:7578: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
+if { (eval echo configure:7603: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest && (./conftest; exit) 2>/dev/null
then
ac_cv_c_stack_direction=1
else
@@ -7598,13 +7623,13 @@ fi
fi
echo $ac_n "checking for facilitynames and prioritynames in syslog.h""... $ac_c" 1>&6
-echo "configure:7602: checking for facilitynames and prioritynames in syslog.h" >&5
+echo "configure:7627: checking for facilitynames and prioritynames in syslog.h" >&5
if eval "test \"`echo '$''{'sudo_cv_syslog_names'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
cat > conftest.$ac_ext <<EOF
-#line 7608 "configure"
+#line 7633 "configure"
#include "confdefs.h"
#define SYSLOG_NAMES
@@ -7615,7 +7640,7 @@ int main() {
CODE *p=&prioritynames[0]; CODE *f=&facilitynames[0];
; return 0; }
EOF
-if { (eval echo configure:7619: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
+if { (eval echo configure:7644: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then
rm -rf conftest*
sudo_cv_syslog_names=yes
else
@@ -7637,7 +7662,7 @@ fi
if test "$with_kerb5" = "yes"; then
echo $ac_n "checking for krb5_get_init_creds_opt in -lkrb5""... $ac_c" 1>&6
-echo "configure:7641: checking for krb5_get_init_creds_opt in -lkrb5" >&5
+echo "configure:7666: checking for krb5_get_init_creds_opt in -lkrb5" >&5
if test -n ""; then
ac_lib_var=`echo krb5'_'krb5_get_init_creds_opt | sed 'y% ./+-%___p_%'`
else
@@ -7649,7 +7674,7 @@ else
ac_save_LIBS="$LIBS"
LIBS="-lkrb5 $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7653 "configure"
+#line 7678 "configure"
#include "confdefs.h"
/* Override any gcc2 internal prototype to avoid an error. */
/* We use char because int might match the return type of a gcc2
@@ -7660,7 +7685,7 @@ int main() {
krb5_get_init_creds_opt()
; return 0; }
EOF
-if { (eval echo configure:7664: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7689: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
eval "ac_cv_lib_$ac_lib_var=yes"
else
@@ -7719,21 +7744,21 @@ EOF
if test "$with_kerb5" = "yes"; then
echo $ac_n "checking for -lkrb4""... $ac_c" 1>&6
-echo "configure:7723: checking for -lkrb4" >&5
+echo "configure:7748: checking for -lkrb4" >&5
if eval "test \"`echo '$''{'ac_cv_lib_krb4'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
ac_save_LIBS="$LIBS"
LIBS="-lkrb4 $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7730 "configure"
+#line 7755 "configure"
#include "confdefs.h"
int main() {
main()
; return 0; }
EOF
-if { (eval echo configure:7737: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7762: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
ac_cv_lib_krb4=yes
else
@@ -7754,21 +7779,21 @@ else
fi
echo $ac_n "checking for -ldes""... $ac_c" 1>&6
-echo "configure:7758: checking for -ldes" >&5
+echo "configure:7783: checking for -ldes" >&5
if eval "test \"`echo '$''{'ac_cv_lib_des'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
ac_save_LIBS="$LIBS"
LIBS="-ldes $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7765 "configure"
+#line 7790 "configure"
#include "confdefs.h"
int main() {
main()
; return 0; }
EOF
-if { (eval echo configure:7772: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7797: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
ac_cv_lib_des=yes
else
@@ -7789,21 +7814,21 @@ fi
SUDO_LIBS="${SUDO_LIBS} -ldes425 -lkrb5 -lcrypto -lcom_err"
else
echo $ac_n "checking for -ldes""... $ac_c" 1>&6
-echo "configure:7793: checking for -ldes" >&5
+echo "configure:7818: checking for -ldes" >&5
if eval "test \"`echo '$''{'ac_cv_lib_des'+set}'`\" = set"; then
echo $ac_n "(cached) $ac_c" 1>&6
else
ac_save_LIBS="$LIBS"
LIBS="-ldes $LIBS"
cat > conftest.$ac_ext <<EOF
-#line 7800 "configure"
+#line 7825 "configure"
#include "confdefs.h"
int main() {
main()
; return 0; }
EOF
-if { (eval echo configure:7807: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
+if { (eval echo configure:7832: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest; then
rm -rf conftest*
ac_cv_lib_des=yes
else
@@ -7927,7 +7952,7 @@ if test "$with_authenticate" = "yes"; then
fi
echo $ac_n "checking for log file location""... $ac_c" 1>&6
-echo "configure:7931: checking for log file location" >&5
+echo "configure:7956: checking for log file location" >&5
if test -n "$with_logpath"; then
echo "$ac_t""$with_logpath" 1>&6
cat >> confdefs.h <<EOF
@@ -7957,7 +7982,7 @@ else
fi
echo $ac_n "checking for timestamp file location""... $ac_c" 1>&6
-echo "configure:7961: checking for timestamp file location" >&5
+echo "configure:7986: checking for timestamp file location" >&5
if test -n "$with_timedir"; then
echo "$ac_t""$with_timedir" 1>&6
cat >> confdefs.h <<EOF
diff --git a/configure.in b/configure.in
index 3eb2d057a..6fa891f0c 100644
--- a/configure.in
+++ b/configure.in
@@ -474,7 +474,7 @@ AC_ARG_WITH(mailsubject, [ --with-mailsubject subject of sudo mail],
esac], AC_DEFINE(MAILSUBJECT, "*** SECURITY information for %h ***"))
AC_MSG_CHECKING(whether to send mail when a user is not in sudoers)
-AC_ARG_WITH(mail-if-no-user, [ --without-mail-if-no-user Do not send mail if user not in sudoers],
+AC_ARG_WITH(mail-if-no-user, [ --without-mail-if-no-user do not send mail if user not in sudoers],
[case $with_mail_if_no_user in
yes) AC_DEFINE(SEND_MAIL_WHEN_NO_USER)
AC_MSG_RESULT(yes)
@@ -486,6 +486,19 @@ AC_ARG_WITH(mail-if-no-user, [ --without-mail-if-no-user Do not send mail if us
;;
esac], [AC_DEFINE(SEND_MAIL_WHEN_NO_USER) AC_MSG_RESULT(yes)])
+AC_MSG_CHECKING(whether to send mail when user listed but not for this host)
+AC_ARG_WITH(mail-if-no-host, [ --with-mail-if-no-host send mail if user in sudoers but not for this host],
+[case $with_mail_if_no_host in
+ yes) AC_DEFINE(SEND_MAIL_WHEN_NO_HOST)
+ AC_MSG_RESULT(yes)
+ ;;
+ no) AC_MSG_RESULT(no)
+ ;;
+ *) echo "Unknown argument to --with-mail-if-no-host: $with_mail_if_no_host"
+ exit 1
+ ;;
+esac], AC_MSG_RESULT(no))
+
AC_MSG_CHECKING(whether to send mail when a user tries a disallowed command)
AC_ARG_WITH(mail-if-noperms, [ --with-mail-if-noperms send mail if user not allowed to run command],
[case $with_mail_if_noperms in
diff --git a/logging.c b/logging.c
index ef1a4715d..bd4ce1936 100644
--- a/logging.c
+++ b/logging.c
@@ -69,6 +69,7 @@ static void do_syslog __P((int, char *));
static void do_logfile __P((char *));
#endif
static void send_mail __P((char *));
+static void mail_auth __P((int, char *));
#if (LOGGING & SLOG_SYSLOG)
# ifdef BROKEN_SYSLOG
@@ -271,80 +272,51 @@ log_auth(status, inform_user)
char *message;
char *logline;
#if (LOGGING & SLOG_SYSLOG)
- int pri = PRI_FAILURE;
+ int pri;
+
+ if (status & VALIDATE_OK)
+ pri = PRI_SUCCESS;
+ else
+ pri = PRI_FAILURE;
#endif /* LOGGING & SLOG_SYSLOG */
/* Set error message, if any. */
- switch (status) {
- case VALIDATE_OK:
- case VALIDATE_OK_NOPASS:
- message = "";
- break;
- case VALIDATE_NO_USER:
- message = "user NOT in sudoers ; ";
- break;
- case VALIDATE_NOT_OK:
- case VALIDATE_NOT_OK_NOPASS:
- message = "command not allowed ; ";
- break;
- default:
- message = "unknown error ; ";
- }
-
- if (user_args)
- easprintf(&logline, "%sTTY=%s ; PWD=%s ; USER=%s ; COMMAND=%s %s",
- message, user_tty, user_cwd, user_runas, user_cmnd, user_args);
+ if (status & VALIDATE_OK)
+ message = "";
+ else if (status & FLAG_NO_USER)
+ message = "user NOT in sudoers ; ";
+ else if (status & FLAG_NO_HOST)
+ message = "user NOT authorized on host ; ";
+ else if (status & VALIDATE_NOT_OK)
+ message = "command not allowed ; ";
else
- easprintf(&logline, "%sTTY=%s ; PWD=%s ; USER=%s ; COMMAND=%s",
- message, user_tty, user_cwd, user_runas, user_cmnd);
-
- /*
- * Inform the user if they failed to authenticate and send a
- * copy of the error via mail if compiled with the appropriate option.
- */
- switch (status) {
- case VALIDATE_OK:
- case VALIDATE_OK_NOPASS:
-#if (LOGGING & SLOG_SYSLOG)
- pri = PRI_SUCCESS;
-#endif /* LOGGING & SLOG_SYSLOG */
-#ifdef SEND_MAIL_WHEN_OK
- send_mail(logline);
-#endif
- break;
- case VALIDATE_NO_USER:
-#ifdef SEND_MAIL_WHEN_NO_USER
- send_mail(logline);
-#endif
- if (inform_user)
- (void) fprintf(stderr, "%s is not in the sudoers file. %s",
- user_name, "This incident will be reported.\n");
- break;
- case VALIDATE_NOT_OK:
- case VALIDATE_NOT_OK_NOPASS:
-#ifdef SEND_MAIL_WHEN_NOT_OK
- send_mail(logline);
-#endif
- if (inform_user) {
- (void) fprintf(stderr,
- "Sorry, user %s is not allowed to execute '%s",
- user_name, user_cmnd);
- if (user_args) {
- fputc(' ', stderr);
- fputs(user_args, stderr);
- }
- (void) fprintf(stderr, "' as %s on %s.\n", user_runas, user_host);
- }
- break;
- default:
- send_mail(logline);
- if (inform_user)
- (void) fprintf(stderr, "An unknown error has occurred.\n");
- break;
+ message = "unknown error ; ";
+
+ easprintf(&logline, "%sTTY=%s ; PWD=%s ; USER=%s ; COMMAND=%s%s%s",
+ message, user_tty, user_cwd, user_runas, user_cmnd,
+ user_args ? " " : "", user_args ? user_args : "");
+
+ mail_auth(status, logline); /* send mail based on status */
+
+ /* Inform the user if they failed to authenticate. */
+ if (inform_user) {
+ if (status & FLAG_NO_USER)
+ (void) fprintf(stderr, "%s is not in the sudoers file. %s",
+ user_name, "This incident will be reported.\n");
+ else if (status & FLAG_NO_HOST)
+ (void) fprintf(stderr, "%s is not allowed to run sudo on %s. %s",
+ user_name, user_shost, "This incident will be reported.\n");
+ else if (status & VALIDATE_NOT_OK)
+ (void) fprintf(stderr,
+ "Sorry, user %s is not allowed to execute '%s%s%s' as %s on %s.\n",
+ user_name, user_cmnd, user_args ? " " : "",
+ user_args ? user_args : "", user_runas, user_host);
+ else
+ (void) fprintf(stderr, "An unknown error has occurred.\n");
}
/*
- * Log to syslog and/or a file.
+ * Log via syslog and/or a file.
*/
#if (LOGGING & SLOG_SYSLOG)
do_syslog(pri, logline);
@@ -551,6 +523,34 @@ send_mail(line)
#endif
/*
+ * Send mail based on the value of "status" and compile-time options.
+ */
+static void
+mail_auth(status, line)
+ int status;
+ char *line;
+{
+ int mail_mask;
+
+ mail_mask = VALIDATE_ERROR;
+#ifdef SEND_MAIL_WHEN_OK
+ mail_mask |= VALIDATE_OK;
+#endif
+#ifdef SEND_MAIL_WHEN_NO_USER
+ mail_mask |= FLAG_NO_USER;
+#endif
+#ifdef SEND_MAIL_WHEN_NO_HOST
+ mail_mask |= FLAG_NO_HOST;
+#endif
+#ifdef SEND_MAIL_WHEN_NOT_OK
+ mail_mask |= VALIDATE_NOT_OK;
+#endif
+
+ if ((status & mail_mask) != 0)
+ send_mail(line);
+}
+
+/*
* SIGCHLD sig handler--wait for children as they die.
*/
RETSIGTYPE
diff --git a/parse.c b/parse.c
index b05c6844c..51daa8f51 100644
--- a/parse.c
+++ b/parse.c
@@ -114,7 +114,7 @@ int
sudoers_lookup(check_cmnd)
int check_cmnd;
{
- int return_code;
+ int error;
/* Become sudoers file owner */
set_perms(PERM_SUDOERS, 0);
@@ -133,7 +133,7 @@ sudoers_lookup(check_cmnd)
* Need to be root while stat'ing things in the parser.
*/
set_perms(PERM_ROOT, 0);
- return_code = yyparse();
+ error = yyparse();
/*
* Don't need to keep this open...
@@ -144,18 +144,18 @@ sudoers_lookup(check_cmnd)
/* relinquish extra privs */
set_perms(PERM_USER, 0);
- if (return_code || parse_error)
+ if (error || parse_error)
return(VALIDATE_ERROR);
/*
- * Nothing on the top of the stack => user doesn't appear in sudoers.
- * Allow anyone to try the psuedo commands "list" and "validate".
+ * Assume the worst. If the stack is empty the user was
+ * not mentioned at all.
*/
- if (top == 0) {
- if (check_cmnd == TRUE)
- return(VALIDATE_NO_USER);
- else
- return(VALIDATE_NOT_OK);
+ error = VALIDATE_NOT_OK;
+ if (check_cmnd == TRUE) {
+ error |= FLAG_NO_HOST;
+ if (!top)
+ error |= FLAG_NO_USER;
}
/*
@@ -167,9 +167,9 @@ sudoers_lookup(check_cmnd)
if (check_cmnd == FALSE)
while (top) {
if (host_matches == TRUE) {
- /* user may always do validate or list on allowed hosts */
+ /* User may always validate or list on allowed hosts */
if (no_passwd == TRUE)
- return(VALIDATE_OK_NOPASS);
+ return(VALIDATE_OK | FLAG_NOPASS);
else
return(VALIDATE_OK);
}
@@ -178,6 +178,7 @@ sudoers_lookup(check_cmnd)
else
while (top) {
if (host_matches == TRUE) {
+ error &= ~FLAG_NO_HOST;
if (runas_matches == TRUE) {
if (cmnd_matches == TRUE) {
/*
@@ -185,13 +186,15 @@ sudoers_lookup(check_cmnd)
* If no passwd required return as such.
*/
if (no_passwd == TRUE)
- return(VALIDATE_OK_NOPASS);
+ return(VALIDATE_OK | FLAG_NOPASS);
else
return(VALIDATE_OK);
} else if (cmnd_matches == FALSE) {
- /* User was explicitly denied acces to cmnd on host. */
+ /*
+ * User was explicitly denied acces to cmnd on host.
+ */
if (no_passwd == TRUE)
- return(VALIDATE_NOT_OK_NOPASS);
+ return(VALIDATE_NOT_OK | FLAG_NOPASS);
else
return(VALIDATE_NOT_OK);
}
@@ -201,10 +204,9 @@ sudoers_lookup(check_cmnd)
}
/*
- * We popped everything off the stack and the user was mentioned, but
- * not explicitly granted nor denied access.
+ * The user was not explicitly granted nor denied access.
*/
- return(VALIDATE_NOT_OK);
+ return(error);
}
/*
diff --git a/parse.yacc b/parse.yacc
index f5c2398d9..9da4b0208 100644
--- a/parse.yacc
+++ b/parse.yacc
@@ -112,7 +112,7 @@ struct matchstack *match;
int top = 0, stacksize = 0;
#define push \
- { \
+ do { \
if (top >= stacksize) { \
while ((stacksize += STACKINCREMENT) < top); \
match = (struct matchstack *) erealloc(match, sizeof(struct matchstack) * stacksize); \
@@ -123,10 +123,10 @@ int top = 0, stacksize = 0;
match[top].runas = -1; \
match[top].nopass = pwdef; \
top++; \
- }
+ } while (0)
#define pushcp \
- { \
+ do { \
if (top >= stacksize) { \
while ((stacksize += STACKINCREMENT) < top); \
match = (struct matchstack *) erealloc(match, sizeof(struct matchstack) * stacksize); \
@@ -137,7 +137,7 @@ int top = 0, stacksize = 0;
match[top].runas = match[top-1].runas; \
match[top].nopass = match[top-1].nopass; \
top++; \
- }
+ } while (0)
#define pop \
{ \
@@ -358,12 +358,20 @@ cmndspeclist : cmndspec
cmndspec : runasspec nopasswd opcmnd {
/*
* Push the entry onto the stack if it is worth
- * saving (or if nothing else is on the stack)
- * and clear match status.
+ * saving and clear cmnd_matches for next cmnd.
+ *
+ * We need to save at least one entry on
+ * the stack so sudoers_lookup() can tell that
+ * the user was listed in sudoers. Also, we
+ * need to be able to tell whether or not a
+ * user was listed for this specific host.
*/
- if (user_matches == TRUE && host_matches == TRUE &&
- ((cmnd_matches != -1 && runas_matches != -1) ||
- top == 1))
+ if (user_matches != -1 && host_matches != -1 &&
+ cmnd_matches != -1 && runas_matches != -1)
+ pushcp;
+ else if (user_matches != -1 && (top == 1 ||
+ (top == 2 && host_matches != -1 &&
+ match[0].host == -1)))
pushcp;
cmnd_matches = -1;
}
diff --git a/sudo.c b/sudo.c
index 5eaf03a97..92d3947df 100644
--- a/sudo.c
+++ b/sudo.c
@@ -265,112 +265,102 @@ main(argc, argv)
add_env(!(sudo_mode & MODE_SHELL)); /* add in SUDO_* envariables */
/* Validate the user but don't search for pseudo-commands. */
- validated = sudoers_lookup((sudo_mode != MODE_VALIDATE && sudo_mode != MODE_LIST));
-
- switch (validated) {
- case VALIDATE_OK:
- check_user();
- /* fallthrough */
-
- case VALIDATE_OK_NOPASS:
- /* Finally tell the user if the command did not exist. */
- if (cmnd_status == NOT_FOUND_DOT) {
- (void) fprintf(stderr, "%s: ignoring `%s' found in '.'\nUse `sudo ./%s' if this is the `%s' you wish to run.\n", Argv[0], user_cmnd, user_cmnd, user_cmnd);
- exit(1);
- } else if (cmnd_status == NOT_FOUND) {
- (void) fprintf(stderr, "%s: %s: command not found\n", Argv[0],
- user_cmnd);
- exit(1);
- }
+ validated =
+ sudoers_lookup((sudo_mode != MODE_VALIDATE && sudo_mode != MODE_LIST));
+
+ /* Require a password unless the NOPASS tag was set. */
+ if (!(validated & FLAG_NOPASS))
+ check_user();
+
+ if (validated & VALIDATE_ERROR)
+ log_error(0, "parse error in %s near line %d", _PATH_SUDOERS,
+ errorlineno);
+ else if (validated & VALIDATE_OK) {
+ /* Finally tell the user if the command did not exist. */
+ if (cmnd_status == NOT_FOUND_DOT) {
+ (void) fprintf(stderr, "%s: ignoring `%s' found in '.'\nUse `sudo ./%s' if this is the `%s' you wish to run.\n", Argv[0], user_cmnd, user_cmnd, user_cmnd);
+ exit(1);
+ } else if (cmnd_status == NOT_FOUND) {
+ (void) fprintf(stderr, "%s: %s: command not found\n", Argv[0],
+ user_cmnd);
+ exit(1);
+ }
- log_auth(validated, 1);
- if (sudo_mode == MODE_VALIDATE)
- exit(0);
- else if (sudo_mode == MODE_LIST) {
- list_matches();
- exit(0);
- }
+ log_auth(validated, 1);
+ if (sudo_mode == MODE_VALIDATE)
+ exit(0);
+ else if (sudo_mode == MODE_LIST) {
+ list_matches();
+ exit(0);
+ }
- /* Become specified user or root. */
- set_perms(PERM_RUNAS, sudo_mode);
+ /* Become specified user or root. */
+ set_perms(PERM_RUNAS, sudo_mode);
- /* Set $HOME for `sudo -H' */
- if ((sudo_mode & MODE_RESET_HOME) && runas_homedir)
- (void) sudo_setenv("HOME", runas_homedir);
+ /* Set $HOME for `sudo -H' */
+ if ((sudo_mode & MODE_RESET_HOME) && runas_homedir)
+ (void) sudo_setenv("HOME", runas_homedir);
- /* This *must* have been set if we got a match but... */
- if (safe_cmnd == NULL) {
- log_error(MSG_ONLY,
- "internal error, cmnd_safe never got set for %s; %s",
- user_cmnd,
- "please report this error to sudo-bugs@courtesan.com");
- }
+ /* This *must* have been set if we got a match but... */
+ if (safe_cmnd == NULL) {
+ log_error(MSG_ONLY,
+ "internal error, cmnd_safe never got set for %s; %s",
+ user_cmnd,
+ "please report this error to sudo-bugs@courtesan.com");
+ }
#if (LOGGING & SLOG_SYSLOG)
- closelog();
+ closelog();
#endif
- /* Reset signal mask. */
+ /* Reset signal mask. */
#ifdef POSIX_SIGNALS
- (void) sigprocmask(SIG_SETMASK, &oset, NULL);
+ (void) sigprocmask(SIG_SETMASK, &oset, NULL);
#else
- (void) sigsetmask(omask);
+ (void) sigsetmask(omask);
#endif /* POSIX_SIGNALS */
#ifndef PROFILING
- if ((sudo_mode & MODE_BACKGROUND) && fork() > 0)
- exit(0);
- else
- EXEC(safe_cmnd, NewArgv); /* run the command */
-#else
+ if ((sudo_mode & MODE_BACKGROUND) && fork() > 0)
exit(0);
+ else
+ EXEC(safe_cmnd, NewArgv); /* run the command */
+#else
+ exit(0);
#endif /* PROFILING */
- /*
- * If we got here then the exec() failed...
- */
- (void) fprintf(stderr, "%s: unable to exec %s: %s\n",
- Argv[0], safe_cmnd, strerror(errno));
- exit(-1);
- break;
-
- case VALIDATE_NO_USER:
- check_user();
- log_auth(validated, 1);
- exit(1);
- break;
-
- case VALIDATE_NOT_OK:
- check_user();
-
- case VALIDATE_NOT_OK_NOPASS:
- /*
- * We'd like to not leak path info at all here, but that can
- * *really* confuse the users. To really close the leak we'd
- * have to say "not allowed to run foo" even when the problem
- * is just "no foo in path" since the user can trivially set
- * their path to just contain a single dir.
- */
+ /*
+ * If we got here then the exec() failed...
+ */
+ (void) fprintf(stderr, "%s: unable to exec %s: %s\n",
+ Argv[0], safe_cmnd, strerror(errno));
+ exit(-1);
+ } else if ((validated & FLAG_NO_USER) || (validated & FLAG_NO_HOST)) {
+ log_auth(validated, 1);
+ exit(1);
+ } else if (validated & VALIDATE_NOT_OK) {
#ifndef DONT_LEAK_PATH_INFO
- log_auth(validated,
- !(cmnd_status == NOT_FOUND_DOT || cmnd_status == NOT_FOUND));
- if (cmnd_status == NOT_FOUND)
- (void) fprintf(stderr, "%s: %s: command not found\n", Argv[0],
- user_cmnd);
- else if (cmnd_status == NOT_FOUND_DOT)
- (void) fprintf(stderr, "%s: ignoring `%s' found in '.'\nUse `sudo ./%s' if this is the `%s' you wish to run.\n", Argv[0], user_cmnd, user_cmnd, user_cmnd);
- exit(1);
- break;
+ /*
+ * We'd like to not leak path info at all here, but that can
+ * *really* confuse the users. To really close the leak we'd
+ * have to say "not allowed to run foo" even when the problem
+ * is just "no foo in path" since the user can trivially set
+ * their path to just contain a single dir.
+ */
+ log_auth(validated,
+ !(cmnd_status == NOT_FOUND_DOT || cmnd_status == NOT_FOUND));
+ if (cmnd_status == NOT_FOUND)
+ (void) fprintf(stderr, "%s: %s: command not found\n", Argv[0],
+ user_cmnd);
+ else if (cmnd_status == NOT_FOUND_DOT)
+ (void) fprintf(stderr, "%s: ignoring `%s' found in '.'\nUse `sudo ./%s' if this is the `%s' you wish to run.\n", Argv[0], user_cmnd, user_cmnd, user_cmnd);
+#else
+ log_auth(validated, 1);
#endif /* DONT_LEAK_PATH_INFO */
-
- case VALIDATE_ERROR:
- log_error(0, "parse error in %s around line %d", _PATH_SUDOERS,
- errorlineno);
- break;
-
- default:
- log_auth(validated, 1);
- exit(1);
- break;
+ exit(1);
+ } else {
+ /* should never get here */
+ log_auth(validated, 1);
+ exit(1);
}
exit(0); /* not reached */
}
diff --git a/sudo.h b/sudo.h
index 3533499fe..0d5a6a0a0 100644
--- a/sudo.h
+++ b/sudo.h
@@ -58,15 +58,16 @@ struct sudo_user {
};
/*
- * Return values for sudoers_lookup()
- * Also arguments for log_auth()
+ * Return values for sudoers_lookup(), also used as arguments for log_auth()
+ * Note: cannot use '0' as a value here.
*/
-#define VALIDATE_OK 0x00
-#define VALIDATE_OK_NOPASS 0x01
-#define VALIDATE_NO_USER 0x02
-#define VALIDATE_NOT_OK 0x03
-#define VALIDATE_NOT_OK_NOPASS 0x04
-#define VALIDATE_ERROR -1
+/* XXX - VALIDATE_SUCCESS and VALIDATE_FAILURE instead? */
+#define VALIDATE_ERROR 0x01
+#define VALIDATE_OK 0x02
+#define VALIDATE_NOT_OK 0x04
+#define FLAG_NOPASS 0x10
+#define FLAG_NO_USER 0x20
+#define FLAG_NO_HOST 0x40
/*
* Boolean values